openbsd-ports/sysutils
chrisz 225ce4224b Upgrade lang/ocaml to 4.08.1
* net unison needed some patchign to avoid deprecated library functions.
* all ports depending on the exact version of OCaml need revision bumps.
* net/unison needed some help to avoid deprecated library functions.

ok krw@, testing on i386 and ok daniel@
2019-09-18 17:49:35 +00:00
..
accountsservice replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
amazon-ecs-cli Update to ecs-cli-1.16.0. 2019-09-07 17:06:41 +00:00
amazon-ssm-agent Update to amazon-ssm-agent-2.3.707.0. 2019-09-14 07:23:54 +00:00
anacron replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ansible update to ansible-2.8.4 2019-08-26 17:35:21 +00:00
ansible-lint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
apachetop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
apcd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
apcupsd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
arm-trusted-firmware replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
augeas Some ports using gnulib previously detected a broken realpath and switched to an 2019-07-16 21:29:41 +00:00
autossh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
awless replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
aws-shell replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
awscli Update to awscli-1.16.234. 2019-09-07 17:28:38 +00:00
backuppc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
bacula fix the catalog backup script on OpenBSD when using PostgreSQL: 2019-09-09 11:10:10 +00:00
bchunk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
bdfresize replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
beats update various simple PERMIT_* in Makefile.inc files 2019-07-13 10:59:26 +00:00
bfs Update to bfs-1.5 2019-07-14 21:43:56 +00:00
binwalk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
bitrot replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
boar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
borgbackup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
borgmatic replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
bubblemon-dockapp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
burp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cdrtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cfengine replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
checkbashisms replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
checkrestart replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cl-launch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cloud-agent replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
clusterit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
collectd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
colorls replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
colortail replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
colortree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
conky replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
consolekit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
consul Make sysutils/consul build with Go 1.13. 2019-09-12 19:07:01 +00:00
consul-template Update to consul-template-0.20.1. 2019-09-07 15:48:31 +00:00
coreutils Some ports using gnulib previously detected a broken realpath and switched to an 2019-07-16 21:29:41 +00:00
cpdup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cpuid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
crashme Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
curlftpfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
d-feet Update to d-feet-0.3.15. 2019-08-10 08:22:29 +00:00
dateutils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dcfldd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dcled Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
ddrescue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
deja-dup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
detox replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dfc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
diffoscope Update to diffoscope-123 2019-09-09 23:35:08 +00:00
dinit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
direvent Update to direvent-5.2. 2019-07-14 17:18:35 +00:00
diskrescue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dmassage replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dmidecode replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dosfstools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
downtimed replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dsh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dtb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dtpstree Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
duplicity replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dvd+rw-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dwdiff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
e2fsprogs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ec2-api-tools Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
entr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
eventlog replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
exa update libc-rs for include sparc64 compatibility 2019-08-30 12:24:00 +00:00
exfat-fuse replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
exoscale-cli Update to exoscale-cli-1.5.0. 2019-08-10 20:15:36 +00:00
fabric replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
facette replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
facter simple update to 3.14.3 2019-09-18 00:36:21 +00:00
faubackup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fdupes replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
findlib Upgrade lang/ocaml to 4.08.1 2019-09-18 17:49:35 +00:00
firmware convenience target to update linux-firmware no longer needed; distfiles 2019-09-05 19:14:30 +00:00
flashrom update to flashrom-1.1 2019-07-05 16:01:57 +00:00
fleetctl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
flock replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fprintd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
free replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
freedt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
freeipmi update to freeipmi-1.6.4 2019-08-23 20:18:13 +00:00
fsstress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
fwa replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fzf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gamin replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gdmap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ggrep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gitolite replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gkrellm update various simple PERMIT_* in Makefile.inc files 2019-07-13 10:59:26 +00:00
glastree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
glide Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
go-cs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
google-cloud-sdk Update to google-cloud-sdk-262.0.0. 2019-09-15 11:12:38 +00:00
google-compute-engine Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
gource replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
govmomi Update to govc-0.21.0. 2019-07-27 09:53:32 +00:00
gpioflicker Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
grafana replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
grive2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
grub replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gsmartcontrol llvm8: Move config.h into src subdirectory to keep C++ #include <version> 2019-06-12 21:13:59 +00:00
hotplug-diskmount replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
htop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
idled Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
incron replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
inotify-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
iogen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ioping replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ipmitool s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
iucode-tool replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
iwatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
krename replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ktsuss replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libburn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libesedb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libevt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libevtx replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfsntfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfvde replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfwnt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfwsi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libisoburn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libisofs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
liblnk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libmsiecf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libolecf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libqcow replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libregf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
librelp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libscca replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libsigscan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libsmdev Missing BDEP on devel/gettext,-tools. 2019-07-22 16:13:08 +00:00
libsmraw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libstatgrab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvhdi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvirt Some ports using gnulib previously detected a broken realpath and switched to an 2019-07-16 21:29:41 +00:00
libvirt-python replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvmdk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvshadow replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvslvm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lockfile replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logfmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_duo replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_duress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_fingerprint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_krb5 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_ldap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_oath s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
logpp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logstalgia replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logstash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logtail replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lookat replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lscpu replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lsyncd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mac-robber replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mcollective replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mcollective-plugins update various simple PERMIT_* in Makefile.inc files 2019-07-13 10:59:26 +00:00
memtester replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mencal replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
menulibre replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
modlogan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
monit update to monit-5.26.0, from maintainer Caspar Schutijser 2019-09-14 21:18:18 +00:00
monitord replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
moreutils s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
mtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
multitail replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
multitime replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ncal replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ncdu replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ndesk-dbus replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ndesk-dbus-glib replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
neofetch neofetch: update to 6.1.0 2019-09-16 20:23:48 +00:00
netshot Update netshot to version 0.14.0. 2019-09-12 21:21:25 +00:00
nnn Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
node_exporter replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
noice replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
nomad Update to nomad-0.9.5. 2019-08-23 10:03:02 +00:00
ntfs-3g replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
nut s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
od1000_firmware s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
opam Upgrade lang/ocaml to 4.08.1 2019-09-18 17:49:35 +00:00
openpoppassd Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
p5-Capture-Tiny replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Monitor replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-NFSLock replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Rename replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Which replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Filesys-Df replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Filesys-DiskSpace replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Filesys-Notify-Simple replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Filesys-Virtual replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Filesys-Virtual-Plain replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Parse-DMIDecode replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-ProcessTable replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-Queue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-Wait3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Puppet-Tidy replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Quota replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Rex replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Schedule-At replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
p5-Set-Crontab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Sys-Syscall replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Sys-Virt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-PID replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-Statgrab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-Syslog Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
p5-UPS-Nut replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
packer Update to packer-1.4.3. 2019-08-16 21:01:53 +00:00
parallel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pciutils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pftop Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
pick replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pkg_mgr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
polkit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
prometheus replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pscpug replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
psftools Update psftools to 1.0.13. 2019-07-27 16:36:37 +00:00
pstree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pv replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-analyzemft replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-augeas replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-cef replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-croniter replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-daemon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-daemonize replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-distro import ports/sysutils/py-distro, ok kmos@ 2019-09-11 21:03:51 +00:00
py-elasticsearch-curator Don't hardcode ',python3', use MODPY_FLAVOR. 2019-07-28 07:33:03 +00:00
py-ghmi update to py-ghmi-1.4.1 2019-08-06 18:13:36 +00:00
py-joblib Import py-joblib required by upcoming py-scikit-learn. 2019-08-13 08:24:07 +00:00
py-lockfile replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-metlog replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-parallel-ssh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-prometheus_client replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-psutil replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-pynetbox replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-scandir replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-statgrab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-tsk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
radiusreport replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
radmind replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rancid Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
random_run new option -R (rotate) 2019-08-05 13:51:42 +00:00
ranger replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
ranval replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
raspberrypi-firmware update to 1.20190709 2019-07-12 05:08:21 +00:00
rclone replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
rcm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rdiff-backup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
reed-alert replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
remotebox replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
resmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
restic Set GO111MODULE=off via go.port.mk to prevent external access being 2019-09-15 02:04:00 +00:00
restic-rest-server Set GO111MODULE=off via go.port.mk to prevent external access being 2019-09-15 02:04:00 +00:00
riemann Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
riemann-c-client replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rofi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rpl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rsyslog update to version 8.1908.0 2019-09-12 21:13:05 +00:00
rtty replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-augeas replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-capistrano replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-directory_watcher replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
ruby-libvirt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-posix-spawn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-puppet fix package installation for real 2019-08-23 08:18:12 +00:00
ruby-puppet-lint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-puppet-syntax simple update 2.4.3 -> 2.5.0 2019-07-18 20:20:59 +00:00
ruby-r10k simple update 3.3.0 -> 3.3.1 2019-08-23 09:13:43 +00:00
ruby-shadow replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-tzinfo replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-vlad replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rundeck replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
runit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
safecat Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
salt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
salt-testing replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
screenfetch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sec update to 2.8.2 2019-07-19 20:44:35 +00:00
serf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
setquota replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
shelldap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
shmux Update to shmux 1.0.3 2019-09-06 12:19:13 +00:00
shunt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
simple-mtpfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
skill Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
slant replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sleuthkit Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
smartmontools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
smbldap-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
socket replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
socklog replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sshfs-fuse Update to sshfs-fuse-2.10. 2019-08-18 19:29:33 +00:00
sshpass replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslmate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stow update to stow-2.3.1, from maintainer Andreas Kahari 2019-08-21 10:39:29 +00:00
stress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sunxi-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
superscript replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
supervisor replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
supuner replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
symon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sysclean replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sysgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
syslog-ng replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sysmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tabled replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tabs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tarsnap Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
tarsnap-gui replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tarsnapper Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
telegraf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tenshi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tentakel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
terraform Update some terraform providers. 2019-09-07 17:42:43 +00:00
testdisk Update to testdisk 7.1 2019-07-21 09:30:14 +00:00
tkdvd Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
tmate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tmux-mem-cpu-load replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tmuxinator update to tmuxinator-1.1.1 2019-09-01 11:10:36 +00:00
toad replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
torture replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
tpb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tphdisk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tray-app replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
truncate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ttyload replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ttyplot replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
u-boot Package u-boot for the BananaPI M2 Ultra. 2019-09-05 16:23:49 +00:00
udfclient replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
uefitool replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
upobsd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
upower replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
upt Switch to PERMIT_PACKAGE 2019-06-23 15:03:08 +00:00
uptimed replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
usbutil replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
usbutils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
usmb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
virt-manager replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
virt-what replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
vmdktool replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
vmwh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
waagent replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
whowatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmapm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmcube replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmmon Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
wmwlmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbatt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbattbar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbattmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xjobs Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
xps replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
xstatbar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xuvmstat replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xxhash Avoid DT_SONAME hardcoding.¬ 2019-09-07 20:09:35 +00:00
yabitrot replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
yank Update yank to 1.2.0. 2019-08-20 08:47:41 +00:00
zap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
Makefile +py-distro 2019-09-11 21:05:19 +00:00