openbsd-ports/security
2020-08-30 15:27:07 +00:00
..
acme-client drop maintainer 2020-02-03 20:40:37 +00:00
ADMsnmp Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
aescrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
age add a comment next to BROKEN-aarch64 to suggest trying removing it with the 2020-04-17 23:59:50 +00:00
aide update to aide-0.16.2 2019-10-01 11:38:15 +00:00
aircrack-ng Drop maintainership, no more use. 2020-07-24 13:49:28 +00:00
amap security/amap: fix HOMEPAGE/MASTER_SITES and license marker, slightly based 2020-05-26 22:20:48 +00:00
angrop Update to angr 8.20.7.6 2020-07-07 14:51:51 +00:00
apg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
argon2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
arirang Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
bfbtester replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
boofuzz bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
botan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
botan2 botan2: unbreak on !x86 archs 2020-08-27 23:12:20 +00:00
bounix replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
bsd-airtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
burpsuite Update to Burp Suite 2.1.04. 2019-10-22 02:09:18 +00:00
ccid Update to ccid 1.4.30 2019-11-17 13:11:58 +00:00
ccrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cfssl import security/cfssl, from Karlis Mikelsons with tweaks, ok'd a while ago 2020-02-07 16:57:04 +00:00
cgichk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
chntpw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
chrootuid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
clamav update to clamav-0.102.4 2020-07-20 11:42:54 +00:00
clamav-unofficial-sigs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
clusterssh minor update to 4.16 2020-06-27 11:57:07 +00:00
corkscrew replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cracklib SECURITY update to cracklib-2.9.7 and remove useless py bindings. 2020-05-16 14:03:39 +00:00
cryptcat Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
ctunnel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cvechecker Remove reference to the mysql FLAVOR which doesn't exist. 2020-07-31 13:28:05 +00:00
cyrus-sasl2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dante Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
despoof replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dicepassc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dirb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
distorm3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dropbear update to dropbear-2020.80 2020-06-27 18:02:13 +00:00
dsniff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
easy-rsa Update to easy-rsa-3.0.7 2020-04-16 06:26:00 +00:00
emldump bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
encfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
exploitdb update to 2020-08-06 2020-08-06 10:35:09 +00:00
fcrackzip Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
fierce bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
flasm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
floss update floss to 1.6.1. 2020-07-31 05:19:31 +00:00
foremost replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fragroute replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fragrouter replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fwbuilder bump after libxslt dependency changed 2020-06-09 07:14:44 +00:00
fwknop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ghidra Update to Ghidra 9.1.2. 2020-07-19 01:29:23 +00:00
gnupg Drop maintainership 2020-07-05 09:40:19 +00:00
gnupg2 Update to gnupg-2.2.21. 2020-08-25 18:20:17 +00:00
gnutls SECURITY update to gnutls-3.6.14. 2020-06-04 09:08:22 +00:00
go-crypto Update security/go-crypto. 2019-09-12 18:51:19 +00:00
go-ed25519 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
go-siphash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
gopass Update to 1.9.2. Diff from Raymond E. Pasco <ray at ameretat dot dev>. Tweak 2020-08-01 14:43:32 +00:00
gpa update to gpa-0.10.0, from Stefan Hagen 2019-07-31 12:47:11 +00:00
gpgme update to gpgme-1.14.0 2020-08-24 16:28:30 +00:00
gringotts replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hashdeep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hatchet Make use of "find -exec {} +" (which is POSIX) and "find -delete" 2020-03-20 16:44:21 +00:00
hcxtools simple update 6.0.3 -> 6.1.1 2020-08-17 19:37:30 +00:00
heimdal Fix HOMEPAGE. 2020-05-31 08:04:37 +00:00
hitch Remove myself as MAINTAINER 2020-06-26 17:41:14 +00:00
hlfl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hs-crypto-api Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-cryptohash Update to hs-cryptohash-0.11.0. 2019-09-30 12:33:02 +00:00
hs-cryptohash-sha256 Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-digest Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-ed25519 Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-entropy Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-hackage-security Update to hs-hackage-security-0.5.3.0. 2019-09-30 12:34:32 +00:00
hs-SHA Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hydra replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ikeman replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
integrit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ipguard replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
isic replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
jailkit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
john Move openwall to https. 2020-04-07 13:29:52 +00:00
john-jumbo Move openwall to https. 2020-04-07 13:29:52 +00:00
kc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
keepassxc Update keepassxc to 2.6.1 2020-08-20 18:01:47 +00:00
keybase Update to keybase 5.2.0. Change to release tarball and OK abieber@ (MAINTAINER). 2020-02-01 17:52:39 +00:00
keychain replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
keyringer Use date -r instead of GNU date --date=... when showing expired keys 2019-10-08 12:26:01 +00:00
klaxon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
knockpy replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
kpcli Update to kpcli 3.3, from Alex Naumov, thanks! 2020-03-27 07:20:53 +00:00
lastpass-cli Add bash completions. 2020-05-15 14:46:37 +00:00
letsencrypt bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
libassuan Update to libassuan-2.5.3 2020-02-23 22:59:22 +00:00
libb2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libbde bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
libewf bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
libfprint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libgcrypt pull in upstream fix so aarch64 builds; ok ajacoutot@ phessler@ 2020-08-11 10:50:55 +00:00
libgpg-error Update to libgpg-error-1.39. 2020-08-25 09:01:29 +00:00
libgringotts replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libgsasl Update 1.8.0 -> 1.8.1 2020-02-11 15:27:54 +00:00
libident replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libksba Update to libksba-1.4.0. 2020-08-25 18:19:19 +00:00
libmcrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libnettle Update to libnettle-3.6. 2020-05-14 12:20:18 +00:00
libotr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libperseus replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
libpwquality bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
libscrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libsodium drop maintainer 2020-08-01 11:30:36 +00:00
libsrtp drop maintainer 2020-02-03 20:40:37 +00:00
libssh update to libssh-0.9.4 which addresses CVE-2020-1730. 2020-04-20 11:28:34 +00:00
libssh2 Update to libssh2-1.9.0. 2019-06-28 12:33:45 +00:00
libtasn1 Update to libtasn1-4.16.0. 2020-02-08 11:53:40 +00:00
logsentry replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
luacrypto replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
luasec update to luasec-0.9 2020-06-23 11:08:26 +00:00
lxnb Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
lynis Update for Lynis to 3.0.0 2020-06-19 08:24:01 +00:00
mcrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
mhash Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
minisign update to minisign-0.9 2020-06-07 08:05:42 +00:00
nbaudit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
netpgp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
nfsshell Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
nikto replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
nss Update to nss 3.56, req'd by gecko 81. 2020-08-25 13:43:38 +00:00
oath-toolkit drop maintainer 2020-02-03 20:40:37 +00:00
ogvt Bump ogvt to 1.0.5. Switch to MODGO_MOD* vars for deps. 2020-06-27 13:43:07 +00:00
oledump update oledump to 0.0.44. 2020-02-05 09:17:33 +00:00
oletools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
onesixtyone regen plist 2020-05-26 22:17:54 +00:00
opencdk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
opendnssec Update opendnssec 2.1.5 -> 2.1.6 2020-02-18 18:02:45 +00:00
openpam update to openpam dated at 20200510 2020-07-25 09:47:59 +00:00
opensc opensc: fix the build on gcc archs by overriding `-Werror' 2020-02-08 10:36:01 +00:00
openssl fix broken conflict spec. nice thinko 2020-07-05 10:05:40 +00:00
ophcrack ophcrack: fix include path on big endian archs 2020-01-29 11:02:06 +00:00
opm update to 1.1 2020-06-08 18:05:38 +00:00
opmsg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
origami replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ossec-hids Bump after MAINTAINER update. 2020-04-06 08:48:06 +00:00
otpcalc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
outguess replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p0f replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p0f3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Alt-Crypt-RSA-BigInt Import security/p5-Alt-Crypt-RSA-BigInt 2020-08-13 03:05:17 +00:00
p5-Auth-Yubikey_Decrypter bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Authen-Htpasswd bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Authen-NTLM bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Authen-Radius bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Authen-SASL bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Authentication-Store-DBI bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Authentication-Store-DBIx-Class bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Plugin-Authentication bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Plugin-Authentication-Store-DBIC bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Plugin-Authentication-Store-Htpasswd bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Plugin-Authorization-ACL bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Catalyst-Plugin-Authorization-Roles bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Chipcard-PCSC bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Blowfish bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Blowfish_PP bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-CAST5_PP bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-CBC bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-CipherSaber bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Curve25519 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-DES bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-DES-EDE3 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-DSA bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Eksblowfish bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-IDEA bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-LE Update to p5-Crypt-LE-0.36, from wen heping 2020-07-31 08:06:04 +00:00
p5-Crypt-OpenPGP bump the revived p5-Crypt-OpenPGP, the plist has changed 2020-08-14 19:42:19 +00:00
p5-Crypt-OpenSSL-Bignum bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-DSA bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-EC bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-ECDSA bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-PKCS10 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-Random bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-RSA bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-OpenSSL-X509 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-PasswdMD5 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-PKCS10 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-RC4 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-RC5 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Rijndael bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-RIPEMD160 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-SaltedHash bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Serpent bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-SmbHash bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-SSLeay bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-TripleDES bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-Twofish bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Crypt-X509 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-CryptX bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-BubbleBabble bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-HMAC bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-MD2 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-MD4 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-MD5-M4p bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-Nilsimsa bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-Perl-MD5 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-SHA1 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Digest-Skein replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-File-Scan-ClamAV bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-GnuPG bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-GnuPG-Interface bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-GPG bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-IO-Socket-SSL bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-MD5 bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Module-Signature update p5-Module-Signature to 0.87 2020-08-21 14:49:51 +00:00
p5-Mojolicious-Plugin-Authentication bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Mozilla-CA-Fake replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Net_SSLeay bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Net-SSL-ExpireDate bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Net-SSLGlue bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-PGP-Sign bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-POE-Component-SSLify bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Text-Password-Pronounceable bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Tie-EncryptedHash bump for search.cpan.org->metacpan.org change 2020-07-03 21:44:29 +00:00
p5-Unix-OpenBSD-Random Import security/p5-Unix-OpenBSD-Random 2020-08-13 03:06:01 +00:00
p11-kit Update to p11-kit-0.23.21. 2020-08-19 12:32:18 +00:00
pass-otp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
passwdqc update to passwdqc-1.4.0 2019-12-25 20:44:42 +00:00
password-gorilla replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
password-store replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pcsc-cyberjack replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pcsc-lite bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
pcsc-tools drop maintainer 2020-02-03 20:40:37 +00:00
pdf-parser bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
pdfcrack Update to pdfcrack-0.19. 2020-05-15 06:56:35 +00:00
pdfid bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
pear-Auth replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pear-Auth-HTTP replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pear-Auth-SASL replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pecl-mcrypt remove the forced FLAVORS that knocked out php 7.1 packages; php 7.1 was 2020-04-21 20:41:12 +00:00
pgp5 Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
pgpdump replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pidgin-otr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pinentry replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
pivy update to 0.7.1 2020-08-27 10:27:31 +00:00
pixiewps replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
plaso bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
polarssl Update to mbedtls-2.16.7 2020-07-03 07:35:41 +00:00
portscanner replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
portsentry Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
ppgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
pwgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pwntools update to pwntools-4.2.1 2020-07-17 18:08:56 +00:00
pwsafe replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-aes bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-artifacts bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-asn1crypto bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-axolotl bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-axolotl-curve25519 bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-bcrypt bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-cryptodome update to cryptodome-3.9.8 (mostly fixes related to the Shamir's Secret Sharing implementation) 2020-07-14 17:59:56 +00:00
py-cryptography update to py-cryptography 3.0 2020-08-01 11:47:16 +00:00
py-cryptography_vectors update to py-cryptography 3.0 2020-08-01 11:47:16 +00:00
py-dfdatetime bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-dfvfs bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-dfwinreg bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-ecdsa bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-elfesteem replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-fido2 bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-gnupg bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-josepy bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-keyring bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-libnacl bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-M2Crypto Change the "FLAVOR ?= python3" contruct to "FLAVOR = python3" since these are 2020-08-19 12:25:12 +00:00
py-miasm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-oauthlib bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-openssl bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-paramiko bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-passlib drop maintainer 2020-08-01 11:30:36 +00:00
py-pbkdf2 bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-pefile bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-pgpdump bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-potr bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-PyNaCl bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-pyscard bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-pysha3 Backport of sha3 to Python < 3.6 (so 2.7 for our purposes) 2019-09-25 14:37:08 +00:00
py-requests-aws4auth bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-ropper Change the "FLAVOR ?= python3" contruct to "FLAVOR = python3" since these are 2020-08-19 12:25:12 +00:00
py-rsa Change the "FLAVOR ?= python3" contruct to "FLAVOR = python3" since these are 2020-08-19 12:25:12 +00:00
py-scp bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-scrypt bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-secretstorage bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-service_identity bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-tlsfuzzer Update to tlsfuzzer 20200828 2020-08-28 18:32:02 +00:00
py-trustme bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
py-viv_utils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-vivisect replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-yaswfp bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
qca-qt5 Update qca to 2.3.0 2020-06-29 05:07:55 +00:00
qtkeychain update to qtkeychain-0.10.0. 2020-04-15 12:42:21 +00:00
radiusniff Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
rarcrack replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rdp Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
reaver replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
recon-ng replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
regripper replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
reop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rhash Update to rhash-1.4.0 2020-07-29 13:33:22 +00:00
ROPgadget bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
routersploit bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
ruby-bcrypt Update to bcrypt 3.1.13 2019-11-12 06:46:00 +00:00
ruby-cms_scanner simple update 0.10.1 -> 0.12.1 2020-08-17 21:03:52 +00:00
ruby-gpgme simple update: 2.0.19 -> 2.0.20 2020-02-19 12:10:58 +00:00
ruby-hmac replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
ruby-openid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-pledge replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
samdump2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
scanlogd Move openwall to https. 2020-04-07 13:29:52 +00:00
scanssh Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
scrypt Do not allow scrypt to ignore RLIMIT_DATA 2020-01-12 17:25:37 +00:00
sentinel Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
shash Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
siphon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
slurpie replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
smbsniff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
smtpscan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
smurflog Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
sn0int mark BROKEN-aarch64, these use ring-0.16.11 which fails on aarch64 (already marked broken on sparc64) 2020-04-14 21:45:41 +00:00
snort2pf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
softhsm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
softhsm2 Update softhsm2 2.5.0 -> 2.6.1 2020-04-30 18:18:27 +00:00
spiped On sparc64 (and presumably other base-gcc arches), ports-gcc needs to 2020-04-26 00:29:16 +00:00
sqlmap Update SQLmap to 1.4.7 2020-07-27 08:12:08 +00:00
ssdeep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ssh-askpass-fullscreen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ssh-ldap-helper Fix after removal of misc/rpm. 2020-03-23 19:17:38 +00:00
sshguard Update sshguard to 2.4.1 2020-08-18 05:06:29 +00:00
sshlockout replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslscan sslscan does not compile with base-gcc. Need at least ports-gcc for 2020-07-26 20:03:34 +00:00
sslScanner replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslsplit drop maintainer 2020-02-03 20:40:37 +00:00
ssss Build and package manpages 2020-06-18 11:26:34 +00:00
stegdetect replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
steghide replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
strobe replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stunnel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sudo bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
suricata bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
swatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tclgpg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tcltls replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tempwatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
theharvester bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
towitoko replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
uacme switch my maintainer email addresses to my own domain 2020-07-11 22:54:35 +00:00
vault Update to vault-1.5.3. 2020-08-30 15:27:07 +00:00
volatility replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
vpnc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wapiti bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
wesng bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
wpa_supplicant update to wpa_supplicant 2.9, tests/ok phessler@ kn@ 2019-12-28 18:58:36 +00:00
wpscan simple update 3.8.2 -> 3.8.6 2020-08-17 21:04:24 +00:00
wycheproof-testvectors Update to HEAD, no change in the packaged JSON files. 2019-12-27 18:37:55 +00:00
xca switch my maintainer email addresses to my own domain 2020-07-11 22:54:35 +00:00
xmlsec bump after libxslt dependency changed 2020-06-09 07:14:44 +00:00
yara bump REVISION; python 3 default changed to 3.8 2020-07-03 21:12:24 +00:00
yubico switch my maintainer email addresses to my own domain 2020-07-11 22:54:35 +00:00
yubiserve switch my maintainer email addresses to my own domain 2020-07-11 22:54:35 +00:00
zaproxy Update to zaproxy-2.9.0 2020-02-22 00:14:21 +00:00
zebedee replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
zkt add a note to DESCR pointing out some more actively-maintained ways to 2020-02-20 11:50:20 +00:00
Makefile Remove keepassx (Qt4) 2020-08-22 09:04:10 +00:00