pkgsrc/security
2016-01-06 10:46:49 +00:00
..
aide Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
aide06 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
amap Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
antonym Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ap-modsecurity Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ap-modsecurity2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
apg Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
argon2 Import argon2-20151102 as security/argon2. 2015-11-05 08:50:33 +00:00
arirang Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
asignify Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
avcheck Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
base Explicitly restrict PHP_VERSIONS_ACCEPTED to 55 and 56 for packages which 2015-12-06 12:13:12 +00:00
Bastille Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
bcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
beecrypt Explicitly disable python bindings. 2015-11-08 23:33:46 +00:00
bitstir Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
boringssl Make sure we have a version of go on the machine on which we're 2016-01-05 19:47:12 +00:00
botan Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
botan-devel Sort. 2015-12-29 06:23:20 +00:00
caff Update caff to 2.2. 2015-12-27 21:32:14 +00:00
ccid Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
cfs Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
chkrootkit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
clamav ClamAV 0.99 contains major new features and changes. YARA rules, 2015-12-11 16:31:06 +00:00
clamav-doc ClamAV 0.99 contains major new features and changes. YARA rules, 2015-12-11 16:31:06 +00:00
clusterssh Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
CoolKey Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
courier-authlib Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
crack Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
credns Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
crudesaml Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
crypto++ Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
CSP Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
cvm Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
cy2-anonymous
cy2-crammd5
cy2-digestmd5
cy2-gssapi
cy2-ldapdb
cy2-login
cy2-ntlm
cy2-otp Fix the OTP plugin on 32 bit machines and add SHA2 support 2015-11-10 08:46:06 +00:00
cy2-plain
cy2-saml
cy2-scram
cy2-sql Recursive revbump from textproc/icu 2015-10-10 01:57:50 +00:00
cyrus-sasl looks like distinfo mps missed in last 2015-11-10 09:15:34 +00:00
cyrus-saslauthd
dcfldd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ddos-scan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
destroy Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
dhbitty Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
dirb Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
dirmngr Fix build by removing a redundant return statement. From Malte Dehling in 2015-12-29 23:18:50 +00:00
dnssec-tools Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
dropbear Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
dsniff Add LICENSE. 2015-12-28 22:35:12 +00:00
dsniff-nox11
EasyPG Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
egd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
engine-pkcs11 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ent Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
erlang-oauth2 Import 20 Erlang module packages that will work as dependencies 2015-11-04 13:45:44 +00:00
erlang-p1_pam Import 20 Erlang module packages that will work as dependencies 2015-11-04 13:45:44 +00:00
erlang-p1_tls Import 20 Erlang module packages that will work as dependencies 2015-11-04 13:45:44 +00:00
f-prot-antivirus6
f-prot-antivirus6-fs-bin
f-prot-antivirus6-ms-bin Recursive PKGREVISION bump for all packages mentioning 'perl', 2015-06-12 10:50:58 +00:00
f-prot-antivirus6-ws-bin
fail2ban Updated to 0.9.3. 2015-11-27 15:41:47 +00:00
flawfinder Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
fprint-demo Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
fragroute Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
fsh Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
fwbuilder Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnome-keyring Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnome-keyring-manager Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnome-keyring-sharp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnu-crypto Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnu-pw-mgr Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnupg Update to 1.4.20 2015-12-22 20:55:41 +00:00
gnupg-pkcs11-scd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnupg2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gnupg21 Fix building on OS X 2015-12-15 18:00:18 +00:00
gnutls Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
go-crypto Add buildlink3.mk file for go-crypto. 2015-12-29 21:56:01 +00:00
go-oauth2 Update go-oauth2 to 20151204. Changes: 2016-01-03 20:39:35 +00:00
google-authenticator Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gpa Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gpass Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gpg2dot Recursive PKGREVISION bump for all packages mentioning 'perl', 2015-06-12 10:50:58 +00:00
gpgme Remove mk/find-prefix.mk usage from the security category. 2015-11-25 12:58:02 +00:00
gpshell Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gsasl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
gss Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
guardtime Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
hackbot Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
hashcash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
heimdal Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
heirloom-su
HElib Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
honeyd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
honeyd-arpd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
hs-digest Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
hydan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
hydra Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ike-scan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ipsec-tools Sort. 2015-12-29 06:23:20 +00:00
ipv6-toolkit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
isakmpd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
jessie Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
john Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
KeePass Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
keepassx Update keepassx to 2.0. 2015-12-11 13:37:32 +00:00
keepassx0 Re-Import keepassx-0.4.4 as security/keepassx0 before update to 2015-12-11 13:35:04 +00:00
keychain Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
kgpg Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
knc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
kpcli Update kpcli to 3.0. 2015-12-11 13:17:10 +00:00
kssh Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
kstart Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
kwalletmanager Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
lasso Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
libassuan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libassuan2 Update to 2.4.2 2015-12-14 14:07:42 +00:00
libbf Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libcrack Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libcurvecpr Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libdes Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libfprint Revbump after updating graphics/libwebp 2016-01-06 10:46:49 +00:00
libfwbuilder Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libgcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libgfshare Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libglobalplatform Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libgnome-keyring Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libgpg-error Update libgpg-error to 1.21: 2015-12-13 21:24:54 +00:00
libguardtime Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libidea Remove stale HP-UX bulk build quirks 2015-02-27 14:35:01 +00:00
libident
libksba Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libmcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libmerkletree
libmultigest
libnetpgpverify Bump API requirement to 20150901 for the renamed symbols in libnetpgpverify 2015-09-01 19:41:17 +00:00
liboauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libp11 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libpbc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libprelude Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libprelude-lua Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libprelude-perl Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libprelude-python Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
libprelude-ruby Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libpreludedb Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libpreludedb-mysql Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libpreludedb-perl Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libpreludedb-pgsql Bump PKGREVISION for nettle shlib major bump. 2015-08-23 14:30:35 +00:00
libpreludedb-python Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
libpreludedb-sqlite3 Recursive revbump from textproc/icu 2015-10-10 01:57:50 +00:00
libressl Add description to patches 2016-01-05 12:51:20 +00:00
libsecret Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libsodium Update libsodium to 1.0.6. 2015-11-21 09:21:40 +00:00
libssh Restore SHA512 checksum 2015-11-18 21:02:02 +00:00
libssh2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libtasn1 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libtcpa Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libtomcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libykneomgr Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
libyubikey Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
log2timeline Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
logcheck Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
lsh Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
lua-sec Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mbedtls Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
md4-collision Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
md5-collision Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
merkletree
mhash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mirrordir Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mit-krb5 Fix build in case there is a system version of verto found. 2015-11-05 19:10:29 +00:00
mit-krb5-appl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mixminion Make sure openssl is found 2015-12-13 19:48:03 +00:00
mozilla-rootcerts Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
mozilla-rootcerts-openssl make NOT_FOR_UNPRIVILEGED unconditional (use of /etc is unconditional) 2015-10-12 08:33:38 +00:00
msu Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
msudir Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
multigest
munge Fix missing/broken rcsids. 2015-12-29 04:04:26 +00:00
MyPasswordSafe Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
nacl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
netpgp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
netpgpverify Update netpgpverify to 20151103 2015-11-03 16:50:32 +00:00
netramet Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
nettle Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
nfsbug make the makefile MAKE_JOBS_SAFE. 2015-12-16 10:44:44 +00:00
nikto Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
oath-toolkit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ocaml-cryptokit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ocaml-ssl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
opencdk Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openct Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
opendnssec Update OpenDNSSEC to version 1.4.8.2. 2015-11-16 10:09:08 +00:00
openpam Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
opensaml Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
opensc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openssh Remove the check for the presence of ssh_host_key & the command to generate it, 2015-11-11 11:40:06 +00:00
openssl Fix the CC=gcc change differently, previous version didn't actually work 2015-12-11 10:20:13 +00:00
openvas-client Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openvas-libnasl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openvas-libraries Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openvas-plugins Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
openvas-server Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
otpCalc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
otptool Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p0f Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-AuthCAS Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-CAS-Client Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-Htpasswd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-PAM Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-PluggableCaptcha Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-SASL Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-SASL-Authd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-SASL-Cyrus Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-Simple Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Authen-TacacsPlus Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-BSD-arc4random Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Bytes-Random-Secure Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Blowfish Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Blowfish_PP Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-CAST5_PP Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-CBC Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-CipherSaber Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-DES Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-DES_EDE3 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-DH Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-DH-GMP Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-DSA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-ECB Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Eksblowfish Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-GeneratePassword Update to 0.04 2015-11-06 07:21:35 +00:00
p5-Crypt-GPG Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-IDEA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenPGP Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenSSL-AES Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenSSL-Bignum Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenSSL-DSA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenSSL-Random Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-OpenSSL-RSA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-PasswdMD5 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Primes Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-PWSafe3 Import p5-Crypt-PWSafe3-1.21 as security/p5-Crypt-PWSafe3. 2015-12-11 13:15:19 +00:00
p5-Crypt-Random Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Random-Seed Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Random-TESHA2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-RandPasswd Update to 0.06 2015-11-06 07:11:07 +00:00
p5-Crypt-RC4 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Rijndael Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-RIPEMD160 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-RSA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-SmbHash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-SSLeay Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-Twofish Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-URandom Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Crypt-X509 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Dancer-Plugin-Auth-RBAC Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Data-SimplePassword Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-BubbleBabble Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-CRC Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-Hashcash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-HMAC Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-JHash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-MD2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-MD4 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-MD5 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-MD5-File Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-Nilsimsa Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-Perl-MD5 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-SHA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-SHA1 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Digest-SHA3 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-File-KeePass Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-GnuPG-Interface Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-GSSAPI Fix build under (at least) NetBSD-current 2015-12-10 18:54:12 +00:00
p5-IO-Socket-SSL Update p5-IO-Socket-SSL to 2.022: 2015-12-13 08:18:37 +00:00
p5-Module-Signature Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Mozilla-CA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Net-DNS-SEC Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Net-DNS-SEC-Maint-Key Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Net-OpenSSH Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Net-SSH Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Net-SSLeay Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-OpenSSL Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-pcsc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-SHA Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-String-Random Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Text-Password-Pronounceable Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p5-Tie-EncryptedHash Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
p11-kit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
PACK Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pakchois Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pakemon Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-af Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-dbm Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-fprint Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-krb5 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-ldap Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-mkhomedir
pam-mysql Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-p11 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-passwdqc Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-pgsql Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-pwauth_suid
pam-radius Fix check-portability failure, seen in Joerg's build. 2015-12-24 23:40:27 +00:00
pam-saml
pam-tacplus Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam-yubico Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pam_ssh_agent_auth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
paperkey Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
password-store Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pcsc-lite Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pcsc-tools Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pev Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pgp2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pgp5 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pgpdump Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pgpenvelope Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
php-mcrypt
php-oauth Restrict PHP_VERSIONS_ACCEPTED to 55 and 56. 2015-12-19 14:27:12 +00:00
php-ssdeep Restrict PHP_VERSIONS_ACCEPTED to 55 and 56. 2015-12-19 14:27:12 +00:00
php-ssh2 Restrict PHP_VERSIONS_ACCEPTED to 55 and 56. 2015-12-19 14:27:12 +00:00
php-suhosin Restrict PHP_VERSIONS_ACCEPTED to 55 and 56. 2015-12-19 14:27:12 +00:00
pinentry Update pinentry* to 0.9.7: 2015-12-13 21:27:13 +00:00
pinentry-gtk2 Update pinentry* to 0.9.6: 2015-09-30 19:56:42 +00:00
pinentry-qt4 Update pinentry* to 0.9.6: 2015-09-30 19:56:42 +00:00
pinepgp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pkcs11-helper Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pks Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
policykit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
policykit-gnome Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
polkit-qt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
PortableSigner Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
portsentry Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
prelude-correlator Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
prelude-lml Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
prelude-manager Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
prelude-pflogger Fix missing/broken rcsids. 2015-12-29 04:04:26 +00:00
priv Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
prngd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
pscan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
putty Update to 0.66 2015-11-20 19:02:02 +00:00
pwsafe Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-asn1 Update security/py-asn1 to 0.1.9. 2015-12-30 15:00:27 +00:00
py-asn1-modules Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-backports.ssl_match_hostname Update security/py-backports.ssl_match_hostname to 3.5.0.1. 2015-12-30 15:02:06 +00:00
py-bcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-certifi Update security/py-certifi to 2015.9.6.2. 2015-11-16 09:23:29 +00:00
py-crack Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-cryptkit Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-crypto Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-cryptography Update py-cryptography to 1.1.2: 2015-12-13 21:09:09 +00:00
py-cryptopp Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-cybox Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-denyhosts Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-Des Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-ecdsa Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-ezPyCrypto Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-gnupg Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-hsm Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-itsdangerous Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-keyring Fix ALTERNATIVES file. Bump PKGREVISION. 2015-12-11 11:36:44 +00:00
py-lasso Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-libtaxii Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-m2crypto Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-mcrypt Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-ndg_httpsclient Import ndg_httpsclient-0.4.0 as www/py-ndg_httpsclient. 2015-12-01 08:43:05 +00:00
py-oauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-oauth2 Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-oauth2client Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-oauthlib Update to 1.0.3. Add missing dependencies. 2015-11-06 10:50:30 +00:00
py-openid Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-OpenSSL Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-paramiko Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-passlib Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-prewikka Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-py-bcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-pydeep Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-requests-oauthlib Updated py-requests-oauthlib to 0.5.0: 2015-11-06 11:01:38 +00:00
py-rsa Update py-rsa to 3.2.3. 2016-01-05 10:26:43 +00:00
py-service_identity Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-simplesha3 Import py-simplesha3-2015.09.22.post1 as security/py-simplesha3. 2015-12-27 22:26:23 +00:00
py-smbpasswd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
py-SSLCrypto Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-stix Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-tlslite Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-xmlsec Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-yara Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
py-yubiauth Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
pyca Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qca Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qca-tls Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qca2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qca2-gnupg Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qca2-ossl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qident Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qoauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qore-asn1-module Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qore-ssh2-module Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qore-xmlsec-module Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
qt4-qtkeychain Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
R-digest Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
racoon2 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
rainbowcrack Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
rats Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
rc5des Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
rid Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
rsaref Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-bcrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-ezcrypto Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-hmac Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-net-scp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-net-sftp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-net-ssh Update ruby-net-ssh to 2.10.1.rc2. 2015-12-13 15:03:15 +00:00
ruby-net-ssh-gateway Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-net-ssh-multi Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-oauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-openid Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-password Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-rack-openid Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-rc4 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-ruby-openid Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-shadow Update ruby-shadow to 2.5.0. 2015-11-23 07:26:14 +00:00
ruby-simple_oauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-sshkit Update ruby-sshkit to 1.8.1. 2015-12-13 17:18:07 +00:00
ruby-tcpwrap Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ruby-twitter_oauth Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sbd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
scanssh Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
scrypt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
seahorse Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
seahorse-plugins Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
seccure Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
secpanel Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sfs Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sign Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
skey Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sks Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sleuthkit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
smaSHeM Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
smtpd Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sniff Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
snoopy Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
snortsnarf Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
snow Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
softhsm Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
spiped Ensure OpenSSL libraries can be found. 2015-12-14 09:32:37 +00:00
srm Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
srp_client Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ssdeep Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ssh-askpass Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ssh-ip-tunnel Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sshfp Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sshguard Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sshpass Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ssldump Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sslproxy Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sslscan Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sslsplit Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
sslwrap Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ssss Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
starttls Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
steghide Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
stegtunnel Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
stud Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
stunnel Update to 5.28 2015-12-27 18:36:05 +00:00
sudo Fix building on OS X; cosmetic changes; fix distinfo 2016-01-05 17:05:00 +00:00
tacshell Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
tcl-tls Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
tcp_wrappers Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
tct Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
tkpasman Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
tripwire Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
TweetNaCl Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
uvscan mark as broken, no distfile 2015-03-06 23:22:25 +00:00
validns wants to link with pthreads 2015-03-15 16:45:04 +00:00
volatility Extend PYTHON_VERSIONS_INCOMPATIBLE to 35 2015-12-05 21:25:27 +00:00
xml-security-c Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
xmlsec1 Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
yafic Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
yara Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ykclient Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
ykpers Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
zebedee Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
zkt Add SHA512 digests for distfiles for security category 2015-11-04 01:17:40 +00:00
zoneminder Explicitly restrict PHP_VERSIONS_ACCEPTED to 55 and 56 for packages which 2015-12-06 12:13:12 +00:00
Makefile Add libressl 2016-01-05 01:15:41 +00:00