nixpkgs/pkgs/tools/security
Sirio Balmelli 097d0836b4
gopass: 1.10.1 -> 1.11.0
Remove workaround introduced in dda50e73:
https://github.com/gopasspw/gopass/issues/1662
has now been fixed upstream.

Signed-off-by: Sirio Balmelli <sirio@b-ad.ch>
2021-01-13 14:14:48 +01:00
..
1password-gui treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
2fa treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
acsccid treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
aespipe treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
afl treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
aflplusplus treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
age age: 1.0.0-beta4 -> 1.0.0-beta5 2020-09-22 08:03:40 +10:00
aide treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
apg
asc-key-to-qr-code-gif treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
aws-iam-authenticator treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
aws-okta treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
b2sum
b3sum b3sum: 0.3.4 -> 0.3.7 2020-11-13 02:40:00 +00:00
badchars badchars: init at 0.4.0 2021-01-03 13:45:20 +01:00
bash-supergenpass treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
bettercap treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
bitwarden treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
bitwarden_rs treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
bmrsa treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
browserpass buildGoModule: remove platform.all from packages 2020-08-15 19:34:47 -07:00
bruteforce-luks treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
brutespray treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
bundler-audit
ccid treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ccrypt
certmgr treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
certstrap treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
cfssl treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
chaps treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
chipsec treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
chkrootkit treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
chntpw treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
chrome-token-signing treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
cipherscan
clamav treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
clevis clevis: 14 -> 15 2020-11-02 07:49:54 -08:00
cloudbrute treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
cowpatty
crackxls treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
creddump treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
crlfuzz crlfuzz: init at 1.4.0 2021-01-10 17:30:15 +01:00
crowbar treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
crunch treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ctmg treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
deepsea treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
dirmngr
dnsenum treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
dnsrecon treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
dnsx treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
doas doas: 6.6.1 -> 6.8 2020-11-14 19:14:54 -08:00
doona treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
doppler doppler: 3.17.0 -> 3.19.0 2020-11-26 02:14:37 +00:00
duo-unix
ecdsatool treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ecdsautils treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ecryptfs treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
efitools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
eid-mw treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
enchive
encryptr treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
enpass treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
enum4linux treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
eschalot treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fail2ban treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fcrackzip treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ffuf treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fido2luks treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fierce treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fpm2 treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
fprintd treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fprot treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
fwknop treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gau treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gen-oath-safe treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gencfsm treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
genpass treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ghidra ghidra: 9.2 -> 9.2.1 2020-12-31 16:06:54 +01:00
gnome-keysign treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gnu-pw-mgr gnu-pw-mgr: 2.4.2 -> 2.7.4 2020-11-01 00:41:26 +00:00
gnupg gnupg: 2.2.26 -> 2.2.27 2021-01-12 08:33:48 +01:00
gnupg-pkcs11-scd treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gobuster gobuster: 3.0.1 -> 3.1.0 2020-10-25 14:40:51 +00:00
gopass gopass: 1.10.1 -> 1.11.0 2021-01-13 14:14:48 +01:00
gorilla-bin
gospider treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
gpgstats treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
grype treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
haka treewide: remove enableParallelBuilding = true if using cmake 2021-01-03 18:37:40 +07:00
hakrawler hakrawler: init at 20201224-e39a514 2021-01-12 21:43:05 +01:00
hash-slinger
hash_extender treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hashcash treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hashcat treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hashcat-utils treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hashdeep treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
haveged
hcxdumptool treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hcxtools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hologram treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
honggfuzz treewide: simplify rev/repo arguments in src 2020-11-01 23:02:24 -08:00
httpx treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ibm-sw-tpm2 ibm-sw-tpm2: 1628 -> 1637 2020-07-28 17:03:50 +00:00
ifdnfc treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ipscan treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
jadx treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
jd-gui treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
john john: ship internal perl modules 2020-08-17 13:11:43 +02:00
jwt-cli treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
kbs2 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
keybase treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
keycard-cli
keysmith
knockknock treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
kpcli treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
krunner-pass
kwalletcli
lastpass-cli treewide: remove enableParallelBuilding = true if using cmake 2021-01-03 18:37:40 +07:00
ldeep ldeep: init at 1.0.9 2021-01-03 13:23:18 +01:00
lesspass-cli treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
libacr38u treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
libmodsecurity treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
logkeys treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
lynis treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
masscan treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
mbox
medusa treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
meo
metasploit treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
mfcuk treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
mfoc treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
minica treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
minisign treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
mkp224o
mkpasswd treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
mkrand
mktemp treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
modsecurity
monkeysphere treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
monsoon monsoon: init at 0.6.0 2021-01-02 11:48:41 +01:00
mpw treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
munge treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
naabu naabu: init at 2.0.3 2020-12-27 00:43:52 +01:00
nasty treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ncrack treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
neopg treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nitrokey-app treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nmap treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
notary treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nsjail treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nuclei treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nwipe treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
oath-toolkit treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
omapd treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
onesixtyone treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
onioncircuits treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
onlykey-cli onlykey-cli: init 1.2.2 2020-11-27 18:03:39 +01:00
open-ecard treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
opencryptoki treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
opensc treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ossec
p0f
pamtester treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
paperkey treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pass treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
passff-host treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pbis treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pcsc-cyberjack treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pcsc-scm-scl011 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pcsclite treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pcsctools pcsctools: add missing dependencies for gscriptor 2020-07-10 14:08:14 +02:00
pdfcrack
pgpdump treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
phrasendrescher treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pinentry treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pius
polkit-gnome
proxmark3 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pwgen
pwgen-secure
pyrit treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
qdigidoc treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
radamsa
rage treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
rarcrack treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
rbw rbw: 0.5.0 -> 0.5.2 2020-12-02 04:20:00 +00:00
rhash treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ripasso treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
rng-tools
rustscan treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
safe treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
saml2aws treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sbsigntool treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
scallion treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
scrypt treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
seccure
secp256k1 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sedutil treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sequoia treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sha1collisiondetection treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
shc treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
signify treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
signing-party treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
simple-tpm-pk11 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sn0int sn0int: specify license 2021-01-09 23:20:25 +01:00
snallygaster snallygaster: init at 0.0.9 2020-11-20 02:06:30 +01:00
snow treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
softhsm treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sonar-scanner-cli sonar-scanner-bin: rename to sonar-scanner-cli, 3.3.0.1492 -> 4.5.0.2216 2020-10-23 06:30:32 -07:00
sops treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
spectre-meltdown-checker treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
srm treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ssdeep
ssh-audit ssh-audit: 2.3.0 -> 2.3.1 2020-10-30 03:22:49 +01:00
sshguard treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sshuttle treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sslscan treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ssss
steghide treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
stegseek treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
step-ca step-ca: 0.13.3 -> 0.15.6 2020-12-25 01:06:50 +01:00
step-cli step-cli: 0.13.3 -> 0.15.3 2020-12-25 01:06:50 +01:00
stoken treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
stricat
su-exec treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
subjs treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sudo sudo: 1.9.4p1 -> 1.9.4p2 2020-12-22 13:27:08 -05:00
sudolikeaboss treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
super super: fix build w/glibc-2.32 2020-09-12 23:04:44 +02:00
tboot treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tcpcrypt
teler treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
terrascan terrascan: init at 1.2.0 2021-01-12 22:09:15 +01:00
thc-hydra treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
thc-ipv6 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
theharvester
tor treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tpm-luks treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tpm-quote-tools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tpm-tools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tpm2-abrmd tpm2-abrmd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
tpm2-tools
trousers treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
trufflehog
urlhunter treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
vault treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
verifpal buildGoModule packages: set doCheck = false 2020-08-10 16:02:30 +10:00
volatility treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
vulnix treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
wad wad: init at 0.4.6 2020-12-31 17:44:36 +01:00
wipe treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
wpscan
yara treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
yubikey-agent buildGoModule packages: set doCheck = false 2020-08-10 16:02:30 +10:00
zmap treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
zzuf treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00