nixpkgs/pkgs/tools/security
Jörg Thalheim 887295fd2d
treewide: remove the-kenny from maintainers
@the-kenny did a good job in the past and is set as maintainer in many package,
however since 2017-2018 he stopped contributing. To create less confusion
in pull requests when people try to request his feedback, I removed him as
maintainer from all packages.
2020-05-09 10:28:57 +01:00
..
2fa treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
acsccid acsccid: fix build 2020-04-02 07:55:45 +02:00
aespipe aespipe: install the included bz2aespipe wrapper 2020-03-16 10:17:25 +05:30
afl afl: fix afl-clang-fast++ by making it a copy of afl-clang-fast, not a symlink 2020-04-25 10:04:06 -05:00
aflplusplus treewide: per RFC45, remove more unquoted URLs 2020-05-08 15:20:47 +02:00
age age: 1.0.0-beta2 -> unstable-2020-03-25 2020-04-18 22:59:03 +09:00
aide treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
apg treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
asc-key-to-qr-code-gif treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
aws-iam-authenticator
aws-okta treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
b2sum treewide: remove redundant rec 2019-08-28 11:07:32 +00:00
b3sum b3sum: remove non-existent attribute 2020-03-14 03:57:10 +00:00
bash-supergenpass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
bettercap bettercap: 2.26.1 -> 2.27 2020-04-08 19:08:26 +10:00
bitwarden bitwarden: 1.17.0 -> 1.17.2 2020-04-01 08:26:55 +00:00
bitwarden_rs bitwarden_rs: 1.14.1 -> 1.14.2 2020-05-04 01:22:27 -07:00
bmrsa treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
browserpass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
bruteforce-luks bruteforce-luks: 1.3.2 -> 1.4.0 2019-12-09 07:48:00 +01:00
brutespray brutespray: 1.6.6 -> 1.6.8 2020-04-28 00:18:25 +02:00
bundler-audit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ccid ccid: 1.4.31 -> 1.4.32 2020-05-07 08:27:35 +00:00
ccrypt treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
certmgr treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
certstrap treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
cfssl treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chaps treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chipsec Merge branch 'master' into auto-update/chipsec 2020-04-06 19:26:10 +02:00
chkrootkit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chntpw treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chrome-token-signing chrome-token-signing: 1.1.1 -> 1.1.2 2020-04-09 01:47:34 +00:00
cipherscan treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
clamav treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
clevis clevis: init at 12 2020-02-17 15:14:28 +01:00
cowpatty treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
crackxls treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
crowbar crowbar: init at unstable-2020-04-23 2020-05-01 18:29:38 -07:00
crunch treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ctmg treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
diceware treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
dirmngr
dnsenum treewide: update globin's maintained drvs 2019-08-20 19:36:05 +02:00
dnsrecon treewide: update globin's maintained drvs 2019-08-20 19:36:05 +02:00
doas doas: 6.0 -> 6.6.1 2020-05-02 11:31:44 +01:00
duo-unix duo-unix: 1.11.2 -> 1.11.3 2019-10-21 08:53:30 -07:00
ecdsatool treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ecdsautils treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ecryptfs treewide: remove redundant rec 2019-08-28 11:07:32 +00:00
efitools efitools: fix build with gnu-efi >= 3.0.11 2019-11-16 15:27:38 +01:00
eid-mw treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
enchive treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
encryptr treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
enpass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
enum4linux enum4linux: init at 0.8.9 2020-01-25 21:27:35 +01:00
eschalot treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
fail2ban treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fcrackzip treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fido2luks rust: update docs on legacyCargoFetcher; remove unnecessary defaults 2020-02-15 22:07:47 -08:00
fierce fierce: 1.3.0 -> 1.4.0 2019-11-11 14:14:24 +01:00
fpm2 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fprintd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fprot treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fwknop treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gen-oath-safe treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gencfsm treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ghidra ghidra: 9.1 -> 9.1.2 2020-04-10 22:28:02 +01:00
gnome-keysign Merge branch 'staging-next' into staging 2020-04-13 18:54:59 +02:00
gnu-pw-mgr treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gnupg libusb-compat-0_1: rename from libusb 2020-04-28 05:33:41 +02:00
gnupg-pkcs11-scd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gobuster Revert "Merge pull request #83099 from marsam/fix-buildGoModule-packages-darwin" 2020-03-27 07:33:21 +00:00
gopass gopass: adapt to buildGoModule output naming scheme 2020-05-05 21:17:43 +02:00
gorilla-bin treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gpgstats treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
haka treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hash-slinger treewide: remove redundant quotes 2019-09-08 23:38:31 +00:00
hash_extender treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashcash treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashcat treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashcat-utils treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashdeep Update pkgs/tools/security/hashdeep/default.nix 2020-03-20 11:53:34 +01:00
haveged treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hcxdumptool hcxdumptool: fix incorrect pname 2020-04-27 16:22:25 -04:00
hcxtools hcxtools: 6.0.1 -> 6.0.2 2020-05-02 11:21:48 +00:00
hologram treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ibm-sw-tpm2 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ifdnfc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ipscan ipscan: use 'any' deb 2020-03-18 13:27:09 -04:00
jd-gui jd-gui: 1.6.5 -> 1.6.6 2020-01-10 04:21:18 +01:00
john treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
jwt-cli jwt-cli: 3.0.1 -> 3.1.0 2020-04-22 13:47:48 -07:00
keybase Add myself (avaq) to the keybase package maintainers 2020-05-02 16:40:24 +02:00
keycard-cli keycard-cli: embed version 2019-10-08 17:47:34 +02:00
knockknock buildPython*: use pname 2020-03-30 17:07:41 +02:00
kpcli kpcli: 3.3 -> 3.4 2020-05-07 19:45:20 +02:00
krunner-pass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
kwalletcli treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
lastpass-cli
lesspass-cli treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
libacr38u libusb-compat-0_1: rename from libusb 2020-04-28 05:33:41 +02:00
libmodsecurity treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
logkeys treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
lynis treewide: remove redundant quotes 2019-09-08 23:38:31 +00:00
masscan treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mbox treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
medusa medusa-unstable: init at 2018-12-16 2020-03-08 10:52:13 +01:00
meo treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
metasploit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mfcuk treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mfoc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
minisign treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mkp224o treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mkpasswd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mkrand treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mktemp treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
modsecurity treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
monkeysphere treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mpw treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
munge munge: 0.5.13 -> 0.5.14 2020-01-22 03:24:53 +00:00
nasty treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
neopg treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
nitrokey-app treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
nmap treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
notary treewide: use $out instead of $bin with buildGoPackage 2020-04-28 20:30:29 +10:00
nsjail treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
nwipe nwipe: 0.27 -> 0.28 2020-03-30 06:55:38 +00:00
oath-toolkit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
omapd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
onesixtyone onesixtyone: init at unstable-2019-12-26 2020-03-31 17:50:18 +02:00
onioncircuits treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
open-ecard treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
opencryptoki treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
opensc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ossec treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
p0f p0f: update homepage link to use HTTPS 2020-04-24 19:44:59 -07:00
pamtester treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
paperkey treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
pass treewide: remove the-kenny from maintainers 2020-05-09 10:28:57 +01:00
passff-host treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pbis pbis-open: fix build with gcc9 2019-12-26 16:52:02 +01:00
pcsc-cyberjack pcsc-cyberjack: minor cleanups 2020-04-17 22:54:34 +08:00
pcsc-scm-scl011 libusb-compat-0_1: rename from libusb 2020-04-28 05:33:41 +02:00
pcsclite treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pcsctools pcsctools: 1.5.5 -> 1.5.6 2020-03-11 10:48:17 +00:00
pdfcrack pdfcrack: 0.18 -> 0.19 2020-05-06 09:59:51 +00:00
pgpdump treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
phrasendrescher treewide: replace make/build/configure/patchFlags with nix lists 2019-12-30 12:58:11 +01:00
pinentry treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pius treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
polkit-gnome
proxmark3 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pwgen treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pwgen-secure pwgen-secure: init at 0.9.1 2019-07-31 15:16:18 +08:00
pyrit pyrit: init at 2019-12-13 2020-04-13 11:28:01 +02:00
qdigidoc qdigidoc: adding mmahut as maintainer 2020-01-30 09:55:18 +01:00
radamsa treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
rage rage: 0.3.0 -> 0.4.0 2020-03-24 19:10:03 -07:00
rarcrack treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
rhash rhash: 1.3.8 -> 1.3.9 2019-12-30 16:22:40 +01:00
ripasso ripasso-cursive: fix strict deps build 2020-03-29 12:37:26 +01:00
rng-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
safe safe: init at 1.5.1 2020-02-11 16:09:54 +01:00
saml2aws saml2aws: 2.24.0 -> 2.25.0 2020-04-01 18:45:25 +00:00
sbsigntool treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
scallion scallion: use openssl 1.0 2020-04-02 13:56:08 +00:00
scrypt treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
seccure treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
secp256k1 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sedutil treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sequoia sequoia: 0.15.0 -> 0.16.0 2020-04-06 14:02:13 +03:00
sha1collisiondetection treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
shc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
signify treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
signing-party treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
simple-tpm-pk11 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sn0int sn0int: init at 0.18.2 2020-04-20 20:51:41 +08:00
softhsm treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sops Revert "Merge pull request #83099 from marsam/fix-buildGoModule-packages-darwin" 2020-03-27 07:33:21 +00:00
spectre-meltdown-checker treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
srm treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ssdeep treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
ssh-audit
sshguard treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sshuttle treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sslscan treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ssss treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
steghide treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
step-ca step-ca: init at 0.13.3 2019-12-16 13:25:55 +11:00
step-cli treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
stoken treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
stricat treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
su-exec treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
sudo treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sudolikeaboss treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
super treewide: add CVE identifiers to patches 2020-05-06 23:18:09 +02:00
tboot treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tcpcrypt treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
thc-hydra Merge branch 'master' into staging-next 2019-09-25 19:21:46 -04:00
theharvester theharvester: 3.0.6 -> 3.1 2019-11-04 19:41:24 +01:00
tor treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm-luks treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm-quote-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm2-abrmd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm2-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
trousers treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
trufflehog trufflehog: 2.0.97 -> 2.1.11 2020-05-05 18:16:57 -07:00
vault Merge master into staging-next 2020-05-02 09:39:00 +02:00
verifpal treewide: use $out instead of $bin with buildGoPackage 2020-04-28 20:30:29 +10:00
volatility treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
vulnix vulnix: 1.9.2 -> 1.9.4 2019-12-11 19:44:48 +01:00
wipe treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
wpscan update versions in Gemfile.lock 2020-04-06 15:02:13 +02:00
yara treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
zmap treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
zzuf treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00