pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/sqlmap



Module Name:    pkgsrc
Committed By:   leot
Date:           Tue Nov  6 13:55:41 UTC 2018

Modified Files:
        pkgsrc/security/sqlmap: Makefile PLIST distinfo

Log Message:
sqlmap: Update security/sqlmap to 1.2.11

Changes:
1.2.11
------
 - Add support for H2 DBMS
 - Misc changes and bug fixes


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 pkgsrc/security/sqlmap/Makefile
cvs rdiff -u -r1.6 -r1.7 pkgsrc/security/sqlmap/PLIST \
    pkgsrc/security/sqlmap/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/sqlmap/Makefile
diff -u pkgsrc/security/sqlmap/Makefile:1.9 pkgsrc/security/sqlmap/Makefile:1.10
--- pkgsrc/security/sqlmap/Makefile:1.9 Wed Oct  3 08:18:54 2018
+++ pkgsrc/security/sqlmap/Makefile     Tue Nov  6 13:55:41 2018
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.9 2018/10/03 08:18:54 leot Exp $
+# $NetBSD: Makefile,v 1.10 2018/11/06 13:55:41 leot Exp $
 
-DISTNAME=      sqlmap-1.2.10
+DISTNAME=      sqlmap-1.2.11
 CATEGORIES=    security
 MASTER_SITES=  ${MASTER_SITE_PYPI:=s/sqlmap/}
 
@@ -30,7 +30,7 @@ REPLACE_PYTHON+=      sqlmap/extra/shutils/re
 
 USE_LANGUAGES= # none
 
-PYTHON_VERSIONS_INCOMPATIBLE=  34 35 36 37 # not yet ported as of 1.2.10
+PYTHON_VERSIONS_INCOMPATIBLE=  34 35 36 37 # not yet ported as of 1.2.11
 
 .include "../../lang/python/application.mk"
 .include "../../lang/python/egg.mk"

Index: pkgsrc/security/sqlmap/PLIST
diff -u pkgsrc/security/sqlmap/PLIST:1.6 pkgsrc/security/sqlmap/PLIST:1.7
--- pkgsrc/security/sqlmap/PLIST:1.6    Wed Oct  3 08:18:54 2018
+++ pkgsrc/security/sqlmap/PLIST        Tue Nov  6 13:55:41 2018
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.6 2018/10/03 08:18:54 leot Exp $
+@comment $NetBSD: PLIST,v 1.7 2018/11/06 13:55:41 leot Exp $
 bin/sqlmap
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -476,6 +476,27 @@ ${PYSITELIB}/sqlmap/plugins/dbms/firebir
 ${PYSITELIB}/sqlmap/plugins/dbms/firebird/takeover.py
 ${PYSITELIB}/sqlmap/plugins/dbms/firebird/takeover.pyc
 ${PYSITELIB}/sqlmap/plugins/dbms/firebird/takeover.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/__init__.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/__init__.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/__init__.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/connector.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/connector.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/connector.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/enumeration.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/enumeration.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/enumeration.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/filesystem.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/filesystem.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/filesystem.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/fingerprint.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/fingerprint.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/fingerprint.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/syntax.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/syntax.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/syntax.pyo
+${PYSITELIB}/sqlmap/plugins/dbms/h2/takeover.py
+${PYSITELIB}/sqlmap/plugins/dbms/h2/takeover.pyc
+${PYSITELIB}/sqlmap/plugins/dbms/h2/takeover.pyo
 ${PYSITELIB}/sqlmap/plugins/dbms/hsqldb/__init__.py
 ${PYSITELIB}/sqlmap/plugins/dbms/hsqldb/__init__.pyc
 ${PYSITELIB}/sqlmap/plugins/dbms/hsqldb/__init__.pyo
@@ -811,6 +832,9 @@ ${PYSITELIB}/sqlmap/tamper/least.pyo
 ${PYSITELIB}/sqlmap/tamper/lowercase.py
 ${PYSITELIB}/sqlmap/tamper/lowercase.pyc
 ${PYSITELIB}/sqlmap/tamper/lowercase.pyo
+${PYSITELIB}/sqlmap/tamper/luanginx.py
+${PYSITELIB}/sqlmap/tamper/luanginx.pyc
+${PYSITELIB}/sqlmap/tamper/luanginx.pyo
 ${PYSITELIB}/sqlmap/tamper/modsecurityversioned.py
 ${PYSITELIB}/sqlmap/tamper/modsecurityversioned.pyc
 ${PYSITELIB}/sqlmap/tamper/modsecurityversioned.pyo
@@ -820,9 +844,6 @@ ${PYSITELIB}/sqlmap/tamper/modsecurityze
 ${PYSITELIB}/sqlmap/tamper/multiplespaces.py
 ${PYSITELIB}/sqlmap/tamper/multiplespaces.pyc
 ${PYSITELIB}/sqlmap/tamper/multiplespaces.pyo
-${PYSITELIB}/sqlmap/tamper/nonrecursivereplacement.py
-${PYSITELIB}/sqlmap/tamper/nonrecursivereplacement.pyc
-${PYSITELIB}/sqlmap/tamper/nonrecursivereplacement.pyo
 ${PYSITELIB}/sqlmap/tamper/overlongutf8.py
 ${PYSITELIB}/sqlmap/tamper/overlongutf8.pyc
 ${PYSITELIB}/sqlmap/tamper/overlongutf8.pyo
@@ -844,9 +865,6 @@ ${PYSITELIB}/sqlmap/tamper/randomcase.py
 ${PYSITELIB}/sqlmap/tamper/randomcomments.py
 ${PYSITELIB}/sqlmap/tamper/randomcomments.pyc
 ${PYSITELIB}/sqlmap/tamper/randomcomments.pyo
-${PYSITELIB}/sqlmap/tamper/securesphere.py
-${PYSITELIB}/sqlmap/tamper/securesphere.pyc
-${PYSITELIB}/sqlmap/tamper/securesphere.pyo
 ${PYSITELIB}/sqlmap/tamper/sp_password.py
 ${PYSITELIB}/sqlmap/tamper/sp_password.pyc
 ${PYSITELIB}/sqlmap/tamper/sp_password.pyo
@@ -1221,6 +1239,9 @@ ${PYSITELIB}/sqlmap/waf/binarysec.pyo
 ${PYSITELIB}/sqlmap/waf/blockdos.py
 ${PYSITELIB}/sqlmap/waf/blockdos.pyc
 ${PYSITELIB}/sqlmap/waf/blockdos.pyo
+${PYSITELIB}/sqlmap/waf/chinacache.py
+${PYSITELIB}/sqlmap/waf/chinacache.pyc
+${PYSITELIB}/sqlmap/waf/chinacache.pyo
 ${PYSITELIB}/sqlmap/waf/ciscoacexml.py
 ${PYSITELIB}/sqlmap/waf/ciscoacexml.pyc
 ${PYSITELIB}/sqlmap/waf/ciscoacexml.pyo
Index: pkgsrc/security/sqlmap/distinfo
diff -u pkgsrc/security/sqlmap/distinfo:1.6 pkgsrc/security/sqlmap/distinfo:1.7
--- pkgsrc/security/sqlmap/distinfo:1.6 Wed Oct  3 08:18:54 2018
+++ pkgsrc/security/sqlmap/distinfo     Tue Nov  6 13:55:41 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.6 2018/10/03 08:18:54 leot Exp $
+$NetBSD: distinfo,v 1.7 2018/11/06 13:55:41 leot Exp $
 
-SHA1 (sqlmap-1.2.10.tar.gz) = e89abe518226ef74712af4a1e7d1fe72b7384fc7
-RMD160 (sqlmap-1.2.10.tar.gz) = 50894e3b1202f163a8111c39072ff318a9a0916a
-SHA512 (sqlmap-1.2.10.tar.gz) = 2d1ae0b7623d2cb3c7831f6e6f9ec832a8cb99e5a7aa0f649c3ede773b4cfbca33307435075ca54304bac942e4e5654ce734349034391180adbe5fc61c003dc0
-Size (sqlmap-1.2.10.tar.gz) = 7418451 bytes
+SHA1 (sqlmap-1.2.11.tar.gz) = 9ecaa0754ac7492b3078e429461ec9c03dd72f3a
+RMD160 (sqlmap-1.2.11.tar.gz) = e3fcb65a0437e7eb2296d22776e7ae742c9d2f8e
+SHA512 (sqlmap-1.2.11.tar.gz) = e17c7769726ba0abc918dcce30a9e654b28cfde57a2a250b201dc58a7413d51975b49e8b2a325a2afd8edac0f3534bda17ac1ad13bef726ea6b671b914cc558d
+Size (sqlmap-1.2.11.tar.gz) = 7421113 bytes



Home | Main Index | Thread Index | Old Index