summaryrefslogtreecommitdiff
path: root/security/audit-packages
diff options
context:
space:
mode:
authorjlam <jlam>2004-02-09 03:56:34 +0000
committerjlam <jlam>2004-02-09 03:56:34 +0000
commit5e630ef6d9c1aae6e4cf63387f2becab2cb0f284 (patch)
tree262e190378f6afcf4ddfd1cd07a2c9d6a06630a7 /security/audit-packages
parent45b5efe0e619f9269ac2d84a534ce487eacccb84 (diff)
downloadpkgsrc-5e630ef6d9c1aae6e4cf63387f2becab2cb0f284.tar.gz
Update security/audit-packages to 1.29. Changes from version 1.28 include
supporting using the FreeBSD "fetch" command to get the vulnerabilities list. Patch provided in PR 24371 by Michal Pasternak.
Diffstat (limited to 'security/audit-packages')
-rw-r--r--security/audit-packages/Makefile4
-rw-r--r--security/audit-packages/files/download-vulnerability-list3
2 files changed, 4 insertions, 3 deletions
diff --git a/security/audit-packages/Makefile b/security/audit-packages/Makefile
index 6a83fe297b5..89f63731461 100644
--- a/security/audit-packages/Makefile
+++ b/security/audit-packages/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.42 2004/01/20 12:25:33 agc Exp $
+# $NetBSD: Makefile,v 1.43 2004/02/09 03:56:34 jlam Exp $
-DISTNAME= audit-packages-1.28
+DISTNAME= audit-packages-1.29
CATEGORIES= security pkgtools
MASTER_SITES= # empty
DISTFILES= # empty
diff --git a/security/audit-packages/files/download-vulnerability-list b/security/audit-packages/files/download-vulnerability-list
index a6e01a0d08e..b06f5893a49 100644
--- a/security/audit-packages/files/download-vulnerability-list
+++ b/security/audit-packages/files/download-vulnerability-list
@@ -1,6 +1,6 @@
#! @SH@
-# $NetBSD: download-vulnerability-list,v 1.22 2003/12/03 04:58:01 martti Exp $
+# $NetBSD: download-vulnerability-list,v 1.23 2004/02/09 03:56:34 jlam Exp $
#
# Copyright (c) 2000-2003 Alistair Crooks. All rights reserved.
#
@@ -55,6 +55,7 @@ case "$utility" in
*curl) @FETCH_CMD@ ${FETCH_ARGS} -o ${NEW_VUL_LIST} ${VUL_SOURCE} ;;
*ftp) @FETCH_CMD@ ${FETCH_ARGS} -o ${NEW_VUL_LIST} ${VUL_SOURCE} ;;
*wget) @FETCH_CMD@ ${FETCH_ARGS} -O ${NEW_VUL_LIST} ${VUL_SOURCE} ;;
+*fetch) @FETCH_CMD@ ${FETCH_ARGS} -o ${NEW_VUL_LIST} ${VUL_SOURCE} ;;
*) echo "Unknown fetch command - please use send-pr to send in support for your fetch command" 1>&2
exit 1
;;