summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorMathieu Arnold <mat@FreeBSD.org>2019-08-14 12:16:12 +0000
committerMathieu Arnold <mat@FreeBSD.org>2019-08-14 12:16:12 +0000
commitbc89cd3d2cf8f4e777f70bdaf1a643f550fa6e38 (patch)
treed93b56c802078ea422367abc82bd53ab1780d10b /security
parentConvert to UCL & cleanup pkg-message (categories [p-r]) (diff)
Convert to UCL & cleanup pkg-message (categories s)
Notes
Notes: svn path=/head/; revision=508909
Diffstat (limited to 'security')
-rw-r--r--security/acme.sh/files/pkg-message.in9
-rw-r--r--security/acmetool/pkg-message7
-rw-r--r--security/afterglow/pkg-message6
-rw-r--r--security/aide/files/pkg-message.in6
-rw-r--r--security/amavis-stats/files/pkg-message.in10
-rw-r--r--security/amavisd-milter/pkg-message13
-rw-r--r--security/amavisd-new/files/pkg-message.in10
-rw-r--r--security/arpCounterattack/files/pkg-message.in8
-rw-r--r--security/barnyard2/files/pkg-message.in8
-rw-r--r--security/base-audit/pkg-message6
-rw-r--r--security/base/files/pkg-message.in10
-rw-r--r--security/bdes/pkg-message12
-rw-r--r--security/beid/pkg-message6
-rw-r--r--security/bro/files/pkg-message.in10
-rw-r--r--security/bruteblock/files/pkg-message.in8
-rw-r--r--security/bruteforceblocker/files/pkg-message.in9
-rw-r--r--security/bsmtrace/files/pkg-message.in8
-rw-r--r--security/ca_root_nss/files/pkg-message.in11
-rw-r--r--security/calife/pkg-message7
-rw-r--r--security/cfs/files/pkg-message.in8
-rw-r--r--security/clamav-unofficial-sigs/files/pkg-message.in10
-rw-r--r--security/clamfs/pkg-message8
-rw-r--r--security/clamsmtp/files/pkg-message.in8
-rw-r--r--security/courierpassd/pkg-message11
-rw-r--r--security/courierpasswd/pkg-message10
-rw-r--r--security/courieruserinfo/pkg-message11
-rw-r--r--security/cp2fwb/pkg-message10
-rw-r--r--security/ct-submit/pkg-message24
-rw-r--r--security/cyrus-sasl2-saslauthd/pkg-message10
-rw-r--r--security/cyrus-sasl2/files/pkg-message.in8
-rw-r--r--security/dehydrated/files/pkg-message.in7
-rw-r--r--security/denyhosts/files/pkg-message.in12
-rw-r--r--security/doorman/files/pkg-message.in11
-rw-r--r--security/duo/files/pkg-message.in10
-rw-r--r--security/f-prot/pkg-message10
-rw-r--r--security/fakeident/pkg-message7
-rw-r--r--security/fpm2/files/pkg-message.in10
-rw-r--r--security/fprint_demo/pkg-message6
-rw-r--r--security/fswatch/pkg-message8
-rw-r--r--security/fuzz/pkg-message10
-rw-r--r--security/git-remote-gcrypt/pkg-message6
-rw-r--r--security/gnome-keyring/files/pkg-message.in8
-rw-r--r--security/gnupg/files/pkg-message.in8
-rw-r--r--security/go-cve-dictionary/files/pkg-message.in8
-rw-r--r--security/gost-engine/files/pkg-message.in8
-rw-r--r--security/gtkpasman/files/pkg-message.in8
-rw-r--r--security/hashcat/pkg-message6
-rw-r--r--security/heimdal/pkg-message8
-rw-r--r--security/hitch/pkg-message6
-rw-r--r--security/hockeypuck/pkg-message7
-rw-r--r--security/i2pd/pkg-message6
-rw-r--r--security/ipfcount/files/pkg-message.in8
-rw-r--r--security/ipfilter2dshield/pkg-message10
-rw-r--r--security/ipfwcount/files/pkg-message.in8
-rw-r--r--security/kc24/pkg-message6
-rw-r--r--security/keybase/pkg-message12
-rw-r--r--security/lastpass-cli/pkg-message11
-rw-r--r--security/lego/files/pkg-message.in9
-rw-r--r--security/logcheck/files/pkg-message.in9
-rw-r--r--security/lxqt-openssh-askpass/pkg-message6
-rw-r--r--security/lxqt-sudo/pkg-message6
-rw-r--r--security/maia/files/pkg-message.in12
-rw-r--r--security/mailzu/files/pkg-message.in8
-rw-r--r--security/md4coll/pkg-message8
-rw-r--r--security/meek/files/pkg-message.in9
-rw-r--r--security/morphis/files/pkg-message.in8
-rw-r--r--security/obfs4proxy-tor/files/pkg-message.in10
-rw-r--r--security/opencryptoki/files/pkg-message.in6
-rw-r--r--security/openct/pkg-message8
-rw-r--r--security/openscep/files/pkg-message.in8
-rw-r--r--security/openssh-portable/pkg-message6
-rw-r--r--security/openssl-unsafe/files/pkg-message.in7
-rw-r--r--security/openssl/files/pkg-message.in6
-rw-r--r--security/openssl111/files/pkg-message.in8
-rw-r--r--security/openssl_tpm_engine/files/pkg-message.in6
-rw-r--r--security/openvas8/files/pkg-message.in10
-rw-r--r--security/openvas9/files/pkg-message.in10
-rw-r--r--security/openvpn-devel/files/pkg-message.in26
-rw-r--r--security/openvpn/files/pkg-message.in30
-rw-r--r--security/ophcrack/pkg-message6
-rw-r--r--security/orthrus/pkg-message6
-rw-r--r--security/osiris/pkg-message12
-rw-r--r--security/p5-openxpki/files/pkg-message.in13
-rw-r--r--security/pam-mysql/files/pkg-message.in10
-rw-r--r--security/pam-pgsql/files/pkg-message.in7
-rw-r--r--security/pam_fprint/files/pkg-message.in6
-rw-r--r--security/pam_jail/files/pkg-message.in8
-rw-r--r--security/pam_ldap/pkg-message8
-rw-r--r--security/pam_mkhomedir/files/pkg-message.in10
-rw-r--r--security/pam_yubico/files/pkg-message.in8
-rw-r--r--security/passivedns/files/pkg-message.in6
-rw-r--r--security/peda/files/pkg-message.in6
-rw-r--r--security/pks/files/pkg-message.in11
-rw-r--r--security/pktsuckers/pkg-message8
-rw-r--r--security/portsentry/pkg-message18
-rw-r--r--security/ppars/pkg-message13
-rw-r--r--security/pulledpork/files/pkg-message.in10
-rw-r--r--security/pwned-check/files/pkg-message.in8
-rw-r--r--security/py-PF/files/pkg-message.in8
-rw-r--r--security/py-acme-tiny/files/pkg-message.in10
-rw-r--r--security/py-certbot/pkg-message10
-rw-r--r--security/py-fail2ban/pkg-message11
-rw-r--r--security/py-first-server/pkg-message7
-rw-r--r--security/py-gnupg/pkg-message9
-rw-r--r--security/py-keystone/files/pkg-message.in10
-rw-r--r--security/py-muacrypt/pkg-message6
-rw-r--r--security/py-obfsproxy-tor/files/pkg-message.in8
-rw-r--r--security/py-rekall-core/pkg-message6
-rw-r--r--security/py-zkg/pkg-message10
-rw-r--r--security/quantis-kmod/pkg-message10
-rw-r--r--security/razorback-dispatcher/files/pkg-message.in13
-rw-r--r--security/razorback-yaraNugget/pkg-message6
-rw-r--r--security/rkhunter/pkg-message11
-rw-r--r--security/ruby-bitwarden/files/pkg-message.in11
-rw-r--r--security/s2n/files/pkg-message.in10
-rw-r--r--security/samhain/pkg-message11
-rw-r--r--security/sancp/files/pkg-message.in10
-rw-r--r--security/scamp/files/pkg-message.in54
-rw-r--r--security/secure_delete/files/pkg-message.in8
-rw-r--r--security/shishi/files/pkg-message.in8
-rw-r--r--security/sks/files/pkg-message.in7
-rw-r--r--security/snort/files/pkg-message.in8
-rw-r--r--security/snortsam/files/pkg-message.in12
-rw-r--r--security/softether-devel/files/pkg-message.in10
-rw-r--r--security/softether/files/pkg-message.in10
-rw-r--r--security/softether5/files/pkg-message.in10
-rw-r--r--security/softhsm2/files/pkg-message.in6
-rw-r--r--security/sshblock/files/pkg-message.in10
-rw-r--r--security/sshguard/files/pkg-message.in6
-rw-r--r--security/ssl-admin/files/pkg-message.in8
-rw-r--r--security/sssd/files/pkg-message.in8
-rw-r--r--security/stunnel/pkg-message8
-rw-r--r--security/suricata/files/pkg-message.in10
-rw-r--r--security/symbion-sslproxy/files/pkg-message.in8
-rw-r--r--security/teleport/files/pkg-message.in8
-rw-r--r--security/tor-devel/files/pkg-message.in8
-rw-r--r--security/tor/files/pkg-message.in8
-rw-r--r--security/trousers/files/pkg-message.in6
-rw-r--r--security/truecrypt/pkg-message10
-rw-r--r--security/u2f-devd/files/pkg-message.in10
-rw-r--r--security/unicornscan/files/pkg-message.in8
-rw-r--r--security/vault/files/pkg-message.in6
-rw-r--r--security/veracrypt/files/pkg-message.in12
-rw-r--r--security/vm-to-tor/files/pkg-message.in8
-rw-r--r--security/vnccrack/files/pkg-message.in6
-rw-r--r--security/vuls/pkg-message10
-rw-r--r--security/webfwlog/files/pkg-message.in6
-rw-r--r--security/wpa_supplicant/files/pkg-message.in7
-rw-r--r--security/yafic/pkg-message6
-rw-r--r--security/zeronet/files/pkg-message.in8
150 files changed, 966 insertions, 426 deletions
diff --git a/security/acme.sh/files/pkg-message.in b/security/acme.sh/files/pkg-message.in
index 756c364f87bc..6652629e6b01 100644
--- a/security/acme.sh/files/pkg-message.in
+++ b/security/acme.sh/files/pkg-message.in
@@ -1,5 +1,6 @@
-
-
+[
+{ type: install
+ message: <<EOM
This script will create the following directories if they do not exist:
~acme/.acme.sh
@@ -29,4 +30,6 @@ MAILTO=dan@example.org
############################################################################
Change x & y to some minute and hour of the day.
-
+EOM
+}
+]
diff --git a/security/acmetool/pkg-message b/security/acmetool/pkg-message
index dac797e87792..fd73e05b11d3 100644
--- a/security/acmetool/pkg-message
+++ b/security/acmetool/pkg-message
@@ -1,5 +1,10 @@
-============================================================
+[
+{ type: install
+ message: <<EOM
Use "acmetool quickstart" for initial configuration.
See https://github.com/hlandau/acme for more details
about how to configure and use the client.
+EOM
+}
+]
diff --git a/security/afterglow/pkg-message b/security/afterglow/pkg-message
index 5fd282bde254..6f955e08b3a9 100644
--- a/security/afterglow/pkg-message
+++ b/security/afterglow/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
AfterGlow is a collection of scripts which facilitate
the process of generating graphs. It is the most downloaded
security visualization tool of all times.
@@ -5,3 +8,6 @@ security visualization tool of all times.
Afterglow documentation may be found online at
http://afterglow.sourceforge.net/ including a FAQ, manual
and screenshots. Be sure to read the documentation carefully.
+EOM
+}
+]
diff --git a/security/aide/files/pkg-message.in b/security/aide/files/pkg-message.in
index 8a0ca3c22a83..0b1beb2aeae7 100644
--- a/security/aide/files/pkg-message.in
+++ b/security/aide/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
If you want to finish setting up AIDE, don't forget to customise your
own aide.conf in %%PREFIX%%/etc/aide.conf. You will also need to run
the following commands:
@@ -10,3 +13,6 @@ You may want to change the permissions of the /var/adm/aide/ directory tree.
For your reference, a copy of the original aide.conf is supplied in
%%PREFIX%%/etc/aide.conf.sample.
+EOM
+}
+]
diff --git a/security/amavis-stats/files/pkg-message.in b/security/amavis-stats/files/pkg-message.in
index f1872470d97b..20fb5bc1b78c 100644
--- a/security/amavis-stats/files/pkg-message.in
+++ b/security/amavis-stats/files/pkg-message.in
@@ -1,5 +1,6 @@
------
-
+[
+{ type: install
+ message: <<EOM
To view the statistics via you browser you must:
create a symlink, like:
cd /usr/local/www/data ; ln -s ../amavis-stats amavis-stats
@@ -12,5 +13,6 @@ You can view then the statistics in http://your-site/amavis-stats
To update the statistics every 5 minutes, you also
can setup cronjob for amavis-stats by putting this line to /etc/crontab
*/5 * * * * amavis %%PREFIX%%/sbin/amavis-stats /var/log/maillog 2>&1 > /dev/null
-
------
+EOM
+}
+]
diff --git a/security/amavisd-milter/pkg-message b/security/amavisd-milter/pkg-message
index ee9313927660..a63ab60dde56 100644
--- a/security/amavisd-milter/pkg-message
+++ b/security/amavisd-milter/pkg-message
@@ -1,12 +1,11 @@
-
-*******************************************************************
-
- To configure amavisd-milter, sendmail and amavisd-new point
+[
+{ type: install
+ message: <<EOM
your browser to http://amavisd-milter.sourceforge.net
Enable amavisd-milter in /etc/rc.conf with the following line:
amavisd_milter_enable="YES"
-
-*******************************************************************
-
+EOM
+}
+]
diff --git a/security/amavisd-new/files/pkg-message.in b/security/amavisd-new/files/pkg-message.in
index e168d4af0993..ceb3bb1c24ee 100644
--- a/security/amavisd-new/files/pkg-message.in
+++ b/security/amavisd-new/files/pkg-message.in
@@ -1,5 +1,6 @@
-
-*******************************************************************
+[
+{ type: install
+ message: <<EOM
To use amavisd-new, you need to install at least one virus scanner.
The following virus scanners are available in the FreeBSD ports
collection:
@@ -38,5 +39,6 @@
Configuration templates are available in %%PREFIX%%/etc
as amavisd.conf.sample, amavisd.conf-default and amavisd-custom.conf.sample
Documentation is available in %%DOCSDIR%%.
-*******************************************************************
-
+EOM
+}
+]
diff --git a/security/arpCounterattack/files/pkg-message.in b/security/arpCounterattack/files/pkg-message.in
index 1c44db265d5a..6fb0668bf9e6 100644
--- a/security/arpCounterattack/files/pkg-message.in
+++ b/security/arpCounterattack/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
Before starting arpCounterattack, you should edit its configuration file,
%%PREFIX%%/etc/arpCounterattack/arpCounterattack.conf. Then, add the following
line to /etc/rc.conf:
@@ -8,4 +10,6 @@ arpcounterattack_enable="YES"
Finally, to start it, run the following command:
%%PREFIX%%/etc/rc.d/arpCounterattack start
-
+EOM
+}
+]
diff --git a/security/barnyard2/files/pkg-message.in b/security/barnyard2/files/pkg-message.in
index c782d838d593..40b011aa4bb9 100644
--- a/security/barnyard2/files/pkg-message.in
+++ b/security/barnyard2/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Read the notes in the barnyard2.conf file for how to configure
%%PREFIX%%/etc/barnyard2.conf after installation. For addtional information
see the Securixlive FAQ at http://www.securixlive.com/barnyard2/faq.php.
@@ -12,5 +15,6 @@ the options in the startup script - in %%PREFIX%%/etc/rc.d.
Barnyard2 can process unified2 files from snort or suricata. It can also
interact with snortsam firewall rules as well as the sguil-sensor. Those
ports must be installed separately if you wish to use them.
-
-************************************************************************
+EOM
+}
+]
diff --git a/security/base-audit/pkg-message b/security/base-audit/pkg-message
index 6b68b75d2b8e..bc13d51ef98f 100644
--- a/security/base-audit/pkg-message
+++ b/security/base-audit/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Add the following lines to /etc/periodic.conf(.local) to enable periodic check
security_status_baseaudit_enable="YES"
security_status_baseaudit_quiet="NO"
@@ -13,3 +16,6 @@ for this script only.
You can also change following variables:
security_status_baseaudit_period="daily"
security_status_baseaudit_expiry="2"
+EOM
+}
+]
diff --git a/security/base/files/pkg-message.in b/security/base/files/pkg-message.in
index c729bf48a5bd..1e7a3f915ea0 100644
--- a/security/base/files/pkg-message.in
+++ b/security/base/files/pkg-message.in
@@ -1,5 +1,6 @@
-========================================================================
-
+[
+{ type: install
+ message: <<EOM
Please read the README file located at:
%%DOCSDIR%%/README
@@ -22,5 +23,6 @@ If you built BASE with PDF support, make sure you include the FPDF
path in your %%LOCALBASE%%/etc/php.ini configuration file, like:
include_path = ".:%%LOCALBASE%%/share/pear:%%LOCALBASE%%/share/fpdf"
-
-========================================================================
+EOM
+}
+]
diff --git a/security/bdes/pkg-message b/security/bdes/pkg-message
index 8fb669fc3842..9af923d50d27 100644
--- a/security/bdes/pkg-message
+++ b/security/bdes/pkg-message
@@ -1,4 +1,8 @@
-!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
-!! The DES cipher should no longer be considered secure. !!
-!! Please consider using a more modern alternative. !!
-!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
+[
+{ type: install
+ message: <<EOM
+ The DES cipher should no longer be considered secure.
+ Please consider using a more modern alternative.
+EOM
+}
+]
diff --git a/security/beid/pkg-message b/security/beid/pkg-message
index 35a9465f4464..985bd9bfd182 100644
--- a/security/beid/pkg-message
+++ b/security/beid/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
WARNING:
The private keys on the eID cards are created by the Belgian government and
not by the citizens. You should assume that the government can forge digital
@@ -14,3 +17,6 @@ as devel/libccid) and that pcscd is running (add pcscd_enable="YES" to
To use your eID in Firefox you have to enable the "eID Belgium" extension
in the Add-ons Manager.
+EOM
+}
+]
diff --git a/security/bro/files/pkg-message.in b/security/bro/files/pkg-message.in
index 344601bc4094..df8a5c1509a0 100644
--- a/security/bro/files/pkg-message.in
+++ b/security/bro/files/pkg-message.in
@@ -1,10 +1,12 @@
-********************PLEASE NOTE!!!***************************
-
+[
+{ type: install
+ message: <<EOM
During deinstall of this package, the cfg files for broctl
are not deleted if you have edited them. Instead
the software will create a .sample file instead and the
edited files will remain in place when you upgrade. If you
want to delete them, you have to delete them and the directory,
%%PREFIX%%/etc manually.
-
-********************PLEASE NOTE!!!***************************
+EOM
+}
+]
diff --git a/security/bruteblock/files/pkg-message.in b/security/bruteblock/files/pkg-message.in
index 9932afcc78a6..cc956b191ed5 100644
--- a/security/bruteblock/files/pkg-message.in
+++ b/security/bruteblock/files/pkg-message.in
@@ -1,5 +1,6 @@
-===> CONFIGURATION NOTE:
-
+[
+{ type: install
+ message: <<EOM
Configuration of the bruteblock is done via configuration files
located at %%PREFIX%%/etc/bruteblock/
@@ -25,3 +26,6 @@ auth.info;authpriv.info |exec %%PREFIX%%/sbin/bruteblock
and start bruteblockd: %%PREFIX%%/etc/rc.d/bruteblockd.sh start
See bruteblock(8) for more details.
+EOM
+}
+]
diff --git a/security/bruteforceblocker/files/pkg-message.in b/security/bruteforceblocker/files/pkg-message.in
index d809360b671c..8543c7f4f99e 100644
--- a/security/bruteforceblocker/files/pkg-message.in
+++ b/security/bruteforceblocker/files/pkg-message.in
@@ -1,5 +1,8 @@
-===> CONFIGURATION NOTE:
-
+[
+{ type: install
+ message: <<EOM
Configuration of BruteForceBlocker is done via main configuration file
located at %%PREFIX%%/etc/bruteforceblocker.conf
-
+EOM
+}
+]
diff --git a/security/bsmtrace/files/pkg-message.in b/security/bsmtrace/files/pkg-message.in
index 82e3c3dc6d95..711f3e0a2e44 100644
--- a/security/bsmtrace/files/pkg-message.in
+++ b/security/bsmtrace/files/pkg-message.in
@@ -1,6 +1,10 @@
-
+[
+{ type: install
+ message: <<EOM
Please note a sample configuration file for bsmtrace has been installed
in %%EXAMPLESDIR%%. This file will not be
suitable for your own system, but can be used as a reference to get
started.
-i
+EOM
+}
+]
diff --git a/security/ca_root_nss/files/pkg-message.in b/security/ca_root_nss/files/pkg-message.in
index 5bb89cb87e85..d937df3a0922 100644
--- a/security/ca_root_nss/files/pkg-message.in
+++ b/security/ca_root_nss/files/pkg-message.in
@@ -1,5 +1,6 @@
-********************************* WARNING *********************************
-
+[
+{ type: install
+ message: <<EOM
FreeBSD does not, and can not warrant that the certification authorities
whose certificates are included in this package have in any way been
audited for trustworthiness or RFC 3647 compliance.
@@ -7,7 +8,6 @@ audited for trustworthiness or RFC 3647 compliance.
Assessment and verification of trust is the complete responsibility of the
system administrator.
-*********************************** NOTE **********************************
This package installs symlinks to support root certificates discovery by
default for software that uses OpenSSL.
@@ -21,5 +21,6 @@ either an empty file or your site-local certificate bundle.
* /etc/ssl/cert.pem
* %%PREFIX%%/etc/ssl/cert.pem
* %%PREFIX%%/openssl/cert.pem
-
-***************************************************************************
+EOM
+}
+]
diff --git a/security/calife/pkg-message b/security/calife/pkg-message
index 6c58ac951906..a93d66396b80 100644
--- a/security/calife/pkg-message
+++ b/security/calife/pkg-message
@@ -1,5 +1,10 @@
-
+[
+{ type: install
+ message: <<EOM
This version supports (and encourages you to use) PAM. A sample
configuration file is in ${PREFIX}/etc/pam.d/calife.sample.
Rename it to "calife" to enable PAM authentication. It will fall
back to the previous methods if PAM is not available.
+EOM
+}
+]
diff --git a/security/cfs/files/pkg-message.in b/security/cfs/files/pkg-message.in
index 77290788f604..11b2ce5ab5e1 100644
--- a/security/cfs/files/pkg-message.in
+++ b/security/cfs/files/pkg-message.in
@@ -1,4 +1,6 @@
-===============================================================================
+[
+{ type: install
+ message: <<EOM
Quick start instructions:
- add the following entry to /etc/exports:
@@ -19,4 +21,6 @@ Quick start instructions:
# service mountd start
# service cfsd start
-===============================================================================
+EOM
+}
+]
diff --git a/security/clamav-unofficial-sigs/files/pkg-message.in b/security/clamav-unofficial-sigs/files/pkg-message.in
index fd16637b1acd..256979eae443 100644
--- a/security/clamav-unofficial-sigs/files/pkg-message.in
+++ b/security/clamav-unofficial-sigs/files/pkg-message.in
@@ -1,5 +1,6 @@
-**********************************************************************
-
+[
+{ type: install
+ message: <<EOM
In order to start using clamav-unofficial-sigs, you need to configure
it first. Sample configuration files have been installed to:
@@ -21,5 +22,6 @@ obsolete configuration file:
To run the script periodically by cron, you also need to add it to
your crontab.
-
-**********************************************************************
+EOM
+}
+]
diff --git a/security/clamfs/pkg-message b/security/clamfs/pkg-message
index 6c658da014b0..4639c4e56d69 100644
--- a/security/clamfs/pkg-message
+++ b/security/clamfs/pkg-message
@@ -1,7 +1,11 @@
-**************************************************************************
+[
+{ type: install
+ message: <<EOM
In order to use clamfs, you should load fuse.ko module.
Type "sudo kldload fuse.ko"
For more info please visit http://clamfs.sourceforge.net
-**************************************************************************
+EOM
+}
+]
diff --git a/security/clamsmtp/files/pkg-message.in b/security/clamsmtp/files/pkg-message.in
index cd10b7e67719..51331c7c99b2 100644
--- a/security/clamsmtp/files/pkg-message.in
+++ b/security/clamsmtp/files/pkg-message.in
@@ -1,4 +1,6 @@
-/* ================================================================= */
+[
+{ type: install
+ message: <<EOM
Edit /etc/rc.conf and set
clamsmtpd_enable="YES"
@@ -11,4 +13,6 @@ config file.
To work with postfix, See also
http://memberwebs.com/nielsen/software/clamsmtp/postfix.html
-/* ================================================================= */
+EOM
+}
+]
diff --git a/security/courierpassd/pkg-message b/security/courierpassd/pkg-message
index 7478f1db8768..713587fec4cb 100644
--- a/security/courierpassd/pkg-message
+++ b/security/courierpassd/pkg-message
@@ -1,6 +1,6 @@
-
-##############################################################################
-
+[
+{ type: install
+ message: <<EOM
In order to run this port, please add the following line to
/etc/inetd.conf if not already there:
@@ -13,5 +13,6 @@ its value defaults to "login".
After modifying /etc/inetd.conf, you must (as root) run:
killall -HUP inetd
-
-##############################################################################
+EOM
+}
+]
diff --git a/security/courierpasswd/pkg-message b/security/courierpasswd/pkg-message
index 7b04b6b1a0be..b5aeb40451ff 100644
--- a/security/courierpasswd/pkg-message
+++ b/security/courierpasswd/pkg-message
@@ -1,5 +1,6 @@
-
-#########################################################################
+[
+{ type: install
+ message: <<EOM
NOTES FOR RUNNING COURIERPASSWD
In order to use courierpasswd, it must be able to access the
@@ -47,5 +48,6 @@ attacks against account passwords if courierpasswd is set up this way.
The location of the authdaemon domain socket is listed in the
authdaemonrc configuration file as the parameter authdaemonvar.
-
-#########################################################################
+EOM
+}
+]
diff --git a/security/courieruserinfo/pkg-message b/security/courieruserinfo/pkg-message
index 0540fc049697..830fe4a48a49 100644
--- a/security/courieruserinfo/pkg-message
+++ b/security/courieruserinfo/pkg-message
@@ -1,5 +1,6 @@
-
-#########################################################################
+[
+{ type: install
+ message: <<EOM
NOTES FOR RUNNING COURIERUSERINFO
In order to use courieruserinfo, it must be able to access the
@@ -39,6 +40,6 @@ setgid, courieruserinfo cannot retrieve passwords.
The location of the authdaemon domain socket is listed in the
authdaemonrc configuration file as the parameter authdaemonvar.
-
-#########################################################################
-
+EOM
+}
+]
diff --git a/security/cp2fwb/pkg-message b/security/cp2fwb/pkg-message
index a6dd98d4c272..c5c38cb6c18f 100644
--- a/security/cp2fwb/pkg-message
+++ b/security/cp2fwb/pkg-message
@@ -1,5 +1,6 @@
-=======================================================
-
+[
+{ type: install
+ message: <<EOM
In order for cp2fwb to work, you need the following
files from your Checkpoint FW1 installation:
@@ -11,5 +12,6 @@
cp2fwbuilder --objects=objects.C \
--rules=Rulebase.W \
--output_xml=Rulebase.xml
-
-=======================================================
+EOM
+}
+]
diff --git a/security/ct-submit/pkg-message b/security/ct-submit/pkg-message
index 556d2a96369e..156c75e2aaa5 100644
--- a/security/ct-submit/pkg-message
+++ b/security/ct-submit/pkg-message
@@ -1,11 +1,13 @@
-/**************************************************************************/
-/* */
-/* To submit to a transparency log use the following command: */
-/* */
-/* ct-submit some.cert-transparency.log < /path/to/ssl-cert.pem > foo.sct */
-/* */
-/* For a list of known logs, see: */
-/* */
-/* https://www.certificate-transparency.org/known-logs */
-/* */
-/**************************************************************************/
+[
+{ type: install
+ message: <<EOM
+ To submit to a transparency log use the following command:
+
+ ct-submit some.cert-transparency.log < /path/to/ssl-cert.pem > foo.sct
+
+ For a list of known logs, see:
+
+ https://www.certificate-transparency.org/known-logs
+EOM
+}
+]
diff --git a/security/cyrus-sasl2-saslauthd/pkg-message b/security/cyrus-sasl2-saslauthd/pkg-message
index 6670f48e43e7..c66ed76e67b6 100644
--- a/security/cyrus-sasl2-saslauthd/pkg-message
+++ b/security/cyrus-sasl2-saslauthd/pkg-message
@@ -1,6 +1,8 @@
-****************************************************************************
-
+[
+{ type: install
+ message: <<EOM
To run saslauthd from startup, add saslauthd_enable="YES" in your
/etc/rc.conf.
-
-****************************************************************************
+EOM
+}
+]
diff --git a/security/cyrus-sasl2/files/pkg-message.in b/security/cyrus-sasl2/files/pkg-message.in
index 0198d8319d7b..1d8901c36b12 100644
--- a/security/cyrus-sasl2/files/pkg-message.in
+++ b/security/cyrus-sasl2/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
You can use sasldb2 for authentication, to add users use:
saslpasswd2 -c username
@@ -19,4 +21,6 @@ NOTE: This port has been compiled with a default pwcheck_method of
ports/security/cyrus-sasl2-srp.
If you want to use LDAP auxprop plugin, install
ports/security/cyrus-sasl2-ldapdb.
-
+EOM
+}
+]
diff --git a/security/dehydrated/files/pkg-message.in b/security/dehydrated/files/pkg-message.in
index b76d694f4608..e12265f46eb1 100644
--- a/security/dehydrated/files/pkg-message.in
+++ b/security/dehydrated/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
To use this script you should copy the examples in
%%PREFIX%%/etc/%%PORTNAME%%/ and at least add a
domain and a contact mail address.
@@ -18,4 +21,6 @@ weekly_dehydrated_deployscript="%%PREFIX%%/etc/%%PORTNAME%%/deploy.sh"
Additional flags for the periodic run go into
weekly_dehydrated_flags="-g"
-
+EOM
+}
+]
diff --git a/security/denyhosts/files/pkg-message.in b/security/denyhosts/files/pkg-message.in
index ca437a58c0fc..ea8090e1a2a8 100644
--- a/security/denyhosts/files/pkg-message.in
+++ b/security/denyhosts/files/pkg-message.in
@@ -1,19 +1,23 @@
--------------------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
To run denyhosts from startup, add denyhosts_enable="YES"
in your /etc/rc.conf.
Configiration options can be found in %%PREFIX%%/etc/denyhosts.conf
--------------------------------------------------------------------------------
+
In order to proper working of denyhosts
1. edit your /etc/hosts.allow file and add:
sshd : /etc/hosts.deniedssh : deny
sshd : ALL : allow
2. issue the following command if /etc/hosts.deniedssh does not exist yet
touch /etc/hosts.deniedssh
--------------------------------------------------------------------------------
+
Warning:
syslogd should ideally be run with the -c option; this will ensure that
denyhosts notices multiple repeated login attempts.
To do this, add syslogd_flags="-c" to /etc/rc.conf
--------------------------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/doorman/files/pkg-message.in b/security/doorman/files/pkg-message.in
index 9ea2fe44c740..3fd8127443fe 100644
--- a/security/doorman/files/pkg-message.in
+++ b/security/doorman/files/pkg-message.in
@@ -1,6 +1,6 @@
-
-******************************************************************************
-
+[
+{ type: install
+ message: <<EOM
To configure Doorman, please edit the files guestlist and doormand.cf found in
%%PREFIX%%/etc/doormand. Documentation can be found using:
@@ -13,5 +13,6 @@ The doormand daemon will *not* be started automatically. To allow it
to start, put this line in /etc/rc.conf:
doorman_enable="YES"
-
-******************************************************************************
+EOM
+}
+]
diff --git a/security/duo/files/pkg-message.in b/security/duo/files/pkg-message.in
index 6006546ced8b..0fc04ac58f5e 100644
--- a/security/duo/files/pkg-message.in
+++ b/security/duo/files/pkg-message.in
@@ -1,5 +1,6 @@
-
-=================================================================
+[
+{ type: install
+ message: <<EOM
Configuration file %%PREFIX%%/etc/login_duo.conf was created.
You must edit it to add your Duo integration and secret keys.
@@ -10,5 +11,6 @@ auth required %%PREFIX%%/lib/security/pam_duo.so
Additionally, you must edit %%PREFIX%%/etc/pam_duo.conf
duo headers have been installed to %%PREFIX%%/include/duo
-=================================================================
-
+EOM
+}
+]
diff --git a/security/f-prot/pkg-message b/security/f-prot/pkg-message
index 769d42b23ee9..c03c5ddabdc5 100644
--- a/security/f-prot/pkg-message
+++ b/security/f-prot/pkg-message
@@ -1,5 +1,6 @@
-***************************************************************************
-
+[
+{ type: install
+ message: <<EOM
F-Prot Antivirus for BSD Workstations has been installed.
By default fpupdate will run daily to update F-Prot's virus
@@ -7,5 +8,6 @@ definitions. If you do not want this behaviour please set the
following in /etc/periodic.conf or /etc/periodic.conf.local:
fpupdate_enable="NO"
-
-***************************************************************************
+EOM
+}
+]
diff --git a/security/fakeident/pkg-message b/security/fakeident/pkg-message
index 136651326618..9b046c1af1a1 100644
--- a/security/fakeident/pkg-message
+++ b/security/fakeident/pkg-message
@@ -1,3 +1,8 @@
-
+[
+{ type: install
+ message: <<EOM
To enable fakeidentd please add fakeidentd_enable="YES" to
/etc/rc.conf.
+EOM
+}
+]
diff --git a/security/fpm2/files/pkg-message.in b/security/fpm2/files/pkg-message.in
index d6ff8caefa0c..66fe0dcc7809 100644
--- a/security/fpm2/files/pkg-message.in
+++ b/security/fpm2/files/pkg-message.in
@@ -1,8 +1,10 @@
-===============================================================================
-
+[
+{ type: install
+ message: <<EOM
Figaro's Password Manager 2 has been installed.
Make sure you set up a few IRQ's for random generation with rndcontrol before
expecting password generation to work well.
-
-===============================================================================
+EOM
+}
+]
diff --git a/security/fprint_demo/pkg-message b/security/fprint_demo/pkg-message
index a0d3ed506b25..53f3a53d3935 100644
--- a/security/fprint_demo/pkg-message
+++ b/security/fprint_demo/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
In order to enroll new finger prints, you must have r/w access to the
usb device node(s) of your finger print reader (i.e., /dev/{ugen, usb}*).
@@ -16,3 +19,6 @@ add path 'usb' mode 0770 group operator
add path 'usb/*' mode 0660 group operator
# /etc/rc.d/devfs restart
+EOM
+}
+]
diff --git a/security/fswatch/pkg-message b/security/fswatch/pkg-message
index 9217897ede11..a28972d1e9ee 100644
--- a/security/fswatch/pkg-message
+++ b/security/fswatch/pkg-message
@@ -1,4 +1,6 @@
------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
The default fswatch.conf checks directories:
/etc /bin /sbin /lib /libexec /usr/bin /usr/sbin /usr/lib
/usr/libexec /usr/libdata /usr/local/etc /usr/local/bin
@@ -6,4 +8,6 @@ The default fswatch.conf checks directories:
/usr/local/libdata
See fswatch(7) for more details.
------------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/fuzz/pkg-message b/security/fuzz/pkg-message
index 6e171e333e0e..7c19063f3a8d 100644
--- a/security/fuzz/pkg-message
+++ b/security/fuzz/pkg-message
@@ -1,8 +1,10 @@
-
-=========================================================================
+[
+{ type: install
+ message: <<EOM
BEWARE! This software bombards programs with signicant amounts of random
input meant to cause failure. Due to the potential havok some programs
may cause when given untrusted input, it is recommended that programs be
tested under a jail(8) environment.
-=========================================================================
-
+EOM
+}
+]
diff --git a/security/git-remote-gcrypt/pkg-message b/security/git-remote-gcrypt/pkg-message
index 4eef5ab72b09..0657a706de3e 100644
--- a/security/git-remote-gcrypt/pkg-message
+++ b/security/git-remote-gcrypt/pkg-message
@@ -1,2 +1,8 @@
+[
+{ type: install
+ message: <<EOM
For trying out rclone (experimental backend), please install rclone
from net/rclone port.
+EOM
+}
+]
diff --git a/security/gnome-keyring/files/pkg-message.in b/security/gnome-keyring/files/pkg-message.in
index c59d74ec7a91..343baf52b501 100644
--- a/security/gnome-keyring/files/pkg-message.in
+++ b/security/gnome-keyring/files/pkg-message.in
@@ -1,7 +1,11 @@
-
+[
+{ type: install
+ message: <<EOM
Gnome-keyring uses pinentry-gnome3 for gpg interactions, please add the
following line to your ~/.gnupg/gpg-agent.conf to enable the pinentry
dialog.
pinentry-program %%PREFIX%%/bin/pinentry-gnome3
-
+EOM
+}
+]
diff --git a/security/gnupg/files/pkg-message.in b/security/gnupg/files/pkg-message.in
index 7750064bbf58..26f67eb103cc 100644
--- a/security/gnupg/files/pkg-message.in
+++ b/security/gnupg/files/pkg-message.in
@@ -1,4 +1,6 @@
-***************************************************************************
+[
+{ type: install
+ message: <<EOM
GnuPG, when run on hosts without IPv6 connectivity, may fail to connect to
dual-stack hkp servers [1]. As a workaround, add
@@ -9,4 +11,6 @@ to
%%PREFIX%%/etc/dirmngr.conf
[1] https://dev.gnupg.org/rGecfc4db3a2f8bc2652ba4ac4de5ca1cd13bfcbec
-***************************************************************************
+EOM
+}
+]
diff --git a/security/go-cve-dictionary/files/pkg-message.in b/security/go-cve-dictionary/files/pkg-message.in
index 93125798b97d..d18c3ff39247 100644
--- a/security/go-cve-dictionary/files/pkg-message.in
+++ b/security/go-cve-dictionary/files/pkg-message.in
@@ -1,4 +1,6 @@
-===============================================================================
+[
+{ type: install
+ message: <<EOM
Congratulations, you have installed %%PORTNAME%%!
%%PORTNAME%% does not ship any CVE database.
@@ -16,4 +18,6 @@ To enable %%PORTNAME%% and start:
sysrc go_cve_dictionary_enable="YES"
service %%PORTNAME%% start
-===============================================================================
+EOM
+}
+]
diff --git a/security/gost-engine/files/pkg-message.in b/security/gost-engine/files/pkg-message.in
index 9809e321bc77..f15112bebb33 100644
--- a/security/gost-engine/files/pkg-message.in
+++ b/security/gost-engine/files/pkg-message.in
@@ -1,6 +1,10 @@
-!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
+[
+{ type: install
+ message: <<EOM
You should edit openssl.cnf configuration file as specified below
to start using GOST Engine through OpenSSL.
For details, refer to the section `How to Configure' in
%%DOCSDIR%%/INSTALL.md
-!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
+EOM
+}
+]
diff --git a/security/gtkpasman/files/pkg-message.in b/security/gtkpasman/files/pkg-message.in
index 299812600b11..6d2543e61068 100644
--- a/security/gtkpasman/files/pkg-message.in
+++ b/security/gtkpasman/files/pkg-message.in
@@ -1,8 +1,12 @@
-#####################################################################
+[
+{ type: install
+ message: <<EOM
This port installs a sample password file in the following location:
%%DOCSDIR%%
You may find this file useful while making your own password file.
Also note that the File->Open function is not implemented yet.
-#####################################################################
+EOM
+}
+]
diff --git a/security/hashcat/pkg-message b/security/hashcat/pkg-message
index b01821f17825..e6dee581a154 100644
--- a/security/hashcat/pkg-message
+++ b/security/hashcat/pkg-message
@@ -1,6 +1,12 @@
+[
+{ type: install
+ message: <<EOM
This port requires an OpenCL runtime.
Please see this for information on how to obtain one:
https://wiki.freebsd.org/Graphics/OpenCL
If it is not possible to obtain an OpenCL runtime,
please use security/hashcat-legacy instead.
+EOM
+}
+]
diff --git a/security/heimdal/pkg-message b/security/heimdal/pkg-message
index e66561acb92d..e9c263eac41b 100644
--- a/security/heimdal/pkg-message
+++ b/security/heimdal/pkg-message
@@ -1,7 +1,11 @@
-====
+[
+{ type: install
+ message: <<EOM
heimdal-7.1.0_1 uses a new database format which is incompatible
with Heimdal in the base system and heimdal-1.5.3_6 or prior.
Please read 20161112 in /usr/ports/UPDATING carefully to upgrade
your database.
-====
+EOM
+}
+]
diff --git a/security/hitch/pkg-message b/security/hitch/pkg-message
index ded2a0b436bf..7d796e21e2d7 100644
--- a/security/hitch/pkg-message
+++ b/security/hitch/pkg-message
@@ -1,2 +1,8 @@
+[
+{ type: install
+ message: <<EOM
Don't forget to append DH params to your pem file using:
openssl dhparam -rand - 2048 >> /path/to/cert.pem
+EOM
+}
+]
diff --git a/security/hockeypuck/pkg-message b/security/hockeypuck/pkg-message
index 943c3842eedf..35d2213b793f 100644
--- a/security/hockeypuck/pkg-message
+++ b/security/hockeypuck/pkg-message
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
Hockeypuck needs a configuration file before it can be used.
For more information about configuration details see:
https://hockeypuck.github.io/configuration.html
@@ -7,3 +9,6 @@ If this hockeypuck install is to be used in the sks-keyserver.net pools
it needs to be populated with a current dump of the keys in the network.
For more information on populating the database see:
https://hockeypuck.github.io/populating.html
+EOM
+}
+]
diff --git a/security/i2pd/pkg-message b/security/i2pd/pkg-message
index f5743d96de4c..3f3db51dc389 100644
--- a/security/i2pd/pkg-message
+++ b/security/i2pd/pkg-message
@@ -1,5 +1,11 @@
+[
+{ type: install
+ message: <<EOM
You may want to increase default i2pd bandwidth limit by adding
--bandwidth to i2pd_flags in /etc/rc.conf. Add the following to
allow the highest traffic:
i2pd_flags="--bandwidth X"
+EOM
+}
+]
diff --git a/security/ipfcount/files/pkg-message.in b/security/ipfcount/files/pkg-message.in
index 6dc0290082d3..c2da00cb2d2f 100644
--- a/security/ipfcount/files/pkg-message.in
+++ b/security/ipfcount/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
To summarise ipf(8) logs in your daily security check:
* Copy %%EXAMPLESDIR%%/100.ipfcount to
@@ -9,4 +11,6 @@
daily_status_security_ipfcount_enable="YES"
to /etc/periodic.conf
-
+EOM
+}
+]
diff --git a/security/ipfilter2dshield/pkg-message b/security/ipfilter2dshield/pkg-message
index ce8a02fc531c..04cdfe125fc9 100644
--- a/security/ipfilter2dshield/pkg-message
+++ b/security/ipfilter2dshield/pkg-message
@@ -1,5 +1,6 @@
-***************************************************************************
-
+[
+{ type: install
+ message: <<EOM
Installer instructions. This port has installed the
%%DISTNAME%% script into %%PREFIX%%/sbin directory.
@@ -20,5 +21,6 @@ Also contained in the ppars-1.0 port is instructions on how to auto
launch the scripts only when the ipfilter log is rotated by
newsyslog, which you may find useful for launching the dshield
script installed by this port.
-
-***************************************************************************
+EOM
+}
+]
diff --git a/security/ipfwcount/files/pkg-message.in b/security/ipfwcount/files/pkg-message.in
index 22130ffa702c..7a34f06d4015 100644
--- a/security/ipfwcount/files/pkg-message.in
+++ b/security/ipfwcount/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
To summarise ipfw(8) logs in your daily security check:
* Copy %%EXAMPLESDIR%%/100.ipfwcount to
@@ -9,4 +11,6 @@
daily_status_security_ipfwcount_enable="YES"
to /etc/periodic.conf
-
+EOM
+}
+]
diff --git a/security/kc24/pkg-message b/security/kc24/pkg-message
index 190a3bbe5b4c..173f59337945 100644
--- a/security/kc24/pkg-message
+++ b/security/kc24/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
IMPORTANT:
kc v2.4 has introduced a new database file format that is incompatible
with the older one (<2.4).
@@ -38,3 +41,6 @@ Save OK
6) Remove the dump
rm -P kcdump.xml
+EOM
+}
+]
diff --git a/security/keybase/pkg-message b/security/keybase/pkg-message
index befc54e42290..9d9351ceaac4 100644
--- a/security/keybase/pkg-message
+++ b/security/keybase/pkg-message
@@ -1,11 +1,11 @@
-######################################################################
- \!/ WARNING \!/
-
+[
+{ type: install
+ message: <<EOM
Uploading private keys is strongly discouraged.
- \!/ WARNING \!/
Notes on how to configure and mount KBFS are available on the FreeBSD wiki:
https://wiki.FreeBSD.org/Ports/security/keybase
-
-######################################################################
+EOM
+}
+]
diff --git a/security/lastpass-cli/pkg-message b/security/lastpass-cli/pkg-message
index cf8263c12cda..c5fc064172be 100644
--- a/security/lastpass-cli/pkg-message
+++ b/security/lastpass-cli/pkg-message
@@ -1,7 +1,6 @@
-===============================================================================
-Important security considerations
-===============================================================================
-
+[
+{ type: install
+ message: <<EOM
Before using the 'edit' subcommand interactively, it's recommended to set the
SECURE_TMPDIR environment variable to a location that isn't written to disk,
such as a tmpfs mount, ideally using encrypted swap:
@@ -13,4 +12,6 @@ locations - consider disabling these features for files matching the pattern
lpass.* or within your $SECURE_TMPDIR. For example, with vim:
autocmd BufRead lpass.* setlocal noundofile nowritebackup noswapfile
-
+EOM
+}
+]
diff --git a/security/lego/files/pkg-message.in b/security/lego/files/pkg-message.in
index 5b02884f4bb2..59c4cdcb26f7 100644
--- a/security/lego/files/pkg-message.in
+++ b/security/lego/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
There are example scripts in
%%ETCDIR%%
that you can use for renewing and deploying certificates.
@@ -33,5 +35,6 @@ Then run lego.sh with the run argument as the %%LEGO_USER%% user:
Subsequent periodic runs will run with the renew argument by default, with a
renewal interval of 30 days.
-
-
+EOM
+}
+]
diff --git a/security/logcheck/files/pkg-message.in b/security/logcheck/files/pkg-message.in
index 87b28c7a0f45..4f59a9561302 100644
--- a/security/logcheck/files/pkg-message.in
+++ b/security/logcheck/files/pkg-message.in
@@ -1,4 +1,6 @@
-----------------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
Please make sure that all files listed in
%%ETCDIR%%/logcheck.logfiles
@@ -9,5 +11,6 @@ or remove them from the aforementioned logcheck configuration file.
For information on how to write local rulesets see
%%DOCSDIR%%/README.logcheck-database
-
-----------------------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/lxqt-openssh-askpass/pkg-message b/security/lxqt-openssh-askpass/pkg-message
index fe2fbcd67642..0e9a6ee0c3e3 100644
--- a/security/lxqt-openssh-askpass/pkg-message
+++ b/security/lxqt-openssh-askpass/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
*** Note ssh-add will NOT use GUI tools like lxqt-openssh-askpass
*** when it is attached to a terminal.
@@ -8,3 +11,6 @@ ssh-agent -a "/tmp/${USER}-ssh-agent"
SSH_ASKPASS=lxqt-openssh-askpass
SSH_AUTH_SOCK=<SOCKET_PATH>
then run ssh-add from lxqt-runner or a .desktop entry
+EOM
+}
+]
diff --git a/security/lxqt-sudo/pkg-message b/security/lxqt-sudo/pkg-message
index 59b4551144f8..e6d8f9b4e221 100644
--- a/security/lxqt-sudo/pkg-message
+++ b/security/lxqt-sudo/pkg-message
@@ -1,2 +1,8 @@
+[
+{ type: install
+ message: <<EOM
* You must be in the sudoers file in order to use lxqt-sudo
* You must be in the the wheel group in order to use lxsu
+EOM
+}
+]
diff --git a/security/maia/files/pkg-message.in b/security/maia/files/pkg-message.in
index 7f94915a442b..6fd7689896ec 100644
--- a/security/maia/files/pkg-message.in
+++ b/security/maia/files/pkg-message.in
@@ -1,5 +1,6 @@
-
-*******************************************************************
+[
+{ type: install
+ message: <<EOM
To use Maia-Mailguard, you need to install at least one virus scanner.
The following virus scanners are available in the FreeBSD ports
collection:
@@ -14,10 +15,11 @@
Configuration templates are available in %%ETCDIR%%
as maia.conf.dist and maiad.conf.dist.
-*******************************************************************
+
Please note that Maia Mailguard no longer supports "mysql" but has
moved forward to using "mysqli" instead. So, please check your
%%WWWDIR%%/config.php file and make any appropriate changes.
-*******************************************************************
-
+EOM
+}
+]
diff --git a/security/mailzu/files/pkg-message.in b/security/mailzu/files/pkg-message.in
index 729b83ef388a..7a59acf86e62 100644
--- a/security/mailzu/files/pkg-message.in
+++ b/security/mailzu/files/pkg-message.in
@@ -1,10 +1,11 @@
+[
+{ type: install
+ message: <<EOM
MailZu has been installed into:
%%WWWDIR%%
-****************************************************
Please read: %%DOCSDIR%%/INSTALL
-****************************************************
Then, edit %%WWWDIR%%/config/config.php
@@ -25,3 +26,6 @@ Alias /mailzu/ "%%WWWDIR%%/"
Deny from all
Allow from 127.0.0.1 .example.org
</Directory>
+EOM
+}
+]
diff --git a/security/md4coll/pkg-message b/security/md4coll/pkg-message
index 40d6398f33e5..91cefce11f21 100644
--- a/security/md4coll/pkg-message
+++ b/security/md4coll/pkg-message
@@ -1,4 +1,8 @@
----------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
Please check http://www.stachliu.com/collisions.html for instructions
on how to use this application.
----------------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/meek/files/pkg-message.in b/security/meek/files/pkg-message.in
index f776f47aea6a..65e286afc031 100644
--- a/security/meek/files/pkg-message.in
+++ b/security/meek/files/pkg-message.in
@@ -1,4 +1,6 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
If you are using meek with tor, here are some instructions:
As a client, add the following to %%PREFIX%%/etc/tor/torrc:
@@ -9,5 +11,6 @@ As a client, add the following to %%PREFIX%%/etc/tor/torrc:
--url=https://meek-reflect.example.com \
--front=www.example.com \
--log meek-client.log
-
-================================================================================
+EOM
+}
+]
diff --git a/security/morphis/files/pkg-message.in b/security/morphis/files/pkg-message.in
index e8108e73a944..7673ea9de9ff 100644
--- a/security/morphis/files/pkg-message.in
+++ b/security/morphis/files/pkg-message.in
@@ -1,4 +1,6 @@
-======================================================================
+[
+{ type: install
+ message: <<EOM
You installed MORPHiS: Secure decentralized data store and mail.
It is recommended to run MORPHiS as a service:
@@ -10,4 +12,6 @@ http://localhost:4251
You can also run MORPHiS manually (not recommended) with the command:
# su -m %%USER%% -c morphis
-======================================================================
+EOM
+}
+]
diff --git a/security/obfs4proxy-tor/files/pkg-message.in b/security/obfs4proxy-tor/files/pkg-message.in
index 3d9f05f143da..4fd22749b74a 100644
--- a/security/obfs4proxy-tor/files/pkg-message.in
+++ b/security/obfs4proxy-tor/files/pkg-message.in
@@ -1,5 +1,6 @@
-======================================================================
-
+[
+{ type: install
+ message: <<EOM
To use obfs4 as a Bridge Client, please add the following configuration
to your 'torrc' config file:
@@ -22,5 +23,6 @@ config file to fit your needs. It's compatible with ScrambleSuit in client mode.
For more information, please consult the official wiki page at
https://trac.torproject.org/projects/tor/wiki/doc/PluggableTransports/obfs4proxy
-
-======================================================================
+EOM
+}
+]
diff --git a/security/opencryptoki/files/pkg-message.in b/security/opencryptoki/files/pkg-message.in
index ff30709c9e40..68deee69c0fa 100644
--- a/security/opencryptoki/files/pkg-message.in
+++ b/security/opencryptoki/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
To run pkcsslotd automatically, add the following line to /etc/rc.conf
pkcsslotd_enable="YES"
@@ -5,3 +8,6 @@ pkcsslotd_enable="YES"
To use PKCS#11 token, add your_account to '%%GROUPS%%':
# pw groupmod %%GROUPS%% -m your_account
+EOM
+}
+]
diff --git a/security/openct/pkg-message b/security/openct/pkg-message
index 2cab6b7679c7..4dd2f2a3e832 100644
--- a/security/openct/pkg-message
+++ b/security/openct/pkg-message
@@ -1,4 +1,6 @@
-********************************************************
+[
+{ type: install
+ message: <<EOM
Before using OpenCT, you should create the configuration
file, by copying the installed sample.
@@ -6,4 +8,6 @@ To enable hot-plug support for your USB reader/token,
you need a devd enabled system. A configuration sample
for the Aladdin eToken PRO crypto token has been put
in the examples directory.
-********************************************************
+EOM
+}
+]
diff --git a/security/openscep/files/pkg-message.in b/security/openscep/files/pkg-message.in
index d8c4dd67b9b0..4c68a3e7d0c4 100644
--- a/security/openscep/files/pkg-message.in
+++ b/security/openscep/files/pkg-message.in
@@ -1,4 +1,6 @@
-======================================================================
+[
+{ type: install
+ message: <<EOM
You now need to add an alias to apache's httpd.conf pointing to
%%PREFIX%%/www/openscep in order to access openscep from
your web browser, or create a VirtualHost with DocumentRoot set
@@ -11,4 +13,6 @@ into your slapd config (sample of this is at
Furthermore, you should add your ldap directory information from
%%PREFIX%%/etc/openscep/openscep.ldif and edit DN specific information
there before doing ldapadd.
-======================================================================
+EOM
+}
+]
diff --git a/security/openssh-portable/pkg-message b/security/openssh-portable/pkg-message
index 9a781cb053ea..0349c92792f1 100644
--- a/security/openssh-portable/pkg-message
+++ b/security/openssh-portable/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
To enable this port, add openssh_enable="YES" in your rc.conf. To
prevent conflict with openssh in the base system add sshd_enable="NO"
in your rc.conf. Also you can configure openssh at another TCP port (via
@@ -14,3 +17,6 @@ Users are encouraged to create single-purpose users with ssh keys, disable
Password authentication by setting 'PasswordAuthentication no' and
'ChallengeResponseAuthentication no', and to define very narrow sudo
privileges instead of using root for automated tasks.
+EOM
+}
+]
diff --git a/security/openssl-unsafe/files/pkg-message.in b/security/openssl-unsafe/files/pkg-message.in
index faa27e6e382d..c19b0d5785ef 100644
--- a/security/openssl-unsafe/files/pkg-message.in
+++ b/security/openssl-unsafe/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
/!\ ================================ /!\ ============================== /!\
/!\ /!\
/!\ This openssl version is for security testing/scanning purposes only /!\
@@ -5,4 +8,6 @@
/!\ DO NOT USE FOR PRODUCTION PURPOSES /!\
/!\ /!\
/!\ ================================ /!\ ============================== /!\
-
+EOM
+}
+]
diff --git a/security/openssl/files/pkg-message.in b/security/openssl/files/pkg-message.in
index 967964da852a..cb9b9987ed6c 100644
--- a/security/openssl/files/pkg-message.in
+++ b/security/openssl/files/pkg-message.in
@@ -1 +1,7 @@
+[
+{ type: install
+ message: <<EOM
Edit %%PREFIX%%/openssl/openssl.cnf to fit your needs.
+EOM
+}
+]
diff --git a/security/openssl111/files/pkg-message.in b/security/openssl111/files/pkg-message.in
index f2dbef6b33f9..0cae95bfd9f1 100644
--- a/security/openssl111/files/pkg-message.in
+++ b/security/openssl111/files/pkg-message.in
@@ -1,4 +1,8 @@
-
+[
+{ type: install
+ message: <<EOM
Copy %%PREFIX%%/openssl/openssl.cnf.sample to %%PREFIX%%/openssl/openssl.cnf
and edit it to fit your needs.
-
+EOM
+}
+]
diff --git a/security/openssl_tpm_engine/files/pkg-message.in b/security/openssl_tpm_engine/files/pkg-message.in
index c2aa43e7a6dd..991b707e091f 100644
--- a/security/openssl_tpm_engine/files/pkg-message.in
+++ b/security/openssl_tpm_engine/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
A sample configuration which has to be added into /etc/ssl/openssl.cnf
to enable "tpm" engine in OpenSSL can be found at
%%EXAMPLESDIR%%/openssl.cnf.sample.
@@ -9,3 +12,6 @@ you might get the following error messages:
| 65738:error:260B806D:engine routines:ENGINE_TABLE_REGISTER:init failed:/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/engine/eng_table.c:161:
| 65738:error:260BC065:engine routines:INT_ENGINE_CONFIGURE:engine configuration error:/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/engine/eng_cnf.c:204:section=tpm_section, name=default_algorithms, value=ALL
| 65738:error:0E07606D:configuration file routines:MODULE_RUN:module initialization error:/usr/src/secure/lib/libcrypto/../../../crypto/openssl/crypto/conf/conf_mod.c:235:module=engines, value=engine_section, retcode=-1
+EOM
+}
+]
diff --git a/security/openvas8/files/pkg-message.in b/security/openvas8/files/pkg-message.in
index 9014c6839b3e..54454209b0a9 100644
--- a/security/openvas8/files/pkg-message.in
+++ b/security/openvas8/files/pkg-message.in
@@ -1,5 +1,6 @@
-###############################################################################
-
+[
+{ type: install
+ message: <<EOM
OpenVAS 8 ports were installed
1) Redis is a dependency of OpenVAS. Please, configure redis-server for
@@ -53,5 +54,6 @@ OpenVAS 8 ports were installed
It will install 1G of data
9) Enjoy it
-
-###############################################################################
+EOM
+}
+]
diff --git a/security/openvas9/files/pkg-message.in b/security/openvas9/files/pkg-message.in
index 71130aa8195d..e46934f699a7 100644
--- a/security/openvas9/files/pkg-message.in
+++ b/security/openvas9/files/pkg-message.in
@@ -1,5 +1,6 @@
-###############################################################################
-
+[
+{ type: install
+ message: <<EOM
OpenVAS 9 ports were installed
1) Redis is a dependency of OpenVAS. Please, configure redis-server for
@@ -51,5 +52,6 @@ OpenVAS 9 ports were installed
It will install 1G of data
9) Enjoy it
-
-###############################################################################
+EOM
+}
+]
diff --git a/security/openvpn-devel/files/pkg-message.in b/security/openvpn-devel/files/pkg-message.in
index 8c1eaa14b3b2..30a09c41c615 100644
--- a/security/openvpn-devel/files/pkg-message.in
+++ b/security/openvpn-devel/files/pkg-message.in
@@ -1,11 +1,15 @@
-### ------------------------------------------------------------------------
-### Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
-### startup. See %%PREFIX%%/etc/rc.d/openvpn for details.
-### ------------------------------------------------------------------------
-### Connect to VPN server as a client with this command to include
-### the client.up/down scripts in the initialization:
-### openvpn-client <spec>.ovpn
-### ------------------------------------------------------------------------
-### For compatibility notes when interoperating with older OpenVPN
-### versions, please, see <http://openvpn.net/relnotes.html>
-### ------------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
+ Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
+ startup. See %%PREFIX%%/etc/rc.d/openvpn for details.
+
+ Connect to VPN server as a client with this command to include
+ the client.up/down scripts in the initialization:
+ openvpn-client <spec>.ovpn
+
+ For compatibility notes when interoperating with older OpenVPN
+ versions, please, see <http://openvpn.net/relnotes.html>
+EOM
+}
+]
diff --git a/security/openvpn/files/pkg-message.in b/security/openvpn/files/pkg-message.in
index ff37ba1b92fb..29d37b360f3c 100644
--- a/security/openvpn/files/pkg-message.in
+++ b/security/openvpn/files/pkg-message.in
@@ -1,13 +1,17 @@
-### ------------------------------------------------------------------------
-### Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
-### startup. See %%PREFIX%%/etc/rc.d/openvpn for details.
-### ------------------------------------------------------------------------
-### Connect to VPN server as a client with this command to include
-### the client.up/down scripts in the initialization:
-### openvpn-client <spec>.ovpn
-### ------------------------------------------------------------------------
-### For compatibility notes when interoperating with older OpenVPN
-### versions, please see <http://openvpn.net/relnotes.html>
-### ------------------------------------------------------------------------
-### Note that OpenVPN does not officially support LibreSSL.
-### ------------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
+ Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
+ startup. See %%PREFIX%%/etc/rc.d/openvpn for details.
+
+ Connect to VPN server as a client with this command to include
+ the client.up/down scripts in the initialization:
+ openvpn-client <spec>.ovpn
+
+ For compatibility notes when interoperating with older OpenVPN
+ versions, please see <http://openvpn.net/relnotes.html>
+
+ Note that OpenVPN does not officially support LibreSSL.
+EOM
+}
+]
diff --git a/security/ophcrack/pkg-message b/security/ophcrack/pkg-message
index 6cb950d7c180..fb21a746510b 100644
--- a/security/ophcrack/pkg-message
+++ b/security/ophcrack/pkg-message
@@ -1,3 +1,9 @@
+[
+{ type: install
+ message: <<EOM
Free rainbow tables (for Windows XP and Vista/7) can be downloaded from
http://ophcrack.sourceforge.net/tables.php; professional versions are
available for purchase.
+EOM
+}
+]
diff --git a/security/orthrus/pkg-message b/security/orthrus/pkg-message
index 9b2f477a63e8..4ce495b1f18f 100644
--- a/security/orthrus/pkg-message
+++ b/security/orthrus/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Manually edit pam.d/* files as needed and add in the required auth line and
remove any undesired fallback lines. Also ensure you arent already using opie!"
@@ -7,3 +10,6 @@ auth sufficient pam_orthrus.so
Please remember to delete any such entry BEFORE deinstalling this port or you
could lock yourself out !!
+EOM
+}
+]
diff --git a/security/osiris/pkg-message b/security/osiris/pkg-message
index 16059221e537..c3df57c6f72b 100644
--- a/security/osiris/pkg-message
+++ b/security/osiris/pkg-message
@@ -1,6 +1,6 @@
-
-###############################################################
-
+[
+{ type: install
+ message: <<EOM
To start the osiris daemons at system boot, add:
osirisd_enable="YES"
@@ -10,6 +10,6 @@ and/or
osirismd_enable="YES"
to /etc/rc.conf.
-
-###############################################################
-
+EOM
+}
+]
diff --git a/security/p5-openxpki/files/pkg-message.in b/security/p5-openxpki/files/pkg-message.in
index 8d72122a75b4..c58d1fc83bb5 100644
--- a/security/p5-openxpki/files/pkg-message.in
+++ b/security/p5-openxpki/files/pkg-message.in
@@ -1,4 +1,6 @@
-=================================================================
+[
+{ type: install
+ message: <<EOM
- Universal server building block (OpenXPKI) for arbitrary PKI: installed.
- SCEP prerequisite binary and i18n tools for UI: installed.
- Enable utf8 locale (e.g. en_US.utf8) for the translation staff to operate
@@ -48,8 +50,13 @@ install -m 660 -o www -g www /dev/null /var/log/openxpki/soap.log
/var/openxpki/session: session files.
/var/log/openxpki: server log files.
/var/tmp: temporary directory.
-==================================================================
+EOM
+}
+{ type: upgrade
+ message: <<EOM
If you update existing installation, please check if extra handwork
is needed in your case:
http://openxpki.readthedocs.io/en/latest/upgrading.html
-==================================================================
+EOM
+}
+]
diff --git a/security/pam-mysql/files/pkg-message.in b/security/pam-mysql/files/pkg-message.in
index c43019f1d6fb..c908f2d7c8b5 100644
--- a/security/pam-mysql/files/pkg-message.in
+++ b/security/pam-mysql/files/pkg-message.in
@@ -1,5 +1,6 @@
-*****************************************************************************
-
+[
+{ type: install
+ message: <<EOM
Read files in %%DOCSDIR%% for info on how to set up.
The PAM subsystem only looks for modules in /usr/lib: to use any pam module
@@ -9,5 +10,6 @@ from the ports, either specify the full pathname in your pam.d config file
Example:
ln -sf %%PREFIX%%/lib/pam_mysql.so /usr/lib/pam_mysql.so
-
-*****************************************************************************
+EOM
+}
+]
diff --git a/security/pam-pgsql/files/pkg-message.in b/security/pam-pgsql/files/pkg-message.in
index f6a92946faa8..2e1a549da23a 100644
--- a/security/pam-pgsql/files/pkg-message.in
+++ b/security/pam-pgsql/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
Follow the instructions in the
%%PREFIX%%/share/doc/pam-pgsql/README
@@ -6,3 +8,6 @@ Follow the instructions in the
to use this module. Note, that unlike most other ports, this port
installs a file into /usr/lib directly (/usr/lib/pam_pgsql.so),
because PAM requires that.
+EOM
+}
+]
diff --git a/security/pam_fprint/files/pkg-message.in b/security/pam_fprint/files/pkg-message.in
index 65b776e6a820..02f9724698bd 100644
--- a/security/pam_fprint/files/pkg-message.in
+++ b/security/pam_fprint/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
The security/fprint_demo port contains the graphical `fprint_demo'
application that allows you to manage your finger prints in a comfortable
way.
@@ -11,3 +14,6 @@ auth sufficient %%PREFIX%%/lib/pam_fprint.so
/etc/pam.d/system is used for system-wide defaults,
/etc/pam.d/{gdm, kde} are used by the GDM/KDM login managers.
+EOM
+}
+]
diff --git a/security/pam_jail/files/pkg-message.in b/security/pam_jail/files/pkg-message.in
index ac09a82e5655..2b11d7702c45 100644
--- a/security/pam_jail/files/pkg-message.in
+++ b/security/pam_jail/files/pkg-message.in
@@ -1,7 +1,11 @@
-
+[
+{ type: install
+ message: <<EOM
You may want to add something like this to your /etc/pam.d/login
or /etc/pam.d/sshd ( when you've configured ssh with PAM )
file to use this module:
session required %%PREFIX%%/lib/pam_jail.so
-
+EOM
+}
+]
diff --git a/security/pam_ldap/pkg-message b/security/pam_ldap/pkg-message
index 9d18006dbfec..8a3e8885e17b 100644
--- a/security/pam_ldap/pkg-message
+++ b/security/pam_ldap/pkg-message
@@ -1,8 +1,12 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
Copy %%PREFIX%%/etc/ldap.conf.dist to %%PREFIX%%/etc/ldap.conf, then edit
%%PREFIX%%/etc/ldap.conf in order to use this module. Add a line similar to
the following to /etc/pam.conf on 4.X, or create an /etc/pam.d/ldap
on 5.X and higher with a line similar to the following:
login auth sufficient %%PREFIX%%/lib/pam_ldap.so
-================================================================================
+EOM
+}
+]
diff --git a/security/pam_mkhomedir/files/pkg-message.in b/security/pam_mkhomedir/files/pkg-message.in
index 11743e4057a0..c462c2eda084 100644
--- a/security/pam_mkhomedir/files/pkg-message.in
+++ b/security/pam_mkhomedir/files/pkg-message.in
@@ -1,9 +1,11 @@
-
+[
+{ type: install
+ message: <<EOM
You may want to add something like this to your /etc/pam.d/login
or /etc/pam.d/sshd ( when you've configured ssh with PAM )
file to use this module:
session required %%PREFIX%%/lib/pam_mkhomedir.so
-
-
-
+EOM
+}
+]
diff --git a/security/pam_yubico/files/pkg-message.in b/security/pam_yubico/files/pkg-message.in
index 7dac75712e5f..6434cd717e42 100644
--- a/security/pam_yubico/files/pkg-message.in
+++ b/security/pam_yubico/files/pkg-message.in
@@ -1,6 +1,10 @@
-
+[
+{ type: install
+ message: <<EOM
For setup instructions on authenticating with your YubiKey, see:
%%DOCSDIR%%/README
or
https://github.com/Yubico/yubico-pam/blob/master/README
-
+EOM
+}
+]
diff --git a/security/passivedns/files/pkg-message.in b/security/passivedns/files/pkg-message.in
index c3417abca644..d67fec10cc31 100644
--- a/security/passivedns/files/pkg-message.in
+++ b/security/passivedns/files/pkg-message.in
@@ -1,3 +1,9 @@
+[
+{ type: install
+ message: <<EOM
A startup script 'passivedns' was installed in %%PREFIX%%/etc/rc.d/.
Type "passivedns -h" on the commandline for usage instructions.
+EOM
+}
+]
diff --git a/security/peda/files/pkg-message.in b/security/peda/files/pkg-message.in
index f42fc40bfda7..61266c6ab8c4 100644
--- a/security/peda/files/pkg-message.in
+++ b/security/peda/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Now that PEDA is installed it can be used with gdb(1).
Run the following command in the gdb prompt to load the plugin:
@@ -14,3 +17,6 @@ echo "source %%LIBEXECDIR%%/%%UTILITY_NAME%%" >> ~/.gdbinit
```
Keep in mind that PEDA requires at least GDB 7.0 to work.
+EOM
+}
+]
diff --git a/security/pks/files/pkg-message.in b/security/pks/files/pkg-message.in
index ed4799c2179f..feb4dbff8c2d 100644
--- a/security/pks/files/pkg-message.in
+++ b/security/pks/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Add the following lines to /etc/rc.conf.local or /etc/rc.conf to enable this service:
pksd_enable (bool): Set to NO by default.
@@ -16,7 +19,7 @@ Add the following lines to /etc/rc.conf.local or /etc/rc.conf to enable this ser
pksd_queue_delay (int): Periodically process incoming mail.
Set to 60 seconds by default.
- #############################################
+
To enable adding keys via the web interface
please create a configuration file at:
@@ -33,6 +36,6 @@ Add the following lines to /etc/rc.conf.local or /etc/rc.conf to enable this ser
do that refer to:
man 8 pksclient
-
- #############################################
-
+EOM
+}
+]
diff --git a/security/pktsuckers/pkg-message b/security/pktsuckers/pkg-message
index 162386c5df71..2779da08d75d 100644
--- a/security/pktsuckers/pkg-message
+++ b/security/pktsuckers/pkg-message
@@ -1,3 +1,7 @@
-
+[
+{ type: install
+ message: <<EOM
You need to edit your inetd.conf to enable the suckers
-
+EOM
+}
+]
diff --git a/security/portsentry/pkg-message b/security/portsentry/pkg-message
index be9ea7931718..72917af430e7 100644
--- a/security/portsentry/pkg-message
+++ b/security/portsentry/pkg-message
@@ -1,12 +1,14 @@
-
-
+[
+{ type: install
+ message: <<EOM
Edit ${PREFIX}/etc/portsentry.conf and change
your settings if you haven't already. (route, etc)
- ***************************************************
- * IGNORE stealth mode. It is for Linux only. *
- * The author hopes to have a platform independent *
- * version at some time. So don't even bother *
- * trying it now. *
- ***************************************************
+ IGNORE stealth mode. It is for Linux only.
+ The author hopes to have a platform independent
+ version at some time. So don't even bother
+ trying it now.
+EOM
+}
+]
diff --git a/security/ppars/pkg-message b/security/ppars/pkg-message
index 327b6a8f28b3..dedbce170eb8 100644
--- a/security/ppars/pkg-message
+++ b/security/ppars/pkg-message
@@ -1,11 +1,10 @@
-
-***************************************************************************
-
-Installer instructions.
-
+[
+{ type: install
+ message: <<EOM
First issue rehash command and then run abuse.Reporting.system.pl
it contains an overview of how the system works and how to setup the
ipfilter log so when it's rotated all the abuse scripts will be auto
launched.
-
-***************************************************************************
+EOM
+}
+]
diff --git a/security/pulledpork/files/pkg-message.in b/security/pulledpork/files/pkg-message.in
index f8796afa5036..92ba0a01d6d6 100644
--- a/security/pulledpork/files/pkg-message.in
+++ b/security/pulledpork/files/pkg-message.in
@@ -1,5 +1,6 @@
-=====================================================================
-
+[
+{ type: install
+ message: <<EOM
In order to use pulled pork, adjust the config files located in
%%ETCDIR%%
@@ -16,5 +17,6 @@ for your version of Snort.
The new versioning mechanism will require a four digit version in the
file name. To get the new download naming schema visit snort.org,
and look at 'My Account' -> 'Subscriptions and Oinkcodes'
-
-=====================================================================
+EOM
+}
+]
diff --git a/security/pwned-check/files/pkg-message.in b/security/pwned-check/files/pkg-message.in
index 14baaa982e9f..e12280d612c2 100644
--- a/security/pwned-check/files/pkg-message.in
+++ b/security/pwned-check/files/pkg-message.in
@@ -1,4 +1,6 @@
--------------------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
This port needs a password hash database that is to be downloaded with
the following command:
@@ -10,4 +12,6 @@ This directory can be changed in %%PREFIX%%/etc/pwned-check.conf.
The installation procedure will fetch 6 GB of compressed data and will
temporarily need 18 GB of free space in that directory and 13 GB when
the installation is complete.
--------------------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/py-PF/files/pkg-message.in b/security/py-PF/files/pkg-message.in
index 12f4734d6c74..c9613725dd93 100644
--- a/security/py-PF/files/pkg-message.in
+++ b/security/py-PF/files/pkg-message.in
@@ -1,8 +1,12 @@
--------------------------------------------------------------
+[
+{ type: install
+ message: <<EOM
py-pF is installed.
For a quick start:
- import pf for using this module
- read http://www.kernel-panic.it/programming/py-pf/
- you need to be root for using this module
--------------------------------------------------------------
+EOM
+}
+]
diff --git a/security/py-acme-tiny/files/pkg-message.in b/security/py-acme-tiny/files/pkg-message.in
index 328b19380520..354fb590dd8f 100644
--- a/security/py-acme-tiny/files/pkg-message.in
+++ b/security/py-acme-tiny/files/pkg-message.in
@@ -1,6 +1,8 @@
-===========================================================================
-
+[
+{ type: install
+ message: <<EOM
Have a look at the README.md file in the documentation directory:
%%DOCSDIR%%
-
-===========================================================================
+EOM
+}
+]
diff --git a/security/py-certbot/pkg-message b/security/py-certbot/pkg-message
index 00a87b19d6bc..f064e8dc54cb 100644
--- a/security/py-certbot/pkg-message
+++ b/security/py-certbot/pkg-message
@@ -1,5 +1,6 @@
-===========================================================================
-
+[
+{ type: install
+ message: <<EOM
This port installs the "standalone" client only, which does not use and
is not the certbot-auto bootstrap/wrapper script.
@@ -23,5 +24,6 @@ will be made available in the following ports:
* Apache plugin: security/py-certbot-apache
* Nginx plugin: security/py-certbot-nginx
-
-===========================================================================
+EOM
+}
+]
diff --git a/security/py-fail2ban/pkg-message b/security/py-fail2ban/pkg-message
index a7007ff790c4..0513a2e53aa9 100644
--- a/security/py-fail2ban/pkg-message
+++ b/security/py-fail2ban/pkg-message
@@ -1,6 +1,6 @@
-
-- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
+[
+{ type: install
+ message: <<EOM
Please do not edit the fail2ban.conf, jail.conf, or any other
files in the distributen as they will be overwritten upon each
upgrade of the port. Instead, create new files named *.local e.g.
@@ -16,5 +16,6 @@ Users of pf: please read the notes in action.d/pf.conf and the
discussion at https://github.com/fail2ban/fail2ban/pull/1925
Please note that fail2ban will put curly braces '{}' around the
ports in the action so you shouldn't do it yourself.
-
-- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
+EOM
+}
+]
diff --git a/security/py-first-server/pkg-message b/security/py-first-server/pkg-message
index b25e9a5a55d4..3c0ebefa87b8 100644
--- a/security/py-first-server/pkg-message
+++ b/security/py-first-server/pkg-message
@@ -1,7 +1,12 @@
-
+[
+{ type: install
+ message: <<EOM
As of version 0.0.2, FIRST no longer requires these packages:
* distorm3
* mongoengine
You may want to remove them.
+EOM
+}
+]
diff --git a/security/py-gnupg/pkg-message b/security/py-gnupg/pkg-message
index 7749e9d57b95..6e5a46a895f3 100644
--- a/security/py-gnupg/pkg-message
+++ b/security/py-gnupg/pkg-message
@@ -1,6 +1,9 @@
-*****************************************************************************
+[
+{ type: install
+ message: <<EOM
To import this module, use
>>> import pretty_bad_protocol
-
-*****************************************************************************
+EOM
+}
+]
diff --git a/security/py-keystone/files/pkg-message.in b/security/py-keystone/files/pkg-message.in
index 2e8bf99e7284..36d16daf0137 100644
--- a/security/py-keystone/files/pkg-message.in
+++ b/security/py-keystone/files/pkg-message.in
@@ -1,5 +1,6 @@
-================================================================================
-
+[
+{ type: install
+ message: <<EOM
==================
1. Prerequisites
==================
@@ -122,5 +123,6 @@ $ openstack --os-auth-url http://HOSTNAME:35357/v3 \
$ openstack --os-auth-url http://HOSTNAME:5000/v3 \
--os-project-domain-name Default --os-user-domain-name Default \
--os-project-name demo --os-username demo token issue
-
-================================================================================
+EOM
+}
+]
diff --git a/security/py-muacrypt/pkg-message b/security/py-muacrypt/pkg-message
index 515b9e7c9be1..26f149a6967d 100644
--- a/security/py-muacrypt/pkg-message
+++ b/security/py-muacrypt/pkg-message
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Should you installed the py36 flavor of this package and are presented to
the following error:
@@ -15,3 +18,6 @@ running muacrypt again:
# muacrypt
Read https://click.palletsprojects.com/en/7.x/python3/ for more details.
+EOM
+}
+]
diff --git a/security/py-obfsproxy-tor/files/pkg-message.in b/security/py-obfsproxy-tor/files/pkg-message.in
index 171730a6ca30..7750b422edd4 100644
--- a/security/py-obfsproxy-tor/files/pkg-message.in
+++ b/security/py-obfsproxy-tor/files/pkg-message.in
@@ -1,4 +1,6 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
If you are using obfsproxy with tor, here are some instructions:
As a client, add the following to %%PREFIX%%/etc/tor/torrc:
@@ -19,4 +21,6 @@ As a bridge, add the following to %%PREFIX%%/etc/tor/torrc:
(Then, get the respective port numbers for the two proxies from your tor log
file and make sure you open them in your firewall.)
-================================================================================
+EOM
+}
+]
diff --git a/security/py-rekall-core/pkg-message b/security/py-rekall-core/pkg-message
index 85a58717ddd7..bb5888a2cb58 100644
--- a/security/py-rekall-core/pkg-message
+++ b/security/py-rekall-core/pkg-message
@@ -1,3 +1,9 @@
+[
+{ type: install
+ message: <<EOM
If you want to use online profile repositories using https, make sure that root
certificates from certificate authorities are installed (via ca_root_nss for
instance).
+EOM
+}
+]
diff --git a/security/py-zkg/pkg-message b/security/py-zkg/pkg-message
index f778edb38f49..05f451a6be58 100644
--- a/security/py-zkg/pkg-message
+++ b/security/py-zkg/pkg-message
@@ -1,5 +1,6 @@
-======================================================================
-
+[
+{ type: install
+ message: <<EOM
Run the following to configure zkg:
zkg autoconfig
@@ -9,5 +10,6 @@ NOTE:
The previous command "bro-pkg" can also be used intermittently for a
while but its usage is deprecated and may be removed in a future
release.
-
-======================================================================
+EOM
+}
+]
diff --git a/security/quantis-kmod/pkg-message b/security/quantis-kmod/pkg-message
index fe487ef1871d..932fb0f77b1b 100644
--- a/security/quantis-kmod/pkg-message
+++ b/security/quantis-kmod/pkg-message
@@ -1,6 +1,8 @@
-*******************************************************
-
+[
+{ type: install
+ message: <<EOM
Add quantis_load="YES" to /boot/loader.conf to load the
kernel module automatically.
-
-*******************************************************
+EOM
+}
+]
diff --git a/security/razorback-dispatcher/files/pkg-message.in b/security/razorback-dispatcher/files/pkg-message.in
index bc1ae3ef74fd..c6bf4c996793 100644
--- a/security/razorback-dispatcher/files/pkg-message.in
+++ b/security/razorback-dispatcher/files/pkg-message.in
@@ -1,8 +1,10 @@
-
+[
+{ type: install
+ message: <<EOM
This port requires additional configuration before it can be used.
The MySQL database schema must be loaded:
-==================================================================
+
cd %%PREFIX%%/share/razorback/
mysql
create database razorback;
@@ -16,7 +18,7 @@ edit the activemq.xml file %%ACTIVEMQ_LOCATION%%
%%ACTIVEMQ_CONFIG%%
ActiveMQ's configuration must be updated:
-==================================================================
+
In the transportConnectors property, the entry needs to look like
the following:
@@ -31,7 +33,10 @@ it is advised that you use 127.0.0.1 instead of 0.0.0.0.
The razorback dispatcher's configuration must be created and
customized:
-==================================================================
+
cp rzb.conf.sample rzb.conf
cp magic.sample magic
cp dispatcher.conf.sample dispatcher.conf
+EOM
+}
+]
diff --git a/security/razorback-yaraNugget/pkg-message b/security/razorback-yaraNugget/pkg-message
index 498ac9913048..c608927f42ba 100644
--- a/security/razorback-yaraNugget/pkg-message
+++ b/security/razorback-yaraNugget/pkg-message
@@ -1,6 +1,12 @@
+[
+{ type: install
+ message: <<EOM
After this port has been installed, you will need to copy and edit the
sample configuration (rzb_yara.conf.sample) to rzb_yara.conf.
Additionally, you will need to provide rules for yara. The rules should be
placed in the directory specified in the rzb_yara.conf file. The rules may
be placed in subdirectories or symlinked.
+EOM
+}
+]
diff --git a/security/rkhunter/pkg-message b/security/rkhunter/pkg-message
index e07f93a8dbcc..ee7fe15bd879 100644
--- a/security/rkhunter/pkg-message
+++ b/security/rkhunter/pkg-message
@@ -1,6 +1,6 @@
-
-******************************************************************************
-
+[
+{ type: install
+ message: <<EOM
You should keep your rkhunter database up-to-date.
This can be done automatically by putting this line to periodic.conf(5) files:
@@ -12,5 +12,6 @@ putting this line to periodic.conf(5) files:
daily_rkhunter_check_enable="YES"
daily_rkhunter_check_flags="--checkall --nocolors --skip-keypress"
-
-******************************************************************************
+EOM
+}
+]
diff --git a/security/ruby-bitwarden/files/pkg-message.in b/security/ruby-bitwarden/files/pkg-message.in
index c477066b8328..7c8c255da2c5 100644
--- a/security/ruby-bitwarden/files/pkg-message.in
+++ b/security/ruby-bitwarden/files/pkg-message.in
@@ -1,9 +1,10 @@
-*************************************************************************
-
+[
+{ type: install
+ message: <<EOM
After installation of this port you have to install the necessary
rubygem dependencies.
Follow the instructions in %%WWWDIR%%/README.md
-
-*************************************************************************
-
+EOM
+}
+]
diff --git a/security/s2n/files/pkg-message.in b/security/s2n/files/pkg-message.in
index a9b05fb84945..d6d0872edfc8 100644
--- a/security/s2n/files/pkg-message.in
+++ b/security/s2n/files/pkg-message.in
@@ -1,7 +1,9 @@
-======================================================================
-
+[
+{ type: install
+ message: <<EOM
If s2n fails due mlock(2) syscall try to increase vm.max_wired.
Example:
- sysctl vm.max_wired=1572864
-
-======================================================================
+EOM
+}
+]
diff --git a/security/samhain/pkg-message b/security/samhain/pkg-message
index 75a2751de0f0..a6ed9de6219d 100644
--- a/security/samhain/pkg-message
+++ b/security/samhain/pkg-message
@@ -1,6 +1,6 @@
-
-###############################################################
-
+[
+{ type: install
+ message: <<EOM
To start the samhain daemon at system boot, add:
samhain_enable="YES"
@@ -10,5 +10,6 @@ and/or
yule_enable="YES"
to /etc/rc.conf.
-
-###############################################################
+EOM
+}
+]
diff --git a/security/sancp/files/pkg-message.in b/security/sancp/files/pkg-message.in
index eea9f74280bf..14a3b13137d5 100644
--- a/security/sancp/files/pkg-message.in
+++ b/security/sancp/files/pkg-message.in
@@ -1,7 +1,6 @@
- ***********************************
- * !!!!!!!!!!! WARNING !!!!!!!!!!! *
- ***********************************
-
+[
+{ type: install
+ message: <<EOM
A startup script was installed in %%PREFIX%%/etc/rc.d/. Enable the script
in /etc/rc.conf using the usual rc.subr syntax. See rc.conf(5) or go to
http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/configtuning-rcng.html
@@ -16,3 +15,6 @@ the one that came with sguil in %%PREFIX%%/etc/sguil-sensor directory.
If you're running sguil, you probably want to use at least the following flags:
sancp_flags="-D -P -R -u sancp -g sancp -d /var/log/sancp -c %%PREFIX%%/etc/sguil-sensor/sancp.conf"
+EOM
+}
+]
diff --git a/security/scamp/files/pkg-message.in b/security/scamp/files/pkg-message.in
index 476f030341f0..2b8193e86cc1 100644
--- a/security/scamp/files/pkg-message.in
+++ b/security/scamp/files/pkg-message.in
@@ -1,28 +1,28 @@
+[
+{ type: install
+ message: <<EOM
+ Please read the README file before running "scamp.sh"
+ If updating from a version earlier than 5.2j, it is suggested
+ that you first run: "scamp.sh -D" to delete all old configurations.
+ Then, running "scamp.sh" will cause the script to create a new
+ configuration file.
-************************************************************************
-* ** WARNING ** *
-* *
-* Please read the README file before running "scamp.sh" *
-* If updating from a version earlier than 5.2j, it is suggested *
-* that you first run: "scamp.sh -D" to delete all old configurations. *
-* Then, running "scamp.sh" will cause the script to create a new *
-* configuration file. *
-* *
-* Check the "README" or "man scamp" for further information. *
-* *
-* The new versions of "scamp" can download definition files not *
-* previously available in the older versions. *
-* *
-* You will also have to recreate any other additional configuration *
-* files you might have used previously. *
-* *
-* I apologize for this inconvenience; however, it is the only feasible *
-* way to insure that you have the most up-to-date configuration. *
-* *
-* You will need to manually create any additional configuration files. *
-* Read the README or type "man scamp" for further assistance. *
-* *
-* To completely remove "scamp" from your system, delete the config *
-* directory -- usually "/usr/local/etc/scamp" *
-* *
-************************************************************************
+ Check the "README" or "man scamp" for further information.
+
+ The new versions of "scamp" can download definition files not
+ previously available in the older versions.
+
+ You will also have to recreate any other additional configuration
+ files you might have used previously.
+
+ I apologize for this inconvenience; however, it is the only feasible
+ way to insure that you have the most up-to-date configuration.
+
+ You will need to manually create any additional configuration files.
+ Read the README or type "man scamp" for further assistance.
+
+ To completely remove "scamp" from your system, delete the config
+ directory -- usually "/usr/local/etc/scamp"
+EOM
+}
+]
diff --git a/security/secure_delete/files/pkg-message.in b/security/secure_delete/files/pkg-message.in
index 670278343ea3..8f5e46635ea7 100644
--- a/security/secure_delete/files/pkg-message.in
+++ b/security/secure_delete/files/pkg-message.in
@@ -1,3 +1,7 @@
-#############################################################################
+[
+{ type: install
+ message: <<EOM
Installed additional documentation in: %%DOCSDIR%%
-#############################################################################
+EOM
+}
+]
diff --git a/security/shishi/files/pkg-message.in b/security/shishi/files/pkg-message.in
index 5d95ed023563..3c611c84ec43 100644
--- a/security/shishi/files/pkg-message.in
+++ b/security/shishi/files/pkg-message.in
@@ -1,6 +1,10 @@
-=================================================================
+[
+{ type: install
+ message: <<EOM
NOTE: To finish installing this port, you need to execute the
following command:
# %%PREFIX%%/bin/shisa -a > %%PREFIX%%/etc/shishi/shishi.keys
-=================================================================
+EOM
+}
+]
diff --git a/security/sks/files/pkg-message.in b/security/sks/files/pkg-message.in
index a63f80d53966..d6c5fffa4a3a 100644
--- a/security/sks/files/pkg-message.in
+++ b/security/sks/files/pkg-message.in
@@ -1,4 +1,6 @@
-
+[
+{ type: install
+ message: <<EOM
=> When updating from a previous sks version be aware that the PGP key
=> database files are not compatible. You should run db_recover-5.
=> See %%DOCSDIR%%/UPGRADING for details.
@@ -16,3 +18,6 @@ When installing for the first time, you will need to obtain a PGP
key database dump from somewhere and build database files from this.
See %%DOCSDIR%%/README.md for details.
More information is available online at http://www.keysigning.org/sks/
+EOM
+}
+]
diff --git a/security/snort/files/pkg-message.in b/security/snort/files/pkg-message.in
index 152b7d79a356..dddb3e522265 100644
--- a/security/snort/files/pkg-message.in
+++ b/security/snort/files/pkg-message.in
@@ -1,4 +1,6 @@
-=========================================================================
+[
+{ type: install
+ message: <<EOM
Snort uses rcNG startup script and must be enabled via /etc/rc.conf
Please see %%PREFIX%%/etc/rc.d/snort
for list of available variables and their description.
@@ -10,4 +12,6 @@ Stream5 target-based reassembly. It is recommended to disable LRO, if
your card supports it.
This can be done by appending '-lro' to your ifconfig_ line in rc.conf.
-=========================================================================
+EOM
+}
+]
diff --git a/security/snortsam/files/pkg-message.in b/security/snortsam/files/pkg-message.in
index 339b10621b44..fca0b844340d 100644
--- a/security/snortsam/files/pkg-message.in
+++ b/security/snortsam/files/pkg-message.in
@@ -1,5 +1,7 @@
-================================================================
-NOTE: SNORT have to be build with OPTION SNORTSAM.
+[
+{ type: install
+ message: <<EOM
+ SNORT have to be build with OPTION SNORTSAM.
To enable snortsam as output plugin for snort a config
line like the following should be present in snort.conf
@@ -13,6 +15,6 @@ NOTE: SNORT have to be build with OPTION SNORTSAM.
files in %%DOCSDIR%%
Additional consolidate http://snortsam.net
-
-==============================================================
-
+EOM
+}
+]
diff --git a/security/softether-devel/files/pkg-message.in b/security/softether-devel/files/pkg-message.in
index ff57ac2ef91f..2daccabd9f27 100644
--- a/security/softether-devel/files/pkg-message.in
+++ b/security/softether-devel/files/pkg-message.in
@@ -1,5 +1,6 @@
-**************************************************************************
-
+[
+{ type: install
+ message: <<EOM
To run softether vpn client from startup, run
sysrc softether_client_enable=yes
@@ -19,5 +20,6 @@ When removing SoftEther VPN without the desire to reinstall, please
ensure to remove the following dirctories as well:
- %%SE_DBDIR%%
- %%SE_LOGDIR%%
-
-**************************************************************************
+EOM
+}
+]
diff --git a/security/softether/files/pkg-message.in b/security/softether/files/pkg-message.in
index ff57ac2ef91f..2daccabd9f27 100644
--- a/security/softether/files/pkg-message.in
+++ b/security/softether/files/pkg-message.in
@@ -1,5 +1,6 @@
-**************************************************************************
-
+[
+{ type: install
+ message: <<EOM
To run softether vpn client from startup, run
sysrc softether_client_enable=yes
@@ -19,5 +20,6 @@ When removing SoftEther VPN without the desire to reinstall, please
ensure to remove the following dirctories as well:
- %%SE_DBDIR%%
- %%SE_LOGDIR%%
-
-**************************************************************************
+EOM
+}
+]
diff --git a/security/softether5/files/pkg-message.in b/security/softether5/files/pkg-message.in
index ff57ac2ef91f..2daccabd9f27 100644
--- a/security/softether5/files/pkg-message.in
+++ b/security/softether5/files/pkg-message.in
@@ -1,5 +1,6 @@
-**************************************************************************
-
+[
+{ type: install
+ message: <<EOM
To run softether vpn client from startup, run
sysrc softether_client_enable=yes
@@ -19,5 +20,6 @@ When removing SoftEther VPN without the desire to reinstall, please
ensure to remove the following dirctories as well:
- %%SE_DBDIR%%
- %%SE_LOGDIR%%
-
-**************************************************************************
+EOM
+}
+]
diff --git a/security/softhsm2/files/pkg-message.in b/security/softhsm2/files/pkg-message.in
index 858608871a17..2d1e3a031e93 100644
--- a/security/softhsm2/files/pkg-message.in
+++ b/security/softhsm2/files/pkg-message.in
@@ -1,2 +1,8 @@
+[
+{ type: upgrade, maximum_version: 2.3.0_1
+ message: <<EOM
As of version 2.3.0_1, the storage directory for softhsm has changed from
/usr/local/var/lib/softhsm to /var/lib/softhsm
+EOM
+}
+]
diff --git a/security/sshblock/files/pkg-message.in b/security/sshblock/files/pkg-message.in
index ad13d219486b..ab5acfaa6ccb 100644
--- a/security/sshblock/files/pkg-message.in
+++ b/security/sshblock/files/pkg-message.in
@@ -1,5 +1,6 @@
-===========================================================================
-
+[
+{ type: install
+ message: <<EOM
To enable and use the sshblock daemon, use the following in /etc/rc.conf or
/etc/rc.conf.local:
@@ -12,5 +13,6 @@ sshblock_flags="<flags>"
See %%PREFIX%%/sbin/sshblock -h for possible command line options.
Use %%PREFIX%%/etc/rc.d/sshblock to stop and start it.
-
-===========================================================================
+EOM
+}
+]
diff --git a/security/sshguard/files/pkg-message.in b/security/sshguard/files/pkg-message.in
index 6ec069d3fcca..2a3ccb896692 100644
--- a/security/sshguard/files/pkg-message.in
+++ b/security/sshguard/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
To enable SSHGuard at startup, add the following line to your 'rc.conf':
sshguard_enable="YES"
@@ -12,3 +15,6 @@ better reflect the documentation:
sshguard_safety_thresh -> sshguard_danger_thresh
sshguard_pardon_min_interval -> sshguard_release_interval
sshguard_prescribe_interval -> sshguard_reset_interval
+EOM
+}
+]
diff --git a/security/ssl-admin/files/pkg-message.in b/security/ssl-admin/files/pkg-message.in
index 7791df000f76..4bf76827d569 100644
--- a/security/ssl-admin/files/pkg-message.in
+++ b/security/ssl-admin/files/pkg-message.in
@@ -1,6 +1,10 @@
-* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *
+[
+{ type: install
+ message: <<EOM
Please edit the configuration file %%PREFIX%%/etc/ssl-admin/ssl-admin.conf
before running ssl-admin for the first time.
You're now ready to manage your SSL certificates.
-* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *
+EOM
+}
+]
diff --git a/security/sssd/files/pkg-message.in b/security/sssd/files/pkg-message.in
index 1b06ff5ba86b..43614925c6c1 100644
--- a/security/sssd/files/pkg-message.in
+++ b/security/sssd/files/pkg-message.in
@@ -1,4 +1,6 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
Copy %%PREFIX%%/etc/sssd/sssd.conf.sample to %%PREFIX%%/etc/sssd/sssd.conf
and edit %%PREFIX%%/etc/sssd/sssd.conf (see man sssd.conf for details)
@@ -18,4 +20,6 @@ For additional details, please see the man pages for pam.conf and nsswitch.conf
An sssd HOWTO is also available:
https://fedorahosted.org/sssd/wiki/HOWTO_Configure_1_0_2
-================================================================================
+EOM
+}
+]
diff --git a/security/stunnel/pkg-message b/security/stunnel/pkg-message
index 3787f3e71e97..e1d4aacdb880 100644
--- a/security/stunnel/pkg-message
+++ b/security/stunnel/pkg-message
@@ -1,3 +1,7 @@
-************************************************************
+[
+{ type: install
+ message: <<EOM
Don't forget to check out the FAQ at http://www.stunnel.org/
-************************************************************
+EOM
+}
+]
diff --git a/security/suricata/files/pkg-message.in b/security/suricata/files/pkg-message.in
index 39976024324e..60c8ede06848 100644
--- a/security/suricata/files/pkg-message.in
+++ b/security/suricata/files/pkg-message.in
@@ -1,5 +1,6 @@
-===========================================================================
-
+[
+{ type: install
+ message: <<EOM
If you want to run Suricata in IDS mode, add to /etc/rc.conf:
suricata_enable="YES"
@@ -40,5 +41,6 @@ You may want to try BPF in zerocopy mode to test performance improvements:
sysctl -w net.bpf.zerocopy_enable=1
Don't forget to add net.bpf.zerocopy_enable=1 to /etc/sysctl.conf
-
-===========================================================================
+EOM
+}
+]
diff --git a/security/symbion-sslproxy/files/pkg-message.in b/security/symbion-sslproxy/files/pkg-message.in
index 971890034a37..127058547e32 100644
--- a/security/symbion-sslproxy/files/pkg-message.in
+++ b/security/symbion-sslproxy/files/pkg-message.in
@@ -1,5 +1,9 @@
-===============================================================================
+[
+{ type: install
+ message: <<EOM
This software doesn't have a configuration file.
You can see the usage information with the -h command line option
and in %%DOCSDIR%%/README.
-===============================================================================
+EOM
+}
+]
diff --git a/security/teleport/files/pkg-message.in b/security/teleport/files/pkg-message.in
index fef94af6d618..2a874bdc7840 100644
--- a/security/teleport/files/pkg-message.in
+++ b/security/teleport/files/pkg-message.in
@@ -1,4 +1,6 @@
-====
+[
+{ type: install
+ message: <<EOM
Quick getting started guide:
1. Read through the Quick Start Guide (see below).
@@ -19,4 +21,6 @@ Admin Manual: https://gravitational.com/teleport/docs/admin-guide/
User Manual: https://gravitational.com/teleport/docs/user-manual/
Architecture: https://gravitational.com/teleport/docs/architecture/
FAQ: https://gravitational.com/teleport/docs/faq/
-====
+EOM
+}
+]
diff --git a/security/tor-devel/files/pkg-message.in b/security/tor-devel/files/pkg-message.in
index 52f931c64717..b2e391ffc96d 100644
--- a/security/tor-devel/files/pkg-message.in
+++ b/security/tor-devel/files/pkg-message.in
@@ -1,4 +1,6 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
To enable the tor server, set tor_enable="YES" in your /etc/rc.conf
and edit %%PREFIX%%/etc/tor/torrc as desired. (However, note that the
%%PREFIX%%/etc/rc.d/tor rc.subr script can override some torrc
@@ -19,4 +21,6 @@ corresponding additional configuration files %%PREFIX%%/etc/tor/torrc@inst1, ...
Alternatively, you can use the extended instance definition to specify all
instance parameteres explicitly:
inst_name{:inst_conf:inst_user:inst_group:inst_pidfile:inst_data_dir}
-================================================================================
+EOM
+}
+]
diff --git a/security/tor/files/pkg-message.in b/security/tor/files/pkg-message.in
index 52f931c64717..b2e391ffc96d 100644
--- a/security/tor/files/pkg-message.in
+++ b/security/tor/files/pkg-message.in
@@ -1,4 +1,6 @@
-================================================================================
+[
+{ type: install
+ message: <<EOM
To enable the tor server, set tor_enable="YES" in your /etc/rc.conf
and edit %%PREFIX%%/etc/tor/torrc as desired. (However, note that the
%%PREFIX%%/etc/rc.d/tor rc.subr script can override some torrc
@@ -19,4 +21,6 @@ corresponding additional configuration files %%PREFIX%%/etc/tor/torrc@inst1, ...
Alternatively, you can use the extended instance definition to specify all
instance parameteres explicitly:
inst_name{:inst_conf:inst_user:inst_group:inst_pidfile:inst_data_dir}
-================================================================================
+EOM
+}
+]
diff --git a/security/trousers/files/pkg-message.in b/security/trousers/files/pkg-message.in
index 581a98cdd241..a142de8319f4 100644
--- a/security/trousers/files/pkg-message.in
+++ b/security/trousers/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
To run tcsd automatically, add the following line to /etc/rc.conf:
tcsd_enable="YES"
@@ -14,3 +17,6 @@ tpmd_enable="YES"
To use TPM, add your_account to '%%GROUPS%%' group like following:
# pw groupmod %%GROUPS%% -m your_account
+EOM
+}
+]
diff --git a/security/truecrypt/pkg-message b/security/truecrypt/pkg-message
index 2b8c1e89ea4a..bd6e236c0e4c 100644
--- a/security/truecrypt/pkg-message
+++ b/security/truecrypt/pkg-message
@@ -1,6 +1,6 @@
-===========================================================
-*** WARNING ***
-
+[
+{ type: install
+ message: <<EOM
TrueCrypt is not offically supported under FreeBSD, however
it does seem to function fine under certain conditions.
@@ -11,4 +11,6 @@ cites that system instability is possible.
Please ensure that the fusefs kmod is loaded prior to use.
WWW: http://www.truecrypt.org/misc/freebsd
-===========================================================
+EOM
+}
+]
diff --git a/security/u2f-devd/files/pkg-message.in b/security/u2f-devd/files/pkg-message.in
index 4972d0b25bdd..0f6d8b04e800 100644
--- a/security/u2f-devd/files/pkg-message.in
+++ b/security/u2f-devd/files/pkg-message.in
@@ -1,5 +1,6 @@
-======================================================================
-
+[
+{ type: install
+ message: <<EOM
U2F authentication requires read/write access to USB devices. To
facilitate such access it comes with a devd.conf(5) file, but you
still need to restart devd(8), add the desired users to "u2f" group
@@ -10,5 +11,6 @@ and log those out of the current session. For example:
$ exit
For details, see %%PREFIX%%/etc/devd/u2f.conf
-
-======================================================================
+EOM
+}
+]
diff --git a/security/unicornscan/files/pkg-message.in b/security/unicornscan/files/pkg-message.in
index 815060540593..ffc091002b1e 100644
--- a/security/unicornscan/files/pkg-message.in
+++ b/security/unicornscan/files/pkg-message.in
@@ -1,7 +1,11 @@
-Unicornscan has been successfully installed!
-
+[
+{ type: install
+ message: <<EOM
Check the sample configuration files under
%%PREFIX%%/etc/unicornscan
and rename or copy without the .sample suffix.
+EOM
+}
+]
diff --git a/security/vault/files/pkg-message.in b/security/vault/files/pkg-message.in
index e9d8e0b29b30..c12329436e5c 100644
--- a/security/vault/files/pkg-message.in
+++ b/security/vault/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
The vault user created by the vault package is now a member of the daemon
class, which will allow it to use mlock() when started by the rc script. This
will not be reflected in systems where the user already exists. Please add the
@@ -17,3 +20,6 @@ Or to disable mlock, add:
disable_mlock = 1
to %%PREFIX%%/etc/vault.hcl
+EOM
+}
+]
diff --git a/security/veracrypt/files/pkg-message.in b/security/veracrypt/files/pkg-message.in
index e801c11fa125..81309dbcef08 100644
--- a/security/veracrypt/files/pkg-message.in
+++ b/security/veracrypt/files/pkg-message.in
@@ -1,7 +1,6 @@
-###############################################################################
-
-Veracrypt was installed
-
+[
+{ type: install
+ message: <<EOM
1) Veracrypt needs security/sudo port to mount disk volumes. You must modify
%%PREFIX%%/etc/sudoers file to add Veracrypt user(s). Don't use root user
@@ -14,5 +13,6 @@ If you want load fuse.ko on boot time, please add the following to /boot/loader.
fuse_load="YES"
3) Enjoy it
-
-###############################################################################
+EOM
+}
+]
diff --git a/security/vm-to-tor/files/pkg-message.in b/security/vm-to-tor/files/pkg-message.in
index 33a555956723..dd9e7cfed665 100644
--- a/security/vm-to-tor/files/pkg-message.in
+++ b/security/vm-to-tor/files/pkg-message.in
@@ -1,4 +1,6 @@
-======================================================================
+[
+{ type: install
+ message: <<EOM
You installed vm-to-tor: framework that allows to connect virtual
machines to the tor network.
@@ -39,4 +41,6 @@ security reasons. Machine is isolated from the host environment, and
is not host-aware. Besides the optional NFS connection, all
communication initiated by the virtual machine happens only through
tor.
-======================================================================
+EOM
+}
+]
diff --git a/security/vnccrack/files/pkg-message.in b/security/vnccrack/files/pkg-message.in
index 1efde53c11b4..4a5d182bfc40 100644
--- a/security/vnccrack/files/pkg-message.in
+++ b/security/vnccrack/files/pkg-message.in
@@ -1,2 +1,8 @@
+[
+{ type: install
+ message: <<EOM
Additional info on program usage can be found in this file:
%%DOCSDIR%%/readme.txt
+EOM
+}
+]
diff --git a/security/vuls/pkg-message b/security/vuls/pkg-message
index f30dca9b970d..fc357a1321c9 100644
--- a/security/vuls/pkg-message
+++ b/security/vuls/pkg-message
@@ -1,5 +1,7 @@
-===============================================================================
-
+[
+{ type: install
+ message: <<EOM
Vuls requires the cve.sqlite3 database provided by go-cve-dictionary
-
-===============================================================================
+EOM
+}
+]
diff --git a/security/webfwlog/files/pkg-message.in b/security/webfwlog/files/pkg-message.in
index af416a62b4a6..3e107d7600f4 100644
--- a/security/webfwlog/files/pkg-message.in
+++ b/security/webfwlog/files/pkg-message.in
@@ -1,3 +1,6 @@
+[
+{ type: install
+ message: <<EOM
Webfwlog-%%VERSION%% has been installed in %%WWWDIR%%.
You should update your web server's configuration to provide access to
@@ -8,3 +11,6 @@ You should also read the README in the mysql or pgsql directoy in
PostgreSQL server for use with webfwlog, and edit the webfwlog.conf file in
%%ETCDIR%% and adjust it to your installation. This file is
well-commented.
+EOM
+}
+]
diff --git a/security/wpa_supplicant/files/pkg-message.in b/security/wpa_supplicant/files/pkg-message.in
index 01ba729e55f3..e7b8d25b652d 100644
--- a/security/wpa_supplicant/files/pkg-message.in
+++ b/security/wpa_supplicant/files/pkg-message.in
@@ -1,6 +1,11 @@
+[
+{ type: install
+ message: <<EOM
To use the ports version of WPA Supplicant instead of the base, add:
wpa_supplicant_program="%%PREFIX%%/sbin/wpa_supplicant"
to /etc/rc.conf
-
+EOM
+}
+]
diff --git a/security/yafic/pkg-message b/security/yafic/pkg-message
index 424f61a13993..e9f03fd18c57 100644
--- a/security/yafic/pkg-message
+++ b/security/yafic/pkg-message
@@ -1,2 +1,8 @@
+[
+{ type: install
+ message: <<EOM
A sample configuration file has be installed in
@@PREFIX@@/share/examples/yafic
+EOM
+}
+]
diff --git a/security/zeronet/files/pkg-message.in b/security/zeronet/files/pkg-message.in
index 57663ad1f595..1b99cb4e001e 100644
--- a/security/zeronet/files/pkg-message.in
+++ b/security/zeronet/files/pkg-message.in
@@ -1,4 +1,6 @@
-======================================================================
+[
+{ type: install
+ message: <<EOM
You installed ZeroNet: Decentralized websites using Bitcoin crypto.
It is recommended to run ZeroNet as a service:
@@ -29,4 +31,6 @@ has either UPnP enabled, or port 15441 open.
For more details please see the ZeroNet documentation here:
http://zeronet.readthedocs.io/en/latest
-======================================================================
+EOM
+}
+]