summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorMario Sergio Fujikawa Ferreira <lioux@FreeBSD.org>2002-11-10 16:48:51 +0000
committerMario Sergio Fujikawa Ferreira <lioux@FreeBSD.org>2002-11-10 16:48:51 +0000
commitf0a1969d343f97cdb90a73adcff6a7a383fc9522 (patch)
treeeb25a1bb38a1d88bc48792c4bc3007a7580d627d /security
parentForced commit to note that the previous revision also included patches (diff)
o Rollback PORTCOMMENT modifications while this feature's implementation
is better studied o Turn PORTCOMMENT variable in Makefile back into pkg-comment files Approved by: kris (portmgr hat), portmgr, re (silence)
Notes
Notes: svn path=/head/; revision=69808
Diffstat (limited to 'security')
-rw-r--r--security/acid/Makefile2
-rw-r--r--security/acid/pkg-comment1
-rw-r--r--security/aide/Makefile2
-rw-r--r--security/aide/pkg-comment1
-rw-r--r--security/bjorb/Makefile2
-rw-r--r--security/bjorb/pkg-comment1
-rw-r--r--security/cfv/Makefile2
-rw-r--r--security/cfv/pkg-comment1
-rw-r--r--security/cops/Makefile2
-rw-r--r--security/cops/pkg-comment1
-rw-r--r--security/crack/Makefile2
-rw-r--r--security/crack/pkg-comment1
-rw-r--r--security/crank/Makefile2
-rw-r--r--security/crank/pkg-comment1
-rw-r--r--security/ddos_scan/Makefile2
-rw-r--r--security/ddos_scan/pkg-comment1
-rw-r--r--security/find_ddos/Makefile2
-rw-r--r--security/find_ddos/pkg-comment1
-rw-r--r--security/firewalk/Makefile2
-rw-r--r--security/firewalk/pkg-comment1
-rw-r--r--security/flawfinder/Makefile2
-rw-r--r--security/flawfinder/pkg-comment1
-rw-r--r--security/fressh/Makefile2
-rw-r--r--security/fressh/pkg-comment1
-rw-r--r--security/fuzz/Makefile2
-rw-r--r--security/fuzz/pkg-comment1
-rw-r--r--security/fwanalog/Makefile2
-rw-r--r--security/fwanalog/pkg-comment1
-rw-r--r--security/gag/Makefile2
-rw-r--r--security/gag/pkg-comment1
-rw-r--r--security/gpa/Makefile2
-rw-r--r--security/gpa/pkg-comment1
-rw-r--r--security/gtkportscan/Makefile2
-rw-r--r--security/gtkportscan/pkg-comment1
-rw-r--r--security/hafiye/Makefile2
-rw-r--r--security/hafiye/pkg-comment1
-rw-r--r--security/hashish/Makefile2
-rw-r--r--security/hashish/pkg-comment1
-rw-r--r--security/identify/Makefile2
-rw-r--r--security/identify/pkg-comment1
-rw-r--r--security/isakmpd/Makefile2
-rw-r--r--security/isakmpd/pkg-comment1
-rw-r--r--security/krb5-16/Makefile2
-rw-r--r--security/krb5-16/pkg-comment1
-rw-r--r--security/krb5-17/Makefile2
-rw-r--r--security/krb5-17/pkg-comment1
-rw-r--r--security/krb5-appl/Makefile2
-rw-r--r--security/krb5-appl/pkg-comment1
-rw-r--r--security/krb5-beta/Makefile2
-rw-r--r--security/krb5-beta/pkg-comment1
-rw-r--r--security/krb5/Makefile2
-rw-r--r--security/krb5/pkg-comment1
-rw-r--r--security/libident/Makefile2
-rw-r--r--security/libident/pkg-comment1
-rw-r--r--security/libmcrypt/Makefile2
-rw-r--r--security/libmcrypt/pkg-comment1
-rw-r--r--security/logcheck/Makefile2
-rw-r--r--security/logcheck/pkg-comment1
-rw-r--r--security/lsh/Makefile2
-rw-r--r--security/lsh/pkg-comment1
-rw-r--r--security/mdcrack/Makefile2
-rw-r--r--security/mdcrack/pkg-comment1
-rw-r--r--security/nbaudit/Makefile2
-rw-r--r--security/nbaudit/pkg-comment1
-rw-r--r--security/nettle/Makefile2
-rw-r--r--security/nettle/pkg-comment1
-rw-r--r--security/nettle2/Makefile2
-rw-r--r--security/nettle2/pkg-comment1
-rw-r--r--security/nofgpg/Makefile2
-rw-r--r--security/nofgpg/pkg-comment1
-rw-r--r--security/p5-Authen-Radius/Makefile2
-rw-r--r--security/p5-Authen-Radius/pkg-comment1
-rw-r--r--security/p5-Authen-TacacsPlus/Makefile2
-rw-r--r--security/p5-Authen-TacacsPlus/pkg-comment1
-rw-r--r--security/p5-Authen-Ticket/Makefile2
-rw-r--r--security/p5-Authen-Ticket/pkg-comment1
-rw-r--r--security/p5-Crypt-CBC/Makefile2
-rw-r--r--security/p5-Crypt-CBC/pkg-comment1
-rw-r--r--security/p5-Crypt-CipherSaber/Makefile2
-rw-r--r--security/p5-Crypt-CipherSaber/pkg-comment1
-rw-r--r--security/p5-Crypt-DES/Makefile2
-rw-r--r--security/p5-Crypt-DES/pkg-comment1
-rw-r--r--security/p5-Crypt-HCE_SHA/Makefile2
-rw-r--r--security/p5-Crypt-HCE_SHA/pkg-comment1
-rw-r--r--security/p5-Crypt-IDEA/Makefile2
-rw-r--r--security/p5-Crypt-IDEA/pkg-comment1
-rw-r--r--security/p5-Crypt-RandPasswd/Makefile2
-rw-r--r--security/p5-Crypt-RandPasswd/pkg-comment1
-rw-r--r--security/p5-Crypt-Rijndael/Makefile2
-rw-r--r--security/p5-Crypt-Rijndael/pkg-comment1
-rw-r--r--security/p5-Crypt-TripleDES/Makefile2
-rw-r--r--security/p5-Crypt-TripleDES/pkg-comment1
-rw-r--r--security/p5-Crypt-Twofish/Makefile2
-rw-r--r--security/p5-Crypt-Twofish/pkg-comment1
-rw-r--r--security/p5-Crypt-UnixCrypt/Makefile2
-rw-r--r--security/p5-Crypt-UnixCrypt/pkg-comment1
-rw-r--r--security/p5-MD5/Makefile2
-rw-r--r--security/p5-MD5/pkg-comment1
-rw-r--r--security/p5-PGP/Makefile2
-rw-r--r--security/p5-PGP/pkg-comment1
-rw-r--r--security/pam_smb/Makefile2
-rw-r--r--security/pam_smb/pkg-comment1
-rw-r--r--security/pidentd/Makefile2
-rw-r--r--security/pidentd/pkg-comment1
-rw-r--r--security/portsentry/Makefile2
-rw-r--r--security/portsentry/pkg-comment1
-rw-r--r--security/py-cryptkit/Makefile2
-rw-r--r--security/py-cryptkit/pkg-comment1
-rw-r--r--security/py-fchksum/Makefile2
-rw-r--r--security/py-fchksum/pkg-comment1
-rw-r--r--security/py-mcrypt/Makefile2
-rw-r--r--security/py-mcrypt/pkg-comment1
-rw-r--r--security/py-mhash/Makefile3
-rw-r--r--security/py-mhash/pkg-comment1
-rw-r--r--security/py-pow/Makefile2
-rw-r--r--security/py-pow/pkg-comment1
-rw-r--r--security/py-rijndael/Makefile2
-rw-r--r--security/py-rijndael/pkg-comment1
-rw-r--r--security/py-twofish/Makefile2
-rw-r--r--security/py-twofish/pkg-comment1
-rw-r--r--security/rid/Makefile2
-rw-r--r--security/rid/pkg-comment1
-rw-r--r--security/sig2dot/Makefile2
-rw-r--r--security/sig2dot/pkg-comment1
-rw-r--r--security/slurpie/Makefile2
-rw-r--r--security/slurpie/pkg-comment1
-rw-r--r--security/srp/Makefile2
-rw-r--r--security/srp/pkg-comment1
-rw-r--r--security/ssh/Makefile2
-rw-r--r--security/ssh/pkg-comment1
-rw-r--r--security/strobe/Makefile2
-rw-r--r--security/strobe/pkg-comment1
-rw-r--r--security/tea-total/Makefile2
-rw-r--r--security/tea-total/pkg-comment1
-rw-r--r--security/tinc/Makefile2
-rw-r--r--security/tinc/pkg-comment1
-rw-r--r--security/trinokiller/Makefile2
-rw-r--r--security/trinokiller/pkg-comment1
-rw-r--r--security/tripwire-131/Makefile2
-rw-r--r--security/tripwire-131/pkg-comment1
-rw-r--r--security/tripwire/Makefile2
-rw-r--r--security/tripwire/pkg-comment1
142 files changed, 71 insertions, 143 deletions
diff --git a/security/acid/Makefile b/security/acid/Makefile
index 5d61d39203e7..c464c07eeb3e 100644
--- a/security/acid/Makefile
+++ b/security/acid/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www.andrew.cmu.edu/~rdanyliw/snort/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Analysis Console for Intrusion Databases (ACID) with Snort and MySQL
-
RUN_DEPENDS= ${LOCALBASE}/libexec/apache/libphp4.so:${PORTSDIR}/www/mod_php4 \
${LOCALBASE}/libexec/mysqld:${PORTSDIR}/databases/mysql323-server \
${LOCALBASE}/bin/snort:${PORTSDIR}/security/snort \
diff --git a/security/acid/pkg-comment b/security/acid/pkg-comment
new file mode 100644
index 000000000000..e3b041476353
--- /dev/null
+++ b/security/acid/pkg-comment
@@ -0,0 +1 @@
+Analysis Console for Intrusion Databases (ACID) with Snort and MySQL
diff --git a/security/aide/Makefile b/security/aide/Makefile
index 9c946f22f3d9..cf4f7ee596a5 100644
--- a/security/aide/Makefile
+++ b/security/aide/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://www.cs.tut.fi/~rammer/ \
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= A replacement and extension for Tripwire
-
LIB_DEPENDS= mhash.2:${PORTSDIR}/security/mhash
USE_BISON= yes
diff --git a/security/aide/pkg-comment b/security/aide/pkg-comment
new file mode 100644
index 000000000000..e11f1ff52629
--- /dev/null
+++ b/security/aide/pkg-comment
@@ -0,0 +1 @@
+A replacement and extension for Tripwire
diff --git a/security/bjorb/Makefile b/security/bjorb/Makefile
index 661ed6eea115..3cc8386968b8 100644
--- a/security/bjorb/Makefile
+++ b/security/bjorb/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= ftp://ftp.hitachi-ms.co.jp/pub/bjorb/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Secure TCP relay software with SSL
-
USE_OPENSSL= YES
USE_PERL5= yes
diff --git a/security/bjorb/pkg-comment b/security/bjorb/pkg-comment
new file mode 100644
index 000000000000..bc327dbcfcaf
--- /dev/null
+++ b/security/bjorb/pkg-comment
@@ -0,0 +1 @@
+Secure TCP relay software with SSL
diff --git a/security/cfv/Makefile b/security/cfv/Makefile
index 1d20bae54f65..b54863c033f7 100644
--- a/security/cfv/Makefile
+++ b/security/cfv/Makefile
@@ -14,8 +14,6 @@ MASTER_SITE_SUBDIR= ${PORTNAME}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Utility to both test and create .sfv, .csv and md5sum files
-
RUN_DEPENDS= ${PYTHON_SITELIBDIR}/fchksum.so:${PORTSDIR}/security/py-fchksum
USE_REINPLACE= yes
diff --git a/security/cfv/pkg-comment b/security/cfv/pkg-comment
new file mode 100644
index 000000000000..3515990433d4
--- /dev/null
+++ b/security/cfv/pkg-comment
@@ -0,0 +1 @@
+Utility to both test and create .sfv, .csv and md5sum files
diff --git a/security/cops/Makefile b/security/cops/Makefile
index a7f4b91fdc90..d4f7f27ba89b 100644
--- a/security/cops/Makefile
+++ b/security/cops/Makefile
@@ -13,8 +13,6 @@ DISTNAME= ${PORTNAME}${PORTVERSION:S/.//g}+
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A system secureness checker
-
WRKSRC= ${WRKDIR}/${PORTNAME}_${PORTVERSION:S/.//g}+
HAS_CONFIGURE= yes
CONFIGURE_SCRIPT= reconfig
diff --git a/security/cops/pkg-comment b/security/cops/pkg-comment
new file mode 100644
index 000000000000..8b76e9ba0094
--- /dev/null
+++ b/security/cops/pkg-comment
@@ -0,0 +1 @@
+A system secureness checker
diff --git a/security/crack/Makefile b/security/crack/Makefile
index fe60b02bb484..57b25045034b 100644
--- a/security/crack/Makefile
+++ b/security/crack/Makefile
@@ -16,8 +16,6 @@ DISTNAME= ${PORTNAME}${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= The "Sensible" Unix Password Cracker
-
WRKSRC= ${WRKDIR}/c50a
pre-configure:
diff --git a/security/crack/pkg-comment b/security/crack/pkg-comment
new file mode 100644
index 000000000000..4b2b44ba20be
--- /dev/null
+++ b/security/crack/pkg-comment
@@ -0,0 +1 @@
+The "Sensible" Unix Password Cracker
diff --git a/security/crank/Makefile b/security/crank/Makefile
index ab764e200e67..33b438a52b02 100644
--- a/security/crank/Makefile
+++ b/security/crank/Makefile
@@ -14,8 +14,6 @@ MASTER_SITE_SUBDIR= ${PORTNAME}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= CRyptANalysis toolKit
-
LIB_DEPENDS= guile:${PORTSDIR}/lang/guile
USE_GNOMENG= yes
diff --git a/security/crank/pkg-comment b/security/crank/pkg-comment
new file mode 100644
index 000000000000..5cc662d75d48
--- /dev/null
+++ b/security/crank/pkg-comment
@@ -0,0 +1 @@
+CRyptANalysis toolKit
diff --git a/security/ddos_scan/Makefile b/security/ddos_scan/Makefile
index 1c3ea21baafb..38c48eb25c2b 100644
--- a/security/ddos_scan/Makefile
+++ b/security/ddos_scan/Makefile
@@ -15,8 +15,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Scans for a limited set of distributed denial of service agents
-
ALL_TARGET= dds
do-install:
diff --git a/security/ddos_scan/pkg-comment b/security/ddos_scan/pkg-comment
new file mode 100644
index 000000000000..ed0ac1ebdcd8
--- /dev/null
+++ b/security/ddos_scan/pkg-comment
@@ -0,0 +1 @@
+Scans for a limited set of distributed denial of service agents
diff --git a/security/find_ddos/Makefile b/security/find_ddos/Makefile
index e50d594299c1..d0038b52b936 100644
--- a/security/find_ddos/Makefile
+++ b/security/find_ddos/Makefile
@@ -17,8 +17,6 @@ EXTRACT_SUFX= .tar.Z
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Scans a host filesystem for distributed denial of service programs
-
ONLY_FOR_ARCHS= i386
WRKSRC= ${WRKDIR}/${PORTNAME}
diff --git a/security/find_ddos/pkg-comment b/security/find_ddos/pkg-comment
new file mode 100644
index 000000000000..3e3ae56ad545
--- /dev/null
+++ b/security/find_ddos/pkg-comment
@@ -0,0 +1 @@
+Scans a host filesystem for distributed denial of service programs
diff --git a/security/firewalk/Makefile b/security/firewalk/Makefile
index 65eb41b2333e..a5543a6511f5 100644
--- a/security/firewalk/Makefile
+++ b/security/firewalk/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www.packetfactory.net/firewalk/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A network auditing tool
-
BUILD_DEPENDS= ${LOCALBASE}/lib/libnet.a:${PORTSDIR}/net/libnet
MAN1= firewalk.1
diff --git a/security/firewalk/pkg-comment b/security/firewalk/pkg-comment
new file mode 100644
index 000000000000..ab4268e606c7
--- /dev/null
+++ b/security/firewalk/pkg-comment
@@ -0,0 +1 @@
+A network auditing tool
diff --git a/security/flawfinder/Makefile b/security/flawfinder/Makefile
index ab223a8056ad..e9e421bde900 100644
--- a/security/flawfinder/Makefile
+++ b/security/flawfinder/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://www.dwheeler.com/flawfinder/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Examines source code looking for security weaknesses
-
USE_PYTHON= yes
NO_BUILD= yes
diff --git a/security/flawfinder/pkg-comment b/security/flawfinder/pkg-comment
new file mode 100644
index 000000000000..5d3afdfc054c
--- /dev/null
+++ b/security/flawfinder/pkg-comment
@@ -0,0 +1 @@
+Examines source code looking for security weaknesses
diff --git a/security/fressh/Makefile b/security/fressh/Makefile
index 7c544d799921..862568c0ca4d 100644
--- a/security/fressh/Makefile
+++ b/security/fressh/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www.fressh.org/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A free rewritten implementation of the SSH communication protocol
-
USE_BZIP2= yes
.include <bsd.port.pre.mk>
diff --git a/security/fressh/pkg-comment b/security/fressh/pkg-comment
new file mode 100644
index 000000000000..2b9d8b062fde
--- /dev/null
+++ b/security/fressh/pkg-comment
@@ -0,0 +1 @@
+A free rewritten implementation of the SSH communication protocol
diff --git a/security/fuzz/Makefile b/security/fuzz/Makefile
index 93577b8a28f9..7db7d18afaaf 100644
--- a/security/fuzz/Makefile
+++ b/security/fuzz/Makefile
@@ -13,8 +13,6 @@ MASTER_SITE_SUBDIR= fuzz
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Tool for testing software by bombarding the program with random data
-
GNU_CONFIGURE= yes
MAN1= fuzz.1
diff --git a/security/fuzz/pkg-comment b/security/fuzz/pkg-comment
new file mode 100644
index 000000000000..e539b318a0c4
--- /dev/null
+++ b/security/fuzz/pkg-comment
@@ -0,0 +1 @@
+Tool for testing software by bombarding the program with random data
diff --git a/security/fwanalog/Makefile b/security/fwanalog/Makefile
index 6c876da462ad..9a8f334a6a5d 100644
--- a/security/fwanalog/Makefile
+++ b/security/fwanalog/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://tud.at/programm/fwanalog/
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= A firewall log summarizer that uses Analog
-
RUN_DEPENDS= analog:${PORTSDIR}/www/analog
USE_REINPLACE= yes
diff --git a/security/fwanalog/pkg-comment b/security/fwanalog/pkg-comment
new file mode 100644
index 000000000000..6c6a7ac1a4bd
--- /dev/null
+++ b/security/fwanalog/pkg-comment
@@ -0,0 +1 @@
+A firewall log summarizer that uses Analog
diff --git a/security/gag/Makefile b/security/gag/Makefile
index 77733ab9ff7e..46d90f63b7de 100644
--- a/security/gag/Makefile
+++ b/security/gag/Makefile
@@ -15,8 +15,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A stacheldraht (DOS attack) agent detector
-
ALL_TARGET= gag
do-install:
diff --git a/security/gag/pkg-comment b/security/gag/pkg-comment
new file mode 100644
index 000000000000..1c7457a79729
--- /dev/null
+++ b/security/gag/pkg-comment
@@ -0,0 +1 @@
+A stacheldraht (DOS attack) agent detector
diff --git a/security/gpa/Makefile b/security/gpa/Makefile
index c2f2ed0023c1..97bed6de1d84 100644
--- a/security/gpa/Makefile
+++ b/security/gpa/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= ftp://ftp.gnupg.org/gcrypt/alpha/gpa/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= This is a graphical frontend for the GNU Privacy Guard
-
BUILD_DEPENDS= gpg:${PORTSDIR}/security/gnupg
USE_X_PREFIX= yes
diff --git a/security/gpa/pkg-comment b/security/gpa/pkg-comment
new file mode 100644
index 000000000000..1eb8b9c160c1
--- /dev/null
+++ b/security/gpa/pkg-comment
@@ -0,0 +1 @@
+This is a graphical frontend for the GNU Privacy Guard
diff --git a/security/gtkportscan/Makefile b/security/gtkportscan/Makefile
index 7ce01bddc445..09987306232d 100644
--- a/security/gtkportscan/Makefile
+++ b/security/gtkportscan/Makefile
@@ -13,8 +13,6 @@ MASTER_SITE_SUBDIR= cpiazza
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A simple port scanner that prints out open ports
-
WRKSRC= ${WRKDIR}/${PORTNAME}
USE_GNOMENG= yes
diff --git a/security/gtkportscan/pkg-comment b/security/gtkportscan/pkg-comment
new file mode 100644
index 000000000000..c1954e003592
--- /dev/null
+++ b/security/gtkportscan/pkg-comment
@@ -0,0 +1 @@
+A simple port scanner that prints out open ports
diff --git a/security/hafiye/Makefile b/security/hafiye/Makefile
index e5b6f456b26d..6f24e494e0db 100644
--- a/security/hafiye/Makefile
+++ b/security/hafiye/Makefile
@@ -14,8 +14,6 @@ MASTER_SITES= http://www.enderunix.org/hafiye/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Multi Platform Customizable TCP/IP Packet Sniffer
-
USE_REINPLACE= yes
MAKE_ENV= LDFLAGS="-lpcap"
diff --git a/security/hafiye/pkg-comment b/security/hafiye/pkg-comment
new file mode 100644
index 000000000000..94719ac1bb0b
--- /dev/null
+++ b/security/hafiye/pkg-comment
@@ -0,0 +1 @@
+Multi Platform Customizable TCP/IP Packet Sniffer
diff --git a/security/hashish/Makefile b/security/hashish/Makefile
index c44692112387..034e4f7fe524 100644
--- a/security/hashish/Makefile
+++ b/security/hashish/Makefile
@@ -16,8 +16,6 @@ DISTNAME= ${PORTNAME}-beta-0.4-src
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A file and string hashing utility
-
BUILD_DEPENDS= ${LOCALBASE}/lib/libcryptopp.a:${PORTSDIR}/security/cryptopp
LIB_DEPENDS= wx_gtk:${PORTSDIR}/x11-toolkits/wxgtk-devel
diff --git a/security/hashish/pkg-comment b/security/hashish/pkg-comment
new file mode 100644
index 000000000000..2d569e849db4
--- /dev/null
+++ b/security/hashish/pkg-comment
@@ -0,0 +1 @@
+A file and string hashing utility
diff --git a/security/identify/Makefile b/security/identify/Makefile
index 5899ce16e254..fd5307ff0551 100644
--- a/security/identify/Makefile
+++ b/security/identify/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= ftp://ftp.lysator.liu.se/pub/ident/tools/
MAINTAINER= ports@freebsd.org
-PORTCOMMENT= Client side ident protocol daemon wrapper
-
BUILD_DEPENDS= ${LOCALBASE}/lib/libident.a:${PORTSDIR}/security/libident
do-install:
diff --git a/security/identify/pkg-comment b/security/identify/pkg-comment
new file mode 100644
index 000000000000..cf38e474c8ae
--- /dev/null
+++ b/security/identify/pkg-comment
@@ -0,0 +1 @@
+Client side ident protocol daemon wrapper
diff --git a/security/isakmpd/Makefile b/security/isakmpd/Makefile
index 7f23e56b1d61..9cea49d06f00 100644
--- a/security/isakmpd/Makefile
+++ b/security/isakmpd/Makefile
@@ -23,8 +23,6 @@ LIB_DEPENDS= gmp.6:${PORTSDIR}/math/libgmp4
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= OpenBSD IKE daemon
-
# this is not compatible with cross build - there's no other way
.if !exists(/usr/include/netinet6/ipsec.h)
BROKEN= "requires IPsec support"
diff --git a/security/isakmpd/pkg-comment b/security/isakmpd/pkg-comment
new file mode 100644
index 000000000000..e58965602dbb
--- /dev/null
+++ b/security/isakmpd/pkg-comment
@@ -0,0 +1 @@
+OpenBSD IKE daemon
diff --git a/security/krb5-16/Makefile b/security/krb5-16/Makefile
index e89c26aab9a4..dbef65d1d20f 100644
--- a/security/krb5-16/Makefile
+++ b/security/krb5-16/Makefile
@@ -19,8 +19,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= An authentication system developed at MIT, successor to Kerberos IV
-
BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4
KERBEROSV_URL= http://web.mit.edu/network/kerberos-form.html
diff --git a/security/krb5-16/pkg-comment b/security/krb5-16/pkg-comment
new file mode 100644
index 000000000000..339cc4cd5571
--- /dev/null
+++ b/security/krb5-16/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-17/Makefile b/security/krb5-17/Makefile
index e89c26aab9a4..dbef65d1d20f 100644
--- a/security/krb5-17/Makefile
+++ b/security/krb5-17/Makefile
@@ -19,8 +19,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= An authentication system developed at MIT, successor to Kerberos IV
-
BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4
KERBEROSV_URL= http://web.mit.edu/network/kerberos-form.html
diff --git a/security/krb5-17/pkg-comment b/security/krb5-17/pkg-comment
new file mode 100644
index 000000000000..339cc4cd5571
--- /dev/null
+++ b/security/krb5-17/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-appl/Makefile b/security/krb5-appl/Makefile
index e89c26aab9a4..dbef65d1d20f 100644
--- a/security/krb5-appl/Makefile
+++ b/security/krb5-appl/Makefile
@@ -19,8 +19,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= An authentication system developed at MIT, successor to Kerberos IV
-
BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4
KERBEROSV_URL= http://web.mit.edu/network/kerberos-form.html
diff --git a/security/krb5-appl/pkg-comment b/security/krb5-appl/pkg-comment
new file mode 100644
index 000000000000..339cc4cd5571
--- /dev/null
+++ b/security/krb5-appl/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5-beta/Makefile b/security/krb5-beta/Makefile
index 94c345ba63f2..3af90333dfcb 100644
--- a/security/krb5-beta/Makefile
+++ b/security/krb5-beta/Makefile
@@ -14,8 +14,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= An authentication system developed at MIT, successor to Kerberos IV
-
BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4
KERBEROSV_URL= http://web.mit.edu/network/kerberos-form.html
diff --git a/security/krb5-beta/pkg-comment b/security/krb5-beta/pkg-comment
new file mode 100644
index 000000000000..339cc4cd5571
--- /dev/null
+++ b/security/krb5-beta/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/krb5/Makefile b/security/krb5/Makefile
index e89c26aab9a4..dbef65d1d20f 100644
--- a/security/krb5/Makefile
+++ b/security/krb5/Makefile
@@ -19,8 +19,6 @@ EXTRACT_SUFX= .tar
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= An authentication system developed at MIT, successor to Kerberos IV
-
BUILD_DEPENDS= gm4:${PORTSDIR}/devel/m4
KERBEROSV_URL= http://web.mit.edu/network/kerberos-form.html
diff --git a/security/krb5/pkg-comment b/security/krb5/pkg-comment
new file mode 100644
index 000000000000..339cc4cd5571
--- /dev/null
+++ b/security/krb5/pkg-comment
@@ -0,0 +1 @@
+An authentication system developed at MIT, successor to Kerberos IV
diff --git a/security/libident/Makefile b/security/libident/Makefile
index 5191fe64be8b..3cd56c403ee4 100644
--- a/security/libident/Makefile
+++ b/security/libident/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://melkor.dnp.fmph.uniba.sk/~garabik/efingerd/libident/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A small library to interface the ident protocol server (rfc1413)
-
ALL_TARGET= freebsd
MAN3= ident.3
diff --git a/security/libident/pkg-comment b/security/libident/pkg-comment
new file mode 100644
index 000000000000..08e9e16a8e6c
--- /dev/null
+++ b/security/libident/pkg-comment
@@ -0,0 +1 @@
+A small library to interface the ident protocol server (rfc1413)
diff --git a/security/libmcrypt/Makefile b/security/libmcrypt/Makefile
index d4e0fc36bb5a..0b40b08d9309 100644
--- a/security/libmcrypt/Makefile
+++ b/security/libmcrypt/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= ftp://mcrypt.hellug.gr/pub/mcrypt/libmcrypt/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Multi-cipher cryptographic library (used in PHP3)
-
BUILD_DEPENDS= autoconf:${PORTSDIR}/devel/autoconf
LIB_DEPENDS= ltdl.1:${PORTSDIR}/devel/libtool
diff --git a/security/libmcrypt/pkg-comment b/security/libmcrypt/pkg-comment
new file mode 100644
index 000000000000..2be8d63bfd4b
--- /dev/null
+++ b/security/libmcrypt/pkg-comment
@@ -0,0 +1 @@
+Multi-cipher cryptographic library (used in PHP3)
diff --git a/security/logcheck/Makefile b/security/logcheck/Makefile
index bd0a02e22b14..432b38bc8bfb 100644
--- a/security/logcheck/Makefile
+++ b/security/logcheck/Makefile
@@ -13,8 +13,6 @@ DISTNAME= logsentry-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Auditing tool for system logs on Unix boxes
-
USE_REINPLACE= yes
WRKSRC= ${WRKDIR}/${PORTNAME}-${PORTVERSION}
PKGMESSAGE= ${WRKDIR}/MESSAGE
diff --git a/security/logcheck/pkg-comment b/security/logcheck/pkg-comment
new file mode 100644
index 000000000000..b334222d7bd4
--- /dev/null
+++ b/security/logcheck/pkg-comment
@@ -0,0 +1 @@
+Auditing tool for system logs on Unix boxes
diff --git a/security/lsh/Makefile b/security/lsh/Makefile
index 4c9bc906fc0b..31c5eb59cd3c 100644
--- a/security/lsh/Makefile
+++ b/security/lsh/Makefile
@@ -13,8 +13,6 @@ DISTNAME= ${PORTNAME}-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A secure (encrypted) remote shell compatible with ssh 2.0
-
RESTRICTED= "Crypto; export-controlled"
GNU_CONFIGURE= yes
INSTALL_TARGET= install
diff --git a/security/lsh/pkg-comment b/security/lsh/pkg-comment
new file mode 100644
index 000000000000..6463c23501d8
--- /dev/null
+++ b/security/lsh/pkg-comment
@@ -0,0 +1 @@
+A secure (encrypted) remote shell compatible with ssh 2.0
diff --git a/security/mdcrack/Makefile b/security/mdcrack/Makefile
index 775ef77e472e..1505928c4683 100644
--- a/security/mdcrack/Makefile
+++ b/security/mdcrack/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://membres.lycos.fr/mdcrack/download/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Bruteforce password MD5 hashes
-
ALL_TARGET= little
.include <bsd.port.mk>
diff --git a/security/mdcrack/pkg-comment b/security/mdcrack/pkg-comment
new file mode 100644
index 000000000000..c8ab529fe28e
--- /dev/null
+++ b/security/mdcrack/pkg-comment
@@ -0,0 +1 @@
+Bruteforce password MD5 hashes
diff --git a/security/nbaudit/Makefile b/security/nbaudit/Makefile
index 26cef96e7d3b..5476f99bbd78 100644
--- a/security/nbaudit/Makefile
+++ b/security/nbaudit/Makefile
@@ -15,8 +15,6 @@ DISTNAME= nat10
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= NetBIOS Auditing Tool / Security Kit
-
WRKSRC= ${WRKDIR}/${DISTNAME}
MAN1= nat.1 nbaudit.1
diff --git a/security/nbaudit/pkg-comment b/security/nbaudit/pkg-comment
new file mode 100644
index 000000000000..30bf9e142ce5
--- /dev/null
+++ b/security/nbaudit/pkg-comment
@@ -0,0 +1 @@
+NetBIOS Auditing Tool / Security Kit
diff --git a/security/nettle/Makefile b/security/nettle/Makefile
index be98ece37dce..6029d5fe2048 100644
--- a/security/nettle/Makefile
+++ b/security/nettle/Makefile
@@ -15,8 +15,6 @@ MASTER_SITES= http://www.lysator.liu.se/~nisse/archive/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A low-level cryptographic library
-
LIB_DEPENDS= gmp.6:${PORTSDIR}/math/libgmp4
USE_GMAKE= yes
diff --git a/security/nettle/pkg-comment b/security/nettle/pkg-comment
new file mode 100644
index 000000000000..5493f26f75e4
--- /dev/null
+++ b/security/nettle/pkg-comment
@@ -0,0 +1 @@
+A low-level cryptographic library
diff --git a/security/nettle2/Makefile b/security/nettle2/Makefile
index be98ece37dce..6029d5fe2048 100644
--- a/security/nettle2/Makefile
+++ b/security/nettle2/Makefile
@@ -15,8 +15,6 @@ MASTER_SITES= http://www.lysator.liu.se/~nisse/archive/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A low-level cryptographic library
-
LIB_DEPENDS= gmp.6:${PORTSDIR}/math/libgmp4
USE_GMAKE= yes
diff --git a/security/nettle2/pkg-comment b/security/nettle2/pkg-comment
new file mode 100644
index 000000000000..5493f26f75e4
--- /dev/null
+++ b/security/nettle2/pkg-comment
@@ -0,0 +1 @@
+A low-level cryptographic library
diff --git a/security/nofgpg/Makefile b/security/nofgpg/Makefile
index 3e7f26fe2f0d..546ee3366f03 100644
--- a/security/nofgpg/Makefile
+++ b/security/nofgpg/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://www.cgabriel.org/sw/nofgpg/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= No One Fears GPG
-
RUN_DEPENDS= gpg:${PORTSDIR}/security/gnupg \
${PYTHON_SITELIBDIR}/gtk-1.2/gnome/ui.py:${PORTSDIR}/x11-toolkits/py-gnome
diff --git a/security/nofgpg/pkg-comment b/security/nofgpg/pkg-comment
new file mode 100644
index 000000000000..dec7dbf146d7
--- /dev/null
+++ b/security/nofgpg/pkg-comment
@@ -0,0 +1 @@
+No One Fears GPG
diff --git a/security/p5-Authen-Radius/Makefile b/security/p5-Authen-Radius/Makefile
index 1e39b0deb97c..54122d82797a 100644
--- a/security/p5-Authen-Radius/Makefile
+++ b/security/p5-Authen-Radius/Makefile
@@ -15,8 +15,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A perl5 module to provide simple Radius client facilities
-
BUILD_DEPENDS= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/MD5.pm:${PORTSDIR}/security/p5-MD5
RUN_DEPENDS= ${BUILD_DEPENDS}
diff --git a/security/p5-Authen-Radius/pkg-comment b/security/p5-Authen-Radius/pkg-comment
new file mode 100644
index 000000000000..b5fe2efeaf25
--- /dev/null
+++ b/security/p5-Authen-Radius/pkg-comment
@@ -0,0 +1 @@
+A perl5 module to provide simple Radius client facilities
diff --git a/security/p5-Authen-TacacsPlus/Makefile b/security/p5-Authen-TacacsPlus/Makefile
index 6621a0dc0139..a94faaca0702 100644
--- a/security/p5-Authen-TacacsPlus/Makefile
+++ b/security/p5-Authen-TacacsPlus/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A perl module that provides authentication using a tacacs+ server
-
PERL_CONFIGURE= yes
MAKE_ENV+= CCFLAGS="${CFLAGS}"
diff --git a/security/p5-Authen-TacacsPlus/pkg-comment b/security/p5-Authen-TacacsPlus/pkg-comment
new file mode 100644
index 000000000000..493abeb1c6e6
--- /dev/null
+++ b/security/p5-Authen-TacacsPlus/pkg-comment
@@ -0,0 +1 @@
+A perl module that provides authentication using a tacacs+ server
diff --git a/security/p5-Authen-Ticket/Makefile b/security/p5-Authen-Ticket/Makefile
index 56f800e581fa..4474fa5c0eae 100644
--- a/security/p5-Authen-Ticket/Makefile
+++ b/security/p5-Authen-Ticket/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl module providing the framework for implementing a ticketing system
-
PERL_CONFIGURE= yes
MANPREFIX= ${PREFIX}/lib/perl5/${PERL_VERSION}
diff --git a/security/p5-Authen-Ticket/pkg-comment b/security/p5-Authen-Ticket/pkg-comment
new file mode 100644
index 000000000000..7cb89800f498
--- /dev/null
+++ b/security/p5-Authen-Ticket/pkg-comment
@@ -0,0 +1 @@
+Perl module providing the framework for implementing a ticketing system
diff --git a/security/p5-Crypt-CBC/Makefile b/security/p5-Crypt-CBC/Makefile
index d63327db7dfd..c67562e46e86 100644
--- a/security/p5-Crypt-CBC/Makefile
+++ b/security/p5-Crypt-CBC/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 interface to Cipher Block Chaining with DES and IDEA
-
RUN_DEPENDS= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/${PERL_ARCH}/Digest/MD5.pm:${PORTSDIR}/security/p5-Digest-MD5
RESTRICTED= "Crypto; export-controlled"
diff --git a/security/p5-Crypt-CBC/pkg-comment b/security/p5-Crypt-CBC/pkg-comment
new file mode 100644
index 000000000000..523574951982
--- /dev/null
+++ b/security/p5-Crypt-CBC/pkg-comment
@@ -0,0 +1 @@
+Perl5 interface to Cipher Block Chaining with DES and IDEA
diff --git a/security/p5-Crypt-CipherSaber/Makefile b/security/p5-Crypt-CipherSaber/Makefile
index f7a1f0145761..9b50fe465690 100644
--- a/security/p5-Crypt-CipherSaber/Makefile
+++ b/security/p5-Crypt-CipherSaber/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= jim@corebsd.or.id
-PORTCOMMENT= Perl module providing an OO interface to CipherSaber encryption
-
PERL_CONFIGURE= yes
MANPREFIX= ${PREFIX}/lib/perl5/${PERL_VERSION}
diff --git a/security/p5-Crypt-CipherSaber/pkg-comment b/security/p5-Crypt-CipherSaber/pkg-comment
new file mode 100644
index 000000000000..39cf8897de5f
--- /dev/null
+++ b/security/p5-Crypt-CipherSaber/pkg-comment
@@ -0,0 +1 @@
+Perl module providing an OO interface to CipherSaber encryption
diff --git a/security/p5-Crypt-DES/Makefile b/security/p5-Crypt-DES/Makefile
index 8ddf70ecf888..3de3f9bfaa64 100644
--- a/security/p5-Crypt-DES/Makefile
+++ b/security/p5-Crypt-DES/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 interface to DES block cipher
-
RESTRICTED= "Crypto; export-controlled"
PERL_CONFIGURE= yes
diff --git a/security/p5-Crypt-DES/pkg-comment b/security/p5-Crypt-DES/pkg-comment
new file mode 100644
index 000000000000..f0cdb76d1d37
--- /dev/null
+++ b/security/p5-Crypt-DES/pkg-comment
@@ -0,0 +1 @@
+Perl5 interface to DES block cipher
diff --git a/security/p5-Crypt-HCE_SHA/Makefile b/security/p5-Crypt-HCE_SHA/Makefile
index 59d0f316dedd..87a70d41cb45 100644
--- a/security/p5-Crypt-HCE_SHA/Makefile
+++ b/security/p5-Crypt-HCE_SHA/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 interface to one way hash chaining block cipher
-
BUILD_DEPENDS= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/${PERL_ARCH}/MIME/Base64.pm:${PORTSDIR}/converters/p5-MIME-Base64 \
${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/${PERL_ARCH}/Digest/SHA1.pm:${PORTSDIR}/security/p5-Digest-SHA1
RUN_DEPENDS= ${BUILD_DEPENDS}
diff --git a/security/p5-Crypt-HCE_SHA/pkg-comment b/security/p5-Crypt-HCE_SHA/pkg-comment
new file mode 100644
index 000000000000..4b4f04929bc7
--- /dev/null
+++ b/security/p5-Crypt-HCE_SHA/pkg-comment
@@ -0,0 +1 @@
+Perl5 interface to one way hash chaining block cipher
diff --git a/security/p5-Crypt-IDEA/Makefile b/security/p5-Crypt-IDEA/Makefile
index ff63b7697310..b91199bd7e08 100644
--- a/security/p5-Crypt-IDEA/Makefile
+++ b/security/p5-Crypt-IDEA/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 interface to IDEA block cipher
-
RESTRICTED= "Crypto; export-controlled"
PERL_CONFIGURE= yes
diff --git a/security/p5-Crypt-IDEA/pkg-comment b/security/p5-Crypt-IDEA/pkg-comment
new file mode 100644
index 000000000000..2b5e39fac1ba
--- /dev/null
+++ b/security/p5-Crypt-IDEA/pkg-comment
@@ -0,0 +1 @@
+Perl5 interface to IDEA block cipher
diff --git a/security/p5-Crypt-RandPasswd/Makefile b/security/p5-Crypt-RandPasswd/Makefile
index aa5983743a3a..eafec7792804 100644
--- a/security/p5-Crypt-RandPasswd/Makefile
+++ b/security/p5-Crypt-RandPasswd/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= An implementation of the Automated Password Generator standard
-
PERL_CONFIGURE= yes
SITE_PERL= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}
MAN3PREFIX= ${PREFIX}/lib/perl5/${PERL_VERSION}
diff --git a/security/p5-Crypt-RandPasswd/pkg-comment b/security/p5-Crypt-RandPasswd/pkg-comment
new file mode 100644
index 000000000000..76737de623d7
--- /dev/null
+++ b/security/p5-Crypt-RandPasswd/pkg-comment
@@ -0,0 +1 @@
+An implementation of the Automated Password Generator standard
diff --git a/security/p5-Crypt-Rijndael/Makefile b/security/p5-Crypt-Rijndael/Makefile
index c55651338668..0fb5e0ba62d5 100644
--- a/security/p5-Crypt-Rijndael/Makefile
+++ b/security/p5-Crypt-Rijndael/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl module that implements the Rijndael cipher
-
PERL_CONFIGURE= yes
INSTALLS_SHLIB= yes
LDCONFIG_DIRS= %%PREFIX%%/lib/perl5/site_perl/%%PERL_VER%%/%%PERL_ARCH%%/auto/Crypt/Rijndael
diff --git a/security/p5-Crypt-Rijndael/pkg-comment b/security/p5-Crypt-Rijndael/pkg-comment
new file mode 100644
index 000000000000..3079b2feea80
--- /dev/null
+++ b/security/p5-Crypt-Rijndael/pkg-comment
@@ -0,0 +1 @@
+Perl module that implements the Rijndael cipher
diff --git a/security/p5-Crypt-TripleDES/Makefile b/security/p5-Crypt-TripleDES/Makefile
index ac23bb8058f5..63bc672e7218 100644
--- a/security/p5-Crypt-TripleDES/Makefile
+++ b/security/p5-Crypt-TripleDES/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl module implementing the Triple-DES cipher
-
PERL_CONFIGURE= yes
MANPREFIX= ${PREFIX}/lib/perl5/${PERL_VERSION}
diff --git a/security/p5-Crypt-TripleDES/pkg-comment b/security/p5-Crypt-TripleDES/pkg-comment
new file mode 100644
index 000000000000..701799076cc7
--- /dev/null
+++ b/security/p5-Crypt-TripleDES/pkg-comment
@@ -0,0 +1 @@
+Perl module implementing the Triple-DES cipher
diff --git a/security/p5-Crypt-Twofish/Makefile b/security/p5-Crypt-Twofish/Makefile
index f99c2e24de97..abae739e7431 100644
--- a/security/p5-Crypt-Twofish/Makefile
+++ b/security/p5-Crypt-Twofish/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl module implementing the Twofish cipher
-
RESTRICTED= "Crypto; export-controlled"
PERL_CONFIGURE= yes
diff --git a/security/p5-Crypt-Twofish/pkg-comment b/security/p5-Crypt-Twofish/pkg-comment
new file mode 100644
index 000000000000..c01c0b1e6308
--- /dev/null
+++ b/security/p5-Crypt-Twofish/pkg-comment
@@ -0,0 +1 @@
+Perl module implementing the Twofish cipher
diff --git a/security/p5-Crypt-UnixCrypt/Makefile b/security/p5-Crypt-UnixCrypt/Makefile
index cce7b20447fc..dfa264bf8e96 100644
--- a/security/p5-Crypt-UnixCrypt/Makefile
+++ b/security/p5-Crypt-UnixCrypt/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl module implementing crypt(3) function
-
SITE_PERL= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}
PERL_CONFIGURE= yes
diff --git a/security/p5-Crypt-UnixCrypt/pkg-comment b/security/p5-Crypt-UnixCrypt/pkg-comment
new file mode 100644
index 000000000000..5511c78632a1
--- /dev/null
+++ b/security/p5-Crypt-UnixCrypt/pkg-comment
@@ -0,0 +1 @@
+Perl module implementing crypt(3) function
diff --git a/security/p5-MD5/Makefile b/security/p5-MD5/Makefile
index 022550277443..568c6f434d27 100644
--- a/security/p5-MD5/Makefile
+++ b/security/p5-MD5/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 interface to MD5 Message-Digest Algorithm
-
BUILD_DEPENDS= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/${PERL_ARCH}/Digest/MD5.pm:${PORTSDIR}/security/p5-Digest-MD5
RUN_DEPENDS= ${LOCALBASE}/lib/perl5/site_perl/${PERL_VER}/${PERL_ARCH}/Digest/MD5.pm:${PORTSDIR}/security/p5-Digest-MD5
diff --git a/security/p5-MD5/pkg-comment b/security/p5-MD5/pkg-comment
new file mode 100644
index 000000000000..0ffcb5cb11f6
--- /dev/null
+++ b/security/p5-MD5/pkg-comment
@@ -0,0 +1 @@
+Perl5 interface to MD5 Message-Digest Algorithm
diff --git a/security/p5-PGP/Makefile b/security/p5-PGP/Makefile
index 40c8b250605e..9dc6b7dacbaf 100644
--- a/security/p5-PGP/Makefile
+++ b/security/p5-PGP/Makefile
@@ -14,8 +14,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Perl5 module to work with PGP messages
-
BUILD_DEPENDS= pgp:${PORTSDIR}/security/pgp
PERL_CONFIGURE= yes
diff --git a/security/p5-PGP/pkg-comment b/security/p5-PGP/pkg-comment
new file mode 100644
index 000000000000..e58f259ccf31
--- /dev/null
+++ b/security/p5-PGP/pkg-comment
@@ -0,0 +1 @@
+Perl5 module to work with PGP messages
diff --git a/security/pam_smb/Makefile b/security/pam_smb/Makefile
index 58e789ab118f..2a0f51beac7a 100644
--- a/security/pam_smb/Makefile
+++ b/security/pam_smb/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www.csn.ul.ie/~airlied/pam_smb/devel/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= NetBIOS domain logon PAM module
-
USE_AUTOCONF_VER=213
USE_GMAKE= yes
USE_PERL5= yes
diff --git a/security/pam_smb/pkg-comment b/security/pam_smb/pkg-comment
new file mode 100644
index 000000000000..a136a6b1345a
--- /dev/null
+++ b/security/pam_smb/pkg-comment
@@ -0,0 +1 @@
+NetBIOS domain logon PAM module
diff --git a/security/pidentd/Makefile b/security/pidentd/Makefile
index 82dc96d316af..8ef4f60369d2 100644
--- a/security/pidentd/Makefile
+++ b/security/pidentd/Makefile
@@ -17,8 +17,6 @@ PATCH_DIST_STRIP= -p2
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= An RFC1413 identification server
-
ALL_TARGET= freebsd
MAKE_ENV= REALPREFIX=${PREFIX}
MAN8= identd.8 idecrypt.8
diff --git a/security/pidentd/pkg-comment b/security/pidentd/pkg-comment
new file mode 100644
index 000000000000..9c020b82a0c4
--- /dev/null
+++ b/security/pidentd/pkg-comment
@@ -0,0 +1 @@
+An RFC1413 identification server
diff --git a/security/portsentry/Makefile b/security/portsentry/Makefile
index 7039c2873bbf..a7d3693412b6 100644
--- a/security/portsentry/Makefile
+++ b/security/portsentry/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www.psionic.com/downloads/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Port scan detection and active defense
-
ALL_TARGET= freebsd
USE_REINPLACE= yes
diff --git a/security/portsentry/pkg-comment b/security/portsentry/pkg-comment
new file mode 100644
index 000000000000..12d6172f3fd2
--- /dev/null
+++ b/security/portsentry/pkg-comment
@@ -0,0 +1 @@
+Port scan detection and active defense
diff --git a/security/py-cryptkit/Makefile b/security/py-cryptkit/Makefile
index 35a7ff73cd22..b6c762a057b2 100644
--- a/security/py-cryptkit/Makefile
+++ b/security/py-cryptkit/Makefile
@@ -15,8 +15,6 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A Cryptographic Toolkit for Python
-
USE_PYTHON= yes
USE_PYDISTUTILS= yes
diff --git a/security/py-cryptkit/pkg-comment b/security/py-cryptkit/pkg-comment
new file mode 100644
index 000000000000..8291b68f5fb6
--- /dev/null
+++ b/security/py-cryptkit/pkg-comment
@@ -0,0 +1 @@
+A Cryptographic Toolkit for Python
diff --git a/security/py-fchksum/Makefile b/security/py-fchksum/Makefile
index 6170938634d9..592c9225e733 100644
--- a/security/py-fchksum/Makefile
+++ b/security/py-fchksum/Makefile
@@ -15,8 +15,6 @@ DISTNAME= python-${PORTNAME}-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= find the checksum of files
-
USE_PYTHON= yes
USE_PYDISTUTILS= yes
GNU_CONFIGURE= yes
diff --git a/security/py-fchksum/pkg-comment b/security/py-fchksum/pkg-comment
new file mode 100644
index 000000000000..bbe489d91cc7
--- /dev/null
+++ b/security/py-fchksum/pkg-comment
@@ -0,0 +1 @@
+find the checksum of files
diff --git a/security/py-mcrypt/Makefile b/security/py-mcrypt/Makefile
index f3b844c37ba5..07a3d2672cc8 100644
--- a/security/py-mcrypt/Makefile
+++ b/security/py-mcrypt/Makefile
@@ -16,8 +16,6 @@ DISTNAME= python-mcrypt-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A comprehensive Python interface to the mcrypt library
-
LIB_DEPENDS= mcrypt:${PORTSDIR}/security/libmcrypt
USE_PYTHON= yes
diff --git a/security/py-mcrypt/pkg-comment b/security/py-mcrypt/pkg-comment
new file mode 100644
index 000000000000..fbd287771488
--- /dev/null
+++ b/security/py-mcrypt/pkg-comment
@@ -0,0 +1 @@
+A comprehensive Python interface to the mcrypt library
diff --git a/security/py-mhash/Makefile b/security/py-mhash/Makefile
index c1d882ce17cb..f496c8a58c22 100644
--- a/security/py-mhash/Makefile
+++ b/security/py-mhash/Makefile
@@ -16,8 +16,6 @@ DISTNAME= python-mhash-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Python mhash module
-
LIB_DEPENDS= mhash:${PORTSDIR}/security/mhash
USE_PYTHON= yes
@@ -28,5 +26,4 @@ CFLAGS+= -I${LOCALBASE}/include
do-build:
@(cd ${BUILD_WRKSRC}; ${SETENV} ${MAKE_ENV} ${PYTHON_CMD} ${PYSETUP} build_ext ${PYDISTUTILS_BUILDARGS})
-
.include <bsd.port.mk>
diff --git a/security/py-mhash/pkg-comment b/security/py-mhash/pkg-comment
new file mode 100644
index 000000000000..48c96677e1dc
--- /dev/null
+++ b/security/py-mhash/pkg-comment
@@ -0,0 +1 @@
+Python mhash module
diff --git a/security/py-pow/Makefile b/security/py-pow/Makefile
index d001015b33fb..f32f9b4da225 100644
--- a/security/py-pow/Makefile
+++ b/security/py-pow/Makefile
@@ -16,8 +16,6 @@ DISTNAME= ${PORTNAME:U}-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Python OpenSSL Wrappers
-
USE_PYTHON= yes
USE_PYDISTUTILS= yes
USE_OPENSSL= yes
diff --git a/security/py-pow/pkg-comment b/security/py-pow/pkg-comment
new file mode 100644
index 000000000000..5393c8daba24
--- /dev/null
+++ b/security/py-pow/pkg-comment
@@ -0,0 +1 @@
+Python OpenSSL Wrappers
diff --git a/security/py-rijndael/Makefile b/security/py-rijndael/Makefile
index 76acd7d8dbf3..d45fa3230124 100644
--- a/security/py-rijndael/Makefile
+++ b/security/py-rijndael/Makefile
@@ -17,8 +17,6 @@ EXTRACT_SUFX= .gz
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A pure python implementation of the Rijndael encryption algorithm
-
EXTRACT_AFTER_ARGS= > ${DISTNAME}
USE_PYTHON= yes
NO_WRKSUBDIR= yes
diff --git a/security/py-rijndael/pkg-comment b/security/py-rijndael/pkg-comment
new file mode 100644
index 000000000000..069f6bb5a48d
--- /dev/null
+++ b/security/py-rijndael/pkg-comment
@@ -0,0 +1 @@
+A pure python implementation of the Rijndael encryption algorithm
diff --git a/security/py-twofish/Makefile b/security/py-twofish/Makefile
index 2fa6c8f49ca4..70f0d8254465 100644
--- a/security/py-twofish/Makefile
+++ b/security/py-twofish/Makefile
@@ -16,8 +16,6 @@ DISTNAME= twofishmodule-${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Twofish cryptographic module for Python
-
USE_PYTHON= yes
GNU_CONFIGURE= yes
diff --git a/security/py-twofish/pkg-comment b/security/py-twofish/pkg-comment
new file mode 100644
index 000000000000..22f7ccfd2d7c
--- /dev/null
+++ b/security/py-twofish/pkg-comment
@@ -0,0 +1 @@
+Twofish cryptographic module for Python
diff --git a/security/rid/Makefile b/security/rid/Makefile
index 3f157b2d9c12..f8f27f8b17cf 100644
--- a/security/rid/Makefile
+++ b/security/rid/Makefile
@@ -15,8 +15,6 @@ DISTFILES= ${PORTNAME}-${PORTVERSION:S/./_/}.tgz
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Configurable remote distributed denial of service tool detector
-
ALL_TARGET= rid
USE_REINPLACE= yes
diff --git a/security/rid/pkg-comment b/security/rid/pkg-comment
new file mode 100644
index 000000000000..6ab1a04a5fbb
--- /dev/null
+++ b/security/rid/pkg-comment
@@ -0,0 +1 @@
+Configurable remote distributed denial of service tool detector
diff --git a/security/sig2dot/Makefile b/security/sig2dot/Makefile
index f4dc4929ab8f..e273b0122a8e 100644
--- a/security/sig2dot/Makefile
+++ b/security/sig2dot/Makefile
@@ -15,8 +15,6 @@ EXTRACT_SUFX= .pl
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= GPG/PGP Keyring Graph Generator
-
USE_PERL5= yes
EXTRACT_CMD= ${CP}
EXTRACT_BEFORE_ARGS=
diff --git a/security/sig2dot/pkg-comment b/security/sig2dot/pkg-comment
new file mode 100644
index 000000000000..a4a5d0c56f7f
--- /dev/null
+++ b/security/sig2dot/pkg-comment
@@ -0,0 +1 @@
+GPG/PGP Keyring Graph Generator
diff --git a/security/slurpie/Makefile b/security/slurpie/Makefile
index 5ff39a30fa00..8c569bc9a4a8 100644
--- a/security/slurpie/Makefile
+++ b/security/slurpie/Makefile
@@ -15,8 +15,6 @@ EXTRACT_SUFX= .tgz
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A passwd file cracker (supports distributed nodes)
-
do-install:
${INSTALL_PROGRAM} ${WRKSRC}/slurp ${PREFIX}/sbin
${INSTALL_PROGRAM} ${WRKSRC}/slurpie ${PREFIX}/sbin
diff --git a/security/slurpie/pkg-comment b/security/slurpie/pkg-comment
new file mode 100644
index 000000000000..5f189d6d112e
--- /dev/null
+++ b/security/slurpie/pkg-comment
@@ -0,0 +1 @@
+A passwd file cracker (supports distributed nodes)
diff --git a/security/srp/Makefile b/security/srp/Makefile
index cfe91d109bb6..36d51124e1da 100644
--- a/security/srp/Makefile
+++ b/security/srp/Makefile
@@ -12,8 +12,6 @@ MASTER_SITES= http://www-cs-students.stanford.edu/~tjw/srp/source/
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Secure Remote Password protocol library, TELNET, and FTP
-
GNU_CONFIGURE= yes
CONFIGURE_ENV= CC="${CC}" CFLAGS="${CFLAGS}" INSTALL="/usr/bin/install -C"
CONFIGURE_ARGS= --with-openssl=/usr \
diff --git a/security/srp/pkg-comment b/security/srp/pkg-comment
new file mode 100644
index 000000000000..c5fe64ac4b9f
--- /dev/null
+++ b/security/srp/pkg-comment
@@ -0,0 +1 @@
+Secure Remote Password protocol library, TELNET, and FTP
diff --git a/security/ssh/Makefile b/security/ssh/Makefile
index 31d550178592..6317b30b5b3e 100644
--- a/security/ssh/Makefile
+++ b/security/ssh/Makefile
@@ -21,8 +21,6 @@ MASTER_SITES= ftp://ftp.tokyonet.ad.jp/pub/security/ssh/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Secure shell client and server (remote login program)
-
USE_AUTOCONF= YES
GNU_CONFIGURE= YES
USE_PERL5= YES
diff --git a/security/ssh/pkg-comment b/security/ssh/pkg-comment
new file mode 100644
index 000000000000..9432614680ef
--- /dev/null
+++ b/security/ssh/pkg-comment
@@ -0,0 +1 @@
+Secure shell client and server (remote login program)
diff --git a/security/strobe/Makefile b/security/strobe/Makefile
index ba080a5bd8ed..8c61b621ad59 100644
--- a/security/strobe/Makefile
+++ b/security/strobe/Makefile
@@ -13,8 +13,6 @@ EXTRACT_SUFX= .tgz
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Fast scatter/gather TCP port scanner
-
WRKSRC= ${WRKDIR}/strobe
ALL_TARGET= strobe
MAN1= strobe.1
diff --git a/security/strobe/pkg-comment b/security/strobe/pkg-comment
new file mode 100644
index 000000000000..2e87b16dc814
--- /dev/null
+++ b/security/strobe/pkg-comment
@@ -0,0 +1 @@
+Fast scatter/gather TCP port scanner
diff --git a/security/tea-total/Makefile b/security/tea-total/Makefile
index fb7d4ac6e6b5..22f20f0834fd 100644
--- a/security/tea-total/Makefile
+++ b/security/tea-total/Makefile
@@ -14,8 +14,6 @@ MASTER_SITES= ftp://ftp.linuxhacker.org/pub/tea-total/ \
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Extremely small 128 bit private key based encryption/decryption system
-
# code is not 64-bit clean...
ONLY_FOR_ARCHS= i386
diff --git a/security/tea-total/pkg-comment b/security/tea-total/pkg-comment
new file mode 100644
index 000000000000..9450d3f1024f
--- /dev/null
+++ b/security/tea-total/pkg-comment
@@ -0,0 +1 @@
+Extremely small 128 bit private key based encryption/decryption system
diff --git a/security/tinc/Makefile b/security/tinc/Makefile
index 66f1b5e365e6..efbbc7c6e0ae 100644
--- a/security/tinc/Makefile
+++ b/security/tinc/Makefile
@@ -17,8 +17,6 @@ DISTNAME= ${PORTNAME}-${PORTVERSION:S/p/pre/}
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= A Virtual Private Network (VPN) daemon
-
LIB_DEPENDS= intl:${PORTSDIR}/devel/gettext
USE_OPENSSL= yes
diff --git a/security/tinc/pkg-comment b/security/tinc/pkg-comment
new file mode 100644
index 000000000000..f5d4019380ca
--- /dev/null
+++ b/security/tinc/pkg-comment
@@ -0,0 +1 @@
+A Virtual Private Network (VPN) daemon
diff --git a/security/trinokiller/Makefile b/security/trinokiller/Makefile
index 0a5d19659a2e..deaa825be283 100644
--- a/security/trinokiller/Makefile
+++ b/security/trinokiller/Makefile
@@ -15,8 +15,6 @@ EXTRACT_SUFX= .c
MAINTAINER= ports@FreeBSD.org
-PORTCOMMENT= Remotely kill trino nodes
-
NO_WRKSUBDIR= yes
do-extract:
diff --git a/security/trinokiller/pkg-comment b/security/trinokiller/pkg-comment
new file mode 100644
index 000000000000..64c868df0b59
--- /dev/null
+++ b/security/trinokiller/pkg-comment
@@ -0,0 +1 @@
+Remotely kill trino nodes
diff --git a/security/tripwire-131/Makefile b/security/tripwire-131/Makefile
index ff6de6bd6e87..b4346cea05b5 100644
--- a/security/tripwire-131/Makefile
+++ b/security/tripwire-131/Makefile
@@ -12,8 +12,6 @@ DISTNAME= Tripwire-${PORTVERSION}-1
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= File system security and verification program
-
MAN5= tw.config.5
MAN8= siggen.8 tripwire.8
NO_CDROM= "cannot be redistributed for more than the cost of duplication"
diff --git a/security/tripwire-131/pkg-comment b/security/tripwire-131/pkg-comment
new file mode 100644
index 000000000000..e72f9d2604a3
--- /dev/null
+++ b/security/tripwire-131/pkg-comment
@@ -0,0 +1 @@
+File system security and verification program
diff --git a/security/tripwire/Makefile b/security/tripwire/Makefile
index 7e53dea34de0..333e4272ebc0 100644
--- a/security/tripwire/Makefile
+++ b/security/tripwire/Makefile
@@ -14,8 +14,6 @@ DISTNAME= tripwire-2.3.1-2
MAINTAINER= cy@FreeBSD.org
-PORTCOMMENT= File system security and verification program
-
MAN5= twfiles.5 twconfig.5 twpolicy.5
MAN8= siggen.8 tripwire.8 twadmin.8 twintro.8 twprint.8
NO_PACKAGE= "requires local database to be built"
diff --git a/security/tripwire/pkg-comment b/security/tripwire/pkg-comment
new file mode 100644
index 000000000000..e72f9d2604a3
--- /dev/null
+++ b/security/tripwire/pkg-comment
@@ -0,0 +1 @@
+File system security and verification program