summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Collapse)AuthorAgeFilesLines
* - Add www/drupal5Rong-En Fan2007-03-251-1/+1
| | | | | | | - Rename drupal-* to drupal4-* Notes: svn path=/head/; revision=188261
* Add cryptstring 0.2, crypto Strings for PHP.Cheng-Lung Sung2007-03-251-0/+1
| | | | | | | | PR: ports/110764 Submitted by: Gea-Suan Lin <gslin at gslin.org> Notes: svn path=/head/; revision=188235
* ocaml-ssl is a set of OCaml bindings for openssl.Martin Wilke2007-03-161-0/+1
| | | | | | | | | | WWW: http://savonet.sourceforge.net/wiki/OCamlLibs PR: ports/110303 Submitted by: Jaap Boender <jaapb at kerguelen.org> Notes: svn path=/head/; revision=187492
* F-Prot Antivirus BSD Mail Servers utilizes the renowned F-Prot AntivirusMartin Wilke2007-03-091-0/+1
| | | | | | | | | | | | | | | | | | scanning engine for primary scan but has in addition to that a system of system of internal heuristics devised to search for unknown viruses. Please note that the license explicitly permits that F-Prot Antivirus BSD Mail Servers be used for evaluation purposes only, without charge for a period of no more than 60 days. If you use this software after the 60 day evaluation period, then you must register and pay a license fee. WWW: http://www.f-prot.com/ PR: ports/110107 Submitted by: Scot W. Hetzel <swhetzel at gmail.com> Notes: svn path=/head/; revision=186982
* py-bcrypt is a Python wrapper of OpenBSDs Blowfish password hashing code,Martin Wilke2007-03-071-0/+1
| | | | | | | | | | as described in A Future-Adaptable Password Scheme by Niels Provos and David Mazières. WWW: http://www.mindrot.org/projects/py-bcrypt/ Notes: svn path=/head/; revision=186805
* Move zzuf-0.8.1 from devel/, transparent application input fuzzer.Cheng-Lung Sung2007-03-061-0/+1
| | | | | | | | | Noted by: kris PR: ports/109829 Submitted by: Peter Johnson <johnson.peter at gmail.com> Notes: svn path=/head/; revision=186633
* Add sshguard 0.91, protect networked hosts from brute force attacksCheng-Lung Sung2007-03-011-0/+1
| | | | | | | | | | against ssh. PR: ports/109439 Submitted by: Mij <mij at bitchx.it> Notes: svn path=/head/; revision=186233
* This is a library for the Java platform which makes PKCS#11 (also knownAlex Dupre2007-02-231-0/+1
| | | | | | | | | | | | | | | as Cryptoki) modules accessible from within Java. A PKCS#11 module is a software library with a defined API which allows access to cryptographic hardware. It usually comes with hardware security modules (HSM), smart cards and crypto tokens (e.g. USB tokens). Thus, the PKCS#11 Wrapper provides Java software access to almost any crypto hardware. For example, a Java application can use it to integrate a HSM or a smart card to create digital signatures, to decrypt data or to unwrap keys. WWW: http://jce.iaik.tugraz.at/sic/products/core_crypto_toolkits/pkcs_11_wrapper Notes: svn path=/head/; revision=185728
* Add port security/jeta:Andrew Pantyukhin2007-02-221-0/+1
| | | | | | | | | | | | | | Jeta is the Horde wrapper around various Java SSH applets. It allows users to login via a terminal window to the server on which the Horde application is running. WWW: http://www.horde.org/jeta/ PR: ports/109095 Submitted by: Beech Rintoul <beech@alaskaparadise.com> Notes: svn path=/head/; revision=185696
* Add p5-Authen-PluggableCaptcha 0.04, a pluggable Captcha framework forRong-En Fan2007-02-221-0/+1
| | | | | | | | | | Perl. PR: ports/109383 Submitted by: chinsan Notes: svn path=/head/; revision=185667
* Add p5-HTML-Email-Obfuscate 1.00, obfuscates HTML email addresses thatRong-En Fan2007-02-211-0/+1
| | | | | | | | | | look normal. PR: ports/109381 Submitted by: chinsan Notes: svn path=/head/; revision=185627
* Add opensaml 1.1, open source implentation of SAML.Rong-En Fan2007-02-141-0/+1
| | | | | | | | PR: ports/109113 Submitted by: Tony Maher Notes: svn path=/head/; revision=185200
* Add apache-xml-security-c 1.3.1, apache XML security libraries CRong-En Fan2007-02-141-0/+1
| | | | | | | | | | version. PR: ports/109112 Submitted by: Tony Maher Notes: svn path=/head/; revision=185197
* snoopy is merely a shared library that is used as a wrapperMartin Wilke2007-02-061-0/+1
| | | | | | | | | | | | | | | | | to the execve() function provided by libc as to log every call to syslog (authpriv). system administrators may find snoopy useful in tasks such as light/heavy system monitoring, tracking other administrator's actions as well as getting a good 'feel' of what's going on in the system (for example apache running cgi scripts). WWW: http://sourceforge.net/projects/snoopylogger/ PR: ports/108691 Submitted by: Philippe Audeoud <jadawin at tuxaco.net> Notes: svn path=/head/; revision=184437
* Add keepassx 0.2.2, Cross Platform Password Manager.Sergey Skvortsov2007-02-061-0/+1
| | | | Notes: svn path=/head/; revision=184364
* Populate a new ports-mgmt category. List of moved ports:Pav Lucistnik2007-02-051-4/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | devel/portcheckout -> ports-mgmt/portcheckout devel/portlint -> ports-mgmt/portlint devel/portmk -> ports-mgmt/portmk devel/porttools -> ports-mgmt/porttools misc/instant-tinderbox -> ports-mgmt/instant-tinderbox misc/porteasy -> ports-mgmt/porteasy misc/portell -> ports-mgmt/portell misc/portless -> ports-mgmt/portless misc/tinderbox -> ports-mgmt/tinderbox security/jailaudit -> ports-mgmt/jailaudit security/portaudit -> ports-mgmt/portaudit security/portaudit-db -> ports-mgmt/portaudit-db security/vulnerability-test-port -> ports-mgmt/vulnerability-test-port sysutils/barry -> ports-mgmt/barry sysutils/bpm -> ports-mgmt/bpm sysutils/kports -> ports-mgmt/kports sysutils/managepkg -> ports-mgmt/managepkg sysutils/newportsversioncheck -> ports-mgmt/newportsversioncheck sysutils/pib -> ports-mgmt/pib sysutils/pkgfe -> ports-mgmt/pkgfe sysutils/pkg-orphan -> ports-mgmt/pkg-orphan sysutils/pkg_cutleaves -> ports-mgmt/pkg_cutleaves sysutils/pkg_install -> ports-mgmt/pkg_install sysutils/pkg_install-devel -> ports-mgmt/pkg_install-devel sysutils/pkg_remove -> ports-mgmt/pkg_remove sysutils/pkg_rmleaves -> ports-mgmt/pkg_rmleaves sysutils/pkg_trackinst -> ports-mgmt/pkg_trackinst sysutils/pkg_tree -> ports-mgmt/pkg_tree sysutils/portbrowser -> ports-mgmt/portbrowser sysutils/portconf -> ports-mgmt/portconf sysutils/portdowngrade -> ports-mgmt/portdowngrade sysutils/portcheck -> ports-mgmt/portcheck sysutils/portmanager -> ports-mgmt/portmanager sysutils/portmaster -> ports-mgmt/portmaster sysutils/portscout -> ports-mgmt/portscout sysutils/portsearch -> ports-mgmt/portsearch sysutils/portsman -> ports-mgmt/portsman sysutils/portsnap -> ports-mgmt/portsnap sysutils/portsopt -> ports-mgmt/portsopt sysutils/portupgrade -> ports-mgmt/portupgrade sysutils/portupgrade-devel -> ports-mgmt/portupgrade-devel sysutils/port-authoring-tools -> ports-mgmt/port-authoring-tools sysutils/port-maintenance-tools -> ports-mgmt/port-maintenance-tools sysutils/psearch -> ports-mgmt/psearch sysutils/p5-FreeBSD-Portindex -> ports-mgmt/p5-FreeBSD-Portindex sysutils/qtpkg -> ports-mgmt/qtpkg textproc/p5-FreeBSD-Ports -> ports-mgmt/p5-FreeBSD-Ports Repocopies by: marcus Notes: svn path=/head/; revision=184211
* This AOLserver module performs SHA1 hashes.Gabor Kovesdan2007-02-021-0/+1
| | | | | | | | | | | | | | WWW: http://www.aolserver.com/ - Martin Matuska martin@matuska.org PR: ports/105781 Submitted by: Martin Matuska <martin@matuska.org> Approved by: erwin (mentor) Notes: svn path=/head/; revision=183947
* An AOLserver socket driver module which implements SSL/TLS encryption onGabor Kovesdan2007-02-021-0/+1
| | | | | | | | | | | | | | | | incomming sockets, and also adds an https client API. WWW: http://www.aolserver.com/ - Martin Matuska martin@matuska.org PR: ports/105781 Submitted by: Martin Matuska <martin@matuska.org> Approved by: erwin (mentor) Notes: svn path=/head/; revision=183945
* AOLserver interface to mhash libraryGabor Kovesdan2007-02-021-0/+1
| | | | | | | | | | | | | | WWW: http://www.aolserver.cz/ - Martin Matuska martin@matuska.org PR: ports/105781 Submitted by: Martin Matuska <martin@matuska.org> Approved by: erwin (mentor) Notes: svn path=/head/; revision=183944
* AOLserver interface to mcrypt libraryGabor Kovesdan2007-02-021-0/+1
| | | | | | | | | | | | | | WWW: http://www.aolserver.cz/ - Martin Matuska martin@matuska.org PR: ports/105781 Submitted by: Martin Matuska <martin@matuska.org> Approved by: erwin (mentor) Notes: svn path=/head/; revision=183943
* This module Uses OpenSSL to encrypt using theGabor Kovesdan2007-02-021-0/+1
| | | | | | | | | | | | | | | | AES, Blowfish, Cast5, IDEA and DES cyphers. WWW: http://www.aolserver.com/ - Martin Matuska martin@matuska.org PR: ports/105781 Submitted by: Martin Matuska <martin@matuska.org> Approved by: erwin (mentor) Notes: svn path=/head/; revision=183942
* Add p5-Authen-Bitcard 0.86, bitcard authentication verification.Rong-En Fan2007-01-161-0/+1
| | | | | | | | PR: ports/107968 Submitted by: chinsan Notes: svn path=/head/; revision=182518
* pkcs11-helper is a library that simplifies the interactionAlex Dupre2007-01-081-0/+1
| | | | | | | | | | | | | | | | | | | | | with PKCS#11 providers for end-user applications. pkcs11-helper allows using multiple PKCS#11 providers at the same time, enumerating available token certificates, or selecting a certificate directly by serialized id, handling card removal and card insert events, handling card re-insert to a different slot, supporting session expiration and much more all using a simple API. pkcs11-helper is not designed to manage card content, since object attributes are usually vendor specific, and 99% of application need to access existing objects in order to perform signature and decryption. WWW: http://www.opensc-project.org/pkcs11-helper/ Notes: svn path=/head/; revision=181752
* 2007-01-01 graphics/teddy: No new releases in the past 4 yearsMartin Wilke2007-01-051-1/+0
| | | | | | | | | | | | 2007-01-01 net/arla: "does not compile" 2007-01-02 sysutils/lsmlib: distfile and homepage disappeared 2007-01-02 security/ifd-gpr400: distfile and homepage disappeared 2007-01-04 science/mmtk: distfile and homepage disappeared 2007-01-04 print/xtem: distfile and homepage disappeared 2007-01-04 net/mrt: distfile and homepage disappeared Notes: svn path=/head/; revision=181547
* 2006-12-01 net-p2p/gnome-btdownload: does not run with BitTorrent 4.x yetMartin Wilke2007-01-051-1/+0
| | | | | | | | | | 2006-12-01 print/ec-fonts-mftraced: Installs files before 'make install' 2006-12-01 print/yatex-xemacs-mule: hangs during build 2006-12-01 security/gnu-crypto: Does not compile 2006-12-01 www/linux-beonex: Security issues. From http://www.beonex.com/ 'The currently available Beonex Communicator 0.8 builds have several known security bugs' Notes: svn path=/head/; revision=181531
* Text::Password::Pronounceable - Generate pronounceable passwordsCheng-Lung Sung2006-12-291-0/+1
| | | | | | | | | | This module generates pronuceable passwords, based the the English digraphs by D Edwards. WWW: http://search.cpan.org/dist/Text-Password-Pronounceable/ Notes: svn path=/head/; revision=180942
* Vinetto extracts the thumbnails and associated metadata from the Thumbs.dbIon-Mihai Tetcu2006-12-271-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | files. The Windows systems (98, ME, 2000, XP and 2003 Server) can store thumbnails and metadata of the picture files contained in the directories of its FAT32 or NTFS filesystems. The thumbnails and associated metadata are stored in Thumbs.db files. The Thumbs.db files are undocumented OLE structured files. Once a picture file has been deleted from the filesystem, the related thumbnail and associated metada remain stored in the Thumbs.db file. So, the data contained in those Thumbs.db files are an helpful source of information for the forensics investigator. WWW: http://vinetto.sourceforge.net/ PR: ports/107235 Submitted by: Aleksander Fafula <alex at BSDGuru.org> Notes: svn path=/head/; revision=180844
* Overview:Gabor Kovesdan2006-12-251-0/+1
| | | | | | | | | | | | | | | | | Pantera uses an improved version of SpikeProxy to provide a powerful web application analysis engine. Goals: The primary goal of Pantera is to combine automated capabilities with complete manual testing to get the best penetration testing results. WWW: http://www.owasp.org/index.php/Category:OWASP_Pantera_Web_Assessment_Studio_Project PR: ports/105291 Submitted by: Yonatan <onatan at gmail.com> Notes: svn path=/head/; revision=180741
* Fix Makefile now that gnupg-devel has disappeared, and gnupg1 has beenAde Lovett2006-12-221-1/+1
| | | | | | | | | repocopied. Takes care of current INDEX breakage. Submitted by: various scripts Notes: svn path=/head/; revision=180440
* OpenID is a decentralized identity system, but one that's actuallyCheng-Lung Sung2006-12-201-0/+1
| | | | | | | | | | | | | | | | | | | decentralized and doesn't entirely crumble if one company turns evil or goes out of business. An OpenID identity is just a URL. You can have multiple identities in the same way you can have multiple URLs. All OpenID does is provide a way to prove that you own a URL (identity). Anybody can run their own site using OpenID, and anybody can be an OpenID server, and they all work with each other without having to register with or pay anybody to "get started". An owner of a URL can pick which OpenID server to use. WWW: http://www.openidenabled.com/openid/libraries/perl/ Notes: svn path=/head/; revision=180260
* Python OpenID library implements recent changes to the OpenIDCheng-Lung Sung2006-12-201-0/+1
| | | | | | | | | | | | | | | | specification as well as making API changes that should make integration with applications easier. This library allows the use of XRI as OpenID identifiers, allowing users to log in with their i-names. For full XRI compatibility, relying parties integrating this library should take note of the user's CanonicalID, as described in the "Identifying the End User" section of the OpenID 2.0 specification. WWW: http://www.openidenabled.com/openid/libraries/python/ Notes: svn path=/head/; revision=180253
* Add phpmyid 0.3, a single user Identity Provider for the OpenIDCheng-Lung Sung2006-12-201-0/+1
| | | | | | | | | | framework. PR: ports/106874 Submitted by: Gea-Suan Lin <gslin at gslin.org> Notes: svn path=/head/; revision=180236
* MyPasswordSafe is a straight-forward, easy-to-use password manager thatAlejandro Pulver2006-12-171-0/+1
| | | | | | | | | | | | | | | | | | | | | maintains compatibility with Password Safe files. MyPasswordSafe has the following features: * Safes are encrypted when they are stored to disk. * Passwords never have to be seen, because they are copied to the clipboard. * Random passwords can be generated. * Window size, position, and column widths are remembered. * Passwords remain encrypted until they need to be decrypted at the dialog and file levels. * A safe can be made active so it will always be opened when MyPasswordSafe starts. * Supports Unicode in the safes. * Languages supported: English and French. WWW: http://www.semanticgap.com/myps/ Notes: svn path=/head/; revision=180037
* - Add hashlib-20060408aAlexander Botero-Lowry2006-12-131-0/+1
| | | | | | | | | | Python secure hash and message digest module MD5, SHA1, SHA224, SHA256, SHA384 and SHA512 (backported from Python 2.5 for use on 2.3 and 2.4) WWW: http://code.krypto.org/python/hashlib/ Notes: svn path=/head/; revision=179624
* The tool is a simple flow-analyzing passive L7 fingerprinter. ItMartin Wilke2006-12-041-0/+1
| | | | | | | | | | | | | | | examines the sequence of client-server exchanges, their relative layer 7 payload sizes, and transmission intervals (as opposed to inspecting the contents, which is what most passive fingerprinters and "smart" sniffers would do to analyze transmissions). This is then matched against a database of traffic pattern signatures to infer some interesting facts about the traffic. PR: ports/106351 Submitted by: trasz <trasz at pin.if.uz.zgora.pl> Notes: svn path=/head/; revision=178892
* Add sshblock, a tool to block abusive SSH login attempts.Anders Nordby2006-12-031-0/+1
| | | | Notes: svn path=/head/; revision=178740
* A library for connecting to and sending commands to a localMartin Wilke2006-11-231-0/+1
| | | | | | | | | | | | | | ClamAV clamd service - an anti-virus daemon process. You can find more information about clam anti-virus at WWW: http://www.clamav.net/ File::Scan::ClamAV was originally based on the Clamd module Submitted by: Jan-Peter Koopmann <Jan-Peter.Koopmann at seceidos.de> Notes: svn path=/head/; revision=177941
* Sguil (pronounced "sgweel") is a graphical interface to snort,Martin Wilke2006-11-151-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | an open source intrusion detection system. The actual interface and GUI server are written in tcl/tk. Sguil also relies on other open source software in order to function properly. The client requires gpg, iwidgets and other tcl packages and may also use wireshark, festival and tls depending on your selection of options. Run "make config" in the port to see what options are available. Sguil currently functions as an analysis interface and has no snort sensor or rule management capabilities. WWW: http://sguil.sourceforge.net/index.php pauls@utdallas.edu PR: ports/105496 Submitted by: Paul Schmehl <pauls at utdallas.edu> Notes: svn path=/head/; revision=177358
* New Port: security/osslsigncodeFrank J. Laszlo2006-11-111-0/+1
| | | | | | | | | | | | Platform-independent tool for Authenticode signing of EXE/CAB files - uses OpenSSL and libcurl. It also supports timestamping. PR: ports/105353 Submitted By: Nick Barkas <snb@threerings.net> Approved By: flz (mentor) Notes: svn path=/head/; revision=177053
* Sguil is an open source tool to implement NetworkAlejandro Pulver2006-10-311-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Security Monitoring (NSM). NSM is the collection, analysis, and escalation of indications and warnings to detect and respond to intrusions. NSM tools are used more for network audit and specialized applications than traditional alert-centric "intrusion detection" systems. Want to learn more about Network Security Monitoring (NSM)? Then check out Richard Bejtlich's recently released book, The Tao of Network Security Monitoring: Beyond Intrusion Detection. An excerpt reads: "Network security monitoring (NSM) equips security staff to deal with the inevitable consequences of too few resources and too many responsibilities. NSM collects the data needed to generate better assessment, detection, and response processes--resulting in decreased impact from unauthorized activities." WWW: http://sguil.sourceforge.net/index.php pauls@utdallas.edu PR: ports/104227 Submitted by: Paul Schmehl <pauls at utdallas.edu> Notes: svn path=/head/; revision=175611
* Simple commandline wrapper around gpg that makes it store its passphraseJeremy Messenger2006-10-141-0/+1
| | | | | | | | | | | in gnome-keyring. It is a direct competitor to (the unmaintained) quintuple-agent. Submitted by: ahze Approved by: portmgr (kris and marcus) Notes: svn path=/head/; revision=175285
* Sguil (pronounced "sgweel") is a graphical interface to snortBoris Samorodov2006-10-091-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | (www.snort.org), an open source intrusion detection system. The actual interface and GUI server are written in tcl/tk (www.tcl.tk). Sguil also relies on other open source software in order to function properly. The sensor list includes security/barnyard, security/snort, security/sancp, tcpdump (a part of the OS) and devel/tcltls as well as lang/tcl84 and lang/tclX. Care has been taken to ensure that everything you need to build a working sguil operation is in the FreeBSD ports system or part of the OS already. Sguil currently functions as an analysis interface and has no snort sensor or rule management capabilities. WWW: http://sguil.sourceforge.net/index.php pauls@utdallas.edu PR: ports/95018 Submitted by: Paul Schmehl <pauls at utdallas.edu> Notes: svn path=/head/; revision=175129
* Add p5-openxpki-deployment 0.9.543, perl based enterprise classRong-En Fan2006-10-071-0/+1
| | | | | | | | | | trustcenter software for PKI. PR: ports/103949 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174770
* Add p5-openxpki-i18n 0.9.538, perl based trustcenter software for PKI:Rong-En Fan2006-10-071-0/+1
| | | | | | | | | | i18n tools. PR: ports/103948 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174768
* Add p5-openxpki-client-soap-lite 0.9.421, SOAP-Lite toolkit forRong-En Fan2006-10-071-0/+1
| | | | | | | | | | openxpki. PR: ports/103947 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174766
* Add p5-openxpki-client-scep 0.9.421, client for SCEP requests toRong-En Fan2006-10-071-0/+1
| | | | | | | | | | openxpki server. PR: ports/103946 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174763
* Add p5-openxpki-client-html-mason 0.9.546, web interface for localRong-En Fan2006-10-071-0/+1
| | | | | | | | | | openxpki daemon. PR: ports/103945 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174761
* Add p5-openxpki-client-cli 0.9.459, command line interface for localRong-En Fan2006-10-071-0/+1
| | | | | | | | | | openxpki daemon. PR: ports/103944 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174759
* Add p5-openxpki-client 0.9.450, perl based trustcenter software for PKI:Rong-En Fan2006-10-071-0/+1
| | | | | | | | | | base class for actual clients. PR: ports/103943 Submitted by: Sergei Vyshenski <svysh at cryptocom.ru> Notes: svn path=/head/; revision=174757
* Add p5-Crypt-GCrypt 1.15, perl interface to the GNU CryptographicCheng-Lung Sung2006-10-061-0/+1
| | | | | | | | | | library. PR: ports/103767 Submitted by: TAKAHASHI Kaoru <kaoru at kaisei.org> Notes: svn path=/head/; revision=174630