summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Retire security/whisker. Author says to use nikto instead.Mark Linimon2003-11-201-1/+0
| | | | | | | PR: ports/58606. Notes: svn path=/head/; revision=94566
* Add p5-OpenCA-CRL 0.9.17, CRL Management module.Sergey Skvortsov2003-11-151-0/+1
| | | | Notes: svn path=/head/; revision=94028
* Add p5-OpenCA-REQ 0.9.52,Sergey Skvortsov2003-11-151-0/+1
| | | | | | | | perl extension to easily manage Cert REQUESTs. Notes: svn path=/head/; revision=94026
* Add p5-OpenCA-PKCS7 0.9.13, perl extension for basic handling PKCS.Sergey Skvortsov2003-11-151-0/+1
| | | | Notes: svn path=/head/; revision=94024
* This software is old and unmaintained. Remove.Mark Murray2003-11-081-1/+0
| | | | Notes: svn path=/head/; revision=93393
* Add p5-Crypt-OFB 0.01, encrypt Data using OFB Mode.Vanilla I. Shu2003-11-041-0/+1
| | | | | | | | PR: 58825 Submitted by: clsung Notes: svn path=/head/; revision=93082
* Retire the following ports; they have been integrated into ruby18 andAkinori MUSHA2003-10-311-1/+0
| | | | | | | | | | | | | | | | | ruby16-shim-ruby18: devel/ruby-yaml net/ruby-drb net/ruby-gserver net/ruby-soap net/ruby-xmlrpc security/ruby-openssl sysutils/ruby-devel-logger textproc/ruby-rexml www/ruby-webrick Notes: svn path=/head/; revision=92732
* Add p5-Crypt-Anubis, a Crypt::CBC-compliant block cipherFoxfair Hu2003-10-311-0/+1
| | | | Notes: svn path=/head/; revision=92691
* add gsasl 0.0.8Ying-Chieh Liao2003-10-301-0/+1
| | | | | | | GNU SASL Library Notes: svn path=/head/; revision=92625
* add gss 0.0.6Ying-Chieh Liao2003-10-301-0/+1
| | | | | | | GNU Generic Security Service Library Notes: svn path=/head/; revision=92621
* Add p5-OpenCA-CRR 0.0.2, perl extention to handle CRR objects.Sergey Skvortsov2003-10-221-0/+1
| | | | Notes: svn path=/head/; revision=91891
* Add f-prot 4.2.0, f-Prot Antivirus for BSD Workstations.Foxfair Hu2003-10-221-0/+1
| | | | | | | | PR: 52923 Submitted by: Tim Bishop <tim@bishnet.net> Notes: svn path=/head/; revision=91862
* Add libgpg-error 0.5, common error values for all GnuPG components.Sergei Kolobov2003-10-211-0/+1
| | | | | | | | | PR: 58325 Submitted by: Sergei Kolobov <sergei@kolobov.com> Approved by: krion (mentor) Notes: svn path=/head/; revision=91841
* add shishi 0.0.8Ying-Chieh Liao2003-10-191-0/+1
| | | | | | | A free implementation of the Kerberos 5 network security system Notes: svn path=/head/; revision=91677
* add libntlm 0.3.2Ying-Chieh Liao2003-10-191-0/+1
| | | | | | | A library that implement Microsoft's NTLM authentication Notes: svn path=/head/; revision=91657
* Add p5-Crypt-CBCeasy 0.24,Mathieu Arnold2003-10-161-0/+1
| | | | | | | Easy things make really easy with Crypt::CBC. Notes: svn path=/head/; revision=91428
* [New ports] linux-pam-docsEdwin Groothuis2003-10-101-0/+1
| | | | | | | | | | | | | | While pam(8) refers Linux-PAM Guides at ``SEE ALSO'' section, it seems no documentation is in ports/ tree. I think reading those docs takes good understanding of PAM in RELENG_4, and also OpenPAM in HEAD. PR: ports/53490 Submitted by: Hideyuki KURASHINA <rushani@FreeBSD.org> Notes: svn path=/head/; revision=90751
* New port: gnome-ssh-askpassEdwin Groothuis2003-10-101-0/+1
| | | | | | | | | | New port, the gnome based askpass from the openssh contrib. PR: ports/53247 Submitted by: Mark Hannon <markhannon@optusnet.com.au> Notes: svn path=/head/; revision=90749
* New Port: ssh_askpass_gtk2 - A tiny GTK2 ssh askpass replacementEdwin Groothuis2003-10-071-0/+1
| | | | | | | | | | | A small SSH Askpass replacement written with GTK2. Features fullscreen dialog and translucent background. PR: ports/56537 Submitted by: Manuel Rabade <mig@mig-29.net> Notes: svn path=/head/; revision=90572
* [new port] security/opensc-esteid: modified version of theEdwin Groothuis2003-10-071-0/+1
| | | | | | | | | | | | | | | security/opensc port that works with Estonian Electronic ID card This is modified version of the OpenSC port that works with Estonian Electronic ID card (EstEID). WWW: http://marie.vtl.ee/esteid/ PR: ports/56612 Submitted by: Sven Petai <hadara@bsd.ee> Notes: svn path=/head/; revision=90566
* add autossh-1.2dYen-Ming Lee2003-10-061-0/+1
| | | | | | | | | | | | | | | | autossh is a program to start a copy of ssh and monitor it, restarting it as necessary should it die or stop passing traffic. The original idea and the mechanism were from rstunnel (Reliable SSH Tunnel). With this version the method changes: autossh uses ssh to construct a loop of ssh forwardings (one from local to remote, one from remote to local), and then sends test data that it expects to get back. (The idea is thanks to Terrence Martin.) WWW: http://www.harding.motd.ca/autossh/ Notes: svn path=/head/; revision=90476
* New port: An MSN Messenger event/message snifferEdwin Groothuis2003-10-061-0/+1
| | | | | | | | | | An MSN Messenger event/message sniffer based on the pcap library PR: ports/55262 Submitted by: Nicolas Gieczewski <nick@n0sp4m.nixsoftware.com> Notes: svn path=/head/; revision=90433
* FreeBSD Port Submission for "Destroy"Edwin Groothuis2003-10-061-0/+1
| | | | | | | | | | | | Destroy, A program that destroys files on the hard disk by writing null and random bytes to the file, then unlinking it. PR: ports/50291 Submitted by: Shane Kinney <shane@freebsdhackers.net> Notes: svn path=/head/; revision=90375
* Remove the rsaref port, which fulfilled its usefulness a long time ago.Kris Kennaway2003-10-051-1/+0
| | | | Notes: svn path=/head/; revision=90278
* Add checkpassword-pam 0.98, implementation of checkpasswordKirill Ponomarev2003-10-011-0/+1
| | | | | | | | | | authentication program. PR: 57424 Submitted by: Clement Laforet <sheepkiller@cultdeadsheep.org> Notes: svn path=/head/; revision=89956
* Add ruby-gpgme, a Ruby interface to GnuPG Made Easy (GPGME).Akinori MUSHA2003-09-291-0/+1
| | | | Notes: svn path=/head/; revision=89768
* New port: security/sectokBruce M Simpson2003-09-291-0/+1
| | | | | | | PR: ports/39778 Notes: svn path=/head/; revision=89731
* New port: security/libsectokBruce M Simpson2003-09-291-0/+1
| | | | | | | PR: ports/39777 Notes: svn path=/head/; revision=89729
* Doscan is a tool to quickly scan network for machines listeningKirill Ponomarev2003-09-251-0/+1
| | | | | | | | | | on a TCP port. It can scan for Microsoft DCOM vulnerability. PR: 57161 Submitted by: Janos Mohacsi <janos.mohacsi@bsd.hu> Notes: svn path=/head/; revision=89346
* Add AntiVir Milter, a mail virusscanner using the Sendmail Mail Filter API.Alexander Leidinger2003-09-241-0/+1
| | | | | | | | | | | | This is a commercial stand-alone solution written in C not a PERL script + myriads of dependencies + some AV... Licenses for private (individual, non-commercial) use, e.g. for protecting your family's home network, can be applied for free of charge. Submitted by: Marius Strobl <marius@alchemy.franken.de> Notes: svn path=/head/; revision=89221
* New port: a checkpassword compatible authenticationSergey A. Osokin2003-09-091-0/+1
| | | | | | | | | | program that uses CRAM-MD5 authentication mode. Submitted by: Clement Laforet <sheepkiller@cultdeadsheep.org> PR: 56598 Notes: svn path=/head/; revision=88863
* [new port] security/dropbear: a lightweight SSH2 serverEdwin Groothuis2003-09-081-0/+1
| | | | | | | | | | | | | | | | | | | | Dropbear is an SSH 2 server, designed to be usable in small memory environments. It supports: * Main features of SSH 2 protocol * Implements X11 forwarding, and authentication-agent forwarding for OpenSSH clients * Compatible with OpenSSH ~/.ssh/authorized_keys public key authentication WWW: http://matt.ucc.asn.au/dropbear/dropbear.html PR: ports/55795 Submitted by: Clement Laforet <sheepkiller@cultdeadsheep.org> Notes: svn path=/head/; revision=88769
* new port: dump MSRPC informationEdwin Groothuis2003-09-041-0/+1
| | | | | | | | | | | | | | One-file-port, from @stake. This dumps information from remote RPC. Much like "rpcinfo -p host" on unix hosts. Please check my patches: I removed an unused function so this wouldn't be marked as a security sensitive port, and I'm not sure my Makefile change respects CFLAGS. PR: ports/46991 Submitted by: Yonatan@xpert.com <Yonatan@xpert.com> Notes: svn path=/head/; revision=88535
* New port: security/hmap - web server fingerprinting toolEdwin Groothuis2003-09-041-0/+1
| | | | | | | | | | | Web server fingerprinting tool, used to identify web servers that changed thier banners. PR: ports/50754 Submitted by: Yonatan@xpert.com <Yonatan@xpert.com> Notes: svn path=/head/; revision=88532
* Crypt::OpenSSL::Bignum provides access to OpenSSLErwin Lansing2003-09-041-0/+1
| | | | | | | | | | | | multiprecision integer arithmetic libraries. Presently, many though not all of the arithmetic operations that OpenSSL provides are exposed to perl. In addition, this module can be used to provide access to bignum values produced by other OpenSSL modules, such as key parameters from Crypt::OpenSSL::RSA. Notes: svn path=/head/; revision=88511
* - New port: security/tinyca version 0.4.9Kirill Ponomarev2003-08-311-0/+1
| | | | | | | | | | | TinyCA is a simple graphical userinterface written in Perl/Tk to manage a small CA (Certification Authority). PR: 54571 Submitted by: Janos Mohacsi <janos.mohacsi@bsd.hu> Notes: svn path=/head/; revision=88178
* New port: hunch - Scan httpd log files, find vulnerability probes,Edwin Groothuis2003-08-281-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | mail admins Scan Apache log files for CodeRed, Nimda, FormMail, proxy scanners and other malicious probes. For each one found, track down the contact email from WHOIS data and send a notice. Built-in rate controls prevent flooding an admin even when his machines are scanning at high rates. Runs as a non-privileged cron job to not interfere with the HTTP daemon's operation. Notes to committer: 1. This port installs a user and a group "hunch". It doesn't meet the conditions listed in the handbook for a "reserved" uid/gid. 2. portlint will complain about the port. A lot. To the best of my judgment all of the warnings can be ignored with the exception of the one about BATCH which I could find no documentation for. Therefore it is setting IS_INTERACTIVE. PR: ports/44836 Submitted by: Dan Pelleg <daniel+hunch@pelleg.org> Notes: svn path=/head/; revision=87873
* Remove security/py-amkCrypto port. This port have not been built overHye-Shik Chang2003-08-281-1/+0
| | | | | | | a year and replaced by security/py-pycrypto. Notes: svn path=/head/; revision=87864
* New port: p5-Module-Signature.Dmitry Sivachenko2003-08-281-0/+1
| | | | | | | | | | | | | | | | | | Module::Signature adds cryptographic authentications to CPAN distributions, via the special SIGNATURE file. If you are a module user, all you have to do is to remember running "cpansign -v" (or just "cpansign") before issuing "perl Makefile.PL" or "perl Build.PL"; that will ensure the distribution has not been tampered with. For module authors, you'd want to add the SIGNATURE file to your MANIFEST, then type "cpansign -s" before making a distribution. Submitted by: autrijus@autrijus.org Notes: svn path=/head/; revision=87840
* new port: Security scanner for SambaEdwin Groothuis2003-08-241-0/+1
| | | | | | | | | | | | | ADM smb is a security scanner for Samba /* based on the src of the smbclient from the samba team */ ADMsmb will perform a complete audit of samba for you on a host you provide. PR: ports/53696 Submitted by: Jacek Serwatynski <tutus@trynet.eu.org> Notes: svn path=/head/; revision=87600
* Add p5-Crypt-GeneratePassword 0.02,Erwin Lansing2003-08-201-0/+1
| | | | | | | | | | | | | | This module lets you generate secure random passwords with a reasonable amount of pronounceability. It avoids the problems associated with the FIPS-181 NIST standard as used by Crypt::RandPasswd. See perldoc for more details. PR: 55575 Submitted by: andrew@scoop.co.nz Notes: svn path=/head/; revision=87335
* MIT KRB5 1.3 has been released. Remove the beta.Cy Schubert2003-08-081-1/+0
| | | | Notes: svn path=/head/; revision=86531
* As announced on May 6, remove the broken p5-Authen-Krb4 portKris Kennaway2003-08-071-1/+0
| | | | Notes: svn path=/head/; revision=86441
* Add p5-Digest-SHA2 1.0.0, perl interface to the SHA-2 algorithms.Sergey Skvortsov2003-08-061-0/+1
| | | | Notes: svn path=/head/; revision=86388
* Add drweb-qmail 4.29.12, qmail client for DrWeb antivirus suite.Norikatsu Shigemura2003-07-311-0/+1
| | | | | | | | PR: ports/54614 Submitted by: Denis N. Peplin <info@volginfo.ru> Notes: svn path=/head/; revision=86035
* Add gcipher 1.0, a simple encryption tool.Kelly Yancey2003-07-291-0/+1
| | | | | | | | PR: 53738 Submitted by: Shannon -jj Behrens <jjinux@yahoo.com> Notes: svn path=/head/; revision=85876
* Add hostsentry 0.02, a Login Anomaly Detector.Foxfair Hu2003-07-191-0/+1
| | | | | | | | PR: 48127 Submitted by: Andre Ramos <andre.ramos@netcabo.pt> Notes: svn path=/head/; revision=85165
* Add nikto 1.30, web and CGI vulnerability scanner with SSL support.Foxfair Hu2003-07-191-0/+1
| | | | | | | | PR: 43313 Submitted by: pandzilla Notes: svn path=/head/; revision=85164
* Add libwhisker 1.6, perl module to create HTTP test scripts.Foxfair Hu2003-07-191-0/+1
| | | | | | | | PR: 42986 Submitted by: pandzilla Notes: svn path=/head/; revision=85163
* Add osiris 1.5.2,Oliver Lehmann2003-07-111-0/+1
| | | | | | | | | | | file integrity checking, with GDBM and MySQL support. PR: 50026 Submitted by: Nicolas Jombart <ecu@ipv42.net> Notes: svn path=/head/; revision=84714