diff options
author | Stefan Eßer <se@FreeBSD.org> | 2022-09-07 21:06:12 +0000 |
---|---|---|
committer | Stefan Eßer <se@FreeBSD.org> | 2022-09-07 21:10:59 +0000 |
commit | b7f05445c00f2625aa19b4154ebcbce5ed2daa52 (patch) | |
tree | c3b04fc0b07c55f849072e9b35e694f3d8ccf871 /security | |
parent | 6c266c9c9e7b0ac1a35b05fbdeddbc330e4c5f43 (diff) |
Add WWW entries to port Makefiles
It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.
Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.
There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
This commit implements such a proposal and moves one of the WWW: entries
of each pkg-descr file into the respective port's Makefile. A heuristic
attempts to identify the most relevant URL in case there is more than
one WWW: entry in some pkg-descr file. URLs that are not moved into the
Makefile are prefixed with "See also:" instead of "WWW:" in the pkg-descr
files in order to preserve them.
There are 1256 ports that had no WWW: entries in pkg-descr files. These
ports will not be touched in this commit.
The portlint port has been adjusted to expect a WWW entry in each port
Makefile, and to flag any remaining "WWW:" lines in pkg-descr files as
deprecated.
Approved by: portmgr (tcberner)
Diffstat (limited to 'security')
1196 files changed, 1197 insertions, 3 deletions
diff --git a/security/0d1n/Makefile b/security/0d1n/Makefile index 55feb780f2d6..b58cd43907ee 100644 --- a/security/0d1n/Makefile +++ b/security/0d1n/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= zackj901@yandex.com COMMENT= Open source web HTTP fuzzing tool and bruteforcer +WWW= https://github.com/CoolerVoid/0d1n LICENSE= GPLv3 diff --git a/security/1password-client/Makefile b/security/1password-client/Makefile index 4ce847c0c59b..a67563b9943f 100644 --- a/security/1password-client/Makefile +++ b/security/1password-client/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://cache.agilebits.com/dist/1P/op/pkg/v${DISTVERSION}/ \ MAINTAINER= ler@FreeBSD.org COMMENT= 1Password CLI client +WWW= https://support.1password.com/command-line-getting-started/ ONLY_FOR_ARCHS= aarch64 amd64 armv6 armv7 i386 diff --git a/security/1password-client2-beta/Makefile b/security/1password-client2-beta/Makefile index cca82f0b3780..18d872409a93 100644 --- a/security/1password-client2-beta/Makefile +++ b/security/1password-client2-beta/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://cache.agilebits.com/dist/1P/op2/pkg/v${DISTVERSION}/ MAINTAINER= ler@FreeBSD.org COMMENT= 1Password CLI client (BETA) +WWW= https://developer.1password.com/docs/cli/upgrade ONLY_FOR_ARCHS= aarch64 amd64 armv6 armv7 i386 diff --git a/security/1password-client2/Makefile b/security/1password-client2/Makefile index b0fb237db96a..e94119fe9c3c 100644 --- a/security/1password-client2/Makefile +++ b/security/1password-client2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://cache.agilebits.com/dist/1P/op2/pkg/v${DISTVERSION}/ MAINTAINER= ler@FreeBSD.org COMMENT= 1Password CLI client +WWW= https://developer.1password.com/docs/cli/upgrade ONLY_FOR_ARCHS= aarch64 amd64 armv6 armv7 i386 diff --git a/security/2fa/Makefile b/security/2fa/Makefile index 3bf33a788f69..bb55034a32c0 100644 --- a/security/2fa/Makefile +++ b/security/2fa/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= dmgk@FreeBSD.org COMMENT= Two-factor authentication on the command line +WWW= https://github.com/rsc/2fa LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/R-cran-ROAuth/Makefile b/security/R-cran-ROAuth/Makefile index e69f32653188..58f1d8fe8703 100644 --- a/security/R-cran-ROAuth/Makefile +++ b/security/R-cran-ROAuth/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= tota@FreeBSD.org COMMENT= R interface for OAuth +WWW= https://cran.r-project.org/web/packages/ROAuth/ LICENSE= ART20 diff --git a/security/R-cran-askpass/Makefile b/security/R-cran-askpass/Makefile index 1ca82ace3549..097dd80738b2 100644 --- a/security/R-cran-askpass/Makefile +++ b/security/R-cran-askpass/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= tota@FreeBSD.org COMMENT= Safe Password Entry for R, Git, and SSH +WWW= https://cran.r-project.org/web/packages/askpass/ LICENSE= MIT diff --git a/security/R-cran-credentials/Makefile b/security/R-cran-credentials/Makefile index 0b9af6d4b967..81a9f7b14859 100644 --- a/security/R-cran-credentials/Makefile +++ b/security/R-cran-credentials/Makefile @@ -5,6 +5,7 @@ DISTNAME= ${PORTNAME}_${DISTVERSION} MAINTAINER= jpbeconne@free.fr COMMENT= Tools for Managing SSH and Git Credentials +WWW= https://docs.ropensci.org/credentials LICENSE= MIT diff --git a/security/R-cran-digest/Makefile b/security/R-cran-digest/Makefile index 202afd1ce02f..b95f546bc487 100644 --- a/security/R-cran-digest/Makefile +++ b/security/R-cran-digest/Makefile @@ -5,6 +5,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= tota@FreeBSD.org COMMENT= Create cryptographic hash digests of R objects +WWW= https://cran.r-project.org/web/packages/digest/ LICENSE= GPLv2+ diff --git a/security/R-cran-gitcreds/Makefile b/security/R-cran-gitcreds/Makefile index 4c795c5d1623..3cd293c69503 100644 --- a/security/R-cran-gitcreds/Makefile +++ b/security/R-cran-gitcreds/Makefile @@ -5,6 +5,7 @@ DISTNAME= ${PORTNAME}_${DISTVERSION} MAINTAINER= ygy@FreeBSD.org COMMENT= Query 'git' Credentials from 'R' +WWW= https://github.com/r-lib/gitcreds LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/R-cran-openssl/Makefile b/security/R-cran-openssl/Makefile index 057d8ca78172..bcfd7df3bc44 100644 --- a/security/R-cran-openssl/Makefile +++ b/security/R-cran-openssl/Makefile @@ -5,6 +5,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= tota@FreeBSD.org COMMENT= Toolkit for Encryption, Signatures and Certificates Based on OpenSSL +WWW= https://cran.r-project.org/web/packages/openssl/ LICENSE= MIT diff --git a/security/acme.sh/Makefile b/security/acme.sh/Makefile index fcca89812816..6d8d81e60fd2 100644 --- a/security/acme.sh/Makefile +++ b/security/acme.sh/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= dvl@FreeBSD.org COMMENT= ACME protocol client written in shell +WWW= https://github.com/Neilpang/acme.sh/ LICENSE= GPLv3+ diff --git a/security/acmed/Makefile b/security/acmed/Makefile index 07a3f89279c2..b3818ec77f2d 100644 --- a/security/acmed/Makefile +++ b/security/acmed/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= greg@unrelenting.technology COMMENT= ACME (RFC 8555) client daemon written in Rust +WWW= https://github.com/breard-r/acmed LICENSE= APACHE20 MIT LICENSE_COMB= dual diff --git a/security/acmetool/Makefile b/security/acmetool/Makefile index c693d35f9be3..89c738b3467a 100644 --- a/security/acmetool/Makefile +++ b/security/acmetool/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= samm@FreeBSD.org COMMENT= CLI tool for automatically acquiring certificates from ACME servers +WWW= https://github.com/hlandau/acme/ LICENSE= MIT diff --git a/security/aescrypt/Makefile b/security/aescrypt/Makefile index bf2213f426d5..5a2aaf9cdfcf 100644 --- a/security/aescrypt/Makefile +++ b/security/aescrypt/Makefile @@ -10,6 +10,7 @@ PATCHFILES= aescrypt-0.7-roam-whopper-01.patch.gz MAINTAINER= mauroeldritch@gmail.com COMMENT= Command-line AES encryption/decryption suite +WWW= http://aescrypt.sourceforge.net/ LICENSE= BSD4CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/aespipe/Makefile b/security/aespipe/Makefile index a150495f074f..44521d80c13d 100644 --- a/security/aespipe/Makefile +++ b/security/aespipe/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://loop-aes.sourceforge.net/${PORTNAME}/ \ MAINTAINER= gehm@physik.tu-berlin.de COMMENT= AES encrypting or decrypting pipe +WWW= https://sourceforge.net/projects/loop-aes/ LICENSE= GPLv2 diff --git a/security/afl++/Makefile b/security/afl++/Makefile index 78643b691b3d..fae5c43891b5 100644 --- a/security/afl++/Makefile +++ b/security/afl++/Makefile @@ -5,6 +5,7 @@ PKGNAMESUFFIX= ++-${FLAVOR} MAINTAINER= ports@FreeBSD.org COMMENT= Fast instrumented fuzzer +WWW= https://aflplus.plus/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/docs/COPYING diff --git a/security/afterglow/Makefile b/security/afterglow/Makefile index dd17dbb692d3..43d44ed2962f 100644 --- a/security/afterglow/Makefile +++ b/security/afterglow/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/AfterGlow%201.x/${PORTVERSION} MAINTAINER= bofh@FreeBSD.org COMMENT= Collection of graph-generating scripts +WWW= https://sourceforge.net/projects/afterglow/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/GPL diff --git a/security/age/Makefile b/security/age/Makefile index c484ce4b4df4..f04f9b43612b 100644 --- a/security/age/Makefile +++ b/security/age/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= dmgk@FreeBSD.org COMMENT= Simple, modern and secure file encryption tool +WWW= https://github.com/FiloSottile/age LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/aide/Makefile b/security/aide/Makefile index 6054d79b8ed5..e6b9fb822647 100644 --- a/security/aide/Makefile +++ b/security/aide/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/aide/aide/releases/download/v${PORTVERSION}/ MAINTAINER= cy@FreeBSD.org COMMENT= File and directory integrity checker +WWW= https://aide.github.io/ LIB_DEPENDS= libmhash.so:security/mhash \ libpcre.so:devel/pcre diff --git a/security/akmos/Makefile b/security/akmos/Makefile index 00b93732e059..05d97c4fcedf 100644 --- a/security/akmos/Makefile +++ b/security/akmos/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= melanhit@gmail.com COMMENT= Cryptographic library with low footprint +WWW= https://github.com/melanhit/akmos LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/amavisd-milter/Makefile b/security/amavisd-milter/Makefile index 9f10bc4e272d..6da55caf4ebd 100644 --- a/security/amavisd-milter/Makefile +++ b/security/amavisd-milter/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/prehor/${PORTNAME}/releases/download/${PORTVERS MAINTAINER= rx@rx.cz COMMENT= Milter for amavisd-new +WWW= http://amavisd-milter.sourceforge.net RUN_DEPENDS= amavisd:security/amavisd-new diff --git a/security/amavisd-new/Makefile b/security/amavisd-new/Makefile index e0c98bbf22bf..773bfce9e957 100644 --- a/security/amavisd-new/Makefile +++ b/security/amavisd-new/Makefile @@ -8,6 +8,7 @@ DISTNAME= amavis-v${PORTVERSION} MAINTAINER= flo@FreeBSD.org COMMENT= Mail scanner interface between mailer and content checkers +WWW= https://www.ijs.si/software/amavisd/ LICENSE= GPLv2 diff --git a/security/apache-xml-security-c/Makefile b/security/apache-xml-security-c/Makefile index 017212e7f41b..91de14b114ce 100644 --- a/security/apache-xml-security-c/Makefile +++ b/security/apache-xml-security-c/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= apache- MAINTAINER= girgen@FreeBSD.org COMMENT= Apache XML security libraries - C++ version +WWW= https://santuario.apache.org/cindex.html LICENSE= APACHE20 diff --git a/security/apg/Makefile b/security/apg/Makefile index 2a7b0fee5eb8..0e6a524f9f99 100644 --- a/security/apg/Makefile +++ b/security/apg/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security sysutils MAINTAINER= egypcio@FreeBSD.org COMMENT= Automated Password Generator written in Go +WWW= https://github.com/wneessen/apg-go LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/apkid/Makefile b/security/apkid/Makefile index 7d6b6b8c2020..b5427ddcdc17 100644 --- a/security/apkid/Makefile +++ b/security/apkid/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= thierry@FreeBSD.org COMMENT= Android Application Identifier +WWW= https://rednaga.io/ LICENSE= GPLv3 RedNaga LICENSE_COMB= dual diff --git a/security/archlinux-keyring/Makefile b/security/archlinux-keyring/Makefile index 1fd70bce91d0..223b2066b3c1 100644 --- a/security/archlinux-keyring/Makefile +++ b/security/archlinux-keyring/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://sources.archlinux.org/other/${PORTNAME}/ MAINTAINER= vishwin@vishwin.info COMMENT= Arch Linux PGP keyring +WWW= https://gitlab.archlinux.org/archlinux/archlinux-keyring/ LICENSE= GPLv2+ diff --git a/security/arpCounterattack/Makefile b/security/arpCounterattack/Makefile index b0b572ce2a84..8c2cc2d3bddc 100644 --- a/security/arpCounterattack/Makefile +++ b/security/arpCounterattack/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://isis.poly.edu/~bk/${PORTNAME}/ \ MAINTAINER= ports@FreeBSD.org COMMENT= Detects and remedies ARP attacks +WWW= http://acm.poly.edu/wiki/ARP_Counterattack LIB_DEPENDS= libdnet.so:net/libdnet \ libpcap.so:net/libpcap diff --git a/security/arti/Makefile b/security/arti/Makefile index 73f62291abfc..2df105d2030f 100644 --- a/security/arti/Makefile +++ b/security/arti/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= cs@FreeBSD.org COMMENT= Implementation of Tor, in Rust +WWW= https://gitlab.torproject.org/tpo/core/arti/ LICENSE= MIT diff --git a/security/asignify/Makefile b/security/asignify/Makefile index 3ce93ca85539..37ed0d48ba48 100644 --- a/security/asignify/Makefile +++ b/security/asignify/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://highsecure.ru/distfiles/ MAINTAINER= vsevolod@FreeBSD.org COMMENT= Yet another signify tool +WWW= https://github.com/vstakhov/asignify/ LICENSE= BSD2CLAUSE diff --git a/security/assh/Makefile b/security/assh/Makefile index 3e57f3b22c44..67ad5380f542 100644 --- a/security/assh/Makefile +++ b/security/assh/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ashish@FreeBSD.org COMMENT= Smart SSH client wrapper +WWW= https://manfred.life/assh LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/authenticator/Makefile b/security/authenticator/Makefile index a4f9d1d8fa57..0634b9975314 100644 --- a/security/authenticator/Makefile +++ b/security/authenticator/Makefile @@ -9,6 +9,7 @@ PATCHFILES+= 76e7c31709a2.patch:-p1 # https://gitlab.gnome.org/World/Authenticat MAINTAINER= jbeich@FreeBSD.org COMMENT= Generate Two-Factor Codes +WWW= https://gitlab.gnome.org/World/Authenticator LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/autossh/Makefile b/security/autossh/Makefile index aff2ced74f0d..8c0ec30f113f 100644 --- a/security/autossh/Makefile +++ b/security/autossh/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.harding.motd.ca/autossh/ MAINTAINER= egypcio@FreeBSD.org COMMENT= Automatically restart SSH sessions and tunnels +WWW= https://www.harding.motd.ca/autossh/ LICENSE= BSD3CLAUSE diff --git a/security/aws-c-auth/Makefile b/security/aws-c-auth/Makefile index 2639246aa6a9..203dbf74777c 100644 --- a/security/aws-c-auth/Makefile +++ b/security/aws-c-auth/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= eduardo@FreeBSD.org COMMENT= C99 library implementation of AWS client-side authentication +WWW= https://github.com/awslabs/aws-c-auth LICENSE= APACHE20 diff --git a/security/aws-c-cal/Makefile b/security/aws-c-cal/Makefile index 0f1751ee7512..da33c369f36d 100644 --- a/security/aws-c-cal/Makefile +++ b/security/aws-c-cal/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= eduardo@FreeBSD.org COMMENT= Aws Crypto Abstraction Layer +WWW= https://github.com/awslabs/aws-c-cal LICENSE= APACHE20 diff --git a/security/aws-iam-authenticator/Makefile b/security/aws-iam-authenticator/Makefile index 24fc1b4f8096..0f873f95ecc0 100644 --- a/security/aws-iam-authenticator/Makefile +++ b/security/aws-iam-authenticator/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= danilo@FreeBSD.org COMMENT= Use AWS IAM credentials to authenticate to a Kubernetes cluster +WWW= https://github.com/kubernetes-sigs/aws-iam-authenticator LICENSE= APACHE20 diff --git a/security/aws-vault/Makefile b/security/aws-vault/Makefile index 26ce2dee7797..e6d00be7b0a0 100644 --- a/security/aws-vault/Makefile +++ b/security/aws-vault/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= dmgk@FreeBSD.org COMMENT= Vault for securely storing and accessing AWS credentials +WWW= https://github.com/99designs/aws-vault LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/axc/Makefile b/security/axc/Makefile index e92c3884df5f..471ab66cd294 100644 --- a/security/axc/Makefile +++ b/security/axc/Makefile @@ -9,6 +9,7 @@ PATCHFILES= c287e25143fc54486c8a8a86f9abb64ce1753372.patch:-p1 \ MAINTAINER= micadeyeye@gmail.com COMMENT= Crypto interfaces for libsignal-protocol-c +WWW= https://github.com/gkdr/axc LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/barnyard2/Makefile b/security/barnyard2/Makefile index da6371b85b7a..365c62c69e10 100644 --- a/security/barnyard2/Makefile +++ b/security/barnyard2/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= bofh@FreeBSD.org COMMENT= Interpreter for Snort unified2 binary output files +WWW= https://github.com/firnsy/barnyard2 LICENSE= GPLv2 diff --git a/security/bastillion/Makefile b/security/bastillion/Makefile index f117647cf281..80def5804b49 100644 --- a/security/bastillion/Makefile +++ b/security/bastillion/Makefile @@ -10,6 +10,7 @@ MASTER_SITES= https://github.com/${GH_ACCOUNT}/${GH_PROJECT}/releases/download/ MAINTAINER= netchild@FreeBSD.org COMMENT= Web-based SSH console +WWW= https://www.bastillion.io LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/bcrypt/Makefile b/security/bcrypt/Makefile index 9f931d29d963..fca4ed4ec116 100644 --- a/security/bcrypt/Makefile +++ b/security/bcrypt/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://bcrypt.sourceforge.net/ \ MAINTAINER= ehaupt@FreeBSD.org COMMENT= Cross-platform blowfish encryption utility +WWW= http://bcrypt.sourceforge.net/ ALL_TARGET= ${PORTNAME} diff --git a/security/bcwipe/Makefile b/security/bcwipe/Makefile index 478b9a115106..5fcbac18fbf3 100644 --- a/security/bcwipe/Makefile +++ b/security/bcwipe/Makefile @@ -6,6 +6,7 @@ DISTNAME= BCWipe-${PORTVERSION:S/./-/g:S/-/./} MAINTAINER= cy@FreeBSD.org COMMENT= BCWipe securely erases data from magnetic and solid-state memory +WWW= https://www.jetico.com/ # Converted from NO_CDROM LICENSE= bcwipe diff --git a/security/bearssl/Makefile b/security/bearssl/Makefile index 69c072ec1d81..29e3309ddb45 100644 --- a/security/bearssl/Makefile +++ b/security/bearssl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://bearssl.org/ MAINTAINER= bapt@FreeBSD.org COMMENT= Implementation of TLS/SSL in C +WWW= https://bearssl.org/ LICENSE= MIT diff --git a/security/beecrypt/Makefile b/security/beecrypt/Makefile index 03389f60729c..044f0cb323da 100644 --- a/security/beecrypt/Makefile +++ b/security/beecrypt/Makefile @@ -9,6 +9,7 @@ PATCH_SITES= http://sourceforge.net/p/beecrypt/patches/_discuss/thread/bff89ba1/ MAINTAINER= mi@aldan.algebra.com COMMENT= Open source cryptographic library +WWW= https://sourceforge.net/projects/beecrypt/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING.LIB diff --git a/security/beid/Makefile b/security/beid/Makefile index 0357359ed5f4..757cd9fc564d 100644 --- a/security/beid/Makefile +++ b/security/beid/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= tijl@FreeBSD.org COMMENT= Belgian eID middleware +WWW= https://github.com/Fedict/eid-mw/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/belier/Makefile b/security/belier/Makefile index 7f664e739a97..d241740b467f 100644 --- a/security/belier/Makefile +++ b/security/belier/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= romain.garbage@gmail.com COMMENT= Easily cross several machines with SSH +WWW= https://www.ohmytux.com/belier/index.html RUN_DEPENDS= expect>=5.42.1:lang/expect diff --git a/security/bfbtester/Makefile b/security/bfbtester/Makefile index 9704a492cb1a..87ffd29f4b51 100644 --- a/security/bfbtester/Makefile +++ b/security/bfbtester/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= mauroeldritch@gmail.com COMMENT= Security tool for testing binaries for overflows +WWW= http://bfbtester.sourceforge.net/ GNU_CONFIGURE= yes PLIST_FILES= bin/bfbtester diff --git a/security/binwalk/Makefile b/security/binwalk/Makefile index 30e67e04da81..1ded4cf95d98 100644 --- a/security/binwalk/Makefile +++ b/security/binwalk/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security python MAINTAINER= pi@FreeBSD.org COMMENT= Search binary images for embedded files and executable code +WWW= http://www.binwalk.org LICENSE= MIT diff --git a/security/boringssl/Makefile b/security/boringssl/Makefile index 9a81b1f6bfe0..a765719742e5 100644 --- a/security/boringssl/Makefile +++ b/security/boringssl/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= osa@FreeBSD.org COMMENT= Fork of OpenSSL +WWW= https://github.com/google/boringssl LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/botan2/Makefile b/security/botan2/Makefile index 17de941e4d76..71f2bd2335a3 100644 --- a/security/botan2/Makefile +++ b/security/botan2/Makefile @@ -8,6 +8,7 @@ DISTNAME= Botan-${PORTVERSION} MAINTAINER= fluffy@FreeBSD.org COMMENT= Portable, easy to use and efficient C++ crypto library +WWW= https://botan.randombit.net/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/license.txt diff --git a/security/bruteblock/Makefile b/security/bruteblock/Makefile index d96ed2b9e084..f6a075053b32 100644 --- a/security/bruteblock/Makefile +++ b/security/bruteblock/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://samm.kiev.ua/bruteblock/ MAINTAINER= amdmi3@FreeBSD.org COMMENT= Software for blocking bruteforce attacks with ipfw +WWW= https://samm.kiev.ua/bruteblock/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/doc/LICENSE diff --git a/security/bsdsfv/Makefile b/security/bsdsfv/Makefile index 1802ed56b587..433d4c536e50 100644 --- a/security/bsdsfv/Makefile +++ b/security/bsdsfv/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF MAINTAINER= ehaupt@FreeBSD.org COMMENT= Flexible SFV checksum utility +WWW= http://bsdsfv.sourceforge.net/ WRKSRC= ${WRKDIR}/${PORTNAME} PLIST_FILES= bin/bsdsfv diff --git a/security/bsmtrace/Makefile b/security/bsmtrace/Makefile index 715e3a58dae3..d5520effda62 100644 --- a/security/bsmtrace/Makefile +++ b/security/bsmtrace/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= LOCAL/csjp MAINTAINER= csjp@FreeBSD.org COMMENT= BSM based intrusion detection system +WWW= https://people.freebsd.org/~csjp/bsmtrace/bsmtrace.txt LICENSE= BSD2CLAUSE diff --git a/security/bsmtrace3/Makefile b/security/bsmtrace3/Makefile index 9ef05d18d3fa..3b959c34cba4 100644 --- a/security/bsmtrace3/Makefile +++ b/security/bsmtrace3/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 3 MAINTAINER= csjp@FreeBSD.org COMMENT= BSM based intrusion detection system +WWW= https://www.github.com/openbsm/bsmtrace LICENSE= BSD2CLAUSE diff --git a/security/bzrtp/Makefile b/security/bzrtp/Makefile index cfd364b40253..bf7852741138 100644 --- a/security/bzrtp/Makefile +++ b/security/bzrtp/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= bofh@FreeBSD.org COMMENT= ZRTP support library (RFC 6189) +WWW= https://www.linphone.org LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/caesarcipher/Makefile b/security/caesarcipher/Makefile index d0b5d7fb53f7..56ab5b7169e4 100644 --- a/security/caesarcipher/Makefile +++ b/security/caesarcipher/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.olivermahmoudi.com/files/ MAINTAINER= fbsd@olivermahmoudi.com COMMENT= Caesar cipher cryptography tool +WWW= https://www.olivermahmoudi.com/programming/caesar-cipher/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/calife/Makefile b/security/calife/Makefile index bc4d4d1e6fa8..ccc019833858 100644 --- a/security/calife/Makefile +++ b/security/calife/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://assets.keltia.net/calife/ MAINTAINER= roberto@FreeBSD.org COMMENT= Lightweight alternative to sudo +WWW= https://www.keltia.net/programs/calife LICENSE= GPLv2 diff --git a/security/cardpeek/Makefile b/security/cardpeek/Makefile index 733652ff3264..8c405fbf5141 100644 --- a/security/cardpeek/Makefile +++ b/security/cardpeek/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://downloads.pannetrat.com/install/ MAINTAINER= danfe@FreeBSD.org COMMENT= Tool for reading the contents of ISO 7816 smart cards +WWW= http://pannetrat.com/Cardpeek/ LICENSE= GPLv3 diff --git a/security/cargo-audit/Makefile b/security/cargo-audit/Makefile index b1e44798ba46..71cebbab1721 100644 --- a/security/cargo-audit/Makefile +++ b/security/cargo-audit/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= mikael@FreeBSD.org COMMENT= Audit Cargo.lock for crates with security vulnerabilities +WWW= https://rustsec.org/ LICENSE= APACHE20 MIT LICENSE_COMB= dual diff --git a/security/ccrypt/Makefile b/security/ccrypt/Makefile index 709d3ecc3e26..2ac19062bf10 100644 --- a/security/ccrypt/Makefile +++ b/security/ccrypt/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${DISTVERSION}/ \ MAINTAINER= dev2@heesakkers.info COMMENT= Command-line utility for encrypting and decrypting files and streams +WWW= http://ccrypt.sourceforge.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ccsrch/Makefile b/security/ccsrch/Makefile index 0aac4fd37110..678d87788d0a 100644 --- a/security/ccsrch/Makefile +++ b/security/ccsrch/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/Version%20${PORTVERSION} MAINTAINER= pavelivolkov@gmail.com COMMENT= Is a tool that searches for credit card numbers (PAN) and track data +WWW= http://ccsrch.sourceforge.net/ LICENSE= GPLv2 diff --git a/security/certmgr/Makefile b/security/certmgr/Makefile index 37b7d4aae839..86fb4c6f2f87 100644 --- a/security/certmgr/Makefile +++ b/security/certmgr/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net MAINTAINER= fuz@fuz.su COMMENT= Automated certificate management using a CFSSL CA +WWW= https://github.com/cloudflare/certmgr LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/cfs/Makefile b/security/cfs/Makefile index 068188a2fc62..d1daa3399f24 100644 --- a/security/cfs/Makefile +++ b/security/cfs/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.bayofrum.net/dist/${PORTNAME}/ MAINTAINER= crees@FreeBSD.org COMMENT= Cryptographic file system implemented as a user-space NFS server +WWW= https://www.bayofrum.net/cgi-bin/fossil/cfs/ ALL_TARGET= cfs MAKE_ARGS= CC="${CC}" diff --git a/security/cfssl/Makefile b/security/cfssl/Makefile index 543352fd62b3..bd3dae7cca9f 100644 --- a/security/cfssl/Makefile +++ b/security/cfssl/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Cloudflare's PKI and TLS toolkit +WWW= https://cfssl.org/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/cfv/Makefile b/security/cfv/Makefile index fe1389c7b1ec..0be2398acf14 100644 --- a/security/cfv/Makefile +++ b/security/cfv/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= terry-freebsd@glaver.org COMMENT= Utility to both test and create .sfv, .csv, and md5sum files +WWW= https://github.com/cfv-project/cfv LICENSE= GPLv2+ diff --git a/security/chaosreader/Makefile b/security/chaosreader/Makefile index bd464ade4565..120df7c6bcf6 100644 --- a/security/chaosreader/Makefile +++ b/security/chaosreader/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= dbaio@FreeBSD.org COMMENT= Tool to extract data from tcpdump logs +WWW= https://sourceforge.net/projects/chaosreader/ LICENSE= GPLv3+ diff --git a/security/checkpassword-pam/Makefile b/security/checkpassword-pam/Makefile index 0c2ec32cbb24..48ad87146ff5 100644 --- a/security/checkpassword-pam/Makefile +++ b/security/checkpassword-pam/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/checkpasswd-pam/checkpasswd-pam/${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Implementation of checkpassword authentication program +WWW= http://checkpasswd-pam.sourceforge.net/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/checkpassword/Makefile b/security/checkpassword/Makefile index a8c1bf923236..16515f28d1f4 100644 --- a/security/checkpassword/Makefile +++ b/security/checkpassword/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://cr.yp.to/checkpwd/ \ MAINTAINER= garga@FreeBSD.org COMMENT= Simple password-checking interface +WWW= https://cr.yp.to/checkpwd.html OPTIONS_DEFINE= DOCS diff --git a/security/chkrootkit/Makefile b/security/chkrootkit/Makefile index 4b748f1e794b..db83ce443092 100644 --- a/security/chkrootkit/Makefile +++ b/security/chkrootkit/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= ftp://ftp.pangeia.com.br/pub/seg/pac/ MAINTAINER= lacey.leanne@gmail.com COMMENT= Tool to locally check for signs of a rootkit +WWW= http://www.chkrootkit.org/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/chntpw/Makefile b/security/chntpw/Makefile index 8627b6a6c7d3..1983652c7a29 100644 --- a/security/chntpw/Makefile +++ b/security/chntpw/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}-source-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Utility to set the password and edit registry on Microsoft NT system +WWW= http://pogostick.net/~pnh/ntpasswd/ LICENSE= GPLv2 diff --git a/security/chroot_safe/Makefile b/security/chroot_safe/Makefile index fcf9e8373d9d..909c30fd0b78 100644 --- a/security/chroot_safe/Makefile +++ b/security/chroot_safe/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/chrootsafe/${PORTNAME}/${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= LD_PRELOAD wrapper to safely chroot(2) any program +WWW= https://sourceforge.net/projects/chrootsafe/ LICENSE= MIT diff --git a/security/ckpass/Makefile b/security/ckpass/Makefile index 8d1a9d149e63..1d5804515a21 100644 --- a/security/ckpass/Makefile +++ b/security/ckpass/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME} MAINTAINER= ports@FreeBSD.org COMMENT= Ncurses based password database client +WWW= http://ckpass.sourceforge.net/ LICENSE= GPLv3 diff --git a/security/cksfv/Makefile b/security/cksfv/Makefile index 8c939d2e115f..d6b93b240cfd 100644 --- a/security/cksfv/Makefile +++ b/security/cksfv/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://zakalwe.fi/~shd/foss/cksfv/files/ \ MAINTAINER= ehaupt@FreeBSD.org COMMENT= Create or manipulate Simple File Verification (SFV) checksum files +WWW= http://freecode.com/projects/cksfv LICENSE= GPLv2 diff --git a/security/cl-md5-sbcl/Makefile b/security/cl-md5-sbcl/Makefile index 99b16dbae98e..2d0721479698 100644 --- a/security/cl-md5-sbcl/Makefile +++ b/security/cl-md5-sbcl/Makefile @@ -7,6 +7,7 @@ DISTFILES= # none MAINTAINER= olgeni@FreeBSD.org COMMENT= Native MD5 implementation in Common Lisp +WWW= https://www.cliki.net/MD5 BUILD_DEPENDS= ${LOCALBASE}/${CL_LIBDIR_REL}/md5/md5.asd:security/cl-md5 RUN_DEPENDS= ${LOCALBASE}/${CL_LIBDIR_REL}/md5/md5.asd:security/cl-md5 diff --git a/security/cl-md5/Makefile b/security/cl-md5/Makefile index 7d16b3b0df0d..e7d39c1e4157 100644 --- a/security/cl-md5/Makefile +++ b/security/cl-md5/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= cl- MAINTAINER= olgeni@FreeBSD.org COMMENT= Native MD5 implementation in Common Lisp +WWW= https://www.cliki.net/MD5 WRKSRC= ${WRKDIR}/${PKGNAMEPREFIX}${PORTNAME}-${DISTVERSION} NO_BUILD= yes diff --git a/security/clamassassin/Makefile b/security/clamassassin/Makefile index 2b53819aa010..2121decc2f09 100644 --- a/security/clamassassin/Makefile +++ b/security/clamassassin/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://jameslick.com/clamassassin/ MAINTAINER= chalpin@cs.wisc.edu COMMENT= Simple virus filter wrapper for ClamAV +WWW= http://drivel.com/clamassassin/ LICENSE= BSD3CLAUSE diff --git a/security/clamav-lts/Makefile b/security/clamav-lts/Makefile index f4d244766bbb..f0977628dbc5 100644 --- a/security/clamav-lts/Makefile +++ b/security/clamav-lts/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -lts MAINTAINER= yasu@FreeBSD.org COMMENT= Open-source (GPL) anti-virus engine (LTS Feature Release) +WWW= https://www.clamav.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/clamav-unofficial-sigs/Makefile b/security/clamav-unofficial-sigs/Makefile index bb042a1eaa57..d5afe8775b94 100644 --- a/security/clamav-unofficial-sigs/Makefile +++ b/security/clamav-unofficial-sigs/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= freebsd@mnd.sc COMMENT= Update script for third-party ClamAV databases +WWW= https://github.com/extremeshok/clamav-unofficial-sigs LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/clamav/Makefile b/security/clamav/Makefile index f221e815020a..5c47b9cb01bd 100644 --- a/security/clamav/Makefile +++ b/security/clamav/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.clamav.net/downloads/production/ MAINTAINER= yasu@FreeBSD.org COMMENT= Open-source (GPL) anti-virus engine (Regular Feature Release) +WWW= https://www.clamav.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING.txt diff --git a/security/clamd-stream-client/Makefile b/security/clamd-stream-client/Makefile index 783d993c59a8..ac743fce494b 100644 --- a/security/clamd-stream-client/Makefile +++ b/security/clamd-stream-client/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/clamd-stream-cl/${PORTNAME}/${DISTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Standalone clamav client +WWW= http://clamd-stream-cl.sourceforge.net/ HAS_CONFIGURE= yes PLIST_FILES= bin/clamd-stream-client diff --git a/security/clamfs/Makefile b/security/clamfs/Makefile index a7d56096cebb..0a4604eda739 100644 --- a/security/clamfs/Makefile +++ b/security/clamfs/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/burghardt/${PORTNAME}/releases/download/${PORTN MAINTAINER= anastasios@mageirias.com COMMENT= User-space fs with on-access antivirus scanning +WWW= https://github.com/burghardt/clamfs LICENSE= GPLv2 diff --git a/security/clamsmtp/Makefile b/security/clamsmtp/Makefile index 97a57dccb890..59baa4262103 100644 --- a/security/clamsmtp/Makefile +++ b/security/clamsmtp/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://thewalter.net/stef/software/clamsmtp/ MAINTAINER= ports@FreeBSD.org COMMENT= ClamAV anti-virus SMTP Filter +WWW= http://thewalter.net/stef/software/clamsmtp/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/clamtk/Makefile b/security/clamtk/Makefile index 378e3a8fe313..7f8c3829a8f9 100644 --- a/security/clamtk/Makefile +++ b/security/clamtk/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= nc@FreeBSD.org COMMENT= GTK front-end for Clam Antivirus +WWW= https://dave-theunsub.github.io/clamtk/ LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/cloak/Makefile b/security/cloak/Makefile index bb24fe2b8997..fdfca0ffe0ab 100644 --- a/security/cloak/Makefile +++ b/security/cloak/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= mikael@FreeBSD.org COMMENT= Command line OTP Authenticator application +WWW= https://github.com/evansmurithi/cloak LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/clusterssh/Makefile b/security/clusterssh/Makefile index d24a9fd76e01..94329aaf464f 100644 --- a/security/clusterssh/Makefile +++ b/security/clusterssh/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security net MAINTAINER= ehaupt@FreeBSD.org COMMENT= Controls multiple hosts simultaneously via xterms and ssh +WWW= https://github.com/duncs/clusterssh/ LICENSE= GPLv2 diff --git a/security/cops/Makefile b/security/cops/Makefile index c4c44ed25d5c..1b661dd334fd 100644 --- a/security/cops/Makefile +++ b/security/cops/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}${PORTVERSION:S/.//g}+ MAINTAINER= cy@FreeBSD.org COMMENT= System secureness checker +WWW= http://www.fish2.com/cops/ USES= groff perl5 shebangfix USE_PERL5= run diff --git a/security/courier-authlib/Makefile b/security/courier-authlib/Makefile index e83f80c36cc5..334d7cd310d0 100644 --- a/security/courier-authlib/Makefile +++ b/security/courier-authlib/Makefile @@ -11,6 +11,7 @@ EXTRACT_ONLY= # empty MAINTAINER= madpilot@FreeBSD.org COMMENT?= Meta-port for the courier authentication library +WWW= https://www.Courier-MTA.org/authlib/ CONFLICTS= courier-0.45* diff --git a/security/courierpassd/Makefile b/security/courierpassd/Makefile index 26726f19bf98..ed75d2ca7df6 100644 --- a/security/courierpassd/Makefile +++ b/security/courierpassd/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.arda.homeunix.net/software-downloads/ \ MAINTAINER= ports@FreeBSD.org COMMENT= User authentication and password changing daemon utility +WWW= http://www.arda.homeunix.net/store/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/courierpasswd/Makefile b/security/courierpasswd/Makefile index a7012df25052..8ab7e5498e6d 100644 --- a/security/courierpasswd/Makefile +++ b/security/courierpasswd/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.arda.homeunix.net/software-downloads/ MAINTAINER= ports@FreeBSD.org COMMENT= User authentication and password changing utility +WWW= http://www.arda.homeunix.net/downloads/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/courieruserinfo/Makefile b/security/courieruserinfo/Makefile index 67e0f3ff2799..55d4e0756fae 100644 --- a/security/courieruserinfo/Makefile +++ b/security/courieruserinfo/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.arda.homeunix.net/software-downloads/ MAINTAINER= ports@FreeBSD.org COMMENT= User account information retrieval utility +WWW= http://www.arda.homeunix.net/store/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/cowrie/Makefile b/security/cowrie/Makefile index 051221168d1d..084f0dcf9de5 100644 --- a/security/cowrie/Makefile +++ b/security/cowrie/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security python MAINTAINER= yuri@FreeBSD.org COMMENT= Cowrie SSH/Telnet honeypot +WWW= https://www.cowrie.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/docs/LICENSE.rst diff --git a/security/cracklib/Makefile b/security/cracklib/Makefile index bc2e622d8920..b5448fa1c844 100644 --- a/security/cracklib/Makefile +++ b/security/cracklib/Makefile @@ -10,6 +10,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= cy@FreeBSD.org COMMENT?= Password-checking library +WWW= https://sourceforge.net/projects/cracklib/ LICENSE= LGPL21 diff --git a/security/crackpkcs12/Makefile b/security/crackpkcs12/Makefile index 0f3206dfdb7a..0ff78b052acf 100644 --- a/security/crackpkcs12/Makefile +++ b/security/crackpkcs12/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTVERSION} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Multithreaded program to crack PKCS#12 files +WWW= http://crackpkcs12.sourceforge.net/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/crlfuzz/Makefile b/security/crlfuzz/Makefile index b186647183e6..22f1c68945f9 100644 --- a/security/crlfuzz/Makefile +++ b/security/crlfuzz/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= 0xdutra@gmail.com COMMENT= Fast tool to scan CRLF vulnerability written in Go +WWW= https://github.com/dwisiswant0/crlfuzz LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/crowdsec-firewall-bouncer/Makefile b/security/crowdsec-firewall-bouncer/Makefile index 90defe20768e..b44cfd553ca1 100644 --- a/security/crowdsec-firewall-bouncer/Makefile +++ b/security/crowdsec-firewall-bouncer/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= marco@crowdsec.net COMMENT= CrowdSec bouncer written in golang for firewalls +WWW= https://github.com/crowdsecurity/cs-firewall-bouncer LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile index 27423a3ca551..73b4cc76f957 100644 --- a/security/crowdsec/Makefile +++ b/security/crowdsec/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= marco@crowdsec.net COMMENT= CrowdSec lightweight and collaborative security engine +WWW= https://github.com/crowdsecurity/crowdsec LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/cryptlib/Makefile b/security/cryptlib/Makefile index 7b9e3ec5163c..2ac2ba26c675 100644 --- a/security/cryptlib/Makefile +++ b/security/cryptlib/Makefile @@ -6,6 +6,7 @@ DISTNAME= cl${PORTVERSION:S/.//g} MAINTAINER= ale@FreeBSD.org COMMENT= Powerful security programming toolkit +WWW= http://www.cs.auckland.ac.nz/~pgut001/cryptlib/ ONLY_FOR_ARCHS= amd64 armv6 armv7 i386 powerpc powerpc64 powerpc64le diff --git a/security/cryptopp/Makefile b/security/cryptopp/Makefile index fa1999cf0f96..193bc797cf85 100644 --- a/security/cryptopp/Makefile +++ b/security/cryptopp/Makefile @@ -6,6 +6,7 @@ DISTNAME= cryptopp${PORTVERSION:S/.//g} MAINTAINER= jhale@FreeBSD.org COMMENT= Free C++ class library of Cryptographic Primitives +WWW= https://www.cryptopp.com/ LICENSE= BSL LICENSE_FILE= ${WRKSRC}/License.txt diff --git a/security/cvechecker/Makefile b/security/cvechecker/Makefile index 243196c47c00..5df4612f8f92 100644 --- a/security/cvechecker/Makefile +++ b/security/cvechecker/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= se@FreeBSD.org COMMENT= Check CVE database for vulnerabilities affecting installed packages +WWW= https://github.com/sjvermeu/cvechecker/wiki LICENSE= GPLv3 diff --git a/security/cvm/Makefile b/security/cvm/Makefile index 6f9b2f372248..a15688cf1d99 100644 --- a/security/cvm/Makefile +++ b/security/cvm/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://untroubled.org/${PORTNAME}/ \ MAINTAINER= ports@FreeBSD.org COMMENT= Credential Validation Modules +WWW= https://untroubled.org/cvm/ LICENSE= GPLv2 diff --git a/security/cyrus-sasl2-gssapi/Makefile b/security/cyrus-sasl2-gssapi/Makefile index 34dac0d0ef18..48d2833741ce 100644 --- a/security/cyrus-sasl2-gssapi/Makefile +++ b/security/cyrus-sasl2-gssapi/Makefile @@ -1,6 +1,7 @@ PKGNAMESUFFIX= -gssapi COMMENT= SASL GSSAPI authentication plugin +WWW= https://www.cyrusimap.org/sasl/ OPTIONS_SINGLE= GSSAPI OPTIONS_SINGLE_GSSAPI= GSSAPI_BASE GSSAPI_HEIMDAL GSSAPI_MIT diff --git a/security/cyrus-sasl2-ldapdb/Makefile b/security/cyrus-sasl2-ldapdb/Makefile index 16f8478e03b2..d542afdd1220 100644 --- a/security/cyrus-sasl2-ldapdb/Makefile +++ b/security/cyrus-sasl2-ldapdb/Makefile @@ -1,6 +1,7 @@ PKGNAMESUFFIX= -ldapdb COMMENT= SASL LDAPDB auxprop plugin +WWW= https://www.cyrusimap.org/sasl/ CYRUS_CONFIGURE_ARGS= --enable-ldapdb --with-ldap=${LOCALBASE} diff --git a/security/cyrus-sasl2-saslauthd/Makefile b/security/cyrus-sasl2-saslauthd/Makefile index 0d7fd75ba4cc..98eeb8d035fd 100644 --- a/security/cyrus-sasl2-saslauthd/Makefile +++ b/security/cyrus-sasl2-saslauthd/Makefile @@ -1,6 +1,7 @@ PKGNAMESUFFIX= -saslauthd COMMENT= SASL authentication server for cyrus-sasl2 +WWW= https://www.cyrusimap.org/sasl/ LIB_DEPENDS= libsasl2.so:security/cyrus-sasl2 diff --git a/security/cyrus-sasl2-sql/Makefile b/security/cyrus-sasl2-sql/Makefile index 471cc4038e0f..7f5feb557b18 100644 --- a/security/cyrus-sasl2-sql/Makefile +++ b/security/cyrus-sasl2-sql/Makefile @@ -1,6 +1,7 @@ PKGNAMESUFFIX= -sql COMMENT= SASL SQL plugins +WWW= https://www.cyrusimap.org/sasl/ OPTIONS_DEFINE= MYSQL PGSQL OPTIONS_RADIO= SQLITE diff --git a/security/cyrus-sasl2-srp/Makefile b/security/cyrus-sasl2-srp/Makefile index 47d9002bea25..bbb82bd8f413 100644 --- a/security/cyrus-sasl2-srp/Makefile +++ b/security/cyrus-sasl2-srp/Makefile @@ -1,6 +1,7 @@ PKGNAMESUFFIX= -srp COMMENT= SASL SRP authentication plugin +WWW= https://www.cyrusimap.org/sasl/ CYRUS_CONFIGURE_ARGS= --enable-srp diff --git a/security/cyrus-sasl2/Makefile b/security/cyrus-sasl2/Makefile index e83dc2936733..fa1ac5d47796 100644 --- a/security/cyrus-sasl2/Makefile +++ b/security/cyrus-sasl2/Makefile @@ -1,4 +1,5 @@ COMMENT= RFC 2222 SASL (Simple Authentication and Security Layer) +WWW= https://www.cyrusimap.org/sasl/ USES= cpe libtool:keepla pathfix perl5 USE_PERL5= patch diff --git a/security/d0_blind_id/Makefile b/security/d0_blind_id/Makefile index 54376888a99f..6c43e21e0c49 100644 --- a/security/d0_blind_id/Makefile +++ b/security/d0_blind_id/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security devel MAINTAINER= freebsd@jonathanprice.org COMMENT= Crypto library +WWW= https://github.com/divVerent/d0_blind_id LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/dehydrated/Makefile b/security/dehydrated/Makefile index 4e2f6289873a..b7bace8f6914 100644 --- a/security/dehydrated/Makefile +++ b/security/dehydrated/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= meta@FreeBSD.org COMMENT= Pure BASH/ZSH Lets Encrypt client +WWW= https://github.com/dehydrated-io/dehydrated LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/denyhosts/Makefile b/security/denyhosts/Makefile index 68aa16e60966..f3e8d5541ce5 100644 --- a/security/denyhosts/Makefile +++ b/security/denyhosts/Makefile @@ -7,6 +7,7 @@ DISTNAME= DenyHosts-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Script to thwart ssh and imap attacks +WWW= https://github.com/denyhosts/denyhosts LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/digestpp/Makefile b/security/digestpp/Makefile index 19cc5740e264..3aa539057ef5 100644 --- a/security/digestpp/Makefile +++ b/security/digestpp/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Experimental C++11 header-only message digest library +WWW= https://github.com/kerukuro/digestpp LICENSE= UNLICENSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/dirbuster/Makefile b/security/dirbuster/Makefile index 9f9f43bb05ae..ee1d5b0ab53c 100644 --- a/security/dirbuster/Makefile +++ b/security/dirbuster/Makefile @@ -6,6 +6,7 @@ DISTNAME= DirBuster-1.0-RC1 MAINTAINER= ports@FreeBSD.org COMMENT= DirBuster allows file and directory brute forcing on web servers +WWW= https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project LICENSE= LGPL21+ CC-BY-SA-3.0 LICENSE_COMB= multi diff --git a/security/dirmngr/Makefile b/security/dirmngr/Makefile index bd666e351071..06d813b0d050 100644 --- a/security/dirmngr/Makefile +++ b/security/dirmngr/Makefile @@ -8,6 +8,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= umq@ueo.co.jp COMMENT= Client for managing and downloading certificate revocation lists +WWW= https://www.gnupg.org/aegypten2 LICENSE= GPLv2 diff --git a/security/distcache/Makefile b/security/distcache/Makefile index 7bac8fe944bb..c4aacf0e765d 100644 --- a/security/distcache/Makefile +++ b/security/distcache/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/distcache/1.%20distcache-devel/1.5.1 MAINTAINER= danfe@FreeBSD.org COMMENT= Distributed OpenSSL session caching tools +WWW= http://distcache.sourceforge.net/ LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/doas/Makefile b/security/doas/Makefile index 848a6c564bd7..97f6c8b00e55 100644 --- a/security/doas/Makefile +++ b/security/doas/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= jsmith@resonatingmedia.com COMMENT= Simple sudo alternative to run commands as another user +WWW= https://github.com/slicer69/doas/ LICENSE= BSD2CLAUSE ISCL LICENSE_COMB= multi diff --git a/security/dotdotpwn/Makefile b/security/dotdotpwn/Makefile index cc2c1b3c965a..fd7439642ffe 100644 --- a/security/dotdotpwn/Makefile +++ b/security/dotdotpwn/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= rihaz.jerrin@gmail.com COMMENT= Fuzzer to discover traversal directory vulnerabilities +WWW= https://github.com/wireghoul/dotdotpwn LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/dropbear/Makefile b/security/dropbear/Makefile index 9d0297e2d8ee..7afc1bf72496 100644 --- a/security/dropbear/Makefile +++ b/security/dropbear/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://matt.ucc.asn.au/dropbear/releases/ MAINTAINER= pkubaj@FreeBSD.org COMMENT= SSH 2 server, designed to be usable in small memory environments +WWW= https://matt.ucc.asn.au/dropbear/dropbear.html LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/dsniff/Makefile b/security/dsniff/Makefile index 01f1bc83f213..73577db67ca6 100644 --- a/security/dsniff/Makefile +++ b/security/dsniff/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://www.monkey.org/~dugsong/${PORTNAME}/beta/ \ MAINTAINER= sbz@FreeBSD.org COMMENT= Various sniffing utilities for penetration testing +WWW= https://www.monkey.org/~dugsong/dsniff/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/dsvpn/Makefile b/security/dsvpn/Makefile index 4941e2de5491..b59684486b5a 100644 --- a/security/dsvpn/Makefile +++ b/security/dsvpn/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net net-vpn MAINTAINER= egypcio@FreeBSD.org COMMENT= Dead Simple VPN +WWW= https://github.com/jedisct1/dsvpn LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/duo/Makefile b/security/duo/Makefile index 28492affc99b..2e3b1a4ba4ec 100644 --- a/security/duo/Makefile +++ b/security/duo/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}_unix-${PORTVERSION} MAINTAINER= zi@FreeBSD.org COMMENT= Duo unix integration package +WWW= https://duosecurity.com LICENSE= GPLv2 diff --git a/security/duo_openvpn/Makefile b/security/duo_openvpn/Makefile index 08eb04d2c70a..ad9b0ced06ea 100644 --- a/security/duo_openvpn/Makefile +++ b/security/duo_openvpn/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= zi@FreeBSD.org COMMENT= Duo two-factor authentication for OpenVPN +WWW= https://github.com/duosecurity/duo_openvpn LICENSE= GPLv2 diff --git a/security/easy-rsa/Makefile b/security/easy-rsa/Makefile index feadd55a966a..02cd6237fa37 100644 --- a/security/easy-rsa/Makefile +++ b/security/easy-rsa/Makefile @@ -9,6 +9,7 @@ DISTNAME= EasyRSA-${DISTVERSION} # approval for changes to this package. -- mandree@FreeBSD.org MAINTAINER= mandree@FreeBSD.org COMMENT= Small RSA key management package based on openssl +WWW= https://github.com/OpenVPN/easy-rsa LICENSE= GPLv2 diff --git a/security/enchive/Makefile b/security/enchive/Makefile index dbd17eeaea16..ee69c1f994e5 100644 --- a/security/enchive/Makefile +++ b/security/enchive/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Tool to encrypt files to yourself for long-term archival +WWW= https://github.com/skeeto/enchive LICENSE= UNLICENSE LICENSE_FILE= ${WRKSRC}/UNLICENSE diff --git a/security/eschalot/Makefile b/security/eschalot/Makefile index c7586032e8d6..f88eec90d6a7 100644 --- a/security/eschalot/Makefile +++ b/security/eschalot/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Vanity onion address generator for Tor +WWW= https://github.com/ReclaimYourPrivacy/eschalot LICENSE= PD LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/esteidfirefoxplugin/Makefile b/security/esteidfirefoxplugin/Makefile index 139633520968..60277b0c7083 100644 --- a/security/esteidfirefoxplugin/Makefile +++ b/security/esteidfirefoxplugin/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://installer.id.ee/media/sources/ MAINTAINER= ports@FreeBSD.org COMMENT= Digital signing with Estonian ID card in Firefox +WWW= https://www.id.ee/ LICENSE= LGPL21 diff --git a/security/expiretable/Makefile b/security/expiretable/Makefile index 4590d42bc551..0d5b50d89bef 100644 --- a/security/expiretable/Makefile +++ b/security/expiretable/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://expiretable.fnord.se/ MAINTAINER= cris@gufi.org COMMENT= Utility to remove entries from the pf(4) table based on their age +WWW= https://expiretable.fnord.se/ USE_RC_SUBR= expiretable diff --git a/security/f-prot/Makefile b/security/f-prot/Makefile index a91a54f76b04..09100da819e5 100644 --- a/security/f-prot/Makefile +++ b/security/f-prot/Makefile @@ -7,6 +7,7 @@ DISTNAME= fp-FreeBSD-x86_32-ws-${PORTVERSION} MAINTAINER= tdb@FreeBSD.org COMMENT= F-Prot Antivirus for BSD Workstations +WWW= https://www.f-prot.com/ # Converted from RESTRICTED LICENSE= f-prot-license diff --git a/security/fakebo/Makefile b/security/fakebo/Makefile index 781f12b5c513..4a2dd690e1fd 100644 --- a/security/fakebo/Makefile +++ b/security/fakebo/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION:R} MAINTAINER= ports@FreeBSD.org COMMENT= Fake BackOrifice client emulator +WWW= https://sourceforge.net/projects/fakebo/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/fakeident/Makefile b/security/fakeident/Makefile index 5749ac9ba034..8e9661dcc992 100644 --- a/security/fakeident/Makefile +++ b/security/fakeident/Makefile @@ -7,6 +7,7 @@ EXTRACT_ONLY= # empty MAINTAINER= dean@odyssey.apana.org.au COMMENT= Tool that replies with a standard answer to incoming identd requests +WWW= http://www.guru-group.fi/~too/sw/identd.readme LICENSE= GPLv2+ diff --git a/security/fakeroot/Makefile b/security/fakeroot/Makefile index 04af3acb9273..7f240f2a86c8 100644 --- a/security/fakeroot/Makefile +++ b/security/fakeroot/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION}.orig MAINTAINER= martymac@FreeBSD.org COMMENT= Simulate the root user behaviour +WWW= http://freshmeat.net/projects/fakeroot LICENSE= GPLv3 diff --git a/security/farmhash/Makefile b/security/farmhash/Makefile index 305bbb5e9efb..7498d503c229 100644 --- a/security/farmhash/Makefile +++ b/security/farmhash/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Hash functions for strings and other data +WWW= https://github.com/google/farmhash LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/fcrackzip/Makefile b/security/fcrackzip/Makefile index 072b2dc8b8bd..c41f661c60d7 100644 --- a/security/fcrackzip/Makefile +++ b/security/fcrackzip/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://oldhome.schmorp.de/data/marc/ \ MAINTAINER= bofh@FreeBSD.org COMMENT= Portable, fast, and featureful ZIP password cracker +WWW= http://home.schmorp.de/marc/fcrackzip.html LICENSE= GPLv2 diff --git a/security/ffuf/Makefile b/security/ffuf/Makefile index c755350eae7c..bd9cbec5a12f 100644 --- a/security/ffuf/Makefile +++ b/security/ffuf/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security www MAINTAINER= 0xdutra@gmail.com COMMENT= Fast web fuzzer written in Go +WWW= https://github.com/ffuf/ffuf LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/fiked/Makefile b/security/fiked/Makefile index 263e138de06a..0b6c50de8685 100644 --- a/security/fiked/Makefile +++ b/security/fiked/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://mirror.roe.ch/rel/fiked/ MAINTAINER= ports@FreeBSD.org COMMENT= Fake IKE PSK+XAUTH daemon based on VPNC +WWW= https://www.roe.ch/FakeIKEd LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/fizz/Makefile b/security/fizz/Makefile index f75a736c0275..657281011b56 100644 --- a/security/fizz/Makefile +++ b/security/fizz/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= C++14 implementation of the TLS-1.3 standard +WWW= https://github.com/facebookincubator/fizz LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/../LICENSE diff --git a/security/flawfinder/Makefile b/security/flawfinder/Makefile index 9a3663703e1d..4f37a4056562 100644 --- a/security/flawfinder/Makefile +++ b/security/flawfinder/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.dwheeler.com/flawfinder/ \ MAINTAINER= se@FreeBSD.org COMMENT= Examines source code looking for security weaknesses +WWW= https://dwheeler.com/flawfinder/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/fprint_demo/Makefile b/security/fprint_demo/Makefile index 97a24624506c..d8df95356abb 100644 --- a/security/fprint_demo/Makefile +++ b/security/fprint_demo/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME:C/_/-/}_${PORTVERSION}git.orig MAINTAINER= lichray@gmail.com COMMENT= Demo and test application for libfprint +WWW= http://www.reactivated.net/fprint/wiki/Fprint_demo DEPRECATED= Depends on deprecated library libfprint EXPIRATION_DATE=2022-12-31 diff --git a/security/fprintd/Makefile b/security/fprintd/Makefile index e467a9f54fd2..962c0e521724 100644 --- a/security/fprintd/Makefile +++ b/security/fprintd/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= Daemon that provides fingerprint scanning functionality over D-Bus +WWW= https://www.freedesktop.org/wiki/Software/fprint/fprintd/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/fragroute/Makefile b/security/fragroute/Makefile index db502aa5efbc..aa00f3fa6361 100644 --- a/security/fragroute/Makefile +++ b/security/fragroute/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://monkey.org/~dugsong/fragroute/ \ MAINTAINER= ports@FreeBSD.org COMMENT= Tool for intercepting, modifying, and rewriting egress traffic +WWW= https://www.monkey.org/~dugsong/fragroute/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/fswatch/Makefile b/security/fswatch/Makefile index 668069d7378d..72a23029eff0 100644 --- a/security/fswatch/Makefile +++ b/security/fswatch/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-0.02beta5 MAINTAINER= 0mp@FreeBSD.org COMMENT= File system checksum checker +WWW= http://fswatch.sourceforge.net LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ftimes/Makefile b/security/ftimes/Makefile index b836cd529f88..c2f504da7fc3 100644 --- a/security/ftimes/Makefile +++ b/security/ftimes/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= klm@uidzero.org COMMENT= System baselining and evidence collection tool +WWW= http://ftimes.sourceforge.net/FTimes/ LICENSE= BSD3CLAUSE APACHE20 MIT LICENSE_COMB= multi diff --git a/security/fuzz/Makefile b/security/fuzz/Makefile index c1391160ba24..c6e5b92e42a7 100644 --- a/security/fuzz/Makefile +++ b/security/fuzz/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= Tool for testing software by bombarding the program with random data +WWW= http://fuzz.sourceforge.net/ GNU_CONFIGURE= yes diff --git a/security/fwanalog/Makefile b/security/fwanalog/Makefile index fbf6dccf752d..b1a5eb5f4437 100644 --- a/security/fwanalog/Makefile +++ b/security/fwanalog/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://tud.at/programm/fwanalog/ MAINTAINER= cy@FreeBSD.org COMMENT= Firewall log summarizer that uses Analog +WWW= http://tud.at/programm/fwanalog/ RUN_DEPENDS= analog:www/analog diff --git a/security/fwbuilder/Makefile b/security/fwbuilder/Makefile index 788adf3b56c7..5a64565fab6f 100644 --- a/security/fwbuilder/Makefile +++ b/security/fwbuilder/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= cy@FreeBSD.org COMMENT= Firewall Builder GUI and policy compilers +WWW= http://www.fwbuilder.org/ BROKEN_FreeBSD_12_powerpc64= fails to configure on powerpc64 elfv1: libz library not found diff --git a/security/fwknop/Makefile b/security/fwknop/Makefile index 38afc4b97eae..58004dfeaa53 100644 --- a/security/fwknop/Makefile +++ b/security/fwknop/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.cipherdyne.org/fwknop/download/ MAINTAINER= sean.greven@gmail.com COMMENT= SPA implementation for Linux and FreeBSD +WWW= https://www.cipherdyne.org/fwknop/ LICENSE= GPLv2 diff --git a/security/fwlogwatch/Makefile b/security/fwlogwatch/Makefile index f5cc74d20b4f..0ad33b631a61 100644 --- a/security/fwlogwatch/Makefile +++ b/security/fwlogwatch/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://fwlogwatch.inside-security.de/sw/ MAINTAINER= cy@FreeBSD.org COMMENT= Packet filter and firewall log analyzer +WWW= http://fwlogwatch.inside-security.de/ USES= gettext tar:bzip2 MAKE_ENV= MKDIR="${MKDIR}" diff --git a/security/gcr/Makefile b/security/gcr/Makefile index 08ae3fd4815a..eb36224051ac 100644 --- a/security/gcr/Makefile +++ b/security/gcr/Makefile @@ -11,6 +11,7 @@ PATCHFILES+= b3ca1d02bb01.patch:-p1 # https://gitlab.gnome.org/GNOME/gcr/-/merge MAINTAINER= gnome@FreeBSD.org COMMENT= Library for bits of crypto UI and parsing +WWW= https://live.gnome.org/GnomeKeyring BUILD_DEPENDS= gpg2:security/gnupg LIB_DEPENDS= libdbus-1.so:devel/dbus \ diff --git a/security/gef/Makefile b/security/gef/Makefile index f922656ce851..1a016ae0b035 100644 --- a/security/gef/Makefile +++ b/security/gef/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security python MAINTAINER= 0mp@FreeBSD.org COMMENT= GDB Enhanced Features for exploit devs & reversers +WWW= https://gef.rtfd.io LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/git-credential-gopass/Makefile b/security/git-credential-gopass/Makefile index a6e13070ac3f..08704d2806c3 100644 --- a/security/git-credential-gopass/Makefile +++ b/security/git-credential-gopass/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ehaupt@FreeBSD.org COMMENT= Manage git credentials using gopass +WWW= https://github.com/gopasspw/git-credential-gopass LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/git-crypt/Makefile b/security/git-crypt/Makefile index 9d498500d4a3..ed42c7ca1043 100644 --- a/security/git-crypt/Makefile +++ b/security/git-crypt/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.agwa.name/projects/git-crypt/downloads/ \ MAINTAINER= ashish@FreeBSD.org COMMENT= Transparent file encryption in git +WWW= https://www.agwa.name/projects/git-crypt/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/git-remote-gcrypt/Makefile b/security/git-remote-gcrypt/Makefile index 81eee1ff1dcc..102aa4519b4d 100644 --- a/security/git-remote-gcrypt/Makefile +++ b/security/git-remote-gcrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ashish@FreeBSD.org COMMENT= PGP-encrypt git remotes +WWW= https://spwhitton.name/tech/code/git-remote-gcrypt/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/git-secret/Makefile b/security/git-secret/Makefile index d2352facb264..86befbbd8873 100644 --- a/security/git-secret/Makefile +++ b/security/git-secret/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= mail@sobolevn.me COMMENT= Bash tool to store your private data inside a git repository +WWW= https://git-secret.io/ LICENSE= MIT #MASTER_SITES= https://github.com/sobolevn/git-secret/archive/ diff --git a/security/gitjacker/Makefile b/security/gitjacker/Makefile index 94bfad615d10..b7cf4cb15c71 100644 --- a/security/gitjacker/Makefile +++ b/security/gitjacker/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Leak git repositories from misconfigured websites +WWW= https://github.com/liamg/gitjacker LICENSE= PD LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/globalprotect-openconnect/Makefile b/security/globalprotect-openconnect/Makefile index 5636e8c06056..3e2adc4aae17 100644 --- a/security/globalprotect-openconnect/Makefile +++ b/security/globalprotect-openconnect/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= jwb@FreeBSD.org COMMENT= OpenConnect GUI for GlobalProtect protocol +WWW= https://github.com/yuezk/GlobalProtect-openconnect LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/gnome-keyring-sharp/Makefile b/security/gnome-keyring-sharp/Makefile index eafcedc89f74..52e17c0aa34a 100644 --- a/security/gnome-keyring-sharp/Makefile +++ b/security/gnome-keyring-sharp/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.go-mono.com/archive/${PORTNAME}/ MAINTAINER= ports@FreeBSD.org COMMENT= Fully managed implementation of gnome-keyring +WWW= https://andrew.jorgensenfamily.us/2008/08/gnome-keyring-sharp/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/gnupg-pkcs11-scd/Makefile b/security/gnupg-pkcs11-scd/Makefile index d052f2676eb9..3622ee1b407b 100644 --- a/security/gnupg-pkcs11-scd/Makefile +++ b/security/gnupg-pkcs11-scd/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/alonbl/${PORTNAME}/releases/download/${DISTNAME MAINTAINER= mat@FreeBSD.org COMMENT= PKCS\#11 enabled gnupg scd +WWW= https://github.com/alonbl/gnupg-pkcs11-scd LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/gnupg/Makefile b/security/gnupg/Makefile index dac0b9958c4f..aa6a5cc5a695 100644 --- a/security/gnupg/Makefile +++ b/security/gnupg/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNUPG MAINTAINER= adridg@FreeBSD.org COMMENT= Complete and free PGP implementation +WWW= https://www.gnupg.org/ LICENSE= GPLv3 LGPL3 LICENSE_COMB= multi diff --git a/security/gnupg1/Makefile b/security/gnupg1/Makefile index 7579857b59f3..a66a9ea313a4 100644 --- a/security/gnupg1/Makefile +++ b/security/gnupg1/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= 1 MAINTAINER= adridg@FreeBSD.org COMMENT= The GNU Privacy Guard (minimalist "classic" version) +WWW= https://www.gnupg.org/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/gnutls/Makefile b/security/gnutls/Makefile index 6ad474b95793..181bcbc102d8 100644 --- a/security/gnutls/Makefile +++ b/security/gnutls/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNUPG/gnutls/v${PORTVERSION:R} MAINTAINER= tijl@FreeBSD.org COMMENT= GNU Transport Layer Security library +WWW= https://gnutls.org/ LICENSE= GPLv3 LGPL21 LICENSE_COMB= multi diff --git a/security/go-cve-dictionary/Makefile b/security/go-cve-dictionary/Makefile index 5d9c52677e36..1770a0581f0c 100644 --- a/security/go-cve-dictionary/Makefile +++ b/security/go-cve-dictionary/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= iscandr@gmail.com COMMENT= Build local copies of vulnerabilities from NVD and JVN +WWW= https://github.com/kotakanbe/go-cve-dictionary/ LICENSE= APACHE20 diff --git a/security/gokart/Makefile b/security/gokart/Makefile index 56b301cdb026..8fd459a9b8de 100644 --- a/security/gokart/Makefile +++ b/security/gokart/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= 0xdutra@gmail.com COMMENT= Go Security Static Analysis +WWW= https://github.com/praetorian-inc/gokart LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/gonepass/Makefile b/security/gonepass/Makefile index 3861999cad89..cd5efa10e3fa 100644 --- a/security/gonepass/Makefile +++ b/security/gonepass/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= greg@unrelenting.technology COMMENT= GTK+ 1Password reader +WWW= https://github.com/jbreams/gonepass LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/gopass/Makefile b/security/gopass/Makefile index 778347f2716c..586237400573 100644 --- a/security/gopass/Makefile +++ b/security/gopass/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= eduardo@FreeBSD.org COMMENT= Rewrite of the pass password manager in Go +WWW= https://www.gopass.pw/ LICENSE= MIT diff --git a/security/gorilla/Makefile b/security/gorilla/Makefile index c3ffc63b94be..4622c1e955b2 100644 --- a/security/gorilla/Makefile +++ b/security/gorilla/Makefile @@ -8,6 +8,7 @@ DISTFILES= zdia-${PORTNAME}-v${DISTVERSION}-0-g${DISTVERSIONSUFFIX}${EXTRACT_SUF MAINTAINER= crees@FreeBSD.org COMMENT= Password Gorilla is a cross-platform Password Manager +WWW= https://github.com/zdia/gorilla LICENSE= GPLv2 diff --git a/security/gost-engine/Makefile b/security/gost-engine/Makefile index bb3ba8cbd566..da9946a1e1a4 100644 --- a/security/gost-engine/Makefile +++ b/security/gost-engine/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= eugen@FreeBSD.org COMMENT= Implementation of the Russian GOST crypto algorithms for OpenSSL +WWW= https://github.com/gost-engine/engine/blob/master/README.gost LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/gpa/Makefile b/security/gpa/Makefile index a6417631d719..8dc9b1084f10 100644 --- a/security/gpa/Makefile +++ b/security/gpa/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNUPG/gpa MAINTAINER= jhale@FreeBSD.org COMMENT= GTK2+ frontend for the GNU Privacy Guard +WWW= https://gpa.wald.intevation.org/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/gpg-gui/Makefile b/security/gpg-gui/Makefile index 4f8f1acf6d68..e07b893f2947 100644 --- a/security/gpg-gui/Makefile +++ b/security/gpg-gui/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= nc@FreeBSD.org COMMENT= GUI wrapper for symmetric GPG file encryption +WWW= https://github.com/AnsgarKlein/GPG-Gui LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/gpg-tui/Makefile b/security/gpg-tui/Makefile index 22d7ca7e1682..855986c2e59c 100644 --- a/security/gpg-tui/Makefile +++ b/security/gpg-tui/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= se@FreeBSD.org COMMENT= Terminal User Interface for GnuPG +WWW= https://github.com/orhun/gpg-tui LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/gpgdir/Makefile b/security/gpgdir/Makefile index c078a1e93242..f818ed7f6327 100644 --- a/security/gpgdir/Makefile +++ b/security/gpgdir/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.cipherdyne.org/~cipherdy/gpgdir/download/ \ MAINTAINER= nukama+maintainer@gmail.com COMMENT= Recursive directory encryption with GnuPG +WWW= https://www.cipherdyne.org/gpgdir/ LICENSE= GPLv2 diff --git a/security/gpgme/Makefile b/security/gpgme/Makefile index fb3f12fb6511..2521bb5920f6 100644 --- a/security/gpgme/Makefile +++ b/security/gpgme/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNUPG/gpgme MAINTAINER= jhale@FreeBSD.org COMMENT?= Library to make access to GnuPG easier +WWW= https://www.gnupg.org/related_software/gpgme/ LICENSE?= LGPL21+ LICENSE_FILE?= ${WRKSRC}/COPYING.LESSER diff --git a/security/gsa/Makefile b/security/gsa/Makefile index a6c29bf2f9bf..47a0ee25923d 100644 --- a/security/gsa/Makefile +++ b/security/gsa/Makefile @@ -7,6 +7,7 @@ DISTFILES= ${PORTNAME}-cache-${DISTVERSION}${EXTRACT_SUFX}:yarn_cache MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone Security Assistant webpage written in React +WWW= https://github.com/greenbone/gsa LICENSE= AGPLv3+ diff --git a/security/gsad/Makefile b/security/gsad/Makefile index 651b50f6667c..c6dd153735ef 100644 --- a/security/gsad/Makefile +++ b/security/gsad/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone Security Assistant HTTP server +WWW= https://github.com/greenbone/gsa LICENSE= AGPLv3+ diff --git a/security/gsasl/Makefile b/security/gsasl/Makefile index 73d7ae039cf0..0603173ffc48 100644 --- a/security/gsasl/Makefile +++ b/security/gsasl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNU MAINTAINER= sunpoet@FreeBSD.org COMMENT= GNU SASL command-line utility +WWW= https://www.gnu.org/software/gsasl/ LICENSE= LGPL21 diff --git a/security/gtkpasman/Makefile b/security/gtkpasman/Makefile index 3164caca08e0..37192cd03589 100644 --- a/security/gtkpasman/Makefile +++ b/security/gtkpasman/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= GTK+ passwords manager for system and network administrators +WWW= http://gtkpasman.sourceforge.net/ RUN_DEPENDS+= gpgv2:security/gnupg diff --git a/security/gvm-libs/Makefile b/security/gvm-libs/Makefile index 595433d5bb5a..1a290c73bf98 100644 --- a/security/gvm-libs/Makefile +++ b/security/gvm-libs/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -libs MAINTAINER= acm@FreeBSD.org COMMENT= libraries module for the GVM solution +WWW= https://github.com/greenbone/gvm-libs LICENSE= GPLv2+ diff --git a/security/gvm/Makefile b/security/gvm/Makefile index 026c16212a33..15291eb26c67 100644 --- a/security/gvm/Makefile +++ b/security/gvm/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone vulnerability management (metaport) +WWW= https://www.openvas.org/ USES= metaport python:3.7+ diff --git a/security/gvmd/Makefile b/security/gvmd/Makefile index d0ad8973ae07..1bbc884129a6 100644 --- a/security/gvmd/Makefile +++ b/security/gvmd/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone Vulnerability Manager central management service +WWW= https://github.com/greenbone/gvmd LICENSE= AGPLv3+ diff --git a/security/hardening-check/Makefile b/security/hardening-check/Makefile index d8aaeaece855..96aa2b0e0cf3 100644 --- a/security/hardening-check/Makefile +++ b/security/hardening-check/Makefile @@ -6,6 +6,7 @@ DISTNAME= hardening-wrapper_${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Check binaries for security hardening features +WWW= https://wiki.debian.org/Hardening LICENSE= GPLv2+ diff --git a/security/hash/Makefile b/security/hash/Makefile index 5e5b418e76be..a246fc6f9a3d 100644 --- a/security/hash/Makefile +++ b/security/hash/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= C++14 header-only easy-to-use hash library +WWW= https://github.com/Chocobo1/Hash LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/hashcat/Makefile b/security/hashcat/Makefile index 604e4803ee0b..11d69c0e7c9b 100644 --- a/security/hashcat/Makefile +++ b/security/hashcat/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= se@FreeBSD.org COMMENT= Advanced CPU-based password recovery utility +WWW= https://hashcat.net/hashcat/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/docs/license.txt diff --git a/security/heaan/Makefile b/security/heaan/Makefile index 76682cfbb540..c42f6fed187f 100644 --- a/security/heaan/Makefile +++ b/security/heaan/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security math MAINTAINER= yuri@FreeBSD.org COMMENT= Library that implements homomorphic encryption +WWW= https://github.com/snucrypto/HEAAN LICENSE= CC-BY-3.0 LICENSE_FILE= ${WRKSRC}/../../LICENSE diff --git a/security/headscale/Makefile b/security/headscale/Makefile index 1272ab0c745a..12257f2797a1 100644 --- a/security/headscale/Makefile +++ b/security/headscale/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= m.muenz@gmail.com COMMENT= Mesh VPN that makes it easy to connect your devices +WWW= https://github.com/juanfont/headscale LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/heimdal/Makefile b/security/heimdal/Makefile index f48a5c75436a..e731686bdc09 100644 --- a/security/heimdal/Makefile +++ b/security/heimdal/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/heimdal/heimdal/releases/download/${DISTNAME}/ MAINTAINER= hrs@FreeBSD.org COMMENT= Popular BSD-licensed implementation of Kerberos 5 +WWW= https://www.h5l.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/helib/Makefile b/security/helib/Makefile index 4d205010f6b0..97ce17a7c610 100644 --- a/security/helib/Makefile +++ b/security/helib/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Implementation of homomorphic encryption +WWW= https://github.com/homenc/HElib LICENSE= APACHE20 diff --git a/security/hexl/Makefile b/security/hexl/Makefile index 39a3e77a1d88..137361678340 100644 --- a/security/hexl/Makefile +++ b/security/hexl/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Intel homomorphic encryption acceleration library +WWW= https://intel.github.io/hexl/v1.2.1/doxygen/html/index.html LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/highwayhash/Makefile b/security/highwayhash/Makefile index 26a118c02ac9..bc08c6f4b3d2 100644 --- a/security/highwayhash/Makefile +++ b/security/highwayhash/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Fast strong hash functions: SipHash/HighwayHash +WWW= https://github.com/google/highwayhash LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/hitch/Makefile b/security/hitch/Makefile index 445224243eba..1bf0e7dccd17 100644 --- a/security/hitch/Makefile +++ b/security/hitch/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://hitch-tls.org/source/ \ MAINTAINER= zi@FreeBSD.org COMMENT= TLS proxy to forward connections to an unencrypted backend +WWW= https://github.com/varnish/hitch/ LICENSE= BSD2CLAUSE diff --git a/security/hockeypuck/Makefile b/security/hockeypuck/Makefile index 485941beba26..59683c5bbfc0 100644 --- a/security/hockeypuck/Makefile +++ b/security/hockeypuck/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= Synchronizing Key Server, a fast OpenPGP keyserver +WWW= https://hockeypuck.github.io LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/honeytrap/Makefile b/security/honeytrap/Makefile index 1559869e0ff6..7c027d9600a3 100644 --- a/security/honeytrap/Makefile +++ b/security/honeytrap/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ezri.mudde@dutchsec.com COMMENT= Framework for running, monitoring and managing honeypots +WWW= https://docs.honeytrap.io/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/honggfuzz/Makefile b/security/honggfuzz/Makefile index 180137863ce3..53998d417925 100644 --- a/security/honggfuzz/Makefile +++ b/security/honggfuzz/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= sbz@FreeBSD.org COMMENT= General-purpose fuzzer with simple, command-line interface +WWW= http://code.google.com/p/honggfuzz/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/horcrux/Makefile b/security/horcrux/Makefile index d15f63611a55..43ca523d8f59 100644 --- a/security/horcrux/Makefile +++ b/security/horcrux/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= lcook@FreeBSD.org COMMENT= Split files into encrypted fragments +WWW= https://github.com/jesseduffield/horcrux LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/hpenc/Makefile b/security/hpenc/Makefile index f9aa610f9c59..c9de029c792a 100644 --- a/security/hpenc/Makefile +++ b/security/hpenc/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= vsevolod@FreeBSD.org COMMENT= Fast authenticated encryption CLI tool +WWW= https://github.com/vstakhov/hpenc/ LICENSE= BSD2CLAUSE diff --git a/security/hs-cryptol/Makefile b/security/hs-cryptol/Makefile index 5f3dae277a77..9ed08b145af8 100644 --- a/security/hs-cryptol/Makefile +++ b/security/hs-cryptol/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security lang haskell MAINTAINER= yuri@FreeBSD.org COMMENT= Language of cryptography +WWW= https://cryptol.net/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/hydra/Makefile b/security/hydra/Makefile index e87765c73ed3..a62c0d0d0a6b 100644 --- a/security/hydra/Makefile +++ b/security/hydra/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= rm@FreeBSD.org COMMENT= Brute force attack utility working on multiple network services +WWW= https://www.thc.org/thc-hydra/ LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/i2p/Makefile b/security/i2p/Makefile index aec6c6ff428a..e318619294f9 100644 --- a/security/i2p/Makefile +++ b/security/i2p/Makefile @@ -6,6 +6,7 @@ DISTNAME= i2psource_${PORTVERSION} MAINTAINER= m.muenz@gmail.com COMMENT= Anonymizing network +WWW= https://geti2p.net/ LICENSE= EULA LICENSE_NAME= End User License Agreement diff --git a/security/i2pd/Makefile b/security/i2pd/Makefile index 28b7c2a4eb53..498d5ac0dcd2 100644 --- a/security/i2pd/Makefile +++ b/security/i2pd/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net-p2p MAINTAINER= driesm@FreeBSD.org COMMENT= C++ implementation of I2P client +WWW= https://i2pd.website/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/iaikpkcs11wrapper/Makefile b/security/iaikpkcs11wrapper/Makefile index 8f82c356a93f..77bf7772c270 100644 --- a/security/iaikpkcs11wrapper/Makefile +++ b/security/iaikpkcs11wrapper/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION:S/./_/g} MAINTAINER= ale@FreeBSD.org COMMENT= PKCS\#11 Java wrapper +WWW= http://jce.iaik.tugraz.at/sic/products/core_crypto_toolkits/pkcs_11_wrapper BROKEN_aarch64= fails to link: /tmp/pkcs11wrapper-01d033.o is incompatible with /usr/lib/crti.o diff --git a/security/iddawc/Makefile b/security/iddawc/Makefile index b7e9ab84323e..df2b35b18a61 100644 --- a/security/iddawc/Makefile +++ b/security/iddawc/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= dvl@FreeBSD.org COMMENT= OAuth2/OIDC Client and Relying Party library +WWW= https://github.com/babelouest/iddawc LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/idea/Makefile b/security/idea/Makefile index 97711cb6e21d..b8a69f4bb13a 100644 --- a/security/idea/Makefile +++ b/security/idea/Makefile @@ -9,6 +9,7 @@ EXTRACT_SUFX= .tar.Z MAINTAINER= ehaupt@FreeBSD.org COMMENT= Command-line IDEA encryption and decryption utility +WWW= http://www.de-moliner.ch/richard/ CONFLICTS_INSTALL= intellij intellij-ultimate # bin/idea diff --git a/security/imds-filterd/Makefile b/security/imds-filterd/Makefile index b974c575d59c..68c66d21fee8 100644 --- a/security/imds-filterd/Makefile +++ b/security/imds-filterd/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= cperciva@FreeBSD.org COMMENT= Provides per user/group access controls to the EC2 IMDS +WWW= https://github.com/cperciva/imds-filterd LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/intel-ipsec-mb/Makefile b/security/intel-ipsec-mb/Makefile index 7fb1fe9eaa37..bf209bf668a9 100644 --- a/security/intel-ipsec-mb/Makefile +++ b/security/intel-ipsec-mb/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= freebsd@sysctl.cz COMMENT= Intel(R) Multi-Buffer Crypto for IPsec Library +WWW= https://github.com/intel/intel-ipsec-mb LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ipguard/Makefile b/security/ipguard/Makefile index 816e1d4f5233..2fa20e19eaf7 100644 --- a/security/ipguard/Makefile +++ b/security/ipguard/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://ipguard.deep.perm.ru/files/ http://deep.perm.ru/files/ipgua MAINTAINER= sead@deep.perm.ru COMMENT= Tool designed to protect LAN IP address space by ARP spoofing +WWW= http://ipguard.deep.perm.ru/ LICENSE= BSD2CLAUSE diff --git a/security/ipsec-tools/Makefile b/security/ipsec-tools/Makefile index 424b68d774f4..d68736e88829 100644 --- a/security/ipsec-tools/Makefile +++ b/security/ipsec-tools/Makefile @@ -11,6 +11,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= KAME racoon IKE daemon, ipsec-tools version +WWW= http://ipsec-tools.sourceforge.net/ LICENSE= BSD3CLAUSE diff --git a/security/ipv6toolkit/Makefile b/security/ipv6toolkit/Makefile index 6fe0328a9458..a974531c7e81 100644 --- a/security/ipv6toolkit/Makefile +++ b/security/ipv6toolkit/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.si6networks.com/tools/ipv6toolkit/ MAINTAINER= hrs@FreeBSD.org COMMENT= Set of IPv6 security assessment tools +WWW= https://www.si6networks.com/tools/ipv6toolkit/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE.TXT diff --git a/security/john/Makefile b/security/john/Makefile index 0325b460701e..1358642f6165 100644 --- a/security/john/Makefile +++ b/security/john/Makefile @@ -10,6 +10,7 @@ PATCH_STRIP= -p2 MAINTAINER= danfe@FreeBSD.org COMMENT= Featureful Unix password cracker +WWW= https://www.openwall.com/john/ LICENSE= GPLv2+ diff --git a/security/kbfsd/Makefile b/security/kbfsd/Makefile index 6da858a18abd..0fd321412c3e 100644 --- a/security/kbfsd/Makefile +++ b/security/kbfsd/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= 0mp@FreeBSD.org COMMENT= Service daemon for the Keybase filesystem (KBFS) +WWW= https://github.com/0mp/kbfsd LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kc24/Makefile b/security/kc24/Makefile index 28e2ef7e5eca..83ae5e69473c 100644 --- a/security/kc24/Makefile +++ b/security/kc24/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 24 MAINTAINER= leva@ecentrum.hu COMMENT= Console based password storing application +WWW= https://github.com/levaidaniel/kc LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kdbxviewer/Makefile b/security/kdbxviewer/Makefile index 02a1f0e6e973..48c5f2ca72b9 100644 --- a/security/kdbxviewer/Makefile +++ b/security/kdbxviewer/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= fuz@fuz.su COMMENT= Ncurses UI and command-line tool for KeePass2 Database files +WWW= https://github.com/pepa65/kdbxviewer LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/keepass-plugin-keepassrpc/Makefile b/security/keepass-plugin-keepassrpc/Makefile index 6bae6bb9fe90..d376ece81127 100644 --- a/security/keepass-plugin-keepassrpc/Makefile +++ b/security/keepass-plugin-keepassrpc/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= keepass-plugin- MAINTAINER= ports@FreeBSD.org COMMENT= KeePass plugin which facilitates the Kee Firefox plugin +WWW= https://www.kee.pm/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/keepass/Makefile b/security/keepass/Makefile index c57ac47099b9..c3bf88e65fc3 100644 --- a/security/keepass/Makefile +++ b/security/keepass/Makefile @@ -6,6 +6,7 @@ DISTNAME= KeePass-${PORTVERSION}-Source MAINTAINER= m.muenz@gmail.com COMMENT= Light-weight and easy-to-use password manager +WWW= https://keepass.info/ LICENSE= GPLv2+ @@ -39,7 +40,6 @@ DEBUG_VARS_OFF= config=Release XDOTOOL_RUN_DEPENDS= xdotool:x11/xdotool XSEL_RUN_DEPENDS= xsel:x11/xsel-conrad - post-patch: ${REINPLACE_CMD} -e 's|sed\ -i|sed\ -i\ \"\"|g' ${WRKSRC}/Build/PrepMonoDev.sh diff --git a/security/keepassxc/Makefile b/security/keepassxc/Makefile index 5815bce71015..02667c2d6154 100644 --- a/security/keepassxc/Makefile +++ b/security/keepassxc/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}-${DISTVERSION}-src MAINTAINER= lwhsu@FreeBSD.org COMMENT= KeePass Cross-platform Community Edition +WWW= https://keepassxc.org LICENSE= APACHE20 BSD3CLAUSE CC0-1.0 GPLv2 GPLv3 LGPL21 LGPL3 MIT \ NOKIA-LGPL-EXCEPTION diff --git a/security/keybase/Makefile b/security/keybase/Makefile index cffa26e4c5c2..f6098cca7de7 100644 --- a/security/keybase/Makefile +++ b/security/keybase/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org COMMENT= Keybase.io client and Keybase Filesystem (KBFS) +WWW= https://keybase.io/docs/command_line LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/../LICENSE diff --git a/security/keychain/Makefile b/security/keychain/Makefile index b3e7e2066b5b..be090b7daaf5 100644 --- a/security/keychain/Makefile +++ b/security/keychain/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= garga@FreeBSD.org COMMENT= User-friendly front-end to ssh-agent(1) +WWW= https://www.funtoo.org/Keychain LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING.txt diff --git a/security/keynote/Makefile b/security/keynote/Makefile index a5064c4051dc..301c5e8954e8 100644 --- a/security/keynote/Makefile +++ b/security/keynote/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www1.cs.columbia.edu/~angelos/Code/ MAINTAINER= ports@FreeBSD.org COMMENT= Trust-Management System +WWW= https://www1.cs.columbia.edu/~angelos/keynote.html LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kf5-kdesu/Makefile b/security/kf5-kdesu/Makefile index 44155e49f970..6281aed088a0 100644 --- a/security/kf5-kdesu/Makefile +++ b/security/kf5-kdesu/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security kde kde-frameworks MAINTAINER= kde@FreeBSD.org COMMENT= KF5 integration with su for elevated privileges +WWW= https://projects.kde.org/projects/frameworks/kdesu USES= cmake compiler:c++11-lib gettext kde:5 qt:5 tar:xz xorg USE_KDE= config coreaddons dbusaddons i18n pty service \ diff --git a/security/kgpg/Makefile b/security/kgpg/Makefile index 179813a91d07..35788324b005 100644 --- a/security/kgpg/Makefile +++ b/security/kgpg/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security kde kde-applications MAINTAINER= kde@FreeBSD.org COMMENT= Encryption tool for KDE +WWW= https://utils.kde.org/projects/kgpg/ RUN_DEPENDS= gpg2:security/gnupg diff --git a/security/kickpass/Makefile b/security/kickpass/Makefile index dcaba7c78d6e..eb6aad229334 100644 --- a/security/kickpass/Makefile +++ b/security/kickpass/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= bapt@FreeBSD.org COMMENT= Stupid simple password safe +WWW= https://kickpass.pw/ LICENSE= MIT diff --git a/security/klee/Makefile b/security/klee/Makefile index 899dd4e90578..a0b706ff2063 100644 --- a/security/klee/Makefile +++ b/security/klee/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security devel MAINTAINER= arrowd@FreeBSD.org COMMENT= Symbolic virtual machine built on top of LLVM +WWW= https://klee.github.io/ LICENSE= NCSA LICENSE_FILE= ${WRKSRC}/LICENSE.TXT diff --git a/security/kleopatra/Makefile b/security/kleopatra/Makefile index 5fcccba7bccd..ea33c9307738 100644 --- a/security/kleopatra/Makefile +++ b/security/kleopatra/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security kde kde-applications MAINTAINER= kde@FreeBSD.org COMMENT= Certificate manager for KDE +WWW= https://www.kde.org/applications/utilities/kleopatra/ LIB_DEPENDS= libassuan.so:security/libassuan \ libboost_thread.so:devel/boost-libs \ diff --git a/security/knock/Makefile b/security/knock/Makefile index 5c72855ba9b1..51999a0fc6f5 100644 --- a/security/knock/Makefile +++ b/security/knock/Makefile @@ -8,6 +8,7 @@ MASTER_SITES= http://www.zeroflux.org/proj/knock/files/ \ MAINTAINER= sbz@FreeBSD.org COMMENT= Flexible port-knocking server and client +WWW= http://www.zeroflux.org/projects/knock LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/knocker/Makefile b/security/knocker/Makefile index f396435d310d..5a24301c640d 100644 --- a/security/knocker/Makefile +++ b/security/knocker/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF MAINTAINER= sbz@FreeBSD.org COMMENT= Simple and easy to use TCP only port scanner (Console version) +WWW= https://knocker.sourceforge.io LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/kpcli/Makefile b/security/kpcli/Makefile index 93cc18230baa..d85196bb5696 100644 --- a/security/kpcli/Makefile +++ b/security/kpcli/Makefile @@ -7,6 +7,7 @@ EXTRACT_SUFX= .pl MAINTAINER= alexander.4mail@gmail.com COMMENT= Command line interface to KeePassX and KeePass database files +WWW= http://kpcli.sourceforge.net/ LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/kpmenu/Makefile b/security/kpmenu/Makefile index ffa3be89201d..7e4dc37a7080 100644 --- a/security/kpmenu/Makefile +++ b/security/kpmenu/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= bapt@FreeBSD.org COMMENT= Dmenu/rofi interface for KeePass +WWW= https://www.alessiodp.com/kpmenu LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kstart/Makefile b/security/kstart/Makefile index 60977ee97139..89d38d6e0ba3 100644 --- a/security/kstart/Makefile +++ b/security/kstart/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://archives.eyrie.org/software/kerberos/ \ MAINTAINER= zi@FreeBSD.org COMMENT= Automated Kerberos ticket cache and keytab management utilities +WWW= https://www.eyrie.org/~eagle/software/kstart/ USE_RC_SUBR= ${PORTNAME} HAS_CONFIGURE= yes diff --git a/security/ktls_isa-l_crypto-kmod/Makefile b/security/ktls_isa-l_crypto-kmod/Makefile index dcd21a803007..102f240b89a2 100644 --- a/security/ktls_isa-l_crypto-kmod/Makefile +++ b/security/ktls_isa-l_crypto-kmod/Makefile @@ -8,6 +8,7 @@ PKGNAMESUFFIX= -kmod MAINTAINER= gallatin@FreeBSD.org COMMENT= KTLS module using Intel(R) ISA-L crypto +WWW= https://github.com/01org/isa-l_crypto LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kuku/Makefile b/security/kuku/Makefile index 8017ab7e54e9..b6b9faa4c129 100644 --- a/security/kuku/Makefile +++ b/security/kuku/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Cuckoo hashing library written in C++ +WWW= https://github.com/microsoft/Kuku LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/kwalletmanager/Makefile b/security/kwalletmanager/Makefile index 6b00a6de9caf..a0852bd408dd 100644 --- a/security/kwalletmanager/Makefile +++ b/security/kwalletmanager/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security kde kde-applications MAINTAINER= kde@FreeBSD.org COMMENT= Password manager for KDE +WWW= https://utils.kde.org/projects/kwalletmanager/ USES= cmake compiler:c++11-lang desktop-file-utils gettext \ kde:5 qt:5 tar:xz xorg diff --git a/security/lasso/Makefile b/security/lasso/Makefile index 174b223e4bc8..e355fdf8a07b 100644 --- a/security/lasso/Makefile +++ b/security/lasso/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://dev.entrouvert.org/releases/lasso/ MAINTAINER= bofh@FreeBSD.org COMMENT= Free Liberty Alliance Implementation +WWW= https://lasso.entrouvert.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/lastpass-cli/Makefile b/security/lastpass-cli/Makefile index 52b2ab57408a..54faf59b5665 100644 --- a/security/lastpass-cli/Makefile +++ b/security/lastpass-cli/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= tom@hur.st COMMENT= LastPass command line interface tool +WWW= https://lastpass.com/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/lego/Makefile b/security/lego/Makefile index 2dab86cad437..ca24f556c2dc 100644 --- a/security/lego/Makefile +++ b/security/lego/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= matt@matthoran.com COMMENT= Let's Encrypt client and ACME library written in Go +WWW= https://github.com/go-acme/lego LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libargon2/Makefile b/security/libargon2/Makefile index 1337c6a74e70..dfa29d427e89 100644 --- a/security/libargon2/Makefile +++ b/security/libargon2/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security devel MAINTAINER= hsw@bitmark.com COMMENT= Memory hard password hashing program and library +WWW= https://github.com/P-H-C/phc-winner-argon2 LICENSE= CC0-1.0 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libassuan/Makefile b/security/libassuan/Makefile index 49ab35838bbc..0d29db31260c 100644 --- a/security/libassuan/Makefile +++ b/security/libassuan/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNUPG MAINTAINER= jhale@FreeBSD.org COMMENT= IPC library used by GnuPG and gpgme +WWW= https://gnupg.org/related_software/libassuan/index.en.html LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/COPYING.LIB diff --git a/security/libcryptui/Makefile b/security/libcryptui/Makefile index d7d5d1cd6c26..6251e79ef5dd 100644 --- a/security/libcryptui/Makefile +++ b/security/libcryptui/Makefile @@ -7,6 +7,7 @@ DIST_SUBDIR= gnome MAINTAINER= gnome@FreeBSD.org COMMENT= GNOME application for managing encryption keys (PGP, SSH) +WWW= https://gitlab.gnome.org/GNOME/libcryptui BUILD_DEPENDS= seahorse>=3.0.0:security/seahorse \ gpg:security/gnupg diff --git a/security/libdecaf/Makefile b/security/libdecaf/Makefile index 796add7203cd..41ee3e1edc90 100644 --- a/security/libdecaf/Makefile +++ b/security/libdecaf/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/ed448goldilocks/ MAINTAINER= krion@FreeBSD.org COMMENT= Implementation of elliptic curve cryptography +WWW= http://ed448goldilocks.sourceforge.net/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/libecc/Makefile b/security/libecc/Makefile index ee1baea60346..7133c670b690 100644 --- a/security/libecc/Makefile +++ b/security/libecc/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= hrs@FreeBSD.org COMMENT= C++ Elliptic Curve Library +WWW= http://libecc.sourceforge.net/ LICENSE= GPLv2+ diff --git a/security/libfido2/Makefile b/security/libfido2/Makefile index 46726d871f97..0413f7652fad 100644 --- a/security/libfido2/Makefile +++ b/security/libfido2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://developers.yubico.com/libfido2/Releases/ MAINTAINER= sunpoet@FreeBSD.org COMMENT= Provides library functionality for FIDO 2.0 +WWW= https://developers.yubico.com/libfido2/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libfprint/Makefile b/security/libfprint/Makefile index a752a61cc511..1dba2545f820 100644 --- a/security/libfprint/Makefile +++ b/security/libfprint/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://people.freedesktop.org/~anarsoul/ MAINTAINER= lichray@gmail.com COMMENT= Library for fingerprint reader devices +WWW= http://www.reactivated.net/fprint/wiki/Libfprint LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libgcrypt/Makefile b/security/libgcrypt/Makefile index adeeabf89a5e..85dd47823d00 100644 --- a/security/libgcrypt/Makefile +++ b/security/libgcrypt/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNUPG MAINTAINER= cy@FreeBSD.org COMMENT= General purpose cryptographic library based on the code from GnuPG +WWW= https://www.gnupg.org/software/libgcrypt/index.html LICENSE= GPLv2+ LGPL21+ LICENSE_COMB= multi diff --git a/security/libgpg-error/Makefile b/security/libgpg-error/Makefile index ab2bba2f9788..480b65c20672 100644 --- a/security/libgpg-error/Makefile +++ b/security/libgpg-error/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNUPG MAINTAINER= novel@FreeBSD.org COMMENT= Common error values for all GnuPG components +WWW= https://www.gnupg.org/software/libgpg-error/ LICENSE= GPLv2 LGPL21 LICENSE_COMB= multi diff --git a/security/libgsasl/Makefile b/security/libgsasl/Makefile index 5d59b9ca0a4a..e4183b3c7b0e 100644 --- a/security/libgsasl/Makefile +++ b/security/libgsasl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= lib MAINTAINER= sunpoet@FreeBSD.org COMMENT= GNU SASL library +WWW= https://www.gnu.org/software/gsasl/ LICENSE= LGPL21 diff --git a/security/libhijack/Makefile b/security/libhijack/Makefile index a5949d32e708..aee36141634c 100644 --- a/security/libhijack/Makefile +++ b/security/libhijack/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= shawn.webb@hardenedbsd.org COMMENT= Runtime process infection made easy +WWW= https://github.com/SoldierX/libhijack LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libkleo/Makefile b/security/libkleo/Makefile index 69edbb5a6842..5ee1cdc23970 100644 --- a/security/libkleo/Makefile +++ b/security/libkleo/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security kde kde-applications MAINTAINER= kde@FreeBSD.org COMMENT= Certificate manager for KDE +WWW= https://www.kde.org/applications/utilities/kleopatra/ BUILD_DEPENDS= ${LOCALBASE}/include/boost/range/algorithm.hpp:devel/boost-libs LIB_DEPENDS= libassuan.so:security/libassuan \ diff --git a/security/libkpass/Makefile b/security/libkpass/Makefile index c5cf67fa91d3..5aa1864b1111 100644 --- a/security/libkpass/Makefile +++ b/security/libkpass/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= Library for a reading/writing KeePass 1.x DB +WWW= https://github.com/bldewolf/libkpass LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libksba/Makefile b/security/libksba/Makefile index fbab2afb861e..8fa4b67d9bd8 100644 --- a/security/libksba/Makefile +++ b/security/libksba/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GNUPG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Library to make X.509 certificates +WWW= https://www.gnupg.org/aegypten2/ LICENSE= GPLv2 GPLv3 LGPL3 LICENSE_COMB= dual diff --git a/security/libmcrypt/Makefile b/security/libmcrypt/Makefile index 2f567f05457c..e3a2d4fa724a 100644 --- a/security/libmcrypt/Makefile +++ b/security/libmcrypt/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/mcrypt/Libmcrypt/${PORTVERSION} MAINTAINER= john@essenz.com COMMENT= Multi-cipher cryptographic library (used in PHP) +WWW= http://mcrypt.sourceforge.net/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING.LIB diff --git a/security/libnitrokey/Makefile b/security/libnitrokey/Makefile index 5162690f6a2c..e2b5f7d0e748 100644 --- a/security/libnitrokey/Makefile +++ b/security/libnitrokey/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/Nitrokey/${PORTNAME}/releases/download/${DISTVE MAINTAINER= monwarez@mailoo.org COMMENT= Libnitrokey is a project to communicate with Nitrokey devices +WWW= https://github.com/Nitrokey/libnitrokey LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libntlm/Makefile b/security/libntlm/Makefile index 8e6c794f613b..afb23fd5460a 100644 --- a/security/libntlm/Makefile +++ b/security/libntlm/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.nongnu.org/libntlm/releases/ MAINTAINER= sunpoet@FreeBSD.org COMMENT= Library that implement Microsoft's NTLM authentication +WWW= https://www.nongnu.org/libntlm/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libomemo/Makefile b/security/libomemo/Makefile index f012d80d2b20..8b100334e882 100644 --- a/security/libomemo/Makefile +++ b/security/libomemo/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= micadeyeye@gmail.com COMMENT= Implements OMEMO in C +WWW= https://github.com/gkdr/libomemo LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/liboqs/Makefile b/security/liboqs/Makefile index 6d1aa9221e3b..bc62ac15fc4b 100644 --- a/security/liboqs/Makefile +++ b/security/liboqs/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= C library for quantum-resistant cryptography +WWW= https://openquantumsafe.org/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/libotr/Makefile b/security/libotr/Makefile index 32b49c7051f0..fb3b13f34136 100644 --- a/security/libotr/Makefile +++ b/security/libotr/Makefile @@ -8,6 +8,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= cs@FreeBSD.org COMMENT= Portable OTR Messaging Library and toolkit +WWW= https://otr.cypherpunks.ca/ LICENSE= LGPL21 diff --git a/security/libotr3/Makefile b/security/libotr3/Makefile index d7e39a3c930c..cb838bc86846 100644 --- a/security/libotr3/Makefile +++ b/security/libotr3/Makefile @@ -10,6 +10,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= cs@FreeBSD.org COMMENT= Portable OTR Messaging Library and toolkit +WWW= https://otr.cypherpunks.ca/ LICENSE= LGPL21 diff --git a/security/libp11/Makefile b/security/libp11/Makefile index 4bb948c34380..df83c84aae95 100644 --- a/security/libp11/Makefile +++ b/security/libp11/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security devel MAINTAINER= ale@FreeBSD.org COMMENT= Small layer on top of PKCS\#11 API +WWW= https://github.com/OpenSC/libp11/wiki LICENSE= LGPL21 diff --git a/security/libpki/Makefile b/security/libpki/Makefile index 09a8d085f046..61dada047acb 100644 --- a/security/libpki/Makefile +++ b/security/libpki/Makefile @@ -9,6 +9,7 @@ PATCHFILES= d7617046e9da97473a140c02582fa571f6359ae3.patch:-p1 MAINTAINER= bruno@ruomad.net COMMENT= OpenCA PKI library (libpki) and tools +WWW= https://www.openca.org/projects/libpki LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libprelude/Makefile b/security/libprelude/Makefile index 30fa23f86ea1..da0a55c2792c 100644 --- a/security/libprelude/Makefile +++ b/security/libprelude/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.prelude-siem.org/attachments/download/1395/ MAINTAINER= bofh@FreeBSD.org COMMENT= Sensor support library from Prelude SIEM +WWW= https://www.prelude-siem.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libpreludedb/Makefile b/security/libpreludedb/Makefile index 798e5f8791c9..bcb5075d0704 100644 --- a/security/libpreludedb/Makefile +++ b/security/libpreludedb/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.prelude-siem.org/attachments/download/1393/ MAINTAINER= bofh@FreeBSD.org COMMENT= Library to access Prelude IDMEF database +WWW= https://www.prelude-siem.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libpwquality/Makefile b/security/libpwquality/Makefile index 5965b0f51062..f389a4166c5d 100644 --- a/security/libpwquality/Makefile +++ b/security/libpwquality/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/${PORTNAME}/${PORTNAME}/releases/download/${POR MAINTAINER= desktop@FreeBSD.org COMMENT= Library for generating random passwords and quality checking +WWW= https://github.com/libpwquality/libpwquality LICENSE= GPLv2+ LIBPWQUALITY LICENSE_COMB= dual diff --git a/security/libressl-devel/Makefile b/security/libressl-devel/Makefile index a11108de9dd2..0d24cefbc8b5 100644 --- a/security/libressl-devel/Makefile +++ b/security/libressl-devel/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -devel MAINTAINER= brnrd@FreeBSD.org COMMENT= Free version of the SSL/TLS protocol forked from OpenSSL +WWW= https://www.libressl.org/ LICENSE= BSD4CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libressl/Makefile b/security/libressl/Makefile index da6a381fcf68..e88e68d13250 100644 --- a/security/libressl/Makefile +++ b/security/libressl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= OPENBSD/LibreSSL MAINTAINER= brnrd@FreeBSD.org COMMENT= Free version of the SSL/TLS protocol forked from OpenSSL +WWW= https://www.libressl.org/ LICENSE= BSD4CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libreswan/Makefile b/security/libreswan/Makefile index 3cf84d30bff0..abcbbf95589b 100644 --- a/security/libreswan/Makefile +++ b/security/libreswan/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://download.libreswan.org/ MAINTAINER= yuri@FreeBSD.org COMMENT= IPsec and IKE based firewall +WWW= https://libreswan.org/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libretls/Makefile b/security/libretls/Makefile index 18a24dea3799..bfd9603401fd 100644 --- a/security/libretls/Makefile +++ b/security/libretls/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://causal.agency/libretls/ MAINTAINER= bapt@FreeBSD.org COMMENT= TLS library designed to ease writing foolproof applications +WWW= https://git.causal.agency/libretls/about/ LICENSE= ISCL diff --git a/security/libscep/Makefile b/security/libscep/Makefile index bc9c41b897d4..2cd23b0b0996 100644 --- a/security/libscep/Makefile +++ b/security/libscep/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= svysh.fbsd@gmail.com COMMENT= Client side SCEP library w/o clients +WWW= https://github.com/openxpki/libscep LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/README.md diff --git a/security/libscrypt/Makefile b/security/libscrypt/Makefile index 28c204b71fa9..ed43f35d55eb 100644 --- a/security/libscrypt/Makefile +++ b/security/libscrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= dbaio@FreeBSD.org COMMENT= C library for the scrypt key derivation function +WWW= http://www.lolware.net/libscrypt.html LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libsecret/Makefile b/security/libsecret/Makefile index 1fc0e77daa65..08b778bb54a3 100644 --- a/security/libsecret/Makefile +++ b/security/libsecret/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNOME MAINTAINER= gnome@FreeBSD.org COMMENT= Library to access the secret service API +WWW= https://wiki.gnome.org/Projects/Libsecret/ LICENSE= LGPL21 diff --git a/security/libsectok/Makefile b/security/libsectok/Makefile index 84123348b82b..23114392f365 100644 --- a/security/libsectok/Makefile +++ b/security/libsectok/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.citi.umich.edu/projects/smartcard/ MAINTAINER= ports@FreeBSD.org COMMENT= ISO 7816 Smartcard API Library +WWW= http://www.citi.umich.edu/projects/smartcard/sectok.html USE_LDCONFIG= yes diff --git a/security/libsodium/Makefile b/security/libsodium/Makefile index e682f8466614..2344cc43d3ac 100644 --- a/security/libsodium/Makefile +++ b/security/libsodium/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://download.libsodium.org/libsodium/releases/ MAINTAINER= vsevolod@FreeBSD.org COMMENT= Library to build higher-level cryptographic tools +WWW= https://github.com/jedisct1/libsodium LICENSE= ISCL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libssh/Makefile b/security/libssh/Makefile index 3634b348c200..373d7d855355 100644 --- a/security/libssh/Makefile +++ b/security/libssh/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.libssh.org/files/${PORTVERSION:R}/ MAINTAINER= sunpoet@FreeBSD.org COMMENT= Library implementing the SSH2 protocol +WWW= https://www.libssh.org/ LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libssh2/Makefile b/security/libssh2/Makefile index 107d14ee20a9..9c113be1c278 100644 --- a/security/libssh2/Makefile +++ b/security/libssh2/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.libssh2.org/download/ \ MAINTAINER= sbz@FreeBSD.org COMMENT= Library implementing the SSH2 protocol +WWW= https://www.libssh2.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libtasn1/Makefile b/security/libtasn1/Makefile index dbd11c2515c8..16d06af4fb4c 100644 --- a/security/libtasn1/Makefile +++ b/security/libtasn1/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNU \ MAINTAINER= novel@FreeBSD.org COMMENT= ASN.1 structure parser library +WWW= https://www.gnu.org/software/libtasn1/ LICENSE= LGPL21+ GPLv3 LICENSE_COMB= multi diff --git a/security/libtomcrypt/Makefile b/security/libtomcrypt/Makefile index e164bdf2064f..82f7f12aee28 100644 --- a/security/libtomcrypt/Makefile +++ b/security/libtomcrypt/Makefile @@ -7,6 +7,7 @@ DISTNAME= crypt-${PORTVERSION} MAINTAINER= gahr@FreeBSD.org COMMENT= Comprehensive, modular, and portable cryptographic toolkit +WWW= https://libtom.net/ LICENSE= PD LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/libu2f-host/Makefile b/security/libu2f-host/Makefile index 806f2d4e8ac5..49d9f3a36ecb 100644 --- a/security/libu2f-host/Makefile +++ b/security/libu2f-host/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security devel MAINTAINER= ports@FreeBSD.org COMMENT= Yubico Universal 2nd Factor (U2F) Host C Library +WWW= https://developers.yubico.com/libu2f-host/ LICENSE= LGPL21+ GPLv3+ LICENSE_COMB= multi diff --git a/security/libuecc/Makefile b/security/libuecc/Makefile index 54bc070286e4..38475fd67810 100644 --- a/security/libuecc/Makefile +++ b/security/libuecc/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://git.universe-factory.net/libuecc/snapshot/ \ MAINTAINER= crest_maintainer@rlwinm.de COMMENT= Very small Elliptic Curve Cryptography library +WWW= https://git.universe-factory.net/libuecc LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/libwhisker/Makefile b/security/libwhisker/Makefile index a1cc4804b78e..bb814f024f0d 100644 --- a/security/libwhisker/Makefile +++ b/security/libwhisker/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}2-${PORTVERSION} MAINTAINER= se@FreeBSD.org COMMENT= Perl module to create HTTP test scripts +WWW= https://sourceforge.net/projects/whisker/ LICENSE= BSD2CLAUSE diff --git a/security/libxcrypt/Makefile b/security/libxcrypt/Makefile index 2b8e4d6fb83a..7d206b5dcd8f 100644 --- a/security/libxcrypt/Makefile +++ b/security/libxcrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Extended crypt library for descrypt, md5crypt, bcrypt, and others +WWW= https://github.com/besser82/libxcrypt LICENSE= LGPL21 diff --git a/security/libyubikey/Makefile b/security/libyubikey/Makefile index 129e6ffa3c63..8f7031a3b2e3 100644 --- a/security/libyubikey/Makefile +++ b/security/libyubikey/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://developers.yubico.com/yubico-c/Releases/ MAINTAINER= matt@mjslabs.com COMMENT= Library for decrypting and parsing YubiKey One-Time Passwords +WWW= https://developers.yubico.com/yubico-c/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/libzrtpcppcore/Makefile b/security/libzrtpcppcore/Makefile index 15d75d885820..47748b6663f1 100644 --- a/security/libzrtpcppcore/Makefile +++ b/security/libzrtpcppcore/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= GNU ZRTP library +WWW= https://github.com/wernerd/ZRTPCPP LICENSE= LGPL3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/lime/Makefile b/security/lime/Makefile index 3dadae35e323..aa3b82c08ba8 100644 --- a/security/lime/Makefile +++ b/security/lime/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= bofh@FreeBSD.org COMMENT= End-to-end encryption library for instant messaging +WWW= https://www.linphone.org/technical-corner/lime LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/linux-bitwarden-cli/Makefile b/security/linux-bitwarden-cli/Makefile index b3e1424a5715..53fd1ad7b4d3 100644 --- a/security/linux-bitwarden-cli/Makefile +++ b/security/linux-bitwarden-cli/Makefile @@ -9,6 +9,7 @@ DISTNAME= bw-linux-${DISTVERSION} MAINTAINER= 0mp@FreeBSD.org COMMENT= Bitwarden CLI +WWW= https://github.com/bitwarden/cli LICENSE= GPLv3 diff --git a/security/logcheck/Makefile b/security/logcheck/Makefile index cd3443f492b4..861d6d6a5607 100644 --- a/security/logcheck/Makefile +++ b/security/logcheck/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= yasu@FreeBSD.org COMMENT= Auditing tool for system logs on Unix boxes +WWW= https://salsa.debian.org/debian/logcheck LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/lua-bcrypt/Makefile b/security/lua-bcrypt/Makefile index 320cdc90b333..d04867d46c1b 100644 --- a/security/lua-bcrypt/Makefile +++ b/security/lua-bcrypt/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${LUA_PKGNAMEPREFIX} MAINTAINER= mdw@FreeBSD.org COMMENT= Library providing OpenBSD's bcrypt hash function for Lua +WWW= https://github.com/mikejsavage/lua-bcrypt/ LICENSE= ISCL diff --git a/security/luasec/Makefile b/security/luasec/Makefile index 2584bb30830c..dbc883b4e52b 100644 --- a/security/luasec/Makefile +++ b/security/luasec/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${LUA_PKGNAMEPREFIX} MAINTAINER= thomas@beingboiled.info COMMENT= Lua binding for the OpenSSL library to provide TLS/SSL communication +WWW= https://github.com/brunoos/luasec LICENSE= MIT diff --git a/security/lxqt-openssh-askpass/Makefile b/security/lxqt-openssh-askpass/Makefile index 616f6efb8a36..a083c792957a 100644 --- a/security/lxqt-openssh-askpass/Makefile +++ b/security/lxqt-openssh-askpass/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= LXQT MAINTAINER= jsm@FreeBSD.org COMMENT= LXQt GUI dialog for OpenSSH authentication +WWW= https://lxqt-project.org LICENSE= LGPL21+ diff --git a/security/lxqt-sudo/Makefile b/security/lxqt-sudo/Makefile index 40d581e46d5d..deb20921135e 100644 --- a/security/lxqt-sudo/Makefile +++ b/security/lxqt-sudo/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= LXQT MAINTAINER= jsm@FreeBSD.org COMMENT= GUI frontend to su/sudo for LXQt desktop +WWW= https://lxqt-project.org LICENSE= LGPL21+ diff --git a/security/lynis/Makefile b/security/lynis/Makefile index aad7a8efd5e0..0790f3c8254a 100644 --- a/security/lynis/Makefile +++ b/security/lynis/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://cisofy.com/files/ MAINTAINER= lme@FreeBSD.org COMMENT= Security and system auditing tool +WWW= https://cisofy.com/lynis/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/mac-robber/Makefile b/security/mac-robber/Makefile index 2882c8542099..39141594f466 100644 --- a/security/mac-robber/Makefile +++ b/security/mac-robber/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF MAINTAINER= onatan@gmail.com COMMENT= Tool for listing Modify, Access, Create timestamps from files +WWW= https://www.sleuthkit.org/mac-robber/desc.php LICENSE= GPLv2 diff --git a/security/maia/Makefile b/security/maia/Makefile index 060e75ca3c72..3e109079405a 100644 --- a/security/maia/Makefile +++ b/security/maia/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ek@purplehat.org COMMENT= Web-based management system based on amavisd-new and SpamAssassin +WWW= http://www.maiamailguard.com/ LICENSE=GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/mailzu/Makefile b/security/mailzu/Makefile index 317f8fc919cc..97d7e6c5fb31 100644 --- a/security/mailzu/Makefile +++ b/security/mailzu/Makefile @@ -8,6 +8,7 @@ DISTNAME= MailZu_${DISTVERSION:S/rc/RC/} MAINTAINER= ports@bsdserwis.com COMMENT= Simple and intuitive web interface to manage amavisd-new quarantine +WWW= https://sourceforge.net/projects/mailzu/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/makepasswd/Makefile b/security/makepasswd/Makefile index 6518da9b445b..bb870101d74d 100644 --- a/security/makepasswd/Makefile +++ b/security/makepasswd/Makefile @@ -11,6 +11,7 @@ PATCH_DIST_STRIP= -p1 MAINTAINER= toni.viemero@iki.fi COMMENT= Random password generator +WWW= https://packages.debian.org/stable/makepasswd LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING-2.0 diff --git a/security/maltrail/Makefile b/security/maltrail/Makefile index 23c71d996c6b..a50292b122b3 100644 --- a/security/maltrail/Makefile +++ b/security/maltrail/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security python MAINTAINER= m.muenz@gmail.com COMMENT= Malicious traffic detection system, utilizing public (black)lists +WWW= https://github.com/stamparm/maltrail LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/masscan/Makefile b/security/masscan/Makefile index d19664047b12..57a848003e2b 100644 --- a/security/masscan/Makefile +++ b/security/masscan/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= taguchi.ch@gmail.com COMMENT= Very fast port scanner +WWW= https://github.com/robertdavidgraham/masscan LICENSE= GPLv3 diff --git a/security/mate-pam-helper/Makefile b/security/mate-pam-helper/Makefile index 200be03da6ae..9b93301ab3d8 100644 --- a/security/mate-pam-helper/Makefile +++ b/security/mate-pam-helper/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security sysutils MAINTAINER= ericbsd@FreeBSD.org COMMENT= MATE authenticate applications requiring PAM services +WWW= https://github.com/ghostbsd/mate-pam-helper LICENSE= BSD2CLAUSE diff --git a/security/mbedtls/Makefile b/security/mbedtls/Makefile index 0890a1dcbee9..3aebdafb95de 100644 --- a/security/mbedtls/Makefile +++ b/security/mbedtls/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security devel MAINTAINER= tijl@FreeBSD.org COMMENT= SSL/TLS and cryptography library +WWW= https://www.trustedfirmware.org/projects/mbed-tls/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/mcrypt/Makefile b/security/mcrypt/Makefile index e0c521e572b4..f369b7ffa507 100644 --- a/security/mcrypt/Makefile +++ b/security/mcrypt/Makefile @@ -9,6 +9,7 @@ MASTER_SITES= SF/${PORTNAME}/MCrypt/${PORTVERSION} \ MAINTAINER= ports@FreeBSD.org COMMENT= Replacement for crypt(1) +WWW= http://mcrypt.sourceforge.net/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/md5deep/Makefile b/security/md5deep/Makefile index 6fed83770b65..c52eed8432bf 100644 --- a/security/md5deep/Makefile +++ b/security/md5deep/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= nobutaka@FreeBSD.org COMMENT= Program to compute various message digests recursively +WWW= http://md5deep.sourceforge.net LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/medusa/Makefile b/security/medusa/Makefile index 11c1d4d7a246..95b28f8a882c 100644 --- a/security/medusa/Makefile +++ b/security/medusa/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.foofus.net/~jmk/tools/ MAINTAINER= dbaio@FreeBSD.org COMMENT= Speedy, massively parallel, modular, login brute-forcer +WWW= http://www.foofus.net/jmk/medusa/medusa.html LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/meek/Makefile b/security/meek/Makefile index f0190a6e4bfb..763ed5f85fd7 100644 --- a/security/meek/Makefile +++ b/security/meek/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security net MAINTAINER= egypcio@FreeBSD.org COMMENT= Pluggable transport proxy that relays through third-party server +WWW= https://trac.torproject.org/projects/tor/wiki/doc/meek LICENSE= CC0-1.0 LICENSE_FILE= ${WRKSRC}/${GO_PKGNAME}/COPYING diff --git a/security/metasploit/Makefile b/security/metasploit/Makefile index 9459f70e6db2..3efb67b83267 100644 --- a/security/metasploit/Makefile +++ b/security/metasploit/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= tanawts@gmail.com COMMENT= Exploit-Framework for Penetration-Testing +WWW= https://metasploit.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/mhash/Makefile b/security/mhash/Makefile index d17baf0cd93b..044bec3f5c29 100644 --- a/security/mhash/Makefile +++ b/security/mhash/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= Easy-to-use library for strong hashes such as MD5 and SHA1 +WWW= http://mhash.sourceforge.net/ LICENSE= LGPL20+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/minisign/Makefile b/security/minisign/Makefile index 04e9ffd817bc..d807a20197f3 100644 --- a/security/minisign/Makefile +++ b/security/minisign/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= feld@FreeBSD.org COMMENT= Simple tool to sign files and verify signatures +WWW= https://github.com/jedisct1/minisign LICENSE= ISCL diff --git a/security/mkp224o/Makefile b/security/mkp224o/Makefile index 85c763c4f503..a5cd15194fc1 100644 --- a/security/mkp224o/Makefile +++ b/security/mkp224o/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}-${DISTVERSION}-src MAINTAINER= yuri@FreeBSD.org COMMENT= Vanity address generator for tor onion v3 (ed25519) hidden services +WWW= https://github.com/cathugger/mkp224o LICENSE= CC0-1.0 LICENSE_FILE= ${WRKSRC}/COPYING.txt diff --git a/security/modsecurity3-nginx/Makefile b/security/modsecurity3-nginx/Makefile index d5d0bee330af..de00ec798684 100644 --- a/security/modsecurity3-nginx/Makefile +++ b/security/modsecurity3-nginx/Makefile @@ -7,6 +7,7 @@ DISTFILES= ${_NGINX_DISTNAME}${EXTRACT_SUFX} MAINTAINER= joneum@FreeBSD.org COMMENT= Instruction detection and prevention engine / nginx Wrapper +WWW= https://github.com/SpiderLabs/ModSecurity-nginx LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/modsecurity3/Makefile b/security/modsecurity3/Makefile index e4c478f6b5eb..8903fa6d6ba2 100644 --- a/security/modsecurity3/Makefile +++ b/security/modsecurity3/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= 3 MAINTAINER= marius.halden@modirum.com COMMENT= Intrusion detection and prevention engine +WWW= https://www.modsecurity.org/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/monkeysphere/Makefile b/security/monkeysphere/Makefile index fd71f394da5d..5b5847c8dfc9 100644 --- a/security/monkeysphere/Makefile +++ b/security/monkeysphere/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= egypcio@FreeBSD.org COMMENT= Use the OpenPGP web of trust to verify ssh connections +WWW= https://github.com/dkg/monkeysphere LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/munge/Makefile b/security/munge/Makefile index be1a8f7365d1..31b821f2aa8b 100644 --- a/security/munge/Makefile +++ b/security/munge/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/dun/${PORTNAME}/releases/download/${PORTNAME}-$ MAINTAINER= bofh@FreeBSD.org COMMENT= Authentication service for creating and validating credentials +WWW= https://dun.github.io/munge/ LICENSE= GPLv3 LGPL3 LICENSE_COMB= dual diff --git a/security/n2n/Makefile b/security/n2n/Makefile index 8217f80b88bc..beb65cb6c88e 100644 --- a/security/n2n/Makefile +++ b/security/n2n/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net net-vpn MAINTAINER= farrokhi@FreeBSD.org COMMENT= Layer Two Peer-to-peer VPN +WWW= https://www.ntop.org/products/n2n/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ncrack/Makefile b/security/ncrack/Makefile index 544461c41019..62dad7c78bec 100644 --- a/security/ncrack/Makefile +++ b/security/ncrack/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= se@FreeBSD.org COMMENT= High-speed network authentication cracking tool +WWW= https://nmap.org/ncrack/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ncrypt/Makefile b/security/ncrypt/Makefile index dbe845345768..b9a6f57238f2 100644 --- a/security/ncrypt/Makefile +++ b/security/ncrypt/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}-${PORTVERSION:R}/${PORTNAME}-${PORTVERS MAINTAINER= ports@FreeBSD.org COMMENT= Advanced AES file encryption tool +WWW= http://ncrypt.sourceforge.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nebula/Makefile b/security/nebula/Makefile index b9555b186042..77ba90bc65e8 100644 --- a/security/nebula/Makefile +++ b/security/nebula/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ashish@FreeBSD.org COMMENT= Scalable overlay networking tool +WWW= https://github.com/slackhq/nebula LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/nettle/Makefile b/security/nettle/Makefile index cf667ff36e22..b27586f65646 100644 --- a/security/nettle/Makefile +++ b/security/nettle/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNU \ MAINTAINER= sunpoet@FreeBSD.org COMMENT= Low-level cryptographic library +WWW= https://www.lysator.liu.se/~nisse/nettle/ LICENSE= GPLv2+ LGPL3 LICENSE_COMB= multi diff --git a/security/nextcloud-end_to_end_encryption/Makefile b/security/nextcloud-end_to_end_encryption/Makefile index 1a236a3f6954..a543a7d6d4b1 100644 --- a/security/nextcloud-end_to_end_encryption/Makefile +++ b/security/nextcloud-end_to_end_encryption/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= ${PKGNAMEPREFIX:S/-//} MAINTAINER= brnrd@freebsd.org COMMENT= End-to-End Encryption app for Nextcloud +WWW= https://apps.nextcloud.com/apps/end_to_end_encryption LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/nextcloud-passman/Makefile b/security/nextcloud-passman/Makefile index 94d90a10ed5e..107d117bef7b 100644 --- a/security/nextcloud-passman/Makefile +++ b/security/nextcloud-passman/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= nextcloud MAINTAINER= brnrd@FreeBSD.org COMMENT= Full featured password manager for Nextcloud +WWW= https://passman.cc LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/nextcloud-twofactor_admin/Makefile b/security/nextcloud-twofactor_admin/Makefile index 1ccf02f12937..56f472f44913 100644 --- a/security/nextcloud-twofactor_admin/Makefile +++ b/security/nextcloud-twofactor_admin/Makefile @@ -10,6 +10,7 @@ DIST_SUBDIR= ${PKGNAMEPREFIX:S/-//}/${DISTNAME}-${DISTVERSIONPREFIX}${PORTVERSIO MAINTAINER= brnrd@FreeBSD.org COMMENT= Admin create one-time TOTP app for Nextcloud +WWW= https://apps.nextcloud.com/apps/twofactor_admin LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/nextcloud-twofactor_nextcloud_notification/Makefile b/security/nextcloud-twofactor_nextcloud_notification/Makefile index aaa13c485901..6552eebabb80 100644 --- a/security/nextcloud-twofactor_nextcloud_notification/Makefile +++ b/security/nextcloud-twofactor_nextcloud_notification/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= nextcloud MAINTAINER= brnrd@FreeBSD.org COMMENT= Use Nextcloud notification as MFA app for Nextcloud +WWW= https://apps.nextcloud.com/apps/twofactor_nextcloud_notification LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nextcloud-twofactor_totp/Makefile b/security/nextcloud-twofactor_totp/Makefile index f40ad25f4ec6..b48b54987195 100644 --- a/security/nextcloud-twofactor_totp/Makefile +++ b/security/nextcloud-twofactor_totp/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= ${PKGNAMEPREFIX:S/-//}/${DISTNAME}-${DISTVERSIONPREFIX}${PORTVERSIO MAINTAINER= brnrd@FreeBSD.org COMMENT= TOTP multi-factor auth app for Nextcloud +WWW= https://apps.nextcloud.com/apps/twofactor_totp LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nextcloud-twofactor_webauthn/Makefile b/security/nextcloud-twofactor_webauthn/Makefile index aca32cf3f3ed..77a74b7eb025 100644 --- a/security/nextcloud-twofactor_webauthn/Makefile +++ b/security/nextcloud-twofactor_webauthn/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= nextcloud MAINTAINER= brnrd@FreeBSD.org COMMENT= U2F webauthn app for Nextcloud +WWW= https://apps.nextcloud.com/apps/twofactor_webauthn LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nflib/Makefile b/security/nflib/Makefile index 6c622c0ed508..6b821c36d14c 100644 --- a/security/nflib/Makefile +++ b/security/nflib/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security math MAINTAINER= yuri@FreeBSD.org COMMENT= NTT-based fast lattice cryptography library +WWW= https://github.com/quarkslab/NFLlib LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT_LICENSE.txt diff --git a/security/ngrok/Makefile b/security/ngrok/Makefile index cb104bb4ce14..e52af2286f43 100644 --- a/security/ngrok/Makefile +++ b/security/ngrok/Makefile @@ -8,6 +8,7 @@ DIST_SUBDIR= ${PORTNAME}/${PORTVERSION} MAINTAINER= jhixson@FreeBSD.org COMMENT= Secure tunnels to localhost +WWW= https://ngrok.com/ # run 'ngrok credits' for details LICENSE= NONE APACHE20 BSD3CLAUSE CC0-1.0 LGPL3+ MIT diff --git a/security/nikto/Makefile b/security/nikto/Makefile index 5558cb96c833..277c8899bf33 100644 --- a/security/nikto/Makefile +++ b/security/nikto/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www MAINTAINER= mbeis@xs4all.nl COMMENT= Web and CGI vulnerability scanner with SSL support +WWW= https://cirt.net/nikto2 LICENSE= GPLv2 diff --git a/security/nitrokey-app/Makefile b/security/nitrokey-app/Makefile index 89e2afeb8cc2..167cb755f280 100644 --- a/security/nitrokey-app/Makefile +++ b/security/nitrokey-app/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= monwarez@mailoo.org COMMENT= Nitrokey App is an application created to manage Nitrokey devices +WWW= https://github.com/Nitrokey/nitrokey-app LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSES/GPLv3 diff --git a/security/nss/Makefile b/security/nss/Makefile index 54785b991d2e..dea5577a0572 100644 --- a/security/nss/Makefile +++ b/security/nss/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= MOZILLA/security/${PORTNAME}/releases/${DISTNAME:tu:C/[-.]/_/g}_RT MAINTAINER= gecko@FreeBSD.org COMMENT= Libraries to support development of security-enabled applications +WWW= https://developer.mozilla.org/docs/Mozilla/Projects/NSS LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nss_compat_ossl/Makefile b/security/nss_compat_ossl/Makefile index 2429530fab64..977c42e3b933 100644 --- a/security/nss_compat_ossl/Makefile +++ b/security/nss_compat_ossl/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://rcritten.fedorapeople.org/ MAINTAINER= ports@FreeBSD.org COMMENT= Source-level compatibility library for OpenSSL to NSS porting +WWW= http://rcritten.fedorapeople.org/nss_compat_ossl.html LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/nyx/Makefile b/security/nyx/Makefile index 577f00819070..38062d11cdee 100644 --- a/security/nyx/Makefile +++ b/security/nyx/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= CHEESESHOP MAINTAINER= cs@FreeBSD.org COMMENT= Command-line monitor for Tor +WWW= https://nyx.torproject.org/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/oath-toolkit/Makefile b/security/oath-toolkit/Makefile index 49a743be2d76..337420fc285b 100644 --- a/security/oath-toolkit/Makefile +++ b/security/oath-toolkit/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SAVANNAH MAINTAINER= ale@FreeBSD.org COMMENT= Library, tools, and PAM module for OATH authentication +WWW= https://www.nongnu.org/oath-toolkit/ LICENSE= GPLv3+ LGPL20+ LICENSE_COMB= multi diff --git a/security/obfs4proxy-tor/Makefile b/security/obfs4proxy-tor/Makefile index 0ca3f60cc076..0b0372c05678 100644 --- a/security/obfs4proxy-tor/Makefile +++ b/security/obfs4proxy-tor/Makefile @@ -7,6 +7,7 @@ DISTFILES= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= egypcio@FreeBSD.org COMMENT= Pluggable transport proxy for Tor (obfs4, The Obfuscator) +WWW= https://gitlab.com/yawning/obfs4 LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ocaml-cryptgps/Makefile b/security/ocaml-cryptgps/Makefile index 27a486dbfcd6..168e099aae4a 100644 --- a/security/ocaml-cryptgps/Makefile +++ b/security/ocaml-cryptgps/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ocaml- MAINTAINER= ports@FreeBSD.org COMMENT= Symmetric cryptographic algorithms package for OCaml +WWW= https://www.ocaml-programming.de/packages/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ocaml-cryptokit/Makefile b/security/ocaml-cryptokit/Makefile index 69d1758017ab..f4fbf0f9b704 100644 --- a/security/ocaml-cryptokit/Makefile +++ b/security/ocaml-cryptokit/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ocaml- MAINTAINER= danfe@FreeBSD.org COMMENT= Variety of cryptographic primitives for Objective Caml +WWW= http://cristal.inria.fr/~xleroy/software.html BUILD_DEPENDS= ocamlbuild:devel/ocaml-ocamlbuild \ ${LOCALBASE}/${OCAML_SITELIBDIR}/zarith/META:math/ocaml-zarith diff --git a/security/ocaml-ssl/Makefile b/security/ocaml-ssl/Makefile index aaa3bc68042e..138791b8a337 100644 --- a/security/ocaml-ssl/Makefile +++ b/security/ocaml-ssl/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ocaml- MAINTAINER= danfe@FreeBSD.org COMMENT= OpenSSL bindings for OCaml +WWW= https://github.com/savonet/ocaml-ssl LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/oinkmaster/Makefile b/security/oinkmaster/Makefile index cc6a93e367bf..5ba2347b5653 100644 --- a/security/oinkmaster/Makefile +++ b/security/oinkmaster/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= Help you update your snort rules after each update +WWW= http://oinkmaster.sourceforge.net/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/olm/Makefile b/security/olm/Makefile index ab65f12905bd..7ac4e9f6e2c8 100644 --- a/security/olm/Makefile +++ b/security/olm/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://gitlab.matrix.org/matrix-org/olm/-/archive/${DISTVERSION}/ MAINTAINER= adridg@FreeBSD.org COMMENT= Double Ratchet cryptographic ratchet in C++ +WWW= https://gitlab.matrix.org/matrix-org/olm LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/onionscan/Makefile b/security/onionscan/Makefile index 01fda7568c3a..19f39d5cfea1 100644 --- a/security/onionscan/Makefile +++ b/security/onionscan/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net MAINTAINER= egypcio@FreeBSD.org COMMENT= Free and open source tool for investigating Onion Services +WWW= https://onionscan.org/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/op/Makefile b/security/op/Makefile index 981974d98b3b..a8cc4978d6b0 100644 --- a/security/op/Makefile +++ b/security/op/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ehaupt@FreeBSD.org COMMENT= Controlled privilege escalation tool +WWW= https://github.com/dagwieers/op/wiki LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/openbsm/Makefile b/security/openbsm/Makefile index 0b1b22dc5569..8b56b4b4d5fe 100644 --- a/security/openbsm/Makefile +++ b/security/openbsm/Makefile @@ -7,6 +7,7 @@ DISTNAME= openbsm-${DISTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Open Source Basic Security Module (BSM) Audit Implementation +WWW= http://www.trustedbsd.org/openbsm.html LICENSE= BSD2CLAUSE BSD3CLAUSE LICENSE_COMB= multi diff --git a/security/openca-ocspd/Makefile b/security/openca-ocspd/Makefile index 45795272cce3..9b07cdf85926 100644 --- a/security/openca-ocspd/Makefile +++ b/security/openca-ocspd/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= bruno@ruomad.net COMMENT= OpenCA OCSP responder +WWW= https://www.openca.org/projects/ocspd LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/openconnect-freebsd-daemon/Makefile b/security/openconnect-freebsd-daemon/Makefile index c0b486ca7dc3..7d02bb286ca8 100644 --- a/security/openconnect-freebsd-daemon/Makefile +++ b/security/openconnect-freebsd-daemon/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net-vpn MAINTAINER= 0mp@FreeBSD.org COMMENT= OpenConnect service daemon for FreeBSD rc(8) +WWW= https://github.com/0mp/openconnect-freebsd-daemon LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/openconnect-gui/Makefile b/security/openconnect-gui/Makefile index f86899a6e245..40b3bf1cc608 100644 --- a/security/openconnect-gui/Makefile +++ b/security/openconnect-gui/Makefile @@ -8,6 +8,7 @@ CATEGORIES= security net-vpn MAINTAINER= pkubaj@FreeBSD.org COMMENT= Graphical OpenConnect client +WWW= https://github.com/openconnect/openconnect-gui LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/openconnect/Makefile b/security/openconnect/Makefile index 50ca7bf03dfd..250663707616 100644 --- a/security/openconnect/Makefile +++ b/security/openconnect/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= ftp://ftp.infradead.org/pub/openconnect/ \ MAINTAINER= zi@FreeBSD.org COMMENT= Client for Cisco's AnyConnect SSL VPN +WWW= https://www.infradead.org/openconnect/ LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/COPYING.LGPL diff --git a/security/opencryptoki/Makefile b/security/opencryptoki/Makefile index 4f405d86fb95..b457650ece7b 100644 --- a/security/opencryptoki/Makefile +++ b/security/opencryptoki/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= hrs@FreeBSD.org COMMENT= Open PKCS\#11 implementation library +WWW= https://sourceforge.net/projects/opencryptoki/ LICENSE= CPL LICENSE_NAME= Common Public License diff --git a/security/openct/Makefile b/security/openct/Makefile index 267d086a7f2f..9a2724de7932 100644 --- a/security/openct/Makefile +++ b/security/openct/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/opensc/${PORTNAME} MAINTAINER= ale@FreeBSD.org COMMENT= Middleware framework for smart card terminals +WWW= https://github.com/OpenSC/openct LICENSE= LGPL21 diff --git a/security/openfortivpn/Makefile b/security/openfortivpn/Makefile index 6ef715faa309..f0ad6bb53fbf 100644 --- a/security/openfortivpn/Makefile +++ b/security/openfortivpn/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security net-vpn MAINTAINER= ygy@FreeBSD.org COMMENT= Client for PPP+SSL VPN tunnel services +WWW= https://github.com/adrienverge/openfortivpn BUILD_DEPENDS= gsed:textproc/gsed diff --git a/security/openiked-portable/Makefile b/security/openiked-portable/Makefile index cfd007ccf59d..8f78c0a200db 100644 --- a/security/openiked-portable/Makefile +++ b/security/openiked-portable/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -portable MAINTAINER= david@lapinbilly.eu COMMENT= IKEv2 daemon +WWW= https://github.com/openiked/openiked-portable LICENSE= ISCL diff --git a/security/openiked/Makefile b/security/openiked/Makefile index 99c58821f745..d4d1b8d516fb 100644 --- a/security/openiked/Makefile +++ b/security/openiked/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net MAINTAINER= marcel@FreeBSD.org COMMENT= IKEv2 daemon +WWW= https://github.com/xcllnt/openiked LICENSE= ISCL diff --git a/security/opensaml/Makefile b/security/opensaml/Makefile index 024c978c7e05..974131a5b6cf 100644 --- a/security/opensaml/Makefile +++ b/security/opensaml/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://shibboleth.net/downloads/c++-opensaml/${PORTVERSION}/ MAINTAINER= girgen@FreeBSD.org COMMENT= Open source implementation of SAML2 +WWW= https://wiki.shibboleth.net/confluence/display/OpenSAML/Home LICENSE= APACHE20 diff --git a/security/opensc/Makefile b/security/opensc/Makefile index 4d76927694a3..9224793f1f42 100644 --- a/security/opensc/Makefile +++ b/security/opensc/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security devel MAINTAINER= ale@FreeBSD.org COMMENT= Libraries and utilities to access smart cards +WWW= https://github.com/OpenSC/OpenSC/wiki LICENSE= LGPL21 diff --git a/security/openscep/Makefile b/security/openscep/Makefile index 62d385ce8d08..9e1aef4b5227 100644 --- a/security/openscep/Makefile +++ b/security/openscep/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://openscep.othello.ch/download/ MAINTAINER= ports@FreeBSD.org COMMENT= Open source scep server +WWW= http://openscep.othello.ch/ CONFLICTS_INSTALL= nss-3.* diff --git a/security/openssh-askpass/Makefile b/security/openssh-askpass/Makefile index daf86a54bb1c..75dbba18e98d 100644 --- a/security/openssh-askpass/Makefile +++ b/security/openssh-askpass/Makefile @@ -7,6 +7,7 @@ DISTNAME= x11-ssh-askpass-${PORTVERSION} MAINTAINER= hrs@FreeBSD.org COMMENT= Graphical password applet for entering SSH passphrase +WWW= http://www.jmknoble.net/software/x11-ssh-askpass/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/README diff --git a/security/openssh-portable/Makefile b/security/openssh-portable/Makefile index bb3ad0cedb2e..568f13d839a3 100644 --- a/security/openssh-portable/Makefile +++ b/security/openssh-portable/Makefile @@ -8,6 +8,7 @@ PKGNAMESUFFIX?= -portable MAINTAINER= bdrewery@FreeBSD.org COMMENT= The portable version of OpenBSD's OpenSSH +WWW= https://www.openssh.com/portable.html LICENSE= OPENSSH LICENSE_NAME= OpenSSH Licenses diff --git a/security/openssl-devel/Makefile b/security/openssl-devel/Makefile index 6af44bd267cd..9095e3d2dc25 100644 --- a/security/openssl-devel/Makefile +++ b/security/openssl-devel/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -devel MAINTAINER= brnrd@FreeBSD.org COMMENT= TLSv1.3 capable SSL and crypto library +WWW= https://www.openssl.org/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/openssl-quictls/Makefile b/security/openssl-quictls/Makefile index 65dba099dc59..4be2ef8ea13b 100644 --- a/security/openssl-quictls/Makefile +++ b/security/openssl-quictls/Makefile @@ -5,6 +5,7 @@ PKGNAMESUFFIX= -quictls MAINTAINER= brnrd@FreeBSD.org COMMENT= QUIC capable fork of OpenSSL +WWW= https://www.github.com/quictls/openssl LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/openssl-unsafe/Makefile b/security/openssl-unsafe/Makefile index 4415c40593e5..cd8e06d2a35d 100644 --- a/security/openssl-unsafe/Makefile +++ b/security/openssl-unsafe/Makefile @@ -5,6 +5,7 @@ PKGNAMESUFFIX= -unsafe MAINTAINER= brnrd@FreeBSD.org COMMENT= Unsafe SSL and crypto library +WWW= https://onwebsecurity.com/pages/openssl.html LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/openssl/Makefile b/security/openssl/Makefile index c787ca604c15..5f3136389e60 100644 --- a/security/openssl/Makefile +++ b/security/openssl/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.openssl.org/source/ \ MAINTAINER= brnrd@FreeBSD.org COMMENT= TLSv1.3 capable SSL and crypto library +WWW= https://www.openssl.org/ LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/openssl_tpm_engine/Makefile b/security/openssl_tpm_engine/Makefile index 481982b19e20..549c7434a8e7 100644 --- a/security/openssl_tpm_engine/Makefile +++ b/security/openssl_tpm_engine/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= hrs@FreeBSD.org COMMENT= OpenSSL TPM engine +WWW= https://github.com/mgerstner/openssl_tpm_engine LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/openvas/Makefile b/security/openvas/Makefile index 27408a7ee9ac..d55067eb9a99 100644 --- a/security/openvas/Makefile +++ b/security/openvas/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Open vulnerability assessment scanner +WWW= https://github.com/greenbone/openvas LICENSE= GPLv2+ diff --git a/security/openvpn-admin/Makefile b/security/openvpn-admin/Makefile index f064d35275ce..dd9c906b94ea 100644 --- a/security/openvpn-admin/Makefile +++ b/security/openvpn-admin/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/release-${PORTVERSION} MAINTAINER= egypcio@FreeBSD.org COMMENT= GUI frontend to openvpn +WWW= https://sourceforge.net/projects/openvpn-admin/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/openvpn-auth-ldap/Makefile b/security/openvpn-auth-ldap/Makefile index 5266a44d142e..2d0d5751b991 100644 --- a/security/openvpn-auth-ldap/Makefile +++ b/security/openvpn-auth-ldap/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net-vpn MAINTAINER= zi@FreeBSD.org COMMENT= LDAP authentication plugin for OpenVPN +WWW= https://github.com/threerings/openvpn-auth-ldap LICENSE= BSD3CLAUSE diff --git a/security/openvpn-auth-radius/Makefile b/security/openvpn-auth-radius/Makefile index 966c326cf1a4..beca96bff4a6 100644 --- a/security/openvpn-auth-radius/Makefile +++ b/security/openvpn-auth-radius/Makefile @@ -8,6 +8,7 @@ DISTNAME= radiusplugin_v${PORTVERSION} MAINTAINER= m.tsatsenko@gmail.com COMMENT= RADIUS authentication plugin for OpenVPN +WWW= https://www.nongnu.org/radiusplugin/index.html LICENSE= GPLv2 diff --git a/security/openvpn-auth-script/Makefile b/security/openvpn-auth-script/Makefile index ccac8206bd3b..4f9763d84b23 100644 --- a/security/openvpn-auth-script/Makefile +++ b/security/openvpn-auth-script/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net net-vpn MAINTAINER= pdemon@gmail.com COMMENT= Generic script-based deferred auth plugin for OpenVPN +WWW= https://github.com/pdemonaco/auth-script-openvpn LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/openvpn-devel/Makefile b/security/openvpn-devel/Makefile index 522c9f5db9f4..ffd4563b9e44 100644 --- a/security/openvpn-devel/Makefile +++ b/security/openvpn-devel/Makefile @@ -9,6 +9,7 @@ MAINTAINER= gert@greenie.muc.de # let's use ?= in spite of portlint WARNings because this might become # security/openvpn one day which would then have a slave port: COMMENT?= Secure IP/Ethernet tunnel daemon +WWW= https://openvpn.net/community/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYRIGHT.GPL diff --git a/security/openvpn/Makefile b/security/openvpn/Makefile index 6e1c8419366c..b087a8db3b8c 100644 --- a/security/openvpn/Makefile +++ b/security/openvpn/Makefile @@ -8,6 +8,7 @@ MASTER_SITES= https://swupdate.openvpn.org/community/releases/ \ MAINTAINER= mandree@FreeBSD.org COMMENT?= Secure IP/Ethernet tunnel daemon +WWW= https://openvpn.net/community/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYRIGHT.GPL diff --git a/security/ophcrack/Makefile b/security/ophcrack/Makefile index 2ce0fe5a8ffb..a099218ae623 100644 --- a/security/ophcrack/Makefile +++ b/security/ophcrack/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= danfe@FreeBSD.org COMMENT= Windows password cracker based on rainbow tables +WWW= http://ophcrack.sourceforge.net/ LICENSE= APACHE20 GPLv2 LICENSE_COMB= multi diff --git a/security/ossec-hids-local-config/Makefile b/security/ossec-hids-local-config/Makefile index c021e6464248..f8ddc39f486b 100644 --- a/security/ossec-hids-local-config/Makefile +++ b/security/ossec-hids-local-config/Makefile @@ -1,5 +1,6 @@ PKGNAMESUFFIX?= -${OSSEC_TYPE}-config COMMENT?= Configuration manager for ossec-hids-${OSSEC_TYPE} +WWW= https://ossec.github.io OSSEC_TYPE?= local .include "${.CURDIR}/../ossec-hids/version.mk" diff --git a/security/ossec-hids-local/Makefile b/security/ossec-hids-local/Makefile index 3b5dc1725ec4..820bed6b7b88 100644 --- a/security/ossec-hids-local/Makefile +++ b/security/ossec-hids-local/Makefile @@ -1,5 +1,6 @@ PKGNAMESUFFIX?= -${OSSEC_TYPE} COMMENT?= Security tool to monitor and check logs and intrusions - local (standalone) installation +WWW= https://ossec.github.io OSSEC_TYPE?= local .include "${.CURDIR}/../ossec-hids/version.mk" diff --git a/security/ossec-hids/Makefile b/security/ossec-hids/Makefile index e93e0656416d..ef60efd6dbdc 100644 --- a/security/ossec-hids/Makefile +++ b/security/ossec-hids/Makefile @@ -1,3 +1,5 @@ +WWW= https://ossec.github.io + .include "${.CURDIR}/version.mk" RUN_DEPENDS= ossec-hids-${OSSEC_TYPE}>=${PORTVERSION}:security/ossec-hids-${OSSEC_TYPE} diff --git a/security/osslsigncode/Makefile b/security/osslsigncode/Makefile index 489ddae2fc77..fced955a147b 100644 --- a/security/osslsigncode/Makefile +++ b/security/osslsigncode/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME} MAINTAINER= ports@FreeBSD.org COMMENT= OpenSSL-based signcode utility +WWW= https://sourceforge.net/projects/osslsigncode/ PLIST_FILES= bin/osslsigncode diff --git a/security/otpw/Makefile b/security/otpw/Makefile index 1fab6ac0b1c6..c4e9661cc8ff 100644 --- a/security/otpw/Makefile +++ b/security/otpw/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://www.cl.cam.ac.uk/~mgk25/download/ \ MAINTAINER= jkim@FreeBSD.org COMMENT= One-time password login package by Markus Kuhn +WWW= https://www.cl.cam.ac.uk/~mgk25/otpw.html LICENSE= GPLv2+ diff --git a/security/owasp-dependency-check/Makefile b/security/owasp-dependency-check/Makefile index 94c3886a1bcf..d2fdf3968265 100644 --- a/security/owasp-dependency-check/Makefile +++ b/security/owasp-dependency-check/Makefile @@ -12,6 +12,7 @@ DISTFILES+= owasp-dependency-check-${PORTVERSION}-maven-repository.tar.gz:source MAINTAINER= ports@FreeBSD.org COMMENT= Detects publicly disclosed vulnerabilities in project dependencies +WWW= https://jeremylong.github.io/DependencyCheck/dependency-check-cli/arguments.html LICENSE= APACHE20 diff --git a/security/p11-kit/Makefile b/security/p11-kit/Makefile index 6c0d4d634505..268a528714b3 100644 --- a/security/p11-kit/Makefile +++ b/security/p11-kit/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/p11-glue/p11-kit/releases/download/${DISTVERSIO MAINTAINER= novel@FreeBSD.org COMMENT= Library for loading and enumerating of PKCS\#11 modules +WWW= https://p11-glue.freedesktop.org/p11-kit.html LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/p5-Alt-Crypt-RSA-BigInt/Makefile b/security/p5-Alt-Crypt-RSA-BigInt/Makefile index e6c9960da539..dcefe0b2969c 100644 --- a/security/p5-Alt-Crypt-RSA-BigInt/Makefile +++ b/security/p5-Alt-Crypt-RSA-BigInt/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= RSA public-key cryptosystem, using Math::BigInt +WWW= https://metacpan.org/release/Alt-Crypt-RSA-BigInt LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Apache-Htpasswd/Makefile b/security/p5-Apache-Htpasswd/Makefile index 026e1fbe8c80..c22f1819f6ea 100644 --- a/security/p5-Apache-Htpasswd/Makefile +++ b/security/p5-Apache-Htpasswd/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Manage Unix crypt-style password file +WWW= https://metacpan.org/release/Apache-Htpasswd LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-App-Acmeman/Makefile b/security/p5-App-Acmeman/Makefile index 911384e6fd09..6d72221f551a 100644 --- a/security/p5-App-Acmeman/Makefile +++ b/security/p5-App-Acmeman/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Automatic management of ACME (Let's Encrypt) SSL certificates +WWW= https://metacpan.org/release/App-Acmeman LICENSE= GPLv3+ diff --git a/security/p5-App-Genpass/Makefile b/security/p5-App-Genpass/Makefile index f28e7d2d4677..1543babe20a4 100644 --- a/security/p5-App-Genpass/Makefile +++ b/security/p5-App-Genpass/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Quickly and easily create secure passwords +WWW= https://metacpan.org/release/App-Genpass LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-App-TLSMe/Makefile b/security/p5-App-TLSMe/Makefile index e2d20dcb447b..68e7555edcfd 100644 --- a/security/p5-App-TLSMe/Makefile +++ b/security/p5-App-TLSMe/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PORTNAME}-${PORTVERSION:C/0000$//} MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for TLS/SSL tunnel +WWW= https://metacpan.org/release/App-TLSMe BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= \ diff --git a/security/p5-Auth-YubikeyDecrypter/Makefile b/security/p5-Auth-YubikeyDecrypter/Makefile index 5ddcfed86cc3..75ce3842c633 100644 --- a/security/p5-Auth-YubikeyDecrypter/Makefile +++ b/security/p5-Auth-YubikeyDecrypter/Makefile @@ -9,6 +9,7 @@ DISTNAME= Auth-Yubikey_Decrypter-${PORTVERSION} MAINTAINER= pi@FreeBSD.org COMMENT= Decrypting the output from the yubikey token +WWW= https://metacpan.org/release/Auth-Yubikey_Decrypter RUN_DEPENDS= p5-Crypt-Rijndael>=1:security/p5-Crypt-Rijndael diff --git a/security/p5-AuthCAS/Makefile b/security/p5-AuthCAS/Makefile index 91aa3a916799..d6a8fcd7c96b 100644 --- a/security/p5-AuthCAS/Makefile +++ b/security/p5-AuthCAS/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= fw@moov.de COMMENT= Perl API to Yale's Central Authentication System (CAS) +WWW= http://cpan.uwinnipeg.ca/dist/AuthCAS/ LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Bitcard/Makefile b/security/p5-Authen-Bitcard/Makefile index 027d106365d0..c27b4698f2a4 100644 --- a/security/p5-Authen-Bitcard/Makefile +++ b/security/p5-Authen-Bitcard/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Bitcard authentication verification +WWW= https://metacpan.org/release/Authen-Bitcard RUN_DEPENDS= p5-Class-ErrorHandler>=0:devel/p5-Class-ErrorHandler \ p5-JSON>=2.12:converters/p5-JSON \ diff --git a/security/p5-Authen-Captcha/Makefile b/security/p5-Authen-Captcha/Makefile index 3e0a47a74f9b..19c924d4fb1d 100644 --- a/security/p5-Authen-Captcha/Makefile +++ b/security/p5-Authen-Captcha/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module to verify the human element in transactions +WWW= https://metacpan.org/release/Authen-Captcha LICENSE= GPLv2 diff --git a/security/p5-Authen-CyrusSASL/Makefile b/security/p5-Authen-CyrusSASL/Makefile index a46ce578e8a8..4f102e2b114a 100644 --- a/security/p5-Authen-CyrusSASL/Makefile +++ b/security/p5-Authen-CyrusSASL/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bra@fsn.hu COMMENT= Perl5 module for accessing the SASL authentication daemon +WWW= https://metacpan.org/release/Authen-CyrusSASL USES= perl5 USE_PERL5= configure diff --git a/security/p5-Authen-DecHpwd/Makefile b/security/p5-Authen-DecHpwd/Makefile index f515237ce914..1a0b9d47b888 100644 --- a/security/p5-Authen-DecHpwd/Makefile +++ b/security/p5-Authen-DecHpwd/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module for DEC VMS password hashing +WWW= https://metacpan.org/release/Authen-DecHpwd LICENSE= GPLv2+ diff --git a/security/p5-Authen-Htpasswd/Makefile b/security/p5-Authen-Htpasswd/Makefile index 1e187d6bd46e..0c5ef3350613 100644 --- a/security/p5-Authen-Htpasswd/Makefile +++ b/security/p5-Authen-Htpasswd/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to read and modify Apache .htpasswd files +WWW= https://metacpan.org/release/Authen-Htpasswd LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Krb5-Simple/Makefile b/security/p5-Authen-Krb5-Simple/Makefile index a45dea0ada5e..b9e8e6ab6c68 100644 --- a/security/p5-Authen-Krb5-Simple/Makefile +++ b/security/p5-Authen-Krb5-Simple/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= hrs@FreeBSD.org COMMENT= User/password authentication using Kerberose 5 +WWW= https://metacpan.org/release/Authen-Simple-Kerberos LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Krb5/Makefile b/security/p5-Authen-Krb5/Makefile index 2fef4a2ba7cb..634f1f93506c 100644 --- a/security/p5-Authen-Krb5/Makefile +++ b/security/p5-Authen-Krb5/Makefile @@ -8,6 +8,7 @@ DISTNAME= Krb5-${PORTVERSION} MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for Kerberos 5 +WWW= https://metacpan.org/release/Krb5 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Authen-Libwrap/Makefile b/security/p5-Authen-Libwrap/Makefile index a7a2ef2caba7..6936ecb6096c 100644 --- a/security/p5-Authen-Libwrap/Makefile +++ b/security/p5-Authen-Libwrap/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to TCP Wrappers library +WWW= https://metacpan.org/release/Authen-Libwrap LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-NTLM/Makefile b/security/p5-Authen-NTLM/Makefile index 630bc6da4902..c1abf44d5e38 100644 --- a/security/p5-Authen-NTLM/Makefile +++ b/security/p5-Authen-NTLM/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PORTNAME:C/.*-//}-${PORTVERSION} MAINTAINER= james@divide.org COMMENT= Perl5 NTLM authentication module +WWW= https://metacpan.org/release/NTLM LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-OATH/Makefile b/security/p5-Authen-OATH/Makefile index 15ec22854e74..bd2e8c1972f2 100644 --- a/security/p5-Authen-OATH/Makefile +++ b/security/p5-Authen-OATH/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PORTNAME}-v${PORTVERSION} MAINTAINER= jnlin@freebsd.cs.nctu.edu.tw COMMENT= OATH one time passwords implementation +WWW= https://metacpan.org/release/Authen-OATH LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-PAAS/Makefile b/security/p5-Authen-PAAS/Makefile index a73607637c2e..93bfe4c3dd1e 100644 --- a/security/p5-Authen-PAAS/Makefile +++ b/security/p5-Authen-PAAS/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Perl Authentication & Authorization Service +WWW= https://metacpan.org/release/DANBERR/Authen-PAAS-1.1.1 LICENSE= GPLv2 diff --git a/security/p5-Authen-PAM/Makefile b/security/p5-Authen-PAM/Makefile index 9a007d1fb6e0..229c82ec0525 100644 --- a/security/p5-Authen-PAM/Makefile +++ b/security/p5-Authen-PAM/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= des@FreeBSD.org COMMENT= Perl interface to the PAM library +WWW= http://www.cs.kuleuven.ac.be/~pelov/pam/ LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Passphrase/Makefile b/security/p5-Authen-Passphrase/Makefile index f6b65befbaf9..6b1faf643d8e 100644 --- a/security/p5-Authen-Passphrase/Makefile +++ b/security/p5-Authen-Passphrase/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module for handling hashed passwords/passphrases as objects +WWW= https://metacpan.org/release/Authen-Passphrase LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-PluggableCaptcha/Makefile b/security/p5-Authen-PluggableCaptcha/Makefile index da129214ad3d..ed6150ec5e09 100644 --- a/security/p5-Authen-PluggableCaptcha/Makefile +++ b/security/p5-Authen-PluggableCaptcha/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Pluggable Captcha framework for Perl +WWW= https://metacpan.org/release/Authen-PluggableCaptcha BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Number-Spell>=0:textproc/p5-Number-Spell \ diff --git a/security/p5-Authen-Radius/Makefile b/security/p5-Authen-Radius/Makefile index b2697d418f68..8d804e3e1d38 100644 --- a/security/p5-Authen-Radius/Makefile +++ b/security/p5-Authen-Radius/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 module to provide simple Radius client facilities +WWW= https://metacpan.org/release/Authen-Radius LICENSE= ART20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Authen-SASL-Cyrus/Makefile b/security/p5-Authen-SASL-Cyrus/Makefile index 6e924cab9f4f..8bab685170b5 100644 --- a/security/p5-Authen-SASL-Cyrus/Makefile +++ b/security/p5-Authen-SASL-Cyrus/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= XS SASL Authentication +WWW= https://metacpan.org/release/Authen-SASL-Cyrus BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Authen-SASL>=0:security/p5-Authen-SASL diff --git a/security/p5-Authen-SASL-SASLprep/Makefile b/security/p5-Authen-SASL-SASLprep/Makefile index 542717774b51..58a7797badba 100644 --- a/security/p5-Authen-SASL-SASLprep/Makefile +++ b/security/p5-Authen-SASL-SASLprep/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Stringprep Profile for User Names and Passwords (RFC 4013) +WWW= https://metacpan.org/release/Authen-SASL-SASLprep LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-SASL/Makefile b/security/p5-Authen-SASL/Makefile index 59c86e644508..d226f8047615 100644 --- a/security/p5-Authen-SASL/Makefile +++ b/security/p5-Authen-SASL/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 module for SASL authentication +WWW= https://metacpan.org/release/Authen-SASL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-SCRAM/Makefile b/security/p5-Authen-SCRAM/Makefile index cb2a67f1a6ba..848ca960b557 100644 --- a/security/p5-Authen-SCRAM/Makefile +++ b/security/p5-Authen-SCRAM/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Salted Challenge Response Authentication Mechanism (RFC 5802) +WWW= https://metacpan.org/release/Authen-SCRAM LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Authen-Simple-DBI/Makefile b/security/p5-Authen-Simple-DBI/Makefile index d2153f06ef88..37172913fe46 100644 --- a/security/p5-Authen-Simple-DBI/Makefile +++ b/security/p5-Authen-Simple-DBI/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple DBI authentication +WWW= https://metacpan.org/release/Authen-Simple-DBI LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-DBM/Makefile b/security/p5-Authen-Simple-DBM/Makefile index ea5474799f61..71342f981570 100644 --- a/security/p5-Authen-Simple-DBM/Makefile +++ b/security/p5-Authen-Simple-DBM/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple DBM authentication +WWW= https://metacpan.org/release/Authen-Simple-DBM LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-HTTP/Makefile b/security/p5-Authen-Simple-HTTP/Makefile index 3915471043bc..a0c67d918efb 100644 --- a/security/p5-Authen-Simple-HTTP/Makefile +++ b/security/p5-Authen-Simple-HTTP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple HTTP authentication +WWW= https://metacpan.org/release/Authen-Simple-HTTP LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-Kerberos/Makefile b/security/p5-Authen-Simple-Kerberos/Makefile index 24310964ed63..b8b8a4dcc6f1 100644 --- a/security/p5-Authen-Simple-Kerberos/Makefile +++ b/security/p5-Authen-Simple-Kerberos/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= hrs@FreeBSD.org COMMENT= Simple Kerberos authentication +WWW= https://metacpan.org/release/Authen-Simple-Kerberos BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Authen-Simple>=0:security/p5-Authen-Simple \ diff --git a/security/p5-Authen-Simple-LDAP/Makefile b/security/p5-Authen-Simple-LDAP/Makefile index 98cc4a599e2c..a36972803430 100644 --- a/security/p5-Authen-Simple-LDAP/Makefile +++ b/security/p5-Authen-Simple-LDAP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Simple LDAP authentication +WWW= https://metacpan.org/release/Authen-Simple-LDAP LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-Net/Makefile b/security/p5-Authen-Simple-Net/Makefile index df973a02d6a1..f4e238796ce8 100644 --- a/security/p5-Authen-Simple-Net/Makefile +++ b/security/p5-Authen-Simple-Net/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple authentication via FTP, POP3, or SMTP +WWW= https://metacpan.org/release/Authen-Simple-Net BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Authen-Simple>=0:security/p5-Authen-Simple diff --git a/security/p5-Authen-Simple-PAM/Makefile b/security/p5-Authen-Simple-PAM/Makefile index 22a27008710a..e17f2d3cee61 100644 --- a/security/p5-Authen-Simple-PAM/Makefile +++ b/security/p5-Authen-Simple-PAM/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple PAM authentication +WWW= https://metacpan.org/release/Authen-Simple-PAM LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-Passwd/Makefile b/security/p5-Authen-Simple-Passwd/Makefile index 20521a6f648b..b0049e24df66 100644 --- a/security/p5-Authen-Simple-Passwd/Makefile +++ b/security/p5-Authen-Simple-Passwd/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple Passwd authentication +WWW= https://metacpan.org/release/Authen-Simple-Passwd LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-RADIUS/Makefile b/security/p5-Authen-Simple-RADIUS/Makefile index 8f475f4142fc..d0fdf0320d51 100644 --- a/security/p5-Authen-Simple-RADIUS/Makefile +++ b/security/p5-Authen-Simple-RADIUS/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple RADIUS authentication +WWW= https://metacpan.org/release/Authen-Simple-RADIUS LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-SMB/Makefile b/security/p5-Authen-Simple-SMB/Makefile index e1c97d8488fb..55796786cf9b 100644 --- a/security/p5-Authen-Simple-SMB/Makefile +++ b/security/p5-Authen-Simple-SMB/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple SMB authentication +WWW= https://metacpan.org/release/Authen-Simple-SMB LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple-SSH/Makefile b/security/p5-Authen-Simple-SSH/Makefile index 7c057761476f..bff1276771cd 100644 --- a/security/p5-Authen-Simple-SSH/Makefile +++ b/security/p5-Authen-Simple-SSH/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Simple SSH authentication +WWW= https://metacpan.org/release/Authen-Simple-SSH LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Simple/Makefile b/security/p5-Authen-Simple/Makefile index bf9217a0466f..5cd7829d55ed 100644 --- a/security/p5-Authen-Simple/Makefile +++ b/security/p5-Authen-Simple/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Simple authentication framework +WWW= https://metacpan.org/release/Authen-Simple LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Smb/Makefile b/security/p5-Authen-Smb/Makefile index edc7948c7338..8480dea9ca24 100644 --- a/security/p5-Authen-Smb/Makefile +++ b/security/p5-Authen-Smb/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ma499@doc.ic.ac.uk COMMENT= Perl extension to authenticate against an SMB server +WWW= https://metacpan.org/release/Authen-Smb LICENSE= GPLv2+ NONE # perl code has no license defined LICENSE_COMB= multi diff --git a/security/p5-Authen-TacacsPlus/Makefile b/security/p5-Authen-TacacsPlus/Makefile index ffdb8f8b3e05..c6ab465a3c26 100644 --- a/security/p5-Authen-TacacsPlus/Makefile +++ b/security/p5-Authen-TacacsPlus/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module that provides authentication using a tacacs+ server +WWW= https://metacpan.org/release/Authen-TacacsPlus LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Authen-Ticket/Makefile b/security/p5-Authen-Ticket/Makefile index f2c52556b148..6dc9d696a121 100644 --- a/security/p5-Authen-Ticket/Makefile +++ b/security/p5-Authen-Ticket/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module providing the framework for implementing a ticketing system +WWW= https://metacpan.org/release/Authen-Ticket LICENSE= BSD3CLAUSE diff --git a/security/p5-Authen-TypeKey/Makefile b/security/p5-Authen-TypeKey/Makefile index b4387803bd89..f14af232bc61 100644 --- a/security/p5-Authen-TypeKey/Makefile +++ b/security/p5-Authen-TypeKey/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= TypeKey authentication verification +WWW= https://metacpan.org/release/Authen-TypeKey LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Business-PayPal-EWP/Makefile b/security/p5-Business-PayPal-EWP/Makefile index 1741141b98cb..a08f91256ebf 100644 --- a/security/p5-Business-PayPal-EWP/Makefile +++ b/security/p5-Business-PayPal-EWP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for PayPal Encrypted Website Payments +WWW= https://metacpan.org/release/Business-PayPal-EWP RUN_DEPENDS= p5-Net-SSLeay>=0:security/p5-Net-SSLeay BUILD_DEPENDS= p5-Net-SSLeay>=0:security/p5-Net-SSLeay diff --git a/security/p5-Bytes-Random-Secure-Tiny/Makefile b/security/p5-Bytes-Random-Secure-Tiny/Makefile index bfd4d0e3f2bc..114b6563cf38 100644 --- a/security/p5-Bytes-Random-Secure-Tiny/Makefile +++ b/security/p5-Bytes-Random-Secure-Tiny/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Generate cryptographically-secure random bytes +WWW= https://metacpan.org/release/Bytes-Random-Secure-Tiny LICENSE= ART20 diff --git a/security/p5-Bytes-Random-Secure/Makefile b/security/p5-Bytes-Random-Secure/Makefile index 86b23ff2c921..24513faaed82 100644 --- a/security/p5-Bytes-Random-Secure/Makefile +++ b/security/p5-Bytes-Random-Secure/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generate cryptographically-secure random bytes +WWW= https://metacpan.org/release/Bytes-Random-Secure LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-CACertOrg-CA/Makefile b/security/p5-CACertOrg-CA/Makefile index 771c8e36b0ca..52d86ac8b1f5 100644 --- a/security/p5-CACertOrg-CA/Makefile +++ b/security/p5-CACertOrg-CA/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= CACert.org CA root certificate in PEM format +WWW= https://metacpan.org/release/CACertOrg-CA LICENSE= CACERT LICENSE_NAME= CAcert Root Distribution License diff --git a/security/p5-CSP/Makefile b/security/p5-CSP/Makefile index 21a096b41118..168133d07658 100644 --- a/security/p5-CSP/Makefile +++ b/security/p5-CSP/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ports@FreeBSD.org COMMENT= Perl tool for managing Certificate Authorities +WWW= http://devel.it.su.se/projects/CSP/ BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Date-Calc>=0:devel/p5-Date-Calc \ diff --git a/security/p5-Cisco-Hash/Makefile b/security/p5-Cisco-Hash/Makefile index cd1dc1600958..790051bf72c2 100644 --- a/security/p5-Cisco-Hash/Makefile +++ b/security/p5-Cisco-Hash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= snowfly@yuntech.edu.tw COMMENT= De- and encrypts Cisco type 7 hashes +WWW= https://metacpan.org/release/Cisco-Hash USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Anubis/Makefile b/security/p5-Crypt-Anubis/Makefile index 5da390676a06..01d7d03f2172 100644 --- a/security/p5-Crypt-Anubis/Makefile +++ b/security/p5-Crypt-Anubis/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Crypt::CBC-compliant block cipher +WWW= https://metacpan.org/release/Crypt-Anubis USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-AppleTwoFish/Makefile b/security/p5-Crypt-AppleTwoFish/Makefile index c0bcfab8205c..15203fd81133 100644 --- a/security/p5-Crypt-AppleTwoFish/Makefile +++ b/security/p5-Crypt-AppleTwoFish/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Apple iTMS internal key descrambling algorithm +WWW= https://metacpan.org/release/Crypt-AppleTwoFish USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Argon2/Makefile b/security/p5-Crypt-Argon2/Makefile index d3999905206a..fd58c9e683e5 100644 --- a/security/p5-Crypt-Argon2/Makefile +++ b/security/p5-Crypt-Argon2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Perl interface to the Argon2 key derivation functions +WWW= https://metacpan.org/release/Crypt-Argon2 LICENSE= CC0-1.0 LICENSE_FILE= ${WRKSRC}/README diff --git a/security/p5-Crypt-Bcrypt/Makefile b/security/p5-Crypt-Bcrypt/Makefile index 9e5fd8afc67a..9ff68d1789c3 100644 --- a/security/p5-Crypt-Bcrypt/Makefile +++ b/security/p5-Crypt-Bcrypt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= wen@FreeBSD.org COMMENT= Modern bcrypt implementation +WWW= https://metacpan.org/module/Crypt::Bcrypt LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Blowfish/Makefile b/security/p5-Crypt-Blowfish/Makefile index a977b9430060..570d9cfaff96 100644 --- a/security/p5-Crypt-Blowfish/Makefile +++ b/security/p5-Crypt-Blowfish/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to the Blowfish encryption algorithm +WWW= https://metacpan.org/release/Crypt-Blowfish LICENSE= BSD4CLAUSE # w/o 3'th clause LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/p5-Crypt-Blowfish_PP/Makefile b/security/p5-Crypt-Blowfish_PP/Makefile index 4122d3f754fd..d4665ad2ece3 100644 --- a/security/p5-Crypt-Blowfish_PP/Makefile +++ b/security/p5-Crypt-Blowfish_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Blowfish encryption algorithm implemented purely in Perl +WWW= https://metacpan.org/release/Crypt-Blowfish_PP USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-CAST5/Makefile b/security/p5-Crypt-CAST5/Makefile index 3054ed960f33..506aed0c32a7 100644 --- a/security/p5-Crypt-CAST5/Makefile +++ b/security/p5-Crypt-CAST5/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= CAST5 block cipher +WWW= https://metacpan.org/release/Crypt-CAST5 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-CAST5_PP/Makefile b/security/p5-Crypt-CAST5_PP/Makefile index 3022ad155af7..223bea66ec32 100644 --- a/security/p5-Crypt-CAST5_PP/Makefile +++ b/security/p5-Crypt-CAST5_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= CAST5 block cipher in pure Perl +WWW= https://metacpan.org/release/Crypt-CAST5_PP LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-CBC/Makefile b/security/p5-Crypt-CBC/Makefile index 16277e0cef92..51915e4a1485 100644 --- a/security/p5-Crypt-CBC/Makefile +++ b/security/p5-Crypt-CBC/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to Cipher Block Chaining with DES and IDEA +WWW= https://metacpan.org/release/Crypt-CBC LICENSE= ART10 diff --git a/security/p5-Crypt-CBCeasy/Makefile b/security/p5-Crypt-CBCeasy/Makefile index a6523a5599e8..fa0625e5f6cc 100644 --- a/security/p5-Crypt-CBCeasy/Makefile +++ b/security/p5-Crypt-CBCeasy/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Easy things make really easy with Crypt::CBC +WWW= https://metacpan.org/release/Crypt-CBCeasy BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-CBC>=0:security/p5-Crypt-CBC \ diff --git a/security/p5-Crypt-CFB/Makefile b/security/p5-Crypt-CFB/Makefile index c6b148148671..dc96ecdc8b94 100644 --- a/security/p5-Crypt-CFB/Makefile +++ b/security/p5-Crypt-CFB/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for encrypting data in Cipher Feedback Mode +WWW= https://metacpan.org/release/Crypt-CFB USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Caesar/Makefile b/security/p5-Crypt-Caesar/Makefile index 75931beed97e..a2b7268d2166 100644 --- a/security/p5-Crypt-Caesar/Makefile +++ b/security/p5-Crypt-Caesar/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for decrypting rot-N strings +WWW= https://metacpan.org/release/Crypt-Caesar USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Camellia_PP/Makefile b/security/p5-Crypt-Camellia_PP/Makefile index d6f1d00a981d..48d98c29e9c7 100644 --- a/security/p5-Crypt-Camellia_PP/Makefile +++ b/security/p5-Crypt-Camellia_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Pure Perl Camellia 128-bit block cipher module +WWW= https://metacpan.org/release/Crypt-Camellia_PP LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Chimera/Makefile b/security/p5-Crypt-Chimera/Makefile index 049c16f52968..35fdb03353c6 100644 --- a/security/p5-Crypt-Chimera/Makefile +++ b/security/p5-Crypt-Chimera/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Chimera key exchange protocol +WWW= https://metacpan.org/release/Crypt-Chimera USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-CipherSaber/Makefile b/security/p5-Crypt-CipherSaber/Makefile index 71c1c974469c..de841188f3b0 100644 --- a/security/p5-Crypt-CipherSaber/Makefile +++ b/security/p5-Crypt-CipherSaber/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module providing an OO interface to CipherSaber encryption +WWW= https://metacpan.org/release/Crypt-CipherSaber LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Cracklib/Makefile b/security/p5-Crypt-Cracklib/Makefile index 1eb673f17932..e66bcf947d4b 100644 --- a/security/p5-Crypt-Cracklib/Makefile +++ b/security/p5-Crypt-Cracklib/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to Alec Muffet's cracklib library +WWW= https://metacpan.org/release/Crypt-Cracklib LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Ctr/Makefile b/security/p5-Crypt-Ctr/Makefile index 94ec97ace28d..2a8e1f77944a 100644 --- a/security/p5-Crypt-Ctr/Makefile +++ b/security/p5-Crypt-Ctr/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for encrypting data in Counter Mode +WWW= https://metacpan.org/release/Crypt-Ctr BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-CFB>=0:security/p5-Crypt-CFB diff --git a/security/p5-Crypt-Curve25519/Makefile b/security/p5-Crypt-Curve25519/Makefile index d6cee2c6d27b..fcd374211e1c 100644 --- a/security/p5-Crypt-Curve25519/Makefile +++ b/security/p5-Crypt-Curve25519/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generate shared secret using elliptic-curve Diffie-Hellman function +WWW= https://metacpan.org/release/Crypt-Curve25519 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-DES/Makefile b/security/p5-Crypt-DES/Makefile index 057e306f83e1..0a0a9e1df0a1 100644 --- a/security/p5-Crypt-DES/Makefile +++ b/security/p5-Crypt-DES/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to DES block cipher +WWW= https://metacpan.org/release/Crypt-DES LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/p5-Crypt-DES_EDE3/Makefile b/security/p5-Crypt-DES_EDE3/Makefile index fe70ddb9e1b7..c31c925e9f2c 100644 --- a/security/p5-Crypt-DES_EDE3/Makefile +++ b/security/p5-Crypt-DES_EDE3/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to a implementing 3-DES EDE encryption and decryption +WWW= https://metacpan.org/release/Crypt-DES_EDE3 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-DES_PP/Makefile b/security/p5-Crypt-DES_PP/Makefile index 354a2d191560..466cab6499b7 100644 --- a/security/p5-Crypt-DES_PP/Makefile +++ b/security/p5-Crypt-DES_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for DES encryption in pure Perl +WWW= https://metacpan.org/release/Crypt-DES_PP USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-DSA/Makefile b/security/p5-Crypt-DSA/Makefile index 1255c1a84e7a..0815cd835b82 100644 --- a/security/p5-Crypt-DSA/Makefile +++ b/security/p5-Crypt-DSA/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= DSA signature and key generation +WWW= https://metacpan.org/release/Crypt-DSA BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Digest-SHA1>=0:security/p5-Digest-SHA1 \ diff --git a/security/p5-Crypt-Dining/Makefile b/security/p5-Crypt-Dining/Makefile index 535e17151f88..bc7c9b92abce 100644 --- a/security/p5-Crypt-Dining/Makefile +++ b/security/p5-Crypt-Dining/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= The Dining Cryptographers' Protocol +WWW= https://metacpan.org/release/Crypt-Dining BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-Random>=0:security/p5-Crypt-Random \ diff --git a/security/p5-Crypt-ECB/Makefile b/security/p5-Crypt-ECB/Makefile index a3b82c7fc1dc..1f272778b742 100644 --- a/security/p5-Crypt-ECB/Makefile +++ b/security/p5-Crypt-ECB/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module implementing the ECB encryption algorithm +WWW= https://metacpan.org/release/Crypt-ECB LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Eksblowfish/Makefile b/security/p5-Crypt-Eksblowfish/Makefile index 1ac33aa7897f..b60439800d1a 100644 --- a/security/p5-Crypt-Eksblowfish/Makefile +++ b/security/p5-Crypt-Eksblowfish/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module for the Eksblowfish block cipher +WWW= https://metacpan.org/release/Crypt-Eksblowfish LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Enigma/Makefile b/security/p5-Crypt-Enigma/Makefile index 0109276a2f50..be035995d4cb 100644 --- a/security/p5-Crypt-Enigma/Makefile +++ b/security/p5-Crypt-Enigma/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for the Enigma cipher +WWW= https://metacpan.org/release/Crypt-Enigma USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Format/Makefile b/security/p5-Crypt-Format/Makefile index a3fe5d379cc6..4c5e04a9ded5 100644 --- a/security/p5-Crypt-Format/Makefile +++ b/security/p5-Crypt-Format/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Conversion utilities for encryption applications +WWW= https://metacpan.org/release/Crypt-Format LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-GCrypt/Makefile b/security/p5-Crypt-GCrypt/Makefile index a0ac5cac32ab..60f76bf645e7 100644 --- a/security/p5-Crypt-GCrypt/Makefile +++ b/security/p5-Crypt-GCrypt/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Perl interface to the GNU Cryptographic library +WWW= https://metacpan.org/release/Crypt-GCrypt LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-GOST/Makefile b/security/p5-Crypt-GOST/Makefile index f1d3a5e9f92e..63bb3b4cea0b 100644 --- a/security/p5-Crypt-GOST/Makefile +++ b/security/p5-Crypt-GOST/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for GOST Encryption Algorithm +WWW= https://metacpan.org/release/Crypt-GOST USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-GOST_PP/Makefile b/security/p5-Crypt-GOST_PP/Makefile index 6cfff13fecc7..398a33515364 100644 --- a/security/p5-Crypt-GOST_PP/Makefile +++ b/security/p5-Crypt-GOST_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for GOST Encryption Algorithm in pure Perl +WWW= https://metacpan.org/release/Crypt-GOST_PP USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-GPG/Makefile b/security/p5-Crypt-GPG/Makefile index 7eec04bf9004..272f46da5581 100644 --- a/security/p5-Crypt-GPG/Makefile +++ b/security/p5-Crypt-GPG/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for GnuPG +WWW= https://metacpan.org/release/Crypt-GPG RUN_DEPENDS= p5-IPC-Run>=0:devel/p5-IPC-Run \ p5-TimeDate>=1.20:devel/p5-TimeDate diff --git a/security/p5-Crypt-GpgME/Makefile b/security/p5-Crypt-GpgME/Makefile index c73c4957591d..0f63ee244fc3 100644 --- a/security/p5-Crypt-GpgME/Makefile +++ b/security/p5-Crypt-GpgME/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to libgpgme +WWW= https://metacpan.org/dist/Crypt-GpgME LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-HCE_MD5/Makefile b/security/p5-Crypt-HCE_MD5/Makefile index 8601b5a5cdd0..0da41425dc7b 100644 --- a/security/p5-Crypt-HCE_MD5/Makefile +++ b/security/p5-Crypt-HCE_MD5/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension implementing one way hash chaining encryption using MD5 +WWW= https://metacpan.org/release/Crypt-HCE_MD5 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-HSXKPasswd/Makefile b/security/p5-Crypt-HSXKPasswd/Makefile index 481806e1b5c9..04ac2d504463 100644 --- a/security/p5-Crypt-HSXKPasswd/Makefile +++ b/security/p5-Crypt-HSXKPasswd/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Secure memorable password generator inspired by XKCD +WWW= https://metacpan.org/release/Crypt-HSXKPasswd LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Crypt-IDEA/Makefile b/security/p5-Crypt-IDEA/Makefile index 293f066147c0..c0fb45652100 100644 --- a/security/p5-Crypt-IDEA/Makefile +++ b/security/p5-Crypt-IDEA/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to IDEA block cipher +WWW= https://metacpan.org/release/Crypt-IDEA USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Imail/Makefile b/security/p5-Crypt-Imail/Makefile index 05cf5150bbf5..389219a66110 100644 --- a/security/p5-Crypt-Imail/Makefile +++ b/security/p5-Crypt-Imail/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension to encrypt and decrypt Imail passwords +WWW= https://metacpan.org/release/Crypt-Imail USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-JWT/Makefile b/security/p5-Crypt-JWT/Makefile index 2200d05885c7..6cdc9ce70ef0 100644 --- a/security/p5-Crypt-JWT/Makefile +++ b/security/p5-Crypt-JWT/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= JSON Web Token (JWT, JWS, JWE) as defined by RFC7519, RFC7515, RFC7516 +WWW= https://metacpan.org/release/Crypt-JWT LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Juniper/Makefile b/security/p5-Crypt-Juniper/Makefile index b9cf959ddb67..d2f345572236 100644 --- a/security/p5-Crypt-Juniper/Makefile +++ b/security/p5-Crypt-Juniper/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= snowfly@yuntech.edu.tw COMMENT= Encrypt and decrypt Juniper $9$ secrets +WWW= https://metacpan.org/release/Crypt-Juniper TEST_DEPENDS= p5-Test-Exception>0:devel/p5-Test-Exception diff --git a/security/p5-Crypt-Khazad/Makefile b/security/p5-Crypt-Khazad/Makefile index 4c2ab854a45d..f60a6a66df8b 100644 --- a/security/p5-Crypt-Khazad/Makefile +++ b/security/p5-Crypt-Khazad/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Khazad block cipher +WWW= https://metacpan.org/release/Crypt-Khazad USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-LE/Makefile b/security/p5-Crypt-LE/Makefile index 1545a538bdc1..d593601ae56f 100644 --- a/security/p5-Crypt-LE/Makefile +++ b/security/p5-Crypt-LE/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= des@FreeBSD.org COMMENT= Let's Encrypt API interfacing module +WWW= https://metacpan.org/release/Crypt-LE LICENSE= ART20 diff --git a/security/p5-Crypt-LibSCEP/Makefile b/security/p5-Crypt-LibSCEP/Makefile index a35c4ea2ab4b..1f20d9977404 100644 --- a/security/p5-Crypt-LibSCEP/Makefile +++ b/security/p5-Crypt-LibSCEP/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Easy-to-use interface between LibSCEP and Perl programs +WWW= https://github.com/openxpki/libscep/src/clients/perl/Crypt-LibSCEP/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/Readme.md diff --git a/security/p5-Crypt-License/Makefile b/security/p5-Crypt-License/Makefile index 72c85e8a563e..2dec816ac829 100644 --- a/security/p5-Crypt-License/Makefile +++ b/security/p5-Crypt-License/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension to examine a license +WWW= https://metacpan.org/release/Crypt-License USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Lite/Makefile b/security/p5-Crypt-Lite/Makefile index 584b08693dbf..def63e104e00 100644 --- a/security/p5-Crypt-Lite/Makefile +++ b/security/p5-Crypt-Lite/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for a symmetric data encryption and decryption +WWW= https://metacpan.org/release/Crypt-Lite LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Loki97/Makefile b/security/p5-Crypt-Loki97/Makefile index 8a60066ceb7a..4e4579cddaea 100644 --- a/security/p5-Crypt-Loki97/Makefile +++ b/security/p5-Crypt-Loki97/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Loki97 block cipher +WWW= https://metacpan.org/release/Crypt-Loki97 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-MySQL/Makefile b/security/p5-Crypt-MySQL/Makefile index 22509a63805c..ed6ccfb6051d 100644 --- a/security/p5-Crypt-MySQL/Makefile +++ b/security/p5-Crypt-MySQL/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension to compare MySQL passwords without libmysqlclient +WWW= https://metacpan.org/release/Crypt-MySQL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-NULL/Makefile b/security/p5-Crypt-NULL/Makefile index 333c40ff1b48..f0dac56a7095 100644 --- a/security/p5-Crypt-NULL/Makefile +++ b/security/p5-Crypt-NULL/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl implementation of the NULL encryption algorithm +WWW= https://metacpan.org/release/Crypt-NULL USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-OFB/Makefile b/security/p5-Crypt-OFB/Makefile index e4ce0adee63e..986ee8f4d9cd 100644 --- a/security/p5-Crypt-OFB/Makefile +++ b/security/p5-Crypt-OFB/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Encrypt Data using OFB Mode +WWW= https://metacpan.org/release/Crypt-OFB BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-ECB>=0:security/p5-Crypt-ECB diff --git a/security/p5-Crypt-OICQ/Makefile b/security/p5-Crypt-OICQ/Makefile index d399b28f365d..c831f831a289 100644 --- a/security/p5-Crypt-OICQ/Makefile +++ b/security/p5-Crypt-OICQ/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Cryptographic algorithm used by OICQ protocol +WWW= https://metacpan.org/release/Crypt-OICQ USES= perl5 tar:tgz USE_PERL5= configure diff --git a/security/p5-Crypt-OpenPGP/Makefile b/security/p5-Crypt-OpenPGP/Makefile index 484dfde0887c..47593588c4d2 100644 --- a/security/p5-Crypt-OpenPGP/Makefile +++ b/security/p5-Crypt-OpenPGP/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Pure-Perl OpenPGP-compatible PGP implementation +WWW= https://metacpan.org/release/Crypt-OpenPGP BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Alt-Crypt-RSA-BigInt>=0:security/p5-Alt-Crypt-RSA-BigInt \ diff --git a/security/p5-Crypt-OpenSSL-AES/Makefile b/security/p5-Crypt-OpenSSL-AES/Makefile index d3317e2f76f4..06d160f0405f 100644 --- a/security/p5-Crypt-OpenSSL-AES/Makefile +++ b/security/p5-Crypt-OpenSSL-AES/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= jdferrell3@yahoo.com COMMENT= Perl wrapper around OpenSSL's AES library +WWW= https://metacpan.org/release/Crypt-OpenSSL-AES USES= perl5 ssl USE_PERL5= configure diff --git a/security/p5-Crypt-OpenSSL-Bignum/Makefile b/security/p5-Crypt-OpenSSL-Bignum/Makefile index dbd512eb7528..e5f36fd3bd3d 100644 --- a/security/p5-Crypt-OpenSSL-Bignum/Makefile +++ b/security/p5-Crypt-OpenSSL-Bignum/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= OpenSSL's multiprecision integer arithmetic #' +WWW= https://metacpan.org/release/Crypt-OpenSSL-Bignum LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-CA/Makefile b/security/p5-Crypt-OpenSSL-CA/Makefile index 4ddf12d0f186..258e98a2410b 100644 --- a/security/p5-Crypt-OpenSSL-CA/Makefile +++ b/security/p5-Crypt-OpenSSL-CA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for OpenSSL CA API +WWW= https://metacpan.org/release/Crypt-OpenSSL-CA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-DSA/Makefile b/security/p5-Crypt-OpenSSL-DSA/Makefile index 8283f14d4795..f9acf4bc16dd 100644 --- a/security/p5-Crypt-OpenSSL-DSA/Makefile +++ b/security/p5-Crypt-OpenSSL-DSA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 module to DSA signature verification using OpenSSL +WWW= https://metacpan.org/release/Crypt-OpenSSL-DSA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-EC/Makefile b/security/p5-Crypt-OpenSSL-EC/Makefile index b87464629e36..1b64d6fa67d1 100644 --- a/security/p5-Crypt-OpenSSL-EC/Makefile +++ b/security/p5-Crypt-OpenSSL-EC/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for OpenSSL EC (Elliptic Curves) library +WWW= https://metacpan.org/release/Crypt-OpenSSL-EC LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-ECDSA/Makefile b/security/p5-Crypt-OpenSSL-ECDSA/Makefile index 96b96130cc43..2c210fdf05e8 100644 --- a/security/p5-Crypt-OpenSSL-ECDSA/Makefile +++ b/security/p5-Crypt-OpenSSL-ECDSA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for OpenSSL ECDSA +WWW= https://metacpan.org/release/Crypt-OpenSSL-ECDSA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-Guess/Makefile b/security/p5-Crypt-OpenSSL-Guess/Makefile index fd19a2ed3fdf..07b2d0ec62f1 100644 --- a/security/p5-Crypt-OpenSSL-Guess/Makefile +++ b/security/p5-Crypt-OpenSSL-Guess/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Guess OpenSSL include path +WWW= https://metacpan.org/release/Crypt-OpenSSL-Guess LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-PKCS10/Makefile b/security/p5-Crypt-OpenSSL-PKCS10/Makefile index 1a9f07f9715b..dc727d85b1b9 100644 --- a/security/p5-Crypt-OpenSSL-PKCS10/Makefile +++ b/security/p5-Crypt-OpenSSL-PKCS10/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Perl extension for OpenSSL PKCS10 API +WWW= https://metacpan.org/release/Crypt-OpenSSL-PKCS10 LICENSE= ART10 diff --git a/security/p5-Crypt-OpenSSL-RSA/Makefile b/security/p5-Crypt-OpenSSL-RSA/Makefile index 323e653a2df3..6def61e62fb2 100644 --- a/security/p5-Crypt-OpenSSL-RSA/Makefile +++ b/security/p5-Crypt-OpenSSL-RSA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 module to RSA encode and decode strings using OpenSSL +WWW= https://metacpan.org/release/Crypt-OpenSSL-RSA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-OpenSSL-Verify/Makefile b/security/p5-Crypt-OpenSSL-Verify/Makefile index 7aa57cdccccd..f7a163d4c1fd 100644 --- a/security/p5-Crypt-OpenSSL-Verify/Makefile +++ b/security/p5-Crypt-OpenSSL-Verify/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= OpenSSL Verify certificate verification in XS +WWW= https://metacpan.org/dist/Crypt-OpenSSL-Verify LICENSE= OpenSSL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Crypt-OpenSSL-X509/Makefile b/security/p5-Crypt-OpenSSL-X509/Makefile index 5b7c38fa00c7..b3b42c3aed25 100644 --- a/security/p5-Crypt-OpenSSL-X509/Makefile +++ b/security/p5-Crypt-OpenSSL-X509/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for OpenSSL X509 API +WWW= https://metacpan.org/release/Crypt-OpenSSL-X509 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-PBKDF2/Makefile b/security/p5-Crypt-PBKDF2/Makefile index 3118846c66ce..983cfd54891a 100644 --- a/security/p5-Crypt-PBKDF2/Makefile +++ b/security/p5-Crypt-PBKDF2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= PBKDF2 password hashing algorithm +WWW= https://metacpan.org/release/Crypt-PBKDF2 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-PKCS10/Makefile b/security/p5-Crypt-PKCS10/Makefile index 2c2741e54929..39d3e5e37c26 100644 --- a/security/p5-Crypt-PKCS10/Makefile +++ b/security/p5-Crypt-PKCS10/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Parse PKCS #10 certificate requests +WWW= https://github.com/openxpki/Crypt-PKCS10/ LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-PWSafe3/Makefile b/security/p5-Crypt-PWSafe3/Makefile index 29b2f6ccc123..0b6c42a185cd 100644 --- a/security/p5-Crypt-PWSafe3/Makefile +++ b/security/p5-Crypt-PWSafe3/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= alexander.4mail@gmail.com COMMENT= Read and write Passwordsafe v3 files +WWW= https://metacpan.org/release/Crypt-PWSafe3 LICENSE= ART20 diff --git a/security/p5-Crypt-PassGen/Makefile b/security/p5-Crypt-PassGen/Makefile index bc2c0b84833e..8843ecbceba0 100644 --- a/security/p5-Crypt-PassGen/Makefile +++ b/security/p5-Crypt-PassGen/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Generate random password that looks like real word +WWW= https://metacpan.org/release/Crypt-PassGen USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Passwd-XS/Makefile b/security/p5-Crypt-Passwd-XS/Makefile index 491568c278ee..7819f8389dcd 100644 --- a/security/p5-Crypt-Passwd-XS/Makefile +++ b/security/p5-Crypt-Passwd-XS/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Full XS implementation of common crypt() algorithms +WWW= https://metacpan.org/release/Crypt-Passwd-XS LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-PasswdMD5/Makefile b/security/p5-Crypt-PasswdMD5/Makefile index ed1f8020b878..b722ee02ad32 100644 --- a/security/p5-Crypt-PasswdMD5/Makefile +++ b/security/p5-Crypt-PasswdMD5/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module that provides interoperable MD5-based crypt() function +WWW= https://metacpan.org/release/Crypt-PasswdMD5 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Password-Util/Makefile b/security/p5-Crypt-Password-Util/Makefile index fd268914ef6c..e449a33d8959 100644 --- a/security/p5-Crypt-Password-Util/Makefile +++ b/security/p5-Crypt-Password-Util/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Crypt password utilities +WWW= https://metacpan.org/release/Crypt-Password-Util LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Perl/Makefile b/security/p5-Crypt-Perl/Makefile index 14492f22aa19..63698d4ced9b 100644 --- a/security/p5-Crypt-Perl/Makefile +++ b/security/p5-Crypt-Perl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Cryptography in Pure Perl +WWW= https://metacpan.org/release/Crypt-Perl LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Primes/Makefile b/security/p5-Crypt-Primes/Makefile index 90e1c378ee0b..499adaf88b52 100644 --- a/security/p5-Crypt-Primes/Makefile +++ b/security/p5-Crypt-Primes/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Provable Prime Number Generator suitable for Cryptographic Applications +WWW= https://metacpan.org/release/Crypt-Primes LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-RHash/Makefile b/security/p5-Crypt-RHash/Makefile index cc08eea7f634..e5d6cf89e197 100644 --- a/security/p5-Crypt-RHash/Makefile +++ b/security/p5-Crypt-RHash/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Compute hash sums and magnet links +WWW= https://metacpan.org/release/Crypt-RHash LICENSE= MIT diff --git a/security/p5-Crypt-RSA-Parse/Makefile b/security/p5-Crypt-RSA-Parse/Makefile index 940df750c948..3409d5392844 100644 --- a/security/p5-Crypt-RSA-Parse/Makefile +++ b/security/p5-Crypt-RSA-Parse/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Parse RSA keys +WWW= https://metacpan.org/release/Crypt-RSA-Parse LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-RSA-Yandex/Makefile b/security/p5-Crypt-RSA-Yandex/Makefile index 1b1b72d0187f..bb4cbc8bf596 100644 --- a/security/p5-Crypt-RSA-Yandex/Makefile +++ b/security/p5-Crypt-RSA-Yandex/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= anes@anes.su COMMENT= Perl binding to modified RSA (yamrsa) +WWW= https://metacpan.org/release/Crypt-RSA-Yandex USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-RSA/Makefile b/security/p5-Crypt-RSA/Makefile index 20e2e37e02e8..d2bddb8372e4 100644 --- a/security/p5-Crypt-RSA/Makefile +++ b/security/p5-Crypt-RSA/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= RSA public-key cryptosystem +WWW= https://metacpan.org/release/Crypt-RSA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Rabbit/Makefile b/security/p5-Crypt-Rabbit/Makefile index c5a4e275fa7c..1a05c7efeea2 100644 --- a/security/p5-Crypt-Rabbit/Makefile +++ b/security/p5-Crypt-Rabbit/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Rabbit stream cipher +WWW= https://metacpan.org/release/Crypt-Rabbit LICENSE= GPLv2 diff --git a/security/p5-Crypt-RandPasswd/Makefile b/security/p5-Crypt-RandPasswd/Makefile index 10c1a7531580..d8f48d113016 100644 --- a/security/p5-Crypt-RandPasswd/Makefile +++ b/security/p5-Crypt-RandPasswd/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Implementation of the Automated Password Generator standard +WWW= https://metacpan.org/release/Crypt-RandPasswd LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Random-Seed/Makefile b/security/p5-Crypt-Random-Seed/Makefile index 1063d0b60581..f6ed82f77cd7 100644 --- a/security/p5-Crypt-Random-Seed/Makefile +++ b/security/p5-Crypt-Random-Seed/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Simple method to get strong randomness +WWW= https://metacpan.org/release/Crypt-Random-Seed LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Random-Source/Makefile b/security/p5-Crypt-Random-Source/Makefile index 106e20750cb4..c6b8db98efcf 100644 --- a/security/p5-Crypt-Random-Source/Makefile +++ b/security/p5-Crypt-Random-Source/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= dereckson@gmail.com COMMENT= Get weak or strong random data from pluggable sources +WWW= https://metacpan.org/release/Crypt-Random-Source LICENSE= ART20 diff --git a/security/p5-Crypt-Random-TESHA2/Makefile b/security/p5-Crypt-Random-TESHA2/Makefile index 40959fa5cbc7..42a46b6bf76b 100644 --- a/security/p5-Crypt-Random-TESHA2/Makefile +++ b/security/p5-Crypt-Random-TESHA2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Random numbers using timer/schedule entropy +WWW= https://metacpan.org/release/Crypt-Random-TESHA2 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Random/Makefile b/security/p5-Crypt-Random/Makefile index 4c9be541e595..06b40d35bb9d 100644 --- a/security/p5-Crypt-Random/Makefile +++ b/security/p5-Crypt-Random/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Cryptographically Secure, True Random Number Generator +WWW= https://metacpan.org/release/Crypt-Random LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Rijndael/Makefile b/security/p5-Crypt-Rijndael/Makefile index 228d49a47b8b..47950a53ec1e 100644 --- a/security/p5-Crypt-Rijndael/Makefile +++ b/security/p5-Crypt-Rijndael/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl module that implements the Rijndael cipher +WWW= https://metacpan.org/release/Crypt-Rijndael LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/p5-Crypt-Rijndael_PP/Makefile b/security/p5-Crypt-Rijndael_PP/Makefile index adbcafb64e43..4e8ce90f7dd2 100644 --- a/security/p5-Crypt-Rijndael_PP/Makefile +++ b/security/p5-Crypt-Rijndael_PP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl implementation of Rijndael +WWW= https://metacpan.org/release/Crypt-Rijndael_PP USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-SKey/Makefile b/security/p5-Crypt-SKey/Makefile index 42e823b4d199..1b822ed6fe5a 100644 --- a/security/p5-Crypt-SKey/Makefile +++ b/security/p5-Crypt-SKey/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl S/Key calculator +WWW= https://metacpan.org/release/Crypt-SKey BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Digest-MD4>=0:security/p5-Digest-MD4 \ diff --git a/security/p5-Crypt-SMIME/Makefile b/security/p5-Crypt-SMIME/Makefile index 018ebb1aa4e7..898fd53537a0 100644 --- a/security/p5-Crypt-SMIME/Makefile +++ b/security/p5-Crypt-SMIME/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= S/MIME message signing, verification, encryption and decryption +WWW= https://metacpan.org/release/Crypt-SMIME LICENSE= ART10 diff --git a/security/p5-Crypt-SSLeay/Makefile b/security/p5-Crypt-SSLeay/Makefile index dc6e62b54855..f845c6a4151a 100644 --- a/security/p5-Crypt-SSLeay/Makefile +++ b/security/p5-Crypt-SSLeay/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to allow p5-libwww LWP to make https connections +WWW= https://metacpan.org/release/Crypt-SSLeay LICENSE= ART20 diff --git a/security/p5-Crypt-SSSS/Makefile b/security/p5-Crypt-SSSS/Makefile index b05ab60ced60..64776d426ecb 100644 --- a/security/p5-Crypt-SSSS/Makefile +++ b/security/p5-Crypt-SSSS/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Implementation of Shamir's Secret Sharing System +WWW= https://metacpan.org/release/Crypt-SSSS LICENSE= ART10 diff --git a/security/p5-Crypt-Salt/Makefile b/security/p5-Crypt-Salt/Makefile index 1d88d6a9b6fe..1338efd5ca11 100644 --- a/security/p5-Crypt-Salt/Makefile +++ b/security/p5-Crypt-Salt/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension to generate a salt to be fed into crypt +WWW= https://metacpan.org/release/Crypt-Salt USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-SaltedHash/Makefile b/security/p5-Crypt-SaltedHash/Makefile index 7be8574abc4b..0a9082b2e553 100644 --- a/security/p5-Crypt-SaltedHash/Makefile +++ b/security/p5-Crypt-SaltedHash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension to work with salted hashes +WWW= https://metacpan.org/release/Crypt-SaltedHash LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Shark/Makefile b/security/p5-Crypt-Shark/Makefile index e3ce5d1d0468..180df5a9d056 100644 --- a/security/p5-Crypt-Shark/Makefile +++ b/security/p5-Crypt-Shark/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Shark block cipher +WWW= https://metacpan.org/release/Crypt-Shark USES= perl5 USE_PERL5= configure diff --git a/security/p5-Crypt-Simple/Makefile b/security/p5-Crypt-Simple/Makefile index 5e15b933787d..9eedbfbf4477 100644 --- a/security/p5-Crypt-Simple/Makefile +++ b/security/p5-Crypt-Simple/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= avk@vl.ru COMMENT= Perl encrypt stuff simply +WWW= https://metacpan.org/release/Crypt-Simple LICENSE= GPLv2+ diff --git a/security/p5-Crypt-SmbHash/Makefile b/security/p5-Crypt-SmbHash/Makefile index 89a72d57efe4..b598732eaced 100644 --- a/security/p5-Crypt-SmbHash/Makefile +++ b/security/p5-Crypt-SmbHash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Perl module implementing lanman and nt md4 hash functions +WWW= https://metacpan.org/release/Crypt-SmbHash LICENSE= GPLv2 GPLv3 LICENSE_COMB= dual diff --git a/security/p5-Crypt-Sodium/Makefile b/security/p5-Crypt-Sodium/Makefile index c3674e276855..903e5ce4a6f0 100644 --- a/security/p5-Crypt-Sodium/Makefile +++ b/security/p5-Crypt-Sodium/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= freebsd@daemon.de COMMENT= Perl bindings for portable NaCL (libsodium) +WWW= https://metacpan.org/release/Crypt-Sodium LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-TEA/Makefile b/security/p5-Crypt-TEA/Makefile index a4cfd609fb16..c2935f08c19e 100644 --- a/security/p5-Crypt-TEA/Makefile +++ b/security/p5-Crypt-TEA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension to Tiny Encryption Algorithm +WWW= https://metacpan.org/release/Crypt-TEA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-T_e_a/Makefile b/security/p5-Crypt-T_e_a/Makefile index 5e8cd8d29869..a83a09477586 100644 --- a/security/p5-Crypt-T_e_a/Makefile +++ b/security/p5-Crypt-T_e_a/Makefile @@ -9,6 +9,7 @@ DISTNAME= Crypt-Tea-${PORTVERSION} MAINTAINER= swills@FreeBSD.org COMMENT= The Tiny Encryption Algorithm in Perl and JavaScript +WWW= https://metacpan.org/release/PJB/Crypt-Tea-2.12 CONFLICTS= p5-Crypt-Tea_JS diff --git a/security/p5-Crypt-Tea_JS/Makefile b/security/p5-Crypt-Tea_JS/Makefile index 3591d7ca5c9c..d344c40c680a 100644 --- a/security/p5-Crypt-Tea_JS/Makefile +++ b/security/p5-Crypt-Tea_JS/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Next gen Tiny Encryption Algorithm in Perl and Javascript +WWW= https://metacpan.org/release/Crypt-Tea_JS CONFLICTS= p5-Crypt-T_e_a diff --git a/security/p5-Crypt-Twofish/Makefile b/security/p5-Crypt-Twofish/Makefile index f630498e4bfb..66c9f01e3741 100644 --- a/security/p5-Crypt-Twofish/Makefile +++ b/security/p5-Crypt-Twofish/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module implementing the Twofish cipher +WWW= https://metacpan.org/release/Crypt-Twofish LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-Twofish_PP/Makefile b/security/p5-Crypt-Twofish_PP/Makefile index ddadd06e01e1..e3a6dcfdb998 100644 --- a/security/p5-Crypt-Twofish_PP/Makefile +++ b/security/p5-Crypt-Twofish_PP/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= kostjnspb@yandex.ru COMMENT= The Twofish Algorithm in Pure Perl +WWW= https://metacpan.org/release/Crypt-Twofish_PP BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Locale-libintl>=0:devel/p5-Locale-libintl diff --git a/security/p5-Crypt-URandom/Makefile b/security/p5-Crypt-URandom/Makefile index af00d29f44f5..c5f1216228e5 100644 --- a/security/p5-Crypt-URandom/Makefile +++ b/security/p5-Crypt-URandom/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension to provide non blocking randomness +WWW= https://metacpan.org/release/Crypt-URandom LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-UnixCrypt_XS/Makefile b/security/p5-Crypt-UnixCrypt_XS/Makefile index 9c79d2eda220..8f010b07679a 100644 --- a/security/p5-Crypt-UnixCrypt_XS/Makefile +++ b/security/p5-Crypt-UnixCrypt_XS/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl XS interface for a portable traditional crypt function +WWW= https://metacpan.org/release/Crypt-UnixCrypt_XS LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-X509-CRL/Makefile b/security/p5-Crypt-X509-CRL/Makefile index 10bdbd88cf5b..390af59c9756 100644 --- a/security/p5-Crypt-X509-CRL/Makefile +++ b/security/p5-Crypt-X509-CRL/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Object oriented X.509 certificate revocation list parser +WWW= https://metacpan.org/release/Crypt-X509-CRL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-X509/Makefile b/security/p5-Crypt-X509/Makefile index 16f16d3b2723..36d2ea1fb46e 100644 --- a/security/p5-Crypt-X509/Makefile +++ b/security/p5-Crypt-X509/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension to parse X.509 certificates +WWW= https://metacpan.org/release/Crypt-X509 RUN_DEPENDS= p5-Convert-ASN1>=0:converters/p5-Convert-ASN1 diff --git a/security/p5-Crypt-XTEA/Makefile b/security/p5-Crypt-XTEA/Makefile index 0f9fc78f8033..31df6965dbdf 100644 --- a/security/p5-Crypt-XTEA/Makefile +++ b/security/p5-Crypt-XTEA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Implementation of the eXtended Tiny Encryption Algorithm +WWW= https://metacpan.org/pod/Crypt::XTEA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Crypt-xDBM_File/Makefile b/security/p5-Crypt-xDBM_File/Makefile index c3d79b0a436c..70a08daf36ec 100644 --- a/security/p5-Crypt-xDBM_File/Makefile +++ b/security/p5-Crypt-xDBM_File/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module encrypt almost any kind of dbm file +WWW= https://metacpan.org/release/Crypt-xDBM_File BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-Blowfish>=0:security/p5-Crypt-Blowfish diff --git a/security/p5-CryptX/Makefile b/security/p5-CryptX/Makefile index eb4a995d8b70..05b5e9700dec 100644 --- a/security/p5-CryptX/Makefile +++ b/security/p5-CryptX/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= vanilla@FreeBSD.org COMMENT= Crypto toolkit +WWW= https://metacpan.org/release/CryptX LICENSE= ART20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile index 5e63624c45eb..0ea11066b705 100644 --- a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile +++ b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication framework for Dancer apps +WWW= https://metacpan.org/pod/Dancer::Plugin::Auth::Extensible::Provider::Usergroup LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer-Plugin-Auth-Extensible/Makefile b/security/p5-Dancer-Plugin-Auth-Extensible/Makefile index ae3ff122d057..ec4dc1e6b0b3 100644 --- a/security/p5-Dancer-Plugin-Auth-Extensible/Makefile +++ b/security/p5-Dancer-Plugin-Auth-Extensible/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication framework for Dancer apps +WWW= https://metacpan.org/release/Dancer-Plugin-Auth-Extensible LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer-Plugin-Passphrase/Makefile b/security/p5-Dancer-Plugin-Passphrase/Makefile index 89863a5ff069..3e347bf57aae 100644 --- a/security/p5-Dancer-Plugin-Passphrase/Makefile +++ b/security/p5-Dancer-Plugin-Passphrase/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Passphrases and Passwords as objects for Dancer +WWW= https://metacpan.org/release/Dancer-Plugin-Passphrase LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC/Makefile index 810a7ca887e1..bcea8cbff84c 100644 --- a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC/Makefile +++ b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication framework for Dancer2 apps using DBIC +WWW= https://metacpan.org/release/Dancer2-Plugin-Auth-Extensible-Provider-DBIC LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Database/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Database/Makefile index feada60dd7c3..f6a772a507de 100644 --- a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Database/Makefile +++ b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Database/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication for D2 apps using Dancer2-Plugin-Database +WWW= https://metacpan.org/release/Dancer2-Plugin-Auth-Extensible-Provider-Database LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP/Makefile index 4c7ee380b22d..014319dd1317 100644 --- a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP/Makefile +++ b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-IMAP/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication for D2 apps using Net::IMAP::Simple +WWW= https://metacpan.org/release/Dancer2-Plugin-Auth-Extensible-Provider-IMAP LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup/Makefile index e6f8e4a42a42..dbbcc0d9d158 100644 --- a/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup/Makefile +++ b/security/p5-Dancer2-Plugin-Auth-Extensible-Provider-Usergroup/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication framework for Dancer2 apps +WWW= https://metacpan.org/release/Dancer2-Plugin-Auth-Extensible-Provider-Usergroup LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile index 36eb42cd912a..ba4b0cc8e71e 100644 --- a/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile +++ b/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Extensible authentication framework for Dancer2 apps +WWW= https://metacpan.org/release/Dancer2-Plugin-Auth-Extensible LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Dancer2-Plugin-Passphrase/Makefile b/security/p5-Dancer2-Plugin-Passphrase/Makefile index 9bd2908f92e1..4e0a390afc0e 100644 --- a/security/p5-Dancer2-Plugin-Passphrase/Makefile +++ b/security/p5-Dancer2-Plugin-Passphrase/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Passphrases and Passwords as objects for Dancer2 +WWW= https://metacpan.org/release/Dancer2-Plugin-Passphrase LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Data-Entropy/Makefile b/security/p5-Data-Entropy/Makefile index 20ef9cb2dd3e..8ccbf7c78ae5 100644 --- a/security/p5-Data-Entropy/Makefile +++ b/security/p5-Data-Entropy/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Entropy (randomness) management +WWW= https://metacpan.org/release/Data-Entropy LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Data-Password/Makefile b/security/p5-Data-Password/Makefile index 789d1cab1c89..8e2879f9a30f 100644 --- a/security/p5-Data-Password/Makefile +++ b/security/p5-Data-Password/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Assess password quality +WWW= https://metacpan.org/release/Data-Password LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-Adler32/Makefile b/security/p5-Digest-Adler32/Makefile index 5e7ffbe2f0f1..426cbfd607d3 100644 --- a/security/p5-Digest-Adler32/Makefile +++ b/security/p5-Digest-Adler32/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Adler32 hash algorithm +WWW= https://metacpan.org/release/Digest-Adler32 BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Digest>=0:security/p5-Digest diff --git a/security/p5-Digest-Bcrypt/Makefile b/security/p5-Digest-Bcrypt/Makefile index f6cb0f4c462a..fd4ea8a97bcc 100644 --- a/security/p5-Digest-Bcrypt/Makefile +++ b/security/p5-Digest-Bcrypt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to the bcrypt digest algorithm +WWW= https://metacpan.org/module/Digest::Bcrypt LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-BubbleBabble/Makefile b/security/p5-Digest-BubbleBabble/Makefile index 77dfb69be7aa..3b94a5cdf137 100644 --- a/security/p5-Digest-BubbleBabble/Makefile +++ b/security/p5-Digest-BubbleBabble/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to a fingerprint in "bubble babble" format +WWW= https://metacpan.org/release/Digest-BubbleBabble LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-CRC/Makefile b/security/p5-Digest-CRC/Makefile index 5ef6f4dccc32..2c169a21ece6 100644 --- a/security/p5-Digest-CRC/Makefile +++ b/security/p5-Digest-CRC/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for calculating CRC checksums +WWW= https://metacpan.org/release/Digest-CRC LICENSE= PD diff --git a/security/p5-Digest-Crc32/Makefile b/security/p5-Digest-Crc32/Makefile index 4a85fabd3535..b32bf8c1a012 100644 --- a/security/p5-Digest-Crc32/Makefile +++ b/security/p5-Digest-Crc32/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for calculating 32-bit CRC checksums +WWW= https://metacpan.org/release/Digest-Crc32 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-DJB/Makefile b/security/p5-Digest-DJB/Makefile index 606a2e4df033..493f7b56ebde 100644 --- a/security/p5-Digest-DJB/Makefile +++ b/security/p5-Digest-DJB/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for D.J Bernstein's hash algorithm +WWW= https://metacpan.org/release/Digest-DJB USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-DMAC/Makefile b/security/p5-Digest-DMAC/Makefile index 269fb651377d..7b5df62d3691 100644 --- a/security/p5-Digest-DMAC/Makefile +++ b/security/p5-Digest-DMAC/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl5 interface to DMAC Double Message-Digest Algorithms +WWW= https://metacpan.org/release/Digest-DMAC LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Digest-EMAC/Makefile b/security/p5-Digest-EMAC/Makefile index 83933263d54e..6cbe9b901609 100644 --- a/security/p5-Digest-EMAC/Makefile +++ b/security/p5-Digest-EMAC/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl5 interface to EMAC Double Message-Digest Algorithms +WWW= https://metacpan.org/release/Digest-EMAC LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Digest-Elf/Makefile b/security/p5-Digest-Elf/Makefile index 8b82353f1983..bfb26382fc44 100644 --- a/security/p5-Digest-Elf/Makefile +++ b/security/p5-Digest-Elf/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for ElfHash hash algorithm +WWW= https://metacpan.org/release/Digest-Elf LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Digest-FNV/Makefile b/security/p5-Digest-FNV/Makefile index d580cc702f61..f4a48e3bc6c8 100644 --- a/security/p5-Digest-FNV/Makefile +++ b/security/p5-Digest-FNV/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Fowler/Noll/Vo hash algorithm +WWW= https://metacpan.org/release/Digest-FNV LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-GOST/Makefile b/security/p5-Digest-GOST/Makefile index 452ab8920cd3..1f40fb6a95e7 100644 --- a/security/p5-Digest-GOST/Makefile +++ b/security/p5-Digest-GOST/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Perl interface to the GOST R 34.11-94 digest algorithm +WWW= https://metacpan.org/release/Digest-GOST LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-HMAC/Makefile b/security/p5-Digest-HMAC/Makefile index 609b07eea46b..f29282fc8256 100644 --- a/security/p5-Digest-HMAC/Makefile +++ b/security/p5-Digest-HMAC/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to HMAC Message-Digest Algorithms +WWW= https://metacpan.org/release/Digest-HMAC LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-Hashcash/Makefile b/security/p5-Digest-Hashcash/Makefile index e4f5e0a1b396..6caf15dfb8ba 100644 --- a/security/p5-Digest-Hashcash/Makefile +++ b/security/p5-Digest-Hashcash/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Hashcash hash algorithm +WWW= https://metacpan.org/release/Digest-Hashcash USES= perl5 tar:tgz USE_PERL5= configure diff --git a/security/p5-Digest-Haval256/Makefile b/security/p5-Digest-Haval256/Makefile index 765507be7c08..8c4b4556e6e8 100644 --- a/security/p5-Digest-Haval256/Makefile +++ b/security/p5-Digest-Haval256/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Haval256 hash algorithm +WWW= https://metacpan.org/release/Digest-Haval256 LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Digest-JHash/Makefile b/security/p5-Digest-JHash/Makefile index a3f701b17ede..639398ef3218 100644 --- a/security/p5-Digest-JHash/Makefile +++ b/security/p5-Digest-JHash/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for JHash hash algorithm +WWW= https://metacpan.org/release/Digest-JHash LICENSE= ART20 diff --git a/security/p5-Digest-MD2/Makefile b/security/p5-Digest-MD2/Makefile index 78c977e2b30a..b2f7b97f79be 100644 --- a/security/p5-Digest-MD2/Makefile +++ b/security/p5-Digest-MD2/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to the MD2 message digest algorithm +WWW= https://metacpan.org/release/Digest-MD2 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-MD4/Makefile b/security/p5-Digest-MD4/Makefile index cc0dcc11b5a2..4f23a5220641 100644 --- a/security/p5-Digest-MD4/Makefile +++ b/security/p5-Digest-MD4/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to the MD4 message digest algorithm +WWW= https://metacpan.org/release/Digest-MD4 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-MD5-File/Makefile b/security/p5-Digest-MD5-File/Makefile index 410134fdf389..864ed9c768cb 100644 --- a/security/p5-Digest-MD5-File/Makefile +++ b/security/p5-Digest-MD5-File/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for getting MD5 sums for files and urls +WWW= https://metacpan.org/release/Digest-MD5-File LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-MD5-M4p/Makefile b/security/p5-Digest-MD5-M4p/Makefile index 0cd9861d2640..9af21098d193 100644 --- a/security/p5-Digest-MD5-M4p/Makefile +++ b/security/p5-Digest-MD5-M4p/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to a variant of the MD5 algorithm +WWW= https://metacpan.org/release/Digest-MD5-M4p USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-MD5-Reverse/Makefile b/security/p5-Digest-MD5-Reverse/Makefile index fb16d2b9b6d6..395ba70ea583 100644 --- a/security/p5-Digest-MD5-Reverse/Makefile +++ b/security/p5-Digest-MD5-Reverse/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension that looks for MD5 hashes in several databases +WWW= https://metacpan.org/release/Digest-MD5-Reverse USES= perl5 USE_PERL5= modbuild diff --git a/security/p5-Digest-MD5/Makefile b/security/p5-Digest-MD5/Makefile index 7c826ecffc8d..f0c690183e26 100644 --- a/security/p5-Digest-MD5/Makefile +++ b/security/p5-Digest-MD5/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to the MD5 algorithm +WWW= https://metacpan.org/release/Digest-MD5 LICENSE= ARTPERL10 diff --git a/security/p5-Digest-ManberHash/Makefile b/security/p5-Digest-ManberHash/Makefile index 2ec42f1e0d9b..8cc2ae998cc8 100644 --- a/security/p5-Digest-ManberHash/Makefile +++ b/security/p5-Digest-ManberHash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for ManberHash hash algorithm +WWW= https://metacpan.org/release/Digest-ManberHash USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-MurmurHash/Makefile b/security/p5-Digest-MurmurHash/Makefile index 988f473067ec..1baf5c68b0f8 100644 --- a/security/p5-Digest-MurmurHash/Makefile +++ b/security/p5-Digest-MurmurHash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for XS interface to the MurmurHash algorithm +WWW= https://metacpan.org/release/Digest-MurmurHash USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Nilsimsa/Makefile b/security/p5-Digest-Nilsimsa/Makefile index 216ee6af3527..533490d36c4c 100644 --- a/security/p5-Digest-Nilsimsa/Makefile +++ b/security/p5-Digest-Nilsimsa/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl version of Nilsimsa code +WWW= https://metacpan.org/release/Digest-Nilsimsa USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Pearson-PurePerl/Makefile b/security/p5-Digest-Pearson-PurePerl/Makefile index 9df90b1b4722..79ee6ca0c2da 100644 --- a/security/p5-Digest-Pearson-PurePerl/Makefile +++ b/security/p5-Digest-Pearson-PurePerl/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Peter K. Pearson's hash algorithm in pure Perl +WWW= https://metacpan.org/release/Digest-Pearson-PurePerl USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Pearson/Makefile b/security/p5-Digest-Pearson/Makefile index 90b32af7f851..e6c9b4f394d6 100644 --- a/security/p5-Digest-Pearson/Makefile +++ b/security/p5-Digest-Pearson/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for Peter K. Pearson's hash algorithm +WWW= https://metacpan.org/release/Digest-Pearson USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Perl-MD4/Makefile b/security/p5-Digest-Perl-MD4/Makefile index 5c8ab14b45d3..2cc2e73ecf37 100644 --- a/security/p5-Digest-Perl-MD4/Makefile +++ b/security/p5-Digest-Perl-MD4/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for MD4 hash algorithm in pure Perl +WWW= https://metacpan.org/release/Digest-Perl-MD4 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Perl-MD5/Makefile b/security/p5-Digest-Perl-MD5/Makefile index 07618d8dfbf8..5a7419db3995 100644 --- a/security/p5-Digest-Perl-MD5/Makefile +++ b/security/p5-Digest-Perl-MD5/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for MD5 hash algorithm in pure Perl +WWW= https://metacpan.org/release/Digest-Perl-MD5 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-SHA-PurePerl/Makefile b/security/p5-Digest-SHA-PurePerl/Makefile index 95767dca973d..be7098867afd 100644 --- a/security/p5-Digest-SHA-PurePerl/Makefile +++ b/security/p5-Digest-SHA-PurePerl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for SHA-1/224/256/384/512 in pure Perl +WWW= https://metacpan.org/release/Digest-SHA-PurePerl # same license terms as Perl itself LICENSE= ART10 GPLv1+ diff --git a/security/p5-Digest-SHA/Makefile b/security/p5-Digest-SHA/Makefile index 4e54897ec72f..12e7e9a268c8 100644 --- a/security/p5-Digest-SHA/Makefile +++ b/security/p5-Digest-SHA/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for SHA-1/224/256/384/512 +WWW= https://metacpan.org/release/Digest-SHA LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-SHA3/Makefile b/security/p5-Digest-SHA3/Makefile index ef601591fed6..a71e4713ee5d 100644 --- a/security/p5-Digest-SHA3/Makefile +++ b/security/p5-Digest-SHA3/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for SHA-3 +WWW= https://metacpan.org/pod/Digest::SHA3 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Digest-SV1/Makefile b/security/p5-Digest-SV1/Makefile index 614fa0e4bb98..6cd2f9543511 100644 --- a/security/p5-Digest-SV1/Makefile +++ b/security/p5-Digest-SV1/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ashish@FreeBSD.org COMMENT= Perl extension for SV1 hash algorithm +WWW= https://metacpan.org/release/SAMV/Digest-SV1-0.01 BUILD_DEPENDS= p5-Digest-SHA1>=0:security/p5-Digest-SHA1 \ p5-Digest-Haval256>=0:security/p5-Digest-Haval256 diff --git a/security/p5-Digest-Tiger/Makefile b/security/p5-Digest-Tiger/Makefile index c4be54fa8eb5..fa088e30d434 100644 --- a/security/p5-Digest-Tiger/Makefile +++ b/security/p5-Digest-Tiger/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Tiger hash algorithm +WWW= https://metacpan.org/release/Digest-Tiger USES= perl5 USE_PERL5= configure diff --git a/security/p5-Digest-Whirlpool/Makefile b/security/p5-Digest-Whirlpool/Makefile index 42670553d602..df78e09e1492 100644 --- a/security/p5-Digest-Whirlpool/Makefile +++ b/security/p5-Digest-Whirlpool/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= skreuzer@FreeBSD.org COMMENT= Perl extension for Whirlpool hash algorithm +WWW= https://metacpan.org/release/Digest-Whirlpool LICENSE= GPLv2 diff --git a/security/p5-Digest/Makefile b/security/p5-Digest/Makefile index 91f7ee0777ac..add8cd322d3d 100644 --- a/security/p5-Digest/Makefile +++ b/security/p5-Digest/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Modules that calculate message digests +WWW= https://metacpan.org/release/Digest USES= perl5 USE_PERL5= configure diff --git a/security/p5-File-KeePass-Agent/Makefile b/security/p5-File-KeePass-Agent/Makefile index a637ec1cc356..9dd954814408 100644 --- a/security/p5-File-KeePass-Agent/Makefile +++ b/security/p5-File-KeePass-Agent/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= cy@FreeBSD.org COMMENT= Application agent for working with File::KeePass objects +WWW= https://metacpan.org/release/File-KeePass-Agent LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-File-KeePass/Makefile b/security/p5-File-KeePass/Makefile index b8c9957f22b6..4976fe0b3979 100644 --- a/security/p5-File-KeePass/Makefile +++ b/security/p5-File-KeePass/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= alexander.4mail@gmail.com COMMENT= Interface to KeePassX, KeePass 1.x and 2.x database files +WWW= https://metacpan.org/release/File-KeePass LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-File-Scan-ClamAV/Makefile b/security/p5-File-Scan-ClamAV/Makefile index 8522ee2fe13f..014dab4d96f9 100644 --- a/security/p5-File-Scan-ClamAV/Makefile +++ b/security/p5-File-Scan-ClamAV/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for the clamav virus scanner +WWW= https://metacpan.org/release/File-Scan-ClamAV LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Filter-CBC/Makefile b/security/p5-Filter-CBC/Makefile index 0e8de0dc470f..02cc25e919c8 100644 --- a/security/p5-Filter-CBC/Makefile +++ b/security/p5-Filter-CBC/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Source filter for Cipher Block Chaining +WWW= https://metacpan.org/release/Filter-CBC BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Filter>=0:devel/p5-Filter \ diff --git a/security/p5-Filter-Crypto/Makefile b/security/p5-Filter-Crypto/Makefile index 9e403bf4d5ce..0242122113ff 100644 --- a/security/p5-Filter-Crypto/Makefile +++ b/security/p5-Filter-Crypto/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Create runnable Perl files encrypted with OpenSSL libcrypto +WWW= https://metacpan.org/release/Filter-Crypto LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-GD-SecurityImage/Makefile b/security/p5-GD-SecurityImage/Makefile index 1a94c7732173..8c2750f1eb87 100644 --- a/security/p5-GD-SecurityImage/Makefile +++ b/security/p5-GD-SecurityImage/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 module for creating CAPTCHA security images +WWW= https://metacpan.org/release/GD-SecurityImage LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-GSSAPI/Makefile b/security/p5-GSSAPI/Makefile index ee3c97451f8c..159eedee6c5d 100644 --- a/security/p5-GSSAPI/Makefile +++ b/security/p5-GSSAPI/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension providing access to the GSSAPIv2 library +WWW= https://metacpan.org/release/GSSAPI LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-GnuPG-Interface/Makefile b/security/p5-GnuPG-Interface/Makefile index edba747e320a..6eafae2f5a42 100644 --- a/security/p5-GnuPG-Interface/Makefile +++ b/security/p5-GnuPG-Interface/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl module for interfacing with GnuPG +WWW= https://metacpan.org/release/GnuPG-Interface LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-GnuPG/Makefile b/security/p5-GnuPG/Makefile index e01266ab7c9b..6462bdb389e9 100644 --- a/security/p5-GnuPG/Makefile +++ b/security/p5-GnuPG/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= marcellocoutinho@gmail.com COMMENT= Perl module for interfacing with GnuPG +WWW= https://metacpan.org/release/GnuPG LICENSE= GPLv2 diff --git a/security/p5-HTML-Email-Obfuscate/Makefile b/security/p5-HTML-Email-Obfuscate/Makefile index 6fa962c50058..bc45fcb431bd 100644 --- a/security/p5-HTML-Email-Obfuscate/Makefile +++ b/security/p5-HTML-Email-Obfuscate/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Obfuscates HTML email addresses that look normal +WWW= https://metacpan.org/release/HTML-Email-Obfuscate BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-HTML-Parser>=0:www/p5-HTML-Parser diff --git a/security/p5-Heimdal-Kadm5/Makefile b/security/p5-Heimdal-Kadm5/Makefile index d95508800956..6a099df6d8fd 100644 --- a/security/p5-Heimdal-Kadm5/Makefile +++ b/security/p5-Heimdal-Kadm5/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= hrs@FreeBSD.org COMMENT= Perl extension for Heimdal administrative client library +WWW= https://metacpan.org/release/Heimdal-Kadm5 USES= perl5 USE_PERL5= configure diff --git a/security/p5-IO-Async-SSL/Makefile b/security/p5-IO-Async-SSL/Makefile index db85c85b606a..e23a88cfe44f 100644 --- a/security/p5-IO-Async-SSL/Makefile +++ b/security/p5-IO-Async-SSL/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Use SSL/TLS with IO::Async +WWW= https://metacpan.org/release/IO-Async-SSL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-IO-Socket-SSL/Makefile b/security/p5-IO-Socket-SSL/Makefile index 30ef7f45a383..0d1be730ddaa 100644 --- a/security/p5-IO-Socket-SSL/Makefile +++ b/security/p5-IO-Socket-SSL/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Perl5 interface to SSL sockets +WWW= https://metacpan.org/release/IO-Socket-SSL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-MD5/Makefile b/security/p5-MD5/Makefile index d5f4f4969286..b08805740525 100644 --- a/security/p5-MD5/Makefile +++ b/security/p5-MD5/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Wrapper to the Digest::MD5 module +WWW= https://metacpan.org/release/MD5 USES= perl5 USE_PERL5= configure diff --git a/security/p5-Mcrypt/Makefile b/security/p5-Mcrypt/Makefile index 53f9b23775d4..d9ccbe969d91 100644 --- a/security/p5-Mcrypt/Makefile +++ b/security/p5-Mcrypt/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= tatsuki_makino@hotmail.com COMMENT= Perl extension for the Mcrypt cryptography library +WWW= https://metacpan.org/release/Mcrypt LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Module-Signature/Makefile b/security/p5-Module-Signature/Makefile index aa9c2586594c..1690839f2b41 100644 --- a/security/p5-Module-Signature/Makefile +++ b/security/p5-Module-Signature/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Module signature file manipulation +WWW= https://metacpan.org/release/Module-Signature LICENSE= CC0-1.0 diff --git a/security/p5-Net-OpenID-Common/Makefile b/security/p5-Net-OpenID-Common/Makefile index 46a6b2a30e87..f85734ab936c 100644 --- a/security/p5-Net-OpenID-Common/Makefile +++ b/security/p5-Net-OpenID-Common/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Libraries shared between Net::OpenID::Consumer and Net::OpenID::Server +WWW= https://metacpan.org/release/Net-OpenID-Common LICENSE= ARTPERL10 diff --git a/security/p5-Net-OpenID-JanRain/Makefile b/security/p5-Net-OpenID-JanRain/Makefile index 686d8abeb00a..9c0d4541275b 100644 --- a/security/p5-Net-OpenID-JanRain/Makefile +++ b/security/p5-Net-OpenID-JanRain/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= OpenID JanRain and Consumer with JanRain API +WWW= http://www.openidenabled.com/openid/libraries/perl/ BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Crypt-DH>=0:security/p5-Crypt-DH \ diff --git a/security/p5-Net-OpenID-Server/Makefile b/security/p5-Net-OpenID-Server/Makefile index 8a9d3264a207..316e3e7d35a4 100644 --- a/security/p5-Net-OpenID-Server/Makefile +++ b/security/p5-Net-OpenID-Server/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Reference implementation of OpenID server +WWW= https://metacpan.org/release/Net-OpenID-Server LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-Radius-Server/Makefile b/security/p5-Net-Radius-Server/Makefile index 7c4cbf99782f..79b354e5ae3f 100644 --- a/security/p5-Net-Radius-Server/Makefile +++ b/security/p5-Net-Radius-Server/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Framework for RADIUS Servers +WWW= https://metacpan.org/release/Net-Radius-Server RUN_DEPENDS= p5-Authen-PAM>=0:security/p5-Authen-PAM \ p5-Class-Accessor>=0.27:devel/p5-Class-Accessor \ diff --git a/security/p5-Net-SAML/Makefile b/security/p5-Net-SAML/Makefile index d6b449730f2c..354e9f5d3cec 100644 --- a/security/p5-Net-SAML/Makefile +++ b/security/p5-Net-SAML/Makefile @@ -8,6 +8,7 @@ DISTNAME= zxid-${PORTVERSION} MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for using SAML SSO +WWW= http://zxid.org/ LICENSE= APACHE20 diff --git a/security/p5-Net-SAML2/Makefile b/security/p5-Net-SAML2/Makefile index a0cc346b7ffd..cc3dbe36548c 100644 --- a/security/p5-Net-SAML2/Makefile +++ b/security/p5-Net-SAML2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= SAML2 bindings and protocol implementation +WWW= https://metacpan.org/dist/Net-SAML2 LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-SSH-AuthorizedKeysFile/Makefile b/security/p5-Net-SSH-AuthorizedKeysFile/Makefile index bcdb9b281757..4705520472a7 100644 --- a/security/p5-Net-SSH-AuthorizedKeysFile/Makefile +++ b/security/p5-Net-SSH-AuthorizedKeysFile/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Read and modify SSH authorized_keys files +WWW= https://metacpan.org/release/Net-SSH-AuthorizedKeysFile LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-SSL-ExpireDate/Makefile b/security/p5-Net-SSL-ExpireDate/Makefile index 1d3922b22611..ad6cc15b6869 100644 --- a/security/p5-Net-SSL-ExpireDate/Makefile +++ b/security/p5-Net-SSL-ExpireDate/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Obtain expiration date of certificate +WWW= https://metacpan.org/release/Net-SSL-ExpireDate LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-SSLGlue/Makefile b/security/p5-Net-SSLGlue/Makefile index 3f1fea7c75c4..710425bb8237 100644 --- a/security/p5-Net-SSLGlue/Makefile +++ b/security/p5-Net-SSLGlue/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Add/extend SSL support for common perl modules +WWW= https://metacpan.org/release/Net-SSLGlue LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-SSLeay/Makefile b/security/p5-Net-SSLeay/Makefile index 3372f51605ed..eefbc680ed48 100644 --- a/security/p5-Net-SSLeay/Makefile +++ b/security/p5-Net-SSLeay/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to SSL +WWW= https://metacpan.org/release/Net-SSLeay LICENSE= OpenSSL diff --git a/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile b/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile index 46dbd1013747..5601315d4e81 100644 --- a/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile +++ b/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= vvelox@vvelox.net COMMENT= Plain and login auth methods for Net::Server::Mail::ESMTP +WWW= https://metacpan.org/release/Net-Server-Mail-ESMTP-AUTH LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Net-SinFP/Makefile b/security/p5-Net-SinFP/Makefile index d9624ed47f65..9242cd7e2220 100644 --- a/security/p5-Net-SinFP/Makefile +++ b/security/p5-Net-SinFP/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sbz@FreeBSD.org COMMENT= Full operating system stack fingerprinting suite +WWW= https://metacpan.org/release/GOMOR/Net-SinFP-2.10 LICENSE= ART10 LICENSE_FILE= ${WRKSRC}/LICENSE.Artistic diff --git a/security/p5-Nmap-Parser/Makefile b/security/p5-Nmap-Parser/Makefile index bc1f146ce5a9..6fdc9a4f6c86 100644 --- a/security/p5-Nmap-Parser/Makefile +++ b/security/p5-Nmap-Parser/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Parse nmap scan data with perl +WWW= https://metacpan.org/release/Nmap-Parser LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Nmap-Scanner/Makefile b/security/p5-Nmap-Scanner/Makefile index e94d2ff13315..1513c4f19f78 100644 --- a/security/p5-Nmap-Scanner/Makefile +++ b/security/p5-Nmap-Scanner/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perform and manipulate nmap scans using perl +WWW= https://metacpan.org/release/Nmap-Scanner LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-OpenCA-CRL/Makefile b/security/p5-OpenCA-CRL/Makefile index 24738062c98c..9541b7707e5e 100644 --- a/security/p5-OpenCA-CRL/Makefile +++ b/security/p5-OpenCA-CRL/Makefile @@ -9,6 +9,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= CRL Management module +WWW= https://metacpan.org/release/OpenCA-CRL PORTSCOUT= skipv:0.9.17 diff --git a/security/p5-OpenCA-CRR/Makefile b/security/p5-OpenCA-CRR/Makefile index 67e7c0feb5aa..14127fd13ddf 100644 --- a/security/p5-OpenCA-CRR/Makefile +++ b/security/p5-OpenCA-CRR/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension to handle CRR objects +WWW= https://metacpan.org/release/OpenCA-CRR USES= perl5 USE_PERL5= configure diff --git a/security/p5-OpenCA-OpenSSL/Makefile b/security/p5-OpenCA-OpenSSL/Makefile index bbc17d018d67..b9fdde151a0c 100644 --- a/security/p5-OpenCA-OpenSSL/Makefile +++ b/security/p5-OpenCA-OpenSSL/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl crypto extension to OpenSSL +WWW= https://metacpan.org/release/OpenCA-OpenSSL BROKEN_SSL= base openssl BROKEN_SSL_REASON_openssl= incomplete definition of type 'struct x509_st' diff --git a/security/p5-OpenCA-PKCS7/Makefile b/security/p5-OpenCA-PKCS7/Makefile index e11c2c1e45f1..332ea3fe6a1b 100644 --- a/security/p5-OpenCA-PKCS7/Makefile +++ b/security/p5-OpenCA-PKCS7/Makefile @@ -9,6 +9,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for basic handling PKCS\#7 Signatures +WWW= https://metacpan.org/release/OpenCA-PKCS7 BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-OpenCA-OpenSSL>=0:security/p5-OpenCA-OpenSSL \ diff --git a/security/p5-OpenCA-REQ/Makefile b/security/p5-OpenCA-REQ/Makefile index 976c5e111790..f0e8f14a46fb 100644 --- a/security/p5-OpenCA-REQ/Makefile +++ b/security/p5-OpenCA-REQ/Makefile @@ -9,6 +9,7 @@ DISTNAME= ${PORTNAME}-${PORTVERSION:S/0$//} MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension to easily manage Cert REQUESTs +WWW= https://metacpan.org/release/OpenCA-REQ BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-X500-DN>=0:net/p5-X500-DN diff --git a/security/p5-OpenCA-X509/Makefile b/security/p5-OpenCA-X509/Makefile index 603546f4340a..b0d6d40f0bf3 100644 --- a/security/p5-OpenCA-X509/Makefile +++ b/security/p5-OpenCA-X509/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for handling X509 Certificates +WWW= https://metacpan.org/release/OpenCA-X509 BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-X500-DN>=0:net/p5-X500-DN diff --git a/security/p5-PBKDF2-Tiny/Makefile b/security/p5-PBKDF2-Tiny/Makefile index 209126674099..8b11826da46f 100644 --- a/security/p5-PBKDF2-Tiny/Makefile +++ b/security/p5-PBKDF2-Tiny/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Minimalist PBKDF2 (RFC 2898) with HMAC-SHA1 or HMAC-SHA2 +WWW= https://metacpan.org/release/PBKDF2-Tiny LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-PGP-Sign/Makefile b/security/p5-PGP-Sign/Makefile index 200bcb51b513..74182b2eaad6 100644 --- a/security/p5-PGP-Sign/Makefile +++ b/security/p5-PGP-Sign/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Create detached PGP signatures for data +WWW= https://metacpan.org/release/PGP-Sign LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-PGP/Makefile b/security/p5-PGP/Makefile index af6b42ca1165..61bc20c9a115 100644 --- a/security/p5-PGP/Makefile +++ b/security/p5-PGP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Perl5 module to work with PGP messages +WWW= https://metacpan.org/release/PGP ONLY_FOR_ARCHS= amd64 i386 powerpc64 powerpc64le sparc64 diff --git a/security/p5-POE-Component-SSLify/Makefile b/security/p5-POE-Component-SSLify/Makefile index 27b4fb6b7934..e8a78bce8410 100644 --- a/security/p5-POE-Component-SSLify/Makefile +++ b/security/p5-POE-Component-SSLify/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Integrate SSL into POE +WWW= https://metacpan.org/release/POE-Component-SSLify LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-POE-Filter-SSL/Makefile b/security/p5-POE-Filter-SSL/Makefile index 4749fa71e27f..65583d00897b 100644 --- a/security/p5-POE-Filter-SSL/Makefile +++ b/security/p5-POE-Filter-SSL/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Esiest and flexiblest way to SSL in POEIntegrate SSL into POE +WWW= https://metacpan.org/release/POE-Filter-SSL LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Parse-Snort/Makefile b/security/p5-Parse-Snort/Makefile index 6ffd72a41cdf..429232307e5a 100644 --- a/security/p5-Parse-Snort/Makefile +++ b/security/p5-Parse-Snort/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Parse and create Snort rules +WWW= https://metacpan.org/release/Parse-Snort LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-PerlCryptLib/Makefile b/security/p5-PerlCryptLib/Makefile index d5569c774f48..69032f1ad315 100644 --- a/security/p5-PerlCryptLib/Makefile +++ b/security/p5-PerlCryptLib/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl interface to Peter Guttman cryptlib API +WWW= https://metacpan.org/release/PerlCryptLib LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Protocol-ACME/Makefile b/security/p5-Protocol-ACME/Makefile index 8bc9e96d5f58..2210ce9d9ee4 100644 --- a/security/p5-Protocol-ACME/Makefile +++ b/security/p5-Protocol-ACME/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Interface to the Let's Encrypt ACME API +WWW= https://metacpan.org/release/Protocol-ACME LICENSE= ART20 diff --git a/security/p5-SAVI-Perl/Makefile b/security/p5-SAVI-Perl/Makefile index cbb34d1941ec..83e749619c9e 100644 --- a/security/p5-SAVI-Perl/Makefile +++ b/security/p5-SAVI-Perl/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= pi@FreeBSD.org COMMENT= Perl5 module interface to Sophos AntiVirus +WWW= http://www.csupomona.edu/~henson/archive/projects/SAVI-Perl/dist/ USES= perl5 USE_PERL5= configure diff --git a/security/p5-SHA/Makefile b/security/p5-SHA/Makefile index 22cdf201ddfc..22e42361ba91 100644 --- a/security/p5-SHA/Makefile +++ b/security/p5-SHA/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl5 interface to the SHA1 algorithm +WWW= https://metacpan.org/release/SHA BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Digest-SHA1>=0:security/p5-Digest-SHA1 diff --git a/security/p5-Safe-Hole/Makefile b/security/p5-Safe-Hole/Makefile index 71cb6d147643..cf2ef1c245a7 100644 --- a/security/p5-Safe-Hole/Makefile +++ b/security/p5-Safe-Hole/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sethk@meowfishies.com COMMENT= Make a hole to the original main compartment in the Safe compartment +WWW= https://metacpan.org/release/Safe-Hole USES= perl5 USE_PERL5= modbuild diff --git a/security/p5-Session-Token/Makefile b/security/p5-Session-Token/Makefile index 78f25e57ef93..38d180eb05a6 100644 --- a/security/p5-Session-Token/Makefile +++ b/security/p5-Session-Token/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Secure, efficient, simple random session token generation +WWW= https://metacpan.org/release/Session-Token LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Snort-Rule/Makefile b/security/p5-Snort-Rule/Makefile index 89bbbdfd0b27..7afe68f9beb0 100644 --- a/security/p5-Snort-Rule/Makefile +++ b/security/p5-Snort-Rule/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Perl5 extension for dynamically building snort rules +WWW= https://metacpan.org/release/Snort-Rule LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-String-MkPasswd/Makefile b/security/p5-String-MkPasswd/Makefile index de9c3e4d9ef8..d82e460c75a8 100644 --- a/security/p5-String-MkPasswd/Makefile +++ b/security/p5-String-MkPasswd/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= fw@moov.de COMMENT= Random password generator +WWW= https://metacpan.org/release/String-MkPasswd LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Sudo/Makefile b/security/p5-Sudo/Makefile index a321545ba05d..aee8446bf28d 100644 --- a/security/p5-Sudo/Makefile +++ b/security/p5-Sudo/Makefile @@ -8,6 +8,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for running a command line sudo +WWW= https://metacpan.org/release/Sudo BUILD_DEPENDS= ${RUN_DEPENDS} RUN_DEPENDS= p5-Term-ReadPassword>=0:devel/p5-Term-ReadPassword \ diff --git a/security/p5-Text-Password-Pronounceable/Makefile b/security/p5-Text-Password-Pronounceable/Makefile index 7dd18eb41344..a2be3241f80a 100644 --- a/security/p5-Text-Password-Pronounceable/Makefile +++ b/security/p5-Text-Password-Pronounceable/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Perl extension for generating pronounceable passwords +WWW= https://metacpan.org/release/Text-Password-Pronounceable USES= perl5 USE_PERL5= configure diff --git a/security/p5-Tie-EncryptedHash/Makefile b/security/p5-Tie-EncryptedHash/Makefile index cc1e5fbb4688..99e9227018c0 100644 --- a/security/p5-Tie-EncryptedHash/Makefile +++ b/security/p5-Tie-EncryptedHash/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Hashes (and objects based on hashes) with encrypting fields +WWW= https://metacpan.org/release/Tie-EncryptedHash LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Tree-Authz/Makefile b/security/p5-Tree-Authz/Makefile index 77f124958408..6fcbd95a89f3 100644 --- a/security/p5-Tree-Authz/Makefile +++ b/security/p5-Tree-Authz/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= bofh@FreeBSD.org COMMENT= Role-Based Access Control authorization scheme +WWW= https://metacpan.org/release/Tree-Authz LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-URN-OASIS-SAML2/Makefile b/security/p5-URN-OASIS-SAML2/Makefile index 6510c7969dcf..6a21d308f765 100644 --- a/security/p5-URN-OASIS-SAML2/Makefile +++ b/security/p5-URN-OASIS-SAML2/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Constants for urn:oasis SAML2 implementations +WWW= https://metacpan.org/dist/URN-OASIS-SAML2 LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-Unix-Passwd-File/Makefile b/security/p5-Unix-Passwd-File/Makefile index 400733bb117b..68ebad92eec8 100644 --- a/security/p5-Unix-Passwd-File/Makefile +++ b/security/p5-Unix-Passwd-File/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= perl@FreeBSD.org COMMENT= Manipulate passwd and group entries +WWW= https://metacpan.org/release/Unix-Passwd-File LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Unix-setuid/Makefile b/security/p5-Unix-setuid/Makefile index 27db4702f333..f1cbddf44728 100644 --- a/security/p5-Unix-setuid/Makefile +++ b/security/p5-Unix-setuid/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= vvelox@vvelox.net COMMENT= Get/set real/effective UID/username via (localizeable) variable +WWW= https://metacpan.org/release/Unix-setuid LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-Yahoo-BBAuth/Makefile b/security/p5-Yahoo-BBAuth/Makefile index 4d6a6920b056..6b02f0120cd3 100644 --- a/security/p5-Yahoo-BBAuth/Makefile +++ b/security/p5-Yahoo-BBAuth/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= sunpoet@FreeBSD.org COMMENT= Perl interface to the Yahoo! Browser-Based Authentication +WWW= https://metacpan.org/release/Yahoo-BBAuth LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/p5-dicewaregen/Makefile b/security/p5-dicewaregen/Makefile index 93da544ae0f0..7041b806298a 100644 --- a/security/p5-dicewaregen/Makefile +++ b/security/p5-dicewaregen/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= ports@FreeBSD.org COMMENT= Perl script to generate Diceware dictionaries for passwords +WWW= https://github.com/graudeejs/dicewaregen.pl USE_GITHUB= yes GH_ACCOUNT= graudeejs diff --git a/security/p5-openxpki-i18n/Makefile b/security/p5-openxpki-i18n/Makefile index 78fbca394b01..3105b04c2e71 100644 --- a/security/p5-openxpki-i18n/Makefile +++ b/security/p5-openxpki-i18n/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -i18n MAINTAINER= svysh.fbsd@gmail.com COMMENT= Perl based trustcenter software for PKI: i18n tools +WWW= https://www.openxpki.org/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/../../LICENSE diff --git a/security/p5-openxpki/Makefile b/security/p5-openxpki/Makefile index 603495ac219d..dcde6442a046 100644 --- a/security/p5-openxpki/Makefile +++ b/security/p5-openxpki/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= p5- MAINTAINER= svysh.fbsd@gmail.com COMMENT= Perl based trustcenter for PKI: universal server building block +WWW= https://www.openxpki.org/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/p5-plog/Makefile b/security/p5-plog/Makefile index 9e74af4bb903..0f382766da44 100644 --- a/security/p5-plog/Makefile +++ b/security/p5-plog/Makefile @@ -7,6 +7,7 @@ DISTFILES= plog.pl MAINTAINER= cy@FreeBSD.org COMMENT= Perl based ipfilter log reporter +WWW= http://www.antibozo.net/ogata/webtools/ USES= perl5 shebangfix EXTRACT_CMD= ${CP} diff --git a/security/palisade/Makefile b/security/palisade/Makefile index e866dd36c1b4..0d923f077abc 100644 --- a/security/palisade/Makefile +++ b/security/palisade/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security math MAINTAINER= yuri@FreeBSD.org COMMENT= PALISADE lattice cryptography library for Fully Homomorphic Encryption +WWW= https://palisade-crypto.org LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pam-modules/Makefile b/security/pam-modules/Makefile index dcc207a8eb96..aa9e892f2bcb 100644 --- a/security/pam-modules/Makefile +++ b/security/pam-modules/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= ftp://download.gnu.org.ua/pub/release/pam-modules/ MAINTAINER= feld@FreeBSD.org COMMENT= Collection of modules for PAM +WWW= https://puszcza.gnu.org.ua/software/pam-modules/pam-modules.html LICENSE= GPLv3 diff --git a/security/pam-mysql/Makefile b/security/pam-mysql/Makefile index ca48807cf1e1..eca0d16e45b2 100644 --- a/security/pam-mysql/Makefile +++ b/security/pam-mysql/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security databases MAINTAINER= jsm@FreeBSD.org COMMENT= PAM module for authenticating with MySQL +WWW= https://github.com/NigelCunningham/pam-MySQL LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pam-pgsql/Makefile b/security/pam-pgsql/Makefile index 518fceb55858..d03d774a4e13 100644 --- a/security/pam-pgsql/Makefile +++ b/security/pam-pgsql/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/0.7/ MAINTAINER= berend@pobox.com COMMENT= PAM module for authenticating with PostgreSQL +WWW= https://sourceforge.net/projects/pam-pgsql/ LICENSE= GPLv2 diff --git a/security/pam_google_authenticator/Makefile b/security/pam_google_authenticator/Makefile index a95d53df6016..fd29fe9d6328 100644 --- a/security/pam_google_authenticator/Makefile +++ b/security/pam_google_authenticator/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= driesm@FreeBSD.org COMMENT= PAM module for two-step authentication from Google +WWW= https://github.com/google/google-authenticator-libpam LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pam_krb5-rh/Makefile b/security/pam_krb5-rh/Makefile index f85e335d158b..2254a9fe8258 100644 --- a/security/pam_krb5-rh/Makefile +++ b/security/pam_krb5-rh/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -rh MAINTAINER= zi@FreeBSD.org COMMENT= The Red Hat Pluggable Authentication Module for Kerberos 5 +WWW= https://fedorahosted.org/pam_krb5/ LICENSE= LGPL21 BSD3CLAUSE LICENSE_COMB= dual diff --git a/security/pam_krb5/Makefile b/security/pam_krb5/Makefile index b98faadeb694..3423b6e20785 100644 --- a/security/pam_krb5/Makefile +++ b/security/pam_krb5/Makefile @@ -7,6 +7,7 @@ DISTNAME= pam-krb5-${PORTVERSION:S/.r/-rc/} MAINTAINER= cy@FreeBSD.org COMMENT= Pluggable Authentication Module for Kerberos 5 +WWW= https://www.eyrie.org/~eagle/software/pam-krb5/ LICENSE= BSD3CLAUSE GPLv1+ LICENSE_COMB= dual diff --git a/security/pam_ldap/Makefile b/security/pam_ldap/Makefile index 42fe47efdf34..bc6f6c997f2f 100644 --- a/security/pam_ldap/Makefile +++ b/security/pam_ldap/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://www.padl.com/download/ \ MAINTAINER= marcus@FreeBSD.org COMMENT= PAM module for authenticating with LDAP +WWW= https://www.padl.com/OSS/pam_ldap.html LICENSE= GPLv2+ LGPL20+ LICENSE_COMB= multi diff --git a/security/pam_ocra/Makefile b/security/pam_ocra/Makefile index 65c2cc6273d5..aa3d74482fc7 100644 --- a/security/pam_ocra/Makefile +++ b/security/pam_ocra/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= sg2342@googlemail.com COMMENT= RFC6287 (OCRA) PAM module +WWW= https://github.com/sg2342/pam_ocra LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pam_p11/Makefile b/security/pam_p11/Makefile index ca3bf7a96a21..3b29baf0296e 100644 --- a/security/pam_p11/Makefile +++ b/security/pam_p11/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/OpenSC/pam_p11/releases/download/pam_p11-${PORT MAINTAINER= ale@FreeBSD.org COMMENT= PAM module using crypto tokens for auth +WWW= https://github.com/OpenSC/pam_p11 LICENSE= LGPL21 diff --git a/security/pam_pkcs11/Makefile b/security/pam_pkcs11/Makefile index b8ec3a95bb0c..3213b4a956fd 100644 --- a/security/pam_pkcs11/Makefile +++ b/security/pam_pkcs11/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= khng@FreeBSD.org COMMENT= PAM module using crypto tokens for auth +WWW= https://github.com/OpenSC/pam_pkcs11 LICENSE= LGPL21 diff --git a/security/pam_pwdfile/Makefile b/security/pam_pwdfile/Makefile index 31a7c96508c5..fdb584e1e0c0 100644 --- a/security/pam_pwdfile/Makefile +++ b/security/pam_pwdfile/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= lev@FreeBSD.org COMMENT= Pam module for authenticating with flat passwd files +WWW= http://www.cpbotha.net/pam_pwdfile.html USES= uidfix USE_GITHUB= yes diff --git a/security/pam_require/Makefile b/security/pam_require/Makefile index fecfd1468746..abf8d54a5f17 100644 --- a/security/pam_require/Makefile +++ b/security/pam_require/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.splitbrain.org/_media/projects/pamrequire/ MAINTAINER= ccowart@rescomp.berkeley.edu COMMENT= PAM module for restricting access based on unix group or username +WWW= https://www.splitbrain.org/projects/pam_require/ USES= gmake tar:tgz GNU_CONFIGURE= yes diff --git a/security/pam_script/Makefile b/security/pam_script/Makefile index 8f13569b83f3..8ec11acf9fa3 100644 --- a/security/pam_script/Makefile +++ b/security/pam_script/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= GH MAINTAINER= natalino.picone@nozominetworks.com COMMENT= PAM script module allows to hook user space scripts on PAM events +WWW= https://github.com/jeroennijhof/pam_script LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pam_search_list/Makefile b/security/pam_search_list/Makefile index c8d76baafcd1..2b3579e09f27 100644 --- a/security/pam_search_list/Makefile +++ b/security/pam_search_list/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME:S/_/-/g}-${PORTVERSION} MAINTAINER= v.a.popov@gmail.com COMMENT= PAM module to search arbitrary file for user +WWW= https://sourceforge.net/projects/pam-search-list/ USES= tar:xz uidfix diff --git a/security/pam_ssh_agent_auth/Makefile b/security/pam_ssh_agent_auth/Makefile index 4805c2eeef9c..f75f3cc83684 100644 --- a/security/pam_ssh_agent_auth/Makefile +++ b/security/pam_ssh_agent_auth/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= matthew@FreeBSD.org COMMENT= PAM module which permits authentication via ssh-agent +WWW= http://pamsshagentauth.sourceforge.net/ USE_GITHUB= yes GH_ACCOUNT= jbeverly diff --git a/security/pam_yubico/Makefile b/security/pam_yubico/Makefile index 4bd5b6869f7d..a16880c0a2c5 100644 --- a/security/pam_yubico/Makefile +++ b/security/pam_yubico/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://developers.yubico.com/yubico-pam/Releases/ MAINTAINER= matt@mjslabs.com COMMENT= PAM module for authenticating with a Yubico YubiKey +WWW= https://developers.yubico.com/yubico-pam/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pamtester/Makefile b/security/pamtester/Makefile index 9c9e8899c139..2f204f21a389 100644 --- a/security/pamtester/Makefile +++ b/security/pamtester/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= Command line pam authentication tester +WWW= http://pamtester.sourceforge.net/ GNU_CONFIGURE= yes CPPFLAGS+= ${CFLAGS} diff --git a/security/paperkey/Makefile b/security/paperkey/Makefile index acf831c2e29b..f2e0ea0f8234 100644 --- a/security/paperkey/Makefile +++ b/security/paperkey/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.jabberwocky.com/software/paperkey/ \ MAINTAINER= zi@FreeBSD.org COMMENT= Extract just the secret information out of OpenPGP secret keys +WWW= https://www.jabberwocky.com/software/paperkey/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/passh/Makefile b/security/passh/Makefile index 53a82e75c8a9..e636739e933e 100644 --- a/security/passh/Makefile +++ b/security/passh/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= 0mp@FreeBSD.org COMMENT= Non-interactive password inputting CLI +WWW= https://github.com/clarkwang/passh LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/passivedns/Makefile b/security/passivedns/Makefile index 91810f258c2f..aeaa65c15555 100644 --- a/security/passivedns/Makefile +++ b/security/passivedns/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= shadowbq@gmail.com COMMENT= Network sniffer that logs DNS replies for use in passive DNS setups +WWW= https://github.com/gamelinux/passivedns LICENSE= GPLv2 diff --git a/security/pbc/Makefile b/security/pbc/Makefile index e49a3e48dbee..6863f2198adc 100644 --- a/security/pbc/Makefile +++ b/security/pbc/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://crypto.stanford.edu/pbc/files/ MAINTAINER= ports@FreeBSD.org COMMENT= Library of pairing-based cryptosystems +WWW= https://crypto.stanford.edu/pbc/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pcsc-tools/Makefile b/security/pcsc-tools/Makefile index a513dd6d08a3..b75913d378dd 100644 --- a/security/pcsc-tools/Makefile +++ b/security/pcsc-tools/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://ludovic.rousseau.free.fr/softwares/pcsc-tools/ MAINTAINER= ports@FreeBSD.org COMMENT= Tools to test a PCSC driver, card, or reader +WWW= http://ludovic.rousseau.free.fr/softwares/pcsc-tools/ LICENSE= GPLv2 diff --git a/security/pdfcrack/Makefile b/security/pdfcrack/Makefile index d9ab74ecaf68..280d874d35a4 100644 --- a/security/pdfcrack/Makefile +++ b/security/pdfcrack/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION} MAINTAINER= mi@aldan.algebra.com COMMENT= Cracking tool for password-protected PDF-files +WWW= https://sourceforge.net/projects/pdfcrack/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pear-Auth/Makefile b/security/pear-Auth/Makefile index 4150035fb14b..59c0a8ecf543 100644 --- a/security/pear-Auth/Makefile +++ b/security/pear-Auth/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class for creating an authentication system +WWW= https://pear.php.net/package/Auth USES= pear diff --git a/security/pear-Auth_HTTP/Makefile b/security/pear-Auth_HTTP/Makefile index 242a5241f14f..6fa4ce3ffdc3 100644 --- a/security/pear-Auth_HTTP/Makefile +++ b/security/pear-Auth_HTTP/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR HTTP authentication +WWW= https://pear.php.net/package/Auth_HTTP USES= pear diff --git a/security/pear-Auth_PrefManager/Makefile b/security/pear-Auth_PrefManager/Makefile index 60de0c7156f0..66588c61421e 100644 --- a/security/pear-Auth_PrefManager/Makefile +++ b/security/pear-Auth_PrefManager/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR preferences management class +WWW= https://pear.php.net/package/Auth_PrefManager USES= pear diff --git a/security/pear-Auth_SASL/Makefile b/security/pear-Auth_SASL/Makefile index 2f6a97e2e9f6..eea329647911 100644 --- a/security/pear-Auth_SASL/Makefile +++ b/security/pear-Auth_SASL/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR abstraction of various SASL mechanism responses +WWW= https://pear.php.net/package/Auth_SASL LICENSE= BSD3CLAUSE diff --git a/security/pear-Auth_SASL2/Makefile b/security/pear-Auth_SASL2/Makefile index 140d80e035bc..a2c10b2b3cf0 100644 --- a/security/pear-Auth_SASL2/Makefile +++ b/security/pear-Auth_SASL2/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= Abstraction of various SASL mechanism responses +WWW= https://pear.php.net/package/Auth_SASL LICENSE= BSD3CLAUSE diff --git a/security/pear-Crypt_Blowfish/Makefile b/security/pear-Crypt_Blowfish/Makefile index 0e3bf7592b79..e923c60701a7 100644 --- a/security/pear-Crypt_Blowfish/Makefile +++ b/security/pear-Crypt_Blowfish/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class for blowfish encryption +WWW= https://pear.php.net/package/Crypt_Blowfish USES= pear diff --git a/security/pear-Crypt_CBC/Makefile b/security/pear-Crypt_CBC/Makefile index 7fc2e6e4b9e3..ec31b73ba082 100644 --- a/security/pear-Crypt_CBC/Makefile +++ b/security/pear-Crypt_CBC/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= Class to emulate Perl's Crypt::CBC module +WWW= https://pear.php.net/package/Crypt_CBC LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pear-Crypt_CHAP/Makefile b/security/pear-Crypt_CHAP/Makefile index 252b337ddef9..c62e11eb1b42 100644 --- a/security/pear-Crypt_CHAP/Makefile +++ b/security/pear-Crypt_CHAP/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class for generating CHAP packets +WWW= https://pear.php.net/package/Crypt_CHAP USES= pear php USE_PHP= mcrypt hash diff --git a/security/pear-Crypt_DiffieHellman/Makefile b/security/pear-Crypt_DiffieHellman/Makefile index 4df12e6b7db1..956688a88aad 100644 --- a/security/pear-Crypt_DiffieHellman/Makefile +++ b/security/pear-Crypt_DiffieHellman/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class implementing Diffie-Hellman Key Exchange protocol for PHP5 +WWW= https://pear.php.net/package/Crypt_DiffieHellman USES= pear php USE_PHP= bcmath mbstring gmp diff --git a/security/pear-Crypt_GPG/Makefile b/security/pear-Crypt_GPG/Makefile index b0cfd82ed2f0..cbe40abeaac2 100644 --- a/security/pear-Crypt_GPG/Makefile +++ b/security/pear-Crypt_GPG/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= GNU Privacy Guard (GPG) +WWW= https://pear.php.net/package/Crypt_GPG LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pear-Crypt_HMAC2/Makefile b/security/pear-Crypt_HMAC2/Makefile index 2c803aab18df..1bfcd87a685e 100644 --- a/security/pear-Crypt_HMAC2/Makefile +++ b/security/pear-Crypt_HMAC2/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= Implementation of Hashed Message Authentication Code for PHP5 +WWW= https://pear.php.net/package/Crypt_HMAC2 USES= pear diff --git a/security/pear-Crypt_MicroID/Makefile b/security/pear-Crypt_MicroID/Makefile index 1fb9ca69aa5c..5ed55b9fbb7d 100644 --- a/security/pear-Crypt_MicroID/Makefile +++ b/security/pear-Crypt_MicroID/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PHP MicroID library +WWW= https://pear.php.net/package/Crypt_MicroID USES= pear diff --git a/security/pear-Crypt_RC4/Makefile b/security/pear-Crypt_RC4/Makefile index b117c08ebe86..dd85949a9df3 100644 --- a/security/pear-Crypt_RC4/Makefile +++ b/security/pear-Crypt_RC4/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR encryption class for RC4 encryption +WWW= https://pear.php.net/package/Crypt_RC4 USES= pear diff --git a/security/pear-Crypt_RSA/Makefile b/security/pear-Crypt_RSA/Makefile index b3baaba42a97..b9918b89f4e9 100644 --- a/security/pear-Crypt_RSA/Makefile +++ b/security/pear-Crypt_RSA/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class allows you to use two-key strong cryptography +WWW= https://pear.php.net/package/Crypt_RSA USES= pear diff --git a/security/pear-Crypt_XXTEA/Makefile b/security/pear-Crypt_XXTEA/Makefile index ac2e90e0caf5..3d5929e07949 100644 --- a/security/pear-Crypt_XXTEA/Makefile +++ b/security/pear-Crypt_XXTEA/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR XXTEA encryption algorithm +WWW= https://pear.php.net/package/Crypt_XXTEA USES= pear diff --git a/security/pear-File_HtAccess/Makefile b/security/pear-File_HtAccess/Makefile index 35215d91c658..63e219c4ba69 100644 --- a/security/pear-File_HtAccess/Makefile +++ b/security/pear-File_HtAccess/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class to manipulate .htaccess files +WWW= https://pear.php.net/package/File_HtAccess USES= pear diff --git a/security/pear-File_Passwd/Makefile b/security/pear-File_Passwd/Makefile index fcf958e9d01b..b3d9adb4d53a 100644 --- a/security/pear-File_Passwd/Makefile +++ b/security/pear-File_Passwd/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class to manipulate many kinds of password files +WWW= https://pear.php.net/package/File_Passwd USES= pear diff --git a/security/pear-File_SMBPasswd/Makefile b/security/pear-File_SMBPasswd/Makefile index bf236a2c8423..683ece16f071 100644 --- a/security/pear-File_SMBPasswd/Makefile +++ b/security/pear-File_SMBPasswd/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR class for managing SAMBA style password files +WWW= https://pear.php.net/package/File_SMBPasswd BUILD_DEPENDS= ${PEARDIR}/Crypt/CHAP.php:security/pear-Crypt_CHAP@${PHP_FLAVOR} RUN_DEPENDS= ${PEARDIR}/Crypt/CHAP.php:security/pear-Crypt_CHAP@${PHP_FLAVOR} diff --git a/security/pear-HTML_Crypt/Makefile b/security/pear-HTML_Crypt/Makefile index 6ace84272bc8..6b5fc798f654 100644 --- a/security/pear-HTML_Crypt/Makefile +++ b/security/pear-HTML_Crypt/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= Encrypts text which is later decoded using JavaScript on the client side +WWW= https://pear.php.net/package/HTML_Crypt USES= pear diff --git a/security/pear-Horde_Auth/Makefile b/security/pear-Horde_Auth/Makefile index d961345ba1cc..edb2fcc53f06 100644 --- a/security/pear-Horde_Auth/Makefile +++ b/security/pear-Horde_Auth/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Horde Authentication API +WWW= https://pear.horde.org USES= horde php cpe USE_HORDE_RUN= Horde_Exception Horde_Util diff --git a/security/pear-Horde_Crypt/Makefile b/security/pear-Horde_Crypt/Makefile index e57ae065bd85..dac4e4b569ed 100644 --- a/security/pear-Horde_Crypt/Makefile +++ b/security/pear-Horde_Crypt/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PEAR_PKGNAMEPREFIX} MAINTAINER= horde@FreeBSD.org COMMENT= Horde Cryptography API +WWW= https://pear.horde.org OPTIONS_DEFINE= BCMATH BCMATH_DESC= Depend on bcmath PHP extension diff --git a/security/pear-Horde_Crypt_Blowfish/Makefile b/security/pear-Horde_Crypt_Blowfish/Makefile index 0b424a15ac1a..6e3a594c80c3 100644 --- a/security/pear-Horde_Crypt_Blowfish/Makefile +++ b/security/pear-Horde_Crypt_Blowfish/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PEAR_PKGNAMEPREFIX} MAINTAINER= horde@FreeBSD.org COMMENT= Horde blowfish encryption for PHP string data +WWW= https://pear.horde.org USE_HORDE_RUN= Horde_Exception \ Horde_Support diff --git a/security/pear-Horde_Group/Makefile b/security/pear-Horde_Group/Makefile index bd82b7b7e33f..fd0f078ca06d 100644 --- a/security/pear-Horde_Group/Makefile +++ b/security/pear-Horde_Group/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Horde User Groups System +WWW= https://pear.horde.org USES= horde cpe USE_HORDE_RUN= Horde_Exception \ diff --git a/security/pear-Horde_Oauth/Makefile b/security/pear-Horde_Oauth/Makefile index 8b67ba591511..1949581ccafa 100644 --- a/security/pear-Horde_Oauth/Makefile +++ b/security/pear-Horde_Oauth/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Horde OAuth client/server +WWW= https://pear.horde.org USES= horde php cpe USE_HORDE_RUN= Horde_Exception \ diff --git a/security/pear-Horde_Perms/Makefile b/security/pear-Horde_Perms/Makefile index 67106a8b8dfc..7a9b4dbed0fd 100644 --- a/security/pear-Horde_Perms/Makefile +++ b/security/pear-Horde_Perms/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Horde Permissions System +WWW= https://pear.horde.org USES= horde cpe USE_HORDE_RUN= Horde_Db \ diff --git a/security/pear-Horde_Secret/Makefile b/security/pear-Horde_Secret/Makefile index 7bb65fbdc02d..a33fa90d1bc2 100644 --- a/security/pear-Horde_Secret/Makefile +++ b/security/pear-Horde_Secret/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Secret Encryption API +WWW= https://pear.horde.org USES= horde php cpe USE_HORDE_RUN= Horde_Crypt_Blowfish \ diff --git a/security/pear-Horde_Share/Makefile b/security/pear-Horde_Share/Makefile index a10734f59ddd..d4b645311602 100644 --- a/security/pear-Horde_Share/Makefile +++ b/security/pear-Horde_Share/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www pear MAINTAINER= horde@FreeBSD.org COMMENT= Horde Shared Permissions System +WWW= https://pear.horde.org USES= horde cpe USE_HORDE_RUN= Horde_Db \ diff --git a/security/pear-LiveUser/Makefile b/security/pear-LiveUser/Makefile index 83bf1c92dbb3..a8a3a2384023 100644 --- a/security/pear-LiveUser/Makefile +++ b/security/pear-LiveUser/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR user authentication and permission management framework +WWW= https://pear.php.net/package/LiveUser BUILD_DEPENDS= ${PEARDIR}/Event/Dispatcher.php:devel/pear-Event_Dispatcher@${PHP_FLAVOR} RUN_DEPENDS= ${PEARDIR}/Event/Dispatcher.php:devel/pear-Event_Dispatcher@${PHP_FLAVOR} diff --git a/security/pear-LiveUser_Admin/Makefile b/security/pear-LiveUser_Admin/Makefile index 47f7cc882ac7..eecd67f87ce5 100644 --- a/security/pear-LiveUser_Admin/Makefile +++ b/security/pear-LiveUser_Admin/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR user authentication and permission management framework +WWW= https://pear.php.net/package/LiveUser_Admin BUILD_DEPENDS= ${PEARDIR}/LiveUser.php:security/pear-LiveUser@${PHP_FLAVOR} RUN_DEPENDS= ${PEARDIR}/LiveUser.php:security/pear-LiveUser@${PHP_FLAVOR} diff --git a/security/pear-Net_Portscan/Makefile b/security/pear-Net_Portscan/Makefile index 5c43ddd44636..c9442a81939f 100644 --- a/security/pear-Net_Portscan/Makefile +++ b/security/pear-Net_Portscan/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= Provides an API for scanning ports +WWW= https://pear.php.net/package/Net-Portscan NO_ARCH= yes USES= pear diff --git a/security/pear-Text_Password/Makefile b/security/pear-Text_Password/Makefile index ff8ab46f46b2..69f2f18971a8 100644 --- a/security/pear-Text_Password/Makefile +++ b/security/pear-Text_Password/Makefile @@ -5,6 +5,7 @@ DISTNAME= Text_password-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= PEAR random password creator +WWW= https://pear.php.net/package/Text_Password USES= pear diff --git a/security/pecl-crypto/Makefile b/security/pecl-crypto/Makefile index 4aed855e7f5e..48ef0cb0a3c7 100644 --- a/security/pecl-crypto/Makefile +++ b/security/pecl-crypto/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= gasol.wu@gmail.com COMMENT= Objective wrapper for OpenSSL Crypto Library +WWW= https://pecl.php.net/package/crypto LICENSE= PHP301 diff --git a/security/pecl-gnupg/Makefile b/security/pecl-gnupg/Makefile index f1d775f9cec8..d2db616a4d31 100644 --- a/security/pecl-gnupg/Makefile +++ b/security/pecl-gnupg/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org COMMENT= PECL wrapper around the gpgme library +WWW= https://pecl.php.net/package/gnupg LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pecl-krb5/Makefile b/security/pecl-krb5/Makefile index a24b57cdbad6..f0f60521da74 100644 --- a/security/pecl-krb5/Makefile +++ b/security/pecl-krb5/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= girgen@FreeBSD.org COMMENT= PECL classes for PAM integration +WWW= https://pecl.php.net/package/krb5 LICENSE= BSD3CLAUSE diff --git a/security/pecl-libsodium/Makefile b/security/pecl-libsodium/Makefile index 37965b8c6725..b73e3f2e4ee9 100644 --- a/security/pecl-libsodium/Makefile +++ b/security/pecl-libsodium/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org COMMENT= PHP wrapper for the Sodium cryptographic library +WWW= https://pecl.php.net/package/libsodium LICENSE= BSD2CLAUSE diff --git a/security/pecl-mcrypt/Makefile b/security/pecl-mcrypt/Makefile index 211a0bdbc2ef..c5c400c8061b 100644 --- a/security/pecl-mcrypt/Makefile +++ b/security/pecl-mcrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security pear MAINTAINER= pizzamig@FreeBSD.org COMMENT= PHP extension for mcrypt, removed in PHP 7.2 +WWW= https://pecl.php.net/package/mcrypt LICENSE= PHP301 diff --git a/security/pecl-pam/Makefile b/security/pecl-pam/Makefile index f63f4431fe46..09bf15ca495f 100644 --- a/security/pecl-pam/Makefile +++ b/security/pecl-pam/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= sunpoet@FreeBSD.org COMMENT= PECL classes for PAM integration +WWW= https://pecl.php.net/package/PAM LICENSE= PHP202 diff --git a/security/pecl-pkcs11/Makefile b/security/pecl-pkcs11/Makefile index ef830cf4dc1a..1fef3633a99e 100644 --- a/security/pecl-pkcs11/Makefile +++ b/security/pecl-pkcs11/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org COMMENT= PKCS11 bindings for PHP +WWW= https://github.com/gamringer/php-pkcs11 LICENSE= PHP301 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pecl-scrypt/Makefile b/security/pecl-scrypt/Makefile index 9ebb6c15bba1..582c4a9b3b7c 100644 --- a/security/pecl-scrypt/Makefile +++ b/security/pecl-scrypt/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= dbaio@FreeBSD.org COMMENT= PHP wrapper to Colin Percival's scrypt implementation +WWW= https://pecl.php.net/package/scrypt LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pecl-ssh2/Makefile b/security/pecl-ssh2/Makefile index b9953e649d26..91df7d95c8f6 100644 --- a/security/pecl-ssh2/Makefile +++ b/security/pecl-ssh2/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security pear MAINTAINER= dbaio@FreeBSD.org COMMENT= PECL extension to the libssh2 library +WWW= https://pecl.php.net/package/ssh2 LICENSE= PHP301 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/peda/Makefile b/security/peda/Makefile index 83e378a64d32..7ed7f6e6499b 100644 --- a/security/peda/Makefile +++ b/security/peda/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security python MAINTAINER= 0mp@FreeBSD.org COMMENT= Python-based GDB extension for exploit development and debugging +WWW= http://ropshell.com/peda/ LICENSE= CC-BY-NC-SA-3.0 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pev/Makefile b/security/pev/Makefile index ef0ed6472c69..38dda3868b11 100644 --- a/security/pev/Makefile +++ b/security/pev/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}-${PORTVERSION}/ MAINTAINER= danilo@FreeBSD.org COMMENT= PE analysis toolkit +WWW= https://sourceforge.net/projects/pev/ LICENSE= GPLv3 diff --git a/security/pgpdump/Makefile b/security/pgpdump/Makefile index c4971bd4a3c7..aad0443c8f42 100644 --- a/security/pgpdump/Makefile +++ b/security/pgpdump/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.mew.org/~kazu/proj/pgpdump/ MAINTAINER= sunpoet@FreeBSD.org COMMENT= PGP packet visualizer +WWW= https://www.mew.org/~kazu/proj/pgpdump/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/pgpgpg/Makefile b/security/pgpgpg/Makefile index 9c85e6f78279..859944bba5b9 100644 --- a/security/pgpgpg/Makefile +++ b/security/pgpgpg/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://mroth.net/pgpgpg/ \ MAINTAINER= portmaster@BSDforge.com COMMENT= Wrapper for GnuPG to simulate PGP 2.6.x +WWW= https://mroth.net/pgpgpg/ LICENSE= GPLv2 diff --git a/security/pgpin/Makefile b/security/pgpin/Makefile index dc9efa573a8f..817c5f88eef5 100644 --- a/security/pgpin/Makefile +++ b/security/pgpin/Makefile @@ -8,6 +8,7 @@ DISTNAME= pgp263in${PORTVERSION} MAINTAINER= dinoex@FreeBSD.org COMMENT= PGP International version - improved for use in IN-CA +WWW= https://www.pgpi.org/ LICENSE= MIT diff --git a/security/picocrypt/Makefile b/security/picocrypt/Makefile index 647a6313db8e..9f05785da7fc 100644 --- a/security/picocrypt/Makefile +++ b/security/picocrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= Small, simple, yet very secure encryption tool +WWW= https://github.com/HACKERALERT/Picocrypt LICENSE= GPLv3 diff --git a/security/picosha2/Makefile b/security/picosha2/Makefile index 72fe4c98ae2e..d3be7691566f 100644 --- a/security/picosha2/Makefile +++ b/security/picosha2/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= C++ header-only SHA256 hash generator +WWW= https://github.com/okdshin/PicoSHA2 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/pidgin-encryption/Makefile b/security/pidgin-encryption/Makefile index c1e198effbed..3caedebec7a3 100644 --- a/security/pidgin-encryption/Makefile +++ b/security/pidgin-encryption/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PORTNAME}${PKGNAMESUFFIX}-${PORTVERSION} MAINTAINER= perlfu@gmail.com COMMENT= Encryption Plugin for the Pidgin instant messenger client +WWW= http://pidgin-encrypt.sf.net BUILD_DEPENDS= ${LOCALBASE}/bin/pidgin:net-im/pidgin RUN_DEPENDS= ${LOCALBASE}/bin/pidgin:net-im/pidgin diff --git a/security/pidgin-otr/Makefile b/security/pidgin-otr/Makefile index 1809776f3cfe..d5921bc54109 100644 --- a/security/pidgin-otr/Makefile +++ b/security/pidgin-otr/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PKGNAMEPREFIX}${PORTNAME}-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Allows deniable private conversations using Pidgin +WWW= https://www.cypherpunks.ca/otr/ LICENSE= GPLv2 # only LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pinentry/Makefile b/security/pinentry/Makefile index 48a77258e72d..6ca0e1fc4625 100644 --- a/security/pinentry/Makefile +++ b/security/pinentry/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GNUPG/pinentry MAINTAINER= jhale@FreeBSD.org COMMENT?= Collection of simple PIN or passphrase entry dialogs +WWW= https://www.gnupg.org/aegypten2 LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pixiewps/Makefile b/security/pixiewps/Makefile index a7a43b5cea5e..b335584f437e 100644 --- a/security/pixiewps/Makefile +++ b/security/pixiewps/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= franz@bett.ag COMMENT= Offline WPS bruteforce utility +WWW= https://github.com/wiire/pixiewps LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/../LICENSE.md diff --git a/security/pkcrack/Makefile b/security/pkcrack/Makefile index d1b01bafef09..f6f8d3bf7569 100644 --- a/security/pkcrack/Makefile +++ b/security/pkcrack/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack/ \ MAINTAINER= ehaupt@FreeBSD.org COMMENT= Utility for breaking pkzip encryption +WWW= https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html USES= gmake diff --git a/security/pkcs11-dump/Makefile b/security/pkcs11-dump/Makefile index 52886c49a67e..374f822b1e87 100644 --- a/security/pkcs11-dump/Makefile +++ b/security/pkcs11-dump/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/alonbl/pkcs11-dump/releases/download/pkcs11-dum MAINTAINER= ale@FreeBSD.org COMMENT= Allow dumping PKCS\#11 token content +WWW= http://sites.google.com/site/alonbarlev/pkcs11-utilities LICENSE= GPLv2 diff --git a/security/pkcs11-helper/Makefile b/security/pkcs11-helper/Makefile index 88a0f0cf6c2d..8b76078607e0 100644 --- a/security/pkcs11-helper/Makefile +++ b/security/pkcs11-helper/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/OpenSC/pkcs11-helper/releases/download/pkcs11-h MAINTAINER= ale@FreeBSD.org COMMENT= Helper library for multiple PKCS\#11 providers +WWW= https://github.com/OpenSC/pkcs11-helper LICENSE= BSD3CLAUSE GPLv2 LICENSE_COMB= dual diff --git a/security/pkcs11-tools/Makefile b/security/pkcs11-tools/Makefile index 8c78edb9c713..d3d5efe73c03 100644 --- a/security/pkcs11-tools/Makefile +++ b/security/pkcs11-tools/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= eric.devolder@gmail.com COMMENT= Tools for managing PKCS11 cryptographic tokens +WWW= https://github.com/Mastercard/pkcs11-tools LICENSE= APACHE20 diff --git a/security/pks/Makefile b/security/pks/Makefile index ee844db05803..51538382d737 100644 --- a/security/pks/Makefile +++ b/security/pks/Makefile @@ -7,6 +7,7 @@ DISTFILES= pks-current.tgz MAINTAINER= tphilipp@potion-studios.com COMMENT= PGP Public Key Server +WWW= http://www.mit.edu/people/marc/pks/ LICENSE= BSD4CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/plasma5-kscreenlocker/Makefile b/security/plasma5-kscreenlocker/Makefile index b150951388d2..210444f2191e 100644 --- a/security/plasma5-kscreenlocker/Makefile +++ b/security/plasma5-kscreenlocker/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security kde kde-plasma MAINTAINER= kde@FreeBSD.org COMMENT= Plasma5 secure lock screen architecture +WWW= https://www.kde.org/plasma-desktop BUILD_DEPENDS= ck-list-sessions:sysutils/consolekit2 LIB_DEPENDS= libwayland-client.so:graphics/wayland \ diff --git a/security/plasma5-ksshaskpass/Makefile b/security/plasma5-ksshaskpass/Makefile index 5f68aab0c3d7..954e116caed9 100644 --- a/security/plasma5-ksshaskpass/Makefile +++ b/security/plasma5-ksshaskpass/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security kde kde-plasma MAINTAINER= kde@FreeBSD.org COMMENT= Plasma5 ssh-add frontend +WWW= https://www.kde.org/plasma-desktop USES= cmake compiler:c++11-lib gettext kde:5 qt:5 tar:xz USE_KDE= coreaddons i18n wallet widgetsaddons \ diff --git a/security/plasma5-kwallet-pam/Makefile b/security/plasma5-kwallet-pam/Makefile index 1e4ac247c271..c6f01076fd61 100644 --- a/security/plasma5-kwallet-pam/Makefile +++ b/security/plasma5-kwallet-pam/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security kde kde-plasma MAINTAINER= kde@FreeBSD.org COMMENT= Plasma5 KWallet PAM Integration +WWW= https://www.kde.org/plasma-desktop LIB_DEPENDS= libgcrypt.so:security/libgcrypt \ libgpg-error.so:security/libgpg-error diff --git a/security/please/Makefile b/security/please/Makefile index 52a2122817e7..0bd0c9783755 100644 --- a/security/please/Makefile +++ b/security/please/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= swills@FreeBSD.org COMMENT= Execute a command as root +WWW= https://github.com/MagikBSD/please LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/poly1305aes/Makefile b/security/poly1305aes/Makefile index ff16dbefdfee..1e0e7afc9fb5 100644 --- a/security/poly1305aes/Makefile +++ b/security/poly1305aes/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://cr.yp.to/mac/ MAINTAINER= ports@FreeBSD.org COMMENT= Poly1305 message authentication reference implementation using AES +WWW= https://cr.yp.to/mac.html LICENSE= PD diff --git a/security/proftpd-mod_clamav/Makefile b/security/proftpd-mod_clamav/Makefile index 843ef07ff2ee..2efe79652547 100644 --- a/security/proftpd-mod_clamav/Makefile +++ b/security/proftpd-mod_clamav/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= proftpd- MAINTAINER= mm@FreeBSD.org COMMENT= ClamAV ProFTPD module +WWW= https://github.com/jbenden/mod_clamav LICENSE= GPLv2 diff --git a/security/proxycheck/Makefile b/security/proxycheck/Makefile index 74aa9e38b7c0..e58305bff25f 100644 --- a/security/proxycheck/Makefile +++ b/security/proxycheck/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.corpit.ru/mjt/proxycheck/ \ MAINTAINER= bofh@FreeBSD.org COMMENT= Check for open proxy servers +WWW= https://www.corpit.ru/mjt/proxycheck.html PORTSCOUT= skipv:0.49 diff --git a/security/proxytunnel/Makefile b/security/proxytunnel/Makefile index f90b99211135..e0429850d321 100644 --- a/security/proxytunnel/Makefile +++ b/security/proxytunnel/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= ehaupt@FreeBSD.org COMMENT= Connects stdin and stdout to an origin server through an HTTPS proxy +WWW= https://github.com/proxytunnel/proxytunnel/ LICENSE= GPLv2+ BSD3CLAUSE MIT LICENSE_COMB= multi diff --git a/security/pssh/Makefile b/security/pssh/Makefile index d6240abf9121..96996eafa468 100644 --- a/security/pssh/Makefile +++ b/security/pssh/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net sysutils MAINTAINER= timp87@gmail.com COMMENT= Parallel version of OpenSSH and related tools +WWW= https://github.com/lilydjwg/pssh LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pulledpork/Makefile b/security/pulledpork/Makefile index bd361654ad66..e9fb509ffd40 100644 --- a/security/pulledpork/Makefile +++ b/security/pulledpork/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= GHL MAINTAINER= mbeis@xs4all.nl COMMENT= Script to update snort-2.8+ rules +WWW= https://github.com/shirkdog/pulledpork/ LICENSE= GPLv2 diff --git a/security/pure-sfv/Makefile b/security/pure-sfv/Makefile index 3b893fd51613..ce0026c9b586 100644 --- a/security/pure-sfv/Makefile +++ b/security/pure-sfv/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION}_src MAINTAINER= ehaupt@FreeBSD.org COMMENT= Utility to test and create .sfv files +WWW= http://pure-sfv.sourceforge.net/ LICENSE= GPLv2 diff --git a/security/putty/Makefile b/security/putty/Makefile index 01f4b6052c74..39c9b76a6fbe 100644 --- a/security/putty/Makefile +++ b/security/putty/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://the.earth.li/~sgtatham/putty/${PORTVERSION}/ \ MAINTAINER= mandree@FreeBSD.org COMMENT= Secure shell and telnet client including xterm emulator +WWW= https://www.chiark.greenend.org.uk/~sgtatham/putty/ # test plan: test ALL 4 GSSAPI_* options, GTK3 yes/no, WITH_DEBUG=yes build. LICENSE= MIT diff --git a/security/pvk/Makefile b/security/pvk/Makefile index aed49abb0f68..0bc32784209e 100644 --- a/security/pvk/Makefile +++ b/security/pvk/Makefile @@ -10,6 +10,7 @@ EXTRACT_SUFX= .tgz.bin MAINTAINER= ports@FreeBSD.org COMMENT= Tool to convert a RSA key in PEM format into a PVK file and vice versa +WWW= http://www.drh-consultancy.demon.co.uk/pvk.html USES= ssl MAKE_ARGS= SSLINC=${OPENSSLINC} SSLLIB=${OPENSSLLIB} diff --git a/security/pwauth/Makefile b/security/pwauth/Makefile index e048b4687cdf..89021004eddb 100644 --- a/security/pwauth/Makefile +++ b/security/pwauth/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://www.unixpapa.com/software/ \ MAINTAINER= eg@fbsd.lt COMMENT= Unix Web Authenticator +WWW= https://code.google.com/p/pwauth/ LICENSE= BSD3CLAUSE diff --git a/security/pwman/Makefile b/security/pwman/Makefile index 498a9ae03c07..66df0abe0cbf 100644 --- a/security/pwman/Makefile +++ b/security/pwman/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Console password management application based on gpg(me) +WWW= http://pwman.sourceforge.net/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/pwman3/Makefile b/security/pwman3/Makefile index 7fbef60b572f..f5314f89344d 100644 --- a/security/pwman3/Makefile +++ b/security/pwman3/Makefile @@ -8,6 +8,7 @@ DISTNAME= Pwman3-${PORTVERSION} MAINTAINER= yarodin@gmail.com COMMENT= Console password management application with sql storage +WWW= http://pwman.bleurgh.com DEPRECATED= Depends on expired security/py-pycrypto EXPIRATION_DATE=2022-09-30 diff --git a/security/pwned-check/Makefile b/security/pwned-check/Makefile index 72057c2e2450..af61347f5063 100644 --- a/security/pwned-check/Makefile +++ b/security/pwned-check/Makefile @@ -8,6 +8,7 @@ DISTFILES= # MAINTAINER= se@FreeBSD.org COMMENT= Check whether password is known to have been exposed in a data breach +WWW= https://haveibeenpwned.com/ LICENSE= BSD2CLAUSE diff --git a/security/py-RestrictedPython/Makefile b/security/py-RestrictedPython/Makefile index 288753db6d38..6b0c4aa62b74 100644 --- a/security/py-RestrictedPython/Makefile +++ b/security/py-RestrictedPython/Makefile @@ -8,6 +8,7 @@ DIST_SUBDIR= zope MAINTAINER= zope@FreeBSD.org COMMENT= Restricted execution environment for Python +WWW= https://pypi.org/project/RestrictedPython/ LICENSE= ZPL21 diff --git a/security/py-SecretStorage/Makefile b/security/py-SecretStorage/Makefile index bbf382811c52..b99c234f61c8 100644 --- a/security/py-SecretStorage/Makefile +++ b/security/py-SecretStorage/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= douglas@douglasthrift.net COMMENT= Store passwords using the SecretService DBus API +WWW= https://pypi.org/project/SecretStorage/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-YubiOTP/Makefile b/security/py-YubiOTP/Makefile index cfb4663efbfe..1c2b370e4747 100644 --- a/security/py-YubiOTP/Makefile +++ b/security/py-YubiOTP/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= cs@FreeBSD.org COMMENT= Library for verifying YubiKey OTP tokens +WWW= https://pypi.org/project/YubiOTP/ LICENSE= BSD2CLAUSE diff --git a/security/py-acme-tiny/Makefile b/security/py-acme-tiny/Makefile index 9c187e7a9823..f4544a3ecc1a 100644 --- a/security/py-acme-tiny/Makefile +++ b/security/py-acme-tiny/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security python MAINTAINER= mat@FreeBSD.org COMMENT= Tiny script to issue and renew TLS certs from Let's Encrypt +WWW= https://github.com/diafygi/acme-tiny LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-acme/Makefile b/security/py-acme/Makefile index 3b87d3e9f1e0..7a6a37e1f7c9 100644 --- a/security/py-acme/Makefile +++ b/security/py-acme/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= ACME protocol implementation in Python +WWW= https://github.com/certbot/certbot/tree/master/acme LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-ailment/Makefile b/security/py-ailment/Makefile index 06242c164ddd..f54a889c645f 100644 --- a/security/py-ailment/Makefile +++ b/security/py-ailment/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ports@FreeBSD.org COMMENT= AIL, the angr Intermediate Language +WWW= https://github.com/angr/pyvex LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-angr/Makefile b/security/py-angr/Makefile index c84d0dedbceb..9f1a23cc7f0b 100644 --- a/security/py-angr/Makefile +++ b/security/py-angr/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ports@FreeBSD.org COMMENT= Multi-architecture binary analysis toolkit +WWW= https://github.com/angr/angr LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-argon2-cffi-bindings/Makefile b/security/py-argon2-cffi-bindings/Makefile index 13efc06b97a3..f1417ac376f4 100644 --- a/security/py-argon2-cffi-bindings/Makefile +++ b/security/py-argon2-cffi-bindings/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Low-level CFFI bindings for Argon2 +WWW= https://github.com/hynek/argon2-cffi-bindings LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-argon2-cffi/Makefile b/security/py-argon2-cffi/Makefile index 16c488f0195f..ddef23f98193 100644 --- a/security/py-argon2-cffi/Makefile +++ b/security/py-argon2-cffi/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Secure Argon2 password hashing algorithm +WWW= https://argon2-cffi.readthedocs.io/en/stable/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-artifacts/Makefile b/security/py-artifacts/Makefile index a455c9c7c6c8..4fa65cb759b6 100644 --- a/security/py-artifacts/Makefile +++ b/security/py-artifacts/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= ForensicArtifacts.com Artifact Repository +WWW= https://github.com/ForensicArtifacts/artifacts LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-asyncssh/Makefile b/security/py-asyncssh/Makefile index 19da9626a476..e1dedc461660 100644 --- a/security/py-asyncssh/Makefile +++ b/security/py-asyncssh/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Asynchronous SSHv2 client and server library +WWW= https://github.com/ronf/asyncssh LICENSE= EPL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-authlib/Makefile b/security/py-authlib/Makefile index 8f3fef5e332f..3242eb109fcf 100644 --- a/security/py-authlib/Makefile +++ b/security/py-authlib/Makefile @@ -7,6 +7,7 @@ DISTNAME= Authlib-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ultimate Python library in building OAuth and OpenID Connect servers +WWW= https://authlib.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-azure-keyvault-certificates/Makefile b/security/py-azure-keyvault-certificates/Makefile index 2cc2ab7d59b5..7997c4f970e5 100644 --- a/security/py-azure-keyvault-certificates/Makefile +++ b/security/py-azure-keyvault-certificates/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Microsoft Azure Key Vault Certificates Client Library for Python +WWW= https://github.com/Azure/azure-sdk-for-python/tree/master/sdk/keyvault/azure-keyvault-certificates LICENSE= MIT diff --git a/security/py-azure-keyvault-keys/Makefile b/security/py-azure-keyvault-keys/Makefile index fedab539fb94..1915c337eb73 100644 --- a/security/py-azure-keyvault-keys/Makefile +++ b/security/py-azure-keyvault-keys/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Microsoft Azure Key Vault Keys Client Library for Python +WWW= https://github.com/Azure/azure-sdk-for-python/tree/master/sdk/keyvault/azure-keyvault-keys LICENSE= MIT diff --git a/security/py-azure-keyvault-secrets/Makefile b/security/py-azure-keyvault-secrets/Makefile index c938bcdfed9f..6e7390700a8e 100644 --- a/security/py-azure-keyvault-secrets/Makefile +++ b/security/py-azure-keyvault-secrets/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Microsoft Azure Key Vault Secrets Client Library for Python +WWW= https://github.com/Azure/azure-sdk-for-python/tree/master/sdk/keyvault/azure-keyvault-secrets LICENSE= MIT diff --git a/security/py-base58/Makefile b/security/py-base58/Makefile index fc015cd5723b..0c475db2cfc1 100644 --- a/security/py-base58/Makefile +++ b/security/py-base58/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Bitcoin-compatible Base58 and Base58Check implementation +WWW= https://pypi.org/project/base58/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-bcrypt/Makefile b/security/py-bcrypt/Makefile index 77ed8e77a77a..7c318fbdfe77 100644 --- a/security/py-bcrypt/Makefile +++ b/security/py-bcrypt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dbaio@FreeBSD.org COMMENT= Modern password hashing for your software and your servers +WWW= https://github.com/pyca/bcrypt/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-bitbox02/Makefile b/security/py-bitbox02/Makefile index 906e3ff3871b..5e97cacbfff9 100644 --- a/security/py-bitbox02/Makefile +++ b/security/py-bitbox02/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Python API for communicating with the BitBox02 device +WWW= https://pypi.org/project/bitbox02/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-btchip-python/Makefile b/security/py-btchip-python/Makefile index 7a6ff6591369..e864a39fbd76 100644 --- a/security/py-btchip-python/Makefile +++ b/security/py-btchip-python/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Python communication library for Ledger Hardware Wallet +WWW= https://github.com/LedgerHQ/btchip-python LICENSE= APACHE20 diff --git a/security/py-cerealizer/Makefile b/security/py-cerealizer/Makefile index 390af2bbc7dc..d09f5b30722c 100644 --- a/security/py-cerealizer/Makefile +++ b/security/py-cerealizer/Makefile @@ -9,6 +9,7 @@ DIST_SUBDIR= python MAINTAINER= acm@FreeBSD.org COMMENT= Secure pickle-like module +WWW= http://home.gna.org/oomadness/en/cerealizer/index.html USES= python:3.6+ tar:bzip2 USE_PYTHON= distutils autoplist diff --git a/security/py-cert-human/Makefile b/security/py-cert-human/Makefile index dee61ef1a899..d5e87788ff3c 100644 --- a/security/py-cert-human/Makefile +++ b/security/py-cert-human/Makefile @@ -7,6 +7,7 @@ DISTNAME= cert_human-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= SSL Certificates for Humans +WWW= https://github.com/lifehackjim/cert_human LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-certbot-apache/Makefile b/security/py-certbot-apache/Makefile index ddb9b0621db6..0db0b1963a78 100644 --- a/security/py-certbot-apache/Makefile +++ b/security/py-certbot-apache/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Apache plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-cloudflare/Makefile b/security/py-certbot-dns-cloudflare/Makefile index 94fe0f573786..b3f08032c819 100644 --- a/security/py-certbot-dns-cloudflare/Makefile +++ b/security/py-certbot-dns-cloudflare/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Cloudflare DNS plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-cloudxns/Makefile b/security/py-certbot-dns-cloudxns/Makefile index 4fa8ec3cc347..6f96db5b8bad 100644 --- a/security/py-certbot-dns-cloudxns/Makefile +++ b/security/py-certbot-dns-cloudxns/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= CloudXNS DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-cpanel/Makefile b/security/py-certbot-dns-cpanel/Makefile index 472a0a54175c..103f7201a7ae 100644 --- a/security/py-certbot-dns-cpanel/Makefile +++ b/security/py-certbot-dns-cpanel/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= h.freshports@skarnell.se COMMENT= CPanel DNS Authenticator plugin for Certbot +WWW= https://pypi.org/project/certbot-dns-cpanel/ LICENSE= APACHE20 diff --git a/security/py-certbot-dns-digitalocean/Makefile b/security/py-certbot-dns-digitalocean/Makefile index 86cd301717b0..de9ecf958719 100644 --- a/security/py-certbot-dns-digitalocean/Makefile +++ b/security/py-certbot-dns-digitalocean/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= DigitalOcean DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-dnsimple/Makefile b/security/py-certbot-dns-dnsimple/Makefile index 933e753d0a60..4e02edf816d8 100644 --- a/security/py-certbot-dns-dnsimple/Makefile +++ b/security/py-certbot-dns-dnsimple/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= DNSimple DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-dnsmadeeasy/Makefile b/security/py-certbot-dns-dnsmadeeasy/Makefile index 9f2dad698325..7a3162ae9816 100644 --- a/security/py-certbot-dns-dnsmadeeasy/Makefile +++ b/security/py-certbot-dns-dnsmadeeasy/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= DNS Made Easy DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-gehirn/Makefile b/security/py-certbot-dns-gehirn/Makefile index d1999c556f56..418aaf37419c 100644 --- a/security/py-certbot-dns-gehirn/Makefile +++ b/security/py-certbot-dns-gehirn/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Gehirn Infrastructure Service DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-google/Makefile b/security/py-certbot-dns-google/Makefile index 44530aaf2859..7174a1267568 100644 --- a/security/py-certbot-dns-google/Makefile +++ b/security/py-certbot-dns-google/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Google Cloud DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-linode/Makefile b/security/py-certbot-dns-linode/Makefile index 42a5f8c38c26..ff00b2c41db3 100644 --- a/security/py-certbot-dns-linode/Makefile +++ b/security/py-certbot-dns-linode/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Linode DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-luadns/Makefile b/security/py-certbot-dns-luadns/Makefile index 78e1853a51e9..d197e3280c1e 100644 --- a/security/py-certbot-dns-luadns/Makefile +++ b/security/py-certbot-dns-luadns/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= LuaDNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-nsone/Makefile b/security/py-certbot-dns-nsone/Makefile index fa53fc8b3612..e45b04a1ad69 100644 --- a/security/py-certbot-dns-nsone/Makefile +++ b/security/py-certbot-dns-nsone/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= NS1 DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-ovh/Makefile b/security/py-certbot-dns-ovh/Makefile index a53fc00226df..c342be532868 100644 --- a/security/py-certbot-dns-ovh/Makefile +++ b/security/py-certbot-dns-ovh/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= OVH DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-powerdns/Makefile b/security/py-certbot-dns-powerdns/Makefile index 00b09390cec9..b1f6b1ce6d1c 100644 --- a/security/py-certbot-dns-powerdns/Makefile +++ b/security/py-certbot-dns-powerdns/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= otis@FreeBSD.org COMMENT= PowerDNS DNS Authenticator plugin for Certbot +WWW= https://github.com/pan-net-security/certbot-dns-powerdns LICENSE= APACHE20 diff --git a/security/py-certbot-dns-rfc2136/Makefile b/security/py-certbot-dns-rfc2136/Makefile index e5458b22da43..e91afec6300b 100644 --- a/security/py-certbot-dns-rfc2136/Makefile +++ b/security/py-certbot-dns-rfc2136/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= RFC 2136 DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-route53/Makefile b/security/py-certbot-dns-route53/Makefile index 6c18581c57dc..643d680af769 100644 --- a/security/py-certbot-dns-route53/Makefile +++ b/security/py-certbot-dns-route53/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Route53 DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-dns-sakuracloud/Makefile b/security/py-certbot-dns-sakuracloud/Makefile index e489959ef978..0b004a1f2b49 100644 --- a/security/py-certbot-dns-sakuracloud/Makefile +++ b/security/py-certbot-dns-sakuracloud/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Sakura Cloud DNS Authenticator plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot-nginx/Makefile b/security/py-certbot-nginx/Makefile index bd45e22ab730..70ff6adf85f5 100644 --- a/security/py-certbot-nginx/Makefile +++ b/security/py-certbot-nginx/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= NGINX plugin for Certbot +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile index 74e627d86561..216a36bb0bd2 100644 --- a/security/py-certbot/Makefile +++ b/security/py-certbot/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Let's Encrypt client #' +WWW= https://github.com/certbot/certbot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-certifi/Makefile b/security/py-certifi/Makefile index fe315e64ba7c..c6c98758b2f3 100644 --- a/security/py-certifi/Makefile +++ b/security/py-certifi/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Mozilla SSL certificates +WWW= https://github.com/certifi/python-certifi LICENSE= MPL20 diff --git a/security/py-certstream/Makefile b/security/py-certstream/Makefile index 0b733a6bf6f3..cfe1491dec67 100644 --- a/security/py-certstream/Makefile +++ b/security/py-certstream/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Library for receiving certificate transparency list updates +WWW= https://github.com/CaliDog/certstream-python LICENSE= MIT diff --git a/security/py-ckcc-protocol/Makefile b/security/py-ckcc-protocol/Makefile index 8701c24cfe69..17a165972ef5 100644 --- a/security/py-ckcc-protocol/Makefile +++ b/security/py-ckcc-protocol/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Coldcard CLI and python interface library +WWW= https://pypi.org/project/ckcc-protocol/ LICENSE= LGPL3 diff --git a/security/py-coincurve/Makefile b/security/py-coincurve/Makefile index a6c914b87ab0..2033ed93b768 100644 --- a/security/py-coincurve/Makefile +++ b/security/py-coincurve/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Cross-platform Python CFFI bindings for libsecp256k1 +WWW= https://github.com/ofek/coincurve LICENSE= MIT APACHE20 LICENSE_COMB= dual diff --git a/security/py-cpe/Makefile b/security/py-cpe/Makefile index 0273259df0ab..50dc2503d22e 100644 --- a/security/py-cpe/Makefile +++ b/security/py-cpe/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= CPE: Common Platform Enumeration for Python +WWW= https://github.com/nilp0inter/cpe LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-cryptography-vectors/Makefile b/security/py-cryptography-vectors/Makefile index 34854bb2ae20..c1437915ae79 100644 --- a/security/py-cryptography-vectors/Makefile +++ b/security/py-cryptography-vectors/Makefile @@ -7,6 +7,7 @@ DISTNAME= cryptography_vectors-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Test vectors for the cryptography package +WWW= https://github.com/pyca/cryptography/tree/main/vectors LICENSE= APACHE20 BSD3CLAUSE LICENSE_COMB= dual diff --git a/security/py-cryptography/Makefile b/security/py-cryptography/Makefile index 6b7bc8324cae..a7fb0e3e71ae 100644 --- a/security/py-cryptography/Makefile +++ b/security/py-cryptography/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Cryptographic recipes and primitives for Python developers +WWW= https://github.com/pyca/cryptography LICENSE= APACHE20 BSD3CLAUSE LICENSE_COMB= dual diff --git a/security/py-ctypescrypto/Makefile b/security/py-ctypescrypto/Makefile index 9cdf6132ecf4..a288a13c9a81 100644 --- a/security/py-ctypescrypto/Makefile +++ b/security/py-ctypescrypto/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= CTypes-based interface for some OpenSSL libcrypto features +WWW= https://github.com/vbwagner/ctypescrypto LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-cybox/Makefile b/security/py-cybox/Makefile index ceaf47dfe5e1..d1ad1d73da85 100644 --- a/security/py-cybox/Makefile +++ b/security/py-cybox/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python library for parsing, manipulating, and generating CybOX content +WWW= https://github.com/CybOXProject/python-cybox/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-dfdatetime/Makefile b/security/py-dfdatetime/Makefile index b8449814847a..ea9a3e13765e 100644 --- a/security/py-dfdatetime/Makefile +++ b/security/py-dfdatetime/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Digital Forensics Date and Time +WWW= https://github.com/log2timeline/dfdatetime LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-dfvfs/Makefile b/security/py-dfvfs/Makefile index f9e7be404305..13716f0d9e7d 100644 --- a/security/py-dfvfs/Makefile +++ b/security/py-dfvfs/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Digital Forensics Virtual File System +WWW= https://github.com/log2timeline/dfvfs LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-dfwinreg/Makefile b/security/py-dfwinreg/Makefile index 15ebbf1e1b47..dd6c8070d6ac 100644 --- a/security/py-dfwinreg/Makefile +++ b/security/py-dfwinreg/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Digital Forensics Windows Registry +WWW= https://github.com/log2timeline/dfwinreg LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-django-auth-kerberos/Makefile b/security/py-django-auth-kerberos/Makefile index 1f2ce63f3430..3b2de5c0df97 100644 --- a/security/py-django-auth-kerberos/Makefile +++ b/security/py-django-auth-kerberos/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Kerberos authentication backend for Django +WWW= https://github.com/02strich/django-auth-kerberos LICENSE= MIT diff --git a/security/py-docker-pycreds/Makefile b/security/py-docker-pycreds/Makefile index 4002d6b00b60..11cf6b69555f 100644 --- a/security/py-docker-pycreds/Makefile +++ b/security/py-docker-pycreds/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= Python bindings for the docker credentials store API +WWW= https://github.com/shin-/dockerpy-creds/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-ecdsa/Makefile b/security/py-ecdsa/Makefile index c4e2a333cae9..53c467bbbb7d 100644 --- a/security/py-ecdsa/Makefile +++ b/security/py-ecdsa/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= ECDSA cryptographic signature library (pure python) +WWW= https://github.com/tlsfuzzer/python-ecdsa LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-ed25519ll/Makefile b/security/py-ed25519ll/Makefile index fed23e15c970..9174787f03dd 100644 --- a/security/py-ed25519ll/Makefile +++ b/security/py-ed25519ll/Makefile @@ -10,6 +10,7 @@ DISTNAME= 37719c56b7b6 MAINTAINER= nivit@FreeBSD.org COMMENT= Low-level ctypes wrapper for Ed25519 digital signatures +WWW= https://bitbucket.org/dholth/ed25519ll LICENSE= MIT diff --git a/security/py-exscript/Makefile b/security/py-exscript/Makefile index 64492e8473d0..ab0d8cc84500 100644 --- a/security/py-exscript/Makefile +++ b/security/py-exscript/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jhay@FreeBSD.org COMMENT= Automating Telnet and SSH +WWW= https://github.com/knipknap/exscript LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-fail2ban/Makefile b/security/py-fail2ban/Makefile index 28d37d32a73f..f1c770376cfd 100644 --- a/security/py-fail2ban/Makefile +++ b/security/py-fail2ban/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= theis@gmx.at COMMENT= Scans log files and bans IP that makes too many password failures +WWW= https://www.fail2ban.org/wiki/index.php/Main_Page LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-fido2/Makefile b/security/py-fido2/Makefile index 618df08a6230..a4debf5f2712 100644 --- a/security/py-fido2/Makefile +++ b/security/py-fido2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= Provides library functionality for FIDO 2.0 +WWW= https://github.com/Yubico/python-fido2 LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-first-server/Makefile b/security/py-first-server/Makefile index 1c82c8256093..7ed4f6376966 100644 --- a/security/py-first-server/Makefile +++ b/security/py-first-server/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Function Identification and Recovery Signature Tool +WWW= https://github.com/vrtadmin/FIRST-server LICENSE= GPLv2 diff --git a/security/py-flask-httpauth/Makefile b/security/py-flask-httpauth/Makefile index c00d3dbb2904..0e1f2b3647ce 100644 --- a/security/py-flask-httpauth/Makefile +++ b/security/py-flask-httpauth/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rm@FreeBSD.org COMMENT= Basic and Digest HTTP authentication for Flask routes +WWW= https://github.com/miguelgrinberg/flask-httpauth/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-flask-kerberos/Makefile b/security/py-flask-kerberos/Makefile index ef13de8d2aff..d0e30c952098 100644 --- a/security/py-flask-kerberos/Makefile +++ b/security/py-flask-kerberos/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= john@saltant.com COMMENT= GSSAPI Negotiate HTTP authentication for Flask routes +WWW= https://github.com/mkomitee/flask-kerberos LICENSE= BSD2CLAUSE diff --git a/security/py-flask-saml/Makefile b/security/py-flask-saml/Makefile index 2f1d004fcc43..943584ab3885 100644 --- a/security/py-flask-saml/Makefile +++ b/security/py-flask-saml/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= john@saltant.com COMMENT= SAML authentication for Flask web apps +WWW= https://bitbucket.org/asecurityteam/flask_saml LICENSE= APACHE20 diff --git a/security/py-gixy/Makefile b/security/py-gixy/Makefile index 25111a249acb..86c424342822 100644 --- a/security/py-gixy/Makefile +++ b/security/py-gixy/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Tool to analyze Nginx configuration for security misconfiguration +WWW= https://github.com/yandex/gixy LICENSE= APACHE20 diff --git a/security/py-gnupg/Makefile b/security/py-gnupg/Makefile index 40d50f45524e..e463a0b3340d 100644 --- a/security/py-gnupg/Makefile +++ b/security/py-gnupg/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= cs@FreeBSD.org COMMENT= Python wrapper for GnuPG +WWW= https://github.com/isislovecruft/python-gnupg LICENSE= GPLv3 diff --git a/security/py-gnutls/Makefile b/security/py-gnutls/Makefile index 9bf53d68ff91..8db13acce066 100644 --- a/security/py-gnutls/Makefile +++ b/security/py-gnutls/Makefile @@ -7,6 +7,7 @@ DISTNAME= python-gnutls-${PORTVERSION} MAINTAINER= lwhsu@FreeBSD.org COMMENT= Python wrapper for the GNUTLS library +WWW= https://pypi.org/project/python-gnutls/ LICENSE= LGPL20 diff --git a/security/py-google-auth-httplib2/Makefile b/security/py-google-auth-httplib2/Makefile index ae5d505e5e6b..f7fbae61b109 100644 --- a/security/py-google-auth-httplib2/Makefile +++ b/security/py-google-auth-httplib2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Google Authentication Library: httplib2 transport +WWW= https://github.com/googleapis/google-auth-library-python-httplib2 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-google-auth-oauthlib/Makefile b/security/py-google-auth-oauthlib/Makefile index f3f3495a31e8..8b7d6c1aff26 100644 --- a/security/py-google-auth-oauthlib/Makefile +++ b/security/py-google-auth-oauthlib/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Google Authentication Library +WWW= https://github.com/googleapis/google-auth-library-python-oauthlib LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-google-auth/Makefile b/security/py-google-auth/Makefile index cdbc303c74f7..4f546312c27f 100644 --- a/security/py-google-auth/Makefile +++ b/security/py-google-auth/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Google Authentication Library +WWW= https://github.com/googleapis/google-auth-library-python LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-gpsoauth/Makefile b/security/py-gpsoauth/Makefile index 74b2f1ffafa2..81772bbd11d2 100644 --- a/security/py-gpsoauth/Makefile +++ b/security/py-gpsoauth/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= riggs@FreeBSD.org COMMENT= Python client library for Google Play Services OAuth +WWW= https://github.com/simon-weber/gpsoauth LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-gssapi/Makefile b/security/py-gssapi/Makefile index cfdc89cf69dc..fe45659346d7 100644 --- a/security/py-gssapi/Makefile +++ b/security/py-gssapi/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= john@saltant.com COMMENT= High-level and low-level Python bindings to GSSAPI C libraries +WWW= https://github.com/pythongssapi/python-gssapi LICENSE= ISCL diff --git a/security/py-gvm-tools/Makefile b/security/py-gvm-tools/Makefile index 78bcbe8d058d..9b4af413a806 100644 --- a/security/py-gvm-tools/Makefile +++ b/security/py-gvm-tools/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= The Greenbone Vulnerability Management Tools +WWW= https://github.com/greenbone/gvm-tools LICENSE= GPLv3+ diff --git a/security/py-hkdf/Makefile b/security/py-hkdf/Makefile index 922318b57acb..c2a39c19eb30 100644 --- a/security/py-hkdf/Makefile +++ b/security/py-hkdf/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= swills@FreeBSD.org COMMENT= HMAC-based Extract-and-Expand Key Derivation Function (HKDF) +WWW= https://github.com/casebeer/python-hkdf USES= python:3.6+ USE_PYTHON= autoplist distutils diff --git a/security/py-htpasswd/Makefile b/security/py-htpasswd/Makefile index a8c6cf6ace0e..9226a10da32b 100644 --- a/security/py-htpasswd/Makefile +++ b/security/py-htpasswd/Makefile @@ -8,6 +8,7 @@ EXTRACT_SUFX= # empty MAINTAINER= ports@FreeBSD.org COMMENT= Replacement for htpasswd +WWW= https://trac.edgewall.org/browser/trunk/contrib/htpasswd.py USES= python shebangfix SHEBANG_FILES= ${PORTNAME}.py diff --git a/security/py-itsdangerous/Makefile b/security/py-itsdangerous/Makefile index b908ecf4faa6..6dc3e705853a 100644 --- a/security/py-itsdangerous/Makefile +++ b/security/py-itsdangerous/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rm@FreeBSD.org COMMENT= Various helpers to pass data in untrusted environments +WWW= https://github.com/mitsuhiko/itsdangerous/ LICENSE= BSD3CLAUSE diff --git a/security/py-josepy/Makefile b/security/py-josepy/Makefile index 86f380aa7167..c6dafe4d8f75 100644 --- a/security/py-josepy/Makefile +++ b/security/py-josepy/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= python@FreeBSD.org COMMENT= JOSE protocol implementation in Python +WWW= https://josepy.readthedocs.io/en/latest/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-keepkey/Makefile b/security/py-keepkey/Makefile index 02dd7db3ce58..446671af7e51 100644 --- a/security/py-keepkey/Makefile +++ b/security/py-keepkey/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Library for communicating with KeepKey Hardware Wallet +WWW= https://github.com/keepkey/python-keepkey LICENSE= LGPL3 diff --git a/security/py-kerberos/Makefile b/security/py-kerberos/Makefile index ccfa25af37e6..0557f56be34a 100644 --- a/security/py-kerberos/Makefile +++ b/security/py-kerberos/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Kerberos bindings for python +WWW= https://github.com/apple/ccs-pykerberos LICENSE= APACHE20 diff --git a/security/py-keyring/Makefile b/security/py-keyring/Makefile index 4d353a60560c..12e1910f1d8e 100644 --- a/security/py-keyring/Makefile +++ b/security/py-keyring/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= douglas@douglasthrift.net COMMENT= Store and access your passwords safely +WWW= https://github.com/jaraco/keyring LICENSE= PSFL diff --git a/security/py-keyrings.alt/Makefile b/security/py-keyrings.alt/Makefile index 87b31581ea6e..ae367d6b6ec3 100644 --- a/security/py-keyrings.alt/Makefile +++ b/security/py-keyrings.alt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= douglas@douglasthrift.net COMMENT= Alternate Python keyring implementations +WWW= https://pypi.org/project/keyrings.alt/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-krb5/Makefile b/security/py-krb5/Makefile index acad4382909d..4d78499024db 100644 --- a/security/py-krb5/Makefile +++ b/security/py-krb5/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Kerberos API bindings for Python +WWW= https://github.com/jborean93/pykrb5 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-libnacl/Makefile b/security/py-libnacl/Makefile index 5fbf00bbac40..126df56fbd4e 100644 --- a/security/py-libnacl/Makefile +++ b/security/py-libnacl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python bindings for libsodium based on ctypes +WWW= https://libnacl.readthedocs.io/en/latest/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-m2crypto/Makefile b/security/py-m2crypto/Makefile index 8342ed1ec0b1..ad47c9272753 100644 --- a/security/py-m2crypto/Makefile +++ b/security/py-m2crypto/Makefile @@ -7,6 +7,7 @@ DISTNAME= M2Crypto-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Crypto and SSL toolkit for Python +WWW= https://gitlab.com/m2crypto/m2crypto LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENCE diff --git a/security/py-maec/Makefile b/security/py-maec/Makefile index aa1b88410c3a..2a60469449f9 100644 --- a/security/py-maec/Makefile +++ b/security/py-maec/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python library for parsing, manipulating, and generating MAEC content +WWW= https://github.com/MAECProject/python-maec LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-merkletools/Makefile b/security/py-merkletools/Makefile index 2c5ecb66379d..5746626fd952 100644 --- a/security/py-merkletools/Makefile +++ b/security/py-merkletools/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Tools for working with Merkle trees +WWW= https://github.com/Tierion/pymerkletools LICENSE= MIT diff --git a/security/py-mixbox/Makefile b/security/py-mixbox/Makefile index 9b54dc7e7fb2..cf8e63c5ae02 100644 --- a/security/py-mixbox/Makefile +++ b/security/py-mixbox/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Utility library for cybox, maec, and stix +WWW= https://github.com/CybOXProject/mixbox LICENSE= BSD3CLAUSE diff --git a/security/py-mnemonic/Makefile b/security/py-mnemonic/Makefile index ef60eb797871..b1e58af10aaf 100644 --- a/security/py-mnemonic/Makefile +++ b/security/py-mnemonic/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Implementation of Bitcoin BIP-0039 +WWW= https://github.com/trezor/python-mnemonic LICENSE= MIT diff --git a/security/py-msoffcrypto-tool/Makefile b/security/py-msoffcrypto-tool/Makefile index 21cee96f19f1..5815972e5561 100644 --- a/security/py-msoffcrypto-tool/Makefile +++ b/security/py-msoffcrypto-tool/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python tool and library for decrypting MS Office files +WWW= https://github.com/nolze/msoffcrypto-tool LICENSE= MIT diff --git a/security/py-muacrypt/Makefile b/security/py-muacrypt/Makefile index 474183f3984d..11aa6ae667d5 100644 --- a/security/py-muacrypt/Makefile +++ b/security/py-muacrypt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= egypcio@FreeBSD.org COMMENT= Support tool and API for Autocrypt mail agents +WWW= https://pypi.org/project/muacrypt/ LICENSE= MIT diff --git a/security/py-nassl/Makefile b/security/py-nassl/Makefile index 49a6fc7da7cd..253922235353 100644 --- a/security/py-nassl/Makefile +++ b/security/py-nassl/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Experimental OpenSSL wrapper for SSLyze +WWW= https://github.com/nabla-c0d3/nassl LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-netbox-secretstore/Makefile b/security/py-netbox-secretstore/Makefile index dfd607bed9db..7e17b21f1ba1 100644 --- a/security/py-netbox-secretstore/Makefile +++ b/security/py-netbox-secretstore/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= kai@FreeBSD.org COMMENT= Secret store for NetBox +WWW= https://github.com/dansheps/netbox-secretstore LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-netmiko/Makefile b/security/py-netmiko/Makefile index 2e86bddd27e9..9b4254596245 100644 --- a/security/py-netmiko/Makefile +++ b/security/py-netmiko/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= kai@FreeBSD.org COMMENT= Multi-vendor library to simplify SSH connections to network devices +WWW= https://github.com/ktbyers/netmiko LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-noiseprotocol/Makefile b/security/py-noiseprotocol/Makefile index 42d08429df48..d0b81b50fce9 100644 --- a/security/py-noiseprotocol/Makefile +++ b/security/py-noiseprotocol/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Python implementation of Noise Protocol Framework +WWW= https://pypi.org/project/noiseprotocol/ LICENSE= MIT diff --git a/security/py-notus-scanner/Makefile b/security/py-notus-scanner/Makefile index e34155e1ae40..3b459639b39e 100644 --- a/security/py-notus-scanner/Makefile +++ b/security/py-notus-scanner/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= scanner for creating results from local security checks +WWW= https://github.com/greenbone/notus-scanner LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-ntlm-auth/Makefile b/security/py-ntlm-auth/Makefile index 83f16fe00e8f..a0eb6190afe1 100644 --- a/security/py-ntlm-auth/Makefile +++ b/security/py-ntlm-auth/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Create NTLM authentication structures +WWW= https://github.com/jborean93/ntlm-auth LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-oauth2client/Makefile b/security/py-oauth2client/Makefile index 39f1797c9184..b4387681ed9a 100644 --- a/security/py-oauth2client/Makefile +++ b/security/py-oauth2client/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= OAuth 2.0 client library +WWW= https://googleapis.github.io/oauth2client/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-oauthlib/Makefile b/security/py-oauthlib/Makefile index 796becfb09f6..ffed7a1c7c6e 100644 --- a/security/py-oauthlib/Makefile +++ b/security/py-oauthlib/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generic, spec-compliant, thorough implementation of the OAuth request-signing logic +WWW= https://github.com/oauthlib/oauthlib LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-onlykey/Makefile b/security/py-onlykey/Makefile index fd7d51aa08bb..11b683d14542 100644 --- a/security/py-onlykey/Makefile +++ b/security/py-onlykey/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dmytro@posteo.net COMMENT= Python command line tool for configuring and using OnlyKey +WWW= https://github.com/trustcrypto/python-onlykey LICENSE= MIT diff --git a/security/py-openssl/Makefile b/security/py-openssl/Makefile index 642249478c27..bd35b15e34fb 100644 --- a/security/py-openssl/Makefile +++ b/security/py-openssl/Makefile @@ -8,6 +8,7 @@ DISTNAME= pyOpenSSL-${PORTVERSION} MAINTAINER= sbz@FreeBSD.org COMMENT= Python interface to the OpenSSL library +WWW= https://github.com/pyca/pyopenssl LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-oscrypto/Makefile b/security/py-oscrypto/Makefile index bca92e32ea7c..8af1a4adb809 100644 --- a/security/py-oscrypto/Makefile +++ b/security/py-oscrypto/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Cryptographic operations using the OS crypto libraries +WWW= https://github.com/wbond/oscrypto LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-ospd-openvas/Makefile b/security/py-ospd-openvas/Makefile index afcdb23e582f..b41ecb83deac 100644 --- a/security/py-ospd-openvas/Makefile +++ b/security/py-ospd-openvas/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= Scanner wrapper for OSP (Open Scanner Protocol) +WWW= https://github.com/greenbone/ospd-openvas LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-paramiko/Makefile b/security/py-paramiko/Makefile index bfc983849872..dc55a64ea250 100644 --- a/security/py-paramiko/Makefile +++ b/security/py-paramiko/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sbz@FreeBSD.org COMMENT= Python SSH2 protocol library +WWW= https://www.paramiko.org/ LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pass-audit/Makefile b/security/py-pass-audit/Makefile index c1df51fd03b1..8096e522c7b4 100644 --- a/security/py-pass-audit/Makefile +++ b/security/py-pass-audit/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= tobias.rehbein@web.de COMMENT= Extension to audit your password-store password repository +WWW= https://github.com/roddhjav/pass-audit LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pass-git-helper/Makefile b/security/py-pass-git-helper/Makefile index 90a5ef177692..6e47880d3595 100644 --- a/security/py-pass-git-helper/Makefile +++ b/security/py-pass-git-helper/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Git credential helper interfacing with pass +WWW= https://github.com/languitar/pass-git-helper LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-passlib/Makefile b/security/py-passlib/Makefile index 2c89138b4503..881ae0fec4f7 100644 --- a/security/py-passlib/Makefile +++ b/security/py-passlib/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= Comprehensive password hashing framework supporting over 30 schemes +WWW= https://bitbucket.org/ecollins/passlib LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pgpdump/Makefile b/security/py-pgpdump/Makefile index dcc668f007e2..a601c8c520b6 100644 --- a/security/py-pgpdump/Makefile +++ b/security/py-pgpdump/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Python library for parsing PGP packets +WWW= https://pypi.org/project/pgpdump/ LICENSE= BSD2CLAUSE diff --git a/security/py-pgpy/Makefile b/security/py-pgpy/Makefile index b13ba8777140..32e0bc39f90c 100644 --- a/security/py-pgpy/Makefile +++ b/security/py-pgpy/Makefile @@ -7,6 +7,7 @@ DISTNAME= PGPy-${PORTVERSION} MAINTAINER= contact@evilham.com COMMENT= Pretty Good Privacy for Python +WWW= https://github.com/SecurityInnovation/PGPy LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-plaso/Makefile b/security/py-plaso/Makefile index 652aff920094..764912d68704 100644 --- a/security/py-plaso/Makefile +++ b/security/py-plaso/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Automatic creation of a super timeline +WWW= https://github.com/log2timeline/plaso/wiki LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-potr/Makefile b/security/py-potr/Makefile index 05ad74c349b3..46b24d8fbb17 100644 --- a/security/py-potr/Makefile +++ b/security/py-potr/Makefile @@ -7,6 +7,7 @@ DISTNAME= python-${PORTNAME}-${PORTVERSION} MAINTAINER= rm@FreeBSD.org COMMENT= Pure Python Off-The-Record encryption +WWW= https://github.com/afflux/pure-python-otr/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pwntools/Makefile b/security/py-pwntools/Makefile index 9ef8503d611b..6609e379812e 100644 --- a/security/py-pwntools/Makefile +++ b/security/py-pwntools/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= CTF framework and exploit development library +WWW= https://github.com/Gallopsled/pwntools LICENSE= BSD2CLAUSE GPLv2 MIT LICENSE_COMB= multi diff --git a/security/py-pyaes/Makefile b/security/py-pyaes/Makefile index 619620b6e5f3..b8a6c0e930f0 100644 --- a/security/py-pyaes/Makefile +++ b/security/py-pyaes/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jrm@FreeBSD.org COMMENT= Pure-Python implementation of AES block-cipher +WWW= https://github.com/ricmoo/pyaes LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-pyaff4/Makefile b/security/py-pyaff4/Makefile index 82572a445329..077cce2320aa 100644 --- a/security/py-pyaff4/Makefile +++ b/security/py-pyaff4/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python Advanced Forensic Format Version 4 library +WWW= https://www.aff4.org/ LICENSE= APACHE20 diff --git a/security/py-pyaxo/Makefile b/security/py-pyaxo/Makefile index 024fa2e0dcb0..45f8c0a6ec61 100644 --- a/security/py-pyaxo/Makefile +++ b/security/py-pyaxo/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Python implementation of the Axolotl ratchet protocol +WWW= https://github.com/rxcomm/pyaxo LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-pyblake2/Makefile b/security/py-pyblake2/Makefile index 811603f59cb0..e3b3e7ed43d5 100644 --- a/security/py-pyblake2/Makefile +++ b/security/py-pyblake2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= BLAKE2 hash function extension module +WWW= https://github.com/dchest/pyblake2 LICENSE= CC0-1.0 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-pyclamd/Makefile b/security/py-pyclamd/Makefile index 54ddc8348549..4cba5b05a27d 100644 --- a/security/py-pyclamd/Makefile +++ b/security/py-pyclamd/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bsd@dino.sk COMMENT= Python ClamD interface module +WWW= https://xael.org/pages/pyclamd-en.html LICENSE= LGPL3+ diff --git a/security/py-pycrypto/Makefile b/security/py-pycrypto/Makefile index ae3fe6e2b6a8..bdebb7649e25 100644 --- a/security/py-pycrypto/Makefile +++ b/security/py-pycrypto/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python Cryptography Toolkit +WWW= https://pycrypto.org LICENSE= PD LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/py-pycryptodome-test-vectors/Makefile b/security/py-pycryptodome-test-vectors/Makefile index fdb084bd1181..030b5dfa2349 100644 --- a/security/py-pycryptodome-test-vectors/Makefile +++ b/security/py-pycryptodome-test-vectors/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= john@saltant.com COMMENT= Optional test vectors for PyCryptodome and PyCryptodomeX +WWW= https://www.pycryptodome.org/ LICENSE= BSD2CLAUSE APACHE20 LICENSE_COMB= multi diff --git a/security/py-pycryptodome/Makefile b/security/py-pycryptodome/Makefile index e451ae2856a1..e9c0666966eb 100644 --- a/security/py-pycryptodome/Makefile +++ b/security/py-pycryptodome/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= john@saltant.com COMMENT= Cryptographic library for Python +WWW= https://www.pycryptodome.org/ LICENSE= PD BSD2CLAUSE APACHE20 LICENSE_COMB= multi diff --git a/security/py-pyhanko-certvalidator/Makefile b/security/py-pyhanko-certvalidator/Makefile index ebcc86ba9d46..624df466227f 100644 --- a/security/py-pyhanko-certvalidator/Makefile +++ b/security/py-pyhanko-certvalidator/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Validates X.509 certificates and paths +WWW= https://github.com/MatthiasValvekens/certvalidator LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pylibacl/Makefile b/security/py-pylibacl/Makefile index ebc72411efdc..26615d0e7b68 100644 --- a/security/py-pylibacl/Makefile +++ b/security/py-pylibacl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= joris.dedieu@gmail.com COMMENT= Manipulate ACL with Python +WWW= https://pylibacl.k1024.org/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-pymacaroons/Makefile b/security/py-pymacaroons/Makefile index 6256f0191150..3a3ef99acb2c 100644 --- a/security/py-pymacaroons/Makefile +++ b/security/py-pymacaroons/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Macaroon library for Python +WWW= https://github.com/ecordell/pymacaroons LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pynacl/Makefile b/security/py-pynacl/Makefile index c492e2119430..706c99d2a6f1 100644 --- a/security/py-pynacl/Makefile +++ b/security/py-pynacl/Makefile @@ -7,6 +7,7 @@ DISTNAME= PyNaCl-${PORTVERSION} MAINTAINER= yuri@FreeBSD.org COMMENT= Python binding to the Networking and Cryptography library +WWW= https://github.com/pyca/pynacl LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pyotp/Makefile b/security/py-pyotp/Makefile index 294537f54c19..30a40207eeca 100644 --- a/security/py-pyotp/Makefile +++ b/security/py-pyotp/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python One Time Password Library +WWW= https://github.com/pyauth/pyotp LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pyotp2289/Makefile b/security/py-pyotp2289/Makefile index 5744cb4dcf14..a564cfa8211e 100644 --- a/security/py-pyotp2289/Makefile +++ b/security/py-pyotp2289/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sgs@pichove.org COMMENT= Pure Python implementation of RFC-2289 - "A One-Time Password System" +WWW= https://github.com/blackm0re/pyotp2289 LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pysaml2/Makefile b/security/py-pysaml2/Makefile index 2827430e97f7..1e02207af98e 100644 --- a/security/py-pysaml2/Makefile +++ b/security/py-pysaml2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python implementation of SAML Version 2 +WWW= https://github.com/IdentityPython/pysaml2 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pysaml24/Makefile b/security/py-pysaml24/Makefile index 229aa9a999e9..8629cc93874b 100644 --- a/security/py-pysaml24/Makefile +++ b/security/py-pysaml24/Makefile @@ -8,6 +8,7 @@ PKGNAMESUFFIX= 4 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python implementation of SAML Version 2 +WWW= https://github.com/rohe/pysaml2 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pysaml26/Makefile b/security/py-pysaml26/Makefile index 9fdd5e6de66c..fa20b4460422 100644 --- a/security/py-pysaml26/Makefile +++ b/security/py-pysaml26/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= 6 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python implementation of SAML Version 2 +WWW= https://github.com/IdentityPython/pysaml2 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pyscard/Makefile b/security/py-pyscard/Makefile index 942e2062b9bc..86a14adad5af 100644 --- a/security/py-pyscard/Makefile +++ b/security/py-pyscard/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= mp39590@gmail.com COMMENT= Smartcard module for Python +WWW= http://pyscard.sourceforge.net/ LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pysha3/Makefile b/security/py-pysha3/Makefile index 09008c2dfec1..e6438924ca35 100644 --- a/security/py-pysha3/Makefile +++ b/security/py-pysha3/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= SHA-3 (Keccak) for Python +WWW= https://bitbucket.org/tiran/pykeccak LICENSE= PSFL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pysodium/Makefile b/security/py-pysodium/Makefile index 74675b719bbe..340f848b7a35 100644 --- a/security/py-pysodium/Makefile +++ b/security/py-pysodium/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Wrapper for libsodium providing high level crypto primitives +WWW= https://github.com/stef/pysodium LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-pyspnego/Makefile b/security/py-pyspnego/Makefile index b32a7707531e..507983ddd495 100644 --- a/security/py-pyspnego/Makefile +++ b/security/py-pyspnego/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Windows Negotiate Authentication Client and Server +WWW= https://github.com/jborean93/pyspnego LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-python-axolotl-curve25519/Makefile b/security/py-python-axolotl-curve25519/Makefile index 8e9d7a211201..ac7850875deb 100644 --- a/security/py-python-axolotl-curve25519/Makefile +++ b/security/py-python-axolotl-curve25519/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= meka@tilda.center COMMENT= Python wrapper for curve25519 with ed25519 signatures +WWW= https://github.com/tgalal/python-axolotl-curve25519 LICENSE= GPLv3 diff --git a/security/py-python-axolotl/Makefile b/security/py-python-axolotl/Makefile index 6bb28d5825f7..5169420a1ca4 100644 --- a/security/py-python-axolotl/Makefile +++ b/security/py-python-axolotl/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= meka@tilda.center COMMENT= Python port of libaxolotl-android +WWW= https://github.com/tgalal/python-axolotl LICENSE= GPLv3 diff --git a/security/py-python-gnupg/Makefile b/security/py-python-gnupg/Makefile index a5c9daa09c7c..6f444d0ef46c 100644 --- a/security/py-python-gnupg/Makefile +++ b/security/py-python-gnupg/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= christer.edwards@gmail.com COMMENT= Python wrapper for the GNU Privacy Guard (GPG or GnuPG) +WWW= https://docs.red-dove.com/python-gnupg/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-python-gvm/Makefile b/security/py-python-gvm/Makefile index f885b81de369..f2c1ae4ae265 100644 --- a/security/py-python-gvm/Makefile +++ b/security/py-python-gvm/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= The Greenbone Vulnerability Management Python API library +WWW= https://github.com/greenbone/python-gvm LICENSE= GPLv3+ diff --git a/security/py-python-jose/Makefile b/security/py-python-jose/Makefile index 1c40a224c31a..c215451b7ddd 100644 --- a/security/py-python-jose/Makefile +++ b/security/py-python-jose/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Client SDK for TIP API which require Authentication Tokens +WWW= https://github.com/mpdavis/python-jose LICENSE= MIT diff --git a/security/py-python-nss/Makefile b/security/py-python-nss/Makefile index ec66d257dfab..fd3c06bd28c7 100644 --- a/security/py-python-nss/Makefile +++ b/security/py-python-nss/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jhale@FreeBSD.org COMMENT= Python bindings for NSS and NSPR +WWW= https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Python_binding_for_NSS LICENSE= LGPL21+ GPLv2+ MPL20 LICENSE_COMB= dual diff --git a/security/py-python-openid/Makefile b/security/py-python-openid/Makefile index a643b3b729d9..11e84f50e9dc 100644 --- a/security/py-python-openid/Makefile +++ b/security/py-python-openid/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rm@FreeBSD.org COMMENT= Python OpenID version +WWW= http://janrain.com/openid-enabled LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-python-pam/Makefile b/security/py-python-pam/Makefile index 2cd10cb9bfe6..7df5695f18c8 100644 --- a/security/py-python-pam/Makefile +++ b/security/py-python-pam/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= vishwin@FreeBSD.org COMMENT= Python PAM module +WWW= https://github.com/FirefighterBlu3/python-pam LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-python-pkcs11/Makefile b/security/py-python-pkcs11/Makefile index 8fd26d97e957..3b3a0725d986 100644 --- a/security/py-python-pkcs11/Makefile +++ b/security/py-python-pkcs11/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= PKCS\#11 (Cryptoki) support for Python +WWW= https://github.com/danni/python-pkcs11 LICENSE= MIT diff --git a/security/py-python-registry/Makefile b/security/py-python-registry/Makefile index 480aea19b570..b581d8326f2e 100644 --- a/security/py-python-registry/Makefile +++ b/security/py-python-registry/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Read access to Windows Registry files +WWW= http://www.williballenthin.com/registry/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE.TXT diff --git a/security/py-python3-openid/Makefile b/security/py-python3-openid/Makefile index f8360f195e2d..7f36836b7f67 100644 --- a/security/py-python3-openid/Makefile +++ b/security/py-python3-openid/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python 3 port of the python-openid library +WWW= https://pypi.org/project/python3-openid/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-python3-saml/Makefile b/security/py-python3-saml/Makefile index 9cbe2efbc4b0..11d162ff8e46 100644 --- a/security/py-python3-saml/Makefile +++ b/security/py-python3-saml/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Add SAML support to your Python software +WWW= https://github.com/onelogin/python3-saml LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-pyvex/Makefile b/security/py-pyvex/Makefile index 454c53ff1ac0..f71af0552b82 100644 --- a/security/py-pyvex/Makefile +++ b/security/py-pyvex/Makefile @@ -7,6 +7,7 @@ DISTFILES= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= ports@FreeBSD.org COMMENT= Python interface to libVEX and VEX IR +WWW= https://github.com/angr/pyvex LICENSE= BSD2CLAUSE GPLv2+ GPLv3 LICENSE_COMB= multi diff --git a/security/py-pywinrm/Makefile b/security/py-pywinrm/Makefile index 6c7c7087a189..8c4428f4c089 100644 --- a/security/py-pywinrm/Makefile +++ b/security/py-pywinrm/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rozhuk.im@gmail.com COMMENT= Python library for Windows Remote Management (WinRM) +WWW= https://github.com/diyan/pywinrm LICENSE= MIT diff --git a/security/py-requests-credssp/Makefile b/security/py-requests-credssp/Makefile index 74781bb2ebc7..1145b3a273f5 100644 --- a/security/py-requests-credssp/Makefile +++ b/security/py-requests-credssp/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rozhuk.im@gmail.com COMMENT= Authentication handler for using CredSSP with Python Requests +WWW= https://github.com/jborean93/requests-credssp LICENSE= MIT diff --git a/security/py-requests-kerberos/Makefile b/security/py-requests-kerberos/Makefile index f8c8bdfc914b..d8409f89294f 100644 --- a/security/py-requests-kerberos/Makefile +++ b/security/py-requests-kerberos/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Kerberos authentication handler for python-requests +WWW= https://github.com/requests/requests-kerberos LICENSE= ISCL LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-ropgadget/Makefile b/security/py-ropgadget/Makefile index decd8efc9c6f..d1e18da31e0b 100644 --- a/security/py-ropgadget/Makefile +++ b/security/py-ropgadget/Makefile @@ -7,6 +7,7 @@ DISTNAME= ROPGadget-${PORTVERSION} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Tool to search gadgets to facilitate ROP exploitation +WWW= https://pypi.org/project/ropgadget/ LICENSE= BSD3CLAUSE diff --git a/security/py-ropper/Makefile b/security/py-ropper/Makefile index 362c68fbe204..9186c9d25d6b 100644 --- a/security/py-ropper/Makefile +++ b/security/py-ropper/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= 0mp@FreeBSD.org COMMENT= Find gadgets to build rop chains for different architectures +WWW= https://scoding.de/ropper/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-rsa/Makefile b/security/py-rsa/Makefile index 0445bf7f59b9..ec3bac8ac18f 100644 --- a/security/py-rsa/Makefile +++ b/security/py-rsa/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Pure-Python RSA implementation +WWW= https://stuvel.eu/software/rsa/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-safe/Makefile b/security/py-safe/Makefile index a161d745afdf..1ede84076963 100644 --- a/security/py-safe/Makefile +++ b/security/py-safe/Makefile @@ -7,6 +7,7 @@ DISTNAME= Safe-${PORTVERSION} MAINTAINER= andrej@ebert.su COMMENT= Python library to test password strength +WWW= https://pypi.org/project/Safe/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-scp/Makefile b/security/py-scp/Makefile index dfda758f2aad..ee16b100dd37 100644 --- a/security/py-scp/Makefile +++ b/security/py-scp/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sergey@akhmatov.ru COMMENT= Scp module for paramiko +WWW= https://github.com/jbardin/scp.py LICENSE= LGPL21+ LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-scramp/Makefile b/security/py-scramp/Makefile index 33b0beb4a3aa..22dc66a1989c 100644 --- a/security/py-scramp/Makefile +++ b/security/py-scramp/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= wen@FreeBSD.org COMMENT= Pure-Python implementation of the SCRAM authentication protocol +WWW= https://github.com/tlocke/scramp LICENSE= MIT diff --git a/security/py-scrypt/Makefile b/security/py-scrypt/Makefile index 9b6ed2234e55..1cd87182a437 100644 --- a/security/py-scrypt/Makefile +++ b/security/py-scrypt/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Bindings for the scrypt key derivation function library +WWW= https://pypi.org/project/scrypt/ LICENSE= BSD2CLAUSE diff --git a/security/py-securesystemslib/Makefile b/security/py-securesystemslib/Makefile index efef24dbae8f..ac40625dcb6e 100644 --- a/security/py-securesystemslib/Makefile +++ b/security/py-securesystemslib/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= Cryptographic and general-purpose routines +WWW= https://github.com/secure-systems-lab/securesystemslib LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-sequoia/Makefile b/security/py-sequoia/Makefile index 59448c25e1fe..2d98929b9696 100644 --- a/security/py-sequoia/Makefile +++ b/security/py-sequoia/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= phryk-ports@wzff.de COMMENT= Python binding of sequoia +WWW= https://sequoia-pgp.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/../../../LICENSE.txt diff --git a/security/py-service_identity/Makefile b/security/py-service_identity/Makefile index 834a79648c4f..5efb6314371e 100644 --- a/security/py-service_identity/Makefile +++ b/security/py-service_identity/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= axel.rau@chaos1.de COMMENT= Service identity verification for pyOpenSSL +WWW= https://github.com/pyca/service_identity LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-signedjson/Makefile b/security/py-signedjson/Makefile index 8aeb2cdad14b..3aafc18a9a1b 100644 --- a/security/py-signedjson/Makefile +++ b/security/py-signedjson/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Sign JSON with Ed25519 signatures +WWW= https://github.com/matrix-org/python-signedjson LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-social-auth-core/Makefile b/security/py-social-auth-core/Makefile index 59300ebfeeee..12315f2db2a7 100644 --- a/security/py-social-auth-core/Makefile +++ b/security/py-social-auth-core/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ultima@FreeBSD.org COMMENT= Social authentication/registration mechanism for several frameworks +WWW= https://github.com/python-social-auth/social-core LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-spake2/Makefile b/security/py-spake2/Makefile index ca4cb9ca1484..e5b64e6346e7 100644 --- a/security/py-spake2/Makefile +++ b/security/py-spake2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= swills@FreeBSD.org COMMENT= SPAKE2 password-authenticated key exchange (pure python) +WWW= https://github.com/warner/python-spake2 USES= python:3.6+ USE_PYTHON= autoplist distutils diff --git a/security/py-ssh-audit/Makefile b/security/py-ssh-audit/Makefile index 0884f244ebc5..62492de0db56 100644 --- a/security/py-ssh-audit/Makefile +++ b/security/py-ssh-audit/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= pkubaj@FreeBSD.org COMMENT= SSH server auditing +WWW= https://github.com/jtesta/ssh-audit LICENSE= MIT diff --git a/security/py-sshpubkeys/Makefile b/security/py-sshpubkeys/Makefile index 19d2f69c5b18..0d08f088a117 100644 --- a/security/py-sshpubkeys/Makefile +++ b/security/py-sshpubkeys/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= SSH public key parser +WWW= https://github.com/ojarva/python-sshpubkeys LICENSE= BSD3CLAUSE diff --git a/security/py-sslyze/Makefile b/security/py-sslyze/Makefile index 43b1198565aa..59b3ff0f49f1 100644 --- a/security/py-sslyze/Makefile +++ b/security/py-sslyze/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Fast and powerful SSL/TLS scanning library +WWW= https://github.com/nabla-c0d3/sslyze LICENSE= AGPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-stem/Makefile b/security/py-stem/Makefile index 4b5a57e83a4d..750931263881 100644 --- a/security/py-stem/Makefile +++ b/security/py-stem/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= egypcio@FreeBSD.org COMMENT= Python controller library for Tor +WWW= https://stem.torproject.org/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-stix/Makefile b/security/py-stix/Makefile index 17d213cd8737..3483ff7b9f5e 100644 --- a/security/py-stix/Makefile +++ b/security/py-stix/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python library for parsing, manipulating, and generating STIX content +WWW= https://github.com/STIXProject/python-stix LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-stix2-patterns/Makefile b/security/py-stix2-patterns/Makefile index fd43592442d0..3d849f987a23 100644 --- a/security/py-stix2-patterns/Makefile +++ b/security/py-stix2-patterns/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python library to validate STIX 2 Patterns +WWW= https://github.com/oasis-open/cti-pattern-validator LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-stix2/Makefile b/security/py-stix2/Makefile index 6bda297176c5..64d519772826 100644 --- a/security/py-stix2/Makefile +++ b/security/py-stix2/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python library to produce and consume STIX 2 JSON content +WWW= https://github.com/oasis-open/cti-python-stix2 LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-taxii2-client/Makefile b/security/py-taxii2-client/Makefile index 470e3049ae22..33e782720f69 100644 --- a/security/py-taxii2-client/Makefile +++ b/security/py-taxii2-client/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Minimal client implementation for the TAXII 2.0 server +WWW= https://github.com/oasis-open/cti-taxii-client LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-tinyaes/Makefile b/security/py-tinyaes/Makefile index ba6bc91b8c8c..04db8c228924 100644 --- a/security/py-tinyaes/Makefile +++ b/security/py-tinyaes/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Tiny-AES-c wrapper in Python +WWW= https://github.com/naufraghi/tinyaes-py LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/py-tls-parser/Makefile b/security/py-tls-parser/Makefile index 64ce3a753a7d..66118236cbbc 100644 --- a/security/py-tls-parser/Makefile +++ b/security/py-tls-parser/Makefile @@ -7,6 +7,7 @@ DISTNAME= tls_parser-${PORTVERSION} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Small library to parse TLS records +WWW= https://github.com/nabla-c0d3/tls_parser LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-tlslite-ng/Makefile b/security/py-tlslite-ng/Makefile index 2c56e6bacb2b..4f51e8b39fb9 100644 --- a/security/py-tlslite-ng/Makefile +++ b/security/py-tlslite-ng/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Pure python implementation of SSL and TLS +WWW= https://github.com/tlsfuzzer/tlslite-ng LICENSE= BSD3CLAUSE LGPL21 PD LICENSE_COMB= multi diff --git a/security/py-tlslite/Makefile b/security/py-tlslite/Makefile index 089d6199b81e..a1b0d5daaffc 100644 --- a/security/py-tlslite/Makefile +++ b/security/py-tlslite/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ports@FreeBSD.org COMMENT= Python module implementing SSL 3.0, TLS 1.0, and TLS 1.1 +WWW= http://trevp.net/tlslite/ USES= cpe python:3.6+ CPE_VENDOR= ${PORTNAME}_project diff --git a/security/py-trezor/Makefile b/security/py-trezor/Makefile index 300ca858f19e..45c073d3c34a 100644 --- a/security/py-trezor/Makefile +++ b/security/py-trezor/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= ehaupt@FreeBSD.org COMMENT= Client side implementation for TREZOR Bitcoin hardware wallets +WWW= https://pypi.org/project/trezor/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-trustme/Makefile b/security/py-trustme/Makefile index 2b8571ad4824..3f577b72727d 100644 --- a/security/py-trustme/Makefile +++ b/security/py-trustme/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= amdmi3@FreeBSD.org COMMENT= Top quality TLS certs while you wait, for the discerning tester +WWW= https://github.com/python-trio/trustme LICENSE= APACHE20 MIT LICENSE_COMB= dual diff --git a/security/py-tuf/Makefile b/security/py-tuf/Makefile index eff12c43e5d3..49c8560cb841 100644 --- a/security/py-tuf/Makefile +++ b/security/py-tuf/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= Framework for securing software update systems +WWW= https://www.updateframework.com LICENSE= APACHE20 MIT LICENSE_COMB= dual diff --git a/security/py-txtorcon/Makefile b/security/py-txtorcon/Makefile index 8d80ce48ee0b..8213ad711b29 100644 --- a/security/py-txtorcon/Makefile +++ b/security/py-txtorcon/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Twisted-based Tor controller client +WWW= https://github.com/meejah/txtorcon LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-uhashring/Makefile b/security/py-uhashring/Makefile index 02d7cdaea9cd..84bb3966624f 100644 --- a/security/py-uhashring/Makefile +++ b/security/py-uhashring/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Full featured consistent hashing python library +WWW= https://github.com/ultrabug/uhashring LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-vici/Makefile b/security/py-vici/Makefile index 1bf36c03c0ab..d54fc99e1370 100644 --- a/security/py-vici/Makefile +++ b/security/py-vici/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= driesm@FreeBSD.org COMMENT= Native Python interface for strongSwan's VICI protocol +WWW= https://pypi.org/project/vici/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-virustotal-api/Makefile b/security/py-virustotal-api/Makefile index 005c2056ab2d..f35301b7f71d 100644 --- a/security/py-virustotal-api/Makefile +++ b/security/py-virustotal-api/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dvl@FreeBSD.org COMMENT= Virus Total Public/Private/Intel API +WWW= https://pypi.org/project/virustotal-api/ LICENSE= MIT diff --git a/security/py-volatility3/Makefile b/security/py-volatility3/Makefile index 40b36a9d5c59..630fd606c2fc 100644 --- a/security/py-volatility3/Makefile +++ b/security/py-volatility3/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Advanced memory forensics framework +WWW= https://www.volatilityfoundation.org/ LICENSE= VSL LICENSE_NAME= Volatility Software License diff --git a/security/py-vpn-slice/Makefile b/security/py-vpn-slice/Makefile index b091a2f5f805..554e775b9cda 100644 --- a/security/py-vpn-slice/Makefile +++ b/security/py-vpn-slice/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jjuanino@gmail.com COMMENT= Customized VPN split-tunnel +WWW= https://github.com/dlenski/vpn-slice LICENSE= GPLv3 diff --git a/security/py-vulndb/Makefile b/security/py-vulndb/Makefile index 2c3644ecf354..dffa5ec6db49 100644 --- a/security/py-vulndb/Makefile +++ b/security/py-vulndb/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= dbaio@FreeBSD.org COMMENT= Provides access to the vulndb information in Python +WWW= https://pypi.org/project/vulndb/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-webauthn/Makefile b/security/py-webauthn/Makefile index 9d7a8400927a..51a4c4888f2c 100644 --- a/security/py-webauthn/Makefile +++ b/security/py-webauthn/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= WebAuthn Python module +WWW= https://github.com/duo-labs/py_webauthn LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-xkcdpass/Makefile b/security/py-xkcdpass/Makefile index a3ef48f7bb29..2496c28355b3 100644 --- a/security/py-xkcdpass/Makefile +++ b/security/py-xkcdpass/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jacob@jwfh.ca COMMENT= Password generator as in XKCD 936 +WWW= https://github.com/jwfh/xkcdpass LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE.BSD diff --git a/security/py-xmlsec/Makefile b/security/py-xmlsec/Makefile index 5165cb6d69aa..08bea3982b12 100644 --- a/security/py-xmlsec/Makefile +++ b/security/py-xmlsec/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= bofh@FreeBSD.org COMMENT= Python bindings for XML Security Library +WWW= https://github.com/mehcode/python-xmlsec/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-yara-python-dex/Makefile b/security/py-yara-python-dex/Makefile index d7cb6254abb3..16477e5ba41f 100644 --- a/security/py-yara-python-dex/Makefile +++ b/security/py-yara-python-dex/Makefile @@ -5,6 +5,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= thierry@FreeBSD.org COMMENT= Prebuilt dex-enabled yara-python wheels +WWW= https://github.com/MobSF/yara-python-dex LICENSE= APACHE20 diff --git a/security/py-yara/Makefile b/security/py-yara/Makefile index 8009f4c25746..52b790adf7ec 100644 --- a/security/py-yara/Makefile +++ b/security/py-yara/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= antoine@FreeBSD.org COMMENT= Python bindings for yara +WWW= https://virustotal.github.io/yara/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/py-yubikey-manager/Makefile b/security/py-yubikey-manager/Makefile index c72c03d9fdad..353124bbf5dc 100644 --- a/security/py-yubikey-manager/Makefile +++ b/security/py-yubikey-manager/Makefile @@ -7,6 +7,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= egypcio@FreeBSD.org COMMENT= Python library and command line tool for configuring a YubiKey +WWW= https://developers.yubico.com/yubikey-manager/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-zkg/Makefile b/security/py-zkg/Makefile index 5459212407e4..b2a956ad9c1d 100644 --- a/security/py-zkg/Makefile +++ b/security/py-zkg/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= mshirk@daemon-security.com COMMENT= Zeek NSM package manager +WWW= https://github.com/zeek/package-manager LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/py-zope.password/Makefile b/security/py-zope.password/Makefile index 3b89e29d6203..c0af62e32969 100644 --- a/security/py-zope.password/Makefile +++ b/security/py-zope.password/Makefile @@ -8,6 +8,7 @@ DIST_SUBDIR= zope MAINTAINER= zope@FreeBSD.org COMMENT= Password encoding and checking utilities +WWW= https://pypi.org/project/zope.password/ LICENSE= ZPL21 diff --git a/security/py-zxcvbn/Makefile b/security/py-zxcvbn/Makefile index af17e2b5522c..04a7441dce9c 100644 --- a/security/py-zxcvbn/Makefile +++ b/security/py-zxcvbn/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= jbeich@FreeBSD.org COMMENT= Realistic password strength estimator +WWW= https://pypi.org/project/zxcvbn/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/qtkeychain/Makefile b/security/qtkeychain/Makefile index a862aa980934..f666872a7a71 100644 --- a/security/qtkeychain/Makefile +++ b/security/qtkeychain/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -${FLAVOR} MAINTAINER= arrowd@FreeBSD.org COMMENT= Platform independent Qt API for storing passwords +WWW= https://github.com/frankosterfeld/qtkeychain LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING @@ -29,7 +30,6 @@ OPTIONS_SUB= yes PLIST_SUB= VERSION=${PORTVERSION} \ QT_VER=${FLAVOR:S/qt//} - OPTIONS_DEFINE= LIBSECRET NLS OPTIONS_DEFAULT= LIBSECRET NLS diff --git a/security/quantis-kmod/Makefile b/security/quantis-kmod/Makefile index bef42cf29825..dfe765e1d376 100644 --- a/security/quantis-kmod/Makefile +++ b/security/quantis-kmod/Makefile @@ -7,6 +7,7 @@ DISTNAME= Quantis-${DISTVERSION} MAINTAINER= ale@FreeBSD.org COMMENT= Kernel driver for Quantis PCI/PCIe random number generator +WWW= https://www.idquantique.com/ LICENSE= BSD3CLAUSE GPLv2 LICENSE_COMB= dual diff --git a/security/racoon2/Makefile b/security/racoon2/Makefile index 606dc1aca48a..7302c3b60df3 100644 --- a/security/racoon2/Makefile +++ b/security/racoon2/Makefile @@ -7,6 +7,7 @@ RACOON2_COMMIT_DATE=202000908 MAINTAINER= cy@FreeBSD.org COMMENT= Racoon2 IPsec daemon +WWW= http://www.racoon2.wide.ad.jp/ CONFLICTS= racoon2-legacy diff --git a/security/ratproxy/Makefile b/security/ratproxy/Makefile index c658c3979888..ca438c55160f 100644 --- a/security/ratproxy/Makefile +++ b/security/ratproxy/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= ftp://ftp.bit.nl/openbsd/distfiles/ \ MAINTAINER= skreuzer@FreeBSD.org COMMENT= Semi-automated, largely passive web application security audit tool +WWW= https://github.com/codenote/ratproxy USES= shebangfix ssl CFLAGS+= -I${OPENSSLINC} -fcommon diff --git a/security/rats/Makefile b/security/rats/Makefile index 70b768b48576..132e740bb6d5 100644 --- a/security/rats/Makefile +++ b/security/rats/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://storage.googleapis.com/google-code-archive-downloads/v2/co MAINTAINER= ports@FreeBSD.org COMMENT= Source code auditing tool +WWW= https://security.web.cern.ch/security/recommendations/en/codetools/rats.shtml LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rcracki_mt/Makefile b/security/rcracki_mt/Makefile index 94195dc7145a..d6857f7a99f5 100644 --- a/security/rcracki_mt/Makefile +++ b/security/rcracki_mt/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION}_src MAINTAINER= olivier@FreeBSD.org COMMENT= Rainbow table based crack tool +WWW= https://www.freerainbowtables.com LICENSE= GPLv2 diff --git a/security/reop/Makefile b/security/reop/Makefile index 217215f162ef..8690b96b7ecb 100644 --- a/security/reop/Makefile +++ b/security/reop/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://humungus.tedunangst.com/r/reop/d/ MAINTAINER= bofh@FreeBSD.org COMMENT= Reasonable Expectation Of Privacy +WWW= https://humungus.tedunangst.com LICENSE= ISCL diff --git a/security/rhash/Makefile b/security/rhash/Makefile index c33389ca8c01..0b598b7921a5 100644 --- a/security/rhash/Makefile +++ b/security/rhash/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}-${PORTVERSION}-src MAINTAINER= danfe@FreeBSD.org COMMENT= Utility and library for computing and checking of file hashes +WWW= http://rhash.sourceforge.net/ LICENSE= BSD0CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rhonabwy/Makefile b/security/rhonabwy/Makefile index f78c6d151596..e88467ca5965 100644 --- a/security/rhonabwy/Makefile +++ b/security/rhonabwy/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= dvl@FreeBSD.org COMMENT= Javascript Object Signing and Encryption (JOSE) library +WWW= https://github.com/babelouest/rhonabwy LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ridl/Makefile b/security/ridl/Makefile index 24aab6a05d59..f9812192fe48 100644 --- a/security/ridl/Makefile +++ b/security/ridl/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Tool to check whether the system is affected by various attacks +WWW= https://github.com/vusec/ridl LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rifiuti2/Makefile b/security/rifiuti2/Makefile index f70cc74dd7c3..0848682eccc4 100644 --- a/security/rifiuti2/Makefile +++ b/security/rifiuti2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/abelcheung/rifiuti2/releases/download/${PORTVER MAINTAINER= antoine@FreeBSD.org COMMENT= Tool for analyzing Windows recycle bin +WWW= https://github.com/abelcheung/rifiuti2 LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/docs/LICENSE.md diff --git a/security/rkhunter/Makefile b/security/rkhunter/Makefile index 6089011bb8ec..f5ed7d474a72 100644 --- a/security/rkhunter/Makefile +++ b/security/rkhunter/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= lukasz@wasikowski.net COMMENT= Rootkit detection tool +WWW= http://rkhunter.sourceforge.net LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/files/LICENSE diff --git a/security/rndpassw/Makefile b/security/rndpassw/Makefile index 5eaebbb14558..e2d1e0515473 100644 --- a/security/rndpassw/Makefile +++ b/security/rndpassw/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= melanhit@gmail.com COMMENT= CLI password generator +WWW= https://github.com/melanhit/rndpassw LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rnp/Makefile b/security/rnp/Makefile index f501ec5dca33..383dbd08842c 100644 --- a/security/rnp/Makefile +++ b/security/rnp/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= se@FreeBSD.org COMMENT= RNP is a set of OpenPGP (RFC4880) tools +WWW= https://www.rnpgp.com/ LICENSE= APACHE20 BSD2CLAUSE BSD3CLAUSE OCB_Patent LICENSE_COMB= multi diff --git a/security/rubygem-acme-client/Makefile b/security/rubygem-acme-client/Makefile index 0b6f80acc926..d20a95965f76 100644 --- a/security/rubygem-acme-client/Makefile +++ b/security/rubygem-acme-client/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Client for the ACME protocol +WWW= https://github.com/unixcharles/acme-client LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-aes_key_wrap/Makefile b/security/rubygem-aes_key_wrap/Makefile index f785cc719d43..f9c90530d73a 100644 --- a/security/rubygem-aes_key_wrap/Makefile +++ b/security/rubygem-aes_key_wrap/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ruby implementation of AES Key Wrap +WWW= https://github.com/tomdalling/aes_key_wrap LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-airbrussh/Makefile b/security/rubygem-airbrussh/Makefile index 14a527a81e81..3d68bf354039 100644 --- a/security/rubygem-airbrussh/Makefile +++ b/security/rubygem-airbrussh/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Replacement log formatter for SSHKit +WWW= https://github.com/mattbrictson/airbrussh LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-android_key_attestation/Makefile b/security/rubygem-android_key_attestation/Makefile index 728e88e9dbf2..816cb35af3e7 100644 --- a/security/rubygem-android_key_attestation/Makefile +++ b/security/rubygem-android_key_attestation/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Android key attestation verification +WWW= https://github.com/bdewater/android_key_attestation LICENSE= MIT diff --git a/security/rubygem-attr_encrypted/Makefile b/security/rubygem-attr_encrypted/Makefile index 0be3527a6c8e..decf1722b389 100644 --- a/security/rubygem-attr_encrypted/Makefile +++ b/security/rubygem-attr_encrypted/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Generates attr_accessors that encrypt and decrypt attributes +WWW= https://github.com/attr-encrypted/attr_encrypted LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-bcrypt-ruby/Makefile b/security/rubygem-bcrypt-ruby/Makefile index 81454ed5a5c5..774db4b3a483 100644 --- a/security/rubygem-bcrypt-ruby/Makefile +++ b/security/rubygem-bcrypt-ruby/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Sophisticated and secure hash algorithm for passwords +WWW= https://github.com/codahale/bcrypt-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-bcrypt/Makefile b/security/rubygem-bcrypt/Makefile index a54ec6e66f47..4476eebdfa2f 100644 --- a/security/rubygem-bcrypt/Makefile +++ b/security/rubygem-bcrypt/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OpenBSD bcrypt password hashing algorithm +WWW= https://github.com/bcrypt-ruby/bcrypt-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-bcrypt_pbkdf/Makefile b/security/rubygem-bcrypt_pbkdf/Makefile index 186638c6ee26..004a40d0f636 100644 --- a/security/rubygem-bcrypt_pbkdf/Makefile +++ b/security/rubygem-bcrypt_pbkdf/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= This gem implements bcrypt_pdkfd +WWW= https://github.com/net-ssh/bcrypt_pbkdf-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-cose/Makefile b/security/rubygem-cose/Makefile index a43daa5b15b1..e99978ab2c1b 100644 --- a/security/rubygem-cose/Makefile +++ b/security/rubygem-cose/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Ruby implementation of RFC 8152 CBOR Object Signing and Encryption +WWW= https://github.com/heartcombo/devise LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-declarative_policy/Makefile b/security/rubygem-declarative_policy/Makefile index 85a077adcb09..a05c96ec8e54 100644 --- a/security/rubygem-declarative_policy/Makefile +++ b/security/rubygem-declarative_policy/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Authorization framework with a declarative DSL +WWW= https://gitlab.com/gitlab-org/declarative-policy LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-devise-two-factor-rails5/Makefile b/security/rubygem-devise-two-factor-rails5/Makefile index 86ef967192ff..b0e8eb01a080 100644 --- a/security/rubygem-devise-two-factor-rails5/Makefile +++ b/security/rubygem-devise-two-factor-rails5/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -rails5 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Barebones two-factor authentication with Devise +WWW= https://github.com/tinfoil/devise-two-factor LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-devise-two-factor-rails61/Makefile b/security/rubygem-devise-two-factor-rails61/Makefile index 126e124dc0e5..19d2b9827eac 100644 --- a/security/rubygem-devise-two-factor-rails61/Makefile +++ b/security/rubygem-devise-two-factor-rails61/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -rails61 MAINTAINER= mfechner@FreeBSD.org COMMENT= Barebones two-factor authentication with Devise +WWW= https://github.com/tinfoil/devise-two-factor LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-devise-two-factor-rails70/Makefile b/security/rubygem-devise-two-factor-rails70/Makefile index 7a2e09df9e5a..18d170006839 100644 --- a/security/rubygem-devise-two-factor-rails70/Makefile +++ b/security/rubygem-devise-two-factor-rails70/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -rails70 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Barebones two-factor authentication with Devise +WWW= https://github.com/tinfoil/devise-two-factor LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-devise-two-factor/Makefile b/security/rubygem-devise-two-factor/Makefile index abc3bca336ce..6116c9a2a0b2 100644 --- a/security/rubygem-devise-two-factor/Makefile +++ b/security/rubygem-devise-two-factor/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Barebones two-factor authentication with Devise +WWW= https://github.com/tinfoil/devise-two-factor LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-devise_pam_authenticatable2/Makefile b/security/rubygem-devise_pam_authenticatable2/Makefile index 23be10728d75..961e0a07b9f1 100644 --- a/security/rubygem-devise_pam_authenticatable2/Makefile +++ b/security/rubygem-devise_pam_authenticatable2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Devise PAM authentication module using rpam2 +WWW= https://github.com/devkral/devise_pam_authenticatable2 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-digest-crc/Makefile b/security/rubygem-digest-crc/Makefile index 530bd859ee45..e7d16c9d25fd 100644 --- a/security/rubygem-digest-crc/Makefile +++ b/security/rubygem-digest-crc/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Adds support for CRC to the Digest module +WWW= https://github.com/postmodern/digest-crc LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-digest/Makefile b/security/rubygem-digest/Makefile index 707841c4e2e0..7c8605f320a5 100644 --- a/security/rubygem-digest/Makefile +++ b/security/rubygem-digest/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Framework for message digest libraries +WWW= https://github.com/ruby/digest LICENSE= BSD2CLAUSE RUBY LICENSE_COMB= dual diff --git a/security/rubygem-doorkeeper-openid_connect/Makefile b/security/rubygem-doorkeeper-openid_connect/Makefile index 3380ba36b151..790a945f1e82 100644 --- a/security/rubygem-doorkeeper-openid_connect/Makefile +++ b/security/rubygem-doorkeeper-openid_connect/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= OpenID Connect extension for Doorkeeper +WWW= https://github.com/doorkeeper-gem/doorkeeper-openid_connect LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-doorkeeper-rails5/Makefile b/security/rubygem-doorkeeper-rails5/Makefile index 82d86a7e3eee..4c12c7729f1c 100644 --- a/security/rubygem-doorkeeper-rails5/Makefile +++ b/security/rubygem-doorkeeper-rails5/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -rails5 MAINTAINER= ruby@FreeBSD.org COMMENT= OAuth2 provider for Rails and Grape +WWW= https://github.com/doorkeeper-gem/doorkeeper LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-doorkeeper-rails50/Makefile b/security/rubygem-doorkeeper-rails50/Makefile index 65fae35b7252..cba93bb8cb34 100644 --- a/security/rubygem-doorkeeper-rails50/Makefile +++ b/security/rubygem-doorkeeper-rails50/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -rails50 MAINTAINER= ruby@FreeBSD.org COMMENT= OAuth2 provider for Rails and Grape +WWW= https://github.com/doorkeeper-gem/doorkeeper LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-doorkeeper/Makefile b/security/rubygem-doorkeeper/Makefile index 56061fc71497..59e956e75d04 100644 --- a/security/rubygem-doorkeeper/Makefile +++ b/security/rubygem-doorkeeper/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OAuth2 provider for Rails and Grape +WWW= https://github.com/doorkeeper-gem/doorkeeper LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-ed25519/Makefile b/security/rubygem-ed25519/Makefile index ecd8e4f255c3..d05626e2e1bd 100644 --- a/security/rubygem-ed25519/Makefile +++ b/security/rubygem-ed25519/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ruby binding to the Ed25519 (RFC 8032) +WWW= https://github.com/RubyCrypto/ed25519 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-ed2551912/Makefile b/security/rubygem-ed2551912/Makefile index 8eaf7f960546..0164d8b97d45 100644 --- a/security/rubygem-ed2551912/Makefile +++ b/security/rubygem-ed2551912/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 12 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ruby binding to the Ed25519 (RFC 8032) +WWW= https://github.com/RubyCrypto/ed25519 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-encryptor/Makefile b/security/rubygem-encryptor/Makefile index 547edc55bb5d..dabe93ef3bb9 100644 --- a/security/rubygem-encryptor/Makefile +++ b/security/rubygem-encryptor/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Wrapper for the standard ruby OpenSSL library +WWW= https://github.com/attr-encrypted/encryptor LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-ezcrypto/Makefile b/security/rubygem-ezcrypto/Makefile index 7058768dfe16..a60bc9f92572 100644 --- a/security/rubygem-ezcrypto/Makefile +++ b/security/rubygem-ezcrypto/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= skreuzer@FreeBSD.org COMMENT= Wrapper for the poorly documented OpenSSL ruby library +WWW= https://rubygems.org/gems/ezcrypto LICENSE= MIT LICENSE_FILE= ${WRKSRC}/MIT-LICENSE diff --git a/security/rubygem-googleauth/Makefile b/security/rubygem-googleauth/Makefile index 0086f0a89b16..732fcad1e40a 100644 --- a/security/rubygem-googleauth/Makefile +++ b/security/rubygem-googleauth/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Google Auth Library for Ruby +WWW= https://github.com/googleapis/google-auth-library-ruby LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-gpgme/Makefile b/security/rubygem-gpgme/Makefile index 4733e4d0be93..99e27f92ed15 100644 --- a/security/rubygem-gpgme/Makefile +++ b/security/rubygem-gpgme/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ruby interface to GnuPG Made Easy (GPGME) +WWW= https://github.com/ueno/ruby-gpgme LICENSE= LGPL21+ diff --git a/security/rubygem-gpgr/Makefile b/security/rubygem-gpgr/Makefile index 735eb146c9cb..a332a75b81e6 100644 --- a/security/rubygem-gpgr/Makefile +++ b/security/rubygem-gpgr/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Very light interface to the command-line GPG tool +WWW= https://github.com/HHRy/gpgr LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-gssapi/Makefile b/security/rubygem-gssapi/Makefile index ffc0991931c1..781e2913b51f 100644 --- a/security/rubygem-gssapi/Makefile +++ b/security/rubygem-gssapi/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= joe@thrallingpenguin.com COMMENT= Ruby FFI Library wrapper for GSSAPI +WWW= https://github.com/zenchild/gssapi LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-haiti-hash/Makefile b/security/rubygem-haiti-hash/Makefile index 050cdc3c8d04..ff942a08bd86 100644 --- a/security/rubygem-haiti-hash/Makefile +++ b/security/rubygem-haiti-hash/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= salvadore@FreeBSD.org COMMENT= Hash type identifier (CLI tool and library) +WWW= https://noraj.github.io/haiti/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-hkdf/Makefile b/security/rubygem-hkdf/Makefile index 99b1eae14773..6d3c53cc2ca6 100644 --- a/security/rubygem-hkdf/Makefile +++ b/security/rubygem-hkdf/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= HMAC-based Key Derivation Function +WWW= https://github.com/jtdowney/hkdf LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-hkdf0/Makefile b/security/rubygem-hkdf0/Makefile index 96040535f40b..d19db4b2cac1 100644 --- a/security/rubygem-hkdf0/Makefile +++ b/security/rubygem-hkdf0/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 0 MAINTAINER= sunpoet@FreeBSD.org COMMENT= HMAC-based Key Derivation Function +WWW= https://github.com/jtdowney/hkdf LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-hrr_rb_ssh-ed25519/Makefile b/security/rubygem-hrr_rb_ssh-ed25519/Makefile index 478e1dc11f0b..c123c87b0746 100644 --- a/security/rubygem-hrr_rb_ssh-ed25519/Makefile +++ b/security/rubygem-hrr_rb_ssh-ed25519/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= hrr_rb_ssh extension that supports ED25519 +WWW= https://github.com/hirura/hrr_rb_ssh-ed25519 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-hrr_rb_ssh/Makefile b/security/rubygem-hrr_rb_ssh/Makefile index b8ce77ec16c3..e828a91db3d7 100644 --- a/security/rubygem-hrr_rb_ssh/Makefile +++ b/security/rubygem-hrr_rb_ssh/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Pure Ruby SSH 2.0 server implementation +WWW= https://github.com/hirura/hrr_rb_ssh LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-lockbox/Makefile b/security/rubygem-lockbox/Makefile index a9df4dbe22f3..f5e42b93b690 100644 --- a/security/rubygem-lockbox/Makefile +++ b/security/rubygem-lockbox/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Modern encryption for Rails +WWW= https://github.com/ankane/lockbox LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-metasploit-aggregator/Makefile b/security/rubygem-metasploit-aggregator/Makefile index 9ba641ac4e66..d7a279757893 100644 --- a/security/rubygem-metasploit-aggregator/Makefile +++ b/security/rubygem-metasploit-aggregator/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Proxy for Meterpreter sessions +WWW= https://github.com/rapid7/metasploit-aggregator LICENSE= BSD3CLAUSE diff --git a/security/rubygem-metasploit-concern/Makefile b/security/rubygem-metasploit-concern/Makefile index b18b7ca48a7b..22d1de8ec685 100644 --- a/security/rubygem-metasploit-concern/Makefile +++ b/security/rubygem-metasploit-concern/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Automatically include Modules from app/concerns +WWW= https://github.com/rapid7/metasploit-concern LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-metasploit-credential/Makefile b/security/rubygem-metasploit-credential/Makefile index 0a42eab0b0dc..c8464188829b 100644 --- a/security/rubygem-metasploit-credential/Makefile +++ b/security/rubygem-metasploit-credential/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Credential models for metasploit-framework and Metasploit Pro +WWW= https://github.com/rapid7/metasploit-credential LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-metasploit-model/Makefile b/security/rubygem-metasploit-model/Makefile index a073efd001b8..a432d0a495df 100644 --- a/security/rubygem-metasploit-model/Makefile +++ b/security/rubygem-metasploit-model/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Metasploit Model Mixins and Validators +WWW= https://github.com/rapid7/metasploit-model LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-metasploit-payloads/Makefile b/security/rubygem-metasploit-payloads/Makefile index 530d8551001c..49eb0655c588 100644 --- a/security/rubygem-metasploit-payloads/Makefile +++ b/security/rubygem-metasploit-payloads/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Compiled binaries for Metasploit's Meterpreter +WWW= https://github.com/rapid7/metasploit-payloads LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-metasploit_data_models/Makefile b/security/rubygem-metasploit_data_models/Makefile index 2b8f0232eb13..2a85e4c8b288 100644 --- a/security/rubygem-metasploit_data_models/Makefile +++ b/security/rubygem-metasploit_data_models/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Database layer for Metasploit +WWW= https://github.com/rapid7/metasploit_data_models LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-metasploit_payloads-mettle/Makefile b/security/rubygem-metasploit_payloads-mettle/Makefile index c2b186ae61d5..66a7f7327e43 100644 --- a/security/rubygem-metasploit_payloads-mettle/Makefile +++ b/security/rubygem-metasploit_payloads-mettle/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Compiled binaries for Metasploit's next-gen Meterpreter +WWW= https://github.com/rapid7/mettle LICENSE= BSD3CLAUSE diff --git a/security/rubygem-nessus_rest/Makefile b/security/rubygem-nessus_rest/Makefile index ecec52f6b6df..4801324442b6 100644 --- a/security/rubygem-nessus_rest/Makefile +++ b/security/rubygem-nessus_rest/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Communicate with Nessus Scanner over REST/JSON interface +WWW= https://github.com/kost/nessus_rest-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-scp/Makefile b/security/rubygem-net-scp/Makefile index 738410c07475..300e2045375a 100644 --- a/security/rubygem-net-scp/Makefile +++ b/security/rubygem-net-scp/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Non-interactive SCP processing +WWW= https://github.com/net-ssh/net-scp LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-scp1/Makefile b/security/rubygem-net-scp1/Makefile index 57c547de5db1..06cf99a4ff21 100644 --- a/security/rubygem-net-scp1/Makefile +++ b/security/rubygem-net-scp1/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 1 MAINTAINER= ruby@FreeBSD.org COMMENT= Non-interactive SCP processing +WWW= https://github.com/net-ssh/net-scp LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-sftp/Makefile b/security/rubygem-net-sftp/Makefile index b48918000986..331740ab3f60 100644 --- a/security/rubygem-net-sftp/Makefile +++ b/security/rubygem-net-sftp/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Implementation of the SFTP client protocol +WWW= https://github.com/net-ssh/net-sftp LICENSE= MIT diff --git a/security/rubygem-net-sftp2/Makefile b/security/rubygem-net-sftp2/Makefile index a66651cdc79b..24c14326a5d4 100644 --- a/security/rubygem-net-sftp2/Makefile +++ b/security/rubygem-net-sftp2/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 2 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Implementation of the SFTP client protocol +WWW= https://github.com/net-ssh/net-sftp LICENSE= MIT diff --git a/security/rubygem-net-ssh-gateway/Makefile b/security/rubygem-net-ssh-gateway/Makefile index 88fa807fdc27..47ad1342dd4e 100644 --- a/security/rubygem-net-ssh-gateway/Makefile +++ b/security/rubygem-net-ssh-gateway/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Establish Net::SSH connections through firewalls +WWW= https://github.com/net-ssh/net-ssh-gateway LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-ssh-krb/Makefile b/security/rubygem-net-ssh-krb/Makefile index 8062e8ee1b12..9281edff7a26 100644 --- a/security/rubygem-net-ssh-krb/Makefile +++ b/security/rubygem-net-ssh-krb/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= romain@FreeBSD.org COMMENT= Add Kerberos authentication capabilities to Net::SSH +WWW= https://rubygems.org/gems/net-ssh-krb LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-net-ssh-multi/Makefile b/security/rubygem-net-ssh-multi/Makefile index c35d3b26468c..190492167845 100644 --- a/security/rubygem-net-ssh-multi/Makefile +++ b/security/rubygem-net-ssh-multi/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= renchap@cocoa-x.com COMMENT= SSH connection multiplexing library for Ruby +WWW= https://github.com/net-ssh/net-ssh-multi LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-ssh/Makefile b/security/rubygem-net-ssh/Makefile index 53ac3ddbbcd6..726835e92a4e 100644 --- a/security/rubygem-net-ssh/Makefile +++ b/security/rubygem-net-ssh/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Non-interactive SSH processing +WWW= https://github.com/net-ssh/net-ssh LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-ssh5/Makefile b/security/rubygem-net-ssh5/Makefile index 02966284fb6d..d6ac862cb699 100644 --- a/security/rubygem-net-ssh5/Makefile +++ b/security/rubygem-net-ssh5/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= 5 MAINTAINER= ruby@FreeBSD.org COMMENT= Non-interactive SSH processing +WWW= https://github.com/net-ssh/net-ssh LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-ssh6/Makefile b/security/rubygem-net-ssh6/Makefile index ab0e773ebded..37dd0ab8bfe2 100644 --- a/security/rubygem-net-ssh6/Makefile +++ b/security/rubygem-net-ssh6/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 6 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Non-interactive SSH processing +WWW= https://github.com/net-ssh/net-ssh LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-net-telnet/Makefile b/security/rubygem-net-telnet/Makefile index 18abd6688dcf..c9b906c94511 100644 --- a/security/rubygem-net-telnet/Makefile +++ b/security/rubygem-net-telnet/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Provides telnet client functionality +WWW= https://github.com/ruby/net-telnet LICENSE= BSD2CLAUSE RUBY LICENSE_COMB= dual diff --git a/security/rubygem-nexpose/Makefile b/security/rubygem-nexpose/Makefile index fb5bfb53bca4..dc4ad228e9c2 100644 --- a/security/rubygem-nexpose/Makefile +++ b/security/rubygem-nexpose/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby API to Rapid7 Nexpose vulnerability management +WWW= https://github.com/rapid7/nexpose-client LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-nmap-parser/Makefile b/security/rubygem-nmap-parser/Makefile index 190af10021d1..cb1b674f4e6a 100644 --- a/security/rubygem-nmap-parser/Makefile +++ b/security/rubygem-nmap-parser/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Ruby interface to Nmap scan data +WWW= http://rubynmap.sourceforge.net LICENSE= MIT diff --git a/security/rubygem-omniauth-alicloud/Makefile b/security/rubygem-omniauth-alicloud/Makefile index 57b1a6c4a380..8431acd4cbc1 100644 --- a/security/rubygem-omniauth-alicloud/Makefile +++ b/security/rubygem-omniauth-alicloud/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Wrapper the AliCloud Oauth2 API +WWW= https://gitlab.com/gitlab-jh/jh-team/omniauth-alicloud LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-omniauth-atlassian-oauth2/Makefile b/security/rubygem-omniauth-atlassian-oauth2/Makefile index c294412218da..f8a1f79d7cde 100644 --- a/security/rubygem-omniauth-atlassian-oauth2/Makefile +++ b/security/rubygem-omniauth-atlassian-oauth2/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Atlassian OAuth2 strategy for OmniAuth +WWW= https://github.com/aguynamedben/omniauth-atlassian-oauth2 LICENSE= MIT diff --git a/security/rubygem-omniauth-bitbucket/Makefile b/security/rubygem-omniauth-bitbucket/Makefile index fc5b568912dd..3eb2e6c4347c 100644 --- a/security/rubygem-omniauth-bitbucket/Makefile +++ b/security/rubygem-omniauth-bitbucket/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OmniAuth strategy for Bitbucket +WWW= https://github.com/sishen/omniauth-bitbucket LICENSE= MIT diff --git a/security/rubygem-omniauth-cas/Makefile b/security/rubygem-omniauth-cas/Makefile index 9a737232efc6..515cdc97c29d 100644 --- a/security/rubygem-omniauth-cas/Makefile +++ b/security/rubygem-omniauth-cas/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Central Authentication Service (CAS) strategy for OmniAuth +WWW= https://github.com/dlindahl/omniauth-cas LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-omniauth-cas3-oauth2/Makefile b/security/rubygem-omniauth-cas3-oauth2/Makefile index 9cb099288463..789e3db327a6 100644 --- a/security/rubygem-omniauth-cas3-oauth2/Makefile +++ b/security/rubygem-omniauth-cas3-oauth2/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -oauth2 MAINTAINER= mfechner@FreeBSD.org COMMENT= CAS 3.0 Strategy for OmniAuth +WWW= https://github.com/tduehr/omniauth-cas3 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-omniauth-cas3/Makefile b/security/rubygem-omniauth-cas3/Makefile index 0851dda7434f..7bbc4dde27fe 100644 --- a/security/rubygem-omniauth-cas3/Makefile +++ b/security/rubygem-omniauth-cas3/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= CAS 3.0 Strategy for OmniAuth +WWW= https://github.com/tduehr/omniauth-cas3 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-omniauth-dingtalk-oauth2/Makefile b/security/rubygem-omniauth-dingtalk-oauth2/Makefile index 739252d33658..64b53916e8f4 100644 --- a/security/rubygem-omniauth-dingtalk-oauth2/Makefile +++ b/security/rubygem-omniauth-dingtalk-oauth2/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Wrapper the DingTalk Oauth2 API +WWW= https://gitlab.com/gitlab-jh/jh-team/omniauth-dingtalk LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-omniauth-gitlab/Makefile b/security/rubygem-omniauth-gitlab/Makefile index a78acee42c92..062c3901ee40 100644 --- a/security/rubygem-omniauth-gitlab/Makefile +++ b/security/rubygem-omniauth-gitlab/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OmniAuth strategy for GitLab +WWW= https://github.com/linchus/omniauth-gitlab LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-omniauth-jwt/Makefile b/security/rubygem-omniauth-jwt/Makefile index dfeccdf522c9..f1a7459cd946 100644 --- a/security/rubygem-omniauth-jwt/Makefile +++ b/security/rubygem-omniauth-jwt/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= OmniAuth strategy to accept JWT-based single sign-on +WWW= https://github.com/mbleigh/omniauth-jwt LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-omniauth-multipassword/Makefile b/security/rubygem-omniauth-multipassword/Makefile index ea2dcdf3f0f2..b4fa302bcfdd 100644 --- a/security/rubygem-omniauth-multipassword/Makefile +++ b/security/rubygem-omniauth-multipassword/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= OmniAuth strategy using different password strategies +WWW= https://github.com/jgraichen/omniauth-multipassword LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-omniauth-oauth2-generic/Makefile b/security/rubygem-omniauth-oauth2-generic/Makefile index 0caffcce07e0..b2e8d5ba60a3 100644 --- a/security/rubygem-omniauth-oauth2-generic/Makefile +++ b/security/rubygem-omniauth-oauth2-generic/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generic, Configurable OmniAuth Strategy for OAuth2 providers +WWW= https://gitlab.com/satorix/omniauth-oauth2-generic LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-omniauth-saml/Makefile b/security/rubygem-omniauth-saml/Makefile index 28d96acef55f..95946b636950 100644 --- a/security/rubygem-omniauth-saml/Makefile +++ b/security/rubygem-omniauth-saml/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OmniAuth strategy for SAML +WWW= https://github.com/omniauth/omniauth-saml LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-omniauth-shibboleth/Makefile b/security/rubygem-omniauth-shibboleth/Makefile index 8f64fe9e778c..d1dd2792d5e0 100644 --- a/security/rubygem-omniauth-shibboleth/Makefile +++ b/security/rubygem-omniauth-shibboleth/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OmniAuth Shibboleth strategies for OmniAuth 1.x +WWW= https://github.com/toyokazu/omniauth-shibboleth LICENSE= MIT diff --git a/security/rubygem-omniauth/Makefile b/security/rubygem-omniauth/Makefile index 0fce54db07c3..103beef2a716 100644 --- a/security/rubygem-omniauth/Makefile +++ b/security/rubygem-omniauth/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generalized Rack framework for multiple-provider authentication +WWW= https://github.com/omniauth/omniauth LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-omniauth1/Makefile b/security/rubygem-omniauth1/Makefile index 34d83eca0719..98e55e0033f9 100644 --- a/security/rubygem-omniauth1/Makefile +++ b/security/rubygem-omniauth1/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 1 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generalized Rack framework for multiple-provider authentication +WWW= https://github.com/omniauth/omniauth LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-openssl-ccm/Makefile b/security/rubygem-openssl-ccm/Makefile index af2c68142493..c8cfb54fc3b0 100644 --- a/security/rubygem-openssl-ccm/Makefile +++ b/security/rubygem-openssl-ccm/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Implementation of RFC 3610 - Counter with CBC-MAC (CCM) +WWW= https://github.com/SmallLars/openssl-ccm LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-openssl-cmac/Makefile b/security/rubygem-openssl-cmac/Makefile index f3361a0b7d24..ee0cdf3f9816 100644 --- a/security/rubygem-openssl-cmac/Makefile +++ b/security/rubygem-openssl-cmac/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Implementation of RFC 4493, 4494, 4615 - AES-CMAC Algorithm +WWW= https://github.com/SmallLars/openssl-cmac LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-openssl-signature_algorithm/Makefile b/security/rubygem-openssl-signature_algorithm/Makefile index 3e48aba2e15e..c653d770566f 100644 --- a/security/rubygem-openssl-signature_algorithm/Makefile +++ b/security/rubygem-openssl-signature_algorithm/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= ECDSA, RSA-PSS and RSA-PKCS for ruby +WWW= https://github.com/cedarcode/openssl-signature_algorithm LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-openssl/Makefile b/security/rubygem-openssl/Makefile index 325ff7943d47..07a2cba85549 100644 --- a/security/rubygem-openssl/Makefile +++ b/security/rubygem-openssl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Ruby gem that wraps around the OpenSSL library +WWW= https://github.com/ruby/openssl LICENSE= BSD2CLAUSE RUBY LICENSE_COMB= dual diff --git a/security/rubygem-openssl2/Makefile b/security/rubygem-openssl2/Makefile index 6fafa12b8745..75d241776b29 100644 --- a/security/rubygem-openssl2/Makefile +++ b/security/rubygem-openssl2/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 2 MAINTAINER= sunpoet@FreeBSD.org COMMENT= Wrap the OpenSSL library +WWW= https://github.com/ruby/openssl LICENSE= BSD2CLAUSE RUBY LICENSE_COMB= dual diff --git a/security/rubygem-openvas-omp/Makefile b/security/rubygem-openvas-omp/Makefile index 810c3ef3ede5..ffc41f26d69a 100644 --- a/security/rubygem-openvas-omp/Makefile +++ b/security/rubygem-openvas-omp/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Communicate with OpenVAS manager through OMP +WWW= https://github.com/kost/openvas-omp-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-origami/Makefile b/security/rubygem-origami/Makefile index 9c290fa081f3..1c1d99ce2bef 100644 --- a/security/rubygem-origami/Makefile +++ b/security/rubygem-origami/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby framework to parse analyze and forge PDF documents +WWW= https://github.com/gdelugre/origami LICENSE= LGPL3+ LICENSE_FILE= ${WRKSRC}/COPYING.LESSER diff --git a/security/rubygem-pbkdf2-ruby/Makefile b/security/rubygem-pbkdf2-ruby/Makefile index 4f3886479650..a5c780e512b8 100644 --- a/security/rubygem-pbkdf2-ruby/Makefile +++ b/security/rubygem-pbkdf2-ruby/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= feld@FreeBSD.org COMMENT= Password Based Key Derivation Function 2 for Ruby +WWW= https://github.com/emerose/pbkdf2-ruby LICENSE= MIT diff --git a/security/rubygem-pundit/Makefile b/security/rubygem-pundit/Makefile index f11b135c48a0..702facc6542c 100644 --- a/security/rubygem-pundit/Makefile +++ b/security/rubygem-pundit/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Object oriented authorization for Rails applications +WWW= https://github.com/varvet/pundit LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-pyu-ruby-sasl/Makefile b/security/rubygem-pyu-ruby-sasl/Makefile index 69af1513dd15..6aa39d959ab7 100644 --- a/security/rubygem-pyu-ruby-sasl/Makefile +++ b/security/rubygem-pyu-ruby-sasl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Simple Authentication and Security Layer +WWW= https://github.com/pyu10055/ruby-sasl LICENSE= MIT diff --git a/security/rubygem-rack-oauth2/Makefile b/security/rubygem-rack-oauth2/Makefile index 7357fd43a743..81201d1f59f9 100644 --- a/security/rubygem-rack-oauth2/Makefile +++ b/security/rubygem-rack-oauth2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= OAuth 2.0 Server & Client Library +WWW= https://github.com/nov/rack-oauth2 LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-razorback-scriptNugget/Makefile b/security/rubygem-razorback-scriptNugget/Makefile index 6a8927cccdb3..0ad9eb5dac00 100644 --- a/security/rubygem-razorback-scriptNugget/Makefile +++ b/security/rubygem-razorback-scriptNugget/Makefile @@ -7,6 +7,7 @@ DISTNAME= scriptNugget-ruby-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Framework for an intelligence driven security - Script Nugget Ruby +WWW= http://razorbacktm.sourceforge.net/ NO_ARCH= yes USE_RUBY= yes diff --git a/security/rubygem-rbnacl-libsodium/Makefile b/security/rubygem-rbnacl-libsodium/Makefile index 7483e65beced..e58733908e50 100644 --- a/security/rubygem-rbnacl-libsodium/Makefile +++ b/security/rubygem-rbnacl-libsodium/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Port rbnacl with bundled libsodium +WWW= https://github.com/cryptosphere/rbnacl-libsodium LICENSE= MIT diff --git a/security/rubygem-rbnacl/Makefile b/security/rubygem-rbnacl/Makefile index 3c8a60ae92cd..ab7cf65e6f5b 100644 --- a/security/rubygem-rbnacl/Makefile +++ b/security/rubygem-rbnacl/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Networking and Cryptography (NaCl) library +WWW= https://github.com/cryptosphere/rbnacl LICENSE= MIT diff --git a/security/rubygem-recog/Makefile b/security/rubygem-recog/Makefile index 256c1e82fbd1..dd8627da43a4 100644 --- a/security/rubygem-recog/Makefile +++ b/security/rubygem-recog/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Framework for fingerprinting products +WWW= https://github.com/rapid7/recog LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-rex-arch/Makefile b/security/rubygem-rex-arch/Makefile index 786e39ff9249..32d1dffd1865 100644 --- a/security/rubygem-rex-arch/Makefile +++ b/security/rubygem-rex-arch/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library with architecture specific information +WWW= https://github.com/rapid7/rex-arch LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-bin_tools/Makefile b/security/rubygem-rex-bin_tools/Makefile index 04c710e3bd0b..b98dccb7a167 100644 --- a/security/rubygem-rex-bin_tools/Makefile +++ b/security/rubygem-rex-bin_tools/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) Library for Binary Manipulation +WWW= https://github.com/rapid7/rex-bin_tools LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-core/Makefile b/security/rubygem-rex-core/Makefile index 1c3953b674cd..09b0b345fce3 100644 --- a/security/rubygem-rex-core/Makefile +++ b/security/rubygem-rex-core/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Core libraries required for the Ruby Exploitation (Rex) Suite +WWW= https://github.com/rapid7/rex-core LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-encoder/Makefile b/security/rubygem-rex-encoder/Makefile index 1527f2f0bb4b..456584699dec 100644 --- a/security/rubygem-rex-encoder/Makefile +++ b/security/rubygem-rex-encoder/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for various polymorphic encoders +WWW= https://github.com/rapid7/rex-encoder LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-exploitation/Makefile b/security/rubygem-rex-exploitation/Makefile index 94fdf540d617..84fec3c12840 100644 --- a/security/rubygem-rex-exploitation/Makefile +++ b/security/rubygem-rex-exploitation/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for various exploitation helpers +WWW= https://github.com/rapid7/rex-exploitation LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-java/Makefile b/security/rubygem-rex-java/Makefile index c83778715d62..401e8e1ef464 100644 --- a/security/rubygem-rex-java/Makefile +++ b/security/rubygem-rex-java/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for parsing Java serialized streams +WWW= https://github.com/rapid7/rex-java LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-mime/Makefile b/security/rubygem-rex-mime/Makefile index 79315ea31996..5ba1561f2133 100644 --- a/security/rubygem-rex-mime/Makefile +++ b/security/rubygem-rex-mime/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) methods for creating and parsing MIME messages +WWW= https://github.com/rapid7/rex-mime LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-nop/Makefile b/security/rubygem-rex-nop/Makefile index bba50bd2e4b0..0bfe2b6b45b4 100644 --- a/security/rubygem-rex-nop/Makefile +++ b/security/rubygem-rex-nop/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for NOP generation +WWW= https://github.com/rapid7/rex-nop LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-ole/Makefile b/security/rubygem-rex-ole/Makefile index 8e4bf096667a..36a8fa26d192 100644 --- a/security/rubygem-rex-ole/Makefile +++ b/security/rubygem-rex-ole/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for working with OLE files and streams +WWW= https://github.com/rapid7/rex-ole LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-powershell/Makefile b/security/rubygem-rex-powershell/Makefile index 45294f0e633c..75704e7e0758 100644 --- a/security/rubygem-rex-powershell/Makefile +++ b/security/rubygem-rex-powershell/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for generating Powershell scripts +WWW= https://github.com/rapid7/rex-powershell LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-random_identifier/Makefile b/security/rubygem-rex-random_identifier/Makefile index 995c5bcf7cca..5a5287aa360e 100644 --- a/security/rubygem-rex-random_identifier/Makefile +++ b/security/rubygem-rex-random_identifier/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for generating Random identifier +WWW= https://github.com/rapid7/rex-random_identifier LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-registry/Makefile b/security/rubygem-rex-registry/Makefile index 450314d12e60..55d5d5c4c9c8 100644 --- a/security/rubygem-rex-registry/Makefile +++ b/security/rubygem-rex-registry/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for parsing offline registry files +WWW= https://github.com/rapid7/rex-registry LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-rop_builder/Makefile b/security/rubygem-rex-rop_builder/Makefile index fb2aa079b089..37162d106d3a 100644 --- a/security/rubygem-rex-rop_builder/Makefile +++ b/security/rubygem-rex-rop_builder/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for building ROP chains +WWW= https://github.com/rapid7/rex-rop_builder LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-socket/Makefile b/security/rubygem-rex-socket/Makefile index 9b3906d278b8..24df0978232b 100644 --- a/security/rubygem-rex-socket/Makefile +++ b/security/rubygem-rex-socket/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) socket abstraction library +WWW= https://github.com/rapid7/rex-socket LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-sslscan/Makefile b/security/rubygem-rex-sslscan/Makefile index 83bcfc89fe91..02cbf7cee1bc 100644 --- a/security/rubygem-rex-sslscan/Makefile +++ b/security/rubygem-rex-sslscan/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for scanning SSL/TLS capabilities +WWW= https://github.com/rapid7/rex-sslscan LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-struct2/Makefile b/security/rubygem-rex-struct2/Makefile index 7e3d81c0dac9..2b7386ecf5c7 100644 --- a/security/rubygem-rex-struct2/Makefile +++ b/security/rubygem-rex-struct2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for creating and using C-like structs +WWW= https://github.com/rapid7/rex-struct2 LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-text/Makefile b/security/rubygem-rex-text/Makefile index 64f0d0333d3c..5ef85350c812 100644 --- a/security/rubygem-rex-text/Makefile +++ b/security/rubygem-rex-text/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) methods for text manipulation and generation +WWW= https://github.com/rapid7/rex-text LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-rex-zip/Makefile b/security/rubygem-rex-zip/Makefile index aad941bcc1d7..71a34aca6246 100644 --- a/security/rubygem-rex-zip/Makefile +++ b/security/rubygem-rex-zip/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= Ruby Exploitation(Rex) library for working with zip and related files +WWW= https://github.com/rapid7/rex-zip LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-roauth/Makefile b/security/rubygem-roauth/Makefile index 70e729fa6e3e..a5d53843f995 100644 --- a/security/rubygem-roauth/Makefile +++ b/security/rubygem-roauth/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= tota@FreeBSD.org COMMENT= Simple Ruby OAuth library +WWW= https://github.com/maccman/roauth NO_ARCH= yes diff --git a/security/rubygem-rpam2/Makefile b/security/rubygem-rpam2/Makefile index 45ce6dc32db7..0591dd343bfa 100644 --- a/security/rubygem-rpam2/Makefile +++ b/security/rubygem-rpam2/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= PAM integration with ruby +WWW= https://github.com/devkral/rpam2 LICENSE= MIT diff --git a/security/rubygem-ruby-hmac/Makefile b/security/rubygem-ruby-hmac/Makefile index 4ce5017eec0d..11d442b221f6 100644 --- a/security/rubygem-ruby-hmac/Makefile +++ b/security/rubygem-ruby-hmac/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Common interface to HMAC functionality +WWW= http://ruby-hmac.rubyforge.org/ LICENSE= MIT diff --git a/security/rubygem-ruby-rc4/Makefile b/security/rubygem-ruby-rc4/Makefile index 2192ced04402..e7c7820534b6 100644 --- a/security/rubygem-ruby-rc4/Makefile +++ b/security/rubygem-ruby-rc4/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Pure Ruby implementation of the RC4 algorithm +WWW= https://github.com/caiges/Ruby-RC4 LICENSE= MIT diff --git a/security/rubygem-ruby-saml/Makefile b/security/rubygem-ruby-saml/Makefile index df81c1a1f716..630b44a4631c 100644 --- a/security/rubygem-ruby-saml/Makefile +++ b/security/rubygem-ruby-saml/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= SAML toolkit for Ruby on Rails +WWW= https://github.com/onelogin/ruby-saml LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-safety_net_attestation/Makefile b/security/rubygem-safety_net_attestation/Makefile index ea9f45845d81..46934dbd8006 100644 --- a/security/rubygem-safety_net_attestation/Makefile +++ b/security/rubygem-safety_net_attestation/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= SafetyNet attestation response verification +WWW= https://github.com/bdewater/safety_net_attestation LICENSE= MIT diff --git a/security/rubygem-scrypt/Makefile b/security/rubygem-scrypt/Makefile index cbce35781e28..fd471bda503f 100644 --- a/security/rubygem-scrypt/Makefile +++ b/security/rubygem-scrypt/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Scrypt key derivation function +WWW= https://github.com/pbhogan/scrypt LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/rubygem-securecompare/Makefile b/security/rubygem-securecompare/Makefile index 9cfa1ffab7b2..8c154ed8a3ee 100644 --- a/security/rubygem-securecompare/Makefile +++ b/security/rubygem-securecompare/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Constant time string comparison +WWW= https://github.com/samuelkadolph/securecompare LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-securerandom/Makefile b/security/rubygem-securerandom/Makefile index 5cf02823413c..c20a433db1d5 100644 --- a/security/rubygem-securerandom/Makefile +++ b/security/rubygem-securerandom/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Interface for secure random number generator +WWW= https://github.com/ruby/securerandom LICENSE= BSD2CLAUSE RUBY LICENSE_COMB= dual diff --git a/security/rubygem-signet/Makefile b/security/rubygem-signet/Makefile index 3bb498664452..521dd4509f17 100644 --- a/security/rubygem-signet/Makefile +++ b/security/rubygem-signet/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= OAuth 1.0 / OAuth 2.0 implementation +WWW= https://github.com/google/signet LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-six/Makefile b/security/rubygem-six/Makefile index d4f3f9c8bf9d..72383787f9f2 100644 --- a/security/rubygem-six/Makefile +++ b/security/rubygem-six/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Very simple authorization gem +WWW= https://github.com/dzaporozhets/six LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-ssh_data/Makefile b/security/rubygem-ssh_data/Makefile index b9b93577b02c..a3d467e5a0b2 100644 --- a/security/rubygem-ssh_data/Makefile +++ b/security/rubygem-ssh_data/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Library for parsing SSH certificates +WWW= https://github.com/github/ssh_data LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-sshkey/Makefile b/security/rubygem-sshkey/Makefile index d362b6a72a9a..0fc345028879 100644 --- a/security/rubygem-sshkey/Makefile +++ b/security/rubygem-sshkey/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Generate private/public SSH keypairs using pure Ruby +WWW= https://github.com/bensie/sshkey LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-sshkit/Makefile b/security/rubygem-sshkit/Makefile index 0a385e00bfd3..94a3074f78b1 100644 --- a/security/rubygem-sshkit/Makefile +++ b/security/rubygem-sshkit/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Toolkit for remotely running commands on groups of servers +WWW= https://github.com/capistrano/sshkit LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.md diff --git a/security/rubygem-sslshake/Makefile b/security/rubygem-sslshake/Makefile index 68a45d89c2cb..74c7999bceb3 100644 --- a/security/rubygem-sslshake/Makefile +++ b/security/rubygem-sslshake/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Simulate SSL and TLD handshake +WWW= https://github.com/arlimus/sslshake LICENSE= MPL20 diff --git a/security/rubygem-ssrf_filter/Makefile b/security/rubygem-ssrf_filter/Makefile index 52f51a5fb347..9d510099a961 100644 --- a/security/rubygem-ssrf_filter/Makefile +++ b/security/rubygem-ssrf_filter/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= Gem to prevent SSRF attacks +WWW= https://github.com/arkadiyt/ssrf_filter LICENSE= MIT diff --git a/security/rubygem-timfel-krb5/Makefile b/security/rubygem-timfel-krb5/Makefile index a5adb5d9c59f..bac9049db0e6 100644 --- a/security/rubygem-timfel-krb5/Makefile +++ b/security/rubygem-timfel-krb5/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= KRB5 for Ruby +WWW= https://github.com/timfel/krb5-auth BUILD_DEPENDS= krb5>0:security/krb5 RUN_DEPENDS= krb5>0:security/krb5 diff --git a/security/rubygem-tpm-key_attestation/Makefile b/security/rubygem-tpm-key_attestation/Makefile index ea8345a174ff..0c4c81bd41b3 100644 --- a/security/rubygem-tpm-key_attestation/Makefile +++ b/security/rubygem-tpm-key_attestation/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= TPM Key Attestation verifier +WWW= https://github.com/cedarcode/tpm-key_attestation LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-twitter_oauth/Makefile b/security/rubygem-twitter_oauth/Makefile index f6e9adc61de7..b12983292cf2 100644 --- a/security/rubygem-twitter_oauth/Makefile +++ b/security/rubygem-twitter_oauth/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Twitter OAuth REST API client library for Ruby +WWW= https://github.com/moomerman/twitter_oauth LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-unix-crypt/Makefile b/security/rubygem-unix-crypt/Makefile index d8ac554dc4cf..9a76f5cd357a 100644 --- a/security/rubygem-unix-crypt/Makefile +++ b/security/rubygem-unix-crypt/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= antoine@FreeBSD.org COMMENT= UNIX crypt(3) algorithm using DES, MD5, SHA256 and SHA512 +WWW= https://github.com/mogest/unix-crypt LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-vault/Makefile b/security/rubygem-vault/Makefile index 7927a04dfbaa..2572f3ba20e0 100644 --- a/security/rubygem-vault/Makefile +++ b/security/rubygem-vault/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= sunpoet@FreeBSD.org COMMENT= Ruby API client for interacting with a Vault server +WWW= https://github.com/hashicorp/vault-ruby LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rubygem-webauthn/Makefile b/security/rubygem-webauthn/Makefile index 77da776b8e7c..0ae1b7473e0d 100644 --- a/security/rubygem-webauthn/Makefile +++ b/security/rubygem-webauthn/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= RG MAINTAINER= mfechner@FreeBSD.org COMMENT= WebAuthn ruby server library +WWW= https://github.com/cedarcode/webauthn-ruby LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/rubygem-webpush/Makefile b/security/rubygem-webpush/Makefile index ee1016742a8e..c8ef93c22e31 100644 --- a/security/rubygem-webpush/Makefile +++ b/security/rubygem-webpush/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= RG MAINTAINER= ruby@FreeBSD.org COMMENT= Encryption utilities for Web Push payload +WWW= https://github.com/zaru/webpush LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/rustscan/Makefile b/security/rustscan/Makefile index 4827fdbb426b..fc6cbce99d8a 100644 --- a/security/rustscan/Makefile +++ b/security/rustscan/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= mikael@FreeBSD.org COMMENT= Faster Nmap Scanning with Rust +WWW= https://rustscan.github.io/RustScan/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/s2n/Makefile b/security/s2n/Makefile index e0d879b8a5df..d0267dbb2dac 100644 --- a/security/s2n/Makefile +++ b/security/s2n/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= eduardo@FreeBSD.org COMMENT= C99 implementation of the TLS/SSL protocols +WWW= https://github.com/aws/s2n-tls LICENSE= APACHE20 diff --git a/security/samhain/Makefile b/security/samhain/Makefile index faf340bb53a4..7a043f53ff51 100644 --- a/security/samhain/Makefile +++ b/security/samhain/Makefile @@ -6,6 +6,7 @@ DISTNAME= samhain_signed-${PORTVERSION} MAINTAINER= freebsd@gregv.net COMMENT= Samhain Intrusion Detection System +WWW= https://la-samhna.de/samhain/ LICENSE= GPLv2 diff --git a/security/sancp/Makefile b/security/sancp/Makefile index f87cbdc2c194..bf0ec45e2d8a 100644 --- a/security/sancp/Makefile +++ b/security/sancp/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION}-stable MAINTAINER= bofh@FreeBSD.org COMMENT= Network connection profiler +WWW= http://www.metre.net/sancp.html LICENSE= QPLv1 LICENSE_NAME= Q PUBLIC LICENSE v1.0 diff --git a/security/scanlogd/Makefile b/security/scanlogd/Makefile index b9f2e47e3b75..a556fe5af1cd 100644 --- a/security/scanlogd/Makefile +++ b/security/scanlogd/Makefile @@ -8,6 +8,7 @@ MASTER_SITES= http://openwall.com/scanlogd/ \ MAINTAINER= novel@FreeBSD.org COMMENT= TCP port scan detection tool +WWW= https://openwall.com/scanlogd/ USE_RC_SUBR= ${PORTNAME} diff --git a/security/scrypt/Makefile b/security/scrypt/Makefile index 462aa1ff211a..f200f7dd8f86 100644 --- a/security/scrypt/Makefile +++ b/security/scrypt/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.tarsnap.com/scrypt/ MAINTAINER= cperciva@tarsnap.com COMMENT= Key Derivation Function +WWW= http://www.tarsnap.com/scrypt/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/seahorse/Makefile b/security/seahorse/Makefile index 3dfa87bee71e..68636782f039 100644 --- a/security/seahorse/Makefile +++ b/security/seahorse/Makefile @@ -6,6 +6,7 @@ DIST_SUBDIR= gnome MAINTAINER= gnome@FreeBSD.org COMMENT= GNOME application for managing encryption keys (PGP, SSH) +WWW= https://wiki.gnome.org/Apps/Seahorse LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/seal/Makefile b/security/seal/Makefile index 0fbaa4b325e6..271cd28a848c 100644 --- a/security/seal/Makefile +++ b/security/seal/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= lwhsu@FreeBSD.org COMMENT= Microsoft Simple Encrypted Arithmetic Library +WWW= https://www.microsoft.com/en-us/research/project/microsoft-seal/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/seccure/Makefile b/security/seccure/Makefile index 42aba7bbfb49..845710769a8e 100644 --- a/security/seccure/Makefile +++ b/security/seccure/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://point-at-infinity.org/seccure/ \ MAINTAINER= zi@FreeBSD.org COMMENT= Elliptic Curve Crypto Utility for Reliable Encryption +WWW= http://point-at-infinity.org/seccure/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/seclists/Makefile b/security/seclists/Makefile index 35a0e02d1ee2..2819df21bd9b 100644 --- a/security/seclists/Makefile +++ b/security/seclists/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security www MAINTAINER= salvadore@FreeBSD.org COMMENT= Collection of multiple types of lists used during security assessments +WWW= https://github.com/danielmiessler/SecLists LICENSE= GPLv2 GPLv2+ MIT LICENSE_COMB= multi diff --git a/security/secpanel/Makefile b/security/secpanel/Makefile index 6ff117808659..555e856ff2a6 100644 --- a/security/secpanel/Makefile +++ b/security/secpanel/Makefile @@ -12,6 +12,7 @@ EXTRACT_ONLY= ${DISTNAME}.tgz MAINTAINER= portmaster@BSDforge.com COMMENT= GUI for managing and running ssh and related utilities +WWW= http://themediahost.de/secpanel/ LICENSE= GPLv2 diff --git a/security/sectok/Makefile b/security/sectok/Makefile index f319136ff564..8a7a680d4639 100644 --- a/security/sectok/Makefile +++ b/security/sectok/Makefile @@ -7,6 +7,7 @@ EXTRACT_SUFX= .tgz MAINTAINER= ports@FreeBSD.org COMMENT= ISO 7816 Smartcard Utility +WWW= http://www.citi.umich.edu/projects/smartcard/sectok.html LIB_DEPENDS= libsectok.so:security/libsectok diff --git a/security/secure_delete/Makefile b/security/secure_delete/Makefile index b60ef1e26cc4..eb4ef1259ced 100644 --- a/security/secure_delete/Makefile +++ b/security/secure_delete/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= PACKETSTORM/groups/thc \ MAINTAINER= ports@FreeBSD.org COMMENT= Secure data deletion toolkit +WWW= https://www.thc.org/ LICENSE= GPLv2 # mentioned in manpages diff --git a/security/sedutil/Makefile b/security/sedutil/Makefile index 862927bca0e0..eca1cca259fa 100644 --- a/security/sedutil/Makefile +++ b/security/sedutil/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= ken@FreeBSD.org COMMENT= Self Encrypting Drive utility +WWW= https://github.com/Drive-Trust-Alliance/sedutil LICENSE= GPLv3+ diff --git a/security/sequoia/Makefile b/security/sequoia/Makefile index 26d0355f034d..f1a4358fc613 100644 --- a/security/sequoia/Makefile +++ b/security/sequoia/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= phryk-ports@wzff.de COMMENT= Modern PGP implementation, written in rust +WWW= https://sequoia-pgp.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/setaudit/Makefile b/security/setaudit/Makefile index fdf0f22cb9fd..83edb0db10b6 100644 --- a/security/setaudit/Makefile +++ b/security/setaudit/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= 0mp@FreeBSD.org COMMENT= Tool to specify audit configurations on a process +WWW= https://github.com/csjayp/setaudit LICENSE= BSD2CLAUSE diff --git a/security/sha1collisiondetection/Makefile b/security/sha1collisiondetection/Makefile index 3dea868d914d..96f75d707570 100644 --- a/security/sha1collisiondetection/Makefile +++ b/security/sha1collisiondetection/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= jharris@widomaker.com COMMENT= Library and command line tool to detect SHA-1 collisions +WWW= https://github.com/cr-marcstevens/sha1collisiondetection LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/sha2wordlist/Makefile b/security/sha2wordlist/Makefile index 4a5140b1344b..5241af08017a 100644 --- a/security/sha2wordlist/Makefile +++ b/security/sha2wordlist/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= peter@pean.org COMMENT= Create SHA256 digests as PGP words +WWW= https://github.com/kirei/sha2wordlist LICENSE= BSD2CLAUSE BSD3CLAUSE LICENSE_COMB= multi diff --git a/security/shibboleth-sp/Makefile b/security/shibboleth-sp/Makefile index add574a7ecb3..c161cc17ce27 100644 --- a/security/shibboleth-sp/Makefile +++ b/security/shibboleth-sp/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://shibboleth.net/downloads/service-provider/${PORTVERSION}/ MAINTAINER= girgen@FreeBSD.org COMMENT= C++ Shibboleth Service Provider (Internet2) for Apache +WWW= http://shibboleth.internet2.edu/ LICENSE= APACHE20 diff --git a/security/sig2dot/Makefile b/security/sig2dot/Makefile index c6322870d4c8..d83db7dff8a2 100644 --- a/security/sig2dot/Makefile +++ b/security/sig2dot/Makefile @@ -7,6 +7,7 @@ EXTRACT_SUFX= .pl MAINTAINER= ports@FreeBSD.org COMMENT= GPG/PGP Keyring Graph Generator +WWW= http://www.chaosreigns.com/code/sig2dot/ CONFLICTS_INSTALL=signing-party diff --git a/security/signify/Makefile b/security/signify/Makefile index ffcb654318e5..e3172bd7f025 100644 --- a/security/signify/Makefile +++ b/security/signify/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT= Create and verify cryptographic signatures +WWW= https://github.com/leahneukirchen/outils/ # outils includes signify from OpenBSD's base system which is under an # ISC license. The parts of liboutils that signify uses are licensed diff --git a/security/signing-party/Makefile b/security/signing-party/Makefile index c9593f4948d1..16cf42e1d74c 100644 --- a/security/signing-party/Makefile +++ b/security/signing-party/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= romain@FreeBSD.org COMMENT= Various OpenPGP related tools +WWW= http://pgp-tools.alioth.debian.org/ LICENSE= BSD2CLAUSE BSD3CLAUSE GPLv2 GPLv2+ GPLv3+ MIT LICENSE_COMB= multi diff --git a/security/silktools/Makefile b/security/silktools/Makefile index 2b588e5c07cb..4bb28142084f 100644 --- a/security/silktools/Makefile +++ b/security/silktools/Makefile @@ -6,6 +6,7 @@ DISTNAME= silk-${PORTVERSION} MAINTAINER= antoine@FreeBSD.org COMMENT= Tools for large-scale network capture analysis +WWW= https://tools.netsa.cert.org/silk/ LICENSE= GPLR GPLv2 LICENSE_COMB= multi diff --git a/security/sks/Makefile b/security/sks/Makefile index a041ae972668..1e9eed74fb3c 100644 --- a/security/sks/Makefile +++ b/security/sks/Makefile @@ -7,6 +7,7 @@ EXTRA_PATCHES= ${FILESDIR}/debian-bug-870150:-p1 MAINTAINER= acm@FreeBSD.org COMMENT= Synchronizing Key Server, a fast OpenPGP keyserver +WWW= https://bitbucket.org/skskeyserver/sks-keyserver/ LICENSE= GPLv2+ diff --git a/security/sniffglue/Makefile b/security/sniffglue/Makefile index 0bdb46ed48ca..1c82ded7d420 100644 --- a/security/sniffglue/Makefile +++ b/security/sniffglue/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= freebsd@sysctl.cz COMMENT= Secure multithreaded packet sniffer +WWW= https://github.com/kpcyrd/sniffglue LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/snoopy/Makefile b/security/snoopy/Makefile index eb0b53df59ad..8065e22b4c3c 100644 --- a/security/snoopy/Makefile +++ b/security/snoopy/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/a2o/snoopy/releases/download/snoopy-${PORTVERSI MAINTAINER= sunpoet@FreeBSD.org COMMENT= Log every executed command to syslog +WWW= https://github.com/a2o/snoopy LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/snort-rep/Makefile b/security/snort-rep/Makefile index 3d633d6dc37f..3d548eaede24 100644 --- a/security/snort-rep/Makefile +++ b/security/snort-rep/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://david.schweikert.ch/software/snort-rep/pub/ MAINTAINER= ports@FreeBSD.org COMMENT= Snort reporting tool that can produce text or HTML from logs +WWW= https://david.schweikert.ch/software/snort-rep/ USES= shebangfix perl5 SHEBANG_FILES= snort-rep snort-rep-mail diff --git a/security/snort/Makefile b/security/snort/Makefile index cccd7a1a0a7a..dd6253f56352 100644 --- a/security/snort/Makefile +++ b/security/snort/Makefile @@ -8,6 +8,7 @@ PATCH_DIST_STRIP= -p1 MAINTAINER= dvl@FreeBSD.org COMMENT= Lightweight network intrusion detection system +WWW= https://www.snort.org/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/snort2pfcd/Makefile b/security/snort2pfcd/Makefile index 3d686f478b25..4b824ef98ca8 100644 --- a/security/snort2pfcd/Makefile +++ b/security/snort2pfcd/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.tworoutes.com/oss/ MAINTAINER= onestsam@gmail.com COMMENT= Snort alert to pf blocker +WWW= https://github.com/onestsam/snort2pfcd LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/snort3/Makefile b/security/snort3/Makefile index 8352ca14e218..2322821b729d 100644 --- a/security/snort3/Makefile +++ b/security/snort3/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= 3 MAINTAINER= bofh@FreeBSD.org COMMENT= Lightweight network intrusion detection system +WWW= https://www.snort.org/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/snortsam/Makefile b/security/snortsam/Makefile index e9b54633355f..fbd10677429e 100644 --- a/security/snortsam/Makefile +++ b/security/snortsam/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}-src-${PORTVERSION} MAINTAINER= urisso@bsd.com.br COMMENT= Output plugin for Snort +WWW= http://www.snortsam.net OPTIONS_DEFINE= IPFW SAMTOOL DEBUG DOCS OPTIONS_DEFAULT= IPFW SAMTOOL diff --git a/security/snortsnarf/Makefile b/security/snortsnarf/Makefile index 8ca80a2d0b00..3936214f3190 100644 --- a/security/snortsnarf/Makefile +++ b/security/snortsnarf/Makefile @@ -8,6 +8,7 @@ DISTNAME= SnortSnarf-${PORTVERSION} MAINTAINER= ports@FreeBSD.org COMMENT= Generate HTML report summaries from snort incident alerts +WWW= https://sourceforge.net/projects/snortsnarf/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/snowflake-tor/Makefile b/security/snowflake-tor/Makefile index c184438366e1..ec4230b823d7 100644 --- a/security/snowflake-tor/Makefile +++ b/security/snowflake-tor/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -tor MAINTAINER= egypcio@FreeBSD.org COMMENT= Pluggable Transport using WebRTC inspired by Flashproxy +WWW= https://snowflake.torproject.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKDIR}/${PORTNAME}-${TPO_SNOWFLAKE}/LICENSE @@ -22,7 +23,6 @@ CPE_VENDOR= torproject TPO_GEOIP= 7ce4b3d98d01ff33bad8007db3f488d5b172382a TPO_SNOWFLAKE= c983c13a84554d0ba1ffcdd054491090c0eafc54 - GO_MODULE= git.torproject.org/pluggable-transports/snowflake.git/v2 GO_BUILDFLAGS= -ldflags '-s -w -extldflags "-static"' GO_PKGNAME= ${GO_MODULE} diff --git a/security/snuffleupagus/Makefile b/security/snuffleupagus/Makefile index 09512b234898..127232e13e71 100644 --- a/security/snuffleupagus/Makefile +++ b/security/snuffleupagus/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PHP_PKGNAMEPREFIX} MAINTAINER= franco@opnsense.org COMMENT= Security module for PHP +WWW= https://snuffleupagus.readthedocs.io/ LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/../LICENSE diff --git a/security/softether-devel/Makefile b/security/softether-devel/Makefile index 5bc206b5a9b6..dc1939175a4b 100644 --- a/security/softether-devel/Makefile +++ b/security/softether-devel/Makefile @@ -8,6 +8,7 @@ DISTNAME= ${PORTNAME}-src-v${DISTVERSION} MAINTAINER= meta@FreeBSD.org COMMENT= Softether VPN 4 (stable beta version) +WWW= https://www.softether.org LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/softether/Makefile b/security/softether/Makefile index 33c6762bbde5..56d851e9677b 100644 --- a/security/softether/Makefile +++ b/security/softether/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}-src-v${DISTVERSION}-rtm MAINTAINER= meta@FreeBSD.org COMMENT= SoftEther VPN 4 (RTM version) +WWW= https://www.softether.org LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/softether5/Makefile b/security/softether5/Makefile index 17b4d28cf2fa..c15a355816d4 100644 --- a/security/softether5/Makefile +++ b/security/softether5/Makefile @@ -11,6 +11,7 @@ PATCHFILES= f4baf91.patch:-p1 5890ce9.patch:-p1 ddaffd5.patch:-p1 \ 57aa471.patch:-p1 MAINTAINER= meta@FreeBSD.org COMMENT= SoftEther VPN 5 (Developer Edition) +WWW= https://www.softether.org LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/softhsm2/Makefile b/security/softhsm2/Makefile index f342c31bc651..7b220967e98d 100644 --- a/security/softhsm2/Makefile +++ b/security/softhsm2/Makefile @@ -8,6 +8,7 @@ PKGNAMESUFFIX= 2 MAINTAINER= jaap@NLnetLabs.nl COMMENT= Software implementation of a Hardware Security Module (HSM) +WWW= https://www.opendnssec.org/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/solana/Makefile b/security/solana/Makefile index e4bbd4831171..b724c03e5a46 100644 --- a/security/solana/Makefile +++ b/security/solana/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Web-scale blockchain for decentralized apps and marketplaces +WWW= https://solana.com/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/sops/Makefile b/security/sops/Makefile index 990ee536e022..ff749f4c4246 100644 --- a/security/sops/Makefile +++ b/security/sops/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security editors MAINTAINER= dmgk@FreeBSD.org COMMENT= Editor of encrypted files that supports YAML, JSON and BINARY formats +WWW= https://github.com/mozilla/sops LICENSE= MPL20 diff --git a/security/spass/Makefile b/security/spass/Makefile index b7e3eff668a3..323b3fb061c3 100644 --- a/security/spass/Makefile +++ b/security/spass/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= ports@FreeBSD.org COMMENT?= Secure password generator with a true random number generator +WWW= https://www.guyrutenberg.com/2010/08/13/statistical-tests-for-my-audio-based-random-number-generator/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/spectre-meltdown-checker/Makefile b/security/spectre-meltdown-checker/Makefile index 9a3942a71c51..3e86beaf8c6c 100644 --- a/security/spectre-meltdown-checker/Makefile +++ b/security/spectre-meltdown-checker/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= pkubaj@FreeBSD.org COMMENT= Checks your system for the speculative execution CVEs +WWW= https://github.com/speed47/spectre-meltdown-checker LICENSE= GPLv3 diff --git a/security/spm/Makefile b/security/spm/Makefile index 3511ab1a0f70..41583aa124a8 100644 --- a/security/spm/Makefile +++ b/security/spm/Makefile @@ -6,6 +6,7 @@ DISTNAME= f920ab3f68 MAINTAINER= grembo@FreeBSD.org COMMENT= Simple password manager +WWW= https://notabug.org/kl3/spm LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/sqlmap/Makefile b/security/sqlmap/Makefile index 20273f475382..4cbc7961cfaf 100644 --- a/security/sqlmap/Makefile +++ b/security/sqlmap/Makefile @@ -6,6 +6,7 @@ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= rm@FreeBSD.org COMMENT= Automatic SQL injection tool +WWW= https://sqlmap.org/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/sqlmap/LICENSE diff --git a/security/sqlninja/Makefile b/security/sqlninja/Makefile index 31ce1a818438..c1c155a58e83 100644 --- a/security/sqlninja/Makefile +++ b/security/sqlninja/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME} MAINTAINER= ports@FreeBSD.org COMMENT= Sql Server exploit toolkit +WWW= http://sqlninja.sourceforge.net/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/srm/Makefile b/security/srm/Makefile index 25221c2f4072..a02907f5e3da 100644 --- a/security/srm/Makefile +++ b/security/srm/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTVERSION} \ MAINTAINER= mshirk@daemon-security.com COMMENT= Secure rm, a utility which destroys file contents before unlinking +WWW= https://sourceforge.net/projects/srm/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ssb/Makefile b/security/ssb/Makefile index 826a457d0915..b3d7814ff37a 100644 --- a/security/ssb/Makefile +++ b/security/ssb/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= nc@FreeBSD.org COMMENT= SSH Server Bruteforcer +WWW= https://github.com/kitabisa/ssb LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ssdeep/Makefile b/security/ssdeep/Makefile index 6c8950919fb0..856c9fd62f64 100644 --- a/security/ssdeep/Makefile +++ b/security/ssdeep/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/ssdeep-project/ssdeep/releases/download/release MAINTAINER= nobutaka@FreeBSD.org COMMENT= Tool for computing context triggered piecewise hashes +WWW= https://ssdeep-project.github.io/ssdeep/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ssh-tools/Makefile b/security/ssh-tools/Makefile index e0a8a2c99294..bb01dfca8ab6 100644 --- a/security/ssh-tools/Makefile +++ b/security/ssh-tools/Makefile @@ -8,6 +8,7 @@ PATCHFILES= 0bf5771fe3fafcb60ebf4541b8d382eb0ec9f7bc.patch:-p1 MAINTAINER= 0mp@FreeBSD.org COMMENT= CLI tools that make SSH more convenient +WWW= https://github.com/vaporup/ssh-tools LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/ssh-vault/Makefile b/security/ssh-vault/Makefile index e515d6070bfd..5a7b11f84641 100644 --- a/security/ssh-vault/Makefile +++ b/security/ssh-vault/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= nbari@tequila.io COMMENT= Encrypt/decrypt using ssh keys +WWW= https://ssh-vault.com/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/sshguard/Makefile b/security/sshguard/Makefile index 93860b2df754..c1ec357278cd 100644 --- a/security/sshguard/Makefile +++ b/security/sshguard/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= SF/sshguard/sshguard/${PORTVERSION} MAINTAINER= kevinz5000@gmail.com COMMENT= Protect hosts from brute-force attacks against SSH and other services +WWW= https://www.sshguard.net/ LICENSE= BSD2CLAUSE diff --git a/security/sshpass/Makefile b/security/sshpass/Makefile index 8ebfc0eb7065..97e9bd6e8d13 100644 --- a/security/sshpass/Makefile +++ b/security/sshpass/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/sshpass/${PORTVERSION} MAINTAINER= gaod@hychen.org COMMENT= Non-interactive ssh password auth tool +WWW= https://sourceforge.net/projects/sshpass/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ssl-admin/Makefile b/security/ssl-admin/Makefile index 97a610b34502..387c25cad270 100644 --- a/security/ssl-admin/Makefile +++ b/security/ssl-admin/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ecrist@secure-computing.net COMMENT= OpenSSL certificate manager with OpenVPN support +WWW= https://github.com/ecrist/ssl-admin/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/../LICENSE diff --git a/security/ssllabs-scan/Makefile b/security/ssllabs-scan/Makefile index 5ae95abec256..c0b96d040949 100644 --- a/security/ssllabs-scan/Makefile +++ b/security/ssllabs-scan/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net MAINTAINER= egypcio@FreeBSD.org COMMENT= Command-line tool to use the SSL Labs API +WWW= https://www.ssllabs.com/projects/ssllabs-apis/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/sslproxy/Makefile b/security/sslproxy/Makefile index 77119df7a5c0..1b6de07ab37e 100644 --- a/security/sslproxy/Makefile +++ b/security/sslproxy/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= bofh@FreeBSD.org COMMENT= Transparent and scalable SSL/TLS interception +WWW= https://github.com/sonertari/SSLproxy LICENSE= BSD2CLAUSE diff --git a/security/sslscan/Makefile b/security/sslscan/Makefile index 471809b84581..f093cc2d028d 100644 --- a/security/sslscan/Makefile +++ b/security/sslscan/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= gavin@FreeBSD.org COMMENT= Fast SSL port scanner +WWW= https://github.com/rbsec/sslscan/ LICENSE= GPLv3 diff --git a/security/sslsplit/Makefile b/security/sslsplit/Makefile index a4f9718a709e..e67c4d89eaca 100644 --- a/security/sslsplit/Makefile +++ b/security/sslsplit/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://mirror.roe.ch/rel/sslsplit/ MAINTAINER= swills@FreeBSD.org COMMENT= Transparent and scalable SSL/TLS interception +WWW= https://www.roe.ch/SSLsplit LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/sssd/Makefile b/security/sssd/Makefile index 55c1645cd638..0d2687c9e192 100644 --- a/security/sssd/Makefile +++ b/security/sssd/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://releases.pagure.org/SSSD/${PORTNAME}/ MAINTAINER= lukas.slebodnik@intrak.sk COMMENT= System Security Services Daemon +WWW= https://pagure.io/SSSD/sssd LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ssss/Makefile b/security/ssss/Makefile index e1690ebb8bd5..caa5dc30dd41 100644 --- a/security/ssss/Makefile +++ b/security/ssss/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://point-at-infinity.org/ssss/ MAINTAINER= ports@FreeBSD.org COMMENT= Shamir's Secret Sharing Scheme +WWW= http://point-at-infinity.org/ssss/ LIB_DEPENDS= libgmp.so:math/gmp diff --git a/security/sst/Makefile b/security/sst/Makefile index 162a45bab115..42d26ac5a149 100644 --- a/security/sst/Makefile +++ b/security/sst/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://utcc.utoronto.ca/~pkern/stuff/sst/ MAINTAINER= mi@aldan.algebra.com COMMENT= Simple SSL tunneling tool (uses netcat) +WWW= https://utcc.utoronto.ca/~pkern/stuff/sst/ .if !exists(/usr/bin/nc) RUN_DEPENDS= netcat:net/netcat diff --git a/security/steghide/Makefile b/security/steghide/Makefile index 01aa609c0910..27e7d6fbc74d 100644 --- a/security/steghide/Makefile +++ b/security/steghide/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= Steganography tool to hide data in binary files +WWW= http://steghide.sourceforge.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/stegify/Makefile b/security/stegify/Makefile index 54c11f6423f8..b529467af4b4 100644 --- a/security/stegify/Makefile +++ b/security/stegify/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security graphics MAINTAINER= yuri@FreeBSD.org COMMENT= Steganography software +WWW= https://github.com/DimitarPetrov/stegify LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/step-certificates/Makefile b/security/step-certificates/Makefile index 69035505cc97..76d0acf5e217 100644 --- a/security/step-certificates/Makefile +++ b/security/step-certificates/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= mw@wipp.bayern COMMENT= Smallstep step-ca certificates server +WWW= https://smallstep.com/certificates/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/step-cli/Makefile b/security/step-cli/Makefile index 80110727d128..af4112c5dbc8 100644 --- a/security/step-cli/Makefile +++ b/security/step-cli/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= mw@wipp.bayern COMMENT= Smallstep step-ca command line client +WWW= https://smallstep.com/cli/ LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/stoken/Makefile b/security/stoken/Makefile index 7f974d803472..5bdf6e775e5e 100644 --- a/security/stoken/Makefile +++ b/security/stoken/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/stoken MAINTAINER= samm@FreeBSD.org COMMENT= Software Token for UNIX compatible with RSA SecurID +WWW= https://sourceforge.net/p/stoken/wiki/Home/ LICENSE= LGPL21 LICENSE_FILE= ${WRKSRC}/COPYING.LIB diff --git a/security/strongswan/Makefile b/security/strongswan/Makefile index ace6b5f45521..9946975337b1 100644 --- a/security/strongswan/Makefile +++ b/security/strongswan/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://download.strongswan.org/ \ MAINTAINER= strongswan@nanoteq.com COMMENT= Open Source IKEv2 IPsec-based VPN solution +WWW= https://www.strongswan.org LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/stunnel/Makefile b/security/stunnel/Makefile index faa3b77994ab..1243839959fd 100644 --- a/security/stunnel/Makefile +++ b/security/stunnel/Makefile @@ -8,6 +8,7 @@ MASTER_SITES= https://www.stunnel.org/downloads/archive/5.x/ \ MAINTAINER= zi@FreeBSD.org COMMENT= SSL encryption wrapper for standard network daemons +WWW= https://www.stunnel.org/ # FIXME: IMHO, there really ought to be a GPL-2+ option or some such. LICENSE= GPLv2 GPLv3 diff --git a/security/subversion-gnome-keyring/Makefile b/security/subversion-gnome-keyring/Makefile index 4840daecbde2..6cda0094e344 100644 --- a/security/subversion-gnome-keyring/Makefile +++ b/security/subversion-gnome-keyring/Makefile @@ -3,6 +3,7 @@ CATEGORIES= security gnome MAINTAINER= lev@FreeBSD.org COMMENT= Gnome Keyring integration for Version control system +WWW= https://subversion.apache.org/ PORTREVISION_114= 0 PORTREVISION_LTS= 0 diff --git a/security/sudo/Makefile b/security/sudo/Makefile index a85af70061c3..795fd03ef8d8 100644 --- a/security/sudo/Makefile +++ b/security/sudo/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SUDO MAINTAINER= garga@FreeBSD.org COMMENT= Allow others to run commands as root +WWW= https://www.sudo.ws/ LICENSE= sudo LICENSE_NAME= Sudo license diff --git a/security/sudoscript/Makefile b/security/sudoscript/Makefile index dbc330c5bc51..740c6916efa0 100644 --- a/security/sudoscript/Makefile +++ b/security/sudoscript/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}%202.1%20release/${PORTNAME}%20${PORTVER MAINTAINER= ports@FreeBSD.org COMMENT= Audited shells in Perl with sudo(8) and script(1) +WWW= https://www.egbok.com/sudoscript USES= perl5 gmake MAKE_ARGS= PERLPATH=${PERL} diff --git a/security/super/Makefile b/security/super/Makefile index 35f59a0ac6fc..9e528396040d 100644 --- a/security/super/Makefile +++ b/security/super/Makefile @@ -8,6 +8,7 @@ EXTRACT_SUFX= -tar.gz MAINTAINER= egypcio@FreeBSD.org COMMENT= Allow others to run commands as root +WWW= http://www.ucolick.org/~will/ #super LICENSE= ART10 GPLv1+ LICENSE_COMB= dual diff --git a/security/suricata/Makefile b/security/suricata/Makefile index 24f0073c925b..981db9a5b181 100644 --- a/security/suricata/Makefile +++ b/security/suricata/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://www.openinfosecfoundation.org/download/ MAINTAINER= franco@opnsense.org COMMENT= High Performance Network IDS, IPS and Security Monitoring engine +WWW= https://suricata-ids.org LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/swatchdog/Makefile b/security/swatchdog/Makefile index ee894111bf12..77a8550704ec 100644 --- a/security/swatchdog/Makefile +++ b/security/swatchdog/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= SF/swatch/${PORTNAME} MAINTAINER= joseph@randomnetworks.com COMMENT= Simple log watcher formerly known as swatch +WWW= http://swatch.sourceforge.net/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/tailscale/Makefile b/security/tailscale/Makefile index def7d87dafb7..b77cc793940d 100644 --- a/security/tailscale/Makefile +++ b/security/tailscale/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security net-vpn MAINTAINER= ashish@FreeBSD.org COMMENT= Mesh VPN that makes it easy to connect your devices +WWW= https://tailscale.com/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/tang/Makefile b/security/tang/Makefile index 4a68b8145791..890c58080179 100644 --- a/security/tang/Makefile +++ b/security/tang/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/latchset/${PORTNAME}/releases/download/v${DISTV MAINTAINER= hdholm@alumni.iastate.edu COMMENT= Tang is a small daemon for binding data to the presence of a network +WWW= https://github.com/latchset/tang LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/tclsasl/Makefile b/security/tclsasl/Makefile index 732e19667ee9..5b68f7766bfa 100644 --- a/security/tclsasl/Makefile +++ b/security/tclsasl/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://beepcore-tcl.sourceforge.net/ MAINTAINER= ports@FreeBSD.org COMMENT= Tcl interface to the Cyrus SASLv2 library +WWW= http://beepcore-tcl.sourceforge.net/tclsasl.html LIB_DEPENDS= libsasl2.so:security/cyrus-sasl2 diff --git a/security/tcpcrypt/Makefile b/security/tcpcrypt/Makefile index fc7bc93fcda4..7688bce1a8ab 100644 --- a/security/tcpcrypt/Makefile +++ b/security/tcpcrypt/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security net MAINTAINER= jmg@FreeBSD.org COMMENT= TCPCrypt userland divert daemon +WWW= http://www.tcpcrypt.org/ LICENSE= BSD2CLAUSE diff --git a/security/teleport/Makefile b/security/teleport/Makefile index 41893dc280a7..5761d36f50f8 100644 --- a/security/teleport/Makefile +++ b/security/teleport/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= swills@FreeBSD.org COMMENT= Gravitational Teleport SSH +WWW= https://gravitational.com/teleport/ LICENSE= APACHE20 diff --git a/security/testssl.sh/Makefile b/security/testssl.sh/Makefile index 7f65435754d3..2f0e40310c75 100644 --- a/security/testssl.sh/Makefile +++ b/security/testssl.sh/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= adamw@FreeBSD.org COMMENT= Analyze and report TLS/SSL configuration/misconfiguration +WWW= https://github.com/drwetter/testssl.sh LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/tfhe/Makefile b/security/tfhe/Makefile index 4f6fa690cefe..176e507fd48e 100644 --- a/security/tfhe/Makefile +++ b/security/tfhe/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Fast Fully Homomorphic Encryption (FHE) library over the Torus +WWW= https://github.com/tfhe/tfhe LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/theonionbox/Makefile b/security/theonionbox/Makefile index 26eac4db5ce0..12de2449ca94 100644 --- a/security/theonionbox/Makefile +++ b/security/theonionbox/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= CHEESESHOP MAINTAINER= yuri@FreeBSD.org COMMENT= Web interface to monitor Tor node operation +WWW= https://github.com/ralphwetzel/theonionbox LICENSE= MIT diff --git a/security/tinc-devel/Makefile b/security/tinc-devel/Makefile index 9ef92551c7a1..19f93898dd7f 100644 --- a/security/tinc-devel/Makefile +++ b/security/tinc-devel/Makefile @@ -8,6 +8,7 @@ PKGNAMESUFFIX= -devel MAINTAINER= dinoex@FreeBSD.org COMMENT= Virtual Private Network (VPN) daemon +WWW= https://www.tinc-vpn.org/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/tinc/Makefile b/security/tinc/Makefile index 74d6513d4df2..5039b81412dc 100644 --- a/security/tinc/Makefile +++ b/security/tinc/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= https://www.tinc-vpn.org/packages/ \ MAINTAINER= dinoex@FreeBSD.org COMMENT= Virtual Private Network (VPN) daemon +WWW= https://www.tinc-vpn.org/ LICENSE= GPLv3 diff --git a/security/tinyca/Makefile b/security/tinyca/Makefile index b1f7bf5a4f86..56d68a809c93 100644 --- a/security/tinyca/Makefile +++ b/security/tinyca/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://opsec.eu/src/${PORTNAME}/ MAINTAINER= ports@FreeBSD.org COMMENT= Simple graphical interface to manage a small Certification Authority +WWW= https://opsec.eu/src/tinyca/ LICENSE= GPLv2+ diff --git a/security/tls-check/Makefile b/security/tls-check/Makefile index c848f0015c05..4242efb363d9 100644 --- a/security/tls-check/Makefile +++ b/security/tls-check/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= pi@FreeBSD.org COMMENT= Scan a list of domains for TLS-related compliance stats +WWW= https://github.com/tls-check/TLS-Check LICENSE= ART20 diff --git a/security/tor-devel/Makefile b/security/tor-devel/Makefile index ef250a6f8439..37c4d69f35a8 100644 --- a/security/tor-devel/Makefile +++ b/security/tor-devel/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -devel MAINTAINER= yuri@FreeBSD.org COMMENT= Anonymizing overlay network for TCP +WWW= https://www.torproject.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/tor/Makefile b/security/tor/Makefile index 7cf569b6a856..3fec1a4477ce 100644 --- a/security/tor/Makefile +++ b/security/tor/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= TOR MAINTAINER= yuri@FreeBSD.org COMMENT= Anonymizing overlay network for TCP +WWW= https://www.torproject.org/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/totp-cli/Makefile b/security/totp-cli/Makefile index 36c9ba94d5c7..af4a3ec3242c 100644 --- a/security/totp-cli/Makefile +++ b/security/totp-cli/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org COMMENT= Authy/Google Authenticator like TOTP CLI tool +WWW= https://github.com/yitsushi/totp-cli LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/tpm-tools/Makefile b/security/tpm-tools/Makefile index 877263c58ce1..cd8c23d441ee 100644 --- a/security/tpm-tools/Makefile +++ b/security/tpm-tools/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/trousers/${PORTNAME}/${PORTVERSION} MAINTAINER= hrs@FreeBSD.org COMMENT= Provides a basic set of TPM tools +WWW= http://trousers.sourceforge.net LICENSE= CPL LICENSE_NAME= Common Public License diff --git a/security/tpm2-abrmd/Makefile b/security/tpm2-abrmd/Makefile index c2d411f727af..23d30e1c1a4e 100644 --- a/security/tpm2-abrmd/Makefile +++ b/security/tpm2-abrmd/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/tpm2-software/tpm2-abrmd/releases/download/${DI MAINTAINER= tstruk@gmail.com COMMENT= TPM2 Access Broker & Resource Manager Deamon +WWW= https://github.com/tpm2-software/tpm2-abrmd LICENSE= BSD2CLAUSE diff --git a/security/tpm2-tools/Makefile b/security/tpm2-tools/Makefile index d7aab2141f57..2bcc9d2cbae8 100644 --- a/security/tpm2-tools/Makefile +++ b/security/tpm2-tools/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://github.com/tpm2-software/tpm2-tools/releases/download/${DI MAINTAINER= tstruk@gmail.com COMMENT= TPM2 tools +WWW= https://github.com/tpm2-software/tpm2-tools LICENSE= BSD2CLAUSE diff --git a/security/trezord/Makefile b/security/trezord/Makefile index 2259f7871a20..0c2c9bab11c2 100644 --- a/security/trezord/Makefile +++ b/security/trezord/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= ale@FreeBSD.org COMMENT= TREZOR Communication Daemon aka TREZOR Bridge +WWW= https://github.com/trezor/trezord-go LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/tripwire/Makefile b/security/tripwire/Makefile index bd84cc0a4ba9..ddbf94191471 100644 --- a/security/tripwire/Makefile +++ b/security/tripwire/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= cy@FreeBSD.org COMMENT= File system security and verification program +WWW= https://sourceforge.net/projects/tripwire/ LICENSE= GPLv2 diff --git a/security/trousers/Makefile b/security/trousers/Makefile index 17c02ef7c7de..6c2cb841de65 100644 --- a/security/trousers/Makefile +++ b/security/trousers/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= hrs@FreeBSD.org COMMENT= Open-source TCG Software Stack +WWW= https://sourceforge.net/projects/trousers/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/tthsum/Makefile b/security/tthsum/Makefile index 83e6311e6df0..b9866723577f 100644 --- a/security/tthsum/Makefile +++ b/security/tthsum/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://tthsum.devs.nu/pkg/ \ MAINTAINER= ehaupt@FreeBSD.org COMMENT= Command-line utility for generating and checking TTH message digests +WWW= http://tthsum.devs.nu/ LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING.txt diff --git a/security/uacme/Makefile b/security/uacme/Makefile index c2aac91a7311..d17010c64519 100644 --- a/security/uacme/Makefile +++ b/security/uacme/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security www MAINTAINER= ports@FreeBSD.org COMMENT= Lightweight C ACMEv2 client which uses external authenticators +WWW= https://github.com/ndilieto/uacme LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ubuntu-keyring/Makefile b/security/ubuntu-keyring/Makefile index d894f5c8e901..38287761b1c0 100644 --- a/security/ubuntu-keyring/Makefile +++ b/security/ubuntu-keyring/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME}_${PORTVERSION} MAINTAINER= mia-rain@tuta.io COMMENT= GPG keys for Ubuntu package signature verification +WWW= https://bugs.launchpad.net/ubuntu/+filebug LICENSE= PD LICENSE_FILE= ${WRKSRC}/debian/copyright diff --git a/security/unhide/Makefile b/security/unhide/Makefile index 1dc7a1de39f2..13fc7b961526 100644 --- a/security/unhide/Makefile +++ b/security/unhide/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security MAINTAINER= ntarmos@ceid.upatras.gr COMMENT= Forensic tool to find hidden processes and TCP/UDP ports +WWW= https://www.unhide-forensics.info/ LICENSE= GPLv3 diff --git a/security/unix-selfauth-helper/Makefile b/security/unix-selfauth-helper/Makefile index acab471f6b9b..583fef50e42c 100644 --- a/security/unix-selfauth-helper/Makefile +++ b/security/unix-selfauth-helper/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= zirias@FreeBSD.org COMMENT= Local self-authentication for pam_exec +WWW= https://github.com/Zirias/unix-selfauth-helper LICENSE= BSD2CLAUSE diff --git a/security/vanguards-tor/Makefile b/security/vanguards-tor/Makefile index 08a6929d6b7a..dabcc3402341 100644 --- a/security/vanguards-tor/Makefile +++ b/security/vanguards-tor/Makefile @@ -6,6 +6,7 @@ PKGNAMESUFFIX= -tor MAINTAINER= yuri@FreeBSD.org COMMENT= Tor add-on to protect against guard discovery and related attacks +WWW= https://github.com/mikeperry-tor/vanguards LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/vault/Makefile b/security/vault/Makefile index bb6c76604b71..c6da8648b9f7 100644 --- a/security/vault/Makefile +++ b/security/vault/Makefile @@ -7,6 +7,7 @@ CATEGORIES= security MAINTAINER= swills@FreeBSD.org # co-maintainer: brd COMMENT= Tool for securely accessing secrets +WWW= https://vaultproject.io/ LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/vaultwarden/Makefile b/security/vaultwarden/Makefile index 89aeccd6fc97..536c2e656db8 100644 --- a/security/vaultwarden/Makefile +++ b/security/vaultwarden/Makefile @@ -8,6 +8,7 @@ DISTFILES= ${WV_DISTFILE}:web MAINTAINER= mr@FreeBSD.org COMMENT= Bitwarden compatible backend server +WWW= https://github.com/dani-garcia/vaultwarden LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/LICENSE.txt diff --git a/security/veracrypt/Makefile b/security/veracrypt/Makefile index 6f7aa5c117a8..bff420f19edd 100644 --- a/security/veracrypt/Makefile +++ b/security/veracrypt/Makefile @@ -6,6 +6,7 @@ DISTNAME= ${PORTNAME:S/v/V/:S/c/C/}_${PORTVERSION}_Source MAINTAINER= acm@FreeBSD.org COMMENT= Open-source disk encryption software based on Truecrypt +WWW= https://www.veracrypt.fr/ BUILD_DEPENDS= yasm:devel/yasm RUN_DEPENDS= ${LOCALBASE}/bin/sudo:security/sudo diff --git a/security/vigenere/Makefile b/security/vigenere/Makefile index e56c0d185db2..73d6d09e724e 100644 --- a/security/vigenere/Makefile +++ b/security/vigenere/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= http://www.olivermahmoudi.com/files/ MAINTAINER= fbsd@olivermahmoudi.com COMMENT= Vigenere cipher cryptography tool +WWW= https://github.com/olimah/vigenere LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/vlock/Makefile b/security/vlock/Makefile index 9ea76149ab2a..8703e1ec3c51 100644 --- a/security/vlock/Makefile +++ b/security/vlock/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://cthulhu.c3d2.de/~toidinamai/vlock/archive/ \ MAINTAINER= martymac@FreeBSD.org COMMENT= Locks a terminal +WWW= http://freshmeat.net/projects/vlock LICENSE= GPLv2 diff --git a/security/vm-to-tor/Makefile b/security/vm-to-tor/Makefile index 7878bac72055..29c7dd658748 100644 --- a/security/vm-to-tor/Makefile +++ b/security/vm-to-tor/Makefile @@ -4,6 +4,7 @@ CATEGORIES= security net MAINTAINER= yuri@FreeBSD.org COMMENT= Connect virtual machines to the tor network +WWW= https://github.com/yurivict/vm-to-tor LICENSE= BSD4CLAUSE diff --git a/security/vouch-proxy/Makefile b/security/vouch-proxy/Makefile index 8020dc1c57a5..c77f3cc445cc 100644 --- a/security/vouch-proxy/Makefile +++ b/security/vouch-proxy/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= decke@FreeBSD.org COMMENT= SSO solution for Nginx using the auth_request module +WWW= https://github.com/vouch/vouch-proxy LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/vpnc/Makefile b/security/vpnc/Makefile index a9aa63d62197..225398d901a2 100644 --- a/security/vpnc/Makefile +++ b/security/vpnc/Makefile @@ -7,6 +7,7 @@ MASTER_SITES= http://www.unix-ag.uni-kl.de/~massar/vpnc/ \ MAINTAINER= ports@FreeBSD.org COMMENT= Client for Cisco 3000 VPN Concentrator +WWW= https://www.unix-ag.uni-kl.de/~massar/vpnc/ LICENSE= BSD2CLAUSE GPLv2+ LICENSE_COMB= multi diff --git a/security/vuls/Makefile b/security/vuls/Makefile index 62c032363e31..b148238009e9 100644 --- a/security/vuls/Makefile +++ b/security/vuls/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= iscandr@gmail.com COMMENT= Agentless vulnerability scanner +WWW= https://vuls.io LICENSE= GPLv3+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/wapiti/Makefile b/security/wapiti/Makefile index fe65fe60a3be..098572e836a3 100644 --- a/security/wapiti/Makefile +++ b/security/wapiti/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}3-${DISTVERSIONFULL} MAINTAINER= antoine@FreeBSD.org COMMENT= Vulnerability scanner for web applications +WWW= http://wapiti.sourceforge.net/ LICENSE= GPLv2 diff --git a/security/wazuh-agent/Makefile b/security/wazuh-agent/Makefile index 8d75277cde2b..f337ed2db96b 100644 --- a/security/wazuh-agent/Makefile +++ b/security/wazuh-agent/Makefile @@ -10,6 +10,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= acm@FreeBSD.org COMMENT= Security tool to monitor and check logs and intrusions (agent) +WWW= https://github.com/wazuh/wazuh LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/wazuh-manager/Makefile b/security/wazuh-manager/Makefile index b0656aa84f1d..e02cfbbc17ea 100644 --- a/security/wazuh-manager/Makefile +++ b/security/wazuh-manager/Makefile @@ -12,6 +12,7 @@ EXTRACT_ONLY= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= acm@FreeBSD.org COMMENT= Security tool to monitor and check logs and intrusions (manager) +WWW= https://wazuh.com/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/webfwlog/Makefile b/security/webfwlog/Makefile index 4a852151bb40..02e4b317d75e 100644 --- a/security/webfwlog/Makefile +++ b/security/webfwlog/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/ \ MAINTAINER= zeus@ix.netcom.com COMMENT= Web-based firewall log analyzer +WWW= http://www.webfwlog.net/ LICENSE= GPLv2 diff --git a/security/weggli/Makefile b/security/weggli/Makefile index 22df17806c23..4856060553c3 100644 --- a/security/weggli/Makefile +++ b/security/weggli/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= 0mp@FreeBSD.org COMMENT= Semantic search tool for C and C++ codebases +WWW= https://github.com/googleprojectzero/weggli LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/whatweb/Makefile b/security/whatweb/Makefile index 5a0a1265a4ab..ddf341bde798 100644 --- a/security/whatweb/Makefile +++ b/security/whatweb/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security www MAINTAINER= rm@FreeBSD.org COMMENT= Tool to fingerprint web site components +WWW= https://www.morningstarsecurity.com/research/whatweb LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/wipe/Makefile b/security/wipe/Makefile index 4813dc41ccc6..8f210e0e4bd1 100644 --- a/security/wipe/Makefile +++ b/security/wipe/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= ports@FreeBSD.org COMMENT= File and block device wiping utility +WWW= http://wipe.sourceforge.net/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/wolfssh/Makefile b/security/wolfssh/Makefile index 804495ea5188..9dec77de7db9 100644 --- a/security/wolfssh/Makefile +++ b/security/wolfssh/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://www.wolfssl.com/ MAINTAINER= sunpoet@FreeBSD.org COMMENT= Lightweight SSH Library +WWW= https://www.wolfssl.com/products/wolfssh/ LICENSE= GPLv3 diff --git a/security/wolfssl/Makefile b/security/wolfssl/Makefile index 54b2b6117865..ffff645c797b 100644 --- a/security/wolfssl/Makefile +++ b/security/wolfssl/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://www.wolfssl.com/ \ MAINTAINER= fox@FreeBSD.org COMMENT= Embedded SSL C-Library +WWW= https://www.wolfssl.com/ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/wpa_supplicant-devel/Makefile b/security/wpa_supplicant-devel/Makefile index fa1d2d66fd90..1365c0e848be 100644 --- a/security/wpa_supplicant-devel/Makefile +++ b/security/wpa_supplicant-devel/Makefile @@ -5,6 +5,7 @@ PKGNAMESUFFIX= -devel MAINTAINER= cy@FreeBSD.org COMMENT= Supplicant (client) for WPA/802.1x protocols +WWW= https://w1.fi/wpa_supplicant/ USE_GITHUB= yes GH_ACCOUNT= cschuber diff --git a/security/wpa_supplicant/Makefile b/security/wpa_supplicant/Makefile index 110bf7200fc6..a20a8bbe33db 100644 --- a/security/wpa_supplicant/Makefile +++ b/security/wpa_supplicant/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://w1.fi/releases/ MAINTAINER= cy@FreeBSD.org COMMENT= Supplicant (client) for WPA/802.1x protocols +WWW= https://w1.fi/wpa_supplicant/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/README diff --git a/security/wpa_supplicant29/Makefile b/security/wpa_supplicant29/Makefile index f11e8e607c38..c1a84fe1df33 100644 --- a/security/wpa_supplicant29/Makefile +++ b/security/wpa_supplicant29/Makefile @@ -14,6 +14,7 @@ PATCHFILES= 0001-WPS-UPnP-Do-not-allow-event-subscriptions-with-URLs-.patch:-p1 MAINTAINER= cy@FreeBSD.org COMMENT= Supplicant (client) for WPA/802.1x protocols +WWW= https://w1.fi/wpa_supplicant/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/README diff --git a/security/xca/Makefile b/security/xca/Makefile index 82c42eb1faa9..71917f724d40 100644 --- a/security/xca/Makefile +++ b/security/xca/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://github.com/${GH_ACCOUNT}/xca/releases/download/RELEASE.${P MAINTAINER= madpilot@FreeBSD.org COMMENT= Graphical certification authority +WWW= https://hohnstaedt.de/xca LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYRIGHT diff --git a/security/xinetd/Makefile b/security/xinetd/Makefile index d27946c6dfa4..d0dd9ccc45ed 100644 --- a/security/xinetd/Makefile +++ b/security/xinetd/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= GENTOO MAINTAINER= garga@FreeBSD.org COMMENT= Replacement for inetd with better control and logging +WWW= http://www.xinetd.org/ LICENSE= XINETD LICENSE_NAME= xinetd license diff --git a/security/xml-security/Makefile b/security/xml-security/Makefile index 7f0546f921a5..7c796082ea85 100644 --- a/security/xml-security/Makefile +++ b/security/xml-security/Makefile @@ -7,6 +7,7 @@ DISTNAME= ${PORTNAME}-src-${DISTVERSION} MAINTAINER= ale@FreeBSD.org COMMENT= Java library for XML Signature and Encryption +WWW= https://santuario.apache.org/javaindex.html BUILD_DEPENDS= ${JAVALIBDIR}/commons-logging.jar:java/apache-commons-logging \ ${JAVALIBDIR}/xalan.jar:textproc/xalan-j diff --git a/security/xmlsec1/Makefile b/security/xmlsec1/Makefile index ad4dfe9f782b..777f5ed759fb 100644 --- a/security/xmlsec1/Makefile +++ b/security/xmlsec1/Makefile @@ -8,6 +8,7 @@ MASTER_SITES= http://www.aleksey.com/xmlsec/download/ \ MAINTAINER= hrs@FreeBSD.org COMMENT= XML Security Library +WWW= https://www.aleksey.com/xmlsec/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/Copyright diff --git a/security/xorsearch/Makefile b/security/xorsearch/Makefile index 9801d2cc923c..22a81ec74d7b 100644 --- a/security/xorsearch/Makefile +++ b/security/xorsearch/Makefile @@ -6,6 +6,7 @@ DISTNAME= XORSearch_V${DISTVERSION} MAINTAINER= anastasios@mageirias.com COMMENT= Search for a given string in an XOR or ROL encoded binary file +WWW= https://blog.didierstevens.com/programs/xorsearch/ LICENSE= PD diff --git a/security/xray-core/Makefile b/security/xray-core/Makefile index f29b487c26ec..23983ec17a24 100644 --- a/security/xray-core/Makefile +++ b/security/xray-core/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= nc@FreeBSD.org COMMENT= Set of network penetration tools +WWW= https://github.com/XTLS/Xray-core LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/yafic/Makefile b/security/yafic/Makefile index 610e515e4411..6a3166ad3ddc 100644 --- a/security/yafic/Makefile +++ b/security/yafic/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= SF MAINTAINER= allan@saddi.com COMMENT= Yet Another File Integrity Checker, similar to Tripwire +WWW= http://philosophysw.com/software/yafic/ GNU_CONFIGURE= yes USES= gmake diff --git a/security/yapet/Makefile b/security/yapet/Makefile index 0b48f5bd2f21..6d8bea89011d 100644 --- a/security/yapet/Makefile +++ b/security/yapet/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://yapet.guengel.ch/downloads/ MAINTAINER= rafi@guengel.ch COMMENT= Curses based password manager +WWW= https://yapet.guengel.ch/ LICENSE= GPLv3 LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/yara/Makefile b/security/yara/Makefile index 3af575048656..ee971888a7e1 100644 --- a/security/yara/Makefile +++ b/security/yara/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= antoine@FreeBSD.org COMMENT= Malware identification and classification tool +WWW= https://virustotal.github.io/yara/ LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/yersinia/Makefile b/security/yersinia/Makefile index 09c78e6e438f..085c767ee631 100644 --- a/security/yersinia/Makefile +++ b/security/yersinia/Makefile @@ -7,6 +7,7 @@ PKGNAMESUFFIX= -gtk MAINTAINER= ayu@commun.jp COMMENT= Layer 2 vulnerability scanner (switches, spanning tree, 802.1q ...) +WWW= http://www.yersinia.net/ LICENSE= GPLv2 diff --git a/security/ykclient/Makefile b/security/ykclient/Makefile index 8dfafed66a23..3b255c99e5b5 100644 --- a/security/ykclient/Makefile +++ b/security/ykclient/Makefile @@ -5,6 +5,7 @@ MASTER_SITES= https://developers.yubico.com/yubico-c-client/Releases/ MAINTAINER= matt@mjslabs.com COMMENT= Yubico C client library +WWW= https://developers.yubico.com/yubico-c-client/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ykpers/Makefile b/security/ykpers/Makefile index af3179a088e7..2f8dcd871ca7 100644 --- a/security/ykpers/Makefile +++ b/security/ykpers/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://developers.yubico.com/yubikey-personalization/Releases/ MAINTAINER= matt@mjslabs.com COMMENT= Library and tool for personalization of Yubico's YubiKey +WWW= https://developers.yubico.com/yubikey-personalization/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/ylva/Makefile b/security/ylva/Makefile index a90e55cbf63a..680bcdc13315 100644 --- a/security/ylva/Makefile +++ b/security/ylva/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security MAINTAINER= yuri@FreeBSD.org COMMENT= Command line password manager and file encryption program +WWW= https://www.nrosvall.name/ylva/ LICENSE= MIT LICENSE_FILE= ${WRKSRC}/../LICENSE diff --git a/security/yubico-piv-tool/Makefile b/security/yubico-piv-tool/Makefile index 4e1ca88d8bef..43ce03c71840 100644 --- a/security/yubico-piv-tool/Makefile +++ b/security/yubico-piv-tool/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= https://developers.yubico.com/yubico-piv-tool/Releases/ MAINTAINER= ume@FreeBSD.org COMMENT= Yubico PIV tool +WWW= https://developers.yubico.com/yubico-piv-tool/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/yubikey-agent/Makefile b/security/yubikey-agent/Makefile index 2c5e0793d279..95414939ca35 100644 --- a/security/yubikey-agent/Makefile +++ b/security/yubikey-agent/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security sysutils MAINTAINER= egypcio@FreeBSD.org COMMENT= Seamless ssh-agent for YubiKeys +WWW= https://filippo.io/yubikey-agent LICENSE= BSD3CLAUSE LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/yubikey-manager-qt/Makefile b/security/yubikey-manager-qt/Makefile index 9a5e145989e4..f8284724e12a 100644 --- a/security/yubikey-manager-qt/Makefile +++ b/security/yubikey-manager-qt/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= daniel@shafer.cc COMMENT= Cross-platform application for configuring any YubiKey +WWW= https://developers.yubico.com/yubikey-manager-qt/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/yubikey-personalization-gui/Makefile b/security/yubikey-personalization-gui/Makefile index efbebd34e73a..01c6987d0e40 100644 --- a/security/yubikey-personalization-gui/Makefile +++ b/security/yubikey-personalization-gui/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= romain@FreeBSD.org COMMENT= Graphical YubiKey personalization tool +WWW= https://github.com/Yubico/yubikey-personalization-gui LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/yubioath-desktop/Makefile b/security/yubioath-desktop/Makefile index 04bcfe59f079..4ebf2c87bb45 100644 --- a/security/yubioath-desktop/Makefile +++ b/security/yubioath-desktop/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security MAINTAINER= daniel@shafer.cc COMMENT= GUI for displaying OATH codes with a Yubikey +WWW= https://developers.yubico.com/yubioath-desktop/ LICENSE= BSD2CLAUSE LICENSE_FILE= ${WRKSRC}/COPYING diff --git a/security/zaproxy/Makefile b/security/zaproxy/Makefile index 4ed18900d00a..aa654e22c42e 100644 --- a/security/zaproxy/Makefile +++ b/security/zaproxy/Makefile @@ -5,6 +5,7 @@ CATEGORIES= security java MAINTAINER= acm@FreeBSD.org COMMENT= The OWASP zed attack proxy +WWW= https://www.zaproxy.org/ LICENSE= APACHE20 diff --git a/security/zeek/Makefile b/security/zeek/Makefile index 63be5235246a..9e952a313da3 100644 --- a/security/zeek/Makefile +++ b/security/zeek/Makefile @@ -6,6 +6,7 @@ DISTFILES= ${DISTNAME}${EXTRACT_SUFX} MAINTAINER= leres@FreeBSD.org COMMENT= System for detecting network intruders in real-time +WWW= https://www.zeek.org/ LICENSE= BSD3CLAUSE diff --git a/security/zeronet/Makefile b/security/zeronet/Makefile index aee182c162a8..4188477a5368 100644 --- a/security/zeronet/Makefile +++ b/security/zeronet/Makefile @@ -6,6 +6,7 @@ CATEGORIES= security net-p2p MAINTAINER= yuri@FreeBSD.org COMMENT= Decentralized websites using Bitcoin crypto and BitTorrent network +WWW= https://zeronet.io/ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE diff --git a/security/zxid/Makefile b/security/zxid/Makefile index 19edb21f5c2d..612eb09d1913 100644 --- a/security/zxid/Makefile +++ b/security/zxid/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://zxid.org/ MAINTAINER= admins@perceptyx.com COMMENT= Open Source IdM for the Masses - SAML SSO +WWW= http://zxid.org/ LICENSE= E2ETA LICENSE_NAME= End2End Trust Architecture (e2eta) Software Copying diff --git a/security/zzuf/Makefile b/security/zzuf/Makefile index 3e7362ab813d..509fcb9b8f32 100644 --- a/security/zzuf/Makefile +++ b/security/zzuf/Makefile @@ -6,6 +6,7 @@ MASTER_SITES= http://caca.zoy.org/raw-attachment/wiki/zzuf/ MAINTAINER= johnson.peter@gmail.com COMMENT= Transparent application input fuzzer +WWW= http://sam.zoy.org/zzuf/ USES= libtool GNU_CONFIGURE= yes |