aboutsummaryrefslogtreecommitdiff
path: root/security/Makefile
Commit message (Collapse)AuthorAgeFilesLines
* Add security/p5-Crypt-CAST5 0.05, a Perl module that implementsAnton Berezin2010-05-051-0/+1
| | | | | | | CAST5 block cipher. Notes: svn path=/head/; revision=253746
* Welcome the new fwbuilder-devel and libfwbuilder-devel ports.Cy Schubert2010-05-051-0/+2
| | | | Notes: svn path=/head/; revision=253714
* 2010-04-30 audio/py-flac: has been marked IGNORE for past 24 monthsMartin Wilke2010-05-021-1/+0
| | | | | | | | | | | | | | | | | | | | 2010-02-20 databases/mysql-connector-java50: Old version: please use databases/mysql-connector-java instead 2010-04-15 databases/p5-DBIx-Class-HTML-FormFu: This module is obsoleted by www/p5-HTML-FormFu-Model-DBIC 2010-04-29 devel/py-rbtree: "does not build with new pyrex and it's not active maintained" 2010-04-08 devel/tavrasm: No longer maintained, use devel/avra instead 2010-04-27 mail/postfix23: it's no longer maintened by upstream developer 2010-04-30 math/libgmp4: Use math/gmp instead. 2010-04-04 misc/ezload: does not build with new USB stack in 8-STABLE 2010-01-31 misc/gkrellmbgchg: use misc/gkrellmbgchg2 2010-03-04 multimedia/kbtv: no longer under development by author 2010-02-16 net/plb: broken; abandoned by author; use net/relayd or www/nginx instead 2010-04-30 security/vpnd: This software is no longer developed 2010-03-15 textproc/isearch: abandoned upstream, uses an obsolete version of GCC, not used by any other port 2010-04-02 www/caudium12: No longer maintained upstream, please switch to www/caudium14 2010-03-08 www/p5-Catalyst-Plugin-Cache-FileCache: Deprecated by module author in favor of www/p5-Catalyst-Plugin-Cache Notes: svn path=/head/; revision=253543
* Krb5-17 has been merged into krb5 and a new krb5-appl has been repocopiedCy Schubert2010-04-261-1/+1
| | | | | | | | | | from krb5-l7. The old krb5-17 port has been removed. All this is in preparation for the krb5 1.8.1 commit. PR: 145968 Notes: svn path=/head/; revision=253262
* - PHP 5.2 slave portDirk Meyer2010-04-231-0/+1
| | | | | | | | PR: 145772 Submitted by: Alex Keda Notes: svn path=/head/; revision=253108
* - PHP 5.2 slave portDirk Meyer2010-04-231-0/+1
| | | | | | | | PR: 145772 Submitted by: Alex Keda Notes: svn path=/head/; revision=253102
* - PHP 5.2 slave portDirk Meyer2010-04-231-0/+1
| | | | | | | | PR: 145772 Submitted by: Alex Keda Notes: svn path=/head/; revision=253101
* - PHP 5.2 slave portDirk Meyer2010-04-231-0/+1
| | | | | | | | PR: 145772 Submitted by: Alex Keda Notes: svn path=/head/; revision=253100
* - PHP 5.2 slave portDirk Meyer2010-04-231-0/+1
| | | | | | | | PR: 145772 Submitted by: Alex Keda Notes: svn path=/head/; revision=253099
* JBroFuzz is a web application fuzzer for requests being made overNiels Heinen2010-04-201-0/+1
| | | | | | | | | | | | HTTP or HTTPS. Its purpose is to provide a single, portable application that offers stable web protocol fuzzing capabilities. WWW: http://www.owasp.org/index.php/Category:OWASP_JBroFuzz Approved by: itetcu (mentor) Notes: svn path=/head/; revision=252973
* New port: Fuzzdb is a comprehensive set of fuzzing patterns thatNiels Heinen2010-04-191-0/+1
| | | | | | | | | | | can be used during discovery or security testing of web applications. WWW: http://code.google.com/p/fuzzdb/ Approved by: itetcu (mentor) Notes: svn path=/head/; revision=252908
* New port: WhatWeb can be used to detect the software packages thatNiels Heinen2010-04-121-0/+1
| | | | | | | | | | | | | are used for a website. It can detect content management systems (CMS), blogging platforms, stats/analytics packages, javascript libraries, servers, etc.. WWW: http://www.morningstarsecurity.com/research/whatweb Approved by: itetcu (mentor) Notes: svn path=/head/; revision=252586
* Update to PHP 5.3.2 release!Alex Dupre2010-04-091-1/+0
| | | | Notes: svn path=/head/; revision=252471
* - Remove nmap-i18n-man - security/nmap now comes with translated manual pagesDmitry Marakasov2010-04-071-1/+0
| | | | | | | | PR: 145439 Submitted by: Daniel Roethlisberger <daniel@roe.ch> (maintainer) Notes: svn path=/head/; revision=252395
* Python-otr is a set of python bindings for libotr. This givesMartin Wilke2010-03-271-0/+1
| | | | | | | | | | | | developers the flexibility to implement OTR encryption for their python-based Instant Messaging clients. WWW: http://python-otr.pentabarf.de/ Submitted by: Frank Steinborn <steinex at nognu.de> Notes: svn path=/head/; revision=251592
* skipfish is a high-performance, easy, and sophisticated Web applicationNiels Heinen2010-03-251-0/+1
| | | | | | | | | | | | | | | security testing tool. It features a single-threaded multiplexing HTTP stack, heuristic detection of obscure Web frameworks, and advanced, differential security checks capable of detecting blind injection vulnerabilities, stored XSS, and so forth. PR: ports/144942 Submitted by: Ryan Steinmetz <rpsfa@rit.edu> Approved by: itetcu (mentor) WWW: http://code.google.com/p/skipfish/ Notes: svn path=/head/; revision=251480
* OWASP WebScarab is aframework for analysing HTTP and HTTPS web application ↵Niels Heinen2010-03-101-0/+1
| | | | | | | | | | traffic Approved by: itetcu (mentor) WWW: http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project Notes: svn path=/head/; revision=250873
* The clamav-unofficial-sigs script provides the capability to download, test,Martin Wilke2010-03-091-0/+1
| | | | | | | | | | | and update the third-party ClamAV signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, INetMsg and ScamNailer. PR: ports/144509 Submitted by: Marko Njezic <sf at maxempire.com> Notes: svn path=/head/; revision=250791
* OWASP DirBuster is a multi threaded java application designed toNiels Heinen2010-03-091-0/+1
| | | | | | | | | | | brute force directories and files names on web/application servers. Approved by: itetcu (mentor) Feature safe: yes WWW: http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Notes: svn path=/head/; revision=250782
* Burp Suite is an integrated platform for testing web applicationsNiels Heinen2010-03-081-0/+1
| | | | | | | | | | PR: ports/144150 Submitted by: niels Approved by: itetcu (mentor) WWW: http://www.portswigger.net/suite/ Notes: svn path=/head/; revision=250713
* Revive openvpn-devel port and pass maintainership to Eric F. Christ.Matthias Andree2010-02-231-0/+1
| | | | | | | | | | | | | NOTE that the port is more of a development snapshot than it used to be, so it should be used SOLELY for testing and development, NOT IN PRODUCTION. PR: ports/144115 Approved by: mandree@ (previous maintainer) Approved by: garga@ (mentor) Feature safe: yes Notes: svn path=/head/; revision=250225
* NmapSi4 is a complete Qt-based Gui with the design goals to provide a completeMartin Wilke2010-01-311-0/+1
| | | | | | | | | | | | | nmap interface for Users, in order to management all options of this powerful security net scanner! WWW: http://www.nmapsi4.org PR: ports/142118 Submitted by: Gvozdikov Veniamin <g.veniamin at googlemail.com> Notes: svn path=/head/; revision=248961
* 2010-01-08 x11-toolkits/gtkada-gps: has been broken for 3 monthsMartin Wilke2010-01-281-1/+0
| | | | | | | | | | 2010-01-08 x11-fm/velocity: has been broken for 7 months 2010-01-08 x11-drivers/xf86-video-nsc: has been broken for 5 months 2010-01-08 www/rubygem-merb: has been broken for 5 months 2010-01-08 security/shibboleth-sp: has been broken for 3 months Notes: svn path=/head/; revision=248738
* isolate runs processes in a chroot-ed environment, with constrained resourceWesley Shields2010-01-241-0/+1
| | | | | | | | | | | | limits, as a random UID, and with limited access to the X server WWW: http://code.google.com/p/isolate/ PR: ports/142350 Submitted by: Steve Wills <steve@mouf.net> Notes: svn path=/head/; revision=248487
* - Fix sorting and minor cleanups in category MakefilesDmitry Marakasov2010-01-201-1/+1
| | | | Notes: svn path=/head/; revision=248188
* Provide a fast way to delete entries from OpenSSH's known_hostsGreg Larkin2010-01-191-0/+1
| | | | | | | | | | | | | | file. This is a simple automation of the things normally done by the user when having an "offending key" in his/her known_hosts file caused by a changing host key of the destination. WWW: http://unssh.sourceforge.net/ PR: ports/137254 Submitted by: Dax Labrador <semprix at bsdmail.org> Notes: svn path=/head/; revision=248159
* Add cl-md5-clisp, a native MD5 implementation in Common Lisp (CLISPJimmy Olgeni2010-01-161-0/+1
| | | | | | | binaries). Notes: svn path=/head/; revision=247973
* Add cl-md5-sbcl, a native MD5 implementation in Common Lisp (SBCLJimmy Olgeni2010-01-161-0/+1
| | | | | | | binaries). Notes: svn path=/head/; revision=247972
* Add cl-md5, a native MD5 implementation in Common Lisp.Jimmy Olgeni2010-01-161-0/+1
| | | | Notes: svn path=/head/; revision=247971
* This Haskell library implements the SHA suite of message digestGabor Pali2010-01-121-0/+1
| | | | | | | | | | | | | functions, according to NIST FIPS 180-2 (with the SHA-224 addendum), as well as the SHA-based HMAC routines. The functions have been tested against most of the NIST and RFC test vectors for the various functions. While some attention has been paid to performance, these do not presently reach the speed of well-tuned libraries, like OpenSSL. WWW: http://hackage.haskell.org/package/SHA Notes: svn path=/head/; revision=247767
* Move security/openvpn to security/openvpn20 (after previous repocopy).Matthias Andree2010-01-071-1/+1
| | | | | | | | | | | | | | | | | | | | | Update security/openvpn20 to 2.0.9, revising pkg-message. Move security/openvpn-devel to security/openvpn and update security/openvpn to 2.1.1. Remove security/openvpn-devel, adding a MOVED entry. Update security/Makefile to remove openvpn-devel and add openvpn20 to SUBDIRS. Add a UPDATING entry for this shuffle. Currently without upgrade instructions since neither portupgrade nor portmaster are up to the task (because of the CONFLICTS). Approved by: garga@ (mentor) Notes: svn path=/head/; revision=247342
* PAM module which permits authentication for arbitrary services viaMartin Wilke2009-12-261-0/+1
| | | | | | | | | | ssh-agent. Written with sudo in mind, but like any auth PAM module, can be used for for many purposes. WWW: http://pamsshagentauth.sourceforge.net/ Notes: svn path=/head/; revision=246705
* SoftHSM is an implementation of a cryptographic store accessibleMartin Wilke2009-12-251-0/+1
| | | | | | | | | | | | | | | through a PKCS #11 interface. You can use it to explore PKCS #11 without having a Hardware Security Module. It is being developed as a part of the OpenDNSSEC project. SoftHSM uses Botan for its cryptographic operations. WWW: http://www.opendnssec.org/ PR: ports/141932 Submitted by: Jaap Akkerhuis <jaap at NLnetLabs.nl Notes: svn path=/head/; revision=246586
* misc/bsdiff||2009-12-24|Incorporated into base system long agoMartin Wilke2009-12-241-1/+0
| | | | | | | | | | | security/freebsd-update||2009-12-24|Incorporated into base system long ago sysutils/est||2009-12-24|Incorporated into base system long ago sysutils/estctrl||2009-12-24|Incorporated into base system long ago sysutils/freebsd-sha1||2009-12-24|Incorporated into base system long ago sysutils/freebsd-sha256||2009-12-24|Incorporated into base system long ago Notes: svn path=/head/; revision=246549
* The Net_Portscan package allows one to perform basic portscanningWen Heping2009-12-221-0/+1
| | | | | | | | | | functions with PHP. It supports checking an individual port or checking a whole range of ports on a machine. WWW: http://pear.php.net/package/Net-Portscan/ Notes: svn path=/head/; revision=246426
* Add sudosh3.Cy Schubert2009-12-151-0/+1
| | | | Notes: svn path=/head/; revision=245857
* Remove security/pfw, it's no longer maintainer by authorRenato Botelho2009-12-141-1/+0
| | | | Notes: svn path=/head/; revision=245787
* PolarSSL is a light-weight open source cryptographic and SSL/TLS libraryDirk Meyer2009-12-121-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | written in C. PolarSSL is written with embedded systems in mind and has been ported on a number of architectures, including ARM, PowerPC, MIPS and Motorola 68000. Features include: * Small memory footprint * Clean and simple API for integration * Loose coupling of cryptographic code. * Symmetric encryption algorithms: AES, Triple-DES, DES, ARC4, Camellia, XTEA * Hash algorithms: MD2, MD4, MD5, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 * HAVEGE random number generator * RSA with PKCS#1 v1.5 padding * SSL version 3 and TLS version 1 client support * X.509 certificate and CRL reading from memory or disk in PEM and DER formats * Over 900 regression and code coverage tests * Example applications LICENSE: GPL2 WWW: http://polarssl.org/ Notes: svn path=/head/; revision=245609
* Cyassl is an embedded SSL Library for programmers building securityDirk Meyer2009-12-121-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | functionality into their applications and devices. Features SSL version 3 and TLS versions 1, 1.1 and 1.2 (client and server) Minimum size of 60-100kb, depending on build options Runtime memory usage between 5-50kb DTLS support (client and server) OpenSSL compatibility layer zlib compression support integration in MySQL, stunnel, Lighttpd availible. MD2, MD4, MD5, SHA-1, RIPEMD, HMAC, DES, 3DES, AES, ARC4, TWOFISH, BLOWFISH, RSA, DSS, DH, and PKCS#5 PBKDF2 ia32 assembly for AES, 3DES, BLOWFISH, TWOFISH, ARC4, MD5, SHA, and RIPEMD SSE2 instructions for Large Integers Simple API Interchangeable crypto and certificate libraries PEM and DER certificate support Very fast LICENSE: GPL2 with FOSS extension WWW: http://www.yassl.com/ Notes: svn path=/head/; revision=245608
* - Remove the entry of pear-Crypt_HMACWen Heping2009-12-071-1/+0
| | | | | | | | | PR: ports/140822 Submitted by: wen@ (myself) Approved by: miwi@ (maintainer) Notes: svn path=/head/; revision=245332
* - Add entry for pear-Crypt_HMAC2Wen Heping2009-12-071-0/+1
| | | | Notes: svn path=/head/; revision=245329
* All ports depending on the nettle library have been updatedMartin Wilke2009-12-021-1/+0
| | | | | | | | | | | to use nettle 2.0, and there is no longer any reason to keep separate ports for nettle versions 1.x and 2.x. PR: 139482 139484 Submitted by: Charlie Kester <corky1951@comcast.net> (maintainer) Notes: svn path=/head/; revision=245106
* pecl-pam provides PAM (Pluggable Authentication Modules) integration.Wen Heping2009-12-011-0/+1
| | | | | | | | | | | PAM is a system of libraries that handle the authentication tasks of applications and services. The library provides a stable API for applications to defer to for authentication tasks. WWW: http://pecl.php.net/package/PAM/ Notes: svn path=/head/; revision=245047
* Presenting GNOME 2.28.1 for FreeBSD. The official release notes for thisJoe Marcus Clarke2009-11-281-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | release can be found at http://library.gnome.org/misc/release-notes/2.28/ . Officially, this is mostly a polishing release in preparation for GNOME 3.0 due in about a year. On the FreeBSD front, though, a lot went into this release. Major thanks goes to kwm and avl who did a lot of the porting work for this release. In particular, kwm brought in Evolution MAPI support for better Microsoft Exchange integration. Avl made sure that the new gobject introspection repository ports were nicely compartmentalized so that large dependencies aren't brought in wholesale. But, every GNOME team member (ahze, avl, bland, kwm, mezz, and myself) contributed to this release. Other major improvements include an updated HAL with better volume probing code, ufsid integration, and support for volume names containing spaces (big thanks to J.R. Oldroyd); a new WebKit; updated AbiWord; an updated Gimp; and a preview of the new GNOME Shell project (thanks to Pawel Worach). The FreeBSD GNOME Team would like to that the following additional contributors to this release whose patches and testing really helped make it a success: Andrius Morkunas Dominique Goncalves Eric L. Chen J.R. Oldroyd Joseph S. Atkinson Li Pawel Worach Romain Tartière Thomas Vogt Yasuda Keisuke Rui Paulo Martin Wilke (and an extra shout out to miwi and pav for pointyhat runs) We would like to send this release out to Alexander Loginov (avl) in hopes that he feels better soon. PR: 136676 136967 138872 (obsolete with new epiphany-webkit) 139160 134737 139941 140097 140838 140929 Notes: svn path=/head/; revision=244923
* - Update f-prot to 6.2.1. Based on ports/132074.Tim Bishop2009-11-201-1/+0
| | | | | | | | PR: ports/132074 Submitted by: Cristiano Rolim Pereira <cristianorolim@hotmail.com> Notes: svn path=/head/; revision=244527
* - Connect security/nettle2Martin Wilke2009-09-211-0/+1
| | | | | | | Feature safe: yes Notes: svn path=/head/; revision=241867
* Net::Radius::Server provides an extensible framework to create RADIUSPav Lucistnik2009-09-171-0/+1
| | | | | | | | | | | | | | | | servers suitable for non-standard scenarios where authentication needs to consider multiple factors. The RADIUS responses may be created by arbitrarily complex rules that process the request packet as well as any external data accessible to Perl. WWW: http://search.cpan.org/dist/Net-Radius-Server/ PR: ports/138164 Submitted by: Gea-Suan Lin <gslin@gslin.org> Feature safe: yes Notes: svn path=/head/; revision=241598
* Barnyard is a critical tool for the parsing of Snort's unified binary files,Dmitry Marakasov2009-09-091-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | processing and on-forwarding to a variety of output plugins. Unfortunately it has not seen an updated in over 4 years and is not going to be maintained by the original developers. With the new version of the unified format (ie. unified2) arriving we need something to bridge this gap. The SXL team love barnyard. So much so that we want it to stay and have been tinkering around with the code to give it a breath of new life. Here is what we have achieved to far for this reinvigorated code base: * Parsing of the new unified2 log files. * Maintaining majority of the command syntax of barnyard. * Addressed all associated bug reports and feature requests arising since barnyard-0.2.0. * Completely rewritten code based on the GPLv2 Snort making it entirely GPLv2. This is an effort to fuse the awesome work of Snort and the original concept of barnyard giving it a fresh update along the way. We've come a long way so far and have a very stable build that we've integrated into our NSMnow framework. If you have any feature requests, bugs or gripes then send them our way. WWW: http://www.securixlive.com/barnyard2/ PR: 138326 Submitted by: Paul Schmehl <pauls@utdallas.edu> Notes: svn path=/head/; revision=241069
* The Python keyring lib provides an easy way to access the system keyringMartin Wilke2009-09-041-0/+1
| | | | | | | | | | | | | | | service from Python. It can be used in any application that needs safe password storage. It supports OSX, KDE, Gnome and Windows's native password storing services. Besides this, it is shipped with kinds of Python implemented keyring for the left environments. WWW: http://pypi.python.org/pypi/keyring PR: ports/138513 Submitted by: Douglas Thrift Notes: svn path=/head/; revision=240891
* Welcome the new krb5-17.Cy Schubert2009-08-281-0/+1
| | | | | | | PR: 138246 Notes: svn path=/head/; revision=240491