Commit graph

1152 commits

Author SHA1 Message Date
Cy Schubert
2d8595639f Welcome the new krb5-17.
PR:		138246
2009-08-28 23:37:29 +00:00
Martin Wilke
a5a5ac0b49 MailZu is a simple and intuitive web interface to manage Amavisd-new
quarantine. Users can view their own quarantine, release/delete messages
or request the release of messages. MailZu is written in PHP and requires
Amavisd-new version greater than 2.3.0.

WWW: http://sourceforge.net/projects/mailzu/

PR:		ports/137197
Submitted by:	Sahil Tandon <sahil at tandon.net>
2009-08-14 19:54:33 +00:00
Erwin Lansing
604e70e0af security/dns-proxy-tor
security/trans-proxy-tor: trans-proxy-tor is rendered obsolete by Tor\'s TransPort option  (currently only available in tor-devel)

Approved by:	maintainer
2009-08-09 13:20:47 +00:00
Martin Wilke
509b364c73 AuthCAS aims at providing a Perl API to Yale's Central Authentication
System (CAS). Only a basic Perl library is provided with CAS whereas
AuthCAS is a full object-oriented library.

WWW:	http://cpan.uwinnipeg.ca/dist/AuthCAS

PR:		ports/136956
Submitted by:	Frank Wall <fw at moov.de>
2009-07-28 17:54:27 +00:00
Martin Wilke
e5b7d01def 2009-07-28 games/amy: mastersite disappeared, does not build on recent version
2009-07-28 security/hashish: "does not compile"
2009-07-19 security/smtpmap: depends on GCC 2.95 which has not been available for 9+ months
2009-07-28 09:01:57 +00:00
Shaun Amott
0da5b5c30c Remove this port, as its only mirror (operated by me) is about to be
vanish. The port is pretty useless anyway.
2009-07-19 18:31:22 +00:00
Philip M. Gollucci
3e0f3a3764 LuaSec is a binding for OpenSSL library to provide TLS/SSL communication. This
version delegates to LuaSocket the TCP connection establishment between the
client and server. Then LuaSec uses this connection to start a secure TLS/SSL
session.

WWW: http://www.inf.puc-rio.br/~brunoos/luasec/

PR:		ports/136266
Submitted by:	Andrew Lewis <dru at silenceisdefeat.net>
2009-07-14 06:07:51 +00:00
Juergen Lock
dcb4858c08 This is a Linux Fedora 10 infrastructure port for...
The Cyrus SASL (Simple Authentication and Security Layer)

SASL is the Simple Authentication and Security Layer, a method
for adding authentication support to connection-based protocols.
To use SASL, a protocol includes a command for identifying and
authenticating a user to a server and for optionally negotiating
protection of subsequent protocol interactions. If its use is
negotiated, a security layer is inserted between the protocol
and the connection.

WWW: http://cyrusimap.web.cmu.edu/

Obtained from:	Peter Jeremy <peterjeremy@optushome.com.au>
2009-07-03 20:56:24 +00:00
Max Brazhnikov
07fc014c6f Connect pinentry-qt4 to build 2009-06-24 08:27:30 +00:00
Martin Wilke
0c44d42fda Jifty::Plugin::OpenID is a perl module provides OpenID
authentication for your jifty app.

WWW:	http://search.cpan.org/dist/Jifty-Plugin-OpenID/

PR:		ports/135558
Submitted by:	Wen Heping <wenheping at gmail.com>
2009-06-19 05:35:12 +00:00
Martin Wilke
70c4785ca0 ranpwd uses /dev/random or /dev/urandom to generate cryptographically secure
passwords.

Generated passwords may consist of any specified length and any combination of
upper- or lower-case alphanumeric characters or punctuation.  ranpwd can also
generate passwords consisting of hexadecimal, decimal, octal or binary numbers,
and format these as valid C constants for inclusion in source code.

WWW: http://freshmeat.net/projects/ranpwd

PR:		ports/135540
Submitted by:	corky1951 at comcast.net
2009-06-19 05:28:46 +00:00
Martin Wilke
ca2be65696 The netpgp command can digitally sign files and verify that the
signatures attached to files were signed by a given user identifier.
netpgp can also encrypt files using the public or private keys of
users and, in the same manner, decrypt files which were encrypted.

The netpgp utility can also be used to generate a new key-pair for a
user.  This key is in two parts, the public key (which can be used by
other people) and a private key.

In addition to these primary uses, the third way of using netpgp is to
maintain keyrings.  Keyrings are collections of public keys belonging
to other users.  By using other means of identification, it is
possible to establish the bona fides of other users.  Once trust has
been established, the public key of the other user will be signed.
The other user's public key can be added to our keyring.  The other
user will add our public key to their keyring.

WWW:	http://www.NetBSD.org/

PR:		ports/134997
Submitted by:	bapt <baptiste.daroussin at gmail.com>
2009-06-15 21:46:41 +00:00
Martin Wilke
9c5972786d OpenConnect is a client for Cisco's AnyConnect SSL VPN, which is
supported by IOS 12.4(9)T or later on Cisco SR500, 870, 880,
1800, 2800, 3800, 7200 Series and Cisco 7301 Routers.

Like vpnc, OpenConnect is not officially supported by, or
associated in any way with, Cisco Systems. It just happens to
interoperate with their equipment.

WWW: http://www.infradead.org/openconnect.html

PR:		ports/135274
Submitted by:	Damian Gerow
2009-06-06 22:48:49 +00:00
Boris Samorodov
c11516af7b Here are new Linux Fedora 10 infrastructure ports.
Those ports are intended to be used with 8-CURRENT at least
with SVN r192206.

If you want to switch to linux-f10 ports, please define at /etc/make.conf:
  OVERRIDE_LINUX_BASE_PORT=f10
  OVERRIDE_LINUX_NONBASE_PORTS=f10

An upgrading procedure is shown at /usr/ports/UPDATING, entries 20090401
and 20070327.

For the first time all tested linux ports work as expected(!):
. acroread8;
. google-earth;
. skype;
. seamonkey.

Many thanks for kernel folks who really did the main work
(and I wrote only some lines of ports).

There is a good chance that those ports may become a default
for 8.0-RELEASE. Please, test and report back to emulation@ ML.
2009-06-01 17:26:31 +00:00
Martin Wilke
e741fcf7f9 The scrypt key derivation function was originally developed for use in
the Tarsnap online backup system and is designed to be far more secure
against hardware brute-force attacks than alternative functions such as
PBKDF2 or bcrypt.

WWW:   http://www.tarsnap.com/scrypt/

PR:		ports/134961
Submitted by:	Wen Heping <wenheping at gmail.com>
2009-05-29 11:56:22 +00:00
Martin Wilke
7a5515161e Prelude is a new innovative hybrid Intrusion Detection system designed
to be very modular, distributed, rock solid and fast.

Prelude-PFlogger Listens at OpenBSD PF redirect logged packet, and
send alerts to the Prelude Manager.

WWW: http://www.prelude-ids.org/

PR:		ports/134746
Submitted by:	Anders Troback <freebsd at troback.com>
2009-05-23 14:08:35 +00:00
Jose Alonso Cardenas Marquez
f27a0d866a - New port: security/gambas2-gb-crypt
The gambas crypt encription component
2009-05-09 01:34:13 +00:00
Greg Larkin
bb06397c6c This module comes with a set of methods to use with htaccess password
files. These files (and htaccess) are used to do Basic Authentication
on a web server.

The password file is a flat-file with login names and their associated
crypted password. You can use this for non-Apache files if you wish,
but it was written specifically for .htaccess style files.

WWW:    http://search.cpan.org/dist/Apache-Htpasswd/
2009-04-30 17:51:57 +00:00
Martin Wilke
aa3d4c052b It will transparently hijack HTTP traffic on a network, watch for HTTPS links
and redirects, then map those links into either look-alike HTTP links or
homograph-similar HTTPS links. It also supports modes for supplying a
favicon which looks like a lock icon, selective logging, and session denial.

WWW:	http://www.thoughtcrime.org/software/sslstrip/

PR:		ports/134021
Submitted by:	Matt Donovan <kitchetech@gmail.com>
2009-04-26 23:21:50 +00:00
Martin Wilke
2984a8ea26 py-pylibacl -- Manipulate the POSIX.1e Access Control Lists with python
WWW:	http://pylibacl.sourceforge.net/

PR:		ports/133846
Submitted by:	joris
2009-04-23 17:15:38 +00:00
Wesley Shields
8f26924f02 Download and install definition files for Clamav from the following sites:
sanesecurity.com
malware.com.br
msrbl.com
clamav.securiteinfo.com

WWW: https://sourceforge.net/projects/scamp/

PR:		ports/133248
Submitted by:	Gerard Seibert <gerard@seibercom.net>
2009-04-23 13:20:02 +00:00
Li-Wen Hsu
b9bf0908c3 Add libssh 0.2, a library implementing the SSH1 and SSH2 protocol.
PR:		ports/133657
Submitted by:	Alexander Logvinov <ports at logvinov.com>
2009-04-12 17:47:48 +00:00
Mark Linimon
0661c80219 Remove expired port security/cutlass: does not work with current version
of security/botan.
2009-04-11 20:51:13 +00:00
Boris Samorodov
d7a70652e5 Add linux-f8-nss 3.12.2, network Security Services (Linux Fedora 8). 2009-04-06 16:15:34 +00:00
Boris Samorodov
831a46c8da Add linux-f8-libssh2 0.18, the library implementing the SSH2 protocol
(Linux Fedora 8).
2009-04-06 16:09:54 +00:00
Boris Samorodov
824eda00fc Here are new Linux Fedora 8 infrastructure ports.
The recommended version of FreeBSD to use them is 8-CURRENT.
FreeBSD-7.x is not fully compatible with compat.linux.osrelease
2.6.16. Some syscalls cannot be MFCed due to native FreeBSD
ABI breakage.

Usage (and package building):
1. define compat.linux.osrelease=2.6.16;
2. add following variables to /etc/make.conf:
   . OVERRIDE_LINUX_BASE_PORT=f8;
   . OVERRIDE_LINUX_NONBASE_PORTS=f8.

Approved by:	bsam (me) ;-)
2009-04-01 15:25:39 +00:00
Martin Wilke
2d04fc9d63 Pairing-based cryptography is a relatively young area of cryptography
that revolves around a certain function with special properties.

The PBC (Pairing-Based Cryptography) library is a free C library
(released under the GNU Public License) built on the GMP library that
performs the mathematical operations underlying pairing-based
cryptosystems.

The PBC library is designed to be the backbone of implementations of
pairing-based cryptosystems, thus speed and portability are important
goals. It provides routines such as elliptic curve generation, elliptic
curve arithmetic and pairing computation. Thanks to the GMP library,
despite being written in C, pairings times are reasonable.

WWW:	http://crypto.stanford.edu/pbc/

PR:		ports/133172
Submitted by:	Wen Heping <wenheping at gmail.com>
2009-03-31 09:39:12 +00:00
Max Brazhnikov
0ec82edd28 connect qca-cyrus-sasl and qca-gnupg to build 2009-03-19 12:01:04 +00:00
Wesley Shields
e5744b10ae - Connect unhide to the build.
PR:		ports/132131
Submitted by:	Nikos Ntarmos <ntarmos@cs.uoi.gr>
2009-03-13 00:31:32 +00:00
Martin Wilke
c041c07d22 SSH key-based authentication is tried-and-true, but it lacks a true
Public Key Infrastructure for key certification, revocation and
expiration.  Monkeysphere is a framework that uses the OpenPGP web of
trust for these PKI functions.  It can be used in both directions: for
users to get validated host keys, and for hosts to authenticate users.

WWW: http://web.monkeysphere.info/

PR:		ports/128406
Submitted by:	Daniel Kahn Gillmor <dkg at fifthhorseman.net>
2009-03-10 07:45:27 +00:00
Martin Wilke
e7a6e4981b - Connect security/py-pyclamd to the build 2009-02-14 23:31:21 +00:00
Gabor Kovesdan
a6ec929c8d HotSSH is an interface to Secure Shell, for GNOME and OpenSSH. It
intends to be a better experience than simply invoking "ssh" from an
existing terminal window.

   * Fast search-based interface for new connections
   * Also display and search of local (Avahi) SSH servers
   * Tabbed display with automatic session saving (Firefox style)
   * Status bar with information like latency to server and output of
     remote uptime
   * Close integration with OpenSSH features like connection sharing
     (near-instant new tabs)
   * NetworkManager integration to easily reconnect after a network
     change, great for laptops

WWW:	http://projects.gnome.org/hotssh/

PR:		ports/131133
Submitted by:	Ashish Shukla <wahjava at gmail.com>
2009-02-13 23:36:51 +00:00
Martin Wilke
72cb71315e The OpenPGP SDK project provides an open source library, written in C,
which implements the OpenPGP specification.

WWW:	http://openpgp.nominet.org.uk/
2009-02-10 11:27:57 +00:00
Martin Wilke
feb4910a37 py-PF is a pure-Python module for managing OpenBSD's Packet Filter. It aims
to combine the flexibility of PF's C API and the power of Python, making it
easier to manage PF data and to integrate firewalling capabilities in more
complex applications.

WWW:	http://www.kernel-panic.it/software/py-pf/

PR:		ports/131463
Submitted by:	Sofian Brabez <sbrabez at gmail.com>
2009-02-09 21:25:26 +00:00
Martin Wilke
071613d170 The Nmap::Parser library provides a Ruby interface to
Nmap's scan data.  It can run Nmap and parse its XML
output directly from the scan, parse a file containing
the XML data from a separate scan, parse a String of
XML data from a scan, or parse XML data from an object
via its read() method.  This information is presented
in an easy-to-use and intuitive fashion for storage
and manipulation.

WWW: http://rubynmap.sourceforge.net/

PR:		ports/131516
Submitted by:	Daniel Roethlisberger <daniel at roe.ch>
2009-02-09 16:52:15 +00:00
Gabor Kovesdan
4ef9544c62 Crypt::Juniper - Encrypt/decrypt Juniper $9$ secrets
WWW:	http://search.cpan.org/dist/Crypt-Juniper/

PR:		ports/131126
Submitted by:	Tsung-Han Yeh <snowfly at yuntech.edu.tw>
2009-02-04 12:46:38 +00:00
Gabor Kovesdan
07099141b4 The Mcrypt modules provides and simple and inuitive perl abstraction of the
libmcrypt cryptography library.  It provide mechanisms for encoding and
decoding perl scalars.

WWW: http://search.cpan.org/dist/Mcrypt/

PR:		ports/131051
Submitted by:	Tatsuki Makino <tatsuki_makino@hotmail.com>
2009-02-04 12:45:02 +00:00
Martin Wilke
780e8a39f0 2009-01-19 games/emacs-chess: has been broken for more than 6 months
2009-02-01 devel/subversion-devel: Use devel/subversion or devel/subversion-freebsd instead of this port
2009-01-19 devel/hs-hat: has been broken for more than 6 months
2009-01-19 devel/hs-hpl: has been broken for more than 6 months
2009-01-19 databases/mysqlbigram: has been broken for more than 6 months
2009-01-19 mail/claws-mail-clamav: has been broken for more than 6 months
2009-01-19 mail/sylpheed2-devel: has been broken for more than 6 months
2009-01-19 www/pecl-mnogosearch: has been broken for more than 6 months
2009-01-31 x11-fonts/mathfonts: This port was supported by Mozilla 1.8 (including Firefox 2.0) - to be replaced by  STIX fonts for Firefox 3.x
2009-01-19 x11-wm/fluxspace: has been broken for more than 6 months
2009-01-31 x11-wm/expocity: project has been abandoned
2009-01-19 x11/bbuname: has been broken for more than 6 months
2009-01-19 security/squidclam: has been broken for more than 6 months
2009-01-19 print/virtualpaper: depends on broken, expired port
2009-01-19 print/ifhp: has been broken for more than 6 months
2009-01-19 net-p2p/peercast: has been forbidden for more than 6 months
2009-01-19 palm/pdbc: has been broken for more than 6 months
2009-01-19 net-mgmt/NeTraMet: has been broken for more than 6 months
2009-01-19 net-im/sulci: has been broken for more than 6 months
2009-01-19 multimedia/mjpegtools-yuvfilters: has been broken for more than 6 months
2009-01-19 multimedia/helixplayer: has been broken for more than 6 months
2009-01-19 lang/quack: has been broken for more than 6 months
2009-01-19 misc/pybliographer: has been broken for more than 6 months
2009-01-19 net/versuch: has been broken for more than 6 months
2009-01-19 net/py-mantissa: has been broken for more than 6 months
2009-01-19 net/libunpipc: has been broken for more than 6 months
2009-01-19 net/gnometelnet: has been broken for more than 6 months
2009-01-19 net/gacxtool: depends on expired, broken port
2009-01-19 devel/py-coro: has been broken for more than 6 months
2009-01-19 chinese/stardict2-dict-zh_TW: has been broken for more than 6 months
2009-01-19 x11-themes/gtk-industrial-theme: has been broken for more than 6 months
2009-02-03 22:38:25 +00:00
Gabor Pali
da4ace3067 This package provides efficient cryptographic hash implementations for
strict and lazy bytestrings for the functional programming language
Haskell.

WWW: http://hackage.haskell.org/cgi-bin/hackage-scripts/package/digest

Reviewed by:	gabor
Approved by:	tabthorpe
2009-01-23 23:47:58 +00:00
Cy Schubert
61cdb0d881 Add sudosh2. 2009-01-15 16:06:00 +00:00
Philip M. Gollucci
35be5a0f01 Fail2ban scans log files like /var/log/pwdfail or /var/log/apache/error_log
and bans IP that makes too many password failures. It updates
firewall rules to reject the IP address.

WWW: http://www.fail2ban.org/wiki/index.php/Main_Page
2009-01-13 18:22:19 +00:00
Joe Marcus Clarke
610ae56816 Presenting GNOME 2.24 for FreeBSD.
See http://library.gnome.org/misc/release-notes/2.24/ for the general
release notes.  On the FreeBSD front, this release introduces Fuse support
in HAL, adds multi-CPU support to libgtop, WebKit updates, and fixes some
long-standing seahorse and gnome-keyring bugs.  The documentation updates
to the website are forthcoming.

This release features commits by adamw, ahze, kwm, mezz, and myself.  It would
not have been possible without are contributors and testers:

Alexander Loginov
Craig Butler [1]
Dmitry Marakasov [6]
Eric L. Chen
Joseph S. Atkinson
Kris Moore
Lapo Luchini [7]
Nikos Ntarmos
Pawel Worach
Romain Tartiere
TAOKA Fumiyoshi [3]
Yasuda Keisuke
Zyl
aZ [4]
bf [2] [5]
Florent Thoumie
Peter Wemm
pluknet

PR:		125857 [1]
		126993 [2]
		130031 [3]
		127399 [4]
		127661 [5]
		124302 [6]
		129570 [7]
		129936
		123790
2009-01-10 05:22:13 +00:00
Dirk Meyer
63c086dc44 - disconnect openssl-beta 2009-01-09 16:35:20 +00:00
Roman Bogorodskiy
846abd3383 Re-add gnutls-devel port at version 2.7.4. 2009-01-09 07:21:29 +00:00
Dirk Meyer
eddd3eb565 - disconnect openssl-stable 2008-12-30 13:49:35 +00:00
Johan van Selst
dccef7acdf PyMe is a Python interface to GPGME library.
PyMe's development model is GPGME + Python + SWIG (just like m2crypto is
an OpenSSL + Python + SWIG) combination which means that most of the
functions and types are converted from C into Python automatically by SWIG.
In short, to be able to use PyMe you need to be familiar with GPGME.

WWW:	http://pyme.sourceforge.net/
2008-12-28 11:27:43 +00:00
Alex Dupre
796927af81 Remove pecl-filter in favour of php5-filter.
Approved by:	maintainer
2008-12-11 09:05:55 +00:00
Alex Dupre
ed406437e7 Add php5 filter extension. 2008-12-11 09:01:38 +00:00
Alex Dupre
3b214cb157 Add php5 hash extension. 2008-12-11 08:58:06 +00:00
Martin Wilke
5a15e1a9c6 - Connect security/opensaml2 2008-11-22 15:57:03 +00:00
Dmitry Marakasov
9ba5a41fe6 Lynis is an auditing tool for Unix (specialists). It scans the
system and available software, to detect security issues. Beside
security related information it will also scan for general system
information, installed packages and configuration mistakes.

This software aims in assisting automated auditing, software patch
management, vulnerability and malware scanning of Unix based systems.
It can be run without prior installation, so inclusion on read only
storage is no problem (USB stick, cd/dvd).

WWW: http://www.rootkit.nl/projects/lynis.html
Author: Michael Boelen

PR:		128909
Submitted by:	Cory McIntire <loon at noncensored dot com>
2008-11-17 00:20:32 +00:00
Cy Schubert
e6b64bdbf9 Retire fwbuilder and libfwbuilder version 2. They are no longer supported
by their developer.
2008-11-06 01:09:10 +00:00
Marcelo Araujo
ed985f6615 - libpwstor is a library implementing a password storage format
for C programmers.  This format provides a reasonable level of
security by utilizing SHA-256 in addition to a random salt to
mitigate dictionary and rainbow table attacks.

WWW: http://sourceforge.net/projects/kageki

PR:		ports/128328
Submitted by:	Matt D. Harris <mattdharris@users.sourceforge.net>
Reworked by:	myself
2008-10-24 16:08:00 +00:00
Martin Wilke
7b79f0ccb4 Tuntun is an applet for Gnome panel that manage a list of vpn connections
through the OpenVPN Management Interface.

Main features

 * Simple & lightweight just a client GUI to start/stop your OpenVPN tunnels
   and nothing more
 * Integrated with the Gnome Desktop (support for the Keyring and notification
   daemon)
 * Support for Auth and Private-Key OpenVPN authentication methods

 WWW:	http://code.google.com/p/tuntun/

PR:		ports/128097
Submitted by:	Anderson S. Ferreira <anderson at cnpm.embrapa.br>
2008-10-16 21:43:35 +00:00
Peter Pentchev
481da2d4cc Initial import of paperkey-0.8, a simple tool for extracting the truly
secret parts of a PGP secret key for backup purposes.

Obtained from:	http://www.jabberwocky.com/software/paperkey/
Author:		David Shaw <dshaw@jabberwocky.com>
2008-10-06 14:09:46 +00:00
Emanuel Haupt
99207a0b60 Add op 1.32, controlled privilege escalation tool 2008-09-30 14:03:37 +00:00
Martin Wilke
43254f4a72 HTML_Crypt provides methods to encrypt text, which can be later be decrypted
using JavaScript on the client side.

This is very useful to prevent spam robots collecting email addresses from your
site, included is a method to add mailto links to the text being generated.

WWW:	http://pear.php.net/package/HTML_Crypt
2008-09-23 08:09:18 +00:00
Martin Wilke
785015f0b9 This package allows you to encrypt and decrypt strings or long integer arrays
with the XXTEA encryption algorithm, which is secure, fast and suitable for web
development.

WWW:	http://pear.php.net/package/Crypt_XXTEA
2008-09-23 08:08:31 +00:00
Martin Wilke
5837bf2776 Provides methods needed to generate and verify MicroIDs.
WWW:	http://pear.php.net/package/Crypt_MicroID/
2008-09-23 08:07:57 +00:00
Martin Wilke
2661e4d8e2 pycryptopp is a set of Python wrappers for a few of
the best crypto algorithms from the Crypto++ library.

WWW:   http://allmydata.org/trac/pycryptopp

PR:		ports/126977
Submitted by:	Wen Heping <wenheping at gmail.com>
2008-09-05 14:23:43 +00:00
Jean Milanez Melo
21dd0fcf29 - Add entry for security/snortsam. 2008-09-03 23:03:30 +00:00
Cy Schubert
5583daec2c Welcome fwbuilder and libfwbuilder 3.0.0, replacing 2.1.19. The old version
is deprecated and scheduled for deletion as it is no longer supported by its
author.
2008-09-02 21:32:26 +00:00
Martin Wilke
991984ad31 This is a Camellia package for Ruby. Camellia engine is implemented in "C".
Supported key length : 128bit/192bit/256bit
Supported modes of operation : ECB/CFB/CBC

WWW:	http://info.isl.ntt.co.jp/crypt/eng/camellia/index.html

PR:		ports/126390
Submitted by:	Yoshisato YANAGISAWA <osho at pcc-software.org>
2008-08-13 07:26:06 +00:00
Joe Marcus Clarke
55278cda1b Add pam_helper, a small utility which allows non-PAM or non-setuid
applications to make use of PAM's authentication services.
2008-08-09 07:53:16 +00:00
Alexey Dokuchaev
942d912ee5 Switzerland is a tool for testing networks, ISPs, and firewalls developed
by the Electronic Frontier Foundation (www.eff.org).

WWW: http://www.eff.org/testyourisp/switzerland
2008-08-08 10:17:13 +00:00
Martin Wilke
7e45300e38 Taking a hint from the similarly-named Java Cryptography Architecture,
QCA aims to provide a straightforward and cross-platform crypto
API, using Qt datatypes and conventions. QCA separates the API from
the implementation, using plugins known as Providers. The advantage
of this model is to allow applications to avoid linking to or
explicitly depending on any particular cryptographic library. This
allows one to easily change or upgrade crypto implementations
without even needing to recompile the application. QCA should work
everywhere Qt does, including Windows/Unix/MacOSX.

Capabilities:
TLS, CMS, X.509, RSA, DSA, Diffie-Hellman, PKCS#7, PKCS#12, SHA0,
SHA1, SHA224, SHA256, SHA384, SHA512, MD2, MD4, MD5, RIPEMD160,
Blowfish, DES, 3DES, AES128, AES192, AES256, CAST5, HMAC(SHA1, MD5,
RIPEMD160), PBKDF1(MD2, SHA1), PBKDF2(SHA1)

WWW: http://delta.affinix.com/qca/
2008-08-05 00:12:57 +00:00
Li-Wen Hsu
a450e37ff7 Add sshguard-ipfilter, protect hosts from brute force attacks against
ssh and other services using ipfilter.

PR:		ports/125975
Submitted by:	Mij <mij at bitchx.it>
2008-07-26 13:54:03 +00:00
Beech Rintoul
7d1ecb1bb4 ssl-admin was designed to create a user-friendly, menu-driven interface
to the OpenSSL programs.

ssl-admin will help you do the following tasks with SSL certificates:
  * Create your own CA certificate.
  * Create new Certificate Signing Requests
  * Sign existing Certificate Signing Requests
  * Manage Certificate Revokation Lists
  * Export configurations and certificates for OpenVPN.

PR:		ports/125875
Submitted by:	Eric Crist <ecrist at secure-computing.net>
2008-07-26 03:19:08 +00:00
Wesley Shields
1f0de0e8e8 New port: FlowTag is a GUI interface for exploring the TCP flows in a
PCAP file.  It's strengths lie in:

   * rapid reconstruction of flows (via indexing),
   * visual selection of source IP and destination TCP ports;
   * filtering by time, packet count, and/or byte count
   * tagging flows with keywords

PR:		ports/125624
Submitted by:	Lee Hinman <lee@writequit.org>
2008-07-18 13:20:51 +00:00
Beech Rintoul
d1db430476 - New port p5-Crypt-OpenSSL-AES-0.02
The Crypt::OpenSSL::AES module implements a wrapper around
OpenSSL's AES (Rijndael) library.

PR:		ports/125387
Submitted by:	John Ferrell <jdferrell3 at yahoo.com>
2008-07-09 04:27:39 +00:00
Pav Lucistnik
19fd4a8b23 Ratproxy is a semi-automated, largely passive web application security audit
tool. It is meant to complement active crawlers and manual proxies more
commonly used for this task, and is optimized specifically for an accurate and
sensitive detection, and automatic annotation, of potential problems and
security-relevant design patterns based on the observation of existing,
user-initiated traffic in complex web 2.0 environments.

WWW: http://code.google.com/p/ratproxy/

PR:		ports/125249
Submitted by:	Steven Kreuzer <skreuzer@exit2shell.com>
2008-07-08 21:35:23 +00:00
Marcelo Araujo
c8d9993367 Net::SSH::Gateway is a library for programmatically tunneling connections to
servers via a single "gateway" host. It is useful for establishing Net::SSH
connections to servers behind firewalls, but can also be used to forward ports
and establish connections of other types, like HTTP, to servers with i
restricted access.

* Easily manage forwarded ports
* Establish Net::SSH connections through firewalls

WWW: http://net-ssh.rubyforge.org/gateway

PR:		ports/125053
Submitted by:	Philip M. Gollucci <pgollucci@p6m7g8.com>
2008-07-05 23:06:19 +00:00
Marcelo Araujo
38fff32d11 Net::SCP is a pure-Ruby implementation of the SCP protocol. This operates over
SSH (and requires the Net::SSH library), and allows files and directory trees
to copied to and from a remote server.

* Transfer files or entire directory trees to or from a remote host via SCP
* Can preserve file attributes across transfers
* Can download files in-memory, or direct-to-disk
* Support for SCP URI's, and OpenURI

WWW: http://net-ssh.rubyforge.org/scp

PR:		ports/125052
Submitted by:	Philip M. Gollucci <pgollucci@p6m7g8.com>
2008-07-05 23:03:07 +00:00
Simon L. B. Nielsen
0cb1d7b8dc Retire the ca-roots ports, which expired long ago.
The port is deprecated since it is not supported by the FreeBSD
Security Officer anymore.  The reason for this is that the ca-roots
port makes promises with regard to CA verification which the current
Security Officer (and deputy) do not want to make.

For people who need a general root certificate list see the
security/ca_root_ns, but note that the difference in guarantees with
regard to which CAs are included in ca_root_ns vs. ca-roots.  The
ca_root_ns port basically makes no guarantees other than that the
certificates comes from the Mozilla project.

Note that the ca-roots MOVED file entry on purpose does not point at
ca_root_ns due to the change in CA guarantees.

With hat:	security-officer
2008-06-29 16:48:01 +00:00
Mark Linimon
2acbbfeef7 s/pear-Auth_OpenID2/php-Auth_OpenID2/ to go with what was actually
repocopied.

Reported by:	portsmon
2008-06-26 06:31:32 +00:00
Edwin Groothuis
1c31ebf4f5 [repocopy] security/php-Auth_OpenID -> security/php-Auth_OpenID2
Now supporting OpenID protocol version 2

PR:		ports/124737
Submitted by:	Edwin Groothuis <edwin@mavetju.org>
2008-06-24 13:04:04 +00:00
Roman Bogorodskiy
d05287091d Remove security/gnutls-devel for a time while the experimental branch
is not active.
2008-06-23 17:34:35 +00:00
Pav Lucistnik
ee5c0a974d - Delete expired security/amavisd port: depends on misc/compat3x, which has
security problems; old version
2008-06-18 23:15:47 +00:00
Pav Lucistnik
f7c224c164 - Expired: No longer supported. Use p5-openxpki-client-html-mason instead 2008-06-18 21:00:59 +00:00
Pav Lucistnik
e6aabc2ce1 Delete security/cyrus-sasl, it has been expired for a year and a half. 2008-06-17 19:01:59 +00:00
Edwin Groothuis
be29a34732 New port: security/fwknop fwknop,"FireWall KNock OPerator", implements
Single Packet Authorization (SPA).

	fwknop stands for the "FireWall KNock OPerator", and
	implements an authorization scheme called Single Packet
	Authorization (SPA). This method of authorization is based
	around a default-drop packet filter (fwknop supports both
	iptables on Linux systems and ipfw on FreeBSD and Mac OS X
	systems) and libpcap.

	SPA requires only a single encrypted packet in order to
	communicate various pieces of information including desired
	access through an iptables policy and/or complete commands
	to execute on the target system. By using iptables to
	maintain a "default drop" stance, the main application of
	this program is to protect services such as OpenSSH with
	an additional layer of security in order to make the
	exploitation of vulnerabilities (both 0-day and unpatched
	code) much more difficult. With fwknop deployed, anyone
	using nmap to look for sshd can't even tell that it is
	listening; it makes no difference if they have a 0-day
	exploit or not. The authorization server passively monitors
	authorization packets via libcap and hence there is no
	"server" to which to connect in the traditional sense.
	Access to a protected service is only granted after a valid
	encrypted and non-replayed packet is monitored from an
	fwknop client (see the following network diagram; the SSH
	session can only take place after the SPA packet is monitored):

PR:		ports/118229
Submitted by:	Sean Greven <sean.greven@gmail.com>
2008-06-13 03:43:51 +00:00
Philippe Audeoud
f5a4191b5c SpyBye is a tool to help web masters determine if their web pages
are hosting browser exploits that can infect visiting users with
malware. It functions as an HTTP proxy server and intercepts all
browser requests. SpyBye uses a few simple rules to determine if
embedded links on your web page are harmlesss, unknown or maybe
even dangerous.

SpyBye analyzes all downloads in the background and provides you
with a warning notification whenever it encounters content that
is potentially malicious. At that point, you can click on the link
in the notification and receive a more detailed analysis of the web page.

WWW: http://www.spybye.org/

PR:		ports/123945
Submitted by:	Paul Schmel <pauls utdallas.edu>
Approved by:	tabthorpe (mentor)
2008-06-05 19:40:32 +00:00
Edwin Groothuis
b998e4e008 [NEW PORT] security/openvas-server: A security scanner: a fork of Nessus
OpenVAS stands for Open Vulnerability Assessment System and
	is a network security scanner with associated tools like a
	graphical user fontend. The core is a server component with
	a set of network vulnerability tests (NVTs) to detect
	security problems in remote systems and applications.

	WWW: http://www.openvas.org/

PR:		ports/123128
Submitted by:	Tomoyuki Sakurai <cherry@trombik.org>
2008-06-04 13:18:59 +00:00
Edwin Groothuis
cbc685fd82 [NEW PORT] security/openvas-plugins: Plugins for OpenVAS
OpenVAS stands for Open Vulnerability Assessment System and
	is a network security scanner with associated tools like a
	graphical user fontend. The core is a server component with
	a set of network vulnerability tests (NVTs) to detect
	security problems in remote systems and applications.

	WWW: http://www.openvas.org/

PR:		ports/123130
Submitted by:	Tomoyuki Sakurai <cherry@trombik.org>
2008-06-04 13:17:20 +00:00
Edwin Groothuis
2b7aa4172c [NEW PORT] security/openvas-libraries: Libraries for OpenVAS
OpenVAS stands for Open Vulnerability Assessment System and
	is a network security scanner with associated tools like a
	graphical user fontend. The core is a server component with
	a set of network vulnerability tests (NVTs) to detect
	security problems in remote systems and applications.

	WWW: http://www.openvas.org/

PR:		ports/123127
Submitted by:	Tomoyuki Sakurai <cherry@trombik.org>
2008-06-04 13:15:44 +00:00
Edwin Groothuis
654aeea25d [NEW PORT] security/openvas-libnasl: NASL libraries for OpenVAS
OpenVAS stands for Open Vulnerability Assessment System and
	is a network security scanner with associated tools like a
	graphical user fontend. The core is a server component with
	a set of network vulnerability tests (NVTs) to detect
	security problems in remote systems and applications.

	WWW: http://www.openvas.org/

PR:		ports/123129
Submitted by:	Tomoyuki Sakurai <cherry@trombik.org>
2008-06-04 13:14:01 +00:00
Edwin Groothuis
63b216ec54 [NEW PORT] security/openvas-client: A GUI client for OpenVAS
OpenVAS stands for Open Vulnerability Assessment System and
	is a network security scanner with associated tools like a
	graphical user fontend. The core is a server component with
	a set of network vulnerability tests (NVTs) to detect
	security problems in remote systems and applications.

	WWW: http://www.openvas.org/

PR:		ports/123131
Submitted by:	Tomoyuki Sakurai <cherry@trombik.org>
2008-06-04 13:12:03 +00:00
Felippe de Meirelles Motta
2c95e37407 SquidClamAV is an interface to perform antivirus checks on data passing through Squid Proxy.
WWW: http://www.samse.fr/GPL/squidclamav/

PR:		ports/119236
Submitted by:	Laurent LEVIER <llevier@argosnet.com>
Approved by:	araujo (mentor)
2008-06-03 02:49:07 +00:00
Henrik Brix Andersen
5027b59c5e This is the base class for a system of objects that encapsulate
passphrases.  An object of this type is a passphrase recogniser: its
job is to recognise whether an offered passphrase is the right one.
For security, such passphrase recognisers usually do not themselves
know the passphrase they are looking for; they can merely recognise it
when they see it.  There are many schemes in use to achieve this
effect, and the intent of this class is to provide a consistent
interface to them all, hiding the details.

The CPAN package Authen::Passphrase contains implementations of
several specific passphrase schemes in addition to the base class.

WWW: http://search.cpan.org/dist/Authen-Passphrase/

Approved by:	erwin (mentor)
2008-06-01 21:01:12 +00:00
Henrik Brix Andersen
dd297c8112 Perl XS interface for a portable traditional crypt function.
WWW: http://search.cpan.org/dist/Crypt/UnixCrypt_XS/

Approved by:	erwin (mentor)
2008-06-01 20:59:20 +00:00
Henrik Brix Andersen
5fbae18db0 Eksblowfish is a variant of the Blowfish cipher, modified to make the
key setup very expensive.  ("Eks" stands for "expensive key
schedule".)  This doesn't make it significantly cryptographically
stronger, but is intended to hinder brute-force attacks.  It also
makes it unsuitable for any application requiring key agility.  It was
designed by Niels Provos and David Mazieres for password hashing in
OpenBSD.

Eksblowfish is a parameterised (family-keyed) cipher.  It takes a cost
parameter that controls how expensive the key scheduling is.  It also
takes a family key, known as the "salt".  Cost and salt parameters
together define a cipher family.  Within each family, a key determines
an encryption function in the usual way.

This distribution also includes an implementation of "bcrypt", the
Unix crypt() password hashing algorithm based on Eksblowfish.

WWW: http://search.cpan.org/dist/Crypt-Eksblowfish/

Approved by:	erwin (mentor)
2008-06-01 20:58:23 +00:00
Henrik Brix Andersen
5b499869df This perl module implements the LGI$HPWD password hashing function
from VMS, and some associated VMS username and password handling
functions.

WWW: http://search.cpan.org/dist/Authen-DecHpwd/

Approved by:	erwin (mentor)
2008-06-01 20:57:22 +00:00
Martin Wilke
192e2cf766 2008-05-15 net-p2p/dclibc: Abandoned, not used, website disappeared
2008-04-07 net-mgmt/ap-utils: Does not work with gcc4.2; appears to be abandoned
2008-03-31 multimedia/xfce4-xmms-controller-plugin: Project is dead
2008-05-15 www/pear-HTTP_Session: Use www/pear-HTTP_Session2 instead
2008-05-04 security/bioapitool: All functionallity of this tools has been merged with pam_bsdbioapi
2008-05-30 19:15:53 +00:00
Rong-En Fan
a3fc1c77b5 sqlmap is an automatic SQL injection tool entirely developed in Python. It is
capable to perform an extensive database management system back-end
fingerprint, retrieve remote DBMS databases, usernames, tables, columns,
enumerate entire DBMS, read system files and much more taking advantage of web
application programming security flaws that lead to SQL injection
vulnerabilities.

WWW:	http://sqlmap.sourceforge.net/

PR:		ports/123851
Submitted by:	Tomoyuki Sakurai <cherry at trombik.org>
2008-05-22 10:24:56 +00:00
Rong-En Fan
a4c22a85d4 Pwman3 is a console based password management application.
Pwman3 is written in python. It uses sql for storage
and all data is encrypted when it isn't being viewed on screen.

WWW: http://pwman.bleurgh.com

PR:		ports/123074
Submitted by:	Yarodin <yarodin at gmail.com>
2008-05-06 03:09:35 +00:00
Marcelo Araujo
dc1a37eb33 - Project was renamed security/barnyard-sguil6 to security/barnyard-sguil.
PR:		ports/122648, ports/122700
Submitted by:	Paul Schmehl <pauls@utdallas.edu> (maintainer)
2008-05-03 13:19:34 +00:00
Brooks Davis
a48d77bbbc Admit I'm never going to actually fix security/drupal4-ldap_integration,
particularly since it's clear no one uses it and remove it from the tree.
2008-04-30 18:54:45 +00:00
Pav Lucistnik
caab36701d - Remove, it's ancient and newer version is included in base of all supported
releases

Suggested by:	sam
2008-04-25 23:21:09 +00:00
Cheng-Lung Sung
142e001b57 EzCrypto is an easy to use wrapper around the poorly documented OpenSSL ruby
library.

Features
    * Defaults to AES 128 CBC
    * Will use the systems OpenSSL library for transparent hardware crypto
      support
    * Single class object oriented access to most commonly used features
    * Ruby like

WWW:  http://ezcrypto.rubyforge.org/

PR:		ports/122805
Submitted by:	Steven Kreuzer
2008-04-16 06:49:40 +00:00
Simon Barner
9d891d2bd5 Add fprint_demo 0.4, demo and test application for libfprint. 2008-04-15 21:15:40 +00:00
Simon Barner
aca903d334 Add pam_fprint 0.2, PAM module offering finger print authentication
using libfprint.
2008-04-15 21:15:09 +00:00
Simon Barner
0d3f3d0c94 Add libfprint 0.0.6, library for fingerprint reader devices. 2008-04-15 21:14:17 +00:00
Pav Lucistnik
5fe2bdd2b2 - Remove entry for gnome-keyring-manager
Forgotten by:	marcus
2008-04-09 15:50:48 +00:00
Pav Lucistnik
016df89f55 A Perl module wrapping libzxid. Also zxid.pl, that implements SP in
mod_perl environment, is supplied.

WWW:	http://zxid.org/

PR:		ports/114800
Submitted by:	Gea-Suan Lin <gslin@gslin.org>
2008-04-07 07:37:14 +00:00
Thomas Abthorpe
7685fee407 2008-02-29 security/acid: development has ceased, use security/base 2008-04-04 16:00:48 +00:00
Martin Wilke
156e8f2b85 - Disconnect security/nmapfe (project was renamed to security/zenmap) 2008-03-14 21:39:48 +00:00
Martin Wilke
4bee330ecc - Connect security/zenmap to the build 2008-03-14 21:33:15 +00:00
Alexey Dokuchaev
9578aa4d06 Add a port of ophcrack, a Windows password cracker based on rainbow tables,
with GTK+ GUI.

WWW: http://ophcrack.sourceforge.net/
2008-03-14 15:47:59 +00:00
Tom McLaughlin
55eb3e28b1 - expire port: Long out of date with multiple security issues.
(Don't worry, openssh-portable is still there.)
2008-03-05 04:25:42 +00:00
Martin Matuska
33f6d0e93f This is version 2 of PHP OpenID using the PEAR framework.
The PHP OpenID library lets you enable OpenID authentication on sites built
using PHP. It features the OpenID consumer, Store implementations, and an
OpenID server.

WWW:    http://openidenabled.com/php-openid/
2008-03-04 10:43:08 +00:00
Vanilla I. Shu
d5c78bdd77 Add yapet 0.1, a curses based password manager.
PR:		ports/121293
Submitted by:	Rafael Ostertag <rafi at guengel.ch>
2008-03-03 09:11:34 +00:00
Martin Wilke
476cb9b104 2007-11-22 x11-themes/indubstrial: yes
2008-01-14 x11-themes/gtk-smooth-engine: Redundant port (now included in gtk-engines), no release since 2005
2007-09-21 security/amavis-perl: depends on misc/compat3x, which has security problems
2007-12-31 sysutils/cdbakeoven: Abandonware
2008-01-04 net/gnu-finger: no active development and known security vulnerabilities.
2007-11-16 misc/seizedesktop: development stalled for years, outdated, unmaintained
2008-02-28 01:07:11 +00:00
Rong-En Fan
a2eafa3950 EasyPG is an all-in-one GnuPG interface for Emacs. It consists of two
parts: EasyPG Assistant and EasyPG Library.

EasyPG Assistant is a set of convenient tools to use GnuPG from
Emacs. EasyPG Library is a sort of an elisp port of GPGME, a wrapper
library which provides API to access some of the GnuPG functions.

WWW: http://sourceforge.jp/projects/epg/

PR:		ports/119008
Submitted by:	Shota Iwazaki <iwazaki8 at yahoo.co.jp>
2008-02-26 05:58:58 +00:00
Martin Wilke
b05569d999 This Module decrypts all kind of Cisco encrypted hashes
also referred to as type 7 passwords. Further you can
encrypt any given string into a encrypted hash that will
be accepted by any Cisco device as an encrypted type 7 password.

WWW:	http://search.cpan.org/dist/Cisco-Hash/

PR:		ports/120498
Submitted by:	Tsung-Han Yeh <snowfly at yuntech.edu.tw>
2008-02-16 23:24:00 +00:00
Martin Wilke
389e237156 Implementation of the Diffie-Hellman Key Exchange cryptographic protocol
in PHP5. Enables two parties without any prior knowledge of each other
establish a secure shared secret key across an insecure channel
of communication.

WWW: http://pear.php.net/package/Crypt_DiffieHellman/

PR:		ports/120010
Submitted by:	Ditesh Shashikant Gathani <ditesh at gathani.org>
2008-02-12 22:43:48 +00:00
Lars Engels
972df28ee3 FCheck is an open source PERL script providing intrusion detection and policy
enforcement of Windows 95/98/NT/3.x and Unix server administration through the
use of comparative system snapshots. FCheck can provide notification of any
differences found through use of your event management system, printer, and/or
email when any monitored files or directories are altered, including any
additions and/or deletions.

WWW:    http://www.geocities.com/fcheck2000/
2008-02-07 23:34:08 +00:00
Rong-En Fan
68e4044efb Sqlninja is a tool targeted to exploit SQL Injection vulnerabilities on
a web application that uses Microsoft SQL Server as its back-end.

Its main goal is to provide a remote shell on the vulnerable DB server,
even in a very hostile environment. It should be used by penetration
testers to help and automate the process of taking over a DB Server when
a SQL Injection vulnerability has been discovered.

WWW: http://sqlninja.sourceforge.net/

PR:		ports/117276
Submitted by:	Valerio Daelli <valerio.daelli at gmail.com>
2008-02-07 16:57:28 +00:00
Wesley Shields
e2ac57bf22 New port: p5-Snort-Rule.
A module that facilitates the dynamic creation of rules for snort.

PR:		ports/120193
Submitted by:	Paul Schmehl <pauls@utdallas.edu>
Approved by:	garga (mentor)
2008-02-06 16:23:07 +00:00
Martin Wilke
b53d9e87d0 Network Security Monitoring Console is a framework for performing
analysis on packat capture files.

WWW:	http://thnetos.wordpress.com/nsm-console/

PR:		ports/119682
Submitted by:	Tomoyuki Sakurai <cherry at trombik.org>
2008-01-21 11:56:43 +00:00
Beech Rintoul
7e39acb4e5 - New Port maia-1.0.2a
- Maia Mailguard is a web-based interface and management system based on
  the popular amavisd-new e-mail scanner and SpamAssassin. Written in Perl
  and PHP, Maia Mailguard gives end-users control over how their mail is
  processed by virus scanners and spam filters, while giving mail administrators
  the power to configure site-wide defaults and limits.

	WWW: http://www.maiamailguard.com/

PR:		ports/119325
Submitted by:	Janky Jay <ek@purplehat.org> (maintainer)
Approved by:	linimon (mentor)
2008-01-20 06:38:05 +00:00
Martin Wilke
5fb3652239 This package provides an object oriented interface to GNU Privacy
Guard (GPG). It requires the GPG executable to be on the system.

Though GPG can support symmetric-key cryptography, this package is intended
only to facilitate public-key cryptography.

WWW: http://pear.php.net/package/Crypt_GPG/
2008-01-14 11:44:14 +00:00
Li-Wen Hsu
d1e8a9dcce Add shimmer 0.1.0, perl implementation that hides a valuable port on
your server.

PR:		ports/119512
Submitted by:	Felippe de Meirelles Motta <lippemail at gmail.com>
2008-01-10 05:24:33 +00:00
Beech Rintoul
13b02aa849 - New port phpdeadlock-1.0.1
- Web-based user authentication/password protection system

PR:		ports/117122
Submitted by:	Greg Larkin <glarkin@sourcehosting.net> (maintainer)
Approved by:	linimon (mentor)
2007-12-25 11:15:45 +00:00
Edwin Groothuis
4ed8e97ed0 XORSearch
XORSearch is a program to search for a given string in an XOR or
ROL encoded binary file. An XOR encoded binary file is a file where
some (or all) bytes have been XORed with a constant value (the key).
A ROL (or ROR) encoded file has it bytes rotated by a certain number
of bits (the key). XOR and ROL/ROR encoding is used by malware
programmers to obfuscate strings like URLs.

XORSearch will try all XOR keys (0 to 255) and ROL keys (1 to 7)
when searching. I programmed XORSearch to include key 0, because
this allows to search in an unencoded binary file (X XOR 0 equals
X).

If the search string is found, XORSearch will print it until the 0
(byte zero) is encountered or until 50 characters have been printed,
which ever comes first. 50 is the default value, it can be changed
with option -l. Unprintable characters are replaced by a dot.

WWW: http://blog.didierstevens.com/programs/xorsearch/
Author: Didier Stevens
2007-12-17 20:33:59 +00:00
Martin Wilke
b5d6c545e4 This program uses a brute force algorithm to guess your encrypted
compressed file's password. If you forget your encrypted file password,
this program is the solution. This program can crack zip,7z and rar file
passwords.

WWW: http://sourceforge.net/projects/rarcrack

PR:		ports/117630
Submitted by:	Philippe Audeoud <jadawin at tuxaco.net>
2007-10-29 22:57:12 +00:00
Chin-San Huang
ef000a009d Add uberkey, a keylogger for x86 systems.
WWW: http://www.linuks.mine.nu/uberkey/
2007-10-29 05:00:58 +00:00
Martin Wilke
1ed39dca71 pdfcrack is a command line, password recovery tool for PDF-files.
WWW: http://sourceforge.net/projects/pdfcrack

PR:		ports/117442
Submitted by:	Philippe Audeoud <jadawin at tuxaco.net>
2007-10-24 09:22:03 +00:00
Alejandro Pulver
28c8e95f4a This port contains the Shrew Soft ike daemon and client tools. The
software supports ike v1 communications between two gateways or a
a client and a gateway.

For more information please visit ...

WWW: http://www.shrew.net/

PR:		ports/116684
Submitted by:	mgrooms at shrew.net
2007-10-21 02:51:20 +00:00
Roman Bogorodskiy
3fe9e09bf3 OpenFWTK is an application proxy toolkit which inherits the ideology
of TIS fwtk and maintains API backwards compatibility. The design goal
is to make it simple yet powerful; no performance hacks allowed in the
code and library dependencies are reduced to minimum.

WWW: http://sourceforge.net/projects/openfwtk

PR:		ports/117194
Submitted by:	Anton Karpov <toxa at toxahost.ru>
2007-10-19 16:52:23 +00:00
Thomas Abthorpe
1e13747ed0 2007-09-10 security/p5-Digest-SHA2: Has numerious known bugs, deprecated in favor of Digest::SHA 2007-10-16 03:35:04 +00:00
Andrew Pantyukhin
123d815215 - Sort category Makefiles
Inspired by:	Jason Harris <jharris@widomaker.com>
Howto:		http://twiki.cenkes.org/Cenkes/SortingCategoryMakefiles
2007-10-05 23:33:27 +00:00
Rong-En Fan
2866a78221 Wapiti allows you to audit the security of your web applications.
It performs "black-box" scans, i.e. it does not study the source code of
the application but will scans the webpages of the deployed webapp,
looking for scripts and forms where it can inject data.
Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to
see if a script is vulnerable.

WWW: http://wapiti.sourceforge.net/

PR:		ports/116873
Submitted by:	Philippe Audeoud <jadawin at tuxaco.net>
2007-10-04 13:21:39 +00:00
Martin Wilke
797fbf53b1 2007-08-29 security/vncrypt: not supported on any current version of FreeBSD
2007-09-15 net-mgmt/ocs-unix-agent: Use net-mgmt/ocsinventory-agent instead
2007-09-18 15:14:53 +00:00
Jose Alonso Cardenas Marquez
56016e8f40 - New port: security/fpc-openssl
Free Pascal unit for OpenSSL
2007-09-18 06:39:28 +00:00
Edwin Groothuis
eb818ba0a8 new port: security/afterglow, a collection of graph-generating scripts
AfterGlow is a collection of scripts which facilitate the
	process of generating event graphs and treemaps. AfterGlow
	1.x is written in Perl and generates output that can be
	read by GraphViz or LGL.  All the scripts and other files
	for afterglow are installed in ${DATADIR}

	WWW: http://sourceforge.net/projects/afterglow

PR:		ports/115186
Submitted by:	Paul Schmehl <pauls@utdallas.edu>
2007-09-08 05:49:35 +00:00
Edwin Groothuis
a0125022d7 new port security/ssss - Shamir's Secret Sharing Scheme
ssss is an implementation of Shamir's secret sharing scheme
	for UNIX/linux machines. It is free software, the code is
	licensed under the GNU GPL. ssss does both: the generation
	of shares for a known secret and the reconstruction of a
	secret using user provided shares. The software was written
	in 2006 by B. Poettering, it links against the GNU libgmp
	multiprecision library (version 4.1.4 works well) and
	requires the /dev/random entropy source.

PR:		ports/115949
Submitted by:	Lukasz Komsta <luke@novum.am.lublin.pl>
2007-09-07 11:55:09 +00:00
Edwin Groothuis
4e8d63bcc7 New port: security/seccure - SECCURE Elliptic Curve Crypto Utility for Reliable Encryption
The seccure toolset implements a selection of asymmetric
	algorithms based on elliptic curve cryptography (ECC). In
	particular it offers public key encryption / decryption,
	signature generation / verification and key establishment.

	ECC schemes offer a much better key size to security ratio
	than classical systems (RSA, DSA). Keys are short enough
	to make direct specification of keys on the command line
	possible (sometimes this is more convenient than the
	management of PGP-like key rings). seccure builds on this
	feature and therefore is the tool of choice whenever
	lightweight asymmetric cryptography -- independent of key
	servers, revocation certificates, the Web of Trust or even
	configuration files -- is required.

PR:		ports/115943
Submitted by:	Lukasz Komsta <luke@novum.am.lublin.pl>
2007-09-07 08:15:24 +00:00
Edwin Groothuis
934dc5b816 new port: security/hamachi (supersedes ports/110850)
New port of Hamachi VPN, using Linux official binary and a
	patch on tuncfg.c based on the official OSX release.

	Hamachi is a software that eases the creation of secure
	VPNs even between nodes that would not be able to connect
	to each other (server-assisted connection can be established
	from two NATted client, if at least one of the two NAT
	associates the port to the client not checking remote host).

	UPX port is required in order to decompress the linux binary
	and avoid run-time dependency on /proc.

PR:		ports/112982
Submitted by:	Lapo Luchini <lapo@lapo.it>
2007-09-07 07:47:07 +00:00
Joe Marcus Clarke
d84f52593e As promised, remove net-im/gaim, and all dependent ports. Gaim has been
replaced by net-im/pidgin.
2007-09-07 03:47:30 +00:00
Edwin Groothuis
028101c0d6 New port: security/openvpn-auth-ldap - LDAP authentication plugin for OpenVPN
The OpenVPN Auth-LDAP Plugin implements username/password
	authentication via LDAP for OpenVPN 2.x. It also includes
	some integration with the OpenBSD packet filter, supporting
	adding and removing VPN clients from PF tables.

	WWW: http://dpw.threerings.net/projects/openvpn-auth-ldap/

PR:		ports/113925
Submitted by:	Nick Barkas <snb@threerings.net>
2007-09-07 02:47:13 +00:00
Stefan Eßer
3da2dbd5f6 New port of w3af, the Web Application Audit and Attack Framework.
This is a Python based package of tools that can be used to assess
the security of a web server (including automated advanced tests,
e.g. for XSS or SQL injection vulnerabilities).

I did not get this port to work with the py-google port, there for
a local copy of pygoogle is included and packaged with this port.
2007-09-04 18:44:41 +00:00
Ion-Mihai Tetcu
29bb719115 Chaosreader is a perl script that parses snoop or tcpdump logs
and extracts sessions for a number of different appplications:
ssh, telnet, smtp, irc, ftp, etc.  The data are formatted into
an html file and can be used to replay some sessions.

Sshkeydata is a perl script that attempts to recreate ssh
sessions extracted by chaosreader by estimating what commands
may have been typed.

Both scripts are installed in ${PREFIX}/bin

WWW: http://sourceforge.net/projects/chaosreader

PR:		ports/115125
Submitted by:	pauls
2007-08-20 17:55:31 +00:00
Andrew Pantyukhin
c4fc19cf10 Add port security/p5-Net-Server-Mail-ESMTP-AUTH:
Net::Server::Mail::ESMTP::AUTH is an extension to provide
support for SMTP authentication with Net::Server::Mail::ESMTP
module.

Currently only LOGIN and PLAIN methods are supported.

WWW: http://search.cpan.org/dist/Net-Server-Mail-ESMTP-AUTH/
Author: Sylvain Cresto <scresto [_at_] gmail.com>

PR:		ports/114785 (with corrections)
Submitted by:	Zane C. Bowers <vvelox@vvelox.net>
2007-08-15 18:48:12 +00:00
Andrew Pantyukhin
19e642669c Add port security/clamtk:
ClamTk is a GUI front-end for ClamAV using gtk2-perl. It is designed to
be an easy-to-use frontend for Unix systems.

WWW: http://clamtk.sourceforge.net/
Author: Dave M <dave.nerd@gmail.com>
2007-08-09 09:22:28 +00:00
Pav Lucistnik
df7a9ca51e Shibboleth is standards-based, open source middleware software which
provides Web Single SignOn (SSO) across or within organizational
boundaries. It allows sites to make informed authorization decisions
for individual access of protected online resources in a
privacy-preserving manner.

This software is a C++ implementation of the Service Provider
component of the Shibboleth can be used in Apache Web servers.  The
service provider manages secured resources. User access to resources
is based on assertions received by the service provider (SP) from
an identity provider.

WWW:	http://shibboleth.internet2.edu/

PR:		ports/114663
Submitted by:	Janos Mohacsi <janos.mohacsi@bsd.hu>
2007-08-03 23:21:25 +00:00
Martin Wilke
d52ce20c04 2007-07-31 x11-fm/endeavour: Development ceased, this port should be updated to Endeavour Mark II
2007-08-01 security/p5-openxpki-client-soap-lite: No longer maintained by Developers.
2007-06-26 net-mgmt/aircrack: Please use net-mgmt/aircrack-ng.
2007-08-01 15:32:50 +00:00
Chin-San Huang
c68800dd9c Add chntpw 070409, utility to set the password and edit registry on
Microsoft NT system.

PR:		ports/114897
Submitted by:	buganini at gmail.com
Approved by:	rafan (mentor, implicit)
2007-07-27 14:41:07 +00:00
Cheng-Lung Sung
9b79dc3cb4 Lasso is a free software C library aiming to implement the Liberty
Alliance standards; it defines processes for federated identities,
single sign-on and related protocols. Lasso is built on top of
libxml2, XMLSec and OpenSSL and is licensed under the GNU General
Public License  (with an OpenSSL exception).

WWW:	http://lasso.entrouvert.org/

PR:		ports/114639
Submitted by:	Gea-Suan Lin <gslin at gslin.org>
2007-07-25 07:18:22 +00:00
Rong-En Fan
58c41ab013 - Retire security/metasploit-devel since security/metasploit is now
up-to-date

PR:		ports/114196
Submitted by:	Yonatan <onatan at gmail.com> (maintainer)
2007-07-23 02:11:22 +00:00
Christian S.J. Peron
8c8929eab3 Hook bsmtrace into build for the security category
Reminded by:	Pav
2007-07-15 18:35:24 +00:00