Commit graph

669 commits

Author SHA1 Message Date
Erwin Lansing
532ec61cb2 Haval is a variable-length, variable-round one-way hash function designed by
Yuliang Zheng, Josef Pieprzyk, and Jennifer Seberry. The number of rounds can
be 3, 4, or 5, while the hash length can be 128, 160, 192, 224, or 256 bits.
Thus, there are a total of 15 different outputs. For better security, however,
this module implements the 5-round, 256-bit output.

WWW: http://search.cpan.org/dist/Digest-Haval256

PR:		ports/90534
Submitted by:	Gabor Kovesdan
2005-12-17 10:30:12 +00:00
Emanuel Haupt
62ebcfd1d4 Add, security/fiked, a fake IKE PSK+XAUTH daemon based on VPNC.
This is a fake IKE daemon supporting just enough of the standards and Cisco
extensions to attack commonly found insecure Cisco PSK+XAUTH VPN setups.

If you know the pre-shared key, also known as shared secret or group password,
you can impersonate the VPN gateway in IKE phase 1, and learn XAUTH user
credentials in phase 2.

PR:		90372
Submitted by:	Daniel Roethlisberger <daniel@roe.ch>
2005-12-16 20:15:06 +00:00
Simon Barner
fd7e0f8f8e Add symbion-sslproxy 1.0.5, an SSL proxy for securing unsecure
connections.

PR:		ports/90216
Submitted by:	Gabor Kovesdan
2005-12-12 09:50:37 +00:00
Roman Bogorodskiy
4de7513dc0 Add gnutls-devel - development version of gnutls. 2005-11-28 10:07:51 +00:00
Edwin Groothuis
2d638f24b1 Add security/tor-devel 2005-11-26 01:04:38 +00:00
Edwin Groothuis
172444444e [NEW PORT] security/jailaudit: Generate portaudit reports for jails from the hostsystem
This port contains a script for generating portaudit reports
	for jails running on a FreeBSD system.

	Jailaudit runs in the Host-system and uses portaudit to
	create reports for every jail currently running.

	It can also be used to send specific report-mails to the
	owner of a jail by running it as a cronjob.

	/etc/crontab example:
	0   4   *   *   *   *   root   /usr/local/bin/jailaudit mail admin@foo.bar "foo.example.com bar.example.com"

	Sends reports-mails of the jails with the hostnames
	foo.example.com and bar.example.com to the mailaddr.
	admin@example.com.

	WWW: http://outpost.h3q.org/software/jailaudit/

PR:		ports/87581
Submitted by:	Philipp Wuensche <cryx-ports@h3q.com>
2005-11-25 02:31:06 +00:00
Edwin Groothuis
b164841180 New port: security/klamav
KlamAV - Clam Anti-Virus on the KDE Desktop

	KlamAV is a KDE 3 front-end to Clam Anti-Virus.  It includes
	the following features:

	- 'On Access' Scanning
	- Manual Scanning
	- Quarantine Management
	- Downloading Updates
	- Mail Scanning (KMail/Evolution)

PR:		ports/84342
Submitted by:	Anderson S. Ferreira <anderson@cnpm.embrapa.br>
2005-11-24 21:03:40 +00:00
Mario Sergio Fujikawa Ferreira
fe645fdf8c New port md4coll version 0.1: Fast MD4 collision generator 2005-11-23 05:16:42 +00:00
Mario Sergio Fujikawa Ferreira
e80ae8339a New port md5coll version 0.1: Fast MD5 collision generator 2005-11-23 05:15:03 +00:00
Sergei Kolobov
b612847503 - Disconnect security/prelude-nids from the parent Makefile
prior to deletion
2005-11-21 13:25:22 +00:00
Munechika SUMIKAWA
eca4a66c78 Racoon is now maintained in security/ipsec-tools. 2005-11-18 14:22:26 +00:00
Andrej Zverev
104ed9ad1c - Move securiy/hping -> net/hping 2005-11-15 08:35:35 +00:00
Sam Lawrance
c22dc04501 Add amavisd-milter 1.0.2, milter for amavisd-new.
PR:		ports/82427
Submitted by:	Petr Rehor <prehor@gmail.com>
2005-11-13 16:28:47 +00:00
Pav Lucistnik
433ac546cb Sud is a daemon to execute interactive and non-interactive processes with
special (and customizable) privileges in a nosuid environment. It is based on a
client/server model and on the ability to pass file descriptors between
processes.

PR:		ports/88354
Submitted by:	Vaida Bogdan <vaidab@phenix.rootshell.be>
2005-11-12 11:50:40 +00:00
Anton Berezin
184c827a97 Add security/p5-Authen-Htpasswd 0.12, a Perl module to read and modify
apache-style .htpasswd files.
2005-11-11 13:45:53 +00:00
Vanilla I. Shu
ae2d2d0b04 Add denyhosts 1.1.2, script to thwart ssh attacks.
PR:		ports/88781
Submitted by:	Janos Mohacsi <janos.mohacsi.at.bsd.hu>
2005-11-11 06:45:58 +00:00
Sergey Skvortsov
9b21ba500d Add p5-Authen-SASL-Cyrus 0.12, XS SASL Authentication. 2005-11-01 11:49:34 +00:00
Mark Linimon
a8f1006d20 Remove opensc-esteid. The functionality has been merged into the
masterport.

PR:		ports/88008
Submitted by:	maintainer
2005-10-30 22:08:43 +00:00
Norikatsu Shigemura
10a1819060 Add java_policy 1.4.2, which provides JCE(Java Cryptography
Extension) Unlimited Strength Jurisdiction Policy Files.

WWW:			http://java.sun.com/products/jce/index-14.html
I was cheated by:	ume
2005-10-23 01:33:47 +00:00
Emanuel Haupt
2001c788bd Add p5-GD-SecurityImage, a Perl5 module for creating CAPTCHA security images
PR:		87494
Submitted by:	Rod Taylor <ports@rbt.ca>
Approved by:	novel (mentor) (implicit)
2005-10-16 17:36:36 +00:00
Sergei Kolobov
897c1600e1 Add security/libpreludedb:
This library provides a framework for easy access to the Prelude database.

WWW:	http://www.prelude-ids.org/
2005-10-14 18:18:45 +00:00
Dirk Meyer
03f9f0e84b - create slave port for openssl 0.9.7 2005-10-14 06:08:50 +00:00
Edwin Groothuis
9dcc875fb5 New port: security/webfwlog Web-based firewall log analyzer
Webfwlog is a web-based firewall log analysis and reporting
	tool, and supports ipfilter and ipfw log file formats.  It
	is interactive and allow the user to "drill-down" from a
	summary report to packet details logged.  It also has great
	flexibility in the format of the output and which logged
	records are included.  Sample report definitions are included
	and are saved in a database (MySQL or PostgreSQL) and can
	be modified by the user.

	More info at: http://www.webfwlog.net

PR:		ports/80352
Submitted by:	Bob Hockney <zeus@ix.netcom.com>
2005-10-13 02:16:48 +00:00
Emanuel Haupt
6b80960850 Add gwee, a tool to exploit command execution vulnerabilities in web scripts.
PR:		80639
Submitted by:	chinsan <chinsan@mail2000.com.tw>
Approved by:	novel (mentor)
2005-10-09 18:21:28 +00:00
Marcus Alves Grando
ef82fc20c7 New port
The Authen::CyrusSASL module provides a simple class that allows you
to send request to the cyrus-sasl's authen daemon.
This module is based on the Authen::Radius module with the similar interface.

PR:		86943
Submitted by:	Attila Nagy <bra@fsn.hu>
Approved by:	pav (mentor)
2005-10-05 16:31:43 +00:00
Renato Botelho
fee319edae Add tthsum 1.1.0, a command-line utility for generating and checking TTH
message digests.

PR:		ports/86555
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
2005-09-26 13:54:04 +00:00
Pav Lucistnik
10ee43b9c6 Pamsfs is a PAM module that logs a user into a SFS server on
system login. The primary reason for doing this is to allow users'
home-directories to be located on a SFS server.

PR:		ports/86095
Submitted by:	David Thiel <lx@redundancy.redundancy.org>
2005-09-18 13:50:07 +00:00
Lars Thegler
5f92c24a0b Add p5-Digest-SHA 5.31, Perl extension for SHA-1/224/256/384/512.
PR:		ports/84570
Submitted by:	Travis Campbell <hcoyote@ghostar.org>
2005-09-17 16:43:48 +00:00
Pav Lucistnik
0fa16d0db0 ClusterSSH controls a number of xterm windows via a single graphical
console window to allow commands to be interactively run on multiple
servers over an ssh connection.

PR:		ports/84970
Submitted by:	David Thiel <lx@redundancy.redundancy.org>
2005-09-15 23:42:29 +00:00
Lars Thegler
98c35b4d0f Add p5-Crypt-NULL 1.02, perl implementation of the NULL encryption
algorithm.

PR:		ports/84629
Submitted by:	TAKAHASHI Kaoru <kaoru@kaisei.org>
2005-09-15 15:02:39 +00:00
Pav Lucistnik
05bf593a81 - Remove security/pf and security/authpf ports. They were only useful on
FreeBSD 5.0 - 5.2.1.

Requested by:	mlaier (maintainer) via linimon
2005-09-14 23:14:39 +00:00
Jean-Yves Lefort
3087a89f88 Add signing-party.
signing-party is a collection for all kinds of PGP/GnuPG related things,
including signing scripts, party preparation scripts, etc.

 * caff: CA - Fire and Forget signs and mails a key
 * pgp-clean: removes all non-self signatures from key
 * pgp-fixkey: removes broken packets from keys
 * gpg-mailkeys: simply mail out a signed key to its owner
 * gpg-key2ps: generate PostScript file with fingerprint paper strips
 * gpglist: show who signed which of your UIDs
 * gpgsigs: annotates list of GnuPG keys with already done signatures
 * keylookup: ncurses wrapper around gpg --search

WWW: http://pgp-tools.alioth.debian.org/

PR:		ports/86077
Submitted by:	Johan van Selst <johans@stack.nl>
2005-09-14 00:06:49 +00:00
Renato Botelho
f9f47c7079 Add ncrypt 0.7.0, advanced AES file encryption tool.
PR:		ports/85486
Submitted by:	Frank Laszlo <laszlof@vonostingroup.com>
2005-09-06 12:49:38 +00:00
Vsevolod Stakhov
9eebd2f131 Add IPSec tools port - the new "official" version of racoon,
is the only one which is maintained and have lots of new features.

PR:		85544
Submitted by:	VANHULLEBUS Yvan <vanhu@netasq.com>
Approved by:	perky (mentor)
2005-09-05 14:13:42 +00:00
Sergey Matveychuk
65677c9521 Bcrypt is a blowfish file encryption utility which aims for cross-platform
portability.

PR:		ports/84798
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
2005-09-03 19:03:17 +00:00
Sergey Matveychuk
7de2a18811 ipguard listens network for ARP packets. All permitted MAC/IP pairs
listed in 'ethers' file. If it recieves one with MAC/IP pair, which is
not listed in 'ethers' file, it will send ARP reply with configured
fake address. This will prevent not permitted host to work properly
in this ethernet segment. Especially Windows(TM) hosts.

PR:		ports/84627, ports/85671
Submitted by:	SeaD <sead@mail.ru>
2005-09-03 18:51:19 +00:00
Renato Botelho
47d5dca536 Add p5-Net-Daemon-SSL 1.0, perl5 extension for portable daemons.
PR:		ports/85125
Submitted by:	Simon Dick <simond@irrelevant.org>
2005-09-02 16:29:26 +00:00
Jean-Yves Lefort
08405b5337 Add p5-Net-OpenID-Server.
OpenID is a decentralized identity system, but one that's actually
decentralized and doesn't entirely crumble if one company turns evil
or goes out of business.

An OpenID identity is just a URL. You can have multiple identities in
the same way you can have multiple URLs. All OpenID does is provide a
way to prove that you own a URL (identity).

Anybody can run their own site using OpenID, and anybody can be an
OpenID server, and they all work with each other without having to
register with or pay anybody to "get started". An owner of a URL can
pick which OpenID server to use.

WWW: http://www.openid.net

PR:		ports/85284
Submitted by:	Alex Kapranoff <kappa@rambler-co.ru>
2005-09-02 01:52:34 +00:00
Jean-Yves Lefort
5021f93e01 Add p5-Data-Password.
Data::Password checks potential passwords for crackability. It checks that the
password has the appropriate length, that it has enough character groups, that
it does not contain the same characters repeatedly, that it does not contain
ascending or descending characters, or characters close to each other on the
keyboard. It also searches for the password in the ispell word file.

WWW: http://search.cpan.org/~razinf/Data-Password/

PR:		ports/84513
Submitted by:	ports@c0decafe.net
2005-09-02 01:34:09 +00:00
Sergei Kolobov
6bc3d12ff0 - Disconnect gnutls-devel from the parent Makefile prior to removal 2005-08-30 14:10:56 +00:00
Renato Botelho
5e3cc60a87 This package implements an algorithm for breaking the PkZip cipher that was
devised by Eli Biham and Paul Kocher.

This program applies a known plaintext attack to an encrypted file.
A known-plaintext-attack recovers a password using the encrypted file and
(part of) the unencrypted file.

Please note that cryptographers use the word 'plaintext' for any kind of
unencrypted data - not necessarily readable ASCII text.

Before you ask why somebody may want to know the password when he already knows
the plaintext think of the following situations:

 - Usually there's a large number of files in a ZIP-archive. Usually all these
   files are encrypted using the same password. So if you know one of the files,
   you can recover the password and decrypt the other files.
 - You need to know only a part of the plaintext (at least 13 bytes). Many files
   have commonly known headers, like DOS .EXE-files. Knowing a reasonably long
   header you can recover the password and decrypt the entire file.

WWW: http://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html

PR:		ports/84192
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
2005-07-28 10:32:17 +00:00
Ade Lovett
a07f614337 Add courierpasswd, a user authentication and password changing utility
for the courier imap/pop3 system.
2005-07-27 03:37:38 +00:00
Renato Botelho
3ee5e28fa3 TLSWrap is a TLS/SSL FTP wrapper/proxy for UNIX and Windows, allowing you to
use your favourite FTP client with any TLS/SSL-enabled FTP server.

WWW: http://tlswrap.sunsite.dk/

PR:		ports/84028
Submitted by:	Daniel J. O'Connor <darius@dons.net.au>
Thanks to:	novel
2005-07-26 18:47:06 +00:00
Stefan Eßer
42df98b965 New port: Yersinia
Yersinia is a layer 2 vulnerability scanner with support for the
following protocols:

- Cisco Discovery Protocol (CDP)
- Dynamic Host Configuration Protocol (DHCP)
- Dynamic Trunking Protocol (DTP)
- Hot Standby Router Protocol (HSRP)
- IEEE 802.1q
- Spanning Tree Protocol (STP, RSTP)
- Virtual Trunking Protocol (VTP)
2005-07-26 17:13:00 +00:00
Renato Botelho
dd70311d11 BSDsfv is a flexible and highly compatible SFV checksum utility.
Features:

  - create SFV files, verify downloaded single files or whole releases
  - add banners to your SFV files
  - very flexible and compatible with all other SFV tools currently known,
    including SFVNIX compatibility mode concerning SFV files created
  - easy to console application
  - plug & play support for glFTPd and other demons including
    count-missing-files feature for race scripts

WWW: http://bsdsfv.sourceforge.net/

PR:		ports/84108
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
Approved by:	flz (mentor)
2005-07-26 17:10:11 +00:00
Renato Botelho
b69d7949c9 This utility creates .SFV (Simple File Verify) and .PAR (Parity Archive) data
files.

Features:

  * Recursive directories handling
  * Automatic checksum file naming ability in create mode
  * Meaningful and documented exit values for easy scripting
  * Wildcards for file names
  * Creation of PAR (Parity Archive) files
  * Create Multiple recovery sets if number of files in SFV greater than 255

WWW: http://pure-sfv.sourceforge.net/

PR:		ports/84127
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
Approved by:	flz (mentor)
2005-07-26 17:08:48 +00:00
Renato Botelho
172f2acbd8 Bridge betwean ClamAV antivirus software and Squid caching proxy.
Squidclam is a replacement for SquidClamAV-Redirector.py written
in C using libclamav and libcurl

Author:	squidclam@users.sourceforge.net
WWW:	http://sourceforge.net/projects/squidclam/

PR:		ports/82652
Submitted by:	Alexander Novitsky <alecn2002@yandex.ru>
Approved by:	flz (mentor)
2005-07-20 17:43:59 +00:00
Pav Lucistnik
dea2c27d67 - Revive security/ruby-acl port and unbreak it
- Reset maintainership

PR:		ports/76917
Submitted by:	IWATSUKI Hiroyuki <don@na.rim.or.jp>
2005-07-20 12:28:42 +00:00
Pav Lucistnik
b22378f7b1 This module brings to Python programs the capability of evaluating password
strength. To achieve this noble aim it uses the well known cracklib toolkit,
hence the name.

PR:		ports/83603
Submitted by:	Vsevolod Stakhov <vsevolod@highsecure.ru>
2005-07-18 16:29:47 +00:00
Pav Lucistnik
f6febd09e0 NewPKI is a PKI based on the OpenSSL low-level API, all the datas are handled
through a database, which provides a much more flexible PKI than with OpenSSL,
such as seeking a certificate with a search engine.

CA implementation.

PR:		ports/83387
Submitted by:	Vsevolod Stakhov <vsevolod@highsecure.ru>
2005-07-14 13:58:43 +00:00