Commit graph

603 commits

Author SHA1 Message Date
Hajimu UMEMOTO
c75fd20826 New port -- SASL LDAPDB auxprop plugin
Though this is actually part of Cyrus SASL2, we cannot simply
enable it in security/cyrus-sasl2 to avoid dependency loop with
net/openldap.
2005-05-17 16:44:39 +00:00
Jean-Yves Lefort
aa327195fb Add p5-CSP.
CSP is a Perl class and script for running multiple CAs. OpenSSL is used
for all operations. CSP can also generate a small CA website used to
distribute certificates and CRLs.

WWW: http://devel.it.su.se/projects/CSP/

PR:		ports/79885
Submitted by:	David Thiel <lx@redundancy.redundancy.org>
2005-05-16 23:51:12 +00:00
Alfred Perlstein
25915bf6b1 p5-Business-PayPal-EWP 2005-05-12 17:49:20 +00:00
Thierry Thomas
56ba17e54e Add pear-Crypt_Blowfish 1.0.0, PEAR class for blowfish encryption.
PR:		80404
Submitted by:	Antonio Carlos Venancio Junior (<antonio (at) php.net>)
2005-05-05 19:51:19 +00:00
Oliver Lehmann
39baf03e56 move mail/courier-authlib to security/courier-authlib which is a meta-port now.
Submitted by:		Yarema <yds@CoolRat.org>
In corporation with:	Jose M Rodriguez <josemi@freebsd.jazztel.es>, Milan Obuch <ports@dino.sk>, myself
2005-04-26 19:17:32 +00:00
Alexander Leidinger
82da7baf2f PHP bindings to the libssh2 library which provide access to resources
(shell, remote exec, tunneling, file transfer) on a remote machine using a
secure cryptographic transport.
2005-04-22 20:11:13 +00:00
Alexander Leidinger
d2ae1f9d87 libssh2 is a library implementing the SSH2 protocol as defined by
Internet Drafts: SECSH-TRANS(22), SECSH-USERAUTH(25), SECSH-CONNECTION(23),
SECSH-ARCH(20), SECSH-FILEXFER(06)*, SECSH-DHGEX(04), and SECSH-NUMBERS(10).
2005-04-22 20:09:20 +00:00
Alexey Dokuchaev
acf828f813 Add libotr 2.0.1, the portable OTR Messaging Library and toolkit.
PR:		ports/79100
Submitted by:	Conor McDermottroe <ports(at)mcdermottroe.com>
2005-04-19 09:14:11 +00:00
Pav Lucistnik
23f3100df2 Development version of distributed session caching tools and APIs, primarily
for SSL/TLS servers though perhaps useful for other (non-SSL/TLS)
circumstances.

Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.

PR:		ports/79879
Submitted by:	Marcel Prisi <marcel.prisi@virtua.ch>
2005-04-18 19:05:57 +00:00
Pav Lucistnik
b432ed11ba Distributed session caching tools and APIs, primarily for SSL/TLS servers
though perhaps useful for other (non-SSL/TLS) circumstances.

Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.

PR:		ports/79878
Submitted by:	Marcel Prisi <marcel.prisi@virtua.ch>
2005-04-18 19:04:40 +00:00
Sergey Matveychuk
4f82756f90 A web frontend for the pf firewall wrote in PHP.
PR:		ports/79907
Submitted by:	Renato Botelho <freebsd@galle.com.br>
2005-04-15 18:41:09 +00:00
Florent Thoumie
1d6d580c8d - Add py-twistedConch, an SSH and SFTP protocol implementation
together with clients and servers.

PR:		ports/79921
Submitted by:	Neal Nelson <neal@nelson.name>
2005-04-15 04:57:33 +00:00
Pav Lucistnik
9e5f3ca861 New port: security/pear-Auth_PrefManager PEAR preferences management class
Preference Manager is a class to handle user preferences in a web application,
looking them up in a table using a combination of their userid, and the
preference name to get a value, and (optionally) returning a default value for
the preference if no value could be found for that user.

It is designed to be used alongside the PEAR Auth class, but can be used with
anything that allows you to obtain the user's id - including your own code.

PR:		ports/79556
Submitted by:	Antonio Carlos Venancio Junior <antonio@php.net>
2005-04-09 22:52:32 +00:00
Alexey Dokuchaev
5b9ca1709b Add gaim-otr 1.0.1, allows deniable private conversations using GAIM.
PR:		ports/75352
Submitted by:	Conor McDermottroe <ports(at)mcdermottroe.com>
2005-03-20 10:31:05 +00:00
Pav Lucistnik
e90ca987dd DMitry (Deepmagic Information Gathering Tool) is a UNIX/Linux command line
program coded purely in C with the ability to gather as much information as
possible about a host.

PR:		ports/77142
Submitted by:	Vaida Bogdan <vaidab@phenix.rootshell.be>,
		James Greig <james@mor-pah.net>
2005-03-16 21:07:05 +00:00
Florent Thoumie
80104e2b49 - Add dissembler 0.9, Tiny and clever tool to convert shellcode to ASCII.
PR:		ports/78783
Submitted by:	Jonathan <onatan@gmail.com>
2005-03-13 21:54:37 +00:00
Pav Lucistnik
07987f03c8 New port: security/pear-File_SMBPasswd PEAR class for managing SAMBA style password files
With PEAR::File_SMBPasswd you can maintain smbpasswd-files, usualy used by
SAMBA.

PR:		ports/78642
Submitted by:	Antonio Carlos Venancio Junior <antonio@php.net>
2005-03-11 21:19:39 +00:00
Pav Lucistnik
d17fb322a1 PEAR::Crypt_CHAP provides Classes for generating CHAP packets.
Currently these types of CHAP are supported:
* CHAP-MD5
* MS-CHAPv1
* MS-CHAPv2

PR:		ports/78641
Submitted by:	Antonio Carlos Venancio Junior <antonio@php.net>
2005-03-11 21:12:38 +00:00
Pav Lucistnik
ecd10303fa New port: security/pear-File_HtAccess PEAR class to manipulate .htaccess files
Provides methods to create and manipulate .htaccess files.

PR:		ports/78603
Submitted by:	Antonio Carlos Venancio Junior <antonio@php.net>
2005-03-11 20:30:47 +00:00
Florent Thoumie
283a9076c8 - Add aimsniff 0.9d, an AOL Instant Messanger Sniffing and Reading Tool.
PR:		ports/63936
Submitted by:	Andrew Marks <spam@amrx.net>
Approved by:	pav (mentor)
2005-03-09 10:06:40 +00:00
Florent Thoumie
531ab5d4d4 Add secure_delete 3.1, a secure data deletion toolkit.
PR:		ports/69556
Submitted by:	bugghy <bugghy@phenix.rootshell.be>
Approved by:	pav (mentor)
2005-03-07 22:43:09 +00:00
Pav Lucistnik
754beeab76 Wipe is a file and block device wiping utility
PR:		ports/77108
Submitted by:	Edson Brandi <ebrandi@fugspbr.org>,
		Mark Laws <mdl@60hz.org>
2005-03-05 16:04:44 +00:00
Thierry Thomas
b4a3db7038 Add pear-Crypt_HMAC 1.0.1, PEAR class to calculate RFC 2104
compliant hashes.

PR:		77853
Submitted by:	Antônio Carlos Venâncio Júnior
2005-02-27 22:51:27 +00:00
Sergei Kolobov
a2ff10abd4 Add security/base:
BASE is the Basic Analysis and Security Engine. It is based on the code
from the ACID project. This application provides a PHP-based web front-end
to query and analyze the alerts coming from a Snort IDS system.

BASE is a web interface to perform analysis of intrusions that Snort has
detected on your network. It uses a user authentication and role-base
system, so that you as the security admin can decide what and how much
information each user can see. It also has a simple to use, web-based
setup program for people not comfortable with editing files directly.

WWW:	http://secureideas.sourceforge.net/

PR:		ports/74492 [1], ports/77103 [2]
Submitted by:	Linh Pham <question+fbsdports@closedsrc.org> [1],
		Paul Schmhel <pauls@utdallas.edu> [2]
2005-02-21 00:17:25 +00:00
Peter Pentchev
091332206f Add poly1305-20050218, Prof. Daniel J. Bernstein's public domain message
authenticator library.
2005-02-19 00:05:04 +00:00
Kris Kennaway
11ea174ccb As previously announced, remove ports that have reached their expiry date,
and the handful of ports that depended on them.
2005-02-18 23:44:49 +00:00
Sergey Matveychuk
0fe80d8e31 SSCEP is a client-only implementation of the SCEP (Cisco System's Simple
Certificate Enrollment Protocol). SSCEP is designed for OpenBSD's isakmpd,
but it will propably work with any Unix system with a recent compiler and
OpenSSL toolkit libraries installed.

PR:		ports/77595
Submitted by:	Vsevolod Stakhov <vsevolod(at)highsecure.ru>
2005-02-18 21:46:59 +00:00
Pav Lucistnik
0393afba2a amavis-stats is a simple AMaViS statistics generator based on rrdtool. It
produces graphs of clean emails, spam emails and infected emails broken down by
virus, from amavis log entries. RRD files are created and updated by a perl
script run from cron. Graphs are generated by a php script and viewed with a
web browser.

PR:		ports/68934
Submitted by:	Mantas Kaulakys <stone@tainet.lt>
2005-02-18 10:02:09 +00:00
Sergey Skvortsov
69bbb952b1 security/rng_82802 is obsolete 2005-02-14 19:19:11 +00:00
Pav Lucistnik
d76add5244 Barnyard is output spool reader for Snort! It decouples output overhead
from the Snort network intrusion detection system and allows Snort to
run at full speed. It accepts binary inputs from snort and outputs
human readable files to disc or to a database.  At present, barnyard
is designed to accept binary inputs from snort and produce either human
readable files for parsing by log parsers or feed data directly to a
database (either mysql or postgresql at present.).

PR:		ports/77044, ports/77322
Submitted by:	Paul Schmehl <pauls@utdallas.edu>
2005-02-10 00:16:31 +00:00
Sergei Kolobov
51fdd4cbc9 Add security/ppars - Proactive Abuse Reporting System:
In an effort to be proactive in doing my part to stop the massive
quantities of internet traffic probing for open ports or more
specifically the probing for known ports that MS Windows spyware,
Trojans, and whatever other MS Windows ports are commonly probed
which result in increasing my bandwidth usage charges, I wrote this
perl application for reporting that abuse to the sender's ISP, with
the hopes they will monitor the abuser and terminate the abuser's
internet account and or take legal action.

WWW:	http://www.dshield.org/linux_clients.php#freebsd
Author:	Joe Barbish <fbsd_user@a1poweruser.com>

PR:		ports/68662
Submitted by:	Joe Barbish <fbsd_user@a1poweruser.com>
2005-02-07 14:53:28 +00:00
Sergei Kolobov
090fe1972d Add security/ipfilter2dshield:
This perl script is an official DShield client whose purpose is to
read your FreeBSD ipfilter firewall ipmon log file and convert the
log records to the standard DShield reporting record format, and
embed the converted log records into the body of an email that gets
sent to DShield for automatic addition to their database and abuse
reporting to the offenders ISP if you are an subscribed DShield member.

PR:		ports/68661
Submitted by:	Joe Barbish <fbsd_user@a1poweruser.com>
2005-02-07 14:20:17 +00:00
Munechika SUMIKAWA
62d7d46cf6 "racoon2" is a system to exchange and to install security parameters
for the IPsec.

Currently the system supports the following specification:

        Internet Key Exchange (IKEv2) Protocol
        draft-ietf-ipsec-ikev2-17.txt
        (The IKE daemon is not included in the current release due to IPR issue)

        Kerberized Internet Negotiation of Keys (KINK)
        draft-ietf-kink-kink-06.txt

        PF_KEY Key Management API, Version 2
        RFC2367

The following protocols will be supported soon.

        The Internet Key Exchange (IKE)
        RFC2409

WWW: http://www.kame.net/

This port was repocopied from secutiry/racoon.
PR:		ports/76814
2005-02-01 18:59:09 +00:00
Pav Lucistnik
1aaff7b104 cryptopp-php is a cryptography extension for PHP based on Wei Dai's
Crypto++, a free C++ crypto library.

PR:		ports/76810
Submitted by:	Thomas Melzer <tmelzer@tomesoft.de>
2005-01-30 13:07:02 +00:00
Pav Lucistnik
a6a49547c9 PEAR user authentication and permission management framework
LiveUser_Admin is meant to be used with the LiveUser package.
It is composed of all the classes necessary to administrate
data used by LiveUser.

PR:		ports/76677
Submitted by:	Antonio Carlos Venancio Junior <antonio@php.net>
2005-01-29 18:43:19 +00:00
Adam Weinberger
9e8cf22af2 libgnomesu is a library for providing superuser privileges to GNOME
applications. It supports consolehelper, PAM and su.

libgnomesu will use one the following services (in order of priority),
depending on which one is available:
- consolehelper
- PAM
- su

libgnomesu will use the su-based backend as final fallback, if no other
services are available. This service uses a backend which is a modified
version of GNU su.

libgnomesu comes with the GUI frontend 'gnomesu' and a Nautilus component
for Nautilus integration.

WWW: http://members1.chello.nl/~h.lai/libgnomesu/
2005-01-12 17:57:48 +00:00
Niels Heinen
d0b31f50a9 Added p5-SAVI-Perl, a perl interface module to Sophos Anti virus.
PR:		ports/65310
Approved by:	nectar (mentor)
Submitted by:	Gary Hayers <gary(at)hayers.net>
2005-01-12 16:55:46 +00:00
Niels Heinen
e67b0f6574 New port: unicornscan, a UDP and TCP portscanner that can be used
for information gathering using fingerprinting (p0f based) and
banner grabbing techniques.

PR:		ports/72752
Submitted by:	Jon Passki <cykyc(at)yahoo.com>
Approved by:	nectar (mentor)
2005-01-11 10:24:37 +00:00
Sergey Matveychuk
a2f95abf79 New port: security/py-clamav A python binding to libclamav written in C
PR:		ports/75539
Submitted by:	Marcus Grando <marcus(at)corp.grupos.com.br>
2005-01-08 17:28:39 +00:00
Mario Sergio Fujikawa Ferreira
c223cc6bcf New port gnu-crypto version 2.0.1: Java cryptographic primitives
and tools
2004-12-31 01:42:04 +00:00
Sergey Matveychuk
3cb0b326b0 This is the Metasploit Project.
PR:		ports/74558
Submitted by:	Yonatan <onatan(at)gmail.com>
2004-12-19 21:52:20 +00:00
Niels Heinen
0d9375f74f PR: ports/71050
Submitted by: Philippe Rocques <phil(at)teaser.fr>
Approved by: nectar (mentor)
2004-12-18 13:46:44 +00:00
Warner Losh
ab14a52078 WPA supplicant daemon for 802.11 networks.
Submitted by: sam
2004-12-12 22:23:07 +00:00
Warner Losh
837a9e8ca9 Add hostapd, for software host 802.11 access points.
Submitted by: sam@
2004-12-12 22:16:22 +00:00
Joe Marcus Clarke
45aabe3744 Add gpgme03 after a repocopy from ports/security/gpgme. Gpgme03 is the older
0.3.x version of gpgme needed by a few ports.  The security/gpgme port
itself will be updated to 1.0.x.
2004-12-11 05:28:32 +00:00
Sergey Matveychuk
a7667cb24d A command line idea encryption and decryption utility written by
Dr. Richard De Moliner.

Permission by the Author Dr. Richard De Moliner has been granted.

PR:		ports/72337
Submitted by:	Emanuel Haupt <ehaupt@critical.ch>
2004-12-06 20:47:17 +00:00
Edwin Groothuis
4f4f470f4c New port: security/pear-LiveUser PEAR user authentication and
permission management framework

	LiveUser is a set of classes for dealing with user
	authentication and permission management. Basically, there
	are three main elements that make up this package:

	* The LiveUser class
	* The Auth containers
	* The Perm containers

	Currently available are containers using:
	PEAR::DB, PEAR::MDB, PEAR::MDB2, PEAR::XML_Tree and PEAR::Auth.

PR:		ports/74528
Submitted by:	Ant?nio Carlos Ven?ncio J?nior <antonio@php.net>
2004-12-01 11:21:58 +00:00
Edwin Groothuis
ac7c9771a5 New port: security/pear-Crypt_RC4 PEAR encryption class for RC4 encryption
PEAR RC4 encryption class.

PR:		ports/74384
Submitted by:	Antônio Carlos Venâncio Júnior <antonio@php.net>
2004-11-27 05:33:33 +00:00
Sergey Matveychuk
d453323998 Obfuscates email addresses.
PR:		ports/73949
Submitted by:	Aaron Dalton <aaron(at)daltons.ca>
2004-11-22 22:33:06 +00:00
Brooks Davis
b5b1ffb369 Add security/hpn-ssh, a high performance SSH based on OpenSSH, after a
repo-copy from security/openssh-portable.

HPN-SSH is a set of patches to improve the perfomance of bulk transfers
such as scp over long-fat pipes.

Repocopy by:	marcus
2004-11-17 22:36:17 +00:00