notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/Makefile

Number of commits found: 2354 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]

Saturday, 7 Oct 2006
12:32 rafan search for other commits by this committer
Add p5-openxpki-deployment 0.9.543, perl based enterprise class
trustcenter software for PKI.

PR:             ports/103949
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:31 rafan search for other commits by this committer
Add p5-openxpki-i18n 0.9.538, perl based trustcenter software for PKI:
i18n tools.

PR:             ports/103948
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:31 rafan search for other commits by this committer
Add p5-openxpki-client-soap-lite 0.9.421, SOAP-Lite toolkit for
openxpki.

PR:             ports/103947
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:30 rafan search for other commits by this committer
Add p5-openxpki-client-scep 0.9.421, client for SCEP requests to
openxpki server.

PR:             ports/103946
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:30 rafan search for other commits by this committer
Add p5-openxpki-client-html-mason 0.9.546, web interface for local
openxpki daemon.

PR:             ports/103945
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:29 rafan search for other commits by this committer
Add p5-openxpki-client-cli 0.9.459, command line interface for local
openxpki daemon.

PR:             ports/103944
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
12:29 rafan search for other commits by this committer
Add p5-openxpki-client 0.9.450, perl based trustcenter software for PKI:
base class for actual clients.

PR:             ports/103943
Submitted by:   Sergei Vyshenski <svysh at cryptocom.ru>
Original commit
Friday, 6 Oct 2006
04:58 clsung search for other commits by this committer
Add p5-Crypt-GCrypt 1.15, perl interface to the GNU Cryptographic
library.

PR:             ports/103767
Submitted by:   TAKAHASHI Kaoru <kaoru at kaisei.org>
Original commit
Thursday, 5 Oct 2006
00:05 alepulver search for other commits by this committer
The Metasploit Project

This is the Metasploit Project. The goal is to provide useful
information to people who perform penetration testing, IDS signature
development, and exploit research. This site was created to fill the
gaps in the information publicly available on various exploitation
techniques and to create a useful resource for exploit developers. The
tools and information on this site are provided for legal penetration
testing and research purposes only.

This port is an in-development version of the upcoming Metasploit Framework.
It is based on Ruby instead of perl, and has a different license.

WWW: http://www.metasploit.org

PR:             ports/101280
Submitted by:   Yonatan <onatan at gmail.com>
Original commit
Saturday, 30 Sep 2006
15:36 sat search for other commits by this committer
- Separate sinfp into library (p5-Net-SinFP) and binary+db (sinfp)
- Use latest db snapshot
Original commit
07:30 miwi search for other commits by this committer
PBNJ is a network suite to monitor changes that occur on a network
over time. It does this by checking for changes on the target
machine(s), which includes the details about the services running on
them as well as the service state. PBNJ parses the data from a scan
and stores it in a database. PBNJ uses Nmap to perform scans.

WWW: http://www.sf.net/projects/pbnj

PR:             ports/100904
Submitted by:   Joshua D. Abraham <jabra(at)ccs.neu.edu>
Original commit
Tuesday, 26 Sep 2006
10:26 clsung search for other commits by this committer
Add blocksshd 0.8, protects computers from SSH brute force attacks.

PR:             ports/102367
Submitted by:   Gea-Suan Lin <gslin at gslin.org>
Original commit
Sunday, 24 Sep 2006
21:19 miwi search for other commits by this committer
Fwipe is a secure file erasing program. fwipe0, which actually erases
your files, is immune to filenames containing spaces, carriage returns,
dashes, or any other special characters. You can use it in place of rm
in cron jobs, together with "find ... -print0". The output of fwipe0 is
specially designed to be parsed easily by machine, so it can be embedded
in other applications which need secure file erasure.

WWW: http://jeenyus.net/~budney/linux/software/fwipe.html

PR:             ports/103488
Submitted by:   David Thiel <lx(at)redundancy.redundancy.org>
Original commit
20:18 sat search for other commits by this committer
Add port security/shttpscanner:

Simple HTTP Scanner is a creation made for web site pen testing. You can
check for directories and files on the remote web server and get some
server information like the webserver running.

WWW: http://sourceforge.net/projects/shttpscanner/
Author: Paisterist <paisterist@users.sourceforge.net>
Original commit
Thursday, 7 Sep 2006
21:40 acm search for other commits by this committer
- Remove security/fpc-md5. It was renamed to security/fpc-hash

Approved by:    garga (mentor, implicit)
Original commit
21:09 acm search for other commits by this committer
- New port:
Original commit
05:23 novel search for other commits by this committer
TLS Lite is a free python library that implements SSL 3.0, TLS 1.0, and TLS
1.1. TLS Lite supports non-traditional authentication methods such as SRP,
shared keys, and cryptoIDs in addition to X.509 certificates. TLS Lite is pure
Python, however it can access OpenSSL, cryptlib, pycrypto, and GMPY for faster
crypto operations. TLS Lite integrates with httplib, xmlrpclib, poplib,
imaplib, smtplib, SocketServer, asyncore, and Twisted.

WWW: http://trevp.net/tlslite/

PR:             ports/102923
Submitted by:   Alexander Botero-Lowry <alex at foxybanana.com>
Original commit
Monday, 4 Sep 2006
08:02 ale search for other commits by this committer
Suhosin is an advanced protection system for PHP installations.
It was designed to protect servers and users from known and
unknown flaws in PHP applications and the PHP core.
Suhosin comes in two independent parts, that can be used
separately or in combination. The first part is a small patch
against the PHP core, that implements a few low-level
protections against bufferoverflows or format string
vulnerabilities and the second part is a powerful PHP extension
that implements all the other protections.

Suhosin is binary compatible to normal PHP installation,
which means it is compatible to 3rd party binary extension
like ZendOptimizer.

WWW: http://www.suhosin.org/
Original commit
Saturday, 2 Sep 2006
23:31 kris search for other commits by this committer
Remove expired ports
Original commit
Friday, 1 Sep 2006
18:34 pav search for other commits by this committer
The pam_abl provides auto blacklisting of hosts and users
responsible for repeated failed authentication attempts.

WWW: http://www.hexten.net/pam_abl/

PR:             ports/100635
Submitted by:   Petr Rehor <prehor@gmail.com>
Original commit
Sunday, 27 Aug 2006
19:47 novel search for other commits by this committer
GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and
SSL 3.0 protocols. The library does not include any patented algorithms and
is available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionaly GnuTLS provides an emulation API for the widely used
OpenSSL library, to ease integration with existing applications.

WWW:    http://www.gnutls.org/
Original commit
Wednesday, 23 Aug 2006
13:13 rafan search for other commits by this committer
Add mosref 2.0.b3, a secure remote execution framework using a compact
Scheme-influenced VM.

PR:             ports/102238
Submitted by:   Piet Delport
Original commit
Monday, 21 Aug 2006
07:46 sat search for other commits by this committer
Add port security/sinfp:

SinFP is a new approach to OS fingerprinting, which bypasses
limitations that nmap has.

Nmap approaches to fingerprinting as shown to be efficient for years.
Nowadays, with the omni-presence of stateful filtering devices,
PAT/NAT configurations and emerging packet normalization technologies,
its approach to OS fingerprinting is becoming to be obsolete.

SinFP uses the aforementioned limitations as a basis for tests to be
obsolutely avoided in used frames to identify accurately the remote
operating system. That is, it only requires one open TCP port, sends
only fully standard TCP packets, and limits the number of tests to 2
or 3 (with only 1 test giving the OS reliably in most cases).

WWW: http://www.gomor.org/sinfp
Original commit
Sunday, 20 Aug 2006
12:09 itetcu search for other commits by this committer
VNCcrack is a fast offline password cracker for VNC passwords.
By sniffing a VNC challenge-response sequence off the network
(typically when VNC is used without a decent cryptographic
wrapper like SSH or SSL), you can recover the password fairly
easily and quickly by letting VNCcrack pound on it.

WWW: http://www.randombit.net/projects/vnccrack/

PR:             ports/102279
Submitted by:   Pankov Pavel <pankov_p at mail.ru>
Original commit
Saturday, 19 Aug 2006
15:15 shaun search for other commits by this committer
Finish adding security/openvpn-devel after repocopy.
Original commit
Thursday, 17 Aug 2006
08:27 rafan search for other commits by this committer
Add bruteblock 0.0.4, software for blocking bruteforce attacks with
ipfw.

PR:             ports/101254
Submitted by:   Dmitry Marakasov <amdmi3 at mail.ru>
Original commit
Monday, 14 Aug 2006
02:57 acm search for other commits by this committer
- Remove security/linux-krb5-libs, it was integrated to linux_base-fc4.

Approved by:    garga (mentor)
Original commit
Thursday, 10 Aug 2006
15:47 clsung search for other commits by this committer
- ruby-crypt is a pure-ruby implementation of a number of popular
  encryption algorithms.
Original commit
Wednesday, 9 Aug 2006
03:51 clsung search for other commits by this committer
Add p5-PerlCryptLib 1.03, perl interface to Peter Guttman cryptlib API.

PR:             ports/101658
Submitted by:   Gea-Suan Lin <gslin at gslin.org>
Original commit
Friday, 4 Aug 2006
16:25 itetcu search for other commits by this committer
This library implements Blowfish, DES, and Triple-DES.

Author: Gerd Stolpmann
WWW:    http://www.ocaml-programming.de/packages/

PR:             ports/101213
Submitted by:   Stanislav Sedov <ssedov at mbsd.msk.ru>
Original commit
15:03 acm search for other commits by this committer
- New port: security/linux-krb5-libs

Kerberos V5 is an authentication system developed at MIT.

(Linux version)

WWW: http://web.mit.edu/kerberos/

- New port: security/linux-openssl

The OpenSSL Project is a collaborative effort to develop a robust,
commercial-grade, full-featured, and Open Source toolkit implementing
the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security
(TLS v1) protocols with full-strength cryptography world-wide. The
project is managed by a worldwide community of volunteers that use
the Internet to communicate, plan, and develop the OpenSSL tookit
and its related documentation.

OpenSSL is based on the excellent SSLeay library developed by Eric
A. Young and Tim J. Hudson. The OpenSSL toolkit is licensed under
an Apache-style licence, which basically means that you are free
to get and use it for commercial and non-commercial purposes subject
to some simple license conditions.

(Linux version)

WWW: http://www.openssl.org/

Approved by:    garga (mentor)
Original commit
Wednesday, 2 Aug 2006
17:22 rafan search for other commits by this committer
Add p5-Crypt-OICQ, cryptographic algorithm used by OICQ protocol.
This is for chinese/oicq.
Original commit
Tuesday, 1 Aug 2006
13:42 clsung search for other commits by this committer
Add pecl-tcpwrap 1.0, a PECL extension which provides tcpwrappers
binding.

PR:             ports/101136
Submitted by:   chinsan <chinsan.tw at gmail.com>
Original commit
13:06 rafan search for other commits by this committer
Add httprint 301, web server fingerprinting tool.

PR:             ports/101004
Submitted by:   Yonatan <onatan at gmail.com>
Original commit
11:12 acm search for other commits by this committer
New port: security/gpass

The GNOME Password Manager - GPass for short - is a simple
application, written for the GNOME 2 desktop, that lets you manage a
collection of passwords.  The password collection is stored in an
encrypted file, protected by a master-password.

GPass is released under the GNU GPL2 licence.

Features:

    * Clean and easy-to-use user interface.
    * Quick-search facility.
    * Username and password may easily be copied to the clipboard.
    * Encryption is done using the OpenSSL cryptographics library.
    * The built-in password generator helps you generate secure passwords.
    * You can launch a website and the associated username/passwords
      direct from GPass

Author: Kouji TAKAO <kouji -at- netlab.jp>
WWW:    http://projects.netlab.jp/gpass/

PR:             ports/100845
Submitted by:   ports_at_c0decafe.net <ports at c0decafe.net>
Approved by:    garga (mentor)
Original commit
Sunday, 30 Jul 2006
18:15 rafan search for other commits by this committer
Add isnprober 1.02, penTest tool for TCP Initial Sequence Numbers
research.

PR:             ports/101005
Submitted by:   Yonatan <onatan at gmail.com>
Original commit
Thursday, 27 Jul 2006
08:07 clsung search for other commits by this committer
Add courieruserinfo 1.1.2, user account information retrieval utility.

PR:             ports/100900
Submitted by:   Andrew St. Jean <andrew at arda.homeunix.net>
Original commit
Saturday, 22 Jul 2006
09:56 miwi search for other commits by this committer
Add trans-proxy-tor,  transparent proxy used to redirect TCP
connections into Tor.

trans-proxy-tor is a transparent proxy
that uses PF to redirect TCP connections
through Tor (http://tor.eff.org/).

Programs that aren't aware of Tor
will use it without their knowledge,
and their traffic no longer leaves the
system unencrypted.

PR:             ports/99034
Submitted by:   Fabian Keil <fk at fabiankeil.de>
Original commit
09:47 miwi search for other commits by this committer
Add dns-proxy-tor, resolves DNS requests through Tor.

dns-proxy-tor is a DNS server that stops
DNS leaks with applications that don't support
or aren't configured to use socks4a or Tor's DNS
resolution.

WWW: http://http://p56soo2ibjkx23xo.onion/

PR:             ports/99033
Submitted by:   Fabian Keil <fk at fabiankeil.de>
Original commit
Thursday, 20 Jul 2006
01:21 clsung search for other commits by this committer
Add p5-Data-Entropy 0.000, entropy (randomness) management.

PR:             ports/100547
Submitted by:   Gea-Suan Lin <gslin at gslin.org>
Original commit
Friday, 14 Jul 2006
15:45 erwin search for other commits by this committer
This is a pure perl implementation of the new AES Rijndael. You want
to use Crypt::Rijndael where available. This implementation is really
slow, but I am working on it.

WWW:    http://search.cpan.org/dist/Crypt-Rijndael_PP/

PR:             ports/100262
Submitted by:   Gea-Suan Lin <gslin at gslin.org>
Original commit
Wednesday, 12 Jul 2006
18:03 shaun search for other commits by this committer
Add a port of "knock" - a flexible port-knocking server and client.

PR:             ports/94626
Submitted by:   shaun (me)
Approved by:    ahze (mentor, implicit)
Original commit
Tuesday, 11 Jul 2006
15:41 garga search for other commits by this committer
This package provides an interface to the cracklib (libcrack) libraries that
come standard on most unix-like distributions. This allows you to check
passwords against dictionaries of words to ensure some minimal level of
password security.

From the cracklib README
CrackLib makes literally hundreds of tests to determine whether you've
chosen a bad password.

* It tries to generate words from your username and gecos entry to tries
to match them against what you've chosen.

* It checks for simplistic patterns.

* It then tries to reverse-engineer your password into a dictionary
word, and searches for it in your dictionary.

- after all that, it's PROBABLY a safe(-ish) password. 8-)

WWW: http://pecl.php.net/package/crack

PR:             ports/94244
Submitted by:   Bill Moran <wmoran at collaborativefusion.com>
Original commit
Thursday, 6 Jul 2006
19:21 novel search for other commits by this committer
Remove gnutls-devel since the development version of gnutls is not
active yet.
Original commit
Tuesday, 4 Jul 2006
14:04 vd search for other commits by this committer
Remove expired leaf ports:
2006-07-01 emulators/linux_base-fc3
2006-06-15 misc/linux-opengroupware
2006-07-01 net/opengk
2006-07-01 security/p5-Crypt-OpenPGP
2006-07-01 textproc/sed_inplace
2006-07-01 textproc/xml4j
2006-07-01 x11-wm/aewm++
Original commit
Monday, 3 Jul 2006
21:08 itetcu search for other commits by this committer
Kovpn is a really simple OpenVPN GUI for everyday use. It is a client only GUI,
meaning that you cannot administrate an OpenVPN server with it (Look for kvpnc
if you want such a program). You can use it to connect and disconnect without
needing to open a console. You can also input username and/or password that
might be needed.
In Short: It can do everything an end-user want's for his everyday work with
OpenVPN.

WWW: http://www.enlighter.de/

--Anderson S. Ferreira <anderson@cnpm.embrapa.br>

PR:             ports/95709
Submitted by:   anderson@cnpm.embrapa.br
Original commit
Wednesday, 28 Jun 2006
12:52 erwin search for other commits by this committer
Add p5-openxpki 0.9.342, perl based enterprise class trastcenter
software for PKI.

PR:             ports/99317
Submitted by:   Sergei Vyshenski <svysh@cryptocom.ru>
Original commit
Friday, 23 Jun 2006
05:00 aaron search for other commits by this committer
Adding port security/p5-Authen-PAAS, Perl Authentication & Authorization
Service

Approved by:    tobez (implicit)
Original commit
Wednesday, 14 Jun 2006
11:51 flz search for other commits by this committer
Add OpenBSM 1.0a6, the Open Source Basic Security Module (BSM) Audit
Implementation.
Original commit
Monday, 12 Jun 2006
17:04 ale search for other commits by this committer
Engine_pkcs11 is an implementation of an engine for OpenSSL.
It can be loaded using code, config file or command line and
will pass any function call by openssl to a PKCS#11 module.
Engine_pkcs11 is meant to be used with smart cards and software
for using smart cards in PKCS#11 format, such as OpenSC.

WWW:    http://www.opensc-project.org/engine_pkcs11/

Note: the port requires the OpenSSL installed from ports,
since dynamic engine loading is disabled in base system.
See PR bin/79570 for details.
Original commit
17:00 ale search for other commits by this committer
Pam_p11 is a plugable authentication module (pam) package
for using crpytographic tokens such as smart cards and
usb crypto tokens for authentication.

Pam_p11 uses libp11 to access any PKCS#11 module.
It should be compatible with any implementation, but it
is primarely developed using OpenSC.

Pam_p11 implements two authentication modules:
 * pam_p11_openssh authenticates the user using his
   openssh ~/.ssh/authorized_keys file.
 * pam_p11_opensc authenticates the user using
   certificates found in ~/.eid/authorized_certificates.

Pam_p11 is very simple, it has no config file, no options
other than the PKCS#11 module file, does not know about
certificate chains, certificate authorities, revocation
lists or OCSP. Perfect for the small installation with no
frills.

WWW:    http://www.opensc-project.org/pam_p11/
Original commit
16:58 ale search for other commits by this committer
Libp11 is a library implementing a small layer
on top of PKCS#11 API to make using PKCS#11
implementations easier.

WWW:    http://www.opensc-project.org/libp11/
Original commit
Thursday, 8 Jun 2006
09:44 erwin search for other commits by this committer
The NTLM (Windows NT LAN Manager) authentication scheme is the
authentication algorithm used by Microsoft.

NTLM authentication scheme is used in DCOM and HTTP environment. It is
used to authenticate DCE RPC packets in DCOM. It is also used to
authenticate HTTP packets to MS Web Proxy or MS Web Server.

Currently, it is the authentication scheme Internet Explorer chooses to
authenticate itself to proxies/web servers that supports NTLM.

WWW: http://search.cpan.org/dist/Authen-NTLM/

PR:             ports/98684
Submitted by:   James Thomason <james@divide.org>
Original commit
Tuesday, 6 Jun 2006
08:49 clsung search for other commits by this committer
Add p5-Nmap-Parser 1.05, parse nmap scan data with perl.

PR:             ports/98576
Submitted by:   Joshua D. Abraham <jabra@ccs.neu.edu>
Original commit
Monday, 5 Jun 2006
13:00 garga search for other commits by this committer
PAM module for TIS authsrv authentication

The pam_authsrv module provides TIS authsrv authentication to PAM-aware
applications. It has been tested under AIX 4.3.3 (using the Linux-PAM for
AIX patch) and 5.1, Solaris 8 and 9, RedHat Linux 7.2, and HP-UX 11.00.

The pam_authsrv source code is available from:

    ftp://ftp.feep.net/pub/software/PAM/pam_authsrv/pam_authsrv-1.0.2.tar.gz

Binaries of pam_authsrv are available as Encap packages for a variety of
platforms.

For further information, please see the enclosed README file.

WWW: http://www.feep.net/PAM/pam_authsrv/

PR:             ports/97157
Submitted by:   Jim Pirzyk <pirzyk@FreeBSD.org>
Original commit
10:09 itetcu search for other commits by this committer
Translated manual pages for security/nmap.  Current list of
translations includes Spanish, French, Croatian, Japanese,
Polish, Portuguese, Romanian, Slovak and Chinese.

WWW: http://www.insecure.org/nmap/

PR:             ports/93598
Submitted by:   Daniel Roethlisberger <daniel@roe.ch>
Approved by:    lawrance (mentor, implicit)
Original commit
Wednesday, 31 May 2006
21:33 jmelo search for other commits by this committer
- Remove this port, the version was included in base system.

Approved by:    mnag (mentor)
Original commit
Sunday, 28 May 2006
15:22 pav search for other commits by this committer
- Rename ports

  security/gnomekeyring -> security/gnome-keyring
  security/gnomekeyringmanager -> security/gnome-keyring-manager
Original commit
Friday, 26 May 2006
14:26 johans search for other commits by this committer
Let's not forget to update Makefile when adding new port (reminded by flz)

Approved by:    flz (mentor)
Original commit
Thursday, 25 May 2006
20:05 aaron search for other commits by this committer
Adding port security/p5-Crypt-Dining, The Dining Cryptographers' ProtocoAdding
port security/p5-Crypt-Dining, The Dining Cryptographers' Protocoll

Approved by:    tobez (implicit)
Original commit
Wednesday, 24 May 2006
18:04 sem search for other commits by this committer
A PAM module that allows you to require a special group or
user to access a service.

WWW: http://www.splitbrain.org/projects/pam_require/

PR:             ports/95187
Submitted by:   Chris Cowart <ccowart@rescomp.berkeley.edu>
Original commit
Monday, 22 May 2006
18:20 aaron search for other commits by this committer
Adding port security/p5-Tree-Authz, a library implementing a Role-Based Access
Control authorization scheme.

Approved by:    tobez (implicit)
Original commit
17:30 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-RADIUS, RADIUS extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
17:24 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-PAM, PAM extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
17:20 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-DBM, DBM extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
17:15 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-SMB, SMB extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
17:09 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-SSH, SSH protocol extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
11:50 garga search for other commits by this committer
PAM module for pseudouser authentication

PR:             ports/97159
Submitted by:   Jim Pirzyk <pirzyk@FreeBSD.org>
Original commit
05:37 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-Passwd, Passwd extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
05:27 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-HTTP, HTTP extension for
security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
05:19 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-Net, extension for
security/p5-Authen-Simple allowing authentication via FTP, POP3, or SMTP.

Approved by:    tobez (implicit)
Original commit
05:07 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-DBI, DBI extension for security/p5-Authen-
Simple.

Approved by:    tobez (implicit)
Original commit
01:10 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple-LDAP, LDAP and ActiveDirectory extension
to security/p5-Authen-Simple.

Approved by:    tobez (implicit)
Original commit
00:52 aaron search for other commits by this committer
Adding port security/p5-Authen-Simple, a consistent and simple framework for
authentication.

Approved by:    tobez (implicit)
Original commit
Wednesday, 17 May 2006
10:44 sat search for other commits by this committer
Add py-cerealizer: Secure pickle-like module

PR:             ports/96944
Submitted by:   Jose Alonso Cardenas Marquez <acardenas@bsd.org.pe>
Approved by:    krion (mentor)
Original commit
Tuesday, 16 May 2006
15:34 garga search for other commits by this committer
PAM module for per-user authentication

PR:             ports/97158
Submitted by:   Jim Pirzyk <pirzyk@freebsd.org>
Original commit
Saturday, 13 May 2006
16:33 aaron search for other commits by this committer
Add ipfwcount 0.2.1, summarise ipfw logs by counting and sorting the
fields.

PR:             ports/92454
Submitted by:   Robert Archer <freebsd@deathbeforedecaf.net>
Approved by:    tobez
Original commit
Tuesday, 9 May 2006
12:08 jeh search for other commits by this committer
Since the DAT files are so short lived on the server, have this port
automatically fetch the current DAT file.  The uvscan-dat port will
be removed shortly.
Original commit
11:46 itetcu search for other commits by this committer
TrustedPickle is a Python module that can save most any arbitrary Python object
in a signed pickle file. There are two big differences between this module and
the standard pickle module. First, TrustedPickle can pickle a module, but the
standard pickle module cannot. Second, TrustedPickle includes a signature that
can verify the data's origin before the data is unpickled.

WWW: http://trustedpickle.sourceforge.net/index.html

PR:             ports/96691
Submitted by:   Alexander Botero-Lowry <alex@foxybanana.com>
Approved by:    lawrance (mentor)
Original commit
Monday, 8 May 2006
14:06 sat search for other commits by this committer
Add parano: A Gnome program to deal with hashfiles

PR:             ports/96710
Submitted by:   sat
Approved by:    krion (mentor)
Original commit
00:52 ehaupt search for other commits by this committer
Add rainbowcrack 1.2, a hash cracker that precomputes plaintext -
ciphertext pairs in advance.

PR:             96664
Submitted by:   bryan@freshdns.net
Original commit
Tuesday, 2 May 2006
07:36 clsung search for other commits by this committer
Add medusa 1.0, a speedy, massively parallel, modular, login
brute-forcer.

PR:             ports/96641
Submitted by:   David Thiel <lx@redundancy.redundancy.org>
Original commit
Monday, 1 May 2006
20:46 pav search for other commits by this committer
courierpasswd is an authentication and password changing utility
that uses the courier-authlib authentication library to find user credentials.

Its interface follows that of Daniel J. Bernstein's checkpassword program.

WWW: http://www.arda.homeunix.net/store/

PR:             ports/96572
Submitted by:   Andrew St. Jean <andrew@arda.homeunix.net>
Original commit
04:04 ijliao search for other commits by this committer
add p5-Authen-TypeKey 0.05
TypeKey authentication verification

PR:             94679
Submitted by:   Gea-Suan Lin <gslin@gslin.org>
Original commit
Saturday, 29 Apr 2006
15:55 pav search for other commits by this committer
Tcl SASL provides a Tcl interface to the Cyrus SASLv2 library.

WWW: http://beepcore-tcl.sourceforge.net/tclsasl.html

PR:             ports/96359
Submitted by:   Denis Shaposhnikov <dsh@vlink.ru>
Original commit
15:44 pav search for other commits by this committer
Password Manager helps to manage large numbers of passwords and related
information and simplifies the tasks of searching and entering password data.

KedPM is written as an extensible framework, which allows users to plug in
custom password database back-ends and custom user interface front-ends.
Currently, only the Figaro PM back-end supported. To control KedPM user can
choose between CLI and GTK2 based GUI front-ends.

WWW: http://kedpm.sourceforge.net

PR:             ports/96321
Submitted by:   Tim Welch <twelch@thepentagon.org>
Original commit
Tuesday, 25 Apr 2006
01:55 jmelo search for other commits by this committer
- New port:
fswatch is a utility to guard changes in a file system. fswatch is composed
of three simple programs: fswbuild, fswcmp, fswshow. fswbuild builds file
system information database. fswcmp compairs two database files and returns
what changes a in file system have been introduced. fswshow shows contents of
database file. a file information database is platform independend.

fswatch can collect the following information about files (and directories):
inode, links, uid, gid, mode, size, flags, ctime, checksum (sha1) ; and can
show which files were added, deleted or changed.

PR:             ports/95973
Submitted by:   dominik karczmarski <dominik@karczmarski.com> (maintainer)
Reworked by:    jmelo
Approved by:    mnag (mentor)
Original commit
Monday, 17 Apr 2006
07:19 vd search for other commits by this committer
Remove expired ports:
2006-04-17 security/nessus-devel
2006-04-17 security/nessus-libnasl-devel
2006-04-17 security/nessus-libraries-devel
2006-04-17 security/nessus-plugins-devel
Original commit
Thursday, 6 Apr 2006
13:54 archie search for other commits by this committer
Remove the skip port. Created before there was an IPSec implementation on
FreeBSD, it is now extremely obsolete. In any case it doesn't compile. Earlier
version of this port can still be used on older versions of FreeBSD of course.
Original commit
Tuesday, 28 Mar 2006
17:07 sem search for other commits by this committer
UPEK TouchChip TFM/ESS Fingerprint BSP is a (binary only) BioAPI BSP which
provides support for UPEKs fingerprint sensors.

PR:             ports/93035
Submitted by:   Fredrik Lindberg <fli@shapeshifter.se>
Original commit
09:57 tobez search for other commits by this committer
Add security/p5-GSSAPI 0.20, a Perl extension providing access to the
GSSAPIv2 library.
Original commit
Sunday, 26 Mar 2006
12:32 sem search for other commits by this committer
Anti-bruteforce PAM module for authentification services. It can be used to
prevent brute-force attacks on services like SSH or Telnet. It's highly
configurable and very fast.

WWW: http://mbsd.msk.ru/pam_af.html

PR:             ports/94113
Submitted by:   Stanislav Sedov <ssedov@mbsd.msk.ru>
Original commit
Monday, 20 Mar 2006
19:20 pav search for other commits by this committer
Password Gorilla is cross-platform Password Manager.
It uses TCL/Tk and runs on most platforms supported by Tcl/Tk.

WWW:    http://www.fpx.de/fp/Software/Gorilla

PR:             ports/93179
Submitted by:   Kay Lehmann <kay_lehmann@web.de>
Original commit
Sunday, 19 Mar 2006
23:11 jylefort search for other commits by this committer
Add silktools.

SiLK, the System for Internet-Level Knowledge, is a collection of
netflow tools developed by the CERT/NetSA (Network Situational
Awareness) Team to facilitate security analysis in large networks.

SiLK consists of a suite of tools which collect and examine netflow
data, allowing analysts to rapidly query large sets of data.

WWW: http://silktools.sourceforge.net

PR:             ports/94623
Submitted by:   David Thiel <lx@redundancy.redundancy.org>
Original commit
Friday, 17 Mar 2006
15:54 arved search for other commits by this committer
Add matrixssl, a small GPL'd SSL implementation.
Original commit
Thursday, 16 Mar 2006
21:40 mnag search for other commits by this committer
- Add port security/pecl-gnupg

This extension provides methods to PHP interact with gnupg.

WWW:    http://pecl.php.net/package/gnupg
Original commit
Wednesday, 15 Mar 2006
20:00 linimon search for other commits by this committer
Remove hpn-ssh; the functionality is now an option when building the
openssh-portable port.

Pointy hat to:  brooks
Original commit
Monday, 6 Feb 2006
11:37 garga search for other commits by this committer
The Authen::Libwrap module allows you to access the hosts_ctl()
function from the popular TCP Wrappers security package.  This
allows validation of network access from perl programs against
the system-wide hosts.allow file.

WWW: http://search.cpan.org/dist/Authen-Libwrap

PR:             ports/92855
Submitted by:   Zach Thompson <hideo@lastamericanempire.com>
Original commit
Thursday, 26 Jan 2006
10:56 pav search for other commits by this committer
New slave port to security/barnyard - adds patches for sguil6

PR:             ports/92241
Submitted by:   Paul Schmehl <pauls@utdallas.edu>
Original commit
Tuesday, 24 Jan 2006
17:09 garga search for other commits by this committer
We all know that you should always check input variables, but PHP does not
offer really good functionality for doing this in a safe way.
The Input Filter extension is meant to address this issue by implementing
a set of filters and mechanisms that users can use to safely access their
input data.

WWW: http://pecl.php.net/package/filter

PR:             ports/92198
Submitted by:   Alexander Zhuravlev <zaa@zaa.pp.ru>
Original commit

Number of commits found: 2354 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]