notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/Makefile

Number of commits found: 2353 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]

Monday, 19 Jul 2004
09:18 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
08:31 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
08:30 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
08:29 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
08:28 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
06:04 edwin search for other commits by this committer
New port: devel/slb_rf60

        This is a pcsc-lite driver for the Schlumberger Reflex 62/64
        serial smartcard reader

        This port should be filed under "security/ifd-slb_rf60"
        because there are already some other pcsc-lite drivers
        follow this convention.

        I also made a few minor changes because of portlint warnings,
        so please apply this patch and rename the directory to
        "ifd-slb_rf60" before committing.

PR:             ports/63120
Submitted by:   Toni Andjelkovic <toni@soth.at>
Original commit
Saturday, 17 Jul 2004
13:11 krion search for other commits by this committer
Add fcrackzip 0.3,

Fcrackzip is a fast and featureful ZIP password cracker,
written in portable C (and optional x86 assembly). It allows
the user to recover forgotten ZIP archive passwords, using
either a brute force or dictionary attack on the provided
files.

PR:             ports/69159
Submitted by:   Stefan Walter <sw@gegenunendlich.de>
Original commit
Friday, 16 Jul 2004
11:36 mat search for other commits by this committer
Add md5deep 1.3, program to compute MD5 and SHA1 message digests
recursively.

PR:             ports/69124
Submitted by:   Frank Laszlo <laszlof@vonostingroup.com>
Original commit
Wednesday, 14 Jul 2004
15:08 pav search for other commits by this committer
Add gnome-password-generator, a small GUI utility to generate random passwords.

PR:             ports/68984
Submitted by:   Sergey Akifyev <asa@gascom.ru>
Original commit
Friday, 2 Jul 2004
16:43 eik search for other commits by this committer
Add NetBSD rdigest from
  <ftp://ftp.netbsd.org/pub/NetBSD/packages/pkgsrc/pkgtools/rdigest/README.html>
Original commit
Tuesday, 29 Jun 2004
09:35 linimon search for other commits by this committer
As previously announced, remove drwebd.  Its functionality is already
included in security/drweb.
Original commit
Sunday, 27 Jun 2004
15:34 lth search for other commits by this committer
Add p5-Digest-MD5-M4p 0.01,
Perl interface to a variant of the MD5 algorithm.

Approved by:    erwin (implicit)
Original commit
Saturday, 26 Jun 2004
02:37 lioux search for other commits by this committer
New port pam_pGina version 1.1.3: Daemon for allowing a pGina plugin
to authenticate against Unix PAM
Original commit
Friday, 25 Jun 2004
11:10 vs search for other commits by this committer
Add dazuko 2.0.2, a common interface for 3rd party file access control.

PR:             ports/63624
Submitted by:   Rob Evers <rob@debank.tv>
Original commit
Sunday, 20 Jun 2004
23:40 kris search for other commits by this committer
Remove expired ports, plus the three ports that depended on them.
Original commit
Saturday, 12 Jun 2004
22:43 eik search for other commits by this committer
portaudit-db generates a portaudit database from a current
ports tree. It also features a file `database/portaudit.txt'
where UUIDs for vulnerabilities can be allocated quickly
before they are moved to the VuXML database.

Call `packaudit' after upgrading your ports tree.
Original commit
Friday, 11 Jun 2004
13:51 pav search for other commits by this committer
Add ipfw2dshield, a script for parsing ipfw log messages and submitting reports
to dshield.org (visit http://www.dshield.org for more info).

PR:             ports/67754
Submitted by:   Frank W. Josellis <frank@dynamical-systems.org>
Original commit
Saturday, 29 May 2004
07:30 krion search for other commits by this committer
Add tor 0.0.6.2, an anonymizing overlay network for TCP.

Onion Routing is a connection-oriented anonymizing
communication service. Users choose a source-routed path
through a set of nodes, and negotiate a "virtual circuit"
through the network, in which each node knows its predecessor
and successor, but no others. Traffic flowing down the circuit
is unwrapped by a symmetric key at each node, which reveals the
downstream node.

WWW: http://freehaven.net/tor/

PR:             ports/67305
Submitted by:   freebsd-ports@rikrose.net
Original commit
Thursday, 27 May 2004
22:21 pav search for other commits by this committer
Fakeroot runs a command in an environment were it appears to have
root privileges for file manipulation, by setting LD_PRELOAD to a
library with alternative versions of getuid(), stat(), etc.

PR:             ports/64102
Submitted by:   Meno Abels <meno.abels@adviser.com>
Original commit
Tuesday, 18 May 2004
14:37 linimon search for other commits by this committer
Remove avmailgate due to licensing concerns.
Original commit
Saturday, 15 May 2004
14:00 krion search for other commits by this committer
Add rkhunter 1.0.8,

Rootkit Hunter is scanning tool to ensure you for about 99.9%
you're clean of nasty tools.

This tool scans for rootkits, backdoors and local exploits by
running tests like:

- MD5/SHA1 hash compare
- Look for default files used by rootkits
- Wrong file permissions for binaries
- Look for suspected strings in LKM and KLD modules
- Look for hidden files
- Optional scan within plaintext and binary files

PR:             ports/66660
Submitted by:   Radim Kolar <hsn at netmag dot cz>
Original commit
11:29 krion search for other commits by this committer
Add lep 0.30,

LEP is my attempt to provide a simple yet effective crypto
system that focuses largely on streamlining tasks and less on
elaborate inclusion of algorithms (MD5 and Blowfish are the
only official algorithms used, both of which are linked in from
-lcrypto), and also has some simple implementations of classic
cipher design (transposition, byte swapping, caesar, XOR, hex
encoding, etc) which can fit into the same operation chain,
relieving the need for OS overhead with process spawning and
piping.

PR:             ports/66659
Submitted by:   Dmitri Nikulin <setagllib@optusnet.com.au>
Original commit
Friday, 14 May 2004
18:08 pav search for other commits by this committer
Add scanlogd, a TCP port scan detection tool, originally designed to illustrate
various attacks an IDS developer has to deal with. Unlike some of the other
port scan detection tools out there, scanlogd is designed to be totally safe
to use.

PR:             ports/66449
Submitted by:   Roman Bogorodskiy <bogorodskiy@inbox.ru>
Original commit
Monday, 10 May 2004
12:56 tobez search for other commits by this committer
Add security/p5-Authen-Captcha, a Perl module to verify the human
element in transactions.
Original commit
Wednesday, 5 May 2004
06:19 marcus search for other commits by this committer
Add gaim-encryption, a Gaim plug-in that allows for transparent RSA message
encryption between supporting clients.

PR:             66236
Submitted by:   ports@c0decafe.net <ports@c0decafe.net>
Original commit
Monday, 3 May 2004
19:27 lofi search for other commits by this committer
Add pinentry slaveport for the curses based pinentry dialog.
Original commit
19:26 lofi search for other commits by this committer
Add pinentry slaveport for the GTK based pinentry dialog.
Original commit
19:25 lofi search for other commits by this committer
Add pinentry slaveport for the QT based pinentry dialog.
Original commit
19:19 lofi search for other commits by this committer
security/newpg -> security/gnupg-devel
Original commit
13:57 arved search for other commits by this committer
Update libgcrypt to the new stable version 1.2.0
Retire libgcrypt-devel

Switch back to security/libgcrypt and bump PORTREVISION for
- gnutls
- gnutls-devel
- gsasl
- opencdk
- vpnc

libggz:
- Remove dependency on libgcrypt, because the port does not yet
work with the new libgcrypt

libksba:
- Update to 0.9.5
- Pass maintainership to lofi, who already maintains the other
aegypten ports.

Approved by:    lofi

wmbiff:
Switch to security/libgcrypt but no PORTREVISION bump, because the
dependency is optional and the port does not work with the new
libgcrypt and needs to be updated.

No action, because ports don't work with the new libgcrypt and need
to be updated, maintainers informed:
security/newpg
security/pinentry
security/dirmngr
emulators/fuse
emulators/libspectrum
Original commit
Tuesday, 20 Apr 2004
13:00 netchild search for other commits by this committer
Slave port of security/ssh2. It builds ssh2 without X11 support.

Submitted by:   marius
Original commit
09:34 lofi search for other commits by this committer
Add libassuan, an IPC library used by GnuPG and gpgme.
Original commit
Sunday, 11 Apr 2004
01:45 kris search for other commits by this committer
As announced 2 months ago, remove these deprecated or broken ports.
Original commit
Saturday, 10 Apr 2004
23:16 thierry search for other commits by this committer
Add libtomcrypt 0.92, comprehensive, modular and portable
cryptographic toolkit.

PR:             62581
Submitted by:   Yonatan <Yonatan@Xpert.com>
Approved by:    pav (mentor).
Original commit
Monday, 5 Apr 2004
02:54 marcus search for other commits by this committer
Add gnomekeyring, an API and daemon for managing lists of credentials.  This
is similar to the Keychain in MacOS.
Original commit
Friday, 2 Apr 2004
07:29 kris search for other commits by this committer
Remove category pkg/COMMENT files in favour of a COMMENT variable in the
category makefile.

Submitted by:   Matthew Seaman <m.seaman@infracaninophile.co.uk>
PR:             59651
Original commit
Monday, 29 Mar 2004
19:42 pav search for other commits by this committer
Add pear-Text_Password, a PEAR package, which provides the ability to the user
to generate random passwords, either pronounceable or not pronounceable.

PR:             ports/64896
Submitted by:   <bra@fsn.hu>
Original commit
Friday, 26 Mar 2004
02:01 trevor search for other commits by this committer
Add new port of i386 binary client for the md5crk project.
It is a distributed effort to generate MD5 collisions.
Original commit
Wednesday, 17 Mar 2004
00:19 kris search for other commits by this committer
Add gnutls-devel

Pointy hat to:  sergei
Original commit
Wednesday, 3 Mar 2004
16:08 pav search for other commits by this committer
Add fpc-md5, a Free Pascal module with MD5 hash routines.

PR:             ports/62593
Submitted by:   John Merryweather Cooper <coop9211@uidaho.edu>
Original commit
Sunday, 29 Feb 2004
23:22 sergei search for other commits by this committer
Add lockdown 0.1:

Lockdown is a hardening system written in C++ for FreeBSD
and released under the BSD license.

Lockdown was designed to harden FreeBSD's base system. It does so
by editing the systems configuration files and set permissions,
flags and ownership on SUID, GID and information files.
Lockdown was meant to be run only once, so you can quickly
and without forgetting something, get a secure system running.

WWW:    http://lockdown.TruNet.dk/

PR:             62714
Submitted by:   Daniel Blankensteiner <db@TruNet.dk>
Original commit
Saturday, 28 Feb 2004
21:39 cy search for other commits by this committer
MIT KRB5 1.3.2 has been released. Remove the beta.
Original commit
17:48 vanilla search for other commits by this committer
Add samba-vscan 0.3.4, on-access virus scanning with Samba.

While I am here,

  - make portlint happy,
  - use WRKSRC instead hardcode path.
  - use SAMBASRC instead wrong path if WRKDIRPREFIX env set.
  - remove PORTREVISION on new ports.

PR:             ports/63464
Submitted by:   Jean Milanez Melo <jmelo@freebsdbrasil.com.br>
Original commit
11:08 arved search for other commits by this committer
Remove geheimnis. Project is dead for a long time, and superseded by kgpg
Original commit
Monday, 23 Feb 2004
01:45 linimon search for other commits by this committer
Refactor f-prot into f-prot (for the code) and f-prot-sig (for the
signature definitions).  This allows the definitions to be updated
seperately as and when required.

PR:             ports/62917, 62918
Submitted by:   Tim Bishop <tim@bishnet.net> (maintainer)
Original commit
Friday, 13 Feb 2004
17:45 dinoex search for other commits by this committer
PuTTY is a client program for the SSH, Telnet and Rlogin network protocols.

These protocols are all used to run a remote session on a computer,
over a network. PuTTY implements the client end of that session:
the end at which the session is displayed, rather than the end
at which it runs.

WWW: http://www.chiark.greenend.org.uk/~sgtatham/putty/
Original commit
01:04 ijliao search for other commits by this committer
add py-xmlsec 0.2.0
A set of Python bindings for XML Security Library
Original commit
Thursday, 12 Feb 2004
14:27 nectar search for other commits by this committer
Now I know my ABCs
Next time won't you run sort(1) with me
Original commit
14:24 nectar search for other commits by this committer
Activate vuxml, vxquery.
Original commit
Thursday, 29 Jan 2004
10:06 arved search for other commits by this committer
Add libgcrypt-devel, repocopied from libgcrypt.
Version 1.1.91 is incompatible with 1.1.12.

The -devel is required by the upcoming GnuTLS version and the new vpnc version.
The Stable version is still required by the Aegypten plugins.

Approved by:    portmgr(marcus)
Repocopied by:  joe
Original commit
09:55 ale search for other commits by this committer
Add snortreport 1.2, add-on module for snort to generate real-time web
reports.

PR:             ports/62046
Submitted by:   Andrea Venturoli <a.ventu@FreeBSD.org>
Approved by:    nork (mentor/implicitly)
Original commit
Wednesday, 28 Jan 2004
16:17 eik search for other commits by this committer
tandart vulnerability test for port auditing systems

  This is a package to test FreeBSD port auditing systems, e.g. portaudit
  and the upcoming VuXML based system. Even though it installs no files,
  it is listed in the portaudit database as vulnerable.

  Kind of a EICAR-STANDARD-ANTIVIRUS-TEST-FILE
Original commit
Tuesday, 27 Jan 2004
19:53 eik search for other commits by this committer
connect portaudit to the INDEX
(what is the INDEX?)
Original commit
13:24 demon search for other commits by this committer
New port: qca-tls.

A plugin to provide SSL/TLS capability to programs that utilize the
Qt Cryptographic Architecture (QCA).
Original commit
Monday, 26 Jan 2004
04:10 cy search for other commits by this committer
Brand new MIT KRB5 beta.
Original commit
Saturday, 3 Jan 2004
09:21 vanilla search for other commits by this committer
Add p5-Crypt-xDBM_File 1.01,
perl module encrypt almost any kind of
dbm file.

PR:             60709
Submitted by:   Cheng-Lung Sung <clsung@dragon2.net>
Original commit
Wednesday, 24 Dec 2003
13:53 sergei search for other commits by this committer
Add cvm 0.18, Credential Validation Modules:
- The reference source for the CVM interface
- Diagnostic and benchmark CVM clients
- A checkpassword interface CVM client
- A UNIX/POSIX system module (uses getpwnam)
- A flat-file module
- A library for client writers
- A set of libraries for module writers

Author: Bruce Guenter <bruceg@em.ca>
WWW:    http://untroubled.org/cvm/

This port in needed to unbreak build of mail/mailfront and ftp/twoftpd.
Original commit
Monday, 22 Dec 2003
15:08 kuriyama search for other commits by this committer
Add starttls 0.9, simple wrapper program for STARTTLS on emacs21.
Original commit
Wednesday, 17 Dec 2003
15:19 krion search for other commits by this committer
Add vpnc 0.2,

VPNC - Client for Cisco 3000 VPN Concentrator

A VPN client compatible with Cisco's EasyVPN equipment.
Supports IPSec (ESP) with Mode Configuration and Xauth.
Supports only shared-secret IPSec authentication, 3DES, MD5,
and IP tunneling.  It runs entirely in userspace

PR:             60283
Submitted by:   Christian Lackas
Original commit
Tuesday, 16 Dec 2003
14:07 skv search for other commits by this committer
Add rng_82802 0.0.0, RNG driver for the Intel 82802.
Original commit
Friday, 5 Dec 2003
23:19 sergei search for other commits by this committer
Add xca 0.4.5, graphical certification authority.

Graphical certification authority is an interface for managing
RSA keys and certificates, and the creation and signing of PKCS#10 requests.
It uses the OpenSSL library and a Berkeley DB for key and certificate storage.
It supports importing and exporting keys and PEM DER PKCS8 certificates,
signing and revoking of PEM DER PKCS12, and selection of x509v3 extensions.
A tree view of certificates is presented.

Author: Christian Hohnstaedt <christian@hohnstaedt.de>
WWW:    http://www.hohnstaedt.de/xca.html

PR:             58378
Submitted by:   Valentin Zahariev <curly@e-card.bg>
Original commit
Thursday, 20 Nov 2003
23:17 linimon search for other commits by this committer
Retire security/whisker.  Author says to use nikto instead.
PR: ports/58606.
Original commit
Saturday, 15 Nov 2003
17:14 skv search for other commits by this committer
Add p5-OpenCA-CRL 0.9.17, CRL Management module.
Original commit
17:06 skv search for other commits by this committer
Add p5-OpenCA-REQ 0.9.52,
perl extension to easily manage Cert
REQUESTs.
Original commit
17:04 skv search for other commits by this committer
Add p5-OpenCA-PKCS7 0.9.13, perl extension for basic handling PKCS.
Original commit
Saturday, 8 Nov 2003
11:48 markm search for other commits by this committer
This software is old and unmaintained. Remove.
Original commit
Tuesday, 4 Nov 2003
16:42 vanilla search for other commits by this committer
Add p5-Crypt-OFB 0.01, encrypt Data using OFB Mode.

PR:             58825
Submitted by:   clsung
Original commit
Friday, 31 Oct 2003
18:40 knu search for other commits by this committer
Retire the following ports; they have been integrated into ruby18 and
ruby16-shim-ruby18:

        devel/ruby-yaml
        net/ruby-drb
        net/ruby-gserver
        net/ruby-soap
        net/ruby-xmlrpc
        security/ruby-openssl
        sysutils/ruby-devel-logger
        textproc/ruby-rexml
        www/ruby-webrick
Original commit
09:41 foxfair search for other commits by this committer
Add p5-Crypt-Anubis, a Crypt::CBC-compliant block cipher
Original commit
Thursday, 30 Oct 2003
08:35 ijliao search for other commits by this committer
add gsasl 0.0.8
GNU SASL Library
Original commit
06:40 ijliao search for other commits by this committer
add gss 0.0.6
GNU Generic Security Service Library
Original commit
Wednesday, 22 Oct 2003
10:39 skv search for other commits by this committer
Add p5-OpenCA-CRR 0.0.2, perl extention to handle CRR objects.
Original commit
03:08 foxfair search for other commits by this committer
Add f-prot 4.2.0, f-Prot Antivirus for BSD Workstations.

PR:             52923
Submitted by:   Tim Bishop <tim@bishnet.net>
Original commit
Tuesday, 21 Oct 2003
20:23 sergei search for other commits by this committer
Add libgpg-error 0.5, common error values for all GnuPG components.

PR:             58325
Submitted by:   Sergei Kolobov <sergei@kolobov.com>
Approved by:    krion (mentor)
Original commit
Sunday, 19 Oct 2003
17:25 ijliao search for other commits by this committer
add shishi 0.0.8
A free implementation of the Kerberos 5 network security system
Original commit
10:07 ijliao search for other commits by this committer
add libntlm 0.3.2
A library that implement Microsoft's NTLM authentication
Original commit
Thursday, 16 Oct 2003
12:49 mat search for other commits by this committer
Add p5-Crypt-CBCeasy 0.24,
Easy things make really easy with Crypt::CBC.
Original commit
Friday, 10 Oct 2003
06:06 edwin search for other commits by this committer
[New ports] linux-pam-docs

        While pam(8) refers Linux-PAM Guides at ``SEE ALSO'' section,
        it seems no documentation is in ports/ tree.

        I think reading those docs takes good understanding of PAM
        in RELENG_4, and also OpenPAM in HEAD.

PR:             ports/53490
Submitted by:   Hideyuki KURASHINA <rushani@FreeBSD.org>
Original commit
05:52 edwin search for other commits by this committer
New port: gnome-ssh-askpass

        New port, the gnome based askpass from the openssh contrib.

PR:             ports/53247
Submitted by:   Mark Hannon <markhannon@optusnet.com.au>
Original commit
Tuesday, 7 Oct 2003
23:53 edwin search for other commits by this committer
New Port: ssh_askpass_gtk2 - A tiny GTK2 ssh askpass replacement

        A small SSH Askpass replacement written with GTK2. Features
        fullscreen dialog and translucent background.

PR:             ports/56537
Submitted by:   Manuel Rabade <mig@mig-29.net>
Original commit
23:34 edwin search for other commits by this committer
[new port] security/opensc-esteid: modified version of the
security/opensc port that works with Estonian Electronic ID card

        This is modified version of the OpenSC port that works with
        Estonian Electronic ID card (EstEID).

        WWW: http://marie.vtl.ee/esteid/

PR:             ports/56612
Submitted by:   Sven Petai <hadara@bsd.ee>
Original commit
Monday, 6 Oct 2003
23:49 leeym search for other commits by this committer
add autossh-1.2d

autossh is a program to start a copy of ssh and monitor it, restarting
it as necessary should it die or stop passing traffic.

The original idea and the mechanism were from rstunnel (Reliable SSH
Tunnel). With this version the method changes: autossh uses ssh to
construct a loop of ssh forwardings (one from local to remote, one
from remote to local), and then sends test data that it expects to
get back. (The idea is thanks to Terrence Martin.)

WWW:            http://www.harding.motd.ca/autossh/
Original commit
12:12 edwin search for other commits by this committer
New port: An MSN Messenger event/message sniffer

        An MSN Messenger event/message sniffer based on the pcap library

PR:             ports/55262
Submitted by:   Nicolas Gieczewski <nick@n0sp4m.nixsoftware.com>
Original commit
04:28 edwin search for other commits by this committer
FreeBSD Port Submission for "Destroy"

        Destroy, A program that destroys files on the hard disk by
        writing null and random bytes to the file, then unlinking
        it.

PR:             ports/50291
Submitted by:   Shane Kinney <shane@freebsdhackers.net>
Original commit
Sunday, 5 Oct 2003
03:58 kris search for other commits by this committer
Remove the rsaref port, which fulfilled its usefulness a long time ago.
Original commit
Wednesday, 1 Oct 2003
10:26 krion search for other commits by this committer
Add checkpassword-pam 0.98, implementation of checkpassword
authentication program.

PR:             57424
Submitted by:   Clement Laforet <sheepkiller@cultdeadsheep.org>
Original commit
Monday, 29 Sep 2003
08:51 knu search for other commits by this committer
Add ruby-gpgme, a Ruby interface to GnuPG Made Easy (GPGME).
Original commit
00:06 bms search for other commits by this committer
New port: security/sectok

PR:             ports/39778
Original commit
00:05 bms search for other commits by this committer
New port: security/libsectok

PR:             ports/39777
Original commit
Thursday, 25 Sep 2003
11:20 krion search for other commits by this committer
Doscan is a tool to quickly scan network for machines listening
on a TCP port. It can scan for Microsoft DCOM vulnerability.

PR:             57161
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
Original commit
Wednesday, 24 Sep 2003
13:47 netchild search for other commits by this committer
Add AntiVir Milter, a mail virusscanner using the Sendmail Mail Filter API.
This is a commercial stand-alone solution written in C not a PERL script +
myriads of dependencies + some AV...
Licenses for private (individual, non-commercial) use, e.g. for protecting
your family's home network, can be applied for free of charge.

Submitted by:   Marius Strobl <marius@alchemy.franken.de>
Original commit
Tuesday, 9 Sep 2003
15:07 osa search for other commits by this committer
New port: a checkpassword compatible authentication
program that uses CRAM-MD5 authentication mode.

Submitted by:   Clement Laforet <sheepkiller@cultdeadsheep.org>
PR:             56598
Original commit
Monday, 8 Sep 2003
09:09 edwin search for other commits by this committer
[new port] security/dropbear: a lightweight SSH2 server

        Dropbear is an SSH 2 server, designed to be usable in small
        memory environments.

        It supports:
                * Main features of SSH 2 protocol
                * Implements X11 forwarding, and authentication-agent forwarding
                for OpenSSH clients
                * Compatible with OpenSSH ~/.ssh/authorized_keys public key
                authentication

        WWW: http://matt.ucc.asn.au/dropbear/dropbear.html

PR:             ports/55795
Submitted by:   Clement Laforet <sheepkiller@cultdeadsheep.org>
Original commit
Thursday, 4 Sep 2003
13:57 edwin search for other commits by this committer
new port: dump MSRPC information

        One-file-port, from @stake. This dumps information from
        remote RPC.  Much like "rpcinfo -p host" on unix hosts.
        Please check my patches: I removed an unused function so
        this wouldn't be marked as a security sensitive port, and
        I'm not sure my Makefile change respects CFLAGS.

PR:             ports/46991
Submitted by:   Yonatan@xpert.com <Yonatan@xpert.com>
Original commit
13:28 edwin search for other commits by this committer
New port: security/hmap - web server fingerprinting tool

        Web server fingerprinting tool, used to identify web servers
        that changed thier banners.

PR:             ports/50754
Submitted by:   Yonatan@xpert.com <Yonatan@xpert.com>
Original commit
10:58 erwin search for other commits by this committer
Crypt::OpenSSL::Bignum provides access to OpenSSL
multiprecision integer arithmetic libraries. Presently,
many though not all of the arithmetic operations that
OpenSSL provides are exposed to perl. In addition,
this module can be used to provide access to bignum
values produced by other OpenSSL modules, such as key
parameters from Crypt::OpenSSL::RSA.
Original commit
Sunday, 31 Aug 2003
08:49 krion search for other commits by this committer
- New port: security/tinyca version 0.4.9

TinyCA is a simple graphical userinterface written in Perl/Tk
to manage a small CA (Certification Authority).

PR:             54571
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
Original commit
Thursday, 28 Aug 2003
09:21 edwin search for other commits by this committer
New port: hunch - Scan httpd log files, find vulnerability probes,
mail admins

        Scan Apache log files for CodeRed, Nimda, FormMail, proxy
        scanners and other malicious probes. For each one found,
        track down the contact email from WHOIS data and send a
        notice. Built-in rate controls prevent flooding an admin
        even when his machines are scanning at high rates. Runs as
        a non-privileged cron job to not interfere with the HTTP
        daemon's operation.

        Notes to committer:
         1. This port installs a user and a group "hunch". It doesn't
         meet the conditions listed in the handbook for a "reserved"
         uid/gid.
         2. portlint will complain about the port. A lot. To the
         best of my judgment all of the warnings can be ignored
         with the exception of the one about BATCH which I could
         find no documentation for. Therefore it is setting
         IS_INTERACTIVE.

PR:             ports/44836
Submitted by:   Dan Pelleg <daniel+hunch@pelleg.org>
Original commit
08:28 perky search for other commits by this committer
Remove security/py-amkCrypto port. This port have not been built over
a year and replaced by security/py-pycrypto.
Original commit
07:27 demon search for other commits by this committer
New port: p5-Module-Signature.

Module::Signature adds cryptographic authentications to CPAN
distributions, via the special SIGNATURE file.

If you are a module user, all you have to do is to remember
running "cpansign -v" (or just "cpansign") before issuing
"perl Makefile.PL" or "perl Build.PL"; that will ensure the
 distribution has not been tampered with.

For module authors, you'd want to add the SIGNATURE file to
your MANIFEST, then type "cpansign -s" before making a distribution.

Submitted by:   autrijus@autrijus.org
Original commit

Number of commits found: 2353 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]