.. |
ADMsmb
|
|
|
ADMsnmp
|
|
|
aescrypt
|
|
|
aespipe
|
|
|
afterglow
|
|
|
aide
|
|
|
aimsniff
|
|
|
amap
|
|
|
amavis-stats
|
|
|
amavisd-milter
|
|
|
amavisd-new
|
|
|
aolserver-nsencrypt
|
|
|
aolserver-nsmcrypt
|
|
|
aolserver-nsmhash
|
|
|
aolserver-nsopenssl
|
|
|
aolserver-nssha1
|
|
|
apache-xml-security-c
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
apg
|
|
|
arirang
|
- Ruby 1.8 is gone, switch to USE_RUBY=yes
|
2014-01-02 20:08:18 +00:00 |
arm
|
|
|
arpCounterattack
|
|
|
authforce
|
|
|
autossh
|
|
|
avcheck
|
|
|
axTLS
|
|
|
barnyard2
|
|
|
barnyard2-sguil
|
|
|
base
|
|
|
bcrypt
|
|
|
bcwipe
|
|
|
bdc
|
|
|
beecrypt
|
|
|
belier
|
|
|
bfbtester
|
|
|
binwalk
|
|
|
bioapi
|
|
|
blindelephant
|
|
|
botan
|
|
|
botan110
|
|
|
bro
|
|
|
broccoli
|
- use PYTHONPREFIX_LIBDIR
|
2013-12-24 09:32:47 +00:00 |
bruteblock
|
|
|
bruteforceblocker
|
|
|
bsdsfv
|
|
|
bsmtrace
|
|
|
bsp_upektfmess
|
|
|
bugs
|
|
|
burpsuite
|
|
|
ca_root_nss
|
Update to nspr 4.10.2
|
2013-12-14 13:42:06 +00:00 |
calife
|
|
|
calife-devel
|
Fix package name collision
|
2014-01-04 00:41:44 +00:00 |
ccrypt
|
|
|
ccsrch
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
cfs
|
|
|
cfv
|
security/cfv: fix usage of python and limit to 2.x
|
2013-12-15 12:28:10 +00:00 |
chaosreader
|
|
|
checkpassword
|
|
|
checkpassword-pam
|
|
|
chkrootkit
|
|
|
chntpw
|
|
|
chroot_safe
|
|
|
chrootuid
|
|
|
ckpass
|
|
|
cksfv
|
|
|
cl-md5
|
|
|
cl-md5-clisp
|
|
|
cl-md5-sbcl
|
|
|
clamassassin
|
|
|
clamav
|
|
|
clamav-devel
|
|
|
clamav-milter
|
|
|
clamav-unofficial-sigs
|
|
|
clamcour
|
|
|
clamd-stream-client
|
|
|
clamsmtp
|
|
|
clamtk
|
|
|
clusterssh
|
|
|
cmd5checkpw
|
|
|
cops
|
|
|
courier-authlib
|
|
|
courier-authlib-base
|
|
|
courierpassd
|
|
|
courierpasswd
|
|
|
courieruserinfo
|
|
|
cp2fwb
|
|
|
crack
|
|
|
cracklib
|
|
|
crank
|
|
|
create-cert
|
|
|
cryptlib
|
|
|
cryptopp
|
|
|
cryptstring
|
|
|
cvm
|
|
|
cyrus-sasl2
|
SASL GSSAPI authentication plugin is divided into port
|
2013-12-25 18:05:51 +00:00 |
cyrus-sasl2-gssapi
|
Respect HEIMDAL_HOME / KRB5_HOME.
|
2013-12-29 12:29:21 +00:00 |
cyrus-sasl2-ldapdb
|
Update LICENSE.
|
2013-12-30 15:55:08 +00:00 |
cyrus-sasl2-saslauthd
|
Update LICENSE.
|
2013-12-30 15:55:08 +00:00 |
dcetest
|
|
|
ddos_scan
|
|
|
denyhosts
|
|
|
destroy
|
|
|
didentd
|
|
|
digest
|
|
|
dirbuster
|
|
|
dirmngr
|
|
|
distcache
|
|
|
distcache-devel
|
|
|
dmitry
|
|
|
doorman
|
|
|
doscan
|
|
|
dradis
|
|
|
dropbear
|
|
|
dsniff
|
|
|
duo
|
|
|
easy-rsa
|
|
|
easypg
|
|
|
engine_pkcs11
|
|
|
expiretable
|
|
|
f-prot
|
|
|
fakebo
|
|
|
fakeident
|
|
|
fakeroot
|
|
|
fbopenssl
|
|
|
fcheck
|
|
|
fcrackzip
|
|
|
fiked
|
|
|
find-zlib
|
|
|
firewalk
|
|
|
fl0p
|
- Support CC/CFLAGS properly
|
2013-12-19 19:37:01 +00:00 |
flawfinder
|
|
|
fpc-hash
|
|
|
fpc-openssl
|
|
|
fpm2
|
|
|
fprint_demo
|
|
|
fragroute
|
|
|
fragrouter
|
|
|
fsh
|
|
|
fswatch
|
|
|
ftimes
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
fuzz
|
|
|
fuzzdb
|
|
|
fwanalog
|
|
|
fwbuilder
|
|
|
fwipe
|
|
|
fwknop
|
|
|
fwlogwatch
|
|
|
gag
|
|
|
gcipher
|
|
|
gnome-gpg
|
|
|
gnome-keyring
|
|
|
gnome-keyring-sharp
|
|
|
gnome-password-generator
|
|
|
gnome-ssh-askpass
|
|
|
gnomint
|
|
|
gnupg
|
|
|
gnupg1
|
- Upgrade to 1.4.16 (security fix).
|
2013-12-18 15:14:55 +00:00 |
gnutls
|
|
|
gnutls3
|
security/gnutls3: make danetool3 work
|
2013-12-30 16:19:54 +00:00 |
gnutls-devel
|
|
|
go.crypto
|
|
|
gorilla
|
Stage transmission ports and the rest maintained by me.
|
2013-12-29 17:08:28 +00:00 |
gpa
|
|
|
gpasman
|
|
|
gpass
|
|
|
gpgdir
|
|
|
gpgme
|
|
|
gringotts
|
|
|
gsasl
|
|
|
gsfv
|
- Fix build with clang
|
2013-12-20 20:50:14 +00:00 |
gss
|
|
|
gtk-knocker
|
|
|
gtkpasman
|
- do not print PKGMESSAGE manually
|
2013-12-23 08:00:00 +00:00 |
gtkportscan
|
|
|
gwee
|
|
|
hackbot
|
|
|
hamachi
|
|
|
heimdal
|
|
|
hlfl
|
|
|
hmap
|
|
|
honggfuzz
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
horde3-jeta
|
|
|
hotssh
|
|
|
hs-certificate
|
|
|
hs-cipher-aes
|
|
|
hs-cipher-rc4
|
|
|
hs-clientsession
|
|
|
hs-cprng-aes
|
|
|
hs-Crypto
|
|
|
hs-crypto-api
|
|
|
hs-crypto-conduit
|
|
|
hs-crypto-numbers
|
|
|
hs-crypto-pubkey
|
|
|
hs-crypto-pubkey-types
|
|
|
hs-crypto-random-api
|
|
|
hs-cryptocipher
|
|
|
hs-cryptohash
|
|
|
hs-digest
|
|
|
hs-entropy
|
|
|
hs-HsOpenSSL
|
|
|
hs-monadcryptorandom
|
|
|
hs-pem
|
|
|
hs-pureMD5
|
|
|
hs-pwstore-fast
|
|
|
hs-RSA
|
|
|
hs-SHA
|
|
|
hs-skein
|
|
|
hs-tls
|
|
|
hs-tls-extra
|
|
|
httprint
|
|
|
hunch
|
|
|
hydra
|
- update WWW url
|
2013-12-29 19:03:43 +00:00 |
iaikpkcs11wrapper
|
|
|
idea
|
|
|
identify
|
|
|
ifd-slb_rf60
|
|
|
ike
|
|
|
ike-scan
|
|
|
integrit
|
|
|
ipfcount
|
|
|
ipfilter2dshield
|
|
|
ipfmeta
|
|
|
ipfw2dshield
|
|
|
ipfwcount
|
|
|
ipguard
|
|
|
ipsec-tools
|
|
|
ipv6toolkit
|
|
|
isakmpd
|
|
|
isnprober
|
|
|
jbrofuzz
|
|
|
john
|
- Update from 1.7.9-jumbo-5 to 1.7.9-jumbo-7 [1]
|
2013-12-31 10:45:48 +00:00 |
kc
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
kedpm
|
|
|
keepassx
|
|
|
keepassx2
|
|
|
keychain
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
keynote
|
|
|
keyprint
|
|
|
kgpg-kde4
|
|
|
knock
|
|
|
knocker
|
|
|
kpcli
|
|
|
krb5
|
|
|
krb5-appl
|
|
|
krb5-maint
|
Fix fetch brokeness.
|
2014-01-03 06:05:49 +00:00 |
kripp
|
|
|
kwallet
|
|
|
l0pht-watch
|
|
|
l0phtcrack
|
|
|
l5
|
|
|
labrea
|
|
|
lasso
|
|
|
libassuan
|
|
|
libbf
|
|
|
libecc
|
|
|
libfprint
|
|
|
libgcrypt
|
|
|
libgnome-keyring
|
|
|
libgnomesu
|
|
|
libgpg-error
|
Add DOCS and NLS options.
|
2013-12-29 17:16:15 +00:00 |
libgringotts
|
|
|
libident
|
|
|
libkpass
|
|
|
libksba
|
[Errno 11] Resource Temporarily Unavailable
|
2013-12-16 18:24:49 +00:00 |
libmatekeyring
|
|
|
libmcrypt
|
|
|
libntlm
|
|
|
libotr
|
|
|
libotr3
|
|
|
libp11
|
|
|
libprelude
|
|
|
libpreludedb
|
|
|
libpwstor
|
|
|
libscrypt
|
- Bump PORTREVISION
|
2013-12-16 16:49:59 +00:00 |
libsectok
|
- Respect CFLAGS
|
2013-12-25 11:34:50 +00:00 |
libsodium
|
|
|
libsparkcrypto
|
|
|
libssh
|
|
|
libssh2
|
|
|
libtasn1
|
|
|
libtomcrypt
|
|
|
libwhisker
|
|
|
libyubikey
|
- Update from 1.10 to 1.11
|
2014-01-01 23:46:59 +00:00 |
linux-f10-cyrus-sasl2
|
|
|
linux-f10-gnutls
|
|
|
linux-f10-libgcrypt
|
|
|
linux-f10-libgpg-error
|
|
|
linux-f10-libssh2
|
|
|
linux-f10-libtasn1
|
|
|
linux-f10-nss
|
|
|
linux-f10-openssl
|
|
|
lockdown
|
|
|
log2timeline
|
|
|
logcheck
|
[Errno 11] Resource Temporarily Unavailable
|
2013-12-16 18:24:49 +00:00 |
lsh
|
|
|
luasec
|
|
|
lynis
|
Set proper permissions on tests, or lynis will skip them
|
2013-12-14 20:10:52 +00:00 |
mac-robber
|
|
|
maia
|
|
|
mailzu
|
|
|
makepasswd
|
|
|
manipulate_data
|
|
|
masscan
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
massh
|
|
|
mate-keyring
|
|
|
matrixssl
|
|
|
mcrypt
|
|
|
md4coll
|
|
|
md5coll
|
|
|
md5deep
|
|
|
mdcrack
|
|
|
medusa
|
|
|
metasploit
|
Update to 4.8.2
|
2013-12-29 09:42:39 +00:00 |
mhash
|
|
|
mindterm-binary
|
|
|
monkeysphere
|
|
|
mosref
|
|
|
munge
|
|
|
mussh
|
|
|
nacl
|
|
|
nbaudit
|
|
|
ncrack
|
|
|
ncrypt
|
|
|
nessus
|
|
|
nessus-libnasl
|
|
|
nessus-libraries
|
|
|
nessus-plugins
|
|
|
netpgp
|
Drop maintainership
|
2013-12-16 17:26:49 +00:00 |
nettle
|
|
|
nikto
|
|
|
nmap
|
|
|
nmapsi4
|
|
|
nss
|
Update to nspr 4.10.2
|
2013-12-14 13:42:06 +00:00 |
oath-toolkit
|
|
|
obfsproxy
|
|
|
ocaml-cryptgps
|
|
|
ocaml-cryptokit
|
|
|
ocaml-ssl
|
|
|
oidentd
|
fix build on FreeBSD < 10
|
2013-12-30 10:08:06 +00:00 |
oinkmaster
|
|
|
op
|
|
|
openbsm
|
|
|
openbsm-devel
|
|
|
opencdk
|
|
|
openconnect
|
|
|
opencryptoki
|
|
|
openct
|
|
|
openfwtk
|
|
|
openpgpsdk
|
|
|
opensaml2
|
|
|
opensc
|
|
|
openscep
|
|
|
openssh-askpass
|
|
|
openssh-portable
|
|
|
openssh-portable-base
|
This is stage safe
|
2013-12-17 01:23:09 +00:00 |
openssl
|
|
|
openssl_tpm_engine
|
|
|
openvas-client
|
|
|
openvas-libnasl
|
|
|
openvas-libraries
|
|
|
openvas-plugins
|
|
|
openvas-server
|
|
|
openvpn
|
|
|
openvpn-admin
|
|
|
openvpn-auth-ldap
|
Expand comment on why GCC is required.
|
2014-01-02 08:45:08 +00:00 |
openvpn-auth-radius
|
|
|
openvpn-beta
|
|
|
openvpn-devel
|
|
|
ophcrack
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
orthrus
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
osiris
|
|
|
ossec-hids-client
|
|
|
ossec-hids-local
|
|
|
ossec-hids-server
|
[Errno 11] Resource Temporarily Unavailable
|
2013-12-16 18:24:49 +00:00 |
osslsigncode
|
|
|
outguess
|
|
|
p5-Apache-Htpasswd
|
- Update to 1.9
|
2013-12-30 09:43:24 +00:00 |
p5-App-Genpass
|
|
|
p5-App-TLSMe
|
|
|
p5-Auth-YubikeyDecrypter
|
|
|
p5-AuthCAS
|
|
|
p5-Authen-Bitcard
|
|
|
p5-Authen-Captcha
|
|
|
p5-Authen-CyrusSASL
|
|
|
p5-Authen-DecHpwd
|
|
|
p5-Authen-Htpasswd
|
|
|
p5-Authen-Krb5
|
|
|
p5-Authen-Libwrap
|
|
|
p5-Authen-NTLM
|
|
|
p5-Authen-OATH
|
|
|
p5-Authen-PAAS
|
|
|
p5-Authen-PAM
|
|
|
p5-Authen-Passphrase
|
|
|
p5-Authen-PluggableCaptcha
|
|
|
p5-Authen-Radius
|
|
|
p5-Authen-SASL
|
|
|
p5-Authen-SASL-Cyrus
|
|
|
p5-Authen-Simple
|
|
|
p5-Authen-Simple-DBI
|
|
|
p5-Authen-Simple-DBM
|
|
|
p5-Authen-Simple-HTTP
|
|
|
p5-Authen-Simple-LDAP
|
|
|
p5-Authen-Simple-Net
|
|
|
p5-Authen-Simple-PAM
|
|
|
p5-Authen-Simple-Passwd
|
|
|
p5-Authen-Simple-RADIUS
|
|
|
p5-Authen-Simple-SMB
|
|
|
p5-Authen-Simple-SSH
|
|
|
p5-Authen-Smb
|
|
|
p5-Authen-TacacsPlus
|
|
|
p5-Authen-Ticket
|
|
|
p5-Authen-TypeKey
|
|
|
p5-Business-PayPal-EWP
|
|
|
p5-CACertOrg-CA
|
|
|
p5-Cisco-Hash
|
|
|
p5-Crypt-Anubis
|
|
|
p5-Crypt-AppleTwoFish
|
|
|
p5-Crypt-Blowfish
|
|
|
p5-Crypt-Blowfish_PP
|
|
|
p5-Crypt-Caesar
|
|
|
p5-Crypt-Camellia_PP
|
|
|
p5-Crypt-CAST5
|
|
|
p5-Crypt-CAST5_PP
|
|
|
p5-Crypt-CBC
|
|
|
p5-Crypt-CBCeasy
|
|
|
p5-Crypt-CFB
|
|
|
p5-Crypt-Chimera
|
|
|
p5-Crypt-CipherSaber
|
|
|
p5-Crypt-Cracklib
|
|
|
p5-Crypt-Ctr
|
|
|
p5-Crypt-DES
|
|
|
p5-Crypt-DES_EDE3
|
|
|
p5-Crypt-DES_PP
|
|
|
p5-Crypt-DH
|
|
|
p5-Crypt-Dining
|
|
|
p5-Crypt-DSA
|
|
|
p5-Crypt-ECB
|
|
|
p5-Crypt-Eksblowfish
|
|
|
p5-Crypt-Enigma
|
|
|
p5-Crypt-GCrypt
|
|
|
p5-Crypt-GeneratePassword
|
|
|
p5-Crypt-GOST
|
|
|
p5-Crypt-GOST_PP
|
|
|
p5-Crypt-GPG
|
|
|
p5-Crypt-HCE_MD5
|
|
|
p5-Crypt-HCE_SHA
|
|
|
p5-Crypt-IDEA
|
|
|
p5-Crypt-Imail
|
|
|
p5-Crypt-Juniper
|
|
|
p5-Crypt-Khazad
|
|
|
p5-Crypt-License
|
|
|
p5-Crypt-Lite
|
|
|
p5-Crypt-Loki97
|
|
|
p5-Crypt-MySQL
|
|
|
p5-Crypt-NULL
|
|
|
p5-Crypt-OFB
|
|
|
p5-Crypt-OICQ
|
|
|
p5-Crypt-OpenPGP
|
|
|
p5-Crypt-OpenSSL-AES
|
|
|
p5-Crypt-OpenSSL-Bignum
|
|
|
p5-Crypt-OpenSSL-CA
|
|
|
p5-Crypt-OpenSSL-DSA
|
|
|
p5-Crypt-OpenSSL-Random
|
|
|
p5-Crypt-OpenSSL-RSA
|
|
|
p5-Crypt-OpenSSL-X509
|
|
|
p5-Crypt-OTP
|
|
|
p5-Crypt-PassGen
|
|
|
p5-Crypt-Passwd-XS
|
|
|
p5-Crypt-PasswdMD5
|
|
|
p5-Crypt-Password-Util
|
|
|
p5-Crypt-PBKDF2
|
|
|
p5-Crypt-PGPSimple
|
|
|
p5-Crypt-Primes
|
|
|
p5-Crypt-Rabbit
|
|
|
p5-Crypt-Random
|
|
|
p5-Crypt-Random-Source
|
|
|
p5-Crypt-RandPasswd
|
|
|
p5-Crypt-RC4
|
|
|
p5-Crypt-RC5
|
|
|
p5-Crypt-RC6
|
|
|
p5-Crypt-Rijndael
|
|
|
p5-Crypt-Rijndael_PP
|
|
|
p5-Crypt-RIPEMD160
|
|
|
p5-Crypt-RSA
|
|
|
p5-Crypt-RSA-Yandex
|
|
|
p5-Crypt-Salt
|
|
|
p5-Crypt-SaltedHash
|
|
|
p5-Crypt-Serpent
|
|
|
p5-Crypt-Shark
|
|
|
p5-Crypt-Simple
|
|
|
p5-Crypt-SKey
|
|
|
p5-Crypt-SmbHash
|
|
|
p5-Crypt-Solitaire
|
|
|
p5-Crypt-SSLeay
|
|
|
p5-Crypt-T_e_a
|
|
|
p5-Crypt-TEA
|
|
|
p5-Crypt-TripleDES
|
|
|
p5-Crypt-Twofish
|
|
|
p5-Crypt-Twofish2
|
|
|
p5-Crypt-Twofish_PP
|
|
|
p5-Crypt-UnixCrypt
|
|
|
p5-Crypt-UnixCrypt_XS
|
|
|
p5-Crypt-URandom
|
|
|
p5-Crypt-X509
|
|
|
p5-Crypt-xDBM_File
|
|
|
p5-CryptX
|
|
|
p5-CSP
|
|
|
p5-Dancer-Plugin-Auth-Extensible
|
|
|
p5-Dancer-Plugin-Passphrase
|
|
|
p5-Data-Entropy
|
|
|
p5-Data-Password
|
|
|
p5-dicewaregen
|
|
|
p5-Digest
|
|
|
p5-Digest-Adler32
|
|
|
p5-Digest-Bcrypt
|
|
|
p5-Digest-BubbleBabble
|
|
|
p5-Digest-Crc32
|
|
|
p5-Digest-CRC
|
|
|
p5-Digest-DJB
|
|
|
p5-Digest-DMAC
|
|
|
p5-Digest-Elf
|
|
|
p5-Digest-EMAC
|
|
|
p5-Digest-FNV
|
|
|
p5-Digest-Hashcash
|
|
|
p5-Digest-Haval256
|
|
|
p5-Digest-HMAC
|
|
|
p5-Digest-JHash
|
|
|
p5-Digest-ManberHash
|
|
|
p5-Digest-MD2
|
|
|
p5-Digest-MD4
|
|
|
p5-Digest-MD5
|
|
|
p5-Digest-MD5-File
|
|
|
p5-Digest-MD5-M4p
|
|
|
p5-Digest-MD5-Reverse
|
|
|
p5-Digest-MurmurHash
|
|
|
p5-Digest-Nilsimsa
|
|
|
p5-Digest-Pearson
|
|
|
p5-Digest-Pearson-PurePerl
|
|
|
p5-Digest-Perl-MD4
|
|
|
p5-Digest-Perl-MD5
|
|
|
p5-Digest-SHA
|
|
|
p5-Digest-SHA1
|
|
|
p5-Digest-SHA-PurePerl
|
|
|
p5-Digest-SV1
|
|
|
p5-Digest-Tiger
|
|
|
p5-Digest-Whirlpool
|
|
|
p5-File-KeePass
|
|
|
p5-File-KeePass-Agent
|
|
|
p5-File-Scan
|
|
|
p5-File-Scan-ClamAV
|
|
|
p5-Filter-CBC
|
|
|
p5-Filter-Crypto
|
|
|
p5-GD-SecurityImage
|
|
|
p5-GnuPG
|
|
|
p5-GnuPG-Interface
|
|
|
p5-GSSAPI
|
|
|
p5-HTML-Email-Obfuscate
|
|
|
p5-IO-Async-SSL
|
|
|
p5-IO-Socket-SSL
|
|
|
p5-Jifty-Plugin-OpenID
|
|
|
p5-Mcrypt
|
|
|
p5-MD5
|
|
|
p5-Module-Signature
|
|
|
p5-Net-Daemon-SSL
|
|
|
p5-Net-OpenID-Common
|
|
|
p5-Net-OpenID-JanRain
|
|
|
p5-Net-OpenID-Server
|
|
|
p5-Net-Radius-Server
|
|
|
p5-Net-SAML
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
p5-Net-Server-Mail-ESMTP-AUTH
|
|
|
p5-Net-SinFP
|
|
|
p5-Net-SSL-ExpireDate
|
|
|
p5-Net-SSLeay
|
|
|
p5-Nmap-Parser
|
- Support STAGE
|
2013-12-27 19:47:35 +00:00 |
p5-Nmap-Scanner
|
|
|
p5-OpenCA-CRL
|
|
|
p5-OpenCA-CRR
|
|
|
p5-OpenCA-OpenSSL
|
|
|
p5-OpenCA-PKCS7
|
|
|
p5-OpenCA-REQ
|
|
|
p5-OpenCA-X509
|
|
|
p5-openxpki
|
|
|
p5-openxpki-client
|
|
|
p5-openxpki-client-html-mason
|
|
|
p5-openxpki-client-scep
|
|
|
p5-openxpki-deployment
|
|
|
p5-openxpki-i18n
|
|
|
p5-PerlCryptLib
|
|
|
p5-PGP
|
|
|
p5-PGP-Sign
|
|
|
p5-POE-Component-SSLify
|
|
|
p5-POE-Filter-SSL
|
|
|
p5-Safe-Hole
|
|
|
p5-SAVI-Perl
|
|
|
p5-SHA
|
|
|
p5-Snort-Rule
|
|
|
p5-String-MkPasswd
|
|
|
p5-Sudo
|
|
|
p5-Text-Password-Pronounceable
|
|
|
p5-Tie-EncryptedHash
|
|
|
p5-Tree-Authz
|
|
|
p5-Unix-Passwd-File
|
|
|
p5-Yahoo-BBAuth
|
|
|
p11-kit
|
|
|
pad
|
|
|
pam_abl
|
|
|
pam_alreadyloggedin
|
|
|
pam_bsdbioapi
|
|
|
pam_fprint
|
|
|
pam_google_authenticator
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
pam_helper
|
|
|
pam_jail
|
|
|
pam_kde
|
|
|
pam_krb5
|
|
|
pam_krb5-rh
|
|
|
pam_ldap
|
|
|
pam_mkhomedir
|
|
|
pam_p11
|
|
|
pam_per_user
|
|
|
pam_pgina
|
|
|
pam_pseudo
|
|
|
pam_pwdfile
|
|
|
pam_require
|
security/pam_require: multiple fixes
|
2013-12-14 22:20:23 +00:00 |
pam_search_list
|
|
|
pam_smb
|
|
|
pam_ssh_agent_auth
|
|
|
pam_yubico
|
- Bump PORTREVISION
|
2014-01-01 23:54:27 +00:00 |
pam-mysql
|
|
|
pam-pgsql
|
|
|
pamtester
|
|
|
paperkey
|
|
|
parano
|
|
|
pbc
|
|
|
pbnj
|
|
|
pcsc-tools
|
|
|
pear-Auth
|
|
|
pear-Auth_HTTP
|
|
|
pear-Auth_OpenID
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
pear-Auth_PrefManager
|
|
|
pear-Auth_SASL
|
- Update LICENSE
|
2013-12-23 17:11:22 +00:00 |
pear-Crypt_Blowfish
|
|
|
pear-Crypt_CBC
|
|
|
pear-Crypt_CHAP
|
|
|
pear-Crypt_DiffieHellman
|
|
|
pear-Crypt_GPG
|
|
|
pear-Crypt_HMAC2
|
|
|
pear-Crypt_MicroID
|
|
|
pear-Crypt_RC4
|
|
|
pear-Crypt_RSA
|
|
|
pear-Crypt_XXTEA
|
|
|
pear-File_HtAccess
|
|
|
pear-File_Passwd
|
|
|
pear-File_SMBPasswd
|
|
|
pear-Horde_Auth
|
|
|
pear-Horde_Crypt
|
|
|
pear-Horde_Crypt_Blowfish
|
|
|
pear-Horde_Group
|
|
|
pear-Horde_Oauth
|
|
|
pear-Horde_Perms
|
|
|
pear-Horde_Secret
|
|
|
pear-Horde_Share
|
|
|
pear-HTML_Crypt
|
|
|
pear-LiveUser
|
|
|
pear-LiveUser_Admin
|
|
|
pear-Net_Portscan
|
|
|
pear-Text_Password
|
|
|
pecl-crack
|
|
|
pecl-gnupg
|
- Update LICENSE
|
2013-12-23 17:16:30 +00:00 |
pecl-pam
|
|
|
pecl-scrypt
|
|
|
pecl-ssh2
|
|
|
pecl-taint
|
|
|
pecl-tcpwrap
|
|
|
pev
|
- Update from 0.60 to 0.70
|
2013-12-28 02:34:56 +00:00 |
pft
|
|
|
pgp
|
|
|
pgpdump
|
|
|
pgpgpg
|
|
|
pgpin
|
|
|
php5-filter
|
|
|
php5-hash
|
|
|
php5-mcrypt
|
|
|
php5-openssl
|
|
|
php52-filter
|
|
|
php52-hash
|
|
|
php52-mcrypt
|
|
|
php52-mhash
|
|
|
php52-openssl
|
|
|
php53-filter
|
|
|
php53-hash
|
|
|
php53-mcrypt
|
|
|
php53-openssl
|
Update to 5.3.28
|
2013-12-14 23:30:36 +00:00 |
php55-filter
|
|
|
php55-hash
|
|
|
php55-mcrypt
|
|
|
php55-openssl
|
|
|
php-Auth_OpenID
|
|
|
php-Auth_OpenID2
|
|
|
php-openid-ldap
|
|
|
php-suhosin
|
|
|
phpdeadlock
|
[Errno 11] Resource Temporarily Unavailable
|
2013-12-16 18:24:49 +00:00 |
phpsecinfo
|
|
|
pidentd
|
|
|
pidgin-encryption
|
|
|
pidgin-otr
|
|
|
pinentry
|
|
|
pinentry-curses
|
|
|
pinentry-gtk
|
|
|
pinentry-gtk2
|
|
|
pinentry-qt4
|
|
|
pkcrack
|
|
|
pkcs11-dump
|
|
|
pkcs11-gateway
|
|
|
pkcs11-helper
|
|
|
pkesh
|
|
|
pks
|
|
|
pktsuckers
|
|
|
please
|
|
|
polarssl
|
|
|
poly1305aes
|
|
|
portsentry
|
|
|
ppars
|
|
|
prelude-lml
|
|
|
prelude-manager
|
|
|
prelude-pflogger
|
|
|
proxycheck
|
|
|
proxytunnel
|
|
|
pscan
|
|
|
pssh
|
|
|
pulledpork
|
|
|
pure-sfv
|
|
|
putty
|
|
|
pvk
|
|
|
pwauth
|
|
|
pwman
|
|
|
pwman3
|
|
|
pxytest
|
|
|
py-AccessControl
|
|
|
py-bcrypt
|
|
|
py-borg.localrole
|
|
|
py-cerealizer
|
|
|
py-certify
|
|
|
py-clamav
|
security/py-clamav: support staging and minor changes
|
2013-12-29 11:42:31 +00:00 |
py-cracklib
|
|
|
py-cryptkit
|
security/py-cryptkit: support staging
|
2013-12-29 12:08:28 +00:00 |
py-ecdsa
|
|
|
py-ed25519ll
|
|
|
py-fail2ban
|
|
|
py-gnupg
|
|
|
py-gnutls
|
- Update to 1.2.5
|
2014-01-03 08:53:08 +00:00 |
py-htpasswd
|
|
|
py-itsdangerous
|
|
|
py-kerberos
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-keyczar
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-keyring
|
|
|
py-m2crypto
|
|
|
py-mcrypt
|
security/py-mcrypt: support staging and minor changes
|
2013-12-30 10:59:28 +00:00 |
py-mhash
|
security/py-mhash: support staging and minor changes
|
2013-12-30 10:59:46 +00:00 |
py-oauthlib
|
|
|
py-openid
|
|
|
py-openssl
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-otr
|
|
|
py-paramiko
|
|
|
py-passlib
|
|
|
py-PF
|
|
|
py-plaso
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-plone.app.openid
|
|
|
py-plone.keyring
|
|
|
py-plone.openid
|
|
|
py-plone.protect
|
|
|
py-plone.session
|
|
|
py-posix1e
|
security/py-posix1e: support staging
|
2013-12-30 11:06:56 +00:00 |
py-potr
|
|
|
py-pow
|
|
|
py-Products.PlonePAS
|
|
|
py-Products.PluggableAuthService
|
|
|
py-pyclamd
|
|
|
py-pycrypto
|
|
|
py-pycryptopp
|
|
|
py-pylibacl
|
|
|
py-pyme
|
security/py-pyme: fix usage of python
|
2013-12-15 12:25:13 +00:00 |
py-pyptlib
|
|
|
py-pysha3
|
|
|
py-python-registry
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-RestrictedPython
|
|
|
py-rsa
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-SecretStorage
|
|
|
py-slowaes
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
py-ssh
|
|
|
py-sslstrip
|
|
|
py-stem
|
|
|
py-tlslite
|
security/py-tlslite: support staging
|
2013-12-30 11:10:15 +00:00 |
py-trustedpickle
|
|
|
py-twistedConch
|
|
|
py-twofish
|
security/py-twofish: support staging and restrict to python 2.x
|
2013-12-30 11:12:10 +00:00 |
py-volatility
|
- switch from easy_install to install
|
2013-12-15 22:22:21 +00:00 |
py-xmlsec
|
security/py-xmlsec: support staging and minor fixes
|
2013-12-30 11:34:40 +00:00 |
py-yara
|
Update to 2.0.0.
|
2013-12-29 05:59:02 +00:00 |
py-yara-editor
|
|
|
py-zope.app.authentication
|
|
|
py-zope.app.localpermission
|
|
|
py-zope.app.principalannotation
|
|
|
py-zope.app.security
|
|
|
py-zope.app.securitypolicy
|
|
|
py-zope.authentication
|
|
|
py-zope.login
|
|
|
py-zope.password
|
|
|
py-zope.pluggableauth
|
|
|
py-zope.principalannotation
|
|
|
py-zope.principalregistry
|
|
|
py-zope.security
|
|
|
py-zope.securitypolicy
|
|
|
py-zope.session
|
|
|
qca-cyrus-sasl
|
|
|
qca-gnupg
|
|
|
qca-ossl
|
|
|
qtkeychain
|
|
|
quantis
|
|
|
quantis-kmod
|
|
|
R-cran-digest
|
- Update to 0.6.4
|
2013-12-31 12:52:20 +00:00 |
R-cran-ROAuth
|
Convert Mk/bsd.cran.mk to the Uses framework.
|
2013-12-28 10:28:40 +00:00 |
racoon2
|
fix build on FreeBSD 10.
|
2013-12-20 18:07:23 +00:00 |
radiusniff
|
|
|
rainbowcrack
|
|
|
ranpwd
|
|
|
ratproxy
|
|
|
rats
|
|
|
razorback-api
|
|
|
razorback-archiveInflate
|
|
|
razorback-clamavNugget
|
|
|
razorback-dispatcher
|
|
|
razorback-fileInject
|
|
|
razorback-fsMonitor
|
|
|
razorback-fsWalk
|
|
|
razorback-masterNugget
|
|
|
razorback-officeCat
|
|
|
razorback-pdfFox
|
|
|
razorback-scriptNugget
|
|
|
razorback-swfScanner
|
|
|
razorback-syslogNugget
|
|
|
razorback-virusTotal
|
|
|
razorback-yaraNugget
|
|
|
rcracki_mt
|
|
|
rdigest
|
|
|
regripper
|
|
|
regripperplugins
|
|
|
retranslator
|
|
|
revealrk
|
|
|
revelation
|
|
|
rifiuti2
|
Adjust some BSD Licenses
|
2013-12-22 20:35:21 +00:00 |
rkhunter
|
|
|
rndpassw
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
ruby-camellia
|
|
|
ruby-crypt
|
|
|
ruby-gpgme
|
|
|
ruby-hmac
|
|
|
ruby-password
|
|
|
ruby-tcpwrap
|
|
|
rubygem-bcrypt-ruby
|
|
|
rubygem-ezcrypto
|
|
|
rubygem-gpgr
|
- Assign these to ruby@
|
2013-12-26 20:04:56 +00:00 |
rubygem-hmac
|
|
|
rubygem-jugyo-twitter_oauth
|
|
|
rubygem-metasploit_data_models
|
- Update to 0.16.4
|
2013-12-19 16:53:08 +00:00 |
rubygem-net-scp
|
|
|
rubygem-net-sftp
|
|
|
rubygem-net-ssh
|
- Update to 2.7.0
|
2013-12-31 14:30:26 +00:00 |
rubygem-net-ssh-gateway
|
- Update to 1.2.0
|
2013-12-31 14:30:32 +00:00 |
rubygem-net-ssh-multi
|
|
|
rubygem-nmap-parser
|
|
|
rubygem-omniauth
|
|
|
rubygem-origami
|
|
|
rubygem-pyu-ruby-sasl
|
|
|
rubygem-razorback-scriptNugget
|
|
|
rubygem-rc4
|
|
|
rubygem-roauth
|
|
|
rubygem-ruby-hmac
|
|
|
rubygem-six
|
|
|
rubygem-sshkit
|
- Update to 1.3.0
|
2013-12-23 18:29:36 +00:00 |
rubygem-twitter_oauth
|
- Add LICENSE
|
2013-12-31 10:09:28 +00:00 |
safesh
|
|
|
saint
|
|
|
samba-virusfilter
|
|
|
samhain
|
|
|
samhain-client
|
|
|
samhain-server
|
|
|
sancp
|
|
|
sasp
|
|
|
scamp
|
|
|
scanhill
|
|
|
scanlogd
|
|
|
scannedonly
|
|
|
scanssh
|
|
|
scrypt
|
|
|
seahorse
|
|
|
seahorse-plugins
|
|
|
seccure
|
|
|
secpanel
|
|
|
sectok
|
- Respect CC/CFLAGS
|
2013-12-25 13:20:09 +00:00 |
secure_delete
|
|
|
sguil-client
|
|
|
sguil-sensor
|
|
|
sguil-server
|
|
|
sha
|
|
|
shibboleth2-sp
|
|
|
shimmer
|
|
|
shishi
|
|
|
shttpscanner
|
|
|
sig2dot
|
|
|
signing-party
|
|
|
silktools
|
|
|
sinfp
|
|
|
skipfish
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
sks
|
|
|
slurpie
|
|
|
slush
|
|
|
smap
|
|
|
smtpscan
|
|
|
smurflog
|
|
|
sniff
|
- Respect CC/CFLAGS
|
2013-12-20 19:31:11 +00:00 |
snoopy
|
|
|
snort
|
- Update to 2.9.5.6
|
2014-01-03 18:34:46 +00:00 |
snort-rep
|
|
|
snortreport
|
|
|
snortsam
|
|
|
snortsnarf
|
|
|
softhsm
|
|
|
spass
|
|
|
spike-proxy
|
|
|
spybye
|
|
|
sqlmap
|
Part 2 at removing now useless FETCH_ARGS redifition
|
2014-01-03 01:12:59 +00:00 |
sqlninja
|
|
|
srm
|
|
|
srp
|
|
|
ssdeep
|
|
|
ssh_askpass_gtk2
|
- Fix build on 10 and head due to new ld behavior
|
2013-12-17 15:57:48 +00:00 |
ssh-copy-id
|
|
|
ssh-gui
|
|
|
ssh-multiadd
|
|
|
sshblock
|
|
|
sshguard
|
|
|
sshguard-ipfilter
|
|
|
sshguard-ipfw
|
|
|
sshguard-pf
|
|
|
sshit
|
|
|
sshpass
|
|
|
ssl-admin
|
|
|
sslscan
|
|
|
sslsniffer
|
|
|
sslwrap
|
|
|
sssd
|
|
|
ssss
|
|
|
sst
|
|
|
starttls
|
|
|
stegdetect
|
|
|
steghide
|
Fix installation of PORTDOCS
|
2014-01-02 09:03:39 +00:00 |
strobe
|
|
|
strongswan
|
|
|
stunnel
|
|
|
subweb
|
|
|
sud
|
|
|
sudo
|
|
|
sudoscript
|
|
|
sudosh
|
|
|
sudosh2
|
|
|
sudosh3
|
|
|
super
|
|
|
suricata
|
|
|
swatch
|
|
|
switzerland
|
|
|
symbion-sslproxy
|
- Respect CC/CFLAGS
|
2013-12-25 13:49:07 +00:00 |
tclsasl
|
|
|
termlog
|
|
|
tinc
|
|
|
tinyca
|
|
|
tinysu
|
|
|
tlswrap
|
|
|
tor
|
Update tor and tor-devel to 0.2.4.20
|
2014-01-04 00:29:51 +00:00 |
tor-devel
|
Update tor and tor-devel to 0.2.4.20
|
2014-01-04 00:29:51 +00:00 |
tpm-tools
|
|
|
tpmmanager
|
|
|
trinokiller
|
|
|
tripwire
|
Fix another useless and redundant test that is now broken
|
2013-12-16 22:02:32 +00:00 |
tripwire12
|
|
|
tripwire-131
|
|
|
trousers
|
|
|
truecrack
|
|
|
truecrypt
|
|
|
tsshbatch
|
|
|
tthsum
|
|
|
tuntun
|
|
|
umit
|
Use setuptools for all Python ports.
|
2013-12-15 16:22:17 +00:00 |
unhide
|
|
|
unicornscan
|
|
|
unssh
|
|
|
vida
|
|
|
vinetto
|
|
|
vlock
|
|
|
vlog
|
- Respect CC
|
2013-12-20 19:25:49 +00:00 |
vnccrack
|
|
|
vpnc
|
Use new LIB_DEPENDS regime
|
2013-12-18 14:35:53 +00:00 |
vuxml
|
Correct ident for most recent entries. No functional changes.
|
2013-12-28 23:52:49 +00:00 |
vxquery
|
|
|
w3af
|
|
|
wapiti
|
setuptools are now default, no need to bring it explicitly
|
2013-12-15 22:47:22 +00:00 |
webfwlog
|
|
|
webscarab
|
|
|
whatweb
|
|
|
wipe
|
|
|
xca
|
|
|
xinetd
|
|
|
xml-security
|
- rename AL2 to APACHE20 in Mk/bsd.licenses.db.mk
|
2013-12-30 20:55:18 +00:00 |
xmlsec1
|
|
|
xorsearch
|
|
|
xspy
|
|
|
xyssl
|
|
|
yafic
|
|
|
yapet
|
|
|
yara
|
Update to 2.0.0.
|
2013-12-29 05:59:02 +00:00 |
yassl
|
|
|
yersinia
|
|
|
ykclient
|
- Update from 2.9 to 2.12
|
2014-01-01 23:52:47 +00:00 |
ykpers
|
- Update from 1.12.0 to 1.14.1
|
2014-01-01 23:49:53 +00:00 |
zebedee
|
|
|
zenmap
|
Use setuptools for all Python ports.
|
2013-12-15 16:22:17 +00:00 |
zombiezapper
|
|
|
zxid
|
|
|
zzuf
|
|
|
Makefile
|
Remove expired ports:
|
2013-12-31 10:07:43 +00:00 |