aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorDoug Barton <dougb@FreeBSD.org>2011-10-24 04:17:37 +0000
committerDoug Barton <dougb@FreeBSD.org>2011-10-24 04:17:37 +0000
commit2b1dacc8261d51e67831f3fe26a9718fb6605263 (patch)
tree282fa3d2a2a91531ed93288d2ca357be81cf267c /security
parent2d493058ebe28f7ab484f209bf5773d15837a891 (diff)
downloadports-2b1dacc8261d51e67831f3fe26a9718fb6605263.tar.gz
ports-2b1dacc8261d51e67831f3fe26a9718fb6605263.zip
Remove more tags from pkg-descr files fo the form:
- Name em@i.l or variations thereof. While I'm here also fix some whitespace and other formatting errors, including moving WWW: to the last line in the file.
Notes
Notes: svn path=/head/; revision=284232
Diffstat (limited to 'security')
-rw-r--r--security/IMHear/pkg-descr3
-rw-r--r--security/aimsniff/pkg-descr3
-rw-r--r--security/aolserver-nsencrypt/pkg-descr3
-rw-r--r--security/aolserver-nsmcrypt/pkg-descr3
-rw-r--r--security/aolserver-nsmhash/pkg-descr3
-rw-r--r--security/aolserver-nsopenssl/pkg-descr3
-rw-r--r--security/aolserver-nssha1/pkg-descr3
-rw-r--r--security/bcrypt/pkg-descr3
-rw-r--r--security/bruteforceblocker/pkg-descr2
-rw-r--r--security/bsdsfv/pkg-descr3
-rw-r--r--security/cryptopp/pkg-descr4
-rw-r--r--security/cvm/pkg-descr1
-rw-r--r--security/distcache-devel/pkg-descr3
-rw-r--r--security/distcache/pkg-descr3
-rw-r--r--security/dmitry/pkg-descr3
-rw-r--r--security/engine_pkcs11/pkg-descr3
-rw-r--r--security/fakeident/pkg-descr3
-rw-r--r--security/fragroute/pkg-descr1
-rw-r--r--security/fswatch/pkg-descr3
-rw-r--r--security/gtkpasman/pkg-descr3
-rw-r--r--security/iaikpkcs11wrapper/pkg-descr3
-rw-r--r--security/idea/pkg-descr3
-rw-r--r--security/knocker/pkg-descr3
-rw-r--r--security/labrea/pkg-descr3
-rw-r--r--security/libp11/pkg-descr3
-rw-r--r--security/lockdown/pkg-descr3
-rw-r--r--security/openbsm/pkg-descr3
-rw-r--r--security/openct/pkg-descr3
-rw-r--r--security/opensc/pkg-descr3
-rw-r--r--security/openvpn/pkg-descr3
-rw-r--r--security/openvpn20/pkg-descr3
-rw-r--r--security/p5-Crypt-PGPSimple/pkg-descr3
-rw-r--r--security/p5-Crypt-PasswdMD5/pkg-descr6
-rw-r--r--security/p5-Digest-SHA/pkg-descr3
-rw-r--r--security/p5-SAVI-Perl/pkg-descr3
-rw-r--r--security/p5-Safe-Hole/pkg-descr3
-rw-r--r--security/pam_p11/pkg-descr3
-rw-r--r--security/php-suhosin/pkg-descr3
-rw-r--r--security/pkcrack/pkg-descr3
-rw-r--r--security/pkcs11-dump/pkg-descr3
-rw-r--r--security/pkcs11-gateway/pkg-descr3
-rw-r--r--security/pkcs11-helper/pkg-descr3
-rw-r--r--security/pure-sfv/pkg-descr3
-rw-r--r--security/quantis-kmod/pkg-descr3
-rw-r--r--security/quantis/pkg-descr3
-rw-r--r--security/ruby-gpgme/pkg-descr3
-rw-r--r--security/rubygem-net-ssh/pkg-descr3
-rw-r--r--security/sha/pkg-descr3
-rw-r--r--security/snortreport/pkg-descr3
-rw-r--r--security/vida/pkg-descr6
-rw-r--r--security/vlog/pkg-descr2
-rw-r--r--security/webfwlog/pkg-descr3
-rw-r--r--security/xml-security/pkg-descr3
-rw-r--r--security/yafic/pkg-descr3
54 files changed, 9 insertions, 154 deletions
diff --git a/security/IMHear/pkg-descr b/security/IMHear/pkg-descr
index 339902e68c66..8d33975ec380 100644
--- a/security/IMHear/pkg-descr
+++ b/security/IMHear/pkg-descr
@@ -4,6 +4,3 @@ router or gateway) and displays, and optionally logs, all events
and messages.
WWW: http://mathpost.la.asu.edu/~hai/hear/
-
-- Nicolas Gieczewski
-nick@nixsoftware.com
diff --git a/security/aimsniff/pkg-descr b/security/aimsniff/pkg-descr
index 22a9c3cd4b15..07f0020793ee 100644
--- a/security/aimsniff/pkg-descr
+++ b/security/aimsniff/pkg-descr
@@ -4,6 +4,3 @@ instant messaging traffic and display useful information using
mysql and Web AIM Sniff
WWW: http://www.aimsniff.com
-
-- Andrew Marks
-andrew@amrx.net
diff --git a/security/aolserver-nsencrypt/pkg-descr b/security/aolserver-nsencrypt/pkg-descr
index 8e1dee1255c0..b829750a8dad 100644
--- a/security/aolserver-nsencrypt/pkg-descr
+++ b/security/aolserver-nsencrypt/pkg-descr
@@ -2,6 +2,3 @@ This module Uses OpenSSL to encrypt using the
AES, Blowfish, Cast5, IDEA and DES cyphers.
WWW: http://www.aolserver.com/
-
-- Martin Matuska
-mm@FreeBSD.org
diff --git a/security/aolserver-nsmcrypt/pkg-descr b/security/aolserver-nsmcrypt/pkg-descr
index 3aa01b6ab77e..744b75a45043 100644
--- a/security/aolserver-nsmcrypt/pkg-descr
+++ b/security/aolserver-nsmcrypt/pkg-descr
@@ -1,6 +1,3 @@
AOLserver interface to mcrypt library
WWW: http://www.aolserver.cz/
-
-- Martin Matuska
-mm@FreeBSD.org
diff --git a/security/aolserver-nsmhash/pkg-descr b/security/aolserver-nsmhash/pkg-descr
index 22180bc449dd..e10e170133e3 100644
--- a/security/aolserver-nsmhash/pkg-descr
+++ b/security/aolserver-nsmhash/pkg-descr
@@ -1,6 +1,3 @@
AOLserver interface to mhash library
WWW: http://www.aolserver.cz/
-
-- Martin Matuska
-mm@FreeBSD.org
diff --git a/security/aolserver-nsopenssl/pkg-descr b/security/aolserver-nsopenssl/pkg-descr
index c95f1577f5fb..eda23c0a9946 100644
--- a/security/aolserver-nsopenssl/pkg-descr
+++ b/security/aolserver-nsopenssl/pkg-descr
@@ -2,6 +2,3 @@ An AOLserver socket driver module which implements SSL/TLS encryption on
incomming sockets, and also adds an https client API.
WWW: http://www.aolserver.com/
-
-- Martin Matuska
-mm@FreeBSD.org
diff --git a/security/aolserver-nssha1/pkg-descr b/security/aolserver-nssha1/pkg-descr
index 205b117362f6..a56ed43a14ef 100644
--- a/security/aolserver-nssha1/pkg-descr
+++ b/security/aolserver-nssha1/pkg-descr
@@ -1,6 +1,3 @@
This AOLserver module performs SHA1 hashes.
WWW: http://www.aolserver.com/
-
-- Martin Matuska
-mm@FreeBSD.org
diff --git a/security/bcrypt/pkg-descr b/security/bcrypt/pkg-descr
index 7a7d31298e2b..87154689d85d 100644
--- a/security/bcrypt/pkg-descr
+++ b/security/bcrypt/pkg-descr
@@ -6,6 +6,3 @@ random garbage before deletion in order to make low-level data recovery much
more difficult.
WWW: http://bcrypt.sourceforge.net/
-
-- ehaupt
-ehaupt@critical.ch
diff --git a/security/bruteforceblocker/pkg-descr b/security/bruteforceblocker/pkg-descr
index 5ec51653b4db..d4940134e94b 100644
--- a/security/bruteforceblocker/pkg-descr
+++ b/security/bruteforceblocker/pkg-descr
@@ -9,5 +9,3 @@ traffic to the that box from given IP (This also depends on
configuration done in pf.conf).
WWW: http://danger.rulez.sk/projects/bruteforceblocker/
-
-- Daniel Gerzo <danger@FreeBSD.org>
diff --git a/security/bsdsfv/pkg-descr b/security/bsdsfv/pkg-descr
index 8896f9ce6c64..c1cc32794a4f 100644
--- a/security/bsdsfv/pkg-descr
+++ b/security/bsdsfv/pkg-descr
@@ -11,6 +11,3 @@ Features:
count-missing-files feature for race scripts
WWW: http://bsdsfv.sourceforge.net/
-
-- ehaupt
-ehaupt@critical.ch
diff --git a/security/cryptopp/pkg-descr b/security/cryptopp/pkg-descr
index 0b51ca1ac215..70c4b7293242 100644
--- a/security/cryptopp/pkg-descr
+++ b/security/cryptopp/pkg-descr
@@ -4,8 +4,4 @@ copyrighted) source code. Although the library is copyrighted as a
compilation, the individual files in it (except for a few exceptions listed
in the license) are in the public domain.
-
WWW: http://www.cryptopp.com/
-
-- George Reid
-greid@ukug.uk.freebsd.org
diff --git a/security/cvm/pkg-descr b/security/cvm/pkg-descr
index a645a3bcbd76..b7c18c27ed2d 100644
--- a/security/cvm/pkg-descr
+++ b/security/cvm/pkg-descr
@@ -8,4 +8,5 @@ Credential Validation Modules:
- A set of libraries for module writers
Author: Bruce Guenter <bruceg@em.ca>
+
WWW: http://untroubled.org/cvm/
diff --git a/security/distcache-devel/pkg-descr b/security/distcache-devel/pkg-descr
index 6ae77473b66f..1c0c178f6777 100644
--- a/security/distcache-devel/pkg-descr
+++ b/security/distcache-devel/pkg-descr
@@ -4,6 +4,3 @@ Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.
WWW: http://distcache.sourceforge.net/
-
-- Marcel Prisi
-marcel.prisi@virtua.ch
diff --git a/security/distcache/pkg-descr b/security/distcache/pkg-descr
index 6ae77473b66f..1c0c178f6777 100644
--- a/security/distcache/pkg-descr
+++ b/security/distcache/pkg-descr
@@ -4,6 +4,3 @@ Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.
WWW: http://distcache.sourceforge.net/
-
-- Marcel Prisi
-marcel.prisi@virtua.ch
diff --git a/security/dmitry/pkg-descr b/security/dmitry/pkg-descr
index c2d333871838..b97835c3bae9 100644
--- a/security/dmitry/pkg-descr
+++ b/security/dmitry/pkg-descr
@@ -3,6 +3,3 @@ program coded purely in C with the ability to gather as much information as
possible about a host.
WWW: http://www.mor-pah.net
-
-- Vaida Bogdan
-vaidab@safe-mail.net
diff --git a/security/engine_pkcs11/pkg-descr b/security/engine_pkcs11/pkg-descr
index 52f809671cf1..5003131954f9 100644
--- a/security/engine_pkcs11/pkg-descr
+++ b/security/engine_pkcs11/pkg-descr
@@ -5,6 +5,3 @@ Engine_pkcs11 is meant to be used with smart cards and software
for using smart cards in PKCS#11 format, such as OpenSC.
WWW: http://www.opensc-project.org/engine_pkcs11/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/fakeident/pkg-descr b/security/fakeident/pkg-descr
index fa027544ec00..8be4d30f7323 100644
--- a/security/fakeident/pkg-descr
+++ b/security/fakeident/pkg-descr
@@ -3,6 +3,3 @@ identd requests on a host, making it nearly perfect for a masquerading
router.
WWW: http://hangout.de/fakeidentd/index.html
-
-- Dean
-dean@odyssey.apana.org.au
diff --git a/security/fragroute/pkg-descr b/security/fragroute/pkg-descr
index c2c207bc7621..456efae7b6d9 100644
--- a/security/fragroute/pkg-descr
+++ b/security/fragroute/pkg-descr
@@ -13,4 +13,3 @@ intrusion detection systems, firewalls, and basic TCP/IP stack
behaviour. Please do not abuse this software."
WWW: http://www.monkey.org/~dugsong/fragroute/
-- Dominic <dominic_marks@btinternet.com>
diff --git a/security/fswatch/pkg-descr b/security/fswatch/pkg-descr
index 24fb375dca46..fd6fd1e9315f 100644
--- a/security/fswatch/pkg-descr
+++ b/security/fswatch/pkg-descr
@@ -16,6 +16,3 @@ fswatch:
moreover, it is very small and fast.
WWW: http://fswatch.sourceforge.net
-
-- dominik karczmarski
- dominik@karczmarski.com
diff --git a/security/gtkpasman/pkg-descr b/security/gtkpasman/pkg-descr
index 02c5bc5a892a..4f431d60c064 100644
--- a/security/gtkpasman/pkg-descr
+++ b/security/gtkpasman/pkg-descr
@@ -6,6 +6,3 @@ Passwords must be kept in a gnupg crypted file. The structure of the file is
predefined, but very easy to edit and maintain.
WWW: http://gtkpasman.sourceforge.net/
-
-- Philippe Rocques
-phil@teaser.fr
diff --git a/security/iaikpkcs11wrapper/pkg-descr b/security/iaikpkcs11wrapper/pkg-descr
index 4a53b9b1bef8..be720a5b0783 100644
--- a/security/iaikpkcs11wrapper/pkg-descr
+++ b/security/iaikpkcs11wrapper/pkg-descr
@@ -8,6 +8,3 @@ example, a Java application can use it to integrate a HSM or a smart
card to create digital signatures, to decrypt data or to unwrap keys.
WWW: http://jce.iaik.tugraz.at/sic/products/core_crypto_toolkits/pkcs_11_wrapper
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/idea/pkg-descr b/security/idea/pkg-descr
index de3650577aed..d31ac7343ee6 100644
--- a/security/idea/pkg-descr
+++ b/security/idea/pkg-descr
@@ -6,6 +6,3 @@ oped by Dr. Xuejia Lai and Prof. Dr. J. L. Massey at the Swiss Federal
Institute of Technology.
WWW: http://www.de-moliner.ch/richard/
-
-- ehaupt
-ehaupt@critical.ch
diff --git a/security/knocker/pkg-descr b/security/knocker/pkg-descr
index 6bdc129f0bf1..6b68238afcb2 100644
--- a/security/knocker/pkg-descr
+++ b/security/knocker/pkg-descr
@@ -2,7 +2,6 @@ Knocker is a simple and easy to use TCP (no UDP yet) security port
scanner which is able to analyze hosts and all of the different
services started on them. (Console version)
-WWW: http://knocker.sourceforge.net/
Author: Gabriele Giorgetti <g.gabriele@europe.com>
-- Patrick Li <pat@FreeBSD.org>
+WWW: http://knocker.sourceforge.net/
diff --git a/security/labrea/pkg-descr b/security/labrea/pkg-descr
index ea675c88b7e6..2ef2368f5ac4 100644
--- a/security/labrea/pkg-descr
+++ b/security/labrea/pkg-descr
@@ -4,6 +4,3 @@ The program answers connection attempts in such a way that the machine
at the other end gets "stuck", sometimes for a very long time.
WWW: http://www.hackbusters.net
-
-- Nick
-nick@rogness.net
diff --git a/security/libp11/pkg-descr b/security/libp11/pkg-descr
index 37400869a51f..fc16f64487a2 100644
--- a/security/libp11/pkg-descr
+++ b/security/libp11/pkg-descr
@@ -3,6 +3,3 @@ on top of PKCS#11 API to make using PKCS#11
implementations easier.
WWW: http://www.opensc-project.org/libp11/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/lockdown/pkg-descr b/security/lockdown/pkg-descr
index d8a698143311..c3eebce620b0 100644
--- a/security/lockdown/pkg-descr
+++ b/security/lockdown/pkg-descr
@@ -5,6 +5,5 @@ centralize knowledge on how much you can harden the system without breaking
it.
Mirror: http://lockdown.loproc.dk/
-WWW: http://lockdown.TruNet.dk/
-- Daniel Blankensteiner db@TruNet.dk
+WWW: http://lockdown.TruNet.dk/
diff --git a/security/openbsm/pkg-descr b/security/openbsm/pkg-descr
index 2c429cec4416..a915207564c7 100644
--- a/security/openbsm/pkg-descr
+++ b/security/openbsm/pkg-descr
@@ -8,6 +8,3 @@ FreeBSD operating systems, such as Mach task interfaces, sendfile(), and
Linux system calls present in the FreeBSD Linux emulation layer.
WWW: http://www.trustedbsd.org/openbsm.html
-
-- Florent Thoumie
-flz@FreeBSD.org
diff --git a/security/openct/pkg-descr b/security/openct/pkg-descr
index bcc86603faf6..7d6e922d1768 100644
--- a/security/openct/pkg-descr
+++ b/security/openct/pkg-descr
@@ -8,6 +8,3 @@ OpenCT also has a primitive mechanism to export smart card
readers to remote machines via tcp/ip.
WWW: http://www.opensc-project.org/openct/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/opensc/pkg-descr b/security/opensc/pkg-descr
index 66934ca9e113..2e4a15364f67 100644
--- a/security/opensc/pkg-descr
+++ b/security/opensc/pkg-descr
@@ -12,6 +12,3 @@ OpenSC implements the PKCS#15 standard and aims to be
compatible with every software that does so, too.
WWW: http://www.opensc-project.org/opensc/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/openvpn/pkg-descr b/security/openvpn/pkg-descr
index 54cd393b84b5..751e62d362d1 100644
--- a/security/openvpn/pkg-descr
+++ b/security/openvpn/pkg-descr
@@ -5,6 +5,3 @@ can use SSL or a pre-shared secret to authenticate peers, and in SSL mode, one
server can handle many clients.
WWW: http://openvpn.net/index.php/open-source.html
-
-- Matthias Andree
-mandree@FreeBSD.org
diff --git a/security/openvpn20/pkg-descr b/security/openvpn20/pkg-descr
index 54cd393b84b5..751e62d362d1 100644
--- a/security/openvpn20/pkg-descr
+++ b/security/openvpn20/pkg-descr
@@ -5,6 +5,3 @@ can use SSL or a pre-shared secret to authenticate peers, and in SSL mode, one
server can handle many clients.
WWW: http://openvpn.net/index.php/open-source.html
-
-- Matthias Andree
-mandree@FreeBSD.org
diff --git a/security/p5-Crypt-PGPSimple/pkg-descr b/security/p5-Crypt-PGPSimple/pkg-descr
index 988df6714dd3..684f609e798e 100644
--- a/security/p5-Crypt-PGPSimple/pkg-descr
+++ b/security/p5-Crypt-PGPSimple/pkg-descr
@@ -4,6 +4,3 @@ for the encyption. Tested with PGP 2.6.2 and PGP 6.5.8 on UNIX and
Windows.
WWW: http://search.cpan.org/dist/Crypt-PGPSimple/
-
-- Matjaz Prelog
- <rachek@si.freebsd.org>
diff --git a/security/p5-Crypt-PasswdMD5/pkg-descr b/security/p5-Crypt-PasswdMD5/pkg-descr
index 8e70b48256f7..8da1cb943c01 100644
--- a/security/p5-Crypt-PasswdMD5/pkg-descr
+++ b/security/p5-Crypt-PasswdMD5/pkg-descr
@@ -4,8 +4,6 @@ operating systems. It's based on the implementation found on
FreeBSD 2.2.[56]-RELEASE.
`apache_md5_crypt()' provides a function compatible with
-Apache's `.htpasswd' files. This was contributed by Bryan Hart
-<bryan@eai.com>.
+Apache's `.htpasswd' files.
-- Erwin Lansing
-<erwin@FreeBSD.org>
+This was contributed by Bryan Hart <bryan@eai.com>.
diff --git a/security/p5-Digest-SHA/pkg-descr b/security/p5-Digest-SHA/pkg-descr
index 4453d5deaf5a..e4361519dc2d 100644
--- a/security/p5-Digest-SHA/pkg-descr
+++ b/security/p5-Digest-SHA/pkg-descr
@@ -4,6 +4,3 @@ SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512 message digests. The
module can handle all types of input, including partial-byte data.
WWW: http://search.cpan.org/dist/Digest-SHA/
-
-- Travis Campbell
-hcoyote@ghostar.org
diff --git a/security/p5-SAVI-Perl/pkg-descr b/security/p5-SAVI-Perl/pkg-descr
index c3e94b15c779..9738b8d1ed25 100644
--- a/security/p5-SAVI-Perl/pkg-descr
+++ b/security/p5-SAVI-Perl/pkg-descr
@@ -2,6 +2,3 @@ This is sophossavi, the perl interface module to Sophos Anti virus.
With thanks to the original author Paul B. Henson.
WWW: http://www.csupomona.edu/~henson/www/projects/SAVI-Perl/
-
-- Gary Hayers
-Gary@Hayers.net
diff --git a/security/p5-Safe-Hole/pkg-descr b/security/p5-Safe-Hole/pkg-descr
index 81cf27ce171f..0670ffb5df60 100644
--- a/security/p5-Safe-Hole/pkg-descr
+++ b/security/p5-Safe-Hole/pkg-descr
@@ -8,7 +8,4 @@ the package name, such as class methods.
Through Safe::Hole, we can execute outside defined subroutines
in the original main compartment from the Safe compartment.
-- Seth
-sethk@meowfishies.com
-
WWW: http://search.cpan.org/dist/Safe-Hole/
diff --git a/security/pam_p11/pkg-descr b/security/pam_p11/pkg-descr
index 9865f03da7d0..f4683b0decaa 100644
--- a/security/pam_p11/pkg-descr
+++ b/security/pam_p11/pkg-descr
@@ -19,6 +19,3 @@ lists or OCSP. Perfect for the small installation with no
frills.
WWW: http://www.opensc-project.org/pam_p11/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/php-suhosin/pkg-descr b/security/php-suhosin/pkg-descr
index 28b7d777d751..18bd95dfbe34 100644
--- a/security/php-suhosin/pkg-descr
+++ b/security/php-suhosin/pkg-descr
@@ -13,6 +13,3 @@ which means it is compatible to 3rd party binary extension
like ZendOptimizer.
WWW: http://www.suhosin.org/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/pkcrack/pkg-descr b/security/pkcrack/pkg-descr
index 99eb6127e594..930281756312 100644
--- a/security/pkcrack/pkg-descr
+++ b/security/pkcrack/pkg-descr
@@ -19,6 +19,3 @@ the plaintext think of the following situations:
header you can recover the password and decrypt the entire file.
WWW: http://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html
-
-- ehaupt
-ehaupt@critical.ch
diff --git a/security/pkcs11-dump/pkg-descr b/security/pkcs11-dump/pkg-descr
index 70bab069c3ec..c4b60c20e208 100644
--- a/security/pkcs11-dump/pkg-descr
+++ b/security/pkcs11-dump/pkg-descr
@@ -1,6 +1,3 @@
pkcs11-dump is a small utility to dump PKCS#11 token contents.
WWW: http://sites.google.com/site/alonbarlev/pkcs11-utilities
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/pkcs11-gateway/pkg-descr b/security/pkcs11-gateway/pkg-descr
index 5587afb96496..3e691e21a62e 100644
--- a/security/pkcs11-gateway/pkg-descr
+++ b/security/pkcs11-gateway/pkg-descr
@@ -4,6 +4,3 @@ It consists of a FreeBSD Cryptoki wrapper library that serializes and forwards
PKCS#11 function calls to a Linux server program that dlopen() and use the
real module. The communication between the two components is via a UNIX socket.
pkcs11-gateway is based on the rpc-layer of Gnome Keyring.
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/pkcs11-helper/pkg-descr b/security/pkcs11-helper/pkg-descr
index f8740c09ecc5..b018719ce9d1 100644
--- a/security/pkcs11-helper/pkg-descr
+++ b/security/pkcs11-helper/pkg-descr
@@ -14,6 +14,3 @@ application need to access existing objects in order to
perform signature and decryption.
WWW: http://www.opensc-project.org/pkcs11-helper/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/pure-sfv/pkg-descr b/security/pure-sfv/pkg-descr
index f04f753b3520..6d40d787515c 100644
--- a/security/pure-sfv/pkg-descr
+++ b/security/pure-sfv/pkg-descr
@@ -11,6 +11,3 @@ Features:
* Create Multiple recovery sets if number of files in SFV greater than 255
WWW: http://pure-sfv.sourceforge.net/
-
-- ehaupt
-ehaupt@critical.ch
diff --git a/security/quantis-kmod/pkg-descr b/security/quantis-kmod/pkg-descr
index 27e3f69e65d7..ec92f7195986 100644
--- a/security/quantis-kmod/pkg-descr
+++ b/security/quantis-kmod/pkg-descr
@@ -5,6 +5,3 @@ This port contains the kernel driver to access Quantis
PCI and PCIe devices.
WWW: http://www.idquantique.com/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/quantis/pkg-descr b/security/quantis/pkg-descr
index bce54d042fbd..912b3b25d2cf 100644
--- a/security/quantis/pkg-descr
+++ b/security/quantis/pkg-descr
@@ -5,6 +5,3 @@ This port contains the user library and a CLI/GUI application
to access such devices.
WWW: http://www.idquantique.com/
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/ruby-gpgme/pkg-descr b/security/ruby-gpgme/pkg-descr
index 3883d831eae0..972f4acf190c 100644
--- a/security/ruby-gpgme/pkg-descr
+++ b/security/ruby-gpgme/pkg-descr
@@ -10,5 +10,6 @@ Ruby-GPGME is a ruby interface to GnuPG Made Easy (GPGME).
- The high-level API provides a convenient class-based interface to
frequently used GPGME functions.
-WWW: http://ruby-gpgme.rubyforge.org/
Author: Daiki Ueno
+
+WWW: http://ruby-gpgme.rubyforge.org/
diff --git a/security/rubygem-net-ssh/pkg-descr b/security/rubygem-net-ssh/pkg-descr
index d06caa4b44e3..04aedca23f31 100644
--- a/security/rubygem-net-ssh/pkg-descr
+++ b/security/rubygem-net-ssh/pkg-descr
@@ -9,6 +9,3 @@ supports the following features:
non-interactively ("batch").
WWW: https://github.com/net-ssh/net-ssh
-
-- Roderick van Domburg
-r.s.a.vandomburg@nedforce.nl
diff --git a/security/sha/pkg-descr b/security/sha/pkg-descr
index ae9350a4c1af..756c378219ea 100644
--- a/security/sha/pkg-descr
+++ b/security/sha/pkg-descr
@@ -5,6 +5,3 @@ respectively, hashes of 160, 256, 384, or 512 bits. sha can be
used in scripts to do, for example, file integrity checking.
WWW: http://www.saddi.com/software/sha/
-
-- Allan Saddi
- allan@saddi.com
diff --git a/security/snortreport/pkg-descr b/security/snortreport/pkg-descr
index 9a5994c230b5..e1943059f13a 100644
--- a/security/snortreport/pkg-descr
+++ b/security/snortreport/pkg-descr
@@ -4,6 +4,3 @@ It generates real-time intrusion detection reports in an easy to read format
based on data collected from a MySQL or PostgreSQL database.
WWW: http://www.symmetrixtech.com/download.html
-
-- Andrea Venturoli
-freebsd@netfence.it
diff --git a/security/vida/pkg-descr b/security/vida/pkg-descr
index fbeed8abd67f..b4f9b08c9762 100644
--- a/security/vida/pkg-descr
+++ b/security/vida/pkg-descr
@@ -13,8 +13,6 @@ Features:
- dns-hijacking of a dns-spoofed connection over switched LAN (todo)
- logging to text file
-WWW: http://vidatapipe.sourceforge.net/
-AUTHOR: <embyte@madlab.it>
+Author: <embyte@madlab.it>
- - Michael L. Hostbaek
- <mich@FreeBSD.org>
+WWW: http://vidatapipe.sourceforge.net/
diff --git a/security/vlog/pkg-descr b/security/vlog/pkg-descr
index 77b538b37681..7eba4fe0c803 100644
--- a/security/vlog/pkg-descr
+++ b/security/vlog/pkg-descr
@@ -17,5 +17,3 @@ customizing one can control which fields are displayed
display
WWW: http://inc2.com/isba/index-vlog.html
-
-- Hannes Sowa
diff --git a/security/webfwlog/pkg-descr b/security/webfwlog/pkg-descr
index c9b80ff078da..6a0ec1b4217b 100644
--- a/security/webfwlog/pkg-descr
+++ b/security/webfwlog/pkg-descr
@@ -11,6 +11,3 @@ Webfwlog requires a web server with PHP support and a MySQL or PostgresSQL
database server.
WWW: http://www.webfwlog.net
-
-- Bob Hockney
-zeus@ix.netcom.com
diff --git a/security/xml-security/pkg-descr b/security/xml-security/pkg-descr
index c504f1dbfa9a..636a56daea13 100644
--- a/security/xml-security/pkg-descr
+++ b/security/xml-security/pkg-descr
@@ -8,6 +8,3 @@ Java API for XML Encryption JSR-106: XML Digital Encryption APIs is
in progress and is not final, so this API is not yet supported.
WWW: http://santuario.apache.org/javaindex.html
-
-- Alex Dupre
-ale@FreeBSD.org
diff --git a/security/yafic/pkg-descr b/security/yafic/pkg-descr
index 9765546440e5..6995e2bfb9a6 100644
--- a/security/yafic/pkg-descr
+++ b/security/yafic/pkg-descr
@@ -5,6 +5,3 @@ the filesystem against the saved database, letting you
know of any changed, added, or removed files.
WWW: http://philosophysw.com/software/yafic/
-
-- Allan Saddi
- allan@saddi.com