aboutsummaryrefslogtreecommitdiff
path: root/security/Makefile
blob: 787c8e6412168aa20887b61860666440d9270eea (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
# $FreeBSD$
#

    COMMENT = Security tools

    SUBDIR += ADMsmb
    SUBDIR += ADMsnmp
    SUBDIR += IMHear
    SUBDIR += aafid2
    SUBDIR += acid
    SUBDIR += aescrypt
    SUBDIR += aespipe
    SUBDIR += afterglow
    SUBDIR += aide
    SUBDIR += aimsniff
    SUBDIR += altivore
    SUBDIR += amap
    SUBDIR += amavis-perl
    SUBDIR += amavis-stats
    SUBDIR += amavisd
    SUBDIR += amavisd-milter
    SUBDIR += amavisd-new
    SUBDIR += aolserver-nsencrypt
    SUBDIR += aolserver-nsmcrypt
    SUBDIR += aolserver-nsmhash
    SUBDIR += aolserver-nsopenssl
    SUBDIR += aolserver-nssha1
    SUBDIR += apache-xml-security-c
    SUBDIR += apg
    SUBDIR += arirang
    SUBDIR += audit
    SUBDIR += authforce
    SUBDIR += autossh
    SUBDIR += avcheck
    SUBDIR += barnyard
    SUBDIR += barnyard-sguil6
    SUBDIR += base
    SUBDIR += bcrypt
    SUBDIR += bcwipe
    SUBDIR += bdc
    SUBDIR += beecrypt
    SUBDIR += bfbtester
    SUBDIR += bioapi
    SUBDIR += bioapitool
    SUBDIR += bjorb
    SUBDIR += blocksshd
    SUBDIR += borzoi
    SUBDIR += botan
    SUBDIR += bro
    SUBDIR += bruteblock
    SUBDIR += bruteforceblocker
    SUBDIR += bsdsfv
    SUBDIR += bsmtrace
    SUBDIR += bsp_upektfmess
    SUBDIR += bubblegum
    SUBDIR += bugs
    SUBDIR += ca-roots
    SUBDIR += ca_root_nss
    SUBDIR += calife
    SUBDIR += calife-devel
    SUBDIR += ccrypt
    SUBDIR += cfs
    SUBDIR += cfv
    SUBDIR += chaosreader
    SUBDIR += checkpassword
    SUBDIR += checkpassword-pam
    SUBDIR += chkrootkit
    SUBDIR += chntpw
    SUBDIR += chroot_safe
    SUBDIR += chrootuid
    SUBDIR += cksfv
    SUBDIR += clamassassin
    SUBDIR += clamav
    SUBDIR += clamav-devel
    SUBDIR += clamcour
    SUBDIR += clamsmtp
    SUBDIR += clamtk
    SUBDIR += clusterssh
    SUBDIR += cmd5checkpw
    SUBDIR += cops
    SUBDIR += courier-authlib
    SUBDIR += courier-authlib-base
    SUBDIR += courierpassd
    SUBDIR += courierpasswd
    SUBDIR += courieruserinfo
    SUBDIR += cp2fwb
    SUBDIR += crack
    SUBDIR += cracklib
    SUBDIR += crank
    SUBDIR += cryptlib
    SUBDIR += cryptopp
    SUBDIR += cryptplug
    SUBDIR += cryptstring
    SUBDIR += cutlass
    SUBDIR += cvm
    SUBDIR += cyrus-sasl
    SUBDIR += cyrus-sasl2
    SUBDIR += cyrus-sasl2-ldapdb
    SUBDIR += cyrus-sasl2-saslauthd
    SUBDIR += dazuko
    SUBDIR += dcetest
    SUBDIR += ddos_scan
    SUBDIR += denyhosts
    SUBDIR += destroy
    SUBDIR += didentd
    SUBDIR += digest
    SUBDIR += dirmngr
    SUBDIR += dissembler
    SUBDIR += distcache
    SUBDIR += distcache-devel
    SUBDIR += dmitry
    SUBDIR += dns-proxy-tor
    SUBDIR += donkey
    SUBDIR += doorman
    SUBDIR += doscan
    SUBDIR += dropbear
    SUBDIR += drupal4-ldap_integration
    SUBDIR += drweb
    SUBDIR += drweb-postfix
    SUBDIR += drweb-qmail
    SUBDIR += drweb-sendmail
    SUBDIR += dsniff
    SUBDIR += engine_pkcs11
    SUBDIR += execwrap
    SUBDIR += expiretable
    SUBDIR += f-prot
    SUBDIR += f-prot-sig
    SUBDIR += f-protd
    SUBDIR += fakebo
    SUBDIR += fakeident
    SUBDIR += fakeroot
    SUBDIR += fcrackzip
    SUBDIR += fiked
    SUBDIR += find-zlib
    SUBDIR += find_ddos
    SUBDIR += firewalk
    SUBDIR += fl0p
    SUBDIR += flawfinder
    SUBDIR += fpc-hash
    SUBDIR += fpc-openssl
    SUBDIR += fpm
    SUBDIR += fragroute
    SUBDIR += fragrouter
    SUBDIR += freebsd-update
    SUBDIR += fressh
    SUBDIR += fsh
    SUBDIR += fswatch
    SUBDIR += ftimes
    SUBDIR += ftpmap
    SUBDIR += fuzz
    SUBDIR += fwanalog
    SUBDIR += fwbuilder
    SUBDIR += fwipe
    SUBDIR += fwlogwatch
    SUBDIR += fwtk
    SUBDIR += gag
    SUBDIR += gcipher
    SUBDIR += gnome-gpg
    SUBDIR += gnome-keyring
    SUBDIR += gnome-keyring-manager
    SUBDIR += gnome-password-generator
    SUBDIR += gnome-ssh-askpass
    SUBDIR += gnupg
    SUBDIR += gnupg-idea
    SUBDIR += gnupg1
    SUBDIR += gnutls
    SUBDIR += gnutls-devel
    SUBDIR += gorilla
    SUBDIR += gpa
    SUBDIR += gpasman
    SUBDIR += gpass
    SUBDIR += gpgme
    SUBDIR += gpgme03
    SUBDIR += gringotts
    SUBDIR += gsasl
    SUBDIR += gsfv
    SUBDIR += gss
    SUBDIR += gtk-knocker
    SUBDIR += gtkpasman
    SUBDIR += gtkportscan
    SUBDIR += gwee
    SUBDIR += hackbot
    SUBDIR += hafiye
    SUBDIR += hamachi
    SUBDIR += hashish
    SUBDIR += heimdal
    SUBDIR += hlfl
    SUBDIR += hmap
    SUBDIR += horde-jeta
    SUBDIR += hostsentry
    SUBDIR += httprint
    SUBDIR += hunch
    SUBDIR += hydra
    SUBDIR += iaikpkcs11wrapper
    SUBDIR += idea
    SUBDIR += ident2
    SUBDIR += identify
    SUBDIR += ifd-devkit
    SUBDIR += ifd-gempc410
    SUBDIR += ifd-slb_rf60
    SUBDIR += ike
    SUBDIR += ike-scan
    SUBDIR += integrit
    SUBDIR += ipfcount
    SUBDIR += ipfilter2dshield
    SUBDIR += ipfmeta
    SUBDIR += ipfw2dshield
    SUBDIR += ipfwcount
    SUBDIR += ipguard
    SUBDIR += ipsec-tools
    SUBDIR += isakmpd
    SUBDIR += isnprober
    SUBDIR += its4
    SUBDIR += jce_policy14
    SUBDIR += john
    SUBDIR += kedpm
    SUBDIR += keepassx
    SUBDIR += keychain
    SUBDIR += keynote
    SUBDIR += keyprint
    SUBDIR += kgpg
    SUBDIR += klamav
    SUBDIR += knock
    SUBDIR += knocker
    SUBDIR += kopete-otr
    SUBDIR += kovpn
    SUBDIR += krb4
    SUBDIR += krb5
    SUBDIR += kripp
    SUBDIR += kssh
    SUBDIR += l0pht-watch
    SUBDIR += l0phtcrack
    SUBDIR += l5
    SUBDIR += labrea
    SUBDIR += lasso
    SUBDIR += lep
    SUBDIR += libassuan
    SUBDIR += libbf
    SUBDIR += libecc
    SUBDIR += libfwbuilder
    SUBDIR += libgcrypt
    SUBDIR += libgnomesu
    SUBDIR += libgpg-error
    SUBDIR += libgringotts
    SUBDIR += libidea
    SUBDIR += libident
    SUBDIR += libksba
    SUBDIR += libmcrypt
    SUBDIR += libntlm
    SUBDIR += libotr
    SUBDIR += libp11
    SUBDIR += libparanoia
    SUBDIR += libprelude
    SUBDIR += libpreludedb
    SUBDIR += libsectok
    SUBDIR += libssh2
    SUBDIR += libtasn1
    SUBDIR += libtomcrypt
    SUBDIR += libwhisker
    SUBDIR += liedentd
    SUBDIR += linux-openssl
    SUBDIR += linux-pam-docs
    SUBDIR += lockdown
    SUBDIR += logcheck
    SUBDIR += lsh
    SUBDIR += lxnb
    SUBDIR += mac-robber
    SUBDIR += makepasswd
    SUBDIR += manipulate_data
    SUBDIR += matrixssl
    SUBDIR += mcrypt
    SUBDIR += md4coll
    SUBDIR += md5coll
    SUBDIR += md5deep
    SUBDIR += mdcrack
    SUBDIR += medusa
    SUBDIR += metasploit
    SUBDIR += mhash
    SUBDIR += mindterm-binary
    SUBDIR += mosref
    SUBDIR += mussh
    SUBDIR += mypasswordsafe
    SUBDIR += nbaudit
    SUBDIR += ncrypt
    SUBDIR += nessus
    SUBDIR += nessus-libnasl
    SUBDIR += nessus-libraries
    SUBDIR += nessus-plugins
    SUBDIR += nettle
    SUBDIR += newpki-client
    SUBDIR += newpki-lib
    SUBDIR += newpki-server
    SUBDIR += nikto
    SUBDIR += nmap
    SUBDIR += nmap-i18n-man
    SUBDIR += nmapfe
    SUBDIR += nofgpg
    SUBDIR += nss
    SUBDIR += ocaml-cryptgps
    SUBDIR += ocaml-cryptokit
    SUBDIR += ocaml-ssl
    SUBDIR += oidentd
    SUBDIR += oinkmaster
    SUBDIR += openbsm
    SUBDIR += opencdk
    SUBDIR += openct
    SUBDIR += openfwtk
    SUBDIR += opensaml
    SUBDIR += opensc
    SUBDIR += openscep
    SUBDIR += openssh
    SUBDIR += openssh-askpass
    SUBDIR += openssh-portable
    SUBDIR += openssl
    SUBDIR += openssl-beta
    SUBDIR += openssl-stable
    SUBDIR += openvpn
    SUBDIR += openvpn-admin
    SUBDIR += openvpn-auth-ldap
    SUBDIR += openvpn-devel
    SUBDIR += opieprint
    SUBDIR += osiris
    SUBDIR += ossec-hids-client
    SUBDIR += ossec-hids-local
    SUBDIR += ossec-hids-server
    SUBDIR += osslsigncode
    SUBDIR += outguess
    SUBDIR += p5-Authen-Bitcard
    SUBDIR += p5-Authen-Captcha
    SUBDIR += p5-Authen-CyrusSASL
    SUBDIR += p5-Authen-Htpasswd
    SUBDIR += p5-Authen-Krb5
    SUBDIR += p5-Authen-Libwrap
    SUBDIR += p5-Authen-NTLM
    SUBDIR += p5-Authen-PAAS
    SUBDIR += p5-Authen-PAM
    SUBDIR += p5-Authen-PluggableCaptcha
    SUBDIR += p5-Authen-Radius
    SUBDIR += p5-Authen-SASL
    SUBDIR += p5-Authen-SASL-Cyrus
    SUBDIR += p5-Authen-Simple
    SUBDIR += p5-Authen-Simple-DBI
    SUBDIR += p5-Authen-Simple-DBM
    SUBDIR += p5-Authen-Simple-HTTP
    SUBDIR += p5-Authen-Simple-LDAP
    SUBDIR += p5-Authen-Simple-Net
    SUBDIR += p5-Authen-Simple-PAM
    SUBDIR += p5-Authen-Simple-Passwd
    SUBDIR += p5-Authen-Simple-RADIUS
    SUBDIR += p5-Authen-Simple-SMB
    SUBDIR += p5-Authen-Simple-SSH
    SUBDIR += p5-Authen-Smb
    SUBDIR += p5-Authen-TacacsPlus
    SUBDIR += p5-Authen-Ticket
    SUBDIR += p5-Authen-TypeKey
    SUBDIR += p5-Business-PayPal-EWP
    SUBDIR += p5-CSP
    SUBDIR += p5-Crypt-Anubis
    SUBDIR += p5-Crypt-AppleTwoFish
    SUBDIR += p5-Crypt-Blowfish
    SUBDIR += p5-Crypt-Blowfish_PP
    SUBDIR += p5-Crypt-CAST5_PP
    SUBDIR += p5-Crypt-CBC
    SUBDIR += p5-Crypt-CBCeasy
    SUBDIR += p5-Crypt-CFB
    SUBDIR += p5-Crypt-Caesar
    SUBDIR += p5-Crypt-Camellia_PP
    SUBDIR += p5-Crypt-Chimera
    SUBDIR += p5-Crypt-CipherSaber
    SUBDIR += p5-Crypt-Cracklib
    SUBDIR += p5-Crypt-Cryptix
    SUBDIR += p5-Crypt-Ctr
    SUBDIR += p5-Crypt-DES
    SUBDIR += p5-Crypt-DES_EDE3
    SUBDIR += p5-Crypt-DES_PP
    SUBDIR += p5-Crypt-DH
    SUBDIR += p5-Crypt-DSA
    SUBDIR += p5-Crypt-Dining
    SUBDIR += p5-Crypt-ECB
    SUBDIR += p5-Crypt-Enigma
    SUBDIR += p5-Crypt-GCrypt
    SUBDIR += p5-Crypt-GOST
    SUBDIR += p5-Crypt-GOST_PP
    SUBDIR += p5-Crypt-GPG
    SUBDIR += p5-Crypt-GeneratePassword
    SUBDIR += p5-Crypt-HCE_MD5
    SUBDIR += p5-Crypt-HCE_SHA
    SUBDIR += p5-Crypt-IDEA
    SUBDIR += p5-Crypt-Imail
    SUBDIR += p5-Crypt-Khazad
    SUBDIR += p5-Crypt-License
    SUBDIR += p5-Crypt-Lite
    SUBDIR += p5-Crypt-Loki97
    SUBDIR += p5-Crypt-MySQL
    SUBDIR += p5-Crypt-NULL
    SUBDIR += p5-Crypt-OFB
    SUBDIR += p5-Crypt-OICQ
    SUBDIR += p5-Crypt-OTP
    SUBDIR += p5-Crypt-OpenPGP
    SUBDIR += p5-Crypt-OpenSSL-Bignum
    SUBDIR += p5-Crypt-OpenSSL-DSA
    SUBDIR += p5-Crypt-OpenSSL-RSA
    SUBDIR += p5-Crypt-OpenSSL-Random
    SUBDIR += p5-Crypt-OpenSSL-X509
    SUBDIR += p5-Crypt-PGPSimple
    SUBDIR += p5-Crypt-PassGen
    SUBDIR += p5-Crypt-PasswdMD5
    SUBDIR += p5-Crypt-Primes
    SUBDIR += p5-Crypt-RC4
    SUBDIR += p5-Crypt-RC5
    SUBDIR += p5-Crypt-RC6
    SUBDIR += p5-Crypt-RIPEMD160
    SUBDIR += p5-Crypt-RSA
    SUBDIR += p5-Crypt-Rabbit
    SUBDIR += p5-Crypt-RandPasswd
    SUBDIR += p5-Crypt-Random
    SUBDIR += p5-Crypt-Rijndael
    SUBDIR += p5-Crypt-Rijndael_PP
    SUBDIR += p5-Crypt-SKey
    SUBDIR += p5-Crypt-SSLeay
    SUBDIR += p5-Crypt-Salt
    SUBDIR += p5-Crypt-SaltedHash
    SUBDIR += p5-Crypt-Serpent
    SUBDIR += p5-Crypt-Shark
    SUBDIR += p5-Crypt-SmbHash
    SUBDIR += p5-Crypt-Solitaire
    SUBDIR += p5-Crypt-TEA
    SUBDIR += p5-Crypt-TripleDES
    SUBDIR += p5-Crypt-Twofish
    SUBDIR += p5-Crypt-Twofish2
    SUBDIR += p5-Crypt-UnixCrypt
    SUBDIR += p5-Crypt-X509
    SUBDIR += p5-Crypt-xDBM_File
    SUBDIR += p5-Data-Entropy
    SUBDIR += p5-Data-Password
    SUBDIR += p5-Digest
    SUBDIR += p5-Digest-Adler32
    SUBDIR += p5-Digest-BubbleBabble
    SUBDIR += p5-Digest-CRC
    SUBDIR += p5-Digest-Crc32
    SUBDIR += p5-Digest-DJB
    SUBDIR += p5-Digest-DMAC
    SUBDIR += p5-Digest-EMAC
    SUBDIR += p5-Digest-Elf
    SUBDIR += p5-Digest-FNV
    SUBDIR += p5-Digest-HMAC
    SUBDIR += p5-Digest-Hashcash
    SUBDIR += p5-Digest-Haval256
    SUBDIR += p5-Digest-JHash
    SUBDIR += p5-Digest-MD2
    SUBDIR += p5-Digest-MD4
    SUBDIR += p5-Digest-MD5
    SUBDIR += p5-Digest-MD5-File
    SUBDIR += p5-Digest-MD5-M4p
    SUBDIR += p5-Digest-MD5-Reverse
    SUBDIR += p5-Digest-ManberHash
    SUBDIR += p5-Digest-Nilsimsa
    SUBDIR += p5-Digest-Pearson
    SUBDIR += p5-Digest-Pearson-PurePerl
    SUBDIR += p5-Digest-Perl-MD4
    SUBDIR += p5-Digest-Perl-MD5
    SUBDIR += p5-Digest-SHA
    SUBDIR += p5-Digest-SHA-PurePerl
    SUBDIR += p5-Digest-SHA1
    SUBDIR += p5-Digest-SHA256
    SUBDIR += p5-Digest-SV1
    SUBDIR += p5-Digest-Tiger
    SUBDIR += p5-Digest-Whirlpool
    SUBDIR += p5-Email-Obfuscate
    SUBDIR += p5-File-Scan
    SUBDIR += p5-File-Scan-ClamAV
    SUBDIR += p5-Filter-CBC
    SUBDIR += p5-Filter-Crypto
    SUBDIR += p5-GD-SecurityImage
    SUBDIR += p5-GSSAPI
    SUBDIR += p5-GnuPG-Interface
    SUBDIR += p5-HTML-Email-Obfuscate
    SUBDIR += p5-IO-Socket-SSL
    SUBDIR += p5-MD5
    SUBDIR += p5-Module-Signature
    SUBDIR += p5-Net-Daemon-SSL
    SUBDIR += p5-Net-OpenID-JanRain
    SUBDIR += p5-Net-OpenID-Server
    SUBDIR += p5-Net-SSLeay
    SUBDIR += p5-Net-Server-Mail-ESMTP-AUTH
    SUBDIR += p5-Net-SinFP
    SUBDIR += p5-Nmap-Parser
    SUBDIR += p5-Nmap-Scanner
    SUBDIR += p5-OpenCA-CRL
    SUBDIR += p5-OpenCA-CRR
    SUBDIR += p5-OpenCA-PKCS7
    SUBDIR += p5-OpenCA-REQ
    SUBDIR += p5-PGP
    SUBDIR += p5-PGP-Sign
    SUBDIR += p5-POE-Component-SSLify
    SUBDIR += p5-PerlCryptLib
    SUBDIR += p5-SAVI-Perl
    SUBDIR += p5-SHA
    SUBDIR += p5-Safe-Hole
    SUBDIR += p5-Sudo
    SUBDIR += p5-Text-Password-Pronounceable
    SUBDIR += p5-Tie-EncryptedHash
    SUBDIR += p5-Tree-Authz
    SUBDIR += p5-Yahoo-BBAuth
    SUBDIR += p5-openxpki
    SUBDIR += p5-openxpki-client
    SUBDIR += p5-openxpki-client-cli
    SUBDIR += p5-openxpki-client-html-mason
    SUBDIR += p5-openxpki-client-scep
    SUBDIR += p5-openxpki-deployment
    SUBDIR += p5-openxpki-i18n
    SUBDIR += pad
    SUBDIR += pam-mysql
    SUBDIR += pam-pgsql
    SUBDIR += pam_abl
    SUBDIR += pam_af
    SUBDIR += pam_alreadyloggedin
    SUBDIR += pam_authsrv
    SUBDIR += pam_bsdbioapi
    SUBDIR += pam_krb5
    SUBDIR += pam_ldap
    SUBDIR += pam_mkhomedir
    SUBDIR += pam_p11
    SUBDIR += pam_per_user
    SUBDIR += pam_pgina
    SUBDIR += pam_pop3
    SUBDIR += pam_pseudo
    SUBDIR += pam_pwdfile
    SUBDIR += pam_require
    SUBDIR += pam_smb
    SUBDIR += pamsfs
    SUBDIR += pamtester
    SUBDIR += pantera
    SUBDIR += parano
    SUBDIR += pbnj
    SUBDIR += pdfcrack
    SUBDIR += pear-Auth
    SUBDIR += pear-Auth_HTTP
    SUBDIR += pear-Auth_PrefManager
    SUBDIR += pear-Auth_SASL
    SUBDIR += pear-Crypt_Blowfish
    SUBDIR += pear-Crypt_CBC
    SUBDIR += pear-Crypt_CHAP
    SUBDIR += pear-Crypt_HMAC
    SUBDIR += pear-Crypt_RC4
    SUBDIR += pear-Crypt_RSA
    SUBDIR += pear-File_HtAccess
    SUBDIR += pear-File_Passwd
    SUBDIR += pear-File_SMBPasswd
    SUBDIR += pear-LiveUser
    SUBDIR += pear-LiveUser_Admin
    SUBDIR += pear-Text_Password
    SUBDIR += pecl-crack
    SUBDIR += pecl-filter
    SUBDIR += pecl-gnupg
    SUBDIR += pecl-hash
    SUBDIR += pecl-ssh2
    SUBDIR += pecl-tcpwrap
    SUBDIR += pft
    SUBDIR += pfw
    SUBDIR += pgp
    SUBDIR += pgp6
    SUBDIR += pgpdump
    SUBDIR += pgpgpg
    SUBDIR += pgpin
    SUBDIR += php-Auth_OpenID
    SUBDIR += php-suhosin
    SUBDIR += php4-crack
    SUBDIR += php4-mcrypt
    SUBDIR += php4-mhash
    SUBDIR += php4-openssl
    SUBDIR += php5-mcrypt
    SUBDIR += php5-mhash
    SUBDIR += php5-openssl
    SUBDIR += phpmyid
    SUBDIR += phpsecinfo
    SUBDIR += pidentd
    SUBDIR += pidgin-encryption
    SUBDIR += pidgin-otr
    SUBDIR += pinentry
    SUBDIR += pinentry-curses
    SUBDIR += pinentry-gtk
    SUBDIR += pinentry-gtk2
    SUBDIR += pinentry-qt
    SUBDIR += pkcrack
    SUBDIR += pkcs11-helper
    SUBDIR += pks
    SUBDIR += pktsuckers
    SUBDIR += poc
    SUBDIR += poly1305aes
    SUBDIR += portscanner
    SUBDIR += portsentry
    SUBDIR += ppars
    SUBDIR += ppgen
    SUBDIR += prelude-lml
    SUBDIR += prelude-manager
    SUBDIR += proxycheck
    SUBDIR += proxytunnel
    SUBDIR += pscan
    SUBDIR += pssh
    SUBDIR += pure-sfv
    SUBDIR += putty
    SUBDIR += pvk
    SUBDIR += pwauth
    SUBDIR += pwman
    SUBDIR += pxytest
    SUBDIR += py-bcrypt
    SUBDIR += py-cerealizer
    SUBDIR += py-clamav
    SUBDIR += py-crack
    SUBDIR += py-cryptkit
    SUBDIR += py-fchksum
    SUBDIR += py-gnupg
    SUBDIR += py-gnutls
    SUBDIR += py-hashlib
    SUBDIR += py-m2crypto
    SUBDIR += py-mcrypt
    SUBDIR += py-mhash
    SUBDIR += py-openid
    SUBDIR += py-openssl
    SUBDIR += py-paramiko
    SUBDIR += py-posix1e
    SUBDIR += py-pow
    SUBDIR += py-pycrypto
    SUBDIR += py-rijndael
    SUBDIR += py-tlslite
    SUBDIR += py-trustedpickle
    SUBDIR += py-twistedConch
    SUBDIR += py-twofish
    SUBDIR += py-xmlsec
    SUBDIR += qca-tls
    SUBDIR += qident
    SUBDIR += qtfw
    SUBDIR += quintuple-agent
    SUBDIR += racoon2
    SUBDIR += radiusniff
    SUBDIR += rain
    SUBDIR += rainbowcrack
    SUBDIR += rats
    SUBDIR += rc5pipe
    SUBDIR += rdigest
    SUBDIR += revelation
    SUBDIR += rid
    SUBDIR += rkhunter
    SUBDIR += ruby-acl
    SUBDIR += ruby-aes
    SUBDIR += ruby-blowfish
    SUBDIR += ruby-cast_256
    SUBDIR += ruby-crypt
    SUBDIR += ruby-gpgme
    SUBDIR += ruby-hmac
    SUBDIR += ruby-mcrypt
    SUBDIR += ruby-pam
    SUBDIR += ruby-password
    SUBDIR += ruby-tcpwrap
    SUBDIR += rubygem-net-sftp
    SUBDIR += rubygem-net-ssh
    SUBDIR += saferpay
    SUBDIR += safesh
    SUBDIR += saint
    SUBDIR += samba-vscan
    SUBDIR += samhain
    SUBDIR += samhain-client
    SUBDIR += samhain-server
    SUBDIR += sancp
    SUBDIR += sasp
    SUBDIR += scanhill
    SUBDIR += scanlogd
    SUBDIR += scanssh
    SUBDIR += seahorse
    SUBDIR += seccure
    SUBDIR += secpanel
    SUBDIR += sectok
    SUBDIR += secure_delete
    SUBDIR += sfs
    SUBDIR += sguil-client
    SUBDIR += sguil-sensor
    SUBDIR += sguil-server
    SUBDIR += sha
    SUBDIR += shibboleth-sp
    SUBDIR += shishi
    SUBDIR += shttpscanner
    SUBDIR += sig2dot
    SUBDIR += signing-party
    SUBDIR += silktools
    SUBDIR += sinfp
    SUBDIR += sks
    SUBDIR += slurpie
    SUBDIR += slush
    SUBDIR += smap
    SUBDIR += smtpmap
    SUBDIR += smtpscan
    SUBDIR += smurflog
    SUBDIR += sniff
    SUBDIR += snoopy
    SUBDIR += snort
    SUBDIR += snort-rep
    SUBDIR += snort_inline
    SUBDIR += snortreport
    SUBDIR += snortsms
    SUBDIR += snortsnarf
    SUBDIR += spike-proxy
    SUBDIR += squidclam
    SUBDIR += srm
    SUBDIR += srp
    SUBDIR += sscep
    SUBDIR += ssh
    SUBDIR += ssh-gui
    SUBDIR += ssh-multiadd
    SUBDIR += ssh2
    SUBDIR += ssh2-nox11
    SUBDIR += ssh_askpass_gtk2
    SUBDIR += sshblock
    SUBDIR += sshguard
    SUBDIR += sshguard-ipfw
    SUBDIR += sshguard-pf
    SUBDIR += sshit
    SUBDIR += sslproxy
    SUBDIR += sslsniffer
    SUBDIR += sslwrap
    SUBDIR += ssss
    SUBDIR += sst
    SUBDIR += starttls
    SUBDIR += stegdetect
    SUBDIR += steghide
    SUBDIR += strobe
    SUBDIR += stunnel
    SUBDIR += subweb
    SUBDIR += sud
    SUBDIR += sudo
    SUBDIR += sudoscript
    SUBDIR += sudosh
    SUBDIR += super
    SUBDIR += swatch
    SUBDIR += symbion-sslproxy
    SUBDIR += tclsasl
    SUBDIR += tea-total
    SUBDIR += termlog
    SUBDIR += tinc
    SUBDIR += tinyca
    SUBDIR += tinysu
    SUBDIR += tlswrap
    SUBDIR += tor
    SUBDIR += tor-devel
    SUBDIR += trans-proxy-tor
    SUBDIR += trinokiller
    SUBDIR += tripwire
    SUBDIR += tripwire-131
    SUBDIR += tripwire12
    SUBDIR += tthsum
    SUBDIR += uberkey
    SUBDIR += umit
    SUBDIR += unicornscan
    SUBDIR += vida
    SUBDIR += vinetto
    SUBDIR += vlock
    SUBDIR += vlog
    SUBDIR += vnccrack
    SUBDIR += vpnc
    SUBDIR += vpnd
    SUBDIR += vscan
    SUBDIR += vuxml
    SUBDIR += vxquery
    SUBDIR += w3af
    SUBDIR += wapiti
    SUBDIR += webfwlog
    SUBDIR += wipe
    SUBDIR += wpa_supplicant
    SUBDIR += xca
    SUBDIR += xinetd
    SUBDIR += xmlsec
    SUBDIR += xmlsec1
    SUBDIR += xspy
    SUBDIR += xyssl
    SUBDIR += yafic
    SUBDIR += yersinia
    SUBDIR += zebedee
    SUBDIR += zombiezapper
    SUBDIR += zxid
    SUBDIR += zzuf

.include <bsd.port.subdir.mk>