summaryrefslogtreecommitdiff
path: root/security/py-stix
diff options
context:
space:
mode:
authorkhorben <khorben@pkgsrc.org>2014-05-17 16:03:45 +0000
committerkhorben <khorben@pkgsrc.org>2014-05-17 16:03:45 +0000
commita07894faedbf1cfff8bae0a4cd3be06b6bfc4673 (patch)
tree243e8008cfea5c2450051730ad2d5e5cf3c3bc8d /security/py-stix
parent2f58cb6dfac0a6f835a3367f7cfb16afa82735a8 (diff)
downloadpkgsrc-a07894faedbf1cfff8bae0a4cd3be06b6bfc4673.tar.gz
Import py27-stix-1.1.0.6 as security/py-stix (from wip)
A python library for parsing, manipulating, and generating STIX content. The python-stix library utilizes the STIX v1.1 bindings, is under heavy development. For more information about STIX, see http://stix.mitre.org.
Diffstat (limited to 'security/py-stix')
-rw-r--r--security/py-stix/DESCR4
-rw-r--r--security/py-stix/Makefile18
-rw-r--r--security/py-stix/PLIST399
-rw-r--r--security/py-stix/distinfo5
4 files changed, 426 insertions, 0 deletions
diff --git a/security/py-stix/DESCR b/security/py-stix/DESCR
new file mode 100644
index 00000000000..17774289b4e
--- /dev/null
+++ b/security/py-stix/DESCR
@@ -0,0 +1,4 @@
+A python library for parsing, manipulating, and generating STIX content.
+
+The python-stix library utilizes the STIX v1.1 bindings, is under heavy
+development. For more information about STIX, see http://stix.mitre.org.
diff --git a/security/py-stix/Makefile b/security/py-stix/Makefile
new file mode 100644
index 00000000000..95477091a4f
--- /dev/null
+++ b/security/py-stix/Makefile
@@ -0,0 +1,18 @@
+# $NetBSD: Makefile,v 1.1 2014/05/17 16:03:45 khorben Exp $
+
+STIX_VERSION= 1.1.0.6
+DISTNAME= python-stix-${STIX_VERSION}
+PKGNAME= ${PYPKGPREFIX}-stix-${STIX_VERSION}
+CATEGORIES= security
+DISTFILES= v${STIX_VERSION}${EXTRACT_SUFX}
+MASTER_SITES= https://github.com/STIXProject/python-stix/archive/
+
+MAINTAINER= khorben@defora.org
+HOMEPAGE= https://github.com/STIXProject/python-stix
+COMMENT= Python library for manipulating STIX content
+LICENSE= modified-bsd
+
+EGG_NAME= stix-${STIX_VERSION}
+
+.include "../../lang/python/egg.mk"
+.include "../../mk/bsd.pkg.mk"
diff --git a/security/py-stix/PLIST b/security/py-stix/PLIST
new file mode 100644
index 00000000000..aad7a014690
--- /dev/null
+++ b/security/py-stix/PLIST
@@ -0,0 +1,399 @@
+@comment $NetBSD: PLIST,v 1.1 2014/05/17 16:03:45 khorben Exp $
+${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
+${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
+${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
+${PYSITELIB}/${EGG_INFODIR}/requires.txt
+${PYSITELIB}/${EGG_INFODIR}/top_level.txt
+${PYSITELIB}/stix/__init__.py
+${PYSITELIB}/stix/__init__.pyc
+${PYSITELIB}/stix/__init__.pyo
+${PYSITELIB}/stix/base.py
+${PYSITELIB}/stix/base.pyc
+${PYSITELIB}/stix/base.pyo
+${PYSITELIB}/stix/bindings/__init__.py
+${PYSITELIB}/stix/bindings/__init__.pyc
+${PYSITELIB}/stix/bindings/__init__.pyo
+${PYSITELIB}/stix/bindings/campaign.py
+${PYSITELIB}/stix/bindings/campaign.pyc
+${PYSITELIB}/stix/bindings/campaign.pyo
+${PYSITELIB}/stix/bindings/course_of_action.py
+${PYSITELIB}/stix/bindings/course_of_action.pyc
+${PYSITELIB}/stix/bindings/course_of_action.pyo
+${PYSITELIB}/stix/bindings/data_marking.py
+${PYSITELIB}/stix/bindings/data_marking.pyc
+${PYSITELIB}/stix/bindings/data_marking.pyo
+${PYSITELIB}/stix/bindings/exploit_target.py
+${PYSITELIB}/stix/bindings/exploit_target.pyc
+${PYSITELIB}/stix/bindings/exploit_target.pyo
+${PYSITELIB}/stix/bindings/extensions/__init__.py
+${PYSITELIB}/stix/bindings/extensions/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/address/__init__.py
+${PYSITELIB}/stix/bindings/extensions/address/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/address/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/address/ciq_address_3_0.py
+${PYSITELIB}/stix/bindings/extensions/address/ciq_address_3_0.pyc
+${PYSITELIB}/stix/bindings/extensions/address/ciq_address_3_0.pyo
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/__init__.py
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/capec_2_7.py
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/capec_2_7.pyc
+${PYSITELIB}/stix/bindings/extensions/attack_pattern/capec_2_7.pyo
+${PYSITELIB}/stix/bindings/extensions/identity/__init__.py
+${PYSITELIB}/stix/bindings/extensions/identity/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/identity/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/identity/ciq_identity_3_0.py
+${PYSITELIB}/stix/bindings/extensions/identity/ciq_identity_3_0.pyc
+${PYSITELIB}/stix/bindings/extensions/identity/ciq_identity_3_0.pyo
+${PYSITELIB}/stix/bindings/extensions/malware/__init__.py
+${PYSITELIB}/stix/bindings/extensions/malware/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/malware/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/malware/maec_4_1.py
+${PYSITELIB}/stix/bindings/extensions/malware/maec_4_1.pyc
+${PYSITELIB}/stix/bindings/extensions/malware/maec_4_1.pyo
+${PYSITELIB}/stix/bindings/extensions/marking/__init__.py
+${PYSITELIB}/stix/bindings/extensions/marking/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/marking/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/marking/simple_marking.py
+${PYSITELIB}/stix/bindings/extensions/marking/simple_marking.pyc
+${PYSITELIB}/stix/bindings/extensions/marking/simple_marking.pyo
+${PYSITELIB}/stix/bindings/extensions/marking/terms_of_use_marking.py
+${PYSITELIB}/stix/bindings/extensions/marking/terms_of_use_marking.pyc
+${PYSITELIB}/stix/bindings/extensions/marking/terms_of_use_marking.pyo
+${PYSITELIB}/stix/bindings/extensions/marking/tlp.py
+${PYSITELIB}/stix/bindings/extensions/marking/tlp.pyc
+${PYSITELIB}/stix/bindings/extensions/marking/tlp.pyo
+${PYSITELIB}/stix/bindings/extensions/structured_coa/__init__.py
+${PYSITELIB}/stix/bindings/extensions/structured_coa/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/structured_coa/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/structured_coa/generic.py
+${PYSITELIB}/stix/bindings/extensions/structured_coa/generic.pyc
+${PYSITELIB}/stix/bindings/extensions/structured_coa/generic.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/__init__.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/generic.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/generic.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/generic.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/open_ioc_2010.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/open_ioc_2010.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/open_ioc_2010.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/oval_5_10.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/oval_5_10.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/oval_5_10.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/snort.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/snort.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/snort.pyo
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/yara.py
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/yara.pyc
+${PYSITELIB}/stix/bindings/extensions/test_mechanism/yara.pyo
+${PYSITELIB}/stix/bindings/extensions/vulnerability/__init__.py
+${PYSITELIB}/stix/bindings/extensions/vulnerability/__init__.pyc
+${PYSITELIB}/stix/bindings/extensions/vulnerability/__init__.pyo
+${PYSITELIB}/stix/bindings/extensions/vulnerability/cvrf_1_1.py
+${PYSITELIB}/stix/bindings/extensions/vulnerability/cvrf_1_1.pyc
+${PYSITELIB}/stix/bindings/extensions/vulnerability/cvrf_1_1.pyo
+${PYSITELIB}/stix/bindings/incident.py
+${PYSITELIB}/stix/bindings/incident.pyc
+${PYSITELIB}/stix/bindings/incident.pyo
+${PYSITELIB}/stix/bindings/indicator.py
+${PYSITELIB}/stix/bindings/indicator.pyc
+${PYSITELIB}/stix/bindings/indicator.pyo
+${PYSITELIB}/stix/bindings/stix_common.py
+${PYSITELIB}/stix/bindings/stix_common.pyc
+${PYSITELIB}/stix/bindings/stix_common.pyo
+${PYSITELIB}/stix/bindings/stix_core.py
+${PYSITELIB}/stix/bindings/stix_core.pyc
+${PYSITELIB}/stix/bindings/stix_core.pyo
+${PYSITELIB}/stix/bindings/threat_actor.py
+${PYSITELIB}/stix/bindings/threat_actor.pyc
+${PYSITELIB}/stix/bindings/threat_actor.pyo
+${PYSITELIB}/stix/bindings/ttp.py
+${PYSITELIB}/stix/bindings/ttp.pyc
+${PYSITELIB}/stix/bindings/ttp.pyo
+${PYSITELIB}/stix/campaign/__init__.py
+${PYSITELIB}/stix/campaign/__init__.pyc
+${PYSITELIB}/stix/campaign/__init__.pyo
+${PYSITELIB}/stix/coa/__init__.py
+${PYSITELIB}/stix/coa/__init__.pyc
+${PYSITELIB}/stix/coa/__init__.pyo
+${PYSITELIB}/stix/coa/objective.py
+${PYSITELIB}/stix/coa/objective.pyc
+${PYSITELIB}/stix/coa/objective.pyo
+${PYSITELIB}/stix/common/__init__.py
+${PYSITELIB}/stix/common/__init__.pyc
+${PYSITELIB}/stix/common/__init__.pyo
+${PYSITELIB}/stix/common/activity.py
+${PYSITELIB}/stix/common/activity.pyc
+${PYSITELIB}/stix/common/activity.pyo
+${PYSITELIB}/stix/common/confidence.py
+${PYSITELIB}/stix/common/confidence.pyc
+${PYSITELIB}/stix/common/confidence.pyo
+${PYSITELIB}/stix/common/datetimewithprecision.py
+${PYSITELIB}/stix/common/datetimewithprecision.pyc
+${PYSITELIB}/stix/common/datetimewithprecision.pyo
+${PYSITELIB}/stix/common/identity.py
+${PYSITELIB}/stix/common/identity.pyc
+${PYSITELIB}/stix/common/identity.pyo
+${PYSITELIB}/stix/common/information_source.py
+${PYSITELIB}/stix/common/information_source.pyc
+${PYSITELIB}/stix/common/information_source.pyo
+${PYSITELIB}/stix/common/kill_chains.py
+${PYSITELIB}/stix/common/kill_chains.pyc
+${PYSITELIB}/stix/common/kill_chains.pyo
+${PYSITELIB}/stix/common/related.py
+${PYSITELIB}/stix/common/related.pyc
+${PYSITELIB}/stix/common/related.pyo
+${PYSITELIB}/stix/common/statement.py
+${PYSITELIB}/stix/common/statement.pyc
+${PYSITELIB}/stix/common/statement.pyo
+${PYSITELIB}/stix/common/structured_text.py
+${PYSITELIB}/stix/common/structured_text.pyc
+${PYSITELIB}/stix/common/structured_text.pyo
+${PYSITELIB}/stix/common/tools.py
+${PYSITELIB}/stix/common/tools.pyc
+${PYSITELIB}/stix/common/tools.pyo
+${PYSITELIB}/stix/common/vocabs.py
+${PYSITELIB}/stix/common/vocabs.pyc
+${PYSITELIB}/stix/common/vocabs.pyo
+${PYSITELIB}/stix/core/__init__.py
+${PYSITELIB}/stix/core/__init__.pyc
+${PYSITELIB}/stix/core/__init__.pyo
+${PYSITELIB}/stix/core/stix_header.py
+${PYSITELIB}/stix/core/stix_header.pyc
+${PYSITELIB}/stix/core/stix_header.pyo
+${PYSITELIB}/stix/core/stix_package.py
+${PYSITELIB}/stix/core/stix_package.pyc
+${PYSITELIB}/stix/core/stix_package.pyo
+${PYSITELIB}/stix/core/ttps.py
+${PYSITELIB}/stix/core/ttps.pyc
+${PYSITELIB}/stix/core/ttps.pyo
+${PYSITELIB}/stix/data_marking.py
+${PYSITELIB}/stix/data_marking.pyc
+${PYSITELIB}/stix/data_marking.pyo
+${PYSITELIB}/stix/exploit_target/__init__.py
+${PYSITELIB}/stix/exploit_target/__init__.pyc
+${PYSITELIB}/stix/exploit_target/__init__.pyo
+${PYSITELIB}/stix/exploit_target/configuration.py
+${PYSITELIB}/stix/exploit_target/configuration.pyc
+${PYSITELIB}/stix/exploit_target/configuration.pyo
+${PYSITELIB}/stix/exploit_target/vulnerability.py
+${PYSITELIB}/stix/exploit_target/vulnerability.pyc
+${PYSITELIB}/stix/exploit_target/vulnerability.pyo
+${PYSITELIB}/stix/exploit_target/weakness.py
+${PYSITELIB}/stix/exploit_target/weakness.pyc
+${PYSITELIB}/stix/exploit_target/weakness.pyo
+${PYSITELIB}/stix/extensions/__init__.py
+${PYSITELIB}/stix/extensions/__init__.pyc
+${PYSITELIB}/stix/extensions/__init__.pyo
+${PYSITELIB}/stix/extensions/identity/__init__.py
+${PYSITELIB}/stix/extensions/identity/__init__.pyc
+${PYSITELIB}/stix/extensions/identity/__init__.pyo
+${PYSITELIB}/stix/extensions/identity/ciq_identity_3_0.py
+${PYSITELIB}/stix/extensions/identity/ciq_identity_3_0.pyc
+${PYSITELIB}/stix/extensions/identity/ciq_identity_3_0.pyo
+${PYSITELIB}/stix/extensions/malware/__init__.py
+${PYSITELIB}/stix/extensions/malware/__init__.pyc
+${PYSITELIB}/stix/extensions/malware/__init__.pyo
+${PYSITELIB}/stix/extensions/malware/maec_4_1_malware.py
+${PYSITELIB}/stix/extensions/malware/maec_4_1_malware.pyc
+${PYSITELIB}/stix/extensions/malware/maec_4_1_malware.pyo
+${PYSITELIB}/stix/extensions/marking/__init__.py
+${PYSITELIB}/stix/extensions/marking/__init__.pyc
+${PYSITELIB}/stix/extensions/marking/__init__.pyo
+${PYSITELIB}/stix/extensions/marking/simple_marking.py
+${PYSITELIB}/stix/extensions/marking/simple_marking.pyc
+${PYSITELIB}/stix/extensions/marking/simple_marking.pyo
+${PYSITELIB}/stix/extensions/marking/terms_of_use_marking.py
+${PYSITELIB}/stix/extensions/marking/terms_of_use_marking.pyc
+${PYSITELIB}/stix/extensions/marking/terms_of_use_marking.pyo
+${PYSITELIB}/stix/extensions/marking/tlp.py
+${PYSITELIB}/stix/extensions/marking/tlp.pyc
+${PYSITELIB}/stix/extensions/marking/tlp.pyo
+${PYSITELIB}/stix/extensions/test_mechanism/__init__.py
+${PYSITELIB}/stix/extensions/test_mechanism/__init__.pyc
+${PYSITELIB}/stix/extensions/test_mechanism/__init__.pyo
+${PYSITELIB}/stix/extensions/test_mechanism/open_ioc_2010_test_mechanism.py
+${PYSITELIB}/stix/extensions/test_mechanism/open_ioc_2010_test_mechanism.pyc
+${PYSITELIB}/stix/extensions/test_mechanism/open_ioc_2010_test_mechanism.pyo
+${PYSITELIB}/stix/extensions/test_mechanism/snort_test_mechanism.py
+${PYSITELIB}/stix/extensions/test_mechanism/snort_test_mechanism.pyc
+${PYSITELIB}/stix/extensions/test_mechanism/snort_test_mechanism.pyo
+${PYSITELIB}/stix/incident/__init__.py
+${PYSITELIB}/stix/incident/__init__.pyc
+${PYSITELIB}/stix/incident/__init__.pyo
+${PYSITELIB}/stix/incident/affected_asset.py
+${PYSITELIB}/stix/incident/affected_asset.pyc
+${PYSITELIB}/stix/incident/affected_asset.pyo
+${PYSITELIB}/stix/incident/coa.py
+${PYSITELIB}/stix/incident/coa.pyc
+${PYSITELIB}/stix/incident/coa.pyo
+${PYSITELIB}/stix/incident/contributors.py
+${PYSITELIB}/stix/incident/contributors.pyc
+${PYSITELIB}/stix/incident/contributors.pyo
+${PYSITELIB}/stix/incident/direct_impact_summary.py
+${PYSITELIB}/stix/incident/direct_impact_summary.pyc
+${PYSITELIB}/stix/incident/direct_impact_summary.pyo
+${PYSITELIB}/stix/incident/external_id.py
+${PYSITELIB}/stix/incident/external_id.pyc
+${PYSITELIB}/stix/incident/external_id.pyo
+${PYSITELIB}/stix/incident/impact_assessment.py
+${PYSITELIB}/stix/incident/impact_assessment.pyc
+${PYSITELIB}/stix/incident/impact_assessment.pyo
+${PYSITELIB}/stix/incident/indirect_impact_summary.py
+${PYSITELIB}/stix/incident/indirect_impact_summary.pyc
+${PYSITELIB}/stix/incident/indirect_impact_summary.pyo
+${PYSITELIB}/stix/incident/loss_estimation.py
+${PYSITELIB}/stix/incident/loss_estimation.pyc
+${PYSITELIB}/stix/incident/loss_estimation.pyo
+${PYSITELIB}/stix/incident/property_affected.py
+${PYSITELIB}/stix/incident/property_affected.pyc
+${PYSITELIB}/stix/incident/property_affected.pyo
+${PYSITELIB}/stix/incident/time.py
+${PYSITELIB}/stix/incident/time.pyc
+${PYSITELIB}/stix/incident/time.pyo
+${PYSITELIB}/stix/incident/total_loss_estimation.py
+${PYSITELIB}/stix/incident/total_loss_estimation.pyc
+${PYSITELIB}/stix/incident/total_loss_estimation.pyo
+${PYSITELIB}/stix/indicator/__init__.py
+${PYSITELIB}/stix/indicator/__init__.pyc
+${PYSITELIB}/stix/indicator/__init__.pyo
+${PYSITELIB}/stix/indicator/indicator.py
+${PYSITELIB}/stix/indicator/indicator.pyc
+${PYSITELIB}/stix/indicator/indicator.pyo
+${PYSITELIB}/stix/indicator/sightings.py
+${PYSITELIB}/stix/indicator/sightings.pyc
+${PYSITELIB}/stix/indicator/sightings.pyo
+${PYSITELIB}/stix/indicator/test_mechanism.py
+${PYSITELIB}/stix/indicator/test_mechanism.pyc
+${PYSITELIB}/stix/indicator/test_mechanism.pyo
+${PYSITELIB}/stix/indicator/valid_time.py
+${PYSITELIB}/stix/indicator/valid_time.pyc
+${PYSITELIB}/stix/indicator/valid_time.pyo
+${PYSITELIB}/stix/test/__init__.py
+${PYSITELIB}/stix/test/__init__.pyc
+${PYSITELIB}/stix/test/__init__.pyo
+${PYSITELIB}/stix/test/campaign_test.py
+${PYSITELIB}/stix/test/campaign_test.pyc
+${PYSITELIB}/stix/test/campaign_test.pyo
+${PYSITELIB}/stix/test/coa_test.py
+${PYSITELIB}/stix/test/coa_test.pyc
+${PYSITELIB}/stix/test/coa_test.pyo
+${PYSITELIB}/stix/test/common/__init__.py
+${PYSITELIB}/stix/test/common/__init__.pyc
+${PYSITELIB}/stix/test/common/__init__.pyo
+${PYSITELIB}/stix/test/common/activity_test.py
+${PYSITELIB}/stix/test/common/activity_test.pyc
+${PYSITELIB}/stix/test/common/activity_test.pyo
+${PYSITELIB}/stix/test/common/confidence_test.py
+${PYSITELIB}/stix/test/common/confidence_test.pyc
+${PYSITELIB}/stix/test/common/confidence_test.pyo
+${PYSITELIB}/stix/test/common/identity_test.py
+${PYSITELIB}/stix/test/common/identity_test.pyc
+${PYSITELIB}/stix/test/common/identity_test.pyo
+${PYSITELIB}/stix/test/common/information_source_test.py
+${PYSITELIB}/stix/test/common/information_source_test.pyc
+${PYSITELIB}/stix/test/common/information_source_test.pyo
+${PYSITELIB}/stix/test/common/related_test.py
+${PYSITELIB}/stix/test/common/related_test.pyc
+${PYSITELIB}/stix/test/common/related_test.pyo
+${PYSITELIB}/stix/test/common/statement_test.py
+${PYSITELIB}/stix/test/common/statement_test.pyc
+${PYSITELIB}/stix/test/common/statement_test.pyo
+${PYSITELIB}/stix/test/core/__init__.py
+${PYSITELIB}/stix/test/core/__init__.pyc
+${PYSITELIB}/stix/test/core/__init__.pyo
+${PYSITELIB}/stix/test/core/stix_header_test.py
+${PYSITELIB}/stix/test/core/stix_header_test.pyc
+${PYSITELIB}/stix/test/core/stix_header_test.pyo
+${PYSITELIB}/stix/test/core/stix_package_test.py
+${PYSITELIB}/stix/test/core/stix_package_test.pyc
+${PYSITELIB}/stix/test/core/stix_package_test.pyo
+${PYSITELIB}/stix/test/data_marking_test.py
+${PYSITELIB}/stix/test/data_marking_test.pyc
+${PYSITELIB}/stix/test/data_marking_test.pyo
+${PYSITELIB}/stix/test/exploit_target_test.py
+${PYSITELIB}/stix/test/exploit_target_test.pyc
+${PYSITELIB}/stix/test/exploit_target_test.pyo
+${PYSITELIB}/stix/test/extensions/__init__.py
+${PYSITELIB}/stix/test/extensions/__init__.pyc
+${PYSITELIB}/stix/test/extensions/__init__.pyo
+${PYSITELIB}/stix/test/extensions/identity/__init__.py
+${PYSITELIB}/stix/test/extensions/identity/__init__.pyc
+${PYSITELIB}/stix/test/extensions/identity/__init__.pyo
+${PYSITELIB}/stix/test/extensions/identity/ciq_identity_3_0_test.py
+${PYSITELIB}/stix/test/extensions/identity/ciq_identity_3_0_test.pyc
+${PYSITELIB}/stix/test/extensions/identity/ciq_identity_3_0_test.pyo
+${PYSITELIB}/stix/test/extensions/marking/__init__.py
+${PYSITELIB}/stix/test/extensions/marking/__init__.pyc
+${PYSITELIB}/stix/test/extensions/marking/__init__.pyo
+${PYSITELIB}/stix/test/extensions/marking/simple_marking_test.py
+${PYSITELIB}/stix/test/extensions/marking/simple_marking_test.pyc
+${PYSITELIB}/stix/test/extensions/marking/simple_marking_test.pyo
+${PYSITELIB}/stix/test/extensions/marking/terms_of_use_marking_test.py
+${PYSITELIB}/stix/test/extensions/marking/terms_of_use_marking_test.pyc
+${PYSITELIB}/stix/test/extensions/marking/terms_of_use_marking_test.pyo
+${PYSITELIB}/stix/test/extensions/marking/tlp_test.py
+${PYSITELIB}/stix/test/extensions/marking/tlp_test.pyc
+${PYSITELIB}/stix/test/extensions/marking/tlp_test.pyo
+${PYSITELIB}/stix/test/incident_test.py
+${PYSITELIB}/stix/test/incident_test.pyc
+${PYSITELIB}/stix/test/incident_test.pyo
+${PYSITELIB}/stix/test/indicator_test.py
+${PYSITELIB}/stix/test/indicator_test.pyc
+${PYSITELIB}/stix/test/indicator_test.pyo
+${PYSITELIB}/stix/test/threat_actor_test.py
+${PYSITELIB}/stix/test/threat_actor_test.pyc
+${PYSITELIB}/stix/test/threat_actor_test.pyo
+${PYSITELIB}/stix/test/ttp_test.py
+${PYSITELIB}/stix/test/ttp_test.pyc
+${PYSITELIB}/stix/test/ttp_test.pyo
+${PYSITELIB}/stix/threat_actor/__init__.py
+${PYSITELIB}/stix/threat_actor/__init__.pyc
+${PYSITELIB}/stix/threat_actor/__init__.pyo
+${PYSITELIB}/stix/ttp/__init__.py
+${PYSITELIB}/stix/ttp/__init__.pyc
+${PYSITELIB}/stix/ttp/__init__.pyo
+${PYSITELIB}/stix/ttp/attack_pattern.py
+${PYSITELIB}/stix/ttp/attack_pattern.pyc
+${PYSITELIB}/stix/ttp/attack_pattern.pyo
+${PYSITELIB}/stix/ttp/behavior.py
+${PYSITELIB}/stix/ttp/behavior.pyc
+${PYSITELIB}/stix/ttp/behavior.pyo
+${PYSITELIB}/stix/ttp/exploit.py
+${PYSITELIB}/stix/ttp/exploit.pyc
+${PYSITELIB}/stix/ttp/exploit.pyo
+${PYSITELIB}/stix/ttp/exploit_targets.py
+${PYSITELIB}/stix/ttp/exploit_targets.pyc
+${PYSITELIB}/stix/ttp/exploit_targets.pyo
+${PYSITELIB}/stix/ttp/infrastructure.py
+${PYSITELIB}/stix/ttp/infrastructure.pyc
+${PYSITELIB}/stix/ttp/infrastructure.pyo
+${PYSITELIB}/stix/ttp/malware_instance.py
+${PYSITELIB}/stix/ttp/malware_instance.pyc
+${PYSITELIB}/stix/ttp/malware_instance.pyo
+${PYSITELIB}/stix/ttp/related_ttps.py
+${PYSITELIB}/stix/ttp/related_ttps.pyc
+${PYSITELIB}/stix/ttp/related_ttps.pyo
+${PYSITELIB}/stix/ttp/resource.py
+${PYSITELIB}/stix/ttp/resource.pyc
+${PYSITELIB}/stix/ttp/resource.pyo
+${PYSITELIB}/stix/ttp/victim_targeting.py
+${PYSITELIB}/stix/ttp/victim_targeting.pyc
+${PYSITELIB}/stix/ttp/victim_targeting.pyo
+${PYSITELIB}/stix/utils/__init__.py
+${PYSITELIB}/stix/utils/__init__.pyc
+${PYSITELIB}/stix/utils/__init__.pyo
+${PYSITELIB}/stix/utils/dates.py
+${PYSITELIB}/stix/utils/dates.pyc
+${PYSITELIB}/stix/utils/dates.pyo
+${PYSITELIB}/stix/utils/idgen.py
+${PYSITELIB}/stix/utils/idgen.pyc
+${PYSITELIB}/stix/utils/idgen.pyo
+${PYSITELIB}/stix/utils/nsparser.py
+${PYSITELIB}/stix/utils/nsparser.pyc
+${PYSITELIB}/stix/utils/nsparser.pyo
+${PYSITELIB}/stix/utils/parser.py
+${PYSITELIB}/stix/utils/parser.pyc
+${PYSITELIB}/stix/utils/parser.pyo
diff --git a/security/py-stix/distinfo b/security/py-stix/distinfo
new file mode 100644
index 00000000000..2f043da2327
--- /dev/null
+++ b/security/py-stix/distinfo
@@ -0,0 +1,5 @@
+$NetBSD: distinfo,v 1.1 2014/05/17 16:03:45 khorben Exp $
+
+SHA1 (v1.1.0.6.tar.gz) = 67fd77732bb904ddb8bf224fd1400252adf05a01
+RMD160 (v1.1.0.6.tar.gz) = 1963157ab4894ee408e8646550840ce599dd1026
+Size (v1.1.0.6.tar.gz) = 202404 bytes