From e92ae43373aed918ab8d9ad29725edc826a97487 Mon Sep 17 00:00:00 2001 From: rillig Date: Mon, 23 May 2005 08:26:03 +0000 Subject: Removed trailing white-space. --- security/fragroute/DESCR | 4 ++-- security/gnupg-devel/DESCR | 2 +- security/gsasl/DESCR | 16 ++++++++-------- security/ipsec-tools/DESCR | 2 +- security/kth-krb4/DESCR | 2 +- security/libdes/DESCR | 2 +- security/libtasn1/DESCR | 4 ++-- security/msf/DESCR | 10 +++++----- security/nikto/DESCR | 8 ++++---- security/p0f/DESCR | 10 +++++----- security/p5-Crypt-OpenSSL-DSA/DESCR | 2 +- security/pyca/DESCR | 10 +++++----- security/scanssh/DESCR | 10 +++++----- security/steghide/DESCR | 6 +++--- security/tinyca/DESCR | 2 +- security/xmlsec1/DESCR | 4 ++-- 16 files changed, 47 insertions(+), 47 deletions(-) (limited to 'security') diff --git a/security/fragroute/DESCR b/security/fragroute/DESCR index c2c207bc762..e2a62527b37 100644 --- a/security/fragroute/DESCR +++ b/security/fragroute/DESCR @@ -1,12 +1,12 @@ "Fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host, implementing most of the attacks described in the Secure Networks "Insertion, Evasion, and Denial of Service: Eluding -Network Intrusion Detection" paper of January 1998. +Network Intrusion Detection" paper of January 1998. It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route, or otherwise monkey with all outbound packets destined for a target host, with -minimal support for randomized or probabilistic behaviour. +minimal support for randomized or probabilistic behaviour. This tool was written in good faith to aid in the testing of network intrusion detection systems, firewalls, and basic TCP/IP stack diff --git a/security/gnupg-devel/DESCR b/security/gnupg-devel/DESCR index f237079bc26..ce17a2141fc 100644 --- a/security/gnupg-devel/DESCR +++ b/security/gnupg-devel/DESCR @@ -1,5 +1,5 @@ GnuPG 1.9 is the future version of GnuPG; it is based on the gnupg-1.3 code and the previous newpg package. It will eventually lead to a GnuPG 2.0 release. This pagkage provides several utilities that are used -by mail clients, such as Kmail and Balsa, to provide OpenPGP/MIME +by mail clients, such as Kmail and Balsa, to provide OpenPGP/MIME and SMIME support. diff --git a/security/gsasl/DESCR b/security/gsasl/DESCR index a92fef6cfd3..0a140ac6dd7 100644 --- a/security/gsasl/DESCR +++ b/security/gsasl/DESCR @@ -1,11 +1,11 @@ -GNU SASL is an implementation of the Simple Authentication and Security Layer -framework and a few common SASL mechanisms. SASL is used by network servers -(e.g., IMAP, SMTP) to request authentication from clients, and in clients to +GNU SASL is an implementation of the Simple Authentication and Security Layer +framework and a few common SASL mechanisms. SASL is used by network servers +(e.g., IMAP, SMTP) to request authentication from clients, and in clients to authenticate against servers. -GNU SASL contains a library (`libgsasl'), a command line utility (`gsasl') -to access the library from the shell, and a manual. The library includes -support for the SASL framework (with authentication functions and application -data privacy and integrity functions) and at least partial support for the -CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, +GNU SASL contains a library (`libgsasl'), a command line utility (`gsasl') +to access the library from the shell, and a manual. The library includes +support for the SASL framework (with authentication functions and application +data privacy and integrity functions) and at least partial support for the +CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM and KERBEROS_V5 mechanisms. diff --git a/security/ipsec-tools/DESCR b/security/ipsec-tools/DESCR index 0d8c9d69c33..84c3fd08045 100644 --- a/security/ipsec-tools/DESCR +++ b/security/ipsec-tools/DESCR @@ -2,7 +2,7 @@ racoon speaks IKE (ISAKMP/Oakley) key management protocol, to establish IPsec security association with other hosts. This is based on KAME racoon, with some enhancements such as -NAT-Traversal (needs kernel support), hybrid authentication, +NAT-Traversal (needs kernel support), hybrid authentication, ISAKMP mode config, RADIUS support, IKE fragmentation and others. Ipsec-tools' racoon is able to act as a VPN server for the diff --git a/security/kth-krb4/DESCR b/security/kth-krb4/DESCR index 4f169fbf337..f8bf6e81c04 100644 --- a/security/kth-krb4/DESCR +++ b/security/kth-krb4/DESCR @@ -3,4 +3,4 @@ version. The DES library has been updated with his 3.23 version and numerous patches collected over the years have been applied to both the kerberos and DES sources, most notably the CMU patches for extended lifetimes that AFS uses. There is also support for AFS built into most -programs. +programs. diff --git a/security/libdes/DESCR b/security/libdes/DESCR index 9177657ca94..b27ce26bf87 100644 --- a/security/libdes/DESCR +++ b/security/libdes/DESCR @@ -6,4 +6,4 @@ this one around. Plus, it compiles easily on PCs with djgpp. I've renamed all the installed files to be libdes, libdes.h, etc., to avoid conflicts with other packages. -NetBSD package by: John Refling +NetBSD package by: John Refling diff --git a/security/libtasn1/DESCR b/security/libtasn1/DESCR index bddba4bc595..f21ea7ebe2b 100644 --- a/security/libtasn1/DESCR +++ b/security/libtasn1/DESCR @@ -1,5 +1,5 @@ libtasn1 library was developed for ASN1 (Abstract Syntax Notation One) -structures management. +structures management. The main features of this library are: - on-line ASN1 structure management that does @@ -7,4 +7,4 @@ The main features of this library are: - off-line ASN1 structure management with C code file generation containing an array; - DER (Distinguish Encoding Rules) encoding; -- no limits for INTEGER and ENUMERATED values +- no limits for INTEGER and ENUMERATED values diff --git a/security/msf/DESCR b/security/msf/DESCR index 539b51e59bb..bc25443a1ac 100644 --- a/security/msf/DESCR +++ b/security/msf/DESCR @@ -1,6 +1,6 @@ -The Metasploit Framework is an advanced open-source platform for developing, -testing, and using exploit code. This release includes 18 exploits and 27 -payloads; many of these exploits are either the only ones publicly available -or just much more reliable than anything else out there. The Framework will -run on any modern system that has a working Perl interpreter, the Windows +The Metasploit Framework is an advanced open-source platform for developing, +testing, and using exploit code. This release includes 18 exploits and 27 +payloads; many of these exploits are either the only ones publicly available +or just much more reliable than anything else out there. The Framework will +run on any modern system that has a working Perl interpreter, the Windows installer includes a slimmed-down version of the Cygwin environment. diff --git a/security/nikto/DESCR b/security/nikto/DESCR index d4d214bc703..a2ab535673c 100644 --- a/security/nikto/DESCR +++ b/security/nikto/DESCR @@ -1,5 +1,5 @@ -Nikto is a web server scanner which performs comprehensive tests against web -servers for multiple items, including over 2200 potentially dangerous -files/CGIs, versions on over 140 servers, and problems on over 210 servers. -Scan items and plugins are frequently updated and can be automatically +Nikto is a web server scanner which performs comprehensive tests against web +servers for multiple items, including over 2200 potentially dangerous +files/CGIs, versions on over 140 servers, and problems on over 210 servers. +Scan items and plugins are frequently updated and can be automatically updated (if desired). diff --git a/security/p0f/DESCR b/security/p0f/DESCR index 82463ac1c9f..492598e302f 100644 --- a/security/p0f/DESCR +++ b/security/p0f/DESCR @@ -1,14 +1,14 @@ -P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the -operating system on: +P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the +operating system on: - machines that connect to your box (SYN mode), - machines you connect to (SYN+ACK mode), - machine you cannot connect to (RST+ mode), -- machines whose communications you can observe. +- machines whose communications you can observe. -P0f can also do many other tricks, and can detect or measure the following: +P0f can also do many other tricks, and can detect or measure the following: - firewall presence or masquerading (useful for policy enforcement), - presence of a load balancer setup, - the distance to the remote system and its uptime, -- other guy's network hookup (DSL, OC3, avian carriers) and his ISP. +- other guy's network hookup (DSL, OC3, avian carriers) and his ISP. diff --git a/security/p5-Crypt-OpenSSL-DSA/DESCR b/security/p5-Crypt-OpenSSL-DSA/DESCR index a10ca9f6477..a1494859448 100644 --- a/security/p5-Crypt-OpenSSL-DSA/DESCR +++ b/security/p5-Crypt-OpenSSL-DSA/DESCR @@ -1,4 +1,4 @@ Crypt::OpenSSL::DSA implements the DSA (Digital Signature Algorithm) signature verification system. -It is a thin XS wrapper to the DSA functions contained in the +It is a thin XS wrapper to the DSA functions contained in the OpenSSL crypto library. diff --git a/security/pyca/DESCR b/security/pyca/DESCR index 87fbdbc5818..5c5d39bc8e2 100644 --- a/security/pyca/DESCR +++ b/security/pyca/DESCR @@ -1,5 +1,5 @@ -pyCA tries to make it easier for people to set up and run a organizational -certificate authority which fulfills the need for a fairly secure -certification processing. The package also tries to reduce administrative -tasks and user's frustration by providing a comfortable web interface to -users contacting the certificate authority. +pyCA tries to make it easier for people to set up and run a organizational +certificate authority which fulfills the need for a fairly secure +certification processing. The package also tries to reduce administrative +tasks and user's frustration by providing a comfortable web interface to +users contacting the certificate authority. diff --git a/security/scanssh/DESCR b/security/scanssh/DESCR index c32df45e146..593e7734fa1 100644 --- a/security/scanssh/DESCR +++ b/security/scanssh/DESCR @@ -1,6 +1,6 @@ -ScanSSH supports scanning a list of addresses and networks for open proxies, -SSH protocol servers, Web and SMTP servers. Where possible ScanSSH, displays -the version number of the running services. ScanSSH protocol scanner supports -random selection of IP addresses from large network ranges and is useful for -gathering statistics on the deployment of SSH protocol servers in a company +ScanSSH supports scanning a list of addresses and networks for open proxies, +SSH protocol servers, Web and SMTP servers. Where possible ScanSSH, displays +the version number of the running services. ScanSSH protocol scanner supports +random selection of IP addresses from large network ranges and is useful for +gathering statistics on the deployment of SSH protocol servers in a company or the Internet as whole. diff --git a/security/steghide/DESCR b/security/steghide/DESCR index 30f33506709..a400f79c17c 100644 --- a/security/steghide/DESCR +++ b/security/steghide/DESCR @@ -1,6 +1,6 @@ -Steghide is a steganography program that is able to hide -data in various kinds of image- and audio-files. The color- -respectively sample-frequencies are not changed thus making the +Steghide is a steganography program that is able to hide +data in various kinds of image- and audio-files. The color- +respectively sample-frequencies are not changed thus making the embedding resistant against first-order statistical tests. Features: * compression of embedded data diff --git a/security/tinyca/DESCR b/security/tinyca/DESCR index 2dcb82caf8b..9c5f814aac1 100644 --- a/security/tinyca/DESCR +++ b/security/tinyca/DESCR @@ -1,2 +1,2 @@ -TinyCA is a simple graphical userinterface written in Perl/Gtk to manage a +TinyCA is a simple graphical userinterface written in Perl/Gtk to manage a small CA (Certification Authority). TinyCA works as a frontend for openssl. diff --git a/security/xmlsec1/DESCR b/security/xmlsec1/DESCR index 5e3048118c9..76fb053f63f 100644 --- a/security/xmlsec1/DESCR +++ b/security/xmlsec1/DESCR @@ -1,8 +1,8 @@ XMLSec library provides C based implementation for major XML Security standards: - * XML Signature Syntax and Processing + * XML Signature Syntax and Processing http://www.w3.org/TR/xmldsig-core * XML Encryption Syntax and Processing - http://www.w3.org/TR/xmlenc-core/ + http://www.w3.org/TR/xmlenc-core/ XMLSec is based on well known LibXML (http://xmlsoft.org), LibXSLT (http://xmlsoft.org/XSLT) and OpenSSL (http://www.openssl.org) libraries. -- cgit v1.2.3