From owner-svn-ports-head@freebsd.org Sat Nov 24 21:31:56 2018 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 2DA98113A31D; Sat, 24 Nov 2018 21:31:56 +0000 (UTC) (envelope-from antoine@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C7BCF8D29D; Sat, 24 Nov 2018 21:31:55 +0000 (UTC) (envelope-from antoine@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id A8A39138F0; Sat, 24 Nov 2018 21:31:55 +0000 (UTC) (envelope-from antoine@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id wAOLVt5s049362; Sat, 24 Nov 2018 21:31:55 GMT (envelope-from antoine@FreeBSD.org) Received: (from antoine@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id wAOLVsHH049358; Sat, 24 Nov 2018 21:31:54 GMT (envelope-from antoine@FreeBSD.org) Message-Id: <201811242131.wAOLVsHH049358@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: antoine set sender to antoine@FreeBSD.org using -f From: Antoine Brodin Date: Sat, 24 Nov 2018 21:31:54 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r485796 - in head/security: . py-stix2-patterns X-SVN-Group: ports-head X-SVN-Commit-Author: antoine X-SVN-Commit-Paths: in head/security: . py-stix2-patterns X-SVN-Commit-Revision: 485796 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: C7BCF8D29D X-Spamd-Result: default: False [1.70 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_SPAM_LONG(0.66)[0.661,0]; NEURAL_SPAM_MEDIUM(0.73)[0.730,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_SPAM_SHORT(0.31)[0.308,0] X-Rspamd-Server: mx1.freebsd.org X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 24 Nov 2018 21:31:56 -0000 Author: antoine Date: Sat Nov 24 21:31:54 2018 New Revision: 485796 URL: https://svnweb.freebsd.org/changeset/ports/485796 Log: New port: security/py-stix2-patterns The STIX 2 Pattern Validator is a software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. WWW: https://github.com/oasis-open/cti-pattern-validator Added: head/security/py-stix2-patterns/ head/security/py-stix2-patterns/Makefile (contents, props changed) head/security/py-stix2-patterns/distinfo (contents, props changed) head/security/py-stix2-patterns/pkg-descr (contents, props changed) Modified: head/security/Makefile Modified: head/security/Makefile ============================================================================== --- head/security/Makefile Sat Nov 24 21:31:18 2018 (r485795) +++ head/security/Makefile Sat Nov 24 21:31:54 2018 (r485796) @@ -1051,6 +1051,7 @@ SUBDIR += py-sslstrip SUBDIR += py-stem SUBDIR += py-stix + SUBDIR += py-stix2-patterns SUBDIR += py-tlslite SUBDIR += py-trezor SUBDIR += py-trustedpickle @@ -1332,8 +1333,8 @@ SUBDIR += unhide SUBDIR += unicornscan SUBDIR += unssh - SUBDIR += vault SUBDIR += vanguards-tor + SUBDIR += vault SUBDIR += veracrypt SUBDIR += vinetto SUBDIR += vlock Added: head/security/py-stix2-patterns/Makefile ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/py-stix2-patterns/Makefile Sat Nov 24 21:31:54 2018 (r485796) @@ -0,0 +1,26 @@ +# $FreeBSD$ + +PORTNAME= stix2-patterns +PORTVERSION= 1.1.0 +DISTVERSIONPREFIX= v +CATEGORIES= security python +PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} + +MAINTAINER= antoine@FreeBSD.org +COMMENT= Python library to validate STIX 2 Patterns + +LICENSE= BSD3CLAUSE +LICENSE_FILE= ${WRKSRC}/LICENSE + +RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}antlr4-python3-runtime>=0:devel/py-antlr4-python3-runtime@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}six>=0:devel/py-six@${PY_FLAVOR} + +USE_GITHUB= yes +GH_ACCOUNT= oasis-open +GH_PROJECT= cti-pattern-validator + +NO_ARCH= yes +USES= python:3.4+ +USE_PYTHON= distutils autoplist + +.include Added: head/security/py-stix2-patterns/distinfo ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/py-stix2-patterns/distinfo Sat Nov 24 21:31:54 2018 (r485796) @@ -0,0 +1,3 @@ +TIMESTAMP = 1543094194 +SHA256 (oasis-open-cti-pattern-validator-v1.1.0_GH0.tar.gz) = ef48e55737da3c2e995e1fc6cef1428de9f73878ed4abcb893f9e348f6c46c07 +SIZE (oasis-open-cti-pattern-validator-v1.1.0_GH0.tar.gz) = 33742 Added: head/security/py-stix2-patterns/pkg-descr ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/py-stix2-patterns/pkg-descr Sat Nov 24 21:31:54 2018 (r485796) @@ -0,0 +1,9 @@ +The STIX 2 Pattern Validator is a software tool for checking the syntax of the +Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within +STIX to express conditions (prepresented with the Cyber Observable data model) +that indicate particular cyber threat activity. The repository contains source +code, an ANTLR grammar, automated tests and associated documentation for the +tool. The validator can be used as a command-line tool or as a Python library +which can be included in other applications. + +WWW: https://github.com/oasis-open/cti-pattern-validator