summaryrefslogtreecommitdiff
path: root/app-antivirus
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
commitfc637fb28da700da71ec2064d65ca5a7a31b9c6c (patch)
tree326613a08f25851c388715e205576a2e7d25dc4f /app-antivirus
parentb24bd25253fe093f722ab576d29fdc41d04cb1ee (diff)
gentoo resync : 18.08.2019
Diffstat (limited to 'app-antivirus')
-rw-r--r--app-antivirus/Manifest.gzbin891 -> 890 bytes
-rw-r--r--app-antivirus/clamav-unofficial-sigs/Manifest2
-rw-r--r--app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1.ebuild65
-rw-r--r--app-antivirus/clamav/Manifest4
-rw-r--r--app-antivirus/clamav/clamav-0.101.2-r1.ebuild2
-rw-r--r--app-antivirus/clamav/clamav-0.101.3.ebuild175
-rw-r--r--[-rwxr-xr-x]app-antivirus/skyldav/files/skyldav.initd0
7 files changed, 246 insertions, 2 deletions
diff --git a/app-antivirus/Manifest.gz b/app-antivirus/Manifest.gz
index c46baef0591a..4906cdcd3b9e 100644
--- a/app-antivirus/Manifest.gz
+++ b/app-antivirus/Manifest.gz
Binary files differ
diff --git a/app-antivirus/clamav-unofficial-sigs/Manifest b/app-antivirus/clamav-unofficial-sigs/Manifest
index 12ee345e8ba5..49980d86f501 100644
--- a/app-antivirus/clamav-unofficial-sigs/Manifest
+++ b/app-antivirus/clamav-unofficial-sigs/Manifest
@@ -1,5 +1,7 @@
AUX clamav-unofficial-sigs.8 4568 BLAKE2B 3bb0a56c11d733d0727c38588fb1b9b38b679e32cf9ac0b2c277f623e3a3508df2aa0ac65497fa0026d43a629ec69a0cad386ca57b9cb8178b30b3061fc2abf1 SHA512 8e688281c6918ea8c13f5d76c63fee65b6e3378ca1d2e92033a741b7f02d12607d838484075e0d3ae8d99680a5b235acee062fc80c63f7e5577cfee575b56573
AUX clamav-unofficial-sigs.logrotate 109 BLAKE2B 662b268f5332f088670fb762dd5162c0fccba68ca3fad5d089f2330057f1d52c35785924e56a8174c3d9c2d7d6c9232f3d41adb83c2cd88c55d096b764781ed8 SHA512 3d79caf1bbc29218aacda9c6c411b6b9e827644c3a89a3a1b9e0d89baeb7927cdbda3322c9b5a5186e53f0efa598e165d10cfa698936a687bd6279f6e3866830
DIST clamav-unofficial-sigs-5.6.2.tar.gz 50931 BLAKE2B 6fea42f8f76ae5344c2b96c9203d2b09e755573d03f2b9d3d9ee2a488150fbb6f598e052b730daf12c551920a71fd8daad1dc10002fca12fa4a74554cf7d445e SHA512 79978db065a22d778490d0a2673f5a0bb7ab73e42de64563e7d26ac23459f7e5b2e73b0548e1ea6483e3c5f43eed65cdbc6814037cc0c46a339366a0150e5427
+DIST clamav-unofficial-sigs-6.0.1.tar.gz 52262 BLAKE2B 9523da749e88c5e93f0986d7d4a234c3b1eff7c207ceb266e63cd76d7cffdf4a85aedf90aa746f7e1c82be97018f40896bbaa2dfd8f749f3c167d3bff74293d7 SHA512 d4f619628c9b2804a6d5ad533adaad72e323bb0604334c045cf92fc550ffb114493653d097b68337b33f51dc1215dc073b4ec9dc42abea8707cb03aefa40b289
EBUILD clamav-unofficial-sigs-5.6.2.ebuild 1787 BLAKE2B f8bc585f65cc59767549bbe9c3b85cb9608a6b26e10ae1611c838058bbd8fd91fda37772ba5ec18f99db32291335d993459981a9912bd7fb9580b28d70c05c27 SHA512 9c1b49ee6b750527240d24256ee9c146251b68c26fd8fc25ff4990342cc41be4072ad25e643e90c2363a8331a05067377db47ac938f461b7b2b66a60d3ac6685
+EBUILD clamav-unofficial-sigs-6.0.1.ebuild 1789 BLAKE2B de23d3ba0a9578925404cbba0fbbab5edff8872c8a5254920b828714e705b36326b6ff29d81cc48251c16fc1a32a90c1aa0258bce1927a6a44749e78c0d6a4c6 SHA512 d96fbbf70fd4a0ea596f32f6e1cf126086e99a67903fd3508da9b0ba673198cb2fc1b08f35ff6ad7d9393c306396b68709d07db6139195190712200d24c639ea
MISC metadata.xml 383 BLAKE2B 3640860216d88ba2817e3c23aea1bd8a6269319ee2f3efeeb384503e60f08d672d1fdbfb5add18b36027b54fd73e75b6a71c00cb97d88049c1c5935be93df2ef SHA512 05f6d2f4047ee61b977dc999baae20c7b607bd22182c23a1a9435c1e9a3e5c5a13189cc9976a01d4dc4f82024d907804e8263c4cbbfa1f8c994ea30a1e74addc
diff --git a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1.ebuild b/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1.ebuild
new file mode 100644
index 000000000000..e2a1d380c127
--- /dev/null
+++ b/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1.ebuild
@@ -0,0 +1,65 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit user
+
+DESCRIPTION="Download and install third-party clamav signatures"
+HOMEPAGE="https://github.com/extremeshok/${PN}"
+SRC_URI="${HOMEPAGE}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+# The script relies on either net-misc/socat, or Perl's
+# IO::Socket::UNIX. We already depend on Perl, and Gentoo's Perl ships
+# with IO::Socket::UNIX, so we can leave out net-misc/socat here.
+RDEPEND="${DEPEND}
+ app-crypt/gnupg
+ dev-lang/perl
+ net-dns/bind-tools
+ || ( net-misc/wget net-misc/curl )"
+
+src_install() {
+ dosbin "${PN}.sh"
+
+ # The script's working directory (set in the conf file). By default,
+ # it runs as clamav/clamav. We set the owner/group later, in
+ # pkg_preinst, after the user/group is sure to exist (because we
+ # create them otherwise).
+ keepdir "/var/lib/${PN}"
+
+ insinto /etc/logrotate.d
+ doins "${FILESDIR}/${PN}.logrotate"
+
+ insinto "/etc/${PN}"
+ doins config/{master,user}.conf
+ newins config/os.gentoo.conf os.conf
+
+ doman "${FILESDIR}/${PN}.8"
+ dodoc README.md
+}
+
+pkg_preinst() {
+ # Should agree with app-antivirus/clamav. We don't actually need
+ # clamav to function, so it isn't one of our dependencies, and
+ # that's why we might need to create its user ourselves.
+ enewgroup clamav
+ enewuser clamav -1 -1 /dev/null clamav
+ fowners clamav:clamav "/var/lib/${PN}"
+}
+
+pkg_postinst() {
+ elog ''
+ elog "You will need to select databases in /etc/${PN}/master.conf."
+ elog "For details, please see the ${PN}(8) manual page."
+ elog ''
+ elog 'An up-to-date description of the available Sanesecurity'
+ elog 'databases is available at,'
+ elog ''
+ elog ' http://sanesecurity.com/usage/signatures/'
+ elog ''
+}
diff --git a/app-antivirus/clamav/Manifest b/app-antivirus/clamav/Manifest
index 5a743267752d..3bfe8f7aed6a 100644
--- a/app-antivirus/clamav/Manifest
+++ b/app-antivirus/clamav/Manifest
@@ -13,5 +13,7 @@ AUX clamd_at.service 228 BLAKE2B 85181b02329a86495d0737308417dd873424da0bb1cd376
AUX freshclamd.service 240 BLAKE2B 1b72ffee3b0b1b51811aa5f3c7a52678b3beb260f020dd326a437d6abf4bc515392d0b263eeb0773de128b9c0eff1c1f0b7b604dd14b9dffd50aba31909963e1 SHA512 28da28d633f487806448e17aec36648b6ba12f549549485704607e403e64643caea6ee9420e8101f11b3edebe62b651e6d6c338ab232f33b97b315d64b3789ac
AUX tmpfiles.d/clamav.conf 33 BLAKE2B 447c5ad4ad79bc70fc386833fa763451d30bf30f1ae26434039a3926ca5aae9734e0152c83b5b9aa5bed87b17c1b685c4ea9f41c9cb6b3197b1e78e800b71fd9 SHA512 eabe5a94c2679b82ea3e29272eb448b47e60b271381d3e97f3970b1a9e086d61662aff2d29887950a911025294aa7cea8bfd9003d257963566b251bcaeb5f6b2
DIST clamav-0.101.2.tar.gz 21722932 BLAKE2B 5c2960e678510a6f829fc9333e05a45a57a704e13eb407e0f890dd5553a1f9644eb3b1122c677755237b8c682127319d447a508087bc9130d14cd2cfec92896a SHA512 f9ea4589a8081acf7b6d454d1a068da05ae6574a9070a08f9438935795cb6dc084ffb9222b11fb1623f31962f859e6536a2f5bd1de29ef6b9b314efa5edc8c7e
-EBUILD clamav-0.101.2-r1.ebuild 5558 BLAKE2B 0ecb496bb10d11bd95c22b63923f00be6e8f2837a03384e6c9cbf20b88f49104ce8a848dec98dfe0624684833778a4aa00aa61f5ec0dd5e40267be97ac1323d4 SHA512 2f75d1127400bf5c2794691d32582bbd9ddb96af226be40d1cf9b14ed14dbe63553303970a7fc1404b38928a6ba17441458cba887aaf9fabc3a97e009a415e89
+DIST clamav-0.101.3.tar.gz 21389753 BLAKE2B f254846dad40bd9dda650ece9dd672ca040fe4779b4f46a5cfa087808711055745d02c65f24da9589420e979a777bc435f68d25f6940ebf283cd0a8f240908b5 SHA512 285e6011ef5b68683daae7287005b2a615d7ee2fb9dac28d6db347cf7fe101da627aaec800366e83551f41afb78c6b08517def7aa30d0f0c347e54344b0b14d3
+EBUILD clamav-0.101.2-r1.ebuild 5557 BLAKE2B 0a1f8899c1ef1079154b5a9a4a39f35abfd78a761ab604979e2cc90a3b843101d6855cb88904cb73e2bd98fdf0202c412ca078067a8f783d75ede7d2c9d6794b SHA512 8745df1a14da9d4001926b135df1123811475e34650c2456bccb1660e73a8a4f7c181f999cfdc0bf0ad53d337af9d7ab96baddb5e9a31a120fd5ba190d4c0d11
+EBUILD clamav-0.101.3.ebuild 5566 BLAKE2B abbe81bf45f67629ceaebd259d517d19b612614b9bb2bc3d28d0db800a894ffdba9f4ff8575461a341e185314c6af54bf4ccabb88fb096af015a98bdf0125630 SHA512 f2e6fd914813195450a1d4b519312ce88444cfe71aacd45a0ede5ac7b41ec6e5391e3b99607305f9f7ac9ced3c9beb26e02dab23429d7ba26bcff694fcf91a6b
MISC metadata.xml 677 BLAKE2B 0f1325062a27dc76bb5313cf665635af98eac88aeb331247511e24b84006bf5a01a999b7601edaa03a30674838a8c8b784e5f1bcb54117fd254333aca0f9ac10 SHA512 f63fab0eb32bf5f98155e58cbeb987a5a8623adbe44b0dc8b903e5cf8485aec6cca5c7651ca0b3af0dbe387480f9add1e5a158542fe0b5eb73f9d2fcd4cac96b
diff --git a/app-antivirus/clamav/clamav-0.101.2-r1.ebuild b/app-antivirus/clamav/clamav-0.101.2-r1.ebuild
index 372a1c6336b2..8f560189a48a 100644
--- a/app-antivirus/clamav/clamav-0.101.2-r1.ebuild
+++ b/app-antivirus/clamav/clamav-0.101.2-r1.ebuild
@@ -64,7 +64,7 @@ src_configure() {
# $(use_enable xml)
# but that does not work
# do not add this, since --disable-xml seems to override
- # --without-xml
+ # --without-xml
econf \
$(use_enable bzip2) \
diff --git a/app-antivirus/clamav/clamav-0.101.3.ebuild b/app-antivirus/clamav/clamav-0.101.3.ebuild
new file mode 100644
index 000000000000..2cfbb3d74498
--- /dev/null
+++ b/app-antivirus/clamav/clamav-0.101.3.ebuild
@@ -0,0 +1,175 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools eutils flag-o-matic user systemd
+
+DESCRIPTION="Clam Anti-Virus Scanner"
+HOMEPAGE="https://www.clamav.net/"
+SRC_URI="https://www.clamav.net/downloads/production/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x86-solaris"
+IUSE="bzip2 doc clamdtop iconv ipv6 libressl milter metadata-analysis-api selinux static-libs test uclibc xml"
+
+CDEPEND="bzip2? ( app-arch/bzip2 )
+ clamdtop? ( sys-libs/ncurses:0 )
+ iconv? ( virtual/libiconv )
+ metadata-analysis-api? ( dev-libs/json-c:= )
+ milter? ( || ( mail-filter/libmilter mail-mta/sendmail ) )
+ >=sys-libs/zlib-1.2.2:=
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ sys-devel/libtool
+ || ( dev-libs/libpcre2 >dev-libs/libpcre-6 )
+ dev-libs/libmspack
+ xml? ( dev-libs/libxml2 )
+ elibc_musl? ( sys-libs/fts-standalone )
+ !!<app-antivirus/clamav-0.99"
+# hard block clamav < 0.99 due to linking problems Bug #567680
+# openssl is now *required* see this link as to why
+# https://blog.clamav.net/2014/02/introducing-openssl-as-dependency-to.html
+DEPEND="${CDEPEND}
+ virtual/pkgconfig
+ test? ( dev-libs/check )"
+RDEPEND="${CDEPEND}
+ selinux? ( sec-policy/selinux-clamav )"
+
+DOCS=( docs/UserManual.md docs/UserManual )
+HTML_DOCS=( docs/html )
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.101.2-libxml2_pkgconfig.patch" #661328
+ "${FILESDIR}/${PN}-0.101.2-tinfo.patch" #670729
+)
+
+pkg_setup() {
+ enewgroup clamav
+ enewuser clamav -1 -1 /dev/null clamav
+}
+
+src_prepare() {
+ default
+ eautoconf
+}
+
+src_configure() {
+ use elibc_musl && append-ldflags -lfts
+ use ppc64 && append-flags -mminimal-toc
+ use uclibc && export ac_cv_type_error_t=yes
+
+ # according to configure help it should be
+ # $(use_enable xml)
+ # but that does not work
+ # do not add this, since --disable-xml seems to override
+ # --without-xml
+
+ econf \
+ $(use_enable bzip2) \
+ $(use_enable clamdtop) \
+ $(use_enable ipv6) \
+ $(use_enable milter) \
+ $(use_enable static-libs static) \
+ $(use_enable test check) \
+ $(use_with xml) \
+ $(use_with iconv) \
+ $(use_with metadata-analysis-api libjson /usr) \
+ --with-system-libmspack \
+ --cache-file="${S}"/config.cache \
+ --disable-experimental \
+ --disable-gcc-vcheck \
+ --disable-zlib-vcheck \
+ --enable-id-check \
+ --with-dbdir="${EPREFIX}"/var/lib/clamav \
+ --with-zlib="${EPREFIX}"/usr \
+ --disable-llvm
+}
+
+src_install() {
+ default
+
+ rm -rf "${ED}"/var/lib/clamav
+ newinitd "${FILESDIR}"/clamd.initd-r6 clamd
+ newconfd "${FILESDIR}"/clamd.conf-r1 clamd
+
+ systemd_dotmpfilesd "${FILESDIR}/tmpfiles.d/clamav.conf"
+ systemd_newunit "${FILESDIR}/clamd_at.service" "clamd@.service"
+ systemd_dounit "${FILESDIR}/clamd.service"
+ systemd_dounit "${FILESDIR}/freshclamd.service"
+
+ keepdir /var/lib/clamav
+ fowners clamav:clamav /var/lib/clamav
+ keepdir /var/log/clamav
+ fowners clamav:clamav /var/log/clamav
+
+ dodir /etc/logrotate.d
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/clamav.logrotate clamav
+
+ # Modify /etc/{clamd,freshclam}.conf to be usable out of the box
+ sed -i -e "s:^\(Example\):\# \1:" \
+ -e "s:.*\(PidFile\) .*:\1 ${EPREFIX}/var/run/clamav/clamd.pid:" \
+ -e "s:.*\(LocalSocket\) .*:\1 ${EPREFIX}/var/run/clamav/clamd.sock:" \
+ -e "s:.*\(User\) .*:\1 clamav:" \
+ -e "s:^\#\(LogFile\) .*:\1 ${EPREFIX}/var/log/clamav/clamd.log:" \
+ -e "s:^\#\(LogTime\).*:\1 yes:" \
+ -e "s:^\#\(AllowSupplementaryGroups\).*:\1 yes:" \
+ "${ED}"/etc/clamd.conf.sample || die
+ sed -i -e "s:^\(Example\):\# \1:" \
+ -e "s:.*\(PidFile\) .*:\1 ${EPREFIX}/var/run/clamav/freshclam.pid:" \
+ -e "s:.*\(DatabaseOwner\) .*:\1 clamav:" \
+ -e "s:^\#\(UpdateLogFile\) .*:\1 ${EPREFIX}/var/log/clamav/freshclam.log:" \
+ -e "s:^\#\(NotifyClamd\).*:\1 ${EPREFIX}/etc/clamd.conf:" \
+ -e "s:^\#\(ScriptedUpdates\).*:\1 yes:" \
+ -e "s:^\#\(AllowSupplementaryGroups\).*:\1 yes:" \
+ "${ED}"/etc/freshclam.conf.sample || die
+
+ if use milter ; then
+ # MilterSocket one to include ' /' because there is a 2nd line for
+ # inet: which we want to leave
+ ##dodoc "${FILESDIR}"/clamav-milter.README.gentoo
+ sed -i -e "s:^\(Example\):\# \1:" \
+ -e "s:.*\(PidFile\) .*:\1 ${EPREFIX}/var/run/clamav/clamav-milter.pid:" \
+ -e "s+^\#\(ClamdSocket\) .*+\1 unix:${EPREFIX}/var/run/clamav/clamd.sock+" \
+ -e "s:.*\(User\) .*:\1 clamav:" \
+ -e "s+^\#\(MilterSocket\) /.*+\1 unix:${EPREFIX}/var/run/clamav/clamav-milter.sock+" \
+ -e "s:^\#\(AllowSupplementaryGroups\).*:\1 yes:" \
+ -e "s:^\#\(LogFile\) .*:\1 ${EPREFIX}/var/log/clamav/clamav-milter.log:" \
+ "${ED}"/etc/clamav-milter.conf.sample || die
+ cat >> "${ED}"/etc/conf.d/clamd <<-EOF
+ MILTER_NICELEVEL=19
+ START_MILTER=no
+ EOF
+
+ systemd_newunit "${FILESDIR}/clamav-milter.service-r1" clamav-milter.service
+ fi
+
+ if use doc; then
+ einstalldocs
+ doman docs/man/*.[1-8]
+ fi
+
+ for i in clamd freshclam clamav-milter
+ do
+ [[ -f "${D}"/etc/"${i}".conf.sample ]] && mv "${D}"/etc/"${i}".conf{.sample,}
+ done
+
+ prune_libtool_files --all
+}
+
+src_test() {
+ emake quick-check
+}
+
+pkg_postinst() {
+ if use milter ; then
+ elog "For simple instructions how to setup the clamav-milter read the"
+ elog "clamav-milter.README.gentoo in /usr/share/doc/${PF}"
+ fi
+ if test -z $(find "${ROOT}"var/lib/clamav -maxdepth 1 -name 'main.c*' -print -quit) ; then
+ ewarn "You must run freshclam manually to populate the virus database files"
+ ewarn "before starting clamav for the first time.\n"
+ fi
+}
diff --git a/app-antivirus/skyldav/files/skyldav.initd b/app-antivirus/skyldav/files/skyldav.initd
index 539cd4f083cd..539cd4f083cd 100755..100644
--- a/app-antivirus/skyldav/files/skyldav.initd
+++ b/app-antivirus/skyldav/files/skyldav.initd