summaryrefslogtreecommitdiff
path: root/app-forensics
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-01-31 16:00:27 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-01-31 16:00:27 +0000
commit1db00cc6e94b90c08090bb5b8c406622946c4ae5 (patch)
treec34bf820c2809fb7e08ed5564df2a25cf759516f /app-forensics
parent693cc9b6e847a01c1bb692153021aaf9fb0fab25 (diff)
gentoo resync 31.01.2019
Diffstat (limited to 'app-forensics')
-rw-r--r--app-forensics/Manifest.gzbin5053 -> 5047 bytes
-rw-r--r--app-forensics/chkrootkit/Manifest2
-rw-r--r--app-forensics/chkrootkit/chkrootkit-0.51.ebuild57
-rw-r--r--app-forensics/openscap/Manifest4
-rw-r--r--app-forensics/openscap/openscap-1.2.13.ebuild138
-rw-r--r--app-forensics/openscap/openscap-1.2.5.ebuild138
-rw-r--r--app-forensics/ovaldi/Manifest6
-rw-r--r--app-forensics/ovaldi/files/disable-acl.patch23
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch84
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch11
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch283
-rw-r--r--app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild94
-rw-r--r--app-forensics/yasat/Manifest9
-rw-r--r--app-forensics/yasat/files/yasat-700-remove-absent-tests.patch14
-rw-r--r--app-forensics/yasat/yasat-526.ebuild23
-rw-r--r--app-forensics/yasat/yasat-700.ebuild29
-rw-r--r--app-forensics/yasat/yasat-755.ebuild25
-rw-r--r--app-forensics/yasat/yasat-839.ebuild25
18 files changed, 0 insertions, 965 deletions
diff --git a/app-forensics/Manifest.gz b/app-forensics/Manifest.gz
index 8b2b8860c9ab..4cd01f4f0b04 100644
--- a/app-forensics/Manifest.gz
+++ b/app-forensics/Manifest.gz
Binary files differ
diff --git a/app-forensics/chkrootkit/Manifest b/app-forensics/chkrootkit/Manifest
index 44242c15ca4c..3cdd4731a416 100644
--- a/app-forensics/chkrootkit/Manifest
+++ b/app-forensics/chkrootkit/Manifest
@@ -1,7 +1,5 @@
AUX chkrootkit.cron 78 BLAKE2B f43e9a4a0864c3914658298622aaf0e97374e4f8518c085f0c6c1b439583b36567652376a601eb039ca9d6a8bdda0cb18d9c58b36ab61839113048d32ce9fb54 SHA512 6839f3372d28673ee436349a107dc33b77cfd676fd16cda1ccfc5211514e840593d0f106e4e0a9331c4b658860992a9169f3a7cdd75c835a780a41097e7bd758
DIST chkrootkit-0.51-gentoo.diff.xz 4708 BLAKE2B 0dacba47222319d9e5bb5d39e0eb4b7074fb3025be885c5fd9564c10f592e04ba4afe2d0c792a2e54fe4c9b1103e366f65af949e7c0db730bf61981fe8fe2364 SHA512 13dca9c272d85d35d736e14896058612f62e1781aac034f06882fe63d956f074a3c67bf308c104f0080323bb127ba01373967b2c28481741d17d83310fe52dd0
-DIST chkrootkit-0.51.tar 174080 BLAKE2B 36acd12801d2ac599b71d0c59165c1489309df0365442aa575bb4c505bbfea5d0daad837fa9b7b40c2aa3841fceda199f37fe5832f0685ad3a0a82ff5e653a3b SHA512 adef6823d069b32305605d0eaa3d3701c6a87900646d9509cebe0fd8a2fec0523595d0dcb4576b32245e7638388d3b43858dbc42be68de9971ac8461fcfdeb34
DIST chkrootkit-0.52.tar 40031 BLAKE2B 8bd3518edc11a22dbc7e866de622454f55baa9fcd06a4034489596c0a24d867fec16d134dbc0aaf8b936640177d7dee8e061e39813a3ed261ae657d70f54a47d SHA512 45d66227c185c60166c9ea2a1f89f4594fa7c943c280fd6da5b59b5b355d5fe0d36806ef133fb29f9b2cac0bc05e9c10773ed4fae923a7115cc900818a596d42
-EBUILD chkrootkit-0.51.ebuild 1332 BLAKE2B 5d5bdb9a5edcb3bd08944f89592f24446f45f890859a80930adbe99831b26b5860e4f47804c1c27f101895c15a40b0c3d2c796c9dd687fd10bad3a3a25b1c971 SHA512 094c6e7003e1e5588d74e392ca2c6924f4172c42598601066b9858de5b01385abe444a1be9f5d81d55e0ef1125257914e68ba9bc5108c7fe018ee3cdd1a01232
EBUILD chkrootkit-0.52.ebuild 1344 BLAKE2B 79e130f96e27cca1ba769cef5585e35eb25e9c9d621f42f2e6cae0cd9210f27af24dcee5c5f0bf7bc6127b1db143871022d6cb7b0c02d19da3f16411849a061d SHA512 f9afb12caf63b82e3ee53c4bf920b8a47f66c344450d2208a75668f668d493e9ecc3a1dfbd795feaa9ae4a6402e823d21a27412524f96d729114663d174ceae7
MISC metadata.xml 254 BLAKE2B 82f42628c121ed27ad00d04687d2f6b52148571b49f1c8f4a81cf47ccf2e857b16c9d0c6a3da2f8bebd6a8803d433a874e8066f48bd18ff960923f53bd15da7b SHA512 f0b5ba232a76e933dd34a7e3e7fa04e627de0201610166f4758c5ccf888f509815b5cc39f5373b87a413496318f507bf28599ec0995d32bde98a7c65287d39bb
diff --git a/app-forensics/chkrootkit/chkrootkit-0.51.ebuild b/app-forensics/chkrootkit/chkrootkit-0.51.ebuild
deleted file mode 100644
index 34028cf57fd9..000000000000
--- a/app-forensics/chkrootkit/chkrootkit-0.51.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Tool to locally check for signs of a rootkit"
-HOMEPAGE="http://www.chkrootkit.org/"
-# Upstream named their *uncompressed* tarball .tar.gz (*sigh*)
-SRC_URI="ftp://ftp.pangeia.com.br/pub/seg/pac/${P}.tar.gz -> ${P}.tar
- https://dev.gentoo.org/~polynomial-c/${P}-gentoo.diff.xz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="+cron"
-
-RDEPEND="cron? ( virtual/cron )"
-
-PATCHES=(
- "${WORKDIR}"/${P}-gentoo.diff
-)
-
-src_prepare() {
- default
- sed -e 's:/var/adm/:/var/log/:g' \
- -i chklastlog.c || die
-}
-
-src_compile() {
- emake CC="$(tc-getCC)" STRIP=true sense
-}
-
-src_install() {
- dosbin chkdirs chklastlog chkproc chkrootkit chkwtmp chkutmp ifpromisc strings-static
- dodoc ACKNOWLEDGMENTS README*
-
- if use cron ; then
- exeinto /etc/cron.weekly
- newexe "${FILESDIR}"/${PN}.cron ${PN}
- fi
-}
-
-pkg_postinst() {
- if use cron ; then
- elog
- elog "Edit /etc/cron.weekly/chkrootkit to activate chkrootkit!"
- elog
- fi
-
- elog
- elog "Some applications, such as portsentry, will cause chkrootkit"
- elog "to produce false positives. Read the chkrootkit FAQ at"
- elog "http://www.chkrootkit.org/ for more information."
- elog
-}
diff --git a/app-forensics/openscap/Manifest b/app-forensics/openscap/Manifest
index c1e0e77921ed..7357d45cbe17 100644
--- a/app-forensics/openscap/Manifest
+++ b/app-forensics/openscap/Manifest
@@ -1,8 +1,4 @@
-DIST openscap-1.2.13.tar.gz 15874074 BLAKE2B 680a574cec7c8cd8e75dc91e4824735b09d2225ac91118897e569b2eb073959ea6d4a184fb79014aebe21d853ca01d2d36ed077050b82a2376066ad092bea170 SHA512 393b426f3278ab9438439df9a077b95b29bba66dfc2c799b7b40c2bf3980cf619aa1efc27225785ec780aa75926af6751b10fdb0b8d561c8056bf9a9a087792a
DIST openscap-1.2.14.tar.gz 15980085 BLAKE2B 1d5d418b215f4a66a9f1874c4b9ed32c7c80e09d74a0ef04a256a7e1a24f1b675871116b0e22576dce476ee01c3d3b26ea5a48870a58aca99fdaea52c6877a7a SHA512 0e408b2dd58b8b424a27f5c852c6dc8c596fdb201e45cc5f762a1998e00511040762df4e55cdfd93dac4c820c28935acdf3942e96227dfa4f4363d682a2da7da
-DIST openscap-1.2.5.tar.gz 14513153 BLAKE2B bf7925fe17cb451f240ec50994f9291f55dbdb50c38872df0db1663a2d3f640e4d8bf1595d4fd7b46059ab43708e9340f4a1cced58029775f57f3b6d29a2eb30 SHA512 abeafafeaedd60ca08b52b981f83d458bc972894fc466d7cff29170b578a023f314bd330d7c812d838e09cad567ddc5daafa7e46e4b9a0db76451114d98d17ca
-EBUILD openscap-1.2.13.ebuild 4286 BLAKE2B 280db60d4754f63ac12c717d10fc2048edbe6e98cb880a974b0780ed8321b23c40e598fd2a5042b67a30f9137e80b50f1dc183b13104100babbd94b40386d450 SHA512 7afdb887a8525c6cc159d3fb13409992461d17b1c39ffaff88d2d25ca7b2b357b374f0fac4741e2a5d462f52bedaa6cf207ebadc917ff84ed40ec94769feebd1
EBUILD openscap-1.2.14.ebuild 4286 BLAKE2B 280db60d4754f63ac12c717d10fc2048edbe6e98cb880a974b0780ed8321b23c40e598fd2a5042b67a30f9137e80b50f1dc183b13104100babbd94b40386d450 SHA512 7afdb887a8525c6cc159d3fb13409992461d17b1c39ffaff88d2d25ca7b2b357b374f0fac4741e2a5d462f52bedaa6cf207ebadc917ff84ed40ec94769feebd1
-EBUILD openscap-1.2.5.ebuild 4269 BLAKE2B 50f916e56621d6e7d6b888fca6d5b7fd0cf9f2c39b7ab0b025df1d10de43e39e2d2628ec99790e9b8221679cedb730cb8526875f12c93a89aef3db60757dcd5a SHA512 271741cfe0a503f05c4fc1b93af2d517fb91f5c6a8c455d3bfccba79e2d63b9613282c127f225041e761be7db5130e40740960feb423fd8a1a1a0f5b7c5ce487
EBUILD openscap-9999.ebuild 4525 BLAKE2B d01cac69963b680845045d12f01e246a362f6fc1fc642faca0136330778e823e042d23209aa0303309b1f0ebb4c22c6fcaee1ef71766763a740d5305d2488845 SHA512 49aa917d534848a7b6cf3859bd905386dc35771d18f01afb5a38816ab1cbffdb468a3644af9dc33887648ae9ea8df8a935b1bf9b95178107f0cbbb4e48ebd0c7
MISC metadata.xml 578 BLAKE2B 11b1f278dca69f4a60d0787d132db680da262d1dc2ebd91cca07b7dc7d87016a3fa9d536ae008e432a1d82494ba6f4f02bda7488667104a2a994d430fb45886d SHA512 404947116ad0cfa7f260bd577e3ae99ae4a2813be4c36687e2664c5cc2d1ce2b130a83b03bafd81e1750b19a50ba49864959e97a67a8e2099c43186099e7f5f9
diff --git a/app-forensics/openscap/openscap-1.2.13.ebuild b/app-forensics/openscap/openscap-1.2.13.ebuild
deleted file mode 100644
index d2b7aa583d7a..000000000000
--- a/app-forensics/openscap/openscap-1.2.13.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-SRC_URI="https://github.com/OpenSCAP/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-# sed -i 's,^ bash, LC_ALL=C bash,' tests/probes/process/test_probes_process.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc -r docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/openscap/openscap-1.2.5.ebuild b/app-forensics/openscap/openscap-1.2.5.ebuild
deleted file mode 100644
index 444292acf604..000000000000
--- a/app-forensics/openscap/openscap-1.2.5.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-SRC_URI="https://fedorahosted.org/releases/o/p/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-# sed -i 's,^ bash, LC_ALL=C bash,' tests/probes/process/test_probes_process.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/ovaldi/Manifest b/app-forensics/ovaldi/Manifest
index 785080481eae..044779e5e3a0 100644
--- a/app-forensics/ovaldi/Manifest
+++ b/app-forensics/ovaldi/Manifest
@@ -1,11 +1,5 @@
-AUX disable-acl.patch 1407 BLAKE2B b07fcebacbfea8698f1b7714552e7ecab1abe4327424ade1c4bc532b033abb06f7269822f0b287974764eef57ee989791adefd07e7358f25023916c2e5072c0c SHA512 7df8444f33bc23baf6327fc7fa6fe40329fffd71185ab663f192921bab00d93e360c5ea539318554e42c63da5dbef781ece84e795b46a7ac65dcb694ebb47a35
-AUX ovaldi-5.10.1.4-disable-selinux-probes.patch 3928 BLAKE2B b1d3a1bd11e07d618a1a71e169e2d86dc3953ecea81b8edc49538557f0a7c7add0c754a78573333e9e7cd2f14c57e8429435d5c6ed9caef62b8e85b7b063c3f2 SHA512 e9d6f2bab3fd5d6fbb2b6bc6dc881bfb22c873c8856dc9da7c01d2992f74479177d82529df84b186da285aed8d943919b9bbbe59d7d1e0788c42351a3f895217
-AUX ovaldi-5.10.1.4-strnicmp.patch 292 BLAKE2B aa35f44875a75ba1a4d3ee02dc8a37892822e4576bf678858d7af901d1f945366fa353839aa595f3ad8cb09a2fd7485d072eca4318fcd2ab36ab8ee665ee2db7 SHA512 498ce005a56cbe16377653a25da783e96fc7871cb114d19e3695579263403ecb3a917abe637965bc6ee62dd36e927ad564c83d253b3a6467651e9ad57f9bf1f1
-AUX ovaldi-5.10.1.4-xerces3.patch 13354 BLAKE2B 87bcfe0e17150d7bf9831ce9ca2c821e9d3adcce403177247d52af0f0fea440f45c6d7a7b79a5a6a7f24850ccef0f72e941f34f50ea9500656fd20ef6bb702dd SHA512 4f31d9b7fdbd31fb3228da1d3c637ff8a205395754fd9a27375a33b18d954bfb29b7365e7134e7ae8c93e867dba980f5a18255872d6c64e03f449b32349d2a99
AUX ovaldi-5.10.1.7-disable-acl.patch 1231 BLAKE2B 2f434497f12b52be3f18a4a35dc9b22dc6c93c5c3db9c0a46ef4a85753c6262f553b9c4aabddf55ff534f99f43b7667f65e758111a570e4102ca1a27cc03ce15 SHA512 e71a2899b0eb0a9abd6ba2a3a00ef67d6480597defa3390cfd4706e801aa6383c7a6ff5e02e4472b5a707bab35f398b6b9d00377adbd82673b6cf5c9961370a8
AUX ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch 834 BLAKE2B 8e4cc626d97ee2f80c40913b09550693437ac6cc9b3ad0491962b8c3b78cd6e060ba4c5c0f3bc18be10348ec31fcd9e0e35108bb80425764a7d4f75412b8f0b0 SHA512 f05a797252a2006384f450afd2c0c2b8cd894abc2409b21a3df9cec57af39ff81dc2b007b0e3c460e3ce85855a1b37fe18b5a4b79408969019332300d0c1ed47
-DIST ovaldi-5.10.1.4-src.tar.bz2 14868251 BLAKE2B a85d4d1b80226dd4059d206b471788b1417224dea54ba0b5813dda3427543195b9fb5505e4f9d5db4655acb36385a84ff23556c281189558bf1a637f5a122262 SHA512 d7926a7416fe90013e203b333390e33d51c3eb0caa6ebba69dd593791a8377ac38f5db72fcff2d1ab2dd39a0f5d1b0d2a0d08f906d3e26740288532a27debb47
DIST ovaldi-5.10.1.7-src.tar.bz2 20391784 BLAKE2B 7e2c719f0819f967c6aee533bb881c29ffac756461460d73e3231f1cffd254d88a26e716f0334d023daa7fa6f9c314bf7a42b6c13e2a90daa558e589d135479c SHA512 22c373436889b03ffb5d479bd322703bbd8b5b335f116a3b38a3d206ddaaf3115961ab89597c3907b6e5d745eb302a042c135c73cde0eaae10e51f5d6e3e55ec
-EBUILD ovaldi-5.10.1.4.ebuild 2979 BLAKE2B 8f71272ae8fb64603e3761c7874c2a0292b654cf421561a6d2669ee95c59fea12c9af033fdb7ca47f0135a76a95f5e42f2d85896bbc5bdbb8e8da16a10a2195d SHA512 3cbd6a919cc0285edefec12a41ae85b10104a8c1d49c419fdb95740489982726a551c8539cae7e63101ed6634cc07508176c65fb7aa0cf73d7253211695200f4
EBUILD ovaldi-5.10.1.7.ebuild 2921 BLAKE2B f1687f68049b3e91906b22fdd1318a95cf2be41537c535c5ea91ad2b92ffe2ada68e5ad137d83db7d302c20945304b2b2cb98aa1b73baed08dfb3cfb634579b6 SHA512 b33110d8e78206d1ff2e3bc9d710ca70fa54b6dd7c9dca3b5c76ea85ea6b582ef8ccff245aa9d7ddcd50f7b8d95866b212cd16d21722f88ac30aa8be79b124d0
MISC metadata.xml 244 BLAKE2B f0c285271b149f90fc80cca808366c27dc0e3da036e71b3d5754c33dabfc1e7df9ca340dbf729365f3b38961b165370d511075eebf6c0ce910134378d0c2b03d SHA512 3c0bc0d2a893195113f085b69d5e6d1ac5a6916bde0f04fb319c020badf81472b79d1430d6ba2cd123265334510498a27a3c38bfdc230bf5fbbfab65d5aa4d48
diff --git a/app-forensics/ovaldi/files/disable-acl.patch b/app-forensics/ovaldi/files/disable-acl.patch
deleted file mode 100644
index 49ea42c80558..000000000000
--- a/app-forensics/ovaldi/files/disable-acl.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- src/probes/unix/FileProbe.cpp.old 2013-01-14 16:28:33.000000000 +0100
-+++ src/probes/unix/FileProbe.cpp 2013-01-14 16:30:33.000000000 +0100
-@@ -427,19 +427,8 @@
- 5) If a file doesn't have an ACL, or it matches the standard UNIX permissions, the value will be 'false' (this is covered by acl_extended_file() - thank you openscap)
- 6) If a file has an ACL, the value will be 'true'.
- */
--
-- int hasExtendedAcl = acl_extended_file(filePath.c_str());
-- if(hasExtendedAcl > -1){ // behavior 4, 5, and 6
-- item->AppendElement(new ItemEntity("has_extended_acl",Common::ToString(hasExtendedAcl),OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_EXISTS,0));
-- }else{
-- if(errno == EOPNOTSUPP){ // behavior 3
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_DOES_NOT_EXIST,0));
-- }else{ // behavior 2
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_ERROR,0));
-- item->AppendMessage(new OvalMessage(string("Error reading ACL data: ") + strerror(errno)));
-- }
-- }
-
-+ item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
- # else
- // behavior 1
- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch
deleted file mode 100644
index b9d02d763c61..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch
+++ /dev/null
@@ -1,84 +0,0 @@
---- src/probes/unix/Process58Probe.cpp.old 2013-01-14 16:05:18.000000000 +0100
-+++ src/probes/unix/Process58Probe.cpp 2013-01-14 16:06:16.000000000 +0100
-@@ -29,8 +29,8 @@
- //****************************************************************************************//
-
- #ifdef LINUX
--# include <selinux/selinux.h>
--# include <selinux/context.h>
-+/*# include <selinux/selinux.h>
-+# include <selinux/context.h>*/
- # include <sys/capability.h>
- # include <SecurityContextGuard.h>
- #endif
-@@ -328,7 +328,7 @@
- pid_t sessionId;
- uid_t loginuid;
- uint64_t effCap, *effCapp=&effCap;
-- string selinuxDomainLabel;
-+/* string selinuxDomainLabel;*/
-
- Process58Probe::ProcStatus statStatus, statusStatus, ttyStatus, loginuidStatus;
-
-@@ -423,10 +423,10 @@
- }
-
- // this one doesn't require reading anything in /proc
-- if (!RetrieveSelinuxDomainLabel(pid, &selinuxDomainLabel, &errMsg)) {
-+/* if (!RetrieveSelinuxDomainLabel(pid, &selinuxDomainLabel, &errMsg)) {
- item->AppendMessage(new OvalMessage(errMsg, OvalEnum::LEVEL_ERROR));
- item->SetStatus(OvalEnum::STATUS_ERROR);
-- }
-+ }*/
-
- // The Linux start time is represented as the number of jiffies (1/100 sec)
- // that the application was started after the last system reboot. To get an
-@@ -522,10 +522,10 @@
- // aren't any.
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_ERROR));
-
-- if (selinuxDomainLabel.empty())
-+/* if (selinuxDomainLabel.empty())
- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_ERROR));
- else
-- item->AppendElement(new ItemEntity("selinux_domain_label", selinuxDomainLabel));
-+ item->AppendElement(new ItemEntity("selinux_domain_label", selinuxDomainLabel));*/
-
- if (statStatus == PROC_OK)
- item->AppendElement(new ItemEntity("session_id", Common::ToString(sessionId), OvalEnum::DATATYPE_INTEGER));
-@@ -740,7 +740,7 @@
- capMap[capEnum]));
- }
- }
--
-+/*
- bool Process58Probe::RetrieveSelinuxDomainLabel(pid_t pid, string *label, string *err) {
- security_context_t sctx;
- int ec = getpidcon(pid, &sctx);
-@@ -763,7 +763,7 @@
- *label = tmp;
- return true;
- }
--
-+*/
- #elif defined SUNOS
-
- void Process58Probe::GetPSInfo(string command, string pidStr, ItemVector* items) {
-@@ -830,7 +830,7 @@
- item->AppendElement(new ItemEntity("exec_shield", "", OvalEnum::DATATYPE_BOOLEAN, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("loginuid", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-+/* item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));*/
- item->AppendElement(new ItemEntity("session_id", Common::ToString(info.pr_sid), OvalEnum::DATATYPE_INTEGER));
-
- items->push_back(item);
-@@ -988,7 +988,7 @@
- item->AppendElement(new ItemEntity("exec_shield", "", OvalEnum::DATATYPE_BOOLEAN, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("loginuid", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-+/* item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));*/
- item->AppendElement(new ItemEntity("session_id", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
-
- items->push_back(item);
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch
deleted file mode 100644
index fc127efd3cdb..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/Main.h.old 2010-10-22 14:59:13.000000000 +0200
-+++ src/Main.h 2010-10-22 14:59:38.000000000 +0200
-@@ -38,7 +38,7 @@
- #endif
-
- #ifdef LINUX
--# define STRNICMP strnicmp
-+# define STRNICMP strncasecmp
- #elif defined SUNOS
- # define STRNICMP strncasecmp
- #elif defined DARWIN
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch
deleted file mode 100644
index 9350029312c4..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch
+++ /dev/null
@@ -1,283 +0,0 @@
---- src/XmlProcessor.h.old 2011-08-18 14:35:41.608703233 +0200
-+++ src/XmlProcessor.h 2011-08-18 14:39:21.835597094 +0200
-@@ -38,14 +38,17 @@
- #include <string>
-
- // required xerces includes
--#include <xercesc/dom/DOMBuilder.hpp>
- #include <xercesc/dom/DOMDocument.hpp>
- #include <xercesc/dom/DOMErrorHandler.hpp>
- #include <xercesc/dom/DOMError.hpp>
-
- // for entity resolver
--#include <xercesc/dom/DOMEntityResolver.hpp>
--#include <xercesc/dom/DOMInputSource.hpp>
-+
-+#include <xercesc/dom/DOMImplementationRegistry.hpp>
-+#include <xercesc/dom/DOMLSParser.hpp>
-+#include <xercesc/sax/EntityResolver.hpp>
-+#include <xercesc/sax/InputSource.hpp>
-+#include <xercesc/sax2/SAX2XMLReader.hpp>
-
- #include "Exception.h"
-
-@@ -53,12 +56,14 @@
- This class extends the default DOMEntityResolver and implments the resolve entity method
- to support
- */
--class DataDirResolver : public xercesc::DOMEntityResolver {
-+class DataDirResolver : public xercesc::EntityResolver {
- public:
- /**
- *
- */
-- xercesc::DOMInputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
-+// xercesc::DOMInputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
-+ xercesc::InputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId);
-+ xercesc::DOMLSInput *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
- };
-
- /**
-@@ -144,7 +149,7 @@
- * owns the documents it builds. Users must manually destroy
- * those documents.
- */
-- xercesc::DOMBuilder *parserWithCallerAdoption;
-+ xercesc::DOMLSParser *parserWithCallerAdoption;
-
- /**
- * This parser doesn't have user-adoption switched on, so it
-@@ -156,7 +161,7 @@
- * appear to ever be switched off. So to make sure this isn't
- * leaking memory, I have created separate parsers.
- */
-- xercesc::DOMBuilder *parser;
-+ xercesc::DOMLSParser *parser;
-
- /** The entity resolver for both parsers. */
- DataDirResolver resolver;
---- src/probes/independent/XmlFileContentProbe.cpp.old 2010-10-22 14:49:22.000000000 +0200
-+++ src/probes/independent/XmlFileContentProbe.cpp 2010-10-22 14:51:39.000000000 +0200
-@@ -419,12 +419,24 @@
- return new DummyEntityResolver::DoNothingBinInputStream();
- }
-
-+#if XERCES_VERSION_MAJOR < 3
- unsigned int DummyEntityResolver::DoNothingBinInputStream::curPos() const
-+#else
-+const XMLCh* DummyEntityResolver::DoNothingBinInputStream::getContentType() const
-+{
-+ return NULL;
-+}
-+XMLFilePos DummyEntityResolver::DoNothingBinInputStream::curPos() const
-+#endif
- {
- return 0;
- }
-
-+#if XERCES_VERSION_MAJOR < 3
- unsigned int DummyEntityResolver::DoNothingBinInputStream::readBytes(XMLByte *const /*toFill*/, const unsigned int /*maxToRead*/)
-+#else
-+XMLSize_t DummyEntityResolver::DoNothingBinInputStream::readBytes(XMLByte *const toFill, XMLSize_t maxToRead)
-+#endif
- {
- return 0;
- }
---- src/probes/independent/XmlFileContentProbe.h.old 2010-10-22 14:55:47.000000000 +0200
-+++ src/probes/independent/XmlFileContentProbe.h 2010-10-22 14:57:00.000000000 +0200
-@@ -134,8 +134,14 @@
- class DoNothingBinInputStream : public BinInputStream
- {
- public:
-+#if XERCES_VERSION_MAJOR < 3
- virtual unsigned int curPos() const;
- virtual unsigned int readBytes(XMLByte *const toFill, const unsigned int maxToRead);
-+#else
-+ virtual XMLFilePos curPos() const;
-+ virtual const XMLCh* getContentType() const;
-+ virtual XMLSize_t readBytes(XMLByte *const toFill, XMLSize_t maxToRead);
-+#endif
- };
- };
-
---- src/XmlCommon.cpp.old
-+++ src/XmlCommon.cpp
-@@ -546,7 +546,11 @@ void XmlCommon::AddSchemaLocation(XERCES_CPP_NAMESPACE_QUALIFIER DOMDocument *do
- string XmlCommon::GetNamespace(DOMElement *element) {
-
- string xmlns = "";
-+#if XERCES_VERSION_MAJOR < 3
- xmlns = XmlCommon::ToString(element->getTypeInfo()->getNamespace());
-+#else
-+ xmlns = XmlCommon::ToString(element->getSchemaTypeInfo()->getTypeNamespace());
-+#endif
- if (xmlns.compare("") == 0) {
- xmlns = "";
- }
---- src/XmlProcessor.cpp.old 2013-01-14 15:16:14.000000000 +0100
-+++ src/XmlProcessor.cpp 2013-01-14 15:19:20.000000000 +0100
-@@ -35,7 +35,6 @@
- // for dom Writer
- #include <xercesc/dom/DOMImplementation.hpp>
- #include <xercesc/dom/DOMImplementationLS.hpp>
--#include <xercesc/dom/DOMWriter.hpp>
- #include <xercesc/framework/StdOutFormatTarget.hpp>
- #include <xercesc/framework/LocalFileFormatTarget.hpp>
- #include <xercesc/util/XMLUni.hpp>
-@@ -50,11 +49,26 @@
- using namespace std;
- using namespace xercesc;
-
-+#if XERCES_VERSION_MAJOR < 3
-+#define SetParameter(serializer,n,v) if (serializer->canSetFeature(n,v)) serializer->setFeature(n,v)
-+#else
-+#define SetParameter(serializer,n,v) if (serializer->getDomConfig()->canSetParameter(n,v)) serializer->getDomConfig()->setParameter(n,v)
-+#endif
-+
- //****************************************************************************************//
- // DataDirResolver Class //
- //****************************************************************************************//
--
-+#if XERCES_VERSION_MAJOR < 3
- DOMInputSource* DataDirResolver::resolveEntity (const XMLCh *const /*publicId*/, const XMLCh *const systemId, const XMLCh *const /*baseURI*/) {
-+#else
-+InputSource* DataDirResolver::resolveEntity(const XMLCh* publicId, const XMLCh* systemId)
-+{
-+ return NULL;
-+ //return DataDirResolver::resolveEntity (publicId, systemId, NULL);
-+}
-+
-+DOMLSInput* DataDirResolver::resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI) {
-+#endif
- string path = "";
- size_t last;
- string schemapath = Common::GetSchemaPath();
-@@ -127,7 +141,7 @@
- parserWithCallerAdoption = makeParser(schemaLocation);
- // add one extra feature on this parser to prevent it from
- // taking ownership of its documents.
-- parserWithCallerAdoption->setFeature(XMLUni::fgXercesUserAdoptsDOMDocument, true);
-+ SetParameter(parserWithCallerAdoption, XMLUni::fgXercesUserAdoptsDOMDocument, true);
-
- } catch (const XMLException& toCatch) {
- string errMsg = "Error: An error occured durring initialization of the xml utilities:\n";
-@@ -156,32 +170,40 @@
- XMLPlatformUtils::Terminate();
- }
-
--DOMBuilder *XmlProcessor::makeParser(const string &schemaLocation) {
-+DOMLSParser *XmlProcessor::makeParser(const string &schemaLocation) {
- // Instantiate the DOM parser.
- static const XMLCh gLS[] = { chLatin_L, chLatin_S, chNull };
- DOMImplementation *impl = DOMImplementationRegistry::getDOMImplementation(gLS);
-
-- DOMBuilder *parser = ((DOMImplementationLS*)impl)->createDOMBuilder(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#if XERCES_VERSION_MAJOR < 3
-+ DOMLSParser *parser = ((DOMImplementationLS*)impl)->createDOMLSParser(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#else
-+ DOMLSParser *parser = ((DOMImplementationLS*)impl)->createLSParser(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#endif
-
- ///////////////////////////////////////////////////////
- // Set features on the builder
- ///////////////////////////////////////////////////////
-
-- parser->setFeature(XMLUni::fgDOMComments, false); // Discard Comment nodes in the document.
-- parser->setFeature(XMLUni::fgDOMDatatypeNormalization, true); // Let the validation process do its datatype normalization that is defined in the used schema language.
-- parser->setFeature(XMLUni::fgDOMNamespaces, true); // Perform Namespace processing
-- parser->setFeature(XMLUni::fgDOMValidation, true); // Report all validation errors.
-- parser->setFeature(XMLUni::fgXercesSchema, true); // Enable the parser's schema support.
-- parser->setFeature(XMLUni::fgXercesSchemaFullChecking, true); // Enable full schema constraint checking, including checking which may be time-consuming or memory intensive. Currently, particle unique attribution constraint checking and particle derivation restriction checking are controlled by this option.
-- parser->setFeature(XMLUni::fgXercesValidationErrorAsFatal, true); // The parser will treat validation error as fatal and will exit
-- parser->setFeature(XMLUni::fgXercesDOMHasPSVIInfo, true); // Enable storing of PSVI information in element and attribute nodes.
-+ SetParameter(parser, XMLUni::fgDOMComments, false); // Discard Comment nodes in the document.
-+ SetParameter(parser, XMLUni::fgDOMDatatypeNormalization, true); // Let the validation process do its datatype normalization that is defined in the used schema language.
-+ SetParameter(parser, XMLUni::fgDOMNamespaces, true); // Perform Namespace processing
-+ SetParameter(parser, XMLUni::fgDOMValidate, true); // Report all validation errors.
-+ SetParameter(parser, XMLUni::fgXercesSchema, true); // Enable the parser's schema support.
-+ SetParameter(parser, XMLUni::fgXercesSchemaFullChecking, true); // Enable full schema constraint checking, including checking which may be time-consuming or memory intensive. Currently, particle unique attribution constraint checking and particle derivation restriction checking are controlled by this option.
-+ SetParameter(parser, XMLUni::fgXercesValidationErrorAsFatal, true); // The parser will treat validation error as fatal and will exit
-+ SetParameter(parser, XMLUni::fgXercesDOMHasPSVIInfo, true); // Enable storing of PSVI information in element and attribute nodes.
-
- ///////////////////////////////////////////////////////
- //****************************************************************************************//
- // The following code was added to handle air-gap operation //
- //****************************************************************************************//
- /* Look for XML schemas in local directory instead of Internet */
-+#if XERCES_VERSION_MAJOR < 3
- parser->setEntityResolver (&resolver);
-+#else
-+ parser->getDomConfig()->setParameter(XMLUni::fgXercesEntityResolver, &resolver);
-+#endif
- //****************************************************************************************//
- // End of air-gap code //
- //****************************************************************************************//
-@@ -189,7 +211,11 @@
- ///////////////////////////////////////////////////////
- // Add an Error Handler
- ///////////////////////////////////////////////////////
-+#if XERCES_VERSION_MAJOR < 3
- parser->setErrorHandler(&errHandler);
-+#else
-+ parser->getDomConfig()->setParameter(XMLUni::fgDOMErrorHandler, &errHandler);
-+#endif
-
- // Fix a schema location if possible, so instance documents don't
- // have to set the schemaLocation attribute. And if they do, this
-@@ -197,7 +223,7 @@
- // overriding of the value in instance documents.
- if (!schemaLocation.empty()) {
- XMLCh *schemaLocationCstr = XMLString::transcode(schemaLocation.c_str());
-- parser->setProperty(XMLUni::fgXercesSchemaExternalSchemaLocation, schemaLocationCstr);
-+ SetParameter(parser, XMLUni::fgXercesSchemaExternalSchemaLocation, schemaLocationCstr);
- XMLString::release(&schemaLocationCstr);
- }
-
-@@ -279,23 +305,19 @@
- XMLCh tempStr[100];
- XMLString::transcode("LS", tempStr, 99);
- DOMImplementation *impl = DOMImplementationRegistry::getDOMImplementation(tempStr);
-+#if XERCES_VERSION_MAJOR < 3
- DOMWriter *theSerializer = ((DOMImplementationLS*)impl)->createDOMWriter();
-+#else
-+ DOMLSSerializer *theSerializer = ((DOMImplementationLS*)impl)->createLSSerializer();
-+#endif
-
-- // set feature if the serializer supports the feature/mode
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTSplitCdataSections, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTSplitCdataSections, true);
-
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true);
--
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTFormatPrettyPrint, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTFormatPrettyPrint, true);
--
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTBOM, false))
-- theSerializer->setFeature(XMLUni::fgDOMWRTBOM, false);
--
-- //if (theSerializer->canSetFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true))
-- // theSerializer->setFeature(XMLUni::fgDOMWRTBOM, true);
-+ // set feature if the serializer supports the feature/mode
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTSplitCdataSections, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTDiscardDefaultContent, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTFormatPrettyPrint, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTBOM, false);
-+ //SetParameter(theSerializer, XMLUni::fgDOMWRTBOM, true);
-
- //
- // Plug in a format target to receive the resultant
-@@ -313,7 +335,13 @@
- //
- // do the serialization through DOMWriter::writeNode();
- //
-+#if XERCES_VERSION_MAJOR < 3
- theSerializer->writeNode(myFormTarget, *doc);
-+#else
-+ DOMLSOutput *output = ((DOMImplementationLS*)impl)->createLSOutput();
-+ output->setByteStream(myFormTarget);
-+ theSerializer->write(doc, output);
-+#endif
-
- theSerializer->release();
- delete myFormTarget;
diff --git a/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild b/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild
deleted file mode 100644
index c23af38bfe53..000000000000
--- a/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Free implementation of OVAL"
-HOMEPAGE="http://oval.mitre.org/language/interpreter.html"
-SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl ldap selinux"
-
-CDEPEND="dev-libs/libgcrypt:0
- dev-libs/libpcre
- dev-libs/xalan-c
- dev-libs/xerces-c
- sys-apps/util-linux
- sys-libs/libcap
- acl? ( sys-apps/acl )
- ldap? ( net-nds/openldap )"
-DEPEND="${CDEPEND}
- sys-apps/sed"
-RDEPEND="${CDEPEND}
- selinux? ( sys-libs/libselinux )"
-
-S="${WORKDIR}/${P}-src"
-
-src_prepare() {
- #Ovaldi do not support xerces 3, but portage have only that
- epatch "${FILESDIR}"/${P}-xerces3.patch
- sed -i 's,xercesc::DOMBuilder,xercesc::DOMLSParser,' src/XmlProcessor.h || die
- sed -i 's,DOMBuilder,DOMLSParser,' src/XmlProcessor.cpp || die
-
- epatch "${FILESDIR}"/${P}-strnicmp.patch
-
- if ! use ldap ; then
- einfo "Disabling LDAP probes"
- sed -i 's,.*ldap,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*LDAP,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's/-lldap//' project/linux/Makefile || die
- sed -i 's/-llber//' project/linux/Makefile || die
- sed -i 's/.*LDAPProbe.h.*//' src/linux/ProbeFactory.h || die
- rm src/probes/independent/LDAPProbe.{cpp,h} || die
- fi
-
- if ! use acl ; then
- sed -i 's,.*libacl,//&,' src/probes/unix/FileProbe.h || die
- epatch "${FILESDIR}"/disable-acl.patch
- sed -i 's, -lacl , ,' project/linux/Makefile || die
- fi
-
- einfo "Disabling rpm probes"
- sed -i 's/^PACKAGE_RPM/#PACKAGE_RPM/' project/linux/Makefile || die
-
- # same thing for dpkg, but package dpkg is not sufficient, needs app-arch/apt-pkg that is not on tree
- einfo "Disabling dpkg probes"
- sed -i 's/^PACKAGE_DPKG/#PACKAGE_DPKG/' project/linux/Makefile || die
-
- #Disabling SELinux support
- if ! use selinux ; then
- rm src/probes/linux/SelinuxSecurityContextProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.h || die
- epatch "${FILESDIR}"/${P}-disable-selinux-probes.patch
- sed -i 's,.*selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*Selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*selinux.*,//&,' src/linux/ProbeFactory.h || die
- sed -i 's,.*Selinux.*,//&,' src/linux/ProbeFactory.h || die
- sed -i 's,.*SecurityContextGuard.h.*,//&,' src/probes/unix/Process58Probe.cpp || die
- rm src/linux/SecurityContextGuard.h || die
- sed -i 's, -lselinux,,' project/linux/Makefile || die
- fi
- # respect CXXFLAGS and CXX
- sed -i -e '/^CPPFLAGS/s/$(INCDIRS)/$(CXXFLAGS) \0/' project/linux/Makefile || die
- tc-export CXX
-}
-
-src_compile () {
- emake -C project/linux
-}
-
-src_install () {
- # no make install in Makefile
- dosbin project/linux/Release/ovaldi project/linux/ovaldi.sh
- dodir /var/log/${PN}
- insinto /usr/share/${PN}
- doins xml/*
- dodoc docs/{README.txt,version.txt}
- doman docs/ovaldi.1
-}
diff --git a/app-forensics/yasat/Manifest b/app-forensics/yasat/Manifest
index edfff0358e3b..3e7068ef8b3d 100644
--- a/app-forensics/yasat/Manifest
+++ b/app-forensics/yasat/Manifest
@@ -1,12 +1,3 @@
-AUX yasat-700-remove-absent-tests.patch 506 BLAKE2B 2f699c54d3378a1100274d308493a2857cbe506a6c2da359fbfe5bd2abe2b07c530b68efeae4c2a2034d9747dd0a7be93df10bcf09f45f6edd4130be8cb08d88 SHA512 766b85891a5a866af5a2fd518e13a65dc56184235ac17526b5f32fd9175569d20cc3a6dcea27ad400a65cf99f23346fafa0ed2e368f3f9a2077c23d3d21fae95
-DIST yasat-526.tar.gz 123976 BLAKE2B 51ce9c161b633fec268a83f1fe4f464532e1613c7ffbd6a361a27793c0f8251e064c96112c79299349aed3a1214d28484aa47580ef1a6de71ba358eec0720382 SHA512 8abcc43f49791e7fd4c7755a2d2b20b6b89d5437bf9dfd392867374ecaaddba96d311636b38d4a6ba60f52c342334675bb1f3894b7aeae446ab479b9a319f898
-DIST yasat-700.tar.gz 137379 BLAKE2B 217bb83cdad0ad0de1fbec622f155ec21bcb5fb34c49bc6e612065f64b40dcb0046b54733c75d33b3a473e37607aad291561dc8fa38df6d5f968ee006863af64 SHA512 5022667810bf70f07181b7177ddf542690d22be3a82e7b0476d8d0d9c01844413ca6c848587dc29ec4c5c4e40c6a5a51781a2e564b19e9674d0ca916807378a5
-DIST yasat-755.tar.gz 141633 BLAKE2B 6d3e9e6efbfaba395326a73b5ad521ed1a3d8f2a31ec0041d92f4c84285a4d6b8a232781baec73fcb0cce7ae1f04e7a8493a1d9caed2812938da4a88c6672e8e SHA512 5a2a86c1f828f3fee5b84447ce6607b0dbdd8a16d8425dac910ef1c6f0d606105e851af35eedada46bf6438fb7cdde3f178803d8adf91e86f3bae4ce06151f44
-DIST yasat-839.tar.gz 148015 BLAKE2B ebc17bbba182be3bf5277d9032e885101a836ab5c118c88c17ffedabef74b58fc7cf84a415e03e85ba5549587197daf035d121642620048b7d91f02bb51cbb30 SHA512 daf500a6f71a41d5f29501b0e449b711aea151d39b553c0ec356a8986b58a60ab96553cb9a752b495a455e1072e945c8b70aaf9eea53abac0ada8f26aa0b9181
DIST yasat-848.tar.gz 148261 BLAKE2B 917846d82f052d8300045eb02e6aa8cea18bb6ea170ef52c83646069ed14096f205cba8f50d079f7f63fcd00e84c78643aacfc202795d3922c0708cd525ef1f8 SHA512 0bc0e8e1068bee05242b5c7a7cdc8ca976503f696aef2889870ef872546021d0956489cf8d5b304a36be412cf8e5c8cbf4be5aa1cce5df008c5185188e5a99dc
-EBUILD yasat-526.ebuild 484 BLAKE2B 9ce845c479753609efe1440add1cc042f3abfe10fe28e82705ab4382f7f5839b48c46a9fb4e5d11fcb3465325f7f217bb6bf6718dec6bdd024f0a67598c99a72 SHA512 3fdf812007806e441171d31700626f44bce122b88afc7c36d8c9397116db7ecf87d130d8e5f4c195312e6540620e30da71028c5c5c30f6540e4ef6f3e8135233
-EBUILD yasat-700.ebuild 565 BLAKE2B 5ea1b7d4cf8d2b02f33033d89ff8de89c009139d81abb04750ebad4f761308f562b0fd525319f6807b881129a7e4741ba5ed459f9ea0074db25aa28d281feadd SHA512 b71485b1cddc66186612ded7c50111d39c88a7d44c1ade3f4677255b1b5cbf1ec0b84cb5c6c1e58cd9ba3b985c620ac0c7ab9bffde1530d7d50b2ad005accb46
-EBUILD yasat-755.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
-EBUILD yasat-839.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
EBUILD yasat-848.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
MISC metadata.xml 243 BLAKE2B 391aeec1a7040f787bdadf6f51360c9479a6fa85593395f5dcb34e499bb86e553da4777c3889a04c16e9f647ac09ab4001911af7c5e2899ac0b70648b0079134 SHA512 92acef03825eb111548d4f7214ed78f938db7485f569a87b6e69c35757e1e22603d1f29c2bc1f6dda7121fa231a41ffaf5d40993515c61c59f95221c93488e5a
diff --git a/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch b/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch
deleted file mode 100644
index cffda2f50fa7..000000000000
--- a/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch
+++ /dev/null
@@ -1,14 +0,0 @@
---- a/tests/test.test
-+++ b/tests/test.test
-@@ -137,7 +137,7 @@
- qa_test $? 3
-
- #check_system_cron
--echo "====== Check a private key ======"
--check_private_key ./tests/test_rsa.pem 2
--echo "====== Check a private key protected with password ======"
--check_private_key ./tests/test_rsa_password.pem 2
-+#echo "====== Check a private key ======"
-+#check_private_key ./tests/test_rsa.pem 2
-+#echo "====== Check a private key protected with password ======"
-+#check_private_key ./tests/test_rsa_password.pem 2
diff --git a/app-forensics/yasat/yasat-526.ebuild b/app-forensics/yasat/yasat-526.ebuild
deleted file mode 100644
index 5afa111fb9f5..000000000000
--- a/app-forensics/yasat/yasat-526.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-IUSE=""
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-700.ebuild b/app-forensics/yasat/yasat-700.ebuild
deleted file mode 100644
index 408b1439affd..000000000000
--- a/app-forensics/yasat/yasat-700.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-remove-absent-tests.patch
-}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-755.ebuild b/app-forensics/yasat/yasat-755.ebuild
deleted file mode 100644
index 5474a0034388..000000000000
--- a/app-forensics/yasat/yasat-755.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-839.ebuild b/app-forensics/yasat/yasat-839.ebuild
deleted file mode 100644
index 5474a0034388..000000000000
--- a/app-forensics/yasat/yasat-839.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}