summaryrefslogtreecommitdiff
path: root/app-forensics
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-07-14 20:56:41 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-07-14 20:56:41 +0100
commitd87262dd706fec50cd150aab3e93883b6337466d (patch)
tree246b44c33ad7a57550430b0a60fa0df86a3c9e68 /app-forensics
parent71bc00c87bba1ce31de0dac6c3b7fd1aee6917fc (diff)
gentoo resync : 14.07.2018
Diffstat (limited to 'app-forensics')
-rw-r--r--app-forensics/Manifest.gzbin5224 -> 10149 bytes
-rw-r--r--app-forensics/afflib-3.7.414
-rw-r--r--app-forensics/afflib-3.7.714
-rw-r--r--app-forensics/afflib-3.7.814
-rw-r--r--app-forensics/afflib/Manifest9
-rw-r--r--app-forensics/afflib/afflib-3.7.4.ebuild65
-rw-r--r--app-forensics/afflib/afflib-3.7.7.ebuild65
-rw-r--r--app-forensics/afflib/afflib-3.7.8.ebuild69
-rw-r--r--app-forensics/afflib/files/afflib-3.6.12-pyaff-header.patch13
-rw-r--r--app-forensics/afflib/files/afflib-3.7.1-python-module.patch14
-rw-r--r--app-forensics/afflib/metadata.xml13
-rw-r--r--app-forensics/afl-2.35b12
-rw-r--r--app-forensics/afl-2.39b12
-rw-r--r--app-forensics/afl-2.46b12
-rw-r--r--app-forensics/afl-2.51b12
-rw-r--r--app-forensics/afl-2.52b12
-rw-r--r--app-forensics/afl/Manifest11
-rw-r--r--app-forensics/afl/afl-2.35b.ebuild40
-rw-r--r--app-forensics/afl/afl-2.39b.ebuild40
-rw-r--r--app-forensics/afl/afl-2.46b.ebuild40
-rw-r--r--app-forensics/afl/afl-2.51b.ebuild40
-rw-r--r--app-forensics/afl/afl-2.52b.ebuild40
-rw-r--r--app-forensics/afl/metadata.xml7
-rw-r--r--app-forensics/aide-0.16-r114
-rw-r--r--app-forensics/aide/Manifest10
-rw-r--r--app-forensics/aide/aide-0.16-r1.ebuild142
-rw-r--r--app-forensics/aide/files/aide-0.16-add-missing-include.patch24
-rw-r--r--app-forensics/aide/files/aide-0.16-fix-LIBS-LDFLAGS-mixing.patch23
-rw-r--r--app-forensics/aide/files/aide-0.16-fix-acl-configure-option.patch23
-rw-r--r--app-forensics/aide/files/aide-0.16-support-attr-2.4.48.patch28
-rw-r--r--app-forensics/aide/files/aide.conf115
-rw-r--r--app-forensics/aide/files/aide.cron192
-rw-r--r--app-forensics/aide/files/aideinit145
-rw-r--r--app-forensics/aide/metadata.xml19
-rw-r--r--app-forensics/air-2.0.0-r212
-rw-r--r--app-forensics/air/Manifest3
-rw-r--r--app-forensics/air/air-2.0.0-r2.ebuild51
-rw-r--r--app-forensics/air/metadata.xml8
-rw-r--r--app-forensics/chkrootkit-0.5112
-rw-r--r--app-forensics/chkrootkit-0.5212
-rw-r--r--app-forensics/chkrootkit/Manifest7
-rw-r--r--app-forensics/chkrootkit/chkrootkit-0.51.ebuild57
-rw-r--r--app-forensics/chkrootkit/chkrootkit-0.52.ebuild57
-rw-r--r--app-forensics/chkrootkit/files/chkrootkit.cron6
-rw-r--r--app-forensics/chkrootkit/metadata.xml8
-rw-r--r--app-forensics/cmospwd-5.110
-rw-r--r--app-forensics/cmospwd-5.1-r110
-rw-r--r--app-forensics/cmospwd/Manifest4
-rw-r--r--app-forensics/cmospwd/cmospwd-5.1-r1.ebuild25
-rw-r--r--app-forensics/cmospwd/cmospwd-5.1.ebuild25
-rw-r--r--app-forensics/cmospwd/metadata.xml23
-rw-r--r--app-forensics/dfxml-20170921-r112
-rw-r--r--app-forensics/dfxml-9999999910
-rw-r--r--app-forensics/dfxml/Manifest4
-rw-r--r--app-forensics/dfxml/dfxml-20170921-r1.ebuild33
-rw-r--r--app-forensics/dfxml/dfxml-99999999.ebuild28
-rw-r--r--app-forensics/dfxml/metadata.xml7
-rw-r--r--app-forensics/examiner-0.5-r211
-rw-r--r--app-forensics/examiner/Manifest4
-rw-r--r--app-forensics/examiner/examiner-0.5-r2.ebuild38
-rw-r--r--app-forensics/examiner/files/examiner-0.5-perl.patch38
-rw-r--r--app-forensics/examiner/metadata.xml5
-rw-r--r--app-forensics/foremost-1.5.7-r210
-rw-r--r--app-forensics/foremost-1.5.7-r310
-rw-r--r--app-forensics/foremost/Manifest6
-rw-r--r--app-forensics/foremost/files/foremost-1.4-config-location.patch12
-rw-r--r--app-forensics/foremost/files/foremost-1.5.7-format-security.patch22
-rw-r--r--app-forensics/foremost/foremost-1.5.7-r2.ebuild35
-rw-r--r--app-forensics/foremost/foremost-1.5.7-r3.ebuild37
-rw-r--r--app-forensics/foremost/metadata.xml10
-rw-r--r--app-forensics/galleta-20040505_p110
-rw-r--r--app-forensics/galleta/Manifest5
-rw-r--r--app-forensics/galleta/files/galleta-20040505_p1-Wimplicit-function-declaration.patch11
-rw-r--r--app-forensics/galleta/files/galleta-20040505_p1-fix-build-system.patch12
-rw-r--r--app-forensics/galleta/galleta-20040505_p1.ebuild32
-rw-r--r--app-forensics/galleta/metadata.xml8
-rw-r--r--app-forensics/honggfuzz-1.312
-rw-r--r--app-forensics/honggfuzz-1.412
-rw-r--r--app-forensics/honggfuzz-1.512
-rw-r--r--app-forensics/honggfuzz-1.612
-rw-r--r--app-forensics/honggfuzz/Manifest10
-rw-r--r--app-forensics/honggfuzz/files/honggfuzz-1.1-binutils-2.29.patch11
-rw-r--r--app-forensics/honggfuzz/honggfuzz-1.3.ebuild46
-rw-r--r--app-forensics/honggfuzz/honggfuzz-1.4.ebuild46
-rw-r--r--app-forensics/honggfuzz/honggfuzz-1.5.ebuild46
-rw-r--r--app-forensics/honggfuzz/honggfuzz-1.6.ebuild46
-rw-r--r--app-forensics/honggfuzz/metadata.xml11
-rw-r--r--app-forensics/libbfio-0.0.20120425_alpha11
-rw-r--r--app-forensics/libbfio-0.0.20130609_alpha11
-rw-r--r--app-forensics/libbfio-0.0.2013072111
-rw-r--r--app-forensics/libbfio/Manifest7
-rw-r--r--app-forensics/libbfio/libbfio-0.0.20120425_alpha.ebuild27
-rw-r--r--app-forensics/libbfio/libbfio-0.0.20130609_alpha.ebuild23
-rw-r--r--app-forensics/libbfio/libbfio-0.0.20130721.ebuild23
-rw-r--r--app-forensics/libbfio/metadata.xml11
-rw-r--r--app-forensics/libewf-2013041613
-rw-r--r--app-forensics/libewf-20140608-r113
-rw-r--r--app-forensics/libewf-2017110413
-rw-r--r--app-forensics/libewf/Manifest9
-rw-r--r--app-forensics/libewf/files/libewf-20140608-fix-tmpdir-in-tests.patch33
-rw-r--r--app-forensics/libewf/libewf-20130416.ebuild53
-rw-r--r--app-forensics/libewf/libewf-20140608-r1.ebuild58
-rw-r--r--app-forensics/libewf/libewf-20171104.ebuild56
-rw-r--r--app-forensics/libewf/metadata.xml18
-rw-r--r--app-forensics/lynis-2.6.411
-rw-r--r--app-forensics/lynis/Manifest4
-rw-r--r--app-forensics/lynis/files/lynis.cron-new3
-rw-r--r--app-forensics/lynis/lynis-2.6.4.ebuild50
-rw-r--r--app-forensics/lynis/metadata.xml5
-rw-r--r--app-forensics/mac-robber-1.0210
-rw-r--r--app-forensics/mac-robber/Manifest3
-rw-r--r--app-forensics/mac-robber/mac-robber-1.02.ebuild29
-rw-r--r--app-forensics/mac-robber/metadata.xml23
-rw-r--r--app-forensics/magicrescue-1.1.912
-rw-r--r--app-forensics/magicrescue/Manifest5
-rw-r--r--app-forensics/magicrescue/files/magicrescue-1.1.9-ldflags.patch50
-rw-r--r--app-forensics/magicrescue/files/magicrescue-1.1.9-makefile.patch52
-rw-r--r--app-forensics/magicrescue/magicrescue-1.1.9.ebuild29
-rw-r--r--app-forensics/magicrescue/metadata.xml13
-rw-r--r--app-forensics/memdump-1.0110
-rw-r--r--app-forensics/memdump/Manifest4
-rw-r--r--app-forensics/memdump/files/memdump-1.01-linux3.patch24
-rw-r--r--app-forensics/memdump/memdump-1.01.ebuild46
-rw-r--r--app-forensics/memdump/metadata.xml5
-rw-r--r--app-forensics/metadata.xml41
-rw-r--r--app-forensics/openscap-1.2.1315
-rw-r--r--app-forensics/openscap-1.2.1415
-rw-r--r--app-forensics/openscap-1.2.515
-rw-r--r--app-forensics/openscap-999912
-rw-r--r--app-forensics/openscap/Manifest8
-rw-r--r--app-forensics/openscap/metadata.xml16
-rw-r--r--app-forensics/openscap/openscap-1.2.13.ebuild138
-rw-r--r--app-forensics/openscap/openscap-1.2.14.ebuild138
-rw-r--r--app-forensics/openscap/openscap-1.2.5.ebuild138
-rw-r--r--app-forensics/openscap/openscap-9999.ebuild151
-rw-r--r--app-forensics/ovaldi-5.10.1.413
-rw-r--r--app-forensics/ovaldi-5.10.1.713
-rw-r--r--app-forensics/ovaldi/Manifest11
-rw-r--r--app-forensics/ovaldi/files/disable-acl.patch23
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch84
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch11
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch283
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable-acl.patch23
-rw-r--r--app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch31
-rw-r--r--app-forensics/ovaldi/metadata.xml9
-rw-r--r--app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild94
-rw-r--r--app-forensics/ovaldi/ovaldi-5.10.1.7.ebuild93
-rw-r--r--app-forensics/pasco-20040505_p1-r110
-rw-r--r--app-forensics/pasco/Manifest5
-rw-r--r--app-forensics/pasco/files/pasco-20040505_p1-Wimplicit-function-declaration.patch10
-rw-r--r--app-forensics/pasco/files/pasco-20040505_p1-fix-build-system.patch12
-rw-r--r--app-forensics/pasco/metadata.xml8
-rw-r--r--app-forensics/pasco/pasco-20040505_p1-r1.ebuild32
-rw-r--r--app-forensics/quickfuzz-0.1_p2016092013
-rw-r--r--app-forensics/quickfuzz-999911
-rw-r--r--app-forensics/quickfuzz/Manifest7
-rw-r--r--app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-derive-2.6.patch21
-rw-r--r--app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-directory-1.3.patch9
-rw-r--r--app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-ghc-8.0.2_rc1.patch8
-rw-r--r--app-forensics/quickfuzz/metadata.xml23
-rw-r--r--app-forensics/quickfuzz/quickfuzz-0.1_p20160920.ebuild151
-rw-r--r--app-forensics/quickfuzz/quickfuzz-9999.ebuild174
-rw-r--r--app-forensics/radamsa-0.5-r111
-rw-r--r--app-forensics/radamsa/Manifest3
-rw-r--r--app-forensics/radamsa/metadata.xml11
-rw-r--r--app-forensics/radamsa/radamsa-0.5-r1.ebuild29
-rw-r--r--app-forensics/rifiuti-20040505_p110
-rw-r--r--app-forensics/rifiuti/Manifest5
-rw-r--r--app-forensics/rifiuti/files/rifiuti-20040505_p1-Wimplicit-function-declaration.patch11
-rw-r--r--app-forensics/rifiuti/files/rifiuti-20040505_p1-fix-build-system.patch12
-rw-r--r--app-forensics/rifiuti/metadata.xml8
-rw-r--r--app-forensics/rifiuti/rifiuti-20040505_p1.ebuild32
-rw-r--r--app-forensics/rkhunter-1.4.611
-rw-r--r--app-forensics/rkhunter-1.4.6-r111
-rw-r--r--app-forensics/rkhunter/Manifest9
-rw-r--r--app-forensics/rkhunter/files/rkhunter-1.3.cron133
-rw-r--r--app-forensics/rkhunter/files/rkhunter-1.4.6-conf.patch38
-rw-r--r--app-forensics/rkhunter/files/rkhunter-1.4.6-no-insecure-web.patch46
-rw-r--r--app-forensics/rkhunter/files/rkhunter-1.4.cron134
-rw-r--r--app-forensics/rkhunter/files/rkhunter.bash-completion87
-rw-r--r--app-forensics/rkhunter/metadata.xml10
-rw-r--r--app-forensics/rkhunter/rkhunter-1.4.6-r1.ebuild63
-rw-r--r--app-forensics/rkhunter/rkhunter-1.4.6.ebuild63
-rw-r--r--app-forensics/scalpel-2.011
-rw-r--r--app-forensics/scalpel/Manifest3
-rw-r--r--app-forensics/scalpel/metadata.xml15
-rw-r--r--app-forensics/scalpel/scalpel-2.0.ebuild31
-rw-r--r--app-forensics/sleuthkit-4.5.013
-rw-r--r--app-forensics/sleuthkit-4.6.013
-rw-r--r--app-forensics/sleuthkit/Manifest8
-rw-r--r--app-forensics/sleuthkit/files/sleuthkit-4.1.0-tools-shared-libs.patch55
-rw-r--r--app-forensics/sleuthkit/metadata.xml19
-rw-r--r--app-forensics/sleuthkit/sleuthkit-4.5.0.ebuild168
-rw-r--r--app-forensics/sleuthkit/sleuthkit-4.6.0.ebuild229
-rw-r--r--app-forensics/unhide-2012122910
-rw-r--r--app-forensics/unhide-2013052610
-rw-r--r--app-forensics/unhide/Manifest5
-rw-r--r--app-forensics/unhide/metadata.xml11
-rw-r--r--app-forensics/unhide/unhide-20121229.ebuild38
-rw-r--r--app-forensics/unhide/unhide-20130526.ebuild35
-rw-r--r--app-forensics/volatility-2.4.114
-rw-r--r--app-forensics/volatility-2.614
-rw-r--r--app-forensics/volatility/Manifest5
-rw-r--r--app-forensics/volatility/metadata.xml8
-rw-r--r--app-forensics/volatility/volatility-2.4.1.ebuild32
-rw-r--r--app-forensics/volatility/volatility-2.6.ebuild35
-rw-r--r--app-forensics/yasat-5269
-rw-r--r--app-forensics/yasat-70010
-rw-r--r--app-forensics/yasat-75510
-rw-r--r--app-forensics/yasat-83910
-rw-r--r--app-forensics/yasat-84810
-rw-r--r--app-forensics/yasat/Manifest12
-rw-r--r--app-forensics/yasat/files/yasat-700-remove-absent-tests.patch14
-rw-r--r--app-forensics/yasat/metadata.xml9
-rw-r--r--app-forensics/yasat/yasat-526.ebuild23
-rw-r--r--app-forensics/yasat/yasat-700.ebuild29
-rw-r--r--app-forensics/yasat/yasat-755.ebuild25
-rw-r--r--app-forensics/yasat/yasat-839.ebuild25
-rw-r--r--app-forensics/yasat/yasat-848.ebuild25
-rw-r--r--app-forensics/zzuf-0.13-r112
-rw-r--r--app-forensics/zzuf-0.1510
-rw-r--r--app-forensics/zzuf/Manifest6
-rw-r--r--app-forensics/zzuf/metadata.xml11
-rw-r--r--app-forensics/zzuf/zzuf-0.13-r1.ebuild46
-rw-r--r--app-forensics/zzuf/zzuf-0.15.ebuild25
225 files changed, 714 insertions, 6080 deletions
diff --git a/app-forensics/Manifest.gz b/app-forensics/Manifest.gz
index a1eda696d4eb..34791e8cdbc7 100644
--- a/app-forensics/Manifest.gz
+++ b/app-forensics/Manifest.gz
Binary files differ
diff --git a/app-forensics/afflib-3.7.4 b/app-forensics/afflib-3.7.4
new file mode 100644
index 000000000000..d307f29af487
--- /dev/null
+++ b/app-forensics/afflib-3.7.4
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=5
+HOMEPAGE=https://github.com/simsong/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=amd64 ~arm hppa ppc x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/simsong/AFFLIBv3/archive/v3.7.4.tar.gz -> afflib-3.7.4.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=afa8d96deee262d255b48d5c3cf379c3
diff --git a/app-forensics/afflib-3.7.7 b/app-forensics/afflib-3.7.7
new file mode 100644
index 000000000000..b19e7b244a64
--- /dev/null
+++ b/app-forensics/afflib-3.7.7
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=5
+HOMEPAGE=https://github.com/sshock/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/sshock/AFFLIBv3/archive/v3.7.7.tar.gz -> afflib-3.7.7.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=ab2939075bbc0866906ab926e14b62a0
diff --git a/app-forensics/afflib-3.7.8 b/app-forensics/afflib-3.7.8
new file mode 100644
index 000000000000..457e6cf04ff3
--- /dev/null
+++ b/app-forensics/afflib-3.7.8
@@ -0,0 +1,14 @@
+DEFINED_PHASES=configure install prepare setup
+DEPEND=dev-libs/expat dev-libs/openssl:0= sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0= ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=6
+HOMEPAGE=https://github.com/sshock/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0= sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0= ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/sshock/AFFLIBv3/archive/v3.7.8.tar.gz -> afflib-3.7.8.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=fa835d1ef98581560054592546262cbc
diff --git a/app-forensics/afflib/Manifest b/app-forensics/afflib/Manifest
deleted file mode 100644
index a4a53410a153..000000000000
--- a/app-forensics/afflib/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-AUX afflib-3.6.12-pyaff-header.patch 330 BLAKE2B 37b682545d6c193a5c2668bbfa81990fe4e7497fafcffe97c6e4fb01e0cb2001a3e23e522cdcc143ee6dc969e2e9782fbf378286e226d2bf45f552a17ab2903c SHA512 9d57dd60bfe933961a5df4e4be2e8bee1bca0971bbb364c7c3888bc9b54ca7073e03864d30e4401abba3fff7ff5f7435b5219299f8f781d0fbbf065bfa9c800e
-AUX afflib-3.7.1-python-module.patch 540 BLAKE2B bac33993b6a7e8933c71eeba7730a0614bd22b7db6fbebf0c13974a338cc9cddd428b283669a3cde15464709931d50dc88aa3c75a0d8b86cdce15f81e17657c6 SHA512 3309977b2b1bd716d244e76e1ab6c270dc91e7b8e9e32bbfb11f017df6e08de47f11aaf4fa91cd79153c54cad7ada09d001197da3460105dcf017d6647b39974
-DIST afflib-3.7.4.tar.gz 569346 BLAKE2B e296bf58499bff4d44c9f5e1dd7363b4a68581213ff04ab14ffbe35b877c8307da03fb49e967a722ad9869f6284de496b86258f1b20c7c9e6b6a6cdcf473a03f SHA512 58791388a05d614dd5f219a74173de2ff0938a1f93b21e2dd0731aca52ea544ba60cc4325f0d284937467ce600a4302b7a2f724d84710ecc7f12db1a22a8e41c
-DIST afflib-3.7.7.tar.gz 518933 BLAKE2B a32a1954acfeed4d2c8db2bb3f1ee99e5177b2f84d0037f851fda095b47a1d3ca2dc81221d9fbbb040a866f86c4aebded0cbc31353a9cda0a0e81096baada28a SHA512 8698d66ab84601e5dcd64fcedf2087d5a8227895ed4009d314958eb223c56e0e59aa3e76d57f854a911f79194ae9c1ffc8af8e686310752744b43030c9e84e80
-DIST afflib-3.7.8.tar.gz 518399 BLAKE2B 80bc168d63ff53d8f3c60aeb2a1f0d25eec39a1d850095f694a11b755d3a0cc9765be4ed076d07cb98185e8375004d12592d14c1fc370c95a15f054d02f96a55 SHA512 a547ea459c479ccba1b4805bcbbac6f670abdccf8fe6685406d0662483a2b643652e3798e6396ecb24cfeea9bf711f636aeebb64794637ee54e7dbb62c0bdbb7
-EBUILD afflib-3.7.4.ebuild 1549 BLAKE2B 0ef8a65f815f5d8e37ad7c8ebf0b6a03b8a644cd96265417792a412f32228ba3e03bcfba1fe79733b3bd00bc1762215d65a6c16f1aaeb2ec05263f1bd5fe4617 SHA512 80601cd55941257eafcef2871ed27352983f5946d7a693ae42f809e7b1dca6cabb380fa6392abb29fcdf45266f991f9a2493c1eb280e84f59771a2c4d617b3da
-EBUILD afflib-3.7.7.ebuild 1551 BLAKE2B 7179e9a0c9a98d38ef7840e9090326e6050237eb85c0a8ecaa7018694fc216bed18494a021acdc00dbe9559f8628e32ce7a08a0c217ec62c09033c8c8157132a SHA512 73c6862edb95e729bcd23c2d5b785a289bd5674b87a2f04937878db3f999f06f75b9cab1fbbaa4e808ba7b7fc87dfdf02bbafd2e7f85ba1398ebdda5d91fbdac
-EBUILD afflib-3.7.8.ebuild 1530 BLAKE2B afdfb443c4cf9df7cd590370a39b241b5be1bec9fe435aad375926892140e6aa25100d24e8f47f4bd9762b88ee212aee2f728c7262d5c2ef35a9b04d3795e2bf SHA512 75f5af879d32f7628ee2a44b848c5a449d2c79fe15628a9afd6f32ad77bf1e976e23d5a4eb70324d5f76d47dccdb95cd45111ccda3524f9489d2119bb302abfd
-MISC metadata.xml 429 BLAKE2B 64f4ca1a2220e6b7dedc1b9886c271e2cdc96013d63f2262ae7510f5189ec69fefc0b616dbe94d4cd21cf9cef13809ebec12c99e18415fb97691dec08a8da04f SHA512 172d0b4a9759b0bd5153e1cecf1a2c1b3f0927528fbc76941fe19c77f6960455628af22823c81b156b8575cacfe58d525950bafcdb31aca752752274ec989191
diff --git a/app-forensics/afflib/afflib-3.7.4.ebuild b/app-forensics/afflib/afflib-3.7.4.ebuild
deleted file mode 100644
index 28987f4b1994..000000000000
--- a/app-forensics/afflib/afflib-3.7.4.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-PYTHON_COMPAT=( python2_7 )
-AUTOTOOLS_AUTORECONF=1
-AUTOTOOLS_PRUNE_LIBTOOL_FILES=modules
-
-inherit autotools-utils python-single-r1
-
-MY_PN=AFFLIBv3
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="Library that implements the AFF image standard"
-HOMEPAGE="https://github.com/simsong/AFFLIBv3/"
-SRC_URI="https://github.com/simsong/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm hppa ppc x86 ~x64-macos"
-IUSE="fuse ncurses python qemu readline s3 static-libs threads"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND="dev-libs/expat
- dev-libs/openssl:0
- sys-libs/zlib
- fuse? ( sys-fs/fuse )
- ncurses? ( sys-libs/ncurses:0= )
- python? ( ${PYTHON_DEPS} )
- readline? ( sys-libs/readline:0 )
- s3? ( net-misc/curl )"
-DEPEND="${RDEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.7.1-python-module.patch
- "${FILESDIR}"/${PN}-3.6.12-pyaff-header.patch
-)
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
-}
-
-src_prepare() {
- sed -i '/FLAGS/s: -g::' configure.ac || die
- sed -i '/-static/d' tools/Makefile.am || die
-
- autotools-utils_src_prepare
-}
-
-src_configure() {
- # Hacks for automagic dependencies
- use ncurses || export ac_cv_lib_ncurses_initscr=no
- use readline || export ac_cv_lib_readline_readline=no
-
- local myeconfargs=(
- $(use_enable fuse)
- $(use_enable python)
- $(use_enable qemu)
- $(use_enable s3)
- $(use_enable threads threading)
- )
- autotools-utils_src_configure
-}
diff --git a/app-forensics/afflib/afflib-3.7.7.ebuild b/app-forensics/afflib/afflib-3.7.7.ebuild
deleted file mode 100644
index 7d55784b3ecf..000000000000
--- a/app-forensics/afflib/afflib-3.7.7.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-PYTHON_COMPAT=( python2_7 )
-AUTOTOOLS_AUTORECONF=1
-AUTOTOOLS_PRUNE_LIBTOOL_FILES=modules
-
-inherit autotools-utils python-single-r1
-
-MY_PN=AFFLIBv3
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="Library that implements the AFF image standard"
-HOMEPAGE="https://github.com/sshock/AFFLIBv3/"
-SRC_URI="https://github.com/sshock/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos"
-IUSE="fuse ncurses python qemu readline s3 static-libs threads"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND="dev-libs/expat
- dev-libs/openssl:0
- sys-libs/zlib
- fuse? ( sys-fs/fuse )
- ncurses? ( sys-libs/ncurses:0= )
- python? ( ${PYTHON_DEPS} )
- readline? ( sys-libs/readline:0 )
- s3? ( net-misc/curl )"
-DEPEND="${RDEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.7.1-python-module.patch
- "${FILESDIR}"/${PN}-3.6.12-pyaff-header.patch
-)
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
-}
-
-src_prepare() {
- sed -i '/FLAGS/s: -g::' configure.ac || die
- sed -i '/-static/d' tools/Makefile.am || die
-
- autotools-utils_src_prepare
-}
-
-src_configure() {
- # Hacks for automagic dependencies
- use ncurses || export ac_cv_lib_ncurses_initscr=no
- use readline || export ac_cv_lib_readline_readline=no
-
- local myeconfargs=(
- $(use_enable fuse)
- $(use_enable python)
- $(use_enable qemu)
- $(use_enable s3)
- $(use_enable threads threading)
- )
- autotools-utils_src_configure
-}
diff --git a/app-forensics/afflib/afflib-3.7.8.ebuild b/app-forensics/afflib/afflib-3.7.8.ebuild
deleted file mode 100644
index 0a4795a67809..000000000000
--- a/app-forensics/afflib/afflib-3.7.8.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-PYTHON_COMPAT=( python2_7 )
-
-inherit autotools eutils python-single-r1
-
-MY_PN=AFFLIBv3
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="Library that implements the AFF image standard"
-HOMEPAGE="https://github.com/sshock/AFFLIBv3/"
-SRC_URI="https://github.com/sshock/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos"
-IUSE="fuse ncurses python qemu readline s3 static-libs threads"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND="dev-libs/expat
- dev-libs/openssl:0=
- sys-libs/zlib
- fuse? ( sys-fs/fuse )
- ncurses? ( sys-libs/ncurses:0= )
- python? ( ${PYTHON_DEPS} )
- readline? ( sys-libs/readline:0= )
- s3? ( net-misc/curl )"
-DEPEND="${RDEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.7.1-python-module.patch
- "${FILESDIR}"/${PN}-3.6.12-pyaff-header.patch
-)
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
-}
-
-src_prepare() {
- sed -i '/FLAGS/s: -g::' configure.ac || die
-
- default
- eautoreconf
-}
-
-src_configure() {
- # Hacks for automagic dependencies
- use ncurses || export ac_cv_lib_ncurses_initscr=no
- use readline || export ac_cv_lib_readline_readline=no
-
- local myeconfargs=(
- $(use_enable fuse)
- $(use_enable python)
- $(use_enable qemu)
- $(use_enable s3)
- $(use_enable static-libs static)
- $(use_enable threads threading)
- )
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
- prune_libtool_files --modules
-}
diff --git a/app-forensics/afflib/files/afflib-3.6.12-pyaff-header.patch b/app-forensics/afflib/files/afflib-3.6.12-pyaff-header.patch
deleted file mode 100644
index 496b02d25035..000000000000
--- a/app-forensics/afflib/files/afflib-3.6.12-pyaff-header.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Fix include location based on the include directories passed via CFLAGS.
-
---- afflib-3.6.12/pyaff/pyaff.c.orig
-+++ afflib-3.6.12/pyaff/pyaff.c
-@@ -21,7 +21,7 @@
- ****************************************************/
-
- #include "Python.h"
--#include "lib/afflib.h"
-+#include "afflib.h"
-
- #include <string.h>
- #include <stdlib.h>
diff --git a/app-forensics/afflib/files/afflib-3.7.1-python-module.patch b/app-forensics/afflib/files/afflib-3.7.1-python-module.patch
deleted file mode 100644
index d89509f2f7ea..000000000000
--- a/app-forensics/afflib/files/afflib-3.7.1-python-module.patch
+++ /dev/null
@@ -1,14 +0,0 @@
---- afflib-3.7.1/pyaff/Makefile.am
-+++ afflib-3.7.1/pyaff/Makefile.am
-@@ -7,8 +7,8 @@
- pyexec_LTLIBRARIES = pyaff.la
-
- pyaff_la_SOURCES = pyaff.c
--pyaff_la_LIBADD = ../lib/libafflib.la
-+pyaff_la_LIBADD = @top_builddir@/lib/libafflib.la
- pyaff_la_CPPFLAGS = $(PYTHON_CPPFLAGS)
--pyaff_la_CFLAGS = -fno-strict-aliasing
--pyaff_la_LDFLAGS = -module -avoid-version $(PYTHON_LDFLAGS)
-+pyaff_la_CFLAGS = $(AM_CFLAGS) -shared -fno-strict-aliasing
-+pyaff_la_LDFLAGS = -module -avoid-version -shared $(PYTHON_LDFLAGS)
- endif
diff --git a/app-forensics/afflib/metadata.xml b/app-forensics/afflib/metadata.xml
deleted file mode 100644
index b171833f8f85..000000000000
--- a/app-forensics/afflib/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <use>
- <flag name="fuse">Enable extra fuse thingies</flag>
- <flag name="qemu">Enable qemu stuff</flag>
- <flag name="s3">Enable support for Amazon S3</flag>
- </use>
- <upstream>
- <remote-id type="github">simsong/AFFLIBv3</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/afl-2.35b b/app-forensics/afl-2.35b
new file mode 100644
index 000000000000..67a428df842c
--- /dev/null
+++ b/app-forensics/afl-2.35b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.35b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=10f4cdd8988ff2e2d0e62c117598433b
diff --git a/app-forensics/afl-2.39b b/app-forensics/afl-2.39b
new file mode 100644
index 000000000000..ca907b27b52a
--- /dev/null
+++ b/app-forensics/afl-2.39b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.39b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=10f4cdd8988ff2e2d0e62c117598433b
diff --git a/app-forensics/afl-2.46b b/app-forensics/afl-2.46b
new file mode 100644
index 000000000000..4a765b25168b
--- /dev/null
+++ b/app-forensics/afl-2.46b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.46b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=e5ef70f657a19fb98669a84a7d796a03
diff --git a/app-forensics/afl-2.51b b/app-forensics/afl-2.51b
new file mode 100644
index 000000000000..3839fbebda2f
--- /dev/null
+++ b/app-forensics/afl-2.51b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=6
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.51b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=91c5f97a9132afdf363f51c6bb0bde3e
diff --git a/app-forensics/afl-2.52b b/app-forensics/afl-2.52b
new file mode 100644
index 000000000000..7e290d325623
--- /dev/null
+++ b/app-forensics/afl-2.52b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=6
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.52b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=91c5f97a9132afdf363f51c6bb0bde3e
diff --git a/app-forensics/afl/Manifest b/app-forensics/afl/Manifest
deleted file mode 100644
index 9aebd322d8ae..000000000000
--- a/app-forensics/afl/Manifest
+++ /dev/null
@@ -1,11 +0,0 @@
-DIST afl-2.35b.tgz 829515 BLAKE2B 5f03d00b21ec8e2169b78757c9be7ca57d35a66c42c169c4a14a554f8ecb9cdacd0bbb99da63e7007731377dd6e815e7ea886ac8b9623cd1be80976ffc51bdaf SHA512 77f286d0008055770812b7429a671caed54adb2355cd88e1cbdd13f9e739763f46ed6f3e25ddfbe7aa2679e0a71c9b1af9767d1c367df1778338fcf260bc38c5
-DIST afl-2.39b.tgz 830897 BLAKE2B cc03e3864b75f6bae232bafb3fc66c80be18b00e05982c1124ce7de7e8df9c54a66273985472507e64a927485ba8121ded565fe4021350a2e8caab7a4c9a3178 SHA512 0df37fc8dea65d4130bc0fc8aaa23525bde4832c7202efb78ebe740d661546adee575b48fb94d851ef26293ca28a6ff818ab1dfd643c8e688aceb520e11229d0
-DIST afl-2.46b.tgz 834265 BLAKE2B d292d4c1686c123af7ddee57d9d44d4d8618a49f57985493ed0017fdda88d95cca4b270c139416f95c21476c9aeea3bcbde0be737fcc1f2c38ef0b17379f2b46 SHA512 01e150f05a023277f6fbf165f1ee0799f9a330efae562d67725cf87b456f4104e086162796634fcfdd7c68aa33a38ef7df9ac5931f8893c14364d270b864d059
-DIST afl-2.51b.tgz 835611 BLAKE2B 6fb4fb60e2fd1d1a18caee84568bee98c4224b54bc55454c53d3c3b753274d183816c8fe229be84303722c7fc31e29bc244a149718ae7507f127e994c5b6e663 SHA512 fd67cf44b7336175041c2efa42b122e91f887f4a293618a59ea1e145ef47b9c0fab9fc274e4b94499c523bec950ff5a704050c3f4260e890ad97774c365a358c
-DIST afl-2.52b.tgz 835907 BLAKE2B 6df8b8f97a0b1ccb22466492bf15f054e7a05f77f2827c6555572fd610cbed24c903ae188e2242ba6ffec302e154e319adb627626a7927f17ffa5ab00cef604f SHA512 30d4526440cff109ef2a014278f52a04b1b33560b6ab7d7f59e1516655858ffb36dac81963d2d8f214984776742ca9a7942c27c8fb61f7eb70b5b35cd029008f
-EBUILD afl-2.35b.ebuild 974 BLAKE2B e06ad315bc94f79cb7f6075937c82ed8455b4b64bbc895707a951201e01dc33de550a46bf81c36a90c1d324de2804b9d65b4f2e2951f6131eb05951f3a0d1735 SHA512 e566e9be5989102921e019a44c6bbe7e05ff731c52d7c86387215c5c30b4e1385cef86e9535bfc0005b0ff45477c0dab5993642cfba3c8b75e57ab1190eee8c8
-EBUILD afl-2.39b.ebuild 974 BLAKE2B e06ad315bc94f79cb7f6075937c82ed8455b4b64bbc895707a951201e01dc33de550a46bf81c36a90c1d324de2804b9d65b4f2e2951f6131eb05951f3a0d1735 SHA512 e566e9be5989102921e019a44c6bbe7e05ff731c52d7c86387215c5c30b4e1385cef86e9535bfc0005b0ff45477c0dab5993642cfba3c8b75e57ab1190eee8c8
-EBUILD afl-2.46b.ebuild 981 BLAKE2B 25901d86a0626475e30a486ebf6afc5f515c2fac1c57e3fee978a5736ac33d4f9a48d5fbea9180ab513d714d89cde464db7abe608cdcb1009a91e80702bc4fdc SHA512 49858f57889193e9c571d5eacc3bec9489b4131135219e408355b821d2b5bdb3c1f29a1a937d6374c56e09a3d10f0a30729b321114648c7b2c7d17486b0816dc
-EBUILD afl-2.51b.ebuild 981 BLAKE2B 61d28b2b89faea3a6303dce3ba85e69b25ec7b4665d49b7dfa80e2a7fa90d4e1843e9d35917ff1afcc74de60b301189d4d0f42a171faa142d0d988ac570effc3 SHA512 c95e4d31469cd6ce8b54cf2d183838248ac483f7ecc4bd9ba5be17a884124f37316e87815ad85ea755075a2ce9157d20d6792d5f28236aefcc148e287d900f29
-EBUILD afl-2.52b.ebuild 981 BLAKE2B 61d28b2b89faea3a6303dce3ba85e69b25ec7b4665d49b7dfa80e2a7fa90d4e1843e9d35917ff1afcc74de60b301189d4d0f42a171faa142d0d988ac570effc3 SHA512 c95e4d31469cd6ce8b54cf2d183838248ac483f7ecc4bd9ba5be17a884124f37316e87815ad85ea755075a2ce9157d20d6792d5f28236aefcc148e287d900f29
-MISC metadata.xml 220 BLAKE2B 6601e9f3a5547335d518f5dfdcfe850d40df68e10f8c121a4c1bcc30ce7f1e8381ca318654391d9801bbe11226542742c7ba488f64d4b35804baa11e6cb3de46 SHA512 d9edbf422ea6f698d0b8de45ce3855e0d0f410d0f346ee85da825ad9f720fdaa367b7790027de2c7cc7ea70d51074eec76ca72ff6528be1ef490e0dcef2c640c
diff --git a/app-forensics/afl/afl-2.35b.ebuild b/app-forensics/afl/afl-2.35b.ebuild
deleted file mode 100644
index cbd560185fa0..000000000000
--- a/app-forensics/afl/afl-2.35b.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit multilib toolchain-funcs flag-o-matic
-
-DESCRIPTION="american fuzzy lop - compile-time instrumentation fuzzer"
-HOMEPAGE="http://lcamtuf.coredump.cx/afl/"
-SRC_URI="http://lcamtuf.coredump.cx/afl/releases/${P}.tgz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-DEPEND="sys-devel/gcc:*
- sys-devel/clang:*"
-RDEPEND="${DEPEND}"
-QA_PREBUILT="/usr/share/afl/testcases/others/elf/small_exec.elf"
-
-src_compile() {
- emake CC="$(tc-getCC)" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
- CC="clang" CXX="clang++" strip-unsupported-flags
- cd llvm_mode
- emake \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}" \
- install
-}
diff --git a/app-forensics/afl/afl-2.39b.ebuild b/app-forensics/afl/afl-2.39b.ebuild
deleted file mode 100644
index cbd560185fa0..000000000000
--- a/app-forensics/afl/afl-2.39b.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit multilib toolchain-funcs flag-o-matic
-
-DESCRIPTION="american fuzzy lop - compile-time instrumentation fuzzer"
-HOMEPAGE="http://lcamtuf.coredump.cx/afl/"
-SRC_URI="http://lcamtuf.coredump.cx/afl/releases/${P}.tgz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-DEPEND="sys-devel/gcc:*
- sys-devel/clang:*"
-RDEPEND="${DEPEND}"
-QA_PREBUILT="/usr/share/afl/testcases/others/elf/small_exec.elf"
-
-src_compile() {
- emake CC="$(tc-getCC)" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
- CC="clang" CXX="clang++" strip-unsupported-flags
- cd llvm_mode
- emake \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}" \
- install
-}
diff --git a/app-forensics/afl/afl-2.46b.ebuild b/app-forensics/afl/afl-2.46b.ebuild
deleted file mode 100644
index f6578457d15a..000000000000
--- a/app-forensics/afl/afl-2.46b.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit multilib toolchain-funcs flag-o-matic
-
-DESCRIPTION="american fuzzy lop - compile-time instrumentation fuzzer"
-HOMEPAGE="http://lcamtuf.coredump.cx/afl/"
-SRC_URI="http://lcamtuf.coredump.cx/afl/releases/${P}.tgz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-DEPEND="sys-devel/gcc:*
- sys-devel/clang:*"
-RDEPEND="${DEPEND}"
-QA_PREBUILT="/usr/share/afl/testcases/others/elf/small_exec.elf"
-
-src_compile() {
- emake CC="$(tc-getCC)" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
- CC="clang" CXX="clang++" strip-unsupported-flags
- cd llvm_mode || die
- emake \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}" \
- install
-}
diff --git a/app-forensics/afl/afl-2.51b.ebuild b/app-forensics/afl/afl-2.51b.ebuild
deleted file mode 100644
index 4da2fbf2e0de..000000000000
--- a/app-forensics/afl/afl-2.51b.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit multilib toolchain-funcs flag-o-matic
-
-DESCRIPTION="american fuzzy lop - compile-time instrumentation fuzzer"
-HOMEPAGE="http://lcamtuf.coredump.cx/afl/"
-SRC_URI="http://lcamtuf.coredump.cx/afl/releases/${P}.tgz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-DEPEND="sys-devel/gcc:*
- sys-devel/clang:*"
-RDEPEND="${DEPEND}"
-QA_PREBUILT="/usr/share/afl/testcases/others/elf/small_exec.elf"
-
-src_compile() {
- emake CC="$(tc-getCC)" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
- CC="clang" CXX="clang++" strip-unsupported-flags
- cd llvm_mode || die
- emake \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}" \
- install
-}
diff --git a/app-forensics/afl/afl-2.52b.ebuild b/app-forensics/afl/afl-2.52b.ebuild
deleted file mode 100644
index 4da2fbf2e0de..000000000000
--- a/app-forensics/afl/afl-2.52b.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit multilib toolchain-funcs flag-o-matic
-
-DESCRIPTION="american fuzzy lop - compile-time instrumentation fuzzer"
-HOMEPAGE="http://lcamtuf.coredump.cx/afl/"
-SRC_URI="http://lcamtuf.coredump.cx/afl/releases/${P}.tgz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-DEPEND="sys-devel/gcc:*
- sys-devel/clang:*"
-RDEPEND="${DEPEND}"
-QA_PREBUILT="/usr/share/afl/testcases/others/elf/small_exec.elf"
-
-src_compile() {
- emake CC="$(tc-getCC)" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
- CC="clang" CXX="clang++" strip-unsupported-flags
- cd llvm_mode || die
- emake \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- PREFIX="/usr" \
- HELPER_PATH="/usr/$(get_libdir)/afl" \
- DOC_PATH="/usr/share/doc/${PF}" \
- install
-}
diff --git a/app-forensics/afl/metadata.xml b/app-forensics/afl/metadata.xml
deleted file mode 100644
index 38ce6c17a3f2..000000000000
--- a/app-forensics/afl/metadata.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>hanno@gentoo.org</email>
- </maintainer>
-</pkgmetadata>
diff --git a/app-forensics/aide-0.16-r1 b/app-forensics/aide-0.16-r1
new file mode 100644
index 000000000000..1226e49c12fc
--- /dev/null
+++ b/app-forensics/aide-0.16-r1
@@ -0,0 +1,14 @@
+DEFINED_PHASES=configure install postinst prepare
+DEPEND=!mhash? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) mhash? ( app-crypt/mhash ) dev-libs/libpcre acl? ( virtual/acl ) audit? ( sys-process/audit ) curl? ( net-misc/curl ) e2fs? ( sys-fs/e2fsprogs ) postgres? ( dev-db/postgresql:= ) prelink? ( dev-libs/elfutils ) selinux? ( sys-libs/libselinux ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) sys-devel/bison sys-devel/flex virtual/pkgconfig static? ( !mhash? ( dev-libs/libgcrypt:0[static-libs] dev-libs/libgpg-error[static-libs] ) mhash? ( app-crypt/mhash[static-libs] ) dev-libs/libpcre[static-libs] acl? ( virtual/acl[static-libs] ) e2fs? ( sys-fs/e2fsprogs[static-libs] ) prelink? ( dev-libs/elfutils[static-libs] ) selinux? ( sys-libs/libselinux[static-libs] ) xattr? ( sys-apps/attr[static-libs] ) zlib? ( sys-libs/zlib[static-libs] ) ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=AIDE (Advanced Intrusion Detection Environment) is a file integrity checker
+EAPI=6
+HOMEPAGE=http://aide.sourceforge.net/
+IUSE=acl audit curl e2fs mhash postgres prelink selinux static xattr zlib
+KEYWORDS=amd64 x86
+LICENSE=GPL-2
+RDEPEND=!static? ( !mhash? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) mhash? ( app-crypt/mhash ) dev-libs/libpcre acl? ( virtual/acl ) audit? ( sys-process/audit ) curl? ( net-misc/curl ) e2fs? ( sys-fs/e2fsprogs ) postgres? ( dev-db/postgresql:= ) prelink? ( dev-libs/elfutils ) selinux? ( sys-libs/libselinux ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) ) prelink? ( sys-devel/prelink ) selinux? ( sec-policy/selinux-aide )
+REQUIRED_USE=postgres? ( !mhash ) static? ( !audit !curl !postgres )
+SLOT=0
+SRC_URI=mirror://sourceforge/aide/aide-0.16.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e readme.gentoo-r1 54aecea034d5e90bdb0684b80da5c9f3 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=7c956dc7579ba2b0d6dd7e953936fb1e
diff --git a/app-forensics/aide/Manifest b/app-forensics/aide/Manifest
deleted file mode 100644
index e4dd90e5da59..000000000000
--- a/app-forensics/aide/Manifest
+++ /dev/null
@@ -1,10 +0,0 @@
-AUX aide-0.16-add-missing-include.patch 512 BLAKE2B c3c25bbad549f8d2864b4ce91f33ee424ba4e64d40c967be23721324f017642557319d12aea980930882a10dbc39c17b0359de31e5cf5b7a1f9ef6a0b6088148 SHA512 084be3c787a19f57bf140cd809df61edfd16a8798a1344adeee0aba0f4207c1e4a9c47c4c6d7606650e20cc202747208c0f0c00c21c0b68e1b739fb9d269da68
-AUX aide-0.16-fix-LIBS-LDFLAGS-mixing.patch 874 BLAKE2B e61f6b269dcc3679d68714c315cfff8e8feb4146028abc33e780cb7429c4466c78b7e50c427fb78ffdc310335450a012f7a08b6ecd5aaf562b8ab18565c5f927 SHA512 930967c1c7be54d10beb26e4281083a0f7cf500a5f161cf2af6c0a7b377e9bce092942a3a88c6cbb080e3eab500ec8a7bec1ff295f774ef70146240837961a8f
-AUX aide-0.16-fix-acl-configure-option.patch 728 BLAKE2B a4edf60d7ffbae5f624645dd48f6cce0da6bd228d2b8aa04b08b1a2270fb9fb420175270a694ea225b2ccca6a1e4524001b042e12eb671b9758653c83893a7ee SHA512 65b93cd01ebfe6696e35872bc012126794e5e1e5756c2ce041d9a914722806f6079274b0fbb64bc795488f530c33106deba204ee2982a5a8d485b7cd88382497
-AUX aide-0.16-support-attr-2.4.48.patch 907 BLAKE2B 9d5c2c13a59c8ea1489e5353a2715926b7c0de2292050de166ea7959955a733487d68d047c23382370ccf2e91ea25dd5e4ffc6c55f47768e58da25775843133b SHA512 ea12a1aadc8ac8720dd5495318a0706f720422cdd0a7e7f6d794db4291b9a735468b7a1783922a1e489b738436a5d6e324d3ec66dc40b9b2b09d08ce4b3409e0
-AUX aide.conf 2713 BLAKE2B c6868a81450bb3e66d73a60df258e0c6e1166fb0126a0664cf78db021fb4c32049d92032f8ba92b0c08b58e0267ccafcc6e948daed69a856db2703991776f977 SHA512 cf6c17ab40b0bf9a0fb21ce015c6c35a8f7a595fdeb7d67e793424ed5243660a56cb33c1169038f4b116463cb055a48232f33db8ed497181be4e084449632b28
-AUX aide.cron 5997 BLAKE2B 2273eb902b9ba8fc5e999375d0dfa59e2c5c56a919bf3bd06e7b638213332b34c4a1240c717c2189f787dc249847f7115e2a21ac139b5db1df2151ade9f5a154 SHA512 0931c1b9185e0b9a563c3589858b0ba20716344f29d6d1fc7226498f3c744af1d3c3fd72824f101f9b3e08710f443c9fdad312e28c0bcb93665d1dcb076f4b47
-AUX aideinit 2949 BLAKE2B 244aaec9a38f19c6a7af706572a896e922215d6321aee4537ef5ce47326f41fd84880331a86ec71dcf7ee4e2ac2a11bf979ce66eff73dd2e8a2072e9eb7e8aab SHA512 a6bce52432251458b977fb363d5801206c273fb9404c55f7bcb82b9d5a65aa19d1660d61d457c9af87f1a8fada95e2f8203489b1876b2b2a259e6374e15cdc57
-DIST aide-0.16.tar.gz 391009 BLAKE2B 8769d8c6bdf72f307b75f3c1feaa2effdeaead00a0c65ab25bbb50dc6f7c7b53fda4d0a3a54dd5030de1444a34a81c294437d45193aeb8aec7ef0af83a173d47 SHA512 29ad97756e3e2fb21dc332ed03b494a1c73e621266f8622ec80bdba23092a38ee975b97f3cff2330e4c16e64e2f672259eea9291ca706a4009e7399b4e14e6a7
-EBUILD aide-0.16-r1.ebuild 3710 BLAKE2B 0be0b1ecc9c7bec42d475c2ccdf79b942572777af15addd5a524affd8dfd329f21ecb2b7fa18238270a9c67cf520127496056f6a7c3dba2682ca064024e3d8af SHA512 5acfa1daa419af465a3c1f2f305f4edddf38e095d18849565d7a41ba55a98c40d3f86bdf6888d48c9f05fd2d71a27086a3577bd78e9ef80947cfb0ebccc11b04
-MISC metadata.xml 631 BLAKE2B f76bc4d2957df7f95c38c3e082ee8b2d211d4822ac7223ba5cb10d35a72e14f092d4ad455a6a96da2a1649e1c2b1f0736c9a58fa18216c3b1b87ba295fbacf51 SHA512 9f6eb547a55e72d2b75d3145282127abfdc737c68526995e628b98f2dd7930732eff9dbc492ddd4425e4090e8449a89c585b563618415d05dee6777273c5d4f6
diff --git a/app-forensics/aide/aide-0.16-r1.ebuild b/app-forensics/aide/aide-0.16-r1.ebuild
deleted file mode 100644
index 6f56d6e6be9c..000000000000
--- a/app-forensics/aide/aide-0.16-r1.ebuild
+++ /dev/null
@@ -1,142 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools readme.gentoo-r1
-
-DESCRIPTION="AIDE (Advanced Intrusion Detection Environment) is a file integrity checker"
-HOMEPAGE="http://aide.sourceforge.net/"
-SRC_URI="mirror://sourceforge/aide/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="acl audit curl e2fs mhash postgres prelink selinux static xattr zlib"
-
-COMMON_DEPEND="
- !mhash? (
- dev-libs/libgcrypt:0=
- dev-libs/libgpg-error
- )
- mhash? ( app-crypt/mhash )
- dev-libs/libpcre
- acl? ( virtual/acl )
- audit? ( sys-process/audit )
- curl? ( net-misc/curl )
- e2fs? ( sys-fs/e2fsprogs )
- postgres? ( dev-db/postgresql:= )
- prelink? ( dev-libs/elfutils )
- selinux? ( sys-libs/libselinux )
- xattr? ( sys-apps/attr )
- zlib? ( sys-libs/zlib )
-"
-RDEPEND="
- !static? ( ${COMMON_DEPEND} )
- prelink? ( sys-devel/prelink )
- selinux? ( sec-policy/selinux-aide )
-"
-DEPEND="${COMMON_DEPEND}
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
- static? (
- !mhash? (
- dev-libs/libgcrypt:0[static-libs]
- dev-libs/libgpg-error[static-libs]
- )
- mhash? ( app-crypt/mhash[static-libs] )
- dev-libs/libpcre[static-libs]
- acl? ( virtual/acl[static-libs] )
- e2fs? ( sys-fs/e2fsprogs[static-libs] )
- prelink? ( dev-libs/elfutils[static-libs] )
- selinux? ( sys-libs/libselinux[static-libs] )
- xattr? ( sys-apps/attr[static-libs] )
- zlib? ( sys-libs/zlib[static-libs] )
- )
-"
-
-REQUIRED_USE="
- postgres? ( !mhash )
- static? ( !audit !curl !postgres )
-"
-
-HTML_DOCS=( doc/manual.html )
-
-DISABLE_AUTOFORMATTING=1
-DOC_CONTENTS="
-Example configuration file was installed at '${EPREFIX}/etc/aide/aide.conf'.
-Please edit it to meet your needs. Refer to aide.conf(5) manual page
-for more information.
-
-A helper script, aideinit, was installed and can be used to make AIDE
-management easier. Please run 'aideinit --help' for more information.
-"
-
-PATCHES=(
- "${FILESDIR}/${P}-add-missing-include.patch"
- "${FILESDIR}/${P}-fix-LIBS-LDFLAGS-mixing.patch"
- "${FILESDIR}/${P}-fix-acl-configure-option.patch"
- "${FILESDIR}/${P}-support-attr-2.4.48.patch"
-)
-
-src_prepare() {
- default_src_prepare
- sed -i -e 's| -Werror||g' configure.ac || die
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- --sysconfdir="${EPREFIX}/etc/${PN}"
- --with-confighmactype="sha512" # Override default weak MD5 hash.
- --with-dbhmackey="sha512" # Override default weak MD5 hash.
- # Disable broken l10n support: https://sourceforge.net/p/aide/bugs/98/
- # This doesn't affect anything because there are no localizations yet.
- --without-locale
- $(use_enable static)
- $(use_with zlib)
- $(use_with curl)
- $(use_with acl posix-acl)
- $(use_with selinux)
- $(use_with prelink prelink "${EPREFIX}/usr/sbin/prelink")
- $(use_with xattr)
- $(use_with e2fs e2fsattrs)
- $(use_with mhash mhash)
- $(use_with !mhash gcrypt)
- $(use_with postgres psql)
- $(use_with audit)
- )
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default_src_install
- readme.gentoo_create_doc
-
- insinto /etc/${PN}
- doins "${FILESDIR}"/aide.conf
-
- dosbin "${FILESDIR}"/aideinit
- dodoc "${FILESDIR}"/aide.cron
-
- keepdir /var/{lib,log}/${PN}
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-
- if use postgres; then
- elog
- elog "Due to a bad assumption by aide, you must issue the following"
- elog "command after the database initialization (aide --init ...):"
- elog
- elog 'psql -c "update pg_index set indisunique=false from pg_class \\ '
- elog " where pg_class.relname='TABLE_pkey' and \ "
- elog ' pg_class.oid=pg_index.indexrelid" -h HOSTNAME -p PORT DBASE USER'
- elog
- elog "where TABLE, HOSTNAME, PORT, DBASE, and USER are the same as"
- elog "in your aide.conf."
- elog
- fi
-}
diff --git a/app-forensics/aide/files/aide-0.16-add-missing-include.patch b/app-forensics/aide/files/aide-0.16-add-missing-include.patch
deleted file mode 100644
index 75f0403c968e..000000000000
--- a/app-forensics/aide/files/aide-0.16-add-missing-include.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-commit 1cbb888d55388d6bb88141c946bd6993b3e9872f
-Author: Ilya Tumaykin <itumaykin@gmail.com>
-Date: Tue May 23 17:24:29 2017 +0300
-
-db: add missing include
-
-url_fclose() function used in this file is defined in fopen.h.
-See https://sourceforge.net/p/aide/bugs/99/
-
-diff --git a/src/db.c b/src/db.c
-index dd133d4..858240d 100644
---- a/src/db.c
-+++ b/src/db.c
-@@ -28,6 +28,10 @@
- #include "db_disk.h"
- #include "md.h"
-
-+#ifdef WITH_CURL
-+#include "fopen.h"
-+#endif
-+
- #ifdef WITH_PSQL
- #include "db_sql.h"
- #endif
diff --git a/app-forensics/aide/files/aide-0.16-fix-LIBS-LDFLAGS-mixing.patch b/app-forensics/aide/files/aide-0.16-fix-LIBS-LDFLAGS-mixing.patch
deleted file mode 100644
index 453abe5f1eae..000000000000
--- a/app-forensics/aide/files/aide-0.16-fix-LIBS-LDFLAGS-mixing.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-commit 6da37687ba7cf259ac19cae2e1c16115b6848143
-Author: Ilya Tumaykin <itumaykin@gmail.com>
-Date: Thu May 25 13:34:55 2017 +0300
-
-build: fix incorrect LIBS/LDFLAGS mixing
-
-Otherwise build with LDFLAGS='-Wl,--as-needed' and curl support fails.
-See https://bugs.gentoo.org/show_bug.cgi?id=271326
-and https://sourceforge.net/p/aide/bugs/96/
-
-diff --git a/configure.ac b/configure.ac
-index 3598ebe..0c5cb0c 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -713,7 +713,7 @@ if test x$with_curl = xyes; then
- AC_CHECK_HEADERS(curl/curl.h,,
- [AC_MSG_ERROR([You don't have curl properly installed. Install it or try --without-curl.])])
- CFLAGS="$CFLAGS $CURL_CFLAGS"
-- LDFLAGS="$LDFLAGS $CURL_LIBS"
-+ LIBS="$LIBS $CURL_LIBS"
- AC_CHECK_LIB(curl,curl_easy_init,havecurl=yes,
- [AC_MSG_ERROR([You don't have curl properly installed. Install it or try --without-curl.])]
- )
diff --git a/app-forensics/aide/files/aide-0.16-fix-acl-configure-option.patch b/app-forensics/aide/files/aide-0.16-fix-acl-configure-option.patch
deleted file mode 100644
index a989e379039c..000000000000
--- a/app-forensics/aide/files/aide-0.16-fix-acl-configure-option.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-commit 3d9746bccbb50809e4c3de90ab5145a17af39aeb
-Author: Ilya Tumaykin <itumaykin@gmail.com>
-Date: Thu May 25 14:38:02 2017 +0300
-
-build: respect user choice for posix-acl configure option
-
-Otherwise acl support is enabled automagically, which is bad.
-See https://wiki.gentoo.org/wiki/Project:Quality_Assurance/Automagic_dependencies
-and https://sourceforge.net/p/aide/bugs/97/
-
-diff --git a/configure.ac b/configure.ac
-index 3598ebe..c45bbee 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -450,7 +450,7 @@ AC_MSG_CHECKING(for posix-acl-support)
- AC_ARG_WITH([posix-acl],
- [AC_HELP_STRING([--with-posix-acl],
- [use POSIX ACLs (no checking)])],
-- [],
-+ [with_posix_acl_support="$withval"],
- [with_posix_acl_support=no]
- )
-
diff --git a/app-forensics/aide/files/aide-0.16-support-attr-2.4.48.patch b/app-forensics/aide/files/aide-0.16-support-attr-2.4.48.patch
deleted file mode 100644
index 8acb6e5b56b0..000000000000
--- a/app-forensics/aide/files/aide-0.16-support-attr-2.4.48.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-Fix build against attr >= 2.4.48
-
-Drop obsolete attr/xattr.h include as did attr upstream in attr-2.4.48.
-See http://git.savannah.nongnu.org/cgit/attr.git/commit/?id=7921157890d07858d092f4003ca4c6bae9fd2c38
-
-ENOATTR definition was moved to attr/attributes.h, thus include it.
-attr < 2.4.48 keeps ENOATTR definition in attr/xattr.h, so define it
-manually if necessary in order to preserve backwards compatibility.
-
-Bug: https://bugs.gentoo.org/648966
-Upstream-bug: https://sourceforge.net/p/aide/patches/23/
-
-diff --git a/include/db_config.h b/include/db_config.h
-index e92fe1c..7e5ff0d 100644
---- a/include/db_config.h
-+++ b/include/db_config.h
-@@ -62,7 +62,10 @@ typedef struct acl_type {
-
- #ifdef WITH_XATTR /* Do generic user Xattrs. */
- #include <sys/xattr.h>
--#include <attr/xattr.h>
-+#include <attr/attributes.h>
-+#ifndef ENOATTR
-+# define ENOATTR ENODATA
-+#endif
- #endif
-
- typedef struct xattr_node
diff --git a/app-forensics/aide/files/aide.conf b/app-forensics/aide/files/aide.conf
deleted file mode 100644
index cef1813db9f8..000000000000
--- a/app-forensics/aide/files/aide.conf
+++ /dev/null
@@ -1,115 +0,0 @@
-# AIDE conf
-
-database=file:/var/lib/aide/aide.db
-database_out=file:/var/lib/aide/aide.db.new
-
-# Change this to "no" or remove it to not gzip output
-# (only useful on systems with few CPU cycles to spare)
-gzip_dbout=yes
-
-# Here are all the things we can check - these are the default rules
-#
-#p: permissions
-#i: inode
-#n: number of links
-#u: user
-#g: group
-#s: size
-#b: block count
-#m: mtime
-#a: atime
-#c: ctime
-#S: check for growing size
-#md5: md5 checksum
-#sha1: sha1 checksum
-#rmd160: rmd160 checksum
-#tiger: tiger checksum
-#R: p+i+n+u+g+s+m+c+md5
-#L: p+i+n+u+g
-#E: Empty group
-#>: Growing logfile p+u+g+i+n+S
-#haval: haval checksum
-#gost: gost checksum
-#crc32: crc32 checksum
-
-# Defines formerly set here have been moved to /etc/default/aide.
-
-# Custom rules
-Binlib = p+i+n+u+g+s+b+m+c+md5+sha1
-ConfFiles = p+i+n+u+g+s+b+m+c+md5+sha1
-Logs = p+i+n+u+g+S
-Devices = p+i+n+u+g+s+b+c+md5+sha1
-Databases = p+n+u+g
-StaticDir = p+i+n+u+g
-ManPages = p+i+n+u+g+s+b+m+c+md5+sha1
-
-# Next decide what directories/files you want in the database
-
-# Kernel, system map, etc.
-=/boot$ Binlib
-# Binaries
-/bin Binlib
-/sbin Binlib
-/usr/bin Binlib
-/usr/sbin Binlib
-/usr/local/bin Binlib
-/usr/local/sbin Binlib
-#/usr/games Binlib
-# Libraries
-/lib Binlib
-/usr/lib Binlib
-/usr/local/lib Binlib
-# Log files
-=/var/log$ StaticDir
-#!/var/log/ksymoops
-/var/log/aide/aide.log(.[0-9])?(.gz)? Databases
-/var/log/aide/error.log(.[0-9])?(.gz)? Databases
-#/var/log/setuid.changes(.[0-9])?(.gz)? Databases
-!/var/log/aide
-/var/log Logs
-# Devices
-!/dev/pts
-# If you get spurious warnings about being unable to mmap() /dev/cpu/mtrr,
-# you may uncomment this to get rid of them. They're harmless but sometimes
-# annoying.
-#!/dev/cpu/mtrr
-#!/dev/xconsole
-/dev Devices
-# Other miscellaneous files
-/var/run$ StaticDir
-!/var/run
-# Test only the directory when dealing with /proc
-/proc$ StaticDir
-!/proc
-
-# You can look through these examples to get further ideas
-
-# MD5 sum files - especially useful with debsums -g
-#/var/lib/dpkg/info/([^\.]+).md5sums u+g+s+m+md5+sha1
-
-# Check crontabs
-#/var/spool/anacron/cron.daily Databases
-#/var/spool/anacron/cron.monthly Databases
-#/var/spool/anacron/cron.weekly Databases
-#/var/spool/cron Databases
-#/var/spool/cron/crontabs Databases
-
-# manpages can be trojaned, especially depending on *roff implementation
-#/usr/man ManPages
-#/usr/share/man ManPages
-#/usr/local/man ManPages
-
-# docs
-#/usr/doc ManPages
-#/usr/share/doc ManPages
-
-# check users' home directories
-#/home Binlib
-
-# check sources for modifications
-#/usr/src L
-#/usr/local/src L
-
-# Check headers for same
-#/usr/include L
-#/usr/local/include L
diff --git a/app-forensics/aide/files/aide.cron b/app-forensics/aide/files/aide.cron
deleted file mode 100644
index c28b78f8e9db..000000000000
--- a/app-forensics/aide/files/aide.cron
+++ /dev/null
@@ -1,192 +0,0 @@
-#!/bin/bash
-# Modified: Benjamin Smee
-# Date: Fri Sep 10 11:35:41 BST 2004
-
-# This is the email address reports get mailed to
-MAILTO=root@localhost
-
-# Set this to suppress mailings when there's nothing to report
-QUIETREPORTS=1
-
-# This parameter defines which aide command to run from the cron script.
-# Sensible values are "update" and "check".
-# Default is "check", ensuring backwards compatibility.
-# Since "update" does not take any longer, it is recommended to use "update",
-# so that a new database is created every day. The new database needs to be
-# manually copied over the current one, though.
-COMMAND=update
-
-# This parameter defines how many lines to return per e-mail. Output longer
-# than this value will be truncated in the e-mail sent out.
-LINES=1000
-
-# This parameter gives a grep regular expression. If given, all output lines
-# that _don't_ match the regexp are listed first in the script's output. This
-# allows to easily remove noise from the aide report.
-NOISE="(/var/cache/|/var/lib/|/var/tmp)"
-PATH="/bin:/usr/bin:/sbin:/usr/sbin"
-LOGDIR="/var/log/aide"
-LOGFILE="aide.log"
-CONFFILE="/etc/aide/aide.conf"
-ERRORLOG="aide_error.log"
-MAILLOG="aide_mail.log"
-ERRORTMP=`tempfile --directory "/tmp" --prefix "$ERRORLOG"`
-
-[ -f /usr/bin/aide ] || exit 0
-
-DATABASE=`grep "^database=file:/" $CONFFILE | head -n 1 | cut --delimiter=: --fields=2`
-FQDN=`hostname -f`
-DATE=`date +"at %Y-%m-%d %H:%M"`
-
-# default values
-
-DATABASE="${DATABASE:-/var/lib/aide/aide.db}"
-
-AIDEARGS="-V4"
-
-if [ ! -f $DATABASE ]; then
- /usr/sbin/sendmail $MAILTO <<EOF
-Subject: Daily AIDE report for $FQDN
-From: root@${FQDN}
-To: ${MAILTO}
-Fatal error: The AIDE database does not exist!
-This may mean you haven't created it, or it may mean that someone has removed it.
-EOF
- exit 0
-fi
-
-# Removed so no deps on debianutils - strerror
-#[ -f "$LOGDIR/$LOGFILE" ] && savelog -j -t -g adm -m 640 -u root -c 7 "$LOGDIR/$LOGFILE" > /dev/null
-#[ -f "$LOGDIR/$ERRORLOG" ] && savelog -j -t -g adm -m 640 -u root -c 7 "$LOGDIR/$ERRORLOG" > /dev/null
-
-aide $AIDEARGS --$COMMAND >"$LOGDIR/$LOGFILE" 2>"$ERRORTMP"
-RETVAL=$?
-
-if [ -n "$QUIETREPORTS" ] && [ $QUIETREPORTS -a \! -s $LOGDIR/$LOGFILE -a \! -s $ERRORTMP ]; then
- # Bail now because there was no output and QUIETREPORTS is set
- exit 0
-fi
-
-MAILTMP=`tempfile --directory "/tmp" --prefix "$MAILLOG"`
-
-(cat << EOF
-This is an automated report generated by the Advanced Intrusion Detection
-Environment on $FQDN ${DATE}.
-
-EOF
-
-# include error log in daily report e-mail
-
-if [ "$RETVAL" != "0" ]; then
- cat > "$LOGDIR/$ERRORLOG" << EOF
-
-*****************************************************************************
-* aide returned a non-zero exit value *
-*****************************************************************************
-
-EOF
- echo "exit value is: $RETVAL" >> "$LOGDIR/$ERRORLOG"
-else
- touch "$LOGDIR/$ERRORLOG"
-fi
-< "$ERRORTMP" cat >> "$LOGDIR/$ERRORLOG"
-rm -f "$ERRORTMP"
-
-if [ -s "$LOGDIR/$ERRORLOG" ]; then
- errorlines=`wc -l "$LOGDIR/$ERRORLOG" | awk '{ print $1 }'`
- if [ ${errorlines:=0} -gt $LINES ]; then
- cat << EOF
-
-****************************************************************************
-* aide has returned many errors. *
-* the error log output has been truncated in this mail *
-****************************************************************************
-
-EOF
- echo "Error output is $errorlines lines, truncated to $LINES."
- head -$LINES "$LOGDIR/$ERRORLOG"
- echo "The full output can be found in $LOGDIR/$ERRORLOG."
- else
- echo "Errors produced ($errorlines lines):"
- cat "$LOGDIR/$ERRORLOG"
- fi
-else
- echo "AIDE produced no errors."
-fi
-
-# include de-noised log
-
-if [ -n "$NOISE" ]; then
- NOISETMP=`tempfile --directory "/tmp" --prefix "aidenoise"`
- NOISETMP2=`tempfile --directory "/tmp" --prefix "aidenoise"`
- sed -n '1,/^Detailed information about changes:/p' "$LOGDIR/$LOGFILE" | \
- grep '^\(changed\|removed\|added\):' | \
- grep -v "^added: THERE WERE ALSO [0-9]\+ FILES ADDED UNDER THIS DIRECTORY" > $NOISETMP2
-
- if [ -n "$NOISE" ]; then
- < $NOISETMP2 grep -v "^\(changed\|removed\|added\):$NOISE" > $NOISETMP
- rm -f $NOISETMP2
- echo "De-Noised output removes everything matching $NOISE."
- else
- mv $NOISETMP2 $NOISETMP
- echo "No noise expression was given."
- fi
-
- if [ -s "$NOISETMP" ]; then
- loglines=`< $NOISETMP wc -l | awk '{ print $1 }'`
- if [ ${loglines:=0} -gt $LINES ]; then
- cat << EOF
-
-****************************************************************************
-* aide has returned long output which has been truncated in this mail *
-****************************************************************************
-
-EOF
- echo "De-Noised output is $loglines lines, truncated to $LINES."
- < $NOISETMP head -$LINES
- echo "The full output can be found in $LOGDIR/$LOGFILE."
- else
- echo "De-Noised output of the daily AIDE run ($loglines lines):"
- cat $NOISETMP
- fi
- else
- echo "AIDE detected no changes after removing noise."
- fi
- rm -f $NOISETMP
- echo "============================================================================"
-fi
-
-# include non-de-noised log
-
-if [ -s "$LOGDIR/$LOGFILE" ]; then
- loglines=`wc -l "$LOGDIR/$LOGFILE" | awk '{ print $1 }'`
- if [ ${loglines:=0} -gt $LINES ]; then
- cat << EOF
-
-****************************************************************************
-* aide has returned long output which has been truncated in this mail *
-****************************************************************************
-
-EOF
- echo "Output is $loglines lines, truncated to $LINES."
- head -$LINES "$LOGDIR/$LOGFILE"
- echo "The full output can be found in $LOGDIR/$LOGFILE."
- else
- echo "Output of the daily AIDE run ($loglines lines):"
- cat "$LOGDIR/$LOGFILE"
- fi
-else
- echo "AIDE detected no changes."
-fi
-) > ${MAILTMP}
-
-(
-cat <<EOF
-Subject: Daily AIDE report for $FQDN
-From: root@${FQDN}
-To: ${MAILTO}
-EOF
-cat ${MAILTMP}
-) | /usr/sbin/sendmail $MAILTO
-
-rm -f "$MAILTMP"
diff --git a/app-forensics/aide/files/aideinit b/app-forensics/aide/files/aideinit
deleted file mode 100644
index 6a3c60c37837..000000000000
--- a/app-forensics/aide/files/aideinit
+++ /dev/null
@@ -1,145 +0,0 @@
-#!/bin/sh
-# Copyright 2003 Mike Markley <mike@markley.org>
-# This script is free for any purpose whatseoever so long as the above
-# copyright notice remains in place.
-#
-# Modified for Gentoo: Benjamin Smee
-# Date: Fri Sep 10 11:36:04 BST 2004
-
-# This is the email address reports get mailed to
-MAILTO=root@localhost
-
-# Defaults
-#MAILTO="${MAILTO:-root}"
-
-# Options
-opt_f=0
-opt_y=0
-opt_c=0
-opt_b=0
-config="/etc/aide/aide.conf"
-
-aideinit_usage() {
- echo "Usage: $0 [options] -- [aide options]"
- echo " -y|--yes Overwrite output file"
- echo " -f|--force Force overwrite of database"
- echo " -c|--config Specify alternate config file"
- echo " -o|--output Specify alternate output file"
- echo " -d|--database Specify alternate database file"
- echo " -b|--background Run in the background"
-}
-
-while [ -n "$1" ]; do
- case "$1" in
- -h|--help)
- aideinit_usage
- exit 0
- ;;
- -f|--force)
- opt_f=1
- shift
- ;;
- -y|--yes)
- opt_y=1
- shift
- ;;
- -b|--background)
- opt_b=1
- shift
- ;;
- -o|--output)
- shift
- [ -z "$1" ] && aideinit_usage && exit 1
- outfile=$1
- shift
- ;;
- -d|--database)
- shift
- [ -z "$1" ] && aideinit_usage && exit 1
- dbfile=$1
- shift
- ;;
- -c|--config)
- opt_c=1
- shift
- [ -z "$1" ] && aideinit_usage && exit 1
- config=$1
- shift
- ;;
- --)
- shift
- break 2
- ;;
- *)
- echo "Unknown option $1 (use -- to delimit aideinit and aide options)"
- exit
- ;;
- esac
-done
-
-if [ ! -f "$config" ]; then
- echo "$0: $config: file not found"
- exit 1
-fi
-
-if [ -z "$outfile" ]; then
- outfile=`egrep "database_out=file:" $config | cut -d: -f2`
- [ -z "$outfile" ] && outfile="/var/lib/aide/aide.db.new"
-fi
-if [ -z "$dbfile" ]; then
- dbfile=`egrep "database=file:" $config | cut -d: -f2`
- [ -z "$dbfile" ] && dbfile="/var/lib/aide/aide.db"
-fi
-
-if [ -f $outfile ]; then
- if [ $opt_y -eq 0 ]; then
- echo -n "Overwrite existing $outfile [Yn]? "
- read yn
- case "$yn" in
- [Nn]*)
- exit 0
- ;;
- esac
- fi
-fi
-
-extraflags=""
-
-if [ $opt_c -eq 1 ]; then
- extraflags="$extraflags --config $config"
-fi
-
-if [ $opt_b -eq 1 ]; then
- (aide --init $extraflags $@ >/var/log/aide/aideinit.log 2>/var/log/aide/aideinit.errors
- if [ -f "$dbfile" -a $opt_f -eq 0 ]; then
- echo "$dbfile exists and -f was not specified" >> /var/log/aide/aideinit.errors
- fi
- lines=`wc -l /var/log/aide/aideinit.errors | awk '{ print $1 }'`
- if [ "$lines" -gt 0 ]; then
- (echo "AIDE init errors:"; cat /var/log/aide/aideinit.errors) | /bin/mail -s "AIDE initialization problem" $MAILTO
- else
- cp -f $outfile $dbfile
- fi) &
- exit 0
-fi
-
-echo "Running aide --init..."
-aide --init $extraflags $@
-
-return=$?
-if [ $return -ne 0 ]; then
- echo "Something didn't quite go right; see $outfile for details" >&2
- exit $return
-fi
-
-if [ -f "$dbfile" -a $opt_f -eq 0 ]; then
- echo -n "Overwrite $dbfile [yN]? "
- read yn
- case "$yn" in
- [yY]*)
- cp -f $outfile $dbfile
- ;;
- esac
-else
- cp -f $outfile $dbfile
-fi
diff --git a/app-forensics/aide/metadata.xml b/app-forensics/aide/metadata.xml
deleted file mode 100644
index a03a8cb8d7a2..000000000000
--- a/app-forensics/aide/metadata.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>itumaykin+gentoo@gmail.com</email>
- <name>Coacher</name>
- </maintainer>
- <maintainer type="project">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
- <use>
- <flag name="e2fs">Enable support for checking file attributes on ext2/ext3/ext4 filesystems</flag>
- <flag name="prelink">Bypass prelinking when calculating checksums</flag>
- </use>
- <upstream>
- <remote-id type="sourceforge">aide</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/air-2.0.0-r2 b/app-forensics/air-2.0.0-r2
new file mode 100644
index 000000000000..20157a783bb4
--- /dev/null
+++ b/app-forensics/air-2.0.0-r2
@@ -0,0 +1,12 @@
+DEFINED_PHASES=install
+DEPEND=userland_GNU? ( sys-apps/coreutils ) >=dev-perl/Tk-804.27.0 userland_GNU? ( app-arch/sharutils )
+DESCRIPTION=A GUI front-end to dd/dc3dd
+EAPI=6
+HOMEPAGE=http://air-imager.sourceforge.net/
+IUSE=crypt
+KEYWORDS=amd64 ppc x86
+LICENSE=GPL-2
+RDEPEND=userland_GNU? ( sys-apps/coreutils ) || ( net-analyzer/netcat6 net-analyzer/netcat net-analyzer/gnu-netcat ) app-arch/mt-st crypt? ( net-analyzer/cryptcat )
+SLOT=0
+SRC_URI=mirror://sourceforge/air-imager/air-2.0.0.tar.gz
+_md5_=9f6d4ec6d3aa49196376cc87b0201d72
diff --git a/app-forensics/air/Manifest b/app-forensics/air/Manifest
deleted file mode 100644
index 9931c382f351..000000000000
--- a/app-forensics/air/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST air-2.0.0.tar.gz 82881 BLAKE2B 7cca062635243573cc8c64447e9230c463148edaac229eab9fe3b952c6a318515c159832392238716afd3ed5b1c14d53e785c8d04b6aad0bf7b2f09c0209712b SHA512 3b22b0b2f07fd5bf89b576bb1d96d9bc372534f2063e99c7a9c4931fd927b0cc5c3fe832f0c0d51ceb95fe242fd0d3e4fe6bf59339dd2971b6afcd00106ea92c
-EBUILD air-2.0.0-r2.ebuild 1325 BLAKE2B d9d946e0bdb9415a35fd6699748562c65b7dc4969b881dbcdec04a5a70b4a38f33fa0cee39c200c49242b679e828e9646cdab74d718890dec2ddf74450f44fcf SHA512 2268444a384c5cc809c04f2f882129342ace23dd8570fdc7525c98deab33851744091393761f46b60ce71b8c367cf0bd7d97de85c67ba554b485be87358221b1
-MISC metadata.xml 247 BLAKE2B ca1c62f16bb2f465ec5f5221d01dca02cde36f41c1c88f947c4b7b62428dcfb2ae7802241087537df0adba6fdef1fa9caf8d9d07f5328cd1ef5c9ea44fffb120 SHA512 0600ce65cfd7da1e2c9a816788c17df8761eda2ebc979d32a6ea5959eff6e8abed700c4e0e73debbce1af3603a521a106f0fa0e6d159baba27d23deb9412161d
diff --git a/app-forensics/air/air-2.0.0-r2.ebuild b/app-forensics/air/air-2.0.0-r2.ebuild
deleted file mode 100644
index 72e09def0d41..000000000000
--- a/app-forensics/air/air-2.0.0-r2.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="A GUI front-end to dd/dc3dd"
-HOMEPAGE="http://air-imager.sourceforge.net/"
-SRC_URI="mirror://sourceforge/air-imager/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-IUSE="crypt"
-
-# coreutils are needed for /usr/bin/split binary
-COMMON_DEPEND="userland_GNU? ( sys-apps/coreutils )"
-
-DEPEND="${COMMON_DEPEND}
- >=dev-perl/Tk-804.27.0
- userland_GNU? ( app-arch/sharutils )
-"
-# TODO: air can utilize dc3dd, but it is not in portage ATM
-RDEPEND="${COMMON_DEPEND}
- || (
- net-analyzer/netcat6
- net-analyzer/netcat
- net-analyzer/gnu-netcat
- )
- app-arch/mt-st
- crypt? ( net-analyzer/cryptcat )
-"
-
-src_install() {
- export PERLTK_VER=`perl -e 'use Tk;print "$Tk::VERSION";'`
-
- env INTERACTIVE=no INSTALL_DIR="${D}/usr" TEMP_DIR="${T}" \
- FINAL_INSTALL_DIR=/usr \
- ./install-${P} \
- || die "failed to install - please attach ${T}/air-install.log to a bug report at https://bugs.gentoo.org"
-
- einstalldocs
- dodoc "${T}/air-install.log"
-
- fowners root:users /usr/share/air/logs
- fperms ug+rwx /usr/share/air/logs
- fperms a+x /usr/bin/air
-
- mkfifo "${D}usr/share/air/air-fifo" || die "pipe creation failed"
- fperms ug+rw /usr/share/air/air-fifo
- fowners root:users /usr/share/air/air-fifo
-}
diff --git a/app-forensics/air/metadata.xml b/app-forensics/air/metadata.xml
deleted file mode 100644
index 1cc558b0dc3f..000000000000
--- a/app-forensics/air/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">air-imager</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/chkrootkit-0.51 b/app-forensics/chkrootkit-0.51
new file mode 100644
index 000000000000..76749cb052cb
--- /dev/null
+++ b/app-forensics/chkrootkit-0.51
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install postinst prepare
+DESCRIPTION=Tool to locally check for signs of a rootkit
+EAPI=6
+HOMEPAGE=http://www.chkrootkit.org/
+IUSE=+cron
+KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86
+LICENSE=BSD-2
+RDEPEND=cron? ( virtual/cron )
+SLOT=0
+SRC_URI=ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit-0.51.tar.gz -> chkrootkit-0.51.tar https://dev.gentoo.org/~polynomial-c/chkrootkit-0.51-gentoo.diff.xz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=e9399b2ba724fb5281abd868d8674317
diff --git a/app-forensics/chkrootkit-0.52 b/app-forensics/chkrootkit-0.52
new file mode 100644
index 000000000000..d559b505680c
--- /dev/null
+++ b/app-forensics/chkrootkit-0.52
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install postinst prepare
+DESCRIPTION=Tool to locally check for signs of a rootkit
+EAPI=6
+HOMEPAGE=http://www.chkrootkit.org/
+IUSE=+cron
+KEYWORDS=~alpha amd64 ~arm ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86
+LICENSE=BSD-2
+RDEPEND=cron? ( virtual/cron )
+SLOT=0
+SRC_URI=ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit-0.52.tar.gz -> chkrootkit-0.52.tar https://dev.gentoo.org/~polynomial-c/chkrootkit-0.51-gentoo.diff.xz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=39de886e87a3cd8261da03a8a7c02d26
diff --git a/app-forensics/chkrootkit/Manifest b/app-forensics/chkrootkit/Manifest
deleted file mode 100644
index 53e4619ea4ad..000000000000
--- a/app-forensics/chkrootkit/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-AUX chkrootkit.cron 78 BLAKE2B f43e9a4a0864c3914658298622aaf0e97374e4f8518c085f0c6c1b439583b36567652376a601eb039ca9d6a8bdda0cb18d9c58b36ab61839113048d32ce9fb54 SHA512 6839f3372d28673ee436349a107dc33b77cfd676fd16cda1ccfc5211514e840593d0f106e4e0a9331c4b658860992a9169f3a7cdd75c835a780a41097e7bd758
-DIST chkrootkit-0.51-gentoo.diff.xz 4708 BLAKE2B 0dacba47222319d9e5bb5d39e0eb4b7074fb3025be885c5fd9564c10f592e04ba4afe2d0c792a2e54fe4c9b1103e366f65af949e7c0db730bf61981fe8fe2364 SHA512 13dca9c272d85d35d736e14896058612f62e1781aac034f06882fe63d956f074a3c67bf308c104f0080323bb127ba01373967b2c28481741d17d83310fe52dd0
-DIST chkrootkit-0.51.tar 174080 BLAKE2B 36acd12801d2ac599b71d0c59165c1489309df0365442aa575bb4c505bbfea5d0daad837fa9b7b40c2aa3841fceda199f37fe5832f0685ad3a0a82ff5e653a3b SHA512 adef6823d069b32305605d0eaa3d3701c6a87900646d9509cebe0fd8a2fec0523595d0dcb4576b32245e7638388d3b43858dbc42be68de9971ac8461fcfdeb34
-DIST chkrootkit-0.52.tar 40031 BLAKE2B 8bd3518edc11a22dbc7e866de622454f55baa9fcd06a4034489596c0a24d867fec16d134dbc0aaf8b936640177d7dee8e061e39813a3ed261ae657d70f54a47d SHA512 45d66227c185c60166c9ea2a1f89f4594fa7c943c280fd6da5b59b5b355d5fe0d36806ef133fb29f9b2cac0bc05e9c10773ed4fae923a7115cc900818a596d42
-EBUILD chkrootkit-0.51.ebuild 1332 BLAKE2B 5d5bdb9a5edcb3bd08944f89592f24446f45f890859a80930adbe99831b26b5860e4f47804c1c27f101895c15a40b0c3d2c796c9dd687fd10bad3a3a25b1c971 SHA512 094c6e7003e1e5588d74e392ca2c6924f4172c42598601066b9858de5b01385abe444a1be9f5d81d55e0ef1125257914e68ba9bc5108c7fe018ee3cdd1a01232
-EBUILD chkrootkit-0.52.ebuild 1350 BLAKE2B 55270163c96b527542f576469743bfdab10af8b264c1084fb521dee56173b787a67273b676a64542a52e8e8d426e648a4556c61ac5982de210ed17baec0c2197 SHA512 4466b09949fb06257cedb02caf7d94b97f1771144fd9e08c135da61568080ffe8f49e1486c9045c41252d9199be4fbfac4f21f019958adc6f04cd58bf159d857
-MISC metadata.xml 254 BLAKE2B 82f42628c121ed27ad00d04687d2f6b52148571b49f1c8f4a81cf47ccf2e857b16c9d0c6a3da2f8bebd6a8803d433a874e8066f48bd18ff960923f53bd15da7b SHA512 f0b5ba232a76e933dd34a7e3e7fa04e627de0201610166f4758c5ccf888f509815b5cc39f5373b87a413496318f507bf28599ec0995d32bde98a7c65287d39bb
diff --git a/app-forensics/chkrootkit/chkrootkit-0.51.ebuild b/app-forensics/chkrootkit/chkrootkit-0.51.ebuild
deleted file mode 100644
index 34028cf57fd9..000000000000
--- a/app-forensics/chkrootkit/chkrootkit-0.51.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Tool to locally check for signs of a rootkit"
-HOMEPAGE="http://www.chkrootkit.org/"
-# Upstream named their *uncompressed* tarball .tar.gz (*sigh*)
-SRC_URI="ftp://ftp.pangeia.com.br/pub/seg/pac/${P}.tar.gz -> ${P}.tar
- https://dev.gentoo.org/~polynomial-c/${P}-gentoo.diff.xz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="+cron"
-
-RDEPEND="cron? ( virtual/cron )"
-
-PATCHES=(
- "${WORKDIR}"/${P}-gentoo.diff
-)
-
-src_prepare() {
- default
- sed -e 's:/var/adm/:/var/log/:g' \
- -i chklastlog.c || die
-}
-
-src_compile() {
- emake CC="$(tc-getCC)" STRIP=true sense
-}
-
-src_install() {
- dosbin chkdirs chklastlog chkproc chkrootkit chkwtmp chkutmp ifpromisc strings-static
- dodoc ACKNOWLEDGMENTS README*
-
- if use cron ; then
- exeinto /etc/cron.weekly
- newexe "${FILESDIR}"/${PN}.cron ${PN}
- fi
-}
-
-pkg_postinst() {
- if use cron ; then
- elog
- elog "Edit /etc/cron.weekly/chkrootkit to activate chkrootkit!"
- elog
- fi
-
- elog
- elog "Some applications, such as portsentry, will cause chkrootkit"
- elog "to produce false positives. Read the chkrootkit FAQ at"
- elog "http://www.chkrootkit.org/ for more information."
- elog
-}
diff --git a/app-forensics/chkrootkit/chkrootkit-0.52.ebuild b/app-forensics/chkrootkit/chkrootkit-0.52.ebuild
deleted file mode 100644
index 2ca1931ac553..000000000000
--- a/app-forensics/chkrootkit/chkrootkit-0.52.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Tool to locally check for signs of a rootkit"
-HOMEPAGE="http://www.chkrootkit.org/"
-# Upstream named their *uncompressed* tarball .tar.gz (*sigh*)
-SRC_URI="ftp://ftp.pangeia.com.br/pub/seg/pac/${P}.tar.gz -> ${P}.tar
- https://dev.gentoo.org/~polynomial-c/${PN}-0.51-gentoo.diff.xz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86"
-IUSE="+cron"
-
-RDEPEND="cron? ( virtual/cron )"
-
-PATCHES=(
- "${WORKDIR}"/${PN}-0.51-gentoo.diff
-)
-
-src_prepare() {
- default
- sed -e 's:/var/adm/:/var/log/:g' \
- -i chklastlog.c || die
-}
-
-src_compile() {
- emake CC="$(tc-getCC)" STRIP=true sense
-}
-
-src_install() {
- dosbin chkdirs chklastlog chkproc chkrootkit chkwtmp chkutmp ifpromisc strings-static
- dodoc ACKNOWLEDGMENTS README*
-
- if use cron ; then
- exeinto /etc/cron.weekly
- newexe "${FILESDIR}"/${PN}.cron ${PN}
- fi
-}
-
-pkg_postinst() {
- if use cron ; then
- elog
- elog "Edit /etc/cron.weekly/chkrootkit to activate chkrootkit!"
- elog
- fi
-
- elog
- elog "Some applications, such as portsentry, will cause chkrootkit"
- elog "to produce false positives. Read the chkrootkit FAQ at"
- elog "http://www.chkrootkit.org/ for more information."
- elog
-}
diff --git a/app-forensics/chkrootkit/files/chkrootkit.cron b/app-forensics/chkrootkit/files/chkrootkit.cron
deleted file mode 100644
index 9f7eb17b13b1..000000000000
--- a/app-forensics/chkrootkit/files/chkrootkit.cron
+++ /dev/null
@@ -1,6 +0,0 @@
-#!/bin/sh
-#
-# uncomment this to make it work
-#
-
-#exec /usr/sbin/chkrootkit -q
diff --git a/app-forensics/chkrootkit/metadata.xml b/app-forensics/chkrootkit/metadata.xml
deleted file mode 100644
index e02dd379868e..000000000000
--- a/app-forensics/chkrootkit/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <use>
- <flag name="cron">Install cron script for weekly rootkit scans</flag>
- </use>
-</pkgmetadata>
diff --git a/app-forensics/cmospwd-5.1 b/app-forensics/cmospwd-5.1
new file mode 100644
index 000000000000..955eecf82115
--- /dev/null
+++ b/app-forensics/cmospwd-5.1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=CmosPwd decrypts password stored in cmos used to access BIOS SETUP
+EAPI=4
+HOMEPAGE=https://www.cgsecurity.org/wiki/CmosPwd
+KEYWORDS=amd64 x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=https://www.cgsecurity.org/cmospwd-5.1.tar.bz2
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=02b2d428bd27cded8856b126713850c4
diff --git a/app-forensics/cmospwd-5.1-r1 b/app-forensics/cmospwd-5.1-r1
new file mode 100644
index 000000000000..ed0e77f94c6e
--- /dev/null
+++ b/app-forensics/cmospwd-5.1-r1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=CmosPwd decrypts password stored in cmos used to access BIOS SETUP
+EAPI=7
+HOMEPAGE=https://www.cgsecurity.org/wiki/CmosPwd
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=https://www.cgsecurity.org/cmospwd-5.1.tar.bz2
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=57489e1eea5f441075f2749c4144d423
diff --git a/app-forensics/cmospwd/Manifest b/app-forensics/cmospwd/Manifest
deleted file mode 100644
index 2f306dc629d0..000000000000
--- a/app-forensics/cmospwd/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST cmospwd-5.1.tar.bz2 36792 BLAKE2B 763bf04af7591843190570d7084e16c2a4490319bc4a3aba9b4a32e440c66ee981f8d90749dca9df69f963294a29500da4641b51e74c7bb6f0f0e4f23a165d63 SHA512 eb76bbab2e686b54421556c5228b90a35c2883d59b31815ab04494df8e2d03e7193abdd83c4a7fa5915abdff1f189eb69bd29fc02ea9d84565ea8767e2c455a8
-EBUILD cmospwd-5.1-r1.ebuild 534 BLAKE2B 7c2e98cd5856915f616218eff0143810d330a689f6ff0b5e0331ea4aa55866311680931d75887a18bb85ffdc2909035b077dc44a5818bc347c8ec05136b51bd2 SHA512 b11de18eb59cd438bc64794315730fe6bb12d306c16999464b3f928dc72128d4a0c6349c7e18e663844139d9339d3a2d677c93ba860e5e25b0680228c146778a
-EBUILD cmospwd-5.1.ebuild 525 BLAKE2B aacc16565496c67f20b8c7ec394cddfda840f8d34b240d962128c6b74252e25e87b226225db4d71f5e716eb23b95739bd1a171a7cf553c5d885841cf63e2c3f4 SHA512 aba354443e4bd2aea621a045ffd93ce074a40588ea99131a5a451fa13c3d0dd3e75472091fb2707de1030813f03ce1d77bf0773ec09d5b662a6145c30b860314
-MISC metadata.xml 675 BLAKE2B e1dec7335653927acf2ffbe7bfded2d55711d7df2585c4458c2e26e9f5a8d43f9943bae98f12554e669ba6b5438345024df2b11a9bbd161885436377a036e2ed SHA512 4caf9543690502df3320fcd85b841a2a17cad7d4a309bc40d539b23fcc260ffaf25ae3b0d62f7dd84319251bf65cd2e2fc997e9f8a196a15e016b795efc5f0ff
diff --git a/app-forensics/cmospwd/cmospwd-5.1-r1.ebuild b/app-forensics/cmospwd/cmospwd-5.1-r1.ebuild
deleted file mode 100644
index bf9611e3fd0d..000000000000
--- a/app-forensics/cmospwd/cmospwd-5.1-r1.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="CmosPwd decrypts password stored in cmos used to access BIOS SETUP"
-HOMEPAGE="https://www.cgsecurity.org/wiki/CmosPwd"
-SRC_URI="https://www.cgsecurity.org/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-src_compile() {
- cd src || die
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} cmospwd.c -o cmospwd || die
-}
-
-src_install() {
- dosbin src/cmospwd
- dodoc cmospwd.txt
-}
diff --git a/app-forensics/cmospwd/cmospwd-5.1.ebuild b/app-forensics/cmospwd/cmospwd-5.1.ebuild
deleted file mode 100644
index 5d8abd99a5cd..000000000000
--- a/app-forensics/cmospwd/cmospwd-5.1.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit toolchain-funcs
-
-DESCRIPTION="CmosPwd decrypts password stored in cmos used to access BIOS SETUP"
-HOMEPAGE="https://www.cgsecurity.org/wiki/CmosPwd"
-SRC_URI="https://www.cgsecurity.org/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-src_compile() {
- cd src
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} cmospwd.c -o cmospwd || die
-}
-
-src_install() {
- dosbin src/cmospwd
- dodoc cmospwd.txt
-}
diff --git a/app-forensics/cmospwd/metadata.xml b/app-forensics/cmospwd/metadata.xml
deleted file mode 100644
index be15ece77050..000000000000
--- a/app-forensics/cmospwd/metadata.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription>
- CmosPwd decrypts password stored in cmos used to access BIOS SETUP.
-
- Works with the following BIOSes
- - ACER/IBM BIOS
- - AMI BIOS
- - AMI WinBIOS 2.5
- - Award 4.5x/4.6x/6.0
- - Compaq (1992)
- - Compaq (New version)
- - IBM (PS/2, Activa, Thinkpad)
- - Packard Bell
- - Phoenix 1.00.09.AC0 (1994), a486 1.03, 1.04, 1.10 A03, 4.05 rev 1.02.943, 4.06 rev 1.13.1107
- - Phoenix 4 release 6 (User)
- - Gateway Solo - Phoenix 4.0 release 6
- - Toshiba
- - Zenith AMI
- </longdescription>
-</pkgmetadata>
diff --git a/app-forensics/dfxml-20170921-r1 b/app-forensics/dfxml-20170921-r1
new file mode 100644
index 000000000000..2e34c18c7a97
--- /dev/null
+++ b/app-forensics/dfxml-20170921-r1
@@ -0,0 +1,12 @@
+DEFINED_PHASES=prepare unpack
+DEPEND=dev-libs/expat >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Digital Forensics XML
+EAPI=6
+HOMEPAGE=https://github.com/simsong/dfxml
+KEYWORDS=~amd64
+LICENSE=LGPL-3
+RDEPEND=dev-libs/expat
+SLOT=0
+SRC_URI=https://api.github.com/repos/simsong/dfxml/tarball/7d11eaa7da8d31f588ce8aecb4b4f5e7e8169ba6 -> dfxml-20170921.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=2027208f507e512309246e58c5bcd72a
diff --git a/app-forensics/dfxml-99999999 b/app-forensics/dfxml-99999999
new file mode 100644
index 000000000000..349e3ce47a8a
--- /dev/null
+++ b/app-forensics/dfxml-99999999
@@ -0,0 +1,10 @@
+DEFINED_PHASES=prepare unpack
+DEPEND=dev-libs/expat >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1[curl]
+DESCRIPTION=Digital Forensics XML
+EAPI=6
+HOMEPAGE=https://github.com/simsong/dfxml
+LICENSE=LGPL-3
+RDEPEND=dev-libs/expat
+SLOT=0
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 git-r3 8f6de46b0aa318aea0e8cac62ece098b libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=c33486d2ac25cd747d4ca82aceb8c4da
diff --git a/app-forensics/dfxml/Manifest b/app-forensics/dfxml/Manifest
deleted file mode 100644
index 976b27d2c755..000000000000
--- a/app-forensics/dfxml/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST dfxml-20170921.tar.gz 163616 BLAKE2B 17214d15596a136efb2afc7246ee0f5696620b5aac7c2d78e37764f51487ff816de5a7c0f59e7484d358a8cd8eab34841716970cd859f0ce868ac29c8532754c SHA512 0885947aaf8efe639c13324413ef0cca49750027b48b434f226fb9fbfba494e84e245da879dc0d77b46bddc27798f7f5df12590fce47b096683034bbc61280e1
-EBUILD dfxml-20170921-r1.ebuild 555 BLAKE2B 6d62eb1d9f617e9d1b8ea276bfa0a4e9ef3a7e09c4de58166d68634b16e6c455658400364fcec3c4d9f0076212d73ed3080b48eff1b121c4b62b86e8689d39df SHA512 3384ca43efe1ee71aa3b0a929529fb7f6a47039c59a071aaafbd88315e42b028fb9b7761bbcf1148dc5febe5c2709bfc2a5ba4a7a2008311e8f1d01eb91d65bb
-EBUILD dfxml-99999999.ebuild 404 BLAKE2B d3c870342d6cc420d9c04f213eb9d2530e4e3fee539d28e287287d3bc8434504dbf9cfeb2f46ffc0bd6c60425152c184f0294c515168523f22500fd84fa02969 SHA512 21a708c18dea5c7b3fa2ab13a2d3a8fea19242b0c696a7aed796c25be6948ffba8e3eaaa0ff824a8b2581f09e8960e6a49640aa2566dd1ff0f600e5db71ee2ac
-MISC metadata.xml 214 BLAKE2B 4446a18615c9ae6446000d6d87c369372cf676ce6d21f6ac5e11932fc97833478c6d42f7469ac5a0cccb3aecbda03850590c3fed13b1395c9272d366e13e08c1 SHA512 7a44c566c4d93dfca459487b5ccf51b49f02d11f56e766442953c12db49cf45fdf6aa12089e0a52b6942ea7adadcc90fc7814fc02f6ada5a0e91831e1a44149e
diff --git a/app-forensics/dfxml/dfxml-20170921-r1.ebuild b/app-forensics/dfxml/dfxml-20170921-r1.ebuild
deleted file mode 100644
index d291bbf43c4d..000000000000
--- a/app-forensics/dfxml/dfxml-20170921-r1.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit autotools
-
-DESCRIPTION="Digital Forensics XML"
-HOMEPAGE="https://github.com/simsong/dfxml"
-SRC_URI="https://api.github.com/repos/simsong/${PN}/tarball/7d11eaa7da8d31f588ce8aecb4b4f5e7e8169ba6 -> ${P}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="
- dev-libs/expat
-"
-RDEPEND="
- ${DEPEND}
-"
-
-S=${WORKDIR}/${P}/src
-
-src_unpack() {
- unpack ${A}
- mv simsong-dfxml-* ${P} || die
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
diff --git a/app-forensics/dfxml/dfxml-99999999.ebuild b/app-forensics/dfxml/dfxml-99999999.ebuild
deleted file mode 100644
index 2acea0ac8a0b..000000000000
--- a/app-forensics/dfxml/dfxml-99999999.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit autotools git-r3
-
-DESCRIPTION="Digital Forensics XML"
-HOMEPAGE="https://github.com/simsong/dfxml"
-EGIT_REPO_URI="${HOMEPAGE}"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS=""
-
-DEPEND="
- dev-libs/expat
-"
-RDEPEND="
- ${DEPEND}
-"
-
-S=${WORKDIR}/${P}/src
-
-src_prepare() {
- default
-
- eautoreconf
-}
diff --git a/app-forensics/dfxml/metadata.xml b/app-forensics/dfxml/metadata.xml
deleted file mode 100644
index 825589988b40..000000000000
--- a/app-forensics/dfxml/metadata.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
-<email>netmon@gentoo.org</email>
-</maintainer>
-</pkgmetadata>
diff --git a/app-forensics/examiner-0.5-r2 b/app-forensics/examiner-0.5-r2
new file mode 100644
index 000000000000..2f903befa108
--- /dev/null
+++ b/app-forensics/examiner-0.5-r2
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=Utilizes the objdump command to disassemble and comment foreign binaries
+EAPI=4
+HOMEPAGE=http://www.academicunderground.org/examiner/
+KEYWORDS=amd64 ppc x86
+LICENSE=GPL-2
+RDEPEND=dev-lang/perl
+SLOT=0
+SRC_URI=http://www.academicunderground.org/examiner/examiner-0.5.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=8ec9ca431d14939c063ad7eba801b3e3
diff --git a/app-forensics/examiner/Manifest b/app-forensics/examiner/Manifest
deleted file mode 100644
index 6a25c806b5a7..000000000000
--- a/app-forensics/examiner/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX examiner-0.5-perl.patch 793 BLAKE2B cf7cb0dcd9ba3a10fb400435c67883c72533810cba03a68d8b7d5a6d7f7aaf74ef53392c59121ed96bccc116b1fbfffd5f4dcadf52850e591be5d9c860fa6d72 SHA512 a7b5055fbf37a114f6116a85419cc21d4792d78dd1a32abf0f6b6819187404bbcf7473ca1cce067da2fb7334e23131e268c948c8f7ea3c9d58d0f8ab97ebd951
-DIST examiner-0.5.tar.gz 34286 BLAKE2B e3dff787385896379bef21101797ae8f95ef060d2533ef5582d77fa4624984048986785debc894423dd8a2b81d3130870df0cf69f581fe3a8b30b2dccb2a78df SHA512 d10866f654e19e1c69e28488e39828026af65201fadb56cbed01a7fbab51069fe93476c6108927d042322ac8d15bb249f911acc412aad94985b4030c6c7e6d6b
-EBUILD examiner-0.5-r2.ebuild 876 BLAKE2B 9087dc2809a9cdabe90764fce1581069b811acb890bba16f15fd8e0f46d2f6eae1a569bd51ca0531200eadbaf72570ba3b7a86272914b449636346048bb0b197 SHA512 765251c3fb18b98d354fb28fdac7bd2fd1e90fc4d9f795ec23dfaaf8fee7cb24c72ab01f977f661c3903a41c48160871812e444b5e26c7334e2b17c7782f59a2
-MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/app-forensics/examiner/examiner-0.5-r2.ebuild b/app-forensics/examiner/examiner-0.5-r2.ebuild
deleted file mode 100644
index f5aaa67ee8e3..000000000000
--- a/app-forensics/examiner/examiner-0.5-r2.ebuild
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="4"
-
-inherit eutils
-
-DESCRIPTION="Utilizes the objdump command to disassemble and comment foreign binaries"
-HOMEPAGE="http://www.academicunderground.org/examiner/"
-SRC_URI="http://www.academicunderground.org/examiner/${P}.tar.gz"
-SLOT="0"
-LICENSE="GPL-2"
-KEYWORDS="amd64 ppc x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="dev-lang/perl"
-
-src_prepare() {
- # Do not install docs through Makefile wrt bug #241256
- sed -i -e '/$(DOC)/d' Makefile || die 'sed failed'
- epatch "${FILESDIR}"/${P}-perl.patch
-}
-
-src_compile() { :; }
-
-src_install() {
- dodir /usr/bin /usr/share/${PN} /usr/share/man/man1
-
- emake \
- MAN="${D}/usr/share/man/man1" \
- BIN="${D}/usr/bin" \
- SHARE="${D}/usr/share/examiner" \
- install
-
- dodoc docs/{README*,BUGS,CHANGELOG,TODO,TUTORIAL}
- dodoc -r utils
-}
diff --git a/app-forensics/examiner/files/examiner-0.5-perl.patch b/app-forensics/examiner/files/examiner-0.5-perl.patch
deleted file mode 100644
index ee24bfd9c079..000000000000
--- a/app-forensics/examiner/files/examiner-0.5-perl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- ./os/linux/examiner_hashes.pl.orig 2005-05-22 10:39:56.000000000 +1000
-+++ ./os/linux/examiner_hashes.pl 2005-05-22 10:40:11.000000000 +1000
-@@ -1,6 +1,6 @@
- $loaded_library=1;
-
--syscalls = (
-+$syscalls = (
- 1 => "exit",
- 2 => "fork",
- 3 => "read",
-@@ -240,7 +240,7 @@
- 237 => "fremovexattr",
- );
-
--socketcall = (
-+$socketcall = (
- 1 => "SOCKET",
- 2 => "BIND",
- 3 => "CONNECT",
---- os/bsd/examiner_hashes.pl.orig 2005-05-22 10:45:39.000000000 +1000
-+++ os/bsd/examiner_hashes.pl 2005-05-22 10:45:58.000000000 +1000
-@@ -1,6 +1,6 @@
- $loaded_library=1;
-
--syscalls = (
-+$syscalls = (
- 1 => "exit",
- 2 => "fork",
- 3 => "read",
-@@ -186,7 +186,7 @@
- 281 => "MAXSYSCALL",
- );
-
--socketcall = (
-+$socketcall = (
- 1 => "SOCKET",
- 2 => "BIND",
- 3 => "CONNECT",
diff --git a/app-forensics/examiner/metadata.xml b/app-forensics/examiner/metadata.xml
deleted file mode 100644
index 7a38bb900964..000000000000
--- a/app-forensics/examiner/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/app-forensics/foremost-1.5.7-r2 b/app-forensics/foremost-1.5.7-r2
new file mode 100644
index 000000000000..e0c8bf24d1f9
--- /dev/null
+++ b/app-forensics/foremost-1.5.7-r2
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=A console program to recover files based on their headers and footers
+EAPI=4
+HOMEPAGE=http://foremost.sourceforge.net/
+KEYWORDS=amd64 ppc x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=http://foremost.sourceforge.net/pkg/foremost-1.5.7.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=f47d9d0e8360c67c70fca4bd2004c11e
diff --git a/app-forensics/foremost-1.5.7-r3 b/app-forensics/foremost-1.5.7-r3
new file mode 100644
index 000000000000..94fe8f153071
--- /dev/null
+++ b/app-forensics/foremost-1.5.7-r3
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=A console program to recover files based on their headers and footers
+EAPI=6
+HOMEPAGE=http://foremost.sourceforge.net/
+KEYWORDS=~amd64 ~ppc ~x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=http://foremost.sourceforge.net/pkg/foremost-1.5.7.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=034645399b434b5ee92499f3f5ac8655
diff --git a/app-forensics/foremost/Manifest b/app-forensics/foremost/Manifest
deleted file mode 100644
index 3910c1f808aa..000000000000
--- a/app-forensics/foremost/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-AUX foremost-1.4-config-location.patch 462 BLAKE2B 7dadc7fd049b09992e9e3019aaaa27d53268a6b6cea03146d965bdd3f0ec3165fbde33c2ecd41a949758ff4b8d36259d048869d17b828e2f600ea9418e3d0bce SHA512 7b6dcc18cba4676ef4d54b87c9c31747754ecbebd9424340b2dd059495c9c6cec11513307fff802a336a99bc07c4bcd2ffcfad1c77ccdc49277ef7e40e30029e
-AUX foremost-1.5.7-format-security.patch 680 BLAKE2B 5565dc9d255ccbb4b721cdb0b41fef4f86369c4965000e35678e6ece00acec5ead0b15d90bd71a2456b812ab74fa9283bdf70c2fc36003a3d659105bb04a139d SHA512 1c28ed1fceedec728a5060b195214fd3ec3b0fa529e87f7421ee72d73f71ecc0d48a69a5b5ff4c6179dd65781552fbd272437134498ec865bd5c620375b6f85b
-DIST foremost-1.5.7.tar.gz 52352 BLAKE2B 5642c1afd86aab0a2f90986c3b030d37b37700c5d0e4b04e4f4a2004d69745280fabd4086a72c33b9eab05b57d125d6b11105c9e11b0112e30077f101eeab7ac SHA512 8827c29d52496783be26374f3943eb26a154d842f34e50fb489f87b3a5045bf85f1e44d7d8d8b12b2355ba3fe4b06a0db979cc22c0f431593c5976001eb931ab
-EBUILD foremost-1.5.7-r2.ebuild 847 BLAKE2B cecf175a8a7a4162d98dfa15d83f59e918274530193b7caaa6b97ec3390c1264fc988259a3909256e16f3a398903a8ee67d50c38f25b0503660c90eed3384706 SHA512 470fc501414f9a6144910af890f9d7f6aa5f948e16b2a3dc3328c54d85490e82a94416f747b7b6c12ab6a00951405938e90a242fc52912fb5d766b071a76b28f
-EBUILD foremost-1.5.7-r3.ebuild 890 BLAKE2B d7d8c238ec0ebfde11f0bb6f2be6bd8518c5c3309791e3abba7994f77bf8fee7c147e00ba4c9f78a460c4b234f6ef9bf79cbf181264f7fb5b87956c6fa9a1f73 SHA512 78967f04824c614d2830bbd0f3eef392ddc59e6cc0c634011bcfa9a12116f47f8a6b04b3b1586122572a89682ae739ff124fde07731b1dd4eb279a070effb496
-MISC metadata.xml 303 BLAKE2B 14bc09979926d326ccb75438d8e32f9a60b1df8078e6344f4dc2e32a33c0994bf2740a4b29d7c1a479bb514815f037d2d9a9ac9c8387fbc01b7795e2a37fea86 SHA512 165c108232c3a65d3fbeb0fb2f612c7c4c4c16a57e4b3e280c4ef40d6a586b56df437454283ff5b52fa3a0880d9643682493b3d75cac01170edab53bb5f1ce52
diff --git a/app-forensics/foremost/files/foremost-1.4-config-location.patch b/app-forensics/foremost/files/foremost-1.4-config-location.patch
deleted file mode 100644
index 95372e1af9c0..000000000000
--- a/app-forensics/foremost/files/foremost-1.4-config-location.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -uNr foremost-1.4.orig/config.c foremost-1.4/config.c
---- foremost-1.4.orig/config.c 2006-08-31 17:50:47.000000000 +0100
-+++ foremost-1.4/config.c 2006-08-31 17:51:09.000000000 +0100
-@@ -288,7 +288,7 @@
- #ifdef __WIN32
- set_config_file(s, "/Program Files/foremost/foremost.conf");
- #else
-- set_config_file(s, "/usr/local/etc/foremost.conf");
-+ set_config_file(s, "/etc/foremost.conf");
- #endif
- if ((f = fopen(get_config_file(s), "r")) == NULL)
- {
diff --git a/app-forensics/foremost/files/foremost-1.5.7-format-security.patch b/app-forensics/foremost/files/foremost-1.5.7-format-security.patch
deleted file mode 100644
index 32d1a4d3c7f6..000000000000
--- a/app-forensics/foremost/files/foremost-1.5.7-format-security.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-diff --git a/extract.c b/extract.c
-index 30bdf54..9639117 100755
---- a/extract.c
-+++ b/extract.c
-@@ -2110,7 +2110,6 @@ unsigned char *extract_exe(f_state *s, u_int64_t c_offset, unsigned char *founda
- int i = 0;
- time_t compile_time = 0;
- struct tm *ret_time;
-- char comment[32];
- char ascii_time[32];
-
- if (buflen < 100)
-@@ -2145,8 +2144,7 @@ unsigned char *extract_exe(f_state *s, u_int64_t c_offset, unsigned char *founda
- ret_time->tm_sec);
- chop(ascii_time);
-
-- sprintf(comment, ascii_time);
-- strcat(needle->comment, comment);
-+ strcat(needle->comment, ascii_time);
- exe_char = htos(&foundat[22], FOREMOST_LITTLE_ENDIAN);
- if (exe_char & 0x2000)
- {
diff --git a/app-forensics/foremost/foremost-1.5.7-r2.ebuild b/app-forensics/foremost/foremost-1.5.7-r2.ebuild
deleted file mode 100644
index 5bb7b1464fb3..000000000000
--- a/app-forensics/foremost/foremost-1.5.7-r2.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="A console program to recover files based on their headers and footers"
-HOMEPAGE="http://foremost.sourceforge.net/"
-#SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-# starting to hate sf.net ...
-SRC_URI="http://foremost.sourceforge.net/pkg/${P}.tar.gz"
-
-KEYWORDS="amd64 ppc x86"
-IUSE=""
-LICENSE="public-domain"
-SLOT="0"
-
-src_prepare() {
- epatch "${FILESDIR}/${PN}-1.4-config-location.patch"
- epatch "${FILESDIR}/${PN}-1.5.7-format-security.patch"
-}
-
-src_compile() {
- emake RAW_FLAGS="${CFLAGS} -Wall ${LDFLAGS}" RAW_CC="$(tc-getCC) -DVERSION=\\\"${PV}\\\"" \
- CONF=/etc
-}
-
-src_install() {
- dobin foremost
- doman foremost.8.gz
- insinto /etc
- doins foremost.conf
- dodoc README CHANGES
-}
diff --git a/app-forensics/foremost/foremost-1.5.7-r3.ebuild b/app-forensics/foremost/foremost-1.5.7-r3.ebuild
deleted file mode 100644
index 69d67a469d2d..000000000000
--- a/app-forensics/foremost/foremost-1.5.7-r3.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="A console program to recover files based on their headers and footers"
-HOMEPAGE="http://foremost.sourceforge.net/"
-#SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-# starting to hate sf.net ...
-SRC_URI="http://foremost.sourceforge.net/pkg/${P}.tar.gz"
-
-KEYWORDS="~amd64 ~ppc ~x86"
-IUSE=""
-LICENSE="public-domain"
-SLOT="0"
-
-src_prepare() {
- epatch "${FILESDIR}/${PN}-1.4-config-location.patch"
- epatch "${FILESDIR}/${PN}-1.5.7-format-security.patch"
- default_src_prepare
-}
-
-src_compile() {
- emake RAW_FLAGS="${CFLAGS} -Wall ${LDFLAGS}" RAW_CC="$(tc-getCC) -DVERSION=\\\"${PV}\\\"" \
- CONF=/etc
-}
-
-src_install() {
- dobin foremost
- gunzip foremost.8.gz
- doman foremost.8
- insinto /etc
- doins foremost.conf
- dodoc README CHANGES
-}
diff --git a/app-forensics/foremost/metadata.xml b/app-forensics/foremost/metadata.xml
deleted file mode 100644
index b06edf62c087..000000000000
--- a/app-forensics/foremost/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>ikelos@gentoo.org</email>
- </maintainer>
- <upstream>
- <remote-id type="sourceforge">foremost</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/galleta-20040505_p1 b/app-forensics/galleta-20040505_p1
new file mode 100644
index 000000000000..79faa31253b6
--- /dev/null
+++ b/app-forensics/galleta-20040505_p1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=IE Cookie Parser
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/galleta_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=a59cfcc213142c63d43bd86f4c6214fa
diff --git a/app-forensics/galleta/Manifest b/app-forensics/galleta/Manifest
deleted file mode 100644
index dc286dc76981..000000000000
--- a/app-forensics/galleta/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX galleta-20040505_p1-Wimplicit-function-declaration.patch 177 BLAKE2B bcd13ac0d5ef6cf8758ad9da3a48e39ca4881c41d7cb1ead344b5c1e02c83f031f138f0a1e1f47d4073f3d2a3f2b2dda5e599d366df75d5b6b20ae25c9738b36 SHA512 3dc314a1902646b98709f860c1435fed8a2851258749137e1519cb3f522b5ef4f0b1b5859609db8523c0bb9538f454d4d537c7851c61390559a30699c6448c91
-AUX galleta-20040505_p1-fix-build-system.patch 262 BLAKE2B b9c1337dbbb72f68bf040e640855bfdd8b0f090923e1c5326d7040ddfd5e957d9f8007998c890ca3e9ddcdc7d426275ce3e18c16f4e51b84b7c4f4f8fa46e6f2 SHA512 d2f071c61ffa582ebaa554ecd51aae7fd4a73dbf6940d18ecb50024e186958f1e8124f008ec5fa73fbd75c383bc9ea5338c46d1f566d5104e17e0d783eba368d
-DIST galleta_20040505_1.tar.gz 2813 BLAKE2B bbdbd2e004986f51a48c254d3ebfb795e24bf9623dc9254060fb68ddc94e365decf083c38fb8f04818db5c0634fdfde5457d05b44b59c57d9da452c3261d4384 SHA512 7c420a413371cd9d7d818941026bc6981c8a749b8d3c97a9f0fc867116f9e642a06ad2832ded6de08780ed24885c2de7e8b655400569cb7ae56844161308dc3d
-EBUILD galleta-20040505_p1.ebuild 595 BLAKE2B 42f54d3e79e352944ac039385e7047e69bfa10a33f7cc82ca65f316dcc6a469370b09ee13f7da20fc39c0118bb54a2ea1dcb1e11c3e9f2267b699360d0b0579f SHA512 13fc7d78c92013168527461130becc24ebda17c962e23eed2d0097c96b335a4c50d39b901892614690e227bbda829d8dc12de51ec02d0b43b61ad488a6c98021
-MISC metadata.xml 243 BLAKE2B 49032770463d42b7c19857cc2ea11f0a1a5cbdb1a44b0c77ea2660f377b7d04e113dbb3c7e45870aeb8032d2ef683a35f0f7a958ccadadcbd2de376dd513bed8 SHA512 4e97cd2b4cea4fe6059d375cd29eb5e97c8a40581126a624d1c7a48e2e9092472bc0f4e4f61a95a73121aa183995706b8111757e5dcb3d0bf0458e33029aeda1
diff --git a/app-forensics/galleta/files/galleta-20040505_p1-Wimplicit-function-declaration.patch b/app-forensics/galleta/files/galleta-20040505_p1-Wimplicit-function-declaration.patch
deleted file mode 100644
index 396739d358fc..000000000000
--- a/app-forensics/galleta/files/galleta-20040505_p1-Wimplicit-function-declaration.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/galleta.c
-+++ b/galleta.c
-@@ -35,6 +35,8 @@
- #include <stdio.h>
- #include <time.h>
- #include <math.h>
-+#include <stdlib.h>
-+#include <string.h>
-
- #define STRSIZE 1000
-
diff --git a/app-forensics/galleta/files/galleta-20040505_p1-fix-build-system.patch b/app-forensics/galleta/files/galleta-20040505_p1-fix-build-system.patch
deleted file mode 100644
index 125643c894df..000000000000
--- a/app-forensics/galleta/files/galleta-20040505_p1-fix-build-system.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,6 @@
--all: install
-+LDLIBS += -lm
-
--install: galleta.c
-- gcc -o galleta galleta.c -lm -lc;cp galleta ../bin
-+all: galleta
-
- installwin: galleta.c
- gcc -DCYGWIN -o galleta.exe galleta.c -lm -lc;cp galleta.exe ../bin
diff --git a/app-forensics/galleta/galleta-20040505_p1.ebuild b/app-forensics/galleta/galleta-20040505_p1.ebuild
deleted file mode 100644
index 9192b6bdb8cb..000000000000
--- a/app-forensics/galleta/galleta-20040505_p1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-MY_P=${PN}_${PV/_p/_}
-
-DESCRIPTION="IE Cookie Parser"
-HOMEPAGE="https://sourceforge.net/projects/odessa/"
-SRC_URI="mirror://sourceforge/odessa/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-IUSE=""
-
-S=${WORKDIR}/${MY_P}/src
-PATCHES=(
- "${FILESDIR}"/${P}-fix-build-system.patch
- "${FILESDIR}"/${P}-Wimplicit-function-declaration.patch
-)
-
-src_configure() {
- tc-export CC
-}
-
-src_install() {
- dobin ${PN}
- dodoc ../{CHANGES,Readme.txt}
-}
diff --git a/app-forensics/galleta/metadata.xml b/app-forensics/galleta/metadata.xml
deleted file mode 100644
index aa3597556ef2..000000000000
--- a/app-forensics/galleta/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">odessa</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/honggfuzz-1.3 b/app-forensics/honggfuzz-1.3
new file mode 100644
index 000000000000..2cee52f921ab
--- /dev/null
+++ b/app-forensics/honggfuzz-1.3
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.3.tar.gz -> honggfuzz-1.3.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=780ac6887850fb346307071e544a595f
diff --git a/app-forensics/honggfuzz-1.4 b/app-forensics/honggfuzz-1.4
new file mode 100644
index 000000000000..e520590441a8
--- /dev/null
+++ b/app-forensics/honggfuzz-1.4
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.4.tar.gz -> honggfuzz-1.4.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/app-forensics/honggfuzz-1.5 b/app-forensics/honggfuzz-1.5
new file mode 100644
index 000000000000..3db3cfd52061
--- /dev/null
+++ b/app-forensics/honggfuzz-1.5
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.5.tar.gz -> honggfuzz-1.5.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/app-forensics/honggfuzz-1.6 b/app-forensics/honggfuzz-1.6
new file mode 100644
index 000000000000..8eed9838faf6
--- /dev/null
+++ b/app-forensics/honggfuzz-1.6
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.6.tar.gz -> honggfuzz-1.6.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/app-forensics/honggfuzz/Manifest b/app-forensics/honggfuzz/Manifest
deleted file mode 100644
index c8b652a0f878..000000000000
--- a/app-forensics/honggfuzz/Manifest
+++ /dev/null
@@ -1,10 +0,0 @@
-AUX honggfuzz-1.1-binutils-2.29.patch 569 BLAKE2B 63198bc698c56517cb7f6394808096e8cdf3261e244f398ae18b24a8031e95c7e55bf8cc131aafc3f0a6b92414a7ebae54c7087f6dd46983b581f50579398c62 SHA512 c86927faf45e345fd56ff0eaaebadaaff41f020f853df8c791dc04b7f00890d3bdfe173cd0e78d5293c0eeba88f0626585c611f40d9a5cd49e705135922e59fb
-DIST honggfuzz-1.3.tar.gz 64461562 BLAKE2B b17271d147bab5d03ed056623760bca84d497871971ca57bb431d0bf7da6e600db0e7435afc214bebbcffa411db8d12659c92ee26cc6ac9dbe6e78825b46f324 SHA512 768ec82088c587858200c02c32c040a37a4ebb8bb21e2c6263f533954f4a4e4733cc61f8c6bc0d393bd49d4658177a80dfbb5a75b5c6de2bc8e95011aaf2cc3c
-DIST honggfuzz-1.4.tar.gz 79323662 BLAKE2B 187f87b596f58efd07ad090a4ce5fee6eda84c2e60ebd6fabd4e2c31582eceb34866416ca2645ee16921ad25dd893deb9743b7a247c986a9e332ffbef51b30a0 SHA512 9eaf4cd9cdf9a9bff438b49f9bb2e217d796a072c083174a810a74f08ed02b520565e3cadcb405db86bbdc09588f11962090705a91f32258918628826eb355b7
-DIST honggfuzz-1.5.tar.gz 79321550 BLAKE2B dbc45529c7144e8d9847580b80efdea27c3d5fd2c3bd3a740ddb754e7eb786de31e8ece68cc5c8cbe9373e70e7984379708f83f7ad858ae7bc5e9c1fc213a6c3 SHA512 41c84d37b00e713db4aa4c40e8b2c55afc886ec6bd0a2d66acdd6f6d5ca2f862b2cb0e8d53234f497dc1f3a90a26f1b08c2857cf6f30482c7086719d086ee97d
-DIST honggfuzz-1.6.tar.gz 79322453 BLAKE2B 8f41833e2e808822436bcc68b8dd66d7a37e504c8ec7464d8d2936e1f60efe6bb4226c1f20105167b9f42a054e112acd922821da35807eb8361cb66775902325 SHA512 db4f0f31d36080db983068435be82b3e1132145e0bad5c4e8e6504563f10ce66df4f977fbd0a9f1cbcd262e479f635a68ab7c1df70d23e8437164734ea562c90
-EBUILD honggfuzz-1.3.ebuild 791 BLAKE2B 35a05e1c420d3a28ca243704124b88d2c7c47dd6c061942b89687f6812a0e02eefa5ed201df4412d205f83ba8e116601f7bfff835cb805b904a422f15e182382 SHA512 ac4032175f6bcca3b681690c51fe916d965f75594794824862e6691bbdea8a84532af4385d66975ba46cfce885123d2329e5134b8ef4c6083b919856f7f3de03
-EBUILD honggfuzz-1.4.ebuild 791 BLAKE2B dfe9520d44330d497503cb548ea6a20892b56b32134ff7ed7ed2a453384ee59ea1217da512f3588aff5014fa59fc782482f3098fe91d61ca666a337a919c7509 SHA512 119f86e0a8bb0805ce61b53076db6421ef1ad35a2da75f13051bb91412928859145b7a98024b214bbb8b0e554db521aaa84de9ba25b0b46ca591842376e7494a
-EBUILD honggfuzz-1.5.ebuild 791 BLAKE2B dfe9520d44330d497503cb548ea6a20892b56b32134ff7ed7ed2a453384ee59ea1217da512f3588aff5014fa59fc782482f3098fe91d61ca666a337a919c7509 SHA512 119f86e0a8bb0805ce61b53076db6421ef1ad35a2da75f13051bb91412928859145b7a98024b214bbb8b0e554db521aaa84de9ba25b0b46ca591842376e7494a
-EBUILD honggfuzz-1.6.ebuild 791 BLAKE2B dfe9520d44330d497503cb548ea6a20892b56b32134ff7ed7ed2a453384ee59ea1217da512f3588aff5014fa59fc782482f3098fe91d61ca666a337a919c7509 SHA512 119f86e0a8bb0805ce61b53076db6421ef1ad35a2da75f13051bb91412928859145b7a98024b214bbb8b0e554db521aaa84de9ba25b0b46ca591842376e7494a
-MISC metadata.xml 332 BLAKE2B 72702618670b8f8ef24ef68d5f9b1b29c8d25c3630cc5fb22ef859ea7879af84d0c7fc758a02a0b4175e10707f2c161930151b65e2e3d07f154a1b2c48fee152 SHA512 1f75a39cce6995d550344225849dafb3a980df19cc6afd10025e58e6c08086a27a67173ff435c084660970cb4ed18183914afeba712dc461d7fd55f83f9e679d
diff --git a/app-forensics/honggfuzz/files/honggfuzz-1.1-binutils-2.29.patch b/app-forensics/honggfuzz/files/honggfuzz-1.1-binutils-2.29.patch
deleted file mode 100644
index 31a57784ed8f..000000000000
--- a/app-forensics/honggfuzz/files/honggfuzz-1.1-binutils-2.29.patch
+++ /dev/null
@@ -1,11 +0,0 @@
-Adapt to binutils-2.29 API change caused by
-https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commitdiff;h=003ca0fd22863aaf1a9811c8a35a0133a2d27fb1
-diff --git a/linux/bfd.c b/linux/bfd.c
-index bcd247f..e9e16ab 100644
---- a/linux/bfd.c
-+++ b/linux/bfd.c
-@@ -163,3 +163,3 @@ void arch_bfdDisasm(pid_t pid, uint8_t * mem, size_t size, char *instr)
-
-- disassembler_ftype disassemble = disassembler(bfdh);
-+ disassembler_ftype disassemble = disassembler(bfd_get_arch(bfdh), bfd_little_endian(bfdh), bfd_get_mach(bfdh), bfdh);
- if (disassemble == NULL) {
diff --git a/app-forensics/honggfuzz/honggfuzz-1.3.ebuild b/app-forensics/honggfuzz/honggfuzz-1.3.ebuild
deleted file mode 100644
index eb072b67c9bf..000000000000
--- a/app-forensics/honggfuzz/honggfuzz-1.3.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A general purpose fuzzer with feedback support"
-HOMEPAGE="http://google.github.io/honggfuzz/"
-SRC_URI="https://github.com/google/honggfuzz/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-RDEPEND="
- sys-libs/binutils-libs:=
- sys-libs/libunwind
-"
-
-DEPEND="${RDEPEND}"
-
-DOCS=(
- CHANGELOG
- COPYING
- CONTRIBUTING
- README.md
-)
-
-src_prepare() {
- default
- if has_version ">=sys-libs/binutils-libs-2.29"; then
- eapply "${FILESDIR}"/${PN}-1.1-binutils-2.29.patch
- fi
-}
-
-src_compile() {
- CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}" emake
-}
-
-src_install() {
- dobin ${PN}
-
- einstalldocs
-}
diff --git a/app-forensics/honggfuzz/honggfuzz-1.4.ebuild b/app-forensics/honggfuzz/honggfuzz-1.4.ebuild
deleted file mode 100644
index a1c990e10224..000000000000
--- a/app-forensics/honggfuzz/honggfuzz-1.4.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A general purpose fuzzer with feedback support"
-HOMEPAGE="http://google.github.io/honggfuzz/"
-SRC_URI="https://github.com/google/honggfuzz/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-RDEPEND="
- sys-libs/binutils-libs:=
- sys-libs/libunwind
-"
-
-DEPEND="${RDEPEND}"
-
-DOCS=(
- CHANGELOG
- COPYING
- CONTRIBUTING
- README.md
-)
-
-src_prepare() {
- default
- if has_version ">=sys-libs/binutils-libs-2.29"; then
- eapply "${FILESDIR}"/${PN}-1.1-binutils-2.29.patch
- fi
-}
-
-src_compile() {
- CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}" emake
-}
-
-src_install() {
- dobin ${PN}
-
- einstalldocs
-}
diff --git a/app-forensics/honggfuzz/honggfuzz-1.5.ebuild b/app-forensics/honggfuzz/honggfuzz-1.5.ebuild
deleted file mode 100644
index a1c990e10224..000000000000
--- a/app-forensics/honggfuzz/honggfuzz-1.5.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A general purpose fuzzer with feedback support"
-HOMEPAGE="http://google.github.io/honggfuzz/"
-SRC_URI="https://github.com/google/honggfuzz/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-RDEPEND="
- sys-libs/binutils-libs:=
- sys-libs/libunwind
-"
-
-DEPEND="${RDEPEND}"
-
-DOCS=(
- CHANGELOG
- COPYING
- CONTRIBUTING
- README.md
-)
-
-src_prepare() {
- default
- if has_version ">=sys-libs/binutils-libs-2.29"; then
- eapply "${FILESDIR}"/${PN}-1.1-binutils-2.29.patch
- fi
-}
-
-src_compile() {
- CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}" emake
-}
-
-src_install() {
- dobin ${PN}
-
- einstalldocs
-}
diff --git a/app-forensics/honggfuzz/honggfuzz-1.6.ebuild b/app-forensics/honggfuzz/honggfuzz-1.6.ebuild
deleted file mode 100644
index a1c990e10224..000000000000
--- a/app-forensics/honggfuzz/honggfuzz-1.6.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A general purpose fuzzer with feedback support"
-HOMEPAGE="http://google.github.io/honggfuzz/"
-SRC_URI="https://github.com/google/honggfuzz/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-RDEPEND="
- sys-libs/binutils-libs:=
- sys-libs/libunwind
-"
-
-DEPEND="${RDEPEND}"
-
-DOCS=(
- CHANGELOG
- COPYING
- CONTRIBUTING
- README.md
-)
-
-src_prepare() {
- default
- if has_version ">=sys-libs/binutils-libs-2.29"; then
- eapply "${FILESDIR}"/${PN}-1.1-binutils-2.29.patch
- fi
-}
-
-src_compile() {
- CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}" emake
-}
-
-src_install() {
- dobin ${PN}
-
- einstalldocs
-}
diff --git a/app-forensics/honggfuzz/metadata.xml b/app-forensics/honggfuzz/metadata.xml
deleted file mode 100644
index 06de019661a3..000000000000
--- a/app-forensics/honggfuzz/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>slyfox@gentoo.org</email>
- <name>Sergei Trofimovich</name>
- </maintainer>
- <upstream>
- <remote-id type="github">google/honggfuzz</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/libbfio-0.0.20120425_alpha b/app-forensics/libbfio-0.0.20120425_alpha
new file mode 100644
index 000000000000..a408b8ca7910
--- /dev/null
+++ b/app-forensics/libbfio-0.0.20120425_alpha
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20120425.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=02d85be9345708d9d09035bb2a3eb29b
diff --git a/app-forensics/libbfio-0.0.20130609_alpha b/app-forensics/libbfio-0.0.20130609_alpha
new file mode 100644
index 000000000000..ed32869b396b
--- /dev/null
+++ b/app-forensics/libbfio-0.0.20130609_alpha
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20130609.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=883d44fd903f906419ffce0ad32a349d
diff --git a/app-forensics/libbfio-0.0.20130721 b/app-forensics/libbfio-0.0.20130721
new file mode 100644
index 000000000000..cbc2bd64442a
--- /dev/null
+++ b/app-forensics/libbfio-0.0.20130721
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20130721.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=bd46f08bb637af0f5bdbb3789e612f51
diff --git a/app-forensics/libbfio/Manifest b/app-forensics/libbfio/Manifest
deleted file mode 100644
index 989992a2ee81..000000000000
--- a/app-forensics/libbfio/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-DIST libbfio-alpha-20120425.tar.gz 1569560 BLAKE2B e104c6c5e1a94410c8e4dc8020764cea0a1d0d12447d1b47483168e9a3ea6ec0233000b7cc9fd87dee30dc7df673e24fbd7649ef170ddad2ff4ba2e67d2e79ba SHA512 058d5018202c404d789531f308b66d9e72924f4ce9d6365477c84a327a3fe2a4efb9cd0cc173f29dbf2d18cf366772e5577ffea6d0953b752865cbdf4da48c20
-DIST libbfio-alpha-20130609.tar.gz 1858612 BLAKE2B 42a445ee31a97c764829f0078725da88f7ec9d1565509ad8ff7a2a0fb698a634ad30c9d17fdd25c9654d0d4281b32c0aab3f87f04730a51bbb0e9bb9c73f537d SHA512 b2f46c7631aa8dca63d6e915c69ba6136f0f777f138708c4751e24f3e96a2399721182ce281e032b617b17ce631876cefb8ef686b9bd1cb866f9f1033d1dd18b
-DIST libbfio-alpha-20130721.tar.gz 1899281 BLAKE2B 13edc70920e455d3058a7d77ce3e87439f4abf2a193cb544c5926163f46c798ae3f1dd26bf330d53d69ff5e8f20109b7c14e54931f6ede21e879a9173bae94cb SHA512 9a9e8f913e145d5dcf5ee94351b4023a8d35492f5c9c3863f4caf0850e45f1b9c79ee3ec7e0565f85f91d11ff25d134f2c770b176e3e1888b78c984fe4b8c2a8
-EBUILD libbfio-0.0.20120425_alpha.ebuild 638 BLAKE2B 157f370f7324d1af2b33fcec3f0b58a609096af483214e8be748d4fcad95f675dbe0b628334914dbf48860b14fcae7b4b826a008efb9bf60dd5a93a041ce0cbc SHA512 5b9ff0d42ee53c739ee5ff1b1fb66d4ab24368a7170adc9a9973251aca4b38cff6190892792f0a61d32aeed7528fbfed607f0079ecfa223ef52e3640763d92ef
-EBUILD libbfio-0.0.20130609_alpha.ebuild 556 BLAKE2B 7d6334595688083a5b83c681efcdbdd13872d8ae914fd0f860ce5a435443c9cbb306050aed2d04d69b2dae866e01a360a05bc1cb30e93ffd283072203a074ef1 SHA512 feb4ce707c61ac367eaf30a223956a98420444daedf8de0de19ef44777f80a60222ca7830b7e7c46a5a583ca1614e6d65dbd1a1ddeb6228da142877f85d9b15a
-EBUILD libbfio-0.0.20130721.ebuild 562 BLAKE2B 39209e0328f5756e5447aa9c09011efcdae6832ad47afa63b4e59484534e183fafdd86a375f633212c6c603daccb7708b446350b8e8d326da186d140c0d89b91 SHA512 c58ab7f759b7f7a27ddae80080577140a7a1437a5083cb58a414cb32b2ca5f219810d69d53946c858a636dd54c89a2a507c143ab6f74bc39c5a81ba4fcf6752b
-MISC metadata.xml 326 BLAKE2B dc285b4ca51f50880100f3c1160cf0966b80dcfb68a20c694c6615745a872549c31972a707d40d11bb7043d562e9d8186b4eeec7cb58a6cad38166b7cb112a59 SHA512 2f935a0d6929bde1f27ca2704bc6e93b8947c88824826bee971ff765f205f664f2c235743b37f1e4b078b809577701755c6dbf1875eec9f3d5d91f579e3428e1
diff --git a/app-forensics/libbfio/libbfio-0.0.20120425_alpha.ebuild b/app-forensics/libbfio/libbfio-0.0.20120425_alpha.ebuild
deleted file mode 100644
index a69e104313cd..000000000000
--- a/app-forensics/libbfio/libbfio-0.0.20120425_alpha.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit versionator
-
-MY_DATE="$(get_version_component_range 3)"
-
-DESCRIPTION="Library for providing a basic file input/output abstraction layer"
-HOMEPAGE="https://github.com/libyal/libbfio"
-SRC_URI="http://dev.pentoo.ch/~zero/distfiles/${PN}-alpha-${MY_DATE}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~hppa ~ppc ~x86"
-IUSE="unicode"
-
-S="${WORKDIR}/${PN}-${MY_DATE}"
-
-src_configure() {
- econf $(use_enable unicode wide-character-type)
-}
-
-src_install() {
- emake install DESTDIR="${D}" || die "Failed to install"
-}
diff --git a/app-forensics/libbfio/libbfio-0.0.20130609_alpha.ebuild b/app-forensics/libbfio/libbfio-0.0.20130609_alpha.ebuild
deleted file mode 100644
index b8464cda1fc2..000000000000
--- a/app-forensics/libbfio/libbfio-0.0.20130609_alpha.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit versionator
-
-MY_DATE="$(get_version_component_range 3)"
-
-DESCRIPTION="Library for providing a basic file input/output abstraction layer"
-HOMEPAGE="https://github.com/libyal/libbfio"
-SRC_URI="http://dev.pentoo.ch/~zero/distfiles/${PN}-alpha-${MY_DATE}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
-IUSE="unicode"
-
-S="${WORKDIR}/${PN}-${MY_DATE}"
-
-src_configure() {
- econf $(use_enable unicode wide-character-type)
-}
diff --git a/app-forensics/libbfio/libbfio-0.0.20130721.ebuild b/app-forensics/libbfio/libbfio-0.0.20130721.ebuild
deleted file mode 100644
index a0cf6d2a23b1..000000000000
--- a/app-forensics/libbfio/libbfio-0.0.20130721.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit versionator
-
-MY_DATE="$(get_version_component_range 3)"
-
-DESCRIPTION="Library for providing a basic file input/output abstraction layer"
-HOMEPAGE="https://github.com/libyal/libbfio"
-SRC_URI="http://dev.pentoo.ch/~zero/distfiles/${PN}-alpha-${MY_DATE}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~hppa ~ppc ~x86"
-IUSE="unicode"
-
-S="${WORKDIR}/${PN}-${MY_DATE}"
-
-src_configure() {
- econf $(use_enable unicode wide-character-type)
-}
diff --git a/app-forensics/libbfio/metadata.xml b/app-forensics/libbfio/metadata.xml
deleted file mode 100644
index e1bfc9e31b23..000000000000
--- a/app-forensics/libbfio/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>zerochaos@gentoo.org</email>
- <name>Rick Farina</name>
- </maintainer>
- <upstream>
- <remote-id type="github">libyal/libbfio</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/libewf-20130416 b/app-forensics/libewf-20130416
new file mode 100644
index 000000000000..ab3fcb1a7c47
--- /dev/null
+++ b/app-forensics/libewf-20130416
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=sys-libs/zlib fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) >=app-portage/elt-patches-20170422
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=debug ewf +fuse rawio +ssl static-libs +uuid unicode zlib
+KEYWORDS=amd64 hppa ppc x86
+LICENSE=BSD
+RDEPEND=sys-libs/zlib fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+SLOT=0/2
+SRC_URI=https://libewf.googlecode.com/files/libewf-20130416.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=4168ec14b408e65f63a95efbb41c55df
diff --git a/app-forensics/libewf-20140608-r1 b/app-forensics/libewf-20140608-r1
new file mode 100644
index 000000000000..2cf1edea8b9c
--- /dev/null
+++ b/app-forensics/libewf-20140608-r1
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=sys-libs/zlib bfio? ( =app-forensics/libbfio-0.0.20120425_alpha ) fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=bfio debug ewf +fuse +ssl static-libs +uuid unicode zlib
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=BSD
+RDEPEND=sys-libs/zlib bfio? ( =app-forensics/libbfio-0.0.20120425_alpha ) fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+SLOT=0/2
+SRC_URI=https://googledrive.com/host/0B3fBvzttpiiSMTdoaVExWWNsRjg/libewf-20140608.tar.gz https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20140608-libuna-remove-inline.patch
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=3651d125ebce4f7b5cdda6223ec10140
diff --git a/app-forensics/libewf-20171104 b/app-forensics/libewf-20171104
new file mode 100644
index 000000000000..b8425a0cdfc3
--- /dev/null
+++ b/app-forensics/libewf-20171104
@@ -0,0 +1,13 @@
+DEFINED_PHASES=configure install
+DEPEND=fuse? ( sys-fs/fuse:0= ) nls? ( virtual/libintl virtual/libiconv ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) virtual/pkgconfig nls? ( sys-devel/gettext )
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=6
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=bfio bzip2 debug +fuse nls +ssl static-libs +uuid unicode zlib
+KEYWORDS=amd64 ~hppa ppc x86
+LICENSE=BSD
+RDEPEND=fuse? ( sys-fs/fuse:0= ) nls? ( virtual/libintl virtual/libiconv ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+RESTRICT=test
+SLOT=0/3
+SRC_URI=https://github.com/libyal/libewf/releases/download/20171104/libewf-experimental-20171104.tar.gz
+_md5_=abcec0c62a72aa4d3f8fcbd59cc298af
diff --git a/app-forensics/libewf/Manifest b/app-forensics/libewf/Manifest
deleted file mode 100644
index 2def4fa690a5..000000000000
--- a/app-forensics/libewf/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-AUX libewf-20140608-fix-tmpdir-in-tests.patch 556 BLAKE2B 6e48bfaa58a5c1230f3973005c9890b371e7f97c58dd2cf97a17591b946aedb0ffa8dab0d4ccc33ded0f93b3713f2cc89ac32c6822abd9bfd3389d8a1735713b SHA512 a49cc8478016001c7739c1fee5c04254b2015a6aaa2b32cc0e521a64081290cf70b0b96651faed1e8886db4fa7ee2b474ad80f8ca732af30ea343031b48ffe22
-DIST libewf-20130416.tar.gz 1968288 BLAKE2B a61cd2239bfc12b1107bf3c6f68106027a1b08ca644dd8d8ca9dda331f902d1ba2e74dc516a3ed1dbf90f2926c7f654496bf6dd103d5c3f615bab653c8616fd0 SHA512 e84e920dfe6e5a313bc165b1796ab9681c5b42fdefc7120b4f1c0f4e42b220d8192e03df2707051cf16f4cc991facdfdbd39042dcfb645ac7a27b549e02bd96e
-DIST libewf-20140608-libuna-remove-inline.patch 34909 BLAKE2B e0b4fdcdf3e791992f32bd5251d3a5e6c8d193fe33508620e040ae11c83cf0c308ffd9cce31b548be03e6ec3c0a0623eb25a1731d402296908923d2c6643bbc0 SHA512 01b82d1ebe921a3b572ba061886bddc76d57c6e13f7997ca139baf790d3be7a8e855a50a05915788a7afb85afd46f9cd638c279ba57f7c36398dadd94bc32fc7
-DIST libewf-20140608.tar.gz 2129518 BLAKE2B aaa8e95f243e887494c5a50c1706864b4613e5731aa49ec2d2510b81984be9df70eeb18c1d5c56f97894536d55a16c2496eae8c662f6ab54e29c142f460fb188 SHA512 f77f01e3452027bff71e644708744e0774e1e397c70e2ebd687983730f03ffb01b26fec782bec79971e149caac5029484f3d9073c3a8042df951bfc542fe2436
-DIST libewf-experimental-20171104.tar.gz 2243405 BLAKE2B 86e69eba5313dadbfe2cc63639e96cf964b5d72e3c98299c0262547b2d900b7a8a4a5938435bdafac3890ee05ea0079ef68809086234ff486c985d557d2c4897 SHA512 610174971b8e09385f1f51c02e7be36e7a18d21f8b22ddeb7ba7d5c20e7df97591a70de3523b2d63bed8deb5a2a170a14e825f6a80aeb0937553ecae5925ee0b
-EBUILD libewf-20130416.ebuild 1390 BLAKE2B f86f0370dcabe7fa02fe745ee3864fb9fcb45d47832ab5112219a30c4c13e49fce18e8d7df3be1957bc7ae2c79447c9f8b7659eff35bfac2676c834c35e798fa SHA512 98b8718ec6f1b25f2b33b8a73973906197cff2f505583270d4bcf301223bbfe0aceafe55395e795c7d173c27dd00ed47b2570234d5bff1a07bbd2385151369a7
-EBUILD libewf-20140608-r1.ebuild 1601 BLAKE2B a31475c4f6f3195b90092f5baa0d80d691f8ad07a4ee410fd06070d56366c77ad2bfa947b99aa32e59e8e7c00cad172efadd52efe74a35369da0fa82eb616e7b SHA512 2bf8916b14c71a5685915954d4864ab8b375ee8d09944958b3f47699a78316f45c417d67ffebdf4066e8671f3693dc5563e9246ac9a46134fde85c6c37604d3d
-EBUILD libewf-20171104.ebuild 1359 BLAKE2B ba9144c2f11f67290f92d9d6baa06cbd9bfba80a8331bb04cb3c876bc15f812b6b79c317fc4bfa11c6e25c7a9f24c6c49860a4e42b31868eadec8438dfb71aff SHA512 b93a30e4603c85ab59e28ae1003ed7bfb893290be4becb5d978b5a5a143d22e09c033436da70e13733143be1127027a8e8706840f66b8afb92e08189da11b476
-MISC metadata.xml 637 BLAKE2B c3d42f901c29baa52deae9745e42960cd5d3f8fc0dd01f530c9948806231ec2a8ef6f3fbd8f5fcaaee877167225db542af2ef0b84a6f1bb1a65db7ef617752c6 SHA512 ece6655919f7bd0dc6b2d8189e04f60114428f3ff2bc7ee6859abfa0e73527e5a37dc0816d85b368f2f0a0f139351924b9b800d680115b9a158bce9f665a9ec3
diff --git a/app-forensics/libewf/files/libewf-20140608-fix-tmpdir-in-tests.patch b/app-forensics/libewf/files/libewf-20140608-fix-tmpdir-in-tests.patch
deleted file mode 100644
index 09a6948d7c79..000000000000
--- a/app-forensics/libewf/files/libewf-20140608-fix-tmpdir-in-tests.patch
+++ /dev/null
@@ -1,33 +0,0 @@
---- a/tests/test_read_write.sh
-+++ b/tests/test_read_write.sh
-@@ -25,7 +25,7 @@ EXIT_FAILURE=1;
- EXIT_IGNORE=77;
-
- INPUT="input";
--TMP="tmp";
-+TMP=$(mktemp -ut);
-
- LS="ls";
- TR="tr";
---- a/tests/test_read_write_delta.sh
-+++ b/tests/test_read_write_delta.sh
-@@ -25,7 +25,7 @@ EXIT_FAILURE=1;
- EXIT_IGNORE=77;
-
- INPUT="input";
--TMP="tmp";
-+TMP=$(mktemp -ut);
-
- AWK="awk";
- CUT="cut";
---- a/tests/test_write.sh
-+++ b/tests/test_write.sh
-@@ -24,7 +24,7 @@ EXIT_SUCCESS=0;
- EXIT_FAILURE=1;
- EXIT_IGNORE=77;
-
--TMP="tmp";
-+TMP=$(mktemp -ut);
-
- CUT="cut";
-
diff --git a/app-forensics/libewf/libewf-20130416.ebuild b/app-forensics/libewf/libewf-20130416.ebuild
deleted file mode 100644
index 58022bf647e1..000000000000
--- a/app-forensics/libewf/libewf-20130416.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit autotools-utils
-
-DESCRIPTION="Implementation of the EWF (SMART and EnCase) image format"
-HOMEPAGE="https://github.com/libyal/libewf"
-SRC_URI="https://libewf.googlecode.com/files/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0/2"
-KEYWORDS="amd64 hppa ppc x86"
-# upstream bug #2597171, pyewf has implicit declarations
-#IUSE="debug python rawio unicode"
-IUSE="debug ewf +fuse rawio +ssl static-libs +uuid unicode zlib"
-
-DEPEND="
- sys-libs/zlib
- fuse? ( sys-fs/fuse:= )
- uuid? ( sys-apps/util-linux )
- ssl? ( dev-libs/openssl:0= )
- zlib? ( sys-libs/zlib )"
-RDEPEND="${DEPEND}"
-
-AUTOTOOLS_IN_SOURCE_BUILD=1
-
-DOCS=( AUTHORS ChangeLog NEWS README documents/header.txt documents/header2.txt )
-
-src_configure() {
- local myeconfargs=(
- $(use_enable debug debug-output)
- $(use_enable debug verbose-output)
- $(use_enable ewf v1-api)
- $(use_enable rawio low-level-functions)
- $(use_enable unicode wide-character-type)
- $(use_with zlib)
- # autodetects bzip2 but does not use
- --without-bzip2
- #if we don't force disable this then it fails to build against new libbfio
- --without-libbfio
- $(use_with ssl openssl)
- $(use_with uuid libuuid)
- $(use_with fuse libfuse)
- )
- autotools-utils_src_configure
-}
-
-src_install() {
- autotools-utils_src_install
- doman manuals/*.1 manuals/*.3
-}
diff --git a/app-forensics/libewf/libewf-20140608-r1.ebuild b/app-forensics/libewf/libewf-20140608-r1.ebuild
deleted file mode 100644
index c313c72a60ad..000000000000
--- a/app-forensics/libewf/libewf-20140608-r1.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-AUTOTOOLS_AUTORECONF=1
-AUTOTOOLS_IN_SOURCE_BUILD=1
-inherit eutils autotools-utils
-
-DESCRIPTION="Implementation of the EWF (SMART and EnCase) image format"
-HOMEPAGE="https://github.com/libyal/libewf"
-SRC_URI="https://googledrive.com/host/0B3fBvzttpiiSMTdoaVExWWNsRjg/${P}.tar.gz
- https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20140608-libuna-remove-inline.patch"
-
-LICENSE="BSD"
-SLOT="0/2"
-KEYWORDS="~amd64 ~hppa ~ppc ~x86"
-# upstream bug #2597171, pyewf has implicit declarations
-#IUSE="debug python unicode"
-IUSE="bfio debug ewf +fuse +ssl static-libs +uuid unicode zlib"
-
-DEPEND="
- sys-libs/zlib
- bfio? ( =app-forensics/libbfio-0.0.20120425_alpha )
- fuse? ( sys-fs/fuse:= )
- uuid? ( sys-apps/util-linux )
- ssl? ( dev-libs/openssl:0= )
- zlib? ( sys-libs/zlib )"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${DISTDIR}"/${P}-libuna-remove-inline.patch
- "${FILESDIR}"/${PN}-20140608-fix-tmpdir-in-tests.patch
-)
-
-DOCS=( AUTHORS ChangeLog NEWS README documents/header.txt documents/header2.txt )
-
-src_configure() {
- local myeconfargs=(
- $(use_enable debug debug-output)
- $(use_enable debug verbose-output)
- $(use_enable ewf v1-api)
- $(use_enable unicode wide-character-type)
- $(use_with zlib)
- # autodetects bzip2 but does not use
- --without-bzip2
- $(use_with bfio libbfio)
- $(use_with ssl openssl)
- $(use_with uuid libuuid)
- $(use_with fuse libfuse)
- )
- autotools-utils_src_configure
-}
-
-src_install() {
- autotools-utils_src_install
- doman manuals/*.1 manuals/*.3
-}
diff --git a/app-forensics/libewf/libewf-20171104.ebuild b/app-forensics/libewf/libewf-20171104.ebuild
deleted file mode 100644
index fd434d97dcdf..000000000000
--- a/app-forensics/libewf/libewf-20171104.ebuild
+++ /dev/null
@@ -1,56 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Implementation of the EWF (SMART and EnCase) image format"
-HOMEPAGE="https://github.com/libyal/libewf"
-SRC_URI="https://github.com/libyal/libewf/releases/download/${PV}/${PN}-experimental-${PV}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0/3"
-KEYWORDS="amd64 ~hppa ppc x86"
-# upstream bug #2597171, pyewf has implicit declarations
-#IUSE="debug python unicode"
-IUSE="bfio bzip2 debug +fuse nls +ssl static-libs +uuid unicode zlib"
-
-# uses bundled libbfio until tree version is bumped
-RDEPEND="
- fuse? ( sys-fs/fuse:0= )
- nls? (
- virtual/libintl
- virtual/libiconv
- )
- uuid? ( sys-apps/util-linux )
- ssl? ( dev-libs/openssl:0= )
- zlib? ( sys-libs/zlib )
-"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- nls? ( sys-devel/gettext )
-"
-
-# issues finding test executables
-RESTRICT="test"
-
-src_configure() {
- local econfargs=(
- $(use_enable static-libs static)
- $(use_enable nls)
- $(use_enable debug verbose-output)
- $(use_enable debug debug-output)
- $(use_enable unicode wide-character-type)
- $(use_with bfio libbfio)
- $(use_with zlib)
- $(use_with bzip2)
- $(use_with ssl openssl)
- $(use_with uuid libuuid)
- $(use_with fuse libfuse)
- )
- econf "${econfargs[@]}"
-}
-
-src_install() {
- default
- use static-libs || find "${ED}"/usr -name '*.la' -delete
-}
diff --git a/app-forensics/libewf/metadata.xml b/app-forensics/libewf/metadata.xml
deleted file mode 100644
index b18a991426db..000000000000
--- a/app-forensics/libewf/metadata.xml
+++ /dev/null
@@ -1,18 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>radhermit@gentoo.org</email>
- <name>Tim Harder</name>
- </maintainer>
- <use>
- <flag name="bfio">Enables libbfio for chaining file in file handling</flag>
- <flag name="rawio">Enables raw IO handling</flag>
- <flag name="ewf">Enables the v1 API</flag>
- <flag name="fuse">Enable fuse support for ewfmount</flag>
- <flag name="uuid">Enable UUID support in the ewftools</flag>
- </use>
- <upstream>
- <remote-id type="github">libyal/libewf</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/lynis-2.6.4 b/app-forensics/lynis-2.6.4
new file mode 100644
index 000000000000..8b95a7f858b3
--- /dev/null
+++ b/app-forensics/lynis-2.6.4
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Security and system auditing tool
+EAPI=6
+HOMEPAGE=https://cisofy.com/lynis/
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+RDEPEND=app-shells/bash
+SLOT=0
+SRC_URI=https://cisofy.com/files/lynis-2.6.4.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=159ffe3407c2e954a7356aaab2fdfa61
diff --git a/app-forensics/lynis/Manifest b/app-forensics/lynis/Manifest
deleted file mode 100644
index 2e267c968b9c..000000000000
--- a/app-forensics/lynis/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX lynis.cron-new 70 BLAKE2B 64ffbfa698bc13450503907bd9073a1266075c12fe709a5036b412a6a39e5730de0cf83f52864f7e474506ec5f1aeabf9415f2c0d58a6d7e41847670ce311f91 SHA512 f90592c9adb6617b367c22912ceb984cca9a64c1bfa092efb50f5f9df48b07f61c7e990b969f3871161d92ff28bdb131175d46b334947980b7ead49dd6ff70c7
-DIST lynis-2.6.4.tar.gz 273031 BLAKE2B 66d83050a348cc348f101f603c62eb3107ef7e088f57a6d0f36cb657a03cea48b93293b1c22a2bab68bd1ed1178e5bab7cf72cdcdd073637224559bb0c8b1198 SHA512 baa9f1c06b4d55b7962cb218707e057c7e7b5a5c4dbd89ba317c6525f08f80a5de53aa1371ad361611f8e44f0a32dda9409d2816caaedba4cd4f508929c5ab3c
-EBUILD lynis-2.6.4.ebuild 948 BLAKE2B bf6edb25a080382349878f4ee279c638e48c181dc0ba630f6f28e77984d2f9b95773f1eef6dfffa894fce73f355ebb5d6e8fe316d5f082effd286babd56920f5 SHA512 7a9f762e5e5ca0f6d7cd3f3c934d78b44c6c080bd926a0923eb21c6894f56fe27a8f355fd528d5276d2ddbc77967c728fc8e74fd29a7ec6d66edbae7e0644f4c
-MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/app-forensics/lynis/files/lynis.cron-new b/app-forensics/lynis/files/lynis.cron-new
deleted file mode 100644
index 15a39f1ca235..000000000000
--- a/app-forensics/lynis/files/lynis.cron-new
+++ /dev/null
@@ -1,3 +0,0 @@
-#!/bin/sh
-
-/usr/sbin/lynis --checkall --auditor "automated" --cronjob
diff --git a/app-forensics/lynis/lynis-2.6.4.ebuild b/app-forensics/lynis/lynis-2.6.4.ebuild
deleted file mode 100644
index 03c1f53b426a..000000000000
--- a/app-forensics/lynis/lynis-2.6.4.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit eutils bash-completion-r1
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="https://cisofy.com/lynis/"
-SRC_URI="https://cisofy.com/files/${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-shells/bash"
-
-S="${WORKDIR}/${PN}"
-
-src_install() {
- doman lynis.8
- dodoc FAQ README
- newdoc CHANGELOG.md CHANGELOG
-
- # Remove the old one during the next stabilize progress
- exeinto /etc/cron.daily
- newexe "${FILESDIR}"/lynis.cron-new lynis
-
- dobashcomp extras/bash_completion.d/lynis
-
- # stricter default perms - bug 507436
- diropts -m0700
- insopts -m0600
-
- insinto /usr/share/${PN}
- doins -r db/ include/ plugins/
-
- dosbin lynis
-
- insinto /etc/${PN}
- doins default.prf
-}
-
-pkg_postinst() {
- einfo
- einfo "A cron script has been installed to ${ROOT}etc/cron.daily/lynis."
- einfo
-}
diff --git a/app-forensics/lynis/metadata.xml b/app-forensics/lynis/metadata.xml
deleted file mode 100644
index 7a38bb900964..000000000000
--- a/app-forensics/lynis/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/app-forensics/mac-robber-1.02 b/app-forensics/mac-robber-1.02
new file mode 100644
index 000000000000..fef01311ac21
--- /dev/null
+++ b/app-forensics/mac-robber-1.02
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=mac-robber is a digital forensics and incident response tool that collects data
+EAPI=6
+HOMEPAGE=http://www.sleuthkit.org/mac-robber/index.php
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=mirror://sourceforge/mac-robber/mac-robber-1.02.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=36d38ef18932ad7215e05aa6dad30508
diff --git a/app-forensics/mac-robber/Manifest b/app-forensics/mac-robber/Manifest
deleted file mode 100644
index 62c6e2319a4d..000000000000
--- a/app-forensics/mac-robber/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST mac-robber-1.02.tar.gz 11708 BLAKE2B d6d35be3c52b5bc93eb779ca3693c4213c57dcb4ecfb24912e92f47b3f896d948c8ccadef39f49af3c455cdff3a92adbca7e3d1e35ef0ebc885034bfa3c0743b SHA512 5330f766eb08aa766ca3f430684e0a40ecf29b7230a582c30a36bbaaa481d52c2a8519fa04e82762f09259ada9e77466c1430aebdff22615a511d519916d54a7
-EBUILD mac-robber-1.02.ebuild 612 BLAKE2B 2e24716d4da4657367314593b8293916b63db195e968bc772e3249b6235b5b1d3deac0db616b88a6f72cd29855ed803262839f3469142088378f5a268089aaf7 SHA512 e9a37e85ec1036237297036b789e4fe35f6c6b047b04a42704ccc2f87a6b00713d15bcfb4626027f007b69eda74976759600356d81588da62755d04416b09c08
-MISC metadata.xml 1423 BLAKE2B d0058ce512ae8c56122195868b0e3c921135a3335962263bf8f144d630a525f7efaaf24d4cdd9f23166ccb0bf0ecacd41d89ec32ee8a35ccb909561e789713de SHA512 3af947bce0415529c1e0af7d8362db0a7ab53d685294c6dba69868acdf920b8199a19dbd0a9272c12bd97e6aaac1da78a5a537064793859858727286e8270dfb
diff --git a/app-forensics/mac-robber/mac-robber-1.02.ebuild b/app-forensics/mac-robber/mac-robber-1.02.ebuild
deleted file mode 100644
index b8497f78d985..000000000000
--- a/app-forensics/mac-robber/mac-robber-1.02.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="mac-robber is a digital forensics and incident response tool that collects data"
-HOMEPAGE="http://www.sleuthkit.org/mac-robber/index.php"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-IUSE=""
-
-src_prepare() {
- default
- sed -i -e 's:$(GCC_CFLAGS):\0 $(LDFLAGS):' Makefile || die
-}
-
-src_compile() {
- emake CC="$(tc-getCC)" GCC_OPT="${CFLAGS}"
-}
-
-src_install() {
- dobin mac-robber
- dodoc CHANGES README
-}
diff --git a/app-forensics/mac-robber/metadata.xml b/app-forensics/mac-robber/metadata.xml
deleted file mode 100644
index 2ce6a4b5d677..000000000000
--- a/app-forensics/mac-robber/metadata.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription>
-mac-robber is a digital forensics and incident response tool that collects data from allocated files in a mounted file system.
-The data can be used by the mactime tool in The Sleuth Kit to make a timeline of file activity. The mac-robber tool is based on
-the grave-robber tool from TCT and is written in C instead of Perl.
-
-mac-robber requires that the file system be mounted by the operating system, unlike the tools in The Sleuth Kit that process the
-file system themselves. Therefore, mac-robber will not collect data from deleted files or files that have been hidden by
-rootkits. mac-robber will also modify the Access times on directories that are mounted with write permissions.
-
-
-"What is mac-robber good for then", you ask? mac-robber is useful when dealing with a file system that is not supported by The
-Sleuth Kit or other forensic tools. mac-robber is very basic C and should compile on any UNIX system. Therefore, you can run
-mac-robber on an obscure, suspect UNIX file system that has been mounted read-only on a trusted system. I have also used
-mac-robber during investigations of common UNIX systems such as AIX.
-</longdescription>
- <upstream>
- <remote-id type="sourceforge">mac-robber</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/magicrescue-1.1.9 b/app-forensics/magicrescue-1.1.9
new file mode 100644
index 000000000000..1e9e9226756f
--- /dev/null
+++ b/app-forensics/magicrescue-1.1.9
@@ -0,0 +1,12 @@
+DEFINED_PHASES=configure prepare
+DEPEND=|| ( sys-libs/gdbm sys-libs/db )
+DESCRIPTION=Find deleted files in block devices
+EAPI=4
+HOMEPAGE=http://www.itu.dk/people/jobr/magicrescue/
+KEYWORDS=amd64 ~ppc x86
+LICENSE=GPL-2
+RDEPEND=|| ( sys-libs/gdbm sys-libs/db )
+SLOT=0
+SRC_URI=http://www.itu.dk/people/jobr/magicrescue/release/magicrescue-1.1.9.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=46cfe883c1612fb89ab2f0111345a0c4
diff --git a/app-forensics/magicrescue/Manifest b/app-forensics/magicrescue/Manifest
deleted file mode 100644
index 6c7365d73251..000000000000
--- a/app-forensics/magicrescue/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX magicrescue-1.1.9-ldflags.patch 1759 BLAKE2B ae84881d1c0e6ff97e23184f97eb5e3c0029908630944fa519a51a2a0cb35cfe5329c02a35cd36443163e4c7484eef0bd78559f397467cd1c3fbea6e09866a6b SHA512 989630cfe2a6b9fcf94c39f648bf0ee2babf804f0f13f099491e282c971c312ee9e7533064f16366a71e97d9c7a5e3ffdce9294417380f73860f1e4876ffc0b6
-AUX magicrescue-1.1.9-makefile.patch 1809 BLAKE2B 2e57b1275efd928b07e6d887b7d2756957dd58f1cb19a80c75c6cdc23c678656ba4d4ecdc70824ff207d6106aa0fb4c8a0afe83aebf51cf6afaa2ddd90854226 SHA512 2bad3112e0c46cb0d5767ebbd32848b718bb07224f800e13715ed671e03a108a041876f599e921c7c02f81467e878146162f64d99138c1194317c82b740c1dc9
-DIST magicrescue-1.1.9.tar.gz 92621 BLAKE2B a0a3644729c8af3fab9294b211cfbba0a823186219a585923203236aee27954d2337f81fc4d9559b6dde43581c5ce2d6bae5c2961248e2c4f5dd1ab8e31d5b60 SHA512 3c0b97357f0d354dcf53045bbdf2ce81c451ae20c451d2d72dc8b2dbcc480cf48ab436494c0cca20c99f32c938c525074a561cbc779a580a648c674c150a7cc2
-EBUILD magicrescue-1.1.9.ebuild 665 BLAKE2B ab1e4339c4b0c7146fefb18857ce5a41e180768859c2a355eaa2ff5b07bb951ed6436d592a434b2632c781b6732929b2f0d5e4bd2215d15cc196c2e118d043a5 SHA512 d73c4c655201f6746092ac776c45d7e06bf3b73c92e7706e270dd2e89d529411045a26e1037d978a142032b6d3c40f1f7cffcdef330116e93d78d0f441c72606
-MISC metadata.xml 749 BLAKE2B fe0e5e13992d5174ca97174dec1b0c8a73d79ad733887c218af123b548b4e4db0f6b3b894ae87dbdd2b6717e1e88a4c259d17167b3dec03f7ae250f0dfc516e5 SHA512 6aed4f9d6a8cb9e5b3d5998eac7770a8bd8e806af2bff41016a6d9cc3d1a1dbbd38c9d7518be3f5e930a41b562417c479725f572880e77eb75603ac152f67dc3
diff --git a/app-forensics/magicrescue/files/magicrescue-1.1.9-ldflags.patch b/app-forensics/magicrescue/files/magicrescue-1.1.9-ldflags.patch
deleted file mode 100644
index 96818c3d58ed..000000000000
--- a/app-forensics/magicrescue/files/magicrescue-1.1.9-ldflags.patch
+++ /dev/null
@@ -1,50 +0,0 @@
-diff -Naurd magicrescue-1.1.9/Makefile.in magicrescue-1.1.9.new//Makefile.in
---- magicrescue-1.1.9/Makefile.in 2008-06-27 00:24:06.000000000 +0400
-+++ magicrescue-1.1.9.new//Makefile.in 2012-05-13 07:57:59.000000000 +0400
-@@ -21,7 +21,7 @@
- $(CC) -o $@ $(LDFLAGS) $(MAGICRESCUE_OBJS)
-
- dupemap: $(DUPEMAP_OBJS)
-- $(CC) -o $@ $(LDFLAGS) $(DBM_LDFLAGS) $(DUPEMAP_OBJS)
-+ $(CC) -o $@ $(LDFLAGS) $(DUPEMAP_OBJS) $(DBM_LDFLAGS)
-
- tools/inputseek: $(INPUTSEEK_OBJS)
- $(CC) -o $@ $(LDFLAGS) $(INPUTSEEK_OBJS)
-diff -Naurd magicrescue-1.1.9/config.d/50dbm magicrescue-1.1.9.new//config.d/50dbm
---- magicrescue-1.1.9/config.d/50dbm 2008-06-27 00:24:05.000000000 +0400
-+++ magicrescue-1.1.9.new//config.d/50dbm 2012-05-13 07:56:16.000000000 +0400
-@@ -14,18 +14,14 @@
- flag="`echo $flag|sed 's/./-l&/'`"
- echo "trying to link with flags [$flag]" >&5
-
-- bak_LDFLAGS="$LDFLAGS"
-- LDFLAGS="$LDFLAGS $flag"
-+ LIBS="$flag"
- if conftest_link; then
- # we found it!
-- LDFLAGS="$bak_LDFLAGS"
- DBM_LDFLAGS="$flag"
- env_vars="$env_vars DBM_LDFLAGS"
- echo "#define $dbmdef" >> config.h
- echo "#define HAVE_NDBM" >> config.h
- return 0
-- else
-- LDFLAGS="$bak_LDFLAGS"
- fi
- done
-
-diff -Naurd magicrescue-1.1.9/configure magicrescue-1.1.9.new//configure
---- magicrescue-1.1.9/configure 2008-06-27 00:24:06.000000000 +0400
-+++ magicrescue-1.1.9.new//configure 2012-05-13 07:56:16.000000000 +0400
-@@ -63,9 +63,9 @@
- }
-
- conftest_link() {
-- echo "$CC -o conftest $LDFLAGS conftest.o" >&5
-+ echo "$CC -o conftest $LDFLAGS conftest.o $LIBS" >&5
- echo >&5
-- $CC -o conftest $LDFLAGS conftest.o >&5 2>&5 \
-+ $CC -o conftest $LDFLAGS conftest.o $LIBS >&5 2>&5 \
- && [ -x conftest ] && ./conftest 2>&5
- }
-
diff --git a/app-forensics/magicrescue/files/magicrescue-1.1.9-makefile.patch b/app-forensics/magicrescue/files/magicrescue-1.1.9-makefile.patch
deleted file mode 100644
index 3f57b1303c6e..000000000000
--- a/app-forensics/magicrescue/files/magicrescue-1.1.9-makefile.patch
+++ /dev/null
@@ -1,52 +0,0 @@
---- magicrescue-1.1.9/Makefile.in.orig
-+++ magicrescue-1.1.9/Makefile.in
-@@ -57,34 +57,31 @@
- maintainer-clean: distclean docs-clean
-
- install: all
-- [ -d $(PREFIX) ]
-+ mkdir -p $(DESTDIR)$(PREFIX)/share/magicrescue/tools \
-+ $(DESTDIR)$(PREFIX)/share/magicrescue/recipes \
-+ $(DESTDIR)$(PREFIX)/share/man/man1 \
-+ $(DESTDIR)$(PREFIX)/bin
-
-- mkdir -p $(PREFIX)/share/magicrescue/tools \
-- $(PREFIX)/share/magicrescue/recipes \
-- $(PREFIX)/man/man1 \
-- $(PREFIX)/bin
--
-- cp magicrescue$(EXE) dupemap$(EXE) magicsort $(PREFIX)/bin/
-- cp recipes/* $(PREFIX)/share/magicrescue/recipes/
-- cp $(DOCS) $(PREFIX)/man/man1
-+ cp magicrescue$(EXE) dupemap$(EXE) magicsort $(DESTDIR)$(PREFIX)/bin
-+ cp recipes/* $(DESTDIR)$(PREFIX)/share/magicrescue/recipes/
-+ cp $(DOCS) $(DESTDIR)$(PREFIX)/share/man/man1
-
- for f in tools/*; do \
- if [ -x "$$f" ]; then \
-- cp -f "$$f" $(PREFIX)/share/magicrescue/tools/; \
-+ cp -f "$$f" $(DESTDIR)$(PREFIX)/share/magicrescue/tools/; \
- fi; \
- done
-
- uninstall:
-- [ -d $(PREFIX) ]
-- rm -f $(PREFIX)/bin/magicrescue$(EXE)
-- rm -f $(PREFIX)/bin/dupemap$(EXE)
-- rm -f $(PREFIX)/bin/magicsort
-+ rm -f $(DESTDIR)$(PREFIX)/bin/magicrescue$(EXE)
-+ rm -f $(DESTDIR)$(PREFIX)/bin/dupemap$(EXE)
-+ rm -f $(DESTDIR)$(PREFIX)/bin/magicsort
- for f in $(DOCS); do \
-- rm -f "$(PREFIX)/man/man1/`basename $$f`"; \
-+ rm -f "$(DESTDIR)$(PREFIX)/share/man/man1/`basename $$f`"; \
- done
-- rm -rf $(PREFIX)/share/magicrescue/tools
-- rm -rf $(PREFIX)/share/magicrescue/recipes
-- -rmdir $(PREFIX)/share/magicrescue
-+ rm -rf $(DESTDIR)$(PREFIX)/share/magicrescue/tools
-+ rm -rf $(DESTDIR)$(PREFIX)/share/magicrescue/recipes
-+ -rmdir $(DESTDIR)$(PREFIX)/share/magicrescue
-
- .PHONY: all clean distclean docs-clean maintainer-clean install uninstall docs
-
diff --git a/app-forensics/magicrescue/magicrescue-1.1.9.ebuild b/app-forensics/magicrescue/magicrescue-1.1.9.ebuild
deleted file mode 100644
index 20850ae7df70..000000000000
--- a/app-forensics/magicrescue/magicrescue-1.1.9.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Find deleted files in block devices"
-HOMEPAGE="http://www.itu.dk/people/jobr/magicrescue/"
-SRC_URI="http://www.itu.dk/people/jobr/magicrescue/release/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~ppc x86"
-IUSE=""
-
-DEPEND="|| ( sys-libs/gdbm sys-libs/db )"
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-makefile.patch
- epatch "${FILESDIR}"/${P}-ldflags.patch
- tc-export CC
-}
-
-src_configure() {
- # Not autotools, just looks like it sometimes
- ./configure --prefix=/usr || die
-}
diff --git a/app-forensics/magicrescue/metadata.xml b/app-forensics/magicrescue/metadata.xml
deleted file mode 100644
index 74b8ea10f77a..000000000000
--- a/app-forensics/magicrescue/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<!-- maintainer-needed -->
-<longdescription>
-Magic Rescue scans a block device for file types it knows how to recover and calls an external program to extract them. It looks
-at "magic bytes" in file contents, so it can be used both as an undelete utility and for recovering a corrupted drive or
-partition. As long as the file data is there, it will find it.
-
-It works on any file system, but on very fragmented file systems it can only recover the first chunk of each file. Practical
-experience (this program was not written for fun) shows, however, that chunks of 30-50MB are not uncommon.
-</longdescription>
-</pkgmetadata>
diff --git a/app-forensics/memdump-1.01 b/app-forensics/memdump-1.01
new file mode 100644
index 000000000000..0c3df3807de5
--- /dev/null
+++ b/app-forensics/memdump-1.01
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare test
+DESCRIPTION=Simple memory dumper for UNIX-Like systems
+EAPI=4
+HOMEPAGE=http://www.porcupine.org/forensics
+KEYWORDS=amd64 ppc x86
+LICENSE=IBM
+SLOT=0
+SRC_URI=http://www.porcupine.org/forensics/memdump-1.01.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=23b501d71cbe99c230dea2f5181d1091
diff --git a/app-forensics/memdump/Manifest b/app-forensics/memdump/Manifest
deleted file mode 100644
index 430da6f603c5..000000000000
--- a/app-forensics/memdump/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX memdump-1.01-linux3.patch 651 BLAKE2B 03ef41ed3f2a2f4b9f928ab08f7e82a491680820005780cd37ca816e4c16e9fd483d9f0f27acbbac463cfcf8ecdf8b9ff4d41ee7bb3c6e655ded03f03bc113a4 SHA512 c0fefcbc53926173d8811714706a0e2a89ba9e1b954d9350c84244cfcfc65db55704e5ad62c7c4fad0c0c6ca080c665c6a466591596ef86d09dfea4bcc2ad157
-DIST memdump-1.01.tar.gz 12713 BLAKE2B 96fac28977f55e99cc31aec61761d91e83074c2e45d1e4c832dab6b7326f3361e902d02b5b59191daf81f81659adfb6209c41d51ed917c8375d03ba107446e28 SHA512 46d013f812b0a5807c7ba38d6c3940e105057ba8e64b4f45b75a0800cab212d164caf881efbc1958d5c5c239236fdcb61f6fe093886ff3e28bc0b70791aaee3e
-EBUILD memdump-1.01.ebuild 872 BLAKE2B 7333c541c419ebb92abe718eee921d0b1a2570dbe2ff088b542e76c3b33b55beb36bfbbe5b95acd9cfe2a7eaf2e7bde27907a0bae09ae96200eb9d9d5f251af4 SHA512 df77ceb00557b1cd7ee37e809c21d7f642f1d9522e04e25503c3380a90bdab4508a1662bb3487e65a03a534d266713b80bf2eb62763211a20efc5d5d0cc324ca
-MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/app-forensics/memdump/files/memdump-1.01-linux3.patch b/app-forensics/memdump/files/memdump-1.01-linux3.patch
deleted file mode 100644
index 55563c4e077a..000000000000
--- a/app-forensics/memdump/files/memdump-1.01-linux3.patch
+++ /dev/null
@@ -1,24 +0,0 @@
---- memdump-1.01.orig/makedefs
-+++ memdump-1.01/makedefs
-@@ -30,9 +30,7 @@
- SunOS.5*) DEFS="-DSUNOS5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64"
- RANLIB=":"
- ;;
-- Linux.2.4*) DEFS="-DLINUX2 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64"
-- ;;
-- Linux.2*) DEFS="-DLINUX2"
-+ Linux.*) DEFS="-DLINUX -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64"
- ;;
- *) echo unsupported system: $SYSTEM.$RELEASE 1>&2; exit 1
- ;;
---- memdump-1.01.orig/memdump.c
-+++ memdump-1.01/memdump.c
-@@ -118,7 +118,7 @@
- #define SUPPORTED
- #endif
-
--#ifdef LINUX2
-+#ifdef LINUX
- #include <paths.h>
- #define GETPAGESIZE getpagesize
- #define SUPPORTED
diff --git a/app-forensics/memdump/memdump-1.01.ebuild b/app-forensics/memdump/memdump-1.01.ebuild
deleted file mode 100644
index efa73c2f97fd..000000000000
--- a/app-forensics/memdump/memdump-1.01.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit toolchain-funcs eutils
-
-DESCRIPTION="Simple memory dumper for UNIX-Like systems"
-HOMEPAGE="http://www.porcupine.org/forensics"
-SRC_URI="http://www.porcupine.org/forensics/${P}.tar.gz"
-
-LICENSE="IBM"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-IUSE=""
-
-src_prepare() {
- sed -i -e 's:$(CFLAGS):\0 $(LDFLAGS):' Makefile || die
- epatch "${FILESDIR}"/${P}-linux3.patch
-}
-
-src_compile() {
- emake CC="$(tc-getCC)" XFLAGS="${CFLAGS}" OPT= DEBUG=
-}
-
-src_test() {
- if [[ ${EUID} -ne 0 ]];
- then
- einfo "Cannot test with FEATURES=userpriv"
- elif [ -x /bin/wc ];
- then
- einfo "testing"
- if [ "`./memdump -s 344 | wc -c`" = "344" ];
- then
- einfo "passed test"
- else
- die "failed test"
- fi
- fi
-}
-
-src_install() {
- dosbin memdump
- dodoc README
- doman memdump.1
-}
diff --git a/app-forensics/memdump/metadata.xml b/app-forensics/memdump/metadata.xml
deleted file mode 100644
index 7a38bb900964..000000000000
--- a/app-forensics/memdump/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/app-forensics/metadata.xml b/app-forensics/metadata.xml
deleted file mode 100644
index c0d98da0e1f3..000000000000
--- a/app-forensics/metadata.xml
+++ /dev/null
@@ -1,41 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE catmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<catmetadata>
- <longdescription lang="en">
- The app-forensics category contains software which helps detect and
- analyse security breaches.
- </longdescription>
- <longdescription lang="de">
- Die Kategorie app-forensics enthält Programme welche beim Erkennen
- und Analysieren von Sicherheitsbrüchen helfen.
- </longdescription>
- <longdescription lang="es">
- La categoría app-forensics contiene programas para ayudar a detectar
- y analizar problemas de seguridad.
- </longdescription>
- <longdescription lang="ja">
- app-forensicsカテゴリには安全保侵犯を捜し当てると取調べる
- ソフトウェアが含まれます。
- </longdescription>
- <longdescription lang="nl">
- De app-forensics categorie bevat applicaties voor het detecteren en
- analyseren van inbreuken op de veiligheid van het systeem.
- </longdescription>
- <longdescription lang="vi">
- Nhóm app-forensics chứa các phần mềm hỗ trợ dò tìm,
- phân tích các lỗ hổng bảo mật.
- </longdescription>
- <longdescription lang="it">
- La categoria app-forensics contiene programmi che aiutono a trovare
- ed analizzare problemi di sicurezza.
- </longdescription>
- <longdescription lang="pt">
- A categoria app-forensics contém programas que ajudam a detectar
- e analisar problemas de segurança.
- </longdescription>
- <longdescription lang="pl">
- Kategoria app-forensics zawiera oprogramowanie ułatwiające
- przeprowadzanie audytu bezpieczeństwa systemu.
- </longdescription>
-</catmetadata>
-
diff --git a/app-forensics/openscap-1.2.13 b/app-forensics/openscap-1.2.13
new file mode 100644
index 000000000000..35f233c4f0af
--- /dev/null
+++ b/app-forensics/openscap-1.2.13
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/OpenSCAP/openscap/releases/download/1.2.13/openscap-1.2.13.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=09f30008cce5cc3bd8459e7f35814d54
diff --git a/app-forensics/openscap-1.2.14 b/app-forensics/openscap-1.2.14
new file mode 100644
index 000000000000..244e65fac787
--- /dev/null
+++ b/app-forensics/openscap-1.2.14
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/OpenSCAP/openscap/releases/download/1.2.14/openscap-1.2.14.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=09f30008cce5cc3bd8459e7f35814d54
diff --git a/app-forensics/openscap-1.2.5 b/app-forensics/openscap-1.2.5
new file mode 100644
index 000000000000..4f9ebc9ff44d
--- /dev/null
+++ b/app-forensics/openscap-1.2.5
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://fedorahosted.org/releases/o/p/openscap/openscap-1.2.5.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=49d8ef7ab1046c669c2418046db2797e
diff --git a/app-forensics/openscap-9999 b/app-forensics/openscap-9999
new file mode 100644
index 000000000000..215785ede8b3
--- /dev/null
+++ b/app-forensics/openscap-9999
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile configure install prepare setup unpack
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep ) >=dev-vcs/git-1.8.2.1[curl] >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+SLOT=0
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc git-r3 8f6de46b0aa318aea0e8cac62ece098b libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=4e0496f349eecf9411a8a6b701028f61
diff --git a/app-forensics/openscap/Manifest b/app-forensics/openscap/Manifest
deleted file mode 100644
index c1e0e77921ed..000000000000
--- a/app-forensics/openscap/Manifest
+++ /dev/null
@@ -1,8 +0,0 @@
-DIST openscap-1.2.13.tar.gz 15874074 BLAKE2B 680a574cec7c8cd8e75dc91e4824735b09d2225ac91118897e569b2eb073959ea6d4a184fb79014aebe21d853ca01d2d36ed077050b82a2376066ad092bea170 SHA512 393b426f3278ab9438439df9a077b95b29bba66dfc2c799b7b40c2bf3980cf619aa1efc27225785ec780aa75926af6751b10fdb0b8d561c8056bf9a9a087792a
-DIST openscap-1.2.14.tar.gz 15980085 BLAKE2B 1d5d418b215f4a66a9f1874c4b9ed32c7c80e09d74a0ef04a256a7e1a24f1b675871116b0e22576dce476ee01c3d3b26ea5a48870a58aca99fdaea52c6877a7a SHA512 0e408b2dd58b8b424a27f5c852c6dc8c596fdb201e45cc5f762a1998e00511040762df4e55cdfd93dac4c820c28935acdf3942e96227dfa4f4363d682a2da7da
-DIST openscap-1.2.5.tar.gz 14513153 BLAKE2B bf7925fe17cb451f240ec50994f9291f55dbdb50c38872df0db1663a2d3f640e4d8bf1595d4fd7b46059ab43708e9340f4a1cced58029775f57f3b6d29a2eb30 SHA512 abeafafeaedd60ca08b52b981f83d458bc972894fc466d7cff29170b578a023f314bd330d7c812d838e09cad567ddc5daafa7e46e4b9a0db76451114d98d17ca
-EBUILD openscap-1.2.13.ebuild 4286 BLAKE2B 280db60d4754f63ac12c717d10fc2048edbe6e98cb880a974b0780ed8321b23c40e598fd2a5042b67a30f9137e80b50f1dc183b13104100babbd94b40386d450 SHA512 7afdb887a8525c6cc159d3fb13409992461d17b1c39ffaff88d2d25ca7b2b357b374f0fac4741e2a5d462f52bedaa6cf207ebadc917ff84ed40ec94769feebd1
-EBUILD openscap-1.2.14.ebuild 4286 BLAKE2B 280db60d4754f63ac12c717d10fc2048edbe6e98cb880a974b0780ed8321b23c40e598fd2a5042b67a30f9137e80b50f1dc183b13104100babbd94b40386d450 SHA512 7afdb887a8525c6cc159d3fb13409992461d17b1c39ffaff88d2d25ca7b2b357b374f0fac4741e2a5d462f52bedaa6cf207ebadc917ff84ed40ec94769feebd1
-EBUILD openscap-1.2.5.ebuild 4269 BLAKE2B 50f916e56621d6e7d6b888fca6d5b7fd0cf9f2c39b7ab0b025df1d10de43e39e2d2628ec99790e9b8221679cedb730cb8526875f12c93a89aef3db60757dcd5a SHA512 271741cfe0a503f05c4fc1b93af2d517fb91f5c6a8c455d3bfccba79e2d63b9613282c127f225041e761be7db5130e40740960feb423fd8a1a1a0f5b7c5ce487
-EBUILD openscap-9999.ebuild 4525 BLAKE2B d01cac69963b680845045d12f01e246a362f6fc1fc642faca0136330778e823e042d23209aa0303309b1f0ebb4c22c6fcaee1ef71766763a740d5305d2488845 SHA512 49aa917d534848a7b6cf3859bd905386dc35771d18f01afb5a38816ab1cbffdb468a3644af9dc33887648ae9ea8df8a935b1bf9b95178107f0cbbb4e48ebd0c7
-MISC metadata.xml 578 BLAKE2B 11b1f278dca69f4a60d0787d132db680da262d1dc2ebd91cca07b7dc7d87016a3fa9d536ae008e432a1d82494ba6f4f02bda7488667104a2a994d430fb45886d SHA512 404947116ad0cfa7f260bd577e3ae99ae4a2813be4c36687e2664c5cc2d1ce2b130a83b03bafd81e1750b19a50ba49864959e97a67a8e2099c43186099e7f5f9
diff --git a/app-forensics/openscap/metadata.xml b/app-forensics/openscap/metadata.xml
deleted file mode 100644
index dc502c8179d4..000000000000
--- a/app-forensics/openscap/metadata.xml
+++ /dev/null
@@ -1,16 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <use>
- <flag name="gconf">Build the gconf independant probes</flag>
- <flag name="nss">Prefer NSS over libgcrypt as the crypto engine</flag>
- <flag name="rpm">Compiles the RPM probes</flag>
- <flag name="sce">Enables Script Check Engine (SCE) support</flag>
- <flag name="sql">Build the sql independant probes</flag>
- </use>
- <upstream>
- <remote-id type="github">OpenSCAP/openscap</remote-id>
- </upstream>
-</pkgmetadata>
-
diff --git a/app-forensics/openscap/openscap-1.2.13.ebuild b/app-forensics/openscap/openscap-1.2.13.ebuild
deleted file mode 100644
index d2b7aa583d7a..000000000000
--- a/app-forensics/openscap/openscap-1.2.13.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-SRC_URI="https://github.com/OpenSCAP/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-# sed -i 's,^ bash, LC_ALL=C bash,' tests/probes/process/test_probes_process.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc -r docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/openscap/openscap-1.2.14.ebuild b/app-forensics/openscap/openscap-1.2.14.ebuild
deleted file mode 100644
index d2b7aa583d7a..000000000000
--- a/app-forensics/openscap/openscap-1.2.14.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-SRC_URI="https://github.com/OpenSCAP/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-# sed -i 's,^ bash, LC_ALL=C bash,' tests/probes/process/test_probes_process.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc -r docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/openscap/openscap-1.2.5.ebuild b/app-forensics/openscap/openscap-1.2.5.ebuild
deleted file mode 100644
index 444292acf604..000000000000
--- a/app-forensics/openscap/openscap-1.2.5.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-SRC_URI="https://fedorahosted.org/releases/o/p/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-# sed -i 's,^ bash, LC_ALL=C bash,' tests/probes/process/test_probes_process.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/openscap/openscap-9999.ebuild b/app-forensics/openscap/openscap-9999.ebuild
deleted file mode 100644
index d58554dfec2e..000000000000
--- a/app-forensics/openscap/openscap-9999.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit bash-completion-r1 eutils multilib python-single-r1
-
-DESCRIPTION="Framework which enables integration with Security Content Automation Protocol"
-HOMEPAGE="http://www.open-scap.org/"
-if [[ "${PV}" != "9999" ]];
-then
- SRC_URI="https://fedorahosted.org/releases/o/p/${PN}/${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-else
- inherit git-r3 autotools
- EGIT_REPO_URI="https://github.com/OpenSCAP/openscap.git"
-fi
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-IUSE="acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr"
-#RESTRICT="test"
-
-RDEPEND="!nss? ( dev-libs/libgcrypt:0 )
- nss? ( dev-libs/nss )
- acl? ( virtual/acl )
- caps? ( sys-libs/libcap )
- gconf? ( gnome-base/gconf )
- ldap? ( net-nds/openldap )
- pcre? ( dev-libs/libpcre )
- rpm? ( >=app-arch/rpm-4.9 )
- sql? ( dev-db/opendbx )
- xattr? ( sys-apps/attr )
- dev-libs/libpcre
- dev-libs/libxml2
- dev-libs/libxslt
- net-misc/curl
- ${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- perl? ( dev-lang/swig )
- python? ( dev-lang/swig )
- test? (
- app-arch/unzip
- dev-perl/XML-XPath
- net-misc/ipcalc
- sys-apps/grep )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-src_prepare() {
-# uncoment for debugging test
-# sed -i 's,set -e,&;set -x,' tests/API/XCCDF/unittests/test_remediate_simple.sh || die
-
- sed -i 's/uname -p/uname -m/' tests/probes/uname/test_probes_uname.xml.sh || die
-
- #probe runlevel for non-centos/redhat/fedora is not implemented
- sed -i 's,.*runlevel_test.*,echo "runlevel test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,probecheck "runlevel,probecheck "runlevellllll,' tests/probes/runlevel/test_probes_runlevel.sh || die
-
- #According to comment of theses tests, we must modify it. For the moment disable it
- sed -i 's,.*linux-def_inetlisteningservers_test,#&,' tests/mitre/test_mitre.sh || die
- sed -i 's,.*ind-def_environmentvariable_test,#&,' tests/mitre/test_mitre.sh || die
-
- # theses tests are hardcoded for checking hald process...,
- # but no good solution for the moment, disabling them with a fake echo
- # because encased in a if then
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process_test.xml || die
-# sed -i 's,ha.d,/sbin/udevd --daemon,g' tests/mitre/unix-def_process58_test.xml || die
- sed -i 's,.*process_test.*,echo "process test bypassed",' tests/mitre/test_mitre.sh || die
- sed -i 's,.*process58_test.*,echo "process58 test bypassed",' tests/mitre/test_mitre.sh || die
-
- #This test fail
- sed -i 's,.*generate report: xccdf,#&,' tests/API/XCCDF/unittests/all.sh || die
-
- if [[ "${PV}" == "9999" ]];
- then
- # fix automake failure about missing 'config/config.rpath'
- touch config/config.rpath
- eautoreconf
- fi
-
- if ! use rpm ; then
- sed -i 's,probe_rpminfo_req_deps_ok=yes,probe_rpminfo_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpminfo_opt_deps_ok=yes,probe_rpminfo_opt_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_req_deps_ok=yes,probe_rpmverify_req_deps_ok=no,' configure || die
- sed -i 's,probe_rpmverify_opt_deps_ok=yes,probe_rpmverify_opt_deps_ok=no,' configure || die
- sed -i 's,^probe_rpm.*_deps_missing=,&disabled_by_USE_flag,' configure || die
- sed -i 's,.*rpm.*,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use selinux ; then
- einfo "Disabling SELinux probes"
- sed -i 's,.*selinux.*, echo "SELinux test bypassed",' tests/mitre/test_mitre.sh || die
- #process58 need selinux
- sed -i 's,.*process58,#&,' tests/mitre/test_mitre.sh || die
- fi
- if ! use ldap; then
- einfo "Disabling LDAP probes"
- sed -i 's,ldap.h,ldapp.h,g' configure || die
- fi
-
- epatch_user
-}
-
-src_configure() {
- python_setup
- local myconf
- if use debug ; then
- myconf+=" --enable-debug"
- fi
- if use python ; then
- myconf+=" --enable-python"
- else
- myconf+=" --enable-python=no"
- fi
- if use perl ; then
- myconf+=" --enable-perl"
- fi
- if use nss ; then
- myconf+=" --with-crypto=nss3"
- else
- myconf+=" --with-crypto=gcrypt"
- fi
- if use sce ; then
- myconf+=" --enable-sce"
- else
- myconf+=" --enable-sce=no"
- fi
- econf ${myconf}
-}
-
-src_compile() {
- emake
- if use doc ; then
- einfo "Building HTML documentation using Doxygen (which will take a while)"
- cd docs && doxygen Doxyfile || die
- fi
-}
-
-src_install() {
- emake install DESTDIR="${D}"
- prune_libtool_files --all
- if use doc ; then
- dohtml -r docs/html/.
- dodoc docs/examples/.
- fi
- dobashcomp "${D}"/etc/bash_completion.d/oscap
- rm -rf "${D}"/etc/bash_completion.d || die
-}
diff --git a/app-forensics/ovaldi-5.10.1.4 b/app-forensics/ovaldi-5.10.1.4
new file mode 100644
index 000000000000..98c09bdaade0
--- /dev/null
+++ b/app-forensics/ovaldi-5.10.1.4
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) sys-apps/sed
+DESCRIPTION=Free implementation of OVAL
+EAPI=5
+HOMEPAGE=http://oval.mitre.org/language/interpreter.html
+IUSE=acl ldap selinux
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD
+RDEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) selinux? ( sys-libs/libselinux )
+SLOT=0
+SRC_URI=mirror://sourceforge/ovaldi/ovaldi-5.10.1.4-src.tar.bz2
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=a4053666047ffadfc188964cd01e7974
diff --git a/app-forensics/ovaldi-5.10.1.7 b/app-forensics/ovaldi-5.10.1.7
new file mode 100644
index 000000000000..79a269f20b34
--- /dev/null
+++ b/app-forensics/ovaldi-5.10.1.7
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) sys-apps/sed
+DESCRIPTION=Free implementation of OVAL
+EAPI=5
+HOMEPAGE=http://oval.mitre.org/language/interpreter.html
+IUSE=acl ldap selinux
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD
+RDEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) selinux? ( sys-libs/libselinux )
+SLOT=0
+SRC_URI=mirror://sourceforge/ovaldi/ovaldi-5.10.1.7-src.tar.bz2
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=cf86f7a110e3f4e68ca86b1fbeb5f256
diff --git a/app-forensics/ovaldi/Manifest b/app-forensics/ovaldi/Manifest
deleted file mode 100644
index 785080481eae..000000000000
--- a/app-forensics/ovaldi/Manifest
+++ /dev/null
@@ -1,11 +0,0 @@
-AUX disable-acl.patch 1407 BLAKE2B b07fcebacbfea8698f1b7714552e7ecab1abe4327424ade1c4bc532b033abb06f7269822f0b287974764eef57ee989791adefd07e7358f25023916c2e5072c0c SHA512 7df8444f33bc23baf6327fc7fa6fe40329fffd71185ab663f192921bab00d93e360c5ea539318554e42c63da5dbef781ece84e795b46a7ac65dcb694ebb47a35
-AUX ovaldi-5.10.1.4-disable-selinux-probes.patch 3928 BLAKE2B b1d3a1bd11e07d618a1a71e169e2d86dc3953ecea81b8edc49538557f0a7c7add0c754a78573333e9e7cd2f14c57e8429435d5c6ed9caef62b8e85b7b063c3f2 SHA512 e9d6f2bab3fd5d6fbb2b6bc6dc881bfb22c873c8856dc9da7c01d2992f74479177d82529df84b186da285aed8d943919b9bbbe59d7d1e0788c42351a3f895217
-AUX ovaldi-5.10.1.4-strnicmp.patch 292 BLAKE2B aa35f44875a75ba1a4d3ee02dc8a37892822e4576bf678858d7af901d1f945366fa353839aa595f3ad8cb09a2fd7485d072eca4318fcd2ab36ab8ee665ee2db7 SHA512 498ce005a56cbe16377653a25da783e96fc7871cb114d19e3695579263403ecb3a917abe637965bc6ee62dd36e927ad564c83d253b3a6467651e9ad57f9bf1f1
-AUX ovaldi-5.10.1.4-xerces3.patch 13354 BLAKE2B 87bcfe0e17150d7bf9831ce9ca2c821e9d3adcce403177247d52af0f0fea440f45c6d7a7b79a5a6a7f24850ccef0f72e941f34f50ea9500656fd20ef6bb702dd SHA512 4f31d9b7fdbd31fb3228da1d3c637ff8a205395754fd9a27375a33b18d954bfb29b7365e7134e7ae8c93e867dba980f5a18255872d6c64e03f449b32349d2a99
-AUX ovaldi-5.10.1.7-disable-acl.patch 1231 BLAKE2B 2f434497f12b52be3f18a4a35dc9b22dc6c93c5c3db9c0a46ef4a85753c6262f553b9c4aabddf55ff534f99f43b7667f65e758111a570e4102ca1a27cc03ce15 SHA512 e71a2899b0eb0a9abd6ba2a3a00ef67d6480597defa3390cfd4706e801aa6383c7a6ff5e02e4472b5a707bab35f398b6b9d00377adbd82673b6cf5c9961370a8
-AUX ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch 834 BLAKE2B 8e4cc626d97ee2f80c40913b09550693437ac6cc9b3ad0491962b8c3b78cd6e060ba4c5c0f3bc18be10348ec31fcd9e0e35108bb80425764a7d4f75412b8f0b0 SHA512 f05a797252a2006384f450afd2c0c2b8cd894abc2409b21a3df9cec57af39ff81dc2b007b0e3c460e3ce85855a1b37fe18b5a4b79408969019332300d0c1ed47
-DIST ovaldi-5.10.1.4-src.tar.bz2 14868251 BLAKE2B a85d4d1b80226dd4059d206b471788b1417224dea54ba0b5813dda3427543195b9fb5505e4f9d5db4655acb36385a84ff23556c281189558bf1a637f5a122262 SHA512 d7926a7416fe90013e203b333390e33d51c3eb0caa6ebba69dd593791a8377ac38f5db72fcff2d1ab2dd39a0f5d1b0d2a0d08f906d3e26740288532a27debb47
-DIST ovaldi-5.10.1.7-src.tar.bz2 20391784 BLAKE2B 7e2c719f0819f967c6aee533bb881c29ffac756461460d73e3231f1cffd254d88a26e716f0334d023daa7fa6f9c314bf7a42b6c13e2a90daa558e589d135479c SHA512 22c373436889b03ffb5d479bd322703bbd8b5b335f116a3b38a3d206ddaaf3115961ab89597c3907b6e5d745eb302a042c135c73cde0eaae10e51f5d6e3e55ec
-EBUILD ovaldi-5.10.1.4.ebuild 2979 BLAKE2B 8f71272ae8fb64603e3761c7874c2a0292b654cf421561a6d2669ee95c59fea12c9af033fdb7ca47f0135a76a95f5e42f2d85896bbc5bdbb8e8da16a10a2195d SHA512 3cbd6a919cc0285edefec12a41ae85b10104a8c1d49c419fdb95740489982726a551c8539cae7e63101ed6634cc07508176c65fb7aa0cf73d7253211695200f4
-EBUILD ovaldi-5.10.1.7.ebuild 2921 BLAKE2B f1687f68049b3e91906b22fdd1318a95cf2be41537c535c5ea91ad2b92ffe2ada68e5ad137d83db7d302c20945304b2b2cb98aa1b73baed08dfb3cfb634579b6 SHA512 b33110d8e78206d1ff2e3bc9d710ca70fa54b6dd7c9dca3b5c76ea85ea6b582ef8ccff245aa9d7ddcd50f7b8d95866b212cd16d21722f88ac30aa8be79b124d0
-MISC metadata.xml 244 BLAKE2B f0c285271b149f90fc80cca808366c27dc0e3da036e71b3d5754c33dabfc1e7df9ca340dbf729365f3b38961b165370d511075eebf6c0ce910134378d0c2b03d SHA512 3c0bc0d2a893195113f085b69d5e6d1ac5a6916bde0f04fb319c020badf81472b79d1430d6ba2cd123265334510498a27a3c38bfdc230bf5fbbfab65d5aa4d48
diff --git a/app-forensics/ovaldi/files/disable-acl.patch b/app-forensics/ovaldi/files/disable-acl.patch
deleted file mode 100644
index 49ea42c80558..000000000000
--- a/app-forensics/ovaldi/files/disable-acl.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- src/probes/unix/FileProbe.cpp.old 2013-01-14 16:28:33.000000000 +0100
-+++ src/probes/unix/FileProbe.cpp 2013-01-14 16:30:33.000000000 +0100
-@@ -427,19 +427,8 @@
- 5) If a file doesn't have an ACL, or it matches the standard UNIX permissions, the value will be 'false' (this is covered by acl_extended_file() - thank you openscap)
- 6) If a file has an ACL, the value will be 'true'.
- */
--
-- int hasExtendedAcl = acl_extended_file(filePath.c_str());
-- if(hasExtendedAcl > -1){ // behavior 4, 5, and 6
-- item->AppendElement(new ItemEntity("has_extended_acl",Common::ToString(hasExtendedAcl),OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_EXISTS,0));
-- }else{
-- if(errno == EOPNOTSUPP){ // behavior 3
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_DOES_NOT_EXIST,0));
-- }else{ // behavior 2
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_ERROR,0));
-- item->AppendMessage(new OvalMessage(string("Error reading ACL data: ") + strerror(errno)));
-- }
-- }
-
-+ item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
- # else
- // behavior 1
- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch
deleted file mode 100644
index b9d02d763c61..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-disable-selinux-probes.patch
+++ /dev/null
@@ -1,84 +0,0 @@
---- src/probes/unix/Process58Probe.cpp.old 2013-01-14 16:05:18.000000000 +0100
-+++ src/probes/unix/Process58Probe.cpp 2013-01-14 16:06:16.000000000 +0100
-@@ -29,8 +29,8 @@
- //****************************************************************************************//
-
- #ifdef LINUX
--# include <selinux/selinux.h>
--# include <selinux/context.h>
-+/*# include <selinux/selinux.h>
-+# include <selinux/context.h>*/
- # include <sys/capability.h>
- # include <SecurityContextGuard.h>
- #endif
-@@ -328,7 +328,7 @@
- pid_t sessionId;
- uid_t loginuid;
- uint64_t effCap, *effCapp=&effCap;
-- string selinuxDomainLabel;
-+/* string selinuxDomainLabel;*/
-
- Process58Probe::ProcStatus statStatus, statusStatus, ttyStatus, loginuidStatus;
-
-@@ -423,10 +423,10 @@
- }
-
- // this one doesn't require reading anything in /proc
-- if (!RetrieveSelinuxDomainLabel(pid, &selinuxDomainLabel, &errMsg)) {
-+/* if (!RetrieveSelinuxDomainLabel(pid, &selinuxDomainLabel, &errMsg)) {
- item->AppendMessage(new OvalMessage(errMsg, OvalEnum::LEVEL_ERROR));
- item->SetStatus(OvalEnum::STATUS_ERROR);
-- }
-+ }*/
-
- // The Linux start time is represented as the number of jiffies (1/100 sec)
- // that the application was started after the last system reboot. To get an
-@@ -522,10 +522,10 @@
- // aren't any.
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_ERROR));
-
-- if (selinuxDomainLabel.empty())
-+/* if (selinuxDomainLabel.empty())
- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_ERROR));
- else
-- item->AppendElement(new ItemEntity("selinux_domain_label", selinuxDomainLabel));
-+ item->AppendElement(new ItemEntity("selinux_domain_label", selinuxDomainLabel));*/
-
- if (statStatus == PROC_OK)
- item->AppendElement(new ItemEntity("session_id", Common::ToString(sessionId), OvalEnum::DATATYPE_INTEGER));
-@@ -740,7 +740,7 @@
- capMap[capEnum]));
- }
- }
--
-+/*
- bool Process58Probe::RetrieveSelinuxDomainLabel(pid_t pid, string *label, string *err) {
- security_context_t sctx;
- int ec = getpidcon(pid, &sctx);
-@@ -763,7 +763,7 @@
- *label = tmp;
- return true;
- }
--
-+*/
- #elif defined SUNOS
-
- void Process58Probe::GetPSInfo(string command, string pidStr, ItemVector* items) {
-@@ -830,7 +830,7 @@
- item->AppendElement(new ItemEntity("exec_shield", "", OvalEnum::DATATYPE_BOOLEAN, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("loginuid", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-+/* item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));*/
- item->AppendElement(new ItemEntity("session_id", Common::ToString(info.pr_sid), OvalEnum::DATATYPE_INTEGER));
-
- items->push_back(item);
-@@ -988,7 +988,7 @@
- item->AppendElement(new ItemEntity("exec_shield", "", OvalEnum::DATATYPE_BOOLEAN, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("loginuid", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
- item->AppendElement(new ItemEntity("posix_capability", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-- item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));
-+/* item->AppendElement(new ItemEntity("selinux_domain_label", "", OvalEnum::DATATYPE_STRING, OvalEnum::STATUS_NOT_COLLECTED));*/
- item->AppendElement(new ItemEntity("session_id", "", OvalEnum::DATATYPE_INTEGER, OvalEnum::STATUS_NOT_COLLECTED));
-
- items->push_back(item);
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch
deleted file mode 100644
index fc127efd3cdb..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-strnicmp.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/Main.h.old 2010-10-22 14:59:13.000000000 +0200
-+++ src/Main.h 2010-10-22 14:59:38.000000000 +0200
-@@ -38,7 +38,7 @@
- #endif
-
- #ifdef LINUX
--# define STRNICMP strnicmp
-+# define STRNICMP strncasecmp
- #elif defined SUNOS
- # define STRNICMP strncasecmp
- #elif defined DARWIN
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch
deleted file mode 100644
index 9350029312c4..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.4-xerces3.patch
+++ /dev/null
@@ -1,283 +0,0 @@
---- src/XmlProcessor.h.old 2011-08-18 14:35:41.608703233 +0200
-+++ src/XmlProcessor.h 2011-08-18 14:39:21.835597094 +0200
-@@ -38,14 +38,17 @@
- #include <string>
-
- // required xerces includes
--#include <xercesc/dom/DOMBuilder.hpp>
- #include <xercesc/dom/DOMDocument.hpp>
- #include <xercesc/dom/DOMErrorHandler.hpp>
- #include <xercesc/dom/DOMError.hpp>
-
- // for entity resolver
--#include <xercesc/dom/DOMEntityResolver.hpp>
--#include <xercesc/dom/DOMInputSource.hpp>
-+
-+#include <xercesc/dom/DOMImplementationRegistry.hpp>
-+#include <xercesc/dom/DOMLSParser.hpp>
-+#include <xercesc/sax/EntityResolver.hpp>
-+#include <xercesc/sax/InputSource.hpp>
-+#include <xercesc/sax2/SAX2XMLReader.hpp>
-
- #include "Exception.h"
-
-@@ -53,12 +56,14 @@
- This class extends the default DOMEntityResolver and implments the resolve entity method
- to support
- */
--class DataDirResolver : public xercesc::DOMEntityResolver {
-+class DataDirResolver : public xercesc::EntityResolver {
- public:
- /**
- *
- */
-- xercesc::DOMInputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
-+// xercesc::DOMInputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
-+ xercesc::InputSource *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId);
-+ xercesc::DOMLSInput *resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI);
- };
-
- /**
-@@ -144,7 +149,7 @@
- * owns the documents it builds. Users must manually destroy
- * those documents.
- */
-- xercesc::DOMBuilder *parserWithCallerAdoption;
-+ xercesc::DOMLSParser *parserWithCallerAdoption;
-
- /**
- * This parser doesn't have user-adoption switched on, so it
-@@ -156,7 +161,7 @@
- * appear to ever be switched off. So to make sure this isn't
- * leaking memory, I have created separate parsers.
- */
-- xercesc::DOMBuilder *parser;
-+ xercesc::DOMLSParser *parser;
-
- /** The entity resolver for both parsers. */
- DataDirResolver resolver;
---- src/probes/independent/XmlFileContentProbe.cpp.old 2010-10-22 14:49:22.000000000 +0200
-+++ src/probes/independent/XmlFileContentProbe.cpp 2010-10-22 14:51:39.000000000 +0200
-@@ -419,12 +419,24 @@
- return new DummyEntityResolver::DoNothingBinInputStream();
- }
-
-+#if XERCES_VERSION_MAJOR < 3
- unsigned int DummyEntityResolver::DoNothingBinInputStream::curPos() const
-+#else
-+const XMLCh* DummyEntityResolver::DoNothingBinInputStream::getContentType() const
-+{
-+ return NULL;
-+}
-+XMLFilePos DummyEntityResolver::DoNothingBinInputStream::curPos() const
-+#endif
- {
- return 0;
- }
-
-+#if XERCES_VERSION_MAJOR < 3
- unsigned int DummyEntityResolver::DoNothingBinInputStream::readBytes(XMLByte *const /*toFill*/, const unsigned int /*maxToRead*/)
-+#else
-+XMLSize_t DummyEntityResolver::DoNothingBinInputStream::readBytes(XMLByte *const toFill, XMLSize_t maxToRead)
-+#endif
- {
- return 0;
- }
---- src/probes/independent/XmlFileContentProbe.h.old 2010-10-22 14:55:47.000000000 +0200
-+++ src/probes/independent/XmlFileContentProbe.h 2010-10-22 14:57:00.000000000 +0200
-@@ -134,8 +134,14 @@
- class DoNothingBinInputStream : public BinInputStream
- {
- public:
-+#if XERCES_VERSION_MAJOR < 3
- virtual unsigned int curPos() const;
- virtual unsigned int readBytes(XMLByte *const toFill, const unsigned int maxToRead);
-+#else
-+ virtual XMLFilePos curPos() const;
-+ virtual const XMLCh* getContentType() const;
-+ virtual XMLSize_t readBytes(XMLByte *const toFill, XMLSize_t maxToRead);
-+#endif
- };
- };
-
---- src/XmlCommon.cpp.old
-+++ src/XmlCommon.cpp
-@@ -546,7 +546,11 @@ void XmlCommon::AddSchemaLocation(XERCES_CPP_NAMESPACE_QUALIFIER DOMDocument *do
- string XmlCommon::GetNamespace(DOMElement *element) {
-
- string xmlns = "";
-+#if XERCES_VERSION_MAJOR < 3
- xmlns = XmlCommon::ToString(element->getTypeInfo()->getNamespace());
-+#else
-+ xmlns = XmlCommon::ToString(element->getSchemaTypeInfo()->getTypeNamespace());
-+#endif
- if (xmlns.compare("") == 0) {
- xmlns = "";
- }
---- src/XmlProcessor.cpp.old 2013-01-14 15:16:14.000000000 +0100
-+++ src/XmlProcessor.cpp 2013-01-14 15:19:20.000000000 +0100
-@@ -35,7 +35,6 @@
- // for dom Writer
- #include <xercesc/dom/DOMImplementation.hpp>
- #include <xercesc/dom/DOMImplementationLS.hpp>
--#include <xercesc/dom/DOMWriter.hpp>
- #include <xercesc/framework/StdOutFormatTarget.hpp>
- #include <xercesc/framework/LocalFileFormatTarget.hpp>
- #include <xercesc/util/XMLUni.hpp>
-@@ -50,11 +49,26 @@
- using namespace std;
- using namespace xercesc;
-
-+#if XERCES_VERSION_MAJOR < 3
-+#define SetParameter(serializer,n,v) if (serializer->canSetFeature(n,v)) serializer->setFeature(n,v)
-+#else
-+#define SetParameter(serializer,n,v) if (serializer->getDomConfig()->canSetParameter(n,v)) serializer->getDomConfig()->setParameter(n,v)
-+#endif
-+
- //****************************************************************************************//
- // DataDirResolver Class //
- //****************************************************************************************//
--
-+#if XERCES_VERSION_MAJOR < 3
- DOMInputSource* DataDirResolver::resolveEntity (const XMLCh *const /*publicId*/, const XMLCh *const systemId, const XMLCh *const /*baseURI*/) {
-+#else
-+InputSource* DataDirResolver::resolveEntity(const XMLCh* publicId, const XMLCh* systemId)
-+{
-+ return NULL;
-+ //return DataDirResolver::resolveEntity (publicId, systemId, NULL);
-+}
-+
-+DOMLSInput* DataDirResolver::resolveEntity (const XMLCh *const publicId, const XMLCh *const systemId, const XMLCh *const baseURI) {
-+#endif
- string path = "";
- size_t last;
- string schemapath = Common::GetSchemaPath();
-@@ -127,7 +141,7 @@
- parserWithCallerAdoption = makeParser(schemaLocation);
- // add one extra feature on this parser to prevent it from
- // taking ownership of its documents.
-- parserWithCallerAdoption->setFeature(XMLUni::fgXercesUserAdoptsDOMDocument, true);
-+ SetParameter(parserWithCallerAdoption, XMLUni::fgXercesUserAdoptsDOMDocument, true);
-
- } catch (const XMLException& toCatch) {
- string errMsg = "Error: An error occured durring initialization of the xml utilities:\n";
-@@ -156,32 +170,40 @@
- XMLPlatformUtils::Terminate();
- }
-
--DOMBuilder *XmlProcessor::makeParser(const string &schemaLocation) {
-+DOMLSParser *XmlProcessor::makeParser(const string &schemaLocation) {
- // Instantiate the DOM parser.
- static const XMLCh gLS[] = { chLatin_L, chLatin_S, chNull };
- DOMImplementation *impl = DOMImplementationRegistry::getDOMImplementation(gLS);
-
-- DOMBuilder *parser = ((DOMImplementationLS*)impl)->createDOMBuilder(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#if XERCES_VERSION_MAJOR < 3
-+ DOMLSParser *parser = ((DOMImplementationLS*)impl)->createDOMLSParser(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#else
-+ DOMLSParser *parser = ((DOMImplementationLS*)impl)->createLSParser(DOMImplementationLS::MODE_SYNCHRONOUS, 0);
-+#endif
-
- ///////////////////////////////////////////////////////
- // Set features on the builder
- ///////////////////////////////////////////////////////
-
-- parser->setFeature(XMLUni::fgDOMComments, false); // Discard Comment nodes in the document.
-- parser->setFeature(XMLUni::fgDOMDatatypeNormalization, true); // Let the validation process do its datatype normalization that is defined in the used schema language.
-- parser->setFeature(XMLUni::fgDOMNamespaces, true); // Perform Namespace processing
-- parser->setFeature(XMLUni::fgDOMValidation, true); // Report all validation errors.
-- parser->setFeature(XMLUni::fgXercesSchema, true); // Enable the parser's schema support.
-- parser->setFeature(XMLUni::fgXercesSchemaFullChecking, true); // Enable full schema constraint checking, including checking which may be time-consuming or memory intensive. Currently, particle unique attribution constraint checking and particle derivation restriction checking are controlled by this option.
-- parser->setFeature(XMLUni::fgXercesValidationErrorAsFatal, true); // The parser will treat validation error as fatal and will exit
-- parser->setFeature(XMLUni::fgXercesDOMHasPSVIInfo, true); // Enable storing of PSVI information in element and attribute nodes.
-+ SetParameter(parser, XMLUni::fgDOMComments, false); // Discard Comment nodes in the document.
-+ SetParameter(parser, XMLUni::fgDOMDatatypeNormalization, true); // Let the validation process do its datatype normalization that is defined in the used schema language.
-+ SetParameter(parser, XMLUni::fgDOMNamespaces, true); // Perform Namespace processing
-+ SetParameter(parser, XMLUni::fgDOMValidate, true); // Report all validation errors.
-+ SetParameter(parser, XMLUni::fgXercesSchema, true); // Enable the parser's schema support.
-+ SetParameter(parser, XMLUni::fgXercesSchemaFullChecking, true); // Enable full schema constraint checking, including checking which may be time-consuming or memory intensive. Currently, particle unique attribution constraint checking and particle derivation restriction checking are controlled by this option.
-+ SetParameter(parser, XMLUni::fgXercesValidationErrorAsFatal, true); // The parser will treat validation error as fatal and will exit
-+ SetParameter(parser, XMLUni::fgXercesDOMHasPSVIInfo, true); // Enable storing of PSVI information in element and attribute nodes.
-
- ///////////////////////////////////////////////////////
- //****************************************************************************************//
- // The following code was added to handle air-gap operation //
- //****************************************************************************************//
- /* Look for XML schemas in local directory instead of Internet */
-+#if XERCES_VERSION_MAJOR < 3
- parser->setEntityResolver (&resolver);
-+#else
-+ parser->getDomConfig()->setParameter(XMLUni::fgXercesEntityResolver, &resolver);
-+#endif
- //****************************************************************************************//
- // End of air-gap code //
- //****************************************************************************************//
-@@ -189,7 +211,11 @@
- ///////////////////////////////////////////////////////
- // Add an Error Handler
- ///////////////////////////////////////////////////////
-+#if XERCES_VERSION_MAJOR < 3
- parser->setErrorHandler(&errHandler);
-+#else
-+ parser->getDomConfig()->setParameter(XMLUni::fgDOMErrorHandler, &errHandler);
-+#endif
-
- // Fix a schema location if possible, so instance documents don't
- // have to set the schemaLocation attribute. And if they do, this
-@@ -197,7 +223,7 @@
- // overriding of the value in instance documents.
- if (!schemaLocation.empty()) {
- XMLCh *schemaLocationCstr = XMLString::transcode(schemaLocation.c_str());
-- parser->setProperty(XMLUni::fgXercesSchemaExternalSchemaLocation, schemaLocationCstr);
-+ SetParameter(parser, XMLUni::fgXercesSchemaExternalSchemaLocation, schemaLocationCstr);
- XMLString::release(&schemaLocationCstr);
- }
-
-@@ -279,23 +305,19 @@
- XMLCh tempStr[100];
- XMLString::transcode("LS", tempStr, 99);
- DOMImplementation *impl = DOMImplementationRegistry::getDOMImplementation(tempStr);
-+#if XERCES_VERSION_MAJOR < 3
- DOMWriter *theSerializer = ((DOMImplementationLS*)impl)->createDOMWriter();
-+#else
-+ DOMLSSerializer *theSerializer = ((DOMImplementationLS*)impl)->createLSSerializer();
-+#endif
-
-- // set feature if the serializer supports the feature/mode
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTSplitCdataSections, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTSplitCdataSections, true);
-
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true);
--
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTFormatPrettyPrint, true))
-- theSerializer->setFeature(XMLUni::fgDOMWRTFormatPrettyPrint, true);
--
-- if (theSerializer->canSetFeature(XMLUni::fgDOMWRTBOM, false))
-- theSerializer->setFeature(XMLUni::fgDOMWRTBOM, false);
--
-- //if (theSerializer->canSetFeature(XMLUni::fgDOMWRTDiscardDefaultContent, true))
-- // theSerializer->setFeature(XMLUni::fgDOMWRTBOM, true);
-+ // set feature if the serializer supports the feature/mode
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTSplitCdataSections, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTDiscardDefaultContent, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTFormatPrettyPrint, true);
-+ SetParameter(theSerializer, XMLUni::fgDOMWRTBOM, false);
-+ //SetParameter(theSerializer, XMLUni::fgDOMWRTBOM, true);
-
- //
- // Plug in a format target to receive the resultant
-@@ -313,7 +335,13 @@
- //
- // do the serialization through DOMWriter::writeNode();
- //
-+#if XERCES_VERSION_MAJOR < 3
- theSerializer->writeNode(myFormTarget, *doc);
-+#else
-+ DOMLSOutput *output = ((DOMImplementationLS*)impl)->createLSOutput();
-+ output->setByteStream(myFormTarget);
-+ theSerializer->write(doc, output);
-+#endif
-
- theSerializer->release();
- delete myFormTarget;
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable-acl.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable-acl.patch
deleted file mode 100644
index 6d6fbf60178e..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable-acl.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- src/probes/unix/FileProbe.cpp.old 2014-10-08 09:15:37.000000000 +0200
-+++ src/probes/unix/FileProbe.cpp 2014-10-08 09:15:55.000000000 +0200
-@@ -386,18 +386,8 @@
- 6) If a file has an ACL, the value will be 'true'.
- */
-
-- int hasExtendedAcl = acl_extended_file(filePath.c_str());
-- if(hasExtendedAcl > -1){ // behavior 4, 5, and 6
-- item->AppendElement(new ItemEntity("has_extended_acl",Common::ToString(hasExtendedAcl),OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_EXISTS,0));
-- }else{
-- if(errno == EOPNOTSUPP){ // behavior 3
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_DOES_NOT_EXIST,0));
-- }else{ // behavior 2
-- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_ERROR,0));
-- item->AppendMessage(new OvalMessage(string("Error reading ACL data: ") + strerror(errno)));
-- }
-- }
--
-+ // behavior 1
-+ item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
- # else
- // behavior 1
- item->AppendElement(new ItemEntity("has_extended_acl","",OvalEnum::DATATYPE_BOOLEAN,OvalEnum::STATUS_NOT_COLLECTED,0));
diff --git a/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch b/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch
deleted file mode 100644
index 11d369022b03..000000000000
--- a/app-forensics/ovaldi/files/ovaldi-5.10.1.7-disable_RetrieveSelinuxDomainLabel.patch
+++ /dev/null
@@ -1,31 +0,0 @@
---- src/probes/unix/Process58Probe.cpp.old 2014-10-08 08:56:37.000000000 +0200
-+++ src/probes/unix/Process58Probe.cpp 2014-10-08 08:57:58.000000000 +0200
-@@ -743,26 +743,8 @@
- }
-
- bool Process58Probe::RetrieveSelinuxDomainLabel(pid_t pid, string *label, string *err) {
-- security_context_t sctx;
-- int ec = getpidcon(pid, &sctx);
-- if (ec == -1) {
-- // getpidcon man page doesn't say errno is set... so we can't get a
-- // reason for the error.
-- *err = "getpidcon() failed";
-- return false;
-- }
--
-- SecurityContextGuard scg(sctx);
-- ContextGuard cg(sctx);
--
-- const char *tmp = context_type_get(cg);
-- if (!tmp) {
-- *err = string("context_get_type(")+sctx+"): "+strerror(errno);
-- return false;
-- }
--
-- *label = tmp;
-- return true;
-+ *err = string("context_get_type(NotImplmented)");
-+ return false;
- }
-
- #elif defined SUNOS
diff --git a/app-forensics/ovaldi/metadata.xml b/app-forensics/ovaldi/metadata.xml
deleted file mode 100644
index 009a7f30aa6f..000000000000
--- a/app-forensics/ovaldi/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">ovaldi</remote-id>
- </upstream>
-</pkgmetadata>
-
diff --git a/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild b/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild
deleted file mode 100644
index c23af38bfe53..000000000000
--- a/app-forensics/ovaldi/ovaldi-5.10.1.4.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Free implementation of OVAL"
-HOMEPAGE="http://oval.mitre.org/language/interpreter.html"
-SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl ldap selinux"
-
-CDEPEND="dev-libs/libgcrypt:0
- dev-libs/libpcre
- dev-libs/xalan-c
- dev-libs/xerces-c
- sys-apps/util-linux
- sys-libs/libcap
- acl? ( sys-apps/acl )
- ldap? ( net-nds/openldap )"
-DEPEND="${CDEPEND}
- sys-apps/sed"
-RDEPEND="${CDEPEND}
- selinux? ( sys-libs/libselinux )"
-
-S="${WORKDIR}/${P}-src"
-
-src_prepare() {
- #Ovaldi do not support xerces 3, but portage have only that
- epatch "${FILESDIR}"/${P}-xerces3.patch
- sed -i 's,xercesc::DOMBuilder,xercesc::DOMLSParser,' src/XmlProcessor.h || die
- sed -i 's,DOMBuilder,DOMLSParser,' src/XmlProcessor.cpp || die
-
- epatch "${FILESDIR}"/${P}-strnicmp.patch
-
- if ! use ldap ; then
- einfo "Disabling LDAP probes"
- sed -i 's,.*ldap,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*LDAP,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's/-lldap//' project/linux/Makefile || die
- sed -i 's/-llber//' project/linux/Makefile || die
- sed -i 's/.*LDAPProbe.h.*//' src/linux/ProbeFactory.h || die
- rm src/probes/independent/LDAPProbe.{cpp,h} || die
- fi
-
- if ! use acl ; then
- sed -i 's,.*libacl,//&,' src/probes/unix/FileProbe.h || die
- epatch "${FILESDIR}"/disable-acl.patch
- sed -i 's, -lacl , ,' project/linux/Makefile || die
- fi
-
- einfo "Disabling rpm probes"
- sed -i 's/^PACKAGE_RPM/#PACKAGE_RPM/' project/linux/Makefile || die
-
- # same thing for dpkg, but package dpkg is not sufficient, needs app-arch/apt-pkg that is not on tree
- einfo "Disabling dpkg probes"
- sed -i 's/^PACKAGE_DPKG/#PACKAGE_DPKG/' project/linux/Makefile || die
-
- #Disabling SELinux support
- if ! use selinux ; then
- rm src/probes/linux/SelinuxSecurityContextProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.h || die
- epatch "${FILESDIR}"/${P}-disable-selinux-probes.patch
- sed -i 's,.*selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*Selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*selinux.*,//&,' src/linux/ProbeFactory.h || die
- sed -i 's,.*Selinux.*,//&,' src/linux/ProbeFactory.h || die
- sed -i 's,.*SecurityContextGuard.h.*,//&,' src/probes/unix/Process58Probe.cpp || die
- rm src/linux/SecurityContextGuard.h || die
- sed -i 's, -lselinux,,' project/linux/Makefile || die
- fi
- # respect CXXFLAGS and CXX
- sed -i -e '/^CPPFLAGS/s/$(INCDIRS)/$(CXXFLAGS) \0/' project/linux/Makefile || die
- tc-export CXX
-}
-
-src_compile () {
- emake -C project/linux
-}
-
-src_install () {
- # no make install in Makefile
- dosbin project/linux/Release/ovaldi project/linux/ovaldi.sh
- dodir /var/log/${PN}
- insinto /usr/share/${PN}
- doins xml/*
- dodoc docs/{README.txt,version.txt}
- doman docs/ovaldi.1
-}
diff --git a/app-forensics/ovaldi/ovaldi-5.10.1.7.ebuild b/app-forensics/ovaldi/ovaldi-5.10.1.7.ebuild
deleted file mode 100644
index 369b5e03a84f..000000000000
--- a/app-forensics/ovaldi/ovaldi-5.10.1.7.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Free implementation of OVAL"
-HOMEPAGE="http://oval.mitre.org/language/interpreter.html"
-SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="acl ldap selinux"
-
-CDEPEND="dev-libs/libgcrypt:0
- dev-libs/libpcre
- dev-libs/xalan-c
- dev-libs/xerces-c
- sys-apps/util-linux
- sys-libs/libcap
- acl? ( sys-apps/acl )
- ldap? ( net-nds/openldap )"
-DEPEND="${CDEPEND}
- sys-apps/sed"
-RDEPEND="${CDEPEND}
- selinux? ( sys-libs/libselinux )"
-
-S="${WORKDIR}/${P}-src"
-
-src_prepare() {
- if ! use ldap ; then
- einfo "Disabling LDAP probes"
- sed -i 's,.*ldap,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*LDAP,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's/-lldap//' project/linux/Makefile || die
- sed -i 's/-llber//' project/linux/Makefile || die
- sed -i 's/.*LDAPProbe.h.*//' src/linux/ProbeFactory.h || die
- rm src/probes/independent/LDAPProbe.{cpp,h} || die
- fi
-
- if ! use acl ; then
- sed -i 's,.*libacl,//&,' src/probes/unix/FileProbe.h || die
- epatch "${FILESDIR}"/${P}-disable-acl.patch
- sed -i 's, -lacl , ,' project/linux/Makefile || die
- fi
-
- einfo "Disabling rpm probes"
- sed -i 's/^PACKAGE_RPM/#PACKAGE_RPM/' project/linux/Makefile || die
-
- # same thing for dpkg, but package dpkg is not sufficient, needs app-arch/apt-pkg that is not on tree
- einfo "Disabling dpkg probes"
- sed -i 's/^PACKAGE_DPKG/#PACKAGE_DPKG/' project/linux/Makefile || die
-
- #Disabling SELinux support
- if ! use selinux ; then
- rm src/probes/linux/SelinuxSecurityContextProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.cpp || die
- rm src/probes/linux/SelinuxBooleanProbe.h || die
- epatch "${FILESDIR}"/${P}-disable_RetrieveSelinuxDomainLabel.patch
- sed -i 's,.*selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*Selinux.*,//&,' src/linux/ProbeFactory.cpp || die
- sed -i 's,.*selinux.*.h.*,//&,' src/probes/unix/Process58Probe.cpp || die
- sed -i 's,.*SecurityContextGuard.h.*,//&,' src/probes/unix/Process58Probe.cpp || die
- sed -i 's, -lselinux,,' project/linux/Makefile || die
- fi
-
- # missing header for realloc and free
- sed -i 's,#include <unistd.h>,&\n#include <stdlib.h>,' src/linux/NetworkInterfaces.cpp || die
- sed -i 's,#include <unistd.h>,&\n#include <stdlib.h>,' src/linux/SystemInfo.cpp || die
-
- # respect CXXFLAGS and CXX
- sed -i -e '/^CPPFLAGS/s/$(INCDIRS)/$(CXXFLAGS) \0/' project/linux/Makefile || die
-
- # no such library on linux
- sed -i 's,-lxalanMsg,,' project/linux/Makefile || die
- tc-export CXX
-}
-
-src_compile () {
- emake -C project/linux
-}
-
-src_install () {
- # no make install in Makefile
- dosbin project/linux/Release/ovaldi project/linux/ovaldi.sh
- dodir /var/log/${PN}
- insinto /usr/share/${PN}
- doins xml/*
- dodoc docs/{README.txt,version.txt}
- doman docs/ovaldi.1
-}
diff --git a/app-forensics/pasco-20040505_p1-r1 b/app-forensics/pasco-20040505_p1-r1
new file mode 100644
index 000000000000..d52f202ebc88
--- /dev/null
+++ b/app-forensics/pasco-20040505_p1-r1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=IE Activity Parser
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/pasco_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=f1cc4eb83a553a5b79c9db818c7c9dec
diff --git a/app-forensics/pasco/Manifest b/app-forensics/pasco/Manifest
deleted file mode 100644
index bca0838d8a5b..000000000000
--- a/app-forensics/pasco/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX pasco-20040505_p1-Wimplicit-function-declaration.patch 192 BLAKE2B a043c010122fd9f160b169c9757dd14e4e775a02521f881333dbd3e2904c16f73064c9a509969919288795a957489e8c9732cf273fe0ad41472483065ea9cc51 SHA512 fdd4ed41a5dfef7a111ec7573a556529ff93cce37932593ce005c3b935ca19f0f677fb9da67ee2b01ab7f3822ca7ff5731117f6201c95a0b3fcb7cf8182b271c
-AUX pasco-20040505_p1-fix-build-system.patch 243 BLAKE2B aa4b5383117fbcfb237f62b8e6e2e6e913becaf1a9722c613895c96e227a6153455dd589e8006b1ae56376f42319d68499a6defdc9ada2bd87e3ead0c5f7cacf SHA512 b83440d8e674d710e5dd3d8e75e197da3eb12e3c83e521223ffd573b9ebe9ea885638afa08aee3593f5b8b32dfd7f9f4628ee0a9e57823a3ee76217d7572ec6f
-DIST pasco_20040505_1.tar.gz 4032 BLAKE2B 2a6520f48fbe8410b73ab01e95d14c1ff7e1f872dd8b4ab0e02a70c5880abd99d1d0418f82ea65fb19bd941bd8104d3a8e96697652cefc18e01c16f873fa3c79 SHA512 fd3c1b31618a64ea9a381c68971800a511f8c826a26ca0f554bd6c69f4992312c0c34adf7067da97ff6d7c11b7ed8a64401435fa9ceb218e165cf83a3b6083db
-EBUILD pasco-20040505_p1-r1.ebuild 597 BLAKE2B 43fec951b72d08250da3baa45123644bd14dfda01471e901950e610a0049018e70c201dfa396a59be955cef8ddb1b4b84c30b36a9556a731ed02bf593b855267 SHA512 71214aa2f614b99883609ccd10b25131d0fee5abe55b1cb1096fd7f1fe80b585d55983b0b53d3c344887e5e6b42dab6e700872265caea3a384a6ffb27a5b7a19
-MISC metadata.xml 243 BLAKE2B 49032770463d42b7c19857cc2ea11f0a1a5cbdb1a44b0c77ea2660f377b7d04e113dbb3c7e45870aeb8032d2ef683a35f0f7a958ccadadcbd2de376dd513bed8 SHA512 4e97cd2b4cea4fe6059d375cd29eb5e97c8a40581126a624d1c7a48e2e9092472bc0f4e4f61a95a73121aa183995706b8111757e5dcb3d0bf0458e33029aeda1
diff --git a/app-forensics/pasco/files/pasco-20040505_p1-Wimplicit-function-declaration.patch b/app-forensics/pasco/files/pasco-20040505_p1-Wimplicit-function-declaration.patch
deleted file mode 100644
index 22acc9edd9f0..000000000000
--- a/app-forensics/pasco/files/pasco-20040505_p1-Wimplicit-function-declaration.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- a/pasco.c
-+++ b/pasco.c
-@@ -36,6 +36,7 @@
- #include <stdio.h>
- #include <time.h>
- #include <math.h>
-+#include <string.h>
-
- //
- /* This is the default block size for an activity record */
diff --git a/app-forensics/pasco/files/pasco-20040505_p1-fix-build-system.patch b/app-forensics/pasco/files/pasco-20040505_p1-fix-build-system.patch
deleted file mode 100644
index 63a6102c8c13..000000000000
--- a/app-forensics/pasco/files/pasco-20040505_p1-fix-build-system.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,6 @@
--all: install
-+LDLIBS += -lm
-
--install: pasco.c
-- gcc -o pasco pasco.c -lm -lc;cp pasco ../bin
-+all: pasco
-
- installwin: pasco.c
- gcc -DCYGWIN -o pasco.exe pasco.c -lm -lc;cp pasco.exe ../bin
diff --git a/app-forensics/pasco/metadata.xml b/app-forensics/pasco/metadata.xml
deleted file mode 100644
index aa3597556ef2..000000000000
--- a/app-forensics/pasco/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">odessa</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/pasco/pasco-20040505_p1-r1.ebuild b/app-forensics/pasco/pasco-20040505_p1-r1.ebuild
deleted file mode 100644
index 848aa78cff30..000000000000
--- a/app-forensics/pasco/pasco-20040505_p1-r1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-MY_P=${PN}_${PV/_p/_}
-
-DESCRIPTION="IE Activity Parser"
-HOMEPAGE="https://sourceforge.net/projects/odessa/"
-SRC_URI="mirror://sourceforge/odessa/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-IUSE=""
-
-S=${WORKDIR}/${MY_P}/src
-PATCHES=(
- "${FILESDIR}"/${P}-fix-build-system.patch
- "${FILESDIR}"/${P}-Wimplicit-function-declaration.patch
-)
-
-src_configure() {
- tc-export CC
-}
-
-src_install() {
- dobin ${PN}
- dodoc ../{CHANGES,Readme.txt}
-}
diff --git a/app-forensics/quickfuzz-0.1_p20160920 b/app-forensics/quickfuzz-0.1_p20160920
new file mode 100644
index 000000000000..c71af9c3a37c
--- /dev/null
+++ b/app-forensics/quickfuzz-0.1_p20160920
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= ) >=dev-haskell/cabal-1.18.1.3
+DESCRIPTION=An experimental grammar fuzzer in Haskell using QuickCheck
+EAPI=6
+HOMEPAGE=http://quickfuzz.org/
+IUSE=archs codes docs imgs media net pki
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+RDEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= )
+SLOT=0
+SRC_URI=https://dev.gentoo.org/~slyfox/distfiles/quickfuzz-0.1_p20160920.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ghc-package a0d34e2f5f204f01c404ae1ce539542a haskell-cabal 45605f3898bdc59eb016fb50ca27bf18 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=0bd84aa4b6141b49aa3002205faa8689
diff --git a/app-forensics/quickfuzz-9999 b/app-forensics/quickfuzz-9999
new file mode 100644
index 000000000000..df37d4e2b38c
--- /dev/null
+++ b/app-forensics/quickfuzz-9999
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack
+DEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= ) >=dev-haskell/cabal-1.18.1.3 >=dev-vcs/git-1.8.2.1[curl]
+DESCRIPTION=An experimental grammar fuzzer in Haskell using QuickCheck
+EAPI=6
+HOMEPAGE=http://quickfuzz.org/
+IUSE=archs codes docs imgs media net pki
+LICENSE=GPL-3
+RDEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= )
+SLOT=0
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ghc-package a0d34e2f5f204f01c404ae1ce539542a git-r3 8f6de46b0aa318aea0e8cac62ece098b haskell-cabal 45605f3898bdc59eb016fb50ca27bf18 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=1de7e191a461078e380406c2fa97ead1
diff --git a/app-forensics/quickfuzz/Manifest b/app-forensics/quickfuzz/Manifest
deleted file mode 100644
index 36c20f04f1be..000000000000
--- a/app-forensics/quickfuzz/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-AUX quickfuzz-0.1_p20160920-derive-2.6.patch 663 BLAKE2B 7eea4e3259044c340767ef774b13e060c9e7c1c59f253f62b9e3a47d30f8ec7f6d9a3256e99bd1f7257a2e539c3358f03be5fd6fa02af326e2c1d3842827a201 SHA512 c604134457566e226d0254451988c848cb10d5ec5a8ea6ae5387ad7813eadacc31fbf72e1072ec57ff650c813d0656a7bbdabb65c1e69d125cbd858258baff72
-AUX quickfuzz-0.1_p20160920-directory-1.3.patch 267 BLAKE2B 716af42b15069c0204ef98c275725ae5e26369bac072232561663538412e8d1554ae75489c5195fd46cd5f39b0ada717ab2ca4be6afce48a9a54adcea42409d8 SHA512 cd1cbe40b93c324caf8a687742ffb8fc9e5caab4dbfc18a3292d392e6b8fa74b30c3f9ef40342047c9cf8cca29de11ffa1121b6dbed3ec0495fd5706a8e6a0c5
-AUX quickfuzz-0.1_p20160920-ghc-8.0.2_rc1.patch 250 BLAKE2B d6de3b6acec0fcf3a61c2de5eb870b30bf0186baf33ca2260a0c210c98801097d135db5eef71055c6e28ce8c299d38ffb512d496cd96b6c3c95c1077fede3f4b SHA512 f1eab2915fc5175b35b6f4d92ed9a04d215058b5f131f43f9b584d80613a2cf59a701688433871c9a165dfdce21577e9c6ebbbaba5b0bcd4a6a1b13ff789a3ca
-DIST quickfuzz-0.1_p20160920.tar.gz 1073894 BLAKE2B fdf9cf9f1b3aaf7e21221d62417aa5bd80dd67bab3e09d67344b0eaf8d6a50e9eee585a6d234b1c6472f7c17a9b4057a242ba19f48fbfa859cfd0ef8111c409b SHA512 52068c35cef580e4719f1b7128ae069a80581f176adc4a2abbbdfc7fc48849e4ff1c228d342b7eaddc780e5b50eabb285b398c334753fca0dc70d3d3ec9f55f8
-EBUILD quickfuzz-0.1_p20160920.ebuild 4188 BLAKE2B ee219636c2f27136dd92fbdd4c2c47da623ffcb89a15d713d16c0d66af6ed1959afa80b7f6a2582116f073dc4749d914f5311b647584383783f8d6bf5af236c7 SHA512 d49800f4b9bb9a527af576f5b1d3e5485b52a1ac9cba167ffef623eea7f74c654c1e8cdaf76cad4e31633ba2fcbfb1bae6fbf1df1ac6ab0ae7681c63bbd8a79c
-EBUILD quickfuzz-9999.ebuild 4726 BLAKE2B 358d39153910f22d0e991fe4855e96407f837161fa31f02771e347018ed1effdaa3a1f7b163e8a941227b35f4cd008003f51f7ad30ca10435f7bff54f40143a0 SHA512 cd8523998adee21241edbc8aa3db85530d76cfd19f25ba6987c83da12f38889b8edd26dd4fc25c0ff6b6fed5ed70aa1c467838c828138b343f37e116ffc95940
-MISC metadata.xml 805 BLAKE2B 5e8884355c25d4387fa5a96d25aa773cc87481a9767a2824e2987319979fe1f42e78fee3ce1a6a07d3aa1290cb1a3e3ce5de67fecad1486e621d86b5b1c70b42 SHA512 c0546197822adc83a8339312fcbf88d3f81effe6689508d4b1bbe34c42a91b407be5539713599ba087985d6780db4788f328a7f7a3d4925fe7d4ca03ec115989
diff --git a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-derive-2.6.patch b/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-derive-2.6.patch
deleted file mode 100644
index 6e0f25636b6a..000000000000
--- a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-derive-2.6.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-diff --git a/src/DeriveShow.hs b/src/DeriveShow.hs
-index c11dd03..40cc205 100644
---- a/src/DeriveShow.hs
-+++ b/src/DeriveShow.hs
-@@ -1,5 +1,5 @@
- {-# LANGUAGE TemplateHaskell #-}
-+{-# LANGUAGE StandaloneDeriving #-}
- module DeriveShow where
-
--import Data.Derive.Show
- import Data.DeriveTH
-@@ -12,3 +12,2 @@ isArbInsName = isinsName ''Show
- devShow :: Name -> Q [Dec]
--devShow = megaderive (derive makeShow) isArbInsName
--
-+devShow = megaderive (\n -> [d| deriving instance Show $(return (ConT n)) |]) isArbInsName
---- a/QuickFuzz.cabal
-+++ b/QuickFuzz.cabal
-@@ -75,0 +75,1 @@ executable QuickFuzz
-+ default-extensions: StandaloneDeriving
-
diff --git a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-directory-1.3.patch b/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-directory-1.3.patch
deleted file mode 100644
index 34e92089b53f..000000000000
--- a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-directory-1.3.patch
+++ /dev/null
@@ -1,9 +0,0 @@
-diff --git a/src/Check.hs b/src/Check.hs
-index b38a56a..246bf24 100644
---- a/src/Check.hs
-+++ b/src/Check.hs
-@@ -23,3 +23,3 @@ import System.Posix.Env
- import System.Exit
--import System.Directory
-+import System.Directory hiding (getFileSize)
- import System.IO.Unsafe
diff --git a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-ghc-8.0.2_rc1.patch b/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-ghc-8.0.2_rc1.patch
deleted file mode 100644
index 0e8abbd9d796..000000000000
--- a/app-forensics/quickfuzz/files/quickfuzz-0.1_p20160920-ghc-8.0.2_rc1.patch
+++ /dev/null
@@ -1,8 +0,0 @@
-diff --git a/src/Midi.hs b/src/Midi.hs
-index 2b7a359..8c4eacc 100644
---- a/src/Midi.hs
-+++ b/src/Midi.hs
-@@ -1,2 +1,2 @@
--{-# LANGUAGE TemplateHaskell, FlexibleInstances#-}
-+{-# LANGUAGE TemplateHaskell, FlexibleInstances, OverlappingInstances #-}
-
diff --git a/app-forensics/quickfuzz/metadata.xml b/app-forensics/quickfuzz/metadata.xml
deleted file mode 100644
index 1e1e29136406..000000000000
--- a/app-forensics/quickfuzz/metadata.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>haskell@gentoo.org</email>
- <name>Gentoo Haskell</name>
- </maintainer>
- <use>
- <flag name='archs'>support archive formats</flag>
- <flag name='codes'>support cource code formats</flag>
- <flag name='docs'>support document formats</flag>
- <flag name='imgs'>support image formats</flag>
- <flag name='media'>support media formats</flag>
- <flag name='net'>support networking formats</flag>
- <flag name='pki'>support PKI formats</flag>
- </use>
- <longdescription>
- An experimental grammar fuzzer in Haskell using QuickCheck.
- </longdescription>
- <upstream>
- <remote-id type="github">CIFASIS/QuickFuzz</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/quickfuzz/quickfuzz-0.1_p20160920.ebuild b/app-forensics/quickfuzz/quickfuzz-0.1_p20160920.ebuild
deleted file mode 100644
index b16b564b392b..000000000000
--- a/app-forensics/quickfuzz/quickfuzz-0.1_p20160920.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# ebuild generated by hackport 0.5.9999
-
-CABAL_FEATURES="bin"
-inherit haskell-cabal
-
-MY_PN="QuickFuzz"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="An experimental grammar fuzzer in Haskell using QuickCheck"
-HOMEPAGE="http://quickfuzz.org/"
-SRC_URI="https://dev.gentoo.org/~slyfox/distfiles/${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="archs codes docs imgs media net pki"
-
-RDEPEND="dev-haskell/abstract-par:=
- dev-haskell/argparser:=
- dev-haskell/derive:=
- dev-haskell/linear:=
- dev-haskell/monad-par:=
- dev-haskell/mtl:=
- dev-haskell/parallel-io:=
- dev-haskell/primitive:=
- dev-haskell/process-extras:=
- dev-haskell/quickcheck:2=
- dev-haskell/quickcheck-unicode:=
- dev-haskell/random:=
- dev-haskell/split:=
- dev-haskell/text:=
- dev-haskell/vector:=
- dev-haskell/wl-pprint:=
- >=dev-lang/ghc-7.8.2:=
- archs? ( dev-haskell/base16-bytestring:=
- >=dev-haskell/tar-0.5:=
- dev-haskell/zip-archive:= )
- !archs? ( net? ( dev-haskell/base16-bytestring:= ) )
- codes? ( dev-haskell/haxml:=
- dev-haskell/json:=
- dev-haskell/language-bash:=
- dev-haskell/language-css:=
- dev-haskell/language-dot:=
- dev-haskell/language-ecmascript:=
- dev-haskell/language-glsl:=
- dev-haskell/language-lua:=
- dev-haskell/language-python:=
- dev-haskell/shell-escape:=
- dev-haskell/uniplate:= )
- docs? ( app-text/pandoc:=
- dev-haskell/data-default:=
- dev-haskell/hcg-minus:=
- dev-haskell/hps:=
- dev-haskell/icalendar:=
- dev-haskell/pandoc-types:= )
- imgs? ( dev-haskell/ac-ppm:=
- dev-haskell/memory:=
- dev-haskell/attoparsec:=
- dev-haskell/lens:=
- dev-haskell/scientific:=
- dev-haskell/thyme:=
- dev-haskell/xml:=
- >=dev-haskell/zlib-0.6:= )
- !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) )
- media? ( dev-haskell/hcodecs:=
- dev-haskell/hunit:=
- dev-haskell/mtl:=
- dev-haskell/old-locale:=
- dev-haskell/random:=
- dev-haskell/idiii:=
- dev-haskell/bitwise:=
- dev-haskell/monad-loops:=
- dev-haskell/mtl:=
- dev-haskell/wavy:= )
- net? ( dev-haskell/concurrent-extra:=
- dev-haskell/dns:=
- dev-haskell/http:=
- dev-haskell/iproute:=
- dev-haskell/network:=
- dev-haskell/network-uri:=
- dev-haskell/unbounded-delays:= )
- pki? ( dev-haskell/hourglass:=
- dev-haskell/asn1-types:=
- dev-haskell/asn1-parse:=
- dev-haskell/cryptonite:=
- dev-haskell/hourglass:=
- dev-haskell/memory:= )
-"
-DEPEND="${RDEPEND}
- >=dev-haskell/cabal-1.18.1.3
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-ghc-8.0.2_rc1.patch
- "${FILESDIR}"/${P}-directory-1.3.patch
- "${FILESDIR}"/${P}-derive-2.6.patch
-)
-
-# $1 - target tarball name (not including extension)
-make_snapshot() {
- ln -s "${S}" "${WORKDIR}"/"$1" || die
- tar \
- --dereference \
- --directory="${WORKDIR}" \
- --exclude="$1"/bundled/Juicy.Pixels/tests \
- -zcvvf \
- "${WORKDIR}"/"$1".tar.gz "$1"/ || die
-}
-
-# As of 2016-09-10 QuickFuzz forks a few hackage packages
-# without renames:
-# - asn1-encoding: stabilised handling of corrupterd data
-# - hogg: more functions are exported directly
-# - juicypixels: more functions and modules are exported,
-# unsafe functions are changed to safe
-# - svg-tree: upstream, build agains patched juicypixels
-# - x509: stabilised handling of corrupterd data
-# - megadeth: not a fork but has no releases
-# - ttasm: cabalised, renamed module
-
-src_prepare() {
- default
-
- # inline dependencies of bundled dependencies
- cabal_chdeps \
- 'JuicyPixels' 'memory' \
- 'asn1-encoding' 'hourglass' \
- 'hogg' 'array' \
- 'megadeth' 'base' \
- 'svg-tree' 'attoparsec, lens, scientific, thyme' \
- 'ttasm' 'bitwise, mtl, monad-loops' \
- 'x509' 'asn1-parse, cryptonite, hourglass, memory' \
- \
- 'hs-source-dirs: src' 'hs-source-dirs: src, bundled/Juicy.Pixels/src, bundled/hogg, bundled/hs-asn1-encoding, bundled/hs-certificate-x509, bundled/megadeth, bundled/svg-tree/src, bundled/ttasm'
-}
-
-src_configure() {
- haskell-cabal_src_configure \
- $(cabal_flag archs archs) \
- $(cabal_flag codes codes) \
- $(cabal_flag docs docs) \
- $(cabal_flag imgs imgs) \
- $(cabal_flag media media) \
- $(cabal_flag net net) \
- $(cabal_flag pki pki)
-}
diff --git a/app-forensics/quickfuzz/quickfuzz-9999.ebuild b/app-forensics/quickfuzz/quickfuzz-9999.ebuild
deleted file mode 100644
index 41734df6f0ce..000000000000
--- a/app-forensics/quickfuzz/quickfuzz-9999.ebuild
+++ /dev/null
@@ -1,174 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# ebuild generated by hackport 0.5.9999
-
-CABAL_FEATURES="bin"
-inherit git-r3 haskell-cabal
-
-MY_PN="QuickFuzz"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="An experimental grammar fuzzer in Haskell using QuickCheck"
-HOMEPAGE="http://quickfuzz.org/"
-EGIT_REPO_URI="https://github.com/CIFASIS/QuickFuzz.git"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="archs codes docs imgs media net pki"
-
-RDEPEND="dev-haskell/abstract-par:=
- dev-haskell/argparser:=
- dev-haskell/derive:=
- dev-haskell/linear:=
- dev-haskell/monad-par:=
- dev-haskell/mtl:=
- dev-haskell/parallel-io:=
- dev-haskell/primitive:=
- dev-haskell/process-extras:=
- dev-haskell/quickcheck:2=
- dev-haskell/quickcheck-unicode:=
- dev-haskell/random:=
- dev-haskell/split:=
- dev-haskell/text:=
- dev-haskell/vector:=
- dev-haskell/wl-pprint:=
- >=dev-lang/ghc-7.8.2:=
- archs? ( dev-haskell/base16-bytestring:=
- >=dev-haskell/tar-0.5:=
- dev-haskell/zip-archive:= )
- !archs? ( net? ( dev-haskell/base16-bytestring:= ) )
- codes? ( dev-haskell/haxml:=
- dev-haskell/json:=
- dev-haskell/language-bash:=
- dev-haskell/language-css:=
- dev-haskell/language-dot:=
- dev-haskell/language-ecmascript:=
- dev-haskell/language-glsl:=
- dev-haskell/language-lua:=
- dev-haskell/language-python:=
- dev-haskell/shell-escape:=
- dev-haskell/uniplate:= )
- docs? ( app-text/pandoc:=
- dev-haskell/data-default:=
- dev-haskell/hcg-minus:=
- dev-haskell/hps:=
- dev-haskell/icalendar:=
- dev-haskell/pandoc-types:= )
- imgs? ( dev-haskell/ac-ppm:=
- dev-haskell/memory:=
- dev-haskell/attoparsec:=
- dev-haskell/lens:=
- dev-haskell/scientific:=
- dev-haskell/thyme:=
- dev-haskell/xml:=
- >=dev-haskell/zlib-0.6:= )
- !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) )
- media? ( dev-haskell/hcodecs:=
- dev-haskell/hunit:=
- dev-haskell/mtl:=
- dev-haskell/old-locale:=
- dev-haskell/random:=
- dev-haskell/idiii:=
- dev-haskell/bitwise:=
- dev-haskell/monad-loops:=
- dev-haskell/mtl:=
- dev-haskell/wavy:= )
- net? ( dev-haskell/concurrent-extra:=
- dev-haskell/dns:=
- dev-haskell/http:=
- dev-haskell/iproute:=
- dev-haskell/network:=
- dev-haskell/network-uri:=
- dev-haskell/unbounded-delays:= )
- pki? ( dev-haskell/hourglass:=
- dev-haskell/asn1-types:=
- dev-haskell/asn1-parse:=
- dev-haskell/cryptonite:=
- dev-haskell/hourglass:=
- dev-haskell/memory:= )
-"
-DEPEND="${RDEPEND}
- >=dev-haskell/cabal-1.18.1.3
-"
-
-# $1 - target tarball name (not including extension)
-make_snapshot() {
- ln -s "${S}" "${WORKDIR}"/"$1" || die
- tar \
- --dereference \
- --directory="${WORKDIR}" \
- --exclude="$1"/bundled/Juicy.Pixels/tests \
- -zcvvf \
- "${WORKDIR}"/"$1".tar.gz "$1"/ || die
-}
-
-# As of 2016-09-10 QuickFuzz forks a few hackage packages
-# without renames:
-# - asn1-encoding: stabilised handling of corrupterd data
-# - hogg: more functions are exported directly
-# - juicypixels: more functions and modules are exported,
-# unsafe functions are changed to safe
-# - svg-tree: upstream, build agains patched juicypixels
-# - x509: stabilised handling of corrupterd data
-# - megadeth: not a fork but has no releases
-# - ttasm: cabalised, renamed module
-
-src_unpack() {
- git-r3_src_unpack
-
- cd "${S}"
-
- local forked_repos=(
- Juicy.Pixels
- hogg
- hs-asn1-encoding
- hs-certificate-x509
- ttasm
-
- # not exactly fork. just unreleased upstream library
- megadeth
- )
- local repo_name
- local repo_subdir=${S}/bundled
-
- mkdir "${repo_subdir}/" || die
- for repo_name in "${forked_repos[@]}"; do
- git-r3_fetch https://github.com/CIFASIS/${repo_name}.git
- git-r3_checkout https://github.com/CIFASIS/${repo_name}.git "${repo_subdir}/${repo_name}"
- done
-
- git-r3_fetch https://github.com/Twinside/svg-tree.git
- git-r3_checkout https://github.com/Twinside/svg-tree.git "${repo_subdir}/svg-tree"
-
- make_snapshot quickfuzz-0.1_p$(date "+%Y%m%d")
-}
-
-src_prepare() {
- default
-
- # inline dependencies of bundled dependencies
- cabal_chdeps \
- 'JuicyPixels' 'memory' \
- 'asn1-encoding' 'hourglass' \
- 'hogg' 'array' \
- 'megadeth' 'base' \
- 'svg-tree' 'attoparsec, lens, scientific, thyme' \
- 'ttasm' 'bitwise, mtl, monad-loops' \
- 'x509' 'asn1-parse, cryptonite, hourglass, memory' \
- \
- 'hs-source-dirs: src' 'hs-source-dirs: src, bundled/Juicy.Pixels/src, bundled/hogg, bundled/hs-asn1-encoding, bundled/hs-certificate-x509, bundled/megadeth, bundled/svg-tree/src, bundled/ttasm'
-}
-
-src_configure() {
- haskell-cabal_src_configure \
- $(cabal_flag archs archs) \
- $(cabal_flag codes codes) \
- $(cabal_flag docs docs) \
- $(cabal_flag imgs imgs) \
- $(cabal_flag media media) \
- $(cabal_flag net net) \
- $(cabal_flag pki pki)
-}
diff --git a/app-forensics/radamsa-0.5-r1 b/app-forensics/radamsa-0.5-r1
new file mode 100644
index 000000000000..0186eed179ce
--- /dev/null
+++ b/app-forensics/radamsa-0.5-r1
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A general purpose fuzzer
+EAPI=6
+HOMEPAGE=https://github.com/aoh/radamsa
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/aoh/radamsa/releases/download/v0.5/radamsa-0.5.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=3f5a8cc3d2144c76f202ac83ff79d8b8
diff --git a/app-forensics/radamsa/Manifest b/app-forensics/radamsa/Manifest
deleted file mode 100644
index 26a99238bbee..000000000000
--- a/app-forensics/radamsa/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST radamsa-0.5.tar.gz 168177 BLAKE2B 4d7d9fc54dd171d8af589ec51be00ed65dec3f33a7437f385910f3e1d9455dc9b3f618755a9809f230a6d66410da6a656586118af2e83271eacc7c035773c0be SHA512 d48f61ea7c0703d7fdf68ab32894e93d774e8f2893642a81046b8210d7d433f4be8930d7d79317ddb0882cf54b06505c541827b925f30b861ae8205e300fed80
-EBUILD radamsa-0.5-r1.ebuild 573 BLAKE2B 84e4e99af43840108edb8fb80b488ebc7fe6f38988ce142027aa825960ea244a8f872badb0effbd7487f374e74ade7b68e7a2c1a8ee9ffad9998587bdde70ad3 SHA512 828be07f71aee3e1eda112c9dc5a48203cc94751b5bd11dc13c930867ddbe223262e9ce23a01cb6ba644b0a2eeac3fbd6fa7c19baf49677ad1583e98ab069990
-MISC metadata.xml 327 BLAKE2B b80e3afa35418792d5ae26c020eb7066cb9c74dbc92877eb78865b23a46f383ba2efeda92e8f7df077b484bb2ccd671bd40138b542bfe58af56c07057fd8bda1 SHA512 459a403d22b5a66bbf83ea2214d2b070eff87f2008f237a9c62338748dacebaf90d50defa0d8471ad77eb4369fd817280c528fb3fee3153ef508cb84971f3ef9
diff --git a/app-forensics/radamsa/metadata.xml b/app-forensics/radamsa/metadata.xml
deleted file mode 100644
index 093dde4f8e7d..000000000000
--- a/app-forensics/radamsa/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>slyfox@gentoo.org</email>
- <name>Sergei Trofimovich</name>
- </maintainer>
- <upstream>
- <remote-id type="github">aoh/radamsa</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/radamsa/radamsa-0.5-r1.ebuild b/app-forensics/radamsa/radamsa-0.5-r1.ebuild
deleted file mode 100644
index 89a3a070b6ae..000000000000
--- a/app-forensics/radamsa/radamsa-0.5-r1.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A general purpose fuzzer"
-HOMEPAGE="https://github.com/aoh/radamsa"
-SRC_URI="https://github.com/aoh/radamsa/releases/download/v${PV}/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RESTRICT=test # needs an owl-lisp
-
-DOCS=( LICENCE NEWS README.md )
-
-src_compile() {
- emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-}
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="${EPREFIX}/usr"
-
- einstalldocs
-}
diff --git a/app-forensics/rifiuti-20040505_p1 b/app-forensics/rifiuti-20040505_p1
new file mode 100644
index 000000000000..b0f77375b5c8
--- /dev/null
+++ b/app-forensics/rifiuti-20040505_p1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=Recycle Bin Analyzer
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/rifiuti_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=3b8036332bef4f39719eac92ad146835
diff --git a/app-forensics/rifiuti/Manifest b/app-forensics/rifiuti/Manifest
deleted file mode 100644
index 4f3f3b993280..000000000000
--- a/app-forensics/rifiuti/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX rifiuti-20040505_p1-Wimplicit-function-declaration.patch 232 BLAKE2B f6ac4429c4d2681139ea2fd72c7d06e75b4d11aab0f4fd5453e181b54f624f5156bb493fae7717905e59943d249c6b9a65b486a5c2eaf092b5f20261a0680e32 SHA512 98cef5d4fcc939d7a336077dd52f04006402c581d01337ee968a4594171dfc730dbc93c2cbc8a819fb66da0280b0807d1a46ff89e10d497f1fa0ad341679b091
-AUX rifiuti-20040505_p1-fix-build-system.patch 261 BLAKE2B 8c4c708f8ff9850fa7b6c65fd589b55a0a7368640907b8e32d8dec85082e0725e0c99481d054ce192bcf61c6f8eeb7f2700f1038bd92bba2e8f77fb67d0b8880 SHA512 f7e2fc8e4706c2d2262eeade52fa14478208a69807809954b4e03ada11afab49fa9939f491c11d07895c44829918e9d11c843db7f0385af5e98329596fcaf121
-DIST rifiuti_20040505_1.tar.gz 2823 BLAKE2B 786ad2b6b4f2744b960300cf7cd35e46782a3b6a56a23b6cf1157855d5df8237806cf35243409efdab6e41f6fb004f1954a9291e608152f961a4107a11c37f65 SHA512 9d7e77c3eb74b97fedd66c0cac9c1960d3de0f284fcdee81c1e523eb9898cc9758194d7913b1bd7e0bc82eae4eeed656b7b3c699bcdd536325604d17c41da6de
-EBUILD rifiuti-20040505_p1.ebuild 599 BLAKE2B 1408d1b8178989f4d31a97eb5d142e383a958b8e40ba86c6a371173b1e3ce10e3a56866f05378c75ddb1ae3af360c4b501748020592ee9a7c35a314b55437667 SHA512 b703849328a01014709161e616c6bae1ab221d2cb80227b5eb55fb1c532cf3dde98e09f068f20606738c2625958b91bbc34a5339c57af6217ee1abcd0948dfd5
-MISC metadata.xml 243 BLAKE2B 49032770463d42b7c19857cc2ea11f0a1a5cbdb1a44b0c77ea2660f377b7d04e113dbb3c7e45870aeb8032d2ef683a35f0f7a958ccadadcbd2de376dd513bed8 SHA512 4e97cd2b4cea4fe6059d375cd29eb5e97c8a40581126a624d1c7a48e2e9092472bc0f4e4f61a95a73121aa183995706b8111757e5dcb3d0bf0458e33029aeda1
diff --git a/app-forensics/rifiuti/files/rifiuti-20040505_p1-Wimplicit-function-declaration.patch b/app-forensics/rifiuti/files/rifiuti-20040505_p1-Wimplicit-function-declaration.patch
deleted file mode 100644
index 1ac3207a7c4f..000000000000
--- a/app-forensics/rifiuti/files/rifiuti-20040505_p1-Wimplicit-function-declaration.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/rifiuti.c
-+++ b/rifiuti.c
-@@ -35,6 +35,8 @@
- #include <stdio.h>
- #include <time.h>
- #include <math.h>
-+#include <stdlib.h>
-+#include <string.h>
-
- #ifdef CYGWIN
- ssize_t pread( int d, void *buf, size_t nbytes, off_t offset) {
diff --git a/app-forensics/rifiuti/files/rifiuti-20040505_p1-fix-build-system.patch b/app-forensics/rifiuti/files/rifiuti-20040505_p1-fix-build-system.patch
deleted file mode 100644
index a1c452047913..000000000000
--- a/app-forensics/rifiuti/files/rifiuti-20040505_p1-fix-build-system.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,6 @@
--all: install
-+LDLIBS += -lm
-
--install: rifiuti.c
-- gcc -o rifiuti rifiuti.c -lm -lc;cp rifiuti ../bin
-+all: rifiuti
-
- installwin: rifiuti.c
- gcc -DCYGWIN -o rifiuti.exe rifiuti.c -lm -lc;cp rifiuti.exe ../bin
diff --git a/app-forensics/rifiuti/metadata.xml b/app-forensics/rifiuti/metadata.xml
deleted file mode 100644
index aa3597556ef2..000000000000
--- a/app-forensics/rifiuti/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">odessa</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/rifiuti/rifiuti-20040505_p1.ebuild b/app-forensics/rifiuti/rifiuti-20040505_p1.ebuild
deleted file mode 100644
index bdb5212fbcc7..000000000000
--- a/app-forensics/rifiuti/rifiuti-20040505_p1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-MY_P=${PN}_${PV/_p/_}
-
-DESCRIPTION="Recycle Bin Analyzer"
-HOMEPAGE="https://sourceforge.net/projects/odessa/"
-SRC_URI="mirror://sourceforge/odessa/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-IUSE=""
-
-S=${WORKDIR}/${MY_P}/src
-PATCHES=(
- "${FILESDIR}"/${P}-fix-build-system.patch
- "${FILESDIR}"/${P}-Wimplicit-function-declaration.patch
-)
-
-src_configure() {
- tc-export CC
-}
-
-src_install() {
- dobin ${PN}
- dodoc ../{CHANGES,Readme.txt}
-}
diff --git a/app-forensics/rkhunter-1.4.6 b/app-forensics/rkhunter-1.4.6
new file mode 100644
index 000000000000..91854d328083
--- /dev/null
+++ b/app-forensics/rkhunter-1.4.6
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers
+EAPI=6
+HOMEPAGE=http://rkhunter.sf.net/
+KEYWORDS=alpha amd64 ~arm ~mips ppc x86
+LICENSE=GPL-2
+RDEPEND=app-shells/bash dev-lang/perl sys-process/lsof[rpc]
+SLOT=0
+SRC_URI=mirror://sourceforge/rkhunter/rkhunter-1.4.6.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=2b2f3fc9863e82369ab994ce99eb99fd
diff --git a/app-forensics/rkhunter-1.4.6-r1 b/app-forensics/rkhunter-1.4.6-r1
new file mode 100644
index 000000000000..9acf540fb970
--- /dev/null
+++ b/app-forensics/rkhunter-1.4.6-r1
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers
+EAPI=6
+HOMEPAGE=http://rkhunter.sf.net/
+KEYWORDS=~alpha ~amd64 ~arm ~mips ~ppc ~x86
+LICENSE=GPL-2
+RDEPEND=app-shells/bash dev-lang/perl sys-process/lsof[rpc]
+SLOT=0
+SRC_URI=mirror://sourceforge/rkhunter/rkhunter-1.4.6.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=bf4e94477634d07ad35eb7095bb84f14
diff --git a/app-forensics/rkhunter/Manifest b/app-forensics/rkhunter/Manifest
deleted file mode 100644
index e7607ce26160..000000000000
--- a/app-forensics/rkhunter/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-AUX rkhunter-1.3.cron 3927 BLAKE2B f33bcec5a474a32fabfd8d9e9a16df9aad6700b5c760be6f42d6ab915f96e84492647286fe9a33838c37dcf8c1e1eb9fe4c187b3e836b8d8c8cd1d659736ea98 SHA512 a99eb535c12b6715031aa367ba0ae70ed1761a03b74c57d173512006e466ef56bfc7ffb15364d4f36d39597277a8cf3b35e7286462bfd6ec9d44877dd1653d4d
-AUX rkhunter-1.4.6-conf.patch 1044 BLAKE2B a71c895f2fd295bb3d64e4fe95fa7d89e2c6544d30ec362cc2d048ce7b0892a0733576a0960231ec2f98077b8122ed15bdc87e46412e7114cce6843c9a612106 SHA512 4e1493c84be60427edd572fdddc1fb576ed6d7d81bc61289722c39add0d200808fe1c09584e76380432763006a670afd9f86a8abfc26538db9b60e6f90251949
-AUX rkhunter-1.4.6-no-insecure-web.patch 1805 BLAKE2B 4e2926f91f2f799f1c30119a6beae5f3492ab9736747cd447581e5279ec582f97ee7782f38e6b9eb5b9c460102cbcc3521bc5b6ae961324bf4a3d8d77ce5109f SHA512 5c006726644a5ffdbd55d82325087bae3f034ab30a01bb39ae005a916f6def656919466f7b7b3017d0e8fa5dc55ecec6349b3028618c95bc339fbefee2685747
-AUX rkhunter-1.4.cron 4002 BLAKE2B 4effc65dbff981fc90370dfae3c5e6b7d6d6f60e5aabc4e008cf29990fb490baacd83db3405ec49631f33082de88031afc2b98d7387b17c4deaffe7cda05de68 SHA512 84e5a366aa1199e432999e5ededa8627026075dbabdc3e39dfb5059fa5f77efe214395288d3ecab3a4b105a0dd0e70ddddf895160fc2a03945227ba820ccb1b9
-AUX rkhunter.bash-completion 2499 BLAKE2B 5cc845f3780e5b92acb84aad8141147b87245d554770282b91ba04771d7d8e727691872bdee129f25c7dd1a1440944e4b6959b9981c9c73683f1fddd479b225c SHA512 8fba540f5425169810b8baaf2e801638e3286aa93a69d4a96f5916e3bc9b632edaef6b509b8ca58f8047a7c7d4bb4bf348ad7923e855edce3dd0432725a944e7
-DIST rkhunter-1.4.6.tar.gz 302137 BLAKE2B 89c61386b57f743f4205f8c826eaa8a9dc9a0d413ac47efb26b6f93d8d642f619f35b7a4c021521b662547c02a16071b8980d158cfb9e081a64870558dbaeff0 SHA512 c51a21b6b66ed1f73a19d8ce04eaba35999eefcb666acc824989c3bf53ac56d24a33ac4fec290be942e33fe24674406b371eafff73f7e697b9e03ec031b37216
-EBUILD rkhunter-1.4.6-r1.ebuild 1427 BLAKE2B e5f3ff7c3e0002c2c9389415c15b89eba6c9f69743f73369be5a13bd4848701a737ee23c4250f2daa186d8a69d9b729a638758c86051ea2252619048963c7fb3 SHA512 49cceaf2940df65d676ce6923323abf76e5435d18925a626d6d0944f5389000237b110f4fe06eb54cf5fa926c269d904cbf3fc62453da165def512e5dbefc559
-EBUILD rkhunter-1.4.6.ebuild 1423 BLAKE2B a49684b03e9b4dc56f1cb21d598f311f84fc7347637cd671cbb4af35107543b828961337d795ce067a232012797a22207aa81e87309b087a59ed029b53f42276 SHA512 ad425d6abe7a02a0d15dbc28c1e737e2b91792d89acd5c56be7b4ba867c8e28e1423e37453112ef1834978326b169ac23ca37f79d9f2ac221b8899e8ef33a4de
-MISC metadata.xml 299 BLAKE2B 3b8af7fccff4006181f81391d616527950fa356ea54ff55e9fba97406ceb4d3d247210c80f5e42b3f67fb8b861c7118363ba3fa4916cba0f855e2bde8f6872d2 SHA512 00fc15df938f0b0d31061fd8a7195e08fd64ec7a0f02458bdd3df443d8963f85703264a4ea59bf98c935ef9ec7c8fbe2536daddb9056fee22282df1c04cc9768
diff --git a/app-forensics/rkhunter/files/rkhunter-1.3.cron b/app-forensics/rkhunter/files/rkhunter-1.3.cron
deleted file mode 100644
index 468667cf9d94..000000000000
--- a/app-forensics/rkhunter/files/rkhunter-1.3.cron
+++ /dev/null
@@ -1,133 +0,0 @@
-#!/bin/bash
-# original author: Aaron Walker <ka0ttic@gentoo.org>
-
-########################## Begin Configuration ###############################
-
-# Default options - more options may be added depending on the
-# configuration variables you set below
-# --cronjob implies -c, --nocolor, --sk
-RKHUNTER_OPTS="--cronjob --summary"
-
-# Set this to 'yes' to enable ; this script does nothing otherwise
-ENABLE=no
-
-# Automatically update rkhunter's dat files prior to running?
-UPDATE=no
-
-# Set this to 'yes' if you wish the output to be mailed to you
-SEND_EMAIL=no
-
-# NOTE: the following EMAIL_* variables are only relevant if you set the
-# SEND_EMAIL variable to 'yes'
-EMAIL_SUBJECT="${HOSTNAME}: rkhunter output"
-EMAIL_RECIPIENT=root
-EMAIL_CMD="|mail -s \"${EMAIL_SUBJECT}\" ${EMAIL_RECIPIENT}"
-
-# Log rkhunter output?
-LOG=no
-
-# The default log location is /var/log/rkhunter.log. Set this variable if
-# you'd like to use an alternate location.
-#LOGFILE=""
-
-# By default, the log file created by rkhunter is world-readable (0644). If
-# you'd like to modify the permissions afterwards, set this variable. The
-# value of this variable, must be a valid chmod argument such as '0600' or
-# 'u+rw,go-rwx'. See the chmod(1) manual page for more information.
-#LOGFILE_PERMS="0600"
-
-# By default, rkhunter overwrites the previous log. Set this variable
-# to 'yes' if you'd like the log output appended to the logfile, instead
-# of overwriting it.
-SAVE_OLD_LOGS=no
-
-# Set to 1 to recieve only warnings & errors
-# Set to 2 to recieve ALL rkhunter output
-# Set to 3 to recieve rkhunter report
-VERBOSITY=3
-
-########################### End Configuration ################################
-
-# exit immediately, unless enabled
-[[ "${ENABLE}" == "yes" ]] || exit 0
-
-# debug mode? (mainly for my benefit)
-if [[ -n "${1}" ]] && [[ ${1} = "-d" ]] ; then
- set -o verbose -o xtrace
-fi
-
-[[ -z "${LOGFILE}" ]] && LOGFILE="/var/log/rkhunter.log"
-
-# moved this out of config section since it'll
-# probably never need to be changed
-RKHUNTER_EXEC="/usr/sbin/rkhunter"
-
-# sanity check
-if [[ ! -x "${RKHUNTER_EXEC}" ]] ; then
- echo "${RKHUNTER_EXEC} does not exist or is not executable!"
- exit 1
-fi
-
-# we create a few tmp files, so let's at least make
-# them readable/writable by root only
-umask 0077
-
-# all output goes to this temp file
-_tmpout=$(mktemp /tmp/rkhunter.cron.XXXXXX)
-exec > ${_tmpout} 2>&1
-
-# update data files
-if [[ "${UPDATE}" == "yes" ]] ; then
- # save the output of --update in a tmp file so that it can be mailed
- # along with the scan output; otherwise the user will get 2 mails
- ${RKHUNTER_EXEC} --nocolor --update
-fi
-
-# formulate options string according to user configuration
-[[ "${LOG}" == "yes" ]] && \
- RKHUNTER_OPTS="${RKHUNTER_OPTS} --createlogfile ${LOGFILE}"
-
-case "${VERBOSITY}" in
- # warnings and errors only
- 1) RKHUNTER_OPTS="${RKHUNTER_OPTS} --quiet" ;;
- # default rkhunter output (no extra options)
-# 2) ;;
- # default to option 3
- *) ;;
-esac
-
-# save old log
-if [[ "${LOG}" == "yes" && "${SAVE_OLD_LOGS}" == "yes" ]] ; then
- if [[ -e "${LOGFILE}" ]] ; then
- _tmpfile=$(mktemp ${LOGFILE}.XXXXXX)
- mv -f ${LOGFILE} ${_tmpfile}
- echo -e "--\nrkhunter.cron commencing at: $(date)\n--" >> ${_tmpfile}
- fi
-fi
-
-# finally, run rkhunter
-CMD="${RKHUNTER_EXEC} ${RKHUNTER_OPTS}"
-eval ${CMD}
-RV=$?
-
-# email output?
-if [[ "${SEND_EMAIL}" == "yes" ]] ; then
- CMD="cat ${_tmpout} ${EMAIL_CMD}"
- eval ${CMD}
-fi
-
-# remove temp file
-[[ -n "${_tmpout}" ]] && rm -f ${_tmpout}
-
-[[ "${LOG}" != "yes" ]] && exit ${RV}
-
-# from this point on, we can assume logging is enabled
-
-# append new log to old log and restore
-if [[ -n "${_tmpfile}" ]] ; then
- cat ${LOGFILE} >> ${_tmpfile}
- mv ${_tmpfile} ${LOGFILE}
-fi
-
-chmod ${LOGFILE_PERMS:-0644} ${LOGFILE}
-exit ${RV}
diff --git a/app-forensics/rkhunter/files/rkhunter-1.4.6-conf.patch b/app-forensics/rkhunter/files/rkhunter-1.4.6-conf.patch
deleted file mode 100644
index 5642436ed412..000000000000
--- a/app-forensics/rkhunter/files/rkhunter-1.4.6-conf.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-
---- a/rkhunter.conf
-+++ b/rkhunter.conf
-@@ -72,6 +72,7 @@
- # to use.
- #
-
-+INSTALLDIR=/usr
-
- #
- # If this option is set to '1', it specifies that the mirrors file
-@@ -154,7 +155,7 @@
- # subsequently commented out or removed, then the program will assume a
- # default directory beneath the installation directory.
- #
--#TMPDIR=/var/lib/rkhunter/tmp
-+TMPDIR=/var/lib/rkhunter
-
- #
- # This option specifies the database directory to use.
-@@ -163,7 +164,7 @@
- # subsequently commented out or removed, then the program will assume a
- # default directory beneath the installation directory.
- #
--#DBDIR=/var/lib/rkhunter/db
-+DBDIR=/var/lib/rkhunter/db
-
- #
- # This option specifies the script directory to use.
-@@ -171,7 +172,7 @@
- # The installer program will set the default directory. If this default is
- # subsequently commented out or removed, then the program will not run.
- #
--#SCRIPTDIR=/usr/local/lib/rkhunter/scripts
-+SCRIPTDIR=/usr/lib/rkhunter/scripts
-
- #
- # This option can be used to modify the command directory list used by rkhunter
diff --git a/app-forensics/rkhunter/files/rkhunter-1.4.6-no-insecure-web.patch b/app-forensics/rkhunter/files/rkhunter-1.4.6-no-insecure-web.patch
deleted file mode 100644
index ed3b68c669bc..000000000000
--- a/app-forensics/rkhunter/files/rkhunter-1.4.6-no-insecure-web.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-Disable insecure web operations (CVE-2017-7480).
-
-Bug: https://bugs.gentoo.org/623150
-
---- a/rkhunter
-+++ b/rkhunter
-@@ -19462,7 +19462,7 @@
- #
-
- echo $ECHOOPT ""
-- echo $ECHOOPT "Usage: rkhunter {--check | --unlock | --update | --versioncheck |"
-+ echo $ECHOOPT "Usage: rkhunter {--check | --unlock |"
- echo $ECHOOPT " --propupd [{filename | directory | package name},...] |"
- echo $ECHOOPT " --list [{tests | {lang | languages} | rootkits | perl | propfiles}] |"
- echo $ECHOOPT " --config-check | --version | --help} [options]"
-@@ -19518,10 +19518,8 @@
- echo $ECHOOPT " (Default level is $SYSLOG_DFLT_PRIO)"
- echo $ECHOOPT " --tmpdir <directory> Use the specified temporary directory"
- echo $ECHOOPT " --unlock Unlock (remove) the lock file"
-- echo $ECHOOPT " --update Check for updates to database files"
- echo $ECHOOPT " --vl, --verbose-logging Use verbose logging (on by default)"
- echo $ECHOOPT " -V, --version Display the version number, then exit"
-- echo $ECHOOPT " --versioncheck Check for latest version of program"
- echo $ECHOOPT " -x, --autox Automatically detect if X is in use"
- echo $ECHOOPT " -X, --no-autox Do not automatically detect if X is in use"
- echo $ECHOOPT ""
-@@ -20396,9 +20394,6 @@
- --unlock)
- UNLOCK=1
- ;;
-- --update)
-- UPDATE=1
-- ;;
- --vl | --verboselogging | --verbose-logging)
- VERBOSE_LOGGING=1
- ;;
-@@ -20407,9 +20402,6 @@
- echo "${PROGRAM_blurb}"
- exit 0
- ;;
-- --versioncheck | --version-check)
-- VERSIONCHECK=1
-- ;;
- -x | --autox)
- AUTO_X_OPT=1
- AUTO_X_DTCT=1
diff --git a/app-forensics/rkhunter/files/rkhunter-1.4.cron b/app-forensics/rkhunter/files/rkhunter-1.4.cron
deleted file mode 100644
index 6c73305d3e8c..000000000000
--- a/app-forensics/rkhunter/files/rkhunter-1.4.cron
+++ /dev/null
@@ -1,134 +0,0 @@
-#!/bin/bash
-# original author: Aaron Walker <ka0ttic@gentoo.org>
-
-########################## Begin Configuration ###############################
-
-# Default options - more options may be added depending on the
-# configuration variables you set below
-# --cronjob implies -c, --nocolor, --sk
-RKHUNTER_OPTS="--cronjob --summary"
-
-# Set this to 'yes' to enable ; this script does nothing otherwise
-ENABLE=no
-
-# Automatically update rkhunter's dat files prior to running?
-UPDATE=no
-
-# Set this to 'yes' if you wish the output to be mailed to you
-SEND_EMAIL=no
-
-# NOTE: the following EMAIL_* variables are only relevant if you set the
-# SEND_EMAIL variable to 'yes'
-EMAIL_SUBJECT="${HOSTNAME}: rkhunter output"
-EMAIL_RECIPIENT=root
-EMAIL_CMD="|mail -s \"${EMAIL_SUBJECT}\" ${EMAIL_RECIPIENT}"
-
-# Log rkhunter output?
-LOG=no
-
-# The default log location is /var/log/rkhunter.log. Set this variable if
-# you'd like to use an alternate location.
-#LOGFILE=""
-
-# By default, the log file created by rkhunter is world-readable (0644). If
-# you'd like to modify the permissions afterwards, set this variable. The
-# value of this variable, must be a valid chmod argument such as '0600' or
-# 'u+rw,go-rwx'. See the chmod(1) manual page for more information.
-#LOGFILE_PERMS="0600"
-
-# By default, rkhunter overwrites the previous log. Set this variable
-# to 'yes' if you'd like the log output appended to the logfile, instead
-# of overwriting it.
-SAVE_OLD_LOGS=no
-
-# Set to 1 to recieve only warnings & errors
-# Set to 2 to recieve ALL rkhunter output
-# Set to 3 to recieve rkhunter report
-VERBOSITY=3
-
-########################### End Configuration ################################
-
-# exit immediately, unless enabled
-[[ "${ENABLE}" == "yes" ]] || exit 0
-
-# debug mode? (mainly for my benefit)
-if [[ -n "${1}" ]] && [[ ${1} = "-d" ]] ; then
- set -o verbose -o xtrace
-fi
-
-[[ -z "${LOGFILE}" ]] && LOGFILE="/var/log/rkhunter.log"
-
-# moved this out of config section since it'll
-# probably never need to be changed
-RKHUNTER_EXEC="/usr/sbin/rkhunter"
-
-# sanity check
-if [[ ! -x "${RKHUNTER_EXEC}" ]] ; then
- echo "${RKHUNTER_EXEC} does not exist or is not executable!"
- exit 1
-fi
-
-# we create a few tmp files, so let's at least make
-# them readable/writable by root only
-umask 0077
-
-# all output goes to this temp file
-_tmpout=$(mktemp /tmp/rkhunter.cron.XXXXXX)
-exec > ${_tmpout} 2>&1
-
-# update data files
-if [[ "${UPDATE}" == "yes" ]] ; then
- # save the output of --update in a tmp file so that it can be mailed
- # along with the scan output; otherwise the user will get 2 mails
- #${RKHUNTER_EXEC} --nocolor --update
- echo "In Gentoo, update option is disabled due to CVE-2017-7480."
-fi
-
-# formulate options string according to user configuration
-[[ "${LOG}" == "yes" ]] && \
- RKHUNTER_OPTS="${RKHUNTER_OPTS} --createlogfile ${LOGFILE}"
-
-case "${VERBOSITY}" in
- # warnings and errors only
- 1) RKHUNTER_OPTS="${RKHUNTER_OPTS} --quiet" ;;
- # default rkhunter output (no extra options)
-# 2) ;;
- # default to option 3
- *) ;;
-esac
-
-# save old log
-if [[ "${LOG}" == "yes" && "${SAVE_OLD_LOGS}" == "yes" ]] ; then
- if [[ -e "${LOGFILE}" ]] ; then
- _tmpfile=$(mktemp ${LOGFILE}.XXXXXX)
- mv -f ${LOGFILE} ${_tmpfile}
- echo -e "--\nrkhunter.cron commencing at: $(date)\n--" >> ${_tmpfile}
- fi
-fi
-
-# finally, run rkhunter
-CMD="${RKHUNTER_EXEC} ${RKHUNTER_OPTS}"
-eval ${CMD}
-RV=$?
-
-# email output?
-if [[ "${SEND_EMAIL}" == "yes" ]] ; then
- CMD="cat ${_tmpout} ${EMAIL_CMD}"
- eval ${CMD}
-fi
-
-# remove temp file
-[[ -n "${_tmpout}" ]] && rm -f ${_tmpout}
-
-[[ "${LOG}" != "yes" ]] && exit ${RV}
-
-# from this point on, we can assume logging is enabled
-
-# append new log to old log and restore
-if [[ -n "${_tmpfile}" ]] ; then
- cat ${LOGFILE} >> ${_tmpfile}
- mv ${_tmpfile} ${LOGFILE}
-fi
-
-chmod ${LOGFILE_PERMS:-0644} ${LOGFILE}
-exit ${RV}
diff --git a/app-forensics/rkhunter/files/rkhunter.bash-completion b/app-forensics/rkhunter/files/rkhunter.bash-completion
deleted file mode 100644
index a28f96f510d1..000000000000
--- a/app-forensics/rkhunter/files/rkhunter.bash-completion
+++ /dev/null
@@ -1,87 +0,0 @@
-# rkhunter completion
-
-_rkhunter() {
- local cur prev opts
- COMPREPLY=()
- cur=${COMP_WORDS[COMP_CWORD]}
- prev=${COMP_WORDS[COMP_CWORD-1]}
- opts="-c --checkall --createlogfile --cronjob --display-logfile -h --help\
- --nocolors --report-mode --report-warnings-only \
- --skip-application-check --skip-keypress --quick --quiet --update \
- --version --versioncheck --bindir --configfile --dbdir --rootdir \
- --tmpdir --disable-md5-check --disable-passwd-check \
- --scan-knownbad-files"
-
- if [[ "${cur}" == -* ]] || [[ ${COMP_CWORD} -eq 1 ]]; then
- COMPREPLY=($(compgen -W "${opts}" -- "${cur}"))
- fi
-
- case "${prev}" in
- --createlogfile)
- COMPREPLY=($(compgen -o filenames -A file -W "${opts/--createlogfile}" \
- -- "${cur}"))
- ;;
- --display-logfile)
- COMPREPLY=($(compgen -W "${opts/--display-logfile}" -- "${cur}"))
- ;;
- --*dir)
- COMPREPLY=($(compgen -o dirnames -A directory -- "${cur}"))
- ;;
- --*file)
- COMPREPLY=($(compgen -o filenames -A file -- "${cur}"))
- ;;
- -c|--checkall)
- COMPREPLY=($(compgen -W "${opts/-c --checkall}" -- "${cur}"))
- ;;
- --cronjob)
- COMPREPLY=($(compgen -W "${opts/--cronjob}" -- "${cur}"))
- ;;
- -h|--help)
- COMPREPLY=($(compgen -W "${opts/-h --help}" -- "${cur}"))
- ;;
- --nocolors)
- COMPREPLY=($(compgen -W "${opts/--nocolors}" -- "${cur}"))
- ;;
- --report-mode)
- COMPREPLY=($(compgen -W "${opts/--report-mode}" -- "${cur}"))
- ;;
- --report-warnings-only)
- COMPREPLY=($(compgen -W "${opts/--report-warnings-only}" -- \
- "${cur}"))
- ;;
- --skip-application-check)
- COMPREPLY=($(compgen -W "${opts/--skip-application-check}" -- \
- "${cur}"))
- ;;
- --skip-keypress)
- COMPREPLY=($(compgen -W "${opts/--skip-keypress}" -- "${cur}"))
- ;;
- --quick)
- COMPREPLY=($(compgen -W "${opts/--quick}" -- "${cur}"))
- ;;
- --quiet)
- COMPREPLY=($(compgen -W "${opts/--quiet}" -- "${cur}"))
- ;;
- --update)
- COMPREPLY=($(compgen -W "${opts/--update}" -- "${cur}"))
- ;;
- --version)
- COMPREPLY=($(compgen -W "${opts/--version}" -- "${cur}"))
- ;;
- --versioncheck)
- COMPREPLY=($(compgen -W "${opts/--versioncheck}" -- "${cur}"))
- ;;
- --disable-md5-check)
- COMPREPLY=($(compgen -W "${opts/--disable-md5-check}" -- "${cur}"))
- ;;
- --disable-passwd-check)
- COMPREPLY=($(compgen -W "${opts/--disable-passwd-check}" -- \
- "${cur}"))
- ;;
- --scan-knownbad-files)
- COMPREPLY=($(compgen -W "${opts/--scan-knownbad-files}" -- \
- "${cur}"))
- ;;
- esac
-}
-complete -F _rkhunter rkhunter
diff --git a/app-forensics/rkhunter/metadata.xml b/app-forensics/rkhunter/metadata.xml
deleted file mode 100644
index d82e93e73a98..000000000000
--- a/app-forensics/rkhunter/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>kensington@gentoo.org</email>
- </maintainer>
- <upstream>
- <remote-id type="sourceforge">rkhunter</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/rkhunter/rkhunter-1.4.6-r1.ebuild b/app-forensics/rkhunter/rkhunter-1.4.6-r1.ebuild
deleted file mode 100644
index e292e6dde3a9..000000000000
--- a/app-forensics/rkhunter/rkhunter-1.4.6-r1.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit bash-completion-r1
-
-DESCRIPTION="Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers"
-HOMEPAGE="http://rkhunter.sf.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~mips ~ppc ~x86"
-IUSE=""
-
-RDEPEND="
- app-shells/bash
- dev-lang/perl
- sys-process/lsof[rpc]
-"
-
-S="${WORKDIR}/${P}/files"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.4.6-conf.patch"
- "${FILESDIR}/${PN}-1.4.6-no-insecure-web.patch"
-)
-
-src_install() {
- # rkhunter requires to be root
- dosbin ${PN}
-
- insinto /etc
- doins ${PN}.conf
-
- exeinto /usr/lib/${PN}/scripts
- doexe *.pl
-
- insinto /var/lib/${PN}/db
- doins *.dat
-
- insinto /var/lib/${PN}/db/i18n
- doins i18n/*
-
- doman ${PN}.8
- dodoc ACKNOWLEDGMENTS CHANGELOG FAQ README
-
- exeinto /etc/cron.daily
- newexe "${FILESDIR}/${PN}-1.4.cron" ${PN}
-
- newbashcomp "${FILESDIR}/${PN}.bash-completion" ${PN}
-}
-
-pkg_postinst() {
- elog "A cron script has been installed to /etc/cron.daily/rkhunter."
- elog "To enable it, edit /etc/cron.daily/rkhunter and follow the"
- elog "directions."
- elog "If you want ${PN} to send mail, you will need to install"
- elog "virtual/mailx or alter the EMAIL_CMD variable in the"
- elog "cron script and possibly the MAIL_CMD variable in the"
- elog "${PN}.conf file to use another mail client."
-}
diff --git a/app-forensics/rkhunter/rkhunter-1.4.6.ebuild b/app-forensics/rkhunter/rkhunter-1.4.6.ebuild
deleted file mode 100644
index b5d9c402d22b..000000000000
--- a/app-forensics/rkhunter/rkhunter-1.4.6.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit bash-completion-r1
-
-DESCRIPTION="Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers"
-HOMEPAGE="http://rkhunter.sf.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 ~arm ~mips ppc x86"
-IUSE=""
-
-RDEPEND="
- app-shells/bash
- dev-lang/perl
- sys-process/lsof[rpc]
-"
-
-S="${WORKDIR}/${P}/files"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.4.6-conf.patch"
- "${FILESDIR}/${PN}-1.4.6-no-insecure-web.patch"
-)
-
-src_install() {
- # rkhunter requires to be root
- dosbin ${PN}
-
- insinto /etc
- doins ${PN}.conf
-
- exeinto /usr/lib/${PN}/scripts
- doexe *.pl
-
- insinto /var/lib/${PN}/db
- doins *.dat
-
- insinto /var/lib/${PN}/db/i18n
- doins i18n/*
-
- doman ${PN}.8
- dodoc ACKNOWLEDGMENTS CHANGELOG FAQ README
-
- exeinto /etc/cron.daily
- newexe "${FILESDIR}/${PN}-1.3.cron" ${PN}
-
- newbashcomp "${FILESDIR}/${PN}.bash-completion" ${PN}
-}
-
-pkg_postinst() {
- elog "A cron script has been installed to /etc/cron.daily/rkhunter."
- elog "To enable it, edit /etc/cron.daily/rkhunter and follow the"
- elog "directions."
- elog "If you want ${PN} to send mail, you will need to install"
- elog "virtual/mailx or alter the EMAIL_CMD variable in the"
- elog "cron script and possibly the MAIL_CMD variable in the"
- elog "${PN}.conf file to use another mail client."
-}
diff --git a/app-forensics/scalpel-2.0 b/app-forensics/scalpel-2.0
new file mode 100644
index 000000000000..c33d7962eedb
--- /dev/null
+++ b/app-forensics/scalpel-2.0
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install prepare
+DEPEND=dev-libs/tre
+DESCRIPTION=A high performance file carver
+EAPI=6
+HOMEPAGE=https://github.com/sleuthkit/scalpel
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2
+RDEPEND=dev-libs/tre
+SLOT=0
+SRC_URI=http://www.digitalforensicssolutions.com/Scalpel/scalpel-2.0.tar.gz
+_md5_=9364eb21420fcd2cc96697a62488b6f9
diff --git a/app-forensics/scalpel/Manifest b/app-forensics/scalpel/Manifest
deleted file mode 100644
index 06248b48f6ca..000000000000
--- a/app-forensics/scalpel/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST scalpel-2.0.tar.gz 1436379 BLAKE2B 7a645c1d6ea32fbd1b0bcfcbfa0f704b6eb58ebe091b8a7ef89f59756c18ce9937849f9754f6ab8548c805e3503f9eb3cc58a2f835956a1315668db5ce19c41f SHA512 7bf8e36f2fd22eb34e0f454c44a3ec3bc4e61dfd44ecda6ae93f0cc41cc3ad2b9fd9604637329bb96274a606812a578c968dd435d9d4a3ac5533613c849d321a
-EBUILD scalpel-2.0.ebuild 610 BLAKE2B cf16769dbdbbb7e12a5e2605ff92d9816dbfe992c7d7c451fdf8b5e360b726a5024aee52d8d72192c1336eedbe4e1613ff67d56b76efba532ddb9990379b0f48 SHA512 d077b16affa31d02982f565810cd51cb7fc52300529bb2accf069aae3097df61b8000b5040f9289058647c4855a2d83fe3a0befd3b987326606a0eb2891731cd
-MISC metadata.xml 681 BLAKE2B 2fb63f4c9f21fe2afcc34b0a8e498a5d05b4d24c494cec87395ad3272d96a360e38c4d51ddcd5c771063c3223d75cb8568d6e0dcbaa388370e0c62afa6ccc356 SHA512 4b4d72abc4eead9d656d7c341a3390b220f48b40cce01582b3c21fdbdaaff3829905fd6b4d1b930e42ca7be4ab6f9f03ed14f89ce20cf86339578e04a3c8c381
diff --git a/app-forensics/scalpel/metadata.xml b/app-forensics/scalpel/metadata.xml
deleted file mode 100644
index 579622d691e1..000000000000
--- a/app-forensics/scalpel/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription lang="en">
- Scalpel is a fast file carver that reads a database of header and footer
- definitions and extracts matching files or data fragments from a set of image
- files or raw device files. Scalpel is filesystem-independent and will carve
- files from FATx, NTFS, ext2/3, HFS+, or raw partitions. It is useful for both
- digital forensics investigation and file recovery.
- </longdescription>
- <upstream>
- <remote-id type="github">sleuthkit/scalpel</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/scalpel/scalpel-2.0.ebuild b/app-forensics/scalpel/scalpel-2.0.ebuild
deleted file mode 100644
index b09225018fc9..000000000000
--- a/app-forensics/scalpel/scalpel-2.0.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="A high performance file carver"
-HOMEPAGE="https://github.com/sleuthkit/scalpel"
-SRC_URI="http://www.digitalforensicssolutions.com/Scalpel/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND="dev-libs/tre"
-DEPEND="${RDEPEND}"
-
-DOCS=( Changelog README )
-
-src_prepare() {
- # Set the default config file location
- sed -i -e "s:scalpel.conf:/etc/\0:" src/scalpel.h || die "sed failed"
- default
-}
-
-src_install() {
- default
-
- insinto /etc
- doins scalpel.conf
-}
diff --git a/app-forensics/sleuthkit-4.5.0 b/app-forensics/sleuthkit-4.5.0
new file mode 100644
index 000000000000..dbe8a2161b1b
--- /dev/null
+++ b/app-forensics/sleuthkit-4.5.0
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install preinst prepare setup unpack
+DEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( app-forensics/libewf:= ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) doc? ( app-doc/doxygen ) test? ( >=dev-util/cppunit-1.2.1 ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0-r3 ) java? ( >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 )
+DESCRIPTION=A collection of file system and media management forensic analysis tools
+EAPI=6
+HOMEPAGE=https://www.sleuthkit.org/sleuthkit/
+IUSE=aff doc ewf java static-libs test +threads zlib elibc_FreeBSD java elibc_FreeBSD
+KEYWORDS=amd64 hppa ppc x86
+LICENSE=BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )
+RDEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( app-forensics/libewf:= ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) java? ( >=virtual/jre-1.8:= ) java? ( >=dev-java/java-config-2.2.0-r3 )
+SLOT=0/13
+SRC_URI=https://github.com/sleuthkit/sleuthkit/releases/download/sleuthkit-4.5.0/sleuthkit-4.5.0.tar.gz java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar )
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc java-ant-2 ea15ab9e838d1062abd6b53de2045d50 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 0ee72667014428e01a01df2345244cf3 libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=06eddc53c20b3b8ee3ed68f530125694
diff --git a/app-forensics/sleuthkit-4.6.0 b/app-forensics/sleuthkit-4.6.0
new file mode 100644
index 000000000000..6788370f5180
--- /dev/null
+++ b/app-forensics/sleuthkit-4.6.0
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install preinst prepare setup unpack
+DEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( sys-libs/zlib ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) doc? ( app-doc/doxygen ) test? ( >=dev-util/cppunit-1.2.1 ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0-r3 ) java? ( >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 )
+DESCRIPTION=A collection of file system and media management forensic analysis tools
+EAPI=6
+HOMEPAGE=https://www.sleuthkit.org/sleuthkit/
+IUSE=aff doc ewf java static-libs test +threads zlib elibc_FreeBSD java elibc_FreeBSD
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )
+RDEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( sys-libs/zlib ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) java? ( >=virtual/jre-1.8:= ) java? ( >=dev-java/java-config-2.2.0-r3 )
+SLOT=0/13
+SRC_URI=https://github.com/sleuthkit/sleuthkit/releases/download/sleuthkit-4.6.0/sleuthkit-4.6.0.tar.gz java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar ) ewf? ( https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20130128.tar.gz )
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc java-ant-2 ea15ab9e838d1062abd6b53de2045d50 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 0ee72667014428e01a01df2345244cf3 libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=dea374412250727fc24d401f403977df
diff --git a/app-forensics/sleuthkit/Manifest b/app-forensics/sleuthkit/Manifest
deleted file mode 100644
index 9785302cad8a..000000000000
--- a/app-forensics/sleuthkit/Manifest
+++ /dev/null
@@ -1,8 +0,0 @@
-AUX sleuthkit-4.1.0-tools-shared-libs.patch 1678 BLAKE2B f60496480425fd78bc211a663be80db2472a9683f1ff76c747f8190d5544df532857f6e1fb4343d0405f8bf51aa7b7bf86ed55fffbeea0153341ce9f2dca077b SHA512 b559f669837194bed447ac269884ab50e6ea746aba2df799688964245c22814567871f12f96d43ba74016d5c448247b02bef5d7bdfd32fd782ef5e668686238e
-DIST libewf-20130128.tar.gz 1978794 BLAKE2B e5d2bd8f4a8b878e13536b89b032d8cee6982272065b2bf325f8a811dff258264118a79496912377337ceb9ad630138b6bedb89e3c3be89a5f6a6fea85ab586b SHA512 94cdd0c3f0d8f535f3462c5adba266302f9b129abacda077ed429fa38af6862fca5a90ba2e606b78607b509769305cc6134c483c7033c20e226596cca2d42b90
-DIST sleuthkit-4.5.0.tar.gz 8611141 BLAKE2B a1ae66bfcb74ce1fec24f80dfe60cd68f1de53119331c38848f7f82de8052eda49d78fdea49e42ada5843094939ef212dece42a5ceb85931a79e02adccda30e6 SHA512 911890cacca739f121681514197104cb2dc3bd219f3e068c4ce61264498c56989359976fc75172e1f456c94e4e25c6206413b0234c36e55736a577b8e664e4b3
-DIST sleuthkit-4.6.0.tar.gz 8634432 BLAKE2B b45721cdee798d84f0caa0bfe38645346539bb497f5a492c72016a6b3b0246b362ecea676a7a0e788d66cc0dc32335e719912434bd61aa205b7d51b8d4bd7c14 SHA512 dbf880e8503dccb0a686f1d9658d56e9cb40f452127f9b713cf2a4941f4083fa1cf80a886994d58421307a679242cd4ee005b3e874cf429cfb140a597a0dc739
-DIST sqlite-jdbc-3.8.11.jar 5131732 BLAKE2B 1a04fa9e9cb97fdddc19af2de9efa7b54c0b527642e6e325e31054e4e294e3bc6af00ea291087ed9dd26668d48dae356035fc85212c0eb81656550d552103ed0 SHA512 5f4705101992e8916e29742c560aef0d01eba9dc0d2d984b75a77e56be3c9fd20b284390fe8f9bb54bf9d1f8528c3413922684c446212ca8961ac731543fb179
-EBUILD sleuthkit-4.5.0.ebuild 3948 BLAKE2B 33f4f1e2e5b1031557bc8b7c029bee10024cf32b6da46f966249aac1f476bd08bb6b721ced23ce3f289e5a666f456553f03d5977b05ff01d36d61da7bca93ed7 SHA512 a3bed0d219bf0b2768e3cacbcee2707152a5589cda3eb2810449b23fe89f21a7f8d1c237fed7e34ac2fbf249f1d2485b4b9e394a890d254c6a65793b3fac3326
-EBUILD sleuthkit-4.6.0.ebuild 5607 BLAKE2B 614f3183afbc167dee2aad4bb7483358cc98af8c6851d020ef6838fc51e4b9f5dadaf2c0615923e88a6188a78523b93b19d2abf87b388ec0fec56c26e740d9e3 SHA512 69e2a25b8cc77c4789b7d501604a8017d7059249de21b15e0bf108c4f42a7350e3a57d4adc24de19ed235a3cc67ce4d0d86719bf4ef0e6016bc3aa30cc3bfc4c
-MISC metadata.xml 607 BLAKE2B 2c651da1253ec986eb766b6949ea9a9059d76351081e805aba5f795971bb3b9368987cc9d39fc335c1e65c12de9347471686984e2753487cafab431488762064 SHA512 2dbce141f133a9172c6ba61924a9fac2674394096063b899be5a90111a9741789e2a09aa06cc49e17a253d088d20c1ddad1c748b6e09f650131ec0f91116ae08
diff --git a/app-forensics/sleuthkit/files/sleuthkit-4.1.0-tools-shared-libs.patch b/app-forensics/sleuthkit/files/sleuthkit-4.1.0-tools-shared-libs.patch
deleted file mode 100644
index efa335068333..000000000000
--- a/app-forensics/sleuthkit/files/sleuthkit-4.1.0-tools-shared-libs.patch
+++ /dev/null
@@ -1,55 +0,0 @@
---- sleuthkit-4.1.0/tools/autotools/Makefile.am
-+++ sleuthkit-4.1.0/tools/autotools/Makefile.am
-@@ -1,6 +1,5 @@
- AM_CPPFLAGS = -I../.. -I$(srcdir)/../.. -Wall
- LDADD = ../../tsk/libtsk.la
--LDFLAGS += -static
- EXTRA_DIST = .indent.pro
-
- bin_PROGRAMS = tsk_recover tsk_loaddb tsk_comparedir tsk_gettimes
---- sleuthkit-4.1.0/tools/fstools/Makefile.am
-+++ sleuthkit-4.1.0/tools/fstools/Makefile.am
-@@ -1,6 +1,5 @@
- AM_CPPFLAGS = -I../.. -I$(srcdir)/../.. -Wall
- LDADD = ../../tsk/libtsk.la
--LDFLAGS += -static
- EXTRA_DIST = .indent.pro fscheck.cpp
-
- bin_PROGRAMS = blkcalc blkcat blkls blkstat ffind fls fcat fsstat icat ifind ils \
---- sleuthkit-4.1.0/tools/hashtools/Makefile.am
-+++ sleuthkit-4.1.0/tools/hashtools/Makefile.am
-@@ -1,6 +1,5 @@
- AM_CPPFLAGS = -I../.. -I$(srcdir)/../.. -Wall
- LDADD = ../../tsk/libtsk.la
--LDFLAGS += -static
- EXTRA_DIST = .indent.pro md5.c sha1.c
-
- bin_PROGRAMS = hfind
---- sleuthkit-4.1.0/tools/imgtools/Makefile.am
-+++ sleuthkit-4.1.0/tools/imgtools/Makefile.am
-@@ -1,6 +1,5 @@
- AM_CPPFLAGS = -I../.. -I$(srcdir)/../.. -Wall
- LDADD = ../../tsk/libtsk.la
--LDFLAGS += -static
- EXTRA_DIST = .indent.pro
-
- bin_PROGRAMS = img_cat img_stat
---- sleuthkit-4.1.0/tools/srchtools/Makefile.am
-+++ sleuthkit-4.1.0/tools/srchtools/Makefile.am
-@@ -6,7 +6,6 @@
-
- sigfind_SOURCES = sigfind.cpp
- sigfind_LDADD = ../../tsk/libtsk.la
--sigfind_LDFLAGS = -static
-
- indent:
- indent *.c *.cpp
---- sleuthkit-4.1.0/tools/vstools/Makefile.am
-+++ sleuthkit-4.1.0/tools/vstools/Makefile.am
-@@ -1,6 +1,5 @@
- AM_CPPFLAGS = -I../.. -I$(srcdir)/../.. -Wall
- LDADD = ../../tsk/libtsk.la
--LDFLAGS += -static
- EXTRA_DIST = .indent.pro
-
- bin_PROGRAMS = mmls mmstat mmcat
diff --git a/app-forensics/sleuthkit/metadata.xml b/app-forensics/sleuthkit/metadata.xml
deleted file mode 100644
index 72bb1326592f..000000000000
--- a/app-forensics/sleuthkit/metadata.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>gokturk@gentoo.org</email>
- <name>Göktürk Yüksek</name>
- </maintainer>
- <use>
- <flag name="aff">Enable extra aff formats</flag>
- <flag name="ewf">Enable libewf support</flag>
- </use>
- <slots>
- <subslots>Reflect ABI compatibility for libtsk.so</subslots>
- </slots>
- <upstream>
- <remote-id type="sourceforge">sleuthkit</remote-id>
- <remote-id type="github">sleuthkit/sleuthkit</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/sleuthkit/sleuthkit-4.5.0.ebuild b/app-forensics/sleuthkit/sleuthkit-4.5.0.ebuild
deleted file mode 100644
index aba46c1c21ef..000000000000
--- a/app-forensics/sleuthkit/sleuthkit-4.5.0.ebuild
+++ /dev/null
@@ -1,168 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-JAVA_PKG_BSFIX_NAME="build.xml build-unix.xml"
-inherit autotools java-pkg-opt-2 java-ant-2
-
-DESCRIPTION="A collection of file system and media management forensic analysis tools"
-HOMEPAGE="https://www.sleuthkit.org/sleuthkit/"
-# TODO: sqlite-jdbc does not exist in the tree, we bundle it for now
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz
- java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar )"
-
-LICENSE="BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )"
-SLOT="0/13" # subslot = major soname version
-KEYWORDS="amd64 hppa ppc x86"
-IUSE="aff doc ewf java static-libs test +threads zlib"
-
-DEPEND="
- dev-db/sqlite:3
- dev-lang/perl:*
- aff? ( app-forensics/afflib )
- ewf? ( app-forensics/libewf:= )
- java? (
- >=virtual/jdk-1.8:*
- >=dev-java/c3p0-0.9.5:0
- >=dev-java/jdbc-postgresql-9.4:0
- )
- zlib? ( sys-libs/zlib )
-"
-RDEPEND="${DEPEND}
- java? ( >=virtual/jre-1.8:= )
-"
-DEPEND="${DEPEND}
- doc? ( app-doc/doxygen )
- test? ( >=dev-util/cppunit-1.2.1 )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.1.0-tools-shared-libs.patch
-)
-
-TSK_JAR_DIR="${S}/bindings/java/lib"
-
-src_unpack() {
- local f
-
- unpack ${P}.tar.gz
-
- # Copy the jar files that don't exist in the tree yet
- if use java; then
- mkdir "${TSK_JAR_DIR}" || die
- for f in ${A}; do
- if [[ ${f} =~ .jar$ ]]; then
- cp "${DISTDIR}"/"${f}" "${TSK_JAR_DIR}" || die
- fi
- done
- fi
-}
-
-src_prepare() {
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- # Prevent "make install" from installing
- # jar files under /usr/share/java
- # We'll use the java eclasses for this
- sed -e '/^jar_DATA/ d;' -i Makefile.am || die
-
- # Disable dependency retrieval using ivy
- # We will handle it ourselves
- sed -e '/name="compile"/ s/, retrieve-deps//' \
- -e '/name="dist-/ s/, init-ivy//g' \
- -i build.xml || die
-
- java-pkg-opt-2_src_prepare
-
- popd &>/dev/null || die
- fi
-
- # Override the doxygen output directories
- if use doc; then
- sed -e "/^OUTPUT_DIRECTORY/ s|=.*$|= ${T}/doc|" \
- -i tsk/docs/Doxyfile \
- -i bindings/java/doxygen/Doxyfile || die
- fi
-
- # It's safe to call this even after java-pkg-opt-2_src_prepare
- # because future calls to eapply_user do nothing and return 0
- default
-
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- $(use_enable java)
- $(use_enable static-libs static)
- $(use_enable threads multithreading)
- $(use_with aff afflib)
- $(use_with ewf libewf)
- $(use_with zlib)
- )
-
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
- java-ant-2_src_configure
- popd &>/dev/null || die
- fi
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- # Create symlinks of jars for the required dependencies
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- java-pkg_jar-from --into "${TSK_JAR_DIR}" c3p0
- java-pkg_jar-from --into "${TSK_JAR_DIR}" jdbc-postgresql
-
- popd &>/dev/null || die
- fi
-
- # Create the doc output dirs if requested
- if use doc; then
- mkdir -p "${T}"/doc/{api-docs,jni-docs} || die
- fi
-
- emake all $(usex doc api-docs "")
-}
-
-src_install() {
- local f
-
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- java-pkg_dojar dist/Tsk_DataModel.jar
-
- # Install the bundled jar files
- pushd "${TSK_JAR_DIR}" &>/dev/null || die
- for f in *; do
- # Skip the symlinks java-pkg_jar-from created
- [[ -f ${f} ]] || continue
-
- # Strip the version numbers as per eclass recommendation
- [[ ${f} =~ -([0-9].)+.jar$ ]] || continue
-
- java-pkg_newjar "${f}" "${f/${BASH_REMATCH[0]}/.jar}"
- done
- popd &>/dev/null || die
-
- popd &>/dev/null || die
- fi
-
- default
-
- # It unconditionally builds both api and jni docs
- # We install conditionally based on the provided use flags
- if use doc; then
- dodoc -r "${T}"/doc/api-docs
- use java && dodoc -r "${T}"/doc/jni-docs
- fi
-
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-forensics/sleuthkit/sleuthkit-4.6.0.ebuild b/app-forensics/sleuthkit/sleuthkit-4.6.0.ebuild
deleted file mode 100644
index ece90fe8ab4b..000000000000
--- a/app-forensics/sleuthkit/sleuthkit-4.6.0.ebuild
+++ /dev/null
@@ -1,229 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-JAVA_PKG_BSFIX_NAME="build.xml build-unix.xml"
-inherit autotools java-pkg-opt-2 java-ant-2
-
-DESCRIPTION="A collection of file system and media management forensic analysis tools"
-HOMEPAGE="https://www.sleuthkit.org/sleuthkit/"
-# TODO: sqlite-jdbc does not exist in the tree, we bundle it for now
-# TODO: Upstream uses a very specific version of libewf which is not in
-# the tree anymore. So we statically compile and link to sleuthkit.
-# Hopefully upstream will figure something out in the future.
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz
- java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar )
- ewf? ( https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20130128.tar.gz )"
-
-LICENSE="BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )"
-SLOT="0/13" # subslot = major soname version
-KEYWORDS="~amd64 ~hppa ~ppc ~x86"
-IUSE="aff doc ewf java static-libs test +threads zlib"
-
-DEPEND="
- dev-db/sqlite:3
- dev-lang/perl:*
- aff? ( app-forensics/afflib )
- ewf? ( sys-libs/zlib )
- java? (
- >=virtual/jdk-1.8:*
- >=dev-java/c3p0-0.9.5:0
- >=dev-java/jdbc-postgresql-9.4:0
- )
- zlib? ( sys-libs/zlib )
-"
-RDEPEND="${DEPEND}
- java? ( >=virtual/jre-1.8:= )
-"
-DEPEND="${DEPEND}
- doc? ( app-doc/doxygen )
- test? ( >=dev-util/cppunit-1.2.1 )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.1.0-tools-shared-libs.patch
-)
-
-src_unpack() {
- local f
-
- unpack ${P}.tar.gz
-
- # Ick, the upstream is stuck at libewf-20130128 which is
- # not even in the tree anymore. So we have to bundle it.
- if use ewf; then
- pushd "${T}" &>/dev/null || die
- unpack libewf-20130128.tar.gz
- export TSK_LIBEWF_SRCDIR="${T}"/libewf-20130128
- popd &>/dev/null || die
- fi
-
- # Copy the jar files that don't exist in the tree yet
- if use java; then
- TSK_JAR_DIR="${S}/bindings/java/lib"
- mkdir "${TSK_JAR_DIR}" || die
- for f in ${A}; do
- if [[ ${f} =~ .jar$ ]]; then
- cp "${DISTDIR}"/"${f}" "${TSK_JAR_DIR}" || die
- fi
- done
- export TSK_JAR_DIR
- fi
-}
-
-src_prepare() {
- if use ewf; then
- # Yeah, libewf-20130128 obviously doesn't just nicely compile
- sed -e 's/LIBUNA_INLINE inline/LIBUNA_INLINE/' \
- -i "${TSK_LIBEWF_SRCDIR}"/libuna/libuna_inline.h || die
- fi
-
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- # Prevent "make install" from installing
- # jar files under /usr/share/java
- # We'll use the java eclasses for this
- sed -e '/^jar_DATA/ d;' -i Makefile.am || die
-
- # Disable dependency retrieval using ivy
- # We will handle it ourselves
- sed -e '/name="compile"/ s/, retrieve-deps//' \
- -e '/name="dist-/ s/, init-ivy//g' \
- -i build.xml || die
-
- java-pkg-opt-2_src_prepare
-
- popd &>/dev/null || die
- fi
-
- # Override the doxygen output directories
- if use doc; then
- sed -e "/^OUTPUT_DIRECTORY/ s|=.*$|= ${T}/doc|" \
- -i tsk/docs/Doxyfile \
- -i bindings/java/doxygen/Doxyfile || die
- fi
-
- # It's safe to call this even after java-pkg-opt-2_src_prepare
- # because future calls to eapply_user do nothing and return 0
- default
-
- eautoreconf
-}
-
-tsk_compile_libewf() {
- local myeconfargs=(
- --prefix=/
- --libdir=/lib
- --enable-static
- --disable-shared
- --disable-winapi
- --without-libbfio
- --with-zlib
- --without-bzip2
- --without-libhmac
- --without-openssl
- --without-libuuid
- --without-libfuse
- )
- # We want to contain our build flags
- local CFLAGS="${CFLAGS}"
- local LDFLAGS="${LDFLAGS}"
-
- pushd "${TSK_LIBEWF_SRCDIR}" &>/dev/null || die
-
- # Produce relocatable code
- CFLAGS+=" -fPIC"
- LDFLAGS+=" -fPIC"
- econf "${myeconfargs[@]}"
-
- # Do not waste CPU cycles on building ewftools
- sed -e '/ewftools/ d' -i Makefile || die
- emake
-
- # Only install the headers and the library
- emake -C libewf DESTDIR="${T}"/image install
- emake -C include DESTDIR="${T}"/image install
-
- popd &>/dev/null || die
-}
-
-src_configure() {
- local myeconfargs=(
- $(use_enable java)
- $(use_enable static-libs static)
- $(use_enable threads multithreading)
- $(use_with aff afflib)
- $(use_with ewf libewf)
- $(use_with zlib)
- )
-
- if use ewf; then
- tsk_compile_libewf
- myeconfargs+=( $(use_with ewf libewf "${T}"/image) )
- fi
-
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
- java-ant-2_src_configure
- popd &>/dev/null || die
- fi
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- # Create symlinks of jars for the required dependencies
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- java-pkg_jar-from --into "${TSK_JAR_DIR}" c3p0
- java-pkg_jar-from --into "${TSK_JAR_DIR}" jdbc-postgresql
-
- popd &>/dev/null || die
- fi
-
- # Create the doc output dirs if requested
- if use doc; then
- mkdir -p "${T}"/doc/{api-docs,jni-docs} || die
- fi
-
- emake all $(usex doc api-docs "")
-}
-
-src_install() {
- local f
-
- if use java; then
- pushd "${S}"/bindings/java &>/dev/null || die
-
- java-pkg_dojar dist/${P}.jar
-
- # Install the bundled jar files
- pushd "${TSK_JAR_DIR}" &>/dev/null || die
- for f in *; do
- # Skip the symlinks java-pkg_jar-from created
- [[ -f ${f} ]] || continue
-
- # Strip the version numbers as per eclass recommendation
- [[ ${f} =~ -([0-9].)+.jar$ ]] || continue
-
- java-pkg_newjar "${f}" "${f/${BASH_REMATCH[0]}/.jar}"
- done
- popd &>/dev/null || die
-
- popd &>/dev/null || die
- fi
-
- default
-
- # It unconditionally builds both api and jni docs
- # We install conditionally based on the provided use flags
- if use doc; then
- dodoc -r "${T}"/doc/api-docs
- use java && dodoc -r "${T}"/doc/jni-docs
- fi
-
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-forensics/unhide-20121229 b/app-forensics/unhide-20121229
new file mode 100644
index 000000000000..44b36d960742
--- /dev/null
+++ b/app-forensics/unhide-20121229
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs
+EAPI=4
+HOMEPAGE=http://www.unhide-forensics.info
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+SLOT=0
+SRC_URI=mirror://sourceforge/unhide/files/unhide_20121229.tgz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=f82569f1a40f990c896277de36d1a71c
diff --git a/app-forensics/unhide-20130526 b/app-forensics/unhide-20130526
new file mode 100644
index 000000000000..076a1d6a7ba5
--- /dev/null
+++ b/app-forensics/unhide-20130526
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs
+EAPI=5
+HOMEPAGE=http://www.unhide-forensics.info
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+SLOT=0
+SRC_URI=mirror://sourceforge/unhide/files/unhide-20130526.tgz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=8028e044a016911f0fd845e91d781cb8
diff --git a/app-forensics/unhide/Manifest b/app-forensics/unhide/Manifest
deleted file mode 100644
index 919cfc9601f0..000000000000
--- a/app-forensics/unhide/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST unhide-20130526.tgz 59625 BLAKE2B 90a76f7e6203e00ce43748c00887bb5e34dd866420760e9564af4d20ca6ce0d98961b6c2a7f9ff97769bc2354774b63631f7a2ae17be150a2acff58d494cb84e SHA512 0fbe4d8b36171906f81fa35b1bbf91c079920a31244e89a9dad3570d8e2832d2db2f7bd8f7f33aaa66d08e6be0a19c5fb0b8aa418f09154b97279c9279af1223
-DIST unhide_20121229.tgz 54700 BLAKE2B d71a1d22d946d47b83a6067d68b0af3cd78aa5797cd9a1711159b14124a5db02783bb3d080df27e2c0c20fe52b6da05c50e3b53fac2191a52b7008bfd8c3671d SHA512 a0269b0524e5a8c64e34155e4843bc23fa74c0bee1cc684930966fd037b1d897404cfcb9ff062eebde38e3d6e3660bd445609c9cffa5da7600cca92a2f7b83c9
-EBUILD unhide-20121229.ebuild 979 BLAKE2B 06ac70aee68925ceb69746429baf4ad088e85edd35c8719ccef7f44003dc92af45ce864e578109124a8cff78ec5a38d06b2cfff838fe46ac2752ee66cf540e72 SHA512 013a875b7a68b888fd9eea9feafee148f91959dc5c48b53c1b4cbb3e9ab9aa71b99fc662dd037208ebe8f0c612471c942071c6f157f24060662d0e4f0c0c4c24
-EBUILD unhide-20130526.ebuild 941 BLAKE2B 3e22a8c71588b48c947d91fa7a5a1523a61ca4fa127107111df0304eae7af1576b7fbee03b38f6fa5640d6c1d15ace399a8b8a1fc02482dd012e0b43536d69ec SHA512 b3ef9f73ae13e8c45d40b859eedb903411186c06df9f0d7855294b43810f4aed72090bb804e749cf69a0d2e4d0b54024c8882434e4d633ae0a2693206ce77390
-MISC metadata.xml 328 BLAKE2B e4ce023a3a1e9d65f584e6780c68f4c0f395686b4b2b91d26397b00e37125fa4418eeef8e6a0468a3e9bb8bdac6cf7ade9fd291f8e0a1f10a13183d7174d6da5 SHA512 2b4881641d653d85884bb6c5435f003ebded6ffce04749477f9d0ed6278f7dcaa1756728a9a7057b5463e28887fb7113f1115b5d6c43c6778df1354993020a02
diff --git a/app-forensics/unhide/metadata.xml b/app-forensics/unhide/metadata.xml
deleted file mode 100644
index 6e481fc28055..000000000000
--- a/app-forensics/unhide/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>blueness@gentoo.org</email>
- <name>Anthony G. Basile</name>
- </maintainer>
- <upstream>
- <remote-id type="sourceforge">unhide</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/unhide/unhide-20121229.ebuild b/app-forensics/unhide/unhide-20121229.ebuild
deleted file mode 100644
index 2a55d29a6833..000000000000
--- a/app-forensics/unhide/unhide-20121229.ebuild
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="4"
-
-inherit toolchain-funcs
-
-MY_P="${PN}_${PV}"
-S="${WORKDIR}"
-
-DESCRIPTION="A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs"
-HOMEPAGE="http://www.unhide-forensics.info"
-SRC_URI="mirror://sourceforge/${PN}/files/${MY_P}.tgz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-src_compile() {
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} --static -pthread \
- unhide-linux*.c unhide-output.c -o unhide
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} --static \
- unhide-tcp.c unhide-tcp-fast.c unhide-output.c -o unhide-tcp
-}
-
-src_install() {
- dobin ${PN}
- dobin ${PN}-tcp
- dodoc changelog README.txt TODO
- dodoc changelog README.txt LEEME.txt LISEZ-MOI.TXT NEWS TODO
- doman man/unhide.8 man/unhide-tcp.8
- has "fr" ${LINGUAS} && newman man/fr/unhide.8 unhide.fr.8
- has "es" ${LINGUAS} && newman man/es/unhide.8 unhide.es.8
-}
diff --git a/app-forensics/unhide/unhide-20130526.ebuild b/app-forensics/unhide/unhide-20130526.ebuild
deleted file mode 100644
index dc6d9605f83e..000000000000
--- a/app-forensics/unhide/unhide-20130526.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit toolchain-funcs
-
-DESCRIPTION="A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs"
-HOMEPAGE="http://www.unhide-forensics.info"
-SRC_URI="mirror://sourceforge/${PN}/files/${P}.tgz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-src_compile() {
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} --static -pthread \
- unhide-linux*.c unhide-output.c -o unhide
- $(tc-getCC) ${CFLAGS} ${LDFLAGS} --static \
- unhide-tcp.c unhide-tcp-fast.c unhide-output.c -o unhide-tcp
-}
-
-src_install() {
- dobin ${PN}
- dobin ${PN}-tcp
- dodoc changelog README.txt TODO
- dodoc changelog README.txt LEEME.txt LISEZ-MOI.TXT NEWS TODO
- doman man/unhide.8 man/unhide-tcp.8
- has "fr" ${LINGUAS} && newman man/fr/unhide.8 unhide.fr.8
- has "es" ${LINGUAS} && newman man/es/unhide.8 unhide.es.8
-}
diff --git a/app-forensics/volatility-2.4.1 b/app-forensics/volatility-2.4.1
new file mode 100644
index 000000000000..b93f6aa3ac27
--- /dev/null
+++ b/app-forensics/volatility-2.4.1
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+DESCRIPTION=Framework for analyzing volatile memory
+EAPI=5
+HOMEPAGE=http://www.volatilityfoundation.org/
+IUSE=python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2+
+RDEPEND=>=dev-libs/distorm64-3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-libs/libpcre dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+REQUIRED_USE=|| ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=mirror://gentoo/volatility-2.4.1.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 distutils-r1 63fea93ca1cc4fdc5fa2247afc4e3a15 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multibuild 35719a9cd25ec71ee49c966f6868454c multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 python-r1 0b5829eb6369d7af3a834b6eed7b7107 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf xdg-utils f2c8335407f0b935b0a96d4adf23ef25
+_md5_=d766bf9e1b213d6b7ffd13520798d72c
diff --git a/app-forensics/volatility-2.6 b/app-forensics/volatility-2.6
new file mode 100644
index 000000000000..4d19c3306550
--- /dev/null
+++ b/app-forensics/volatility-2.6
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=app-arch/unzip python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+DESCRIPTION=Framework for analyzing volatile memory
+EAPI=5
+HOMEPAGE=http://www.volatilityfoundation.org/
+IUSE=python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2+
+RDEPEND=>=dev-libs/distorm64-3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-libs/libpcre || ( dev-python/pycryptodome[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+REQUIRED_USE=|| ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=http://downloads.volatilityfoundation.org/releases/2.6/volatility-2.6.zip
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 distutils-r1 63fea93ca1cc4fdc5fa2247afc4e3a15 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multibuild 35719a9cd25ec71ee49c966f6868454c multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 python-r1 0b5829eb6369d7af3a834b6eed7b7107 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf xdg-utils f2c8335407f0b935b0a96d4adf23ef25
+_md5_=1c80525f74d3e9e7d9ad8c6defd5e36e
diff --git a/app-forensics/volatility/Manifest b/app-forensics/volatility/Manifest
deleted file mode 100644
index f85aec16619f..000000000000
--- a/app-forensics/volatility/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST volatility-2.4.1.tar.gz 2407119 BLAKE2B 25f04208b412aa5ccd8b54b89f9eb6e75b5ef46ee735bfbf711d356b35dac4be8cc6bf167abd70119e8a7cc3c316eae843539c7eb0a422adb8a1c2fc9a505019 SHA512 cc2db2a17b071a21852bab967c9615df0fce369dac35ffbca8754bc789e218a86fc88bd2042203174308e620e281a24debc7b0a8bacd516a404a9170ea522596
-DIST volatility-2.6.zip 4179806 BLAKE2B 0943551aff2e66769df0e9a8f8fbf01deae12ec8a035d0f549fa4a809f7b6ecb967af93755ae9aede4a43e9638737097275460377d61de413115c74cca4d76af SHA512 1c0b86f270188ba48a6a0ff1d7ad70bde500d0f720d7e1b9d76b6b9498368ae3eb29c5b1c7e7dd76ec9480b83b1e484b4130b4ced7458e4e03ca61fe7d13220f
-EBUILD volatility-2.4.1.ebuild 824 BLAKE2B b0196240e7de7b844d14c8b4d8856250d52bedb51eb342a90ffd887010d0985b0d73671abb1704fa180de1794c9e09e189c4c2cd39a057f36e1fb82c950bf0ac SHA512 1f07c5c05f43e996bcdda35149cd3459946fca3d3bf30d6c4cd16a40044122b2504d52567000e7a3ba5f024a3b872133b1a1e7f0a0130942693077d937eab35f
-EBUILD volatility-2.6.ebuild 851 BLAKE2B de95a11783fb26d73d87cd621b05946b34d5cf7c78d019c7da42b63c6244148f143a2846fcd8feb18d25608d2cc339b441e8889a061cd9b88b6cd40806c84300 SHA512 6029f7da48b31b80d6b7667b28fdd5f0a5fe4c2f490f52edcc66ff297931439fe2287c5819c904c88a0a27f1e0c99e6c7b619cd6164a1d0ff54b7ee2dcebb0da
-MISC metadata.xml 266 BLAKE2B dcea8fa0295f75ca11474aafd9d1b56cf5c6d01fdb4444a82a0b93e818cf8e692076a1f5dc30a5098779afdff5190e2f877836b3ee87cbc1f8a529c32149ea94 SHA512 4da13e3e2134d06372d9bdc1de80cef972ac5db82e7ee8b3cfe620712610fd863c9037a6b8c84ee7a6c8eb8f0cb52568f040474eddb73a7afa07b5a53f512ac5
diff --git a/app-forensics/volatility/metadata.xml b/app-forensics/volatility/metadata.xml
deleted file mode 100644
index 6dde16e5c4b6..000000000000
--- a/app-forensics/volatility/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>chithanh@gentoo.org</email>
- <name>Chí-Thanh Christopher Nguyễn</name>
- </maintainer>
-</pkgmetadata>
diff --git a/app-forensics/volatility/volatility-2.4.1.ebuild b/app-forensics/volatility/volatility-2.4.1.ebuild
deleted file mode 100644
index c8a3f592e56d..000000000000
--- a/app-forensics/volatility/volatility-2.4.1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit distutils-r1
-
-DESCRIPTION="Framework for analyzing volatile memory"
-HOMEPAGE="http://www.volatilityfoundation.org/"
-#2.4.1 not on mirrors yet
-#SRC_URI="http://downloads.volatilityfoundation.org/releases/${PV}/${P}.tar.gz"
-SRC_URI="mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND=">=dev-libs/distorm64-3[${PYTHON_USEDEP}]
- dev-libs/libpcre
- dev-python/pycrypto[${PYTHON_USEDEP}]"
-
-src_install() {
- distutils-r1_src_install
- mkdir "${D}/usr/share/${PN}"
- mv "${D}/usr/contrib/plugins" "${D}/usr/share/${PN}/"
- rmdir "${D}/usr/contrib"
- mv "${D}/usr/tools" "${D}/usr/share/${PN}/"
- dosym vol.py /usr/bin/volatility
-}
diff --git a/app-forensics/volatility/volatility-2.6.ebuild b/app-forensics/volatility/volatility-2.6.ebuild
deleted file mode 100644
index 74668be64645..000000000000
--- a/app-forensics/volatility/volatility-2.6.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-inherit distutils-r1
-
-DESCRIPTION="Framework for analyzing volatile memory"
-HOMEPAGE="http://www.volatilityfoundation.org/"
-SRC_URI="http://downloads.volatilityfoundation.org/releases/${PV}/${P}.zip"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-S=${WORKDIR}/${PN}-master
-
-DEPEND="app-arch/unzip"
-RDEPEND=">=dev-libs/distorm64-3[${PYTHON_USEDEP}]
- dev-libs/libpcre
- || (
- dev-python/pycryptodome[${PYTHON_USEDEP}]
- dev-python/pycrypto[${PYTHON_USEDEP}]
- )"
-
-src_install() {
- distutils-r1_src_install
- mkdir "${D}/usr/share/${PN}"
- mv "${D}/usr/contrib/plugins" "${D}/usr/share/${PN}/"
- rmdir "${D}/usr/contrib"
- mv "${D}/usr/tools" "${D}/usr/share/${PN}/"
- dosym vol.py /usr/bin/volatility
-}
diff --git a/app-forensics/yasat-526 b/app-forensics/yasat-526
new file mode 100644
index 000000000000..4c56bae5bb39
--- /dev/null
+++ b/app-forensics/yasat-526
@@ -0,0 +1,9 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-526.tar.gz
+_md5_=9e3bca77622cc71b6d6cbcb81f975f7d
diff --git a/app-forensics/yasat-700 b/app-forensics/yasat-700
new file mode 100644
index 000000000000..bb79f288b1d4
--- /dev/null
+++ b/app-forensics/yasat-700
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-700.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=483b512d5efad9c2baab79f515c6fa5e
diff --git a/app-forensics/yasat-755 b/app-forensics/yasat-755
new file mode 100644
index 000000000000..5d6eef420854
--- /dev/null
+++ b/app-forensics/yasat-755
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-755.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/app-forensics/yasat-839 b/app-forensics/yasat-839
new file mode 100644
index 000000000000..852d9de740c5
--- /dev/null
+++ b/app-forensics/yasat-839
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-839.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/app-forensics/yasat-848 b/app-forensics/yasat-848
new file mode 100644
index 000000000000..293ecd384958
--- /dev/null
+++ b/app-forensics/yasat-848
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-848.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/app-forensics/yasat/Manifest b/app-forensics/yasat/Manifest
deleted file mode 100644
index edfff0358e3b..000000000000
--- a/app-forensics/yasat/Manifest
+++ /dev/null
@@ -1,12 +0,0 @@
-AUX yasat-700-remove-absent-tests.patch 506 BLAKE2B 2f699c54d3378a1100274d308493a2857cbe506a6c2da359fbfe5bd2abe2b07c530b68efeae4c2a2034d9747dd0a7be93df10bcf09f45f6edd4130be8cb08d88 SHA512 766b85891a5a866af5a2fd518e13a65dc56184235ac17526b5f32fd9175569d20cc3a6dcea27ad400a65cf99f23346fafa0ed2e368f3f9a2077c23d3d21fae95
-DIST yasat-526.tar.gz 123976 BLAKE2B 51ce9c161b633fec268a83f1fe4f464532e1613c7ffbd6a361a27793c0f8251e064c96112c79299349aed3a1214d28484aa47580ef1a6de71ba358eec0720382 SHA512 8abcc43f49791e7fd4c7755a2d2b20b6b89d5437bf9dfd392867374ecaaddba96d311636b38d4a6ba60f52c342334675bb1f3894b7aeae446ab479b9a319f898
-DIST yasat-700.tar.gz 137379 BLAKE2B 217bb83cdad0ad0de1fbec622f155ec21bcb5fb34c49bc6e612065f64b40dcb0046b54733c75d33b3a473e37607aad291561dc8fa38df6d5f968ee006863af64 SHA512 5022667810bf70f07181b7177ddf542690d22be3a82e7b0476d8d0d9c01844413ca6c848587dc29ec4c5c4e40c6a5a51781a2e564b19e9674d0ca916807378a5
-DIST yasat-755.tar.gz 141633 BLAKE2B 6d3e9e6efbfaba395326a73b5ad521ed1a3d8f2a31ec0041d92f4c84285a4d6b8a232781baec73fcb0cce7ae1f04e7a8493a1d9caed2812938da4a88c6672e8e SHA512 5a2a86c1f828f3fee5b84447ce6607b0dbdd8a16d8425dac910ef1c6f0d606105e851af35eedada46bf6438fb7cdde3f178803d8adf91e86f3bae4ce06151f44
-DIST yasat-839.tar.gz 148015 BLAKE2B ebc17bbba182be3bf5277d9032e885101a836ab5c118c88c17ffedabef74b58fc7cf84a415e03e85ba5549587197daf035d121642620048b7d91f02bb51cbb30 SHA512 daf500a6f71a41d5f29501b0e449b711aea151d39b553c0ec356a8986b58a60ab96553cb9a752b495a455e1072e945c8b70aaf9eea53abac0ada8f26aa0b9181
-DIST yasat-848.tar.gz 148261 BLAKE2B 917846d82f052d8300045eb02e6aa8cea18bb6ea170ef52c83646069ed14096f205cba8f50d079f7f63fcd00e84c78643aacfc202795d3922c0708cd525ef1f8 SHA512 0bc0e8e1068bee05242b5c7a7cdc8ca976503f696aef2889870ef872546021d0956489cf8d5b304a36be412cf8e5c8cbf4be5aa1cce5df008c5185188e5a99dc
-EBUILD yasat-526.ebuild 484 BLAKE2B 9ce845c479753609efe1440add1cc042f3abfe10fe28e82705ab4382f7f5839b48c46a9fb4e5d11fcb3465325f7f217bb6bf6718dec6bdd024f0a67598c99a72 SHA512 3fdf812007806e441171d31700626f44bce122b88afc7c36d8c9397116db7ecf87d130d8e5f4c195312e6540620e30da71028c5c5c30f6540e4ef6f3e8135233
-EBUILD yasat-700.ebuild 565 BLAKE2B 5ea1b7d4cf8d2b02f33033d89ff8de89c009139d81abb04750ebad4f761308f562b0fd525319f6807b881129a7e4741ba5ed459f9ea0074db25aa28d281feadd SHA512 b71485b1cddc66186612ded7c50111d39c88a7d44c1ade3f4677255b1b5cbf1ec0b84cb5c6c1e58cd9ba3b985c620ac0c7ab9bffde1530d7d50b2ad005accb46
-EBUILD yasat-755.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
-EBUILD yasat-839.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
-EBUILD yasat-848.ebuild 493 BLAKE2B fc2849bf416e1e5fa05ac48193778f98ed2935dc30fa55b2ca282663be4a86426962f51e40040959ddbbd22279f1359a5952bb9f28801d193298aee39da07a66 SHA512 8bab1fb28f7186345da24999449fe2c2d45208c515c9b76f5bff2e1cfde145b87da895b49b802d28ac9c07926d6db444833b1acb85d60705e20950f7e5f54326
-MISC metadata.xml 243 BLAKE2B 391aeec1a7040f787bdadf6f51360c9479a6fa85593395f5dcb34e499bb86e553da4777c3889a04c16e9f647ac09ab4001911af7c5e2899ac0b70648b0079134 SHA512 92acef03825eb111548d4f7214ed78f938db7485f569a87b6e69c35757e1e22603d1f29c2bc1f6dda7121fa231a41ffaf5d40993515c61c59f95221c93488e5a
diff --git a/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch b/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch
deleted file mode 100644
index cffda2f50fa7..000000000000
--- a/app-forensics/yasat/files/yasat-700-remove-absent-tests.patch
+++ /dev/null
@@ -1,14 +0,0 @@
---- a/tests/test.test
-+++ b/tests/test.test
-@@ -137,7 +137,7 @@
- qa_test $? 3
-
- #check_system_cron
--echo "====== Check a private key ======"
--check_private_key ./tests/test_rsa.pem 2
--echo "====== Check a private key protected with password ======"
--check_private_key ./tests/test_rsa_password.pem 2
-+#echo "====== Check a private key ======"
-+#check_private_key ./tests/test_rsa.pem 2
-+#echo "====== Check a private key protected with password ======"
-+#check_private_key ./tests/test_rsa_password.pem 2
diff --git a/app-forensics/yasat/metadata.xml b/app-forensics/yasat/metadata.xml
deleted file mode 100644
index beeb17e12cc7..000000000000
--- a/app-forensics/yasat/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">yasat</remote-id>
- </upstream>
-</pkgmetadata>
-
diff --git a/app-forensics/yasat/yasat-526.ebuild b/app-forensics/yasat/yasat-526.ebuild
deleted file mode 100644
index 5afa111fb9f5..000000000000
--- a/app-forensics/yasat/yasat-526.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-IUSE=""
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-700.ebuild b/app-forensics/yasat/yasat-700.ebuild
deleted file mode 100644
index 408b1439affd..000000000000
--- a/app-forensics/yasat/yasat-700.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-remove-absent-tests.patch
-}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-755.ebuild b/app-forensics/yasat/yasat-755.ebuild
deleted file mode 100644
index 5474a0034388..000000000000
--- a/app-forensics/yasat/yasat-755.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-839.ebuild b/app-forensics/yasat/yasat-839.ebuild
deleted file mode 100644
index 5474a0034388..000000000000
--- a/app-forensics/yasat/yasat-839.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/yasat/yasat-848.ebuild b/app-forensics/yasat/yasat-848.ebuild
deleted file mode 100644
index 5474a0034388..000000000000
--- a/app-forensics/yasat/yasat-848.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils
-
-DESCRIPTION="Security and system auditing tool"
-HOMEPAGE="http://yasat.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-
-S=${WORKDIR}/${PN}
-
-src_compile() { :; }
-
-src_install() {
- emake install DESTDIR="${D}" PREFIX="/usr" SYSCONFDIR="/etc"
-
- dodoc README CHANGELOG
- doman man/yasat.8
-}
diff --git a/app-forensics/zzuf-0.13-r1 b/app-forensics/zzuf-0.13-r1
new file mode 100644
index 000000000000..06e967b2b35b
--- /dev/null
+++ b/app-forensics/zzuf-0.13-r1
@@ -0,0 +1,12 @@
+DEFINED_PHASES=configure install prepare
+DEPEND=>=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Transparent application input fuzzer
+EAPI=4
+HOMEPAGE=http://caca.zoy.org/wiki/zzuf
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=WTFPL-2
+RESTRICT=test
+SLOT=0
+SRC_URI=http://caca.zoy.org/files/zzuf/zzuf-0.13.tar.gz https://dev.gentoo.org/~cardoe/distfiles/zzuf-0.13-zzcat-zzat-rename.patch.bz2
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=f680d3fca8d4f2207c4f0ba7bb9831c3
diff --git a/app-forensics/zzuf-0.15 b/app-forensics/zzuf-0.15
new file mode 100644
index 000000000000..77695362e151
--- /dev/null
+++ b/app-forensics/zzuf-0.15
@@ -0,0 +1,10 @@
+DEFINED_PHASES=install
+DESCRIPTION=Transparent application input fuzzer
+EAPI=6
+HOMEPAGE=http://caca.zoy.org/wiki/zzuf
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=WTFPL-2
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/samhocevar/zzuf/releases/download/v0.15/zzuf-0.15.tar.bz2
+_md5_=ff46021b46701275315cd0a4bb55f149
diff --git a/app-forensics/zzuf/Manifest b/app-forensics/zzuf/Manifest
deleted file mode 100644
index a837f225ac2c..000000000000
--- a/app-forensics/zzuf/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST zzuf-0.13-zzcat-zzat-rename.patch.bz2 11370 BLAKE2B a1a2fef43f9ae5aecb89e364db7ec045611d531ae8f3ff56fed625050ab61ea147af6b1e3ad005a91a91d86b4d17dbc3f00c61744325549a6a2d2981d420ae47 SHA512 5df3ccc08315c8a983f13294ca3fc38f3b7094a9ba04a46ee7740522ad486318bcf019fec78d60581cb541b5ebdbe1d0751273233d5a54b03f411aef84790529
-DIST zzuf-0.13.tar.gz 461498 BLAKE2B bb42c32f466b2f99675ec7e2c8ad5fdd0852e8b3a94b05dcd9d4d705d3ca1abaef5d6e7c6a4f204c6050ab8ad2eefbeaa6e0378c4ebda7a65cfa2c7e5a8b6fbf SHA512 e8208dae68b4eee5ebc96775476f616c6822bc9a6a9c753d7f477e9f3e6f527a03e1aec494c2cb8a6666f3159104ea2e221acf8da35efb7d8e357666dbc315ce
-DIST zzuf-0.15.tar.bz2 394859 BLAKE2B a040bc0c43050d36b4dcc59ad49e42a81a0f944fdcaea537a33c925cc9a60cebe46bbd165df4a309204e4c125fb871e9aaaf532183cdb1101ac33230b83f5979 SHA512 7e5b55761c0f75af10920e1ffdde1564022b8d43ce8f59d6b0a27d2c59779ef98dd561cb26f781b8cee09016f08144439770ea2db250874d4bebd2443f592898
-EBUILD zzuf-0.13-r1.ebuild 1154 BLAKE2B 29d3bc09ff4edc647ee1e11b9dd061f1006c0936905395ab2285d817959c77e8899b0b734fcb5f1cf3f8172105aed43aefd052fb3bfd639e8a4d1e72ea0a7e62 SHA512 3b5b284dd4056c74a470a1d682f65d79d5768c633d6990b3959c941efb9c5583d4edf677cb60c2cf56863a9f442a67a501a9266af6a36d933c7215df72fb9b7b
-EBUILD zzuf-0.15.ebuild 589 BLAKE2B d042b1d5df3a186088ec35773b49db6702eacd2a45bdca0a5cf4edbc294a74511511afa002fc57391723865fdb2f18776f05cea79ba309a0073bfde11a5a43ff SHA512 22d27b4ec9a638dc056483d3bfcd2d6fba4442321f8d80f97dfcf3012cce38cfd5cc30d90464d4375d149dcea8ad6af05049fbcae33e44a8a680db858d92b067
-MISC metadata.xml 331 BLAKE2B fbbbb0f25f30a1b2f932203d4d08cab17baa49eed31513827e2ba71d4f4ffef8fdb939137db4aea7805f8c439ee6bbcdc37c0db9e1385abc3a8ded2548de1548 SHA512 f6f336c6acc55f1f7b3f42dac722a370826d57f7792ba3694f1b7f8b0ff2ed97e67368facae98610b9bc1a0880e78f226b9efe6a6e591ec3cf449615f22644fa
diff --git a/app-forensics/zzuf/metadata.xml b/app-forensics/zzuf/metadata.xml
deleted file mode 100644
index e8a678de174d..000000000000
--- a/app-forensics/zzuf/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>slyfox@gentoo.org</email>
- <name>Sergei Trofimovich</name>
- </maintainer>
- <upstream>
- <remote-id type="github">samhocevar/zzuf</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/app-forensics/zzuf/zzuf-0.13-r1.ebuild b/app-forensics/zzuf/zzuf-0.13-r1.ebuild
deleted file mode 100644
index 14e3745d20f1..000000000000
--- a/app-forensics/zzuf/zzuf-0.13-r1.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit autotools eutils
-
-DESCRIPTION="Transparent application input fuzzer"
-HOMEPAGE="http://caca.zoy.org/wiki/zzuf"
-SRC_URI="http://caca.zoy.org/files/${PN}/${P}.tar.gz
- https://dev.gentoo.org/~cardoe/distfiles/${P}-zzcat-zzat-rename.patch.bz2"
-
-LICENSE="WTFPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-IUSE=""
-
-# fails with sandbox enabled
-RESTRICT="test"
-
-DOCS=( AUTHORS ChangeLog NEWS README TODO )
-
-src_prepare() {
- sed -i -e '/CFLAGS/d' "${S}"/configure.ac \
- || die "unable to fix the configure.ac"
- sed -i -e 's:noinst_:check_:' "${S}"/test/Makefile.am \
- || die "unable to fix unconditional test building"
-
- epatch "${DISTDIR}"/${P}-zzcat-zzat-rename.patch.bz2
-
- eautoreconf
-}
-
-src_configure() {
- # Don't build the static library, as the library is only used for
- # preloading, so there is no reason to build it statically, unless
- # you want to use zzuf with a static-linked executable, which I'm
- # not even sure would be a good idea.
- econf --disable-static
-}
-
-src_install() {
- default
-
- find "${D}" -name '*.la' -delete
-}
diff --git a/app-forensics/zzuf/zzuf-0.15.ebuild b/app-forensics/zzuf/zzuf-0.15.ebuild
deleted file mode 100644
index 189de28bc39c..000000000000
--- a/app-forensics/zzuf/zzuf-0.15.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Transparent application input fuzzer"
-HOMEPAGE="http://caca.zoy.org/wiki/zzuf"
-SRC_URI="https://github.com/samhocevar/zzuf/releases/download/v${PV}/${P}.tar.bz2"
-
-LICENSE="WTFPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~sparc ~x86"
-IUSE=""
-
-# Uses dlopen hack to hijack many libc functions.
-# Fails 2 tests with sandbox enabled: check-zzuf-A-autoinc check-utils
-RESTRICT="test"
-
-DOCS=( AUTHORS COPYING TODO )
-
-src_install() {
- default
-
- find "${D}" -name '*.la' -delete
-}