summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-03-19 11:37:34 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-03-19 11:37:34 +0000
commitb7b97785ebbb2f11d24d14dab8b81ed274f4ce6a (patch)
tree9fd110f9fc996e8a4213eeda994a8c112491b86d /net-analyzer
parent066d27181e9a797ad9f8fc43b49fc9a10ff2f707 (diff)
gentoo resync : 19.03.2019
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/Manifest.gzbin49462 -> 49622 bytes
-rw-r--r--net-analyzer/arp-scan/Manifest2
-rw-r--r--net-analyzer/arp-scan/arp-scan-1.9.5.ebuild26
-rw-r--r--net-analyzer/arpwatch/Manifest6
-rw-r--r--net-analyzer/arpwatch/arpwatch-2.1.15-r11.ebuild4
-rw-r--r--net-analyzer/arpwatch/arpwatch-2.1.15-r8.ebuild4
-rw-r--r--net-analyzer/arpwatch/arpwatch-2.1.15-r9.ebuild4
-rw-r--r--net-analyzer/cacti-spine/Manifest4
-rw-r--r--net-analyzer/cacti-spine/cacti-spine-1.1.38-r1.ebuild2
-rw-r--r--net-analyzer/cacti-spine/cacti-spine-1.2.2.ebuild50
-rw-r--r--net-analyzer/cacti/Manifest4
-rw-r--r--net-analyzer/cacti/cacti-1.1.38-r1.ebuild (renamed from net-analyzer/cacti/cacti-1.1.38.ebuild)5
-rw-r--r--net-analyzer/cacti/cacti-1.2.2.ebuild48
-rw-r--r--net-analyzer/greenbone-security-assistant/Manifest12
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-auth.patch107
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-memleak.patch42
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa-daemon.conf20
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.init14
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.logrotate9
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example78
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.service19
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.tmpfiles.d1
-rw-r--r--net-analyzer/greenbone-security-assistant/greenbone-security-assistant-7.0.3.ebuild92
-rw-r--r--net-analyzer/greenbone-security-assistant/metadata.xml12
-rw-r--r--net-analyzer/gvm-tools/Manifest3
-rw-r--r--net-analyzer/gvm-tools/gvm-tools-1.4.1.ebuild36
-rw-r--r--net-analyzer/gvm-tools/metadata.xml12
-rw-r--r--net-analyzer/httping/Manifest2
-rw-r--r--net-analyzer/httping/httping-2.5.ebuild4
-rw-r--r--net-analyzer/ndoutils/Manifest2
-rw-r--r--net-analyzer/ndoutils/ndoutils-2.1.3-r1.ebuild4
-rw-r--r--net-analyzer/netcat6/Manifest2
-rw-r--r--net-analyzer/netcat6/netcat6-1.0-r2.ebuild4
-rw-r--r--net-analyzer/netdata/Manifest2
-rw-r--r--net-analyzer/netdata/netdata-1.13.0.ebuild114
-rw-r--r--net-analyzer/openbsd-netcat/Manifest2
-rw-r--r--net-analyzer/openbsd-netcat/openbsd-netcat-1.190.ebuild4
-rw-r--r--net-analyzer/openvas-libraries/Manifest11
-rw-r--r--net-analyzer/openvas-libraries/files/OPENVAS.gentoo106
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-cachedir.patch18
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-gcc8.patch73
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-netsnmp.patch11
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rpath.patch11
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rundir.patch45
-rw-r--r--net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-underlinking.patch47
-rw-r--r--net-analyzer/openvas-libraries/metadata.xml14
-rw-r--r--net-analyzer/openvas-libraries/openvas-libraries-9.0.3-r1.ebuild94
-rw-r--r--net-analyzer/openvas-manager/Manifest8
-rw-r--r--net-analyzer/openvas-manager/files/gvmd-daemon.conf17
-rw-r--r--net-analyzer/openvas-manager/files/gvmd.init18
-rw-r--r--net-analyzer/openvas-manager/files/gvmd.logrotate11
-rw-r--r--net-analyzer/openvas-manager/files/gvmd.service19
-rw-r--r--net-analyzer/openvas-manager/metadata.xml12
-rw-r--r--net-analyzer/openvas-manager/openvas-manager-7.0.3.ebuild88
-rw-r--r--net-analyzer/openvas-scanner/Manifest17
-rwxr-xr-xnet-analyzer/openvas-scanner/files/first-start634
-rwxr-xr-xnet-analyzer/openvas-scanner/files/openvas-feed-sync627
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-cachedir.patch42
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-gcc8.patch42
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-nvt.patch93
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-daemon.conf9
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner.init25
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner.logrotate11
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner.service21
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner.tmpfiles.d1
-rw-r--r--net-analyzer/openvas-scanner/files/openvassd.conf123
-rw-r--r--net-analyzer/openvas-scanner/files/redis.conf.example57
-rw-r--r--net-analyzer/openvas-scanner/metadata.xml12
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-5.1.3.ebuild97
-rw-r--r--net-analyzer/openvas/Manifest3
-rw-r--r--net-analyzer/openvas/metadata.xml20
-rw-r--r--net-analyzer/openvas/openvas-9.0.0.ebuild47
-rw-r--r--net-analyzer/ospd/Manifest4
-rw-r--r--net-analyzer/ospd/metadata.xml12
-rw-r--r--net-analyzer/ospd/ospd-1.3.2.ebuild33
-rw-r--r--net-analyzer/ossec-hids/Manifest3
-rw-r--r--net-analyzer/ossec-hids/files/makefile-3.2.0.patch28
-rw-r--r--net-analyzer/ossec-hids/ossec-hids-3.2.0.ebuild63
-rw-r--r--net-analyzer/tcping/Manifest3
-rw-r--r--net-analyzer/tcping/metadata.xml4
-rw-r--r--net-analyzer/tcping/tcping-1.3.5-r1.ebuild28
-rw-r--r--net-analyzer/tcpreplay/Manifest2
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-4.3.2.ebuild74
-rw-r--r--net-analyzer/testssl/Manifest2
-rw-r--r--net-analyzer/testssl/testssl-2.9.5_p7.ebuild74
-rw-r--r--net-analyzer/wireshark/Manifest16
-rw-r--r--net-analyzer/wireshark/files/wireshark-2.1.0-sse4_2-r1.patch21
-rw-r--r--net-analyzer/wireshark/files/wireshark-2.4.3-libsmi.patch233
-rw-r--r--net-analyzer/wireshark/files/wireshark-2.6.0-androiddump-wsutil.patch26
-rw-r--r--net-analyzer/wireshark/files/wireshark-2.6.3-docbook.patch56
-rw-r--r--net-analyzer/wireshark/metadata.xml4
-rw-r--r--net-analyzer/wireshark/wireshark-2.4.5.ebuild291
-rw-r--r--net-analyzer/wireshark/wireshark-2.6.3.ebuild243
-rw-r--r--net-analyzer/wireshark/wireshark-2.6.6.ebuild240
-rw-r--r--net-analyzer/wireshark/wireshark-2.6.7.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-3.0.0.ebuild2
-rw-r--r--net-analyzer/zabbix/Manifest2
-rw-r--r--net-analyzer/zabbix/zabbix-4.0.5.ebuild333
98 files changed, 3772 insertions, 1267 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index f884aec447cb..b8258c320ebb 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/arp-scan/Manifest b/net-analyzer/arp-scan/Manifest
index a7d0c27b64b6..c021832180fa 100644
--- a/net-analyzer/arp-scan/Manifest
+++ b/net-analyzer/arp-scan/Manifest
@@ -1,3 +1,5 @@
+DIST arp-scan-1.9.5.tar.gz 414114 BLAKE2B 8a38f74bc2660a43905a6db1411dbea4a29b030bc66e22cd569a7f3001a4a32553a9c09ace4b56db6b91d5a2bc2854b40b8af87034fed86e79f2d602893e71ae SHA512 a10c510dc668b103fc508619d04e5870fdf6f576b79222904cfe988b4e9255604ce1a724100318a662d5f77d33270bc733f0e3091fb9da034a54b9ab402cbcab
DIST arp-scan-1.9.tar.gz 488442 BLAKE2B f4170736c07ff69e044ca0c17150fafb5aee9de67463ce828a856d21e264c43e9354ba1663f630fa6c40628b97e97884588ca6c4b0f372263af087a78c45730b SHA512 5061ac82d1acad3dd5dab998e4e2d2d9d2dbf436a2839ee1f68dd2997278df7e77f5dda7e54bdb13c9200d7a714b8d82737c041cec8438571d1d14c9d7f936ac
+EBUILD arp-scan-1.9.5.ebuild 441 BLAKE2B fd6f503bdb34b089583091cfb5d98542a453a2f8fa0c99fea08323b1563c8dfa1ede37e4d336be0241c1b0f601c2f4a11eadb493e5141df332a305f6508ee67f SHA512 ee28aeb1ed841f9bdab894759ae5b8eab86ef992f5e515fe7d9cc4be27e1ec89d8f602e0171d96b2878410e2242a87a5ae118ba52d8edda0f00dcd2c2a99a216
EBUILD arp-scan-1.9.ebuild 459 BLAKE2B fbdf821002462a8c4c2f9d1fc34429b57947a40353d071401d5b04347e30c0702b531f8083e5d1b942b940f64d50f40f3de05b6b82965a470f1b338b5b15cc3b SHA512 942f0976f6516572819ae3676e6cd0bebed767b991c577652c805b6f472a49a93da206f69955d83d354639deff18188c65c8a5f51d92029a22a20fc97930abe2
MISC metadata.xml 362 BLAKE2B 2f3d110218aa8df05bd9e10d31a23b40ad51f5ee3134133baf9dea867989b8c2f4c1a6424ffb97829f69b2309bc4262d4821844c7a699c2245629dbc31d29a71 SHA512 513df53208e314f55d1f2a2b14fbbfe7f28ab654f4b38be1adeb24490279a8f6cf276cd29941d4453702d208425380f926c43d9aac1e045b52bf67d118438ea8
diff --git a/net-analyzer/arp-scan/arp-scan-1.9.5.ebuild b/net-analyzer/arp-scan/arp-scan-1.9.5.ebuild
new file mode 100644
index 000000000000..b98d876c237a
--- /dev/null
+++ b/net-analyzer/arp-scan/arp-scan-1.9.5.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools
+
+DESCRIPTION="ARP scanning and fingerprinting tool"
+HOMEPAGE="https://github.com/royhills/arp-scan"
+SRC_URI="${HOMEPAGE}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="
+ net-libs/libpcap
+"
+RDEPEND="
+ ${DEPEND}
+ dev-lang/perl
+"
+
+src_prepare() {
+ default
+ eautoreconf
+}
diff --git a/net-analyzer/arpwatch/Manifest b/net-analyzer/arpwatch/Manifest
index 1da9006c154c..1da570f3dd1d 100644
--- a/net-analyzer/arpwatch/Manifest
+++ b/net-analyzer/arpwatch/Manifest
@@ -5,7 +5,7 @@ AUX arpwatch.initd-r1 752 BLAKE2B ba0adcdc9c02ff0b60c46f9bd98c100171b365ca4d50f9
DIST arpwatch-2.1a15.tar.gz 202729 BLAKE2B b583dea83c57a55b8705f0265c1324de270571468dc9f2e1d5351fd53340f7636f1d00e3de24caa9747384697721e6227e5e6de4b3827e5ac7adef4ce524fffd SHA512 f770b5b7954afe910dafb016e6e886a4e785564bcdc0ea0de9d7b1ca6a9a0b219a9d1b50b6f42a67afc2f836e782e8ff85ba5780583015d62c9694ac53f0bf90
DIST arpwatch-patchset-0.7.tar.xz 132868 BLAKE2B 502d1493930ad905cd42bc76ec9b92a37811dce9829d69e8703d23039c5ab32a61da3cc1a399464b3edc71a2e020756ce2b9c5a069d10f809c21870add9a7f73 SHA512 2cbfa37acd29c30232da9ad0a742ddc9cd35c228fb786c6798555962841006ba0f47e31097722a3303e25f2e7c665b6e93707e49c02a8a9171b484b56a133e00
DIST arpwatch-patchset-0.8.tar.xz 131692 BLAKE2B 8db242f7c74c8fee0700e12e8ff028fcaa336e5feb61514b44a892a132779c11d1ca3ce2fabee3cbcbbdcb0dae0ed470daa786a91619c18e24066f11da126bc4 SHA512 3e8f1c043f09fbeacadb40c1db47fb907314ed18bb3fb506c6c510977fd0e6dd9950becc830cf7c10911a7eec97e56e0af8c8c3d7df811e8ab820290973ea0b0
-EBUILD arpwatch-2.1.15-r11.ebuild 2230 BLAKE2B 3c3e5f3d4dc4b943035baae4deb78b1a9f4f6918fb3364c3f129fa4a34e625c0d4898391e3a499544f337f67903eebca4b5068da115aba9e4604f62aabc60500 SHA512 53e650db791689b1eb720e5c746aabaf16d1b21174c779c98b391b264c92dd005d3ff1f59e646885cd88274189c07eb6b8a3aad64f802049a84e1ae48f5652fe
-EBUILD arpwatch-2.1.15-r8.ebuild 1388 BLAKE2B 6adf8401c70c0ebe2e9d98e7c2a9096174d4eaef5474c0c941df4360b9e0f5f6367aa40c564d0b742f1c625bd5e1b7c4419fc718989b50574622dc6cf66505ed SHA512 73e3289f751cce19f522353c68b65d7222561adc70e79f58b848344487258c744541b03179bf712a38ed81f3565bb41c1262aa78eaa2ede1314a9751353fb0fe
-EBUILD arpwatch-2.1.15-r9.ebuild 1370 BLAKE2B 42ea454eff9469fe5ca2fe4aa264fc6b73a779dd520f632d34c6f420c426e889c62c18ce9346e597f6c2efcfe4280df84337cd6d02d87abcea9249c3d2a8687d SHA512 dbd27d01b2be37e056bad0d23544c43f75ddf6f0f4fba8e9a2a21d5d10c5ceccde02a0882548c8350b9510d90ebce87e60485dad1521363e882deec3396741bb
+EBUILD arpwatch-2.1.15-r11.ebuild 2228 BLAKE2B ae5ba44dd2e028950b6963614998a5ec0044ab6e62023e5d875e81f5df840b829319f051e1313395518828ed11b8b7781d2f1f750bd9b9d59fed56fb14617121 SHA512 b1f21536f6aa593cba85d03c4e89f6221f94988ec472cc19f22bed5fd5c08b44de9979c09fce91e103b9524bd148635c17fd6cc9ccef1344fb4be0445aa17dd3
+EBUILD arpwatch-2.1.15-r8.ebuild 1386 BLAKE2B f81172e5843b570164fddee72e1cddc4af60cf8e549dd61de2ed8ad0dc7fa3896e43ab0b5303cf8128bf37e468931559a38a111475b1f12058d2747068fb0e83 SHA512 a5b0462e7ca196b1e415f7911f3f76885540a87290a7219f8673e71fb8ab8ad5fbd6a2539b029ee94e4b990cf400900a26a8052469facc4a9e7e68f82ab44b87
+EBUILD arpwatch-2.1.15-r9.ebuild 1368 BLAKE2B be430b10486f7133eb691f7ec1ba2e141fe22244fe6fdd35f2542a647ac27e871c8c3c46eab9f62a1b26df42ffaa9989d51ca3932701fe547b9e43b7a25fcf2c SHA512 b6b9cc2c5cd85b2b77cb7342f5ff56f2239283065c4af51a8e62a31d5a592191fccb275e63bba3436f98feb9ae1d421ce8792a503c396e63ac8a1bf0d4541d3f
MISC metadata.xml 741 BLAKE2B 63f289064fdfc3164a8c2651f783e851c42c062996e4e916e69ece25c5a0892030a07aaaead7b2fc14e6708128bc48e4321d30fedca97d09efad66a2340e3897 SHA512 0db051d36fb16c5a50239a243ca46f686e71b13387330bf98df46c9af3389d16e9842b89c15d2e6fb3fba867e5a0b36a2fd745480588ba621e117ee86aadbd00
diff --git a/net-analyzer/arpwatch/arpwatch-2.1.15-r11.ebuild b/net-analyzer/arpwatch/arpwatch-2.1.15-r11.ebuild
index 758ebf7b0548..48113d00e72f 100644
--- a/net-analyzer/arpwatch/arpwatch-2.1.15-r11.ebuild
+++ b/net-analyzer/arpwatch/arpwatch-2.1.15-r11.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -8,7 +8,7 @@ PATCH_VER="0.8"
MY_P="${PN}-$(replace_version_separator 2 'a')"
DESCRIPTION="An ethernet monitor program that keeps track of ethernet/IP address pairings"
-HOMEPAGE="http://ee.lbl.gov/"
+HOMEPAGE="https://ee.lbl.gov/"
SRC_URI="
ftp://ftp.ee.lbl.gov/${MY_P}.tar.gz
https://dev.gentoo.org/~jer/arpwatch-patchset-${PATCH_VER}.tar.xz
diff --git a/net-analyzer/arpwatch/arpwatch-2.1.15-r8.ebuild b/net-analyzer/arpwatch/arpwatch-2.1.15-r8.ebuild
index d6e8e99955c9..f49c08367342 100644
--- a/net-analyzer/arpwatch/arpwatch-2.1.15-r8.ebuild
+++ b/net-analyzer/arpwatch/arpwatch-2.1.15-r8.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -8,7 +8,7 @@ PATCH_VER="0.7"
MY_P="${PN}-$(replace_version_separator 2 'a')"
DESCRIPTION="An ethernet monitor program that keeps track of ethernet/ip address pairings"
-HOMEPAGE="http://ee.lbl.gov/"
+HOMEPAGE="https://ee.lbl.gov/"
SRC_URI="
ftp://ftp.ee.lbl.gov/${MY_P}.tar.gz
https://dev.gentoo.org/~jer/arpwatch-patchset-${PATCH_VER}.tar.xz
diff --git a/net-analyzer/arpwatch/arpwatch-2.1.15-r9.ebuild b/net-analyzer/arpwatch/arpwatch-2.1.15-r9.ebuild
index 8fdf28d149d3..dcbace9cf4e6 100644
--- a/net-analyzer/arpwatch/arpwatch-2.1.15-r9.ebuild
+++ b/net-analyzer/arpwatch/arpwatch-2.1.15-r9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -8,7 +8,7 @@ PATCH_VER="0.8"
MY_P="${PN}-$(replace_version_separator 2 'a')"
DESCRIPTION="An ethernet monitor program that keeps track of ethernet/IP address pairings"
-HOMEPAGE="http://ee.lbl.gov/"
+HOMEPAGE="https://ee.lbl.gov/"
SRC_URI="
ftp://ftp.ee.lbl.gov/${MY_P}.tar.gz
https://dev.gentoo.org/~jer/arpwatch-patchset-${PATCH_VER}.tar.xz
diff --git a/net-analyzer/cacti-spine/Manifest b/net-analyzer/cacti-spine/Manifest
index 47908d9a3ad9..c9178c9228e0 100644
--- a/net-analyzer/cacti-spine/Manifest
+++ b/net-analyzer/cacti-spine/Manifest
@@ -4,8 +4,10 @@ DIST cacti-spine-1.1.20.tar.gz 801877 BLAKE2B 35da513691967e507b9d10c373de571e2e
DIST cacti-spine-1.1.21.tar.gz 801907 BLAKE2B cdcda765d349db12df1c672c4469770297d09a3946f19f1e686c251ef30d5be1e3f772efeeb3f344b21ecdba29275dde1b683025ae7c16b10561486397a484f3 SHA512 0dfdd3444639a471bc5c0d35ea3898532f2ebf16679677fee8ad291221ed607b54acc7fbf25e78da7c5597eeaed6b870ad7af66a95e20f95afce3270c8da5dd0
DIST cacti-spine-1.1.28.tar.gz 802006 BLAKE2B 79e833b6afb619a1d2361bad38c3a52dc1e29b296864670f830a3bc998e7e456638523da15032751d56c65aefe0480477e70b741b23882a2a38adb2262aef601 SHA512 2255823d29342b49babebbae175c29fc7054b05ec5ae5897609960d808409f46e6d0cfcba2038dfad9598bc23532794f6cf26032a0566d2d2d2c57d622d37ab1
DIST cacti-spine-1.1.38.tar.gz 805437 BLAKE2B 32d934f54e00d83e9807dd194a7cacf8d5526c8e5b84c44ffad201c07edcb117f862266843552299fe04cc780575b9b2dc7129a106a20bd709cb82844ade7812 SHA512 5409a690e89fcc74e1e87e34e1918cab27d1243825955eb8256a92f8e9658f312345c66b338a4a07a0e38c94e3275131cb4e58fb70e7b59837c0e6c47746e45e
+DIST cacti-spine-1.2.2.tar.gz 2310298 BLAKE2B 782fb21fda6acf06434c6e996863a235670970b19e5218624723df4736c388c2d9f00c1e3cc623dad7973bcbbe7ae5d4bbe89e366c1f47ce83eac9b416f88cb4 SHA512 ef2f839f7b247439a8576d49e311546cfd2346eea06cfb26b7a05d4757ae28334e6ed6ea00396027dc6c0c6e107121ed38f356ba62d8202003553fea3b5d139e
EBUILD cacti-spine-1.1.20.ebuild 859 BLAKE2B 4ce5b34307c2c365b9e70f523f888c0deb41b4bc0d853590c8394af59cf81045e78b5c653ece72a72f053eef6112d9095eb31e0a5563f1f968d179c891b4b4d0 SHA512 60668a2b2c306e9d12707e2e5cce908522019d58e0742b39ef0a1b5a63bc91d3ca35829842e22aeda0adbabaa200f954cffc6cd8427d1fab801078ceca6b90c2
EBUILD cacti-spine-1.1.21.ebuild 862 BLAKE2B 7165f0d06307e442cdcbc3160f0fc1548188fd0ad7f3f6dd9a16dc0322e616c1c38dc85a7382c59b4a7809e9cd46ee83684cbbbc2a9dc398f493a3d83123bcb8 SHA512 2c241b9da06c6e069736d7f517f56cd2690e2a89a4c1d11c148761d0d8cae05aee0a48d74d264ec166c8d74477b7d3738170a37577119c2bc3a8ef2d697811c2
EBUILD cacti-spine-1.1.28-r1.ebuild 867 BLAKE2B 7574ed48c6b1d8f949d1627729c4d37057412a30d1835efc86dadb4a9f7b8d48d8b556cc5dc65fc2c3485d9b2fd1c0752dd7e2f5a4cf10e96d2bc643ea231916 SHA512 b77d21b719683f433fa60730bb8b553d576c5798b924b61ff65083d1da5d2e5e471fdaf3db690d4a05282327dc443c19f5c1f7a2fef29a6fd618fd18d83453c1
-EBUILD cacti-spine-1.1.38-r1.ebuild 869 BLAKE2B 6d698fd70065156c1f761e3fc3f4af0a29d0fb26b2132472e7d10e769a7d33cd4ee4c60eee38557a337abb30475f439f2dbcc90a65a19f6c29830c40edeb9677 SHA512 052996a1184e175043faf4d200e0ea1a95b28edcd04363aa3e8123198686414360948199d22a7e214ddb57fa773c500d32475727a513f88ff1426473763fdf9c
+EBUILD cacti-spine-1.1.38-r1.ebuild 868 BLAKE2B 1e064df6a786d34f9fa0e7d28b483819dd21ab6be39a1cdf4d6a1e2aa85e612bbca9b2d8c5b9d933efb058c3efda0ca78e3271dbfcf530a11a34bc630b2c7b9a SHA512 1bf10b624a04f56e5681a882d8f993127aeece9f125e142e57ee967dfd0d3a19237c3afa53286440b697b5f888357fbb5569e2436548d28847201a49d9afaa3a
+EBUILD cacti-spine-1.2.2.ebuild 886 BLAKE2B 4e06560bbf32a742232c640e5bb1f991d476ff74c6018781bf050f1fa41fe3170af62886c7fe21306121c2e178786a1a84517523fd0f726c512648bdd3e988f0 SHA512 73035c0963afe0539ad72ca7777d149d30185788752b6d204a3ad3330f8006624ac24a2276b41d010324ee71e298088680a813fc7be70db7913b34459a3032d4
MISC metadata.xml 728 BLAKE2B 5e36aa5717b3f0f72d1d5116e9df6223fe4d99040b970fd86baebbc6835fa0c673327114dd867a2e52822fa71731b3e1fc3e93b77344be89de8fe0b9b648286d SHA512 a8aef67f6761ecf0ac98771a82908e67fb9aead1a32f7ececb8c80ae46c1a431abcfc1165ed471dd428bd6c0a5d4bdc2ddbea1c86ae5c917ff9786bacd6d0f38
diff --git a/net-analyzer/cacti-spine/cacti-spine-1.1.38-r1.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.1.38-r1.ebuild
index d429bb4c6ac9..efea65e1b7ef 100644
--- a/net-analyzer/cacti-spine/cacti-spine-1.1.38-r1.ebuild
+++ b/net-analyzer/cacti-spine/cacti-spine-1.1.38-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc x86"
CDEPEND="
dev-libs/openssl:*
diff --git a/net-analyzer/cacti-spine/cacti-spine-1.2.2.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.2.2.ebuild
new file mode 100644
index 000000000000..877f39bf52c9
--- /dev/null
+++ b/net-analyzer/cacti-spine/cacti-spine-1.2.2.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools
+
+MY_P=${PN}-${PV/_p/-}
+
+DESCRIPTION="Spine is a fast poller for Cacti (formerly known as Cactid)"
+HOMEPAGE="https://cacti.net/spine_info.php"
+SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+
+CDEPEND="
+ dev-libs/openssl:*
+ net-analyzer/net-snmp:=
+ dev-db/mysql-connector-c:0=
+"
+DEPEND="
+ ${CDEPEND}
+ sys-apps/help2man
+"
+RDEPEND="
+ ${CDEPEND}
+ >net-analyzer/cacti-0.8.8
+"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.8.8d-ping.patch
+ "${FILESDIR}"/${PN}-0.8.8g-net-snmp.patch
+)
+
+src_prepare() {
+ default
+
+ AT_M4DIR="config" eautoreconf
+}
+
+src_install() {
+ dosbin spine
+
+ insinto /etc/
+ insopts -m0640 -o root
+ newins spine.conf{.dist,}
+
+ doman spine.1
+ dodoc CHANGELOG
+}
diff --git a/net-analyzer/cacti/Manifest b/net-analyzer/cacti/Manifest
index e381c7230efa..09106afb9fc2 100644
--- a/net-analyzer/cacti/Manifest
+++ b/net-analyzer/cacti/Manifest
@@ -3,8 +3,10 @@ DIST cacti-1.1.20.tar.gz 8903728 BLAKE2B 0efc22726540c57d9d6af71f80e9843bfee3d84
DIST cacti-1.1.21.tar.gz 8905650 BLAKE2B a6e579b7d846388a9b732465eecdb5694c226b5edc98c1a005bbb8c17a307fa4d6ec56342e77e68bc62302c29451527e634fbbe6a9788073f0c5608dac57b76b SHA512 383bfc24c038154fd03d8997cba0fdf8d87ee69305f392b254102b6c279c0b7e53562a2d3d1f996315152a36da467821876e3834dd7b62bdc057a3b7838b94d2
DIST cacti-1.1.28.tar.gz 8953179 BLAKE2B a1a7c3e39cfdb0f47eee86131d2210fb209b351cf91b56b8584d90ef53d216ab85936d66942506415d7e2610bdf2aa5235430cc664edd05ab612815d60d42b18 SHA512 2816a78604d169951519404e4bfbf17377912efd7a8bf1ef2a262fde7414783e65ee4a6bcac7dd3175fd9942aebf475b7dbd1fe6d350f75cf88246d3561ef9e8
DIST cacti-1.1.38.tar.gz 9081347 BLAKE2B 9f64bc7cd33187c4c744e1473409ea8998cd953c6fd047c66af6ff07d288678cbd944d2e70d0fc3838a42c7f7a9dbf7b094963391791a46bc50c3ed65ed4251f SHA512 1f91156416a9988fa149f9b8fc9fc7df904e4cf6d9a19a62d06c7de1ded99ddaec2f5b5f1a21b0effc4dee7b9c1d1911ca5aaa6113b57edc7e2f42b7969343b5
+DIST cacti-1.2.2.tar.gz 23800723 BLAKE2B 3608edd60d796dcd8c875f2611c268605813d9f4102ecac99dd71d1b7a904f7bb74031d1c5692d0af7964af9e1a13fb46a88d98bbb6961bde0696b339fe84505 SHA512 4a41aff20f06ad56f4723e52084d1a09e3b3eb017e8f1c957f700e4e2f9b12e8f0e599cb56611241c6fcc59bbd6bf957e948631f3beca72e2a7fdadacc473c65
EBUILD cacti-1.1.20.ebuild 1260 BLAKE2B 108e6629d2899ee824b7780d16767fab184ce3728dd393cd67d71eef0dc80f519403ce36892dd12f0b625ff9497d4d33a886ffe4c8d41b62e5755401b8ed7148 SHA512 eca659c97f78a3d6c07541f9e6704a2f30b7607f4105aef14e9fb3d8f5ebfbe4a597d9caf5b0c61c1ab2077c93022e77c123f6def9dad2acb7378af8f0e0bdf0
EBUILD cacti-1.1.21.ebuild 1263 BLAKE2B 18d258e8b49dac987da9201380a7688637c0ad4ee97937038063813ef559ffe8eeb4e364acdca2389474664a4b48f41e38e12a8e45d373dd30393d00717fdce3 SHA512 48918c9e3f8619c23e8af4dad9c806fc65dfcc5c2b7478adde44cddcf4fe3201eb4e4a9c114517f1f4f809b98a017fb24096f988fa63b29f7094f44aa85a931a
EBUILD cacti-1.1.28.ebuild 1054 BLAKE2B 6e526ffd0439381c33d07a8535da5b4d9fff7d1a9afa51a12b119565ec99972f48989ab8e60a4c8321d25efb0336d9f6221f4e4938b9e09148d2dd1dbfccb551 SHA512 77fd43ae932a181431a05e52520a7f8f00c9d29b55367b09f2064e3482165b2339c38caabafacce3cf6252a80ea44309d89a490a25717c1ca01c33a649e365b8
-EBUILD cacti-1.1.38.ebuild 1054 BLAKE2B 6e526ffd0439381c33d07a8535da5b4d9fff7d1a9afa51a12b119565ec99972f48989ab8e60a4c8321d25efb0336d9f6221f4e4938b9e09148d2dd1dbfccb551 SHA512 77fd43ae932a181431a05e52520a7f8f00c9d29b55367b09f2064e3482165b2339c38caabafacce3cf6252a80ea44309d89a490a25717c1ca01c33a649e365b8
+EBUILD cacti-1.1.38-r1.ebuild 1034 BLAKE2B e220c9f2516146da051c316d0ba3a13cd793e13ef4d689855332fe8b771ec7b98ff07e75cf1edf50d28a25f6ad6fbe77463a4928c2abaff06012ef3708adf0b8 SHA512 b475d9cb8c6f6df43e3734ce7346c5e531c3e87d169df550581b655ca57885588f492042d8feb5ae4407ec61521740d14bbd762b6e2aae331106c84cd8fb0186
+EBUILD cacti-1.2.2.ebuild 1014 BLAKE2B d70d882dc895750ce208924f471075cede60644877edc87eace012a370b4cc5d34b4b3e4ef87924ab81381da0480d63ca5f85ece715463822261d951bd1b7497 SHA512 0c5a87b7c75a5f464e6a68308e678a05f5dc3385892e939bde653786a0ea7789fd0720f09509fcbc645b2ab52d63f8db569437a46205eb3552052a1407822c0a
MISC metadata.xml 834 BLAKE2B 964a66f49027e0190434a6fe4dfdabd9153cb9a44b8b23ee1a0331e9c38a9ca1480b35412a2088d2ffc7feba6232330e26c8156b4461d663cb8c3bebbdf0e250 SHA512 f74b807c0629400ad06ee2b03650be38524268b2590d455ab4b672bc2c6c13856f881226a7c1d6e74e1acb6f85abc3d5bd311abaa6571216aca7698e8368e616
diff --git a/net-analyzer/cacti/cacti-1.1.38.ebuild b/net-analyzer/cacti/cacti-1.1.38-r1.ebuild
index 921139358544..920accbea9eb 100644
--- a/net-analyzer/cacti/cacti-1.1.38.ebuild
+++ b/net-analyzer/cacti/cacti-1.1.38-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -12,7 +12,7 @@ HOMEPAGE="https://www.cacti.net/"
SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc x86"
IUSE="snmp doc"
need_httpd
@@ -22,7 +22,6 @@ RDEPEND="
dev-php/adodb
net-analyzer/rrdtool[graph]
virtual/cron
- virtual/mysql
snmp? ( >=net-analyzer/net-snmp-5.2.0 )
"
diff --git a/net-analyzer/cacti/cacti-1.2.2.ebuild b/net-analyzer/cacti/cacti-1.2.2.ebuild
new file mode 100644
index 000000000000..c44b77bddbdf
--- /dev/null
+++ b/net-analyzer/cacti/cacti-1.2.2.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit eutils webapp
+
+# Support for _p* in version.
+MY_P=${P/_p*/}
+
+DESCRIPTION="Cacti is a complete frontend to rrdtool"
+HOMEPAGE="https://www.cacti.net/"
+SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="snmp doc"
+
+need_httpd
+
+RDEPEND="
+ dev-lang/php[cli,mysql,pdo,session,sockets,xml]
+ dev-php/adodb
+ net-analyzer/rrdtool[graph]
+ virtual/cron
+ snmp? ( >=net-analyzer/net-snmp-5.2.0 )
+"
+
+src_compile() { :; }
+
+src_install() {
+ dodoc CHANGELOG
+ dodoc -r docs
+ mv docs .. || die
+
+ webapp_src_preinst
+
+ edos2unix `find -type f -name '*.php'`
+
+ dodir ${MY_HTDOCSDIR}
+ cp -r . "${D}"${MY_HTDOCSDIR}
+
+ webapp_serverowned ${MY_HTDOCSDIR}/rra
+ webapp_serverowned ${MY_HTDOCSDIR}/log
+ webapp_configfile ${MY_HTDOCSDIR}/include/config.php
+ webapp_postinst_txt en "${FILESDIR}"/postinstall-en.txt
+
+ webapp_src_install
+}
diff --git a/net-analyzer/greenbone-security-assistant/Manifest b/net-analyzer/greenbone-security-assistant/Manifest
index 545bd68c6ca0..9e693447b148 100644
--- a/net-analyzer/greenbone-security-assistant/Manifest
+++ b/net-analyzer/greenbone-security-assistant/Manifest
@@ -1,4 +1,12 @@
AUX greenbone-security-assistant-5.0.3-run.patch 504 BLAKE2B 3e14a5e2d559bfa0f487760ebe081013627038a6ceb690b444c0eb680c05293e4a031074ba05438366a8b01fab4ad1a48f4e9fd97bb7150bdc288cacb718b999 SHA512 fead69c99f8cfb376d19c684495ed4cec7a90672fed378f3ae9ea245393ab3d52c34a2c8e5dd84ce7c5b844f1aa01d70b7a143f417e93f320a240bf1f683bb5d
+AUX greenbone-security-assistant-7.0.3-auth.patch 4606 BLAKE2B aa9698aea86c1f0253d4f9ce263c83bce8a440184693ec5e438435517a04a87e9e3df7990522a212e6509b61ee1455e4fb11ccb4aa434c01edb4027c8fb38e2d SHA512 8012de90a92518acd71716790730e7ca736e2b64be026a11fa648b569bfb4229813a39be134efa1b1c09ce394aaeb44db6d31687279a6f5468f7cc97bb1a54ba
+AUX greenbone-security-assistant-7.0.3-memleak.patch 1206 BLAKE2B 1349e2cf9d82fa9bc0b05bb471e4ad8c298a12c6ae0ecdc12a44f686440d5cc1b5f6bab8a7fb97a643e2457e99040da9aaf5f0285bbb6582131af3bda297803d SHA512 5ec8404ae8d8c40dc7d1d4cab7572888dc08cedf9c17e8e95e138b9441c34e5d0eeb24f066d15ef5b69d5da9f3a3bbc70ebb6eaf275763b3ec5583af9265652d
+AUX gsa-daemon.conf 632 BLAKE2B 9d255f3f9da1d06bb8f78a4ff2b58f304c3765b217dff23485fced7bcd91721e131fc6325b6cb43336c88b9ffab302545fa8c263682c6150279a2fd1f58c221a SHA512 d5ec560be28202bc43580dc215f5214cc73dd9c98fb5949b791e32507e9e593296c2b426c8fb598092d7f7a13dab1c1765458b42730f3a2e97d7cb5f8bcff954
+AUX gsa.init 609 BLAKE2B e25e0d010d9d42daef22daea08ef06581455dc992e75345fa8d5afaf616a39c5b53ab361ee136f29b226b81980cb398c49ba6564e55b097da5fb052b836d5d2d SHA512 ab2cd0f0c5a7999284cdb92e0213a978d2cb0df0196c1d2acd4eeded28dcd365d17e122024a754730942ab6e39eefa11f75df1caaaba0b797d9ff8c4954d9862
+AUX gsa.logrotate 134 BLAKE2B 56bd0128621688a1b1fc5cb0a96503e60b0a2975bfbe74b4db0853b45356610081996004923bc958b8d71ea8e5add097cc8083ce9cd83af38e87995d9386fc1d SHA512 e6164c4b494d87ad55a9b1120bad2cc8619a623382417e0301738e728c535ea78f89f935807eb7616ae7a17d05942f105a7c76795e636f9bcc672a04e3444149
+AUX gsa.nginx.reverse.proxy.example 3835 BLAKE2B c4ec87cd5f1a0e5aedb93f95c7010a3f19b9123355b24b2899c157a532b020ba192ee6f5a382448b17fe0ff1d8473be6a390e0779d3f8c3963d050d0f5c91775 SHA512 c323f37f4dd1bc4633213f9aede141e2a915344df7aa8e7be043583e6a5415ec8fefea707f1cab29f478423165f3285c629da683515f08d6e046385fb7177751
+AUX gsa.service 618 BLAKE2B 3fee74a879374bafa0ef9dd65dcddc0ee91c63649d32fcd6cb023b6ff4d881cb971b3db49931bcaaead7b293609a16207459cc803235c1854ee752b07b484582 SHA512 30b29a3503c3b9ee7d5e2bb4e59e28a58d43fcdb0587e820878ac809677c5a7929e119bfc52e569b41fafd4d15ad37d5f9c945bfc89e42ba91ba32d10f1dc192
+AUX gsa.tmpfiles.d 28 BLAKE2B b9343651fc4923451b02a5f72cad7da95e4d790a7b77eb72ca239588568a5d2b88cad1f9f698ad61403c332a44005989e8d6e67ff1ad06cab26abdf67f8d8621 SHA512 b5d98625495353d32bdcaecf5499e2cbe3a8b1a84b067018b61f2ce6e110b0e3a14a061e8791c08891a7058976555a2c7971b48c90f690605129deb457b7b754
AUX gsad 440 BLAKE2B 30fcd923866fb7b17aac3a02a03bb5584c2a43b3cd2a0805706834a008a9f0107bb0553e0c51d180e080c1ec98f45ad58baaad709897110b80383cdbc3f4c924 SHA512 4fd03f00530253e824905a79b7f482b2307d181c8a182096d9fa694d0efce78bba12147961d35ed2616bbc5e5ea3adb0621b5bbacf8401db6d323a266c50ca76
AUX gsad-daemon.conf 378 BLAKE2B ec130e95c087effff1e4f36037bd688583561fac4e3186cac8a4c9204488af60187221a84311cf15269baa61cfcaf765984a394a0b73121b538ae6c90758c1fe SHA512 a4802e41391b4ac51a88924dd3246390fe13c7119eac1130f34e8ff0f7b7df9096c9176569ac63fc2cc7ad8dae9e1bfa762f4853d2c3f7845208bdee0e8072e8
AUX gsad.init 391 BLAKE2B d4167cc68208773dfee0b93930f40ffbf9f68ad70fcb8dc3e4ee42057148414bebc814f1269b8a1b0687462f3847dc5e111a7e5cd3789d0d82f414f6f8bd7c02 SHA512 3955aae20e32ceb61bef9a937ac6e63ec16e33994f88f0daa21cb4160feebabeefdec27dbd0451eabd07ee50d10ff02c1dedb8a37e69e6d5b93dd053d13925ba
@@ -6,5 +14,7 @@ AUX gsad.logrotate 199 BLAKE2B 1e1e68c2c5b0bcc097498e30fd007dc3e5b73b5e87592f844
AUX gsad.service 386 BLAKE2B a87330e9d243b4cf951e5a9d21821a501ac2b4a4fbd37e951554ca4fe5ab5e5b84c23b19ff8a685c43d25db31df4b1bd269bd163cb4a522db0bcfba1cd4248ca SHA512 6a706bb3d9fe474818aad419ad50f315a144ac489af5e8225deee773439d12b1296d026ae38bcc3f7fa5b826e2fdcf902b1f072024dda40d9431e12026627a32
AUX gsad.tmpfiles.d 28 BLAKE2B b9343651fc4923451b02a5f72cad7da95e4d790a7b77eb72ca239588568a5d2b88cad1f9f698ad61403c332a44005989e8d6e67ff1ad06cab26abdf67f8d8621 SHA512 b5d98625495353d32bdcaecf5499e2cbe3a8b1a84b067018b61f2ce6e110b0e3a14a061e8791c08891a7058976555a2c7971b48c90f690605129deb457b7b754
DIST greenbone-security-assistant-6.0.9.tar.gz 1476238 BLAKE2B 3311056256885102518e3b0e3106c23965e5a69ad4cfe13a2b34c68079a916466915b3296c80984656ff8a9f9b0aa35f5256c225250ae549d9727ad61f3a6b2b SHA512 4afb50f044b6853181c3c3e6466e7329915356bbcccecf98b89d9dc39a193392f45850f9073ac055ec826753af78e8a6368e7f9ac52734a3b5e254d124180d68
+DIST greenbone-security-assistant-7.0.3.tar.gz 2918954 BLAKE2B 4a6cd5d8378bcbb0a9df6cb5b8f6560060f15d0b0cb53d2c61692cb2bc2cd86af6e9cdeb5040c4d7020c3b016779a76ec517d54614388c62aaedd596f55fa3c4 SHA512 7e1c1ef939ba08dab3b78baf1aa9c110be2febfbed5d67eefe8110c60f5089a1af44bc26693657226f417c6bd516a4a656eb159dae2a78f878e1a1b6c222b117
EBUILD greenbone-security-assistant-6.0.9.ebuild 1308 BLAKE2B 3698cf939f27d441dbdc9feeb5b29be859e2b80360eec531e3a2e54b58d12f18d7be7f7f82d4152f0331e471cf8d862e8ffb942366391662b0706edfb3404f69 SHA512 c44a805020ed43474435946aa514a5cd712b7e0872d30600bbf4d875f8f9f8837bb43efab5104c263bf4bf05d10de89cdcf82ff0ad21e8e3f7b9b50b56c69905
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+EBUILD greenbone-security-assistant-7.0.3.ebuild 2084 BLAKE2B 458e7fe2a2129d1862a20b4da13ba443267f7337bac016e41c611657d345882a7a8e0ee675d5a666f8c5ef0d9fd0165372659f086d4e49df1eb8e8ceffd5b635 SHA512 ff913784bab0ad214d6ec98ebf5411d6187313ef4c98b486d0655ab7203db123509c6fbfa1faaf66802be17858ee2931759e39f1adede00adc425f9ccfd44d6a
+MISC metadata.xml 461 BLAKE2B 734b873325f2519d61fe25c81061f2344cccffbbe7c6915b716dfa11cdbd09dabfdebe218749680c7bcca47899a8eba97e3152d2b9ac32f7246310408acd3a10 SHA512 87b57dc463871d595b3448b57d4038ad5391eaac1143ee3dc50800d736030abc9ee82387b4127c68b9b106c4972cf75acf42a6e8726c6eaa60cdcc1bde886896
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-auth.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-auth.patch
new file mode 100644
index 000000000000..cce885e10e01
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-auth.patch
@@ -0,0 +1,107 @@
+--- gsa-7.0.3/src/gsad_omp.c 2019-02-02 03:22:19.297954361 +0300
++++ gsa-7.0.3/src/gsad_omp.c 2019-02-02 03:27:57.690214371 +0300
+@@ -1366,7 +1366,8 @@
+ || (strstr (param_name, "_id")
+ == param_name + strlen (param_name) - strlen ("_id"))
+ || (strcmp (param_name, "name") == 0
+- && strcasecmp (prev_action, "Run Wizard") == 0)
++ && (strcasecmp (prev_action, "Run Wizard") == 0
++ || strcasecmp (next_cmd, "auth_settings") == 0))
+ || (strcmp (param_name, "get_name") == 0
+ && strcasecmp (next_cmd, "wizard_get") == 0))
+ {
+@@ -25984,7 +25976,7 @@
+
+ html = response_from_entity (connection, credentials, params, entity,
+ (no_redirect && strcmp (no_redirect, "0")),
+- NULL, NULL,
++ NULL, "auth_settings",
+ NULL, "modify_auth",
+ "Save Authentication Configuration",
+ response_data);
+--- gsa-7.0.3/src/html/classic/js/greenbone.js 2018-03-28 16:23:57.000000000 +0300
++++ gsa-7.0.3/src/html/classic/js/greenbone.js 2019-02-02 03:40:37.162714538 +0300
+@@ -1559,6 +1559,9 @@
+ if (reload === 'next') {
+ reload_next(response);
+ }
++ else if (reload === 'window') {
++ location.reload();
++ }
+ },
+ function(jqXHR) {
+ if (jqXHR.status == 0 && jqXHR.readyState == 0) {
+--- gsa-7.0.3/src/html/classic/omp.xsl 2018-03-28 16:23:57.000000000 +0300
++++ gsa-7.0.3/src/html/classic/omp.xsl 2019-02-02 03:44:28.470599715 +0300
+@@ -36775,7 +36822,8 @@
+ <!-- AUTHENTICATION DESCRIPTION -->
+
+ <xsl:template match="group" mode="ldapauth">
+- <div class="section-box" id="ldap-box">
++ <div class="section-box ajax-post" id="ldap-box"
++ data-button="form #save_button" data-reload="window">
+ <form action="/omp" method="post" enctype="multipart/form-data">
+ <input type="hidden" name="token" value="{/envelope/token}"/>
+ <input type="hidden" name="cmd" value="save_auth"/>
+@@ -36784,6 +36832,15 @@
+ <input type="hidden" name="filter" value="{gsa:envelope-filter ()}"/>
+ <!-- group name is e.g. of method:ldap -->
+ <input type="hidden" name="group" value="{@name}"/>
++ <!-- Auth type name for next page -->
++ <input type="hidden" name="name" value="ldap"/>
++
++ <div class="error-dialog">
++ <div class="text-center">
++ <xsl:value-of select="gsa:i18n ('LDAP authentication config could not be modified.')"/>
++ </div>
++ </div>
++
+ <table class="gbntable">
+ <tr class="gbntablehead2">
+ <td><xsl:value-of select="gsa:i18n ('Setting')"/></td>
+@@ -36838,7 +36895,8 @@
+ </tr>
+ <tr>
+ <td colspan="2" style="text-align:right;">
+- <input type="submit" name="submit" value="{gsa:i18n ('Save')}"/>
++ <input type="submit" name="submit" id="save_button"
++ value="{gsa:i18n ('Save')}"/>
+ </td>
+ </tr>
+ </table>
+@@ -36847,7 +36905,8 @@
+ </xsl:template>
+
+ <xsl:template match="group" mode="radiusauth">
+- <div class="section-box" id="radius-box">
++ <div class="section-box ajax-post" id="radius-box"
++ data-button="form #save_button" data-reload="window">
+ <form action="/omp" method="post" enctype="multipart/form-data">
+ <input type="hidden" name="token" value="{/envelope/token}"/>
+ <input type="hidden" name="cmd" value="save_auth"/>
+@@ -36856,6 +36915,15 @@
+ <input type="hidden" name="filter" value="{gsa:envelope-filter ()}"/>
+ <!-- group name is e.g. of method:radius_connect -->
+ <input type="hidden" name="group" value="{@name}"/>
++ <!-- Auth type name for next page -->
++ <input type="hidden" name="name" value="radius"/>
++
++ <div class="error-dialog">
++ <div class="text-center">
++ <xsl:value-of select="gsa:i18n ('Radius authentication config could not be modified.')"/>
++ </div>
++ </div>
++
+ <table class="gbntable">
+ <tr class="gbntablehead2">
+ <td><xsl:value-of select="gsa:i18n ('Setting')"/></td>
+@@ -36890,7 +36958,8 @@
+ </tr>
+ <tr>
+ <td colspan="2" style="text-align:right;">
+- <input type="submit" name="submit" value="{gsa:i18n ('Save')}"/>
++ <input type="submit" name="submit" id="save_button"
++ value="{gsa:i18n ('Save')}"/>
+ </td>
+ </tr>
+ </table>
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-memleak.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-memleak.patch
new file mode 100644
index 000000000000..5132e344a798
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-7.0.3-memleak.patch
@@ -0,0 +1,42 @@
+--- gsa-7.0.3/src/gsad_omp.c 2018-03-28 16:23:57.000000000 +0300
++++ gsa-7.0.3/src/gsad_omp.c 2019-02-02 03:12:16.617046562 +0300
+@@ -7737,16 +7738,21 @@
+ g_string_append (xml, command_escaped);
+ g_free (command_escaped);
+
++ response = NULL;
+ ret = omp (connection, credentials, &response, &entity, response_data,
+ command->str);
+ g_string_free (command, TRUE);
++
++ if (ret)
++ {
++ free_entity (entity);
++ g_string_free (xml, TRUE);
++ }
++
+ switch (ret)
+ {
+ case 0:
+ break;
+- case -1:
+- /* 'omp' set response. */
+- return response;
+ case 1:
+ response_data->http_status_code = MHD_HTTP_INTERNAL_SERVER_ERROR;
+ return gsad_message (credentials,
+@@ -7770,10 +7776,14 @@
+ "/omp?cmd=get_tasks", response_data);
+ }
+
++ if (omp_success (entity) == 0)
++ set_http_status_from_entity (entity, response_data);
+ g_string_append (xml, response);
+
+ g_string_append (xml, "</get_aggregate>");
+
++ free_entity (entity);
++ g_free (response);
+ return xsl_transform_omp (connection, credentials, params,
+ g_string_free (xml, FALSE), response_data);
+ }
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa-daemon.conf b/net-analyzer/greenbone-security-assistant/files/gsa-daemon.conf
new file mode 100644
index 000000000000..9d34da62659c
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa-daemon.conf
@@ -0,0 +1,20 @@
+# OpenVAS Security Assistant command args
+# man page --> https://www.mankier.com/8/gsad
+
+# e.g. --foreground | e.g. --no-redirect -- > Don't listen port 80 anymore
+OPENVAS_SECURITY_ASSISTANT_OPTIONS="--no-redirect"
+
+# WebUI adress
+OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS="--listen=127.0.0.1"
+
+# WebUI Port
+OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT="--port=9392"
+
+# WebUI Manager Address
+OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS="--mlisten=127.0.0.1"
+
+# WebUI Manager Port
+OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_PORT="--mport=9390"
+
+# TLS Settings
+OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES="--gnutls-priorities=NORMAL"
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.init b/net-analyzer/greenbone-security-assistant/files/gsa.init
new file mode 100644
index 000000000000..6e625a96a25c
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa.init
@@ -0,0 +1,14 @@
+#!/sbin/openrc-run
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+name="Greenbone Security Assistant Daemon"
+command="/usr/sbin/gsad"
+command_args="${OPENVAS_SECURITY_ASSISTANT_OPTIONS} ${OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS} ${OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT} ${OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS} ${OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_PORT} ${OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES}"
+pidfile="/var/run/gsad.pid"
+command_background="true"
+
+depend() {
+ after bootmisc
+ need localmount net openvas-scanner gvmd
+}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.logrotate b/net-analyzer/greenbone-security-assistant/files/gsa.logrotate
new file mode 100644
index 000000000000..79e54e854319
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa.logrotate
@@ -0,0 +1,9 @@
+# logrotate for openvas security agent
+/var/log/openvas/gsad.log {
+ daily
+ rotate 7
+ compress
+ missingok
+ notifempty
+ sharedscripts
+}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example b/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example
new file mode 100644
index 000000000000..b233911a2f1d
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example
@@ -0,0 +1,78 @@
+upstream backend {
+ server 127.0.0.1:9392;
+ keepalive 64;
+}
+
+server {
+ listen IP:80;
+ server_name openvas.domain.tdl;
+ return 301 https://openvas.domain.tdl$request_uri;
+}
+
+server {
+ listen IP:443 ssl http2;
+ server_name openvas.domain.tdl;
+ access_log /var/log/nginx/openvas.domain.tdl.access.log;
+ error_log /var/log/nginx/openvas.domain.tdl.error.log;
+ # Not sourcing directly from file
+ fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+ fastcgi_param QUERY_STRING $query_string;
+ fastcgi_param REQUEST_METHOD $request_method;
+ fastcgi_param CONTENT_TYPE $content_type;
+ fastcgi_param CONTENT_LENGTH $content_length;
+ fastcgi_param SCRIPT_NAME $fastcgi_script_name;
+ fastcgi_param REQUEST_URI $request_uri;
+ fastcgi_param DOCUMENT_URI $document_uri;
+ fastcgi_param SERVER_PROTOCOL $server_protocol;
+ fastcgi_param REQUEST_SCHEME $scheme;
+ fastcgi_param HTTPS $https;
+ fastcgi_param GATEWAY_INTERFACE CGI/1.1;
+ fastcgi_param SERVER_SOFTWARE nginx/$nginx_version;
+ fastcgi_param REMOTE_ADDR $remote_addr;
+ fastcgi_param REMOTE_PORT $remote_port;
+ fastcgi_param SERVER_ADDR $server_addr;
+ fastcgi_param SERVER_PORT $server_port;
+ fastcgi_param SERVER_NAME $server_name;
+ fastcgi_param REDIRECT_STATUS 200;
+ fastcgi_param HTTP_PROXY "";
+ fastcgi_param PATH_INFO $fastcgi_path_info;
+ fastcgi_param PATH_TRANSLATED $document_root$fastcgi_path_info;
+ fastcgi_param DOCUMENT_ROOT $document_root;
+
+ location / {
+ proxy_set_header Host $http_host;
+ proxy_set_header X-Real-IP $remote_addr;
+ proxy_set_header REMOTE_HOST $remote_addr;
+ proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
+ proxy_set_header X-FORWARDED-PROTOCOL $scheme;
+ proxy_pass https://backend;
+ proxy_http_version 1.1;
+ proxy_pass_request_headers on;
+ proxy_set_header Connection "keep-alive";
+ proxy_store off;
+ gzip on;
+ gzip_proxied any;
+ gzip_types *;
+ }
+
+ resolver 127.0.0.1;
+ resolver_timeout 6s;
+ ssl_certificate /openvas.domain.tdl/fullchain.pem;
+ ssl_certificate_key /openvas.domain.tdl/privkey.pem;
+ ssl_trusted_certificate /openvas.domain.tdl/chain.pem;
+ ssl_dhparam /openvas.domain.tdl/dhparam.pem;
+ ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
+ ssl_prefer_server_ciphers on;
+ ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS;
+ ssl_ecdh_curve secp384r1;
+ ssl_stapling on;
+ ssl_stapling_verify on;
+ ssl_session_cache shared:SSL:40m;
+ ssl_session_timeout 21h;
+ ssl_session_tickets off;
+ ssl_buffer_size 4k;
+ add_header Referrer-Policy no-referrer-when-downgrade;
+ add_header X-Frame-Options "SAMEORIGIN";
+ add_header X-Content-Type-Options "nosniff";
+ add_header X-XSS-Protection "1; mode=block";
+}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.service b/net-analyzer/greenbone-security-assistant/files/gsa.service
new file mode 100644
index 000000000000..3d0f2d37a45e
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa.service
@@ -0,0 +1,19 @@
+[Unit]
+Description=OpenVAS Manager
+After=network.target
+After=openvas-scanner.service
+After=gvmd.service
+Wants=gvmd.service
+
+[Service]
+Type=forking
+EnvironmentFile=-/etc/openvas/sysconfig/gsa-daemon.conf
+ExecStart=/usr/sbin/gsad $OPENVAS_SECURITY_ASSISTANT_OPTIONS $OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS $OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT $OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS $OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_PORT $OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=mixed
+User=root
+Group=root
+TimeoutSec=1200
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.tmpfiles.d b/net-analyzer/greenbone-security-assistant/files/gsa.tmpfiles.d
new file mode 100644
index 000000000000..18e820caec1b
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/files/gsa.tmpfiles.d
@@ -0,0 +1 @@
+d /var/cache/openvassd 0775
diff --git a/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-7.0.3.ebuild b/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-7.0.3.ebuild
new file mode 100644
index 000000000000..c58b1ab920e2
--- /dev/null
+++ b/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-7.0.3.ebuild
@@ -0,0 +1,92 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CMAKE_MAKEFILE_GENERATOR="emake"
+inherit cmake-utils systemd
+MY_PN="gsa"
+
+DESCRIPTION="Greenbone Security Assistant for OpenVAS"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2+ BSD MIT"
+KEYWORDS="~amd64 ~x86"
+IUSE="extras"
+
+DEPEND="
+ dev-libs/libgcrypt:0=
+ dev-libs/libxml2:2
+ dev-libs/libxslt
+ >=net-analyzer/openvas-libraries-9.0.3
+ net-libs/gnutls:=[tools]
+ net-libs/libmicrohttpd[messages]
+ extras? ( dev-python/polib )"
+
+RDEPEND="
+ ${DEPEND}
+ >=net-analyzer/openvas-scanner-5.1.3
+ >=net-analyzer/openvas-manager-7.0.3
+ extras? ( dev-texlive/texlive-latexextra )"
+
+BDEPEND="
+ virtual/pkgconfig
+ extras? ( app-doc/doxygen[dot]
+ app-doc/xmltoman
+ app-text/htmldoc
+ sys-devel/gettext
+ )"
+
+BUILD_DIR="${WORKDIR}/${MY_PN}-${PV}_build"
+S="${WORKDIR}/${MY_PN}-${PV}"
+
+PATCHES=(
+ "${FILESDIR}/${P}-memleak.patch"
+ "${FILESDIR}/${P}-auth.patch"
+)
+
+src_prepare() {
+ cmake-utils_src_prepare
+ if use extras; then
+ doxygen -u "$S"/doc/Doxyfile_full.in || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DCMAKE_INSTALL_PREFIX=${EPREFIX}/usr"
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ )
+ cmake-utils_src_configure
+}
+
+src_compile() {
+ cmake-utils_src_compile
+ if use extras; then
+ cmake-utils_src_make -C "${BUILD_DIR}" doc
+ cmake-utils_src_make doc-full -C "${BUILD_DIR}" doc
+ HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+}
+
+src_install() {
+ cmake-utils_src_install
+
+ insinto /etc/openvas/sysconfig
+ doins "${FILESDIR}"/${MY_PN}-daemon.conf
+
+ insinto /etc/openvas/reverse-proxy
+ doins "${FILESDIR}"/gsa.nginx.reverse.proxy.example
+
+ newinitd "${FILESDIR}/${MY_PN}.init" ${MY_PN}
+ newconfd "${FILESDIR}/${MY_PN}-daemon.conf" ${MY_PN}
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_PN}.logrotate" ${MY_PN}
+
+ systemd_newtmpfilesd "${FILESDIR}/${MY_PN}.tmpfiles.d" ${MY_PN}.conf
+ systemd_dounit "${FILESDIR}"/${MY_PN}.service
+}
diff --git a/net-analyzer/greenbone-security-assistant/metadata.xml b/net-analyzer/greenbone-security-assistant/metadata.xml
index 6f49eba8f496..6a3196eff3b2 100644
--- a/net-analyzer/greenbone-security-assistant/metadata.xml
+++ b/net-analyzer/greenbone-security-assistant/metadata.xml
@@ -1,5 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Pdf results, extra fonts, html docs support</flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/gvm-tools/Manifest b/net-analyzer/gvm-tools/Manifest
new file mode 100644
index 000000000000..ffffd788aeb8
--- /dev/null
+++ b/net-analyzer/gvm-tools/Manifest
@@ -0,0 +1,3 @@
+DIST gvm-tools-1.4.1.tar.gz 52020 BLAKE2B 0648c7e26dc0aed02eeeafdc8db45ae88afd8725196457a6a8cdcb888ed7e07c9998fc83c03fd9dd4f7aca1e238b46052653216b7373f98b150f6a181ba1538c SHA512 cd1049311241ad7b4a2d9648b54224ca1636f9620ffd238282bbf1089ab0c3b4e8b8f722c93c6809695bc71b0c7cb2bc3e65561b05269c7737abdc6ddca69aea
+EBUILD gvm-tools-1.4.1.ebuild 1029 BLAKE2B 7a30aab02c17185218883c7cb01351be00924142d95a05103ac700f350aea3e9128a760d09808a45578abbf0f842c11dc63aa80f7aecb09365184153a3e08b4f SHA512 28cd81faa8202640870c9e7c3bbd7a6bec9e97bab4b392e2bee05c208e329bcc11285e5481dd6442e7c1e3016abdf8ce80b906dfb311a332a96f3a7bffc66769
+MISC metadata.xml 373 BLAKE2B 475b09852e48dea8abbad16dfe918d7cef776bbabe51814dcc4bb82d074480cd3cfd463fd23057c403464bdae86b6f411e1fad098888e29621eaf0da72f0d246 SHA512 68d62e37a26c89ab68afd24c6832553150b21ef6a2abe911f5de8169c52daf10e6e5ffd201e0124b4a5069b123aad0dbc7669420b8d1823423d98553c1a36e4d
diff --git a/net-analyzer/gvm-tools/gvm-tools-1.4.1.ebuild b/net-analyzer/gvm-tools/gvm-tools-1.4.1.ebuild
new file mode 100644
index 000000000000..98d3f4eb3995
--- /dev/null
+++ b/net-analyzer/gvm-tools/gvm-tools-1.4.1.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{5,6} )
+inherit distutils-r1
+
+DESCRIPTION="A remote security scanner for Linux (OpenVAS-cli)"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/gvm-tools/archive/v1.4.1.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND="
+ dev-python/defusedxml[${PYTHON_USEDEP}]
+ dev-python/lxml[${PYTHON_USEDEP}]
+ dev-python/paramiko[${PYTHON_USEDEP}]
+ dev-python/pythondialog:0[${PYTHON_USEDEP}]
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ >=net-analyzer/openvas-manager-7.0.3
+ !net-analyzer/openvas-cli"
+
+DEPEND="
+ ${RDEPEND}
+ >=net-analyzer/openvas-libraries-9.0.3"
+
+src_prepare() {
+ distutils-r1_python_prepare_all
+ # Exlude tests & correct FHS/Gentoo policy paths
+ sed -i "s/packages=find_packages(),.*/packages=find_packages(exclude=['tests*', 'docs']),/" "$S"/setup.py || die
+ sed -i -e "s*''*'/usr/share/doc/${P}'*g" "$S"/setup.py || die
+}
diff --git a/net-analyzer/gvm-tools/metadata.xml b/net-analyzer/gvm-tools/metadata.xml
new file mode 100644
index 000000000000..1b94d6737400
--- /dev/null
+++ b/net-analyzer/gvm-tools/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/net-analyzer/httping/Manifest b/net-analyzer/httping/Manifest
index a2250cbd5d57..b2990f5d6652 100644
--- a/net-analyzer/httping/Manifest
+++ b/net-analyzer/httping/Manifest
@@ -1,4 +1,4 @@
AUX httping-2.2.1-flags.patch 161 BLAKE2B be0f5f8df2fd89f46f15b3ef6c0c06e9f04573a822a6ce6e559471e3db586d69de0e440e3b9c4f401f30ab741d9eb85077ead8d3f9d4c026e7398609602f7c2e SHA512 037f53e3f23247ddc5f33ef846bafe32e3f818242b92375d7145fa244c9a8aeeac2d3b1138cbffa792a9564a5e4e96274ff457a13be0c4b228033d47b21748d6
DIST httping-2.5.tgz 71400 BLAKE2B da261827a4e2276816dbb2f9a6bac989f4ec0e7fc4b7686d51e57f8d4078ec3f94acef032b7042774e9cff57c8158696026e45d44ae1fbb00e52175c9c08b9a5 SHA512 397ce2eac91c9aede0eb19823bfca4e7f98c263937f5954c8a48d5248a251d2030e31f18decb7f7f8b0118ec0e16ec0a84ea4c943ccde7056b80de162954c355
-EBUILD httping-2.5.ebuild 1422 BLAKE2B ddf6895b65424aeb88f7a6d93b4381379c659f9b0cf67b85cf25b1a4868b1db2b9de8b9a2c8cb8b990b3117aca113fa7b051eeb95ea3d132b482b95a33c9b969 SHA512 b4f488d91476fd1c5f82816918855260fe3532e714dec974eea28279e984074327fbbe6d1f371a36284c68113f952901263020b22e9b1ec05d4de2322f190cbc
+EBUILD httping-2.5.ebuild 1420 BLAKE2B d9d7ecc5c2ad171cb7dfac0bd8cc0d2ab01e398b84b02a89ef6e3d10e0435b5c0ef8cf105f8b38b74872895b3015100e2dfdcc7dcda4c3fda37339eac742c215 SHA512 4cc4438bd25d63cbeb1fbd0b8eeb42eefb8554af1d00959850a353bcede18b2504832673ad2a1caaeb3487b5aa532003c30fe83cc80645fa64231032ccf5aadd
MISC metadata.xml 344 BLAKE2B 7a460cc6d5df200cd57028b8e773452df890b91fee885c1337c7d9470acb38611f70bff7b0ff37f2854d304b1a8c1da5cbf219971dac72cb5ea536ba60d906f5 SHA512 3a2c114ecfba2e62b28c1a2ddb96bf57d73dda9c9dc50070c07beabbee711b37a560a71230b5a3ec8726b4d394674dcbb5943b33a62daed0c267e774b5ccbce7
diff --git a/net-analyzer/httping/httping-2.5.ebuild b/net-analyzer/httping/httping-2.5.ebuild
index 646d60b84450..27dc3f021f52 100644
--- a/net-analyzer/httping/httping-2.5.ebuild
+++ b/net-analyzer/httping/httping-2.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="http://www.vanheusden.com/${PN}/${P}.tgz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="amd64 hppa ~mips ~ppc ppc64 ~sparc x86"
-IUSE="debug fftw libressl l10n_nl ncurses ssl tfo"
+IUSE="debug fftw libressl l10n_nl ncurses ssl +tfo"
RDEPEND="
fftw? ( sci-libs/fftw:3.0 )
diff --git a/net-analyzer/ndoutils/Manifest b/net-analyzer/ndoutils/Manifest
index 635368bd8eda..779b8922bd3e 100644
--- a/net-analyzer/ndoutils/Manifest
+++ b/net-analyzer/ndoutils/Manifest
@@ -3,5 +3,5 @@ AUX ndoutils-2.0.0-asprintf.patch 438 BLAKE2B 2d32a25467123281f8593b464362a66345
AUX openrc-init.patch 3296 BLAKE2B f07c1c0fda7a0d2e1c3f2b9cbae60568f743d82454179bcb3ee367d8a022a406dd1bf0c775fc9b339524cc5c64e4af6aacb8df8a866809104e39f39d11531f26 SHA512 4beb0e72712909554deaa93aa3fe959e80bed3465f4f0a2153f8b4e994538e6d508e303451cc14425ecb5210845308e9a113f491900a977526327a2701b00eb7
AUX sample-config-piddir.patch 1098 BLAKE2B 467fab110ef030010acf8e130d91ba1f97424c611ef75ed0a7806d5034f1c8a5ecce2c64832a295347fb3e323342f3afc5f5d1fbbc3584f26bd2f3b226cbf3af SHA512 bae06d6571aa55c5b9f0103d9af861f50b31668f06dc9b9a29cdf961741455384d8c762338dbfb3c75e10bacba360ac5a706b6251a6ef5cec8fa0def4c679344
DIST ndoutils-2.1.3.tar.gz 2182999 BLAKE2B 390548b9018d4434d5d0f69abee1d1a11f4e240150941f7f2f9e2662eb2cdb2f29b24244e094d5bdf8bfaf6c3be7bc8ebd9e6d510d66edad8bc9cf3245d5c2c3 SHA512 727f2051876ff32cafaf9993a69b721ae4ea81031fade12262dbb4c5399c601f3c1af362d9d550e1d6d56fac8fe044d515dc10fc43e7d4d3e981bc9a89db88de
-EBUILD ndoutils-2.1.3-r1.ebuild 2559 BLAKE2B d651e46dd9c99463824cc094c413e9bdd538dd4f11253da5aecb94297ba84cb26e312e8e910216323ce0e4c157221551fe79b0b6460bfe0a5ad40b9b633267c1 SHA512 16ba80a071e13db8d916da7bdb5e727c81d24ac0bc51d7991450f12ca18a632e1e6f5aa4f2905229f994941194e146587536ae516bb5da849f0e92a56983e39c
+EBUILD ndoutils-2.1.3-r1.ebuild 2557 BLAKE2B 67519f051f59f2f0dee46914b65e8e0802af450d2a43285a28a81d9afa15bfc7f45ee85bdccffd60a9b19da35fff0f2e94099f17b466aeefe5900486c4405def SHA512 696abe6e261e729c9b252128e995c2b2bbbb01ac207f39a8ae7f0e1a5ce4edd6830ce8c065fe3b7954ffc8b16e04f4a5f44f8ed493b9808ab12dc3664601162f
MISC metadata.xml 446 BLAKE2B fa3dd9d02ff6fc6a6b973fc1a08e0402a7a024ee783d7d9eb86e6dbc5756ebf62942f87115e45997779fe9393d6a6df91f8a92ace9f6be38bbfda00b8951f06d SHA512 744e2dc2da0449a47d7acc67820a5627058f7e962f9b78beabc766936abb8a5a8c55d4bd01f239af9d63b418e36d875e30f591bf6ab694fc171c7387eb1c1c77
diff --git a/net-analyzer/ndoutils/ndoutils-2.1.3-r1.ebuild b/net-analyzer/ndoutils/ndoutils-2.1.3-r1.ebuild
index 57a0389779bc..018e14d53e39 100644
--- a/net-analyzer/ndoutils/ndoutils-2.1.3-r1.ebuild
+++ b/net-analyzer/ndoutils/ndoutils-2.1.3-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
inherit systemd
DESCRIPTION="Nagios addon to store Nagios data in a MySQL database"
-HOMEPAGE="http://www.nagios.org/"
+HOMEPAGE="https://www.nagios.org/"
SRC_URI="https://github.com/NagiosEnterprises/${PN}/archive/${P}.tar.gz"
LICENSE="GPL-2"
diff --git a/net-analyzer/netcat6/Manifest b/net-analyzer/netcat6/Manifest
index 27bef5200d0d..fcb5477da305 100644
--- a/net-analyzer/netcat6/Manifest
+++ b/net-analyzer/netcat6/Manifest
@@ -1,5 +1,5 @@
AUX netcat6-1.0-automake-1.14.patch 428 BLAKE2B 3ed473a4287f51ea22aa96a9155ae3bfb6883dc44258d569510667f0aaed0a632a7092205016a887bc53652e33d08a793c19d3cc85fcffad01853c39ab9e9e77 SHA512 91aa92162b379632318e429853382c0e73d8c37ac73fce91975dcc7340705435e5832c4fa7a185a1ad3f4c7b492a256fe08e8233da4bce963969325983f1e473
AUX netcat6-1.0-unix-sockets.patch 8039 BLAKE2B 24ce41cc8d12280d4a06662fe3a2c2801f5a33087578eab27fed05bc8d4fc9a276057483de304ef78f28f2c89a48673ce670d9b819b86a2d763515d79cb41725 SHA512 2fbbbb4bdabada521d9fb33ad545459a03a8b443387a490a07a8bcd403817650a2f2cfd73c8a4e8e8fd02d1f5c0bd8a045ecd31ec5ffbdf5d22e0c1b758b12bc
DIST nc6-1.0.tar.bz2 264257 BLAKE2B 2e9ebdfb45246b8cbfd8515e51ab3262593425f98d1eec623dd21932d48a6bd200d537d3e326e3122835a3a18584c19d1dcc43118ba34d9a21cb8505c8510d3c SHA512 199f3bd18bb452544da8ca1b0f5347f79662bea81e9af335a41ed62c12d5d8cb41d99442ca54f301538d27aec4ada5f59db87461e5b0f20333ba1b52859bd35a
-EBUILD netcat6-1.0-r2.ebuild 1116 BLAKE2B 6e755a729b79bc818f20d6a570064ad514d9518e5d0a8e11260aae45f6cdc5b5fd0a4b711991cebbdbe00a47cd97ee5689796c41474d82008a9825132b4e4931 SHA512 d9b45dc911fd2dd14c5d533f29aa73655af08b6ea0874582cf3c30ea7c51a5b9382583b63b546ea0867e90d70f2007c3fb4cb261c23b7e8bf4eb81ebd8b46cfe
+EBUILD netcat6-1.0-r2.ebuild 1110 BLAKE2B 1dfe776097733194c955f5772ff94e88e84b11e25297086dfc53b45773e9a00ca8b627094fc69b155a9185898b7f0ab6f77f74116ec69771a096c5655068c467 SHA512 98fe194d36cbec39d10572ca4e597b4d8ed47237583c294e02797c30793544a94e69ad6541bc555f0be514c21afcd0c4e9870ab8a534e86ca9d153cd7f91bc38
MISC metadata.xml 357 BLAKE2B 775c1871988fa11fb08eb8d923a2f7119a9cdc4e6d1325b0bba5408e7ea51268687661d46fe3a4a45aa265bf30783edb42cc1b0ae2e1bbf15738e0907a8df3e6 SHA512 a5b578146dd743e567e6edceda335342e825a502c0ccabd25597c8c0bc0f8cea6ed662547af284ac6e28da05822f95ac4087411d93d503822379cac49118a6bb
diff --git a/net-analyzer/netcat6/netcat6-1.0-r2.ebuild b/net-analyzer/netcat6/netcat6-1.0-r2.ebuild
index 3843aaecb781..1942014970e2 100644
--- a/net-analyzer/netcat6/netcat6-1.0-r2.ebuild
+++ b/net-analyzer/netcat6/netcat6-1.0-r2.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
inherit eutils autotools toolchain-funcs
-DESCRIPTION="netcat clone with better IPv6 support, improved code, etc..."
+DESCRIPTION="Obsolete netcat clone from before netcat had IPv6 support"
HOMEPAGE="http://netcat6.sourceforge.net/"
SRC_URI="ftp://ftp.deepspace6.net/pub/ds6/sources/nc6/nc6-${PV}.tar.bz2"
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index e7328f3e67cc..86f74b7dfa14 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -4,11 +4,13 @@ DIST netdata-1.11.1.tar.gz 3050309 BLAKE2B 9fc5498362f30ff34744c3d5ecd882abbd234
DIST netdata-1.12.0.tar.gz 3062129 BLAKE2B 3e4f555ba26b355edea234ea5a6a9a5cd387631b4be839e86a598bc21ea83ce9ad608e8987944dfb32fcc82026f12481bdd8ab00ec4a633c9430bbe9e573ac0d SHA512 b3ab65fced2e97167112e537e0753263480d121b7f8bfcc2138dcc7ea6aef64a3060c047d15d5acae5f465894307bbe42d744ca00889f9762fc509fb18eaf2da
DIST netdata-1.12.1.tar.gz 3076284 BLAKE2B 0bb8bd5f71d90b157f7ab46398f2b8106c908948b5ce8ce95b7f9ddb4f774c4c163353ec2644a578472a0245abe735603c4faa73de52d893e71f3ab9dd3169ec SHA512 0cef2ac2648390c2ab2a92befac628cc68bbc98c5c3b28c48cbeac668283128b37156f898bc379ccf7b66e5b036ed917bd6678aaeeb37e4e72cfe6ae84506ab4
DIST netdata-1.12.2.tar.gz 3085210 BLAKE2B ce4edbdb1edc2346daed0813b8705b385a877eaa73b34fecf229d1ed618ec58d66e96654af3d568cddcbbbf2e6bb11169afd28789bdfd3e5bc1bb00d63865b26 SHA512 d7105712689d9e5813f7fd10180ede894a8a0374280411ba5e571e332744a82081b4cf0f36f16e48a9527afea781e8bd279dda5cc552fbbee647392695fd08e4
+DIST netdata-1.13.0.tar.gz 3095581 BLAKE2B 0149600d308717ce8bdab2af6b4b0403a762fff15c62cf61a94141c0a73f8867cde265a2065e6f1e42cee7291375a7c33a3eff804017d40146d5ecba6f5414a8 SHA512 dddd0005b746429255601e284f498072560bb62c4875a17a731d8e47c3c168c4934476f46eefc7b0deafb54490fcbb6e5ea97aac51a0461f7a63f34d3770c250
EBUILD netdata-1.10.0-r1.ebuild 2541 BLAKE2B 70123767be2cbdf1d90dcb05a44a7c34cee223ce00a2b9aa803d5e8c242a638f05be593c4ad382ecc93fb5cc7db443984ae1777adf032da40ca336b4ae4d07ca SHA512 531ceafb0dc2b8988a5af2c1c3c42298bb009d5ae022619cee1940c67fa7b117f5b5fb495ac02adfad61e93729db5908e1b869c114130835d5027fe519faddba
EBUILD netdata-1.11.0.ebuild 2572 BLAKE2B ce0ff1be7d3290ab66561060bbe9a78e67a93f63d926f46a83c53e9d29ad899268e4b99190effda3976b37c79815936416a788c8ae3cdbb7728eb4916ea4a731 SHA512 57aecf1d2a8e2139dbb002838c6320ea3c2da0935a588a237ab1190dfbfa8761d393c117a519d23885044e8448dbb5e0fe767892c25b2a3e2c7e6c9cb8e97bf4
EBUILD netdata-1.11.1.ebuild 2637 BLAKE2B 350cefa34f5963df9969c8ee78fb7bdcfa807827c37f6cc716dbdda1e55d59c2d1dcb4614ed10552afa363932cb4ec786891dd971f8cb596173dd9f675856b22 SHA512 ee2fe5a9c9cddfcb2cc74fad245e6778cfcedeaf16088b2c3c78377fbd2d6124930436443aa35efcc8e2881669939a9bfdd20b701cc6bb4066b1a030d4b62470
EBUILD netdata-1.12.0.ebuild 2637 BLAKE2B f814ddaba621e8e5dd931b3abc9072b6ed169f683bbc303152b814229f3224d6200b9b4e639203cda6864a1c44b02b76407f143e1ebffc3de19fd77218a0f3ad SHA512 1c6b51024ceca7cd73f79bdeb3db1781f8055820cff8c2f3b2a5896dbd06abb396ae409c2266d7076e93c3b9bd711021f0e47ade2793e4093383fe1056136198
EBUILD netdata-1.12.1.ebuild 2637 BLAKE2B f814ddaba621e8e5dd931b3abc9072b6ed169f683bbc303152b814229f3224d6200b9b4e639203cda6864a1c44b02b76407f143e1ebffc3de19fd77218a0f3ad SHA512 1c6b51024ceca7cd73f79bdeb3db1781f8055820cff8c2f3b2a5896dbd06abb396ae409c2266d7076e93c3b9bd711021f0e47ade2793e4093383fe1056136198
EBUILD netdata-1.12.2.ebuild 2637 BLAKE2B f814ddaba621e8e5dd931b3abc9072b6ed169f683bbc303152b814229f3224d6200b9b4e639203cda6864a1c44b02b76407f143e1ebffc3de19fd77218a0f3ad SHA512 1c6b51024ceca7cd73f79bdeb3db1781f8055820cff8c2f3b2a5896dbd06abb396ae409c2266d7076e93c3b9bd711021f0e47ade2793e4093383fe1056136198
+EBUILD netdata-1.13.0.ebuild 2637 BLAKE2B f814ddaba621e8e5dd931b3abc9072b6ed169f683bbc303152b814229f3224d6200b9b4e639203cda6864a1c44b02b76407f143e1ebffc3de19fd77218a0f3ad SHA512 1c6b51024ceca7cd73f79bdeb3db1781f8055820cff8c2f3b2a5896dbd06abb396ae409c2266d7076e93c3b9bd711021f0e47ade2793e4093383fe1056136198
EBUILD netdata-9999.ebuild 2637 BLAKE2B 350cefa34f5963df9969c8ee78fb7bdcfa807827c37f6cc716dbdda1e55d59c2d1dcb4614ed10552afa363932cb4ec786891dd971f8cb596173dd9f675856b22 SHA512 ee2fe5a9c9cddfcb2cc74fad245e6778cfcedeaf16088b2c3c78377fbd2d6124930436443aa35efcc8e2881669939a9bfdd20b701cc6bb4066b1a030d4b62470
MISC metadata.xml 864 BLAKE2B 2c56df62c37c672fe6343a740efa82d16c44dc6f3f38a9afb51cb9c6e93aabd6344ddad599c1504d670e9c1447374b3c6f74125da83577721bcf88a4f68a2dc2 SHA512 cf053acf66105fdd9dfdcff3f6d130f11a2ea0bbf4c553ae704fd86fdd7787efddd55b1bb5f7f8d2ba7e6e2e1a8b800bd80bf907c9b0beba8f12c15e1277694b
diff --git a/net-analyzer/netdata/netdata-1.13.0.ebuild b/net-analyzer/netdata/netdata-1.13.0.ebuild
new file mode 100644
index 000000000000..aed65af73963
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.13.0.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6,3_7} )
+
+inherit autotools fcaps linux-info python-r1 systemd user
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="caps +compression cpu_flags_x86_sse2 ipmi mysql nfacct nodejs postgres +python tor"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat6
+ net-analyzer/netcat
+ )
+ net-analyzer/tcpdump
+ net-analyzer/traceroute
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ virtual/awk
+ caps? ( sys-libs/libcap )
+ compression? ( sys-libs/zlib )
+ ipmi? ( sys-libs/freeipmi )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl
+ )
+ nodejs? ( net-libs/nodejs )
+ python? (
+ ${PYTHON_DEPS}
+ dev-python/pyyaml[${PYTHON_USEDEP}]
+ mysql? (
+ || (
+ dev-python/mysqlclient[${PYTHON_USEDEP}]
+ dev-python/mysql-python[${PYTHON_USEDEP}]
+ )
+ )
+ postgres? ( dev-python/psycopg:2[${PYTHON_USEDEP}] )
+ tor? ( net-libs/stem[${PYTHON_USEDEP}] )
+ )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+: ${NETDATA_USER:=netdata}
+: ${NETDATA_GROUP:=netdata}
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
+)
+
+pkg_setup() {
+ linux-info_pkg_setup
+
+ enewgroup ${PN}
+ enewuser ${PN} -1 -1 / ${PN}
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ --localstatedir="${EPREFIX}"/var \
+ --with-user=${NETDATA_USER} \
+ $(use_enable nfacct plugin-nfacct) \
+ $(use_enable ipmi plugin-freeipmi) \
+ $(use_enable cpu_flags_x86_sse2 x86-sse) \
+ $(use_with compression zlib)
+}
+
+src_install() {
+ default
+
+ rm -rf "${D}/var/cache" || die
+
+ # Remove unneeded .keep files
+ find "${ED}" -name ".keep" -delete || die
+
+ fowners -Rc ${NETDATA_USER}:${NETDATA_GROUP} /var/log/netdata
+ keepdir /var/log/netdata
+ fowners -Rc ${NETDATA_USER}:${NETDATA_GROUP} /var/lib/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+
+ fowners -Rc root:${NETDATA_GROUP} /usr/share/${PN}
+
+ newinitd system/netdata-openrc ${PN}
+ systemd_dounit system/netdata.service
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
diff --git a/net-analyzer/openbsd-netcat/Manifest b/net-analyzer/openbsd-netcat/Manifest
index a7fd68e7c6a3..013a4c793454 100644
--- a/net-analyzer/openbsd-netcat/Manifest
+++ b/net-analyzer/openbsd-netcat/Manifest
@@ -6,5 +6,5 @@ DIST netcat-openbsd_1.190-2.debian.tar.xz 34836 BLAKE2B 3ff4390c07d05e8d1a19c869
DIST netcat-openbsd_1.190.orig.tar.gz 22384 BLAKE2B c3e83106f53a0214f71c805b1dfe6b66718dfca217f713a0d7016cb0a3c75c78580fbdd277bd7b5324371145c4b986ebb867e6f779cd61ffecb8e732ebabcb84 SHA512 32310813391f63b8283dc4a63e52821e464ecbfcd0ea995e8e15047c6252a86b31eb4725dc69b778594c43d6ce0cc081aa0f00d7cda0587c91941f20b93a33fe
EBUILD openbsd-netcat-1.105-r1.ebuild 1430 BLAKE2B 1ce2ef02d31caacd30fe25b58c642245dbc92ca1148009ca5d5d8c6b50815e7b3123b3a8cc353ef904a2730aaeaa6e52059f00134a69e56b798c9b29b27b5e28 SHA512 186bd9579a5281d8bda48e81b51d307ca44597e003de96c6a4cd17663db5afea1b9e80baf7d7a581ba3055b253e31cdb60b0e0970b385d6a71aab684d2469209
EBUILD openbsd-netcat-1.105.ebuild 1134 BLAKE2B c425b0d279ad20feb27a802264128cea191d8863a177f1844b467438110b6741611da891aae0ac6696f9bcbb187589176aac46c4539871462ab27fa7df7a4d30 SHA512 e589f9d09d36eed49ef88cffa0363f8244a0ade60710a043eed891d6c31c008e597b2df5ece4cd87e8ddc4d5078222aa8cff608d51c5ae02be0dccefca1b3a9b
-EBUILD openbsd-netcat-1.190.ebuild 1534 BLAKE2B 2505b7faed332110674f2627355eb45b6fc5b8c2b058441b4f426bae3755fe880ca56d9328f68303c1037e6a7a99c1658fe03b6eb2278c42deee60acc1e0c5c1 SHA512 9b0a3f9e8d9134e1b8ef471787053d5518b42a6ecf8815ae3f1d74a0cd6e52be5f5e8a2c3438f1289489735ac637f4d178ba7bfa9b872ac8de1f1991c2b275c0
+EBUILD openbsd-netcat-1.190.ebuild 1529 BLAKE2B bbcfe598d239064d79abb64337edf2eab31884844758d14b976b7f824da87d28bced9356996f2a218d39359c403946584473d9a8a0ace863f45664a1972d0709 SHA512 dc81c094bc4c70073f439092218ffb5a2d2d551721e2ec50165cc039b208a08a979b6cfbf64e52f9242e687f36790c19c64fdef20f901f3449db1e91a6f70a2c
MISC metadata.xml 351 BLAKE2B 52a6f3fb0e94749d226310a8439bc81e3a6fb4a59116b23d63ce992e246807e4486595330f3b0cc5a437672eadf4fb8ecea21fc8a0565fc5e9311d341917dc60 SHA512 80bf423a6e8309ff117540ce0d2e29eeea89f3de4c4e4aea161ba37675ff0415a4f5a8cc37cb2ffe841e702de66a324888509a2f66df9576b76e774febfc8936
diff --git a/net-analyzer/openbsd-netcat/openbsd-netcat-1.190.ebuild b/net-analyzer/openbsd-netcat/openbsd-netcat-1.190.ebuild
index e94c5c4103ae..8d3169615744 100644
--- a/net-analyzer/openbsd-netcat/openbsd-netcat-1.190.ebuild
+++ b/net-analyzer/openbsd-netcat/openbsd-netcat-1.190.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,7 +14,7 @@ LICENSE="BSD"
SLOT="0"
IUSE="elibc_Darwin"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x64-macos"
+KEYWORDS="amd64 ~ppc64 x86 ~amd64-linux ~x64-macos"
DEPEND="virtual/pkgconfig"
RDEPEND="!elibc_Darwin? ( dev-libs/libbsd )
diff --git a/net-analyzer/openvas-libraries/Manifest b/net-analyzer/openvas-libraries/Manifest
index bdd060062ae2..7847a3023089 100644
--- a/net-analyzer/openvas-libraries/Manifest
+++ b/net-analyzer/openvas-libraries/Manifest
@@ -1,6 +1,15 @@
+AUX OPENVAS.gentoo 3648 BLAKE2B 69e29eec91e2384c7cc984cc09d8338865049d627662412748a2d16fea3043c832a448d52bba5795d0e20d2429525470bc8ce73fc321838853019136c5e06f3c SHA512 b81ef24a80c3774dc31dc2193e19767fb90fb2aa783f827fc45d2e54450b3f27789da8eb394708741ff6e96e86dd46b6b94c1f675ccf077a965b0825aa8c32b2
AUX openvas-libraries-7.0.4-libssh.patch 664 BLAKE2B e1d0c53fbf665685514337d5491092f9ff6411e4f3fcbdf9f2148777478a84d53b1c11edf0769901ebe258df0fccf2f6d68e2aaba2cd654456d033169d27980a SHA512 5306452c48a5db599b74e7a4dcaf28fb1848238fce7c33c8ccdaac18629e5bea2ad82c619620703309b5bb19fca9356da4518a7c3a180e038309f433a0896a40
AUX openvas-libraries-8.0.1-include.patch 3363 BLAKE2B b79ca4d652d04631343e6d918b34768d171a7a12ad2abe037e1d60b394044d1cbcde7b9ea6a50b33fa65b9b1746feba86d4fc388540c82fe9f0f7fb335c5086d SHA512 f3427464c1d3cdc875d4ef56d831e3dabed6431ef75450d86d2ba977379579e0b9f15544a22d336c24849b5aef08824139a18c137f62081718e5663e141cf114
AUX openvas-libraries-8.0.5-underlinking.patch 1966 BLAKE2B fef13eb8eb768da537e223d85a99f5759412884dc7c56fbd03276dea7f9afa000f9e5d791ea54aab7c0ca04e53701c45da823adc29d5964eeb0903ddce8f56c1 SHA512 ca917e7615aff2f056aac8fe15f5e7670e2df7e260886155dbe8331121ef8bb8809ca7bf3bea4baa5c159c7c5e0e5fac6459d3c34080a41893dd612b0662d55d
+AUX openvas-libraries-9.0.3-cachedir.patch 793 BLAKE2B 1891f7d81f328f3b2bb63972478fab7763e17710a420aa7e592beb681b514b3361dd570d3b99fe9bd31b0ce7ff32905a23ca23cb6dd02eda04b2495305cdd0f2 SHA512 412d07104d4ce226ee95d84728308b43e51931d4705601e16b35fbad30a49d943831fa7c8f183e41e00c249bf0d3f3786eab5184ede8a2a9c5574a124c43c4ad
+AUX openvas-libraries-9.0.3-gcc8.patch 2288 BLAKE2B 1b5fb4e77cbba1ef5a80217225f726be14e3fa8a79280d6433ae7f5a89edc0bcf0c2e26b48f28ddbee515962ae9b0ac2dbf5b06df666369ca3327469a509f2dc SHA512 7e2a3d3df6db4ed64263cc99df13e0e0c1c80be25257f1d6b1034b9aa63ca68b8a42376f50b95c8357542a97abfa42fc2ba379a7c16af931bf61e08fa8a417e4
+AUX openvas-libraries-9.0.3-netsnmp.patch 424 BLAKE2B 2fca08ace15ebe55891678e55b3324b1d4da817468788b13d009a4fbe1c35c90b6a022ddf3b7d3dc3c6fb9d500e04834cc729364341b7fc1e2e066907f9a891e SHA512 b80e00c267e1848474485cc3153d659672a20ef536e6e4bec81b737360dc908027be49c0723b04b0a7cdf317f97c3d6a76204cfbed1b60ed88db65421788e3ae
+AUX openvas-libraries-9.0.3-rpath.patch 440 BLAKE2B 661d4b84ca3795dbfdd5830443259adfa30777475d063a3af14773e632948be836bd752f781fc2e8249587cae659faba18f5a340bf5fb83db4ad992ad694b87b SHA512 e2bf434ce4d7aac98c66b7175e475beab26a3d3ad680c088962a080f53528ae073f9e626d9235608151c312fbba8c51f8ca0dc0445a3c871148b8d2ae5ddf565
+AUX openvas-libraries-9.0.3-rundir.patch 1735 BLAKE2B d203bae1ee34f259ef6d6142004358d7617e1323239a6c0df87a76a7b4379277a7f4f414c6e2402f9dfa249d4df5db73c38664ee2a7e72aa29ce55fed844710c SHA512 0626e82f15e8be1c8b0e55e1a4daac78e3d848b46d6b5c039ee8e76c0891fb2dd6c51dc4096a5a1eadc9ab9c34d4313b4c93be68bdf3364a303e2572908628c1
+AUX openvas-libraries-9.0.3-underlinking.patch 2053 BLAKE2B 036fc4eab61063b330667a0c3c1a11ed0b559b61149dafa21df3fbd806f4f7cf58c50b23d9db4c17dd0dadce04725600bf362c9aced75b64ae8458946a4fbdbc SHA512 225dd41b2d96cfcf1031a0e2bf2f338ff30612fb03ce969ff4c292e10149c57f85560f0df98e697ab7dfb0a8c1ee82ccb3286bb3d1b652df902a8bc594c2e44f
DIST openvas-libraries-8.0.5.tar.gz 603947 BLAKE2B 493a6b2f5cea7e78ce69b9fe730a4d6df89601e0c48cfbc3b0ab1480326c32bb479768c4a54d08bfcb67db0b2ad4ca28990ead57554abd9fd877e7f79b339d8f SHA512 3d788f931c55941663187f8038c15d0ff97799048c8ea9e5615ff22de3c5e6b5e4eaa599e41676778fadc50528c086060b6268b5edfbaf7289f0e498dbb1423b
+DIST openvas-libraries-9.0.3.tar.gz 643948 BLAKE2B c05fbcd2a1b9c2292ac2d7ea3c7f4fe2ff4c5a41b0dd5610283712ce136fe4184d46b9fdcfb74bf2a4a6d7c016497df31caff121d9c7b013280164b49f874f4f SHA512 bca213309e06a39d2dcd790cacb01f2a71471622887424e41cc025a2bc25feb6a9b2c1d904f739df6fd87d8ec7af5171b31d1f5d08411c5143e4be1e6723397a
EBUILD openvas-libraries-8.0.5.ebuild 1262 BLAKE2B 21f6520e857d2b940280d6e9d6a1dbe7f7e52337589e9b66c2c136f63c717e5a6bc5abc22afdc3792dd1722ed2e154709464274e6fc045f64cf5b2d91f56f763 SHA512 b060bf8c8b5986ed901a11d222274a1ae018fc9d2ed92e9204567c25d5ac79f1e7dbb20ba77d8943a2335c9639a43be120d226e2537ef4ea309f7a44f39c7273
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+EBUILD openvas-libraries-9.0.3-r1.ebuild 2046 BLAKE2B f2b7af911415b45e18868eeb6cc134c56110bca8ddb76f1a140229fce83ba08c0d9d3a217a19ce79f2d43b1f90d2818ef5fab4a2b8d4d1dd8d88b15ab5342756 SHA512 bb1518514b41fac1dcb9fde05b64e2f3c0f6aa6cbdb9a47710e7d0bd6314edfccca46c6841b528b712e36fa1840fb2f51b32189b7b70820dbfa443cd1c394577
+MISC metadata.xml 541 BLAKE2B 79eea1b719e8891759105135f233184f63e819370efebb46bad6bea7425b37ffbf9122444c3e9379953ccd30555b1a840297dc74ac3abccd1afc842fa2a2d16b SHA512 4b3f65acd3a359fbc7d69ebad4dcfc1866837605b8a413999372d451ffba322f50ea72f5372370afe1385991d2b1be87e05de265e12fc989f6f1a5a1d16c1f99
diff --git a/net-analyzer/openvas-libraries/files/OPENVAS.gentoo b/net-analyzer/openvas-libraries/files/OPENVAS.gentoo
new file mode 100644
index 000000000000..ab3f4c8918c7
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/OPENVAS.gentoo
@@ -0,0 +1,106 @@
+-----------------------------------------------------------------
+--------------------------IMPORTANT------------------------------
+-----------------------------------------------------------------
+You will need to set up your /etc/redis.conf file properly before
+running openvas-scanner for the first time.
+For details, please see the example config file installed to:
+--> /etc/openvas/redis.conf.example
+Please configure /etc/openvas/openvassd.conf properly
+according to redis listening unix socket.
+e.g. /etc/openvas/openvassd.conf --> kb_location = /tmp/redis.sock
+If you use first-start script it will check various issues and
+automatically setup OpenVAS for first time use.
+GSA(Greenbone Security Agent) WebUI listens port
+9392(local) default. If you want to use nginx reverse proxy
+to reach WebUI please see the example config file
+--> /etc/openvas/gsa.nginx.reverse.proxy.example
+otherwise you can change port to 443 or 80.
+
+-----------------------------------------------------------------
+---------------------------SCRIPTS-------------------------------
+-----------------------------------------------------------------
+'first-start'
+--> Automatically setup OpenVAS for first time use
+--> Installed in /etc/openvas/scripts
+
+'openvas-feed-sync'
+--> Updates Feeds | You can add this to cron
+--> Installed in /etc/openvas/scripts
+
+-----------------------------------------------------------------
+----------ENVIRONMENT SETTINGS FOR SYSTEMD & OPEN-RC-------------
+-----------------------------------------------------------------
+'openvas-scanner-daemon.conf'
+--> OpenVAS Scanner systemd daemon settings
+--> Installed in /etc/openvas/sysconfig
+
+'gvmd-daemon.conf'
+--> OpenVAS Manager systemd daemon settings
+--> Installed in /etc/openvas/sysconfig
+
+'gsa-daemon.conf
+--> Greenbone Security Agent systemd daemon settings
+--> Installed in /etc/openvas/sysconfig
+
+'openvas-scanner'
+--> OpenVAS Scanner open-rc daemon settings
+--> Installed in /etc/config.d
+
+'gvmd'
+--> OpenVAS Manager open-rc daemon settings
+--> Installed in /etc/config.d
+
+'gsa'
+--> Greenbone Security Agent systemd daemon settings
+--> Installed in /etc/config.d
+
+-----------------------------------------------------------------
+--------QUICK START COMMANDS (IF YOU DON'T USE SCRIPTS)----------
+-----------------------------------------------------------------
+'env-update && source /etc/profile'
+--> Update PATHS
+
+'openvas-manage-certs -a'
+--> Create certificates automatically first time
+
+'greenbone-nvt-sync'
+--> Update NVT Feed
+
+'greenbone-scapdata-sync'
+--> Update scapdata Feed
+
+'greenbone-certdata-sync'
+--> Update certdata Feed
+
+'openvassd --foreground --only-cache'
+--> Generate initial NVT cache and quit
+
+'rc-service openvas-scanner start or systemctl start openvas-scanner'
+--> Start OpenVAS-Scanner
+
+'openvasmd --rebuild --progress'
+--> Initialize the Database
+
+'openvasmd --create-user=admin --role=Admin'
+--> Create User for WEBUI.Save your password
+
+'rc-service gvmd start or systemctl start gvmd'
+--> Start OpenVAS-Manager
+
+'rc-service gsa start or systemctl start gsa'
+--> Start the Greenbone Security Assistant
+
+-----------------------------------------------------------------
+---------------------PLUGIN KEY AND SIGNING----------------------
+-----------------------------------------------------------------
+'gpg --homedir=/etc/openvas/gnupg --gen-key'
+--> Generate Key
+
+'wget https://www.greenbone.net/GBCommunitySigningKey.asc'
+--> Official OpenVAS Transfer Key
+
+'gpg --homedir=/etc/openvas/gnupg --import GBCommunitySigningKey.asc'
+--> Import OpenVAS Transfer Key
+
+'gpg --homedir=/etc/openvas/gnupg --lsign-key 0ED1E580'
+--> Sign
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-cachedir.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-cachedir.patch
new file mode 100644
index 000000000000..34fc9f68f437
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-cachedir.patch
@@ -0,0 +1,18 @@
+--- gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 01:40:41.981031382 +0300
++++ gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 01:44:08.867074208 +0300
+@@ -173,7 +173,6 @@
+ set (OPENVAS_DATA_DIR "${DATADIR}/openvas")
+ set (OPENVAS_STATE_DIR "${LOCALSTATEDIR}/lib/openvas")
+ set (OPENVAS_LOG_DIR "${LOCALSTATEDIR}/log/openvas")
+-set (OPENVAS_CACHE_DIR "${LOCALSTATEDIR}/cache/openvas")
+ set (OPENVAS_SYSCONF_DIR "${SYSCONFDIR}/openvas")
+
+ set (OPENVAS_LIB_INSTALL_DIR "${LIBDIR}")
+@@ -330,7 +329,6 @@
+
+ install (DIRECTORY DESTINATION ${OPENVAS_LOG_DIR})
+ install (DIRECTORY DESTINATION ${OPENVAS_DATA_DIR})
+-install (DIRECTORY DESTINATION ${OPENVAS_CACHE_DIR})
+ install (DIRECTORY DESTINATION ${OPENVAS_PID_DIR})
+ install (DIRECTORY DESTINATION ${OPENVAS_SYSCONF_DIR})
+ install (DIRECTORY
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-gcc8.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-gcc8.patch
new file mode 100644
index 000000000000..a2809087f820
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-gcc8.patch
@@ -0,0 +1,73 @@
+--- gvm-libs-9.0.3/nasl/nasl_isotime.c 2018-08-29 19:01:12.000000000 +0300
++++ gvm-libs-9.0.3/nasl/nasl_isotime.c 2019-02-01 21:11:40.460358131 +0300
+@@ -102,9 +102,13 @@
+ struct tm *tp;
+
+ tp = gmtime (&atime);
+- snprintf (timebuf, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
++ if (snprintf (timebuf, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
+ 1900 + tp->tm_year, tp->tm_mon+1, tp->tm_mday,
+- tp->tm_hour, tp->tm_min, tp->tm_sec);
++ tp->tm_hour, tp->tm_min, tp->tm_sec) < 0)
++ {
++ *timebuf = '\0';
++ return;
++ }
+ }
+ }
+
+@@ -480,8 +484,9 @@
+ || year < 0 || month < 1 || day < 1)
+ return 1;
+
+- snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
+- year, month, day, hour, minute, sec);
++ if (snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
++ year, month, day, hour, minute, sec) < 0)
++ return 1;
+ return 0;
+ }
+
+@@ -519,8 +524,9 @@
+ || year < 0 || month < 1 || day < 1)
+ return 1;
+
+- snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
+- year, month, day, hour, minute, sec);
++ if (snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
++ year, month, day, hour, minute, sec) < 0)
++ return 1;
+ return 0;
+ }
+
+@@ -558,13 +564,14 @@
+ || year < 0 || month < 1 || day < 1)
+ return 1;
+
+- snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
+- year, month, day, hour, minute, sec);
++ if (snprintf (atime, ISOTIME_SIZE, "%04d%02d%02dT%02d%02d%02d",
++ year, month, day, hour, minute, sec) < 0)
++ return 1;
+ return 0;
+ }
+
+
+-
++
+ /**
+ * @brief Return the current time in ISO format
+ * @naslfn{isotime_now}
+@@ -784,9 +791,9 @@
+ memcpy (timebuf, string, ISOTIME_SIZE -1);
+ timebuf[ISOTIME_SIZE - 1] = 0;
+
+- nyears = get_int_local_var_by_name (lexic, "years", 0);
+- ndays = get_int_local_var_by_name (lexic, "days", 0);
+- nseconds = get_int_local_var_by_name (lexic, "seconds", 0);
++ nyears = get_int_var_by_name (lexic, "years", 0);
++ ndays = get_int_var_by_name (lexic, "days", 0);
++ nseconds = get_int_var_by_name (lexic, "seconds", 0);
+
+ if (nyears && add_years_to_isotime (timebuf, nyears))
+ return NULL;
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-netsnmp.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-netsnmp.patch
new file mode 100644
index 000000000000..69305576d0d7
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-netsnmp.patch
@@ -0,0 +1,11 @@
+--- gvm-libs-9.0.3/CMakeLists.txt 2018-08-29 19:01:12.000000000 +0300
++++ gvm-libs-9.0.3/CMakeLists.txt 2019-02-01 20:58:45.946113012 +0300
+@@ -238,7 +238,7 @@
+ OUTPUT_STRIP_TRAILING_WHITESPACE)
+
+ message (STATUS "Looking for netsnmp...")
+- find_library (SNMP snmp)
++ find_library (SNMP netsnmp)
+ message (STATUS "Looking for netsnmp... ${SNMP}")
+ if (SNMP)
+ execute_process (COMMAND net-snmp-config --libs
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rpath.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rpath.patch
new file mode 100644
index 000000000000..e14e2965e9fe
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rpath.patch
@@ -0,0 +1,11 @@
+--- gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 21:42:27.367627369 +0300
++++ gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 21:45:48.961135211 +0300
+@@ -80,7 +80,7 @@
+ # TODO: Check pkg-config (maybe with code like in gsa/CMakeLists.txt).
+
+ ## CPack configuration
+-
++set (CMAKE_BUILD_WITH_INSTALL_RPATH TRUE)
+ set (CPACK_CMAKE_GENERATOR "Unix Makefiles")
+ set (CPACK_GENERATOR "TGZ")
+ set (CPACK_INSTALL_CMAKE_PROJECTS ".;openvas-libraries;ALL;/")
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rundir.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rundir.patch
new file mode 100644
index 000000000000..6ecdc8a64219
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-rundir.patch
@@ -0,0 +1,45 @@
+--- gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 14:50:41.230530261 +0300
++++ gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 14:55:08.649433070 +0300
+@@ -162,9 +162,9 @@
+ set (DATADIR "${CMAKE_INSTALL_PREFIX}/share")
+ endif (NOT DATADIR)
+
+-if (NOT OPENVAS_PID_DIR)
+- set (OPENVAS_PID_DIR "${LOCALSTATEDIR}/run")
+-endif (NOT OPENVAS_PID_DIR)
++#if (NOT OPENVAS_PID_DIR)
++# set (OPENVAS_PID_DIR "${LOCALSTATEDIR}/run")
++#endif (NOT OPENVAS_PID_DIR)
+
+ #if (NOT SYSCONFDIR)
+ # set (SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc")
+--- gvm-libs-9.0.3/base/pidfile.c 2018-08-29 19:01:12.000000000 +0300
++++ gvm-libs-9.0.3/base/pidfile.c 2019-02-04 15:08:04.600958560 +0300
+@@ -59,7 +59,7 @@
+ pidfile_create (gchar * daemon_name)
+ {
+ gchar *name_pid = g_strconcat (daemon_name, ".pid", NULL);
+- gchar *pidfile_name = g_build_filename (OPENVAS_PID_DIR, name_pid, NULL);
++ gchar *pidfile_name = g_build_filename (name_pid, NULL);
+ FILE *pidfile = g_fopen (pidfile_name, "w");
+
+ g_free (name_pid);
+@@ -88,7 +88,7 @@
+ pidfile_remove (gchar * daemon_name)
+ {
+ gchar *name_pid = g_strconcat (daemon_name, ".pid", NULL);
+- gchar *pidfile_name = g_build_filename (OPENVAS_PID_DIR, name_pid, NULL);
++ gchar *pidfile_name = g_build_filename (name_pid, NULL);
+ gchar *pidfile_contents;
+
+ g_free (name_pid);
+--- gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 17:39:39.776282496 +0300
++++ gvm-libs-9.0.3/CMakeLists.txt 2019-02-04 17:39:23.160269081 +0300
+@@ -329,7 +329,6 @@
+
+ install (DIRECTORY DESTINATION ${OPENVAS_LOG_DIR})
+ install (DIRECTORY DESTINATION ${OPENVAS_DATA_DIR})
+-install (DIRECTORY DESTINATION ${OPENVAS_PID_DIR})
+ install (DIRECTORY DESTINATION ${OPENVAS_SYSCONF_DIR})
+ install (DIRECTORY
+ DESTINATION ${OPENVAS_SYSCONF_DIR}/gnupg
diff --git a/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-underlinking.patch b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-underlinking.patch
new file mode 100644
index 000000000000..e3c25f9b9c41
--- /dev/null
+++ b/net-analyzer/openvas-libraries/files/openvas-libraries-9.0.3-underlinking.patch
@@ -0,0 +1,47 @@
+--- gvm-libs-9.0.3/base/CMakeLists.txt 2019-02-04 15:11:20.848707365 +0300
++++ gvm-libs-9.0.3/base/CMakeLists.txt 2019-02-04 15:40:27.745955904 +0300
+@@ -88,7 +88,7 @@
+ assuan libgpg-error ole32 ws2_32 ffi z shlwapi dnsapi winmm)
+ target_link_libraries (openvas_base_shared ${W32LIBS})
+ else (MINGW)
+- target_link_libraries (openvas_base_shared LINK_PRIVATE ${GLIB_LDFLAGS} ${GIO_LDFLAGS} ${ZLIB_LDFLAGS} ${GPGME_LDFLAGS} ${REDIS_LDFLAGS} ${LINKER_HARDENING_FLAGS})
++ target_link_libraries (openvas_base_shared LINK_PRIVATE ${LIBSSH_LDFLAGS} ${GLIB_LDFLAGS} ${GIO_LDFLAGS} ${ZLIB_LDFLAGS} ${GPGME_LDFLAGS} ${REDIS_LDFLAGS} ${LINKER_HARDENING_FLAGS})
+ endif (MINGW)
+ endif (BUILD_SHARED)
+
+@@ -102,10 +102,10 @@
+
+ # Link the test-hosts executable
+ # TODO: This is currently only built for BUILD_SHARED
+-if (BUILD_SHARED)
+- add_executable (test-hosts test-hosts.c)
+- target_link_libraries (test-hosts openvas_base_shared ${GLIB_LDFLAGS} ${REDIS_LDFLAGS})
+-endif (BUILD_SHARED)
++#if (BUILD_SHARED)
++# add_executable (test-hosts test-hosts.c)
++# target_link_libraries (test-hosts openvas_base_shared ${GLIB_LDFLAGS} ${REDIS_LDFLAGS})
++#endif (BUILD_SHARED)
+
+ ## Install
+ if (BUILD_STATIC)
+@@ -123,3 +123,4 @@
+ endif (BUILD_SHARED)
+
+ ## End
++
+--- gvm-libs-9.0.3/misc/CMakeLists.txt 2019-02-04 15:11:20.847707368 +0300
++++ gvm-libs-9.0.3/misc/CMakeLists.txt 2019-02-04 15:49:34.035071570 +0300
+@@ -146,7 +146,7 @@
+ else (MINGW)
+ target_link_libraries (openvas_misc_shared LINK_PRIVATE ${GNUTLS_LDFLAGS} openvas_base_shared ${UUID_LDFLAGS}
+ ${GLIB_LDFLAGS} ${PCAP_LDFLAGS} ${LIBSSH_LDFLAGS} ${LDAP_LDFLAGS}
+- ${GCRYPT_LDFLAGS} ${RADIUS_LDFLAGS}
++ ${REDIS_LDFLAGS} ${GCRYPT_LDFLAGS} ${RADIUS_LDFLAGS}
+ ${LINKER_HARDENING_FLAGS})
+ endif (MINGW)
+ endif (BUILD_SHARED)
+@@ -198,3 +198,4 @@
+ ARCHIVE DESTINATION ${LIBDIR}
+ PUBLIC_HEADER DESTINATION "${INCLUDEDIR}/openvas/misc")
+ endif (BUILD_SHARED)
++
diff --git a/net-analyzer/openvas-libraries/metadata.xml b/net-analyzer/openvas-libraries/metadata.xml
index 6f49eba8f496..c71bb473eca2 100644
--- a/net-analyzer/openvas-libraries/metadata.xml
+++ b/net-analyzer/openvas-libraries/metadata.xml
@@ -1,5 +1,17 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Html docs support</flag>
+ <flag name="ldap">Enable support for ldap</flag>
+ <flag name="radius">Enable support for radius</flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/openvas-libraries/openvas-libraries-9.0.3-r1.ebuild b/net-analyzer/openvas-libraries/openvas-libraries-9.0.3-r1.ebuild
new file mode 100644
index 000000000000..8f1d7043fc10
--- /dev/null
+++ b/net-analyzer/openvas-libraries/openvas-libraries-9.0.3-r1.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CMAKE_MAKEFILE_GENERATOR="emake"
+inherit cmake-utils
+MY_PN="gvm-libs"
+
+DESCRIPTION="A remote security scanner for Linux (openvas-libraries)"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE="extras ldap radius"
+
+DEPEND="
+ app-crypt/gpgme:=
+ dev-libs/hiredis
+ dev-libs/libgcrypt:0=
+ dev-libs/libksba
+ dev-perl/UUID
+ net-analyzer/net-snmp
+ net-libs/gnutls:=[tools]
+ net-libs/libpcap
+ net-libs/libssh:=
+ sys-libs/zlib
+ extras? ( dev-perl/CGI )
+ ldap? ( net-nds/openldap )
+ radius? ( net-dialup/freeradius-client )"
+
+RDEPEND="
+ ${DEPEND}"
+
+BDEPEND="
+ sys-devel/bison
+ sys-devel/flex
+ virtual/pkgconfig
+ extras? ( app-doc/doxygen[dot]
+ app-doc/xmltoman
+ app-text/htmldoc
+ dev-perl/SQL-Translator
+ )"
+
+PATCHES=(
+ "${FILESDIR}/${P}-gcc8.patch"
+ "${FILESDIR}/${P}-netsnmp.patch"
+ "${FILESDIR}/${P}-cachedir.patch"
+ "${FILESDIR}/${P}-rundir.patch"
+ "${FILESDIR}/${P}-underlinking.patch"
+ "${FILESDIR}/${P}-rpath.patch"
+)
+
+BUILD_DIR="${WORKDIR}/${MY_PN}-${PV}_build"
+S="${WORKDIR}/${MY_PN}-${PV}"
+
+src_prepare() {
+ cmake-utils_src_prepare
+ if use extras; then
+ doxygen -u "$S"/doc/Doxyfile_full.in || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DCMAKE_INSTALL_PREFIX=${EPREFIX}/usr"
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ $(usex ldap -DBUILD_WITHOUT_LDAP=0 -DBUILD_WITHOUT_LDAP=1)
+ $(usex radius -DBUILD_WITHOUT_RADIUS=0 -DBUILD_WITHOUT_RADIUS=1)
+ )
+ cmake-utils_src_configure
+}
+
+src_compile() {
+ cmake-utils_src_compile
+ if use extras; then
+ cmake-utils_src_make -C "${BUILD_DIR}" doc
+ cmake-utils_src_make doc-full -C "${BUILD_DIR}" doc
+ HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+}
+
+src_install() {
+ cmake-utils_src_install
+
+ insinto /usr/share/openvas
+ doins "${FILESDIR}"/OPENVAS.gentoo
+
+ keepdir /var/lib/openvas/gnupg
+ keepdir /var/log/openvas
+}
diff --git a/net-analyzer/openvas-manager/Manifest b/net-analyzer/openvas-manager/Manifest
index 30850380e6d1..bc0dcffe6b0c 100644
--- a/net-analyzer/openvas-manager/Manifest
+++ b/net-analyzer/openvas-manager/Manifest
@@ -1,3 +1,7 @@
+AUX gvmd-daemon.conf 484 BLAKE2B 440776ba66ac433b572e2defefe4ca9c1589054ccdacc7631a2c6621a2312433828082f19c6d262b64b0326d86c2a090c5622c16056b94f1a0376c6c0c568f59 SHA512 6c366146561435c194475d6d84a52aa8f8ec068a53dc16f7de334e2c0d54a404cd9257f878c95ae0ee33e5811d8b824a9ec3c39d2cfbd02f69f2b0a390926d1e
+AUX gvmd.init 549 BLAKE2B 3eb2ac2b47e5821b04f794fdb6ea15146412ed1ccdcb8fbf54b8b3b0f742aa0fa1289ba744dcd56568fddc6e42b328fe6f3961249f492e7a506f0282d38a155b SHA512 029f80e09bf15f957398e688cb109141c38c5ccd890ad5c43b08dd43ffa96cf92cf1f3d46624469a79c19a1ea63b6beb73ebff58039ed68f14d0bade14da2cfa
+AUX gvmd.logrotate 217 BLAKE2B d6eb74a1cdc1cfb5500e5ed4e62ab9c453ec5d1665ba55c2618010480211ef6349823ecd35d62b166c771f8f795643f00cd7920c8f665a73de9fa91382d19eef SHA512 e92e6aafa30e621ed2598508216453477ce1c30eb2d9bf418c7657e3312978d514fbdd663273ca7009cfc0b61b5e95a6c3231c3d7b0e62f2e991dea9afd4d2b1
+AUX gvmd.service 516 BLAKE2B 271ee87125843ffd5ac997d6e3b9a46a2cd45e8ebb9630f2fa0adf7c5c081e102fc11e69b38fe2ca12854597186f76145044478b4908031495dbd7bc61a88217 SHA512 90165185c50c451b58f1173fe3bad0e9ebfaa6a2120b33920f8ab03960bc09e7a84c07b6658fbb2d649e1a3726addd40420ceb5b63b1d6f885429861896f8f74
AUX openvas-manager-6.0.1-bsdsource.patch 834 BLAKE2B e22ebf888383ba7808dccb11f6db0fae4f729900b1ed97758b0513c5141e5163966ecbe7d078572ec44d17d8f3ece5fc15eb8c279e30fa0d67c53ae534f979c8 SHA512 82ab5aca2386663c851688fa4606193c3bc18095121ea4205aff78471769e5793167de89581013e5b5e12b86ac4efff57553ba34da2cf8aeedb8d14bbc76bbaa
AUX openvasmd 459 BLAKE2B 127060292fd4f41e6915300a47c333d67885eed0a46b0311ef56aaf02b367396dd25c26f68bf07348bc2ed345d55ed17a788a37677d29ded86be5d7989a4ff3e SHA512 0b1f90c04a105eb8a3227a4f79076cfcf0402d9d2b21dd92d394c2461c3b7b8c28ace233cc7654d6662847494f30e84903d4dd8be1701f2df5c7952500d543fb
AUX openvasmd-daemon.conf 377 BLAKE2B 450c0f849c538e261937821a7855e9aaf61b66a5aed5f339766c681d4de6735264f27bd4bdea03aaa6d26436615f33548a53e37967ae2e59554410d431dceabb SHA512 5094acf77541fe97aff0698efaa4863adc25711118857d468f096174cb71fab249f9a82a4e4b19613ffd62b3c0378043b1384ecd6cacc4a30b9ccb99f3173506
@@ -5,5 +9,7 @@ AUX openvasmd.init 452 BLAKE2B 714f516172815230b9a2b4ac9f8a4eeefc0a8eba6410914ee
AUX openvasmd.logrotate 178 BLAKE2B ba33a53ff1b38efe18906625f678e3263b3222cda8f2a49e0274cadbd423ef5cd6684a52133175d5f524550f0e057ec6128f9f14745ea890bcbc205c93a5feb5 SHA512 dad461ea48cc49c3f5e77bd69c09f2551a42e588cbd479b91ae1410ba88ae0c783ee5b273a34edb46ca196e7ba19227168efce842b1a5c39e6a46516b6fab5db
AUX openvasmd.service 362 BLAKE2B ec99c9f570310665ea0fc84569f996a1eb9c0b22128310f8f7161cb11f9729ef61b1631d2855215633b1dab392790e84ea11f7d79dbd3e315c4e73f5563a3f22 SHA512 8753699635050da10b7d317caa60361c59f832b6a1624d9fc2cbedffadbd554fddf612a92ad1e0ef057b83420b36468fc9f7ee67e3161d4c37816e0c8e9239a8
DIST openvas-manager-6.0.6.tar.gz 1928570 BLAKE2B 6a94dfcfb99404f6b274faf0ac3c8ca1a3d65c9feb9bc8d11818e2c23e6d73a74d619519ed30eb42e74a686ffe43eeb6016ab1065cdecbc8f83ccd34257b5185 SHA512 4c4ae0ac35d6fc6820b47da6e5e6aae1b4d14c771791b7ae2e35123d8117319f05c7619de665b96de9d92fb59e417311656d3460dff992d3ce4db217731c5900
+DIST openvas-manager-7.0.3.tar.gz 1796830 BLAKE2B b1e8bf8eb4cc0e2d3e5d67d7c17df3c79c7d65e798fc28f75ee55c2165a5e957ac950ccac14a20a5b332c15b64775f63805db00810271bce77d13b16db60a3ab SHA512 75e519e5f63fad043efe55ad5843934f9ffaefa052609e8d110b2084504a7658b5ee5797f7ffaa71592caed64b7fd4fac623bc7797bec72a51e8225d65f7fc28
EBUILD openvas-manager-6.0.6-r2.ebuild 1278 BLAKE2B 290db543ab1941d2b827458b3caef1f0427208ff5c738576be8a8fd315f40af6385405afdba52da5c85539806d67143792915033d988b5788bb16b33f5ab7132 SHA512 3f39dff221f5a5b6bff825475c232c6ca22337f63b99608dbad342d8055db1761059359ec575079f65cc34261deedfed54a642042246e261f79eb9b42a9126d5
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+EBUILD openvas-manager-7.0.3.ebuild 2103 BLAKE2B b430eee33dc2d7bcb67ac623754153f41f2cf05aa155021e02b408c72cc546fd9420404a7a305a33fedb4b857a0a1c7a024e290443016e4b75fa55de0fbf2efa SHA512 0f7fb4a53cfa942a74fc74e2e139a5c872c793d2da4085986630487907f5237cf5be192ef507fb3f28df27fce01b87a699723cc0176e7fc8073b7f5f035e7489
+MISC metadata.xml 435 BLAKE2B 4d40c4dcffe9bfd81d1c1b517b4e6d6e1e658f9d6be65f8ad962ecbbee78bf0cc6bbb5805f2e056375c7371697a453453f8eeae40bae1bdf890be8f3e23ccfbc SHA512 fc802728917b8ebc3c43e3c35ce1fa7b8aa30d89d60abcfcd82eb6baf0152d02384b2e336664942bd89c3ed27a418f37a13699b68a424f36645c51c1310a6e16
diff --git a/net-analyzer/openvas-manager/files/gvmd-daemon.conf b/net-analyzer/openvas-manager/files/gvmd-daemon.conf
new file mode 100644
index 000000000000..eb3e683c42a3
--- /dev/null
+++ b/net-analyzer/openvas-manager/files/gvmd-daemon.conf
@@ -0,0 +1,17 @@
+
+# OpenVAS Manager command args
+
+# e.g --foreground
+OPENVAS_MANAGER_OPTIONS=""
+
+# Manager listen port
+OPENVAS_MANAGER_PORT="--port=9390"
+
+# Manager listen address
+OPENVAS_MANAGER_LISTEN_ADDRESS="--listen=127.0.0.1"
+
+# Scanner unix socket
+OPENVAS_MANAGER_SCANNER_HOST="--scanner-host=/var/run/openvassd.sock"
+
+# TLS settings
+OPENVAS_MANAGER_GNUTLS_PRIORITIES="--gnutls-priorities=SECURE256:+SUITEB192:+SECURE192:+SECURE128:+SUITEB128:-MD5:-SHA1:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-SSL3.0"
diff --git a/net-analyzer/openvas-manager/files/gvmd.init b/net-analyzer/openvas-manager/files/gvmd.init
new file mode 100644
index 000000000000..a7de3800adac
--- /dev/null
+++ b/net-analyzer/openvas-manager/files/gvmd.init
@@ -0,0 +1,18 @@
+#!/sbin/openrc-run
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+name="OpenVAS Manager"
+command=/usr/sbin/openvasmd
+command_args="${OPENVAS_MANAGER_OPTIONS} ${OPENVAS_MANAGER_PORT} ${OPENVAS_MANAGER_LISTEN_ADDRESS} ${OPENVAS_MANAGER_SCANNER_HOST} ${OPENVAS_MANAGER_GNUTLS_PRIORITIES}"
+pidfile="/var/run/openvasmd.pid"
+command_background="true"
+
+depend() {
+ after bootmisc
+ need localmount net openvas-scanner
+}
+
+start_pre() {
+ checkpath --directory --mode 0775 --quiet /var/cache/openvas
+}
diff --git a/net-analyzer/openvas-manager/files/gvmd.logrotate b/net-analyzer/openvas-manager/files/gvmd.logrotate
new file mode 100644
index 000000000000..db8eb200580d
--- /dev/null
+++ b/net-analyzer/openvas-manager/files/gvmd.logrotate
@@ -0,0 +1,11 @@
+# logrotate for openvas manager
+/var/log/openvas/openvasmd.log {
+ rotate 4
+ weekly
+ compress
+ delaycompress
+ missingok
+ postrotate
+ /bin/kill -HUP `pidof openvasmd`
+ endscript
+}
diff --git a/net-analyzer/openvas-manager/files/gvmd.service b/net-analyzer/openvas-manager/files/gvmd.service
new file mode 100644
index 000000000000..c0627fcd1c73
--- /dev/null
+++ b/net-analyzer/openvas-manager/files/gvmd.service
@@ -0,0 +1,19 @@
+[Unit]
+Description=OpenVAS Manager
+After=network.target
+After=openvas-scanner.service
+Wants=openvas-scanner.service
+Before=gsa.service
+
+[Service]
+Type=forking
+EnvironmentFile=-/etc/openvas/sysconfig/gvmd-daemon.conf
+ExecStart=/usr/sbin/openvasmd $OPENVAS_MANAGER_OPTIONS $OPENVAS_MANAGER_PORT $OPENVAS_MANAGER_LISTEN_ADDRESS $OPENVAS_MANAGER_SCANNER_HOST $OPENVAS_MANAGER_GNUTLS_PRIORITIES
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=mixed
+User=root
+Group=root
+TimeoutSec=1200
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-analyzer/openvas-manager/metadata.xml b/net-analyzer/openvas-manager/metadata.xml
index 6f49eba8f496..fa26aa942e17 100644
--- a/net-analyzer/openvas-manager/metadata.xml
+++ b/net-analyzer/openvas-manager/metadata.xml
@@ -1,5 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Html docs support</flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/openvas-manager/openvas-manager-7.0.3.ebuild b/net-analyzer/openvas-manager/openvas-manager-7.0.3.ebuild
new file mode 100644
index 000000000000..f5362840041c
--- /dev/null
+++ b/net-analyzer/openvas-manager/openvas-manager-7.0.3.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CMAKE_MAKEFILE_GENERATOR="emake"
+inherit cmake-utils flag-o-matic systemd
+MY_PN="gvmd"
+
+DESCRIPTION="A remote security manager for Linux (openvas-manager)"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE="extras"
+
+DEPEND="
+ dev-db/sqlite:3
+ dev-libs/libgcrypt:0=
+ >=net-analyzer/openvas-libraries-9.0.3
+ extras? ( dev-perl/CGI
+ dev-perl/GD
+ media-libs/gd:2=
+ )"
+
+RDEPEND="
+ ${DEPEND}
+ >=net-analyzer/openvas-scanner-5.1.3"
+
+BDEPEND="
+ virtual/pkgconfig
+ extras? ( app-doc/doxygen[dot]
+ app-doc/xmltoman
+ app-text/htmldoc
+ dev-perl/SQL-Translator
+ )"
+
+BUILD_DIR="${WORKDIR}/${MY_PN}-${PV}_build"
+S="${WORKDIR}/${MY_PN}-${PV}"
+
+src_prepare() {
+ cmake-utils_src_prepare
+ # Fix the ebuild to use correct FHS/Gentoo policy paths for 7.0.3
+ sed -i "s*/doc/openvas-manager/html/*/doc/openvas-manager-${PV}/html/*g" "$S"/doc/CMakeLists.txt || die
+ sed -i "s*/doc/openvas-manager/*/doc/openvas-manager-${PV}/*g" "$S"/CMakeLists.txt || die
+ if use extras; then
+ doxygen -u "$S"/doc/Doxyfile_full.in || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DCMAKE_INSTALL_PREFIX=${EPREFIX}/usr"
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ )
+ # Fix runtime QA error for 7.0.3
+ append-cflags -Wno-nonnull
+ cmake-utils_src_configure
+}
+
+src_compile() {
+ cmake-utils_src_compile
+ if use extras; then
+ cmake-utils_src_make -C "${BUILD_DIR}" doc
+ cmake-utils_src_make doc-full -C "${BUILD_DIR}" doc
+ HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+}
+
+src_install() {
+ cmake-utils_src_install
+
+ insinto /etc/openvas/sysconfig
+ doins "${FILESDIR}"/${MY_PN}-daemon.conf
+
+ newinitd "${FILESDIR}/${MY_PN}.init" ${MY_PN}
+ newconfd "${FILESDIR}/${MY_PN}-daemon.conf" ${MY_PN}
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_PN}.logrotate" ${MY_PN}
+
+ systemd_dounit "${FILESDIR}"/${MY_PN}.service
+
+ keepdir /var/lib/openvas/openvasmd
+}
diff --git a/net-analyzer/openvas-scanner/Manifest b/net-analyzer/openvas-scanner/Manifest
index c3ca837683ec..9f0a632a3b60 100644
--- a/net-analyzer/openvas-scanner/Manifest
+++ b/net-analyzer/openvas-scanner/Manifest
@@ -1,14 +1,27 @@
+AUX first-start 28455 BLAKE2B 901e9a107a0ddef7d19b73eeddb6dd1e5fe00df849e0a81c115c6b002f8e4627658ab0a6849e0cc72f9cd9153df8076367feef30a4d3868c6fb36b1ba14cc284 SHA512 74e60c8e5d36933770c7acadb8534cf2bd7b0b527a179e4f766fd892278f6bd5883c2e9a10d94eab1e0c16172027fe828154dcd8da80d0832a23ae266f9bfa4e
+AUX openvas-feed-sync 32429 BLAKE2B 8035b20c47ec40d63f62a3cc81d86273991c079bf5c6661fe7b6e4a74a9ea99bc660df254060c208f077b722e7b8a34b49b93edbb9dfa91f26fd2750fd3ba65f SHA512 6211a630890c0733c15254c61723074a70a16a08726c90f4141eda306eadedeb07937f4a31d37b6fde1e0e9166f582fe0b6f6e2740f9cebecb8fa88abe0fdc0c
AUX openvas-nvt-sync-cron 759 BLAKE2B f1b3d35f5a7426fcfe954d30a5860144cfa854463699634d49e49487db865ad0d005163edca201e5e4ff0ad540f9b234122629520ba1131b6a4edfdd0ea72b7c SHA512 88f299141e66e9d95f565307bd121c56c005f412dcdb64e105d9d4252cfb43e218f1de7b40b500d71b415d2aa437468ce1e935dec32cda8c5efc4f733978b0dc
AUX openvas-scanner-4.0.3-mkcertclient.patch 1350 BLAKE2B feb9fec17ed2a6efc58eb2f4ea7847b745190864878cae5701bd8c2db91d73b1cd9dfa78baba5e3b449d5d0485fbd6af0dceee647cd79d268b1740e647d930dd SHA512 972eda6fe3a7b7ba195fd9198d6b63add4e0af5ff9e34e423afac945d5dd497bd65f993d7ceda3848741cb954c5517e263533867e2da7d37bcc8905e926b4f72
AUX openvas-scanner-4.0.3-rulesdir.patch 607 BLAKE2B 9b4c2eafca38e4ccf0b71168e9b633c2287c83b08096372bbf89092e5ff9ca32808f92273a01582c74b18911f96496808fe1a726e3589c930cdf9a41d3635144 SHA512 81002d66e103bb3d0d087a2037f0431739d5d664ada3e6b9bdc9d31e67159d7da0664d43e83501bf9dd01b6887bff14b02a883e261f3273ed42a27dd4ee53fa5
AUX openvas-scanner-4.0.3-run.patch 672 BLAKE2B 519e2eb0b5e6532148e2d2f9e3d757912eec52bafeb0dc880cfd355094ca1f03256f3e868e42c628e5b55c1742f695fe0a661b6abe0b81fe4b3172bd5af11fef SHA512 d39c0861b27623f05ecc5f962b3bf580d457c6056c11d07f903908a33a1b1a25e0098934310e01483aee7b28198b23aea34974b9864432a8dfe2600ed993f5ee
+AUX openvas-scanner-5.1.3-cachedir.patch 1605 BLAKE2B d5e54d1196000fe9f8a65efcf3d71f3ef29af1cfff5fedbfe7cd753a731e6bd4be6c1f24534b87a2194dcfa146d156ed0ddae076e72bfd229e1e01497985d7a1 SHA512 27efb9e318137390592652db1444141910ddf7975ada760bc6914c21c4eb11e4ded1aa377c37f5c7a67dfd145ec723fd77bbdd9b8ac0af6bf317a07d54642d11
+AUX openvas-scanner-5.1.3-gcc8.patch 1253 BLAKE2B ef876d70238b3b0fdaea320fdb9bcffc520bbe6762f220678a39bd99853fcabb27ed3bd44a0e02a7e1e8b93d3af530e4d4b33baaf1060c8b0589593ef5b30e8e SHA512 817e27de3b2d16bce81d3c1abbc6ced63cd6f272762ac00a8bc9ab6c5ccb765c81df1158caed58c64f897712c78fb7f0a02dcb2137dd859c3d48725e6e2699d6
+AUX openvas-scanner-5.1.3-nvt.patch 2576 BLAKE2B fed6211a6c4e9f1bed4abedf218e17f0d863e59de869424398d845e479d037f96758486fc03727c14e036814c2efa4e9dab940e032507339a1b6f2f2cda4c4c6 SHA512 b3f6b8cba51fb6c6d0eab189391a848e8f33d24f3b59bcd8f48b562812b1f79a46f3b92b01a8f231a765616fde6c0b37634f9845a5e4ba453c4aeeafed0ce8c1
+AUX openvas-scanner-daemon.conf 176 BLAKE2B 9e0a248736617d3d0a163f3586db92da4a5f273b354a472977b411d29ace507977228407a57cf11378af6ce95275a3d72518ba1b069bdc7293c2fe20d7e29e0b SHA512 3b5dcae3d2770769e627e28064e73746f9ad22aca5c9927e04583bfc3907fa538c2010bd0e5de3737979cede63d44175a645adb55391a5e2a71e96e6d31dd1f9
+AUX openvas-scanner.init 620 BLAKE2B a32349eed21d71e4968ee09fdff007aab532943e093e6b1aed9c26c474c2ab419dc5eb2e382300be85d6d34c57a521b3ac67dc1a44dd3c8045bd94aac19ea6e4 SHA512 e77c5e383504817e9ab0a98517f3e5553458b482f576f1f1965d26c5808ec7f2eac836dff0248f0f6be8dfb22aa188232c9df85af4104cc5730ad587dd52a2b0
+AUX openvas-scanner.logrotate 222 BLAKE2B 264e3b0fa47f7d933ee1f9c5d120e267a8387df8c8e5cfb8b09b23d28b983c666684430dc9aa389938dac71bef69480d74ab24fd393134ed33d9a3518314c91e SHA512 1c8b50626de9bcd7d26323d82d28ae4d25f5ce0382cfb0b16b91e58e75c05f565c7cdf19fe441647b5cd3c2ebc312b171eb6fa22c310fac1f76a0629544f030c
+AUX openvas-scanner.service 455 BLAKE2B be6f94c3d383ea1c647effc462aeddac384e4c2507a9f1145d4dc39badcb810cbca7d4c8eba74e64942d2a5895b058cad7ac3fdcfaa4c5de7335cefcb70db366 SHA512 108a13b9cbbb86acc99a4271fa5b1a051022e42f30866bd490ae606c1ffac202c61aa5bf5a1f7ee10b276484135f8f868625debbb142a802c0ff2a4c011a8206
+AUX openvas-scanner.tmpfiles.d 28 BLAKE2B b9343651fc4923451b02a5f72cad7da95e4d790a7b77eb72ca239588568a5d2b88cad1f9f698ad61403c332a44005989e8d6e67ff1ad06cab26abdf67f8d8621 SHA512 b5d98625495353d32bdcaecf5499e2cbe3a8b1a84b067018b61f2ce6e110b0e3a14a061e8791c08891a7058976555a2c7971b48c90f690605129deb457b7b754
AUX openvassd 460 BLAKE2B 34edb97d0d00013914f29cb2bb2bf051be48427ccffdb64a323db5aef6bcd754d19d73a3413e4226cefcad4ad1f51d11f7bbcd3abdc91e422513a8b0ef007710 SHA512 ebe0ffbafa172a6776c537efc4910683dd0ed6954502708981cc0110ddc8e84c7a31f1c384365354e37b872b3cf3fdae94413949b7f00f3d6500a35e64f73cf9
AUX openvassd-daemon.conf 821 BLAKE2B 37500de5f3a2731e71da3ba262bbdf5a0444903fe43f318f82310373e9fa8136f567fcd51536d5a4971fa7c690448528e506ccf99377aa2acd4b2b1f6ed93bf2 SHA512 fd8344f9c37c872868e44608a593bc7843163177b726eef31047b7357e3b5949e4c2d54be1acf8fe6642ba63a6e225e4f9c3650a9861b30174d66fd7341aefc3
-AUX openvassd.conf 3295 BLAKE2B 80b9f8cf1078c5e598f88e77a828c690e785fd83b16782ba9b5d485ed6d7e350dbbe7aa20b6b4fc0e08130a44f759889662cd3008a95c0c1ffa59263e0c996bc SHA512 0d203cd2dfcf0b77ce8d2546235de16f23ea71c7e601db557fcd67e9c8dc460029494f1a146daadb44101ae194d7fa4d511a488bb69094e5470de9e10acf008b
+AUX openvassd.conf 1288 BLAKE2B d1ae7db928d797014e0382d8be3a08793efbcaa3663629c0d1c6c2d871ccf16588605fa4be21d71556893092b21ecfef72c31d40411d35dd97f8652eca6232c0 SHA512 5bb499fcd03aac4de981a64a17fa760b29b1f83d0afcdb73cdfdeb0f492b02bc383d32544fd133c6b953e73ea9ff0dc042e8dba76c22def3ee00d6f3bdd980b8
AUX openvassd.init 638 BLAKE2B 8c86e700d30e08a355de8a64d0937a233adda53a26acb4a3e7999e9d992de6b18d957ffef4eb9f9ee9a0dde6bae8a35e4372a62027524f91a0c792f564e504f8 SHA512 a03608d42c90b56d832bd15628d565f8d6e00f35e8072af46e3915693f9647b010fec89d3b2006d38c4d5b2adbaf269953ab2250e7e661b2fbfa50391a55eaeb
AUX openvassd.logrotate 209 BLAKE2B d3ac1128f5c91a9e2a247a9fedc928045d13218534107fdfb7bc39d3b4264a8cdaafb1bcd385956c08bbfac29aa73d260e07d893f4696fd36131104db19f115c SHA512 5934a31ef4b7267fd741c41bb97fe2e1e42735d2324cce07145de1942efae3f5e42e8652ec0c3482dd53477be420a58124eae943f254105547abf065febb9046
AUX openvassd.service 353 BLAKE2B cbced6ebe3a4e1ecf12534ec14d860a4f221824cf9cdcee0eddb3da7d7566b841a8a52fd118c9fdfd3d875ec1728856a4eb9619f22a1111aab3c48f68eabb150 SHA512 418ca16f7cbfd5a2e7aff031810c9166743738eaa8b38ded7eb763796364c77dd4d19a09705a2da81df1b4591e2a0f7beed5d075c75a205133148903ec23f8f4
AUX openvassd.tmpfiles.d 28 BLAKE2B b9343651fc4923451b02a5f72cad7da95e4d790a7b77eb72ca239588568a5d2b88cad1f9f698ad61403c332a44005989e8d6e67ff1ad06cab26abdf67f8d8621 SHA512 b5d98625495353d32bdcaecf5499e2cbe3a8b1a84b067018b61f2ce6e110b0e3a14a061e8791c08891a7058976555a2c7971b48c90f690605129deb457b7b754
+AUX redis.conf.example 1351 BLAKE2B ad1a99404360b76144944793b2994554799bcc6624abce68524773b7f748075b8bcec79dcf94d2f400132a424a5147a3675d67f48d23a46e28a6afdca83e50a3 SHA512 b5024c26696f49e5d453cef7a0e3838a3fa557b2339a250f95d5367a30564b8a62733c86901ae000f62e916d73162188fbca1c56ed3a078dd99e8e8db1cc2c64
DIST openvas-scanner-5.0.4.tar.gz 236282 BLAKE2B 3105afe0fd819773b33c8194e0addaad70af4692578fe3bfbd76166004ca99e25f2f22a946810fe52da747242f1e45bae00766c4687676ec70df2d7349fa4509 SHA512 51267f832a104897a497b5dc71d1b804de4db77742e2234d111a00b1e0e01536613b16ff48d23a37013178b016b39408a25d18a694980c7e6fc600824e05e149
+DIST openvas-scanner-5.1.3.tar.gz 254159 BLAKE2B d90fa15e143ead53abce66f933a3a4cac327176cca0f23bd88fe771ed7726b1891784ae980644c8335e560d348753115e43cfae83af9704e2d1d02827163563f SHA512 5712ab275058877cfd656e268ed09c81db6617ae247c17092f1fcd037f692f2018daf21b09b82401f99a7361bb485f0e0f7d63f8ff2387839cfdd5a3aaf8424e
EBUILD openvas-scanner-5.0.4-r1.ebuild 1558 BLAKE2B 72a9e2d5ed1d6ee81be46eeb4cd23383a5ffc73b0d8bd4901fc4f17c2c98068141fb9a75b565ef40e4c525cfc36829ac090520318180b38af61e5ab4618da04b SHA512 8a6f8a1fbe310ad43eb341f02dee3b75da7dc3031a9d5407f6cca41787d558ef77d2301dd96ee6a56752ed6b91b26ee2e44cfea648c021651c2fdc59bf458b72
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+EBUILD openvas-scanner-5.1.3.ebuild 2304 BLAKE2B d8fb1924fdf21515595b02adff02d4b2fe68ac5adc2d04c9b5494399e820f545e3d1abdbecdfeb18d7e0ee9f3d43830cc72fe77d1766e1d5553339b23a485e9a SHA512 366a47e6ef15ae474b0654c65c061e947c41adc3e0b2aba491ebec86d2f211e4f9b50c4b3d1b33bf72afc3eeda4ce49e92999853eb3e10ca3d66c7483a1273e2
+MISC metadata.xml 435 BLAKE2B 4d40c4dcffe9bfd81d1c1b517b4e6d6e1e658f9d6be65f8ad962ecbbee78bf0cc6bbb5805f2e056375c7371697a453453f8eeae40bae1bdf890be8f3e23ccfbc SHA512 fc802728917b8ebc3c43e3c35ce1fa7b8aa30d89d60abcfcd82eb6baf0152d02384b2e336664942bd89c3ed27a418f37a13699b68a424f36645c51c1310a6e16
diff --git a/net-analyzer/openvas-scanner/files/first-start b/net-analyzer/openvas-scanner/files/first-start
new file mode 100755
index 000000000000..95811a56b19d
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/first-start
@@ -0,0 +1,634 @@
+#!/bin/bash
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+# This is OpenVAS first-start/check-setup script which make things automatically for first time use.
+
+
+##################################################################################################
+# If you use systemd or init.d(open-rc) for OpenVAS daemons you don't need to set below settings.#
+# If you don't use any of them you can set the below command args to start daemons manually. #
+##################################################################################################
+
+# OpenVAS Manager command args
+OPENVAS_MANAGER_OPTIONS="" # e.g --foreground
+OPENVAS_MANAGER_PORT="--port=9390" # Manager listen port
+OPENVAS_MANAGER_LISTEN_ADDRESS="--listen=127.0.0.1" # Manager listen address
+OPENVAS_MANAGER_SCANNER_HOST="--scanner-host=/var/run/openvassd.sock" # Scanner unix socket
+OPENVAS_MANAGER_GNUTLS_PRIORITIES="--gnutls-priorities=SECURE256:+SUITEB192:+SECURE192:+SECURE128:+SUITEB128:-MD5:-SHA1:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-SSL3.0"
+
+# OpenVAS Scanner command args
+OPENVAS_SCANNER_OPTIONS="" # e.g --foreground
+OPENVAS_SCANNER_LISTEN_SOCKET="--unix-socket=/var/run/openvassd.sock" # Scanner listen socket
+
+# OpenVAS Security Assistant command args for reverse proxying | SSL PassThrough
+OPENVAS_SECURITY_ASSISTANT_OPTIONS="--no-redirect" # Don't listen port 80 anymore for reverse proxy
+OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS="--listen=127.0.0.1" # WebUI adress
+OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT="--port=9392" # WebUI Port
+OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS="--mlisten=127.0.0.1" # WebUI Manager Address
+OPENVAS_SECURITY_ASSISTANT_MANAGER_PORT="--mport=9390" # WebUI Manager Port
+OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES="--gnutls-priorities=NORMAL" # TLS Settings
+
+#####################################################################################################
+
+# Update Environment
+source /etc/profile &>/dev/null
+source /etc/environment &>/dev/null
+source ~/.bash_profile &>/dev/null
+
+# Check the needed executables.They are in our environment and have +x?
+if ! [ -x "$(command -v openvasmd)" ] ||
+ ! [ -x "$(command -v openvassd)" ] ||
+ ! [ -x "$(command -v redis-server)" ] ||
+ ! [ -x "$(command -v openvas-manage-certs)" ] ||
+ ! [ -x "$(command -v greenbone-nvt-sync)" ] ||
+ ! [ -x "$(command -v greenbone-scapdata-sync)" ] ||
+ ! [ -x "$(command -v greenbone-certdata-sync)" ]; then
+ path="1"
+ else
+ path="0"
+fi
+
+# Check Security-Assistant is exist
+if ! [ -x "$(command -v gsad)" ]; then
+ gsad="1"
+ else
+ gsad="0"
+fi
+# Executables are not in our environment
+if [ $path -eq 1 ]; then
+ echo "Can't find executables! If you installed OpenVAS to specific location e.g. /opt"
+ echo "please add these PATHS to /etc/profile,also sure that they are executable"
+ exit 1
+fi
+
+# Check systemd and enable services for Gentoo/Linux
+if command -v systemctl &>/dev/null; then
+ systemctl="0"
+ echo "systemd found."
+ systemctl enable openvas-scanner.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd.Gentoo --> openvas-scanner.service enabled."
+ fi
+ systemctl enable gvmd.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd.Gentoo --> gvmd.service enabled."
+ fi
+ systemctl enable gsa.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd.Gentoo --> gsa.service enabled."
+ fi
+ else
+ systemctl="1"
+fi
+
+# Check open-rc if exist
+if command -v rc-service &>/dev/null; then
+ open_rc="0"
+ else
+ open_rc="1"
+fi
+
+# open-rc variables
+if [ $systemctl -eq 1 ] && [ $open_rc -eq 0 ]; then
+ echo "open-rc found."
+ scanner_init="0"
+ manager_init="0"
+ assistant_init="0"
+ redis_init="0"
+fi
+
+# Check status of OpenVAS-Scanner systemd unit
+if [ $systemctl -eq 0 ] &&
+ ([ "$(systemctl is-active openvas-scanner.service)" = "active" ] ||
+ [ "$(systemctl list-unit-files | grep 'enabled' | grep 'openvas-scanner.service' | awk '{print $1}')" = "openvas-scanner.service" ]); then
+ scanner="0"
+ else
+ scanner="1"
+fi
+
+# Check status of OpenVAS-Manager systemd unit
+if [ $systemctl -eq 0 ] &&
+ ([ "$(systemctl is-active gvmd.service)" = "active" ] ||
+ [ "$(systemctl list-unit-files | grep 'enabled' | grep 'gvmd.service' | awk '{print $1}')" = "gvmd.service" ]); then
+ manager="0"
+ else
+ manager="1"
+fi
+
+# Check status of OpenVAS-Assistant systemd unit
+if [ $systemctl -eq 0 ] &&
+ ([ "$(systemctl is-active gsa.service)" = "active" ] ||
+ [ "$(systemctl list-unit-files | grep 'enabled' | grep 'gsa.service' | awk '{print $1}')" = "gsa.service" ]); then
+ assistant="0"
+ else
+ assistant="1"
+fi
+
+# Check status of Redis systemd unit
+if [ $systemctl -eq 0 ] &&
+ ([ "$(systemctl is-active redis.service)" = "active" ] ||
+ [ "$(systemctl list-unit-files | grep 'enabled' | grep 'redis.service' | awk '{print $1}')" = "redis.service" ]); then
+ redis="0"
+ else
+ redis="1"
+fi
+
+# We need to find correct service name for restarting.
+if [ $scanner -eq 1 ] || [ $manager -eq 1 ] || [ $assistant -eq 1 ] || [ $redis -eq 1 ]; then
+ WHICHM="ExecStart=$(type openvasmd | awk '{print $3}')"
+ WHICHS="ExecStart=$(type openvassd | awk '{print $3}')"
+ WHICHA="ExecStart=$(type gsad | awk '{print $3}')"
+ WHICHR="ExecStart=$(type redis-server | awk '{print $3}')"
+
+ # If you have unordinary systemd path you can add here
+ DIR="/lib/systemd/system/
+ /etc/systemd/system/
+ /usr/lib/systemd/system/
+ /usr/local/lib/systemd/system/"
+
+ # Find OpenVAS daemons systemd files if exist
+ for i in $DIR; do
+ if [ -d "$i" ]; then
+ grep -rilnw "$i" -e "$WHICHM" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_manager_service.out
+ grep -rilnw "$i" -e "$WHICHS" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_scanner_service.out
+ grep -rilnw "$i" -e "$WHICHA" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_assistant_service.out
+ grep -rilnw "$i" -e "$WHICHR" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_redis_service.out
+ fi
+ done
+
+ manager_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_manager_service.out)"
+ scanner_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_scanner_service.out)"
+ assistant_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_assistant_service.out)"
+ redis_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_redis_service.out)"
+
+ rm -rf /tmp/openvas_GVM*
+ COUNTM=$(wc -w <<< "${manager_service}")
+ COUNTS=$(wc -w <<< "${scanner_service}")
+ COUNTA=$(wc -w <<< "${assistant_service}")
+ COUNTR=$(wc -w <<< "${redis_service}")
+
+ if [ -n "$manager_service" ] && [ $manager -eq 1 ]; then
+ if [ "$(systemctl list-unit-files | grep 'enabled' | grep $manager_service | awk '{print $1}')" = "$manager_service" ]; then
+ echo "systemd --> OpenVAS Manager '$manager_service' found."
+ else
+ echo "systemd --> '$manager_service' found but not enabled."
+ echo "are you sure this is the correct systemd service for Openvas Manager"
+ while true; do
+ read -n 1 -p "do you want to enable '$manager_service'? --> (Y)es | (N)o | (Q)uit" answer
+ echo
+ case $answer in
+ [Yy]* ) systemctl enable "$manager_service" &>/dev/null; echo "systemd --> '$manager_service' enabled"; break;;
+ [Nn]* ) manager_service=""; echo "it seems you are not sure.ok i don't use $manager_service"; break;;
+ [Qq]* ) exit;;
+ * ) echo "Please answer yes,no or quit.";;
+ esac
+ done
+ fi
+ fi
+
+ if [ -n "$scanner_service" ] && [ $scanner -eq 1 ]; then
+ if [ "$(systemctl list-unit-files | grep 'enabled' | grep $scanner_service | awk '{print $1}')" = "$scanner_service" ]; then
+ echo "systemd --> OpenVAS Scanner '$scanner_service' found."
+ else
+ echo "systemd --> '$scanner_service' found but not enabled."
+ echo "are you sure this is the correct systemd service for Openvas Scanner"
+ while true; do
+ read -n 1 -p "do you want to enable '$scanner_service'? --> (Y)es | (N)o | (Q)uit" answer
+ echo
+ case $answer in
+ [Yy]* ) systemctl enable "$scanner_service" &>/dev/null; echo "systemd --> '$scanner_service' enabled"; break;;
+ [Nn]* ) scanner_service=""; echo "it seems you are not sure.ok i don't use $scanner_service"; break;;
+ [Qq]* ) exit;;
+ * ) echo "Please answer yes,no or quit.";;
+ esac
+ done
+ fi
+ fi
+
+ if [ -n "$assistant_service" ] && [ $scanner -eq 1 ]; then
+ if [ "$(systemctl list-unit-files | grep 'enabled' | grep $assistant_service | awk '{print $1}')" = "$assistant_service" ]; then
+ echo "systemd --> GSA '$assistant_service' found."
+ else
+ echo "systemd --> '$assistant_service' found but not enabled."
+ echo "are you sure this is the correct systemd service for Greenbone Security Assistant"
+ while true; do
+ read -n 1 -p "do you want to enable '$assistant_service'? --> (Y)es | (N)o | (Q)uit" answer
+ echo
+ case $answer in
+ [Yy]* ) systemctl enable "$assistant_service" &>/dev/null; echo "systemd --> '$assistant_service' enabled"; break;;
+ [Nn]* ) assistant_service=""; echo "it seems you are not sure.ok i don't use $assistant_service"; break;;
+ [Qq]* ) exit;;
+ * ) echo "please answer yes,no or quit.";;
+ esac
+ done
+ fi
+ fi
+
+ if [ -n "$redis_service" ] && [ $scanner -eq 1 ]; then
+ if [ "$(systemctl list-unit-files | grep 'enabled' | grep $redis_service | awk '{print $1}')" = "$redis_service" ]; then
+ echo "systemd --> redis '$redis_service' found."
+ else
+ echo "systemd --> '$redis_service' found but not enabled."
+ echo "are you sure this is the correct systemd service for redis-server"
+ while true; do
+ read -n 1 -p "do you want to enable '$redis_service'? --> (Y)es | (N)o | (Q)uit" answer
+ echo
+ case $answer in
+ [Yy]* ) systemctl enable "$redis_service" &>/dev/null; echo "systemd --> '$redis_service' enabled"; break;;
+ [Nn]* ) redis_service=""; echo "it seems you are not sure.ok i don't use $redis_service"; break;;
+ [Qq]* ) exit;;
+ * ) echo "please answer yes,no or quit.";;
+ esac
+ done
+ fi
+ fi
+
+ if [ $COUNTM -gt 1 ] || [ $COUNTS -gt 1 ] || [ $COUNTR -gt 1 ]; then
+ echo "you have more than one enabled systemd service for single daemon"
+ echo " check OpenVAS and Redis systemd unit files to fix it"
+ exit 1
+ fi
+fi
+
+restart_redis () {
+if [ $redis -eq 0 ]; then
+ systemctl restart redis.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd --> redis.service is restarted."
+ else
+ echo "systemd --> redis.service cannot restarted."
+ exit 1
+ fi
+elif [[ -n "$redis_service" ]]; then
+ systemctl restart "$redis_service" &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $redis_service is restarted."
+ else
+ echo "systemd --> $redis_service cannot restarted."
+ exit 1
+ fi
+elif [[ -n "$redis_init" ]]; then
+ rc-service redis stop
+ sleep 5
+ rc-service redis start
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> redis is restarted."
+ else
+ echo "open-rc --> redis cannot restarted."
+ exit 1
+ fi
+fi
+}
+
+build_nvt () {
+if ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" &>/dev/null; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ openvassd --foreground --only-cache &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "building NVT cache is done."
+ else
+ echo "building NVT cache is failed.."
+ exit 1
+ fi
+ else
+ openvassd --foreground --only-cache &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "building NVT cache is done."
+ else
+ echo "building NVT cache is failed.."
+ exit 1
+ fi
+fi
+}
+
+create_user () {
+GREEN="`tput setaf 2`"
+RED="`tput setaf 1`"
+norm="`tput sgr0`"
+echo "creating WebUI User.."
+openvasmd --create-user=admin --role=Admin &>/tmp/openvas_user.out
+if [ $? -eq 0 ]; then
+ username="admin"
+ password="$(cat /tmp/openvas_user.out | awk '{print $5}' | cut -c2-)"
+ echo "${RED}!WebUI Address : ${GREEN}127.0.0.1:9392"
+ echo "${RED}!WebUI Username: ${GREEN}$username"
+ echo "${RED}!WebUI Password: ${GREEN}${password%??}${norm}"
+ else
+ echo "$(cat /tmp/openvas_user.out)"
+ echo "these are active users for WebUI"
+ openvasmd --get-users
+fi
+rm -rf /tmp/openvas_user.out
+}
+
+# Redis & OpenVAS Scanner socket connection check for Gentoo/Linux
+if [[ -e /etc/redis.conf ]]; then
+ if [ "$(openvassd -s | grep 'kb_location' | awk '{print $3}')" = "$(cat /etc/redis.conf | grep -P '(^|\s)\Kunixsocket(?=\s|$)' | awk '{print $2}')" ]; then
+ echo "redis server properly configured."
+ else
+ redis_sock="$(openvassd -s | grep 'kb_location' | awk '{print $3}')"
+ echo "redis server is not properly configured."
+ echo "be sure redis server listening unix socket at $redis_sock"
+ echo "you can find example redis.conf file in /etc/openvas/redis.conf.example"
+ exit 1
+ fi
+fi
+
+# Redis & OpenVAS Scanner socket connection check for other linux distros
+if [[ -e /etc/redis/redis.conf ]]; then
+ if [ "$(openvassd -s | grep 'kb_location' | awk '{print $3}')" = "$(cat /etc/redis/redis.conf | grep -P '(^|\s)\Kunixsocket(?=\s|$)' | awk '{print $2}')" ]; then
+ echo "redis server properly configured."
+ else
+ redis_sock="$(openvassd -s | grep 'kb_location' | awk '{print $3}')"
+ echo "redis server is not properly configured."
+ echo "be sure redis server listening unix socket at $redis_sock"
+ exit 1
+ fi
+fi
+
+# Create certificates for fresh install
+openvas-manage-certs -a &>/dev/null
+if [ $? -eq 0 ]; then
+ echo "certificates created."
+
+elif [ "$(openvas-manage-certs -a | grep -ow 'Existing')" = "Existing" ]; then
+ echo "certificates already created."
+
+else
+ echo "certificates cannot created."
+ exit 1
+fi
+
+# Start to update FEED & First NVT.
+try=0
+until [ $try -ge 5 ]; do
+ greenbone-nvt-sync &>/dev/null && break
+ echo "can't connected! trying to update greenbone-nvt again.."
+ try=$[$try+1]
+ sleep 30
+done
+
+# Check status
+if [ $? -eq 0 ]; then
+ echo "greenbone-nvt-sync is done."
+ # Avoid your IP temporary banned because of multiple connection
+ sleep 5
+ # Try to update scapdata.
+ try=0
+ until [ $try -ge 5 ]; do
+ greenbone-scapdata-sync &>/dev/null && break
+ echo "can't connected! trying to update greenbone-scapdata again.."
+ try=$[$try+1]
+ sleep 30
+ done
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "greenbone-scapdata-sync is done."
+ # Avoid your IP temporary banned because of multiple connection
+ sleep 5
+ # Try to update certdata
+ try=0
+ until [ $try -ge 5 ]; do
+ greenbone-certdata-sync &>/dev/null && break
+ echo "can't connected! Trying to update greenbone-certdata again.."
+ try=$[$try+1]
+ sleep 30
+ done
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "greenbone-certdata-sync is done."
+ echo "building NVT cache this will take some time.."
+ build_nvt
+ # Check OpenVAS-Scanner is running
+ if ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" &>/dev/null; then
+ echo "OpenVAS-Scanner is running."
+ echo "building Database this will take some time.."
+ openvasmd --rebuild --progress &>/dev/null
+ elif [ $scanner -eq 0 ]; then
+ # Start OpenVAS-Scanner systemd unit & Rebuild Cache
+ echo "systemd --> OpenVAS-Scanner is not running! trying to up.."
+ systemctl start openvas-scanner.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "waiting for OpenVAS-Scanner to become ready.."
+ done
+ echo "systemd --> openvas-scanner.service started and waiting for connection."
+ echo "building database this will take some time.."
+ # Rebuild Cache
+ openvasmd --rebuild --progress &>/dev/null
+ else
+ echo "systemd --> openvas-scanner.service cannot started.."
+ exit 1
+ fi
+ elif [[ -n "$scanner_service" ]]; then
+ echo "systemd --> OpenVAS-Scanner is down! trying to up.."
+ systemctl start "$scanner_service" &>/dev/null
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "waiting for OpenVAS-Scanner to become ready.."
+ done
+ echo "systemd --> $scanner_service is started and waiting for connection."
+ echo "building database this will take some time.."
+ # Rebuild Cache
+ openvasmd --rebuild --progress &>/dev/null
+ else
+ echo "systemd --> $scanner_service cannot started.."
+ exit 1
+ fi
+ elif [[ -n "$scanner_init" ]]; then
+ # Start OpenVAS-Scanner with init.d (open-rc) & Rebuild Cache
+ echo "open-rc --> OpenVAS-Scanner is down! trying to up.."
+ rc-service openvas-scanner start &>/dev/null
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "waiting for OpenVAS-Scanner to become ready.."
+ done
+ echo "rc-service --> openvas-scanner started and waiting for connection."
+ echo "building database this will take some time.."
+ # Rebuild Cache
+ openvasmd --rebuild --progress &>/dev/null
+ else
+ echo "rc-service --> openvas-scanner cannot started.."
+ exit 1
+ fi
+ else
+ echo "OpenVAS-Scanner is not running! Trying to up.."
+ openvassd "$OPENVAS_SCANNER_OPTIONS" "$OPENVAS_SCANNER_LISTEN_SOCKET" &>/dev/null
+ # Wait for initialize
+ if [ $? -eq 0 ]; then
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "waiting for OpenVAS-Scanner to become ready.."
+ done
+ else
+ echo "OpenVAS Scanner cannot started manually.."
+ exit 1
+ fi
+ echo "OpenVAS-Scanner started manually and waiting for connection."
+ echo "building database this will take some time.."
+ # Rebuild Cache
+ openvasmd --rebuild --progress &>/dev/null
+ fi
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "building database is done"
+ create_user
+ # Restart OpenVAS-Scanner
+ if [ $scanner -eq 0 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ restart_redis
+ sleep 3
+ systemctl restart openvas-scanner.service &>/dev/null
+ elif [[ -n "$scanner_service" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ restart_redis
+ sleep 3
+ systemctl restart "$scanner_service" &>/dev/null
+ elif [[ -n "$scanner_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ restart_redis
+ sleep 3
+ rc-service openvas-scanner start &>/dev/null
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ restart_redis
+ sleep 3
+ openvassd "$OPENVAS_SCANNER_OPTIONS" "$OPENVAS_SCANNER_LISTEN_SOCKET" &>/dev/null
+ fi
+ if [ $? -eq 0 ]; then
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 10
+ echo "waiting for OpenVAS-Scanner to become ready.."
+ done
+ echo "OpenVAS-Scanner is restarted."
+ # Restart OpenVAS-Manager
+ if [ $manager -eq 0 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart gvmd.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "systemd --> gvmd.service is restarted."
+ echo "OpenVAS setup is ok."
+ else
+ echo "systemd --> gvmd.service cannot restarted."
+ echo "OpenVAS setup is not ok!"
+ exit 1
+ fi
+ elif [[ -n "$manager_service" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart "$manager_service" &>/dev/null
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "systemd --> $manager_service is restarted"
+ echo "OpenVAS setup is ok."
+ else
+ echo "systemd --> $manager_service cannot restarted"
+ echo "OpenVAS setup is not ok!"
+ exit 1
+ fi
+ elif [[ -n "$manager_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ rc-service gvmd start &>/dev/null
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "open-rc --> gvmd is restarted"
+ echo "OpenVAS setup is ok."
+ else
+ echo "open-rc --> gvmd cannot restarted"
+ echo "OpenVAS setup is not ok!"
+ exit 1
+ fi
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ openvasmd "$OPENVAS_MANAGER_OPTIONS" "$OPENVAS_MANAGER_PORT" "$OPENVAS_MANAGER_LISTEN_ADDRESS" "$OPENVAS_MANAGER_SCANNER_HOST" "$OPENVAS_MANAGER_GNUTLS_PRIORITIES" &>/dev/null
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "OpenVAS-Manager is restarted manually"
+ echo "OpenVAS setup is ok."
+ else
+ echo "OpenVAS-Manager cannot restarted"
+ echo "OpenVAS setup is not ok!"
+ exit 1
+ fi
+ fi
+ else
+ echo "OpenVAS setup is not ok! OpenVAS-scanner cannot restarted."
+ fi
+ else
+ echo "OpenVAS setup is not ok! OpenVAS database build failed."
+ fi
+ else
+ echo "OpenVAS setup is not ok! OpenVAS Certdata sync failed."
+ fi
+ else
+ echo "OpenVAS setup is not ok! OpenVAS Scapdata sync failed."
+ fi
+ else
+ echo "OpenVAS setup is not ok! OpenVAS NVT sync update failed."
+fi
+
+# Restart WebUI
+if [[ -n "$success" ]] && [ $gsad -eq 0 ]; then
+ WHICHA="$(type gsad | awk '{print $3}')"
+ if [ $assistant -eq 0 ]; then
+ # Time to restart OpenVAS-Security Assistant
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart gsa.service &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd --> gsa.service (OpenVAS WebUI) is restarted and ready for connection"
+ else
+ echo "systemd --> gsa.service (OpenVAS-WebUI) cannot restarted"
+ fi
+ elif [[ -n "$assistant_service" ]]; then
+ if [ $COUNTA -eq 1 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart "$assistant_service" &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $assistant_service (OpenVAS WebUI) is restarted and ready for connection"
+ else
+ echo "systemd --> $assistan_service (OpenVAS WebUI) cannot restarted."
+ fi
+ else
+ echo "systemd --> OpenVAS WebUI cannot restarted! you have multiple enabled systemd services ($assistant_service)"
+ exit 1
+ fi
+ elif [[ -n "$assistant_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ rc-service gsa start &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> gsa (OpenVAS WebUI) is restarted"
+ else
+ echo "open-rc --> gsa (OpenVAS WebUI) cannot restarted."
+ fi
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ gsad "$OPENVAS_SECURITY_ASSISTANT_OPTIONS" "$OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS" "$OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT" "$OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS" "$OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_PORT" "$OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES" &>/dev/null
+ if [ $? -eq 0 ]; then
+ echo "OpenVAS WebUI is restarted"
+ else
+ echo "OpenVAS WebUI cannot restarted"
+ fi
+ fi
+fi
diff --git a/net-analyzer/openvas-scanner/files/openvas-feed-sync b/net-analyzer/openvas-scanner/files/openvas-feed-sync
new file mode 100755
index 000000000000..de1c69038aba
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-feed-sync
@@ -0,0 +1,627 @@
+#!/bin/bash
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+# This is OpenVAS cron script that updates feed and reload daemons.
+# Hasan ÇALIŞIR hsntgm@gmail.com | proxy maintainer
+
+# Mail settings
+MAIL_TO="root"
+MAIL_SUBJECT="CronJob-OpenVAS"
+
+# If you don't use systemd or open-rc for OpenVAS daemons you can set start command args here
+# while we manually start/restart them.
+####################################################################################################
+
+# OpenVAS Manager command args
+OPENVAS_MANAGER_OPTIONS="" # e.g --foreground
+OPENVAS_MANAGER_PORT="--port=9390" # Manager listen port
+OPENVAS_MANAGER_LISTEN_ADDRESS="--listen=127.0.0.1" # Manager listen address
+OPENVAS_MANAGER_SCANNER_HOST="--scanner-host=/var/run/openvassd.sock" # Scanner unix socket
+OPENVAS_MANAGER_GNUTLS_PRIORITIES="--gnutls-priorities=SECURE256:+SUITEB192:+SECURE192:+SECURE128:+SUITEB128:-MD5:-SHA1:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-SSL3.0"
+
+# OpenVAS Scanner command args
+OPENVAS_SCANNER_OPTIONS="" # e.g --foreground
+OPENVAS_SCANNER_LISTEN_SOCKET="--unix-socket=/var/run/openvassd.sock" # Scanner listen socket
+
+# OpenVAS Security Assistant command args for reverse proxying | SSL PassThrough
+OPENVAS_SECURITY_ASSISTANT_OPTIONS="--no-redirect" # Don't listen port 80 anymore
+OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS="--listen=127.0.0.1" # WebUI adress
+OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT="--port=9392" # WebUI Port
+OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS="--mlisten=127.0.0.1" # WebUI Manager Address
+OPENVAS_SECURITY_ASSISTANT_MANAGER_PORT="--mport=9390" # WebUI Manager Port
+OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES="--gnutls-priorities=NORMAL" # TLS Settings
+
+#####################################################################################################
+
+# Update Environment
+source /etc/profile &>/dev/null
+source /etc/environment &>/dev/null
+source ~/.bash_profile &>/dev/null
+
+# Check the needed executables if they are in our environment and have +x
+if ! [ -x "$(command -v openvasmd)" ] || ! [ -x "$(command -v openvassd)" ] || ! [ -x "$(command -v redis-server)" ]; then
+ path="1"
+ else
+ path="0"
+fi
+
+# Check Security-Assistant is exist
+if ! [ -x "$(command -v gsad)" ]; then
+ gsad="1"
+ else
+ gsad="0"
+fi
+
+# Executables are not in our environment
+if [ $path -eq 1 ]; then
+ echo "OpenVAS CronJob Failed! If you installed OpenVAS to specific location e.g. /opt" | tee -a /tmp/openvas_mail.out
+ echo "please add these PATHS to /etc/profile e.g. 'PATH=$PATH:/opt/openvas/bin:/opt/openvas/sbin'" | tee -a /tmp/openvas_mail.out
+ echo "also sure that they are executable e.g. 'chmod +x /opt/openvas/sbin/openvassd'" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+fi
+
+# Check systemd if exist
+if command -v systemctl &>/dev/null; then
+ systemctl="0"
+ else
+ systemctl="1"
+fi
+
+# Check open-rc if exist
+if command -v rc-service &>/dev/null; then
+ open_rc="0"
+ else
+ open_rc="1"
+fi
+
+# open-rc variables
+if [ $systemctl -eq 1 ] && [ $open_rc -eq 0 ]; then
+ scanner_init="0"
+ manager_init="0"
+ assistant_init="0"
+ redis_init="0"
+fi
+
+# Check OpenVAS-Scanner systemd unit(common name) is active or enabled
+if [ $systemctl -eq 0 ] && ([ "$(systemctl is-active openvassd.service)" = "active" ] || [ "$(systemctl list-unit-files | grep 'enabled' | grep 'openvassd.service' | awk '{print $1}')" = "openvassd.service" ]); then
+ scanner="0"
+ else
+ scanner="1"
+fi
+
+# Check OpenVAS-Manager systemd unit(common name) is active or enabled
+if [ $systemctl -eq 0 ] && ([ "$(systemctl is-active openvasmd.service)" = "active" ] || [ "$(systemctl list-unit-files | grep 'enabled' | grep 'openvasmd.service' | awk '{print $1}')" = "openvasmd.service" ]); then
+ manager="0"
+ else
+ manager="1"
+fi
+
+# Check OpenVAS-Assistant systemd unit(common name) is active or not
+if [ $systemctl -eq 0 ] && ([ "$(systemctl is-active gsad.service)" = "active" ] || [ "$(systemctl list-unit-files | grep 'enabled' | grep 'gsad.service' | awk '{print $1}')" = "gsad.service" ]); then
+ assistant="0"
+ else
+ assistant="1"
+fi
+
+# Check Redis systemd unit(common name) is active or not
+if [ $systemctl -eq 0 ] && ([ "$(systemctl is-active redis.service)" = "active" ] || [ "$(systemctl list-unit-files | grep 'enabled' | grep 'redis.service' | awk '{print $1}')" = "redis.service" ]); then
+ redis="0"
+ else
+ redis="1"
+fi
+
+# If you don't use common systemd service names for OpenVAS
+# We need to find correct service name for restarting.
+if [ $scanner -eq 1 ] || [ $manager -eq 1 ]; then
+ WHICHM="ExecStart=$(type openvasmd | awk '{print $3}')"
+ WHICHS="ExecStart=$(type openvassd | awk '{print $3}')"
+ WHICHA="ExecStart=$(type gsad | awk '{print $3}')"
+ WHICHR="ExecStart=$(type redis-server | awk '{print $3}')"
+
+ # If you have unordinary systemd services PATH you can add here
+ DIR="/lib/systemd/system/
+ /etc/systemd/system/
+ /usr/lib/systemd/system/
+ /usr/local/lib/systemd/system/"
+
+ # Find OpenVAS daemons systemd files
+ for i in $DIR; do
+ if [ -d "$i" ]; then
+ grep -rilnw "$i" -e "$WHICHM" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_manager_service.out
+ grep -rilnw "$i" -e "$WHICHS" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_scanner_service.out
+ grep -rilnw "$i" -e "$WHICHA" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_assistant_service.out
+ grep -rilnw "$i" -e "$WHICHR" | cut -d: -f1 | grep -oP "$i\K.*" &>>/tmp/openvas_GVM_redis_service.out
+ fi
+ done
+
+ # Time to get our exact systemd service searching in enabled services
+ manager_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep "enabled" | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_manager_service.out)"
+
+ scanner_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep "enabled" | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_scanner_service.out)"
+
+ assistant_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep "enabled" | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_assistant_service.out)"
+
+ redis_service="$(while IFS= read -r service; do
+ systemctl list-unit-files | grep "enabled" | grep -P "(^|\s)\K$service(?=\s|$)" | awk '{print $1}'
+ done < /tmp/openvas_GVM_redis_service.out)"
+
+ rm -rf /tmp/openvas_GVM*
+ COUNTM=$(wc -w <<< "${manager_service}")
+ COUNTS=$(wc -w <<< "${scanner_service}")
+ COUNTA=$(wc -w <<< "${assistant_service}")
+ COUNTR=$(wc -w <<< "${redis_service}")
+
+ if [ $COUNTM -gt 1 ] || [ $COUNTS -gt 1 ] || [ $COUNTR -gt 1 ]; then
+ echo "OpenVAS CronJob Failed! You have multiple enabled systemd service for single OpenVAS daemon or redis" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+fi
+
+# Start to update FEED & First NVT.
+try=0
+until [ $try -ge 5 ]; do
+ greenbone-nvt-sync &>/dev/null && break
+ echo "Can't connected! Trying to update greenbone-nvt again.." &>>/tmp/openvas_mail.out
+ try=$[$try+1]
+ sleep 30
+done
+
+# Check status
+if [ $? -eq 0 ]; then
+ echo "greenbone-nvt-sync is done" &>>/tmp/openvas_mail.out
+ # Avoid your IP temporary banned because of multiple connection
+ sleep 5
+ # Try to update scapdata.
+ try=0
+ until [ $try -ge 5 ]; do
+ greenbone-scapdata-sync &>/dev/null && break
+ echo "Can't connected! Trying to update greenbone-scapdata again.." &>>/tmp/openvas_mail.out
+ try=$[$try+1]
+ sleep 30
+ done
+
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "greenbone-scapdata-sync is done" &>>/tmp/openvas_mail.out
+ # Avoid your IP temporary banned because of multiple connection
+ sleep 5
+ # Try to update certdata
+ try=0
+ until [ $try -ge 5 ]; do
+ greenbone-certdata-sync &>/dev/null && break
+ echo "Can't connected! Trying to update greenbone-certdata again.." &>>/tmp/openvas_mail.out
+ try=$[$try+1]
+ sleep 30
+ done
+
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "greenbone-certdata-sync is done" &>>/tmp/openvas_mail.out
+
+ # Check OpenVAS-Scanner is running
+ if ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" &>/dev/null; then
+ echo "OpenVAS-Scanner is running." &>>/tmp/openvas_mail.out
+ openvasmd --update --progress &>/dev/null
+
+ elif [ $scanner -eq 0 ]; then
+ # Start OpenVAS-Scanner systemd unit & Rebuild Cache
+ echo "OpenVAS-Scanner is down! Trying to up.." &>>/tmp/openvas_mail.out
+ systemctl start openvassd.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "Waiting for OpenVAS-Scanner to become ready.." &>>/tmp/openvas_mail.out
+ done
+ echo "openvassd.service started and waiting for connection." &>>/tmp/openvas_mail.out
+ # Rebuild Cache
+ openvasmd --update --progress &>/dev/null
+ else
+ echo "openvassd.service cannot started.." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$scanner_service" ]]; then
+ echo "OpenVAS-Scanner is down! Trying to up.." &>>/tmp/openvas_mail.out
+ systemctl start "$scanner_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "Waiting for OpenVAS-Scanner to become ready.." &>>/tmp/openvas_mail.out
+ done
+ echo "$scanner_service is started and waiting for connection." &>>/tmp/openvas_mail.out
+ # Rebuild Cache
+ openvasmd --update --progress &>/dev/null
+ else
+ echo "$scanner_service cannot started.." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$scanner_init" ]]; then
+ # Start OpenVAS-Scanner with init.d (open-rc) & Rebuild Cache
+ echo "OpenVAS-Scanner is down! Trying to up.." &>>/tmp/openvas_mail.out
+ rc-service openvassd start &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ # Wait for initialize
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "Waiting for OpenVAS-Scanner to become ready.." &>>/tmp/openvas_mail.out
+ done
+ echo "rc-service --> openvassd started and waiting for connection." &>>/tmp/openvas_mail.out
+ # Rebuild Cache
+ openvasmd --update --progress &>/dev/null
+ else
+ echo "rc-service --> openvassd cannot started.." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ else
+ echo "OpenVAS-Scanner is down! Trying to up.." &>>/tmp/openvas_mail.out
+ openvassd "$OPENVAS_SCANNER_OPTIONS" "$OPENVAS_SCANNER_LISTEN_SOCKET" &>/dev/null
+ # Wait for initialize
+ if [ $? -eq 0 ]; then
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 15
+ echo "Waiting for OpenVAS-Scanner to become ready.." &>>/tmp/openvas_mail.out
+ done
+ else
+ echo "OpenVAS Scanner cannot started manually.." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ echo "OpenVAS-Scanner started manually and waiting for connection." &>>/tmp/openvas_mail.out
+ # Rebuild Cache
+ openvasmd --update --progress &>/dev/null
+ fi
+
+ # Check status
+ if [ $? -eq 0 ]; then
+ echo "Updating NVT cache is done" &>>/tmp/openvas_mail.out
+
+ # Restart OpenVAS-Scanner
+ if [ $scanner -eq 0 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 3
+
+ # Try to restart redis service before OpenVAS-Scanner
+ if [ $redis -eq 0 ]; then
+ systemctl restart redis.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> redis.service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> redis.service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_service" ]]; then
+ systemctl restart "$redis_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $redis_service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> $redis_service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_init" ]]; then
+ rc-service redis stop
+ sleep 5
+ rc-service redis start
+
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> redis is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "open-rc --> redis cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ fi
+ systemctl restart openvassd.service &>/dev/null
+
+ elif [[ -n "$scanner_service" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 3
+
+ # Try to restart redis service before OpenVAS-Scanner
+ if [ $redis -eq 0 ]; then
+ systemctl restart redis.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> redis.service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> redis.service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_service" ]]; then
+ systemctl restart "$redis_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $redis_service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> $redis_service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_init" ]]; then
+ rc-service redis stop
+ sleep 5
+ rc-service redis start
+
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> redis is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "open-rc --> redis cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ fi
+ systemctl restart "$scanner_service" &>/dev/null
+
+ elif [[ -n "$scanner_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 3
+
+ # Try to restart redis service before OpenVAS-Scanner
+ if [ $redis -eq 0 ]; then
+ systemctl restart redis.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> redis.service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> redis.service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_service" ]]; then
+ systemctl restart "$redis_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $redis_service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> $redis_service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_init" ]]; then
+ rc-service redis stop
+ sleep 5
+ rc-service redis start
+
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> redis is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "open-rc --> redis cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ fi
+ rc-service openvassd start &>/dev/null
+
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvassd:(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 3
+
+ # Try to restart redis service before OpenVAS-Scanner
+ if [ $redis -eq 0 ]; then
+ systemctl restart redis.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> redis.service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> redis.service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_service" ]]; then
+ systemctl restart "$redis_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $redis_service is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "systemd --> $redis_service cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$redis_init" ]]; then
+ rc-service redis stop
+ sleep 5
+ rc-service redis start
+
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> redis is restarted." &>>/tmp/openvas_mail.out
+ else
+ echo "open-rc --> redis cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ fi
+ openvassd "$OPENVAS_SCANNER_OPTIONS" "$OPENVAS_SCANNER_LISTEN_SOCKET" &>/dev/null
+ fi
+
+ if [ $? -eq 0 ]; then
+ until [ "$(ps aux | grep -v 'grep' | grep -ow 'openvassd: Waiting')" = "openvassd: Waiting" ]; do
+ sleep 10
+ echo "Waiting for OpenVAS-Scanner to become ready.." &>>/tmp/openvas_mail.out
+ done
+ echo "OpenVAS-Scanner is restarted." &>>/tmp/openvas_mail.out
+
+ # Restart OpenVAS-Manager
+ if [ $manager -eq 0 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart openvasmd.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "systemd --> openvasmd.service is restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Success!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "systemd --> openvasmd.service cannot restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$manager_service" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart "$manager_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "systemd --> $manager_service is restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Success!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "systemd --> $manager_service cannot restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$manager_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ rc-service openvasmd start &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "open-rc --> openvasmd is restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Success!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "open-rc --> openvasmd cannot restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\Kopenvasmd(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ openvasmd "$OPENVAS_MANAGER_OPTIONS" "$OPENVAS_MANAGER_PORT" "$OPENVAS_MANAGER_LISTEN_ADDRESS" "$OPENVAS_MANAGER_SCANNER_HOST" "$OPENVAS_MANAGER_GNUTLS_PRIORITIES" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ success="0"
+ echo "OpenVAS-Manager is restarted manually" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Success!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "OpenVAS-Manager cannot restarted" &>>/tmp/openvas_mail.out
+ echo "OpenVAS CronJob Failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+ fi
+ else
+ echo "OpenVAS CronJob Failed! openvas-scanner cannot restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ echo "OpenVAS CronJob Failed! OpenVAS NVT cache build failed" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ echo "OpenVAS CronJob Failed! OpenVAS Certdata sync failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ echo "OpenVAS CronJob Failed! OpenVAS Scapdata sync failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ echo "OpenVAS CronJob Failed! OpenVAS NVT sync update failed!" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+fi
+rm -rf /tmp/openvas_mail.out
+
+# Restart WebUI
+if [[ -n "$success" ]] && [ $gsad -eq 0 ]; then
+ WHICHA="$(type gsad | awk '{print $3}')"
+
+ if [ $assistant -eq 0 ]; then
+ # Time to restart OpenVAS-Security Assistant
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart gsad.service &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> gsad.service (OpenVAS WebUI) is restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "systemd --> gsad.service (OpenVAS-WebUI) cannot restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+
+ elif [[ -n "$assistant_service" ]]; then
+ if [ $COUNTA -eq 1 ]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ systemctl restart "$assistant_service" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "systemd --> $assistant_service (OpenVAS WebUI) is restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "systemd --> $assistan_service (OpenVAS WebUI) cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ echo "systemd --> OpenVAS WebUI cannot restarted! You have multiple enabled systemd services ($assistant_service)" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ exit 1
+ fi
+
+ elif [[ -n "$assistant_init" ]]; then
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ rc-service gsad start &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "open-rc --> gsad (OpenVAS WebUI) is restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "open-rc --> gsad (OpenVAS WebUI) cannot restarted." | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ else
+ ps aux | grep -v "grep" | grep -P "(^|\s)\K$WHICHA(?=\s|$)" | awk '{print $2}' | xargs kill -9 &>/dev/null
+ sleep 5
+ gsad "$OPENVAS_SECURITY_ASSISTANT_OPTIONS" "$OPENVAS_SECURITY_ASSISTANT_LISTEN_ADDRESS" "$OPENVAS_SECURITY_ASSISTANT_LISTEN_PORT" "$OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_ADDRESS" "$OPENVAS_SECURITY_ASSISTANT_MANAGER_LISTEN_PORT" "$OPENVAS_SECURITY_ASSISTANT_GNUTLS_PRIORITIES" &>/dev/null
+
+ if [ $? -eq 0 ]; then
+ echo "OpenVAS WebUI is restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ else
+ echo "OpenVAS WebUI cannot restarted" | tee -a /tmp/openvas_mail.out
+ echo -e "Subject:$MAIL_SUBJECT\n$(cat /tmp/openvas_mail.out)" | sendmail -t "$MAIL_TO" &>/dev/null
+ fi
+ fi
+ rm -rf /tmp/openvas_mail.out
+fi
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-cachedir.patch b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-cachedir.patch
new file mode 100644
index 000000000000..98c657250197
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-cachedir.patch
@@ -0,0 +1,42 @@
+--- openvas-scanner-5.1.3/src/openvassd.c 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/openvassd.c 2019-02-04 03:28:24.635539266 +0300
+@@ -103,7 +103,6 @@
+ */
+ static openvassd_option openvassd_defaults[] = {
+ {"plugins_folder", OPENVAS_NVT_DIR},
+- {"cache_folder", OPENVAS_CACHE_DIR},
+ {"include_folders", OPENVAS_NVT_DIR},
+ {"max_hosts", "30"},
+ {"max_checks", "10"},
+--- openvas-scanner-5.1.3/src/CMakeLists.txt 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/CMakeLists.txt 2019-02-04 03:22:20.078824664 +0300
+@@ -68,10 +68,6 @@
+ add_definitions (-DOPENVAS_NVT_DIR=\\\"${OPENVAS_NVT_DIR}\\\")
+ endif (OPENVAS_NVT_DIR)
+
+-if (OPENVAS_CACHE_DIR)
+- add_definitions (-DOPENVAS_CACHE_DIR=\\\"${OPENVAS_CACHE_DIR}\\\")
+-endif (OPENVAS_CACHE_DIR)
+-
+ if (OPENVAS_LOG_DIR)
+ add_definitions (-DOPENVAS_LOG_DIR=\\\"${OPENVAS_LOG_DIR}\\\")
+ endif (OPENVAS_LOG_DIR)
+--- openvas-scanner-5.1.3/CMakeLists.txt 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/CMakeLists.txt 2019-02-04 03:18:37.889999639 +0300
+@@ -166,7 +166,6 @@
+ set (OPENVAS_DATA_DIR "${DATADIR}/openvas")
+ set (OPENVAS_STATE_DIR "${LOCALSTATEDIR}/lib/openvas")
+ set (OPENVAS_LOG_DIR "${LOCALSTATEDIR}/log/openvas")
+-set (OPENVAS_CACHE_DIR "${LOCALSTATEDIR}/cache/openvas")
+ set (OPENVAS_SYSCONF_DIR "${SYSCONFDIR}/openvas")
+
+ if (NOT OPENVAS_NVT_DIR)
+@@ -265,7 +264,6 @@
+ DESTINATION ${DATADIR}/doc/openvas-scanner/ )
+
+ install (DIRECTORY DESTINATION ${OPENVAS_NVT_DIR})
+-install (DIRECTORY DESTINATION ${OPENVAS_CACHE_DIR})
+
+ ## Tests
+
+
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-gcc8.patch b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-gcc8.patch
new file mode 100644
index 000000000000..4ec2e786e125
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-gcc8.patch
@@ -0,0 +1,42 @@
+--- openvas-scanner-5.1.3/src/ntp.c 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/ntp.c 2019-02-02 00:57:56.832878754 +0300
+@@ -361,9 +361,7 @@
+ }
+
+ /*----------------------------------------------------------
+-
+ Communication protocol: timestamps
+-
+ ----------------------------------------------------------*/
+
+
+@@ -391,7 +389,7 @@
+ static int
+ __ntp_timestamp_scan_host (int soc, char *msg, char *host)
+ {
+- char timestr[1024];
++ char timestr[64];
+ char *tmp;
+ time_t t;
+ int len;
+--- openvas-scanner-5.1.3/src/pluginload.c 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/pluginload.c 2019-02-02 00:59:24.494774959 +0300
+@@ -250,7 +250,7 @@
+ g_slist_free_full (oids, g_free);
+ }
+
+-static int
++static void
+ plugins_reload_from_dir (void *folder)
+ {
+ GSList *files = NULL, *f;
+--- openvas-scanner-5.1.3/src/processes.h 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/processes.h 2019-02-02 01:06:42.772908314 +0300
+@@ -28,7 +28,7 @@
+ #ifndef _OPENVAS_THREADS_H
+ #define _OPENVAS_THREADS_H
+
+-typedef int (*process_func_t) (void *);
++typedef void (*process_func_t) (void *);
+ pid_t create_process (process_func_t, void *);
+ int terminate_process (pid_t);
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-nvt.patch b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-nvt.patch
new file mode 100644
index 000000000000..67091fcf3e3b
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner-5.1.3-nvt.patch
@@ -0,0 +1,93 @@
+--- openvas-scanner-5.1.3/src/attack.c 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/attack.c 2019-02-02 00:44:12.834888067 +0300
+@@ -97,9 +97,7 @@
+ };
+
+ /*******************************************************
+-
+ PRIVATE FUNCTIONS
+-
+ ********************************************************/
+
+ /**
+@@ -996,6 +994,14 @@
+ sched = plugins_scheduler_init
+ (prefs_get ("plugin_set"), prefs_get_bool ("auto_enable_dependencies"),
+ network_phase);
++ if (sched == NULL)
++ {
++ error_message_to_client (global_socket,
++ "Failed to initialize the plugins scheduler.",
++ NULL, NULL);
++ return;
++ }
++
+
+ max_hosts = get_max_hosts_number ();
+ max_checks = get_max_checks_number ();
+--- openvas-scanner-5.1.3/src/pluginscheduler.c 2018-08-29 19:27:26.000000000 +0300
++++ openvas-scanner-5.1.3/src/pluginscheduler.c 2019-02-02 00:48:03.799598381 +0300
+@@ -486,7 +486,7 @@
+ }
+ }
+
+-static void
++static int
+ plugins_scheduler_fill (plugins_scheduler_t sched)
+ {
+ int i;
+@@ -500,6 +500,15 @@
+ int category;
+
+ category = nvticache_get_category (element->data);
++ if (category < 0)
++ {
++ log_write ("The NVT with oid %s has not category assigned. This is "
++ "considered a fatal error, since the NVTI Cache "
++ "structure stored in Redis is out dated or corrupted.",
++ (char *) element->data);
++ g_slist_free_full (list, g_free);
++ return 1;
++ }
+ scheduler_plugin = g_malloc0 (sizeof (struct scheduler_plugin));
+ scheduler_plugin->running_state = PLUGIN_STATUS_UNRUN;
+ scheduler_plugin->oid = g_strdup (element->data);
+@@ -529,6 +538,7 @@
+ }
+ }
+
++ return 0;
+ }
+
+ plugins_scheduler_t
+@@ -540,7 +550,11 @@
+ /* Fill our lists */
+ ret = g_malloc0 (sizeof (*ret));
+ ret->hash = hash_init ();
+- plugins_scheduler_fill (ret);
++ if (plugins_scheduler_fill (ret))
++ {
++ plugins_scheduler_free (ret);
++ return NULL;
++ }
+
+ plugins_scheduler_enable (ret, plugins_list, autoload);
+
+@@ -729,9 +743,12 @@
+ void
+ plugins_scheduler_free (plugins_scheduler_t sched)
+ {
+- int i;
+- hash_destroy (sched->hash);
+- for (i = ACT_FIRST; i <= ACT_LAST; i++)
+- list_destroy (sched->list[i]);
+- g_free (sched);
++ if (sched)
++ {
++ int i;
++ hash_destroy (sched->hash);
++ for (i = ACT_FIRST; i <= ACT_LAST; i++)
++ list_destroy (sched->list[i]);
++ g_free (sched);
++ }
+ }
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-daemon.conf b/net-analyzer/openvas-scanner/files/openvas-scanner-daemon.conf
new file mode 100644
index 000000000000..f14b5aae6f12
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner-daemon.conf
@@ -0,0 +1,9 @@
+# OpenVAS Scanner command args
+
+# e.g --foreground
+OPENVAS_SCANNER_OPTIONS=""
+
+# Scanner listen socket
+OPENVAS_SCANNER_LISTEN_SOCKET="--unix-socket=/var/run/openvassd.sock"
+
+
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner.init b/net-analyzer/openvas-scanner/files/openvas-scanner.init
new file mode 100644
index 000000000000..757b5801f29b
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner.init
@@ -0,0 +1,25 @@
+#!/sbin/openrc-run
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+name="OpenVAS Scanner"
+command="/usr/sbin/openvassd"
+command_args="${OPENVAS_SCANNER_OPTIONS} ${OPENVAS_SCANNER_LISTEN_SOCKET}"
+pidfile="/var/run/openvassd.pid"
+command_background="true"
+
+depend() {
+ after bootmisc
+ need localmount net redis
+}
+
+start_pre() {
+ checkpath --directory --mode 0775 --quiet /var/cache/openvas
+}
+
+create_cache() {
+ checkpath --directory --mode 0775 --quiet /var/cache/openvas
+ ebegin "Generating initial Cache"
+ /usr/sbin/openvassd --foreground --only-cache
+ eend $?
+}
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner.logrotate b/net-analyzer/openvas-scanner/files/openvas-scanner.logrotate
new file mode 100644
index 000000000000..89f9e6d264df
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner.logrotate
@@ -0,0 +1,11 @@
+# logrotate for openvas scanner
+/var/log/openvas/openvassd.messages {
+ rotate 4
+ weekly
+ compress
+ delaycompress
+ missingok
+ postrotate
+ /bin/kill -HUP `pidof openvassd`
+ endscript
+}
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner.service b/net-analyzer/openvas-scanner/files/openvas-scanner.service
new file mode 100644
index 000000000000..4f30586ab517
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner.service
@@ -0,0 +1,21 @@
+[Unit]
+Description=OpenVAS Scanner
+After=network.target
+After=redis.service
+Before=gvmd.service
+Requires=redis.service
+
+[Service]
+Type=forking
+EnvironmentFile=-/etc/openvas/sysconfig/openvas-scanner-daemon.conf
+ExecStart=/usr/sbin/openvassd $OPENVAS_SCANNER_OPTIONS $OPENVAS_SCANNER_LISTEN_SOCKET
+ExecReload=/bin/kill -HUP $MAINPID
+Restart=on-failure
+RestartSec=10
+KillMode=mixed
+User=root
+Group=root
+TimeoutSec=1200
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner.tmpfiles.d b/net-analyzer/openvas-scanner/files/openvas-scanner.tmpfiles.d
new file mode 100644
index 000000000000..18e820caec1b
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner.tmpfiles.d
@@ -0,0 +1 @@
+d /var/cache/openvassd 0775
diff --git a/net-analyzer/openvas-scanner/files/openvassd.conf b/net-analyzer/openvas-scanner/files/openvassd.conf
index 88f83f4bed97..b218a4a27b02 100644
--- a/net-analyzer/openvas-scanner/files/openvassd.conf
+++ b/net-analyzer/openvas-scanner/files/openvassd.conf
@@ -1,118 +1,53 @@
-# Configuration file of the OpenVAS Security Scanner
+#You can get detailed informations from https://linux.die.net/man/8/openvassd
-# Every line starting with a '#' is a comment
-
-[Misc]
-
-# Path to the security checks folder:
plugins_folder = /var/lib/openvas/plugins
-
-# Path to OpenVAS caching folder:
-cache_folder = /var/cache/openvas
-
-# Path to OpenVAS include directories:
-# (multiple entries are separated with colon ':')
include_folders = /var/lib/openvas/plugins
-
-# Maximum number of simultaneous hosts tested :
max_hosts = 30
-
-# Maximum number of simultaneous checks against each host tested :
max_checks = 10
-# Niceness. If set to 'yes', openvassd will renice itself to 10.
+#Resource friendly
be_nice = no
-# Log file (or 'syslog') :
-logfile = /var/log/openvas/openvassd.log
+#Logfile
+logfile = /var/log/openvas/openvassd.messages
-# Shall we log every details of the attack ? (disk intensive)
log_whole_attack = no
-
-# Log the name of the plugins that are loaded by the server ?
log_plugins_name_at_load = no
-
-# Dump file for debugging output, use `-' for stdout
dumpfile = /var/log/openvas/openvassd.dump
-
-# Rules file :
-rules = /etc/openvas/openvassd.rules
-
-# CGI paths to check for (cgi-bin:/cgi-aws:/ can do)
cgi_path = /cgi-bin:/scripts
-# Range of the ports the port scanners will scan :
-# 'default' means that OpenVAS will scan ports found in its
-# services file.
-port_range = default
-
-# Optimize the test (recommended) :
+#Turn off for push hard but increase false positive and slow down scans
optimize_test = yes
-# Optimization :
-# Read timeout for the sockets of the tests :
checks_read_timeout = 5
-
-# Ports against which two plugins should not be run simultaneously :
-# non_simult_ports = Services/www, 139, Services/finger
+network_scan = no
non_simult_ports = 139, 445
-
-# Maximum lifetime of a plugin (in seconds) :
plugins_timeout = 320
+scanner_plugins_timeout = 36000
-# Safe checks rely on banner grabbing :
-safe_checks = yes
+#Push harder to target
+safe_checks = no
-# Automatically activate the plugins that are depended on
auto_enable_dependencies = yes
-
-# Do not echo data from plugins which have been automatically enabled
-silent_dependencies = no
-
-# Designate hosts by MAC address, not IP address (useful for DHCP networks)
use_mac_addr = no
-
-
-#--- Knowledge base saving (can be configured by the client) :
-# Save the knowledge base on disk :
-save_knowledge_base = no
-
-# Restore the KB for each test :
-kb_restore = no
-
-# Only test hosts whose KB we do not have :
-only_test_hosts_whose_kb_we_dont_have = no
-
-# Only test hosts whose KB we already have :
-only_test_hosts_whose_kb_we_have = no
-
-# KB test replay :
-kb_dont_replay_scanners = no
-kb_dont_replay_info_gathering = no
-kb_dont_replay_attacks = no
-kb_dont_replay_denials = no
-kb_max_age = 864000
-#--- end of the KB section
-
-
-# If this option is set, OpenVAS will not scan a network incrementally
-# (10.0.0.1, then 10.0.0.2, 10.0.0.3 and so on..) but will attempt to
-# slice the workload throughout the whole network (ie: it will scan
-# 10.0.0.1, then 10.0.0.127, then 10.0.0.2, then 10.0.0.128 and so on...
-slice_network_addresses = no
-
-# Should consider all the NASL scripts as being signed ? (unsafe if set to 'yes')
nasl_no_signature_check = yes
-
-#Certificates
-cert_file=/var/lib/openvas/CA/servercert.pem
-key_file=/var/lib/openvas/private/CA/serverkey.pem
-ca_file=/var/lib/openvas/CA/cacert.pem
-
-# If you decide to protect your private key with a password,
-# uncomment and change next line
-# pem_password=password
-# If you want to force the use of a client certificate, uncomment next line
-# force_pubkey_auth = yes
-
-#end.
+drop_privileges = no
+unscanned_closed = yes
+unscanned_closed_udp = yes
+vhosts =
+vhosts_ip =
+report_host_details = yes
+
+#Redis listening socket (must be same with redis socket)
+kb_location = /tmp/redis.sock
+
+timeout_retry = 3
+time_between_request = 0
+
+#Config File
+config_file = /etc/openvas/openvassd.conf
+
+#Certificates (default these are not needed here but setup-check script looking for them)
+cert_file = /var/lib/openvas/CA/servercert.pem
+key_file = /var/lib/openvas/private/CA/serverkey.pem
+ca_file = /var/lib/openvas/CA/cacert.pem
diff --git a/net-analyzer/openvas-scanner/files/redis.conf.example b/net-analyzer/openvas-scanner/files/redis.conf.example
new file mode 100644
index 000000000000..6a41211aaae8
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/redis.conf.example
@@ -0,0 +1,57 @@
+bind 127.0.0.1
+protected-mode yes
+port 0
+tcp-backlog 511
+unixsocket /tmp/redis.sock
+unixsocketperm 700
+timeout 0
+tcp-keepalive 300
+daemonize no
+supervised no
+pidfile /run/redis/redis.pid
+loglevel notice
+logfile /var/log/redis/redis.log
+databases 16
+always-show-logo yes
+stop-writes-on-bgsave-error yes
+rdbcompression yes
+rdbchecksum yes
+dbfilename dump.rdb
+dir /var/lib/redis/
+slave-serve-stale-data yes
+slave-read-only yes
+repl-diskless-sync no
+repl-diskless-sync-delay 5
+repl-disable-tcp-nodelay no
+slave-priority 100
+lazyfree-lazy-eviction no
+lazyfree-lazy-expire no
+lazyfree-lazy-server-del no
+slave-lazy-flush no
+appendonly no
+appendfilename "appendonly.aof"
+appendfsync everysec
+no-appendfsync-on-rewrite no
+auto-aof-rewrite-percentage 100
+auto-aof-rewrite-min-size 64mb
+aof-load-truncated yes
+aof-use-rdb-preamble no
+lua-time-limit 5000
+slowlog-log-slower-than 10000
+slowlog-max-len 128
+latency-monitor-threshold 0
+notify-keyspace-events ""
+hash-max-ziplist-entries 512
+hash-max-ziplist-value 64
+list-max-ziplist-size -2
+list-compress-depth 0
+set-max-intset-entries 512
+zset-max-ziplist-entries 128
+zset-max-ziplist-value 64
+hll-sparse-max-bytes 3000
+activerehashing yes
+client-output-buffer-limit normal 0 0 0
+client-output-buffer-limit slave 256mb 64mb 60
+client-output-buffer-limit pubsub 32mb 8mb 60
+hz 10
+aof-rewrite-incremental-fsync yes
diff --git a/net-analyzer/openvas-scanner/metadata.xml b/net-analyzer/openvas-scanner/metadata.xml
index 6f49eba8f496..fa26aa942e17 100644
--- a/net-analyzer/openvas-scanner/metadata.xml
+++ b/net-analyzer/openvas-scanner/metadata.xml
@@ -1,5 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Html docs support</flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-5.1.3.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-5.1.3.ebuild
new file mode 100644
index 000000000000..c0e59479a726
--- /dev/null
+++ b/net-analyzer/openvas-scanner/openvas-scanner-5.1.3.ebuild
@@ -0,0 +1,97 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CMAKE_MAKEFILE_GENERATOR="emake"
+inherit cmake-utils systemd
+MY_PN="openvas-scanner"
+
+DESCRIPTION="A remote security scanner for Linux (OpenVAS-scanner)"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE="extras"
+
+DEPEND="
+ dev-db/redis
+ dev-libs/libgcrypt:0=
+ >=net-analyzer/openvas-libraries-9.0.3
+ net-libs/gnutls:=[tools]
+ net-libs/libssh:=
+ extras? ( dev-perl/CGI )"
+
+RDEPEND="
+ ${DEPEND}
+ !net-analyzer/openvas-tools"
+
+BDEPEND="
+ sys-devel/bison
+ sys-devel/flex
+ virtual/pkgconfig
+ extras? ( app-doc/doxygen[dot]
+ app-doc/xmltoman
+ app-text/htmldoc
+ dev-perl/SQL-Translator
+ )"
+
+PATCHES=(
+ "${FILESDIR}/${P}-gcc8.patch"
+ "${FILESDIR}/${P}-nvt.patch"
+ "${FILESDIR}/${P}-cachedir.patch"
+)
+
+src_prepare() {
+ cmake-utils_src_prepare
+ # Fix for correct FHS/Gentoo policy paths for 5.1.3
+ sed -i "s*/doc/openvas-scanner/*/doc/openvas-scanner-${PV}/*g" "$S"/CMakeLists.txt || die
+ if use extras; then
+ doxygen -u "$S"/doc/Doxyfile_full.in || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DCMAKE_INSTALL_PREFIX=${EPREFIX}/usr"
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ )
+ cmake-utils_src_configure
+}
+
+src_compile() {
+ cmake-utils_src_compile
+ if use extras; then
+ cmake-utils_src_make -C "${BUILD_DIR}" doc
+ cmake-utils_src_make doc-full -C "${BUILD_DIR}" doc
+ HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+}
+
+src_install() {
+ cmake-utils_src_install
+
+ insinto /etc/openvas
+ doins "${FILESDIR}"/openvassd.conf "${FILESDIR}"/redis.conf.example
+
+ insinto /etc/openvas/sysconfig
+ doins "${FILESDIR}"/${MY_PN}-daemon.conf
+
+ insinto /etc/openvas/scripts
+ doins "${FILESDIR}"/openvas-feed-sync "${FILESDIR}"/first-start
+ fperms 0755 /etc/openvas/scripts/{openvas-feed-sync,first-start}
+
+ newinitd "${FILESDIR}/${MY_PN}.init" ${MY_PN}
+ newconfd "${FILESDIR}/${MY_PN}-daemon.conf" ${MY_PN}
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_PN}.logrotate" ${MY_PN}
+
+ systemd_newtmpfilesd "${FILESDIR}/${MY_PN}.tmpfiles.d" ${MY_PN}.conf
+ systemd_dounit "${FILESDIR}"/${MY_PN}.service
+
+ keepdir /var/lib/openvas/plugins
+}
diff --git a/net-analyzer/openvas/Manifest b/net-analyzer/openvas/Manifest
index adb102e85b7b..edd750c4e7e6 100644
--- a/net-analyzer/openvas/Manifest
+++ b/net-analyzer/openvas/Manifest
@@ -1,3 +1,4 @@
AUX README.gentoo 1029 BLAKE2B e44091e9ea96dd210d0e31033212893c8197bff4393b8cb6a4ce38bc53ed43b8ecad649f8b47683346c0c353c7c06e29e64d298be19ba0fc8db2d0d36411b2cf SHA512 aeff351d306e4bc818b48d254c9efd618818b9ae1025285e97105908746628db469b4fa4620cb0db3032f58f50f3615779cf35c098e3e7819c01c24ee0adefc5
EBUILD openvas-8.0.5-r1.ebuild 1460 BLAKE2B 4e0553cdf1cdd6055e7940d96c5e2336d557f09dbcbac2ca23f78e38cfe6062e6926a79c4afdd0f0d5fbf1a0659c0866e5e0cabc23958a36a974c25ad38181a3 SHA512 46582e09a8bada805ec596ff3d11493a678d33b5133b815b4812a5258733853af3f42664657d98e53ad8de47ad1f3e7bf404ea8b63406e25d8ca7f91ae564d30
-MISC metadata.xml 238 BLAKE2B b91a7f19a4d87dcd97331129a73b88ef7b3e61da88b6e2b1832cbc8e5f6feee8c1e178ba49315486bbd64bc5fe374ce6adfb2e7d3d93d797abfd92569faa6b84 SHA512 25c65cad6aecb4c0b9c49ab598ede40d984bfec04205e28255db36e9f4a0c3dd26d20f4a9f6fe93b7c5503925b81fe7e9ea58afb5805ad08f2f24b2565073a8b
+EBUILD openvas-9.0.0.ebuild 1746 BLAKE2B 75c0b78b5d8bf6f39a08f0bb4db2b076fd3572d4b3a8517e75147d692cbe25efd4c8207db278af05f075135e206771deebd078cff77390efbed0a398cd1b1074 SHA512 bc70bd027e30df3216c290e63e6dbf4ebca0714b36b4fb97a2c0e5de06162915f1af41d0d17669484a8996163c3ab19b5af6b69ff4a6c9e1e64ef869f64c1d79
+MISC metadata.xml 990 BLAKE2B 38d5a08041cad530d89c9f7f93e6e45718fcc5358d71b72e664d249ae20f6b60502fbf00a0bf5b510c7e12192b5d696b3b262083b55389e36be6b9b6b22b4843 SHA512 897ec95d4a7b86a91fe5ced1dfbf27b724ec3a5c1a83ebdc2dfae76d707013d2ac2d908a341e36f950c0bf125d3010fab4bb58012a650be8bcd988c0d14821c2
diff --git a/net-analyzer/openvas/metadata.xml b/net-analyzer/openvas/metadata.xml
index 38b8343826ee..a2806dd34dca 100644
--- a/net-analyzer/openvas/metadata.xml
+++ b/net-analyzer/openvas/metadata.xml
@@ -1,8 +1,20 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
- <use>
- <flag name="pdf">Enable pdf report creation</flag>
- </use>
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Extra fonts, pdf results and html docs support</flag>
+ <flag name="cli">Command Line Interface for OpenVAS Scanner throught <pkg>net-analyzer/gvm-tools</pkg></flag>
+ <flag name="gsa">Greenbone Security Assistant (WebUI) through <pkg>net-analyzer/greenbone-security-assistant</pkg></flag>
+ <flag name="ospd">Enable support for scanner wrappers through <pkg>net-analyzer/ospd</pkg></flag>
+ <flag name="ldap">Enable support for ldap through <pkg>net-nds/openldap</pkg></flag>
+ <flag name="radius">Enable support for radius through <pkg>net-dialup/freeradius-client</pkg></flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/openvas/openvas-9.0.0.ebuild b/net-analyzer/openvas/openvas-9.0.0.ebuild
new file mode 100644
index 000000000000..f7bf53cc8a19
--- /dev/null
+++ b/net-analyzer/openvas/openvas-9.0.0.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit eutils
+
+DESCRIPTION="A remote security scanner"
+HOMEPAGE="http://www.openvas.org/"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE="+cli +extras +gsa ldap +ospd radius"
+
+RDEPEND="
+ >=net-analyzer/openvas-libraries-9.0.3
+ >=net-analyzer/openvas-manager-7.0.3
+ >=net-analyzer/openvas-scanner-5.1.3
+ cli? ( >=net-analyzer/gvm-tools-1.4.1 )
+ extras? (
+ >=net-analyzer/openvas-libraries-9.0.3[extras]
+ >=net-analyzer/openvas-manager-7.0.3[extras]
+ >=net-analyzer/openvas-scanner-5.1.3[extras]
+ )
+ gsa? ( >=net-analyzer/greenbone-security-assistant-7.0.3
+ extras? ( >=net-analyzer/greenbone-security-assistant-7.0.3[extras] )
+ )
+ ldap? ( >=net-analyzer/openvas-libraries-9.0.3[ldap] )
+ ospd? ( >=net-analyzer/ospd-1.3.2
+ extras? ( >=net-analyzer/ospd-1.3.2[extras] )
+ )
+ radius? ( >=net-analyzer/openvas-libraries-9.0.3[radius] )"
+
+pkg_postinst() {
+ elog "----------------------------IMPORTANT----------------------------"
+ elog " Please read important notes > /usr/share/openvas/OPENVAS.gentoo "
+ elog "-----------------------------------------------------------------"
+ elog "Additional support for extra checks can be get from"
+ optfeature "Web server scanning and testing tool" net-analyzer/nikto
+ optfeature "Portscanner" net-analyzer/nmap
+ optfeature "IPsec VPN scanning, fingerprinting and testing tool" net-analyzer/ike-scan
+ optfeature "Application protocol detection tool" net-analyzer/amap
+ optfeature "ovaldi (OVAL) — an OVAL Interpreter" app-forensics/ovaldi
+ optfeature "Linux-kernel-based portscanner" net-analyzer/portbunny
+ optfeature "Web application attack and audit framework" net-analyzer/w3af
+}
diff --git a/net-analyzer/ospd/Manifest b/net-analyzer/ospd/Manifest
index a7583d6fc950..15e176b9037a 100644
--- a/net-analyzer/ospd/Manifest
+++ b/net-analyzer/ospd/Manifest
@@ -1,3 +1,5 @@
DIST ospd-1.0.0.tar.gz 39656 BLAKE2B 754a7fcca382617ce7eed33d8d148d516c550435da7abed0e294e216898c0ad96d53bae62e5396b590812015c9a71be5346187d521c4051d5b2dc04345336b59 SHA512 64b1b42c5292dc8cf8b1ffde9082f4d05ff62f4d0bf2ed7b2b5d2ba4d3c3611ae8af30b39c8becb9f6bdc36eb519a0b881cdeb50891e5a2273003f6181cbebfb
+DIST ospd-1.3.2.tar.gz 39097 BLAKE2B 4c102e1e6857f89015666950e2d7a107bf81c861f9c6d4d74aab33f77585ea871e353aa95deb3f84a1bb4cd391f40121ca927835ebec9db2545eb8f606e96df7 SHA512 26ec0b45d74df687264ce2d5e42a6f51cfb982f8fe00863294b990ee8db819b7f54ebf3f095094c32c2bc91a51d987ac83f15f4bf15e931d4ffd215b72ac6bec
EBUILD ospd-1.0.0.ebuild 656 BLAKE2B ddddf826a72c516f10f3421ea7a7f45ebfa0b42dad541842d6a9209f60c6c6584bab1d9d43b4b9c0e22be54f7a4951667149dfdc17d710a828b0bd01613a48c2 SHA512 059abfdeb1701da5897b6c3d30b69228c04e7ba52e238a865861f7104465b7b94226bb391e084aeeb46c5db37bcb312054dd1af4b8908f3d20401786f7166c23
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+EBUILD ospd-1.3.2.ebuild 740 BLAKE2B f1d11ed7eb17a20713ec0799ef5715a4cfac843e2a2a04bc96c9842e5a739df459465dfc3d2cd2bd41a021f6aedbbbb95390a8012595182311310bd3919e4e98 SHA512 b43e525c47bc162215757203e2dc21c06a6f65bfb73e6ce87c83e57164b2b9e343bd34cbe240849814c852f8d91a78c73b98ba4cf2f0834e0996ede2c8039887
+MISC metadata.xml 435 BLAKE2B 4d40c4dcffe9bfd81d1c1b517b4e6d6e1e658f9d6be65f8ad962ecbbee78bf0cc6bbb5805f2e056375c7371697a453453f8eeae40bae1bdf890be8f3e23ccfbc SHA512 fc802728917b8ebc3c43e3c35ce1fa7b8aa30d89d60abcfcd82eb6baf0152d02384b2e336664942bd89c3ed27a418f37a13699b68a424f36645c51c1310a6e16
diff --git a/net-analyzer/ospd/metadata.xml b/net-analyzer/ospd/metadata.xml
index 6f49eba8f496..fa26aa942e17 100644
--- a/net-analyzer/ospd/metadata.xml
+++ b/net-analyzer/ospd/metadata.xml
@@ -1,5 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="person">
+ <email>hasan.calisir@psauxit.com</email>
+ <name>Hasan ÇALIŞIR</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="extras">Html docs support</flag>
+ </use>
</pkgmetadata>
diff --git a/net-analyzer/ospd/ospd-1.3.2.ebuild b/net-analyzer/ospd/ospd-1.3.2.ebuild
new file mode 100644
index 000000000000..976983ae9504
--- /dev/null
+++ b/net-analyzer/ospd/ospd-1.3.2.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{4,5,6,7} )
+inherit distutils-r1
+
+DESCRIPTION="Openvas OSP (Open Scanner Protocol)"
+HOMEPAGE="http://www.openvas.org/"
+SRC_URI="https://github.com/greenbone/ospd/archive/v1.3.2.tar.gz -> ${P}.tar.gz"
+
+SLOT="0"
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86"
+IUSE="extras"
+
+RDEPEND="
+ dev-python/defusedxml[${PYTHON_USEDEP}]
+ dev-python/lxml[${PYTHON_USEDEP}]
+ dev-python/paramiko[${PYTHON_USEDEP}]
+ >=net-analyzer/greenbone-security-assistant-7.0.3"
+
+DEPEND="
+ ${RDEPEND}"
+
+python_compile() {
+ if use extras; then
+ bash "${S}"/doc/generate || die
+ HTML_DOCS=( "${S}"/doc/. )
+ fi
+ distutils-r1_python_compile
+}
diff --git a/net-analyzer/ossec-hids/Manifest b/net-analyzer/ossec-hids/Manifest
index e5c11f8aee5a..2a204dc8cd56 100644
--- a/net-analyzer/ossec-hids/Manifest
+++ b/net-analyzer/ossec-hids/Manifest
@@ -1,4 +1,7 @@
+AUX makefile-3.2.0.patch 942 BLAKE2B a60f51130d66f25447bfab9356c76a1f67a0e55a2f1429dd86cfead36122a080779c11669b6cd201c9e4bf06760a9daa7e1876e87f1475ce6960980c923c2961 SHA512 472e4b201fc20b23926223f7321c94b9035b7a6c6c37357d229a5bccba64ef9e19706434d7e7087c2e522d0e2ef5d72579845cfd340d06d4ee78f86a42e47a88
AUX makefile.patch 933 BLAKE2B 29e0d41592983d060c5faeaf1a5719c6c6b41469e1de6f63dfdee051a066ee84e06cc29a0978318b07aa02265c4a04b6eddeeba35c85d8c24e7b1a20d3ddf712 SHA512 bb83123e06fee5ee84fcfcb0c4225210dba7149b3a414abe33425e6db9a1514128ceac0cc31c8d0e9b044a868f0241a799252566d3889f4abc7b821d3c0af6fa
DIST ossec-hids-3.1.0.tar.gz 1886469 BLAKE2B c175c8659a8b5d0d269a5cb6bf142276f29e6f676afc6029accf854d68299d71147ba65a667601e77c6db8ca49a29afa49534e5683369f420f6389059ae61fc3 SHA512 fe55f82ac354d9fcd767d8379a492279644308788535780bb029d46688c93f259771686462570137555b40082c6756daad44bbdd1ddc953ed0bb22b65c6cb566
+DIST ossec-hids-3.2.0.tar.gz 1896977 BLAKE2B d77cff3a3a72287ad2235f346c7d07cfdad83872d956f57877ed44ad21bb717e4b4ddcfd0e8b2ce45cb90160bb63a28a7d06bc6225b53cc5ed42f7a97c5a1765 SHA512 40b25b97c43a66b8a145914ab0badd9d4f7de7d2168aa7a49abdf778c620a4b533ce3de0883d26c4c39816cf78674a053788a57c5f9c38fbea7cd8b13a35d18f
EBUILD ossec-hids-3.1.0.ebuild 1565 BLAKE2B a87f9f384fd9164a1aac6c1febbafccc8018d10a75508c9acd4fb97d5da6dbe1d1c7dc364c1e38017ca64f5a758764cbb3f628ac52dc1d71496dbf6f7d70e3bf SHA512 797ee671d1f16d8d0144f069a55223d8a030477cb8137c9549ae5cf20d1831fd6c47bcb7ee0bb3134430cbcaa1cc6e97be5a3f96a29a8fd7b7168bd9f705d043
+EBUILD ossec-hids-3.2.0.ebuild 1530 BLAKE2B fbb10305328d1666b2718485c3c4afc7ac7f08402cd07b265debc891212b2ffa152c8a0c22d46221ee81229f5fd289306c26fcab32f82c4203910bfe81dc2ce4 SHA512 1e0b2fe87c451ade9d83466f9bcef7e476ff5e39441fa17e5665006b01f7d07cb1d564ef09a2af6d60c867ddc32d524eaa0004125527b6f7eafaa07ec3db359a
MISC metadata.xml 1184 BLAKE2B 491f885913c264b0bd1eb3bea5131e64afd36f8a07a8964a07a987dc67a5537a2a6fd1a8018b339e487218649833eab4a05199fe5d2b7aa79483ec3494a44bb7 SHA512 e786d57b92a5563eb9d3e4ca60c7f45cf1adf59e9409001f032dac07621cfcfedeaed4fc0d438d0b8c2f3146074d9e75874ebeb31616e158692ae2447fd3c767
diff --git a/net-analyzer/ossec-hids/files/makefile-3.2.0.patch b/net-analyzer/ossec-hids/files/makefile-3.2.0.patch
new file mode 100644
index 000000000000..810bc077d438
--- /dev/null
+++ b/net-analyzer/ossec-hids/files/makefile-3.2.0.patch
@@ -0,0 +1,28 @@
+--- a/Makefile 2019-03-09 16:33:13.465947636 +0100
++++ b/Makefile 2019-03-09 16:32:57.105946856 +0100
+@@ -370,7 +370,6 @@
+ install-server: install-server-generic
+
+ install-common: build
+- ./init/adduser.sh ${OSSEC_USER} ${OSSEC_USER_MAIL} ${OSSEC_USER_REM} ${OSSEC_GROUP} ${PREFIX}
+ $(call INSTALL_CMD,0550,root,${OSSEC_GROUP}) -d ${PREFIX}/
+ $(call INSTALL_CMD,0750,${OSSEC_USER},${OSSEC_GROUP}) -d ${PREFIX}/logs
+ $(call INSTALL_CMD,0660,${OSSEC_USER},${OSSEC_GROUP}) /dev/null ${PREFIX}/logs/ossec.log
+@@ -1160,7 +1159,7 @@
+ #### test ##########
+ ####################
+
+-CFLAGS_TEST = -g -O0 --coverage
++CFLAGS_TEST = -g -O0
+
+ LDFLAGS_TEST = -lcheck -lm -pthread -lrt
+
+@@ -1171,7 +1170,7 @@
+
+ test_programs = test_os_zlib test_os_xml test_os_regex test_os_crypto test_shared
+
+-.PHONY: test run_tests build_tests test_valgrind test_coverage
++.PHONY: test run_tests build_tests test_valgrind
+
+ test: build_tests
+ ${MAKE} run_tests
diff --git a/net-analyzer/ossec-hids/ossec-hids-3.2.0.ebuild b/net-analyzer/ossec-hids/ossec-hids-3.2.0.ebuild
new file mode 100644
index 000000000000..417ebde460d4
--- /dev/null
+++ b/net-analyzer/ossec-hids/ossec-hids-3.2.0.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit user
+
+DESCRIPTION="Open Source Host-based Intrusion Detection System"
+HOMEPAGE="https://www.ossec.net/"
+SRC_URI="https://github.com/ossec/ossec-hids/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="agent hybrid local mysql postgres server sqlite"
+REQUIRED_USE="^^ ( agent hybrid local server )
+ ?? ( mysql postgres )"
+
+DEPEND="mysql? ( virtual/mysql )
+ sqlite? ( dev-db/sqlite:3 )
+ postgres? ( dev-db/postgresql:= )"
+RDEPEND="${DEPEND}"
+S="${WORKDIR}/${P}/src"
+PATCHES=( "${FILESDIR}/makefile-${PV}.patch" )
+
+declare -a MY_OPT
+
+pkg_setup() {
+ enewuser ossec -1 -1 /var/ossec
+ enewuser ossecm -1 -1 -1 ossec
+ enewuser ossecr -1 -1 -1 ossec
+}
+
+src_configure() {
+ local target="local"
+ use agent && target="agent"
+ use hybrid && target="hybrid"
+ use server && target="server"
+ MY_OPT=(
+ TARGET=${target}
+ USE_SQLITE=$(usex sqlite)
+ V=0
+ ZLIB_SYSTEM=yes
+ )
+ use mysql && MY_OPT+=( DATABASE=mysql )
+ use postgres && MY_OPT+=( DATABASE=pgsql )
+}
+
+src_compile() {
+ emake "${MY_OPT[@]}" PREFIX=/var/ossec
+}
+
+src_test() {
+ emake "${MY_OPT[@]}" PREFIX=/var/ossec test
+}
+
+src_install() {
+ keepdir /var/ossec/logs/{alerts,archives,firewall}
+ keepdir /var/ossec/lua/{compiled,native}
+ keepdir /var/ossec/queue/{agent-info,agentless,alerts,diff,fts,ossec,rids,rootcheck,syscheck}
+ keepdir /var/ossec/{.ssh,stats,tmp,var/run}
+ emake "${MY_OPT[@]}" PREFIX="${D}/var/ossec" install
+}
diff --git a/net-analyzer/tcping/Manifest b/net-analyzer/tcping/Manifest
index 521d4ff31560..e96d7a374183 100644
--- a/net-analyzer/tcping/Manifest
+++ b/net-analyzer/tcping/Manifest
@@ -1,3 +1,4 @@
DIST tcping-1.3.5.tar.gz 5889 BLAKE2B 8636d1fa4ff65eb14c8fe3c8d6e5b31740b84f0ccc1517b8b35ac613ace3be4b7584b6b7ccd5cf7737c7b7fea678d8d85ac54c00186ce79920dd1756c8c66fd3 SHA512 729360cd1f820ec7c68e2c64365caf60daace8c486c64fe96a88d1037b9818dd27603408962842b74d0db1ee2306ef68522f3f3369c1390e4554929297de760d
+EBUILD tcping-1.3.5-r1.ebuild 629 BLAKE2B 05cd6050a41c66d83680bef698b122c743c40625f82d9b52c5c1c3ccee1ad56f86ce370fe6e5ed304234e6398bf48d7b5f264b5134eb4fac4ee07605cc7e67d4 SHA512 2114c7fbafe9714a4e37050b04959af00cb78e5cdb26ce8dcc5474d35ddda4ba9c3c442f05e0b304857e6a8231d6b8a565db58e1f7c19c3206ea8780f2a948d5
EBUILD tcping-1.3.5.ebuild 590 BLAKE2B a49a9943751d54cdbbced91555399fce50d7d47b64413e8675cd4e9a9803756f28c434985651ae335b84cb42029f2b4ed3bfc075e066c1df4f56cc90becad807 SHA512 27c45d10a1c1d99f7851fe81e7c9b86d138db9cae29feb4e8303e31fcc9d94a5e497a931471837c48f8c3240c5bee7d28852837a47ee7a9d9974c33409531589
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+MISC metadata.xml 214 BLAKE2B 4dab37301a1db60dcb52e9f891190c6a47df7685658ea2accf8e152430b2ec3162a78bc9ad4cf7836954b10be3897228d998c0436a1179df673c25a87b166a86 SHA512 81de8d9677e88447cac7cfa2b6155040211f235c3186591a08a145b9e711f1e7cfbb133762fc9f54db8ba975e5cdba1f7654775a523150556fea26af6ba116f9
diff --git a/net-analyzer/tcping/metadata.xml b/net-analyzer/tcping/metadata.xml
index 6f49eba8f496..12edb2ee98a0 100644
--- a/net-analyzer/tcping/metadata.xml
+++ b/net-analyzer/tcping/metadata.xml
@@ -1,5 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+<maintainer type='project'>
+<email>netmon@gentoo.org</email>
+</maintainer>
</pkgmetadata>
diff --git a/net-analyzer/tcping/tcping-1.3.5-r1.ebuild b/net-analyzer/tcping/tcping-1.3.5-r1.ebuild
new file mode 100644
index 000000000000..956a3556561e
--- /dev/null
+++ b/net-analyzer/tcping/tcping-1.3.5-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit toolchain-funcs
+
+DESCRIPTION="Ping implementation that uses the TCP protocol"
+HOMEPAGE="https://github.com/mkirchner/tcping"
+SRC_URI="https://web.archive.org/web/20160316191549/http://linuxco.de/tcping/tcping-1.3.5.tar.gz"
+
+LICENSE="LGPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+src_prepare() {
+ default
+ sed -e '/^CC=/s:=:?=:' \
+ -e '/^CCFLAGS/s:=:+=:' \
+ -e 's/$(CCFLAGS)/$(CCFLAGS) $(LDFLAGS)/' \
+ -i Makefile || die
+ tc-export CC
+ export CCFLAGS="${CFLAGS}"
+}
+
+src_install() {
+ dobin tcping
+ dodoc README
+}
diff --git a/net-analyzer/tcpreplay/Manifest b/net-analyzer/tcpreplay/Manifest
index dcbbe9826cc7..af359979f221 100644
--- a/net-analyzer/tcpreplay/Manifest
+++ b/net-analyzer/tcpreplay/Manifest
@@ -1,5 +1,7 @@
AUX tcpreplay-4.3.0-enable-pcap_findalldevs.patch 333 BLAKE2B 1beb39a7263bf8491998760e4a62ac8908300e28c43500812d37d2512f9d63fcd175b93c1b384e03e9570e741dd95dea09ead017a014a4b62b3449833fe9b248 SHA512 3d035736c0656f6ace85b45af595866e06c8464641023e9d1606c288e598cde18eb96b1be8300514f6f31bc83756ae76b436402666036456571201ca38fe5026
DIST tcpreplay-4.3.1.tar.xz 746804 BLAKE2B c1feb541b8243b00b2fa6ee9742ced4ef47c58a58d3a95be88faa0fa4301da0cb962a620df724cd4526ea31e74a0e7d7161eb44afea37467a19976a20855e0e0 SHA512 2dbad1a88ed19db897cc1222883c02eb7f0808f64cafb3c3ef8f21c0cfcb14d3ebb92a8a01ea203ca128ed675d2e7dcdb30d0bce30eb79e729d9d45d309f9220
+DIST tcpreplay-4.3.2.tar.xz 747268 BLAKE2B 27cad902785975f9c7fbfb8abef24ae95fbc8812e0a4fabd3b1ecf74bb9f0a99cdb0c37db72c433296d3cebba89d0bbc90e944195e585bf2d1c2d93ef234c4f6 SHA512 641dd636d9c5c30637d0103f8b21da3ce234f9e3ed7ab4d2b20d004fc4a14301672dcd678b2d5e0eb90d55a97bcb0c4c67f31c790a5aa3c509a92d1142c5b7b9
EBUILD tcpreplay-4.3.1.ebuild 1921 BLAKE2B 901852df7b7c0ef75796e2313c1940a595f3c40fc9a62cf27caeffe45708e1e11a9d16c5e9bd01e3880b1b9391b728164347e21caf2168ad1c4414d825cfa42b SHA512 3ad59027e0d85ee1230cc79e3b05024b979e9fc49bae10aad3a83e21cb5684847105264df4c354959561b593a39937f851f8dc87176b53fcef3694c4d3997da4
+EBUILD tcpreplay-4.3.2.ebuild 1923 BLAKE2B 9c2056a5d46252ea15586f90e19dbe9d7a3ef8faf98163029b1531fc57160f6b3201dc68a144334b5a001666c499059064cf76b4c362a145832d7a0f846c5a31 SHA512 61d5805bcc3041f1b45d70324a49179d0ed916768abec93ed0c099453a51e2fa48ff3f01013831c0c929489901e17ab8c0e6ff100bc79677078f4ba7efbe2680
EBUILD tcpreplay-999999.ebuild 1860 BLAKE2B 7e5894985eb08e8b82aa434bb30c096679c50995203be58c2490374e9163502b50585fe2afc530e9de918441181d1deef76ea999030bc40d4a077ca6b6da83e1 SHA512 36de21822cd88ab40c1c7b70c762be1284391bbb42ad0b56b9d10ddfe3de4b5f9e9195c41d900dc57fe84064003cadb389b3fefc13283e871e2adc14dfb02ebd
MISC metadata.xml 1116 BLAKE2B 23c8b7009a77b68831affc57432a87a31fde213d7e7ee88f68ced4a4e21a56c55f97497e610fc486a42c699759ef1edf1904fa9b0fe976df4fc9930535f97037 SHA512 58cb13a648ba7b9f9fd8c7a7cdfd37d56f0d7b957824a55d63001a8708f93d529b29e52df051bdce0c87eb672d24c7b2c35ee8a1e94ba062e2a1e12dd0d0ee1b
diff --git a/net-analyzer/tcpreplay/tcpreplay-4.3.2.ebuild b/net-analyzer/tcpreplay/tcpreplay-4.3.2.ebuild
new file mode 100644
index 000000000000..a73ca26a8cc6
--- /dev/null
+++ b/net-analyzer/tcpreplay/tcpreplay-4.3.2.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools flag-o-matic
+
+DESCRIPTION="utilities for editing and replaying previously captured network traffic"
+HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
+LICENSE="BSD GPL-3"
+SRC_URI="https://github.com/appneta/${PN}/releases/download/v${PV/_/-}/${P/_/-}.tar.xz -> ${P}.tar.xz"
+
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~sparc ~x86"
+IUSE="debug pcapnav +tcpdump"
+
+DEPEND="
+ >=sys-devel/autogen-5.18.4[libopts]
+ dev-libs/libdnet
+ >=net-libs/libpcap-0.9
+ tcpdump? ( net-analyzer/tcpdump )
+ pcapnav? ( net-libs/libpcapnav )
+"
+RDEPEND="${DEPEND}"
+
+DOCS=(
+ docs/{CHANGELOG,CREDIT,HACKING,TODO}
+)
+PATCHES=(
+ "${FILESDIR}"/${PN}-4.3.0-enable-pcap_findalldevs.patch
+)
+
+S=${WORKDIR}/${P/_/-}
+
+src_prepare() {
+ default
+
+ sed -i \
+ -e 's|#include <dnet.h>|#include <dnet/eth.h>|g' \
+ src/common/sendpacket.c || die
+ sed -i \
+ -e 's|@\([A-Z_]*\)@|$(\1)|g' \
+ -e '/tcpliveplay_CFLAGS/s|$| $(LDNETINC)|g' \
+ -e '/tcpliveplay_LDADD/s|$| $(LDNETLIB)|g' \
+ src/Makefile.am || die
+
+ eautoreconf
+}
+
+src_configure() {
+ # By default it uses static linking. Avoid that, bug 252940
+ econf \
+ $(use_enable debug) \
+ $(use_with pcapnav pcapnav-config /usr/bin/pcapnav-config) \
+ $(use_with tcpdump tcpdump /usr/sbin/tcpdump) \
+ --enable-dynamic-link \
+ --enable-local-libopts \
+ --enable-shared \
+ --with-libdnet \
+ --with-testnic2=lo \
+ --with-testnic=lo
+}
+
+src_test() {
+ if [[ ! ${EUID} -eq 0 ]]; then
+ ewarn "Some tests were disabled due to FEATURES=userpriv"
+ ewarn "To run all tests issue the following command as root:"
+ ewarn " # make -C ${S}/test"
+ emake -j1 -C test tcpprep || die "self test failed - see ${S}/test/test.log"
+ else
+ emake -j1 test || {
+ ewarn "Note that some tests require eth0 iface to be up." ;
+ die "self test failed - see ${S}/test/test.log" ; }
+ fi
+}
diff --git a/net-analyzer/testssl/Manifest b/net-analyzer/testssl/Manifest
index 8a0e65b7a8da..1d6d53f49984 100644
--- a/net-analyzer/testssl/Manifest
+++ b/net-analyzer/testssl/Manifest
@@ -1,5 +1,7 @@
DIST testssl-2.9.5_p5.tar.gz 8955523 BLAKE2B dcafb0931ddfb9d653acf79f72d2e30b2acc4a80246ecb3f26eaa35d4a69d5af65123005de34d09c563978593450895bf451b866182fd3ea38bdb121fb8e9385 SHA512 8a26989e1b8f45a2ac25efab500c89eeec2dbdbb9c0af715a61433ce0737ed69221df09a9554b6ae4415081a66ef4f6afd44c92405afefe4a810cb4375988700
+DIST testssl-2.9.5_p7.tar.gz 8955971 BLAKE2B 6ca3bc60445c9448c3dc24ee7262e57bc03a2c686bbeebcc1cc850edfa652538c1ba5365189c27e78f0cb977e68d2ea1a9f940d47cd0a53402d1fa9a31a33483 SHA512 35ab900b84db8a0a210cb9ce8bb794ff7e8cddd5c85a151083bc76eba834dce37597b29b6235fcf2ce37b004dd295b1756e01374a4943e1e2ed0d2a8cf8761f6
EBUILD testssl-2.9.5_p5-r1.ebuild 1291 BLAKE2B dde1e0edccf415dc4f717515e6fb8f333e935215e6452c3457fd203153e523bdf4546a03aef68defee5234359d75d6ab8f74ad91a2504a2b4695e80b601fdd5d SHA512 6ec8005eb3a27a079e800d21b5b03382435e32e8fd9b1def669b464400cdcb182598b3a9f6ece631defc0ae2549fdebeed4f6da4c182929d227e6d63139a60ba
EBUILD testssl-2.9.5_p5-r2.ebuild 1529 BLAKE2B 989592309812555613fd5d6ecff8173fe1c1bbe384aad4d406f8a827911037e459c1627b08ccf5f0f0f5f20c95f68f9eee0f358c77476d3f985c481d9b6cd6b3 SHA512 e1e6277065413fa8f80a734b008a60ace4ce7275981ff3a2f1d15ca960d69f124545496c39d86228b7f6cf605bf8d56edb48b6446dd54839417c9b75431deb04
EBUILD testssl-2.9.5_p5.ebuild 1477 BLAKE2B a26cf73f44a63fe823838d748d943cf8e910fa36efc86b13a900af29a17c08061012fa66c07810473c5e9fa43ab6e49290903ebe8beaa2b2407529d7b4350436 SHA512 e217b3f116f62202485715a917f18ea32d902bcd0514dfaa9f5ddc6d3e435df76885daac253243dad99a812f31f51239c8dff6c886b1c376d3f6138f52639780
+EBUILD testssl-2.9.5_p7.ebuild 1529 BLAKE2B a268be0fe9f09ec0e20948626862f5395ef03f69e5f57d08c1195e565daaf43e44bf8ab479b7b659e4df6260a5900fcbfa4e9183be2531eb5903d2e7dfd7cb38 SHA512 a67cb6bd539b49330c3a1be66fcdd61cba7645461829054e61420fadfdf90c506340a387ff4a67914fc9b6b6882865a49a14ab4b1c8f6a96c0efec8cbed97a33
MISC metadata.xml 427 BLAKE2B 5504150e6ed2e079db47b71afd8826e0543162d259ffb690caab572f6f87cf358ec4216b7859c274047f4d880aed40ab6858633856e12f9d9d05683198b75fba SHA512 83dacfa2293a8f14bce97a01f732376e76f84c4eb4fffbed1049b08210850cc5b54381d83df15bec2ecc1c1a592148d538ac37053b36fa1022542e023a97d9ab
diff --git a/net-analyzer/testssl/testssl-2.9.5_p7.ebuild b/net-analyzer/testssl/testssl-2.9.5_p7.ebuild
new file mode 100644
index 000000000000..72ba2c885aff
--- /dev/null
+++ b/net-analyzer/testssl/testssl-2.9.5_p7.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_PN="${PN}.sh"
+MY_PV="${PV/_p/-}"
+
+DESCRIPTION="Tool to check TLS/SSL cipher support"
+HOMEPAGE="https://testssl.sh/"
+SRC_URI="https://github.com/drwetter/${MY_PN}/archive/v${MY_PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2 bundled-openssl? ( openssl )"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="bundled-openssl kerberos"
+
+RDEPEND="
+ app-shells/bash[net]
+ net-dns/bind-tools
+ sys-apps/util-linux
+ sys-libs/ncurses:0
+ sys-process/procps
+ bundled-openssl? (
+ kerberos? (
+ sys-libs/zlib
+ virtual/krb5
+ )
+ )
+ !bundled-openssl? ( dev-libs/openssl:0 )
+"
+
+S=${WORKDIR}/${MY_PN}-${MY_PV}
+
+QA_PREBUILT="opt/${PN}/*"
+
+pkg_setup() {
+ if use amd64; then
+ if use kerberos; then
+ BUNDLED_OPENSSL="openssl.Linux.x86_64.krb5"
+ else
+ BUNDLED_OPENSSL="openssl.Linux.x86_64"
+ fi
+ elif use x86; then
+ BUNDLED_OPENSSL="openssl.Linux.i686"
+ fi
+}
+
+src_prepare() {
+ default
+ sed -i ${PN}.sh \
+ -e 's|TESTSSL_INSTALL_DIR="${TESTSSL_INSTALL_DIR:-""}"|TESTSSL_INSTALL_DIR="/"|' \
+ -e 's|$TESTSSL_INSTALL_DIR/etc/|&testssl/|g' || die
+
+ if use bundled-openssl; then
+ sed -i ${PN}.sh \
+ -e "/find_openssl_binary()/a OPENSSL=\"/opt/${PN}/${BUNDLED_OPENSSL}\"" || die
+ fi
+}
+
+src_install() {
+ dodoc CHANGELOG.stable-releases.txt CREDITS.md Readme.md
+ dodoc openssl-rfc.mappping.html
+
+ dobin ${PN}.sh
+
+ insinto /etc/${PN}
+ doins etc/*
+
+ if use bundled-openssl; then
+ exeinto /opt/${PN}
+ use amd64 && doexe bin/${BUNDLED_OPENSSL}
+ fi
+}
diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest
index c5eb0f7cc2f9..0d382c88e4a4 100644
--- a/net-analyzer/wireshark/Manifest
+++ b/net-analyzer/wireshark/Manifest
@@ -1,26 +1,16 @@
AUX wireshark-1.99.8-qtchooser.patch 296 BLAKE2B 0a3f7a0aacf868e6af938bf4a67267c657838ff2bb09f51dca59d399fdbefdb0b86df6debdd6c244817586591d8e5dcb53136eb5be23eb96423fa61204276f75 SHA512 ecdbc5b3164cbef46d9f9e647deefc141ef2fa261fdab2e46df8a6235af544e8496b22a87ffefb60be34907a8432a6e6ec4d3a9fb3789404d946558cab7a0afc
-AUX wireshark-2.1.0-sse4_2-r1.patch 498 BLAKE2B 05af1325a8bb709676fc2e205b41790fd305555480d804c5c13915f1b46ddc1be8b4d967f1dd60fa70263a663d4f345386399dabc33c63c97a55ba8c43b565ac SHA512 1938754656a0654a3e40909c30c9416e65078b2d664b44d31ef9e75cd2d0dbb360982106c9300ffca60da81aeb27c8a37298c9aff762d0800d77d17e46b9a524
AUX wireshark-2.4-androiddump.patch 1135 BLAKE2B 8126f920def5e6faf4691d639dc3dde7e32aca4b3dd11928a50ddbfdec9b53386957eb473fa93fc21bf791c052a4808b03e00a775d4c1e9f61a1c007c03b6953 SHA512 d18daa46b3ff8f0f4e3e468c65c33fd1bf9fb9a8e90f6318a64cc11b696520b07ccfcbc9921f3c932fcceb809c0406a5cd9773a157ed1bfd10e4c8873215b36b
-AUX wireshark-2.4.3-libsmi.patch 7153 BLAKE2B 33b7237eb213fcb2aab0a9db9c28a22dfbd6d0a3434c5c2dd849415cec7b5cbb3573bb95c8a81224fc5bca639103437aafcfa05ab3554bdfb3c866013e38b19a SHA512 4027b6fc313c2186f4eb2a9cb050dea1687c9cff64a83ec0cec2a122ca588cb6334064a2c46dc9c9d66e8fd41056f27548e7aacb5193f82734b04e15f4a17c67
-AUX wireshark-2.6.0-androiddump-wsutil.patch 640 BLAKE2B 07e8bbb0a892d35fc58d63c6faff9b0aeb08ed0097be31b6dfa5335aedfb53c6d18768848c18f20ef3af47fb1299ec498b3386f5c25ee07153d03ef29d7d0986 SHA512 26f99d8abedf60ec590331bffbef14de59ef6581e70a098b5b93b264c7bfce7ad9208c3037b11d2477ab3a5e7fdb87ff401d759fb665dc078a075cf296a7a034
AUX wireshark-2.6.0-redhat.patch 248 BLAKE2B a3cc5af29cea1b46cc8456c80a1ddf3a0db464f1274beba49c440af831d708bf251ad7481231f27bd7d7f99cf50f964e7f8aa80ce3c0f4d3b06f00ce624f7347 SHA512 92d498c7b6c3a4ae461f5bbca090943dbd7a3151628eebd4b212f3d9eca133260fe46bc72c6bec8444a83517d7a69c334257c61f9fd8e1256f71dd70241e3f66
AUX wireshark-2.6.2-qtsvg.patch 548 BLAKE2B a86981841b4bd76c429d68bb94439317c29404a8917ee8419b7f9e729e857a6dafb94c738f656633672f4f31a8a0e3ccc6a1946b6db3a15b27244cf5ab34a7e5 SHA512 08530766e3e3e3273847a7147303c0bbb0f2b9230e54f057fe4e266ea4f67d577d301a4c02e63d69bb5cdeaf0445466c906278ab76e636a0f2bb8a886eb21ddc
-AUX wireshark-2.6.3-docbook.patch 1457 BLAKE2B 8e0c940b522a9ec11781f594c30343a3b9b2b81b70c91bfe5afbf36b3e1a341374a7182bdb317a2738de5e0a1dbf98b709d19d2f339a305be9e46d8f2303c17e SHA512 181f259a6330204bde89ddf8bf8ea10a80b3c47c25eb252060acd820dbf8cca2c4b390af765fd174722e909ec7a9fd903245bcce1f6d7f82fecd3e26994bbf19
AUX wireshark-2.6.6-androiddump-wsutil.patch 324 BLAKE2B f72415948a15cdfa2eae24bd2af00c64ede367007c8ee969ae76a7d391a209f47d96431a61484ac9d780111f05e2262083601a9e3ca81453b6a5a1293979021e SHA512 2b26ac08ade3ba51c53fd17db7722fd7182330bf68ac3db851b19e246f8ac808cf7f5e6a85a58d91a2566a254c4e57b14b61188e56f75e3df0028a7ae0726125
AUX wireshark-2.9.0-tfshark-libm.patch 134 BLAKE2B 364acc14eaf74d134b9905c240a3a6074138a259ce6a0a4a08496884d34961cbcbcba6204a47c62e015207d551abe5c5b30430333f185773347157162a027d4d SHA512 5cbbe6fc9aef5f26216ede7e5ece4fa8b5e2aeebc478c761a8b5ee5310f24fef8b2588fc04938fa9bfc4875d6df2835f82b4d15c4b818f9ac500d2fc2465d362
AUX wireshark-99999999-androiddump-wsutil.patch 343 BLAKE2B 665e3329615524fa145b0b6f996aa950f0337ef4fd6a53d26887453744f8f3dcbcd499654f679edd07d2e07224e542247583233a8c0be1d130bc9196dc56ee01 SHA512 9f013bb9fd7d0dad834c2079210a1b15adbd5650a7fc320e7dfab7c9c6d0fa9f0b4e3fd3b1972f91ec47484933244c6b91dfbf4eb62409391562bc7ee4ee7f5e
AUX wireshark-99999999-androiddump.patch 202 BLAKE2B 31548a778c4a3b799bad8f920221ca7ccf774702e8018f982e00318afbaac174d4e7ae961fefd448cc56dca6b7d0448a2ac99d1e5afacb61a37de0546ee3557e SHA512 a9794c5bcb1d288c113e84b03ac4f185e6fb7bccc16aefa3311ebd37aab7e9d5c715022f5b54032812ac2ab1244c65d9fd716c826ee27e677b011976f218f9da
AUX wireshark-99999999-qtsvg.patch 160 BLAKE2B f282867fc9cf3d770fb6abb5e6e9b471e3a117e216d3b0e1ba370e1bda3346fc041bedb8d14813dd17fea72441c5cd49a192ecd5fa864dedde88154e729d73fb SHA512 d5e78204767db49b5da6295418cdbb242f91181348fea8042e6ed7fd4b82b19ddef91f0ac10e1f3b7a0f9316a0a8dc7ba0a9b5fb3550dcd7c8814c92989d902e
AUX wireshark-99999999-ui-needs-wiretap.patch 211 BLAKE2B f27c7ecdc3ee769020ad5d361fb335e6d70bcedb6ff0d19b48df2c1739b636f5585d329d50a9da0c741caed7c42cdc758668312b851d4eec440d782e2e9b1d24 SHA512 5ad342a062c560f729a7ec2b667aa88e2b9b3c6d547d9ecb96e3dc30224a4d766d1bc8806b08f608c5514309cc8bdf6903f39e232afe21003afe9f1e88082ea3
-DIST wireshark-2.4.5.tar.xz 28836740 BLAKE2B 797540daca259a2d5d7dc6e637f2b504b6d14191af4040e6b344c95db6c776b7de80c25c59c98ab84d0337cc96c7313b42c13103a3c3944768a793130deae258 SHA512 2f2c201d6b8a37dcbe03bc9affbf97d632d8e40e4fe5b3a3e79cbd5cfbeb5b9111919850546ccae355fcb042def3456438eb1c4d73f7d56d373e7898311b42f3
-DIST wireshark-2.6.3.tar.xz 28384004 BLAKE2B f275c73173fbaf3f819c58f28859362e9c53ae50cf2649ac42c8d172362241eb00d7f43d0aead184ec67cb8da34d405124be10c5bf31226c2cb4800b8a01955b SHA512 87e5335840baa401a1064ee83e3f0ee859c059dd37a09f63f19eb5d91ad273e84f1c0e7a8fdd63fe8a7076abff5e79593827544c5796d921cf7dc7682c7c3f80
-DIST wireshark-2.6.6.tar.xz 28407404 BLAKE2B 5135789d345b675814a6394d5ba1469585b9eab917885730125b8a007aecd9cb48a510fc9e7479148cadf625807bac9017b854797e4bb2e562d7dc7f76140826 SHA512 b781c3b34dc76a3d8e60dc2b9b4e46a11994440b8df7b56134521ea9a77b27b0719a600db60d7f3d65f15972a5db2a7e85a8bf60d7217fce498fb5668de8fe56
DIST wireshark-2.6.7.tar.xz 28420060 BLAKE2B fda1fb2b9a8968916dd24c59c193854ab56dc13d5a69d2f589ae89b257f92794d092a3da75c2e20b1c83c902966db15527346dc4072a38d16a21ed095cde364e SHA512 bd0f87debd8bd8947f386aaec9fc843148e3cdfbffc28ba499526c4053732becea606061deae6799da0cf52458fba840ba0ff8e4a034a671fa876b8a0ff25677
DIST wireshark-3.0.0.tar.xz 30953760 BLAKE2B ee866966000cf902da6f330eb8a4b281d34a3ca88e9d92a7de1069172c8aeb86f9222e1467c5d3722ee055baf88d8ba0eb6fe27084d0b35f9639bdb9741d25e1 SHA512 917708b5edc25609536c7bd7cf4ae32a901fd99118302138dc0bf6f1ad092a8e5069a917cc8cf6cb77190f54e50623a4eba1ee10ffc225ee3051b50cf02a0963
-EBUILD wireshark-2.4.5.ebuild 7324 BLAKE2B 37579953238776d82c3887994830e72d6df6b928471f6d5ae955c53a58b0b70887c139c0962d5a27119da15ec6af0e416793d41ea3aa4ee18374f441abec0876 SHA512 f8fa063eff8b7c3e76fe2861b287a8c65368710b2cdbec670453a54e5d629a060dc368d05a6c6efb2ad8031174613026c79a3d8eea9fe9e43caa3953e5a72d74
-EBUILD wireshark-2.6.3.ebuild 6603 BLAKE2B b9406cf5e104ab342ff8b9eaedd2b0a01b79b6f0bd6a79657c2860d53fcb648cb5868b97ec559b9cce5cdd9ed0ef5cb985edcfd093e60da16dbb42035cabec23 SHA512 95f5f555a393ce995c55a8dee07189fac90fc3032642dcecbf0f50e777d3bc919321d048c68e9bda3553ded1c92383235804cd47f6e0c9aa3303d116684e60d3
-EBUILD wireshark-2.6.6.ebuild 6514 BLAKE2B 4637d5994b21d421d278f47aa97ad79417b47399ea4d62728db7c7a1736f2628d6eb1d8112ebfd85ed87696c680e5722b5c884488062303a388f6a373827fde6 SHA512 b497778ade8d24b252c2c672a115bcd261d3ad7d81495cf9f0cdc59431873f7f1e9107c792453f8e09106ce54751e199625a76c5cbd752a89390a949169bd698
-EBUILD wireshark-2.6.7.ebuild 6517 BLAKE2B b902d514a145b9f2e055df3b08470c31e7ac9b13ac436ace41396620b0bc63b8642b4059e03aa0080b8025ca0e94f939829fc5dcce8acceaa20db6628c530859 SHA512 dcc4b50c637af3a6020b2f3e3a17b586e37cb50f0028f95b5003f624e52f2191476ac6f606ee7a59fcf820d602231d5869675b22d3015f39fb38137428caa4e2
-EBUILD wireshark-3.0.0.ebuild 6732 BLAKE2B b4597a645972f3e9012a65997adbe4462a28751213d7064f50313a4242a8508ac5fd26dbc2cd624ce4c5b2da057401b3287a5d94b234b10d2ee9bf82ddbc6362 SHA512 92773df6cddfcba3bf7b9a351a2f45ea0ca0a83ccb65df68f1c9c1713a2febeddc64417b715af6fe2dafb89995ecc916846f69882a2864ffe75096b5f5a9aa05
+EBUILD wireshark-2.6.7.ebuild 6510 BLAKE2B de9400f9081e9a225d4c3e43f715db085b2e420fd5fe91badba9a9ddbb4f78d83715f4505203b54fab0f5d3aab6366b35ad09ed91d9cf681e2ab3f744840bbfc SHA512 6d0f9594348164136a731ea99a82b22bfec73f51f477446a58f85da5873c956a2806d310c9aa74bf2a8b124c7a22e405b7b1e555d903f316801dedec19c404f5
+EBUILD wireshark-3.0.0.ebuild 6739 BLAKE2B 474a9394efb6642c941d032c940663fa7ccd9a7d1260dd79b07e5a569d7960c5e3e640a8228a0013413782ab26dade9fc921721ac6c44bc0016efcfe9587bc0c SHA512 b074cb36f157572a350f7e70583c8cc0f8ad2d562cf03d1d64dbc274f86b42ba686bcb4e4660e76414a003ec15a161814e63d39ae67a452cc42cbf212e4be54f
EBUILD wireshark-99999999.ebuild 6585 BLAKE2B 41e0ed51a2976483a87b0de2b60bf4ea8e6a341366323f77bc39cd475839766038445e2099427c4f34257dd123f7d44c58eee2dd70ddb20b8830114e66e0c85d SHA512 ec5ad63c8fe0bacaf7861b8aab8ff85c84d49a9b7785c02ab0bd611c223e4160bd1586d10d8def3a656eaa056aac11913cc394a0f9ae8230aaed777a69d62800
-MISC metadata.xml 5039 BLAKE2B 884c729d69c43e422e918318aa8b1726a05161d39ba3b7f8ce31c7e4d0c510eeacd5627808a65907f88a929f7e06738419ebd4b887b5a3120884c3a35f73b784 SHA512 e3ba08f883d438c6383f9a72aea23881cddfc847789517b03db5ec929fa4bb295a331db9de1a80fa5d9f3100d48f9939f448522e15214b4f4d69996d935efba2
+MISC metadata.xml 4882 BLAKE2B 82d8cc65f2229522e9ff07e650d6fbca97143b7cf65c1e5a576362af265e945f24507a2b1deb6d2d32ea72197b2fdab9d946ff96210ec8d5bb4d32fabea4eadf SHA512 9a391d56aaa05817484ec1a9c82acfe074657ecf9356d94b8837d908a014fd5732281ea6d28d4759f711e0772dfaba19f64043921aa65657b389c909cc68c707
diff --git a/net-analyzer/wireshark/files/wireshark-2.1.0-sse4_2-r1.patch b/net-analyzer/wireshark/files/wireshark-2.1.0-sse4_2-r1.patch
deleted file mode 100644
index 8efe5aff6c55..000000000000
--- a/net-analyzer/wireshark/files/wireshark-2.1.0-sse4_2-r1.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- a/configure.ac
-+++ b/configure.ac
-@@ -818,6 +818,7 @@
- AC_SUBST(PIE_CFLAGS)
- AC_SUBST(PIE_LDFLAGS)
-
-+AC_ARG_ENABLE(sse4_2,[ --enable-sse4_2 Support SSE4.2 (Streaming SIMD Extensions 4.2) instructions],[
- WS_CFLAGS_saved="$WS_CFLAGS"
- AC_WIRESHARK_COMPILER_FLAGS_CHECK(-msse4.2, C)
- if test "x$can_add_to_cflags" = "xyes"
-@@ -844,6 +845,10 @@
- ac_sse4_2_flag=-xarch=sse4_2
- fi
- fi
-+],[
-+AC_MSG_RESULT(no)
-+])
-+
- WS_CFLAGS="$WS_CFLAGS_saved"
-
- if test "x$ac_sse4_2_flag" != x; then
diff --git a/net-analyzer/wireshark/files/wireshark-2.4.3-libsmi.patch b/net-analyzer/wireshark/files/wireshark-2.4.3-libsmi.patch
deleted file mode 100644
index 288efb7d66f5..000000000000
--- a/net-analyzer/wireshark/files/wireshark-2.4.3-libsmi.patch
+++ /dev/null
@@ -1,233 +0,0 @@
-From 72c2e53981a204d746737d8c01c4ad3738cd4880 Mon Sep 17 00:00:00 2001
-From: =?utf8?q?Jo=C3=A3o=20Valverde?= <joao.valverde@tecnico.ulisboa.pt>
-Date: Sun, 5 Nov 2017 12:05:43 +0000
-Subject: [PATCH 1/1] autotools: Use pkg-config to configure Libsmi
-MIME-Version: 1.0
-Content-Type: text/plain; charset=utf8
-Content-Transfer-Encoding: 8bit
-
-Change-Id: Icecea743739aa7e1a65753f623f311514260d373
-Reviewed-on: https://code.wireshark.org/review/24252
-Petri-Dish: João Valverde <j@v6e.pt>
-Tested-by: Petri Dish Buildbot
-Reviewed-by: João Valverde <j@v6e.pt>
----
- Makefile.am | 2 +-
- configure.ac | 27 +++++++++---
- epan/Makefile.am | 2 +-
- m4/libsmi.m4 | 125 -------------------------------------------------------
- 4 files changed, 24 insertions(+), 132 deletions(-)
- delete mode 100644 m4/libsmi.m4
-
-diff --git a/Makefile.am b/Makefile.am
-index a2851e0..e6ed5eb 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -422,7 +422,7 @@ EPAN_EXTRA_LIBS = \
- @KRB5_LIBS@ \
- @LIBGCRYPT_LIBS@ \
- @LIBGNUTLS_LIBS@ \
-- @LIBSMI_LDFLAGS@
-+ @LIBSMI_LIBS@
-
- # Libraries and plugin flags with which to link wireshark.
- #
-diff --git a/configure.ac b/configure.ac
-index 3b3475b..326561c 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -432,10 +432,6 @@ linux*)
- fi
- esac
-
--# libsmi
--# FIXME: currently the path argument to with-libsmi is being ignored
--AX_LIBSMI
--
- #
- # Check if we should build the Wireshark User's Guide
- #
-@@ -2427,6 +2423,27 @@ else
- fi
- AM_CONDITIONAL(HAVE_LIBXML2, test "x$have_libxml2" = "xyes")
-
-+#
-+# Libsmi check
-+#
-+AC_ARG_WITH(libsmi,
-+ AC_HELP_STRING([--with-libsmi=@<:@yes/no@:>@],
-+ [use libsmi MIB/PIB library @<:@default=yes, if available@:>@]),
-+ [], [with_libsmi="if_available"])
-+
-+have_libsmi=no
-+if test "x$with_libsmi" != "xno"; then
-+ PKG_CHECK_MODULES(LIBSMI, libsmi,
-+ [have_libsmi=yes
-+ AC_DEFINE(HAVE_LIBSMI, 1, [Define if you have libsmi])
-+ ],
-+ [if test "x$with_libsmi" = "xyes"; then
-+ # Error out if the user explicitly requested libsmi
-+ AC_MSG_ERROR([Libsmi was requested, but is not installed for development])
-+ fi
-+ ]
-+ )
-+fi
-
- dnl
- dnl check whether plugins should be enabled
-@@ -3012,7 +3029,7 @@ echo " Use pcap library : $want_pcap"
- echo " Use zlib library : $zlib_message"
- echo " Use kerberos library : $krb5_message"
- echo " Use c-ares library : $c_ares_message"
--echo " Use SMI MIB library : $libsmi_message"
-+echo " Use SMI MIB library : $have_libsmi"
- echo " Use GNU gcrypt library : yes"
- echo " Use GnuTLS library : $tls_message"
- echo " Use POSIX capabilities library : $libcap_message"
-diff --git a/epan/Makefile.am b/epan/Makefile.am
-index 9f7de62..e85f97b 100644
---- a/epan/Makefile.am
-+++ b/epan/Makefile.am
-@@ -330,7 +330,7 @@ libwireshark_la_LIBADD = \
- @KRB5_LIBS@ \
- @LIBGCRYPT_LIBS@ \
- @LIBGNUTLS_LIBS@ \
-- @LIBSMI_LDFLAGS@ \
-+ @LIBSMI_LIBS@ \
- @LZ4_LIBS@ \
- @NGHTTP2_LIBS@ \
- @SNAPPY_LIBS@ \
-diff --git a/m4/libsmi.m4 b/m4/libsmi.m4
-deleted file mode 100644
-index d719438..0000000
---- a/m4/libsmi.m4
-+++ /dev/null
-@@ -1,125 +0,0 @@
--# Configure paths for libsmi
--# Shamelessly stolen from http://autoconf-archive.cryp.to/ax_lib_sqlite3.html
--
--# Synopsis: AX_LIBSMI([minimum library version])
--# The default minimum library version is 2
--
--# This macro sets/substitutes the following:
--# AC_DEFINE(HAVE_LIBSMI)
--# AC_SUBST(LIBSMI_CFLAGS)
--# AC_SUBST(LIBSMI_LDFLAGS)
--# AC_SUBST(LIBSMI_VERSION)
--# $libsmi_message is set to "yes" or "no"
--
--AC_DEFUN([AX_LIBSMI],
--[
-- AC_ARG_WITH([libsmi],
-- AC_HELP_STRING(
-- [--with-libsmi=@<:@DIR@:>@],
-- [use libsmi MIB/PIB library @<:@default=yes@:>@, optionally specify the prefix for libsmi]
-- ),
-- [
-- if test "$withval" = "no"; then
-- WANT_LIBSMI="no"
-- elif test "$withval" = "yes"; then
-- WANT_LIBSMI="yes"
-- ac_libsmi_path=""
-- else
-- WANT_LIBSMI="yes"
-- ac_libsmi_path="$withval"
-- fi
-- ],
-- [WANT_LIBSMI="yes"]
-- )
--
-- libsmi_message="no"
-- LIBSMI_CFLAGS=""
-- LIBSMI_LDFLAGS=""
-- LIBSMI_VERSION=""
--
-- if test "x$WANT_LIBSMI" = "xyes"; then
--
-- ac_libsmi_header="smi.h"
--
-- libsmi_version_req=ifelse([$1], [], [2], [$1])
--
-- AC_MSG_CHECKING([for libsmi >= $libsmi_version_req])
--
-- if test "$ac_libsmi_path" != ""; then
-- ac_libsmi_ldflags="-L$ac_libsmi_path/lib"
-- ac_libsmi_cflags="-I$ac_libsmi_path/include"
-- else
-- for ac_libsmi_path_tmp in /usr /usr/local /opt $prefix; do
-- if test -f "$ac_libsmi_path_tmp/include/$ac_libsmi_header" \
-- && test -r "$ac_libsmi_path_tmp/include/$ac_libsmi_header"; then
-- ac_libsmi_path=$ac_libsmi_path_tmp
-- ac_libsmi_ldflags="-L$ac_libsmi_path_tmp/lib"
-- ac_libsmi_cflags="-I$ac_libsmi_path_tmp/include"
-- break;
-- fi
-- done
-- fi
--
-- ac_libsmi_ldflags="$ac_libsmi_ldflags -lsmi"
--
-- saved_CFLAGS="$CFLAGS"
-- CFLAGS="$CFLAGS $ac_libsmi_cflags"
--
-- AC_LANG_PUSH(C)
-- AC_COMPILE_IFELSE(
-- [
-- AC_LANG_PROGRAM([[@%:@include <smi.h>]],
-- [[
-- int current, revision, age, n;
-- const int required = $libsmi_version_req;
-- if (smiInit(""))
-- exit(1);
-- if (strcmp(SMI_LIBRARY_VERSION, smi_library_version))
-- exit(2);
-- n = sscanf(smi_library_version, "%d:%d:%d", &current, &revision, &age);
-- if (n != 3)
-- exit(3);
-- if (required < current - age || required > current)
-- exit(4);
-- ]]
-- )
-- ],
-- [
-- AC_MSG_RESULT([yes])
-- libsmi_message="yes"
-- ],
-- [
-- AC_MSG_RESULT([not found])
-- libsmi_message="no"
-- ]
-- )
-- AC_LANG_POP([C])
--
-- CFLAGS="$saved_CFLAGS"
--
-- if test "$libsmi_message" = "yes"; then
--
-- LIBSMI_CFLAGS="$ac_libsmi_cflags"
-- LIBSMI_LDFLAGS="$ac_libsmi_ldflags"
--
-- ac_libsmi_header_path="$ac_libsmi_path/include/$ac_libsmi_header"
--
-- dnl Retrieve libsmi release version
-- if test "x$ac_libsmi_header_path" != "x"; then
-- ac_libsmi_version=`cat $ac_libsmi_header_path \
-- | grep '#define.*SMI_LIBRARY_VERSION.*\"' | sed -e 's/.* "//' \
-- | sed -e 's/"//'`
-- if test $ac_libsmi_version != ""; then
-- LIBSMI_VERSION=$ac_libsmi_version
-- else
-- AC_MSG_WARN([Can not find SMI_LIBRARY_VERSION macro in smi.h header to retrieve libsmi version!])
-- fi
-- fi
--
-- AC_SUBST(LIBSMI_CFLAGS)
-- AC_SUBST(LIBSMI_LDFLAGS)
-- AC_SUBST(LIBSMI_VERSION)
-- AC_DEFINE(HAVE_LIBSMI, 1, [Define to 1 if you have the `smi' library (-lsmi).])
-- fi
-- fi
--])
---
-2.7.4
-
diff --git a/net-analyzer/wireshark/files/wireshark-2.6.0-androiddump-wsutil.patch b/net-analyzer/wireshark/files/wireshark-2.6.0-androiddump-wsutil.patch
deleted file mode 100644
index e28465e814a5..000000000000
--- a/net-analyzer/wireshark/files/wireshark-2.6.0-androiddump-wsutil.patch
+++ /dev/null
@@ -1,26 +0,0 @@
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -2841,6 +2841,7 @@
- if(HAVE_LIBPCAP)
- set(androiddump_LIBS
- ui
-+ wsutil
- ${GLIB2_LIBRARIES}
- ${PCAP_LIBRARIES}
- )
-@@ -2851,6 +2852,7 @@
- set(androiddump_LIBS
- ui
- wiretap
-+ wsutil
- ${GLIB2_LIBRARIES}
- ${ZLIB_LIBRARIES}
- ${CMAKE_DL_LIBS}
-@@ -2862,7 +2864,6 @@
- )
-
- add_executable(androiddump WIN32 ${androiddump_FILES})
-- # XXX Shouldn't we add wsutil to androiddump_LIBS instead?
- set_extcap_executable_properties(androiddump)
- target_link_libraries(androiddump ${androiddump_LIBS})
- install(TARGETS androiddump RUNTIME DESTINATION ${EXTCAP_DIR})
diff --git a/net-analyzer/wireshark/files/wireshark-2.6.3-docbook.patch b/net-analyzer/wireshark/files/wireshark-2.6.3-docbook.patch
deleted file mode 100644
index 9e5e8810991e..000000000000
--- a/net-analyzer/wireshark/files/wireshark-2.6.3-docbook.patch
+++ /dev/null
@@ -1,56 +0,0 @@
---- a/docbook/CMakeLists.txt
-+++ b/docbook/CMakeLists.txt
-@@ -61,21 +61,22 @@
- common_graphics/warning.svg
- )
-
--set(WSUG_TOOLS_HELP_COMMANDS
-+set(WSUG_TOOLS_COMMANDS
- capinfos
-+ dumpcap
- editcap
- mergecap
-+ rawshark
- reordercap
- text2pcap
- tshark
- )
-
--if (PCAP_FOUND)
-- list(APPEND WSUG_TOOLS_HELP_COMMANDS
-- dumpcap
-- rawshark
-- )
--endif(PCAP_FOUND)
-+foreach(th_build ${WSUG_TOOLS_COMMANDS})
-+if (TARGET ${th_build})
-+ list(APPEND WSUG_TOOLS_HELP_COMMANDS ${th_build})
-+endif(TARGET ${th_build})
-+endforeach()
-
- # We want the wsug_* targets to depend on the tools help files.
- # We want update_tools_help to be an independent target.
-@@ -92,6 +93,7 @@
-
- foreach(th_command ${WSUG_TOOLS_HELP_COMMANDS})
- set(th_file ${CMAKE_CURRENT_SOURCE_DIR}/wsug_src/${th_command}-h.txt)
-+ add_dependencies(th_file th_command)
- list(APPEND WSUG_TOOLS_HELP_FILES ${th_file})
- add_custom_command(
- OUTPUT ${th_file}
-@@ -103,6 +105,7 @@
- # Extra command output
- # Note that these won't work on Windows unless we make -F and -T write
- # to stdout and return 0 or wrap the commands similar to hhc.exe.
-+if (TARGET editcap)
- set(th_file ${CMAKE_CURRENT_SOURCE_DIR}/wsug_src/editcap-F.txt)
- list(APPEND WSUG_TOOLS_HELP_FILES ${th_file})
- add_custom_command(
-@@ -117,6 +120,7 @@
- COMMAND $<TARGET_FILE:editcap> -T > ${th_file}
- DEPENDS $<TARGET_FILE:editcap>
- )
-+endif(TARGET editcap)
-
- add_custom_target(update_tools_help
- DEPENDS ${WSUG_TOOLS_HELP_FILES}
diff --git a/net-analyzer/wireshark/metadata.xml b/net-analyzer/wireshark/metadata.xml
index 3aea5c6b5d54..268fb2956451 100644
--- a/net-analyzer/wireshark/metadata.xml
+++ b/net-analyzer/wireshark/metadata.xml
@@ -29,16 +29,14 @@ be exported to XML, PostScript®, CSV, or plain text.
<use>
<flag name="adns">Use <pkg>net-dns/c-ares</pkg> to resolve DNS names</flag>
<flag name="androiddump">Install androiddump, an extcap interface to capture from Android devices</flag>
-<flag name="bcg729">Use <pkg>media-plugins/mediastreamer-bcg729</pkg> to play G.729 codec</flag>
+<flag name="bcg729">Use <pkg>media-libs/bcg729</pkg> for G.729 codec support in RTP Player</flag>
<flag name="capinfos">Install capinfos, to print information about capture files</flag>
<flag name="captype">Install captype, to print the file types of capture files</flag>
<flag name="ciscodump">Install ciscodump, extcap interface to capture from a remote Cisco router</flag>
<flag name="dftest">Install dftest, to display filter byte-code, for debugging dfilter routines</flag>
-<flag name="doc-pdf">Build documentation in pdf format (US and a4 paper sizes)</flag>
<flag name="dpauxmon">Install dpauxmon, an external capture interface (extcap) that captures DisplayPort AUX channel data from linux kernel drivers</flag>
<flag name="dumpcap">Install dumpcap, to dump network traffic from inside wireshark</flag>
<flag name="editcap">Install editcap, to edit and/or translate the format of capture files</flag>
-<flag name="libssh">Use <pkg>net-libs/libssh</pkg> (for sshdump)</flag>
<flag name="libxml2">Use <pkg>dev-libs/libxml2</pkg> for handling XML configuration in dissectors</flag>
<flag name="lz4">Use <pkg>app-arch/lz4</pkg> for compression/decompression</flag>
<flag name="maxminddb">Use <pkg>dev-libs/libmaxminddb</pkg> for IP address geolocation</flag>
diff --git a/net-analyzer/wireshark/wireshark-2.4.5.ebuild b/net-analyzer/wireshark/wireshark-2.4.5.ebuild
deleted file mode 100644
index c1819bafbf8f..000000000000
--- a/net-analyzer/wireshark/wireshark-2.4.5.ebuild
+++ /dev/null
@@ -1,291 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit autotools eutils fcaps flag-o-matic gnome2-utils multilib qmake-utils user xdg-utils
-
-DESCRIPTION="A network protocol analyzer formerly known as ethereal"
-HOMEPAGE="https://www.wireshark.org/"
-SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0/${PV}"
-KEYWORDS="~arm64 ~x86-fbsd"
-IUSE="
- adns androiddump +capinfos +caps +captype ciscodump cpu_flags_x86_sse4_2
- +dftest doc doc-pdf +dumpcap +editcap geoip gtk kerberos libssh libxml2 lua
- lz4 +mergecap +netlink nghttp2 +pcap portaudio +qt5 +randpkt +randpktdump
- +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl +text2pcap
- tfshark +tshark +udpdump zlib
-"
-REQUIRED_USE="
- ciscodump? ( libssh )
- sshdump? ( libssh )
-"
-
-S=${WORKDIR}/${P/_/}
-
-CDEPEND="
- >=dev-libs/glib-2.14:2
- dev-libs/libgcrypt:0
- netlink? ( dev-libs/libnl:3 )
- adns? ( >=net-dns/c-ares-1.5 )
- caps? ( sys-libs/libcap )
- geoip? ( dev-libs/geoip )
- gtk? (
- x11-libs/gdk-pixbuf
- x11-libs/gtk+:3
- x11-libs/pango
- x11-misc/xdg-utils
- )
- kerberos? ( virtual/krb5 )
- libssh? ( >=net-libs/libssh-0.6 )
- libxml2? ( dev-libs/libxml2 )
- lua? ( >=dev-lang/lua-5.1:* )
- lz4? ( app-arch/lz4 )
- nghttp2? ( net-libs/nghttp2 )
- pcap? ( net-libs/libpcap )
- portaudio? ( media-libs/portaudio )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtmultimedia:5
- dev-qt/qtprintsupport:5
- dev-qt/qtwidgets:5
- >=media-libs/speex-1.2.0
- media-libs/speexdsp
- x11-misc/xdg-utils
- )
- sbc? ( media-libs/sbc )
- smi? ( net-libs/libsmi )
- snappy? ( app-arch/snappy )
- spandsp? ( media-libs/spandsp )
- ssl? ( net-libs/gnutls:= )
- zlib? ( sys-libs/zlib )
-"
-# We need perl for `pod2html`. The rest of the perl stuff is to block older
-# and broken installs. #455122
-DEPEND="
- ${CDEPEND}
- dev-lang/perl
- !<virtual/perl-Pod-Simple-3.170
- !<perl-core/Pod-Simple-3.170
- doc? (
- app-doc/doxygen
- app-text/asciidoc
- dev-libs/libxml2
- dev-libs/libxslt
- doc-pdf? ( dev-java/fop )
- www-client/lynx
- )
- qt5? (
- dev-qt/linguist-tools:5
- )
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
-"
-RDEPEND="
- ${CDEPEND}
- gtk? ( virtual/freedesktop-icon-theme )
- qt5? ( virtual/freedesktop-icon-theme )
- selinux? ( sec-policy/selinux-wireshark )
-"
-PATCHES=(
- "${FILESDIR}"/${PN}-1.99.8-qtchooser.patch
- "${FILESDIR}"/${PN}-2.1.0-sse4_2-r1.patch
- "${FILESDIR}"/${PN}-2.4-androiddump.patch
- "${FILESDIR}"/${PN}-99999999-androiddump.patch
- "${FILESDIR}"/${PN}-2.4.3-libsmi.patch
-)
-
-pkg_setup() {
- enewgroup wireshark
-}
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- local myconf
-
- # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
- # --with-ssl to ./configure. (Mimics code from acinclude.m4).
- if use kerberos; then
- case $(krb5-config --libs) in
- *-lcrypto*)
- ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
- ewarn "Note there are annoying license incompatibilities between the OpenSSL"
- ewarn "license and the GPL, so do your check before distributing such package."
- myconf+=( "--with-ssl" )
- ;;
- esac
- fi
-
- # Enable wireshark binary with any supported GUI toolkit (bug #473188)
- if use gtk || use qt5; then
- myconf+=( "--enable-wireshark" )
- else
- myconf+=( "--disable-wireshark" )
- fi
-
- if ! use qt5; then
- myconf+=( "--with-qt=no" )
- fi
-
- if use qt5; then
- export QT_MIN_VERSION=5.3.0
- append-cxxflags -fPIC -DPIC
- fi
-
- # Hack around inability to disable doxygen/fop doc generation
- use doc || export ac_cv_prog_HAVE_DOXYGEN=false
- use doc-pdf || export ac_cv_prog_HAVE_FOP=false
-
- econf \
- $(use androiddump && use pcap && echo --enable-androiddump-use-libpcap=yes) \
- $(use dumpcap && use_with pcap dumpcap-group wireshark) \
- $(use_enable androiddump) \
- $(use_enable capinfos) \
- $(use_enable captype) \
- $(use_enable ciscodump) \
- $(use_enable dftest) \
- $(use_enable dumpcap) \
- $(use_enable editcap) \
- $(use_enable mergecap) \
- $(use_enable randpkt) \
- $(use_enable randpktdump) \
- $(use_enable reordercap) \
- $(use_enable sharkd) \
- $(use_enable sshdump) \
- $(use_enable text2pcap) \
- $(use_enable tfshark) \
- $(use_enable tshark) \
- $(use_enable udpdump) \
- $(use_with adns c-ares) \
- $(use_with caps libcap) \
- $(use_with geoip) \
- $(use_with gtk gtk 3) \
- $(use_with kerberos krb5) \
- $(use_with libssh) \
- $(use_with libxml2) \
- $(use_with lua) \
- $(use_with lz4) \
- $(use_with nghttp2) \
- $(use_with pcap) \
- $(use_with portaudio) \
- $(use_with sbc) \
- $(use_with smi libsmi) \
- $(use_with snappy) \
- $(use_with spandsp) \
- $(use_with ssl gnutls) \
- $(use_with zlib) \
- $(usex cpu_flags_x86_sse4_2 --enable-sse4_2 '') \
- $(usex netlink --with-libnl=3 --without-libnl) \
- $(usex qt5 --with-qt=5 '') \
- $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '') \
- $(usex qt5 MOC=$(qt5_get_bindir)/moc '') \
- $(usex qt5 RCC=$(qt5_get_bindir)/rcc '') \
- $(usex qt5 UIC=$(qt5_get_bindir)/uic '') \
- --disable-profile-build \
- --disable-warnings-as-errors \
- --sysconfdir="${EPREFIX}"/etc/wireshark \
- ${myconf[@]}
-}
-
-src_compile() {
- default
-
- if use doc; then
- emake -j1 -C docbook
- if use doc-pdf; then
- addpredict "/root/.java"
- emake -C docbook all-pdf
- fi
- fi
-}
-
-src_install() {
- default
-
- # FAQ is not required as is installed from help/faq.txt
- dodoc AUTHORS ChangeLog NEWS README{,.bsd,.linux,.macos,.vmware} \
- doc/{randpkt.txt,README*}
-
- if use doc; then
- docinto /usr/share/doc/${PF}/html
- dodoc -r docbook/{release-notes.html,ws{d,u}g_html{,_chunked}}
- if use doc-pdf; then
- docinto /usr/share/doc/${PF}/pdf/
- dodoc docbook/{developer,user}-guide-{a4,us}.pdf docbook/release-notes.pdf
- fi
- fi
-
- # install headers
- local wsheader
- for wsheader in \
- config.h \
- epan/*.h \
- epan/crypt/*.h \
- epan/dfilter/*.h \
- epan/dissectors/*.h \
- epan/ftypes/*.h \
- epan/wmem/*.h \
- register.h \
- wiretap/*.h \
- ws_diag_control.h \
- ws_symbol_export.h \
- wsutil/*.h
- do
- insinto /usr/include/wireshark/$( dirname ${wsheader} )
- doins ${wsheader}
- done
-
- #with the above this really shouldn't be needed, but things may be looking in wiretap/ instead of wireshark/wiretap/
- insinto /usr/include/wiretap
- doins wiretap/wtap.h
-
- if use gtk || use qt5; then
- local c d
- for c in hi lo; do
- for d in 16 32 48; do
- insinto /usr/share/icons/${c}color/${d}x${d}/apps
- newins image/${c}${d}-app-wireshark.png wireshark.png
- done
- done
- for d in 16 24 32 48 64 128 256 ; do
- insinto /usr/share/icons/hicolor/${d}x${d}/mimetypes
- newins image/WiresharkDoc-${d}.png application-vnd.tcpdump.pcap.png
- done
- fi
-
- prune_libtool_files
-}
-
-pkg_postinst() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-
- # Add group for users allowed to sniff.
- enewgroup wireshark
-
- if use dumpcap && use pcap; then
- fcaps -o 0 -g wireshark -m 4710 -M 0710 \
- cap_dac_read_search,cap_net_raw,cap_net_admin \
- "${EROOT}"/usr/bin/dumpcap
- fi
-
- ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
- ewarn "add yourself to the wireshark group. This security measure ensures"
- ewarn "that only trusted users are allowed to sniff your traffic."
-}
-
-pkg_postrm() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-}
diff --git a/net-analyzer/wireshark/wireshark-2.6.3.ebuild b/net-analyzer/wireshark/wireshark-2.6.3.ebuild
deleted file mode 100644
index 6043c647518e..000000000000
--- a/net-analyzer/wireshark/wireshark-2.6.3.ebuild
+++ /dev/null
@@ -1,243 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit cmake-utils eutils fcaps flag-o-matic gnome2-utils ltprune multilib qmake-utils user xdg-utils
-
-DESCRIPTION="A network protocol analyzer formerly known as ethereal"
-HOMEPAGE="https://www.wireshark.org/"
-SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0/${PV}"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc64 x86"
-IUSE="
- adns androiddump bcg729 +capinfos +captype ciscodump +dftest doc
- +dumpcap +editcap gtk kerberos libxml2 lua lz4 maxminddb +mergecap +netlink
- nghttp2 +pcap portaudio +qt5 +randpkt +randpktdump +reordercap sbc selinux
- +sharkd smi snappy spandsp sshdump ssl +text2pcap tfshark +tshark +udpdump
- zlib
-"
-
-S=${WORKDIR}/${P/_/}
-
-CDEPEND="
- >=dev-libs/glib-2.14:2
- dev-libs/libgcrypt:0
- netlink? ( dev-libs/libnl:3 )
- adns? ( >=net-dns/c-ares-1.5 )
- bcg729? ( media-libs/bcg729 )
- filecaps? ( sys-libs/libcap )
- gtk? (
- x11-libs/gdk-pixbuf
- x11-libs/gtk+:3
- x11-libs/pango
- x11-misc/xdg-utils
- )
- kerberos? ( virtual/krb5 )
- sshdump? ( >=net-libs/libssh-0.6 )
- ciscodump? ( >=net-libs/libssh-0.6 )
- libxml2? ( dev-libs/libxml2 )
- lua? ( >=dev-lang/lua-5.1:* )
- lz4? ( app-arch/lz4 )
- maxminddb? ( dev-libs/libmaxminddb )
- nghttp2? ( net-libs/nghttp2 )
- pcap? ( net-libs/libpcap )
- portaudio? ( media-libs/portaudio )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtmultimedia:5
- dev-qt/qtprintsupport:5
- dev-qt/qtwidgets:5
- >=media-libs/speex-1.2.0
- media-libs/speexdsp
- x11-misc/xdg-utils
- )
- sbc? ( media-libs/sbc )
- smi? ( net-libs/libsmi )
- snappy? ( app-arch/snappy )
- spandsp? ( media-libs/spandsp )
- ssl? ( net-libs/gnutls:= )
- zlib? ( sys-libs/zlib )
-"
-# We need perl for `pod2html`. The rest of the perl stuff is to block older
-# and broken installs. #455122
-DEPEND="
- ${CDEPEND}
- dev-lang/perl
- !<virtual/perl-Pod-Simple-3.170
- !<perl-core/Pod-Simple-3.170
- doc? (
- app-doc/doxygen
- dev-ruby/asciidoctor
- )
- qt5? (
- dev-qt/linguist-tools:5
- )
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
-"
-RDEPEND="
- ${CDEPEND}
- gtk? ( virtual/freedesktop-icon-theme )
- qt5? ( virtual/freedesktop-icon-theme )
- selinux? ( sec-policy/selinux-wireshark )
-"
-PATCHES=(
- "${FILESDIR}"/${PN}-1.99.8-qtchooser.patch
- "${FILESDIR}"/${PN}-2.4-androiddump.patch
- "${FILESDIR}"/${PN}-2.6.0-androiddump-wsutil.patch
- "${FILESDIR}"/${PN}-2.6.0-redhat.patch
- "${FILESDIR}"/${PN}-2.6.2-qtsvg.patch
- "${FILESDIR}"/${PN}-2.6.3-docbook.patch
- "${FILESDIR}"/${PN}-99999999-androiddump.patch
-)
-
-pkg_setup() {
- enewgroup wireshark
-}
-
-src_configure() {
- local mycmakeargs
-
- # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
- # --with-ssl to ./configure. (Mimics code from acinclude.m4).
- if use kerberos; then
- case $(krb5-config --libs) in
- *-lcrypto*)
- ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
- ewarn "Note there are annoying license incompatibilities between the OpenSSL"
- ewarn "license and the GPL, so do your check before distributing such package."
- mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
- ;;
- esac
- fi
-
- if use qt5; then
- export QT_MIN_VERSION=5.3.0
- append-cxxflags -fPIC -DPIC
- fi
-
- mycmakeargs+=(
- $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
- $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '')
- $(usex qt5 MOC=$(qt5_get_bindir)/moc '')
- $(usex qt5 RCC=$(qt5_get_bindir)/rcc '')
- $(usex qt5 UIC=$(qt5_get_bindir)/uic '')
- -DBUILD_androiddump=$(usex androiddump)
- -DBUILD_capinfos=$(usex capinfos)
- -DBUILD_captype=$(usex captype)
- -DBUILD_ciscodump=$(usex ciscodump)
- -DBUILD_dftest=$(usex dftest)
- -DBUILD_dumpcap=$(usex dumpcap)
- -DBUILD_editcap=$(usex editcap)
- -DBUILD_mergecap=$(usex mergecap)
- -DBUILD_mmdbresolve=$(usex maxminddb)
- -DBUILD_randpkt=$(usex randpkt)
- -DBUILD_randpktdump=$(usex randpktdump)
- -DBUILD_reordercap=$(usex reordercap)
- -DBUILD_sharkd=$(usex sharkd)
- -DBUILD_sshdump=$(usex sshdump)
- -DBUILD_text2pcap=$(usex text2pcap)
- -DBUILD_tfshark=$(usex tfshark)
- -DBUILD_tshark=$(usex tshark)
- -DBUILD_udpdump=$(usex udpdump)
- -DBUILD_wireshark=$(usex qt5)
- -DBUILD_wireshark_gtk=$(usex gtk)
- -DDISABLE_WERROR=yes
- -DENABLE_BCG729=$(usex bcg729)
- -DENABLE_CAP=no
- -DENABLE_CARES=$(usex adns)
- -DENABLE_GNUTLS=$(usex ssl)
- -DENABLE_KERBEROS=$(usex kerberos)
- -DENABLE_LIBXML2=$(usex libxml2)
- -DENABLE_LUA=$(usex lua)
- -DENABLE_LZ4=$(usex lz4)
- -DENABLE_NETLINK=$(usex netlink)
- -DENABLE_NGHTTP2=$(usex nghttp2)
- -DENABLE_PCAP=$(usex pcap)
- -DENABLE_PORTAUDIO=$(usex portaudio)
- -DENABLE_SBC=$(usex sbc)
- -DENABLE_SMI=$(usex smi)
- -DENABLE_SNAPPY=$(usex snappy)
- -DENABLE_SPANDSP=$(usex spandsp)
- -DENABLE_ZLIB=$(usex zlib)
- )
-
- cmake-utils_src_configure
-}
-
-src_install() {
- cmake-utils_src_install
-
- # FAQ is not required as is installed from help/faq.txt
- dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
-
- # install headers
- insinto /usr/include/wireshark
- doins ws_diag_control.h ws_symbol_export.h \
- "${BUILD_DIR}"/config.h "${BUILD_DIR}"/version.h
-
- local dir dirs=(
- epan
- epan/crypt
- epan/dfilter
- epan/dissectors
- epan/ftypes
- epan/wmem
- wiretap
- wsutil
- )
- for dir in "${dirs[@]}"
- do
- insinto /usr/include/wireshark/${dir}
- doins ${dir}/*.h
- done
-
- #with the above this really shouldn't be needed, but things may be looking
- # in wiretap/ instead of wireshark/wiretap/
- insinto /usr/include/wiretap
- doins wiretap/wtap.h
-
- if use gtk || use qt5; then
- local s
- for s in 16 32 48 64 128 256 512 1024; do
- insinto /usr/share/icons/hicolor/${s}x${s}/apps
- newins image/wsicon${s}.png wireshark.png
- done
- for s in 16 24 32 48 64 128 256 ; do
- insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
- newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
- done
- fi
-
- prune_libtool_files
-}
-
-pkg_postinst() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-
- # Add group for users allowed to sniff.
- enewgroup wireshark
- chgrp wireshark "${EROOT}"/usr/bin/dumpcap
-
- if use dumpcap && use pcap; then
- fcaps -o 0 -g wireshark -m 4710 -M 0710 \
- cap_dac_read_search,cap_net_raw,cap_net_admin \
- "${EROOT}"/usr/bin/dumpcap
- fi
-
- ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
- ewarn "add yourself to the wireshark group. This security measure ensures"
- ewarn "that only trusted users are allowed to sniff your traffic."
-}
-
-pkg_postrm() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-}
diff --git a/net-analyzer/wireshark/wireshark-2.6.6.ebuild b/net-analyzer/wireshark/wireshark-2.6.6.ebuild
deleted file mode 100644
index 96bfee5f3d80..000000000000
--- a/net-analyzer/wireshark/wireshark-2.6.6.ebuild
+++ /dev/null
@@ -1,240 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit cmake-utils eutils fcaps flag-o-matic gnome2-utils ltprune multilib qmake-utils user xdg-utils
-
-DESCRIPTION="A network protocol analyzer formerly known as ethereal"
-HOMEPAGE="https://www.wireshark.org/"
-SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0/${PV}"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~ppc64 x86"
-IUSE="
- adns androiddump bcg729 +capinfos +captype ciscodump +dftest doc
- +dumpcap +editcap gtk kerberos libxml2 lua lz4 maxminddb +mergecap +netlink
- nghttp2 +pcap portaudio +qt5 +randpkt +randpktdump +reordercap sbc selinux
- +sharkd smi snappy spandsp sshdump ssl +text2pcap tfshark +tshark +udpdump
- zlib
-"
-
-S=${WORKDIR}/${P/_/}
-
-CDEPEND="
- >=dev-libs/glib-2.14:2
- dev-libs/libgcrypt:0
- netlink? ( dev-libs/libnl:3 )
- adns? ( >=net-dns/c-ares-1.5 )
- bcg729? ( media-libs/bcg729 )
- filecaps? ( sys-libs/libcap )
- gtk? (
- x11-libs/gdk-pixbuf
- x11-libs/gtk+:3
- x11-libs/pango
- x11-misc/xdg-utils
- )
- kerberos? ( virtual/krb5 )
- sshdump? ( >=net-libs/libssh-0.6 )
- ciscodump? ( >=net-libs/libssh-0.6 )
- libxml2? ( dev-libs/libxml2 )
- lua? ( >=dev-lang/lua-5.1:* )
- lz4? ( app-arch/lz4 )
- maxminddb? ( dev-libs/libmaxminddb )
- nghttp2? ( net-libs/nghttp2 )
- pcap? ( net-libs/libpcap )
- portaudio? ( media-libs/portaudio )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtmultimedia:5
- dev-qt/qtprintsupport:5
- dev-qt/qtwidgets:5
- x11-misc/xdg-utils
- )
- sbc? ( media-libs/sbc )
- smi? ( net-libs/libsmi )
- snappy? ( app-arch/snappy )
- spandsp? ( media-libs/spandsp )
- ssl? ( net-libs/gnutls:= )
- zlib? ( sys-libs/zlib )
-"
-# We need perl for `pod2html`. The rest of the perl stuff is to block older
-# and broken installs. #455122
-DEPEND="
- ${CDEPEND}
- dev-lang/perl
- !<virtual/perl-Pod-Simple-3.170
- !<perl-core/Pod-Simple-3.170
- doc? (
- app-doc/doxygen
- dev-ruby/asciidoctor
- )
- qt5? (
- dev-qt/linguist-tools:5
- )
- sys-devel/bison
- sys-devel/flex
- virtual/pkgconfig
-"
-RDEPEND="
- ${CDEPEND}
- gtk? ( virtual/freedesktop-icon-theme )
- qt5? ( virtual/freedesktop-icon-theme )
- selinux? ( sec-policy/selinux-wireshark )
-"
-PATCHES=(
- "${FILESDIR}"/${PN}-1.99.8-qtchooser.patch
- "${FILESDIR}"/${PN}-2.4-androiddump.patch
- "${FILESDIR}"/${PN}-2.6.0-redhat.patch
- "${FILESDIR}"/${PN}-2.6.2-qtsvg.patch
- "${FILESDIR}"/${PN}-2.6.6-androiddump-wsutil.patch
- "${FILESDIR}"/${PN}-99999999-androiddump.patch
-)
-
-pkg_setup() {
- enewgroup wireshark
-}
-
-src_configure() {
- local mycmakeargs
-
- # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
- # --with-ssl to ./configure. (Mimics code from acinclude.m4).
- if use kerberos; then
- case $(krb5-config --libs) in
- *-lcrypto*)
- ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
- ewarn "Note there are annoying license incompatibilities between the OpenSSL"
- ewarn "license and the GPL, so do your check before distributing such package."
- mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
- ;;
- esac
- fi
-
- if use qt5; then
- export QT_MIN_VERSION=5.3.0
- append-cxxflags -fPIC -DPIC
- fi
-
- mycmakeargs+=(
- $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
- $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '')
- $(usex qt5 MOC=$(qt5_get_bindir)/moc '')
- $(usex qt5 RCC=$(qt5_get_bindir)/rcc '')
- $(usex qt5 UIC=$(qt5_get_bindir)/uic '')
- -DBUILD_androiddump=$(usex androiddump)
- -DBUILD_capinfos=$(usex capinfos)
- -DBUILD_captype=$(usex captype)
- -DBUILD_ciscodump=$(usex ciscodump)
- -DBUILD_dftest=$(usex dftest)
- -DBUILD_dumpcap=$(usex dumpcap)
- -DBUILD_editcap=$(usex editcap)
- -DBUILD_mergecap=$(usex mergecap)
- -DBUILD_mmdbresolve=$(usex maxminddb)
- -DBUILD_randpkt=$(usex randpkt)
- -DBUILD_randpktdump=$(usex randpktdump)
- -DBUILD_reordercap=$(usex reordercap)
- -DBUILD_sharkd=$(usex sharkd)
- -DBUILD_sshdump=$(usex sshdump)
- -DBUILD_text2pcap=$(usex text2pcap)
- -DBUILD_tfshark=$(usex tfshark)
- -DBUILD_tshark=$(usex tshark)
- -DBUILD_udpdump=$(usex udpdump)
- -DBUILD_wireshark=$(usex qt5)
- -DBUILD_wireshark_gtk=$(usex gtk)
- -DDISABLE_WERROR=yes
- -DENABLE_BCG729=$(usex bcg729)
- -DENABLE_CAP=no
- -DENABLE_CARES=$(usex adns)
- -DENABLE_GNUTLS=$(usex ssl)
- -DENABLE_KERBEROS=$(usex kerberos)
- -DENABLE_LIBXML2=$(usex libxml2)
- -DENABLE_LUA=$(usex lua)
- -DENABLE_LZ4=$(usex lz4)
- -DENABLE_NETLINK=$(usex netlink)
- -DENABLE_NGHTTP2=$(usex nghttp2)
- -DENABLE_PCAP=$(usex pcap)
- -DENABLE_PORTAUDIO=$(usex portaudio)
- -DENABLE_SBC=$(usex sbc)
- -DENABLE_SMI=$(usex smi)
- -DENABLE_SNAPPY=$(usex snappy)
- -DENABLE_SPANDSP=$(usex spandsp)
- -DENABLE_ZLIB=$(usex zlib)
- )
-
- cmake-utils_src_configure
-}
-
-src_install() {
- cmake-utils_src_install
-
- # FAQ is not required as is installed from help/faq.txt
- dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
-
- # install headers
- insinto /usr/include/wireshark
- doins ws_diag_control.h ws_symbol_export.h \
- "${BUILD_DIR}"/config.h "${BUILD_DIR}"/version.h
-
- local dir dirs=(
- epan
- epan/crypt
- epan/dfilter
- epan/dissectors
- epan/ftypes
- epan/wmem
- wiretap
- wsutil
- )
- for dir in "${dirs[@]}"
- do
- insinto /usr/include/wireshark/${dir}
- doins ${dir}/*.h
- done
-
- #with the above this really shouldn't be needed, but things may be looking
- # in wiretap/ instead of wireshark/wiretap/
- insinto /usr/include/wiretap
- doins wiretap/wtap.h
-
- if use gtk || use qt5; then
- local s
- for s in 16 32 48 64 128 256 512 1024; do
- insinto /usr/share/icons/hicolor/${s}x${s}/apps
- newins image/wsicon${s}.png wireshark.png
- done
- for s in 16 24 32 48 64 128 256 ; do
- insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
- newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
- done
- fi
-
- prune_libtool_files
-}
-
-pkg_postinst() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-
- # Add group for users allowed to sniff.
- enewgroup wireshark
- chgrp wireshark "${EROOT}"/usr/bin/dumpcap
-
- if use dumpcap && use pcap; then
- fcaps -o 0 -g wireshark -m 4710 -M 0710 \
- cap_dac_read_search,cap_net_raw,cap_net_admin \
- "${EROOT}"/usr/bin/dumpcap
- fi
-
- ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
- ewarn "add yourself to the wireshark group. This security measure ensures"
- ewarn "that only trusted users are allowed to sniff your traffic."
-}
-
-pkg_postrm() {
- gnome2_icon_cache_update
- xdg_desktop_database_update
- xdg_mimeinfo_database_update
-}
diff --git a/net-analyzer/wireshark/wireshark-2.6.7.ebuild b/net-analyzer/wireshark/wireshark-2.6.7.ebuild
index 852878b84a7c..d947b47f07b1 100644
--- a/net-analyzer/wireshark/wireshark-2.6.7.ebuild
+++ b/net-analyzer/wireshark/wireshark-2.6.7.ebuild
@@ -10,7 +10,7 @@ SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz"
LICENSE="GPL-2"
SLOT="0/${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86"
+KEYWORDS="alpha amd64 arm hppa ia64 ppc64 x86"
IUSE="
adns androiddump bcg729 +capinfos +captype ciscodump +dftest doc
+dumpcap +editcap gtk kerberos libxml2 lua lz4 maxminddb +mergecap +netlink
diff --git a/net-analyzer/wireshark/wireshark-3.0.0.ebuild b/net-analyzer/wireshark/wireshark-3.0.0.ebuild
index 7824e565a937..49bf12ab1189 100644
--- a/net-analyzer/wireshark/wireshark-3.0.0.ebuild
+++ b/net-analyzer/wireshark/wireshark-3.0.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz"
LICENSE="GPL-2"
SLOT="0/${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~x86"
IUSE="
adns androiddump bcg729 +capinfos +captype ciscodump +dftest doc dpauxmon
+dumpcap +editcap kerberos libxml2 lua lz4 maxminddb +mergecap +netlink
diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest
index c34ef0bf01b3..4b733a716275 100644
--- a/net-analyzer/zabbix/Manifest
+++ b/net-analyzer/zabbix/Manifest
@@ -41,6 +41,7 @@ DIST zabbix-3.4.15.tar.gz 17489570 BLAKE2B 8b820e29334fa7814ab54baef75374955340c
DIST zabbix-4.0.2.tar.gz 18018925 BLAKE2B 8e532bad4d99817a2456d34b3b0b67424b81cd907b2b54329d263194b03ba679c265d78be347f3619ca34b1f4acc8862059c068b3d6b06086913f80f3065eff2 SHA512 40b8dd0a4ca9fd7214c7afab57517437097eaf49c943f8827fa637bffb7cc45e77568f002e18cf3fa61a50d5d24fe26520109ad1c6f0424b51325453c9fd0c76
DIST zabbix-4.0.3.tar.gz 18019170 BLAKE2B 0b36ece98ec68ce48c7f38c167c81c4622e454f5626396fdea67092506bcea120c8cc8fd408e2dd4671db44a4c5c0760aa5aba78204d4ad7d124f7d3e62faf35 SHA512 ee8feec85a01c7617d3420529afa59550982c3c51173f8de484a8833099d33cccb84fa4e82f7199bc0ed8af687eb206ae50e4853b824bfbe784f67964cc15e37
DIST zabbix-4.0.4.tar.gz 18045463 BLAKE2B b236bfc4c98aece3efa9af855055fffe8ddb032dc9dbc47564af120914c8cd373a258e1db890fa51581975628bd065fb7c41295d3291460b77575c9d1958cb37 SHA512 cf07c6dc3ea4b3722790d6db9219b81be7cb06cc11925a335b38bc3a7ad3fc395b45f6ba77edaf41eed545796ed2979c7b2f3b11b67fa6f39b76b58320642adb
+DIST zabbix-4.0.5.tar.gz 17098529 BLAKE2B 0148f1087890a5321acf3cd9fdc45ae0f0bc6f8682645799df0e822f4b81e18625d95689b067300c28832c178e3863691dfb3b26ea747db64b0aeeb4e52326c5 SHA512 65794a37b1abd899af2709812a3ce2671e35a6bd9b4751097c6e373736f68ecb3af8c25d6c7f63c2cd8787fe9278e5d70f30d84133bf78d4c742fdf52560957d
EBUILD zabbix-2.2.16.ebuild 9436 BLAKE2B 3d7e32e772074500827d0bd469e280f77a4f7319ada11d1556bfa3148d0a25e6b00b84d604ac0cca436d375cabfe9cb145c5e51902c8293668135396d1dfc160 SHA512 c244b2dcff1fc7a1e7dc82c254eef974a4153f3f4bdf1b202d50e3006de3e0237d4dcc587ee66ffcbc16bb39ee4ad29a4dfe283332a3593aba2585f5c970d563
EBUILD zabbix-2.2.21.ebuild 9438 BLAKE2B 2032d57e9e5dec45250fba571414aa22b896ecd3f13d42d04b86f0392f153e2cfdc9097cac3b983a331dabd03bcde7b74685139879114bd361a15449bd850123 SHA512 dcda14cad8ea47a09853f5768fb9f538a8150a0fc1da33350ab7d77e161fa85b3719dfcac9515b461815d7c710da7b2ca5ff24db7b7a05a26edeceb00931944d
EBUILD zabbix-2.2.23.ebuild 9438 BLAKE2B 2032d57e9e5dec45250fba571414aa22b896ecd3f13d42d04b86f0392f153e2cfdc9097cac3b983a331dabd03bcde7b74685139879114bd361a15449bd850123 SHA512 dcda14cad8ea47a09853f5768fb9f538a8150a0fc1da33350ab7d77e161fa85b3719dfcac9515b461815d7c710da7b2ca5ff24db7b7a05a26edeceb00931944d
@@ -59,4 +60,5 @@ EBUILD zabbix-3.4.15.ebuild 9253 BLAKE2B f381475686894409266e9c642872a728306a89e
EBUILD zabbix-4.0.2.ebuild 9396 BLAKE2B 12297f3d67b753be1e8986439c2e6214076a415a7071b7b94804235b2cb40cf4500db1ebf37d0116368d157f5d20a5b0eb61051368fb2b37971d7e1477e0c1b8 SHA512 e6a8aa0df4d4b5a8feb8b00a74fa54704e115e033ed22c886dd042b775923865193bbd819c9c0aa856cbac274fdc8184e30a21c9636584e3d36777dad3f72b59
EBUILD zabbix-4.0.3.ebuild 9396 BLAKE2B 12297f3d67b753be1e8986439c2e6214076a415a7071b7b94804235b2cb40cf4500db1ebf37d0116368d157f5d20a5b0eb61051368fb2b37971d7e1477e0c1b8 SHA512 e6a8aa0df4d4b5a8feb8b00a74fa54704e115e033ed22c886dd042b775923865193bbd819c9c0aa856cbac274fdc8184e30a21c9636584e3d36777dad3f72b59
EBUILD zabbix-4.0.4.ebuild 9396 BLAKE2B a3ca03f0aff4ea8d3620fd488520d2d4d1f5943098d8de2eaa92e990504f4aaf84f58af552e53227c666e82b86d965931dec60f840715282c6798453737e6c0e SHA512 42bf1561ef422e5500901fb9a3692e82d519385a7fad625f41ce8811eaae3187e45fd24f32df4b280f4f66c251ac88ff23d80fb649cf33e2412fd7429d5976af
+EBUILD zabbix-4.0.5.ebuild 9441 BLAKE2B d61df5f8af38fe456285b619b37bf5c8dd80f21c15466893ea5f89de4569f8ba2c9fd3db8922f22b9cc311e7d265f47d17b3580df22073cb3ed1547b3a0f3457 SHA512 8c04eae3cb2b184bfc5dcb6a6ef55d7e6a01f38d4eba77aa7603d1d8f10bb8f82f92cab8be942a85851d387fa36f683c4603c18808277ec5208785d7f6f85576
MISC metadata.xml 1402 BLAKE2B 02819796719872a78ba4f7f534344bcde607fd95d10ae0087d62b65490289946f81a70b6ae5341ed6579f4855e998fc46bcff6cc463aa7feb4e768736509128a SHA512 8d3ad204e8cfb4d2aa76f0af90c77d7b6e4cc13da54772d95fe43d68bf85eb96e9d96bc2b11b08421e4684b03ad53042a4f4c0a44817f0e4ea804b81996cda5a
diff --git a/net-analyzer/zabbix/zabbix-4.0.5.ebuild b/net-analyzer/zabbix/zabbix-4.0.5.ebuild
new file mode 100644
index 000000000000..cab89e4b3b1e
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-4.0.5.ebuild
@@ -0,0 +1,333 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit flag-o-matic webapp java-pkg-opt-2 user systemd toolchain-funcs
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://downloads.sourceforge.net/project/zabbix/ZABBIX%20Latest%20Stable/${PV}/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~x86"
+IUSE="+agent java curl frontend ipv6 xmpp ldap libxml2 mysql openipmi oracle +postgres proxy server ssh ssl snmp sqlite odbc static"
+REQUIRED_USE="|| ( agent frontend proxy server )
+ proxy? ( ^^ ( mysql oracle postgres sqlite odbc ) )
+ server? ( ^^ ( mysql oracle postgres odbc ) )
+ static? ( !oracle !snmp )"
+
+COMMON_DEPEND="snmp? ( net-analyzer/net-snmp )
+ ldap? (
+ net-nds/openldap
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls
+ )
+ mysql? ( >=virtual/mysql-5.0.3 )
+ sqlite? ( >=dev-db/sqlite-3.3.5 )
+ postgres? ( >=dev-db/postgresql-8.1:* )
+ oracle? ( >=dev-db/oracle-instantclient-basic-10.0.0.0 )
+ xmpp? ( dev-libs/iksemel )
+ libxml2? ( dev-libs/libxml2 )
+ curl? ( net-misc/curl )
+ openipmi? ( sys-libs/openipmi )
+ ssh? ( net-libs/libssh2 )
+ java? ( virtual/jdk:* )
+ odbc? ( dev-db/unixODBC )
+ server? ( sys-libs/zlib )
+ proxy? ( sys-libs/zlib )
+ ssl? ( dev-libs/openssl:=[-bindist] )"
+
+RDEPEND="${COMMON_DEPEND}
+ proxy? ( net-analyzer/fping[suid] )
+ server? ( net-analyzer/fping[suid]
+ app-admin/webapp-config
+ dev-libs/libpcre
+ dev-libs/libevent )
+ java? (
+ >=virtual/jre-1.4
+ dev-java/slf4j-api
+ )
+ frontend? (
+ >=dev-lang/php-5.4.0[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ || ( dev-lang/php[apache2] dev-lang/php[cgi] dev-lang/php[fpm] )
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ oracle? ( dev-lang/php[oci8-instant-client] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ media-libs/gd[png]
+ app-admin/webapp-config )"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ ldap? (
+ net-nds/openldap[static-libs]
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ )
+ mysql? ( >=virtual/mysql-5.0.3[static-libs] )
+ sqlite? ( >=dev-db/sqlite-3.3.5[static-libs] )
+ postgres? ( >=dev-db/postgresql-8.1:*[static-libs] )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ curl? ( net-misc/curl[static-libs] )
+ ssh? ( net-libs/libssh2[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ )
+ virtual/pkgconfig"
+
+S=${WORKDIR}/${MY_P}
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use oracle; then
+ if [ -z "${ORACLE_HOME}" ]; then
+ eerror
+ eerror "The environment variable ORACLE_HOME must be set"
+ eerror "and point to the correct location."
+ eerror "It looks like you don't have Oracle installed."
+ eerror
+ die "Environment variable ORACLE_HOME is not set"
+ fi
+ if has_version 'dev-db/oracle-instantclient-basic'; then
+ ewarn
+ ewarn "Please ensure you have a full install of the Oracle client."
+ ewarn "dev-db/oracle-instantclient* is NOT sufficient."
+ ewarn
+ fi
+ fi
+
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ enewgroup zabbix
+ enewuser zabbix -1 -1 /var/lib/zabbix/home zabbix
+}
+
+java_prepare() {
+ cd "${S}/src/zabbix_java/lib"
+ rm -v *.jar || die
+
+ java-pkg_jar-from slf4j-api
+}
+
+src_prepare() {
+ eapply -p1 "${FILESDIR}/4.0/patches/zbx401-modulepathfix.patch"
+ eapply_user
+}
+
+src_configure() {
+ econf \
+ $(use_enable server) \
+ $(use_enable proxy) \
+ $(use_enable agent) \
+ $(use_enable ipv6) \
+ $(use_enable static) \
+ $(use_enable java) \
+ $(use_with ldap) \
+ $(use_with snmp net-snmp) \
+ $(use_with mysql) \
+ $(use_with postgres postgresql) \
+ $(use_with oracle) \
+ $(use_with sqlite sqlite3) \
+ $(use_with xmpp jabber) \
+ $(use_with curl libcurl) \
+ $(use_with openipmi openipmi) \
+ $(use_with ssh ssh2) \
+ $(use_with libxml2) \
+ $(use_with odbc unixodbc) \
+ $(use_with ssl openssl) \
+ || die "econf failed"
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" || die "emake failed"
+ fi
+}
+
+src_install() {
+ dodir \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ keepdir \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${FILESDIR}/3.0"/zabbix_server.conf
+ doinitd "${FILESDIR}/3.0"/init.d/zabbix-server
+ dosbin src/zabbix_server/zabbix_server
+ fowners zabbix:zabbix /etc/zabbix/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ dodir /usr/share/zabbix
+ /bin/cp -R "${S}/database/" "${D}"/usr/share/zabbix/
+ systemd_dounit "${FILESDIR}/zabbix-server.service"
+ systemd_newtmpfilesd "${FILESDIR}/zabbix-server.tmpfiles" zabbix-server.conf
+ fi
+
+ if use proxy; then
+ doinitd "${FILESDIR}/3.0"/init.d/zabbix-proxy
+ dosbin src/zabbix_proxy/zabbix_proxy
+ insinto /etc/zabbix
+ doins "${FILESDIR}/3.0"/zabbix_proxy.conf
+ dodir /usr/share/zabbix
+ /bin/cp -R "${S}/database/" "${D}"/usr/share/zabbix/
+ systemd_dounit "${FILESDIR}/zabbix-proxy.service"
+ systemd_newtmpfilesd "${FILESDIR}/zabbix-proxy.tmpfiles" zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${FILESDIR}/3.0"/zabbix_agentd.conf
+ doinitd "${FILESDIR}/3.0"/init.d/zabbix-agentd
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+ fowners zabbix:zabbix /etc/zabbix/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ systemd_dounit "${FILESDIR}/zabbix-agentd.service"
+ systemd_newtmpfilesd "${FILESDIR}/zabbix-agentd.tmpfiles" zabbix-agentd.conf
+ fi
+
+ fowners zabbix:zabbix \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R frontends/php/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-0.9.27.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-0.9.27.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.6.1.jar
+ fowners -R zabbix:zabbix /${ZABBIXJAVA_BASE}
+ doinitd "${FILESDIR}"/3.0/init.d/zabbix-jmx-proxy
+ doconfd "${FILESDIR}"/3.0/conf.d/zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix,"
+ elog "if you have not already done so. "
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts (e.g. ~/.sendxmpprc when"
+ ewarn "using sendxmpp for Jabber alerts)."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+
+ if use server || use proxy ; then
+ # check for fping
+ fping_perms=$(stat -c %a /usr/sbin/fping 2>/dev/null)
+ case "${fping_perms}" in
+ 4[157][157][157])
+ ;;
+ *)
+ ewarn
+ ewarn "If you want to use the checks 'icmpping' and 'icmppingsec',"
+ ewarn "you have to make /usr/sbin/fping setuid root and executable"
+ ewarn "by everyone. Run the following command to fix it:"
+ ewarn
+ ewarn " chmod u=rwsx,g=rx,o=rx /usr/sbin/fping"
+ ewarn
+ ewarn "Please be aware that this might impose a security risk,"
+ ewarn "depending on the code quality of fping."
+ ewarn
+ ;;
+ esac
+ fi
+}