diff options
author | V3n3RiX <venerix@redcorelinux.org> | 2020-09-30 17:27:54 +0100 |
---|---|---|
committer | V3n3RiX <venerix@redcorelinux.org> | 2020-09-30 17:27:54 +0100 |
commit | f70a1bfc721336d4fc7dfb711c2f518a6b18cf16 (patch) | |
tree | e907cb121b30e3c1df1710719c0ddf4029597a47 /net-analyzer | |
parent | db063b515939ab15261136b24e4bc44386335c0c (diff) |
gentoo resync : 30.09.2020
Diffstat (limited to 'net-analyzer')
58 files changed, 1148 insertions, 907 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz Binary files differindex 80da0c8e0e3f..7579f131d900 100644 --- a/net-analyzer/Manifest.gz +++ b/net-analyzer/Manifest.gz diff --git a/net-analyzer/apinger/Manifest b/net-analyzer/apinger/Manifest index eeb25e4286fb..14db19686077 100644 --- a/net-analyzer/apinger/Manifest +++ b/net-analyzer/apinger/Manifest @@ -1,6 +1,8 @@ AUX apinger-0.4.1-fno-common.patch 193 BLAKE2B c13aa8e654dc58b9802a4b2b56b2bb4f9004a5556c46997dcee1e028b67d226057d9e09e779f91d08629bb5ff447ed6cc70739d8bcd5da39b5e59fa3bedf3e38 SHA512 f80653f38f9d4e5d6196f3c4d7643c8b9ed4198b56125a1348ea458faba7e202ffce8d36b5cc58223b76bbb5a4957405b4087d26cc67e203b55be7fe1eb1bf7a -AUX apinger-0.4.1-stray-backslash.patch 433 BLAKE2B 99eb5ad5765fdc0f12aee3a1a537579d222a8ea986305710841bcf7a9a7dc84b834357d6edbde4be39e89e8afa0978175fb0f007123bc0d857f1376e91ccf749 SHA512 f84c0b789ca3918b5f8679553448f0d4f4cbf018c46b86b388c8aa05cd656b675d3edf93fba042940143f5b53ce4f1fa711b7978896870d42a2ef64e885e0924 +AUX apinger-0.4.1-stray-backslash.patch 435 BLAKE2B 1a2cd0437152455ae965cdc86220a2eba3a3f30b8bb7515077982c03ba44a17a0e4de059432e0bcefc790d190d69bd128c192c01addc938a249a9573080fcaa2 SHA512 433521183c32c6bd414d5317e9c69fa2b28f3afeadaf47fdccb238a24cc245d347581d021e167bb58b191825547e349bee8b07d8a071f30771262e0abb62bb09 DIST apinger-0.4.1.tar.gz 26328 BLAKE2B 72eb19c043642dc00e02f24bfd8f3f9f704cc8a2fb5b5937756706db561dd7dc5173706c7ede73dde778964a516b7b138fe664c243db5351ac440fc80244c843 SHA512 b8a67149f43da5b6e240dee97315c31a3e6257f1de70da81a6aa63d1e1d7d5bff0b54abe5085a57e90eb7789b7fa8b83c09a51411a6247a81b6f99de3d83120f +DIST apinger-0.6.1.tar.gz 134127 BLAKE2B 8f54d5514a5410973b5f44166741582fc16a2b0b1398eab001943e2924704ae5400e2c0ce4ca1694cadfc6fa3e47d395aa3d6affd7e4873fb172bf027c26c251 SHA512 eca6cee186d538200619188d9481154114ef9d7eae4f11f389eb61382f507d108bc64622fe99b1bae17ecc3ca7b2bc4ff4d0a3156ebf2913803e7be24b0d3f94 EBUILD apinger-0.4.1-r1.ebuild 733 BLAKE2B 51db5b417614c778eb4ec100eed95ddac2d8049756cba6e45a97be97a11126a969a3d4f9355cd93a74f1b75cc92cafbf16dac4f37238adfae4b85128197d2fc7 SHA512 23c71ab5e2d1582b0b0f69b7044d1c6a5425f98bfa60a5a874ceb1e81764520ce96ab73e224e9c98a4fa0af519a9f9d648477c7bf8bcf0d42188c3c390b7e07d EBUILD apinger-0.4.1.ebuild 743 BLAKE2B 57eb7e4a4ce2dfbe0a29b4e78c901253b5ce423295818411b83d4abc7c4fa14e442fa89d63d0826ea8442470922c06727e9e262bf977b7ae838213203800be0b SHA512 adfff7423e594620a5697c86dce8fc3a274f31041fc1886a135622b299f1a809bed79d4bb64288e899b42702228559919cf88353bbf1d3a7b57de313e9736376 +EBUILD apinger-0.6.1.ebuild 653 BLAKE2B ec8919aa06aed60b9d708db4cebc956f33b1edd4cfe3a9747ab18692cac5e6e3e87d25d7cb35a87c6bf6dbffc6e91a74660bab96c53527ac9c4b0050dfdd2a7b SHA512 35a1debe8187771a35beea8771698bea355e3f27388b2c4bd4efc3d53a34f49fe67a007f5f2555b13b1aebbc18a58fd9beb3d5be407d149cd99743c4d91c1770 MISC metadata.xml 359 BLAKE2B 929365ca07ce887876998e51742a78e8f4a9250c42367ad458458d450b4f08ccc91d510bd6269b916f788ffb59c3ec61f0792722c83cfd54020b2913b7ea8773 SHA512 d4166ecf10d6c588adc68ccd871986e7de28191c76a18b45922925552d30534e1631b61974e21a477f9c9facedf698a964256f08b04ad3e0bbdfec87c5246d8b diff --git a/net-analyzer/apinger/apinger-0.6.1.ebuild b/net-analyzer/apinger/apinger-0.6.1.ebuild new file mode 100644 index 000000000000..46661a8ba3e7 --- /dev/null +++ b/net-analyzer/apinger/apinger-0.6.1.ebuild @@ -0,0 +1,41 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools + +DESCRIPTION="Alarm Pinger" +HOMEPAGE="https://github.com/Jajcus/apinger/" +SRC_URI=" + https://dev.gentoo.org/~jer/${P}.tar.gz +" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64" + +DEPEND=" + sys-devel/flex + virtual/yacc +" +DOCS=( AUTHORS ChangeLog NEWS README TODO ) +PATCHES=( + "${FILESDIR}"/${PN}-0.4.1-fno-common.patch + "${FILESDIR}"/${PN}-0.4.1-stray-backslash.patch +) + +src_prepare() { + default + eautoreconf +} + +src_compile() { + emake -C src/ cfgparser1.h + default +} + +src_install() { + default + insinto /etc + doins src/${PN}.conf +} diff --git a/net-analyzer/apinger/files/apinger-0.4.1-stray-backslash.patch b/net-analyzer/apinger/files/apinger-0.4.1-stray-backslash.patch index 61db76fb9232..3c5d5158563a 100644 --- a/net-analyzer/apinger/files/apinger-0.4.1-stray-backslash.patch +++ b/net-analyzer/apinger/files/apinger-0.4.1-stray-backslash.patch @@ -1,4 +1,4 @@ ---- acinclude.m4 +--- a/acinclude.m4 +++ b/acinclude.m4 @@ -39,8 +39,8 @@ [$jk_inet_includes diff --git a/net-analyzer/arpon/Manifest b/net-analyzer/arpon/Manifest index 634481321085..c56c66009953 100644 --- a/net-analyzer/arpon/Manifest +++ b/net-analyzer/arpon/Manifest @@ -1,8 +1,14 @@ AUX arpon-2.7.2-CFLAGS.patch 407 BLAKE2B 5cb747ba4f8153a1f1e13da49fc9cb8f55b75b8f80b17ea3c336d4feb863f23dfe08d93209a646b85301d8d0ba7d76a958e5d5468b47b08dcb6ec8be307d7b92 SHA512 9029ddc9b024e62f21a49faab5c39008bec22b88cd6fac5f31ebb7327357159d6ec36f0f750bb4d5e985115d553b95b8c1daf2794e9edb7c40dae06fd8872a07 AUX arpon-2.7.2-etc.patch 356 BLAKE2B 5cbec9b24dfd2a75f1a743e7a08031945fbadb7f6f50d3b62c611fa797abf3f866fca7f4f2e8d880544effa5411c1fec408ef4e43d96af2859bcb16215ae4121 SHA512 2bafa030d87d9b216902246053d2521ed4395c89d12b2bddef4e38671442a5d1e54afc8bde3a77944e93f93b703f1f60b0f6f84535fefc8331ec59aecb69e492 +AUX arpon-3.0-CFLAGS.patch 1787 BLAKE2B 234bc1d6d991e17458c4abbdba64afcc4edde4cdd70f734fade44e50059545b453f2ce93b9f46b180db8e671287045aeafda9158f78541b699a888d81effe8c4 SHA512 032959619ac5a33aa52ef589661659d4ad3842a7778bb40dd1c8d45fa6f1edac02dc8b4078fbdb41b8af52d2f7423c1d54ac2246582aec563fab42ae8859295e +AUX arpon-3.0-gentoo.patch 4736 BLAKE2B 854efd88ff29b13defdae4d57ca97f00066a9a21528d23df2014f031dfe6467fe60de06bf9f99f72eed8745a9c1df86bb6f9d362ce0e637a0d221c3ea59ce304 SHA512 63f9122d1cfb5e05bb32f7dbf9a9fde9e7f155b16d0f42fc890cbccaf8409773bbcd2907e08f69fdc3739d0683c7495d132a663f8f9f6ce83405b6380f02f807 AUX arpon.confd 128 BLAKE2B 864417d8892d037f005123938b3ffd970c69f6ad06fdc6e031872250a126fb92a63ccb247e6f49a8e6e716a1138443df29d2838e5a1c73e44e04632977f78789 SHA512 1300ffd903366a5970c5c2b6b7a570ee6e1e696d18a5f16340c7f192c5ff4e41694a180e0d5ab86c1fb64bd015dab94eb52ef5ff429280b56f5ec4112abe3b11 +AUX arpon.confd-3 75 BLAKE2B 3a054d7d5392a9a877aafc25687f15ddf6a483122fc29ba34a4399e31be2ce009b42a5a8b69fd4a1486f1b37d917221a7c7121449006210b8a38213709c1a2e9 SHA512 c13b5fd267ac0e96a30d235917ba644035d05e13c4cd8121081fa7a0d97fc921a1f828727e462245e701ae84b75738fb39dbc95c133f11d53641412669d3c584 AUX arpon.initd 406 BLAKE2B b519b05207a2cf54301493d85a5b50205d27bacc5c4eb2dedb18ccc450a01b74b9d159da0c66b6aed20a31ec454747e0ab533906633cd8dc7ab6bdaaa9d44ca0 SHA512 5a889f94fa495ee63475a8ca2774b09247548a0a7170b32b0c74ed5808822818fda23516959ad4c3598ed39f31ad2a2ab68b81f00a715267b0d12e194532324a +AUX arpon.initd-3 472 BLAKE2B 159774908987a99ce884248d1a972d0c74395b29637f7adc638429925daa98bcd52b6393a73d7e81177c0b9c108ebbc251087587e866d484cd10d60a18af68b0 SHA512 22216841bd716052a25195e2ae693c13b9f1da503195b2a22a1fc0dcab3377c94a02c4e9c1115359b4e40eb63a56fe207767815edb11c42d01bdd75411b5a057 DIST ArpON-2.7.2.tar.gz 2780607 BLAKE2B 58d7a0db475658d90112441508d4c4d9babd601533a6ab9a22b24f07e037b6f3debcbe0f3c1f09a87b7e0cdf9217a38f52b85431db023d12b0f1ee58765e0bfb SHA512 7518f8f8920817725c9b3e0a6420190dcc101b1c0c7cd9eec50870b3f893fe2322eddc90cb71e9c3c35326b4e1730aa02797ca51775caa9401807da3978628b4 +DIST ArpON-3.0-ng.tar.gz 8795979 BLAKE2B 81b1fe9a426b5b0960911cbbac984482aeea15a957fac72a10e7dd9a45a609da90ca14163957cc008541be4cfaf426f07fa9c64ac4dff933f568b20284c5211d SHA512 e6338018d65f3f8300958e168a9eb6f6be85cba21ae0aee4b03e9838a29a06afbf2448c2f104367aa18389cc549e4489bcf8dad384ad46eadf2884a0908238af EBUILD arpon-2.7.2-r1.ebuild 727 BLAKE2B e401df619a1da645dad882e67b69451a01d2837475d39a755b453575698f90cf021bb7165016aff0805f4fa7d6fd2852ac6ecfeddb43deb7cd86b68d0aa94965 SHA512 a81ed2f8a530ffb3a9781ca5785c58d0adc01867f650eedda0511fc94376b3f077ef8fb99e221ce1e82b04c796a466c0c2c579203820f5ee8a400867f236b8b6 EBUILD arpon-2.7.2.ebuild 884 BLAKE2B e83db5a744d62b0a7f7f3e7441a300345f81799617c93f220f320cb61f653c209aaa631fb0525d159c95337d83d339ca19e979a8cd3f4a35580e487c8085101d SHA512 4427110fc2ac7557d57d2bf9b453bb2b121ac5121e287d4273f1aea4bdc503ab38f64092c1776ca64d2ad66fddbeae4a25c82b53b98d6734b3a3347b070adbbe -MISC metadata.xml 242 BLAKE2B ff85d6f7c94b7a327031d666c89344f6d69ed7a8c5cac45f89650c5f3aeb43edd3a4c7b5814ace420c7804a411235ba0f7deda58424e417681f74f9468e0ef0e SHA512 a01133ba691e36e58aa94e18a91db4a4a42b8ae621540319cab84241a07cc541263f753268ab759430699332a77018423c1a54d886d9c2fd3fab24537b64742d +EBUILD arpon-3.0.ebuild 836 BLAKE2B 8a6da8f0a5a6b82d0908dbeacf5309f5ec657e8e0c61966aaad40595da2a324102015cba0160b5b7d20bfc1541d19795c3a6cc8d35ec842316820daddd54c590 SHA512 bc05ddc3562710bbe8cb5a94b03fd74cd880dd62c8a0a5182e51d15fc231bee00248db728273d81ae6bb624d3f38deb7dea05ad7b658789c97524a7d8b1c19ca +MISC metadata.xml 285 BLAKE2B d232c837f5b78009aedc859ac2aa78da0775cb937b3742bec976767463c738db4054feb51e08725449432ef4c74add9697e2781938819d6e35cdccdfaaa2b590 SHA512 16762a0e8ae17a8f288d969f0f8d9dc15ce522c2c0e007007830dd3efe1ae96dc53f0d034f591fb6b6f7eb039fbde52f37f596bf9a34805900952391540bee4a diff --git a/net-analyzer/arpon/arpon-3.0.ebuild b/net-analyzer/arpon/arpon-3.0.ebuild new file mode 100644 index 000000000000..6d1866670e89 --- /dev/null +++ b/net-analyzer/arpon/arpon-3.0.ebuild @@ -0,0 +1,40 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit cmake + +DESCRIPTION="ArpON (Arp handler inspectiON) is a portable Arp handler" + +MY_PN="ArpON" +MY_P="${MY_PN}-${PV}" +HOMEPAGE="http://arpon.sourceforge.net/" +SRC_URI="mirror://sourceforge/${PN}/${MY_P}-ng.tar.gz" + +LICENSE="BSD-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +DEPEND=" + dev-libs/libdnet + net-libs/libnet:1.1 + net-libs/libpcap +" +RDEPEND=" + ${DEPEND} +" +PATCHES=( + "${FILESDIR}"/${PN}-3.0-CFLAGS.patch + "${FILESDIR}"/${PN}-3.0-gentoo.patch +) +DOCS=( AUTHOR CHANGELOG README THANKS ) +S="${WORKDIR}"/${MY_P}-ng + +src_install() { + cmake_src_install + newinitd "${FILESDIR}"/${PN}.initd-3 ${PN} + newconfd "${FILESDIR}"/${PN}.confd-3 ${PN} + + rm -r "${ED}"/var/{log,run} || die + mv "${ED}"/usr/share/doc/{${PN},${PF}} || die +} diff --git a/net-analyzer/arpon/files/arpon-3.0-CFLAGS.patch b/net-analyzer/arpon/files/arpon-3.0-CFLAGS.patch new file mode 100644 index 000000000000..7cc917b305c7 --- /dev/null +++ b/net-analyzer/arpon/files/arpon-3.0-CFLAGS.patch @@ -0,0 +1,17 @@ +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -88,12 +88,12 @@ + message(STATUS "Build type: Debug") + + set(CMAKE_BUILD_TYPE "Debug") +- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Werror -Wextra -Wformat=2 -Winit-self -Wreturn-type -Wswitch-default -Wswitch-enum -Wunused-parameter -Wuninitialized -Wstrict-aliasing=3 -Wstrict-overflow=5 -Wdeclaration-after-statement -Wundef -Wpointer-arith -Wunsafe-loop-optimizations -Wbad-function-cast -Wcast-qual -Wcast-align -Wwrite-strings -Wconversion -Wsizeof-pointer-memaccess -Wlogical-op -Waggregate-return -Wstrict-prototypes -Wold-style-declaration -Wmissing-prototypes -Wmissing-declarations -Wredundant-decls -Wnested-externs -Winline -Wlong-long -Wvariadic-macros -Wvarargs -Wvla -Wdisabled-optimization -Woverlength-strings -O0 -g -ggdb") ++ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Wextra -Wformat=2 -Winit-self -Wreturn-type -Wswitch-default -Wswitch-enum -Wunused-parameter -Wuninitialized -Wstrict-aliasing=3 -Wstrict-overflow=5 -Wdeclaration-after-statement -Wundef -Wpointer-arith -Wunsafe-loop-optimizations -Wbad-function-cast -Wcast-qual -Wcast-align -Wwrite-strings -Wconversion -Wsizeof-pointer-memaccess -Wlogical-op -Waggregate-return -Wstrict-prototypes -Wold-style-declaration -Wmissing-prototypes -Wmissing-declarations -Wredundant-decls -Wnested-externs -Winline -Wlong-long -Wvariadic-macros -Wvarargs -Wvla -Wdisabled-optimization -Woverlength-strings") + else(cmake_build_type_tolower STREQUAL "debug") + message(STATUS "Build type: Release") + + set(CMAKE_BUILD_TYPE "Release") +- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Werror -Wextra -O3 -DNDEBUG") ++ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Wextra -DNDEBUG") + endif(cmake_build_type_tolower STREQUAL "debug") + + find_package(Headers) diff --git a/net-analyzer/arpon/files/arpon-3.0-gentoo.patch b/net-analyzer/arpon/files/arpon-3.0-gentoo.patch new file mode 100644 index 000000000000..1deda181acf0 --- /dev/null +++ b/net-analyzer/arpon/files/arpon-3.0-gentoo.patch @@ -0,0 +1,146 @@ +--- a/doc/CMakeLists.txt ++++ b/doc/CMakeLists.txt +@@ -31,7 +31,7 @@ + + set(arpon_doc_src "${CMAKE_SOURCE_DIR}/doc/arpon") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + install(DIRECTORY ${arpon_doc_src} + DESTINATION /usr/share/doc + FILE_PERMISSIONS OWNER_READ GROUP_READ WORLD_READ +@@ -41,7 +41,7 @@ + DESTINATION ${CMAKE_INSTALL_PREFIX}/share/doc + FILE_PERMISSIONS OWNER_READ GROUP_READ WORLD_READ + COMPONENT Doc) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + # + # EOF +--- a/log/CMakeLists.txt ++++ b/log/CMakeLists.txt +@@ -31,7 +31,7 @@ + + set(arpon_log_src "${CMAKE_SOURCE_DIR}/log/arpon.log") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + install(FILES ${arpon_log_src} + DESTINATION /var/log + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ +@@ -41,7 +41,7 @@ + DESTINATION ${CMAKE_INSTALL_PREFIX}/log + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ + COMPONENT Log) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + # + # EOF +--- a/etc/CMakeLists.txt ++++ b/etc/CMakeLists.txt +@@ -31,7 +31,7 @@ + + set(arpon_etc_src "${CMAKE_SOURCE_DIR}/etc/arpon.conf") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + install(FILES ${arpon_etc_src} + DESTINATION /etc + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ WORLD_READ +@@ -41,7 +41,7 @@ + DESTINATION ${CMAKE_INSTALL_PREFIX}/etc + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ WORLD_READ + COMPONENT Etc) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + # + # EOF +--- a/run/CMakeLists.txt ++++ b/run/CMakeLists.txt +@@ -31,7 +31,7 @@ + + set(arpon_run_src "${CMAKE_SOURCE_DIR}/run/arpon.pid") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + install(FILES ${arpon_run_src} + DESTINATION /var/run + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ WORLD_READ +@@ -41,7 +41,7 @@ + DESTINATION ${CMAKE_INSTALL_PREFIX}/run + PERMISSIONS OWNER_READ OWNER_WRITE GROUP_READ WORLD_READ + COMPONENT Run) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + # + # EOF +--- a/man8/CMakeLists.txt ++++ b/man8/CMakeLists.txt +@@ -31,7 +31,7 @@ + + set(arpon_man_src "${CMAKE_SOURCE_DIR}/man8/arpon.8") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + set(ARPON_DOC_FILE + "/usr/share/doc/arpon/index.html") + set(ARPON_ETC_FILE +@@ -49,7 +49,7 @@ + "${CMAKE_INSTALL_PREFIX}/log/arpon.log") + set(ARPON_PID_FILE + "${CMAKE_INSTALL_PREFIX}/run/arpon.pid") +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + file(READ ${arpon_man_src} FILE_CONTENT) + string(REGEX REPLACE "ARPON_DOC" "${ARPON_DOC_FILE}" +@@ -65,7 +65,7 @@ + MODIFIED_FILE_CONTENT4 "${MODIFIED_FILE_CONTENT3}") + file(WRITE ${PROJECT_BINARY_DIR}/man8/arpon.8 "${MODIFIED_FILE_CONTENT4}") + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + install(FILES + ${PROJECT_BINARY_DIR}/man8/arpon.8 DESTINATION /usr/share/man/man8 + PERMISSIONS OWNER_READ GROUP_READ WORLD_READ +@@ -76,7 +76,7 @@ + ${CMAKE_INSTALL_PREFIX}/share/man/man8 + PERMISSIONS OWNER_READ GROUP_READ WORLD_READ + COMPONENT Man) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + # + # EOF +--- a/src/CMakeLists.txt ++++ b/src/CMakeLists.txt +@@ -29,13 +29,13 @@ + # $ArpON: CMakeLists.txt,v 3.0-ng 01/29/2016 03:07:40 spikey Exp $ + # + +-if(${CMAKE_INSTALL_PREFIX} STREQUAL "/") +- set(ARPON_SBIN /sbin/arpon) ++if(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") ++ set(ARPON_SBIN /usr/sbin/arpon) + set(ARPON_DOC /usr/share/doc/arpon/index.html) + set(ARPON_ETC /etc/arpon.conf) + set(ARPON_LOG /var/log/arpon.log) + set(ARPON_PID /var/run/arpon.pid) +- set(install_prefix /sbin) ++ set(install_prefix /usr/sbin) + else(${CMAKE_INSTALL_PREFIX} STREQUAL "/") + set(ARPON_SBIN ${CMAKE_INSTALL_PREFIX}/sbin/arpon) + set(ARPON_DOC ${CMAKE_INSTALL_PREFIX}/share/doc/arpon/index.html) +@@ -43,7 +43,7 @@ + set(ARPON_LOG ${CMAKE_INSTALL_PREFIX}/log/arpon.log) + set(ARPON_PID ${CMAKE_INSTALL_PREFIX}/run/arpon.pid) + set(install_prefix ${CMAKE_INSTALL_PREFIX}/sbin) +-endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/") ++endif(${CMAKE_INSTALL_PREFIX} STREQUAL "/usr") + + configure_file( + "${PROJECT_SOURCE_DIR}/src/config.h.in" diff --git a/net-analyzer/arpon/files/arpon.confd-3 b/net-analyzer/arpon/files/arpon.confd-3 new file mode 100644 index 000000000000..9508cb644ddf --- /dev/null +++ b/net-analyzer/arpon/files/arpon.confd-3 @@ -0,0 +1,4 @@ +METHOD="--darpi" +IFACE="eth0" + +ARPON_OPTS="${METHOD} --interface ${IFACE}" diff --git a/net-analyzer/arpon/files/arpon.initd-3 b/net-analyzer/arpon/files/arpon.initd-3 new file mode 100644 index 000000000000..0fad4cebb3bf --- /dev/null +++ b/net-analyzer/arpon/files/arpon.initd-3 @@ -0,0 +1,21 @@ +#!/sbin/openrc-run +# Distributed under the terms of the GNU General Public License v2 + +depend() { + need net +} + +start() { + checkpath -f /var/log/arpon.log + checkpath -f /var/run/arpon.pid + ebegin "Starting arpon" + start-stop-daemon --start --background --make-pidfile --pidfile "/var/run/arpon.pid" \ + --exec /usr/sbin/arpon -- ${ARPON_OPTS} >/dev/null 2>&1 + eend $? +} + +stop() { + ebegin "Stopping arpon" + start-stop-daemon --stop --pidfile "/var/run/arpon.pid" + eend $? +} diff --git a/net-analyzer/arpon/metadata.xml b/net-analyzer/arpon/metadata.xml index d587671b9bf6..68ff631bb172 100644 --- a/net-analyzer/arpon/metadata.xml +++ b/net-analyzer/arpon/metadata.xml @@ -1,8 +1,10 @@ <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd"> <pkgmetadata> - <!-- maintainer-needed --> - <upstream> - <remote-id type="sourceforge">arpon</remote-id> - </upstream> +<maintainer type='project'> +<email>netmon@gentoo.org</email> +</maintainer> +<upstream> +<remote-id type="sourceforge">arpon</remote-id> +</upstream> </pkgmetadata> diff --git a/net-analyzer/bwm-ng/Manifest b/net-analyzer/bwm-ng/Manifest index b545876a8630..5516b113052d 100644 --- a/net-analyzer/bwm-ng/Manifest +++ b/net-analyzer/bwm-ng/Manifest @@ -1,5 +1,8 @@ AUX bwm-ng-0.6.1-fix-buildsystem.patch 3173 BLAKE2B 6484e256f77efdfcf7e52bb4137601d214a099c0ace750f326a2b3c21acce57e107354cc9fb4fb175b4b10c0ede098c88db7d1ab91aba1f0a15dcb764dc3e554 SHA512 5d58ef94633a65629485a6742b70e8eb819435957604c7877bcdeb1a842f6ad0a6cd99cf1d90572c9254ea6d9aaf431a4328cfab32809fa2654194486084520e AUX bwm-ng-0.6.1-static-inline.patch 9852 BLAKE2B df28ff66f2ccdac422803b119ddbd3385cabb615a8e50233162e82277e7a0ad6a99313e49689237ec82bd54c12edbbde2db6a72c90bcf0590397c8f21dd173bc SHA512 75c7f52121c8f05737f59c96c99c8e9f4fd72209007ea2b9884ac2aeaa151431475d70f312b41100993d6bd4f16e430b2a79628b37c249344be8ab4ed5f2d2ba +AUX bwm-ng-0.6.2-tinfo.patch 274 BLAKE2B 9c4d5e5f94aab191fd6f68488a5ed48c08fec6520058c42e517f80dffae1bb15d063e32adbf1688929a21da5af78374e1966b4f0c29e0ad0b7b0b50c9844182d SHA512 47f601284da95f3148322157292a86f425cc4846d17547025fd5677e6ffc8b2f6f01cdf4403cf6ca5d701b0ab322ce9c345e26e3382afc6dea189afaa57b77aa DIST bwm-ng-0.6.1.tar.gz 162620 BLAKE2B 28e201ac681fcb1d79afead8a7d2c31d52bfa9ee1ebc132d3cd1080a7edd8ddcc8c0cd6df1897d23a1c79a4a5d9157214a8f3224bd5f8f2c1a12cad96ec188bd SHA512 3f8d4a10f5cbf743d6aee9c6170f334c4274224a2f1886f04338c9a1bf0cf13af5be4aaea0445c9e5b5d361915cc3a93bbfe7c4abf69a0d24e42bc414d8056cd +DIST bwm-ng-0.6.2.tar.gz 70079 BLAKE2B 4e0c5dd73bdcaabf5138ce842e5ce50709ba3bc0792f11ebee2640b6246f5bd740fcf8ad79b7dcffabdbc8f44c5ec2d925b20cf28609f8735e537f6920f92aba SHA512 4a7f141692f96dfab0c1729a7df36f5213a75ddb891b967b2cf951419daea7b84354c276705a0ee7c09f4ed26948ca068f65a04b8f9d18b2b8ed2df97b5e3b0a EBUILD bwm-ng-0.6.1-r1.ebuild 741 BLAKE2B fd85473caf7dd8e2e969ef87c0add7359ee90c32ccc92e5f69b77453976b5fa823756af1b45fce884ced51ad4f94d6d435a209c251869ab1a39952b5c8b8ba0b SHA512 8d816d7b53c86f03170db7753cbd5ecaddf7bf1c2e794aaad963116fb7caac698fdc5acc5e5077b61d2f7c54316e15c08ed20d650366d18c9af461f94f3da19f +EBUILD bwm-ng-0.6.2.ebuild 702 BLAKE2B f254640c5d92d6c0117cc5cf466b3b4710c6ea4d9fbe2eea5d919f14b295c719fbd797decd1c72d75c71b1d6df1904d254906bfb18faf053b89d103abe67c159 SHA512 552032878a9f18660318a343b8fed3b0004b873cfe8d36b2dad7914b64f8c04b1ef55497f216ab01652cd2c4e8a118c4f9a436cd1cc33a6a3c2d31b229202b9b MISC metadata.xml 373 BLAKE2B 81fc968d44df8cb58d98e139757ec6290640c64702c7b184123cf6e9edcc330d7789099453bb6865d728779fcb674080be65b86c68f1f1cdeda2e05068d7ccd9 SHA512 cab403ed79bc8eedcbff2160e8cc0af1c9ef4e8a4311a81b51e201537b22344d1d2ee8f18d96b9fcb23118ba60443f87461c1b471aae42119ae99eeb6d440bc0 diff --git a/net-analyzer/bwm-ng/bwm-ng-0.6.2.ebuild b/net-analyzer/bwm-ng/bwm-ng-0.6.2.ebuild new file mode 100644 index 000000000000..23c71582d272 --- /dev/null +++ b/net-analyzer/bwm-ng/bwm-ng-0.6.2.ebuild @@ -0,0 +1,38 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools + +DESCRIPTION="Bandwidth Monitor NG is a small and simple console-based bandwidth monitor" +HOMEPAGE="http://www.gropp.org/" +SRC_URI="https://github.com/vgropp/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +KEYWORDS="~amd64 ~arm ~ppc ~x86" +LICENSE="GPL-2" +SLOT="0" +IUSE="+csv +html" + +RDEPEND=" + >=sys-apps/net-tools-1.60-r1 + sys-libs/ncurses:0= +" +DEPEND=" + ${RDEPEND} +" +PATCHES=( + "${FILESDIR}"/${PN}-0.6.2-tinfo.patch +) + +src_prepare() { + default + eautoreconf +} + +src_configure() { + econf \ + $(use_enable csv) \ + $(use_enable html) \ + --with-ncurses \ + --with-procnetdev +} diff --git a/net-analyzer/bwm-ng/files/bwm-ng-0.6.2-tinfo.patch b/net-analyzer/bwm-ng/files/bwm-ng-0.6.2-tinfo.patch new file mode 100644 index 000000000000..a51f9c0596aa --- /dev/null +++ b/net-analyzer/bwm-ng/files/bwm-ng-0.6.2-tinfo.patch @@ -0,0 +1,10 @@ +--- a/configure.in ++++ b/configure.in +@@ -52,6 +52,7 @@ + CPPFLAGS="$CPPFLAGS -I$withval" + fi + AC_CHECK_LIB([ncurses],[newterm,timeout],,[ CPPFLAGS=$OLD_CPPFLAGS ]) ++ AC_SEARCH_LIBS([wtimeout],[tinfo]) + CURSES_CHECKED="1" + else + CURSES_CHECKED="1" diff --git a/net-analyzer/dnstracer/Manifest b/net-analyzer/dnstracer/Manifest index b0351778d9dc..6c7323975181 100644 --- a/net-analyzer/dnstracer/Manifest +++ b/net-analyzer/dnstracer/Manifest @@ -1,4 +1,6 @@ AUX dnstracer-1.9-argv0.patch 343 BLAKE2B d3a1fe5b9aec3099ef2e385fdbd4e638cd8877bf533e59abbbfdf46bb80d6c0a64f4d3ad6ebc96e83bb007bc3bd22a1c26815fc7a7e98e63d8ef7a975f0307f4 SHA512 6871b93a4ebf1d307c4ef56ca134d8e39c152fe22564e6845ead6d7d97c96ff21982649808618d098b7105159a9bf09a201c4147c61be0b98676a69a9f4bfaa2 +DIST dnstracer-1.10.tar.gz 19169 BLAKE2B 8d549f7968b313778f4ee28a5dae0d782b23ff6ce874d343c079c178e9e7516d37af61c14ac6d4f00888dffa98f50768acd2d3fa2d221358d4db8aea82bc830f SHA512 8174f92c5c1b300c1011a24f0cf2f16dc2b52a082729e52d1033a047e20d132d6005b89618ecbbd25cbdc1c95cdc0748cf666bdc56b769b240d8885469bc6e05 DIST dnstracer-1.9.tar.gz 130884 BLAKE2B cf08795eed59851c6da5d5c0ecc1a0b8445584ab10a9adf3cc526f5f831ceef9ed8deee8728ec964c35808a71e865f841f698403bcc0f16346e3abd5e13cac8b SHA512 e69fe772062ff315ff3148c26df78bd41c75d11dcfa6431f1e9374e6069182bd80826b22dc116011d975838d9527913d46edd78de049edd25e3ac9247d5f3473 +EBUILD dnstracer-1.10.ebuild 678 BLAKE2B 82841c2e0abef131577d632693f65be2e6102b64e599d28d8cae1e648293c2ac2e96b16eb4f4e72b172dff8fe1e5d49643d525ae9f9f95e1cd4dc3c30516ebcf SHA512 5378dba0eba308532f288cd457b83b8dd292589bf4d66f8bcfa5b5bfe7a1416f375b6782a0f8eb4d3f7bef716b512b01adba8033e5772d5ec449c7dbdbbfdb12 EBUILD dnstracer-1.9-r2.ebuild 529 BLAKE2B 98b954fd431a19ac9bdcc6c4a03b205a26a8e2a6976ee021887b6924be2d1aad4f24489b5ca5ba503f9afd1f47b8ce8d79a8862a1aa7f7ada2d8752158b91d44 SHA512 0de06d1dd0e15f6f71f733a24f24e6fcb13b950fd3e4bd584ccc4686503609f668f25f0fbf6337b537b542ead4de1c426fc160fd597739f7029cf543c1fd730c MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/dnstracer/dnstracer-1.10.ebuild b/net-analyzer/dnstracer/dnstracer-1.10.ebuild new file mode 100644 index 000000000000..733c4c9cc2d7 --- /dev/null +++ b/net-analyzer/dnstracer/dnstracer-1.10.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit toolchain-funcs + +DESCRIPTION="Determines where a given nameserver gets its information from" +HOMEPAGE="https://www.mavetju.org/unix/general.php" +SRC_URI="https://www.mavetju.org/download/${P}.tar.bz2 -> ${P}.tar.gz" +LICENSE="BSD-2" + +SLOT="0" +KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux" + +BDEPEND=" + dev-lang/perl +" +PATCHES=( + "${FILESDIR}"/${PN}-1.9-argv0.patch +) +S=${WORKDIR}/${PN} + +src_compile() { + emake CC="$(tc-getCC) ${CFLAGS} ${LDFLAGS}" +} + +src_install() { + dobin ${PN} + doman ${PN}.8 + + dodoc CHANGES CONTACT README +} diff --git a/net-analyzer/driftnet/Manifest b/net-analyzer/driftnet/Manifest index e67095232e1d..001a078f3a54 100644 --- a/net-analyzer/driftnet/Manifest +++ b/net-analyzer/driftnet/Manifest @@ -1,5 +1,8 @@ AUX driftnet-0.1.6-giflib-5.patch 1060 BLAKE2B 6bd972e9c7e66eda935058daf75b5667f93f1a808499023e70087d7dd3a904762cd7139f23338321a0f7292974cd8dd206a97b33e665944fd32c9b14aae3908a SHA512 80dc8c0696f022e9034b01e48017f884f57e0044388cdc4d08c87fbd33bfdc7d3cad0bee332a3b7486cb06b9127469a0c6f088cde6e484d7873f3f59cfb5e97c +AUX driftnet-1.3.0-CFLAGS.patch 451 BLAKE2B 80e4a2dd8afe6b82e95926e28c4c616b04c098c6d7ad637fd4301a9d34b77985c4ad2eead7fbfa9e565ea9983e0afe51312b756f9917260aeac5b366c7bb1af2 SHA512 2b0e50e2db056247ed83b2a8bef3116a8f9880f8539a33b4a696f312c5872098ac50c20f5a3de8ba07dffb935d450ea55ed3d1f291752de45983b85a62f55c04 +AUX driftnet-1.3.0-gtk.patch 298 BLAKE2B 1ccfbe96a69e21f18fa55535996704bd441247f9b109ddc2afd8c826102a0c3a246115c5178276f770b668ca1d8e191fe46858715987fe72f84b20a24f9be1ab SHA512 a43a926d5c289c75b7e942be6d1226a939e0e22e6da8640ebfa2ffd3d08c34fe3dfa525c425831d200bd5e536c73fec02c2c48fd0a6bfaf64f9cb92c9e62b95b DIST driftnet-0.1.6_p20090401.tar.gz 43683 BLAKE2B a3f5c57c5f57247feca37815b84630422f9fdb9ec978791eadaaf0f0b51d1f744674931ea9bb1b9291fc9e556ec9758ff44210a442d219ceeabf71e0ea3a193f SHA512 93b2f7b644603bf2fea09163c3c8cc6eed7ed61f3ad7f6770a754e1a31afde5a75e27464c399261bfdafbe37729f201e6bbcb06bb6c59bf52ac0ede4393a15fa +DIST driftnet-1.3.0.tar.gz 4971618 BLAKE2B 1cf0a46caac2267c093bf21a0d8e150518dbfe0e76acbe21ef87cd760ccbe964313116ee24d25ad7759b3eeba19ef7925200caee4fd06bb28f9836217d889256 SHA512 45f1016a850cf9e5e294756e47e40eccb13f57a316ae7fa885eac2d5e53f68b9d9ef86868415eca76b108f7aa1f4080c550a91f789265edb0f6e3a55e05f5f0c EBUILD driftnet-0.1.6_p20090401-r1.ebuild 1818 BLAKE2B cfaa0f1513e946a3ab25d88735f42f3d7c4c0fafd9b8eacb31c7ba4bef35c46f0196a3e4dd2f084e83717abe854fa977a7694170d6b486c7fe6063746571c684 SHA512 344eab963fbaccc2cfbd020fcdf962f6e590c86d77654df5b0eb805d31649126a5bb432de1000ea080488e0d13d2b1905855383372439a3a72c63fc316aace60 -EBUILD driftnet-0.1.6_p20090401.ebuild 1504 BLAKE2B 5074d44094102c0a9026f9506e5c230f662ffa927dc15319607e38c574d6da4f8d3ffad3f9a34f351fb655d52194bb50bbc1aa13f3d1862c1d2fd0551b580861 SHA512 1ac56e06f09a71d7a6c62793ce455ad3ebbfd803bc18a6c1327cf0b3cbe739a13a80d7d51659f68e63de349a4f7d345ce8b31c18fdb6360889904dbfb738b889 +EBUILD driftnet-1.3.0.ebuild 1345 BLAKE2B af0fd32a79845b824a57ed6e059caae0c330efacfd89944733996e5ef448b76f7c9de32fc55c400ad1b2b0983df11ff56a7c839163360c26b25430213cc9fd6e SHA512 4c1085b74a40d3af3265a829f6c146f6b7f6cc3cc34fb425ce8c83396c2385d1c43074c86245a615df16b88434b5a243f9a7bcebb263c373c8d4857e20466f83 MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/driftnet/driftnet-0.1.6_p20090401.ebuild b/net-analyzer/driftnet/driftnet-0.1.6_p20090401.ebuild deleted file mode 100644 index 9de58dda9d5f..000000000000 --- a/net-analyzer/driftnet/driftnet-0.1.6_p20090401.ebuild +++ /dev/null @@ -1,65 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 -inherit eutils flag-o-matic toolchain-funcs - -DESCRIPTION="A program which listens to network traffic and picks out images from TCP streams it observes" -HOMEPAGE="http://www.ex-parrot.com/~chris/driftnet/" -SRC_URI="https://github.com/downloads/rbu/${PN}/${P}.tar.gz" - -LICENSE="GPL-2" -KEYWORDS="~amd64 ppc -sparc x86" -SLOT="0" -IUSE="gtk mp3 suid" - -CDEPEND="net-libs/libpcap - gtk? ( x11-libs/gtk+:2 - virtual/jpeg - media-libs/giflib - media-libs/libpng )" - -DEPEND="${CDEPEND} - virtual/pkgconfig" -RDEPEND="${CDEPEND} - mp3? ( media-sound/mpg123 )" - -src_prepare() { - sed -i \ - -e 's:png_set_gray_1_2_4_to_8:png_set_expand_gray_1_2_4_to_8:' \ - png.c || die - # With newer libpng, --cflags causes build failures. - sed -i \ - -e 's:pkg-config --cflags libpng:pkg-config --libs libpng:' \ - Makefile || die -} - -src_compile() { - export CC=$(tc-getCC) - if use gtk; then - emake - mv driftnet driftnet-gtk || die - emake clean - fi - - # build a non-gtk version for all users - sed -i 's:^\(.*gtk.*\)$:#\1:g' Makefile || die "sed disable gtk failed" - append-flags -DNO_DISPLAY_WINDOW - emake -} - -src_install() { - dosbin driftnet - doman driftnet.1 - - use gtk && dosbin driftnet-gtk - - dodoc CHANGES CREDITS README TODO - - if use suid ; then - elog "marking the no-display driftnet as setuid root." - fowners root:wheel "/usr/sbin/driftnet" - fperms 710 "/usr/sbin/driftnet" - fperms u+s "/usr/sbin/driftnet" - fi -} diff --git a/net-analyzer/driftnet/driftnet-1.3.0.ebuild b/net-analyzer/driftnet/driftnet-1.3.0.ebuild new file mode 100644 index 000000000000..5472c3464801 --- /dev/null +++ b/net-analyzer/driftnet/driftnet-1.3.0.ebuild @@ -0,0 +1,68 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools fcaps toolchain-funcs + +DESCRIPTION="Watches network traffic and displays media from TCP streams observed" +HOMEPAGE="http://www.ex-parrot.com/~chris/driftnet/" +SRC_URI="https://github.com/deiv/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +KEYWORDS="~amd64 ~arm64 -sparc ~x86" +SLOT="0" +IUSE="debug gtk suid test" + +RDEPEND=" + net-libs/libpcap + net-libs/libwebsockets:=[client,http-proxy,socks5] + gtk? ( + media-libs/giflib:= + media-libs/libpng:= + virtual/jpeg:0 + x11-libs/gtk+:2 + ) +" +BDEPEND=" + virtual/pkgconfig +" +DEPEND=" + ${RDEPEND} + test? ( dev-util/cmocka ) +" +RESTRICT="!test? ( test )" +DOCS=" + Changelog CREDITS README.md TODO +" +PATCHES=( + "${FILESDIR}"/${PN}-1.3.0-CFLAGS.patch + "${FILESDIR}"/${PN}-1.3.0-gtk.patch +) + +src_prepare() { + default + eautoreconf +} + +src_configure() { + econf $(use_enable gtk display) +} + +src_install() { + default + + gzip -d "${ED}"/usr/share/man/man1/${PN}.1.gz || die + + if use suid ; then + elog "marking the no-display driftnet as setuid root." + fowners root:wheel "/usr/bin/driftnet" + fperms 710 "/usr/bin/driftnet" + fperms u+s "/usr/bin/driftnet" + fi +} + +pkg_postinst() { + fcaps \ + cap_dac_read_search,cap_net_raw,cap_net_admin \ + "${EROOT}"/usr/bin/driftnet +} diff --git a/net-analyzer/driftnet/files/driftnet-1.3.0-CFLAGS.patch b/net-analyzer/driftnet/files/driftnet-1.3.0-CFLAGS.patch new file mode 100644 index 000000000000..2b25ed45833a --- /dev/null +++ b/net-analyzer/driftnet/files/driftnet-1.3.0-CFLAGS.patch @@ -0,0 +1,21 @@ +--- a/configure.ac ++++ b/configure.ac +@@ -68,12 +68,12 @@ + , + [enable_debug=yes]) + +-if test "x$enable_debug" = xyes; then +- CFLAGS="-O2 -g -DDEBUG" +-else +- CFLAGS="-O2 -DNDEBUG" +-fi +-#AM_CONDITIONAL(ENABLE_DEBUG, test "$enable_debug" = "yes") ++#if test "x$enable_debug" = xyes; then ++# CFLAGS="-O2 -g -DDEBUG" ++#else ++# CFLAGS="-O2 -DNDEBUG" ++#fi ++AM_CONDITIONAL(ENABLE_DEBUG, test "$enable_debug" = "yes") + + # + # Checks for programs. diff --git a/net-analyzer/driftnet/files/driftnet-1.3.0-gtk.patch b/net-analyzer/driftnet/files/driftnet-1.3.0-gtk.patch new file mode 100644 index 000000000000..2a8a294e8dbe --- /dev/null +++ b/net-analyzer/driftnet/files/driftnet-1.3.0-gtk.patch @@ -0,0 +1,13 @@ +--- a/src/options.h ++++ b/src/options.h +@@ -32,10 +32,8 @@ + char *audio_mpeg_player; + int mpeg_player_specified; + int newpfx; +-#ifndef NO_DISPLAY_WINDOW + char *savedimgpfx; + int enable_gtk_display; +-#endif + char *drop_username; + int list_interfaces; + int monitor_mode; diff --git a/net-analyzer/ettercap/Manifest b/net-analyzer/ettercap/Manifest index 9db367ca2e9c..4845a0d451a3 100644 --- a/net-analyzer/ettercap/Manifest +++ b/net-analyzer/ettercap/Manifest @@ -1,8 +1,6 @@ AUX ettercap-0.8.3-fno-common.patch 741 BLAKE2B 907c78c720e2a55bc7325f8611ec0bd8a869b9b0a172445e45f064faa988c5e2863bd46d3f2a724613c9f6311e4d925472d701aee4963546a2b4e771b4a04255 SHA512 6c896bdbfac24bd698f49ed33617f2a9b43f4ec080b292e9d1b06e038b53b3dfaeadc3d6d0e08a968f8a1e9ccc71cff266412a1858bbf4bfbb9c294947c795cf AUX ettercap-0.8.3.1-libressl.patch 1147 BLAKE2B bb3cf4e73f9a03cb13a82e6569d05f52ffe2bf438fc834f5793057c9aab85a5edff7a2c5830a5aecddce8646e9a5d370be4654610516bdbbdcfaff63a2b8ea04 SHA512 57c8c6c04f4b49598fedc702d119963e7633ebec4008d4c3467749e7f5053572f9d8fe1254f7ed6554975791300ba2e96e481a86a656f6ec0d80d5a011254b92 DIST ettercap-0.8.3.1.tar.gz 6678653 BLAKE2B 2680b97454626a6f1af3b21f689ba8eed7a023c3ef5cd84d5b2b5859382f398b3a6fc622270ca41941a8a18a7bdd260af64165344a33b2e195c86ee61567f2eb SHA512 9bd71dcc1730293ee83934aca3587dfde662cb3890c12fafa557b6359f12226e5cb6f59a0db1aa11245a132b275e355e3bcc8952db921171d27b792827f148b5 -DIST ettercap-0.8.3.tar.gz 8381943 BLAKE2B f49098d61f60877d3f979d7861f36dad6ec3fbfca7ed89d8f9826867145ea36daec65a1076c893f81391218688448515ef020a9cdf9a16ffddc830bacec8eb1c SHA512 1929c986d3a17ebc693ffe8531e01c66379c0ee6ea71305ea49b6a9eece84b6da1923135311db458bdb6035feb593e525786e6cf4c465ced5a7683384d4a4ae7 -EBUILD ettercap-0.8.3.1.ebuild 1851 BLAKE2B aebcd0be22f8fda3158d21d721874cb20672301af9993f96ae309f3cc5c24270071c87e2d80f031b785a2a039db0d08f1c1c6fcc8d73bc8ceaf3e1db8947d07b SHA512 01b1e02b01f6c38fec77595d65937aa910240a6964d8d889d8f6d4993884d1d5fc90bfdadda515faaa5c1bc4283e6c18c3e686b64e73d40c9a2696da41cc775c -EBUILD ettercap-0.8.3.ebuild 1825 BLAKE2B 67ea7421490b802862350501d505722efcfce8779a0e65a6815980ca4e25f3be75f8a50d94f3c2478375a79d04721d2b0ac9718932cb569a3050b5c91e6b592b SHA512 ef4f1d1488fd92569f42e699494eef056ed0252b287ec6c94eb21f92ef071772158a07fec18a1387c7a77d9ef01b4c3e73fb426df4886fa8eb8eecdf92c291f6 +EBUILD ettercap-0.8.3.1.ebuild 1850 BLAKE2B 2bd65f9b1dee27731671f7b1f7e669a9be0968f45e8682833f2076cbd8319bc21f67f281932f3ab72c7a2a13845f36bc392df00576e56fbdd948e2dac47c2b24 SHA512 ab334f8a0e70726703d3d82562ccd160e6488e908c2fe415386484150116e600ff5079bee7fbf854bcbe5501531e399415e85f753d59f1972a3b7884660351d9 EBUILD ettercap-9999.ebuild 1809 BLAKE2B 2dcdca206b6ec876b887c0d4b126f4f0800ca9ac9e3b4801d3d2e4475f07d66683396320fdd3be51106bbf1c0151734d1cc1c9f9ccece788327e13e5f0b5d531 SHA512 d709b14a46a70723f0f72a2615bc97f720babf5900e177ded948a9c00e627db9a66fe6aeb80fb406bfd9e7ca966e01b9bb20aa85154a162e56763a035785c394 MISC metadata.xml 657 BLAKE2B e32e3fbc55029a9398399a2e2b69974f720826f8769379868ae80e32d2a9b2a69bfeb59b349dae91b7f27a759647091f58ea07a9b23a6dcf32d373966310bdde SHA512 0b682cb596f905882f2c0682c163d31410b94ca873a468db93e155103aeb1e943bff1c55bde1c9537478ce324d368f468bcb91c98f0aefb9dfa2a2239d7f73d5 diff --git a/net-analyzer/ettercap/ettercap-0.8.3.1.ebuild b/net-analyzer/ettercap/ettercap-0.8.3.1.ebuild index aa5cb4b852ff..7d5c3ac6c11e 100644 --- a/net-analyzer/ettercap/ettercap-0.8.3.1.ebuild +++ b/net-analyzer/ettercap/ettercap-0.8.3.1.ebuild @@ -16,7 +16,7 @@ if [[ ${PV} == "9999" ]] ; then EGIT_REPO_URI="https://github.com/Ettercap/${PN}.git" else SRC_URI="https://github.com/Ettercap/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~alpha ~amd64 arm ppc ppc64 sparc x86" + KEYWORDS="~alpha amd64 arm ppc ppc64 sparc x86" fi IUSE="doc geoip gtk ipv6 libressl ncurses +plugins test" diff --git a/net-analyzer/ettercap/ettercap-0.8.3.ebuild b/net-analyzer/ettercap/ettercap-0.8.3.ebuild deleted file mode 100644 index f49ef8cf2e4f..000000000000 --- a/net-analyzer/ettercap/ettercap-0.8.3.ebuild +++ /dev/null @@ -1,75 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit cmake-utils - -DESCRIPTION="A suite for man in the middle attacks" -HOMEPAGE="https://github.com/Ettercap/ettercap" - -LICENSE="GPL-2+" -SLOT="0" - -if [[ ${PV} == "9999" ]] ; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/Ettercap/${PN}.git" -else - SRC_URI="https://github.com/Ettercap/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~alpha amd64 arm ppc ppc64 sparc x86" -fi - -IUSE="doc geoip gtk ipv6 libressl ncurses +plugins test" -RESTRICT="!test? ( test )" - -RDEPEND="dev-libs/libbsd - dev-libs/libpcre - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - net-libs/libnet:1.1 - >=net-libs/libpcap-0.8.1 - sys-libs/zlib - geoip? ( dev-libs/geoip ) - gtk? ( - >=dev-libs/atk-1.2.4 - >=dev-libs/glib-2.2.2:2 - media-libs/freetype - x11-libs/cairo - x11-libs/gdk-pixbuf:2 - >=x11-libs/gtk+-2.2.2:2 - >=x11-libs/pango-1.2.3 - ) - ncurses? ( >=sys-libs/ncurses-5.3:= ) - plugins? ( >=net-misc/curl-7.26.0 )" -DEPEND="${RDEPEND} - doc? ( app-text/ghostscript-gpl - sys-apps/groff ) - test? ( dev-libs/check ) - sys-devel/flex - virtual/yacc" -PATCHES=( - "${FILESDIR}"/${PN}-0.8.3-fno-common.patch -) - -src_prepare() { - sed -i "s:Release:Release Gentoo:" CMakeLists.txt || die - cmake-utils_src_prepare -} - -src_configure() { - local mycmakeargs=( - -DENABLE_CURSES="$(usex ncurses)" - -DENABLE_GTK="$(usex gtk)" - -DENABLE_PLUGINS="$(usex plugins)" - -DENABLE_IPV6="$(usex ipv6)" - -DENABLE_TESTS="$(usex test)" - -DENABLE_PDF_DOCS="$(usex doc)" - -DENABLE_GEOIP="$(usex geoip)" - -DBUNDLED_LIBS=OFF - -DSYSTEM_LIBS=ON - -DINSTALL_SYSCONFDIR="${EPREFIX}"/etc - ) - #right now we only support gtk2, but ettercap also supports gtk3 - #do we care? do we want to support both? - cmake-utils_src_configure -} diff --git a/net-analyzer/fragroute/Manifest b/net-analyzer/fragroute/Manifest index c256bb6717c5..14448334565e 100644 --- a/net-analyzer/fragroute/Manifest +++ b/net-analyzer/fragroute/Manifest @@ -3,4 +3,5 @@ AUX fragroute-1.2.6-pcap_open.patch 1171 BLAKE2B cdd664bea732c2abab0813526eba79a DIST fragroute-1.2.6-ipv6.tar.gz 163309 BLAKE2B c1927fdb6fbe6873b62fa48c5355b0b0d2be7b2183c94f259b8e0b4b3dec8a171defc4c6fbde507e522b28dffcc86dd68ae0ffe380a9d21eb478ebe7068d4beb SHA512 76c6fbe37100a43df477f0ba455a2bed6ac53c1f369e147d220562a34eca0eb273171e4b9ff4f3fc473c3f99a8344f6d49963c20d7cfaf6879200322a491ffc3 EBUILD fragroute-1.2.6-r1.ebuild 1037 BLAKE2B 81e3443bdd270b36cbf94e88412cd3220befc5faf843bf1619e3ba2f8fca3a5eadaf5cf40983e265bb214c12fb7af9bc2e59780f26bb5992f4dbdbf38514b687 SHA512 49b02420969d14fcba01898ac514f8fe2342a0cb9eae0e74eb3f685930d9bd7802200c3d9c4b9f62061ab1422018a8b93a45ef0819547fd092c5f134b26ce534 EBUILD fragroute-1.2.6-r3.ebuild 1084 BLAKE2B b8474ef0ce515758463ad4b7bfaea6f1834c201ea17273fc9f86bc5698cbe729a32d64cb6902d44b293d7c3c210f6772d49ab7fbaee27dddf19423189c08c8aa SHA512 ed76c00c900f281715fa38ed7d254e290b7cade2f152ab007faa76f99be4d53cdf86f1242cdcc14efb06ed13211c1e64cc8d6a5b591ac8c263615f8c76d72ceb +EBUILD fragroute-1.2.6-r4.ebuild 1079 BLAKE2B ec7b1b983de3ad65d0e7dec0c2ed2d2860360af485c973677f77e81a89eb3203a0d90489d05ab7581ddd9039598395733ebf9fbd953ff5b413cb769f26c664d1 SHA512 20ba8dd271f209770ac2fe8c55b2f7232419173dbec127f53e9910842fb430a1b88b2e01a353de79bb020b3ea25707c28b82413ee8723350650abd4aca59f976 MISC metadata.xml 364 BLAKE2B 6f99923afef64e689bb2169801086f433f54879999551e8ac7e74f3c49ae10b2381041e626a024efe57b167a9394219b3ff3f313b049b2d40ba5404134b766c1 SHA512 3b38ee5be21d5a6957e39fea01461187f01f5b34a0538df8b6f6c217e0832a5d6cb5dbd9b6508cb5a977618dd9f8ffb0d0feefb0ec6c050efcfb4fa68a00ed78 diff --git a/net-analyzer/fragroute/fragroute-1.2.6-r4.ebuild b/net-analyzer/fragroute/fragroute-1.2.6-r4.ebuild new file mode 100644 index 000000000000..58e9d754203b --- /dev/null +++ b/net-analyzer/fragroute/fragroute-1.2.6-r4.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +MY_P="${P}-ipv6" +inherit autotools + +DESCRIPTION="Testing of network intrusion detection systems, firewalls and TCP/IP stacks" +HOMEPAGE="https://github.com/stsi/fragroute-ipv6" +SRC_URI="https://fragroute-ipv6.googlecode.com/files/${MY_P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" + +RDEPEND=" + >=dev-libs/libdnet-1.14-r1 + dev-libs/libevent:= + net-libs/libpcap +" +DEPEND=" + ${RDEPEND} +" +BDEPEND=" + virtual/awk +" +DOCS=( INSTALL README TODO ) +PATCHES=( + "${FILESDIR}"/${P}-libdir.patch + "${FILESDIR}"/${P}-pcap_open.patch +) +S="${WORKDIR}/${MY_P}" + +src_prepare() { + default + + # Remove broken and old files, autotools will regen needed files + rm *.m4 acconfig.h missing Makefile.in || die + + # Add missing includes + sed -i -e "/#define IPUTIL_H/a#include <stdio.h>\n#include <stdint.h>" iputil.h || die + + eautoreconf +} + +src_configure() { + econf \ + DNETINC='' \ + DNETLIB=-ldnet \ + EVENTINC='' \ + EVENTLIB=-levent \ + PCAPINC='' \ + PCAPLIB=-lpcap +} diff --git a/net-analyzer/labrea/Manifest b/net-analyzer/labrea/Manifest index 9439c2657530..eeb6a901bdfc 100644 --- a/net-analyzer/labrea/Manifest +++ b/net-analyzer/labrea/Manifest @@ -3,4 +3,5 @@ AUX labrea-2.5-stable-1-incdir.patch 218 BLAKE2B c0b795e5c2010b733522873c8e78ce1 DIST labrea-2.5-stable-1.tar.gz 210494 BLAKE2B 3db2f4c014c578446fd9d6303f8c17245d3d9a7e8e481bf64195693f21eb30b9e0e2d6cf59ae124982e358d4aad2d22654ee46544957ab783f33a13c951d6a3d SHA512 63523f59e9e6ca31d2a5ea781f7b7087e7e41835aec24cd8cbf1cf7b65893fb1cedb2b13aa5fcfab458375ef27f5521a9ab88a71734b7317edf8eda2746c566c EBUILD labrea-2.5-r2.ebuild 797 BLAKE2B e951f243097015fd039e03711f83346cd65b57b9d9b1ea799df0182093b34581c6c0f75eca3833eaa87826a59eb5330a18a924c6164e00515e07d53faef28062 SHA512 e2d5cdf2c81b941f62c54832a8f2b03774540474491694b243581693fa61391174c14ce2947d4cfa7d95e1450a8d7ab075ab26001f96f6b5d5518cd4db10afd1 EBUILD labrea-2.5-r3.ebuild 845 BLAKE2B d4a799401c9aac57385191dfef319bf17a92dd836db1bd10266d0b902e41c7dbeb7f7781482f6885d84dd84998e9602d349a96017bfd77675f409e465cf3c2ab SHA512 9c0f79e5552afb66cf0900582f4cf0dbe2c61a331dc0a9e563628e0ebb415f6d03c4de285c3dfcdbba01fedb61cdd7837ce2d25bc06aa24bdecfbc4f2250413c +EBUILD labrea-2.5_p1.ebuild 903 BLAKE2B ecadc9d77f4dc4e372a767268bf8e792a6495d8dc1f4d4d63800c7b61337ee05ee0632a767691e792d84f9e409fc9d08f86ab75ac1238ca2aa72fc079a90b0e4 SHA512 767b6eb21e1db806ce432ad98a218ae242ec3f536995f6d726d946ac0922947c3d84b47eb5f251a2118cb198d713d772454761e31ac34e08dd84f4eab9d704e3 MISC metadata.xml 356 BLAKE2B c78b737ba6e150b7abd18c22da130c805177c64bcb197c2d7909b5a74a35484d87a5a45b4b968cbb0aea0bdc3af6499d9f8376f39dab4df33bdcf3cf82f28e2c SHA512 1b4738687beee35bb3fd628d1d5c1fa9e16b7d938f21644343b23a6c7aaa5b6e760c5342cf88485265ae11f6d00c073e8564b37fe1dde4543323de069f8115a3 diff --git a/net-analyzer/labrea/labrea-2.5_p1.ebuild b/net-analyzer/labrea/labrea-2.5_p1.ebuild new file mode 100644 index 000000000000..5c375b86225b --- /dev/null +++ b/net-analyzer/labrea/labrea-2.5_p1.ebuild @@ -0,0 +1,41 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools + +DESCRIPTION="'Sticky' Honeypot and IDS" +HOMEPAGE="http://labrea.sourceforge.net/" +SRC_URI="mirror://sourceforge/${PN}/${P/_p*}-stable-${PV/*_p}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~x86" + +DEPEND=" + net-libs/libpcap + >=dev-libs/libdnet-1.7 +" +RDEPEND=" + ${DEPEND} +" +DOCS=( AUTHORS ChangeLog README{,.first} TODO NEWS ) +PATCHES=( + "${FILESDIR}"/${P/_p/-stable-}-incdir.patch + "${FILESDIR}"/${P/_p*}-pcap_open.patch +) +S=${WORKDIR}/${P/_p/-stable-} + +src_prepare() { + default + + # autotools will overwrite this with the generic version + mv INSTALL README.first || die + + eautoreconf +} + +pkg_postinst() { + ewarn "Before using this package please read the README.first and README as" + ewarn "the author states that it can cause serious problems on your network" +} diff --git a/net-analyzer/mtr/Manifest b/net-analyzer/mtr/Manifest index 5c9b4a76279e..29ba411ebc24 100644 --- a/net-analyzer/mtr/Manifest +++ b/net-analyzer/mtr/Manifest @@ -4,7 +4,9 @@ AUX mtr-0.87-tinfo.patch 380 BLAKE2B b81110442dde3e7d0337c2b6e6685a377593b6c91c3 AUX mtr-0.88-tinfo.patch 450 BLAKE2B 7241ab3ffcf80c9775700328de031c39172f384258339495abcd937271ad29b429bebe5922f5288113683e5910c5ea513d2a131aa50b230ab51bfaf332e31379 SHA512 996905be6f96f71a742d3a00c0a5c6730b69709f50db4132284e12030dd80929ed838f7a7a94bf3634698bd17234a1324a84f81a5dfe5f4a71ab70e9f8f294aa DIST mtr-0.87.tar.gz 184645 BLAKE2B e96535b0bd46ee63c5e6110ee465195a9ead6ff7c7ea3629b2668631f25e9181cf4236ba0e2cfc0517e7c70683bbb6347d9c26a2b09701d89e225c27aa2faae4 SHA512 172ba2f78a6ee4deb427ac2fb00dff16843215dbd23663fbe41fcc957ffe278b408a73a0c7e1c05788b235e2d03fb53f9971b8b82d4de2f95edcaa9f2cff3cf9 DIST mtr-0.93.tar.gz 291015 BLAKE2B 6ac0e21f9e06fbfee9e9ada4cddb6cd9685ae669a05d1ed257a2c238ab78ac16e1a1e152ef1359ca530b0eced14c9333df2b691c27cbc29173c843ebc64eaaa9 SHA512 046e98a661bd6248ce819411ceb6e2b875b92877de38523594898df507836c113573cf40d7d4cc548370f515abe99e0aa4d8b3ba44ad54dd00f8e93c8a96c021 +DIST mtr-0.94.tar.gz 143616 BLAKE2B e9b4619a85a515d729f0987d5882fb91e4bfa3be82476efbfdb832d0b13ed334be1c1a1bcf8ab4ca820002e79ca4a24d0b50f2739d9284b7dec0b8852a1a91e0 SHA512 0e58bd79562ff80f9308135562ab22aa1f1eea686aefd3aef07bac05e661e34b60fde7c66c96bf4f0919f546376fbd6106ecd8fa92328c24f6f903097496bf11 EBUILD mtr-0.87.ebuild 1154 BLAKE2B 7dabf8118eb039767ee7f67948667de349928e053525f41af128db531bfe92192613ad5047ef0836deca9b23da72816b9fbd628546cc76131c9bb4b7b6ce8948 SHA512 51b6c6ed2710f98729551d2ba2ff4d79f048d31c31fd839a9ec8268be675e940d7e91cf2e9f1255d6b6a715ef43f1a5cb2b1a1817ac72c63b8b413091b2a85c0 EBUILD mtr-0.93-r2.ebuild 1331 BLAKE2B aa44ba0f4126312bbfed53cf22fab692f84775f966c61b5b3b3cfb76d476cc6ef7db231194d957a7e5f7c5c140f4217b08737a31f250c4e984b1e981267d0283 SHA512 bc24e0412acc8f0a5c1dfbe556ec9ee0fe9044b2ce8e39366f555068a1471b80517f0d443a21e36bdc542d255f594d336c9817f5cfa75f21a0da8c38247f5612 +EBUILD mtr-0.94.ebuild 1400 BLAKE2B 94552b00fc43e56e85008543c297f64ef2b41364f27ed80951207de9437ec36fb8a7482747f4b41987585468bca308d7e951850ae5fbcedeaea97473371a3804 SHA512 0172ac41ce736541ce8bd6591f3900525f4c5934dc3db117304af72ea069a1120ef68a2e15afa03a0ed7b77c1722cadaff72eb4de6e9c80fbe529315f33710cf EBUILD mtr-9999.ebuild 1244 BLAKE2B e46c8c9f5b2159ca0eaeb13067bf15e27da71de31acc37610d9e95dfd04e3c7171d124f5daaafa407317027ab81fb6bb1e4bec79251a3414493a950fc895c24a SHA512 7c27c9fec1561e657210dd74f1b9398fe7e56a0a8f3c4a31fb67cd7c60b46870a7bf6642116e7454e5ea3b006fa1074c1d23ee258b3b3f9697884494ffcdbe76 MISC metadata.xml 444 BLAKE2B a5e09136f19f4b7958c9aa882d3501bcd6f592e501540cc4949e00388a095df82f4978dd75cf611d7e4c533841398237f36e839085c64bec997a9ccc947b0273 SHA512 1178be0331a735aec9b0c45323cfc8c83eaa7dde375c3de9fe858e9d0a95d4b894e3cef7a09fe3e0c33527145ec7e3833c1c42804643b4cdf94d21f4d69080bc diff --git a/net-analyzer/mtr/mtr-0.94.ebuild b/net-analyzer/mtr/mtr-0.94.ebuild new file mode 100644 index 000000000000..f7343a7d970d --- /dev/null +++ b/net-analyzer/mtr/mtr-0.94.ebuild @@ -0,0 +1,61 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools bash-completion-r1 fcaps + +DESCRIPTION="My TraceRoute, an Excellent network diagnostic tool" +HOMEPAGE="https://www.bitwizard.nl/mtr/" +SRC_URI="https://github.com/traviscross/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +IUSE="+gtk +ipinfo +ipv6 +jansson +ncurses" + +RDEPEND=" + gtk? ( + dev-libs/glib:2 + x11-libs/gtk+:3 + ) + jansson? ( dev-libs/jansson ) + ncurses? ( sys-libs/ncurses:0= ) +" +DEPEND=" + ${RDEPEND} +" +BDEPEND=" + virtual/pkgconfig +" +DOCS=( AUTHORS FORMATS NEWS README.md SECURITY TODO ) +FILECAPS=( cap_net_raw usr/sbin/mtr-packet ) +PATCHES=( + "${FILESDIR}"/${PN}-0.88-tinfo.patch +) +RESTRICT="test" + +src_prepare() { + default + + eautoreconf +} + +src_configure() { + econf \ + $(use_enable ipv6) \ + $(use_with gtk) \ + $(use_with ipinfo) \ + $(use_with jansson) \ + $(use_with ncurses) \ + --with-bashcompletiondir="$(get_bashcompdir)" +} + +pkg_postinst() { + fcaps_pkg_postinst + + if use prefix && [[ ${CHOST} == *-darwin* ]] ; then + ewarn "mtr needs root privileges to run. To grant them:" + ewarn " % sudo chown root ${EPREFIX}/usr/sbin/mtr" + ewarn " % sudo chmod u+s ${EPREFIX}/usr/sbin/mtr" + fi +} diff --git a/net-analyzer/net-snmp/Manifest b/net-analyzer/net-snmp/Manifest index c5ec8b50cd76..6a96c83b6e1a 100644 --- a/net-analyzer/net-snmp/Manifest +++ b/net-analyzer/net-snmp/Manifest @@ -15,9 +15,7 @@ AUX snmptrapd.conf 517 BLAKE2B dced765351c6fbd74166da9c3631993a06135569e8bc7b237 AUX snmptrapd.init.2 338 BLAKE2B 893a510af4cb7f4115c5995ecd40c6ac3c5d2fd4cf9252404b49f8c58355b4def5d751df0b3c7878bcce0bf703ccb7ba022db108eb1496b68eb2bb4a035612da SHA512 316964703559082b1626280bd0532a32533185741d1919f255473ae6bfe30f82b71bee79093cb0b341c99427e14a5ed201b6aa2886a9123c89d5f5f78496f706 AUX snmptrapd.service 190 BLAKE2B 6994e2f82e0ba03b31c2f079844a23c0070ff70726dd3c5976394c04bfd8da30917395b1a752f8e66502259d271ccf264c3e99f99e95df62b80447d4099d1dd7 SHA512 763682e3926fd1e7f28a013be2ad56cc53eed26a0415770906968e07a183128c9d5fb70d76513244ba0cc95fc2526b68c32207b5fda83b8f53c256549cfa1b1d DIST net-snmp-5.7.3-patches-3.tar.xz 3176 BLAKE2B 1a71d6743afb841f664c6058e32c7c411af62b0f36acd3bb9251804893ed12f462a0c5bab828e309eeec7824def2dca8fa866350b90a62ec4f0df1141b51ecae SHA512 d8a91b9668320a1e19d062eb86dd4d16beb7c2d15ac7ebbb9d2a4bd298af39bbb0a2613504dbb0057cccdec731f08f2308c5a15395e1fbc29bb0611ed8aca636 -DIST net-snmp-5.8.1.pre1.tar.gz 6630615 BLAKE2B 32ae7177fc08a773928da7f19cd06617feb1358c0dd21d39e08db460fa4267b6353f4afede1f5a500a628235a6a94d95700c84df6e85bda18b7a7a6e7bf3781f SHA512 e1ad421970abb67490a08fa735bbe9ff77a6fc5a19b8bf6942bef80f5b328f8038373cd5995970085177bcfe939dfa309019512b2abce0e8cf779e693f7d6dbd DIST net-snmp-5.9.tar.xz 4082580 BLAKE2B 9dfd5a7dfe4ca18b16c71c9f5cb70c540d16aa36a0b2dacd3ddc465934f96ac473f77490af78d202bf6dad4eddea5d75665a770df74132aafda39f5f3a87d835 SHA512 3f1e27caa8e5306d451b61b08c2daf007929a850661962fcd29b528a80332a980184303a7e87c96d8d2774181758889dc825cb08e3c3b353c5e7ca1ebcc09173 -EBUILD net-snmp-5.8.1_pre1-r1.ebuild 5662 BLAKE2B 92cc1484aa8572cbb265682d451f699afcaa92858d5dac8fc7b22723dead6a4974b1dfa6f192d33e5432b4aa11e9793d606dffb4f4908a9dd8f2ebed7a5a258d SHA512 a395ce9e3e814cc1f1da2b14bd70cc49b2b39a096fc256bc8e59ffe3dcce0af3c7536c9481dd8f0eecdfd7969b859abf888c16602973ea17ae0ff8b70a8082cd -EBUILD net-snmp-5.9-r2.ebuild 5668 BLAKE2B 0d17d82366ef0236c2e4a1a3383292e1ce3900475e5891889e6850ad06b3839b9765565908da890701d3ab4680d2787196992701987539e595c73364e4ef7bb0 SHA512 e7f7c5053d117672412e05d8c0ff3c1048b7b875fc2148a18191463183cb1c41c12c99c3e9b41387becd7893cc8bf159c3d91b1044de94cd36f2c790a9ef9769 +EBUILD net-snmp-5.9-r2.ebuild 5667 BLAKE2B 56d363f8e669ed84b134d6808188a66d121490d2bd21ead5ad2621314c5df9ec6722bc361f18603de05691149584b99a2279a5c7a6709f4f513741e34d90a047 SHA512 c568a2142e2c40e8b7662f1a248800c416b83f5d4db02250d0b2a84ed42c174b474f38746c1b82f8ba03dda8cdb6cc721b4712cd90702d63aa070c4fdb075ff4 EBUILD net-snmp-99999999.ebuild 5667 BLAKE2B 96a45e763d4cd9e418288be6b86fb6884c3c05f99c8f01fac296b48af35cba79199eee4e5bb3984402c5847b9a8f91d7cdcfcb2164f6d6564dc06d93914ad751 SHA512 c08359fed122095229bea052ecad54a07228a862d532aae62315a5d7c563f7e02556d814cb5c97900656ee2736becc92e7b7fb3248f4e78bc3470b1586a9f91d MISC metadata.xml 1296 BLAKE2B 76a0264baf629293eac4127e3dbaf167b5af236e53e0de9cb1c65869242d13e6d5f3c90d47856d5f8c63eba34661698637dd7da56b307d9e6e07403bf91df320 SHA512 ff45396992b1804f3774bd532438b8e64327dfa71c109cde9073f6a5a17f6c3dcc2ba1278359fa10d5eb00c3ead0368706d29178466e9b8586b66e0219d7e4b0 diff --git a/net-analyzer/net-snmp/net-snmp-5.8.1_pre1-r1.ebuild b/net-analyzer/net-snmp/net-snmp-5.8.1_pre1-r1.ebuild deleted file mode 100644 index 48c7448ff414..000000000000 --- a/net-analyzer/net-snmp/net-snmp-5.8.1_pre1-r1.ebuild +++ /dev/null @@ -1,211 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 -PYTHON_COMPAT=( python2_7 ) -DISTUTILS_SINGLE_IMPL=yesplz -DISTUTILS_OPTIONAL=yesplz -WANT_AUTOMAKE=none -PATCHSET=3 -GENTOO_DEPEND_ON_PERL=no - -inherit autotools distutils-r1 perl-module systemd - -DESCRIPTION="Software for generating and retrieving SNMP data" -HOMEPAGE="http://www.net-snmp.org/" -SRC_URI=" - mirror://sourceforge/project/${PN}/${PN}/${PV/_p*/}-pre-releases/${P/_pre/.pre}.tar.gz - https://dev.gentoo.org/~jer/${PN}-5.7.3-patches-3.tar.xz -" - -S=${WORKDIR}/${P/_/.} - -# GPL-2 for the init scripts -LICENSE="HPND BSD GPL-2" -SLOT="0/35" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86" -IUSE=" - X bzip2 doc elf kmem ipv6 libressl lm-sensors mfd-rewrites minimal mysql - netlink pcap pci perl python rpm selinux smux ssl tcpd ucd-compat zlib -" -REQUIRED_USE=" - python? ( ${PYTHON_REQUIRED_USE} ) - rpm? ( bzip2 zlib ) -" - -COMMON_DEPEND=" - bzip2? ( app-arch/bzip2 ) - elf? ( dev-libs/elfutils ) - lm-sensors? ( sys-apps/lm-sensors ) - mysql? ( dev-db/mysql-connector-c:0= ) - netlink? ( dev-libs/libnl:3 ) - pcap? ( net-libs/libpcap ) - pci? ( sys-apps/pciutils ) - perl? ( dev-lang/perl:= ) - python? ( - $(python_gen_cond_dep ' - dev-python/setuptools[${PYTHON_MULTI_USEDEP}] - ') - ${PYTHON_DEPS} - ) - rpm? ( - app-arch/rpm - dev-libs/popt - ) - ssl? ( - !libressl? ( >=dev-libs/openssl-0.9.6d:0= ) - libressl? ( dev-libs/libressl:= ) - ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - zlib? ( >=sys-libs/zlib-1.1.4 ) -" -DEPEND=" - ${COMMON_DEPEND} - doc? ( app-doc/doxygen ) -" -RDEPEND=" - ${COMMON_DEPEND} - perl? ( - X? ( dev-perl/Tk ) - !minimal? ( dev-perl/TermReadKey ) - ) - selinux? ( sec-policy/selinux-snmp ) -" -S=${WORKDIR}/${P/_pre/.pre} -RESTRICT=test -PATCHES=( - "${FILESDIR}"/${PN}-5.7.3-include-limits.patch - "${FILESDIR}"/${PN}-5.8-do-not-conflate-LDFLAGS-and-LIBS.patch - "${FILESDIR}"/${PN}-5.8-pcap.patch - "${FILESDIR}"/${PN}-5.8-tinfo.patch - "${FILESDIR}"/${PN}-5.8.1-pkg-config.patch - "${FILESDIR}"/${PN}-5.8.1-net-snmp-config-libdir.patch - "${FILESDIR}"/${PN}-5.8.1-mysqlclient.patch -) - -pkg_setup() { - use python && python-single-r1_pkg_setup -} - -src_prepare() { - # snmpconf generates config files with proper selinux context - use selinux && eapply "${FILESDIR}"/${PN}-5.1.2-snmpconf-selinux.patch - - mv "${WORKDIR}"/patches/0002-Respect-DESTDIR-for-pythoninstall.patch{,.disabled} || die - mv "${WORKDIR}"/patches/0004-Don-t-report-CFLAGS-and-LDFLAGS-in-net-snmp-config.patch{,.disabled} || die - eapply "${WORKDIR}"/patches/*.patch - - default - - eautoconf -} - -src_configure() { - # keep this in the same line, configure.ac arguments are passed down to config.h - local mibs="host ucd-snmp/dlmod ucd-snmp/diskio ucd-snmp/extensible mibII/mta_sendmail etherlike-mib/dot3StatsTable" - use lm-sensors && mibs="${mibs} ucd-snmp/lmsensorsMib" - use smux && mibs="${mibs} smux" - - # Assume /etc/mtab is not present with a recent baselayout/openrc (bug #565136) - use kernel_linux && export ac_cv_ETC_MNTTAB=/etc/mtab - - econf \ - $(use_enable !ssl internal-md5) \ - $(use_enable ipv6) \ - $(use_enable mfd-rewrites) \ - $(use_enable perl embedded-perl) \ - $(use_enable ucd-compat ucd-snmp-compatibility) \ - $(use_with bzip2) \ - $(use_with elf) \ - $(use_with kmem kmem-usage) \ - $(use_with mysql) \ - $(use_with netlink nl) \ - $(use_with pcap) \ - $(use_with pci) \ - $(use_with perl perl-modules INSTALLDIRS=vendor) \ - $(use_with python python-modules) \ - $(use_with rpm) \ - $(use_with ssl openssl) \ - $(use_with tcpd libwrap) \ - $(use_with zlib) \ - --enable-shared --disable-static \ - --with-default-snmp-version="3" \ - --with-install-prefix="${D}" \ - --with-ldflags="${LDFLAGS}" \ - --with-logfile="/var/log/net-snmpd.log" \ - --with-mib-modules="${mibs}" \ - --with-persistent-directory="/var/lib/net-snmp" \ - --with-sys-contact="root@Unknown" \ - --with-sys-location="Unknown" -} - -src_compile() { - for target in snmplib agent sedscript all; do - emake OTHERLDFLAGS="${LDFLAGS}" ${target} - done - - use doc && emake docsdox -} - -src_install() { - # bug #317965 - emake -j1 DESTDIR="${D}" install - - use python && python_optimize - - if use perl ; then - perl_delete_localpod - if ! use X; then - rm "${D}"/usr/bin/tkmib || die - fi - else - rm -f \ - "${D}"/usr/bin/fixproc \ - "${D}"/usr/bin/ipf-mod.pl \ - "${D}"/usr/bin/mib2c \ - "${D}"/usr/bin/net-snmp-cert \ - "${D}"/usr/bin/snmp-bridge-mib \ - "${D}"/usr/bin/snmpcheck \ - "${D}"/usr/bin/snmpconf \ - "${D}"/usr/bin/tkmib \ - "${D}"/usr/bin/traptoemail \ - "${D}"/usr/share/snmp/mib2c.perl.conf \ - "${D}"/usr/share/snmp/snmp_perl_trapd.pl \ - || die - fi - - dodoc AGENT.txt ChangeLog FAQ INSTALL NEWS PORTING README* TODO - newdoc EXAMPLE.conf.def EXAMPLE.conf - - if use doc; then - docinto html - dodoc -r docs/html/* - fi - - keepdir /var/lib/net-snmp - - newinitd "${FILESDIR}"/snmpd.init.2 snmpd - newconfd "${FILESDIR}"/snmpd.conf snmpd - - newinitd "${FILESDIR}"/snmptrapd.init.2 snmptrapd - newconfd "${FILESDIR}"/snmptrapd.conf snmptrapd - - systemd_dounit "${FILESDIR}"/snmpd.service - systemd_dounit "${FILESDIR}"/snmptrapd.service - - insinto /etc/snmp - newins "${S}"/EXAMPLE.conf snmpd.conf.example - - # Remove everything not required for an agent. - # Keep only the snmpd, snmptrapd, MIBs, headers and libraries. - if use minimal; then - rm -rf \ - "${D}"/**/*.pl \ - "${D}"/usr/bin/{encode_keychange,snmp{get,getnext,set,usm,walk,bulkwalk,table,trap,bulkget,translate,status,delta,test,df,vacm,netstat,inform,check,conf},fixproc,traptoemail} \ - "${D}"/usr/share/snmp/*.conf \ - "${D}"/usr/share/snmp/snmpconf-data \ - || die - fi - - find "${ED}" -name '*.la' -delete || die -} diff --git a/net-analyzer/net-snmp/net-snmp-5.9-r2.ebuild b/net-analyzer/net-snmp/net-snmp-5.9-r2.ebuild index 78db91b26805..389a8f5e207f 100644 --- a/net-analyzer/net-snmp/net-snmp-5.9-r2.ebuild +++ b/net-analyzer/net-snmp/net-snmp-5.9-r2.ebuild @@ -20,7 +20,7 @@ SRC_URI=" # GPL-2 for the init scripts LICENSE="HPND BSD GPL-2" SLOT="0/40" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc x86" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86" IUSE=" X bzip2 doc elf kmem ipv6 libressl lm-sensors mfd-rewrites minimal mysql netlink pcap pci perl python rpm selinux smux ssl tcpd ucd-compat zlib diff --git a/net-analyzer/netio/Manifest b/net-analyzer/netio/Manifest index 251bd40bdd26..4008dab38b09 100644 --- a/net-analyzer/netio/Manifest +++ b/net-analyzer/netio/Manifest @@ -1,4 +1,6 @@ -AUX netio-1.26-linux-include.patch 237 BLAKE2B abd0e69d0d0024625be43ce36332f06dfc7b0dc129d27bf35886492fb98a790ae3eec98f5f9f72aaea96edf401a14b0efa1b3281125fae8de06b821f5193c597 SHA512 9b8b75f9b4a74690ec4cffaf777bd4f5a46e12880c8919edd91fa853d0b1edcb034b7baa96eafbc7f43d85046d7d4cebb15fca5e6b7402c71f629b56681d0de2 +AUX netio-1.26-linux-include.patch 195 BLAKE2B 4f6837a9194692658f82f50e3d3a59b4f815af2a0d32ec5d24f09c14e06cbf93a2f09e8d149dd9e65c58b41cc2bb55ff0beeb9c701304c37f6d1f95639678aca SHA512 719f65026c4d14b2f2252a9ca917fe7b46a1788d0ee84c763313f0e40fed7027c7e6d73de298735c05160f2ce0f08c8f5a49503369d3cd80d8ea26ce6c82263d DIST netio132.zip 162484 BLAKE2B 921b28d25a8042b5567393b088fbede3f8bff2d4bf6c8afcaab03a76487ddc48e6cd640b2cbe7114b022cacef9fcf5ccc3deaa9eed2b648898d7f2dfb40e133c SHA512 3473b6b41c4a1e054fa0eb3316bc16e799034b4b9402c7751f29724d8ec70c674d3de59140fdbdc301c53f2a24b44d58e8cd50a68f107bd892b1d17b6e695232 +DIST netio133.zip 235931 BLAKE2B e664700b5991e38ad056333b13ba6ec40efd2a9a496dd9235ad40482b281f21ca54f49e037a0155d3ca0b1d77bd54330462d08abe5f809c6ee337b672c979995 SHA512 79a4d8ad5a5d9750a19bf7f8f4cc762e6d1a866a63138bfc1cf8614057eb8ade147817e489f93210990ce9d82be03a5053821663212fbee71c4cd46c2f9c9232 EBUILD netio-1.32-r1.ebuild 922 BLAKE2B 14c181aadf3992d6e06de81354320c5bb842ac86d36281f664f0d6df021f49e822c13430a3c18ed15d920b66c71af256fa196ead1144af45dd2a9f8fa79a7e9a SHA512 fec36c735b6a6d7ba12c53bf5bc26ddf02fae03c1f4e3dd56f79de173a247969798506e99400b802e2bb1a6f9ad20172a0e8f2abd63039e514bb54cc1832b705 +EBUILD netio-1.33.ebuild 822 BLAKE2B c42c4fc4661ceee1240c9033d4393f42b03b4f9a6bbf59c99e2323fac1ac0ae897616a41d097513228223cabe5f05dded0f2d46e9d7d8b81d4f25592c8be7eff SHA512 c3fb33cc1265afbf3c1ddace19b1b30e810a44d06ba039b731b0dc13eb082c00d0ec5b180597b37978b033183d210692f43a81ff1cf0ed52f96412674018723a MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/netio/files/netio-1.26-linux-include.patch b/net-analyzer/netio/files/netio-1.26-linux-include.patch index e006c82d71aa..591cae323842 100644 --- a/net-analyzer/netio/files/netio-1.26-linux-include.patch +++ b/net-analyzer/netio/files/netio-1.26-linux-include.patch @@ -1,6 +1,3 @@ -Add missing include (see inet(3)) - JeR - - --- a/netio.c +++ b/netio.c @@ -199,6 +199,7 @@ diff --git a/net-analyzer/netio/netio-1.33.ebuild b/net-analyzer/netio/netio-1.33.ebuild new file mode 100644 index 000000000000..b1b367dca376 --- /dev/null +++ b/net-analyzer/netio/netio-1.33.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit edos2unix toolchain-funcs + +DESCRIPTION="Network benchmark using TCP and UDP protocols" +HOMEPAGE="https://web.ars.de/netio/" +SRC_URI="https://www.ars.de/${PN}${PV/.}.zip" + +LICENSE="free-noncomm" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" +RESTRICT="mirror" # bug #391789 comment #1 + +DEPEND=" + app-arch/unzip + >=sys-apps/sed-4 +" +S=${WORKDIR} + +src_prepare() { + edos2unix *.c *.h *.doc + + default + + sed -i \ + -e "s|LFLAGS=\"\"|LFLAGS?=\"${LDFLAGS}\"|g" \ + -e 's|\(CC\)=|\1?=|g' \ + -e 's|\(CFLAGS\)=|\1+=|g' \ + Makefile || die +} + +src_compile() { + emake \ + CC="$(tc-getCC)" \ + CFLAGS="${CFLAGS}" \ + linux +} + +src_install() { + dobin netio + dodoc netio.doc +} diff --git a/net-analyzer/nikto/Manifest b/net-analyzer/nikto/Manifest new file mode 100644 index 000000000000..eee995aa8e10 --- /dev/null +++ b/net-analyzer/nikto/Manifest @@ -0,0 +1,3 @@ +DIST nikto-2.1.6_p20200901.tar.gz 521285 BLAKE2B 243f0baf5835e5586b8270fc9dd1005c08e903f478666359c34bb0d30c0645f5ab9a19109718dbbd2f6015dcb64c3a98b832b5412c9151720dedd102fb1936d1 SHA512 88b9e681ce4588e3473f90c93ea41d46fc99a54b895185465cfe1a28152ad944edbadfcf5cee4540b4ec48eb78ca73a1952637c3da9038e52d837c0de5d0260c +EBUILD nikto-2.1.6_p20200901.ebuild 1112 BLAKE2B b3969fd79c055b84513820eff4d1c8b5675a8f40044be1d145f1421555153fc82ab1ef1f86d80fc5f38578c5d55139efeaa3d01e25228a7cfb51544c01ddf11d SHA512 182e2651e059a4d12e26bc7c49eb1555364d7a536879d86312efe91a518ad10f4c7c16652c9a356a2c9bf0deebacb8b868d729d6fa7f4bd554ef31dfa7d4f35c +MISC metadata.xml 368 BLAKE2B 1b830b9fc3837ed7b4706a646f08e1edb316c264b82232740467c341b54c14d49d4dd936d8c24c32256f3235dde2ee5ebbdfadb0fb117136d5e49af353590fab SHA512 2f1a7954d7f6360a4b83f22933cb45e800ab2fc7a7725569736fcc4e64d3d3603dcc64a0ebe888ebb824a51fef81d7220599f525a8e316df762e874ccbd51efd diff --git a/net-analyzer/nikto/metadata.xml b/net-analyzer/nikto/metadata.xml new file mode 100644 index 000000000000..91f5940d4d0a --- /dev/null +++ b/net-analyzer/nikto/metadata.xml @@ -0,0 +1,12 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd"> +<pkgmetadata> + <maintainer type="person"> + <email>gentoo@retornaz.com</email> + <name>Quentin Retornaz</name> + </maintainer> + <maintainer type="project"> + <email>proxy-maint@gentoo.org</email> + <name>Proxy Maintainers</name> + </maintainer> +</pkgmetadata> diff --git a/net-analyzer/nikto/nikto-2.1.6_p20200901.ebuild b/net-analyzer/nikto/nikto-2.1.6_p20200901.ebuild new file mode 100644 index 000000000000..5d64088ea896 --- /dev/null +++ b/net-analyzer/nikto/nikto-2.1.6_p20200901.ebuild @@ -0,0 +1,46 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +DESCRIPTION="Web server vulnerability scanner" +HOMEPAGE="https://www.cirt.net/Nikto2" +COMMIT="fb2655b8316097723d4977c792817a21117b2736" +MY_P="${PN}-${COMMIT}" +SRC_URI="https://github.com/sullo/nikto/archive/${COMMIT}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos" + +# nikto provides its own libwhisker, do no use net-libs/libwhisker[ssl] +# https://bugs.gentoo.org/533900 +RDEPEND=" + dev-lang/perl + dev-perl/Net-SSLeay + net-analyzer/nmap + virtual/perl-JSON-PP +" + +S="${WORKDIR}/${MY_P}/program" + +src_prepare() { + sed -i -e 's:/etc/nikto.conf:/etc/nikto/nikto.conf:' nikto.pl || die + sed -i -e 's:# EXECDIR=/opt/nikto:EXECDIR=/usr/share/nikto:' nikto.conf.default || die + + default +} + +src_install() { + insinto /etc/nikto + newins nikto.conf.default nikto.conf + + dobin nikto.pl replay.pl + dosym nikto.pl /usr/bin/nikto + + insinto /usr/share/nikto + doins -r plugins templates databases + + dodoc docs/*.txt + dodoc docs/nikto_manual.html +} diff --git a/net-analyzer/rrdcollect/Manifest b/net-analyzer/rrdcollect/Manifest index a23e1ba20bb3..96314021a064 100644 --- a/net-analyzer/rrdcollect/Manifest +++ b/net-analyzer/rrdcollect/Manifest @@ -1,4 +1,6 @@ AUX rrdcollect-0.2.9-include.patch 206 BLAKE2B 81b31a4bf3a03f55d9ae4bcf6d80eff86608142b537789788b96d5219d14632d0307230d1b39d5fd8355059b67e152e7f378950fc66c8b15723bf2910067fb07 SHA512 e3092bfe72977cd67cbb4654a44a504d532fbcf3914c3d339e99d9d61d704d7d6954e233d6d5f04cd02ef4fb827cde0835dddca519e3cd26cbc9b7aa74eb72ac +DIST rrdcollect-0.2.10.tar.bz2 114312 BLAKE2B 8e75a44e6ea2dcf57eec7418912383fe1ed846eda5ac2e402b7ed3b0f47f3f169d84b563821380fcb1ee87b70fcdf881dd48763fbb4ab3c8ef301ca9ef5f2a74 SHA512 c926ccfdbf98a4de114b80012151bf6859644742a97e14ce06f3c44c3b48bb242d47fda54deef8069d57aa8d207389e788e6021ce337559c0185e7cdb680b26e DIST rrdcollect-0.2.9.tar.gz 137397 BLAKE2B 5fa7e3c90f168c4839227f4578c0bb309c9e1d5ac440026b10aa5ea9f62ed23db63f20cd506c87fb6bf4b969e9aaa0a0a33e882818bc558e1e99432ce3e6e855 SHA512 5f01b93a469d32f095b501c3611d4e31d354025848aeffd913db9625d0186a3e7d394dae1a2383449836c37e758a39a3473710a1855411288659fa6ac249e10f +EBUILD rrdcollect-0.2.10.ebuild 707 BLAKE2B 1474b932b1360595674194a6ef4e53ec4e5f6aa71ad03d023849653f436ef64fcb0f96def3ff1e94f52180d3724d4a7047e03fd7dc6a13b9647a5fd7b0076c70 SHA512 c5a2df5dcab7a58c9ace1e4741bdecf3c36ba54301622d5cf4ebdc54a64bc7a09fe1b7203c4032bca15e71637a3bd11cbb650a773e828579c19b69c13ebda229 EBUILD rrdcollect-0.2.9.ebuild 727 BLAKE2B 23ce3d5c74674a06a9ab5e8fa5c7e1880fc5133d3b7ee5e50d453c3c0c0b616d1ffdb92417ecc96c3b7a96bce3af426b650f5c376de55e2e7a5feacf9fae9365 SHA512 249fabf46c1ba7cc293bf0238b8b0a09eea689746878a3c3d521beee9a58a659a0b5fa5d348cb72232b4b49d42bc3907b5d8ae62260fdd5127b8eaa3b2133a54 MISC metadata.xml 515 BLAKE2B 4dd541000df2c92fd88fe509cd2f84dc88b2c939af53eda8cf0e9a18e56be6df06a6f8e07b0eba4b7f9d7b285b585d2266ec79bf6243612cb1ee468b59b6b986 SHA512 68fc73d6b069e077b672c34aaa99f0c1a07c861573a123458fd5953efd71134a7b93bb81d93a41b6d1e5b51228e304eed40d6cb36c795f0f20549e700914d051 diff --git a/net-analyzer/rrdcollect/rrdcollect-0.2.10.ebuild b/net-analyzer/rrdcollect/rrdcollect-0.2.10.ebuild new file mode 100644 index 000000000000..ef89a773d134 --- /dev/null +++ b/net-analyzer/rrdcollect/rrdcollect-0.2.10.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools + +DESCRIPTION="Read system statistical data and feed it to RRDtool" +HOMEPAGE="http://rrdcollect.sourceforge.net/" +SRC_URI="mirror://sourceforge/rrdcollect/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~x86" +IUSE="exec librrd pcre" + +DEPEND=" + librrd? ( net-analyzer/rrdtool ) + pcre? ( dev-libs/libpcre ) +" +RDEPEND="${DEPEND}" +DOCS=( AUTHORS ChangeLog NEWS TODO ) + +src_prepare() { + default + eautoreconf +} + +src_configure() { + econf \ + $(use_enable exec) \ + $(use_with librrd) \ + $(use_with pcre libpcre) +} + +src_install() { + default + docinto examples + dodoc doc/examples/* +} diff --git a/net-analyzer/sancp/Manifest b/net-analyzer/sancp/Manifest index fc3f6a8efaf4..c24c69fd7a7e 100644 --- a/net-analyzer/sancp/Manifest +++ b/net-analyzer/sancp/Manifest @@ -9,6 +9,5 @@ DIST sancp-1.6.1.fix200511.b.patch 870 BLAKE2B 18ad38c37f11aa1c4804400db5475323d DIST sancp-1.6.1.fix200601.c.patch 3578 BLAKE2B 7c7e5ef0e1967d41f731d3c79f4273a4ebfc922159ada1940ba4635f6f82e63ed55faeffe53636d2c8fd96d57e1516211fff8852c73876d019fc13d59f4ace9d SHA512 3d15028d33e7dbddc74d8c6eefac6d66e357f024dca15afdfb8156b0cf969ab093c26baa43ebf7c1ac88f4275ef4bdc91c1cc69c5aa7b439a042ed966edea30f DIST sancp-1.6.1.fix200606.d.patch 6847 BLAKE2B 2d3d2369738adef1ae5ea37cfcab5952be243af269574292e042e361d7d4d02174bbaea2769f5fa6bf802eea6ae9559a3b637ee4dbce1b53715f1e4b66f9df51 SHA512 474a69052a2b9642fdc59e28c0237852d49b7b05445f0ffbbd2ea3f01b70a44e10ee49fba6294b413a53afe50271aaf88f979f8c479fb4b464b3ba5a70534276 DIST sancp-1.6.1.tar.gz 69986 BLAKE2B 66ed4f5817f1bc299edc66441eea97fa0deeb0fffb15aeb251e3b0351d35f1c25aa452b30e0ba3feb80d306929687448228d0b6ac96e8deaf16c83322b73916a SHA512 41c6b35a2e7295d3b8185b9cc556c56b285cae7542c7ace78e663e54cef8d470bfa2ee083d9837fa34cf5ad1e7c325fb838b00e4f776f5662cade7d61e07145c -EBUILD sancp-1.6.1-r4.ebuild 1717 BLAKE2B b2453eb7cfe66a10ec3761c23fa704ff1a75c1194f4bc1c1c30c4f6e747d64fe81f300f1bdf15c9c535a2c63422ff07786335f915331e346799810e18f52dce2 SHA512 20507210264c2b4aa7692916442e565b1128e960bc953a6ee2c3bb63e752caf6596fc2edf7a0e5ec530eea801b15a08c3eda33d2c00423d5c429a91f0fe14828 EBUILD sancp-1.6.1-r5.ebuild 1814 BLAKE2B f16f379c88b9807221810e5fd3c89c5eb56d26670fcb19e441185c9583f69f4e9ecab41f4ee5d9cf720ab35632c77e1abbf3e4cd21a8ba2740be0dd2e7fd3d6e SHA512 437ab1a97e4323d582e26f82a555ca31aea878a3100d9d1ae955b03483cb98d546a7d29cb5a5009b5a0d086b7fb3bd2064dc0c2eb53d734216ac0afb65c7f03c MISC metadata.xml 473 BLAKE2B 2d145ab771bc6ec7572cfc0523c7d9630638909cdd4a8eba60a5ba47bd0d74d14985cca1cb435c26d1f2cf9893d22e8001066d17cbf763014def308c787cad99 SHA512 3328fdd1dc68198464db9730005254454691ac8f4fbdd76dc09eb21c12f21fcd011ce7fb6cb1ce06262eb79fcc3c43abddd2314bdc64e2022fc8e5bb58360a85 diff --git a/net-analyzer/sancp/sancp-1.6.1-r4.ebuild b/net-analyzer/sancp/sancp-1.6.1-r4.ebuild deleted file mode 100644 index 686e16f2ea80..000000000000 --- a/net-analyzer/sancp/sancp-1.6.1-r4.ebuild +++ /dev/null @@ -1,69 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit eutils toolchain-funcs user - -DESCRIPTION="collect network traffic statistics and store them in pcap format" -HOMEPAGE="https://sourceforge.net/projects/sancp/" -SRC_URI=" - http://www.metre.net/files/${P}.tar.gz - http://sancp.sourceforge.net/${PN}-1.6.1.fix200511.a.patch - http://sancp.sourceforge.net/${PN}-1.6.1.fix200511.b.patch - http://sancp.sourceforge.net/${PN}-1.6.1.fix200601.c.patch - http://sancp.sourceforge.net/${PN}-1.6.1.fix200606.d.patch -" - -LICENSE="QPL GPL-2" - -SLOT="0" -KEYWORDS="~amd64 ~x86" - -IUSE="sguil" - -RDEPEND="net-libs/libpcap" -DEPEND="${RDEPEND}" - -pkg_setup() { - enewgroup sancp - enewuser sancp -1 -1 /dev/null sancp -} - -src_prepare() { - epatch "${DISTDIR}"/${PN}-1.6.1.fix200511.a.patch - epatch "${DISTDIR}"/${PN}-1.6.1.fix200511.b.patch - # bug 138337 - epatch "${DISTDIR}"/${PN}-1.6.1.fix200601.c.patch - epatch "${DISTDIR}"/${PN}-1.6.1.fix200606.d.patch - epatch "${FILESDIR}"/${P}-compiler.patch - epatch "${FILESDIR}"/${P}-gcc6.patch - - tc-export CXX CC -} - -src_install() { - keepdir /var/log/sancp/ - dodoc docs/CHANGES docs/fields.LIST docs/README docs/SETUP \ - "${FILESDIR}"/sguil_sancp.conf etc/sancp/sancp.conf - - insinto /etc/sancp - if use sguil ; then - newins "${FILESDIR}"/sguil_sancp.conf sancp.conf - else - doins etc/sancp/sancp.conf - fi - - dobin sancp - - newinitd "${FILESDIR}"/sancp.rc1 sancp - newconfd "${FILESDIR}"/sancp.confd sancp - if use sguil ; then - sed -i -e /^SANCP_OPTS/s:'sancp':"sguil":g \ - -e s:'-d $LOGDIR/today':"-d /var/lib/sguil/$(hostname)/sancp": \ - "${D}/etc/conf.d/sancp" - fi - - fowners sancp:sancp /var/log/sancp - fperms 0770 /var/log/sancp -} diff --git a/net-analyzer/sflowtool/Manifest b/net-analyzer/sflowtool/Manifest index 8efaf1802e28..141e02a58a01 100644 --- a/net-analyzer/sflowtool/Manifest +++ b/net-analyzer/sflowtool/Manifest @@ -3,9 +3,11 @@ DIST sflowtool-3.41.tar.gz 187119 BLAKE2B 3ba9d1baf8da4be14361ce82f7a783d7d1dde1 DIST sflowtool-5.02.tar.gz 192907 BLAKE2B 100745fb7f4eb4e40edf93e66a0f3fb26e2cdc26d2d3808d6bf5fa4a92d2b973e6fd8947f39a1695898abf647f4012cbb1577af281f8b51fc6d008ed4643986e SHA512 9b2369c8d30b9cdcd1cdfca29e2f8405ac8ea3bba22243ce62d708f943b726865fbf6ba2eee2f0e00e5df1d1b6fd4977f636bbdbe9676424183e1f973bd64dde DIST sflowtool-5.04.tar.gz 187733 BLAKE2B 8298bbbf23d2ce30b5954a73fc8fed9e9e3510e77d80e02cff9fdab2330260cd3960db76ed7c1e9266b47f964e5724eb2fef9dd89514d9abbbf050df28e1e133 SHA512 611c3c23ed7a586997b1622b4d1c48eb0e0784a0667e5f7d17f2862c071ff5a34a55c6e537eba99e1c281d9ab870c95c805b764122b623520c81870d730b1688 DIST sflowtool-5.05.tar.gz 187876 BLAKE2B 895d9ff10cf7fbf7219d18849abe6ffbf6a0b00aba7f50e69beaa15a1dc7aae317bb879a2b4d50a4ad0e88bcb889e1f0f946e18d16f977eda63d5acd98ff5c98 SHA512 7089f075dda7571100aa41e1f016a83a3dba62392e251f4c3f9a1eef0f9f5c02b189ca12b0c3ac77add78b83ca5ecc70b39d7317cd5feea2b4f3580121206937 +DIST sflowtool-5.06.tar.gz 78044 BLAKE2B db4a14d3e94660c803399f99b486bc04579b8dacf4e01f484ebeb31cbeec0ad279efdbd85b5a242a4dd9016e36428992344af50275dfd15c89b3337351d5fdb0 SHA512 365922e09544928bbf5893c04e05bc5b3d632290804711cc248d6bbd52c8ed30646bb9bdfd7b231a357f88bd5592473b95edff6ab3b50121809f909b4b65c7a2 EBUILD sflowtool-3.34.ebuild 478 BLAKE2B a1e8ad0768cb72a2093dd937ee6a7bd36d6a0fc70a1bbc0b5f663fe4cbef8062c4e6d6e72100670a02c11c9035d572c95efebd4e38d703681f8b20c57bc5d760 SHA512 4089eb7326499d15d3bf2703f3764d35e1db32f5eda2a18b0455685f844f85a599f3ce9c5bc37bf61df08fdd1fb6aedce0e1f509142d870dca89cb1ac6c7ed3a EBUILD sflowtool-3.41.ebuild 562 BLAKE2B c525f5cae45cc62891d9647f71c0f1a9afcbe8eb24925244c01ba5c359090c506108658ad0ecba566f02772c9adbacf8d219906036d6466344f4585560c31553 SHA512 93c748e0bc9a40de73df9b4eea7e2bced91f06aa17fadda708e6cb8c8860e65ab54e5b0a22c10e402911e01b5b18ddefc646decbdfd06826786ddd55662cb47e EBUILD sflowtool-5.02.ebuild 557 BLAKE2B 0f6e476f19e4345720099fb3a8fff93645e4c1110541230a99f06df978bb871a48570b2a65e9e90eb8147e322c590d1a85da9c9ccb3424cf44cc4fc0110ddc7b SHA512 a465c43c462480e90dd379d3eedeb8625df606725489519b0ec67251de998573b5063cfc96db520a4cb29c918cff324d7b00415064ed181fb9de012fd756e184 EBUILD sflowtool-5.04.ebuild 557 BLAKE2B 0f6e476f19e4345720099fb3a8fff93645e4c1110541230a99f06df978bb871a48570b2a65e9e90eb8147e322c590d1a85da9c9ccb3424cf44cc4fc0110ddc7b SHA512 a465c43c462480e90dd379d3eedeb8625df606725489519b0ec67251de998573b5063cfc96db520a4cb29c918cff324d7b00415064ed181fb9de012fd756e184 EBUILD sflowtool-5.05.ebuild 557 BLAKE2B 334b464adfd17787de5f914a0c052257e697962b7ab781b88fe1d2778f083f0343f7eba7a784190eebbe727027ea966c0d851066b1552debde24f5fd731df364 SHA512 66b4d3002c78e74eab4fe13a44130f7875a0e23f4f31e4705f29606ed9c78e02f21e8202d3a463012c35d406a54849f84bd6648add64b5211b6a12296bf6a7e6 +EBUILD sflowtool-5.06.ebuild 662 BLAKE2B 2d95782d018a9ec75ef6e9af5261ee868f4285948e6c12b3142dbe06b3531907be8a15bad554892c3f3fbd21a31da392aa314027f3d2769f1795a2bbef8aa9e1 SHA512 a1a5920606a2b408c84b88c64e9b6a63f881eb0d747f7ceecb56b266bd84440a7217471243c7f49c0d53c47a4a807838b2cb957bb596322b85e6d5f0f46d1ba9 MISC metadata.xml 370 BLAKE2B 54ac4c209077f5fa6d73a231013370ac06ce05d5f1ce8704291c0b7631fe8eafe6212065876287850e5ffcf56b532bf2fc7c678fb30dda1c8f6dd969bbb63c99 SHA512 7e6c6628a82ae6cb1cc52c362df66bda90edcfeff7af2a52b2aeb6eaf7703aa092ddb1a9b9ecbca5aa34ba9b07ff27ca69dd47832b67e90505c932bdc27c811d diff --git a/net-analyzer/sflowtool/sflowtool-5.06.ebuild b/net-analyzer/sflowtool/sflowtool-5.06.ebuild new file mode 100644 index 000000000000..1f5a093d2111 --- /dev/null +++ b/net-analyzer/sflowtool/sflowtool-5.06.ebuild @@ -0,0 +1,33 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools flag-o-matic + +DESCRIPTION="sflowtool is a utility for collecting and processing sFlow data" +HOMEPAGE=" + https://inmon.com/technology/sflowTools.php + https://github.com/sflow/sflowtool +" +SRC_URI="https://github.com/sflow/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="inmon-sflow" +SLOT="0" +KEYWORDS="~amd64 ~ppc ~x86" +IUSE="debug" + +src_prepare() { + default + eautoreconf +} +src_configure() { + append-cppflags -DSPOOFSOURCE + use debug && append-cppflags -DDEBUG + + default +} + +src_install() { + default + dobin scripts/sflowenable +} diff --git a/net-analyzer/sguil-client/Manifest b/net-analyzer/sguil-client/Manifest index e581b8b18536..b3f918f3e0d9 100644 --- a/net-analyzer/sguil-client/Manifest +++ b/net-analyzer/sguil-client/Manifest @@ -1,7 +1,3 @@ -DIST sguil-0.9.0.tar.gz 464204 BLAKE2B 147b743fd8f70969ee560a3f6995775c40cfbaf543d8292f16aa6f02289edde54207a3cddb4969229e0a123dad2fb589eaef3bddb016e6ff408a3d9be4c7820d SHA512 3f300901d0f0260fbc950b4c7604e3dc3eeb2d088ff45171db84e2d58e281242bf3582eac51162968f1f3766961aec4d0a7af54e85773102ee643a52e879cfa6 DIST sguil-1.0.0.tar.gz 892934 BLAKE2B 69459eed682d91a1b57ba08c141dd655dbbfaa0d9d2956e6a26065f1b6820307b0e0e4dcbcad89537eba7499aea38f81739c351246e3dd6c46cab46bdf0d054f SHA512 fc3007383f90c99a0ace3eeebac75864f9aa549676e784c7bf1d81222282e3a5a3d5290b121097ae3c027dee3dd35bbe8ac9dfede04dbd561edfd3948a0465ab -DIST sguil-client-0.8.0.tar.gz 216433 BLAKE2B 65403d7c0de38fd4c010129ee692ab4af6853299566e3ffc6ac9a7f4e64b781830dad41f76dcaf4567bf5f217c5bd59396040cf36017b0ecdac733bc02c179db SHA512 44e14273cb7506b89d3138a1c50160de99576e77d6d18e3cdab9f257a1d00d5a100c8d9790f6e93aea8312fab51d52260aedfaa00facf54107249686d93e09b3 -EBUILD sguil-client-0.8.0.ebuild 1146 BLAKE2B a1b0ea60b014ba9e87a7f61b599d2d0d6096c4668e31a2da969155209641b48816cadf1947fe71c408267faea457913ea9ab9f945e52e59ccdab965fd1b6ba22 SHA512 128c4a4f45e7359e0275e8fc33a3984ef1aeab5171015526dcfd34d48d79a8aeb7c0a0e277c032f3a6fea9fec26b54fd9dff08bf539cce9d536bafab78073ba0 -EBUILD sguil-client-0.9.0.ebuild 1102 BLAKE2B fbf995943267883c71ce8d03730fd732da63f11c0ccde412384916c0711d664801b58def85413ac26b3932ffeae0625d20bb7a7bb34ca6c77ce8988740ac97e3 SHA512 0a287f755f98e56312696acfa83e69bf274d2719f539ed36e10d6c4c50a75fff3d7dd610e03ee984bef19a7420d9f02ab0a2671a13d4bc5cfa8bae41bbdd0932 EBUILD sguil-client-1.0.0.ebuild 1093 BLAKE2B 83b978b9eb65dc8578259d2b19dac479c0e75b3d38bd7fd93c2167ecd4e01fb9bd86e15d5116431cc67b250c01df6e205c8d66958f6b2779150343f00e5ef05d SHA512 b3dd6e5a199bfc89480de64de547458b9143501b7107292af4849b03f620f72627ef6c2087d5f7aca53109e181cd01afcd59fdf94957a6b23ece0b291c8ee776 MISC metadata.xml 418 BLAKE2B 7d1502fb438a75e29db9a29cd469c6ded1cb6566e374bd9ec0aa1ba4902b160a6e2f568bbacf78956db116df52e7bf647fc9c1b69a3e38b254c60ebc74fc6ea0 SHA512 bbe71ed5ce17f337808f82d4fe54ef68b94723a808c597a52d049b88b7334be9abb066911accf9175886405f3f02d37d838422a933afe8e00eeeac2c74ba5ed3 diff --git a/net-analyzer/sguil-client/sguil-client-0.8.0.ebuild b/net-analyzer/sguil-client/sguil-client-0.8.0.ebuild deleted file mode 100644 index 486064c7fd78..000000000000 --- a/net-analyzer/sguil-client/sguil-client-0.8.0.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit multilib - -MY_PV="${PV/_p/p}" -DESCRIPTION="GUI Console for sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sf.net" -SRC_URI="mirror://sourceforge/sguil/sguil-client-${MY_PV}.tar.gz" - -LICENSE="QPL" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="ssl" - -RDEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-lang/tk-8.3:0= - >=dev-tcltk/itcl-3.2 - >=dev-tcltk/tclx-8.3 - dev-tcltk/itk - dev-tcltk/iwidgets - dev-tcltk/tcllib - net-analyzer/wireshark - ssl? ( >=dev-tcltk/tls-1.4.1 ) -" - -S=${WORKDIR}/sguil-${MY_PV} - -src_prepare() { - sed -i \ - -e "/^set SGUILLIB /s:./lib:/usr/$(get_libdir)/sguil:" \ - -e '/^set ETHEREAL_PATH /s:/usr/sbin/ethereal:/usr/bin/wireshark:' \ - -e '/^set SERVERHOST /s:demo.sguil.net:localhost:' \ - -e '/^set MAILSERVER /s:mail.example.com:localhost:' \ - -e '/^set GPG_PATH /s:/usr/local/bin/gpg:/usr/bin/gpg:' \ - client/sguil.conf || die -} - -src_install() { - dobin client/sguil.tk - insinto /etc/sguil - doins client/sguil.conf - insinto "/usr/$(get_libdir)/sguil" - doins -r "${S}"/client/lib/* - dodoc doc/* -} diff --git a/net-analyzer/sguil-client/sguil-client-0.9.0.ebuild b/net-analyzer/sguil-client/sguil-client-0.9.0.ebuild deleted file mode 100644 index 0eff0c582b96..000000000000 --- a/net-analyzer/sguil-client/sguil-client-0.9.0.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 -inherit multilib - -MY_PV="${PV/_p/p}" -DESCRIPTION="GUI Console for sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sf.net" -SRC_URI="https://github.com/bammv/${PN/-client}/archive/v${PV}.tar.gz -> ${P/-client}.tar.gz" - -LICENSE="QPL" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="ssl" - -RDEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-lang/tk-8.3:0= - >=dev-tcltk/itcl-3.2 - >=dev-tcltk/tclx-8.3 - dev-tcltk/itk - dev-tcltk/iwidgets - dev-tcltk/tcllib - net-analyzer/wireshark - ssl? ( >=dev-tcltk/tls-1.4.1 ) -" - -S=${WORKDIR}/sguil-${MY_PV} - -src_prepare() { - sed -i \ - -e "/^set SGUILLIB /s:./lib:/usr/$(get_libdir)/sguil:" \ - -e '/^set SERVERHOST /s:demo.sguil.net:localhost:' \ - -e '/^set MAILSERVER /s:mail.example.com:localhost:' \ - -e '/^set GPG_PATH /s:/usr/local/bin/gpg:/usr/bin/gpg:' \ - client/sguil.conf || die -} - -src_install() { - dobin client/sguil.tk - insinto /etc/sguil - doins client/sguil.conf - insinto "/usr/$(get_libdir)/sguil" - doins -r "${S}"/client/lib/* - dodoc doc/* -} diff --git a/net-analyzer/sguil-sensor/Manifest b/net-analyzer/sguil-sensor/Manifest index c4a51462882b..d152ae72b318 100644 --- a/net-analyzer/sguil-sensor/Manifest +++ b/net-analyzer/sguil-sensor/Manifest @@ -1,10 +1,6 @@ AUX log_packets.confd 527 BLAKE2B 568a785fab6f027218269378d345986c354246dad66673ef9968e2188ea3f2f0377cdd84db0a1a4a165a428ba9f4270eb28096361291ac2bcddfbf0430916b03 SHA512 a4f9ed9abb050184773c59271d7e13f6bcbf853341dd31c72909ee6d31bb92990d84f31bf3111d8950fb4311747694c714498552eb26ca8a82ed3cb645847e82 AUX log_packets.initd 2093 BLAKE2B a251bc9692a599e66943d5b3f6615f281d7872da22a76699875853f72836102cdb94fdf558250ee74e8618f8c45725dea0410e5fb635f153aadf5499575b4fe9 SHA512 43bc027f4769e986641a9820a1dfcb8a794ae417cb49efe333fd6a960953e1f9854c660e95ae9c0e14f4c1ec59da9e3096ae7352bbbb77805dc71729ed76514d AUX sensor_agent.initd 742 BLAKE2B 6d8a1aee38f81f4d9d971ec3a2d56112c0789ca60d5ee51ff7444109e55ddac889db81199e5883070031fe247cc06506febcb3ae27b5a215974a4f953121b887 SHA512 3a025479579ee9eec6a26d2a2c70efc362d37b7821dfa211236d8fe9dc2ea7b7b0694dccfd9b208655702401c1b0e3ecb08bac9e3b177ee77f161e5c774c1611 -DIST sguil-0.9.0.tar.gz 464204 BLAKE2B 147b743fd8f70969ee560a3f6995775c40cfbaf543d8292f16aa6f02289edde54207a3cddb4969229e0a123dad2fb589eaef3bddb016e6ff408a3d9be4c7820d SHA512 3f300901d0f0260fbc950b4c7604e3dc3eeb2d088ff45171db84e2d58e281242bf3582eac51162968f1f3766961aec4d0a7af54e85773102ee643a52e879cfa6 DIST sguil-1.0.0.tar.gz 892934 BLAKE2B 69459eed682d91a1b57ba08c141dd655dbbfaa0d9d2956e6a26065f1b6820307b0e0e4dcbcad89537eba7499aea38f81739c351246e3dd6c46cab46bdf0d054f SHA512 fc3007383f90c99a0ace3eeebac75864f9aa549676e784c7bf1d81222282e3a5a3d5290b121097ae3c027dee3dd35bbe8ac9dfede04dbd561edfd3948a0465ab -DIST sguil-sensor-0.8.0.tar.gz 142829 BLAKE2B f753c1bf6a95ba7b12d3a91d2d6ddf506b9dfb09208d08ad5ffcea95210525f014c3807d3e79df10739b00466e5e10e88d2e2494cfbbbb7c7145f2800df62600 SHA512 9b90598f2a3fdcf8652ccb92123944ffbda61c00f131bc951b12a95002f84f555f8c63cc1235fd7bb90875d00edbecbda02750bcca3bba7d16e1b1a150eb74ae -EBUILD sguil-sensor-0.8.0.ebuild 2129 BLAKE2B 398b1e178cccc0814579378a69de2ab129d5f0b8c145e3c778f5a4076ec1ddccece005fdd4dbbe9f7cc2f2365d4e85748fc795238f538b331d3f54a75a271040 SHA512 5f8b73a592c21266b4cab281861f5c4173443a0bb05a91498394f5dc2561776e30152d790710448583555f0ebb91575335811d7a644cbed4c4c59e3e4491a9c9 -EBUILD sguil-sensor-0.9.0.ebuild 2161 BLAKE2B ee8cbc4719f3891f58297d89415609964db35649f3da01d16bde68fd7d918c50b1dddd0d5b5067bd0e4dc32aa930ae46a3e7159268cabb029b82aa2a444812e3 SHA512 8f9934b42fa92264c4eef6c6436b10b4686de6d612e26ee458cf4cba170ce172f66e40dbda3730f74410341a8d95101f6ca396e931bc03fc9abf6fee8c4abccb EBUILD sguil-sensor-1.0.0.ebuild 2160 BLAKE2B 3bf6a6883318a36854dce49c5868381e36413ee3730f04d1523d5140683a7d57b41c3456943aad451d0cbede13c472f20d0ee09c24bae9879ce1aa33d09ab628 SHA512 f99cb77ca20604dc0b26ee038ab200472ba883e44185262833fdf3b4094f6599e30d20451c54784607a4601d529d151e87ab798cb6705b04442c586bd3bbddae MISC metadata.xml 418 BLAKE2B 7d1502fb438a75e29db9a29cd469c6ded1cb6566e374bd9ec0aa1ba4902b160a6e2f568bbacf78956db116df52e7bf647fc9c1b69a3e38b254c60ebc74fc6ea0 SHA512 bbe71ed5ce17f337808f82d4fe54ef68b94723a808c597a52d049b88b7334be9abb066911accf9175886405f3f02d37d838422a933afe8e00eeeac2c74ba5ed3 diff --git a/net-analyzer/sguil-sensor/sguil-sensor-0.8.0.ebuild b/net-analyzer/sguil-sensor/sguil-sensor-0.8.0.ebuild deleted file mode 100644 index 2589f9861647..000000000000 --- a/net-analyzer/sguil-sensor/sguil-sensor-0.8.0.ebuild +++ /dev/null @@ -1,80 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit user - -MY_PV="${PV/_p/p}" -DESCRIPTION="Sensor part of sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sourceforge.net" -SRC_URI="mirror://sourceforge/sguil/sguil-sensor-${MY_PV}.tar.gz" - -LICENSE="GPL-2 QPL" -SLOT="0" -KEYWORDS="~x86" -IUSE="" - -RDEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-tcltk/tclx-8.3 - >=net-analyzer/barnyard-0.2.0-r1 - >=net-analyzer/snort-2.4.1-r1 - dev-ml/pcre-ocaml - net-analyzer/sancp -" - -S="${WORKDIR}/sguil-${MY_PV}" - -pkg_setup() { - enewgroup sguil - enewuser sguil -1 -1 /var/lib/sguil sguil -} - -src_prepare() { - sed -i \ - -e "s:gateway:${HOSTNAME}:" \ - -e 's:/snort_data:/var/lib/sguil:' \ - -e 's:DAEMON 0:DAEMON 1:' \ - -e 's:DEBUG 1:DEBUG 0:g' \ - sensor/sensor_agent.conf || die - sed -i \ - -e 's:/run/sensor_agent.pid:/run/sguil-sensor.pid:' \ - sensor/sensor_agent.tcl || die -} - -src_install() { - dodoc doc/* - - dobin sensor/sensor_agent.tcl - - newinitd "${FILESDIR}/log_packets.initd" log_packets - newinitd "${FILESDIR}/sensor_agent.initd" sensor_agent - newconfd "${FILESDIR}/log_packets.confd" log_packets - insinto /etc/sguil - doins sensor/sensor_agent.conf - - # Create the directory structure - diropts -g sguil -o sguil - keepdir /var/lib/sguil /var/lib/sguil/archive \ - "/var/lib/sguil/${HOSTNAME}" \ - "/var/lib/sguil/${HOSTNAME}/portscans" \ - "/var/lib/sguil/${HOSTNAME}/ssn_logs" \ - "/var/lib/sguil/${HOSTNAME}/dailylogs" \ - "/var/lib/sguil/${HOSTNAME}/sancp" - -} - -pkg_postinst() { - elog - elog "You should check /etc/sguil/sensor_agent.conf and" - elog "/etc/init.d/logpackets and ensure that they are accurate" - elog "for your environment. They should work providing that you" - elog "are running the sensor on the same machine as the server." - elog "This ebuild assumes that you are running a single sensor" - elog "environment, if this is not the case then you must make sure" - elog "to modify /etc/sguil/sensor_agent.conf and change the HOSTNAME variable." - elog "You should crontab the /etc/init.d/log_packets script to restart" - elog "each hour." - elog -} diff --git a/net-analyzer/sguil-sensor/sguil-sensor-0.9.0.ebuild b/net-analyzer/sguil-sensor/sguil-sensor-0.9.0.ebuild deleted file mode 100644 index 3235c34d475a..000000000000 --- a/net-analyzer/sguil-sensor/sguil-sensor-0.9.0.ebuild +++ /dev/null @@ -1,80 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit user - -MY_PV="${PV/_p/p}" -DESCRIPTION="Sensor part of sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sourceforge.net" -SRC_URI="https://github.com/bammv/${PN/-sensor}/archive/v${PV}.tar.gz -> ${P/-sensor}.tar.gz" - -LICENSE="GPL-2 QPL" -SLOT="0" -KEYWORDS="~x86" -IUSE="" - -RDEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-tcltk/tclx-8.3 - >=net-analyzer/barnyard-0.2.0-r1 - >=net-analyzer/snort-2.4.1-r1 - dev-ml/pcre-ocaml - net-analyzer/sancp -" - -S="${WORKDIR}/sguil-${MY_PV}" - -pkg_setup() { - enewgroup sguil - enewuser sguil -1 -1 /var/lib/sguil sguil -} - -src_prepare() { - sed -i \ - -e "s:gateway:${HOSTNAME}:" \ - -e 's:/snort_data:/var/lib/sguil:' \ - -e 's:DAEMON 0:DAEMON 1:' \ - -e 's:DEBUG 1:DEBUG 0:g' \ - sensor/sensor_agent.conf || die - sed -i \ - -e 's:/var/run/sensor_agent.pid:/run/sguil-sensor.pid:' \ - sensor/sensor_agent.tcl || die -} - -src_install() { - dodoc doc/* - - dobin sensor/sensor_agent.tcl - - newinitd "${FILESDIR}/log_packets.initd" log_packets - newinitd "${FILESDIR}/sensor_agent.initd" sensor_agent - newconfd "${FILESDIR}/log_packets.confd" log_packets - insinto /etc/sguil - doins sensor/sensor_agent.conf - - # Create the directory structure - diropts -g sguil -o sguil - keepdir /var/lib/sguil /var/lib/sguil/archive \ - "/var/lib/sguil/${HOSTNAME}" \ - "/var/lib/sguil/${HOSTNAME}/portscans" \ - "/var/lib/sguil/${HOSTNAME}/ssn_logs" \ - "/var/lib/sguil/${HOSTNAME}/dailylogs" \ - "/var/lib/sguil/${HOSTNAME}/sancp" - -} - -pkg_postinst() { - elog - elog "You should check /etc/sguil/sensor_agent.conf and" - elog "/etc/init.d/logpackets and ensure that they are accurate" - elog "for your environment. They should work providing that you" - elog "are running the sensor on the same machine as the server." - elog "This ebuild assumes that you are running a single sensor" - elog "environment, if this is not the case then you must make sure" - elog "to modify /etc/sguil/sensor_agent.conf and change the HOSTNAME variable." - elog "You should crontab the /etc/init.d/log_packets script to restart" - elog "each hour." - elog -} diff --git a/net-analyzer/sguil-server/Manifest b/net-analyzer/sguil-server/Manifest index eb33059a4832..ac6ad6f58711 100644 --- a/net-analyzer/sguil-server/Manifest +++ b/net-analyzer/sguil-server/Manifest @@ -1,9 +1,5 @@ AUX sguild.confd 718 BLAKE2B b2ac186865f8fbe20c920b8f493fe6b7fd5736244e8d5574c8362e9c663baecd270821d024f124cb952d49a2ea80513d0bf961db9bf1fa5a93262b2236051037 SHA512 48bf64ed2335367c6b11dafb7f157fc507398e2466e186602e3319891848b3b47a5f9a70a39d8d94ecba170a7604252f689d116442572c3bc71441b01e3c0e34 AUX sguild.initd 1198 BLAKE2B bd1225afa2e9544a818d234270fa1179db899b400492cea5efce91d59b7f211ba44cf4014eb7b5b785fa5da318cf7c52ca87d961ac4cd0c90e354219de270d8f SHA512 73bc162660ec36e568071026b6578a6e46215720cafdf957356307a341fcb159f201ba075d3f97563c81384da119f88a002f0f9e990071aef18026ad77e2e101 -DIST sguil-0.9.0.tar.gz 464204 BLAKE2B 147b743fd8f70969ee560a3f6995775c40cfbaf543d8292f16aa6f02289edde54207a3cddb4969229e0a123dad2fb589eaef3bddb016e6ff408a3d9be4c7820d SHA512 3f300901d0f0260fbc950b4c7604e3dc3eeb2d088ff45171db84e2d58e281242bf3582eac51162968f1f3766961aec4d0a7af54e85773102ee643a52e879cfa6 DIST sguil-1.0.0.tar.gz 892934 BLAKE2B 69459eed682d91a1b57ba08c141dd655dbbfaa0d9d2956e6a26065f1b6820307b0e0e4dcbcad89537eba7499aea38f81739c351246e3dd6c46cab46bdf0d054f SHA512 fc3007383f90c99a0ace3eeebac75864f9aa549676e784c7bf1d81222282e3a5a3d5290b121097ae3c027dee3dd35bbe8ac9dfede04dbd561edfd3948a0465ab -DIST sguil-server-0.8.0.tar.gz 102236 BLAKE2B 15dfe03f79bba92486e12fa85a368e01005c8587abd7119ef5264c14efaf8f8861346c1744590316a2a40160d11b3042abe8456f911fee677d83846561a8ee70 SHA512 84161365579e3b4227314d9f61afad6ad220261525d7fc8016210a13ee607815eb33178bab026f8a217c43a42f2e623c41d579c5898f58207a18e31685426710 -EBUILD sguil-server-0.8.0.ebuild 2716 BLAKE2B 78b73df05a2d73d390dddc051e78a80031a0bf48263f2bb43e1dbac6180d67a5ecea9e76d1c80590b46f8860360253eab5180b4dbe3e5a3dea0df9ce248792fd SHA512 796f7ff1160ebfeaebad19bc778a54cc8d44cf7376ff74dda704f9dc25018a1277500cb3e3e5a08a1dd70a87842a3fe3e1fbeef318ce9cafb01466b534da67c4 -EBUILD sguil-server-0.9.0.ebuild 2744 BLAKE2B 5d64790bf018e24fc99a59beb386f49d4c0f0e97e6ca59c1c183b8228d720e83d3fbd3045da664cb953e51a72938f28dfc6a5d911c0d8f5dc4a74cc39e891583 SHA512 c7a3d412059c9c436a04312cac698559ba6b135ac72fd83b798bceb19ebcb7bb485b106ff91466cc7a94d219051dbbaa873de421b884e88f9b1c936cb5d362e2 EBUILD sguil-server-1.0.0.ebuild 2696 BLAKE2B 73d8065d9cbf487839c61c85169de7a41fc267a334a191bad48aed2bcbe643e5f01b7f39853699c3f4a52639f4b854de58d035d30140e598942c4648ba8e8e3a SHA512 3faf9efbd2832e93e988e367bbe7161d4028232406eeabe43e45c7cb306abf3c3dfd1efc6068bb104bc23570a29893d2e9362169a1f850470773a14cf0dc5cc0 MISC metadata.xml 418 BLAKE2B 7d1502fb438a75e29db9a29cd469c6ded1cb6566e374bd9ec0aa1ba4902b160a6e2f568bbacf78956db116df52e7bf647fc9c1b69a3e38b254c60ebc74fc6ea0 SHA512 bbe71ed5ce17f337808f82d4fe54ef68b94723a808c597a52d049b88b7334be9abb066911accf9175886405f3f02d37d838422a933afe8e00eeeac2c74ba5ed3 diff --git a/net-analyzer/sguil-server/sguil-server-0.8.0.ebuild b/net-analyzer/sguil-server/sguil-server-0.8.0.ebuild deleted file mode 100644 index 916e85a177ae..000000000000 --- a/net-analyzer/sguil-server/sguil-server-0.8.0.ebuild +++ /dev/null @@ -1,99 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit multilib ssl-cert user - -MY_PV="${PV/_p/p}" -DESCRIPTION="Daemon for Sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sourceforge.net" -SRC_URI="mirror://sourceforge/sguil/sguil-server-${MY_PV}.tar.gz" - -LICENSE="GPL-2 QPL" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="ssl" - -DEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-tcltk/tclx-8.3 - dev-tcltk/tcllib - dev-tcltk/mysqltcl - ssl? ( >=dev-tcltk/tls-1.4.1 )" -RDEPEND="${DEPEND} - net-analyzer/p0f - net-analyzer/tcpflow - net-misc/openssh" - -S="${WORKDIR}/sguil-${MY_PV}" - -pkg_setup() { - enewgroup sguil - enewuser sguil -1 -1 /var/lib/sguil sguil -} - -src_prepare() { - sed -i \ - -e 's:DEBUG 2:DEBUG 1:' -e 's:DAEMON 0:DAEMON 1:' \ - -e 's:SGUILD_LIB_PATH ./lib:SGUILD_LIB_PATH /usr/lib/sguild:g' \ - -e 's:/sguild_data/rules:/var/lib/sguil/rules:g' \ - -e 's:/sguild_data/archive:/var/lib/sguil/archive:g' \ - -e 's:/usr/lib/sguild:/usr/'$(get_libdir)'/sguild:g' \ - server/sguild.conf || die -} - -src_install() { - dodoc server/sql_scripts/* - dodoc doc/CHANGES doc/OPENSSL.README doc/USAGE doc/INSTALL \ - doc/TODO doc/sguildb.dia - - insopts -m640 - insinto /etc/sguil - doins server/{sguild.email,sguild.users,sguild.conf,sguild.queries,sguild.access,autocat.conf} - - insinto /usr/$(get_libdir)/sguild - doins server/lib/* - dobin server/sguild - newinitd "${FILESDIR}/sguild.initd" sguild - newconfd "${FILESDIR}/sguild.confd" sguild - - if use ssl; then - sed -i -e "s/#OPENSSL/OPENSSL/" "${D}/etc/conf.d/sguild" - fi - - diropts -g sguil -o sguil - keepdir \ - /var/lib/sguil \ - /var/lib/sguil/archive \ - /var/lib/sguil/rules - -} - -pkg_postinst() { - if use ssl && ! [ -f "${ROOT}"/etc/sguil/sguild.key ]; then - install_cert /etc/sguil/sguild - fi - - chown -R sguil:sguil "${ROOT}"/etc/sguil/sguild.* - chown -R sguil:sguil "${ROOT}"/usr/lib/sguild - - if [ -d "${ROOT}"/etc/snort/rules ] ; then - ln -s /etc/snort/rules "${ROOT}"/var/lib/sguil/rules/${HOSTNAME} - fi - - elog - elog "Please customize the sguild configuration files in /etc/sguild before" - elog "trying to run the daemon. Additionally you will need to setup the" - elog "mysql database. See /usr/share/doc/${PF}/INSTALL.gz for information." - elog "Please note that it is STRONGLY recommended to mount a separate" - elog "filesystem at /var/lib/sguil for both space and performance reasons" - elog "as a large amount of data will be kept in the directory structure" - elog "underneath that top directory." - elog - elog "You should create the sguild db as per the install instructions in" - elog "/usr/share/doc/${PF}/ and use the appropriate" - elog "database setup script located in the same directory." - - elog -} diff --git a/net-analyzer/sguil-server/sguil-server-0.9.0.ebuild b/net-analyzer/sguil-server/sguil-server-0.9.0.ebuild deleted file mode 100644 index 2e7c27e1fe29..000000000000 --- a/net-analyzer/sguil-server/sguil-server-0.9.0.ebuild +++ /dev/null @@ -1,99 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit multilib ssl-cert user - -MY_PV="${PV/_p/p}" -DESCRIPTION="Daemon for Sguil Network Security Monitoring" -HOMEPAGE="http://sguil.sourceforge.net" -SRC_URI="https://github.com/bammv/${PN/-server}/archive/v${PV}.tar.gz -> ${P/-server}.tar.gz" - -LICENSE="GPL-2 QPL" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="ssl" - -DEPEND=" - >=dev-lang/tcl-8.3:0=[-threads] - >=dev-tcltk/tclx-8.3 - dev-tcltk/tcllib - dev-tcltk/mysqltcl - ssl? ( >=dev-tcltk/tls-1.4.1 )" -RDEPEND="${DEPEND} - net-analyzer/p0f - net-analyzer/tcpflow - net-misc/openssh" - -S="${WORKDIR}/sguil-${MY_PV}" - -pkg_setup() { - enewgroup sguil - enewuser sguil -1 -1 /var/lib/sguil sguil -} - -src_prepare() { - sed -i \ - -e 's:DEBUG 2:DEBUG 1:' -e 's:DAEMON 0:DAEMON 1:' \ - -e 's:SGUILD_LIB_PATH ./lib:SGUILD_LIB_PATH /usr/lib/sguild:g' \ - -e 's:/sguild_data/rules:/var/lib/sguil/rules:g' \ - -e 's:/sguild_data/archive:/var/lib/sguil/archive:g' \ - -e 's:/usr/lib/sguild:/usr/'$(get_libdir)'/sguild:g' \ - server/sguild.conf || die -} - -src_install() { - dodoc server/sql_scripts/* - dodoc doc/CHANGES doc/OPENSSL.README doc/USAGE doc/INSTALL \ - doc/TODO doc/sguildb.dia - - insopts -m640 - insinto /etc/sguil - doins server/{sguild.email,sguild.users,sguild.conf,sguild.queries,sguild.access,autocat.conf} - - insinto /usr/$(get_libdir)/sguild - doins server/lib/* - dobin server/sguild - newinitd "${FILESDIR}/sguild.initd" sguild - newconfd "${FILESDIR}/sguild.confd" sguild - - if use ssl; then - sed -i -e "s/#OPENSSL/OPENSSL/" "${D}/etc/conf.d/sguild" - fi - - diropts -g sguil -o sguil - keepdir \ - /var/lib/sguil \ - /var/lib/sguil/archive \ - /var/lib/sguil/rules - -} - -pkg_postinst() { - if use ssl && ! [ -f "${ROOT}"/etc/sguil/sguild.key ]; then - install_cert /etc/sguil/sguild - fi - - chown -R sguil:sguil "${ROOT}"/etc/sguil/sguild.* - chown -R sguil:sguil "${ROOT}"/usr/lib/sguild - - if [ -d "${ROOT}"/etc/snort/rules ] ; then - ln -s /etc/snort/rules "${ROOT}"/var/lib/sguil/rules/${HOSTNAME} - fi - - elog - elog "Please customize the sguild configuration files in /etc/sguild before" - elog "trying to run the daemon. Additionally you will need to setup the" - elog "mysql database. See /usr/share/doc/${PF}/INSTALL.gz for information." - elog "Please note that it is STRONGLY recommended to mount a separate" - elog "filesystem at /var/lib/sguil for both space and performance reasons" - elog "as a large amount of data will be kept in the directory structure" - elog "underneath that top directory." - elog - elog "You should create the sguild db as per the install instructions in" - elog "/usr/share/doc/${PF}/ and use the appropriate" - elog "database setup script located in the same directory." - - elog -} diff --git a/net-analyzer/tcptrace/Manifest b/net-analyzer/tcptrace/Manifest index 8e78f033e794..b9a4d5011fa0 100644 --- a/net-analyzer/tcptrace/Manifest +++ b/net-analyzer/tcptrace/Manifest @@ -3,6 +3,8 @@ AUX tcptrace-6.6.7-cross-compile.patch 1348 BLAKE2B f38a64ed02c45482db7b0fb18865 DIST tcptrace-6.6.7.tar.gz 3773308 BLAKE2B cae5816cb25c33f71c316d14de3c18ff26f0e7452375a962b88c4818ca7c43425e7298e788bd8cb43f2e22ac7dc9b89ed1921b7bd70d0e8befab3ee791453fb1 SHA512 3638770c342aea6c71aa556e758ed22e1fd44730f6c652cf82d3861eb1c31b186952c660071bd1df45020b80eaf9dd090a4ff58c979cc907eb8154dcb7b9b432 DIST tcptrace_6.6.7-4.1.diff.gz 29161 BLAKE2B 83768d0a6f14525f20b484421181078a3cf7ac3adeada3cf02a7441530593632743c6e515dd8738f5a4692422d97f4eb718dda076a234489096a10defb97dd5f SHA512 2f6dfeb8e15faa0151bdbb18194587e51de040f63117eb1b469a826091d5c1e5eb41a306bdc94e89ce993d0d04ec31324e5f7eea0a1a52852e07ee80006b2087 DIST tcptrace_6.6.7-5.debian.tar.xz 6236 BLAKE2B 21d35b625fdc7b94c29b2be595ac39488578f08c53e5dde98953bbebaa2d8d96de968b746dd107ea78365a77f1fe7aa5abfeb3aeef4473c9020587f93066000c SHA512 6265d0bfb25f256c8f356cda731c48f869fe3e9d9504ed6afd0e98a3c2caf5dbcff73373c338be111712713b9a501fae886bb06723796103bac4dec5d8fcfaf6 +DIST tcptrace_6.6.7-6.debian.tar.xz 6056 BLAKE2B a46a8a8a8f804066486566bccd10e33dc372a1fc30f37f401913c2b3038cf917891472e93a509cac8bdd2928d473c3ce21d0c4048c96ae54967fc48780384221 SHA512 82eebc2e297130cbafab0bb1757402d8b210885320ded1cd9b7ff064248d145c93196820564d4d1d7f1b1f7391cc5f734a0e0bf6275ddcae106d0bd540e32b61 EBUILD tcptrace-6.6.7_p4_p1.ebuild 1482 BLAKE2B bdb5cbfdefd511b1a25e5c9ad5419a3da024c45b66fba910ef4878e7c1ce049344c0a69f9d3a3598a3c834e99d1196400c6a002a93dc7263b7dc20bfa68131c0 SHA512 3d9fd141afe03bc7f729ab47871d6c55f3c7ea7ff3a2e50a2f3855e2b964a2559e9e12917f45d13a5ca53556114bad0ce4288f3ff01f60a28ee5e2f36b883888 EBUILD tcptrace-6.6.7_p5.ebuild 1250 BLAKE2B 786c6ff2d34b2155830acb942d3a37731335ccc81642ab9c43118ea39e3ac01df8cfdb7824c67ce1994cd93572f9cf6b34d75ffe0bce12fa14c9ac3ab05b4a37 SHA512 3ec354b314768b594e3b31eef8df45d41af4faa84db0b0100c30bebfca2e5078eadacad0481da923dac53956f3b385b69ed0d285ae0726382ae4e410756c71ac +EBUILD tcptrace-6.6.7_p6.ebuild 1250 BLAKE2B f61f5bbfebe1a66782042c56cab408f77b2798e8b78850a31a968751f42507ae9c9fe4b0a70fea5c74fee9df111c8cf63a117f900d588211894eb538f4e3d728 SHA512 bf523deb713bc0abb6df55bbc02dee5cc41c2b77dccf464b0c3881fcf1f025fd3c0ca6c8e9a504e32bd54ba3be8e9141dc4b3c9db0718eddd5c8347a53d2fe8e MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/tcptrace/tcptrace-6.6.7_p6.ebuild b/net-analyzer/tcptrace/tcptrace-6.6.7_p6.ebuild new file mode 100644 index 000000000000..f08f5f8fd7de --- /dev/null +++ b/net-analyzer/tcptrace/tcptrace-6.6.7_p6.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +inherit autotools + +DESCRIPTION="A Tool for analyzing network packet dumps" +HOMEPAGE="http://www.tcptrace.org/" +SRC_URI=" + http://www.tcptrace.org/download/${P/_p*}.tar.gz + http://www.tcptrace.org/download/old/6.6/${P/_p*}.tar.gz + mirror://debian/pool/main/t/${PN}/${PN}_${PV/_p*}-${PV/*_p}.debian.tar.xz +" + +SLOT="0" +LICENSE="GPL-2" +KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" + +DEPEND=" + net-libs/libpcap +" +RDEPEND=" + ${DEPEND} +" +PATCHES=( + "${FILESDIR}"/${P/_p*}-cross-compile.patch + "${FILESDIR}"/${P/_p*}-_DEFAULT_SOURCE.patch +) +S=${WORKDIR}/${P/_p*} + +src_prepare() { + default + + eapply \ + $(awk '{ print "'"${WORKDIR}"'/debian/patches/" $0; }' < "${WORKDIR}"/debian/patches/series) + + eautoreconf +} + +src_compile() { + emake CCOPT="${CFLAGS}" +} + +src_install() { + dobin tcptrace xpl2gpl + + newman tcptrace.man tcptrace.1 + dodoc CHANGES COPYRIGHT FAQ README* THANKS WWW +} + +pkg_postinst() { + if ! has_version ${CATEGORY}/${PN}; then + elog "Note: tcptrace outputs its graphs in the xpl (xplot)" + elog "format. Since xplot is unavailable, you will have to" + elog "use the included xpl2gpl utility to convert it to" + elog "the gnuplot format." + fi +} diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index 76d97854e27b..a76b2933fe8c 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -5,8 +5,10 @@ AUX wireshark-99999999-androiddump-wsutil.patch 428 BLAKE2B 1385ce244836fa79c88d AUX wireshark-99999999-qtsvg.patch 160 BLAKE2B f282867fc9cf3d770fb6abb5e6e9b471e3a117e216d3b0e1ba370e1bda3346fc041bedb8d14813dd17fea72441c5cd49a192ecd5fa864dedde88154e729d73fb SHA512 d5e78204767db49b5da6295418cdbb242f91181348fea8042e6ed7fd4b82b19ddef91f0ac10e1f3b7a0f9316a0a8dc7ba0a9b5fb3550dcd7c8814c92989d902e AUX wireshark-99999999-ui-needs-wiretap.patch 211 BLAKE2B f27c7ecdc3ee769020ad5d361fb335e6d70bcedb6ff0d19b48df2c1739b636f5585d329d50a9da0c741caed7c42cdc758668312b851d4eec440d782e2e9b1d24 SHA512 5ad342a062c560f729a7ec2b667aa88e2b9b3c6d547d9ecb96e3dc30224a4d766d1bc8806b08f608c5514309cc8bdf6903f39e232afe21003afe9f1e88082ea3 DIST wireshark-3.2.6.tar.xz 31635628 BLAKE2B 216623d4f357e755b9c032bef45b30c373bb0e2de773daabb78725491bd8eb0290d25a9016081dc62844c1be63e3afd273a8a6b8d16e70e589465fd837cc7442 SHA512 71905836370b916a92e7a76e4f93cb10a658374c7a95aa47b607b2b142abebdb0d1562f642782a5a946a167dfb28169572330a7603cf0d7ab6016ce7f12fac78 +DIST wireshark-3.2.7.tar.xz 31659996 BLAKE2B 69ed148e5cc6403b3948f4851164033163d0817626feaeaa0abf09b749c9e37c036786ed91f04add1ceeb80b69b7d05316b648d339c8c86f0818e0ee0afdf4ad SHA512 c17913fe6c193ccc6b0dbf86932d625a1f3b670aef805296e5db2639118218e06d513910ad50ab3926204f94a0010425b0d498176f987516d64fdd6a52d2517b DIST wireshark-3.3.0.tar.xz 32795500 BLAKE2B 1f5b7711e76464403a9ed11f2f72a858716e177334b036bf5f2b2aa9f41b197fded04ff18a3841f3d6fdab9acf331a5bc4dfee3adc8eca775c4eeedbbc163ece SHA512 1ca59d951b3b3c18f55f21023a775124639fbc99a0396e3b2ecf3569213659a039836c6bdaf82b802668b5108f455106a22e83ab26ee18ed882dfa564594df5a EBUILD wireshark-3.2.6.ebuild 7045 BLAKE2B 2a0720dae27a7107ee5d4befc453381bbe823f5ca5a79ead2064922ed124901f03060b631b56d28f08b8ff62dffd6b83fb829aed035d4a856d733e93c6c98647 SHA512 f06a5f4253320cfd44cfdd55fa03cba0222fab6310ae7fdfafb475c95e9c879e1c889370f5a67a757c73a3f71e68b67f4f1493044adfc6d810256b1ee5a9c2cc +EBUILD wireshark-3.2.7.ebuild 7049 BLAKE2B 27333a50c3ddc495611adc472e28b161378a41f544a571c256f99bbefda4e36ecd3a71ca75d848674b94ef820786e3c136b5ac279e5e42fa5e0fe7c65f6fcafc SHA512 19cc1d7536fd75a1ee67e4d035c22afe0e73e85ccc4b8658eba07b2a5166a08dfa933ef9dd4d287837264bdcb22ecfa4030a39322ed646ed983118836eed9296 EBUILD wireshark-3.3.0.ebuild 6958 BLAKE2B 7cc52200981228568376a3ffdab962a7d610ead91dfa67237fcf313f5fe8a564acf8d578f82c9815dded47795ca1b43f082938896b04a3f6e41d95bfcd20bac3 SHA512 50af2109a63fb3672afa55906a9d7aa7dfe0c5a7cee6fc4b06b4e9d429af664949e258bd3478aeb46ad1f2decece5b9dfbd3487183d39a3d21c106ecbe4bc8ea EBUILD wireshark-99999999.ebuild 6883 BLAKE2B 93a85e82b44a92298cde281cdcaa4e1ebfc26a832b922850fdce3438409cbf8a2e2b68ba3b3bf74c2975dce89a8948cc24571df551889f4b54fc81484a5fb127 SHA512 013ceac4f3c654df13a0b3bc2b03a99488b68bc0901ece57c6a2684c753577abcec1b82bc657cc9f4da13020e07b53fbe4748cf9fc9a9edb5566c929c3229e94 MISC metadata.xml 5040 BLAKE2B f90a667752c84ec9f7098916a62d280caa2abde9c02eb751e9564ace0e4832f58a277d0a379fc549145488442463e7885d89c235ed707f09e167afe98fb0a380 SHA512 67a13228dcbecbeff78cabdf8de7f6b6dd0836321f5d17e09f65866d8258688dea033cdbccd8447c8f857637da55228c5c74ac9311543b74f574510aa0d6935c diff --git a/net-analyzer/wireshark/wireshark-3.2.7.ebuild b/net-analyzer/wireshark/wireshark-3.2.7.ebuild new file mode 100644 index 000000000000..5b16741cb38c --- /dev/null +++ b/net-analyzer/wireshark/wireshark-3.2.7.ebuild @@ -0,0 +1,261 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{6,7,8} ) +inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils user xdg-utils cmake + +DESCRIPTION="A network protocol analyzer formerly known as ethereal" +HOMEPAGE="https://www.wireshark.org/" +SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" +LICENSE="GPL-2" + +SLOT="0/${PV}" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~x86" +IUSE=" + androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon + +dumpcap +editcap http2 kerberos libxml2 lua lz4 maxminddb +mergecap + +minizip +netlink +plugins plugin-ifdemo +pcap +qt5 +randpkt +randpktdump + +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl sdjournal + test +text2pcap tfshark +tshark +udpdump zlib +zstd +" +S=${WORKDIR}/${P/_/} + +CDEPEND=" + >=dev-libs/glib-2.32:2 + >=net-dns/c-ares-1.5 + dev-libs/libgcrypt:0 + bcg729? ( media-libs/bcg729 ) + brotli? ( app-arch/brotli ) + ciscodump? ( >=net-libs/libssh-0.6 ) + filecaps? ( sys-libs/libcap ) + http2? ( net-libs/nghttp2 ) + kerberos? ( virtual/krb5 ) + libxml2? ( dev-libs/libxml2 ) + lua? ( >=dev-lang/lua-5.1:* ) + lz4? ( app-arch/lz4 ) + maxminddb? ( dev-libs/libmaxminddb ) + minizip? ( sys-libs/zlib[minizip] ) + netlink? ( dev-libs/libnl:3 ) + pcap? ( net-libs/libpcap ) + qt5? ( + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtmultimedia:5 + dev-qt/qtprintsupport:5 + dev-qt/qtwidgets:5 + x11-misc/xdg-utils + ) + sbc? ( media-libs/sbc ) + sdjournal? ( sys-apps/systemd ) + smi? ( net-libs/libsmi ) + snappy? ( app-arch/snappy ) + spandsp? ( media-libs/spandsp ) + sshdump? ( >=net-libs/libssh-0.6 ) + ssl? ( net-libs/gnutls:= ) + zlib? ( sys-libs/zlib ) + zstd? ( app-arch/zstd ) +" +# We need perl for `pod2html`. The rest of the perl stuff is to block older +# and broken installs. #455122 +DEPEND=" + ${CDEPEND} + ${PYTHON_DEPS} +" +BDEPEND=" + dev-lang/perl + sys-devel/bison + sys-devel/flex + virtual/pkgconfig + doc? ( + app-doc/doxygen + dev-ruby/asciidoctor + ) + qt5? ( + dev-qt/linguist-tools:5 + ) + test? ( + dev-python/pytest + dev-python/pytest-xdist + ) +" +RDEPEND=" + ${CDEPEND} + qt5? ( virtual/freedesktop-icon-theme ) + selinux? ( sec-policy/selinux-wireshark ) +" +REQUIRED_USE=" + plugin-ifdemo? ( plugins ) +" +RESTRICT="test" +PATCHES=( + "${FILESDIR}"/${PN}-2.4-androiddump.patch + "${FILESDIR}"/${PN}-2.6.0-redhat.patch + "${FILESDIR}"/${PN}-2.9.0-tfshark-libm.patch + "${FILESDIR}"/${PN}-99999999-androiddump-wsutil.patch + "${FILESDIR}"/${PN}-99999999-qtsvg.patch + "${FILESDIR}"/${PN}-99999999-ui-needs-wiretap.patch +) + +pkg_setup() { + enewgroup wireshark +} + +src_configure() { + local mycmakeargs + + # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass + # --with-ssl to ./configure. (Mimics code from acinclude.m4). + if use kerberos; then + case $(krb5-config --libs) in + *-lcrypto*) + ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." + ewarn "Note there are annoying license incompatibilities between the OpenSSL" + ewarn "license and the GPL, so do your check before distributing such package." + mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) + ;; + esac + fi + + if use qt5; then + export QT_MIN_VERSION=5.3.0 + append-cxxflags -fPIC -DPIC + fi + + python_setup + + mycmakeargs+=( + $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) + $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '') + $(usex qt5 MOC=$(qt5_get_bindir)/moc '') + $(usex qt5 RCC=$(qt5_get_bindir)/rcc '') + $(usex qt5 UIC=$(qt5_get_bindir)/uic '') + -DBUILD_androiddump=$(usex androiddump) + -DBUILD_capinfos=$(usex capinfos) + -DBUILD_captype=$(usex captype) + -DBUILD_ciscodump=$(usex ciscodump) + -DBUILD_dftest=$(usex dftest) + -DBUILD_dpauxmon=$(usex dpauxmon) + -DBUILD_dumpcap=$(usex dumpcap) + -DBUILD_editcap=$(usex editcap) + -DBUILD_mergecap=$(usex mergecap) + -DBUILD_mmdbresolve=$(usex maxminddb) + -DBUILD_randpkt=$(usex randpkt) + -DBUILD_randpktdump=$(usex randpktdump) + -DBUILD_reordercap=$(usex reordercap) + -DBUILD_sdjournal=$(usex sdjournal) + -DBUILD_sharkd=$(usex sharkd) + -DBUILD_sshdump=$(usex sshdump) + -DBUILD_text2pcap=$(usex text2pcap) + -DBUILD_tfshark=$(usex tfshark) + -DBUILD_tshark=$(usex tshark) + -DBUILD_udpdump=$(usex udpdump) + -DBUILD_wireshark=$(usex qt5) + -DCMAKE_INSTALL_DOCDIR="${EROOT}/usr/share/doc/${PF}" + -DDISABLE_WERROR=yes + -DENABLE_BCG729=$(usex bcg729) + -DENABLE_BROTLI=$(usex brotli) + -DENABLE_CAP=$(usex filecaps caps) + -DENABLE_GNUTLS=$(usex ssl) + -DENABLE_KERBEROS=$(usex kerberos) + -DENABLE_LIBXML2=$(usex libxml2) + -DENABLE_LUA=$(usex lua) + -DENABLE_LZ4=$(usex lz4) + -DENABLE_MINIZIP=$(usex minizip) + -DENABLE_NETLINK=$(usex netlink) + -DENABLE_NGHTTP2=$(usex http2) + -DENABLE_PCAP=$(usex pcap) + -DENABLE_PLUGINS=$(usex plugins) + -DENABLE_PLUGIN_IFDEMO=$(usex plugin-ifdemo) + -DENABLE_SBC=$(usex sbc) + -DENABLE_SMI=$(usex smi) + -DENABLE_SNAPPY=$(usex snappy) + -DENABLE_SPANDSP=$(usex spandsp) + -DENABLE_ZLIB=$(usex zlib) + -DENABLE_ZSTD=$(usex zstd) + ) + + cmake_src_configure +} + +src_test() { + cmake_build test-programs + + myctestargs=( --disable-capture --skip-missing-programs=all --verbose ) + cmake_src_test +} + +src_install() { + cmake_src_install + + # FAQ is not required as is installed from help/faq.txt + dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* + + # install headers + insinto /usr/include/wireshark + doins ws_diag_control.h ws_symbol_export.h \ + "${BUILD_DIR}"/config.h "${BUILD_DIR}"/version.h + + local dir dirs=( + epan + epan/crypt + epan/dfilter + epan/dissectors + epan/ftypes + epan/wmem + wiretap + wsutil + ) + for dir in "${dirs[@]}" + do + insinto /usr/include/wireshark/${dir} + doins ${dir}/*.h + done + + #with the above this really shouldn't be needed, but things may be looking + # in wiretap/ instead of wireshark/wiretap/ + insinto /usr/include/wiretap + doins wiretap/wtap.h + + if use qt5; then + local s + for s in 16 32 48 64 128 256 512 1024; do + insinto /usr/share/icons/hicolor/${s}x${s}/apps + newins image/wsicon${s}.png wireshark.png + done + for s in 16 24 32 48 64 128 256 ; do + insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes + newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png + done + fi + + if [[ -d "${D}"/usr/share/appdata ]]; then + rm -r "${D}"/usr/share/appdata || die + fi +} + +pkg_postinst() { + xdg_desktop_database_update + xdg_icon_cache_update + xdg_mimeinfo_database_update + + # Add group for users allowed to sniff. + enewgroup wireshark + chgrp wireshark "${EROOT}"/usr/bin/dumpcap + + if use dumpcap && use pcap; then + fcaps -o 0 -g wireshark -m 4710 -M 0710 \ + cap_dac_read_search,cap_net_raw,cap_net_admin \ + "${EROOT}"/usr/bin/dumpcap + fi + + ewarn "NOTE: To capture traffic with wireshark as normal user you have to" + ewarn "add yourself to the wireshark group. This security measure ensures" + ewarn "that only trusted users are allowed to sniff your traffic." +} + +pkg_postrm() { + xdg_desktop_database_update + xdg_icon_cache_update + xdg_mimeinfo_database_update +} |