summaryrefslogtreecommitdiff
path: root/app-antivirus/clamav-unofficial-sigs
diff options
context:
space:
mode:
Diffstat (limited to 'app-antivirus/clamav-unofficial-sigs')
-rw-r--r--app-antivirus/clamav-unofficial-sigs/Manifest16
-rw-r--r--app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-5.6.2.ebuild65
-rw-r--r--app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1-r5.ebuild78
-rw-r--r--app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-7.0.1.ebuild107
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-disable-run-as-root.patch39
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-database-name.patch35
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-url.patch22
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1.man.877
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.875
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.crond19
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.logrotate4
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.service15
-rw-r--r--app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.timer12
-rw-r--r--app-antivirus/clamav-unofficial-sigs/metadata.xml19
14 files changed, 0 insertions, 583 deletions
diff --git a/app-antivirus/clamav-unofficial-sigs/Manifest b/app-antivirus/clamav-unofficial-sigs/Manifest
deleted file mode 100644
index 327175d9c80c..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/Manifest
+++ /dev/null
@@ -1,16 +0,0 @@
-AUX clamav-unofficial-sigs-7.0.1-disable-run-as-root.patch 1500 BLAKE2B c0b4faaa99fea8dcc2874ebed2b42c559b5672f7f1db7219415b99dd55498a1668a57ecfe95452ac2ec948aff30ec0b7ed8d56a51ca029c3421d6ce368b4bd4b SHA512 a580de4379935fada201c66db4211637f6c5bf15a4a4c0a25f1681cdb5b5d3f795159b07d4b754719e6ae35d0296d71cff3a0794f23caf99f2c312fd46e8fd88
-AUX clamav-unofficial-sigs-7.0.1-fix-mbl-database-name.patch 1264 BLAKE2B c61ea2136b72d5f2bd93d977fb4f7b0ee8aa313f0130f1434cef3cceb652a5791ae1d25ac9efcf26fa0255459c030b52d5c24c5a2f9c9a92b84fa1f81ae8cb41 SHA512 8cfc47911219c8346605272a80b2f52262581342693ee7dec0654e5542f1f73be27a022c36e9af0ba674e2c6a717fd1870cee77416eba77568b3e7c5712b1ba2
-AUX clamav-unofficial-sigs-7.0.1-fix-mbl-url.patch 1000 BLAKE2B 5a90e43d592a38d457eb56e0480b383ce1b1cd12153722f804fb041ffd51d8a55698e22e2f8e9d15bb71147f5f6f4437804a051facd7945f9cd141098bd51fcd SHA512 716f6f1b13afc07a6160b1a2cd53331d7be4487b6c4ece33e247d923d267d90e6a36eb1c06e3e38afc77e9d1750c13e58dfb312f5549c8a878ad6378bdc18fbc
-AUX clamav-unofficial-sigs-7.0.1.man.8 4675 BLAKE2B afc32188c3542df6b944bb60240f378a8bfffe0aab4933552dd363ad041479959b747eb2571e161fb519a753530dc943d3902bcaac79e3058befe2305f28066e SHA512 7b4e5c7d2ffe51898736d9f86fe7f1cc7ae585015d8aa5960fd48b4f7a4344f5b2e307d0548d87d6533a731c1b6361bd0653824d76db4f533475cd34af501a31
-AUX clamav-unofficial-sigs.8 4568 BLAKE2B 3bb0a56c11d733d0727c38588fb1b9b38b679e32cf9ac0b2c277f623e3a3508df2aa0ac65497fa0026d43a629ec69a0cad386ca57b9cb8178b30b3061fc2abf1 SHA512 8e688281c6918ea8c13f5d76c63fee65b6e3378ca1d2e92033a741b7f02d12607d838484075e0d3ae8d99680a5b235acee062fc80c63f7e5577cfee575b56573
-AUX clamav-unofficial-sigs.crond 736 BLAKE2B cc727c674b863d4426e7372b6140d3135b8a6aab57da5da3273807cecce88e61baf8f3ad642dad3e5287b88bd1072f80ad2d4758cd43405dd21b8e547b6fb5b7 SHA512 3545ff3962b4db3f96f12409dbe069e93d573c63a3e8d6a69e8f9bc671dfb995250cbe30538626f1712199ac041e9c2f29da1dae3dad0cdae0aa5cee77877b70
-AUX clamav-unofficial-sigs.logrotate 109 BLAKE2B 662b268f5332f088670fb762dd5162c0fccba68ca3fad5d089f2330057f1d52c35785924e56a8174c3d9c2d7d6c9232f3d41adb83c2cd88c55d096b764781ed8 SHA512 3d79caf1bbc29218aacda9c6c411b6b9e827644c3a89a3a1b9e0d89baeb7927cdbda3322c9b5a5186e53f0efa598e165d10cfa698936a687bd6279f6e3866830
-AUX clamav-unofficial-sigs.service 432 BLAKE2B 4d1fd7f47d8698a19e9b52e265d05543176e096877e1b92418b9685da64ea1fed45fe13837c9359ce74ea51dd166d3cdd5756bb605bfc40c7679fff3bf228b5c SHA512 7262b760b8637e505096958d4233ce2c6ace337ce37be0bf703e70fb408d36d98da3fc84d8d74096c04094537597dd8f7c84a61a4f9504879d43302804fe8bf9
-AUX clamav-unofficial-sigs.timer 336 BLAKE2B e7abc9f011becab462dd23147843bb7e3ab23fee13babd41e8958eeab42db018980cdee1404cdeafde0e2ac87a4fde0ee9aa53e90de0bf191a12d688ebc715e3 SHA512 a921b065671bb053f135a4a44e268d4002acf1a42373304253fd3595fa414df9cbfd91c7a54b4be30012879c9446e0e2de7ca86833b6c03775e434a41ecb0e5d
-DIST clamav-unofficial-sigs-5.6.2.tar.gz 50931 BLAKE2B 6fea42f8f76ae5344c2b96c9203d2b09e755573d03f2b9d3d9ee2a488150fbb6f598e052b730daf12c551920a71fd8daad1dc10002fca12fa4a74554cf7d445e SHA512 79978db065a22d778490d0a2673f5a0bb7ab73e42de64563e7d26ac23459f7e5b2e73b0548e1ea6483e3c5f43eed65cdbc6814037cc0c46a339366a0150e5427
-DIST clamav-unofficial-sigs-6.0.1.tar.gz 52262 BLAKE2B 9523da749e88c5e93f0986d7d4a234c3b1eff7c207ceb266e63cd76d7cffdf4a85aedf90aa746f7e1c82be97018f40896bbaa2dfd8f749f3c167d3bff74293d7 SHA512 d4f619628c9b2804a6d5ad533adaad72e323bb0604334c045cf92fc550ffb114493653d097b68337b33f51dc1215dc073b4ec9dc42abea8707cb03aefa40b289
-DIST clamav-unofficial-sigs-7.0.1.tar.gz 59517 BLAKE2B 36da6d7748cd7fcf35dde4790a8fb6777a97a6c0a7b2c080e0f0ac939041b5fd2372f0d58fb00558a7f57db78866c3235205e2cb8a8083575efcf1a5e73c9a3b SHA512 2cba341bce50b03d17f46662b499a3378d4e5750f4abe837bbddee5c671636553660723243c4b90de96c84210926f6406f554b7936600c3ae618644af40bf802
-EBUILD clamav-unofficial-sigs-5.6.2.ebuild 1846 BLAKE2B 2a8aacda234149946d22da47d995b696f46bd6d89bc65cbcafe47e650972f688b831da308b60629a06dd5aa1322c804a341ecd0131722f241c9e9f25bda36591 SHA512 a7fac4e6b1c7f406aaa0051226fc2dd78e17f060fcc22a6229fef2fd3435c53a50b39030e672ac7139f394422e04f6baf2360415ce2ce9faf91d0289261d7f74
-EBUILD clamav-unofficial-sigs-6.0.1-r5.ebuild 2368 BLAKE2B 54218e3060b1156de9db3a32293c60e7d1860017f79ef1637e4131b97ccd96cc5e04833ebc27566b795f6d9d994a7164889841f015d8126bf0f716e922564e6d SHA512 8fc0c7f8b1567f4e26b3cba988a3f4ae41ee84f997b696e36596b813094ecd101f37be6960333a078b46122158c447963daa5d0b7009463526dfc8892a7f0d07
-EBUILD clamav-unofficial-sigs-7.0.1.ebuild 3362 BLAKE2B a587708cd9bba3edddc69cc014a0bfb313bfb0f4620fa91d2e19b2f1100c8968e3e9149542a118ab514ef266af35bf874da30cd712a6395b46a39b807915c837 SHA512 ffbb490e0c6c13065618b2ae381f24c2035dc8ccbc45a88f3709eaec907a63dca8627408ac068d9999ec36e9b6c0429e58f4c7d347532479d9ebcfec08b70e15
-MISC metadata.xml 699 BLAKE2B f053d76f76bc2c2f38308ba59f7cff4c991ab16a62ea63c255e543ff1ba4964cf24be6c3cf5b9f4dea82579d637c84d8c072bbc475f4d6b12665d35d00b0e7d1 SHA512 8a1a737b5012f5489cb24230f20d757f861da8ec125bd19e2aa22a5fb7f932e36d17ca771796e3eb167d3141487851e83d3a83d45e3c6a5a05ab0ce4b7738e0b
diff --git a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-5.6.2.ebuild b/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-5.6.2.ebuild
deleted file mode 100644
index b42977e7bcaa..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-5.6.2.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit user
-
-DESCRIPTION="Download and install third-party clamav signatures"
-HOMEPAGE="https://github.com/extremeshok/clamav-unofficial-sigs"
-SRC_URI="https://github.com/extremeshok/clamav-unofficial-sigs/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-# The script relies on either net-misc/socat, or Perl's
-# IO::Socket::UNIX. We already depend on Perl, and Gentoo's Perl ships
-# with IO::Socket::UNIX, so we can leave out net-misc/socat here.
-RDEPEND="${DEPEND}
- app-crypt/gnupg
- dev-lang/perl
- net-dns/bind-tools
- || ( net-misc/wget net-misc/curl )"
-
-src_install() {
- dosbin "${PN}.sh"
-
- # The script's working directory (set in the conf file). By default,
- # it runs as clamav/clamav. We set the owner/group later, in
- # pkg_preinst, after the user/group is sure to exist (because we
- # create them otherwise).
- keepdir "/var/lib/${PN}"
-
- insinto /etc/logrotate.d
- doins "${FILESDIR}/${PN}.logrotate"
-
- insinto "/etc/${PN}"
- doins config/{master,user}.conf
- newins config/os.gentoo.conf os.conf
-
- doman "${FILESDIR}/${PN}.8"
- dodoc README.md
-}
-
-pkg_preinst() {
- # Should agree with app-antivirus/clamav. We don't actually need
- # clamav to function, so it isn't one of our dependencies, and
- # that's why we might need to create its user ourselves.
- enewgroup clamav
- enewuser clamav -1 -1 /dev/null clamav
- fowners clamav:clamav "/var/lib/${PN}"
-}
-
-pkg_postinst() {
- elog ''
- elog "You will need to select databases in /etc/${PN}/master.conf."
- elog "For details, please see the ${PN}(8) manual page."
- elog ''
- elog 'An up-to-date description of the available Sanesecurity'
- elog 'databases is available at,'
- elog ''
- elog ' http://sanesecurity.com/usage/signatures/'
- elog ''
-}
diff --git a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1-r5.ebuild b/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1-r5.ebuild
deleted file mode 100644
index 1660dbdee6cd..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-6.0.1-r5.ebuild
+++ /dev/null
@@ -1,78 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd
-
-DESCRIPTION="Download and install third-party clamav signatures"
-HOMEPAGE="https://github.com/extremeshok/clamav-unofficial-sigs"
-SRC_URI="https://github.com/extremeshok/clamav-unofficial-sigs/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="cron"
-
-# Require acct-{user,group}/clamav at build time so that we can set
-# the permissions on /var/lib/${PN} in src_install rather than in
-# pkg_postinst; calling "chown" on the live filesystem scares me.
-DEPEND="acct-group/clamav
- acct-user/clamav"
-
-# The script relies on either net-misc/socat, or Perl's
-# IO::Socket::UNIX. We already depend on Perl, and Gentoo's Perl ships
-# with IO::Socket::UNIX, so we can leave out net-misc/socat here.
-RDEPEND="${DEPEND}
- app-crypt/gnupg
- dev-lang/perl
- net-dns/bind-tools
- || ( net-misc/wget net-misc/curl )"
-
-src_install() {
- dobin "${PN}.sh"
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotate" "${PN}"
-
- insinto "/etc/${PN}"
- doins config/{master,user}.conf
- newins config/os.gentoo.conf os.conf
-
- doman "${FILESDIR}/${PN}.8"
- dodoc README.md
-
- if use cron; then
- # Beware, this directory is not completely standard. However,
- # we need this to run as "clamav" with a non-default shell and
- # home directory (bug 694054), and this seems like the most
- # reliable way to accomplish that.
- insinto "/etc/cron.d"
- newins "${FILESDIR}/${PN}.crond" "${PN}"
- else
- dodoc "${FILESDIR}/${PN}.crond"
- fi
-
- # Install the systemd service and timer unconditionally, because
- # the timer is disabled by default (and won't annoy people until
- # after they've configured the script).
- systemd_dounit "${FILESDIR}/${PN}".{service,timer}
-
- # The script's working directory, as set in the configuration
- # file. By default, the script runs as clamav:clamav because
- # it needs write access to the clamav databases.
- diropts -o clamav -g clamav
- keepdir "/var/lib/${PN}"
-}
-
-pkg_postinst() {
- elog ''
- elog "You will need to select databases in /etc/${PN}/master.conf."
- elog "For details, please see the ${PN}(8) manual page."
- elog ''
- elog 'An up-to-date description of the available Sanesecurity'
- elog 'databases is available at,'
- elog ''
- elog ' http://sanesecurity.com/usage/signatures/'
- elog ''
-}
diff --git a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-7.0.1.ebuild b/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-7.0.1.ebuild
deleted file mode 100644
index d906ed530acb..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/clamav-unofficial-sigs-7.0.1.ebuild
+++ /dev/null
@@ -1,107 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd
-
-DESCRIPTION="Download and install third-party clamav signatures"
-HOMEPAGE="https://github.com/extremeshok/clamav-unofficial-sigs"
-SRC_URI="https://github.com/extremeshok/clamav-unofficial-sigs/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="cron"
-
-# Require acct-{user,group}/clamav at build time so that we can set
-# the permissions on /var/lib/${PN} in src_install rather than in
-# pkg_postinst; calling "chown" on the live filesystem scares me.
-DEPEND="acct-group/clamav
- acct-user/clamav"
-
-# The script relies on either net-misc/socat, or Perl's
-# IO::Socket::UNIX. We already depend on Perl, and Gentoo's Perl ships
-# with IO::Socket::UNIX, so we can leave out net-misc/socat here.
-#
-# Recent versions will crash if you don't have "clamscan" available,
-# so we are forced to depend on app-antivirus/clamav finally.
-RDEPEND="${DEPEND}
- app-antivirus/clamav
- app-crypt/gnupg
- dev-lang/perl
- net-dns/bind-tools
- || ( net-misc/wget net-misc/curl )"
-
-# This script is cccrrraaaaaaazzzzzzzzyyyyyy. It does a million
-# insecure things. Let's not accidentally run it as root.
-PATCHES=(
- "${FILESDIR}/${P}-disable-run-as-root.patch"
- "${FILESDIR}/${P}-fix-mbl-database-name.patch"
- "${FILESDIR}/${P}-fix-mbl-url.patch"
-)
-
-src_prepare() {
- default
-
- # https://github.com/extremeshok/clamav-unofficial-sigs/pull/301
- echo 'allow_upgrades="no"' >> config/os/os.gentoo.conf || die
- echo 'allow_update_checks="no"' >> config/os/os.gentoo.conf || die
-}
-
-src_install() {
- dobin "${PN}.sh"
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotate" "${PN}"
-
- insinto "/etc/${PN}"
- doins config/{master,user}.conf
- newins config/os/os.gentoo.conf os.conf
-
- # To generate the man page, you have to first install the package,
- # and then issue some ridiculous command like
- #
- # $ sudo su -s /bin/sh \
- # -c 'man_dir=/tmp clamav-unofficial-sigs.sh --install-man' \
- # clamav
- #
- # That'll stick it in /tmp, which is unsafe-ish, but the example is
- # easily modified.
- newman "${FILESDIR}/${P}.man.8" "${PN}.8"
- dodoc README.md
-
- if use cron; then
- # Beware, this directory is not completely standard. However,
- # we need this to run as "clamav" with a non-default shell and
- # home directory (bug 694054), and this seems like the most
- # reliable way to accomplish that.
- insinto "/etc/cron.d"
- newins "${FILESDIR}/${PN}.crond" "${PN}"
- else
- dodoc "${FILESDIR}/${PN}.crond"
- fi
-
- # Install the systemd service and timer unconditionally, because
- # the timer is disabled by default (and won't annoy people until
- # after they've configured the script).
- systemd_dounit "${FILESDIR}/${PN}".{service,timer}
-
- # The script's working directory, as set in the configuration
- # file. By default, the script runs as clamav:clamav because
- # it needs write access to the clamav databases.
- diropts -o clamav -g clamav
- keepdir "/var/lib/${PN}"
-}
-
-pkg_postinst() {
- elog ''
- elog "You will need to select databases in /etc/${PN}/master.conf."
- elog "For details, please see the ${PN}(8) manual page."
- elog ''
- elog 'An up-to-date description of the available Sanesecurity'
- elog 'databases is available at,'
- elog ''
- elog ' http://sanesecurity.com/usage/signatures/'
- elog ''
-}
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-disable-run-as-root.patch b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-disable-run-as-root.patch
deleted file mode 100644
index 2b40c982309b..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-disable-run-as-root.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 5235a5e518a1b17f50eb0f56c088f3808d939626 Mon Sep 17 00:00:00 2001
-From: Michael Orlitzky <michael@orlitzky.com>
-Date: Tue, 4 Feb 2020 19:34:56 -0500
-Subject: [PATCH 1/1] clamav-unofficial-sigs.sh: disable running as root.
-
-The only way I'm going to let this be installed on my machine is if
-it never runs as root. The shit that it does is insane (a priori)
-and also implemented insecurely. There's no good reason to run the
-script as root on Gentoo anyway. A cron job is provided for you,
-or you can use "su -s /bin/bash -c ... clamav" to run it as the
-clamav user.
----
- clamav-unofficial-sigs.sh | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/clamav-unofficial-sigs.sh b/clamav-unofficial-sigs.sh
-index aa70db1..60d305b 100644
---- a/clamav-unofficial-sigs.sh
-+++ b/clamav-unofficial-sigs.sh
-@@ -3,6 +3,16 @@
- # shellcheck disable=SC2120
- # shellcheck disable=SC2128
- # shellcheck disable=SC2154
-+
-+if [[ ${EUID} -eq 0 ]]; then
-+ exec 1>&2
-+ echo "This script has been patched by the Gentoo maintainer to disable"
-+ echo "running it as root (effective UID 0). When run as root, the script"
-+ echo "performs a number of operations insecurely. You should never need"
-+ echo "to run this as root on Gentoo in the first place."
-+ exit 1;
-+fi
-+
- ################################################################################
- # This is property of eXtremeSHOK.com
- # You are free to use, modify and distribute, however you may not remove this notice.
---
-2.24.1
-
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-database-name.patch b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-database-name.patch
deleted file mode 100644
index c991dacb412f..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-database-name.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From 837439354cd4692a7228f9f356e0c4acd32202f3 Mon Sep 17 00:00:00 2001
-From: Michael Orlitzky <michael@orlitzky.com>
-Date: Tue, 4 Feb 2020 20:11:16 -0500
-Subject: [PATCH 1/1] clamav-unofficial-sigs.sh: fix malwarepatrol extended
- database name.
-
-The database suffix needs to be ".db" regardless of whether you choose
-the "basic" signatures or the "extended" ones. This patch is a quick
-fix, and just forces the correct name at the beginning of the script.
-
-Issue: https://github.com/extremeshok/clamav-unofficial-sigs/issues/300
----
- clamav-unofficial-sigs.sh | 6 +-----
- 1 file changed, 1 insertion(+), 5 deletions(-)
-
-diff --git a/clamav-unofficial-sigs.sh b/clamav-unofficial-sigs.sh
-index aa70db1..d8031c8 100644
---- a/clamav-unofficial-sigs.sh
-+++ b/clamav-unofficial-sigs.sh
-@@ -2235,11 +2235,7 @@ else
- fi
- fi
-
--if [ $malwarepatrol_list == "clamav_basic" ] ; then
-- malwarepatrol_db="malwarepatrol.db"
--else
-- malwarepatrol_db="malwarepatrol.ndb"
--fi
-+malwarepatrol_db="malwarepatrol.db"
- malwarepatrol_url="${malwarepatrol_url}?receipt=${malwarepatrol_receipt_code}&product=${malwarepatrol_product_code}&list=${malwarepatrol_list}"
-
- # If "ham_dir" variable is set, then create initial whitelist files (skipped if first-time script run).
---
-2.24.1
-
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-url.patch b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-url.patch
deleted file mode 100644
index e647ec9beea6..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1-fix-mbl-url.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From be934c77f029aa52c84ede976cf7ab91bf053c03 Mon Sep 17 00:00:00 2001
-From: Michael Urspringer <michael@urspringer.de>
-Date: Sun, 26 Jan 2020 11:46:07 +0100
-Subject: [PATCH] Fixed wrong download URL for MalwarePatrol
-
----
- clamav-unofficial-sigs.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/clamav-unofficial-sigs.sh b/clamav-unofficial-sigs.sh
-index aa70db1..c2f31d6 100644
---- a/clamav-unofficial-sigs.sh
-+++ b/clamav-unofficial-sigs.sh
-@@ -2979,7 +2979,7 @@ if [ "$malwarepatrol_enabled" == "yes" ] ; then
- xshok_pretty_echo_and_log "Checking for updated MalwarePatrol database file: ${malwarepatrol_db}"
- malwarepatrol_db_update="0"
-
-- xshok_file_download "${work_dir_malwarepatrol}/${malwarepatrol_db}" "${malwarepatrol_url}&receipt=${malwarepatrol_receipt_code}"
-+ xshok_file_download "${work_dir_malwarepatrol}/${malwarepatrol_db}" "${malwarepatrol_url}"
-
- ret="$?"
- if [ "$ret" -eq 0 ] ; then
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1.man.8 b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1.man.8
deleted file mode 100644
index 7f5555e27f06..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs-7.0.1.man.8
+++ /dev/null
@@ -1,77 +0,0 @@
-
-.\" Manual page for eXtremeSHOK.com ClamAV Unofficial Signature Updater
-.TH clamav-unofficial-sigs 8 "2020-01-25" "Version: 7.0.1" "SCRIPT COMMANDS"
-.SH NAME
-clamav-unofficial-sigs \- Download, test, and install third-party ClamAV signature databases.
-.SH SYNOPSIS
-.B clamav-unofficial-sigs
-.RI [ options ]
-.SH DESCRIPTION
-\fBclamav-unofficial-sigs\fP provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, FOXHOLE, OITC, Scamnailer, BOFHLAND, CRDF, Porcupine, Securiteinfo, MalwarePatrol, Yara-Rules Project, etc. It will also generate and install cron, logrotate, and man files.
-.SH UPDATES
-Script updates can be found at: \fBhttps://github.com/extremeshok/clamav-unofficial-sigs\fP
-.SH OPTIONS
-This script follows the standard GNU command line syntax.
-.LP
-\fB Usage: clamav\-unofficial\-sigs.sh \fR [OPTION] [PATH|FILE]
-.TP
-\fB \-c, \-\-config \fR Use a specific configuration file or directory eg: '\-c /your/dir' or ' \-c /your/file.name' Note: If a directory is specified the directory must contain atleast: master.conf, os.conf or user.conf Default Directory: /etc/clamav\-unofficial\-sigs
-.TP
-\fB \-F, \-\-force \fR Force all databases to be downloaded, could cause ip to be blocked
-.TP
-\fB \-h, \-\-help \fR Display this script's help and usage information
-.TP
-\fB \-V, \-\-version \fR Output script version and date information
-.TP
-\fB \-v, \-\-verbose \fR Be verbose, enabled when not run under cron
-.TP
-\fB \-s, \-\-silence \fR Only output error messages, enabled when run under cron
-.TP
-\fB \-d, \-\-decode\-sig \fR Decode a third\-party signature either by signature name (eg: Sanesecurity.Junk.15248) or hexadecimal string. This flag will 'NOT' decode image signatures
-.TP
-\fB \-e, \-\-encode\-string \fR Hexadecimal encode an entire input string that can be used in any '*.ndb' signature database file
-.TP
-\fB \-f, \-\-encode\-formatted \fR Hexadecimal encode a formatted input string containing signature spacing fields '{}, (), *', without encoding the spacing fields, so that the encoded signature can be used in any '*.ndb' signature database file
-.TP
-\fB \-g, \-\-gpg\-verify \fR GPG verify a specific Sanesecurity database file eg: '\-g filename.ext' (do not include file path)
-.TP
-\fB \-i, \-\-information \fR Output system and configuration information for viewing or possible debugging purposes
-.TP
-\fB \-m, \-\-make\-database \fR Make a signature database from an ascii file containing data strings, with one data string per line. Additional information is provided when using this flag
-.TP
-\fB \-t, \-\-test\-database \fR Clamscan integrity test a specific database file eg: '\-t filename.ext' (do not include file path)
-.TP
-\fB \-o, \-\-output\-triggered \fR If HAM directory scanning is enabled in the script's configuration file, then output names of any third\-party signatures that triggered during the HAM directory scan
-.TP
-\fB \-w, \-\-whitelist <signature\-name> \fR Adds a signature whitelist entry in the newer ClamAV IGN2 format to 'my\-whitelist.ign2' in order to temporarily resolve a false\-positive issue with a specific third\-party signature. Script added whitelist entries will automatically be removed if the original signature is either modified or removed from the third\-party signature database
-.TP
-\fB \-\-check\-clamav \fR If ClamD status check is enabled and the socket path is correctly specifiedthen test to see if clamd is running or not
-.TP
-\fB \-\-upgrade \fR Upgrades this script and master.conf to the latest available version
-.TP
-\fB \-\-install\-all \fR Install and generate the cron, logroate and man files, autodetects the values based on your config files
-.TP
-\fB \-\-install\-cron \fR Install and generate the cron file, autodetects the values based on your config files
-.TP
-\fB \-\-install\-logrotate \fR Install and generate the logrotate file, autodetects the values based on your config files
-.TP
-\fB \-\-install\-man \fR Install and generate the man file, autodetects the values based on your config files
-.TP
-\fB \-\-remove\-script \fR Remove the clamav\-unofficial\-sigs script and all of its associated files and databases from the system
-.TP
-.SH SEE ALSO
-.BR clamd (8),
-.BR clamscan (1)
-.SH COPYRIGHT
-Copyright (c) Adrian Jon Kriel :: admin@extremeshok.com
-.TP
-You are free to use, modify and distribute, however you may not remove this notice.
-.SH LICENSE
-BSD (Berkeley Software Distribution)
-.SH BUGS
-Report bugs to \fBhttps://github.com/extremeshok/clamav-unofficial-sigs\fP
-.SH AUTHOR
-Adrian Jon Kriel :: admin@extremeshok.com
-Originially based on Script provide by Bill Landry
-
-
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.8 b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.8
deleted file mode 100644
index d7cd1926f2fa..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.8
+++ /dev/null
@@ -1,75 +0,0 @@
-
-.\" Manual page for eXtremeSHOK.com ClamAV Unofficial Signature Updater
-.TH clamav-unofficial-sigs 8 "07 May 2016" "Version: 5.3.0" "SCRIPT COMMANDS"
-.SH NAME
-clamav-unofficial-sigs \- Download, test, and install third-party ClamAV signature databases.
-.SH SYNOPSIS
-.B clamav-unofficial-sigs
-.RI [ options ]
-.SH DESCRIPTION
-\fBclamav-unofficial-sigs\fP provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, FOXHOLE, OITC, Scamnailer, BOFHLAND, CRDF, Porcupine, Securiteinfo, MalwarePatrol, Yara-Rules Project, etc. It will also generate and install cron, logrotate, and man files.
-.SH UPDATES
-Script updates can be found at: \fBhttps://github.com/extremeshok/clamav-unofficial-sigs\fP
-.SH OPTIONS
-This script follows the standard GNU command line syntax.
-.LP
-\fB Usage: clamav\-unofficial\-sigs.sh \fR [OPTION] [PATH|FILE]
-.TP
-\fB \-c, \-\-config \fR Use a specific configuration file or directory eg: '\-c /your/dir' or ' \-c /your/file.name' Note: If a directory is specified the directory must contain atleast: master.conf, os.conf or user.conf Default Directory: configgentoo
-.TP
-\fB \-F, \-\-force \fR Force all databases to be downloaded, could cause ip to be blocked
-.TP
-\fB \-h, \-\-help \fR Display this script's help and usage information
-.TP
-\fB \-V, \-\-version \fR Output script version and date information
-.TP
-\fB \-v, \-\-verbose \fR Be verbose, enabled when not run under cron
-.TP
-\fB \-s, \-\-silence \fR Only output error messages, enabled when run under cron
-.TP
-\fB \-d, \-\-decode\-sig \fR Decode a third\-party signature either by signature name (eg: Sanesecurity.Junk.15248) or hexadecimal string. This flag will 'NOT' decode image signatures
-.TP
-\fB \-e, \-\-encode\-string \fR Hexadecimal encode an entire input string that can be used in any '*.ndb' signature database file
-.TP
-\fB \-f, \-\-encode\-formatted \fR Hexadecimal encode a formatted input string containing signature spacing fields '{}, (), *', without encoding the spacing fields, so that the encoded signature can be used in any '*.ndb' signature database file
-.TP
-\fB \-g, \-\-gpg\-verify \fR GPG verify a specific Sanesecurity database file eg: '\-g filename.ext' (do not include file path)
-.TP
-\fB \-i, \-\-information \fR Output system and configuration information for viewing or possible debugging purposes
-.TP
-\fB \-m, \-\-make\-database \fR Make a signature database from an ascii file containing data strings, with one data string per line. Additional information is provided when using this flag
-.TP
-\fB \-t, \-\-test\-database \fR Clamscan integrity test a specific database file eg: '\-s filename.ext' (do not include file path)
-.TP
-\fB \-o, \-\-output\-triggered \fR If HAM directory scanning is enabled in the script's configuration file, then output names of any third\-party signatures that triggered during the HAM directory scan
-.TP
-\fB \-w, \-\-whitelist \fR Adds a signature whitelist entry in the newer ClamAV IGN2 format to 'my\-whitelist.ign2' in order to temporarily resolve a false\-positive issue with a specific third\-party signature. Script added whitelist entries will automatically be removed if the original signature is either modified or removed from the third\-party signature database
-.TP
-\fB \-\-check\-clamav \fR If ClamD status check is enabled and the socket path is correctly specifiedthen test to see if clamd is running or not
-.TP
-\fB \-\-install\-all \fR Install and generate the cron, logroate and man files, autodetects the values based on your config files
-.TP
-\fB \-\-install\-cron \fR Install and generate the cron file, autodetects the values based on your config files
-.TP
-\fB \-\-install\-logrotate \fR Install and generate the logrotate file, autodetects the values based on your config files
-.TP
-\fB \-\-install\-man \fR Install and generate the man file, autodetects the values based on your config files
-.TP
-\fB \-\-remove\-script \fR Remove the clamav\-unofficial\-sigs script and all of its associated files and databases from the system
-.TP
-.SH SEE ALSO
-.BR clamd (8),
-.BR clamscan (1)
-.SH COPYRIGHT
-Copyright (c) Adrian Jon Kriel :: admin@extremeshok.com
-.TP
-You are free to use, modify and distribute, however you may not remove this notice.
-.SH LICENSE
-BSD (Berkeley Software Distribution)
-.SH BUGS
-Report bugs to \fBhttps://github.com/extremeshok/clamav-unofficial-sigs\fP
-.SH AUTHOR
-Adrian Jon Kriel :: admin@extremeshok.com
-Originially based on Script provide by Bill Landry
-
-
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.crond b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.crond
deleted file mode 100644
index 6c35c18e74b0..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.crond
+++ /dev/null
@@ -1,19 +0,0 @@
-#
-# Run clamav-unofficial-sigs hourly.
-#
-# This file should be copied to /etc/cron.d rather than, say,
-# /etc/cron.hourly because it needs to run as the clamav user (to
-# alter the databases), but the default settings for that user in
-# Gentoo are insufficient (see bug 694054).
-#
-# In particular, the clamav user needs a Bash shell and a home
-# directory since clamav-unofficial-sigs is written in Bash and
-# because otherwise cron will complain about trying to chdir to a
-# nonexistent home directory. When run out of /etc/cron.d, we can set
-# HOME and SHELL to appropriate values, unlike with scripts in
-# /etc/cron.hourly.
-#
-HOME=/var/lib/clamav-unofficial-sigs
-SHELL=/bin/bash
-
-01 * * * * clamav /usr/bin/clamav-unofficial-sigs.sh
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.logrotate b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.logrotate
deleted file mode 100644
index 1d18581588de..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.logrotate
+++ /dev/null
@@ -1,4 +0,0 @@
-/var/log/clamav-unofficial-sigs/clamav-unofficial-sigs.log {
- create 0640 clamav clamav
- missingok
-}
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.service b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.service
deleted file mode 100644
index 51727dafc9ff..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.service
+++ /dev/null
@@ -1,15 +0,0 @@
-#
-# Service file corresponding to clamav-unofficial-sigs.timer.
-# Upstream provides a similar file, but with the wrong path
-# and running as root, so it's just less of a headache to
-# include our own.
-#
-
-[Unit]
-Description=ClamAV unofficial signature update service
-Documentation=man:clamav-unofficial-sigs(8)
-
-[Service]
-ExecStart=bash /usr/bin/clamav-unofficial-sigs.sh
-User=clamav
-WorkingDirectory=/var/lib/clamav-unofficial-sigs
diff --git a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.timer b/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.timer
deleted file mode 100644
index 299ffd841329..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/files/clamav-unofficial-sigs.timer
+++ /dev/null
@@ -1,12 +0,0 @@
-#
-# Run clamav-unofficial-sigs.service every hour, at 45 minutes past the hour.
-# We do not include an [Install] section because this package does not
-# technically depend on clamav to function.
-#
-
-[Unit]
-Description=ClamAV unofficial signature update timer
-Documentation=man:clamav-unofficial-sigs(8)
-
-[Timer]
-OnCalendar=*-*-* *:45:00
diff --git a/app-antivirus/clamav-unofficial-sigs/metadata.xml b/app-antivirus/clamav-unofficial-sigs/metadata.xml
deleted file mode 100644
index 828e566ffcab..000000000000
--- a/app-antivirus/clamav-unofficial-sigs/metadata.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mjo@gentoo.org</email>
- </maintainer>
- <use>
- <flag name="cron">
- Install an hourly cron job to /etc/cron.d that runs the
- updates as the clamav user (instead of root), with an
- appropriate home directory and shell. The same cron job
- is installed as documentation when this flag is disabled.
- </flag>
- </use>
- <upstream>
- <remote-id type="sourceforge">unofficial-sigs</remote-id>
- <remote-id type="github">extremeshok/clamav-unofficial-sigs</remote-id>
- </upstream>
-</pkgmetadata>