summaryrefslogtreecommitdiff
path: root/net-analyzer/tcpdump
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer/tcpdump')
-rw-r--r--net-analyzer/tcpdump/Manifest3
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.1.ebuild107
2 files changed, 110 insertions, 0 deletions
diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest
index 7edc9aa35b08..d4276f45dcae 100644
--- a/net-analyzer/tcpdump/Manifest
+++ b/net-analyzer/tcpdump/Manifest
@@ -3,7 +3,10 @@ AUX tcpdump-9999-libdir.patch 505 BLAKE2B 903bbbd4d860053168c92a3bf2ef76bf8ab32a
DIST tcpdump-4.9.3.tar.gz 2333119 BLAKE2B 21e13fc40d98cfac0bbd5513580cf98313df1f8fea24c48f045f70d494aea3e75230b8481049660c109f9179015c3164f3e3b31acc76c0bfb1f2da5039f1834e SHA512 3aec673f78b996a4df884b1240e5d0a26a2ca81ee7aca8a2e6d50255bb53476e008a5ced4409e278a956710d8a4d31d85bbb800c9f1aab92b0b1046b59292a22
DIST tcpdump-4.99.0-upstream.tar.gz 2008080 BLAKE2B 389939ea501edf66b7bb809c835feffebf15f30fbba559ce40963733a79ca271982336884acd7ff3d078decb1aaea0616d98091199918b520ef3d1fe0f194431 SHA512 03a434ec41c0026f237bc1e7a928b7ce67dbc342a8d982caded93d987bd356faf706a9d884231bd94f5e2a8580499fe95a28728e37a6672e371a1501ec5d6f79
DIST tcpdump-4.99.0-upstream.tar.gz.sig 442 BLAKE2B a6cafbccdc1ecfb236a643b72114411e173cc898cda41edeac0c9755e48980f2d44f54c1f52b23dd992890b5aaa57e19430a600662e623832ccc62bfb7ac6fb4 SHA512 545770f09bec2f4ab3e723ab8582f1256eb0cb774ac2f329de17a45ee8256faea49469b796e17250d10c0455b305d39283c9b1d8b3c5a06c47a0d8088c874803
+DIST tcpdump-4.99.1-upstream.tar.gz 2014324 BLAKE2B 0a10fe68afdfe80d3e7e661352fcaf1c47702df27fbed959f52fb0ec81543a1d4ce6b0de16a8b081de48dd43e09a13f5e1f0fb11d7590f92cbff29dc511bea12 SHA512 53d31355e1a6ef5a65bb3bf72454169fc80adf973a327a5768840e6ccf0550fbeb3c8a41f959635076d871df0619680321910a3a97879607f481cdaa8b7ceda7
+DIST tcpdump-4.99.1-upstream.tar.gz.sig 442 BLAKE2B 9a80b1796ef777bd06d0b8953fe1ff446431d0ff1dffcd58e29a0b771f6734f70f3f0da7c36a1eaa1b6e57719d79c601872a84b7734208a7e8951cad9aca86ee SHA512 b438643701efbbb5579d9d51ed48756a47dd644e0acb10b0edff6d04f3ae4cea6528b40820a656407b73f983b2a634e0165a6c8c0fca3b557394a14e2f2384ab
EBUILD tcpdump-4.9.3-r4.ebuild 1700 BLAKE2B 807df788ac7f23cfe14a7c8116607bdb8bbdf346df552feeb8b72bd23f6f4867b8701e2b72ff585be5f5a658c12cb1dc955d205437bf9ec80e5e969c9aa7103b SHA512 4f1ea4403015d9b0e01c155f0df4695c4e71a997ac2e35334f3cb2f9cdff6f79dc23e29a963d9305c3d946b98dbd59ee45a22e91c0de13bdac502511bf1b65ef
EBUILD tcpdump-4.99.0.ebuild 2299 BLAKE2B b12600c20ca80aed3aef1c0206be94cd61cfca8a4ecadb25f1de82b748d416daaa1772533c688a06a609edc4d8fc19f6b526041f6d57a6da8210974cb743cf1d SHA512 8eaed7d2f02b9e1fd3d517f09fce49a5e46c60e027f951a61c2ef7cf2bc51b3c8e2def33703a1104e48f12f02cdd633895f7d83bddb871b1c8ca082d9222c436
+EBUILD tcpdump-4.99.1.ebuild 2334 BLAKE2B 65fb84d912677ab22d69486393fbd393f533e4f5139539db9d747691eb235de69ae9c5e42ee73df8380ded0886b6b087ef2ed74722854a6c295a6f23f89062d4 SHA512 0635653eb3c24cb6032c19c48b4fa0cdef6c86d72eec132d77a9e8cd63dcec0a544870fb609e1b85e1ce9761e9a8ded6c9488321cdaa9ca327f3ec30c4b8c944
EBUILD tcpdump-9999.ebuild 2144 BLAKE2B f1291e3a4d1f0244dbe4a7e80b40b9ce1f44b5d1f5e76a6888f4cbf77c704497bc316e25f8785faa75319e658e3f162dcde20ce86e2ba497481dfae0c7def580 SHA512 5a64ffdb86df8529d264554aa097cd824e5c26690a9b1a258f5b56238f6af5ee80920109cd1c9e3c128eeb0acfbceffb889ecf2a1310865615c73da1186a3c0c
MISC metadata.xml 700 BLAKE2B 75eb9e5a825df6e9f4d4ef871e18eeaf6960ee25bbb42d5cb4bcd78775a7ead3ca45c76dd54ccee34c30e56d39303ee4d374a13bbaf449cbcf72242b7c9306f0 SHA512 c248231c288d69b2f71e86054095b599d72e971b9f8e67bacd851907b70b6a252fbf85a47f2b7f0cd3422ec7ef69410e2b3dbbe6de6b96320718dd5400900c74
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild
new file mode 100644
index 000000000000..aa2fc80a8e54
--- /dev/null
+++ b/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild
@@ -0,0 +1,107 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="A tool for network monitoring and data acquisition"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
+
+if [[ ${PV} == *9999* ]] ; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump"
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/tcpdump.asc
+ inherit verify-sig
+
+ # Note: drop -upstream on bump, this is just because we switched to the official
+ # distfiles for verify-sig
+ SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz -> ${P}-upstream.tar.gz"
+ SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig -> ${P}-upstream.tar.gz.sig )"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="+drop-root +smi +ssl +samba suid test"
+REQUIRED_USE="test? ( samba )"
+
+RESTRICT="!test? ( test )"
+# Assorted failures: bug #768498
+#RESTRICT="test"
+
+RDEPEND="
+ net-libs/libpcap
+ drop-root? (
+ acct-group/pcap
+ acct-user/pcap
+ sys-libs/libcap-ng
+ )
+ smi? ( net-libs/libsmi )
+ ssl? (
+ >=dev-libs/openssl-0.9.6m:0=
+ )
+ suid? (
+ acct-group/pcap
+ acct-user/pcap
+ )
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ >=net-libs/libpcap-1.9.1
+ dev-lang/perl
+ )
+"
+BDEPEND="drop-root? ( virtual/pkgconfig )"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( app-crypt/openpgp-keys-tcpdump )"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-9999-libdir.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable samba smb) \
+ $(use_with drop-root cap-ng) \
+ $(use_with drop-root chroot '') \
+ $(use_with smi) \
+ $(use_with ssl crypto "${ESYSROOT}/usr") \
+ $(usex drop-root "--with-user=pcap" "")
+}
+
+src_test() {
+ if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then
+ emake check
+ else
+ ewarn "If you want to run the test suite, make sure you either"
+ ewarn "set FEATURES=userpriv or set USE=-drop-root"
+ fi
+}
+
+src_install() {
+ dosbin tcpdump
+ doman tcpdump.1
+ dodoc *.awk
+ dodoc CHANGES CREDITS README.md
+
+ if use suid ; then
+ fowners root:pcap /usr/sbin/tcpdump
+ fperms 4110 /usr/sbin/tcpdump
+ fi
+}
+
+pkg_postinst() {
+ use suid && elog "To let normal users run tcpdump, add them to the pcap group."
+}