summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/Manifest.gzbin45053 -> 45028 bytes
-rw-r--r--net-analyzer/arping/Manifest5
-rw-r--r--net-analyzer/arping/arping-2.23.ebuild60
-rw-r--r--net-analyzer/arping/arping-9999.ebuild48
-rw-r--r--net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch31
-rw-r--r--net-analyzer/cacti-spine/Manifest2
-rw-r--r--net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild45
-rw-r--r--net-analyzer/cacti/Manifest4
-rw-r--r--net-analyzer/cacti/cacti-1.2.20.ebuild49
-rw-r--r--net-analyzer/cacti/cacti-1.2.21.ebuild49
-rw-r--r--net-analyzer/fping/Manifest2
-rw-r--r--net-analyzer/fping/fping-5.1.ebuild31
-rw-r--r--net-analyzer/gnome-nettool/Manifest4
-rw-r--r--net-analyzer/gnome-nettool/gnome-nettool-3.8.1.ebuild44
-rw-r--r--net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild2
-rw-r--r--net-analyzer/greenbone-security-assistant/Manifest16
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-20.8.1-node.patch47
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-8.0.1-node.patch34
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-glibc_siglist.patch14
-rw-r--r--net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-uninstall-snippet.patch12
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example78
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsad-daemon.conf19
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsad.init20
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsad.logrotate13
-rw-r--r--net-analyzer/greenbone-security-assistant/files/gsad.service18
-rw-r--r--net-analyzer/greenbone-security-assistant/greenbone-security-assistant-20.8.1.ebuild123
-rw-r--r--net-analyzer/greenbone-security-assistant/greenbone-security-assistant-9.0.1.ebuild124
-rw-r--r--net-analyzer/greenbone-security-assistant/metadata.xml24
-rw-r--r--net-analyzer/gvm/Manifest2
-rw-r--r--net-analyzer/gvm/metadata.xml3
-rw-r--r--net-analyzer/httping/Manifest3
-rw-r--r--net-analyzer/httping/httping-9999999.ebuild72
-rw-r--r--net-analyzer/httping/metadata.xml3
-rw-r--r--net-analyzer/icinga2/Manifest5
-rw-r--r--net-analyzer/icinga2/icinga2-2.13.2-r3.ebuild151
-rw-r--r--net-analyzer/icinga2/icinga2-2.13.3.ebuild2
-rw-r--r--net-analyzer/ipguard/Manifest2
-rw-r--r--net-analyzer/ipguard/ipguard-1.04-r1.ebuild4
-rw-r--r--net-analyzer/macchanger/Manifest2
-rw-r--r--net-analyzer/macchanger/macchanger-1.7.0_p5_p4.ebuild4
-rw-r--r--net-analyzer/mrtg/Manifest4
-rw-r--r--net-analyzer/mrtg/metadata.xml11
-rw-r--r--net-analyzer/mrtg/mrtg-2.17.10.ebuild45
-rw-r--r--net-analyzer/nagios-core/Manifest2
-rw-r--r--net-analyzer/nagios-core/nagios-core-4.4.7.ebuild266
-rw-r--r--net-analyzer/nagios-plugins/Manifest2
-rw-r--r--net-analyzer/nagios-plugins/nagios-plugins-2.4.0.ebuild114
-rw-r--r--net-analyzer/nagios/Manifest1
-rw-r--r--net-analyzer/nagios/nagios-4.4.7.ebuild15
-rw-r--r--net-analyzer/nagstamon/Manifest2
-rw-r--r--net-analyzer/nagstamon/nagstamon-3.8.0.ebuild6
-rw-r--r--net-analyzer/nessus-agent-bin/Manifest4
-rw-r--r--net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.4.ebuild (renamed from net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.3.ebuild)0
-rw-r--r--net-analyzer/nessus-bin/Manifest4
-rw-r--r--net-analyzer/nessus-bin/nessus-bin-10.2.0.ebuild (renamed from net-analyzer/nessus-bin/nessus-bin-10.1.2.ebuild)0
-rw-r--r--net-analyzer/netdata/Manifest12
-rw-r--r--net-analyzer/netdata/netdata-1.32.1.ebuild158
-rw-r--r--net-analyzer/netdata/netdata-1.33.0.ebuild157
-rw-r--r--net-analyzer/netdata/netdata-1.33.1-r1.ebuild159
-rw-r--r--net-analyzer/netdata/netdata-1.33.1.ebuild157
-rw-r--r--net-analyzer/netdata/netdata-1.34.1.ebuild159
-rw-r--r--net-analyzer/netdata/netdata-1.35.1.ebuild (renamed from net-analyzer/netdata/netdata-1.34.1-r1.ebuild)0
-rw-r--r--net-analyzer/netperf/Manifest2
-rw-r--r--net-analyzer/netperf/files/netperf-2.7.0-fcommon.patch30
-rw-r--r--net-analyzer/netperf/netperf-2.7.0-r4.ebuild78
-rw-r--r--net-analyzer/netselect/Manifest2
-rw-r--r--net-analyzer/netselect/netselect-0.4-r2.ebuild4
-rw-r--r--net-analyzer/nfdump/Manifest2
-rw-r--r--net-analyzer/nfdump/nfdump-1.6.24.ebuild8
-rw-r--r--net-analyzer/nikto/Manifest2
-rw-r--r--net-analyzer/nikto/nikto-2.1.6_p20220602.ebuild47
-rw-r--r--net-analyzer/openbsd-netcat/Manifest2
-rw-r--r--net-analyzer/openbsd-netcat/openbsd-netcat-1.195-r1.ebuild2
-rw-r--r--net-analyzer/ospd/Manifest5
-rw-r--r--net-analyzer/ospd/metadata.xml24
-rw-r--r--net-analyzer/ospd/ospd-2.0.1.ebuild34
-rw-r--r--net-analyzer/ospd/ospd-20.8.2.ebuild42
-rw-r--r--net-analyzer/pypacker/Manifest4
-rw-r--r--net-analyzer/pypacker/metadata.xml2
-rw-r--r--net-analyzer/pypacker/pypacker-5.1.ebuild29
-rw-r--r--net-analyzer/rrdtool/Manifest7
-rw-r--r--net-analyzer/rrdtool/files/rrdcached.confd8
-rw-r--r--net-analyzer/rrdtool/files/rrdcached.init13
-rw-r--r--net-analyzer/rrdtool/files/rrdtool-1.5.5-rrdrados.pod68
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.7.2-r100.ebuild249
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.8.0.ebuild2
-rw-r--r--net-analyzer/sec/Manifest2
-rw-r--r--net-analyzer/sec/sec-2.9.1.ebuild28
-rw-r--r--net-analyzer/sguil-sensor/Manifest2
-rw-r--r--net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r3.ebuild (renamed from net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r2.ebuild)4
-rw-r--r--net-analyzer/snmpclitools/Manifest1
-rw-r--r--net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild20
-rw-r--r--net-analyzer/speedtest-cli/Manifest4
-rw-r--r--net-analyzer/speedtest-cli/metadata.xml4
-rw-r--r--net-analyzer/speedtest-cli/speedtest-cli-2.1.3-r1.ebuild (renamed from net-analyzer/speedtest-cli/speedtest-cli-2.1.3.ebuild)8
-rw-r--r--net-analyzer/ssh-audit/Manifest3
-rw-r--r--net-analyzer/ssh-audit/metadata.xml10
-rw-r--r--net-analyzer/ssh-audit/ssh-audit-2.5.0.ebuild26
-rw-r--r--net-analyzer/ssldump/Manifest4
-rw-r--r--net-analyzer/ssldump/metadata.xml3
-rw-r--r--net-analyzer/ssldump/ssldump-1.5.ebuild32
-rw-r--r--net-analyzer/sslscan/Manifest9
-rw-r--r--net-analyzer/sslscan/files/gentoo.config-1.0.2171
-rw-r--r--net-analyzer/sslscan/sslscan-2.0.12-r1.ebuild41
-rw-r--r--net-analyzer/sslscan/sslscan-2.0.12.ebuild41
-rw-r--r--net-analyzer/sslscan/sslscan-2.0.13-r1.ebuild82
-rw-r--r--net-analyzer/sslscan/sslscan-2.0.13.ebuild41
-rw-r--r--net-analyzer/sslscan/sslscan-2.0.14.ebuild82
-rw-r--r--net-analyzer/sslsplit/Manifest5
-rw-r--r--net-analyzer/sslsplit/files/sslsplit-0.5.5-openssl3.patch31
-rw-r--r--net-analyzer/sslsplit/sslsplit-0.5.5.ebuild4
-rw-r--r--net-analyzer/sslsplit/sslsplit-9999.ebuild2
-rw-r--r--net-analyzer/tcpflow/Manifest3
-rw-r--r--net-analyzer/tcpflow/files/tcpflow-1.6.1-wformat-security.patch24
-rw-r--r--net-analyzer/tcpflow/tcpflow-1.6.1-r1.ebuild56
-rw-r--r--net-analyzer/tcpreplay/Manifest4
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild4
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-9999.ebuild29
-rw-r--r--net-analyzer/telegraf/Manifest2
-rw-r--r--net-analyzer/telegraf/telegraf-1.18.3.ebuild4
-rw-r--r--net-analyzer/termshark/Manifest4
-rw-r--r--net-analyzer/termshark/metadata.xml15
-rw-r--r--net-analyzer/termshark/termshark-2.3.0.ebuild37
-rw-r--r--net-analyzer/testssl/Manifest2
-rw-r--r--net-analyzer/testssl/testssl-3.0.7.ebuild2
-rw-r--r--net-analyzer/traceroute/Manifest2
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.0-r2.ebuild (renamed from net-analyzer/traceroute/traceroute-2.1.0-r1.ebuild)7
-rw-r--r--net-analyzer/wireshark/Manifest8
-rw-r--r--net-analyzer/wireshark/wireshark-3.6.3.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-3.6.5.ebuild269
-rw-r--r--net-analyzer/wireshark/wireshark-3.6.6.ebuild269
-rw-r--r--net-analyzer/wireshark/wireshark-9999.ebuild34
-rw-r--r--net-analyzer/xprobe/Manifest3
-rw-r--r--net-analyzer/xprobe/files/xprobe-0.3-gcc-12.patch21
-rw-r--r--net-analyzer/xprobe/xprobe-0.3-r1.ebuild9
-rw-r--r--net-analyzer/zabbix/Manifest18
-rw-r--r--net-analyzer/zabbix/files/zabbix-5.4.12-system.sw.packages.patch35
-rw-r--r--net-analyzer/zabbix/zabbix-4.0.38-r2.ebuild11
-rw-r--r--net-analyzer/zabbix/zabbix-4.0.41.ebuild367
-rw-r--r--net-analyzer/zabbix/zabbix-5.0.22.ebuild11
-rw-r--r--net-analyzer/zabbix/zabbix-5.0.24.ebuild (renamed from net-analyzer/zabbix/zabbix-5.4.12.ebuild)65
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.3.ebuild12
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.5.ebuild415
143 files changed, 3132 insertions, 2387 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index 0a2fc40568a4..0ed543ab1187 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/arping/Manifest b/net-analyzer/arping/Manifest
index ec4691368c67..10d4ad74c8e5 100644
--- a/net-analyzer/arping/Manifest
+++ b/net-analyzer/arping/Manifest
@@ -1,7 +1,10 @@
+AUX arping-2.23-configure.ac-seccomp-disable.patch 1282 BLAKE2B 8a5a4d2b98ee89c667a33349f327fdd65dfc97aa476376e4a2fa9a92d117dd28d9a4e9a70e8f1b1a5277e6addac3e9fc197edccbc4effe826bef54746b8b5256 SHA512 9bce555c0390bbea73096a0b00fd3eabfb5a9aa78cd3daef63c3c03118a9c7b9295f8c06b33c2a4f86c28b572f1c1422c60c7fb6e4e958271cce9eb4e11bc903
AUX arping-tests.patch 5643 BLAKE2B 154071667f814ec720a6fce36612d251ab891eb3972bd62e13fbfa233b56cff604a19feb80decaf448c1cd7b73c3c830c2529111372cbb6a81503e1b3a282273 SHA512 9b863431db1ca61ad69827dcf9427ab51bc2072251e358cbc90577e55907dcdb913e8bdef640bf3d77f46e7d6d44c8f69d5eab68d3e8c07af8fbc67df8e15e09
DIST arping-2.21.tar.gz 50067 BLAKE2B 67b76cc48e9717117dbf43702df7f422634ed40196ec44d273a773610618922ddf7de47ffdf32cb7296db1dbce0a696c57b7992e6ad11f6fddf52a16212154fc SHA512 e976ce1a3ec0e4f57bbded09c6a07934e21df66ce7931422c420f5335dafcd88968f03ba6987d192dcdf51cca89180c86337aff50806713c7b04cb13e3e83504
DIST arping-2.22.tar.gz 50152 BLAKE2B 2215773b922219537339550e8034bb6eca82974469ebd0e399c73bd259ef4ff7a4510d9a5ff108cef3dac492477c54fc2517c2dfd4035158d0269f03c0e2a0b5 SHA512 0b36fff2c14c1ff89453ba63eea04de3343fcb19da7dbc1c8749bc926e441c54915cd628d54171d449e66e92663e31f12e057c30a80cd49c4412650e2cd00ef3
+DIST arping-2.23.tar.gz 51911 BLAKE2B 8b0d34522957a83d0a66b47576fa0ecbd1e4fc86537df6d2737510bdb1a4ea3d30feb664077790a8f70be9cf2cdcdc30a648261e9a6a30401ce85274c45ccf12 SHA512 45295fd68717379d18fcff4270c70e0d9df3cae175f0c2a9f1e8e88e3046f5109e7a95bb717be329af8d6002c9a2338efd39831a652c0b425b75058287fa35df
EBUILD arping-2.21.ebuild 853 BLAKE2B 815e29d2d3ad9641bc0067f69a41eeb9741eacbcc08c5535eb88f4219fdf8860f6c9ae36c5b338b41221a7155d64725dcce0db6f471f3d6274ec66fb967a53ab SHA512 b60dbda113926dbaa2718cb70953546afc440f988db472c588d9e287d9595dc86b50c6c6a85748ec02f6489587c8892677825298de6ab691c9d50ab308402a7a
EBUILD arping-2.22.ebuild 777 BLAKE2B d928cc259d9f477426d6a0c7dac42d47989437f9956b047f719cbf4a18f24a4556e2c572b14fcfe3bfa156768994c2c58442a9ba0378f1b7b4e6c82aca5a3914 SHA512 461aad71da33b5f278a9c893dccd69b0bafa3998c369f33aac9e8b7e8fd03a489c5c16053fb24f1135a5e6563ed784a7de6f0f3fd334375f4258b2882bc3a90d
-EBUILD arping-9999.ebuild 675 BLAKE2B bcc653ec32f180d4642889cdfa4b5e3461a4a6a8821faa9faffebfa2f63bc60a96a3a3f5bccdd91e55b18845b0c83b112dd1c0be7fdc1e12454427e5c0e3563d SHA512 268cdafccae462ee61ffa4ccb1c8664242c766bb7429ea764f470f3434b428ee77b1fe0f40a3a537bcb9daa0cce736d49bb445b3ee8ae91d25c2d48baf4e7abb
+EBUILD arping-2.23.ebuild 1399 BLAKE2B 5bdff2822f6439ea3b5f93f5d08a5a85ec2af97377953636c16a57bb8f5c2439a2ce7135221440ec6ed7c8ca72dc64550df8c1a705d8765379372ebfcba6b59f SHA512 a23145fe5973765544b45ff749d3f2a8c8529b0ce22702eab5294c2155517cc0bfbeabc2834a1b4ce21a835c66fde72ca01f45d0938bac93fcb7ccd889c9c87d
+EBUILD arping-9999.ebuild 1325 BLAKE2B bca9d265a0a59f2106d501fd77091ed096408e8ffe03e6e1fa7e1ba389ac07936f33e5bfeb73c5303e81cc41eb21d20adf83bb1b0d8b47efdc8927bac5967323 SHA512 a1743afd576314164f2716ef50cccb81b25ac637ab8573e1f71da92625ad50a1cfd106fec0edede344c818aeb8b98023777b5371c3364f8b4aff9b6f6548f44f
MISC metadata.xml 365 BLAKE2B c7c563e88cea335d25b5d88b725a3e05df1c3b59f5c5d5d2a18f888cbbae869520b3f9749d345cc10c066524d60d8ca456d799ab27c7a7bf8dbec0fb0ca40e3b SHA512 368117a86a11e3a6d8a847eb43c8b44c40c0cc0f774a4b06f4da6e31eb6cdfdc0820918e651c481ff1e1424f0f15a59e64a7b893621c456c2496dccb9de2b66c
diff --git a/net-analyzer/arping/arping-2.23.ebuild b/net-analyzer/arping/arping-2.23.ebuild
new file mode 100644
index 000000000000..f143eadf7e1e
--- /dev/null
+++ b/net-analyzer/arping/arping-2.23.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools fcaps
+
+DESCRIPTION="A utility to see if a specific IP is taken and what MAC owns it"
+HOMEPAGE="http://www.habets.pp.se/synscan/programs.php?prog=arping"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/ThomasHabets/arping"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+ S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="2"
+IUSE="+seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="net-libs/libpcap
+ net-libs/libnet:1.1
+ sys-libs/libcap
+ seccomp? ( sys-libs/libseccomp )
+ !net-misc/iputils[arping(+)]"
+DEPEND="${RDEPEND}
+ test? (
+ dev-libs/check
+ dev-python/subunit
+ )"
+
+FILECAPS=( cap_net_raw usr/sbin/arping )
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.23-configure.ac-seccomp-disable.patch
+)
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ # Controls whether seccomp is used by default
+ $(use_enable seccomp)
+ )
+
+ # Needed to actually make it optional and not automagic
+ # (and we want it optional for the non-seccomp arches, like sparc)
+ export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp)
+ export ac_cv_header_seccomp_h=$(usex seccomp)
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/arping/arping-9999.ebuild b/net-analyzer/arping/arping-9999.ebuild
index 13d8502fc949..a706dc286849 100644
--- a/net-analyzer/arping/arping-9999.ebuild
+++ b/net-analyzer/arping/arping-9999.ebuild
@@ -1,36 +1,56 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools git-r3 fcaps
+inherit autotools fcaps
DESCRIPTION="A utility to see if a specific IP is taken and what MAC owns it"
HOMEPAGE="http://www.habets.pp.se/synscan/programs.php?prog=arping"
-EGIT_REPO_URI="https://github.com/ThomasHabets/arping"
-S="${WORKDIR}/${PN}-${P}"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/ThomasHabets/arping"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+ S="${WORKDIR}/${PN}-${P}"
+fi
LICENSE="GPL-2"
SLOT="2"
-IUSE="test"
+IUSE="+seccomp test"
RESTRICT="!test? ( test )"
-RDEPEND="
- net-libs/libpcap
+RDEPEND="net-libs/libpcap
net-libs/libnet:1.1
- !net-misc/iputils[arping(+)]
-"
-DEPEND="
- ${RDEPEND}
+ sys-libs/libcap
+ seccomp? ( sys-libs/libseccomp )
+ !net-misc/iputils[arping(+)]"
+DEPEND="${RDEPEND}
test? (
dev-libs/check
dev-python/subunit
- )
-"
+ )"
FILECAPS=( cap_net_raw usr/sbin/arping )
src_prepare() {
default
+
eautoreconf
}
+
+src_configure() {
+ local myeconfargs=(
+ # Controls whether seccomp is used by default
+ $(use_enable seccomp)
+ )
+
+ # Needed to actually make it optional and not automagic
+ # (and we want it optional for the non-seccomp arches, like sparc)
+ export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp)
+ export ac_cv_header_seccomp_h=$(usex seccomp)
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch b/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch
new file mode 100644
index 000000000000..53b59da1a961
--- /dev/null
+++ b/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch
@@ -0,0 +1,31 @@
+https://github.com/ThomasHabets/arping/pull/51
+
+From 47622ccc97591f55899f8fff325af241b89df09f Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Mon, 16 May 2022 06:24:27 +0000
+Subject: [PATCH] configure.ac: make --disable-seccomp work
+
+The first branch ("[action-if-given]") is taken even if --disable-seccomp
+is passed. So, in that branch, check whether the user disabled it or not.
+
+Without this, we'd get a failure when seccomp is detected but we want
+to disable it:
+```
+./configure --disable-seccomp
+[...]
+checking for library containing clock_gettime... none required
+configure: error: --enable-seccomp given but seccomp libraries not present
+```
+
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/configure.ac
++++ b/configure.ac
+@@ -35,7 +35,7 @@ AC_CHECK_LIB([pcap], [pcap_open_live], ,[AC_MSG_ERROR([libpcap not found])])
+ AC_SEARCH_LIBS([clock_gettime], [rt])
+
+ AC_ARG_ENABLE([seccomp], [Enable seccomp priv drops by default (-z to turn on, -Z for off)], [
+- if test "$ac_cv_lib_seccomp_seccomp_init" = "no"; then
++ if test x"$enableval" != x"no" && test "$ac_cv_lib_seccomp_seccomp_init" = "no"; then
+ AC_MSG_ERROR([--enable-seccomp given but seccomp libraries not present])
+ fi
+ AC_DEFINE([DEFAULT_SECCOMP], [1], [Enable seccomp by default])
diff --git a/net-analyzer/cacti-spine/Manifest b/net-analyzer/cacti-spine/Manifest
index 221e2918f4f1..b4f6ad07d8eb 100644
--- a/net-analyzer/cacti-spine/Manifest
+++ b/net-analyzer/cacti-spine/Manifest
@@ -2,7 +2,9 @@ AUX cacti-spine-0.8.8g-net-snmp.patch 673 BLAKE2B 90badfc18bbeb3cd4a6f381ac732eb
AUX cacti-spine-1.2.19-configure.ac-fix-bashisms.patch 1136 BLAKE2B 46b16d88fcc1114cba48481eebbb435b5f9073ff016601ee6ed4924ace282bad023d92083245df63aa770b9b3dab9475b7fd3ebb1afde5f32f4c060d766304b5 SHA512 a0c1e09a933f97dedc6c02e07433a9f28b2c407548e340e0c3cc65943df2ab6dffbb6a0258ba22977033b0b79bf9747f938da76b2b87c8e70cce635270d4135a
DIST cacti-spine-1.2.17.tar.gz 110371 BLAKE2B 1f9605d34fcff0e4e7921ccbb5a22eeb9e2f2e2f22cf56189790dcdec798db5bff681df11cd82006254cc270174248c07ce3d94dca8d3367add6b220f1599adf SHA512 4c616af041d2f08e18fd274409c98d3efce84b7cca2d6e23db3d6c2a0d4c9a77a2c52c0ef8e0ed0c6ad409f28b56fdf3160e27654522d8aeb1b88e3cb4128d4a
DIST cacti-spine-1.2.19.tar.gz 113974 BLAKE2B 6ec71e1480e9dfd2636c61bcea10c6581009908334fddbaab5cf4bf6948bc6f8ffb27b0325ab1f325b9ad0b0f2ba7e018373c34534ca5d4967f66100fba76934 SHA512 407a4e83aabaa62693c2f7c3d3952da9178bb28e2b8b914a5649e3eaccb9ea77d0c7db8e251a113a308bfaaa0674be941abfb2fc4f8e50d43fb73c8cd9deec63
+DIST cacti-spine-1.2.20.tar.gz 115258 BLAKE2B 78a9ed8a9e7e69e98bfa9971134dd6f34f540a93b0b1a2aababb66781f3c9787712d57d86b81d7f409487c4cc4447d4f84bd7292890b7eb70ec4137d97248793 SHA512 d7e129f7b42542d7ecc78d55cebc6d9ce481834342d3f3da1fce5538d8e42bc194a825795053d5e3a065b54574e2a3b9413725f1bc0562e55f1db213f9a94d0c
EBUILD cacti-spine-1.2.17.ebuild 812 BLAKE2B 9d463bf6b62d3c1e0af474a29a13b64704b4216b282ea9b0c20136d42222d25d70dd35b193e6c29943f3037fdf22b9a64ca924de9f42854df58d73e171b8750f SHA512 1acbe3686e387bbeebadbc804fcbb75d1a9e05db5e51dfdcc46a46b30707e1adcf9eb0be67e169dc9666404abe38bf32d244b6be9135208f7947c1623454761b
EBUILD cacti-spine-1.2.19.ebuild 869 BLAKE2B 9e4b4b35400f7cdb298e9788c9aaf1a8db283d5e312aeecd0a804b73cd80fc4b53eae0b822e4ed5f060f94b60c1f617af54c8f9e6dda2d57868ca2dfd7211e08 SHA512 a56cca2de931d2d536b16e105c042057b4793c2533c93b242b5818a9f49829d1be29803147d267a6afc766c15401cccf30babc988a6287407e565a0380f2166f
+EBUILD cacti-spine-1.2.20.ebuild 873 BLAKE2B ec84fa39636f944678e3f2b0a8253ee0d7d0a1a56475e18880bb40672bc05864fee722f9901cab589aa3b798a0c319b9f9b7692c59e6ea4784747fad6577ac88 SHA512 06313642f398bd3362d31508bbabc9cee6f05ccded6c3825f3f5d40f374396a6ce0173ab66afb500b3865e76acdbf55fa1d3625f26e909c387b76a9548d8e8f5
EBUILD cacti-spine-9999.ebuild 745 BLAKE2B b125a5cf26b9b1d4aef143f8ed5a43caec47bd2ab81bd043c1ee297840020ee5016bdbad16a8e7c32615d0a82edfeccf441d89e727f6f6e2d86a8bf1c0036849 SHA512 af8e206e1d5cb0036c6b6d9d7e02b4003dd19c5a322e40e6728b43fd7a0ddd5e67202c9946abeadc06e0bf1174faf66795a9162b4412290dc7dae2ce7a6dcd46
MISC metadata.xml 805 BLAKE2B b841b3ffc9585c51e7ebbcebc0847dbc0aa7f38e4005f34d7aab206501925c96e0d3797c678928503f69f30e82f6f3f9e5f7b100b206af9eb1d116da2133c97b SHA512 1d03529f32f001e726654c60c4199d33b01e943359e6bc9bbb71ff3429d620f5c07bb028816a103ca65575276293bbd56d2dd4c0867af702bf9d391a82ea3d0f
diff --git a/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
new file mode 100644
index 000000000000..a8ac30938351
--- /dev/null
+++ b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MY_P=${PN}-${PV/_p/-}
+
+DESCRIPTION="Spine is a fast poller for Cacti (formerly known as Cactid)"
+HOMEPAGE="https://cacti.net/spine_info.php"
+SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+
+DEPEND="dev-db/mysql-connector-c:=
+ dev-libs/openssl:=
+ net-analyzer/net-snmp:="
+RDEPEND="${DEPEND}
+ >net-analyzer/cacti-0.8.8"
+BDEPEND="sys-apps/help2man"
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ # Drop CONFIG_SHELL after 1.2.x (fix is on develop branch)
+ CONFIG_SHELL="${BROOT}"/bin/bash econf
+}
+
+src_install() {
+ dosbin spine
+
+ insinto /etc/
+ insopts -m0640 -o root
+ newins spine.conf{.dist,}
+
+ doman spine.1
+ dodoc CHANGELOG
+}
diff --git a/net-analyzer/cacti/Manifest b/net-analyzer/cacti/Manifest
index 9182b3910dc6..49aa69ee0065 100644
--- a/net-analyzer/cacti/Manifest
+++ b/net-analyzer/cacti/Manifest
@@ -1,6 +1,10 @@
AUX postinstall-en.txt 2249 BLAKE2B ec7a32177aca0ebec0194fc4dee825251a5ac71c1005c41f91ba7e7da690e8b3734312b7df5ef506aea771284264035517a73c12d37be1e9479dea7e6e5a99d4 SHA512 8df52b187b301b42382746f9dea43993f7963edf018bc80e94305a743ea5fbb024d670917c0200f4782c0a3bd47abfb879c755ad415581616ae5c6413cf00623
DIST cacti-1.2.17.tar.gz 38344112 BLAKE2B e555fc99560d10e94181c38b50e6f839532fb3dc66ff688b36a7efd10c15304e7636c9b4b483763fcea751317bcb283bb2bd8f813d5759c98aed6bbf02fd256a SHA512 94ae75b2494a91c536906c7bbeaa948d16c7ad96ed3a62c1eb21175f92c01787c6849960bbc791e04b3df46edbfd3cd787eb825bb423ce0814c0904edb2c915d
DIST cacti-1.2.19.tar.gz 38477886 BLAKE2B 7d72ecd376c633f1a4e46d3ed69977eb4d342deb900aabcbccbe6213368d67f75909f55c5e1bf21dcd8e422b4504dc1a25a63fe7cf26394d4b43a35db0cedce3 SHA512 076397f4cf048dac6e0c9bb8a4889ba94ca9e40c4d53c2c142ed9e19c7a0dc5c5aa8e2321563b914635a753b59b215926a1a73723fa41d1006473cc34667ad70
+DIST cacti-1.2.20.tar.gz 40715952 BLAKE2B 5cf85d075a69b3242d04df099fa5a48401d5f138bc71d71aa47bc6331b4db5b76a71c6c6a56ad4098efe7a064b7d75cd8998b13317b265afbf4238fe9d0b7f3a SHA512 b708f4431bc27baa839df6b00a4e582577a328e3aff2b55abfba38863de776371f9ba86b58582baf98db73e2b7cf1d68bbaf3a0996fa8fc91c4811fda637050c
+DIST cacti-1.2.21.tar.gz 40798454 BLAKE2B 86eae6743c07e45b4b06202cca072a385f45d2021159f0f5160a8c2a8eb8f3a2f9db63512515602d1c3eb6be4b53f5755c20d6da2194ff445c133a2bcdb33e27 SHA512 084ff9135dd0a92596a4d65f2fd461c8e84907ff87e467f6d144ee3b52ef7aeb44ffa5a8c25e74e5ff25588bc6c5b13b44ab2f24ef5e1c6652513b5c2a39f78d
EBUILD cacti-1.2.17.ebuild 1016 BLAKE2B 3fd84d213f5f184e06eb129880a19efa6442e1004534688a7f68a2a72387beded0b1a27e0c7763e7b7c849a50c61400f0a0a2cae4341780c9dd2b011b7481d34 SHA512 33d434610d58e3962fc3f61b17b47bbf9aab2f00176053d497a4572ee2029a493aec9f27639f134ccacdaf1ff4b28cea2ca29699e136a409b30a26a0b3786f53
EBUILD cacti-1.2.19.ebuild 1016 BLAKE2B 2d209ac6b571e667cff77e7b54e66514f25eb58959a15ffb715e2ae7f9c07c728818e4a2bc8d82850adaf8633051394df9a3ecc196c162b693a143fbbbcb7bdc SHA512 28ce4760980317aea825c30b73fff2a129153702b2c7690412acdcbb7add3701fdfa8f2dad21311710751bf4f7d9fcccbc4d427dadf5de82b3932aba1ba41a6a
+EBUILD cacti-1.2.20.ebuild 1019 BLAKE2B f26eab536bd660ce7f6ac6f04282d7be5db132068d967f0f8559f46fefa72274558b5d9e767c228dfc24b5b0c9527f8a919956cd8fa02e3c0714ce4bb1df4e71 SHA512 17552b8f00fc04e1ac2bd0962e05f8fee33dfbc47bde4894f5daf43440ca34635f175b58d266d4935d395b268780bf8379a9ba89fe7111ed0ca48d6e2d7a31db
+EBUILD cacti-1.2.21.ebuild 1019 BLAKE2B f26eab536bd660ce7f6ac6f04282d7be5db132068d967f0f8559f46fefa72274558b5d9e767c228dfc24b5b0c9527f8a919956cd8fa02e3c0714ce4bb1df4e71 SHA512 17552b8f00fc04e1ac2bd0962e05f8fee33dfbc47bde4894f5daf43440ca34635f175b58d266d4935d395b268780bf8379a9ba89fe7111ed0ca48d6e2d7a31db
MISC metadata.xml 935 BLAKE2B f600d10bd7dfd3bce36a092f31a12a750548866bac21b5b66ff4fc4a876c554ee26d5c4f467830bd3fdcdaf63b0c20c53bf5ca1fb98d6497f84a04b3d8474a81 SHA512 309b48d93e91560458b50ef3c96f1da32a7b7d2dbf38eb4bdaad7b6acb4301528fb9f50b2e79398c7c6026f19efb66d2c79a46afe8e38ecd01f0a4d2d9310ca0
diff --git a/net-analyzer/cacti/cacti-1.2.20.ebuild b/net-analyzer/cacti/cacti-1.2.20.ebuild
new file mode 100644
index 000000000000..831a6dd6858f
--- /dev/null
+++ b/net-analyzer/cacti/cacti-1.2.20.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edos2unix webapp
+
+# Support for _p* in version.
+MY_P=${P/_p*/}
+
+DESCRIPTION="Cacti is a complete frontend to rrdtool"
+HOMEPAGE="https://www.cacti.net/"
+SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="snmp doc"
+
+need_httpd
+
+RDEPEND="
+ dev-lang/php[cli,mysql,pdo,session,sockets,xml]
+ dev-php/adodb
+ net-analyzer/rrdtool[graph]
+ virtual/cron
+ snmp? ( >=net-analyzer/net-snmp-5.2.0 )
+"
+
+src_compile() { :; }
+
+src_install() {
+ dodoc CHANGELOG
+ dodoc -r docs
+ mv docs .. || die
+
+ webapp_src_preinst
+
+ edos2unix `find -type f -name '*.php'`
+
+ dodir ${MY_HTDOCSDIR}
+ cp -r . "${ED}"${MY_HTDOCSDIR}
+
+ webapp_serverowned ${MY_HTDOCSDIR}/rra
+ webapp_serverowned ${MY_HTDOCSDIR}/log
+ webapp_configfile ${MY_HTDOCSDIR}/include/config.php
+ webapp_postinst_txt en "${FILESDIR}"/postinstall-en.txt
+
+ webapp_src_install
+}
diff --git a/net-analyzer/cacti/cacti-1.2.21.ebuild b/net-analyzer/cacti/cacti-1.2.21.ebuild
new file mode 100644
index 000000000000..831a6dd6858f
--- /dev/null
+++ b/net-analyzer/cacti/cacti-1.2.21.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edos2unix webapp
+
+# Support for _p* in version.
+MY_P=${P/_p*/}
+
+DESCRIPTION="Cacti is a complete frontend to rrdtool"
+HOMEPAGE="https://www.cacti.net/"
+SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="snmp doc"
+
+need_httpd
+
+RDEPEND="
+ dev-lang/php[cli,mysql,pdo,session,sockets,xml]
+ dev-php/adodb
+ net-analyzer/rrdtool[graph]
+ virtual/cron
+ snmp? ( >=net-analyzer/net-snmp-5.2.0 )
+"
+
+src_compile() { :; }
+
+src_install() {
+ dodoc CHANGELOG
+ dodoc -r docs
+ mv docs .. || die
+
+ webapp_src_preinst
+
+ edos2unix `find -type f -name '*.php'`
+
+ dodir ${MY_HTDOCSDIR}
+ cp -r . "${ED}"${MY_HTDOCSDIR}
+
+ webapp_serverowned ${MY_HTDOCSDIR}/rra
+ webapp_serverowned ${MY_HTDOCSDIR}/log
+ webapp_configfile ${MY_HTDOCSDIR}/include/config.php
+ webapp_postinst_txt en "${FILESDIR}"/postinstall-en.txt
+
+ webapp_src_install
+}
diff --git a/net-analyzer/fping/Manifest b/net-analyzer/fping/Manifest
index 9a6f4fd9fa05..371767624b0e 100644
--- a/net-analyzer/fping/Manifest
+++ b/net-analyzer/fping/Manifest
@@ -1,4 +1,6 @@
AUX fping-4.2-fping6-6.patch 688 BLAKE2B b8c9c0e3cc24bd877e5eb44fe1adfb6d8b0e2fbc39204bc3ac4362fdf59f98cdfe41cfd3e0c9a54f5583ba6f90f8b0d7c8a1ec2fb0154b51b07cdbcda236a52a SHA512 019ebf767b41cc5ad81a1cb4f3b58f2adb52d5192673256be5f068bfd83b66af57fe52efc80aba6af032c6551ecac7eed28f90ff6fea29e918730da28cda8c78
DIST fping-5.0.tar.gz 185281 BLAKE2B 6dbb6708ecb55c1f1281bcd9e298475a1ad3a21aa81d8488b61cb39ad07d1d7285247a3c39883cbaae0b1a0e4403b6340ea7ec43411b81546f0e8eeefb02ef88 SHA512 c843f7bb7c4e3289c4dd9eb8ae2ab93a363316c0000aac9187f79580a3d2505df179f2e0ae9e0a791c74bfc9e17c476874f8e122dfa6ad74930498c4e02d0de3
+DIST fping-5.1.tar.gz 191224 BLAKE2B 2fb344e650b5a359fb8780f2c599455d39405ae823edf695ee4385aa2661dc5811e088bafa1b9f53846ee90c0afa959a92832381a03346d1fda048eb4e7ee098 SHA512 1a208da8dcd99093d0512af5d85ba5e7b5743ec97993d24c1fe612bb58d93090ac1ba0952f648aa075f16d390a77c4be65e394ae56dbede2a6914e0e8c68e2bd
EBUILD fping-5.0.ebuild 715 BLAKE2B c4193253823ad0979c44c4386d70a164ff66d753df75e2d34d1a96ef96d7f53fcb220bd1f82b4321cf7e37b3e674318573f31b5df4724c3cdff71c581a209bcf SHA512 c2ce5c9d20b6a3ef1dc809b5bc404e70602e67b8ca5f6ddf8f98f7e85861843e5a19a1ef8e9c55cf0201e686a08e0e296164eda958c9bb8c09f10b23fd950601
+EBUILD fping-5.1.ebuild 635 BLAKE2B 5f3eb131ea6cd4c443a406e9db598da950e7f5d6074f9e72c8879367b222be3c02185ebd857df256987cb4d1c320d20b40c8dc47f5450728667a34ca22508e4a SHA512 e17164585e1a9373aef5329d39c20a1ff5a33c53cd6cfb83cbbe5791ee89dcdc7428d3b203271a911d628d696a4536d3a3422c8ede1ada33fd94a856316411f5
MISC metadata.xml 356 BLAKE2B 308a6921248fe99391baf97ae9c7fc3b2bc835b34030cd92c957dd4badbe01c4c4aeff9e55436606bb5207a53c49b0b5f0b34eb1fe45b1fe1720120ee374bb21 SHA512 f250997d66eb4e35e6737ef8a490725cc7d2442eefe723e97f1ffca4863791f5e30f87902e0b5aca66bb958025f408f12a75342706db4370003cbe8efe1fbc19
diff --git a/net-analyzer/fping/fping-5.1.ebuild b/net-analyzer/fping/fping-5.1.ebuild
new file mode 100644
index 000000000000..07d43604bf0e
--- /dev/null
+++ b/net-analyzer/fping/fping-5.1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit fcaps
+
+DESCRIPTION="A utility to ping multiple hosts at once"
+HOMEPAGE="https://fping.org/ https://github.com/schweikert/fping/"
+SRC_URI="https://fping.org/dist/${P}.tar.gz"
+
+LICENSE="fping"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="suid"
+
+FILECAPS=( cap_net_raw+ep usr/sbin/fping )
+
+src_configure() {
+ econf --enable-ipv6
+}
+
+src_install() {
+ default
+
+ if use suid; then
+ fperms u+s /usr/sbin/fping
+ fi
+
+ dosym fping /usr/sbin/fping6
+}
diff --git a/net-analyzer/gnome-nettool/Manifest b/net-analyzer/gnome-nettool/Manifest
index 0f26372a8171..3ab3ae507b28 100644
--- a/net-analyzer/gnome-nettool/Manifest
+++ b/net-analyzer/gnome-nettool/Manifest
@@ -1,6 +1,4 @@
AUX 42.0-meson-drop-unused-positional-arguments.patch 1307 BLAKE2B 59c086c1dbec1853be1272ec20542516f4a3c730db2ee70aa392377b9506d1a0936923dc41cf7eb282d0d3454a60da9974b9f3aa9c51c604d6161213b0403f18 SHA512 8ead1d57f68415eb323896fc5a9bb3e0f67f7a976c12f8ceaafd81cbc45cd259df7cd835e3ae9b2311a42ebd9c0c3b66982b7398a99711b71e308fab662a9ba7
-DIST gnome-nettool-3.8.1.tar.xz 589024 BLAKE2B f12c43b713ae81a2460b12c150e2c52baf98900b14ce0ff188b3fb1a55aa636391fb62d9c20b40d3a60ff322d4af9744d072c2727a77bced056ef0df042e21cf SHA512 c1c90fa727ebbf21442c4d0f5f4e98acf91fdd68a476f5f378167f92c3d7938ef33598525b62b838dc9b485abeb40171bdffb0fe3cb060fd3982db013a30bbed
DIST gnome-nettool-42.0.tar.xz 422880 BLAKE2B 847f14781865eb936f0ded28a3f45ffa4ed02a20d335aea95a623795a2bb40bf57a49ecb28b26088c2818d028a401b3ef346806ea60305022bcafc9972094f4e SHA512 a640cd7f2008be870c4c457d3f793e6d31a10457b826641ef3cb9b831ea1d80756abc2a39aef7cb093905adafe41f27ee3c5648b1a6a3a01aa3d3ee7988330ce
-EBUILD gnome-nettool-3.8.1.ebuild 887 BLAKE2B 1d477c82c829ecb536140f52cd9f792dc39f50c62c95b66adc558bde9ffcfee17a3e1011006774787f89b23cc917b1fa00841a3643cef75f8e8ea80f497e6021 SHA512 3819612df6c5bfc0995f3968049dbc44b8233a5e7b152edf651f98f6168b97a76c92b93943042b06b2fb97378dc15d9ba5b8784081f9358b63106a3e28a80095
-EBUILD gnome-nettool-42.0.ebuild 967 BLAKE2B 2e23d5692ba153d9c6196e4c0b05b460527487bd1a3d0c1060929e900180bfae3c8256b6f7f902520c65504f900eb42eea8cb7e33b4c86368f44c08d62461eb6 SHA512 9c9b97bbd0930dbed8ad5596aacb661041d519ac22f7ad3c24b4a71edeced0c72712d8cc0fc852f4a5973b8b68528fe934804e45b66fe887998766613cef0618
+EBUILD gnome-nettool-42.0.ebuild 965 BLAKE2B ee12f83b352b8c6d1753098f37c1539df017c7040c6bd2acb1dabca073de2e968f0178cc2c9d1282d49720b5aae88331046c93265c5dd12c38535bdc3c02f0c1 SHA512 60a71e7ccc7238c6270f90cca1187814af9353620834e2dde2554b5dc7019dba63cc84f5e8706bd14881b945ccaf16b095dab68bb543a44d0113e7c2f31d5253
MISC metadata.xml 250 BLAKE2B 8f7f0fe023d43e380e7861e897e6afcb5de4baefb42ea9c65a57dfc0d204c6f787a99295141832e732ebb08be218da56ba77e2dd9639e4e3aabf718ce4db1d0c SHA512 2684e772dd6d83e4b49f08f2ba22d8a0a753e7b46863489eff1b5d1f2f147ad80ffd93245ca405ac4c747249bc1b754454ec9865fe16da70f9b257051e105fd8
diff --git a/net-analyzer/gnome-nettool/gnome-nettool-3.8.1.ebuild b/net-analyzer/gnome-nettool/gnome-nettool-3.8.1.ebuild
deleted file mode 100644
index d2180ca2b6aa..000000000000
--- a/net-analyzer/gnome-nettool/gnome-nettool-3.8.1.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-GCONF_DEBUG="yes"
-
-inherit gnome2
-
-DESCRIPTION="Graphical front-ends to various networking command-line"
-HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-nettool"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86"
-
-COMMON_DEPEND="
- >=dev-libs/glib-2.25.10:2
- gnome-base/libgtop:2=
- x11-libs/cairo
- x11-libs/gdk-pixbuf:2
- >=x11-libs/gtk+-2.90.4:3
- x11-libs/pango
-"
-RDEPEND="${COMMON_DEPEND}
- || (
- net-misc/iputils
- net-analyzer/tcptraceroute
- net-analyzer/traceroute )
- net-analyzer/nmap
- net-dns/bind-tools
- net-misc/netkit-fingerd
- net-misc/whois
-"
-DEPEND="${COMMON_DEPEND}
- app-text/yelp-tools
- >=dev-util/intltool-0.40
- virtual/pkgconfig
- sys-devel/gettext
-"
-
-src_configure() {
- gnome2_src_configure $(use_enable debug)
-}
diff --git a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
index 0237bc3c236d..cd1094cb845c 100644
--- a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
+++ b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-nettool"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86"
DEPEND="
>=x11-libs/gtk+-3.0.0:3
diff --git a/net-analyzer/greenbone-security-assistant/Manifest b/net-analyzer/greenbone-security-assistant/Manifest
deleted file mode 100644
index 0c9355b449e0..000000000000
--- a/net-analyzer/greenbone-security-assistant/Manifest
+++ /dev/null
@@ -1,16 +0,0 @@
-AUX greenbone-security-assistant-20.8.1-node.patch 2065 BLAKE2B 506488ab0aaea2b44f2545cb98bef006d8dd2f5b78664c5038e3f583165c6c84234089a961ecc1087c33936db6ced3d07c480cde83906e577115160ad5cd5003 SHA512 d9582c239b36a7e8f3b0d03b4fad5051b333d1b236a10eb3647df68251666c3645ac69af119e3853843edb4bfe60f572db72770358d93139791f2b1a6fedca1a
-AUX greenbone-security-assistant-8.0.1-node.patch 1706 BLAKE2B a075c37a233679eb175a177e2605dd933b3c3d5440c0ae74075267d8f64d32afe2a7b4ae40b79692fef46020c5a5dd649c5f329ad1b786569219c339ad659043 SHA512 c5bbd495e9b5dd82896db841fde03a72c9937cbb3135123b578cb2dc8f86b8ed57226b7b46fc90e3587a94ca6505c61058669937bba1f6f7ad3d0953cb025ca9
-AUX greenbone-security-assistant-9.0.1-glibc_siglist.patch 686 BLAKE2B 2c4259b823837617a63d96f4bd47c6f5fa1d3e9a8ac4c10c5cbf3a39812713ab07f1799ae74f299ce969116d3b4bfffa891535826cc78c6aad0e3bfac5cc04c6 SHA512 f68195d35974ef540ec2510fd19e8e7a1953e503ab3fc94f0f18e7f6110172647835991908719829daa9165f45e62573f7fd0bc4c1be803be13dedf0f013dbbd
-AUX greenbone-security-assistant-9.0.1-uninstall-snippet.patch 398 BLAKE2B 107dced9e5fe74901b0ab7c5cb98164bab43d4276793d2a92e86a1321408bbe0a98a0ec0038359ea1e1fc21e45b6af80f939160e511f1ef79abbb655bf7dda41 SHA512 582c34e24acd0cc181cb48749eaf4c48a6888122f6ecb5a27ff8db6fd0a095deea7bbbbdeb664afb6b31bc0b9056ae02838b52c51cd1bd5a6b05f3d6a47d4e85
-AUX gsa.nginx.reverse.proxy.example 3835 BLAKE2B c4ec87cd5f1a0e5aedb93f95c7010a3f19b9123355b24b2899c157a532b020ba192ee6f5a382448b17fe0ff1d8473be6a390e0779d3f8c3963d050d0f5c91775 SHA512 c323f37f4dd1bc4633213f9aede141e2a915344df7aa8e7be043583e6a5415ec8fefea707f1cab29f478423165f3285c629da683515f08d6e046385fb7177751
-AUX gsad-daemon.conf 416 BLAKE2B 7c6dff183ceb8afdbe7abb75333fb8aa570be406ecb18641e96d8045d793b6ef81b46acbfd243c4bb9a4bcb98cb6c039ebd0793c13855b7f5404e552a6088ef5 SHA512 7e696a3bb61310d7e8c553ed3744adb5fd60a75c83c0b9f99c76c092f78b4cf25d8b9c72b10d4a79ed501da16a27b8beddcda36f48acb550dfa01dbc19379f68
-AUX gsad.init 582 BLAKE2B fd158b117350b0025ba7853f35ccfbbf0a3d67a0fabc60d6b9b7b698fe432125de63329246b254b94cee0173ef7f0cfe4967c2cc64d7f4e522e5e45407621580 SHA512 46c8de9165767089ebeefa78062ed5e2d81fdc77c7348cc1725526278dfbeb79be767faa91a5d42bbf2d04523a750c8a4dcaf8293dc587ce1f2ac66cbba9b625
-AUX gsad.logrotate 325 BLAKE2B 00fb4953308bbfb47f328a88541778adb2f8523108b72058e16f6e93c4c55b01bf668c57b0151555401d3bc989f3b8e5a4cb872f1b2cbae691a40dd590facb40 SHA512 ab43f8c54cf72e2a800bdcf4daebeabfa18a7ef49f098d65e70f97ccab3d36606c353b82b8fd6b4f2cecd289d36f48f805a5c34cba86f8e8c61bf074b0afe695
-AUX gsad.service 434 BLAKE2B 43ac179a66d1f4ddeecddae1804ff9bbb48ddce7e7cd18feff6c5ca681ecd5f6401e1a26b94b6f5d5e83a9e59bcccf2f773edca50d1d2f9abca0934ac813fd40 SHA512 d842531486d852b710b512a631ddde75bdfaee1db097e024f0de439d9c8c3ed699f7116a685650f1acf23b1be982987d38bc16a0c3bd4c6405b16c8cffc5a476
-DIST greenbone-security-assistant-20.8.1-node_modules.tar.gz 56048261 BLAKE2B feb9c8bc1f6675f9cfe0914acc2afbd8dc69a0445f198f893c4dcd73364404491541fb5c81980b627c741ba58621d26f4a1c4c07d18dc89d9c0050739352e0fc SHA512 2fa731aa0037b1c5e24ae34afa1d1dd1519ca8fac7af9dbd6d00486fa2ecab6fecfebe0864bc7f0ac38bfc0443c7ea05b85b3dbe75d891af4f5544bc80601c46
-DIST greenbone-security-assistant-20.8.1.tar.gz 2136158 BLAKE2B 769b9fc10879f866bc6c17cecf35a33d1a8813fbfacac16f1a97f1f58f1545c4e3997880642e5306b782c74c5515a11f527d31526ae4224d037a6c5e06fb0241 SHA512 85a96d59317bedfbe748b02b71fcf5f931f049d1ca688e3d4e87e701f14cd39ec4320621689f3a9f6b91fc1cf4e25c422df4d9b4675a7bcfed330b431b64d3ef
-DIST greenbone-security-assistant-9.0.1-node_modules.tar.gz 44176347 BLAKE2B c8d1195ddc8167ff7a228a4e013c6139524e8527310c65529d37de8fe5e984379ba783e10544caf81ac801ceb1199ad7249c96a0e6032ade8a519068e6cefb42 SHA512 1718f97d330f7868afe34bf172699b8aa8ce795dc2e4a6f20b28135434623a68022c36310e381bd55bacbb621fd9bf5c8595c8030f5d3dc32bb427cc2febd028
-DIST greenbone-security-assistant-9.0.1.tar.gz 1936391 BLAKE2B 22b9020a97e79b31555d66826740ca49d1eba5d55324f0e80349dc571a7b45bcf2c6403ac311e78f742c51900921f3e61ef0740f11fd794069242e2ab21b1c3e SHA512 688bde97722f31416406e43230253c05dc8d05eb9fea6d8fd084ec4e748b67bab238f78cc11534e4fc948d911e468d43b5be0b224f17959db5e59faae7f5d086
-EBUILD greenbone-security-assistant-20.8.1.ebuild 3084 BLAKE2B 11fd553ecaacf73c2612999c49763fa66a5df0bc4943fc9151fc51de8289a64c4c2fbd966b16acec1a36ce4dd0ef85a0863e9e2b21e65e1843d03c8ae5a5d230 SHA512 6f3c64a6d00a9d98c29a9f35daa795d1da0a2f30d232db1720e58a16c2c4a79ae26ee6860949ae49f48810dfadc0437b23b01693ea1bc2bd2d6e6ebf0e2cb6da
-EBUILD greenbone-security-assistant-9.0.1.ebuild 3160 BLAKE2B ff923bda01467e784e190bf88997fae7c5f401aa0b1d4795db1e77e47bed1e6b3dd9ec80b024903c3f65b6c3c6e99638540288125e27703c7d15bb7d828b13b8 SHA512 5f658b2cbfb545585f67b4fb5e27e5538c882dc6a6f2b5fbfacd7cdd3cb4d5ea3a621e3955cf44622a70809d130a08d8ceb1096df06a73497d73bb5f277cf524
-MISC metadata.xml 984 BLAKE2B d35c15b18dec5529070247fcdf5d7c8ab8925af0dc9262379ed7f58eba069d4c07dfbf5a5a8bf244f71920842b9b515dc2e5ae839aadd776094a8c075bf52a5b SHA512 34a86b11678b3c8175bf9255ed6037bbf9a924d454f5dab2174dbcf711caf4f4a1df0163bedc349744062ca97c82901383df1a22148a4c872bea505a9873453b
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-20.8.1-node.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-20.8.1-node.patch
deleted file mode 100644
index c39a66c5405e..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-20.8.1-node.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-diff --git a/gsa/CMakeLists.txt b/gsa/CMakeLists.txt
-index db597d390..d30e33ec1 100644
---- a/gsa/CMakeLists.txt
-+++ b/gsa/CMakeLists.txt
-@@ -1176,29 +1176,17 @@ set (GSA_JS_SRC_FILES
- ${GSA_SRC_DIR}/src/web/wizard/taskwizard.js
- )
-
--
--
--add_custom_command (OUTPUT node-modules.stamp
-- DEPENDS ${GSA_PKG_FILES}
-- COMMAND ${INSTALLER} "${INSTALLER_ARGS}" "install"
-- COMMAND ${CMAKE_COMMAND} -E touch ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- WORKING_DIRECTORY ${GSA_SRC_DIR}
-- COMMENT "Install gsa js dependencies")
--
--
- add_custom_command (OUTPUT bundle.stamp
-- COMMAND ${CMAKE_COMMAND} -E env REACT_APP_VERSION=${PROJECT_VERSION_STRING} ${INSTALLER} "${INSTALLER_ARGS}" run build
-+ COMMAND ${CMAKE_COMMAND} -E env REACT_APP_VERSION=${PROJECT_VERSION_STRING} ${INSTALLER} --offline run build
- COMMAND ${CMAKE_COMMAND} -E touch ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp
- WORKING_DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR}
-- DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- ${GSA_PKG_FILES}
-+ DEPENDS ${GSA_PKG_FILES}
- ${GSA_STATIC_SRC_FILES}
- ${GSA_JS_SRC_FILES}
- COMMENT "Build gsa install files")
-
- add_custom_target (gsa ALL
-- DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp)
-+ DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp)
-
- set (GSA_STATIC_BUILD_FILES
- ${GSA_BUILD_DIR}/index.html)
-@@ -1209,9 +1197,6 @@ install (FILES ${GSA_STATIC_BUILD_FILES}
- install (FILES public/robots.txt
- DESTINATION ${GSA_DEST_DIR})
-
--# remove old generated files
--install (CODE "file(REMOVE_RECURSE ${GSA_DEST_DIR}/static)")
--
- install (DIRECTORY
- ${GSA_BUILD_DIR}/static
- ${GSA_BUILD_DIR}/img
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-8.0.1-node.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-8.0.1-node.patch
deleted file mode 100644
index 116bd48264dd..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-8.0.1-node.patch
+++ /dev/null
@@ -1,34 +0,0 @@
---- a/gsa/CMakeLists.txt 2019-07-17 16:45:39.000000000 +0300
-+++ b/gsa/CMakeLists.txt 2019-07-17 22:24:49.466906757 +0300
-@@ -1095,28 +1095,17 @@
- ${GSA_JS_SRC_FILES}
- PARENT_SCOPE)
-
--
--add_custom_command (OUTPUT node-modules.stamp
-- DEPENDS ${GSA_PKG_FILES}
-- COMMAND ${INSTALLER} "${INSTALLER_ARGS}" "install"
-- COMMAND ${CMAKE_COMMAND} -E touch ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- WORKING_DIRECTORY ${GSA_SRC_DIR}
-- COMMENT "Install gsa-ng js dependencies")
--
--
- add_custom_command (OUTPUT bundle.stamp
-- COMMAND ${CMAKE_COMMAND} -E env REACT_APP_VERSION=${PROJECT_VERSION_STRING} ${INSTALLER} "${INSTALLER_ARGS}" run build
-+ COMMAND ${CMAKE_COMMAND} -E env REACT_APP_VERSION=${PROJECT_VERSION_STRING} ${INSTALLER} --offline run build
- COMMAND ${CMAKE_COMMAND} -E touch ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp
- WORKING_DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR}
-- DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- ${GSA_PKG_FILES}
-+ DEPENDS ${GSA_PKG_FILES}
- ${GSA_STATIC_SRC_FILES}
- ${GSA_JS_SRC_FILES}
- COMMENT "Build gsa-ng install files")
-
- add_custom_target (gsa-ng ALL
-- DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/node-modules.stamp
-- ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp)
-+ DEPENDS ${CMAKE_CURRENT_BINARY_DIR}/bundle.stamp)
-
- set (GSA_STATIC_BUILD_FILES
- ${GSA_BUILD_DIR}/index.html)
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-glibc_siglist.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-glibc_siglist.patch
deleted file mode 100644
index f9f587c96c8c..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-glibc_siglist.patch
+++ /dev/null
@@ -1,14 +0,0 @@
-#-------------------------------------------------------------------
-# compatibility with glibc 2.32 version #751592
-#-------------------------------------------------------------------
---- ./gsad/src/gsad.c 2020-05-13 09:22:13.000000000 +0200
-+++ ./gsad/src/gsad.c 2020-10-28 13:07:25.127222254 +0100
-@@ -3318,7 +3318,7 @@
- {
- if (termination_signal)
- {
-- g_debug ("Received %s signal.\n", sys_siglist[termination_signal]);
-+ g_debug ("Received %s signal.\n", strsignal(termination_signal));
- gsad_cleanup ();
- /* Raise signal again, to exit with the correct return value. */
- signal (termination_signal, SIG_DFL);
diff --git a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-uninstall-snippet.patch b/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-uninstall-snippet.patch
deleted file mode 100644
index 8622fd810674..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/greenbone-security-assistant-9.0.1-uninstall-snippet.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/gsa/CMakeLists.txt 2019-07-18 23:14:04.639202986 +0300
-+++ b/gsa/CMakeLists.txt 2019-07-18 23:21:54.568052589 +0300
-@@ -1164,9 +1164,6 @@
- install (FILES public/robots.txt
- DESTINATION ${GSA_DEST_DIR})
-
--# remove old generated files
--install (CODE "file(REMOVE_RECURSE ${GSA_DEST_DIR}/static)")
--
- install (DIRECTORY
- ${GSA_BUILD_DIR}/static
- ${GSA_BUILD_DIR}/img
diff --git a/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example b/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example
deleted file mode 100644
index b233911a2f1d..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/gsa.nginx.reverse.proxy.example
+++ /dev/null
@@ -1,78 +0,0 @@
-upstream backend {
- server 127.0.0.1:9392;
- keepalive 64;
-}
-
-server {
- listen IP:80;
- server_name openvas.domain.tdl;
- return 301 https://openvas.domain.tdl$request_uri;
-}
-
-server {
- listen IP:443 ssl http2;
- server_name openvas.domain.tdl;
- access_log /var/log/nginx/openvas.domain.tdl.access.log;
- error_log /var/log/nginx/openvas.domain.tdl.error.log;
- # Not sourcing directly from file
- fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
- fastcgi_param QUERY_STRING $query_string;
- fastcgi_param REQUEST_METHOD $request_method;
- fastcgi_param CONTENT_TYPE $content_type;
- fastcgi_param CONTENT_LENGTH $content_length;
- fastcgi_param SCRIPT_NAME $fastcgi_script_name;
- fastcgi_param REQUEST_URI $request_uri;
- fastcgi_param DOCUMENT_URI $document_uri;
- fastcgi_param SERVER_PROTOCOL $server_protocol;
- fastcgi_param REQUEST_SCHEME $scheme;
- fastcgi_param HTTPS $https;
- fastcgi_param GATEWAY_INTERFACE CGI/1.1;
- fastcgi_param SERVER_SOFTWARE nginx/$nginx_version;
- fastcgi_param REMOTE_ADDR $remote_addr;
- fastcgi_param REMOTE_PORT $remote_port;
- fastcgi_param SERVER_ADDR $server_addr;
- fastcgi_param SERVER_PORT $server_port;
- fastcgi_param SERVER_NAME $server_name;
- fastcgi_param REDIRECT_STATUS 200;
- fastcgi_param HTTP_PROXY "";
- fastcgi_param PATH_INFO $fastcgi_path_info;
- fastcgi_param PATH_TRANSLATED $document_root$fastcgi_path_info;
- fastcgi_param DOCUMENT_ROOT $document_root;
-
- location / {
- proxy_set_header Host $http_host;
- proxy_set_header X-Real-IP $remote_addr;
- proxy_set_header REMOTE_HOST $remote_addr;
- proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
- proxy_set_header X-FORWARDED-PROTOCOL $scheme;
- proxy_pass https://backend;
- proxy_http_version 1.1;
- proxy_pass_request_headers on;
- proxy_set_header Connection "keep-alive";
- proxy_store off;
- gzip on;
- gzip_proxied any;
- gzip_types *;
- }
-
- resolver 127.0.0.1;
- resolver_timeout 6s;
- ssl_certificate /openvas.domain.tdl/fullchain.pem;
- ssl_certificate_key /openvas.domain.tdl/privkey.pem;
- ssl_trusted_certificate /openvas.domain.tdl/chain.pem;
- ssl_dhparam /openvas.domain.tdl/dhparam.pem;
- ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
- ssl_prefer_server_ciphers on;
- ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS;
- ssl_ecdh_curve secp384r1;
- ssl_stapling on;
- ssl_stapling_verify on;
- ssl_session_cache shared:SSL:40m;
- ssl_session_timeout 21h;
- ssl_session_tickets off;
- ssl_buffer_size 4k;
- add_header Referrer-Policy no-referrer-when-downgrade;
- add_header X-Frame-Options "SAMEORIGIN";
- add_header X-Content-Type-Options "nosniff";
- add_header X-XSS-Protection "1; mode=block";
-}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsad-daemon.conf b/net-analyzer/greenbone-security-assistant/files/gsad-daemon.conf
deleted file mode 100644
index f7c7ee514e50..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/gsad-daemon.conf
+++ /dev/null
@@ -1,19 +0,0 @@
-# Greenbone Security Assistant command args
-
-# e.g. --foreground | e.g. --no-redirect
-GSAD_OPTIONS="--no-redirect"
-
-# GSAD listen adress
-GSAD_LISTEN_ADDRESS="--listen=127.0.0.1"
-
-# GSAD listen port
-GSAD_LISTEN_PORT="--port=9392"
-
-# GVMD listen address
-GVMD_LISTEN_ADDRESS="--mlisten=127.0.0.1"
-
-# GVMD listen port
-GVMD_LISTEN_PORT="--mport=9390"
-
-# TLS Settings
-GSAD_GNUTLS_PRIORITIES="--gnutls-priorities=NORMAL"
diff --git a/net-analyzer/greenbone-security-assistant/files/gsad.init b/net-analyzer/greenbone-security-assistant/files/gsad.init
deleted file mode 100644
index 7dc4b82afa78..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/gsad.init
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-: ${GSAD_USER:=gvm}
-: ${GSAD_GROUP:=gvm}
-: ${GSAD_TIMEOUT:=30}
-
-name="Greenbone Security Assistant (GSA)"
-command="/usr/bin/gsad"
-command_args="--foreground ${GSAD_OPTIONS} ${GSAD_LISTEN_ADDRESS} ${GSAD_LISTEN_PORT} ${GVMD_LISTEN_ADDRESS} ${GVMD_LISTEN_PORT} ${GSAD_GNUTLS_PRIORITIES}"
-command_background="true"
-command_user="${GSAD_USER}:${GSAD_GROUP}"
-pidfile="/run/gsad.pid"
-retry="${GSAD_TIMEOUT}"
-
-depend() {
- after bootmisc
- need localmount net gvmd
-}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsad.logrotate b/net-analyzer/greenbone-security-assistant/files/gsad.logrotate
deleted file mode 100644
index f80bba881c7b..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/gsad.logrotate
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-# Daemon ignore HUP so we use 'copytruncate' instead of 'create'
-# with safe file size to prevent losing log entries.
-
-/var/log/gvm/gsad.log {
- compress
- missingok
- notifempty
- sharedscripts
- copytruncate
- maxsize 10M
-}
diff --git a/net-analyzer/greenbone-security-assistant/files/gsad.service b/net-analyzer/greenbone-security-assistant/files/gsad.service
deleted file mode 100644
index 91e791878008..000000000000
--- a/net-analyzer/greenbone-security-assistant/files/gsad.service
+++ /dev/null
@@ -1,18 +0,0 @@
-[Unit]
-Description=Greenbone Security Assistant
-After=network.target
-After=openvassd.service
-After=gvmd.service
-Wants=gvmd.service
-
-[Service]
-Type=forking
-User=gvm
-Group=gvm
-EnvironmentFile=-/etc/gvm/sysconfig/gsad-daemon.conf
-ExecStart=/usr/bin/gsad $GSAD_OPTIONS $GSAD_LISTEN_ADDRESS $GSAD_LISTEN_PORT $GVMD_LISTEN_ADDRESS $GVMD_LISTEN_PORT $GSAD_GNUTLS_PRIORITIES
-Restart=always
-RestartSec=10
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-20.8.1.ebuild b/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-20.8.1.ebuild
deleted file mode 100644
index a513fc165a4f..000000000000
--- a/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-20.8.1.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CMAKE_MAKEFILE_GENERATOR="emake"
-inherit cmake systemd toolchain-funcs
-
-MY_PN="gsa"
-MY_DN="gsad"
-MY_NODE_N="node_modules"
-
-DESCRIPTION="Greenbone Security Assistant"
-HOMEPAGE="https://www.greenbone.net/en/ https://github.com/greenbone/gsa"
-SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz
- https://github.com/greenbone/${MY_PN}/releases/download/v${PV}/gsa-node-modules-${PV}.tar.gz -> ${P}-${MY_NODE_N}.tar.gz"
-
-SLOT="0"
-LICENSE="GPL-2+"
-KEYWORDS="~amd64 ~x86"
-IUSE="extras"
-
-DEPEND="
- acct-group/gvm
- acct-user/gvm
- dev-libs/libgcrypt:0=
- dev-libs/libxml2
- dev-libs/libxslt
- >=net-analyzer/gvm-libs-20.8.0
- net-libs/gnutls:=
- net-libs/libmicrohttpd"
-
-RDEPEND="
- ${DEPEND}
- >=net-analyzer/gvmd-20.8.0
- net-analyzer/ospd-openvas"
-
-BDEPEND="
- dev-python/polib
- >=net-libs/nodejs-10.0.0[ssl]
- >=sys-apps/yarn-1.15.2
- virtual/pkgconfig
- extras? (
- app-doc/doxygen[dot]
- app-doc/xmltoman
- app-text/htmldoc
- sys-devel/gettext
- )"
-
-BUILD_DIR="${WORKDIR}/${MY_PN}-${PV}_build"
-S="${WORKDIR}/${MY_PN}-${PV}"
-MY_NODE_DIR="${S}/${MY_PN}/"
-
-PATCHES=(
- # Disable yarn-fetch during compile.
- # AND Remove ugly uninstall-snippet that causes failing re-emerge.
- "${FILESDIR}/${P}-node.patch"
-)
-
-src_prepare() {
- cmake_src_prepare
- # We will use pre-generated npm stuff.
- mv "${WORKDIR}/${MY_NODE_N}" "${MY_NODE_DIR}" || die "couldn't move node_modules"
- # Update .yarnrc accordingly.
- echo "--modules-folder ${MY_NODE_DIR}" >> "${S}/${MY_PN}/.yarnrc" || die "echo failed"
- # QA-Fix | Remove !CLANG doxygen warnings for 9.0.0
- if use extras; then
- if ! tc-is-clang; then
- local f
- for f in gsad/doc/*.in
- do
- sed -i \
- -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
- -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
- "${f}" || die "couldn't disable CLANG parsing"
- done
- fi
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- "-DLOCALSTATEDIR=${EPREFIX}/var"
- "-DSYSCONFDIR=${EPREFIX}/etc"
- "-DSBINDIR=${EPREFIX}/usr/bin"
- "-DGSAD_PID_DIR=${EPREFIX}/run/"
- "-DDEFAULT_CONFIG_DIR=${EPREFIX}/etc/default"
- "-DLOGROTATE_DIR=${EPREFIX}/etc/logrotate.d"
- )
- cmake_src_configure
-}
-
-src_compile() {
- # setting correct PATH for finding react-js
- NODE_ENV=production PATH="$PATH:${S}/gsa/node_modules/.bin/" cmake_src_compile
- if use extras; then
- cmake_build -C "${BUILD_DIR}" doc
- cmake_build doc-full -C "${BUILD_DIR}" doc
- fi
- cmake_build rebuild_cache
-}
-
-src_install() {
- if use extras; then
- local HTML_DOCS=( "${BUILD_DIR}/${MY_DN}/doc/generated/html/." )
- fi
- cmake_src_install
-
- insinto /etc/gvm/sysconfig
- doins "${FILESDIR}/${MY_DN}-daemon.conf"
-
- insinto /etc/gvm/reverse-proxy
- doins "${FILESDIR}/${MY_PN}.nginx.reverse.proxy.example"
- fowners -R gvm:gvm /etc/gvm
-
- newinitd "${FILESDIR}/${MY_DN}.init" "${MY_DN}"
- newconfd "${FILESDIR}/${MY_DN}-daemon.conf" "${MY_DN}"
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}"
-
- systemd_dounit "${FILESDIR}/${MY_DN}.service"
-}
diff --git a/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-9.0.1.ebuild b/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-9.0.1.ebuild
deleted file mode 100644
index 9bb270be4e3f..000000000000
--- a/net-analyzer/greenbone-security-assistant/greenbone-security-assistant-9.0.1.ebuild
+++ /dev/null
@@ -1,124 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CMAKE_MAKEFILE_GENERATOR="emake"
-inherit cmake systemd toolchain-funcs
-
-MY_PN="gsa"
-MY_DN="gsad"
-MY_NODE_N="node_modules"
-
-DESCRIPTION="Greenbone Security Assistant"
-HOMEPAGE="https://www.greenbone.net/en/"
-SRC_URI="https://github.com/greenbone/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz
-https://github.com/greenbone/${MY_PN}/releases/download/v${PV}/gsa-node-modules-${PV}.tar.gz -> ${P}-${MY_NODE_N}.tar.gz"
-
-SLOT="0"
-LICENSE="GPL-2+"
-KEYWORDS="~amd64 ~x86"
-IUSE="extras"
-
-DEPEND="
- dev-libs/libgcrypt:0=
- dev-libs/libxml2
- dev-libs/libxslt
- >=net-analyzer/gvm-libs-11.0.1
- net-libs/gnutls:=
- net-libs/libmicrohttpd"
-
-RDEPEND="
- ${DEPEND}
- >=net-analyzer/gvmd-9.0.1
- net-analyzer/ospd-openvas"
-
-BDEPEND="
- dev-python/polib
- >=net-libs/nodejs-8.12.0[ssl]
- >=sys-apps/yarn-1.15.2
- virtual/pkgconfig
- extras? (
- app-doc/doxygen[dot]
- app-doc/xmltoman
- app-text/htmldoc
- sys-devel/gettext
- )"
-
-BUILD_DIR="${WORKDIR}/${MY_PN}-${PV}_build"
-S="${WORKDIR}/${MY_PN}-${PV}"
-MY_NODE_DIR="${S}/${MY_PN}/"
-
-PATCHES=(
- # Disable yarn-fetch during compile.
- "${FILESDIR}/${PN}-8.0.1-node.patch"
- # Remove ugly uninstall-snippet that causes failing re-emerge.
- "${FILESDIR}/${P}-uninstall-snippet.patch"
- # Replace deprecated glibc sys_siglist with strsignal
- "${FILESDIR}/${P}-glibc_siglist.patch"
-)
-
-src_prepare() {
- cmake_src_prepare
- # We will use pre-generated npm stuff.
- mv "${WORKDIR}/${MY_NODE_N}" "${MY_NODE_DIR}" || die "couldn't move node_modules"
- # Update .yarnrc accordingly.
- echo "--modules-folder ${MY_NODE_DIR}" >> "${S}/${MY_PN}/.yarnrc" || die "echo failed"
- # QA-Fix | Remove !CLANG doxygen warnings for 9.0.0
- if use extras; then
- if ! tc-is-clang; then
- local f
- for f in gsad/doc/*.in
- do
- sed -i \
- -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
- -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
- "${f}" || die "couldn't disable CLANG parsing"
- done
- fi
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- "-DLOCALSTATEDIR=${EPREFIX}/var"
- "-DSYSCONFDIR=${EPREFIX}/etc"
- "-DSBINDIR=${EPREFIX}/usr/bin"
- "-DGSAD_PID_DIR=${EPREFIX}/run/"
- "-DDEFAULT_CONFIG_DIR=${EPREFIX}/etc/default"
- "-DLOGROTATE_DIR=${EPREFIX}/etc/logrotate.d"
- )
- cmake_src_configure
-}
-
-src_compile() {
- # setting correct PATH for finding react-js
- NODE_ENV=production PATH="$PATH:${S}/gsa/node_modules/.bin/" cmake_src_compile
- if use extras; then
- cmake_build -C "${BUILD_DIR}" doc
- cmake_build doc-full -C "${BUILD_DIR}" doc
- fi
- cmake_build rebuild_cache
-}
-
-src_install() {
- if use extras; then
- local HTML_DOCS=( "${BUILD_DIR}/${MY_DN}/doc/generated/html/." )
- fi
- cmake_src_install
-
- insinto /etc/gvm/sysconfig
- doins "${FILESDIR}/${MY_DN}-daemon.conf"
-
- insinto /etc/gvm/reverse-proxy
- doins "${FILESDIR}/${MY_PN}.nginx.reverse.proxy.example"
- fowners -R gvm:gvm /etc/gvm
-
- newinitd "${FILESDIR}/${MY_DN}.init" "${MY_DN}"
- newconfd "${FILESDIR}/${MY_DN}-daemon.conf" "${MY_DN}"
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}"
-
- systemd_dounit "${FILESDIR}/${MY_DN}.service"
-}
diff --git a/net-analyzer/greenbone-security-assistant/metadata.xml b/net-analyzer/greenbone-security-assistant/metadata.xml
deleted file mode 100644
index 9383ad622b7e..000000000000
--- a/net-analyzer/greenbone-security-assistant/metadata.xml
+++ /dev/null
@@ -1,24 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
- <maintainer type="project" proxied="proxy">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
- <use>
- <flag name="extras">Pdf results, extra fonts, html docs support</flag>
- </use>
- <longdescription lang="en">
- The Greenbone Security Assistant is the web interface developed for the Greenbone Security Manager appliances.
- It connects to the Greenbone Vulnerability Manager GVM to provide a full-featured user interface for vulnerability management.
- Greenbone Security Assistant consists of GSA - The webpage written in React and
- GSAD - The HTTP server talking to the GVM daemon.
- </longdescription>
- <upstream>
- <remote-id type="github">greenbone/gsa</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/net-analyzer/gvm/Manifest b/net-analyzer/gvm/Manifest
index 843d7959099b..822daf15281c 100644
--- a/net-analyzer/gvm/Manifest
+++ b/net-analyzer/gvm/Manifest
@@ -1,2 +1,2 @@
EBUILD gvm-21.4.ebuild 899 BLAKE2B d1088b804e9c6ef988e60e6e8fed8346f172ac364b59e7ff03ca5db8de22986db5f6c6e476d4d664c9cbd73cb32359a779002bb9eddd05c6a97d465cc666b4fb SHA512 045aa2ff19fdc6178d934df1f06606c1ad862c83569e4d12592671ac7d31ade18c27f7adf97f660f402ed50c150207b4e806bed1564500ba8c3158479e8f3d69
-MISC metadata.xml 1042 BLAKE2B 5c5e07241f9cad0fb2af276179e65db742e310cfadd1b7fef0b3133928e3cfb82658a561995be65b583b2c724c50c998a9165b605a0dcbb780b385a7a8009072 SHA512 16f537f50d3a83bde58c7e30531e03d8b9eeebbd7700951328cc239e0cde1cd449ba9048d9de6a64d5e62b797b1cd696f2ce7d0fbca06874401167f873e19028
+MISC metadata.xml 968 BLAKE2B d35340dc406f958ba10d99658262fa9915515d11cd323c29753680fc9d8e9d07c4ffc3ac91801d0b0f158ee013f7231ddcf3f9704f40fa7371e83d45d0c0959a SHA512 bfa8bd4312db0d168ff9cd2847e25d32dacaf571ebc5cda1b45d12e10feb3fdedc0597491a94acca535ab8debf63b4feeaae842930b3bc704cf589b1cfec711e
diff --git a/net-analyzer/gvm/metadata.xml b/net-analyzer/gvm/metadata.xml
index ea9418af8543..8beb6053f456 100644
--- a/net-analyzer/gvm/metadata.xml
+++ b/net-analyzer/gvm/metadata.xml
@@ -19,7 +19,4 @@
with associated tools like a graphical user front-end.
The core component is a server with a set of network vulnerability tests (NVTs) to detect security problems in remote systems and applications.
</longdescription>
- <upstream>
- <remote-id type="github">greenbone</remote-id>
- </upstream>
</pkgmetadata>
diff --git a/net-analyzer/httping/Manifest b/net-analyzer/httping/Manifest
index 3c648552e584..72c67583a301 100644
--- a/net-analyzer/httping/Manifest
+++ b/net-analyzer/httping/Manifest
@@ -1,5 +1,4 @@
AUX httping-2.2.1-flags.patch 161 BLAKE2B be0f5f8df2fd89f46f15b3ef6c0c06e9f04573a822a6ce6e559471e3db586d69de0e440e3b9c4f401f30ab741d9eb85077ead8d3f9d4c026e7398609602f7c2e SHA512 037f53e3f23247ddc5f33ef846bafe32e3f818242b92375d7145fa244c9a8aeeac2d3b1138cbffa792a9564a5e4e96274ff457a13be0c4b228033d47b21748d6
DIST httping-2.5.tgz 71400 BLAKE2B da261827a4e2276816dbb2f9a6bac989f4ec0e7fc4b7686d51e57f8d4078ec3f94acef032b7042774e9cff57c8158696026e45d44ae1fbb00e52175c9c08b9a5 SHA512 397ce2eac91c9aede0eb19823bfca4e7f98c263937f5954c8a48d5248a251d2030e31f18decb7f7f8b0118ec0e16ec0a84ea4c943ccde7056b80de162954c355
EBUILD httping-2.5.ebuild 1567 BLAKE2B 34e9626ad8c7c558d07d3607fcf9d94510a302087cb58a52bac83bfbf94e4af4b85cb0c0d97d651e658596aecd891fcf03363348eef6c4de59df3d7acee03b8f SHA512 9c52120be63efbf5e708ddf3e049175cc032811973376f64e555f4281d85bb89f57e31995e2851e35268024c34eb786087602c10a358503962bfd2e3b057b3a2
-EBUILD httping-9999999.ebuild 1506 BLAKE2B 29a2272df0be59b758ed4f5de8ad94e0305e79e7aba60a924e3ac92785352b55d5afa3d55611f1664a65beb97146eef303a2bfae95cd4d738f4e01c2db4eeae5 SHA512 b9edc81d9982e1c781488a6be16d38de7bbb0fdcc91910e276d1cc2c3f8eb20534e8f3e1d24dfcca017741fcb06297dfcf73f048d6a425428449c6f724355e8b
-MISC metadata.xml 434 BLAKE2B 100d04bbc330c6c5a7286b48b3c176468ea7d6537faee91b5d17e5f9bd8d2cce9c1ce28f5af44a8cc5ec08f986db641a70dbeeb657a505defb220f2cb8ab6e1a SHA512 797e4b174d7d27705ae0388efda386d974af8fc70e867c95684c810fbe9b6ad2b597e74fc8c4ab716f861a6cee90cddb9c394f06e60bb30be36070c87b995c98
+MISC metadata.xml 355 BLAKE2B 82571fb9512a52997803490157f8d2d18152f14f58d62a6dc75f883b93f616ce92d35360ae8c74f79cb0a36e040f28e48f261d92586e96458fef5d81c2bdaeb5 SHA512 a9c7e6a5fcf65fc19c4ec6869667b09d26d053d24205c5b7a5eeba58301a0346225744a52d89a477dbc2a4daaa83f96afa2ab493af9a40261c16e65ad30ea6b0
diff --git a/net-analyzer/httping/httping-9999999.ebuild b/net-analyzer/httping/httping-9999999.ebuild
deleted file mode 100644
index c3e262a43ac8..000000000000
--- a/net-analyzer/httping/httping-9999999.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit git-r3 toolchain-funcs flag-o-matic
-
-DESCRIPTION="like ping but for HTTP requests"
-HOMEPAGE="https://www.vanheusden.com/httping/"
-EGIT_REPO_URI="https://github.com/flok99/httping"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug fftw l10n_nl ncurses ssl +tfo"
-
-RDEPEND="
- fftw? ( sci-libs/fftw:3.0 )
- ncurses? ( sys-libs/ncurses:0= )
- ssl? ( dev-libs/openssl:0= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="ncurses? ( virtual/pkgconfig )"
-
-# This would bring in test? ( dev-util/cppcheck ) but unlike
-# upstream we should only care about compile/run time testing
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.2.1-flags.patch
-)
-
-src_prepare() {
- default
-
- # doman does not get PN-LANG.CAT so we move things around and then point at
- # it later
- if use l10n_nl; then
- mkdir nl || die
- mv httping-nl.1 nl/httping.1 || die
- fi
-}
-
-src_configure() {
- # not an autotools script
- echo > makefile.inc || die
-
- if use ncurses ; then
- local ncurses_flags="$($(tc-getPKG_CONFIG) --libs ncurses)"
-
- # Don't require ncurses with unicode support
- # bug #731950
- sed -i -e "s/-lncursesw/${ncurses_flags}/" Makefile || die
- append-ldflags "${ncurses_flags}"
- fi
-}
-
-src_compile() {
- emake \
- CC="$(tc-getCC)" \
- FW=$(usex fftw) \
- DEBUG=$(usex debug) \
- NC=$(usex ncurses) \
- SSL=$(usex ssl) \
- TFO=$(usex tfo)
-}
-
-src_install() {
- dobin httping
- doman httping.1
-
- use l10n_nl && doman -i18n=nl nl/httping.1
-}
diff --git a/net-analyzer/httping/metadata.xml b/net-analyzer/httping/metadata.xml
index a52f62aaf559..5d57b334f6c7 100644
--- a/net-analyzer/httping/metadata.xml
+++ b/net-analyzer/httping/metadata.xml
@@ -8,7 +8,4 @@
<use>
<flag name="tfo">Enable support for TCP Fast Open</flag>
</use>
- <upstream>
- <remote-id type="github">flok99/httping</remote-id>
- </upstream>
</pkgmetadata>
diff --git a/net-analyzer/icinga2/Manifest b/net-analyzer/icinga2/Manifest
index 89a0f1d4cece..a01b09bff498 100644
--- a/net-analyzer/icinga2/Manifest
+++ b/net-analyzer/icinga2/Manifest
@@ -1,9 +1,6 @@
AUX icinga2.initd 2276 BLAKE2B 9573c876cb1fc6ff641d4503d5446840725d94ac2a824cd124872af84032519a5ee1237b0ebc38783e673cb87169feb48b7690978e9b7d2e38549a7272f403fc SHA512 5b31f748eda8f52d8efe2c744c3c1adacffdb40c04d93cdaf7ee82129d632783362f6ea51b5a4c05ca9cd98d3343abfcfc86c98e99afd429d6bce390b9ffd082
AUX icinga2.initd-3 2390 BLAKE2B 1ead1dd958d978324dfa043abcc58be7ed389207e2bf4dc4786bd2705f94c70a03b84f34a55435f6d9dfcc0483e35da60c1f536dec1060bdc232108c622e0615 SHA512 a43911717fe891e70690647daa57426f70d10f9cb02c721962be4c13cfe8a95bc3ff84b9ba2a293adafc8ddacf8ea6771bd66e7ff6dabe3e732176bf6e6e474a
-DIST icinga2-2.13.2-9092.patch 1118 BLAKE2B c63342b8eff6afead9bf3ccec5c6df6583c2e327edb1433731ca14743ce9c6b0bde0797c6f251480e3bbfb5e6cdaae3444ea6ae6f6740bc228bd6aae5380044d SHA512 1056ff8bd66f2da86afb9664e3415d713be03b80def6d256b6db57f0864d150bc26c0fd3ce05d836da126a2616f2c70ecce05a83bb5425c25f6204d7e522ef94
-DIST icinga2-2.13.2.tar.gz 7589357 BLAKE2B 6e1ba570e0286f09f37b3cea3b1cd833fd3005c5788e24b750edb100346c46958e97ed5df05947dc47c2bbf856cc6090d661e741072f473b8308aee5e1c0e94e SHA512 39a6f996bca671a2a22fc04e5995714b874e027888a7c9e479d5b526b23104915b7f99afb1220d440af482013043e5b969b0a0145041ac55009d1a81053e2906
DIST icinga2-2.13.3.tar.gz 7529976 BLAKE2B f661919b0a7b420eba663d6cb01f2223c15b2be7f4ad649e1e09b7b4068d1122d63c6baac490ff3a0bd808066b759138748e70de364eea4d89f560168a448c72 SHA512 818eb565c6d46bfb538d70b9e33bb7424ab6fb98289da9eb947ec1f36b7e3b0e3869db789acd565b5e5b3d8b4819fe991000f4df362e28686dd9e3394cec3743
-EBUILD icinga2-2.13.2-r3.ebuild 4216 BLAKE2B ec5403e9a11550f681cb7009d83ef9d0e2b51ee05144b34b838f60961335d3cadef2ec4b007b8df640dba5ed5d7e843faae71d980d529539ee1d2d53a368c348 SHA512 ccf8629da48e4b499051206ba349a3d641dafc8c5d403f53349241a04db2d5621d65791362356f604790884303ab2eff884c554305a7db753944270c67bf2422
-EBUILD icinga2-2.13.3.ebuild 3994 BLAKE2B 1f6c3f53948145032d5f40342ddc0a48b39dcaf646f56b6d5ba38ff3b1ea8a1fc6f627a6e529ea2af5d157187491b0245ded84bc023463bc3f7866abbdf8c8e7 SHA512 d5f1bd8198b1ff7336a5ec23c77b5538e155769c4f901b1be333899090f869e51f7d3d451ed654cf78bb42790f300f07242241eec624d0173e24b26f30638655
+EBUILD icinga2-2.13.3.ebuild 3992 BLAKE2B bd30da34efda8d4462a26c9341143d1448041dcf3bd478e9e40197ac5de8e75584bec8dac41a2c0eafd1e52243cf4a60c266052c715470ccbf640e13e823aa3b SHA512 fcff3842f02f39e902b1fa16a8fc5603fca0d021f9d17a137248c85b72cb3648df0869936e838b549889cfa61fa397e7dcf2db9ad502f854185e09a8c702ceb3
EBUILD icinga2-9999.ebuild 3994 BLAKE2B 1ab39f8060c4d052b299d79c4481edba30662e69754cc7595d267e3a68c743115341ca3ec0cfbc0e3f3d4122f27de9bf58b02ffc7942b5df2c6e18fde7f404ea SHA512 b0189c1ea6d4eaffdd0a9f749fb323f31810f51e5e7e71d951df7ef3b0aea9ec5e07f508177655692f853385c50c01a869a3608c590d15140edd82ac7d2364f2
MISC metadata.xml 871 BLAKE2B ffd6aeebf603ed90bfa4cc34d557e947e435d204c84e062532cedecd3e811710d9bd39f9f43dd70afd575104be5661b5f7e7de3f79365a961d45f61835a602c6 SHA512 3ca0916252061c1705d194066a30a8fc19cfe4341911646b7ed797e131e02f40eeddc91c2449a5b049888be749d16a5103e70678e5d6c1604db0ac3fe9f4e0d7
diff --git a/net-analyzer/icinga2/icinga2-2.13.2-r3.ebuild b/net-analyzer/icinga2/icinga2-2.13.2-r3.ebuild
deleted file mode 100644
index f485dd354e56..000000000000
--- a/net-analyzer/icinga2/icinga2-2.13.2-r3.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake systemd
-
-if [[ ${PV} != 9999 ]]; then
- SRC_URI="https://github.com/Icinga/icinga2/archive/v${PV}.tar.gz -> ${P}.tar.gz
- https://github.com/Icinga/icinga2/commit/8cde21ddfd66a0fcfac704544a0fd7990cfc94ec.patch -> ${P}-9092.patch"
- KEYWORDS="amd64 ~arm64 x86"
-else
- inherit git-r3
- EGIT_REPO_URI="https://github.com/Icinga/icinga2.git"
-fi
-
-DESCRIPTION="Distributed, general purpose, network monitoring engine"
-HOMEPAGE="https://icinga.com/"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="console jumbo-build lto mail mariadb minimal +mysql nano-syntax +plugins postgres systemd +vim-syntax"
-
-# Add accounts to DEPEND because of fowners in src_install
-DEPEND="
- dev-libs/openssl:0=
- >=dev-libs/boost-1.66.0:=[context]
- console? ( dev-libs/libedit )
- mariadb? ( dev-db/mariadb-connector-c:= )
- mysql? ( dev-db/mysql-connector-c:= )
- postgres? ( dev-db/postgresql:= )
- dev-libs/yajl:=
- acct-user/icinga
- acct-group/icinga
- acct-group/icingacmd"
-BDEPEND="
- sys-devel/bison
- >=sys-devel/flex-2.5.35"
-RDEPEND="
- ${DEPEND}
- plugins? ( || (
- net-analyzer/monitoring-plugins
- net-analyzer/nagios-plugins
- ) )
- mail? ( virtual/mailx )
- acct-group/nagios"
-
-REQUIRED_USE="!minimal? ( || ( mariadb mysql postgres ) )"
-
-PATCHES=(
- # https://github.com/Icinga/icinga2/issues/8185#issuecomment-680875875
- "${DISTDIR}/${P}-9092.patch"
-)
-
-src_configure() {
- local mycmakeargs=(
- -DICINGA2_UNITY_BUILD=$(usex jumbo-build)
- -DCMAKE_INSTALL_SYSCONFDIR=/etc
- -DCMAKE_INSTALL_LOCALSTATEDIR=/var
- -DICINGA2_SYSCONFIGFILE=/etc/conf.d/icinga2
- -DICINGA2_PLUGINDIR="/usr/$(get_libdir)/nagios/plugins"
- -DICINGA2_USER=icinga
- -DICINGA2_GROUP=icingacmd
- -DICINGA2_COMMAND_GROUP=icingacmd
- -DICINGA2_RUNDIR=/run
- -DINSTALL_SYSTEMD_SERVICE_AND_INITSCRIPT=ON
- -DUSE_SYSTEMD=$(usex systemd)
- -DLOGROTATE_HAS_SU=ON
- -DICINGA2_LTO_BUILD=$(usex lto)
- )
- # default to off if minimal, allow the flags to be set otherwise
- if use minimal; then
- mycmakeargs+=(
- -DICINGA2_WITH_MYSQL=OFF
- -DICINGA2_WITH_PGSQL=OFF
- )
- else
- mycmakeargs+=(
- -DICINGA2_WITH_PGSQL=$(usex postgres)
- -DICINGA2_WITH_MYSQL=$(usex mysql yes $(usex mariadb))
- )
- fi
-
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- newinitd "${FILESDIR}"/icinga2.initd-3 icinga2
-
- if use mysql || use mariadb; then
- docinto schema
- newdoc "${WORKDIR}"/icinga2-${PV}/lib/db_ido_mysql/schema/mysql.sql mysql.sql
- docinto schema/upgrade
- dodoc "${WORKDIR}"/icinga2-${PV}/lib/db_ido_mysql/schema/upgrade/*
- fi
- if use postgres; then
- docinto schema
- newdoc "${WORKDIR}"/icinga2-${PV}/lib/db_ido_pgsql/schema/pgsql.sql pgsql.sql
- docinto schema/upgrade
- dodoc "${WORKDIR}"/icinga2-${PV}/lib/db_ido_pgsql/schema/upgrade/*
- fi
-
- keepdir /etc/icinga2
- keepdir /var/lib/icinga2/api/zones
- keepdir /var/lib/icinga2/api/repository
- keepdir /var/lib/icinga2/api/log
- keepdir /var/spool/icinga2/perfdata
-
- rm -r "${D}/run" || die "failed to remove /run"
- rm -r "${D}/var/cache" || die "failed to remove /var/cache"
-
- fowners -R icinga:icinga /etc/icinga2
- fperms 0750 /etc/icinga2
- fowners icinga:icinga /var/lib/icinga2
- fowners -R icinga:icingacmd /var/lib/icinga2/api
- fowners -R icinga:icingacmd /var/lib/icinga2/certificate-requests
- fowners -R icinga:icingacmd /var/lib/icinga2/certs
- fowners icinga:icinga /var/spool/icinga2
- fowners icinga:icinga /var/spool/icinga2/perfdata
- fowners icinga:icingacmd /var/log/icinga2
-
- fperms ug+rwX,o-rwx /etc/icinga2
- fperms ug+rwX,o-rwx /var/lib/icinga2
- fperms ug+rwX,o-rwx /var/spool/icinga2
- fperms ug+rwX,o-rwx /var/log/icinga2
-
- if use vim-syntax; then
- insinto /usr/share/vim/vimfiles
- doins -r "${WORKDIR}"/${P}/tools/syntax/vim/ftdetect
- doins -r "${WORKDIR}"/${P}/tools/syntax/vim/syntax
- fi
-
- if use nano-syntax; then
- insinto /usr/share/nano
- doins "${WORKDIR}"/${P}/tools/syntax/nano/icinga2.nanorc
- fi
-}
-
-pkg_postinst() {
- if [[ "${PV}" != 9999 ]]; then
- local v
- for v in ${REPLACING_VERSIONS}; do
- if ver_test "${PV}" -gt "${v}"; then
- elog "DB IDO schema upgrade may be required."
- elog "https://www.icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/"
- fi
- done
- fi
-}
diff --git a/net-analyzer/icinga2/icinga2-2.13.3.ebuild b/net-analyzer/icinga2/icinga2-2.13.3.ebuild
index d9cef157f92b..39584c5c24c3 100644
--- a/net-analyzer/icinga2/icinga2-2.13.3.ebuild
+++ b/net-analyzer/icinga2/icinga2-2.13.3.ebuild
@@ -7,7 +7,7 @@ inherit cmake systemd
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/Icinga/icinga2/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~x86"
+ KEYWORDS="amd64 ~arm64 x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/Icinga/icinga2.git"
diff --git a/net-analyzer/ipguard/Manifest b/net-analyzer/ipguard/Manifest
index a422ce6fc9df..9bc1dbb1986a 100644
--- a/net-analyzer/ipguard/Manifest
+++ b/net-analyzer/ipguard/Manifest
@@ -4,5 +4,5 @@ AUX ipguard-1.04-init.d.patch 931 BLAKE2B e18d1a5d9058f34a47262c0033e9a93118ee9c
AUX ipguard-1.04-runpath.patch 288 BLAKE2B 45658be6e0478b1d4e29f27f9b6e39999368202b985b2ebc9ff4fd20c71388974250f555b9c9790b985095190d12df13625b83200636cbb31c1f6de2d0acb353 SHA512 49b07785bbf188ed1fd522591f3ee1af7a4001bf9baffabe63de6a27738a365f79ffc268d039ae9567622c26898cc68ffee61cb8ecf31bddd207f69897ed5a7c
AUX ipguard.confd 186 BLAKE2B cd3e58efb088134c2ff340360be06ab0f9159b14c766b159dcb546d0136ccd65807b7c33bb89d45565179ead01d43f8da29bfdb19dfe59ba5e0008dc81dc2e82 SHA512 efb47689d944ce77863b7cd1722bba974fbf573af2e1051c08166a535dd8284f2cc820a624531d1c60e099e6da06d59f3659ab52b4b3557f3e1f4bf5c572f58d
DIST ipguard-1.04.tar.gz 24566 BLAKE2B c9d543e6f7886c3b6377fbfe95e91e2d786da6a92fe445c9500c8b7ea6fb859bf8550daf9c83de425494376d0ed7197158e5ff9499a97417793b439e82004326 SHA512 c29c3f594e09ad1c06ca7297f794ddfada48da7ec2b98786694cd6af7508cbff232889e0c90718d96519297870b93132b7b0f9f310a0e4d7a7c2d54a30ca893c
-EBUILD ipguard-1.04-r1.ebuild 985 BLAKE2B 404c02520d8f631fac23115b861fa1ac5111af1f4fd27d5d29c32e58053ba1dec61618bc101a50e42dd3f796d90d0da852c1a087f0a3d831abcad1316c5ff6a5 SHA512 9acf89372f70d6b081bb542a7ca59fddf189c0643991f91e4b94b076c9517530b694baa58a51c1a504bbde74b8c2f515805666bf03453e8af799555533ccec2a
+EBUILD ipguard-1.04-r1.ebuild 989 BLAKE2B f57623b3c37a617c4db3102350383e66ce0ce262cefdc4fdeeb30e41c116fc0e339914f90aa6c63fc01f88bc3f35f95c9e02cc7ca662d469f410d90713f317d4 SHA512 1bb9fdc02e32d64df61e2959a4c14cf579b79792092575562030f38329ffa85d268f10fcc06c35ffd458a3b8c72329c85c831eb5cc904eb179bd18e8a783d573
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/ipguard/ipguard-1.04-r1.ebuild b/net-analyzer/ipguard/ipguard-1.04-r1.ebuild
index 3677434a94be..0b9d630790e5 100644
--- a/net-analyzer/ipguard/ipguard-1.04-r1.ebuild
+++ b/net-analyzer/ipguard/ipguard-1.04-r1.ebuild
@@ -31,14 +31,14 @@ src_compile() {
emake \
CC="$(tc-getCC)" \
LIBNET_CONFIG="$(tc-getPKG_CONFIG) libnet" \
- PREFIX=\"${EPREFIX:-/usr}\"
+ PREFIX=\""${EPREFIX:-/usr}"\"
}
src_install() {
emake \
DESTDIR="${D}" \
LIBNET_CONFIG="$(tc-getPKG_CONFIG) libnet" \
- PREFIX=\"${EPREFIX:-/usr}\" \
+ PREFIX=\""${EPREFIX:-/usr}"\" \
install
newinitd doc/${PN}.gentoo ${PN}
diff --git a/net-analyzer/macchanger/Manifest b/net-analyzer/macchanger/Manifest
index f44b92f304b7..dda3f460adaf 100644
--- a/net-analyzer/macchanger/Manifest
+++ b/net-analyzer/macchanger/Manifest
@@ -1,5 +1,5 @@
AUX macchanger-1.7.0-fix-caddr_t.patch 352 BLAKE2B 915bfe65108678b61c75fcf46338be1f05c2cbc482005e2bca917609d66a681e5ab36ad30fe6313395d090c96aca2a091ef60b22b0d2c25c0f975d99cae39ccd SHA512 493eaf79e658a23e55e17b95b63b457032eff8c73bf309df7605400ceb2dcd4331a83c2b8383bd04d564478fb50654ebbe9506d65946f960d2964b2b4e32f620
DIST macchanger-1.7.0.tar.gz 396848 BLAKE2B 7a6e5cbf302568884363ab4023033b53b1adc16896d7f88b1717f72b1b2a4d6d2dbfa2259a5c4aaa38d72201c5624a648077730cbc25f869f5f50a343bb93d0c SHA512 69f2008ace6ff8223ecf25805c08ddf42add9ed16c65f3bb57f74b8b0d080d584381ce79592d2ef581a9ba73f12624dae8db63dbb12e4875dfd29d828a4a5da3
DIST macchanger_1.7.0-5.4.debian.tar.xz 25084 BLAKE2B 65d39333e07a4c89da7e622aaccc0f2cab45af8d84721c3d39c457dfaf3063df872812d07860cbe78634159b0a2944e75aa54c11f46eadc37b9d4a23fc81b629 SHA512 b50b52532fc987f443088f2a4d0f2327dac972e69bc4c0bc0a94de4583df76c7d32c40a143d24b7fa6e066fc36b89c4b160c02b26860c484aab5054a4032f0cc
-EBUILD macchanger-1.7.0_p5_p4.ebuild 1316 BLAKE2B 8fe7a2a3efcd35b4acfcde041b5a148a0a56038a48edf3dc2205de8fadaeca17f588713c75e2470bb61ee99a5e665917e912a5297e0e5e7d67c563c14ee46841 SHA512 9b071279080331609b19e244d39651d96791c2bf06ac4f27adad4eb62481877c2a17bd44e3885341821cca500625ac7dde00036ba9f3322e9f67bb21189e7ebe
+EBUILD macchanger-1.7.0_p5_p4.ebuild 1328 BLAKE2B 65c280d60f71c6d4f009e3a44e905077436e9ad69c6c02501752304a78e37994de88614b97832159eeb7a12c11cc2069377d64c4cbbcf5a9495aca3d551f387d SHA512 6db79a56ed335787f8bcaf23860cca0f9e0c569820fe0657502f3aae05f63ec08b9bc0bd0434851f7d172fff85eb439d8c67dc0c3eddc0ae7e1da160e14f91cf
MISC metadata.xml 474 BLAKE2B bf5ebf9af4669a711eab0193a1cbe1b337fd741d4390e150ee2e2755fb668c12d867e5912b357deef123f86a7602ce19380c0247e9fe60d0a55fc4443a466714 SHA512 9f13d45129605873c87b98c577a2afe9d172d7fd2c808b6363702e05ddb3bc1f5ef488a2d8adf1da00c913e07c6e25a1e1315e458b96d4f760658c585c3cedcc
diff --git a/net-analyzer/macchanger/macchanger-1.7.0_p5_p4.ebuild b/net-analyzer/macchanger/macchanger-1.7.0_p5_p4.ebuild
index 93a8476bcb30..ed18fd45624d 100644
--- a/net-analyzer/macchanger/macchanger-1.7.0_p5_p4.ebuild
+++ b/net-analyzer/macchanger/macchanger-1.7.0_p5_p4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="
mirror://debian/pool/main/m/${PN}/${PN}_${PV/_p*}-$(ver_cut 5).$(ver_cut 7).debian.tar.xz
"
LICENSE="GPL-2"
-KEYWORDS="amd64 arm ~arm64 ppc sparc x86"
+KEYWORDS="amd64 arm arm64 ppc ppc64 ~riscv sparc x86"
SLOT="0"
PATCHES=(
diff --git a/net-analyzer/mrtg/Manifest b/net-analyzer/mrtg/Manifest
index b25ef9824b56..6bf521b48371 100644
--- a/net-analyzer/mrtg/Manifest
+++ b/net-analyzer/mrtg/Manifest
@@ -1,6 +1,8 @@
AUX mrtg-2.17.4-socket6.patch 481 BLAKE2B 2294221471be6b9db0a5676a3f819684b0bdac9815c6e20fcd0c32cbd3ee149746dccff2a89f9113243cfe56d5fee66417f07289450c43e089502c270572e5bd SHA512 d93456173c25a5858e71ededd30a6322d5a8cb2908053e1a47529774fad1e4ff0c7a9935501391f8b3dee95cda4620d1b2bd98ea67aa9a2618b22c45ce4c7026
AUX mrtg.confd 402 BLAKE2B 8a06370eeb0b31e435eb93be8e625a8ba151278462576c0f3f600747cef9f043b66c4f5142900f515a12dd1c38a7fe27f04dcdc832d050e980ee08ccb6e7739f SHA512 18066805d2fea3090a3165a15f963310a94b4e4ee5e9fa88617eb246b1a1a4e91e3faabe4f4a2fe2ebd8f7a69acae82f1b51e3830bdab04da64f03d84c2e7e7c
AUX mrtg.rc 1275 BLAKE2B 180e9070e8648e05ff02b24a642c9e4f1b22d3a952385ab58c70411c1ed2fde4bef3f9ae61b35808049a1451d82822f7bfc2e3c222a3689dabafcd83a49ee00c SHA512 bcf5d95130e2e8ec4df9b3d97e99e2a36e65ed41b23ca8b249e3507e61ac0945945a0576e80efae9efaca9deca4d1a64ead95e05c285fd62fb0ea914864b6d51
+DIST mrtg-2.17.10.tar.gz 1084792 BLAKE2B a2e69c651a1428514fbe1f4d04cbddde9c7ed3b865d57f204814ec797dabd414c16b03d34bd19a005257938dd9bd2de0e99f641222f240c907fa5f67429710f1 SHA512 b1c5232f1b3dcec39adc4fb5a423738f9470ad470e91c6a918cf3f875e71af263d8e03694c3d66129b2653fa498d8d9d9b95349fe90e9d2e0b3ed6c09d06e080
DIST mrtg-2.17.8.tar.gz 1102598 BLAKE2B d5d513de641087f6daa207f154bbcca0196ccc8cba79a03ad6916c9c0065980745be3746953063127fc017d57e235ff67252531380fc9f68c9e5c3332d5230ce SHA512 c1dbeb5ce065b2b071d18e1eec1100d56eb7c4c654562de530139acee27ad57614354b74e3d0777cb6d4470a58ed6acae0f1af9c6f7115bf329132a68b6e0aaa
+EBUILD mrtg-2.17.10.ebuild 1068 BLAKE2B 6646e4f1c5045ee19c9d4850a7c2aaca9783486de28a6722c26892cc1a9b79023422ce31bdcd9326a9b8455aa3a1ebeec132161ba6fff5b16c38758cc4831d4e SHA512 4a1265a338395cd39714e597d188d8dfcdb8b24753d2133135963feebf8f806e3b9b17c3d69d123888dcfbef8befadcc000f8f72a1fb9fcedb45625bb0b0899f
EBUILD mrtg-2.17.8.ebuild 1000 BLAKE2B 3dd5d520a2058399fac30ca9592501a4cdc6d3db10d13cbc456c1b55d4f50bdb02c49010d22fae63c65b53a285fedfb094bed7a618722ab5865e20c11670f75b SHA512 bd1386919c908037f4814f7727c5b7dbdef66aeb8711c9221eaca174a96b3918f67f058cac07d56a4414031d4d037c93f952bfb146a6a6ee0a2c071e818ad35a
-MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
+MISC metadata.xml 358 BLAKE2B 9d9c7e0d9c3214c0e4b63bfc94dbe32e57213e4897e8d2459c5ef475cd087c515e77db8017613eef5775f3f11300b0216b094214b57cd23ecc94d172f5f8e152 SHA512 93c36384d2777e5842537e0a4c60addc6afdfd575f4ed395b591c5f8408eaf7293c35c0e1d76d55ce0454171c8ded59dfcec7dbd05c30be0d480e84c1c4a1f2d
diff --git a/net-analyzer/mrtg/metadata.xml b/net-analyzer/mrtg/metadata.xml
index dce3f3be66c0..dfef87e6bc6a 100644
--- a/net-analyzer/mrtg/metadata.xml
+++ b/net-analyzer/mrtg/metadata.xml
@@ -1,8 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
- <email>netmon@gentoo.org</email>
- <name>Gentoo network monitoring and analysis project</name>
-</maintainer>
+ <maintainer type="project">
+ <email>netmon@gentoo.org</email>
+ <name>Gentoo network monitoring and analysis project</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">oetiker/mrtg</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/net-analyzer/mrtg/mrtg-2.17.10.ebuild b/net-analyzer/mrtg/mrtg-2.17.10.ebuild
new file mode 100644
index 000000000000..a29090ce930b
--- /dev/null
+++ b/net-analyzer/mrtg/mrtg-2.17.10.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="A tool to monitor the traffic load on network-links"
+HOMEPAGE="https://oss.oetiker.ch/mrtg/"
+SRC_URI="https://oss.oetiker.ch/mrtg/pub/${P}.tar.gz https://github.com/oetiker/mrtg/releases/download/v${PV}/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="selinux"
+
+DEPEND="dev-lang/perl
+ >=dev-perl/SNMP_Session-1.13-r2
+ >=dev-perl/Socket6-0.23
+ media-libs/gd[png]"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-mrtg )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.17.4-socket6.patch
+)
+
+src_prepare() {
+ default
+
+ rm ./lib/mrtg2/{SNMP_{Session,util},BER}.pm || die
+
+ sed -i \
+ -e 's|main::SL}lib${main::SL|main::SL}'"$(get_libdir)"'${main::SL|g' \
+ $(find bin -type f) contrib/cfgmaker_dlci/cfgmaker_dlci || die
+}
+
+src_install() {
+ keepdir /var/lib/mrtg
+
+ default
+
+ mv "${ED}"/usr/share/doc/{mrtg2,${PF}} || die
+
+ newinitd "${FILESDIR}/mrtg.rc" ${PN}
+ newconfd "${FILESDIR}/mrtg.confd" ${PN}
+}
diff --git a/net-analyzer/nagios-core/Manifest b/net-analyzer/nagios-core/Manifest
index 404fb9d023ed..4027bed63fec 100644
--- a/net-analyzer/nagios-core/Manifest
+++ b/net-analyzer/nagios-core/Manifest
@@ -1,6 +1,8 @@
AUX 99_nagios4-r1.conf 309 BLAKE2B c539330d9f100045fc02d13061dd3b8e958370c8885ef8d28c38ee380b2043d86c9b0097c158dbc5d486f1c53e22ef6f52a96286d0c50d1d47d9eb025fb6b8a9 SHA512 cb93d6af5b6f43b172cec276f669ef786268c1ba51ffda994733c98a8ad5f625229aecaed68b5cb433a66257a8eb66ec16f9569aa87b6dcecf21d8339bd5fb8f
AUX lighttpd_nagios4-r1.conf 297 BLAKE2B 8976123407c47be6023c5dae57c833f7e0b43ae2c70348dcd72b754453b5a84dd335daa222b4b75e5c19b3d5c18b64496739bdb61b8f2f67f5655b80a0ffb65f SHA512 2ef5268e9ba228d12e3dabb5a23ce73e49b7149a047acd4a2daac3cd3415b5233aaaf3b972c85780e71bd5fe3eefb6755a6222b40a509104fb318e219366867f
DIST nagios-4.4.6.tar.gz 11333414 BLAKE2B b64d34c9267349582cb43500b7b90f7948152b5fd9b28ecb0a376d0255ec9774e693beba9205512294b07dddc4702f37d0f45b3c3fcc6abbf8e8b4d9236d0ace SHA512 6ceb582816ec741439963bde1fe8d85fa3bc4ed3c2238fb818db0c4f4224a4333d153040c11a7f4d783e919c11f9ff45907bdc478504e4155f64a4c575f80550
+DIST nagios-4.4.7.tar.gz 11340759 BLAKE2B 4316e6cfc7f576d0fe5ba075aba2931dc850c97fe84b124eceeefaa6c01563c0639c8cecf751e086d5a6f9c0a1079f7e9bd013f961956d7d59536dea4516cf86 SHA512 92adc74e687bcbbd742075c8c7222d42c90795a4eb7582e3f1f492349db8200c61f390bf3c4cab4b023c5c111353a43f5dd687b0ee5ab6a8775444e06d42517b
DIST nagios-core-gentoo-icons-20141125.tar 40960 BLAKE2B 31c1953e1160c7c7b89606b72b1a80407e4c1b7a7938b40bd1c577cd0c309dd88ca6b775d692a9b846dbf67736537fa9c91e56aa15fdd447769608ca525bff09 SHA512 bf109879cddd6136b76baba55d0b60b2596e37431dcf5ce0905d34a9fa292ebf7e4bde82d9a084362c486e8fac344c76d88f9298b1b85541ed70ffd608493766
EBUILD nagios-core-4.4.6-r3.ebuild 9243 BLAKE2B cdbc7b6b1f4ee156db7000d4413f33722d888c7cdb2bca0f072d189219cc677d9da6a255590b126505f9ac27329ff2361d55e5eebc47c2e553bf2200a370e36c SHA512 81b8c9af2f2b0dd9dcb362163c2bc224de97fe0327ee97b4376ddab373a1c657fe3be88bb948e0d9f6398aab6a9f79bca40e757adbc0130d473530c0f5570bed
+EBUILD nagios-core-4.4.7.ebuild 9247 BLAKE2B 40d7dad2eee11a9c30cb346ef1212fe745b07ca433e74604356d3950c6656983786fc45ee738780b9c7e5768116a74c3404b60cbd5e7751284bc2f36fc0d08c8 SHA512 cc821f4c300994fdbf759d9c10e4afa14e71075de45886117533cff8fe1c493d77e69eb0027fd1e0e6369e2e9d12c2a08e1c03aad365710df469815f3716d8dd
MISC metadata.xml 1467 BLAKE2B d5ddd6280aafd3ad3a36a408071037fa757810382761f617eb2763a20e65185b30eef94fb4cdad7d4b5e9b81b6245efacf57d4ec0003406d66ef2053f09f3708 SHA512 25d3d4d19c18b416a0902d2ff39c0ca71b2e7bcc2bac61119b9636c6462391e65b2767d8b0e794abb318b19fe1c2bcbf2c80ee8d1ea6faec3f6eb9cddf60a9cd
diff --git a/net-analyzer/nagios-core/nagios-core-4.4.7.ebuild b/net-analyzer/nagios-core/nagios-core-4.4.7.ebuild
new file mode 100644
index 000000000000..e0583cea138b
--- /dev/null
+++ b/net-analyzer/nagios-core/nagios-core-4.4.7.ebuild
@@ -0,0 +1,266 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs
+
+MY_P="${PN/-core}-${PV}"
+DESCRIPTION="Nagios core - monitoring daemon, web GUI, and documentation"
+HOMEPAGE="https://www.nagios.org/"
+
+# The name of the directory into which our Gentoo icons will be
+# extracted, and also the basename of the archive containing it.
+GENTOO_ICONS="${PN}-gentoo-icons-20141125"
+SRC_URI="mirror://sourceforge/nagios/${MY_P}.tar.gz
+ web? ( https://dev.gentoo.org/~mjo/distfiles/${GENTOO_ICONS}.tar )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="apache2 classicui lighttpd +web vim-syntax"
+
+# In pkg_postinst(), we change the group of the Nagios configuration
+# directory to that of the web server user. It can't belong to both
+# apache/lighttpd groups at the same time, so we block this combination
+# for our own sanity.
+#
+# This could be made to work, but we would need a better way to allow
+# the web user read-only access to Nagios's configuration directory.
+#
+REQUIRED_USE="apache2? ( !lighttpd )"
+
+#
+# Note, we require one of the apache2 CGI modules:
+#
+# * mod_cgi (USE=apache2_modules_cgi)
+# * mod_cgid (USE=apache2_modules_cgid)
+# * mod_fcgid (www-apache/mod_fcgid)
+#
+# We just don't care /which/ one. And of course PHP supports both CGI
+# (USE=cgi) and FastCGI (USE=fpm). We're pretty lenient with the
+# dependencies, and expect the user not to do anything /too/
+# stupid. (For example, installing Apache with only FastCGI support, and
+# PHP with only CGI support.)
+#
+# Another annoyance is that the upstream Makefile uses app-arch/unzip to
+# extract a snapshot of AngularJS, but that's only needed when USE=web.
+#
+MOD_ALIAS=apache2_modules_alias
+
+# The dependencies checked by the configure script. All of these are
+# also runtime dependencies; that's why ./configure checks for them.
+CONFIGURE_DEPEND="acct-group/nagios
+ acct-user/nagios
+ virtual/mailx
+ dev-lang/perl:="
+
+# In addition to the things that the ./configure script checks for,
+# we also need to be able to unzip stuff on the build host.
+#
+# We need the apache/lighttpd groups in src_install() for the things
+# installed as the --with-command-group argument, so they go here too.
+# The groups are also needed at runtime, but that is ensured by apache
+# and lighttpd themselves being in RDEPEND.
+BDEPEND="${CONFIGURE_DEPEND}
+ apache2? ( acct-group/apache )
+ lighttpd? ( acct-group/lighttpd )
+ web? ( app-arch/unzip )"
+
+# This is linked into /usr/bin/nagios{,tats}
+DEPEND="dev-libs/libltdl:0"
+
+RDEPEND="${CONFIGURE_DEPEND}
+ ${DEPEND}
+ web? (
+ media-libs/gd[jpeg,png]
+ lighttpd? ( www-servers/lighttpd[php] )
+ apache2? (
+ || (
+ www-servers/apache[${MOD_ALIAS},apache2_modules_cgi]
+ www-servers/apache[${MOD_ALIAS},apache2_modules_cgid]
+ ( www-servers/apache[${MOD_ALIAS}] www-apache/mod_fcgid ) )
+ || (
+ dev-lang/php:*[apache2]
+ dev-lang/php:*[cgi]
+ dev-lang/php:*[fpm] )
+ )
+ )
+ vim-syntax? ( app-vim/nagios-syntax )"
+
+S="${WORKDIR}/${MY_P}"
+
+src_configure() {
+ local myconf
+
+ if use !apache2 && use !lighttpd ; then
+ myconf="${myconf} --with-command-group=nagios"
+ else
+ if use apache2 ; then
+ myconf="${myconf} --with-command-group=apache"
+ myconf="${myconf} --with-httpd-conf=/etc/apache2/conf.d"
+ elif use lighttpd ; then
+ myconf="${myconf} --with-command-group=lighttpd"
+ fi
+ fi
+
+ # We pass "unknown" as the init type because we don't want it to
+ # guess. Later on, we'll manually install both OpenRC and systemd
+ # services.
+ econf ${myconf} \
+ --prefix="${EPREFIX}/usr" \
+ --bindir="${EPREFIX}/usr/sbin" \
+ --localstatedir="${EPREFIX}/var/lib/nagios" \
+ --sysconfdir="${EPREFIX}/etc/nagios" \
+ --libexecdir="${EPREFIX}/usr/$(get_libdir)/nagios/plugins" \
+ --with-cgibindir="${EPREFIX}/usr/$(get_libdir)/nagios/cgi-bin" \
+ --with-webdir="${EPREFIX}/usr/share/nagios/htdocs" \
+ --with-init-type="unknown"
+
+ # The paths in the web server configuration files need to match
+ # those passed to econf above.
+ cp "${FILESDIR}/99_nagios4-r1.conf" \
+ "${FILESDIR}/lighttpd_nagios4-r1.conf" \
+ "${T}/" || die "failed to create copies of web server conf files"
+
+ sed -e "s|@CGIBINDIR@|${EPREFIX}/usr/$(get_libdir)/nagios/cgi-bin|g" \
+ -e "s|@WEBDIR@|${EPREFIX}/usr/share/nagios/htdocs|" \
+ -i "${T}/99_nagios4-r1.conf" \
+ -i "${T}/lighttpd_nagios4-r1.conf" \
+ || die "failed to substitute paths into web server conf files"
+
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)" nagios
+
+ if use web; then
+ # Only compile the CGIs/HTML when USE=web is set.
+ emake CC="$(tc-getCC)" cgis html
+ fi
+}
+
+src_install() {
+ dodoc Changelog CONTRIBUTING.md README.md THANKS UPGRADING
+
+ # There is no way to install the CGIs unstripped from the top-level
+ # makefile, so descend into base/ here. The empty INSTALL_OPTS
+ # ensures that root:root: owns the nagios executables.
+ cd "${S}/base" || die
+ emake INSTALL_OPTS="" DESTDIR="${D}" install-unstripped
+ cd "${S}" || die
+
+ # Otherwise this gets installed as 770 and you get "access denied"
+ # for some reason or other when starting nagios. The permissions
+ # on nagiostats are just for consistency (these should both get
+ # fixed upstream).
+ fperms 775 /usr/sbin/nagios /usr/sbin/nagiostats
+
+ # INSTALL_OPTS are needed for most of install-basic, but we don't
+ # want them on the LIBEXECDIR, argh.
+ emake DESTDIR="${D}" install-basic
+ fowners root:root /usr/$(get_libdir)/nagios/plugins
+
+ # Don't make the configuration owned by the nagios user, because
+ # then he can edit nagios.cfg and trick nagios into running as root
+ # and doing his bidding.
+ emake INSTALL_OPTS="" DESTDIR="${D}" install-config
+
+ # No INSTALL_OPTS used in install-commandmode, thankfully.
+ emake DESTDIR="${D}" install-commandmode
+
+ # The build system installs these directories, but portage assumes
+ # that the build system doesn't know what it's doing so we have to
+ # keepdir them, too. I guess you'll have to manually re-check the
+ # upstream build system forever to see if this is still necessary.
+ keepdir /var/lib/nagios{,/archives,/rw,/spool,/spool/checkresults}
+
+ if use web; then
+ # There is no way to install the CGIs unstripped from the
+ # top-level makefile, so descend into cgi/ here. The empty
+ # INSTALL_OPTS ensures that root:root: owns the CGI executables.
+ cd "${S}/cgi" || die
+ emake INSTALL_OPTS="" DESTDIR="${D}" install-unstripped
+ cd "${S}" || die
+
+ # install-html installs the new exfoliation theme
+ emake INSTALL_OPTS="" DESTDIR="${D}" install-html
+
+ if use classicui; then
+ # This overwrites the already-installed exfoliation theme
+ emake INSTALL_OPTS="" DESTDIR="${D}" install-classicui
+ fi
+
+ # Install cute Gentoo icons (bug #388323), setting their
+ # owner, group, and mode to match those of the rest of Nagios's
+ # images.
+ insinto /usr/share/nagios/htdocs/images/logos
+ doins "${WORKDIR}/${GENTOO_ICONS}"/*.*
+ fi
+
+ # The ./configure script for nagios detects the init system on the
+ # build host, which is wrong for all sorts of reasons. We've gone
+ # to great lengths above to avoid running "install-init" -- even
+ # indirectly -- and so now we must install whatever service files
+ # we need by hand.
+ newinitd startup/openrc-init nagios
+ systemd_newunit startup/default-service nagios.service
+
+ if use web ; then
+ if use apache2 ; then
+ # Install the Nagios configuration file for Apache.
+ insinto "/etc/apache2/modules.d"
+ newins "${T}/99_nagios4-r1.conf" "99_nagios4.conf"
+ elif use lighttpd ; then
+ # Install the Nagios configuration file for Lighttpd.
+ insinto /etc/lighttpd
+ newins "${T}/lighttpd_nagios4-r1.conf" nagios.conf
+ else
+ ewarn "${CATEGORY}/${PF} only supports apache or lighttpd"
+ ewarn "out of the box. Since you are not using one of them, you"
+ ewarn "will have to configure your webserver yourself."
+ fi
+ fi
+}
+
+pkg_postinst() {
+
+ if use web; then
+ if use apache2 || use lighttpd ; then
+ if use apache2; then
+ elog "To enable the Nagios web front-end, please edit"
+ elog "${ROOT}/etc/conf.d/apache2 and add \"-D NAGIOS -D PHP\""
+ elog "to APACHE2_OPTS. Then Nagios will be available at,"
+ elog
+ elif use lighttpd; then
+ elog "To enable the Nagios web front-end, please add"
+ elog "'include \"nagios.conf\"' to the lighttpd configuration"
+ elog "file at ${ROOT}/etc/lighttpd/lighttpd.conf. Then Nagios"
+ elog "will be available at,"
+ elog
+ fi
+
+ elog " http://localhost/nagios/"
+ fi
+ fi
+
+ elog
+ elog "If your kernel has /proc protection, nagios"
+ elog "will not be happy as it relies on accessing the proc"
+ elog "filesystem. You can fix this by adding nagios into"
+ elog "the group wheel, but this is not recomended."
+ elog
+
+ if [ -n "${REPLACING_VERSIONS}" ]; then
+ ewarn "The local state directory for nagios has changed in v4.4.5,"
+ ewarn "from ${EROOT}/var/nagios to ${EROOT}/var/lib/nagios. If you"
+ ewarn "wish to migrate your state to the new location, first stop"
+ ewarn "nagios and then run"
+ ewarn ""
+ ewarn " diff --recursive --brief ${EROOT}/var/nagios ${EROOT}/var/lib/nagios"
+ ewarn ""
+ ewarn "to identify any files that should be moved to the new"
+ ewarn "location. They can simply be moved with \"mv\" before"
+ ewarn "restarting nagios."
+ fi
+}
diff --git a/net-analyzer/nagios-plugins/Manifest b/net-analyzer/nagios-plugins/Manifest
index b3908e2bea1f..2e7935d8bf06 100644
--- a/net-analyzer/nagios-plugins/Manifest
+++ b/net-analyzer/nagios-plugins/Manifest
@@ -2,6 +2,8 @@ AUX check_smtp-implicit-tls.patch 4817 BLAKE2B 0a163150461b1c57892ae5802534ecc10
AUX define-own-mysql-port-constant.patch 3271 BLAKE2B a9776567af41b106616c10aac02042147d162a452e17480433a8fd8ffcf3ce506d6930215e8a8eaa219d7811adffbcc2b3ee6a004661ca2a1f8bdc3339bf3526 SHA512 18cb9be96b3e39a07eeb1cf6bccbbe26766ac355f4822c132253e25a6909c418071c2dc546fb60c055b78f620180035e57436a8ebb771ae1096b78d2e1c7c6ec
DIST nagios-plugins-2.3.1.tar.gz 2833267 BLAKE2B f89eda7a29558dd33dedbf0de150b6a13ba66d213d74041d9eb8c680880b3825bcc9312d251d22f3b483a14c0de7c59d7801954e7563c16352bfc38236676863 SHA512 89208f211e51db4e0d56725a6ff6d2fcf4eb2207f877a2b8f130cda8480a70f318eceb94140eb4f2a17fe3dd967bb3615ccc366c1a531ebd4ff0a04b60c61b8a
DIST nagios-plugins-2.3.3.tar.gz 2782610 BLAKE2B f02ded0ed6d5c649a82fe7fe06e393b404fc6e9a260365b128c114381d411d93c8980fee6da73c4d03ab73669d5b8754225ff5aa14ef4430ee0c91d8c56cb131 SHA512 2128601b1098eb82f4e7d720b96a5f92d6ad75dc181a94b25c38172767de8b72f9fece3eddb74933b1cd520928ae9416a7dc665e2f059bfe362dd74041d28cd7
+DIST nagios-plugins-2.4.0.tar.gz 2738643 BLAKE2B 695c3804aec592dad0ae1f2f19222a5ae066944de4169beba08dd1e7beee51c5082679dfc1cf5adc052758e3142f33187ebde9636af19ae313f1448867764878 SHA512 f6f4cd604d28161f36c1429dbfa8f07e9fa468d8d8c21925d53d7049f0765504cb785e1f1189a0c93aa1f0cd1fe3985409c420b7724aa39790836af5c3f725ff
EBUILD nagios-plugins-2.3.1-r3.ebuild 2993 BLAKE2B fdfb49d287611867610decf2de17b1fcc6e070e72d32013979ca33af5279db41b998fe54c894aeceb11dc85e0c672cfc392355533a8c61bef8be91c40eac45f3 SHA512 8e57455884815ea28dc671bb35b5d580f79c5108d5ef0e486493ca2a11886ac4fb19b7e2ffdbba544cbffc073c58f5224a0b144039d3d7496c45cf8139519329
EBUILD nagios-plugins-2.3.3-r3.ebuild 3043 BLAKE2B 81cd85e2d642195e6d02085d3758f1a39faa4fc6676c4788fb03941dbbdfc34f0c0620c47af5a3e62bf3bc693a40c5899106b6fbda0e6e2c457df9cae8fd94b2 SHA512 52f64e344951a83aff641586918279114b7f0e67d1510f02dda463ec224eefa0711b1c2b29a6d87a8e455ccdcae48f31aea1eb6f3d9e017db827a6be2db0061d
+EBUILD nagios-plugins-2.4.0.ebuild 3027 BLAKE2B 2657870734254c9dbd78b6b5adf7573b00c84860bc072c44374e7cda88666a93421fd457736e3425bd3d6ea293da7ed35eb1d3c2e4a4e9726ab662dfa12eeb93 SHA512 dc6e81738c934f3ba13303c6e7bbe65c8426b9b9580c8dff996adb498677f90e8c5721636c5fdc806cf568ae728b5f0454ca2a175daa49c0246b9f64a9970fd9
MISC metadata.xml 1431 BLAKE2B 7a5b71bb1d5acc47492a8ac0414c5de789e2fff607a1602c8e464dd4285adb1acd71f152dc9dae18bade31623d78ca2ebe796b871f62542d2d29a75a3b5e4ce6 SHA512 5aa293f0fd8f810b3b750772e260009cbf10bb68aae1f8cbb9e02f7565204f8ae14da3f6a18db58e9fdff5fd97ba8566d07a421ff8bc35f07747338ced13b92c
diff --git a/net-analyzer/nagios-plugins/nagios-plugins-2.4.0.ebuild b/net-analyzer/nagios-plugins/nagios-plugins-2.4.0.ebuild
new file mode 100644
index 000000000000..a21696d1d329
--- /dev/null
+++ b/net-analyzer/nagios-plugins/nagios-plugins-2.4.0.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Official plugins for Nagios"
+HOMEPAGE="https://nagios-plugins.org/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/release-${PV}/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="ipv6 ldap mysql nagios-dns nagios-ping nagios-game postgres radius samba selinux snmp ssh +ssl"
+
+# Most of the plugins use automagic dependencies, i.e. the plugin will
+# get built if the binary it uses is installed. For example, check_snmp
+# will be built only if snmpget from net-analyzer/net-snmp[-minimal] is
+# installed. End result: most of our runtime dependencies are required
+# at build time as well.
+AUTOMAGIC_DEPEND="
+ nagios-dns? ( net-dns/bind-tools )
+ nagios-game? ( games-util/qstat )
+ nagios-ping? ( net-analyzer/fping )
+ samba? ( net-fs/samba )
+ ssh? ( net-misc/openssh )
+ snmp? ( dev-perl/Net-SNMP
+ net-analyzer/net-snmp[-minimal] )"
+
+# Perl really needs to run during the build...
+BDEPEND="${AUTOMAGIC_DEPEND}
+ dev-lang/perl"
+
+DEPEND="
+ ldap? ( net-nds/openldap:= )
+ mysql? ( dev-db/mysql-connector-c:= )
+ postgres? ( dev-db/postgresql:* )
+ ssl? (
+ dev-libs/openssl:0=
+ )
+ radius? ( net-dialup/freeradius-client )"
+
+# Basically everything in net-analyzer/monitoring-plugins collides with
+# nagios-plugins. Perl (from BDEPEND) is needed at runtime, too.
+RDEPEND="${BDEPEND}
+ ${DEPEND}
+ !net-analyzer/monitoring-plugins
+ selinux? ( sec-policy/selinux-nagios )"
+
+# At least one test is interactive.
+RESTRICT="test"
+
+DOCS=(
+ ACKNOWLEDGEMENTS
+ AUTHORS
+ CODING
+ ChangeLog
+ FAQ
+ NEWS
+ README
+ REQUIREMENTS
+ SUPPORT
+ THANKS
+)
+
+PATCHES=(
+ "${FILESDIR}/define-own-mysql-port-constant.patch"
+)
+
+src_prepare() {
+ default
+
+ # Fix the path to our perl interpreter
+ sed -i -e "1s:/usr/local/bin/perl:/usr/bin/perl:" \
+ "${S}"/plugins-scripts/*.pl \
+ || die 'failed to fix perl interpreter path'
+}
+
+src_configure() {
+ # Use an array to prevent econf from mangling the ping args.
+ local myconf=()
+
+ if use ssl; then
+ myconf+=( $(use_with ssl openssl /usr) )
+ else
+ myconf+=( --without-openssl )
+ myconf+=( --without-gnutls )
+ fi
+
+ # The autodetection for these two commands can hang if localhost is
+ # down or ICMP traffic is filtered. Bug #468296.
+ myconf+=( --with-ping-command="/bin/ping -n -U -w %d -c %d %s" )
+
+ if use ipv6; then
+ myconf+=( --with-ping6-command="/bin/ping6 -n -U -w %d -c %d %s" )
+ fi
+
+ econf \
+ $(use_with mysql) \
+ $(use_with ipv6) \
+ $(use_with ldap) \
+ $(use_with postgres pgsql /usr) \
+ $(use_with radius) \
+ "${myconf[@]}" \
+ --libexecdir="/usr/$(get_libdir)/nagios/plugins" \
+ --sysconfdir="/etc/nagios"
+}
+
+pkg_postinst() {
+ elog "This ebuild has a number of USE flags that determine what you"
+ elog "are able to monitor. Depending on what you want to monitor, some"
+ elog "or all of these USE flags need to be set."
+ elog
+ elog "The plugins are installed in ${ROOT}/usr/$(get_libdir)/nagios/plugins"
+}
diff --git a/net-analyzer/nagios/Manifest b/net-analyzer/nagios/Manifest
index af9c9c63b983..c1f6b4419e37 100644
--- a/net-analyzer/nagios/Manifest
+++ b/net-analyzer/nagios/Manifest
@@ -1,2 +1,3 @@
EBUILD nagios-4.4.6.ebuild 393 BLAKE2B 6200ada14b6e43e509b775ba2e41914c19b660e152e185fb7c1e978238b179e276abb24fb2c1dfa8e5c19ab976b6faef2570fd54dd69c9d10d18d4acbd7e1387 SHA512 3287a38973570a85a4cb7fd21a696965d50265002f58be716485374bdf154301ac0a2cc9a6785b96c2d1bd45e57f1a7b88d766bd9862f9266b1eb851b2a670ca
+EBUILD nagios-4.4.7.ebuild 397 BLAKE2B 13d10c72a4d061e26542c1032373af9d83862a685e9112a28b320856bb929e742faaf89a17971b13c13d57025438422ba45b2aa170d9ab1bd35b70b7bb0963b6 SHA512 8fbaf5c5f6f1d1bb8a785865ac6096a365fcf21229e160c8e6e756554eb8f465bc68cbbd7ef5c68aac2bc74e590340b872a337567a02a6acfe88059174ec6d0e
MISC metadata.xml 1111 BLAKE2B d2c8f269fe7ef92c656219c0c93efca6083c09ea1ea402ccab7cf37f415931ad5abdf46a20b568ec82883a574005a4788617c0786c20c2d326b2d481195261e0 SHA512 e6c32f8405e79a4a3cf03d21dce3539c28454d75929348efb30f5c7c2b55f5346e3cd39f9d64f4e276aaad12f1fbf274f2fc08c255c03df1a5a7f0356031d66e
diff --git a/net-analyzer/nagios/nagios-4.4.7.ebuild b/net-analyzer/nagios/nagios-4.4.7.ebuild
new file mode 100644
index 000000000000..25c696692b74
--- /dev/null
+++ b/net-analyzer/nagios/nagios-4.4.7.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="The Nagios metapackage"
+HOMEPAGE="https://www.nagios.org/"
+
+LICENSE="metapackage"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE=""
+
+RDEPEND="~net-analyzer/nagios-core-${PV}
+ || ( net-analyzer/nagios-plugins net-analyzer/monitoring-plugins )"
diff --git a/net-analyzer/nagstamon/Manifest b/net-analyzer/nagstamon/Manifest
index 4563bc90a47f..f59a90a1f047 100644
--- a/net-analyzer/nagstamon/Manifest
+++ b/net-analyzer/nagstamon/Manifest
@@ -6,5 +6,5 @@ DIST nagstamon-3.6.0.tar.gz 573998 BLAKE2B 6cc1e7918d8a7a53255fbd1661b8a41c0f3f4
DIST nagstamon-3.8.0.tar.gz 585689 BLAKE2B 8ab52762bac4797ded3834a94a382174855504b8e39224938f8f720a4aaaf4b3885fb487504ed09d973210b90f612852964bdcc87a6b2dc7c6b07bebfdeacffe SHA512 d34d1c52ddadbafcd583a5e61f7f305ffc8f722d8c007bbefeee6501475f01612e810154bc5815abe27e9c43e4e695a8ec189dcc5b2b487840d79f92eb3edc43
EBUILD nagstamon-3.4.1-r1.ebuild 1511 BLAKE2B 96d5d67c73d8398fd72f1d9261cbe46d04005262ab43b7627900444520360e4c148f475908067fe26fca3cda577828ff2988db09cd42bad810e7a27b6b90255a SHA512 8079a99e4094a34723d2513a41e5ace06811e367693b31c5474cef3c38ddcfd0ab396f29cc409582c8ea10132f4f9b17106d08a140fa39fb7d8a6a270c076bd0
EBUILD nagstamon-3.6.0.ebuild 1548 BLAKE2B 4f0922dba9329ce92b126e786b1f8ccc7d9f229b297f9e3d29049fed93c73469d6fc1ee5d69f2badecb0c11434d46a75f8153c20a043ec69504c5a0806af4ea9 SHA512 a8af930643b7dcdd166e8ee14983b05f3f9583ae62478ee9fd045056cb7dc3e8c7a3234387734d3b6ebbe84ea0a9ac8820ca4e9b136de3235ddfa1fbcf85c27c
-EBUILD nagstamon-3.8.0.ebuild 1546 BLAKE2B 996807b8963a63e0801432f375e579cdbfe12b2b7167c613ff1f437d164fe0eb8c688adad82cef578281e73d8a1bc633d75826c531c2b7c3cc7439b6afeb4848 SHA512 1e51786b9917716a712bfb0c19a4c484bf9f05eff59614f79fddbc880e243ffc38cab5a724fe7e5815fa8e60e508c658556b6cf7d9ff41019a6444691b0b2aab
+EBUILD nagstamon-3.8.0.ebuild 1547 BLAKE2B 010c505e57844be3fc1ac01c7a16e42f1f67833b4af176fd66ea83069c6329c2912515cd7809e84f66badb867560c72d9355ef71da04cb455e5475239f70ffa6 SHA512 cde2ed5b48d0be5a1182eb99abe7dab3681ad04b5eeb97fa07cd8715407bc5b374a28d556565f052f6a5d2239c28ff3bd159c03bf5bcbbc5befb845a4d9e9353
MISC metadata.xml 524 BLAKE2B 4c3356f78441905ea0100c68e3dc806032b4bfa3173b908b9f66c8ac196db9d3928dfac4dd68b1e0a25d7718bdc1209a7196a5d0adced5631f6f5c9734554866 SHA512 9ad5a7226bca2718b698c6af71d98ee34c0f7f422112d7ebb21c55c4f68bc021229d48a0aaa514304d84968cce1ca659f91632857faa35af18e465a989490981
diff --git a/net-analyzer/nagstamon/nagstamon-3.8.0.ebuild b/net-analyzer/nagstamon/nagstamon-3.8.0.ebuild
index dbacd751d085..5c88fc18e540 100644
--- a/net-analyzer/nagstamon/nagstamon-3.8.0.ebuild
+++ b/net-analyzer/nagstamon/nagstamon-3.8.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8,9} )
+PYTHON_COMPAT=( python3_{8,9,10} )
inherit python-r1 distutils-r1
@@ -17,7 +17,7 @@ SRC_URI="https://github.com/HenriWahl/Nagstamon/archive/v${PV}.tar.gz -> ${P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE=""
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
diff --git a/net-analyzer/nessus-agent-bin/Manifest b/net-analyzer/nessus-agent-bin/Manifest
index 6503d07df31c..c42dac2432d9 100644
--- a/net-analyzer/nessus-agent-bin/Manifest
+++ b/net-analyzer/nessus-agent-bin/Manifest
@@ -1,4 +1,4 @@
AUX nessusagent.initd 563 BLAKE2B 63820368c95dc2358ff73843e239a084e21cea48bd4dfd170e486f0c702e7ec6be1581478f7c37dd12868dd3648dfd8f44b8ff47c85fdab0276a0c84b78eb7d1 SHA512 acc9a64e1cbff1119876f186aa6c40d6f5772c55a919914c410fed9e0974d2ce8fe5b965248aeae590ae5dd551ab530c59dad42c6f793d995193f9b8f9d89718
-DIST NessusAgent-10.1.3-es8.x86_64.rpm 13229772 BLAKE2B 55faa489a4facca8d005ba06d84d55af9bfc8b99956659d49ea1755c1a907bb96f9d35e56aab44b6a48783e4bc27abb83fc47f94b490702036267078d8b61d8f SHA512 c77bcd01691d3bc55d62340e55653e973ae9b8649a8387fe0826a658ff26c16f05d9eba49789f21fdc51cef80f82cc676812ef05671f35f9f863a22661648572
-EBUILD nessus-agent-bin-10.1.3.ebuild 2361 BLAKE2B 4e904bc555536c60d4b6fe1ab1cecd86114d4a83036f3f443eefa931c85fc460b1beb8da670653aada62134b45b4ebf09cc9743ade35d006f30a999ca20ab2ed SHA512 f4ec7de4f4843d907b60d7989422a3d29b98b15a9a9050dcf151e20d0b4dd3bfa8eb71bae5d0ffe30e589c404e40176c5cb38ac0a27740fa5c258fba9128a1b0
+DIST NessusAgent-10.1.4-es8.x86_64.rpm 13279708 BLAKE2B 43fa89a69c1a95249415bb6fa33e34c16d82348e20520b58cd00b63d2f5194dcbb3c89a8f40c78a5a454230139a00973e7f948562c6a3a0dea5fd6adca816b79 SHA512 ac5fec82774f6b431a1ae148d834260d394934ee6abdce969469fe3734dca85a1cae69fdd9157d8ed605a75493611357ea5fc834fd8fac920910d62d2bd05a96
+EBUILD nessus-agent-bin-10.1.4.ebuild 2361 BLAKE2B 4e904bc555536c60d4b6fe1ab1cecd86114d4a83036f3f443eefa931c85fc460b1beb8da670653aada62134b45b4ebf09cc9743ade35d006f30a999ca20ab2ed SHA512 f4ec7de4f4843d907b60d7989422a3d29b98b15a9a9050dcf151e20d0b4dd3bfa8eb71bae5d0ffe30e589c404e40176c5cb38ac0a27740fa5c258fba9128a1b0
MISC metadata.xml 354 BLAKE2B f3d046b6610423bd40c2cdbe29c8aa35d8111c56f6565d5b84aea31e03a8612b3a173965496833ec2ad2a38412b68d39f09d389e41797a0cda399758c85034a5 SHA512 1f4021d2781ddbccbbf0bf91492b50af18f142200bfc959a36b527941b9e8452a7814e12a1f720fcc62f6d069158cdb5093ae3760bc1b3b09d2cb73e4ab7f715
diff --git a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.3.ebuild b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.4.ebuild
index 3b22d5b2779c..3b22d5b2779c 100644
--- a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.3.ebuild
+++ b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.1.4.ebuild
diff --git a/net-analyzer/nessus-bin/Manifest b/net-analyzer/nessus-bin/Manifest
index 1c4ade5dcd74..4e5dd35ed84e 100644
--- a/net-analyzer/nessus-bin/Manifest
+++ b/net-analyzer/nessus-bin/Manifest
@@ -1,4 +1,4 @@
AUX nessusd-initd 582 BLAKE2B 67c5e73262512c590b5b4fc0668297a504677aa3d771fdeee2809c921d988faef19cbf10a7fb26d52114e1a67d33ef197e32c561cd5b2003c8abbde2dfe5cb4f SHA512 f825fad89564303aeff423f3c32a1544ee4b063ef57702cd54220aebed8e01e7b178ff5bd10b48b654ebdee78657a9bc41caf779a23968d008916fd51e88b2f4
-DIST Nessus-10.1.2-es8.x86_64.rpm 48715420 BLAKE2B bbd74913f6bf52ed84831225e79c0442898ae594da2fbccd97c23bc7af05b5ac9fa3d0b0f973cf6855c4df05c88984ed428c00050019adbfec2284e0a3878215 SHA512 c6d22bdc156397bfde20ef1da9126a7e25802f3af9c15bc126e00a8bf25fae6efa2eb1eed1a878b1dd668687d7181e035b107a684f93facb29859fc66a27cd12
-EBUILD nessus-bin-10.1.2.ebuild 1989 BLAKE2B 60687eace368dd476aa29470d5745bfd99193b0504ef19ba51f4a85b8f27f6a1719c6eebfe9277331d04a741855dfcc20750897e0d94bce7bff78a2185af8557 SHA512 bde2d18ed3bc6b0b22bb61f3a7fd9fa3d20241cdcdfd563cfb331b8c2082012539b37a8b477a647c27c8fe8ae98d0cb438228b23af6e3516b055d5d791d35a7b
+DIST Nessus-10.2.0-es8.x86_64.rpm 47599332 BLAKE2B f50864220bf6bb0c8a4159fbaee7e8d0d815daba6125110a6774ecef8ffc20801b7d9c067b859819af57b5ca6b4cb898b5cc4fc292a2884b75144d9128985387 SHA512 eac05e8d150ffcb7e7c46643801f7d2668ff966c20f0a3125ab88cd785a402508875ebb9310cf37609961de0850493f22cbc582805afe4fc1dceb5f1ebd2486f
+EBUILD nessus-bin-10.2.0.ebuild 1989 BLAKE2B 60687eace368dd476aa29470d5745bfd99193b0504ef19ba51f4a85b8f27f6a1719c6eebfe9277331d04a741855dfcc20750897e0d94bce7bff78a2185af8557 SHA512 bde2d18ed3bc6b0b22bb61f3a7fd9fa3d20241cdcdfd563cfb331b8c2082012539b37a8b477a647c27c8fe8ae98d0cb438228b23af6e3516b055d5d791d35a7b
MISC metadata.xml 346 BLAKE2B 5e72f68ab557c56cc09cedcaaa9760f3619723bd6fc58b8ecc921526b1b42b6b65e971876ec569c1e68a26e55def24767c5d896fd9eb6a706041b485a8885023 SHA512 ab7e122c344a3f5078b2d497ed36a63f6af74fcfa7f2b98d6299ec7c82e7cbaf427da8fa595e6445e49ee041114ac581fb5b1d703f16fc70a54ee98375062e82
diff --git a/net-analyzer/nessus-bin/nessus-bin-10.1.2.ebuild b/net-analyzer/nessus-bin/nessus-bin-10.2.0.ebuild
index 0692bd7052be..0692bd7052be 100644
--- a/net-analyzer/nessus-bin/nessus-bin-10.1.2.ebuild
+++ b/net-analyzer/nessus-bin/nessus-bin-10.2.0.ebuild
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index 8274ab05db71..59ab74cff41c 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -1,12 +1,4 @@
-DIST netdata-1.32.1.tar.gz 22472431 BLAKE2B e05e4f29930493ad0c31373dabff57a3fd4f178730848fe4153aebb6219055ef0edda59577fe0c6cc9bd5cf3444b055e8330744f75581804f316f343fc692710 SHA512 869829eadcec4dd9c05cc6b6279830691b6cf9345cdcc0834e90d71f3bbee508c658d16bd379c51ce470c4e735e7c8d607dc045f45a60da2aa3dac36f37b5757
-DIST netdata-1.33.0.tar.gz 22470692 BLAKE2B fc0feed8a93876ca7ec304d8ff95312de19f81fccb5ec564e324751488fe6bb10033c815d456238503bcefdd31ec213d61191e21a5ee6671e23183aec7f298d9 SHA512 31b7ce97a3e756fddc358501d98b5ccf056dbe8d22585628873753f30041533d8926b8549a6f1c795c20b33952ec24df2a3ccdce85d6b1da984964bf08a5a66d
-DIST netdata-1.33.1.tar.gz 22611080 BLAKE2B 01838efcfc99ce644f04af1cde3dcbc5844cf2eaff8afb44503effd017b4dcd9ed990cd2ad6f285f81c72a0bae91586fa21c0306ad932252503ee755b949d7e3 SHA512 f6586426bd0fe1ac3d903ec279b27177b1d232f5ca1fc28b01f052a5f2f57846d2d6369c9d5a1872fb97e31f86f1f7a11c600beda590447f9ca30c93e7ac262c
-DIST netdata-1.34.1.tar.gz 22356370 BLAKE2B d166b121e567c9cd0e7929326a5c5049af953f396e7bc38f86b06a83bca9bb823fb4842585d87e237596fec9fe091e50fade2a3cf17e6426de33cbfecc2c92dd SHA512 777b0f4efa0b64dd150a097cb2ec1c3155506ada9c1e5289b6acda5e34c9262f796795608b52e70c9310a5cbda03c0568e1391c6861c7f3ea84aa9ca84ed9a0c
-EBUILD netdata-1.32.1.ebuild 3875 BLAKE2B 313c72de1625f81e4404160402e52786579c418bd216d73bb869afad7e55e1e98d11620aa8752bf0a85f0e429d0eaa0d3eabc2f5d71ca954595cf5ad6953c8aa SHA512 84bb620ea6186b8cd0a1301558ce8534d429fd0f50a3d0356ce3b73223ab1364a8e772cbf758e3e87399139aee821ddc25a4ec83e0ff46dc9a0503af67e53421
-EBUILD netdata-1.33.0.ebuild 3846 BLAKE2B 7af687733ca6bda186277185084d6624ed7957d78ea1f4e009dd2447c84833a4bfbdd6dfe916c98178601371e31ab742b909d1de71796f64e920e3a851be76b0 SHA512 a151af5cc52e4e0fae3a30cb6fc7c97a9de6ea6e80d7984fdcbc9777ea5fbc1d1cd18a16f583d3f804f1c13115b536284b11868942f7a62347b55af08d495ab0
-EBUILD netdata-1.33.1-r1.ebuild 3909 BLAKE2B 2b393e1c9e107f5e5fd91c0f7e0560bb6d808921c454ec16bc93910e74e9a15e4605e880b5c75e4b75dac84fefe8f3e1a98e00d5558447020469343ef882ea5d SHA512 5e7395c0ce56e1107e0d282616b4d5b9f48061389a38b7760184fc1cf20dce47db80dcf35ca5d70f8a54bbf535e74a5e404b8fd3570cdf616bb89c75f85ea324
-EBUILD netdata-1.33.1.ebuild 3846 BLAKE2B 7af687733ca6bda186277185084d6624ed7957d78ea1f4e009dd2447c84833a4bfbdd6dfe916c98178601371e31ab742b909d1de71796f64e920e3a851be76b0 SHA512 a151af5cc52e4e0fae3a30cb6fc7c97a9de6ea6e80d7984fdcbc9777ea5fbc1d1cd18a16f583d3f804f1c13115b536284b11868942f7a62347b55af08d495ab0
-EBUILD netdata-1.34.1-r1.ebuild 3915 BLAKE2B ed0582d4ef9d60aa1fe7867b11c26883b1bdf8bd4d628acc8621bf3c98e2eb81dddf4ad23931f0dfaa1f237d5d8739387a2f6ee50e8caac2b479254ee1d32f4d SHA512 4296a274877e0df4929128b2992e079aba92e3a5f7c47e632b47c29c5f97973dbf671397bdcb938511bf50331023588a5b5eb5ad23b48813dde2021f251e4870
-EBUILD netdata-1.34.1.ebuild 3909 BLAKE2B 2388f42152e311a407dd2b03810622487d13ec0b4747666665ffe919316f8e10069e081f342aee8d3c6e3c5bec5e3afb32142713dec19bdfc25caee2d3c8f138 SHA512 67075f3585415cc501bfda676918accd5e67e7d68a1c46ad4deaaa87cfd338be1073fd45023fff8d698877383650505365729b8a3e18352c483779b8dd095fc5
+DIST netdata-1.35.1.tar.gz 22335562 BLAKE2B a715f26f1318f01ce45266bbc78ada5ec2e3516f7ff2a6fda77829433398986bc564b377362097ea7c2595ac01911a817be124c9f0ba560dd00ae5001a080da7 SHA512 43cbf099841fe2547b7de56610f811e55fdf2e9af3dc18fde818e09de1125a7f8d57f6a16f2dee8ea4b9e6f2683959549810a1ea7f8f7b5007eb7069bfddb477
+EBUILD netdata-1.35.1.ebuild 3915 BLAKE2B ed0582d4ef9d60aa1fe7867b11c26883b1bdf8bd4d628acc8621bf3c98e2eb81dddf4ad23931f0dfaa1f237d5d8739387a2f6ee50e8caac2b479254ee1d32f4d SHA512 4296a274877e0df4929128b2992e079aba92e3a5f7c47e632b47c29c5f97973dbf671397bdcb938511bf50331023588a5b5eb5ad23b48813dde2021f251e4870
EBUILD netdata-9999.ebuild 3915 BLAKE2B ed0582d4ef9d60aa1fe7867b11c26883b1bdf8bd4d628acc8621bf3c98e2eb81dddf4ad23931f0dfaa1f237d5d8739387a2f6ee50e8caac2b479254ee1d32f4d SHA512 4296a274877e0df4929128b2992e079aba92e3a5f7c47e632b47c29c5f97973dbf671397bdcb938511bf50331023588a5b5eb5ad23b48813dde2021f251e4870
MISC metadata.xml 1289 BLAKE2B 8c18928662fdfb9166a3dd147b73206d41b6038268121b23b464f5e8ff8cacf929ac6374aa8b54b63281599be21dd92c352ac229a0e0ff180a57b86faf020ea2 SHA512 e3a344e81572b366848b51022febaeb9f9f5df3555343757061370dc42757817b4b77de85a4f0efb6b52032461cb97edd4b9d41b44b9cec7681b06448f706484
diff --git a/net-analyzer/netdata/netdata-1.32.1.ebuild b/net-analyzer/netdata/netdata-1.32.1.ebuild
deleted file mode 100644
index 00cda3564e28..000000000000
--- a/net-analyzer/netdata/netdata-1.32.1.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_8,3_9,3_10} )
-
-inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/releases/download/${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-v${PV}"
- KEYWORDS="~amd64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-libs/libwebsockets
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- dev-libs/libuv
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c:= )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
- mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- if use ppc64; then
- # bundled dlib does not support vsx on big-endian
- # https://github.com/davisking/dlib/issues/397
- [[ $(tc-endian) == big ]] && append-flags -mno-vsx
- fi
-
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable cloud) \
- $(use_with cloud aclk-ng) \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable lto lto) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_compile() {
- emake clean
- default
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use nfacct ; then
- fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
- fi
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-
- if use ipmi ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.33.0.ebuild b/net-analyzer/netdata/netdata-1.33.0.ebuild
deleted file mode 100644
index 5fe0d66e35d4..000000000000
--- a/net-analyzer/netdata/netdata-1.33.0.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_8,3_9,3_10} )
-
-inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-v${PV}"
- KEYWORDS="~amd64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-libs/libwebsockets
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- dev-libs/libuv
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c:= )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
- mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- if use ppc64; then
- # bundled dlib does not support vsx on big-endian
- # https://github.com/davisking/dlib/issues/397
- [[ $(tc-endian) == big ]] && append-flags -mno-vsx
- fi
-
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable cloud) \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable lto lto) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_compile() {
- emake clean
- default
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use nfacct ; then
- fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
- fi
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-
- if use ipmi ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.33.1-r1.ebuild b/net-analyzer/netdata/netdata-1.33.1-r1.ebuild
deleted file mode 100644
index 6dfe8112013e..000000000000
--- a/net-analyzer/netdata/netdata-1.33.1-r1.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_8,3_9,3_10} )
-
-inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-v${PV}"
- KEYWORDS="~amd64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-libs/libwebsockets
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- dev-libs/libuv
- cloud? ( dev-libs/protobuf:= )
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c:= )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
- mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- if use ppc64; then
- # bundled dlib does not support vsx on big-endian
- # https://github.com/davisking/dlib/issues/397
- [[ $(tc-endian) == big ]] && append-flags -mno-vsx
- fi
-
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- --without-bundled-protobuf \
- $(use_enable cloud) \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable lto lto) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_compile() {
- emake clean
- default
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use nfacct ; then
- fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
- fi
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-
- if use ipmi ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.33.1.ebuild b/net-analyzer/netdata/netdata-1.33.1.ebuild
deleted file mode 100644
index 5fe0d66e35d4..000000000000
--- a/net-analyzer/netdata/netdata-1.33.1.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_8,3_9,3_10} )
-
-inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-v${PV}"
- KEYWORDS="~amd64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-libs/libwebsockets
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- dev-libs/libuv
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c:= )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
- mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- if use ppc64; then
- # bundled dlib does not support vsx on big-endian
- # https://github.com/davisking/dlib/issues/397
- [[ $(tc-endian) == big ]] && append-flags -mno-vsx
- fi
-
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable cloud) \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable lto lto) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_compile() {
- emake clean
- default
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use nfacct ; then
- fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
- fi
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-
- if use ipmi ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.34.1.ebuild b/net-analyzer/netdata/netdata-1.34.1.ebuild
deleted file mode 100644
index a7abbd226016..000000000000
--- a/net-analyzer/netdata/netdata-1.34.1.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python{3_8,3_9,3_10} )
-
-inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-v${PV}"
- KEYWORDS="~amd64 ~ppc64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-libs/libwebsockets
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- dev-libs/libuv
- cloud? ( dev-libs/protobuf:= )
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c:= )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
- mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- if use ppc64; then
- # bundled dlib does not support vsx on big-endian
- # https://github.com/davisking/dlib/issues/397
- [[ $(tc-endian) == big ]] && append-flags -mno-vsx
- fi
-
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- --without-bundled-protobuf \
- $(use_enable cloud) \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable lto lto) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_compile() {
- emake clean
- default
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use nfacct ; then
- fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
- fi
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-
- if use ipmi ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.34.1-r1.ebuild b/net-analyzer/netdata/netdata-1.35.1.ebuild
index 3df5ef6ecd47..3df5ef6ecd47 100644
--- a/net-analyzer/netdata/netdata-1.34.1-r1.ebuild
+++ b/net-analyzer/netdata/netdata-1.35.1.ebuild
diff --git a/net-analyzer/netperf/Manifest b/net-analyzer/netperf/Manifest
index 5f1009bb6606..74ab8fce716e 100644
--- a/net-analyzer/netperf/Manifest
+++ b/net-analyzer/netperf/Manifest
@@ -1,5 +1,6 @@
AUX netperf-2.2-conf 103 BLAKE2B 330afd42dc9d4ecacf6d0a4e2d5fdb620100c5d664df4238edb01c3e3e191f96d045af5e22e0c4ec18d1c34265828badf1a55478a8e51a0e7bbe906249c0abb5 SHA512 88a0d19c59a054071f472e62e6afd8c5fe37a77802dedea3adc82df0701f280c0ad8b5410e7fab74302861bc45920d38d576cfea1d8baa01cd5739801acb3b60
AUX netperf-2.6.0-log-dir.patch 261 BLAKE2B a0d4aeb9137bd9d33ee63e0a7eb704b0a18d3f50add352e9bfc2c483ecffbd4749c37412b17f8f9d84b8f59a0b6afd647a01d415e3ffe6f018a7bffdd706466f SHA512 108ab43c36041df5051cb1a130d33e42589c020dac296230a325ee4e1805ea2b3bbcb5cd1438cd4abe4d922ff5536410be9364eaad9044a3181c9acdc7b91bb6
+AUX netperf-2.7.0-fcommon.patch 983 BLAKE2B d218ff37d053c09e09c337bc2f2463263e12799768ff549a70c17fe0e493eae2add8c589a28e14471a62d50e5ddc534b5a1390d7f30d068f14608d1d84b7ff4c SHA512 586828bdf07a3b5ac5c4dee983c0e6cb274513a8d4b26b90787207b37f5379c7deca885d713bfddf26421920ff02bde0b8832d352840e026aca414d3f5f49bfb
AUX netperf-2.7.0-includes.patch 468 BLAKE2B 5e566c665d2d95b11015c9d38f10ec2b849251c8be321edf6decda7052b315e60d4525ab421373751f0966cbca970bfafd31ddeee8ec398cdf051a41eec1d0ff SHA512 aec77b7a97e83a93d847f0935bd599d7497b3b749bb0cdb722d96cb49535b3eef9b7b9f60388f5cb2de726b4084abd9cd48614d73bc63b34c7bc0fcfffb0fd3f
AUX netperf-2.7.0-init 440 BLAKE2B 368f56d7b2d7b2648368ba745add3dd98dd43ee028897cd6cb324affcbaf16a8637615a1ac416d32f035a23d7510a0ca962285292c5bb935ec8abdde259b0d0e SHA512 ed5a56d77f47aa01545be64104decc2893179c80094c50bb023b96b751cb5aa34ec8f18d606b0570bef47037bedf415250d9b55157f5e24c97e246f6f9643a36
AUX netperf-2.7.0-inline.patch 902 BLAKE2B d31b677da87044cc87779013e3c12b88ea82e93e7bc7c06d113acf785207861ae84c2ac232b6731d65a623b1b5d8b6f41477d40951030a84b996e3029abb5970 SHA512 0defbdc27edbd32a615f335f79380d8f9bdc03a400b8f18a12e1c61a5c7b2d05449c2ec040b80dece7f337e9a447f270b34b85fb81ed49b16d3277531bda0bbf
@@ -7,4 +8,5 @@ AUX netperf-2.7.0-space.patch 455 BLAKE2B aa4fae48102f2d767a0c72a13b20820d9e42f7
AUX netperf-fix-scripts.patch 819 BLAKE2B 59779076ad1e3315712f7db54451256dcbd04c2712020d0b39c0fb1969fbfec0cbf8a3f1b6203ce5622b45a2cc6877b1c1448b0d505aa98a034c2a7fd2f285e3 SHA512 d82b01695c432be2f7312641b5599514bf21ca4586f15406aa087034de8d7b66f000eafd02f685c56062a8639ff4158e01d56835e6b8c53baf46481b0a3d0f1a
DIST netperf-2.7.0.tar.bz2 1024430 BLAKE2B 1263a2b3cee0790e4526245e522d29f8692a5a3e9d3b41468d1010bbee4d606a06904d9e0c4ac0af457bde562a476434be4c62a41e3c0dbf0e5c3aeb2ae5652a SHA512 5fb37945bead831247de9c8ba86b33f134ba39e753b483df72de97f536d0846538dadf61acc2dee57f04ab5d16a92afab4890e79a5d7ffa863afd526267fffad
EBUILD netperf-2.7.0-r3.ebuild 1917 BLAKE2B fdb4b339cf43b49a4182a9a44facb02f3c32c0cff27e277b138ed1fbd5dd36bd87859eacb4c84ace8274376a4064fbb854645c6c6dbd629cad230c65117ae8a9 SHA512 9eae6cf5bc8de678e65a87b41b45193b8a5e82ea63c01a4abc142d9e40034f7b25a18bad80e5a78910bcc8350ed6ecac251fe7533c996c81e8343a736f1164a2
+EBUILD netperf-2.7.0-r4.ebuild 1939 BLAKE2B d79bb2b55260c65354823facdada3327ddc1735b83581b610c25f554dc39f8e3fae9f0ea4ba3e030f5eb5e56feeb2529932d355633dfa7024e3156e5532bf5a2 SHA512 13880542f70f228c5743d06bdece5d4df9c52dad8f551dc37561d2e46432fd4571025955856391ce01c8c3444efe9534637787c07019f6a97a86571ffb32b2b7
MISC metadata.xml 856 BLAKE2B f1f2ac4a59c7c5e180ad68dd84bce5563a6ba32af6d5a0c6314e9ad153d5fa80ece9d5d9fecb4f7f62e4a615531e9ba7aed6cd180064e32d9f2951e655d5c337 SHA512 5f0e528830a267e8e2c900f670306d9d7602060fcce34b8367e9bf2be3e57a81be7a9e9b32e4457287224c9dd5d9e1915e9e8d67a55d0db85cea3ce7fa8c396b
diff --git a/net-analyzer/netperf/files/netperf-2.7.0-fcommon.patch b/net-analyzer/netperf/files/netperf-2.7.0-fcommon.patch
new file mode 100644
index 000000000000..0682c76cd89d
--- /dev/null
+++ b/net-analyzer/netperf/files/netperf-2.7.0-fcommon.patch
@@ -0,0 +1,30 @@
+https://github.com/HewlettPackard/netperf/pull/46
+https://bugs.gentoo.org/706694
+
+From c6a2e17fe35f0e68823451fedfdf5b1dbecddbe3 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Wed, 12 Aug 2020 09:57:23 -0700
+Subject: [PATCH] nettest_omni: Remove duplicate variable definitions
+
+These defines are already defined in nettest_bsd.c and exported by
+nettest_bsd.h this should fix build with -fno-common
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+--- a/src/nettest_omni.c
++++ b/src/nettest_omni.c
+@@ -458,14 +458,6 @@ static int client_port_max = 65535;
+
+ /* different options for the sockets */
+
+-int
+- loc_nodelay, /* don't/do use NODELAY locally */
+- rem_nodelay, /* don't/do use NODELAY remotely */
+- loc_sndavoid, /* avoid send copies locally */
+- loc_rcvavoid, /* avoid recv copies locally */
+- rem_sndavoid, /* avoid send copies remotely */
+- rem_rcvavoid; /* avoid recv_copies remotely */
+-
+ extern int
+ loc_tcpcork,
+ rem_tcpcork,
+
diff --git a/net-analyzer/netperf/netperf-2.7.0-r4.ebuild b/net-analyzer/netperf/netperf-2.7.0-r4.ebuild
new file mode 100644
index 000000000000..51a9ab06b8d5
--- /dev/null
+++ b/net-analyzer/netperf/netperf-2.7.0-r4.ebuild
@@ -0,0 +1,78 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic
+
+DESCRIPTION="Network performance benchmark"
+HOMEPAGE="http://www.netperf.org/"
+SRC_URI="ftp://ftp.netperf.org/${PN}/${P}.tar.bz2"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+LICENSE="netperf"
+SLOT="0"
+IUSE="demo sctp"
+
+DEPEND="
+ acct-group/netperf
+ acct-user/netperf
+"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-fix-scripts.patch
+ "${FILESDIR}"/${PN}-2.6.0-log-dir.patch
+ "${FILESDIR}"/${PN}-2.7.0-includes.patch
+ "${FILESDIR}"/${PN}-2.7.0-space.patch
+ "${FILESDIR}"/${PN}-2.7.0-inline.patch
+ "${FILESDIR}"/${PN}-2.7.0-fcommon.patch
+)
+
+src_prepare() {
+ # Fixing paths in scripts
+ sed -i \
+ -e 's:^\(NETHOME=\).*:\1"/usr/bin":' \
+ doc/examples/sctp_stream_script \
+ doc/examples/tcp_range_script \
+ doc/examples/tcp_rr_script \
+ doc/examples/tcp_stream_script \
+ doc/examples/udp_rr_script \
+ doc/examples/udp_stream_script \
+ || die
+
+ default
+}
+
+src_configure() {
+ # netlib.c:2292:5: warning: implicit declaration of function ‘sched_setaffinity’
+ # nettest_omni.c:2943:5: warning: implicit declaration of function ‘splice’
+ append-cppflags -D_GNU_SOURCE
+
+ econf \
+ $(use_enable demo) \
+ $(use_enable sctp)
+}
+
+src_install() {
+ default
+
+ # Move netserver into sbin as we had it before 2.4 was released with its
+ # autoconf goodness
+ dodir /usr/sbin
+ mv "${ED}"/usr/{bin,sbin}/netserver || die
+
+ # init.d / conf.d
+ newinitd "${FILESDIR}"/${PN}-2.7.0-init netperf
+ newconfd "${FILESDIR}"/${PN}-2.2-conf netperf
+
+ keepdir /var/log/${PN}
+ fowners netperf:netperf /var/log/${PN}
+ fperms 0755 /var/log/${PN}
+
+ # documentation and example scripts
+ dodoc AUTHORS ChangeLog NEWS README Release_Notes
+ dodir /usr/share/doc/${PF}/examples
+ # Scripts no longer get installed by einstall
+ cp doc/examples/*_script "${ED}"/usr/share/doc/${PF}/examples || die
+}
diff --git a/net-analyzer/netselect/Manifest b/net-analyzer/netselect/Manifest
index 12cbf37c9eab..9b51127e2326 100644
--- a/net-analyzer/netselect/Manifest
+++ b/net-analyzer/netselect/Manifest
@@ -3,6 +3,6 @@ AUX netselect-0.4-flags.patch 172 BLAKE2B 17acc10b64404c9d8525147f5ca526f661a2b2
DIST netselect-0.4-ipv6.patch.xz 18272 BLAKE2B 6197057085e892c156a9fb3a82ac0030a2ff1b4276dde48405de2d2bcfdcef066c4f3eeff174f766af23d2807085f97e459dbffc87b2a2950a472e7964f2e3fc SHA512 422b54df5be45379fe7d6776b6e653a8e49df6fb77421527f2eb6c687597f36cccc7ab5cc5206e9823c318f6facd84fb4e8c0dbffbf9641cee593401cb73abea
DIST netselect-0.4.tar.gz 22095 BLAKE2B 1dd83c4dcd38ab7b987ead76f4e7e727980bbad91b59c56948e13540307e685984cc11ea94292d38959c8253f1f6ec2e6e6e044302f26b09153717d6e29e96be SHA512 eee9639122b7cc89218c610794d090582aecb3df138bcef41472c8d40c0f7e998b2c4b04aace13795fda5c710ee28cc2c0784a680ad6d1aa6a14eb441a408bfa
EBUILD netselect-0.4-r1.ebuild 967 BLAKE2B 4edc8e62bd917b2ab07b025dc1fd1bc2915f8b0c99c392e79c5bea64099f30f00ddbbcf84fb0d740d574867f10ef1b14318efa415510ef2d1defb993bb36b0e4 SHA512 fe9e8346cfdaf06fd8f99e46e0dda904ed4a293b3be6a0075d70554f185ba73057907f6297585dd294f70f06f5429a392b4809c0a538eccf11a7a4d24279b283
-EBUILD netselect-0.4-r2.ebuild 1217 BLAKE2B 083b5b932b5d4d95245511f4ae77a7c1c5ae420bef4d6bb0371ab83b08a50a550f22763878eda1841459d818283d9bf4d6e9c8d658656a47f800b3d86b6ef843 SHA512 a27fe0f38f9e38239d77bc921d3b06a8581ad904d9d655ff96384823e85d330bbe3126bcf0e459a7efcac5c67e6b53161080bdf36d369593ac6a74a3657676d5
+EBUILD netselect-0.4-r2.ebuild 1224 BLAKE2B f156f57386f65207949afd2c8e3fbf9ff3e1ae3470f8c1e85e7c7c2d9e8b819ad052cda0f930513f3e6c70f87b71ce7f966185bf1c31d2c83ee27d7097569961 SHA512 f7c2ed0e5adc4bc77289897a5bc62e5b394558ba35acd769abe0307fdc60cc1fae2738a5817eb15ccaa0820156308a707840499dc20caa13d00ba04b6c7104f1
EBUILD netselect-9999.ebuild 1158 BLAKE2B bbfb32456f76e7a360e5b796c5bd6cda89cff53e3bbdefd37038655d38da420bb29d1b2e6179acb57c1c74c4ed1d48b23ae12e91177de1388d48887986394858 SHA512 928a53ecf818469203ee1d674d264ba7dd9f74206dd45f0d811b144f148ceb29e0c5016cd49d11f2db4ed8e6f81f7772333674d4fc9951ca391168737944ef81
MISC metadata.xml 364 BLAKE2B 488b33eefda9653419ada58299197665494566461fbb659916e6d345007c21262567f5953525e3f0eafcc45427e252cf54ad85a2f2cfa07d3ab535ac63238a4a SHA512 eaa99f81f964c01dacdbb0eaf29bff94ee589a42023031bad6d24d15e23515c15ade496383726bfb543e3f6d66636b0822968425820fa472a4c7094fdb15903a
diff --git a/net-analyzer/netselect/netselect-0.4-r2.ebuild b/net-analyzer/netselect/netselect-0.4-r2.ebuild
index c9f3a3a436d4..acf571f4b070 100644
--- a/net-analyzer/netselect/netselect-0.4-r2.ebuild
+++ b/net-analyzer/netselect/netselect-0.4-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -15,7 +15,7 @@ S="${WORKDIR}/${PN}-${P}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="ipv6"
PATCHES=(
diff --git a/net-analyzer/nfdump/Manifest b/net-analyzer/nfdump/Manifest
index 0aa045e3d347..d797cdf18f0d 100644
--- a/net-analyzer/nfdump/Manifest
+++ b/net-analyzer/nfdump/Manifest
@@ -9,5 +9,5 @@ DIST nfdump-1.6.23.tar.gz 568879 BLAKE2B ca844f87e02fb3761d5b470cac11beada9873b0
DIST nfdump-1.6.24.tar.gz 647945 BLAKE2B 6f054c7ccdbc6c5052d1c4655509414b9acc7de320152e932dd31d6cc9eb915b73efa29e42a212ea206c4619c9e025bfd751762808fd8136c38d4edb72f4fabf SHA512 b1e092663ce245247af721565139eb0a264918747e6c0695c59f0b70a99049e92d79674d75c248f60aa832949d7e13027887cc825e393fce7dc5571771bce1d7
EBUILD nfdump-1.6.23-r1.ebuild 1719 BLAKE2B bd83dea93bc0d33639a92015249f15ccebda61c0870481c30fae667516a8dc279a69eea0008e1490d4d81b123b3c7edb8189c5460774f1e44d9d7c49d2d9b2a3 SHA512 ac32eaa741fe3482056fed7481b087806ad3b2fa8cbd94ad945e982871f35bfb8031d61a73b2e54ab08bda7e30d46ea1acc9eaafda9953a9a0bf0270a79b817c
EBUILD nfdump-1.6.23.ebuild 1713 BLAKE2B b0a76ab56f3a696d1828cd8241de89238d824c13f7cdd3ab22b052732c76f9660d60ef6114e54ab7f2ccb30c0608fc33ae448df1a4fd191b9e7c74347c477804 SHA512 013079b47e1346c7b057572687cda6a1b39e5966da05674e2329cd55e14fa8ea36a894f18b18c7a4485841da54201ebe5e7d0832355e4e01447b524cc56d5f74
-EBUILD nfdump-1.6.24.ebuild 1641 BLAKE2B 830ebb3edae4bd700115dbaa5c66671044d4e014106a91d17f45c47bb71cedab6e045d9c70835f602005d05493af8a234a0ce09dc849314379c0b11b57579582 SHA512 3083bb63b599105a2608371779f99958a7470b47aa3aab1515b1fabddd3fdcf5772fc03aff253dea5f3ee82944364d36ea68326c7b059c367ffcc39118e258a9
+EBUILD nfdump-1.6.24.ebuild 1748 BLAKE2B 3a58d5995e4a54416486998612d5e4c028efd51a77a7aba6aa68d699714ecc66ad392aae75ffe936bb77dc13871b30b199a0c991f7836bd17f7a2033f25b2d6b SHA512 c1a1b1f67d544f0f6176b006d6ae9fb0d00e34e14c2073634d0385afa47f641e6f730fa9a238f1a2d54fea54c57809d8fa63e77a887d80942ae39721b148437a
MISC metadata.xml 1278 BLAKE2B ad9d73532114eb0942a2b5262fe8e5f2b787993950fcd7c8bcb926f9e9e8d93ab94476265976b2e0cc41f3ea46fc6699a0bbb591d0c929208ec5e85d1b399617 SHA512 0bdbda9ccce4611ab88b746f4907dbb0c96d1e5f0dac909e2318c8bdf77de87321f65baadbb886f0c2e1b231cc30c50c70e5363cc9084285d1eaf5897c6f38cd
diff --git a/net-analyzer/nfdump/nfdump-1.6.24.ebuild b/net-analyzer/nfdump/nfdump-1.6.24.ebuild
index abe553c93b29..d4302f132f6c 100644
--- a/net-analyzer/nfdump/nfdump-1.6.24.ebuild
+++ b/net-analyzer/nfdump/nfdump-1.6.24.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit autotools toolchain-funcs
+inherit autotools flag-o-matic toolchain-funcs
DESCRIPTION="A set of tools to collect and process netflow data"
HOMEPAGE="https://github.com/phaag/nfdump"
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/phaag/nfdump/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0/${PV}"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="debug doc jnat ftconv nfpcapd nfprofile nftrack nsel readpcap sflow"
REQUIRED_USE="?? ( jnat nsel )"
@@ -19,6 +19,7 @@ REQUIRED_USE="?? ( jnat nsel )"
RDEPEND="
app-arch/bzip2
sys-libs/zlib
+ elibc_musl? ( sys-libs/fts-standalone )
ftconv? ( net-analyzer/flow-tools )
nfpcapd? ( net-libs/libpcap )
nfprofile? ( net-analyzer/rrdtool )
@@ -54,6 +55,9 @@ src_prepare() {
src_configure() {
tc-export CC
+ # bug #853763
+ use elibc_musl && append-libs "-lfts"
+
# --without-ftconf is not handled well, bug #322201
econf \
$(use ftconv && echo "--enable-ftconv --with-ftpath=/usr") \
diff --git a/net-analyzer/nikto/Manifest b/net-analyzer/nikto/Manifest
index dab0d65d0521..4c8c18f1d1c1 100644
--- a/net-analyzer/nikto/Manifest
+++ b/net-analyzer/nikto/Manifest
@@ -1,5 +1,7 @@
DIST nikto-2.1.6_p20200901.tar.gz 521285 BLAKE2B 243f0baf5835e5586b8270fc9dd1005c08e903f478666359c34bb0d30c0645f5ab9a19109718dbbd2f6015dcb64c3a98b832b5412c9151720dedd102fb1936d1 SHA512 88b9e681ce4588e3473f90c93ea41d46fc99a54b895185465cfe1a28152ad944edbadfcf5cee4540b4ec48eb78ca73a1952637c3da9038e52d837c0de5d0260c
DIST nikto-2.1.6_p20210304.tar.gz 521719 BLAKE2B 66715e109dfb47bb5ed6b64cfff4dbdd0667883e5ce28c26a7325645fe42ccfdcb6f9bcf956adce6f626c51ff363122724955eda86c715d4f8ec4894ebf1ae4a SHA512 d78cedad0b2f96d02964097699d5765fdb895b7ec1a9e196cbf9181888dd19cfca7d912f172a870e4b8bd2b53e4fc41407a60ed129ef24592909ef6111d04a0e
+DIST nikto-2.1.6_p20220602.tar.gz 455528 BLAKE2B 71094c786b274069eb17aac7d367bdc8535c7730afde7c7bf36d40719e2799561eb31ad9cc09ee39c47101880795eee0f1c46ca51c00644cdc23916033cc5f7e SHA512 5c8ce194951c10b8a5f4299e088928022193aa8ae7ed4fb6b9be76bcf03a405d776d6e30274f997ad9eeb95c012c7e09b6dec7cbecbe0ab4049e5d15529ae814
EBUILD nikto-2.1.6_p20200901.ebuild 1101 BLAKE2B e1a67234ccdb86ba5f58bf6a7e639d7d7a838066f422333c75c91ff724805f5bf5c364ad70f51aa411e7927435644feb68fb45b8909a06e993ef38503a3b8cd0 SHA512 69a4b4ac1a8a07d13975999b46cc43ca768fe44d8c2c6af27187aa1f3e0ac7c8f457c52ff6d6956238096369422cb476e7e4cac51b9d49061314f25293d2e8a9
EBUILD nikto-2.1.6_p20210304.ebuild 1101 BLAKE2B 0a6e63c0bff031c54951ada0f3569a8deaa8237cfaac8409ea53bc487ec96c91841e0bc4d4b4758425adbbe86e3ac9ee727ea4629dd6dc2abaf18d6733aec4ef SHA512 bcfa7414aac47ba18bbbdfa196067740a6d998bda53f7547c5e9d8360b17f2beff7462520282382c12ad410b787b4a1400de60b6a64242cd5290e8b2df09a5f9
+EBUILD nikto-2.1.6_p20220602.ebuild 1132 BLAKE2B 3cd901506be50538e7513e0fa7461dfc7c39f253d070c47a47e8032eda81887129f4ffeff9dafd46a523fb987affc4b8fd2a5d4a478e497a4037beb7f4467c83 SHA512 d740bd3e058f2b4262f0fd611fabce3c88b76aeac0a0834e8e21f17bd5a4e2618095731274e548859745366304f016937c370e880cdb4475a3976154e526848f
MISC metadata.xml 399 BLAKE2B b21eaabd2c31573db50cef4672245e85d3135d5a0015a1c97c4d7caecf84c6440d781cb771620ef78db66ddd3f6c5cf321aad1f0449cbc68137653539e85ef32 SHA512 df84899e7889b352c631ff56ca7e6d8cbe011e20630c780c095950f7c58de618fdbe6caea2f5b3c30844fb7a00692ccfc803f0e29afbe367e85668c4ed7fddd8
diff --git a/net-analyzer/nikto/nikto-2.1.6_p20220602.ebuild b/net-analyzer/nikto/nikto-2.1.6_p20220602.ebuild
new file mode 100644
index 000000000000..c5fef7c17092
--- /dev/null
+++ b/net-analyzer/nikto/nikto-2.1.6_p20220602.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Web server vulnerability scanner"
+HOMEPAGE="https://www.cirt.net/Nikto2"
+COMMIT="dc98b86d3860ea18d82b5a427ab7abcd57e01552"
+MY_P="${PN}-${COMMIT}"
+SRC_URI="https://github.com/sullo/nikto/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+# nikto provides its own libwhisker, do no use net-libs/libwhisker[ssl]
+# https://bugs.gentoo.org/533900
+RDEPEND="
+ dev-lang/perl
+ dev-perl/Net-SSLeay
+ net-analyzer/nmap
+ virtual/perl-JSON-PP
+"
+
+S="${WORKDIR}/${MY_P}/program"
+
+src_prepare() {
+ sed -i -e 's:/etc/nikto.conf:/etc/nikto/nikto.conf:' nikto.pl || die
+ sed -i -e 's:# EXECDIR=/opt/nikto:EXECDIR=/usr/share/nikto:' nikto.conf.default || die
+
+ default
+}
+
+src_install() {
+ insinto /etc/nikto
+ newins nikto.conf.default nikto.conf
+
+ dobin nikto.pl replay.pl
+ dosym nikto.pl /usr/bin/nikto
+
+ insinto /usr/share/nikto
+ doins -r plugins templates databases
+
+ dodoc docs/nikto_manual.html
+ dodoc docs/nikto_schema.sql
+ doman docs/nikto.1
+}
diff --git a/net-analyzer/openbsd-netcat/Manifest b/net-analyzer/openbsd-netcat/Manifest
index 1d9c8528257b..d735235b6fbd 100644
--- a/net-analyzer/openbsd-netcat/Manifest
+++ b/net-analyzer/openbsd-netcat/Manifest
@@ -7,6 +7,6 @@ DIST netcat-openbsd_1.190.orig.tar.gz 22384 BLAKE2B c3e83106f53a0214f71c805b1dfe
DIST netcat-openbsd_1.195-2.debian.tar.xz 35984 BLAKE2B eedac24eedc243ad1d58576be76f4f98392e1f455863fa3cdc06bde2714612819b7dfa98dd45c1739a65680469460410f5e4b2f4144f4c24fea04b59dda4d0da SHA512 2a5cc6d04112fdde007be4b9adb3aee44060570c0cb2ae0e33e54af3d37c0b2ff4d6c96edf1f16047365106c7c3720195b38417af3c332226c9be81d49caa552
DIST netcat-openbsd_1.195.orig.tar.gz 22480 BLAKE2B 53c750c168d7ea5dc2ca653598e42700e2b3ee888d946a09503a22fa3bcbc2c73658f38787314bef628d609ad370223f6889b7019760bf51817f73fc570e1dcc SHA512 ea95cda028f2759835ea8832db0174c178b002d5a917f4c51594445a5377a30d6114ac261071eea98d3d0b60ae1ec72102609db1625dbc5a6e57c67e28d2ff51
EBUILD openbsd-netcat-1.190.ebuild 1518 BLAKE2B 901b4c5b0f4c58c6b542667e0740d3058a7e22003805a3520555f7f1b843d5e1338a47db60900db527acc47cb91c3b99d292e34a768fa75dcb44a7f3fc229f2b SHA512 1c26caaa2c5978ddb0348e1c6c2e2855736f8df3517020930ee3dfeb6e24edd08b88e665258a80aeb38d845b6aac5bf20c085edea6450e600c1027a1e836ccd7
-EBUILD openbsd-netcat-1.195-r1.ebuild 1725 BLAKE2B c25a805d0738395b19b17c85a8b9575ef9745146b16860f6e36a4eff8c3ec0d4038517d4c7d1763d569267e6e5b6628afc69bd6aabf593d288b0f2f088bfae01 SHA512 950eda80b93656d9c49f3f35c6bce007a47fed81fce8338732932a5abd28a9c1e00fbb02d1f5dbc0bad96bf5b7ceb8090fe470b49619224ed1c5357140f13b9a
+EBUILD openbsd-netcat-1.195-r1.ebuild 1730 BLAKE2B 4b9df7b86c4231f3f7b6fe0a87ae7ed2ea0220a60ff64496bd392ed2a78f88ca84ff5d7e4d51a578fbc205619d332c5443885582deaa5c6f32604ebcad007334 SHA512 93d77dc56c65ad792cc963d6c0edf0ca8c2684356a8624231178fde8c5d08e1cdb814c537bccbf8a8b156952c4c2b2bac7ac0ef1f6aca830cd8a394f7fd07158
EBUILD openbsd-netcat-1.195.ebuild 1524 BLAKE2B e0d11d336a9a2d3ab6bd67c5eb30106a0a58b80f4f0c656853f6f1826167dfc94c62f291b5029a4cf5707ea61547c458916bbfc40f5fbb767ac0f8028bad237e SHA512 2b76e272f75e54a52a30b1debda6aaab7df03be3f054cf3d17234c04bdd881a720c9c74f1c2dde61c1da9c445c2826124d735b909f8d5f2ccb159c6f30b60f3f
MISC metadata.xml 245 BLAKE2B ac72ef778f5d556deab2ebcf80116f69791bc0590fea00ad21d361df28a3d1b96fb42db2de7f7545ad6f38137b9c26510efa2a2a251ca5646f77476dfb27d339 SHA512 ad4d8a54ad37031eaf3e1f1a06d53b85f504bdeeda433eee0a6101c2ccbc5b8da2d33725c9b0dfd013c3c5ad218171f6010722f443f81124086bc8c54a216b06
diff --git a/net-analyzer/openbsd-netcat/openbsd-netcat-1.195-r1.ebuild b/net-analyzer/openbsd-netcat/openbsd-netcat-1.195-r1.ebuild
index c04edf0bb0da..10daf4381959 100644
--- a/net-analyzer/openbsd-netcat/openbsd-netcat-1.195-r1.ebuild
+++ b/net-analyzer/openbsd-netcat/openbsd-netcat-1.195-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="http://http.debian.net/debian/pool/main/n/netcat-openbsd/netcat-openbsd
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos"
BDEPEND="virtual/pkgconfig"
RDEPEND="!elibc_Darwin? ( dev-libs/libbsd )
diff --git a/net-analyzer/ospd/Manifest b/net-analyzer/ospd/Manifest
deleted file mode 100644
index ba52004c9c25..000000000000
--- a/net-analyzer/ospd/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST ospd-2.0.1.tar.gz 87313 BLAKE2B cf527742246ceb5acaf69900d48f1800ef98153026fa6aae2661e4a3aafad6f69221fa7c7f34a222a0972cf5550a9543696b1e7a4368ef050574ca08f72f0978 SHA512 4aed0e1a22ea6c0db26977e7b0bde9c9c37890422f3480ad83ef23ad193b7ae3dd7352872c4fe377808d2a398317a4c1d38d7ab2ef5a0266c544e0ef55a0365a
-DIST ospd-20.8.2.tar.gz 122686 BLAKE2B 3e05c157e41837af52d54fc4f430da57ad5fb3dff97ed6fef7339844e8b0990977a1ef5e0878a06ca7c3e209f988bdd2e13b0829d47f6d309f183960a8a286b3 SHA512 127ca6fe370faf99c9c2d2b182bb524b279d714635f367a30318acde1d383048e7a2a5e3944e83642d3963304c506fe893763b6ee78404391ead8d751c978873
-EBUILD ospd-2.0.1.ebuild 753 BLAKE2B 15b7d6b44a51e4b60f61e198bbe35a4b144a05118ae7ab8dad6eef86af30c86931cd0c4f12015fb1ec0de8494a68ac59970ee0b8122875f91ab8073847ee6de1 SHA512 df7cc56f0c2c32efa25c87c9a6f2914a5a100eda406f145276af2a95a9aadf3aaf280bb6d63e12f921dc2433f84d85776b4706958fd188f9f443aabc8210b98d
-EBUILD ospd-20.8.2.ebuild 986 BLAKE2B 61c5bf375567198475c4ad87c27617fc06a52f0a3e1b8d0aefcfe0c79136b40a9e826450d710f2f6f197aa53a370a15d99deaa42c853284649acbcc4eb8df456 SHA512 2ce99eef5a972d37117bdd3d56ed3edd5ea8920febd91cc95c50de126657bdf920b2b3381882b04a09e76c4030f31099ec2890d1ebe15be70d217b7fb3da7856
-MISC metadata.xml 901 BLAKE2B 0307344efc3f469d72f3098145fa1809596be3b39bea8dff0c07b337d3f9b648158ff86a0114243ad4a14ac61b563ebb9e72bb1602dbf4a916eab1e8bbaacc78 SHA512 eb5adcaa3d58286aea28ddd39197419e2a7183ef650b64690ac21a864b856e871c0f4c72b089444491029099240eff165b43ca9119d33aba18fad2a3b3ceb991
diff --git a/net-analyzer/ospd/metadata.xml b/net-analyzer/ospd/metadata.xml
deleted file mode 100644
index 66c937b52db4..000000000000
--- a/net-analyzer/ospd/metadata.xml
+++ /dev/null
@@ -1,24 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
- <maintainer type="project" proxied="proxy">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
- <use>
- <flag name="extras">Html docs support</flag>
- </use>
- <longdescription lang="en">
- OSPD is a base class for scanner wrappers which share the same communication protocol:
- OSP (Open Scanner Protocol). OSP creates a unified interface for different security scanners
- and makes their control flow and scan results consistently available under the central
- Greenbone Vulnerability Manager service.
- </longdescription>
- <upstream>
- <remote-id type="github">greenbone/ospd</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/net-analyzer/ospd/ospd-2.0.1.ebuild b/net-analyzer/ospd/ospd-2.0.1.ebuild
deleted file mode 100644
index 124b5a105ea8..000000000000
--- a/net-analyzer/ospd/ospd-2.0.1.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit distutils-r1
-
-DESCRIPTION="Base class for scanner wrappers,communication protocol for GVM"
-HOMEPAGE="https://www.greenbone.net/en/"
-SRC_URI="https://github.com/greenbone/ospd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-SLOT="0"
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-IUSE="extras"
-
-RDEPEND="
- dev-python/defusedxml[${PYTHON_USEDEP}]
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/paramiko[${PYTHON_USEDEP}]"
-
-DEPEND="
- ${RDEPEND}"
-
-distutils_enable_tests unittest
-
-python_compile() {
- if use extras; then
- bash "${S}"/doc/generate || die
- HTML_DOCS=( "${S}"/doc/. )
- fi
- distutils-r1_python_compile
-}
diff --git a/net-analyzer/ospd/ospd-20.8.2.ebuild b/net-analyzer/ospd/ospd-20.8.2.ebuild
deleted file mode 100644
index f7108a886271..000000000000
--- a/net-analyzer/ospd/ospd-20.8.2.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit distutils-r1
-
-DESCRIPTION="Base class for scanner wrappers, communication protocol for GVM"
-HOMEPAGE="https://www.greenbone.net/en/ https://github.com/greenbone/ospd/"
-SRC_URI="https://github.com/greenbone/ospd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-SLOT="0"
-LICENSE="AGPL-3+"
-KEYWORDS="~amd64 ~x86"
-IUSE="extras"
-
-RDEPEND="
- dev-python/defusedxml[${PYTHON_USEDEP}]
- dev-python/deprecated[${PYTHON_USEDEP}]
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/paramiko[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]"
-
-DEPEND="
- ${RDEPEND}"
-
-distutils_enable_tests unittest
-
-src_prepare() {
- default
- #QA-Fix: do not install test subpackages
- sed -i "s/tests']/tests*']/g" setup.py || die
-}
-
-python_compile() {
- if use extras; then
- bash "${S}"/doc/generate || die
- HTML_DOCS=( "${S}"/doc/. )
- fi
- distutils-r1_python_compile
-}
diff --git a/net-analyzer/pypacker/Manifest b/net-analyzer/pypacker/Manifest
index fb5cddeba4b9..ae927a27db4a 100644
--- a/net-analyzer/pypacker/Manifest
+++ b/net-analyzer/pypacker/Manifest
@@ -1,3 +1,5 @@
DIST pypacker-4.9.tar.gz 602068 BLAKE2B 1ddc16e361ba0aa57b4dab62c38c37aabeffe2cab5cb819e627aeaac5452201117c2f806f2f443cad96d673f93bf0f0a159fa6a7d59564879d038524a2de1eb1 SHA512 804bb32eda76a00121c88d38722a6fb51a9fcff0a5625bd46bda68329e39139624c4fb8e2736208733a6b97ec0df02f173d304fcf3bb39549f3fa119fcf0ae2f
+DIST pypacker-5.1.tar.gz 623638 BLAKE2B 329e8ec2af336118a4ff8d200ced2e356a10dae5217582fb69b77be336e830d3c2356165ea42be6224ef8fd2291637b23fde35733652969affae1f81eb2411dc SHA512 427d2afc45735e920867098c77be8256e28840031a7a01dfae5c9817ff78d2ddb699bf94721eda3b1f4b568bb70bd3bd25ccb8cb77076b84e2aa71898ba0bf57
EBUILD pypacker-4.9.ebuild 720 BLAKE2B 83180695914ced5a1bc9709abc795eaf803b6dc16c854b9182a4ce23c633798ab22d1cb0be3b32d6ca94e9ccba643d8674210f1586dc2689136805a39930eb8d SHA512 01b9f7acb6b054027a4aa0ce25c642e257a758f345ae9130d8e3356db1399aaffd1013ef3e59ba6b5e4a35a4973913551248a03e391a3f0388bfcdec0af0e15c
-MISC metadata.xml 472 BLAKE2B d47cf791159769905f0d1a8be7c4cd82279b7e6125f9a437ca685895683d45949c5b4e5972adf2c6727c892fef1cd8ad40ddb259309e135389442c6dc4497a70 SHA512 a63f262cb91b83058b62315937c3fd1442f3ec7146113dd3418a05477483cf5dff6255867833419ded6df1bd69debdb907d7ef928cfc3e98cb863abb69686148
+EBUILD pypacker-5.1.ebuild 704 BLAKE2B 7960145b73895c3f4956b0747c1898220c8540937b78eac9b053629cba54ccc9313a25bcd8036e0c55de6e4c4f03b58eb51a7453f92b031ef75301f5b5092d73 SHA512 701457368a43ed839da04e36c54ab5da97da5b4085616b87d2cd25b1383d99f8262904c74e1677fd69f62989fb5bd14cd6d42e269b63fd24de22cd54250ef79b
+MISC metadata.xml 472 BLAKE2B 1c41ed1bc52f86d76dfc1496a381cb78288f817fce1e5cc2d4e6d89f9833b4940ec21bf9ccdbe94006efd23257e412a63de8ab311d6f07e9064e175fd64c7b75 SHA512 ed9530f6ffe8cbee6687b8be7b4f08e8ed9ba9547e285af0106ef830d8f1402f721242614e10a615799650d01ddad0ce50663a166a88f751127a2df7837f07df
diff --git a/net-analyzer/pypacker/metadata.xml b/net-analyzer/pypacker/metadata.xml
index 953978987176..61659fe10b68 100644
--- a/net-analyzer/pypacker/metadata.xml
+++ b/net-analyzer/pypacker/metadata.xml
@@ -6,7 +6,7 @@
<name>Gentoo network monitoring and analysis project</name>
</maintainer>
<upstream>
- <remote-id type="github">mike01/pypacker</remote-id>
+ <remote-id type="gitlab">mike01/pypacker</remote-id>
<maintainer>
<email>michael.stahn.42@googlemail.com</email>
<name>Michael Stahn</name>
diff --git a/net-analyzer/pypacker/pypacker-5.1.ebuild b/net-analyzer/pypacker/pypacker-5.1.ebuild
new file mode 100644
index 000000000000..af71a3b3868d
--- /dev/null
+++ b/net-analyzer/pypacker/pypacker-5.1.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit distutils-r1 vcs-snapshot
+
+DESCRIPTION="Fast and simple packet creation and parsing library for Python"
+HOMEPAGE="https://gitlab.com/mike01/pypacker"
+SRC_URI="https://gitlab.com/mike01/pypacker/-/archive/v${PV}/pypacker-v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="examples"
+
+DOCS=( AUTHORS CHANGES HACKING README.md )
+
+python_test() {
+ "${EPYTHON}" tests/test_pypacker.py || die
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+ use examples && dodoc -r examples
+}
diff --git a/net-analyzer/rrdtool/Manifest b/net-analyzer/rrdtool/Manifest
index fd74f43533fc..473e1f6dcd11 100644
--- a/net-analyzer/rrdtool/Manifest
+++ b/net-analyzer/rrdtool/Manifest
@@ -1,13 +1,8 @@
-AUX rrdcached.confd 150 BLAKE2B 7e3e87c632bde99e2c460828157d281ace8a2f34f5310dc1ca5610625cde80170a8e2d973b1464ff5ee7447e28f4e26386140b80bd0d866acd8445733e1eb4e9 SHA512 93d95057e99c98c943060cfc607285e76ac4580e9955e65ceac69b09577dd6a78b1faa9e6213345a7f011beabebce21c9447b6bd39f4091762d9974cd1a358e0
AUX rrdcached.confd-r1 425 BLAKE2B bd5bd8789f07803304d53aed0ed80685b7b42d9b7d9067d9980564a4b485c4ae474ca88298ea72154945941de00ba6ccea71ae5f3b4fe3be14583fe3e7d4da52 SHA512 d22503eebf3a89fc5e14124716058efef2b78409995a9814cb72e8ab9b9172a89bab5bc0c1f796a1d735d41f20c9c0b8009539da9f9bb96554d71984a64adb72
-AUX rrdcached.init 331 BLAKE2B 835f60bd601591667556610f24002dc9cf7cba547d6cff7b5116c742577d97233a704f65dcc55bee26b8717da547a987a1f4b1511433ec559e86932fad9f52b0 SHA512 383cebcc9ad035660def2e465690f52104eac4ac621faeca3f31822f2f2bbd96f23c60fc5bc6382855e971563d7d545cc7abc31fe351c57a8ea716bcd7c95d88
AUX rrdcached.init-r1 799 BLAKE2B 2b276a75e1d910fc7931758710507490f1d41398555426d160d0985fa326431018cfaa4ad1f0d54524e8b56e531f4867308fd078d499aa717011f6fe133a46c6 SHA512 789fd4d6e50169e34a1d4d04c9d36ce6a913a6ae0a633e07cbec3a7936ca6b47910b0e8002b8a346824ba5fff048f700e72f819f803b9aa1f18634e85127f66f
AUX rrdtool-1.4.9-disable-rrd_graph-perl.patch 914 BLAKE2B 80b309cf59260a0f137f6550bf867845df25e6be0ac5677517d062aef8240f34db6f721700331d41d73f7aefbbd17f2c13df7ee1f774ff6bf33b6c1790183153 SHA512 6eb8d8a8193ce5bc22a4645e909dc7eb0a911b1f89f6403afc9cffec705929cf64086f415e53b748254a384b83ff8352be82f735ad403795c17a9058bc3e386c
-AUX rrdtool-1.5.5-rrdrados.pod 1419 BLAKE2B ef1a2438846a60b565c94088d7563480a97e9b77d5ef2173aed3b8f9cd8fba43ff9a553946ca4ee3092512b10dfce6de9a6436cac5aaa62a35c655f7c82520dc SHA512 fd3339862c51c8573dd93079ba70c9b538c4d73d031157fe845bcb59e7233cb5e9fa8cc451e760f8ae30014c975ec9ee04f66d42fc928c621a572b92e9348e4f
AUX rrdtool-1.7.0-disable-rrd_graph-cgi.patch 1249 BLAKE2B 91dc764b7629ec517ff35362dc31605ab0428be4291afe5bd0a5c9c901bdd85a989cf1dcb33e247a7f79d8b155daf02d512691c38e72b8d2be3691d9733e5dc9 SHA512 5c2d192919e31a91cd600ed0e11346a4cbb1c66f93abbb583f20882d03705972eb4ed3156a9cae9a589aa5d26009037deb280569baf940966887483c6dbefb81
AUX rrdtool-1.7.1-configure.ac.patch 257 BLAKE2B 9aa11b7b0392cb2427d686b888c29b09d8e50b1b0fbedfe0e144eeb27ab6da5a7526633eb8655f1edb129e6a256b102ba095cd9c1aa501aed5e9492073c93b2b SHA512 7c3d175ce94bce24ab244ca899d62d2537392c360ed3ec211b5be2e41fcb6638343f7357db1d3c00fac15104398f83b236ead713e940385b04d61851a3275683
-DIST rrdtool-1.7.2.tar.gz 2883737 BLAKE2B f3ff6cc4e325cdec42a6f9e67a1644f501c11edc47bc281df58c2e1d7be4c01767c35166f4301f68cf9c22dcd5c159bb51ee704a5e36776acdf166100122cebb SHA512 453230efc68aeb4a12842d20a9d246ba478a79c2f6bfd9693a91837c1c1136abe8af177be64fe29aa40bf84ccfce7f2f15296aefe095e89b8b62aef5a7623e29
DIST rrdtool-1.8.0.tar.gz 2955398 BLAKE2B d821d662af432c53760bc0e9636b84d9209933a810fa71091fc4c2b44518c89c7ad509bde7955d952279ee41464c3bfa4f631662dde61b6fff46699bb382653f SHA512 8ae6f94d119e8d0e1ba7f2d0738f1ba008a4880d1022f1c0c5436f662d961fceec5c42e01c241493ece3d6f55c60fd7d1d264f93e678f3cf1251201dcde027c1
-EBUILD rrdtool-1.7.2-r100.ebuild 5767 BLAKE2B 7568e91cfaa2295ab8ac44736185605626cfb3fd000a3a009f45e6fdfe9011d6c49080d33b4a69717f3d2244ffd53edd1bab6bf889b65d5b437aa4072a591fbc SHA512 817cfe3581b506eac6f4a62441a32d0b7a218cb258e004af2283b23318c43d60d2fa1bdef1aad7968ec51973494209389b436b52a6e3090e37ca3990bf3ef6c6
-EBUILD rrdtool-1.8.0.ebuild 5446 BLAKE2B f74dfd05178853e37ac3fb10f8d14959538db8ff214edfc0af20a5b44bb27551245558afdc791997eac392391e4eb517f3840ad65e6b0260ec4410743e9bcec0 SHA512 a8e815bb3edf42792c286db2aaa759ed075c0c482430e056185456c1d42a178a76746cdd2251361376fdff76c4bb6803177daa69facf2583c02b061faba18a1b
+EBUILD rrdtool-1.8.0.ebuild 5445 BLAKE2B a9759f7ab31b351d7949c0498732c5860fc45514b0b2a786026037bdeab397b837e456578cbfa9b1d07a3d09211d14cd8b179aab7a3bfbd457ff1d42256eafcd SHA512 540f71cf177fe908776686a3cfbf6776d93768140a7353069003fc4ee35eab19a294afbc31c53214da34b4b9ea8a61efa5bca696ae2e96cc2e73e60683e726bb
MISC metadata.xml 767 BLAKE2B 12dd8f6fc7192dd214acb9b7ab3cb2bdfdd601ad768587ca0133ea132a2ffbc4aace5c7943c933b0b8e13d200ff5129882f9b47931421db9db2c017a398870ff SHA512 afca7f1c6ff9209ee1fe4977f5e9a063e37e3ee00a5a3ecd560e71fdf86df7daed526742bcd592d145df4b26ac206672135845fe67f8d2a64d5ae536113aa22f
diff --git a/net-analyzer/rrdtool/files/rrdcached.confd b/net-analyzer/rrdtool/files/rrdcached.confd
deleted file mode 100644
index 0463a7923461..000000000000
--- a/net-analyzer/rrdtool/files/rrdcached.confd
+++ /dev/null
@@ -1,8 +0,0 @@
-RRCACHE_ARGS="-l unix:/var/run/rrdcached.sock -j /var/lib/rrdcached/journal/ -F -b /var/lib/rrdcached/db/ -B"
-
-USER=""
-GROUP=""
-
-MODE=""
-
-MAXWAIT=30
diff --git a/net-analyzer/rrdtool/files/rrdcached.init b/net-analyzer/rrdtool/files/rrdcached.init
deleted file mode 100644
index 51c2cbb6e818..000000000000
--- a/net-analyzer/rrdtool/files/rrdcached.init
+++ /dev/null
@@ -1,13 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-command="/usr/bin/rrdcached"
-command_args="${RRCACHE_ARGS} -p /run/rrdcached.pid"
-start_stop_daemon_args="--quiet"
-description="RRDtool data caching daemon"
-
-depend() {
- need localmount net
- use logger
-}
diff --git a/net-analyzer/rrdtool/files/rrdtool-1.5.5-rrdrados.pod b/net-analyzer/rrdtool/files/rrdtool-1.5.5-rrdrados.pod
deleted file mode 100644
index 0c645548a202..000000000000
--- a/net-analyzer/rrdtool/files/rrdtool-1.5.5-rrdrados.pod
+++ /dev/null
@@ -1,68 +0,0 @@
-=head1 NAME
-
-rrdrados - Creating, updating and retrieving RRD files from Ceph
-
-=head1 SYNOPSIS
-
-E<lt>rrdfileE<gt> = B<ceph//E<lt>nameE<gt>>
-
-
-=head1 DESCRIPTION
-
-This module adds support for creating, updating and retrieving RRD files
-directly from a Ceph cluster using librados.
-
-It adds a ceph// prefix to RRD file name which is used to instruct rrdtool to
-operate on a file that is stored in Ceph.
-
-Currently the module expects to find the Ceph configuration file in the default
-location at /etc/ceph/ceph.conf. By default it uses Ceph client ID "admin" and a
-Ceph pool named "rrd".
-
-
-=head1 ENVIRONMENT VARIABLES
-
-=over 4
-
-=item B<CEPH_ID>
-
-Sets the Ceph Client ID to use when connecting. By default the client ID "admin"
-is used.
-
-=item B<CEPH_POOL>
-
-Sets the name of the Ceph Pool to connect to. By default, the pool "rrd" is
-used.
-
-=back
-
-
-=head1 EXAMPLES
-
-B<Creating an RRD file on Ceph>
-
- rrdtool create ceph//temperature.rrd --step 300 \
- DS:temp:GAUGE:600:-273:5000 \
- RRA:AVERAGE:0.5:1:1200 \
- RRA:MIN:0.5:12:2400 \
- RRA:MAX:0.5:12:2400 \
- RRA:AVERAGE:0.5:12:2400
-
-
-B<Importing an existing RRD into Ceph>
-
- rrdtool dump existing.rrd | rrdtool restore - ceph//new.rrd
-
-Or you could also copy the RRD file directly into Ceph using the rados command
-line utility.
-
-
-B<Retrieving RRD data from Ceph>
-
- rrdtool fetch ceph//file.rrd AVERAGE
-
-
-=head1 AUTHOR
-
-Simon Boulet E<lt>simon@nostalgeek.comE<gt>
-
diff --git a/net-analyzer/rrdtool/rrdtool-1.7.2-r100.ebuild b/net-analyzer/rrdtool/rrdtool-1.7.2-r100.ebuild
deleted file mode 100644
index 0c1a88cad569..000000000000
--- a/net-analyzer/rrdtool/rrdtool-1.7.2-r100.ebuild
+++ /dev/null
@@ -1,249 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DISTUTILS_OPTIONAL=true
-DISTUTILS_SINGLE_IMPL=true
-GENTOO_DEPEND_ON_PERL=no
-LUA_COMPAT=( lua5-{1..4} luajit )
-PYTHON_COMPAT=( python3_{8..10} )
-
-inherit autotools lua perl-module distutils-r1 flag-o-matic
-
-MY_P=${P/_/-}
-
-DESCRIPTION="A system to store and display time-series data"
-HOMEPAGE="https://oss.oetiker.ch/rrdtool/"
-SRC_URI="https://oss.oetiker.ch/rrdtool/pub/${MY_P}.tar.gz"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="GPL-2"
-SLOT="0/8.0.0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
-IUSE="dbi doc graph lua perl python rados rrdcgi ruby static-libs tcl tcpd test"
-
-RESTRICT="!test? ( test )"
-REQUIRED_USE="
- python? ( ${PYTHON_REQUIRED_USE} )
- lua? (
- ${LUA_REQUIRED_USE}
- test? ( graph )
- )
-"
-
-RDEPEND="
- >=dev-libs/glib-2.28.7:2[static-libs(+)?]
- >=dev-libs/libxml2-2.7.8:2[static-libs(+)?]
- dbi? ( dev-db/libdbi[static-libs(+)?] )
- graph? (
- >=media-libs/libpng-1.5.10:0=[static-libs(+)?]
- >=x11-libs/cairo-1.10.2[svg,static-libs(+)?]
- >=x11-libs/pango-1.28
- )
- lua? ( ${LUA_DEPS} )
- perl? ( dev-lang/perl:= )
- python? ( ${PYTHON_DEPS} )
- rados? ( sys-cluster/ceph )
- tcl? ( dev-lang/tcl:0= )
- tcpd? ( sys-apps/tcp-wrappers )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
- sys-apps/groff
- virtual/pkgconfig
- virtual/awk
- python? ( $(python_gen_cond_dep 'dev-python/setuptools[${PYTHON_USEDEP}]') )
- test? (
- sys-devel/bc
- lua? ( ${LUA_DEPS} )
- )
-"
-
-PDEPEND="ruby? ( ~dev-ruby/rrdtool-bindings-${PV} )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.4.9-disable-rrd_graph-perl.patch
- "${FILESDIR}"/${PN}-1.7.0-disable-rrd_graph-cgi.patch
- "${FILESDIR}"/${PN}-1.7.1-configure.ac.patch
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
-}
-
-src_prepare() {
- default
- # At the next version bump, please see if you actually still need this
- # before adding versions
- if ! [[ -f doc/rrdrados.pod ]] ; then
- cp "${FILESDIR}"/${PN}-1.5.5-rrdrados.pod doc/rrdrados.pod
- else
- die "File already exists: doc/rrdrados.pod. Remove this code!"
- fi
-
- # bug 456810
- # no time to sleep
- sed -i \
- -e 's|$LUA_CFLAGS|IGNORE_THIS_BAD_TEST|g' \
- -e 's|^sleep 1$||g' \
- -e '/^dnl.*png/s|^dnl||g' \
- configure.ac || die
-
- # Python bindings are built/installed manually
- sed -i \
- -e '/^all-local:/s| @COMP_PYTHON@||' \
- bindings/Makefile.am || die
-
- if ! use graph ; then
- sed -i \
- -e '2s:rpn1::; 2s:rpn2::; 6s:create-with-source-4::;' \
- -e '7s:xport1::; 7s:dcounter1::; 7s:vformatter1::' \
- -e 's|graph1||g' \
- tests/Makefile.am || die
- fi
-
- eautoreconf
-}
-
-src_configure() {
- export rd_cv_gcc_flag__Werror=no
- export rd_cv_ms_async=ok
-
- filter-flags -ffast-math
-
- export RRDDOCDIR="${EPREFIX}"/usr/share/doc/${PF}
-
- # to solve bug #260380
- [[ ${CHOST} == *-solaris* ]] && append-flags -D__EXTENSIONS__
-
- # Stub configure.ac
- local myconf=()
- if ! use tcpd ; then
- myconf+=( "--disable-libwrap" )
- fi
- if ! use dbi ; then
- myconf+=( "--disable-libdbi" )
- fi
- if ! use rados ; then
- myconf+=( "--disable-librados" )
- fi
-
- # We will handle Lua bindings ourselves, upstream is not multi-impl-ready
- # and their Lua-detection logic depends on having the right version of the Lua
- # interpreter available at build time.
- econf \
- $(use_enable graph rrd_graph) \
- $(use_enable perl perl-site-install) \
- $(use_enable perl) \
- $(use_enable python) \
- $(use_enable rrdcgi) \
- $(use_enable static-libs static) \
- $(use_enable tcl) \
- $(use_with tcl tcllib "${EPREFIX}"/usr/$(get_libdir)) \
- --with-perl-options=INSTALLDIRS=vendor \
- --disable-lua \
- --disable-ruby-site-install \
- --disable-ruby \
- ${myconf[@]}
-}
-
-python_compile() {
- cd bindings/python || die
- distutils-r1_python_compile
-}
-
-lua_src_compile() {
- pushd "${BUILD_DIR}"/bindings/lua || die "Failed to change to Lua-binding directory for ${ELUA}"
-
- # We do need the cmod-dir path here, otherwise libtool complains.
- # Use the real one (i.e. not within ${ED}) just in case.
- emake \
- LUA_CFLAGS=$(lua_get_CFLAGS) \
- LUA_INSTALL_CMOD="$(lua_get_cmod_dir)"
-
- popd
-}
-
-src_compile() {
- default
-
- if use lua; then
- # Only copy sources now so that we do not trigger librrd compilation
- # multiple times.
- lua_copy_sources
-
- lua_foreach_impl lua_src_compile
- fi
-
- use python && distutils-r1_src_compile
-}
-
-lua_src_test() {
- pushd "${BUILD_DIR}"/bindings/lua || die "Failed to change to Lua-binding directory for ${ELUA}"
-
- LUA_CPATH="${PWD}/.libs/?.so" emake LUA="${LUA}" test
-
- popd || die
-}
-
-src_test() {
- export LC_ALL=C
-
- default
- if use lua ; then
- lua_foreach_impl lua_src_test
- fi
-}
-
-python_install() {
- cd bindings/python || die
- distutils-r1_python_install
-}
-
-lua_src_install() {
- pushd "${BUILD_DIR}"/bindings/lua || die "Failed to change to Lua-binding directory for ${ELUA}"
-
- # This time we must prefix the cmod-dir path with ${ED} so that make
- # does not try to violate the sandbox.
- emake \
- LUA_INSTALL_CMOD="${ED}/$(lua_get_cmod_dir)" \
- install
-
- popd || die
-}
-
-src_install() {
- default
-
- if ! use doc ; then
- rm -rf "${ED}"/usr/share/doc/${PF}/{html,txt} || die
- fi
-
- if use lua ; then
- lua_foreach_impl lua_src_install
- fi
-
- if ! use rrdcgi ; then
- # uses rrdcgi, causes invalid shebang error in Prefix, useless
- # without rrdcgi installed
- rm -f "${ED}"/usr/share/${PN}/examples/cgi-demo.cgi || die
- fi
-
- if use perl ; then
- perl_delete_localpod
- perl_delete_packlist
- fi
-
- dodoc CHANGES CONTRIBUTORS NEWS THREADS TODO
-
- find "${ED}"/usr -name '*.la' -exec rm -f {} + || die
-
- keepdir /var/lib/rrdcached/journal/
- keepdir /var/lib/rrdcached/db/
-
- newconfd "${FILESDIR}"/rrdcached.confd rrdcached
- newinitd "${FILESDIR}"/rrdcached.init rrdcached
-
- use python && distutils-r1_src_install
-}
diff --git a/net-analyzer/rrdtool/rrdtool-1.8.0.ebuild b/net-analyzer/rrdtool/rrdtool-1.8.0.ebuild
index 2cd8ee5e9e1e..ad96cbb55058 100644
--- a/net-analyzer/rrdtool/rrdtool-1.8.0.ebuild
+++ b/net-analyzer/rrdtool/rrdtool-1.8.0.ebuild
@@ -20,7 +20,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0/8.0.0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
IUSE="dbi doc examples graph lua perl python rados rrdcached rrdcgi ruby static-libs tcl tcpd test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/sec/Manifest b/net-analyzer/sec/Manifest
index 0d454fb83349..21fee7bc5a53 100644
--- a/net-analyzer/sec/Manifest
+++ b/net-analyzer/sec/Manifest
@@ -1,5 +1,7 @@
AUX sec.conf.d 352 BLAKE2B 7324f809c3fcadaa3755994ae43fda4ff7b9df2282fd68e831de3a798f62c99f3e986829ac42ab92e4698ff1e50e447c427140cc5eb18b0d1b934f27a9214adf SHA512 204fb6f95a8f4d2a4680a1a2493e52d394dece4fe349ac6604d099db701c6aa2f9464109c1bae80f7edaebebd8bd8c2b3b7412c304d5d203fa62d73f231492b9
AUX sec.init.d 693 BLAKE2B c8c9320d9eed23c576ead743444bbb2f528bbb7ca6ef5511a7ca86f272206f0d93b3f9984813382a2e4063b0cf0bcee0f3c2ccef1c7cf48c7bb6e535f65738f6 SHA512 9f079d629e21d20e16b4455d6b6b3279a56c0979abdcc90a8b488cae5225cdef4f7d95374b7e5b623196f06d91f2bd3c50691e787b40c90cbe34b478d8b37952
DIST sec-2.8.3.tar.gz 144950 BLAKE2B 03e6f3077628a1e4221149875878642574ab00d87a0e601144b4c2f35f1d54cb937053a22d30ee7c5f13c4079e845dcccdf743a71a5afd75d2c46a34e4dadcf6 SHA512 9eba7db0dfa3661a3ef4e8aad3eeef1db710784f7a71131991a06918cc4f5634577b8bff3f00fcc1c5d998bf0c1e80efe88e1c1df3f5530b6ab4905ff00f2269
+DIST sec-2.9.1.tar.gz 153305 BLAKE2B 0bbc70f786badb24153f4f124aaedbf6f34970556630ee3e8763e7854dc1765d0eb8f7d10efce119ca936eade2af8064188f3372e63f7977240a0b10327269a3 SHA512 c6764cf660ad969d260e4993c38809580e448a9d941d1a763c1b70630c5d55a7f215feb6b0fa50cbf23d68fb442e34f0d270d03e1172850d63d64042a689ac90
EBUILD sec-2.8.3.ebuild 608 BLAKE2B aa1129118698bbf65eada5ebcae0924dac5cb41bef4168fee0f9b433784bc3a6ca641c85dcdeee33086c4336f88ac4617a9553547b2daf22e05fde2fd8c0bb7b SHA512 7b0c594b6e64302bca68c197ebc6b54cfff49b461bf468f601076e5b391ba00f142b2c54d59aab62651dae0724a091b150a4dcd0dbc7920e19fb88ff4ffada9b
+EBUILD sec-2.9.1.ebuild 665 BLAKE2B bbd072d84294e72641d53ce1010c7ec8c029ec8adec03291e710ae9ab5914b25a2cc4d20908590b7ae6ab58e0c584da09535ce783905b3dc32255c4cecfccc9f SHA512 1948576c705292e3a7a00c18d804b6bad2c5e8147da039d93c25db09a0dd33adcc77f7e210d6c9e2004b74edf86a0e921b153a3817928885af4ba8b411bc727c
MISC metadata.xml 421 BLAKE2B 122e2d6a2d1da39921bf215f131195934a74e8241764501afe60038ea5d3fba84960a25bad6aca60c65c66ab60262aa8f9cde95fa2af3539b6d1599209102222 SHA512 9ace821b2f6a73f5e9ae81b58d1fcdd9289d5d528ffbe3d9799df10691942b82f07093f08a426a08ff4e1f46b372e722a8bb15bbaba6a9d8c97c28ef1daff9f2
diff --git a/net-analyzer/sec/sec-2.9.1.ebuild b/net-analyzer/sec/sec-2.9.1.ebuild
new file mode 100644
index 000000000000..bf2342ed790d
--- /dev/null
+++ b/net-analyzer/sec/sec-2.9.1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Simple Event Correlator"
+HOMEPAGE="https://simple-evcorr.github.io/ https://github.com/simple-evcorr/sec"
+SRC_URI="https://github.com/simple-evcorr/sec/releases/download/${PV}/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux"
+
+RDEPEND=">=dev-lang/perl-5.8.0
+ virtual/perl-JSON-PP"
+
+src_install() {
+ dobin sec
+
+ dodoc ChangeLog README
+ docinto contrib
+ dodoc contrib/{itostream.c,convert.pl,swatch2sec.pl}
+
+ newman sec.man sec.1
+
+ newinitd "${FILESDIR}"/sec.init.d sec
+ newconfd "${FILESDIR}"/sec.conf.d sec
+}
diff --git a/net-analyzer/sguil-sensor/Manifest b/net-analyzer/sguil-sensor/Manifest
index 9e21126dc867..ea353e5369bf 100644
--- a/net-analyzer/sguil-sensor/Manifest
+++ b/net-analyzer/sguil-sensor/Manifest
@@ -2,5 +2,5 @@ AUX log_packets.confd 527 BLAKE2B 568a785fab6f027218269378d345986c354246dad66673
AUX log_packets.initd 2093 BLAKE2B a251bc9692a599e66943d5b3f6615f281d7872da22a76699875853f72836102cdb94fdf558250ee74e8618f8c45725dea0410e5fb635f153aadf5499575b4fe9 SHA512 43bc027f4769e986641a9820a1dfcb8a794ae417cb49efe333fd6a960953e1f9854c660e95ae9c0e14f4c1ec59da9e3096ae7352bbbb77805dc71729ed76514d
AUX sensor_agent.initd 742 BLAKE2B 6d8a1aee38f81f4d9d971ec3a2d56112c0789ca60d5ee51ff7444109e55ddac889db81199e5883070031fe247cc06506febcb3ae27b5a215974a4f953121b887 SHA512 3a025479579ee9eec6a26d2a2c70efc362d37b7821dfa211236d8fe9dc2ea7b7b0694dccfd9b208655702401c1b0e3ecb08bac9e3b177ee77f161e5c774c1611
DIST sguil-1.0.0.tar.gz 892934 BLAKE2B 69459eed682d91a1b57ba08c141dd655dbbfaa0d9d2956e6a26065f1b6820307b0e0e4dcbcad89537eba7499aea38f81739c351246e3dd6c46cab46bdf0d054f SHA512 fc3007383f90c99a0ace3eeebac75864f9aa549676e784c7bf1d81222282e3a5a3d5290b121097ae3c027dee3dd35bbe8ac9dfede04dbd561edfd3948a0465ab
-EBUILD sguil-sensor-1.0.0-r2.ebuild 2172 BLAKE2B 593b13514336c426aab68cd358755fc1d69e56c4aeff981cf695a12518fcffdca896d783e050e40187606fe8620da165f3fc4cc8486427bab0353710698a2d15 SHA512 f91c13a27f86830e127a01bfe051c36aad9e18e8dd3e3c86cc6f49c530b18fa8555e5ef50f3dea6c6c3646c93c5dcefd8189b18462f962f892712875e672e94c
+EBUILD sguil-sensor-1.0.0-r3.ebuild 2174 BLAKE2B a23c9fc26f29367328f82d3dbefeb8ff66f4858ebb3fbfc220c9579dad462e72f3123b48dad33ddb48fca836baeca95b79cca145c13e9fbebba57deaa269c2ad SHA512 1508bd7e96b5e9b3f839f7567688eb8ff4b7025a3bd56498df97ebb5647a6ad80bd2610c9a4795455cc9cef3ff2ab2268639138576776970e3dd97ce441063b3
MISC metadata.xml 419 BLAKE2B 76c75b2fa0ab27ba2b14a933a754deeef6d22888b2bc250df8e4af9022db855705824ddd05bc9711db106d7e3b05db5bd4c902d581e095917cc29792759db004 SHA512 72e547ece836ed046185e22a42ca7f807f2affb9d9ddae3633a1c1aec926b0b3c9b37550dda6c057f8c69d51e75ce2ee0bb39f292a172709d1309dc237a18b6f
diff --git a/net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r2.ebuild b/net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r3.ebuild
index d783b8e9738b..0403ede4f1b6 100644
--- a/net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r2.ebuild
+++ b/net-analyzer/sguil-sensor/sguil-sensor-1.0.0-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -25,7 +25,7 @@ RDEPEND="
dev-tcltk/tls
>=net-analyzer/barnyard-0.2.0-r1
>=net-analyzer/snort-2.4.1-r1
- dev-ml/pcre-ocaml
+ dev-ml/pcre-ocaml:=
net-analyzer/sancp
"
diff --git a/net-analyzer/snmpclitools/Manifest b/net-analyzer/snmpclitools/Manifest
index c7386b7822aa..90b970bbbb15 100644
--- a/net-analyzer/snmpclitools/Manifest
+++ b/net-analyzer/snmpclitools/Manifest
@@ -1,3 +1,4 @@
DIST snmpclitools-0.6.4.tar.gz 50853 BLAKE2B 23b28395c1b4d376e4b39f8ebb6d9acf8329da8c9bd6403d0670236ed89a783c0145ceb3ed31a653055bc6fbde785f911e6eeb30f32a587b80878b26ea2a8ba1 SHA512 42c0905f65bc855f7f0089ee7e944543e29ca0ca5a8d7185f5fa877f9c97cae1f1952477e85c614db9785deabad1770f1a046c4e6e98a7832097581f8e14748c
+EBUILD snmpclitools-0.6.4-r1.ebuild 571 BLAKE2B 60feddd4f984eb967b88847c10f50196b2d29b6bd79d2914cf8891d40a556fba890d367740e46d7b5f2ab071b3a265b55075fc59447c8e9a3f0cac3211b4196b SHA512 c56318bc0915bbdfa36e5694bc9bf5201e808355d7cbea6e9244d2ec35f2b800c26527cccd3a4f7545e47d3321491ca988b325288324efbb55395ad987462f3e
EBUILD snmpclitools-0.6.4.ebuild 540 BLAKE2B 38e12d3181590e57f4dfc836154f025516345f9f69c9540c0452193d3a2d7f2c467582dfdc6709283df89bc570bf0bfeb2e341a79efa92db5bfd8192a052298a SHA512 e275a7b30b48c4cb73e2befc8fed1f7d568b45ddf46c8c370796c5d2367d5df2096f269d8c6af778eb056541652d9b9eacc70652082d31d72b310dd168a725a4
MISC metadata.xml 406 BLAKE2B 5ea34a0295aad3ce33c2db63baac0027b6d1d3c67652ea41f39c54494ba54cede5e87abafafceb5fc9cbd5affa1dd15b2a52313e693823d971f64735f90d2b88 SHA512 354892600ed003bd3132534fc1771dc2e319c208bc48cb5fc3aba5245c10d60d942f7c83ace430b65e0995301d79bf893e8829408dd6595c28a923616f113f13
diff --git a/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
new file mode 100644
index 000000000000..df68158355b8
--- /dev/null
+++ b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{8..10} )
+inherit distutils-r1
+
+DESCRIPTION="Pure-Python SNMP management tools, formerly pysnmp-apps"
+HOMEPAGE="https://github.com/etingof/snmpclitools"
+SRC_URI="https://github.com/etingof/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="!dev-python/pysnmp-apps
+ >=dev-python/pysnmp-4.2.2[${PYTHON_USEDEP}]
+ dev-python/pysnmp-mibs[${PYTHON_USEDEP}]"
diff --git a/net-analyzer/speedtest-cli/Manifest b/net-analyzer/speedtest-cli/Manifest
index 555772bdaf82..d29a3d787f8c 100644
--- a/net-analyzer/speedtest-cli/Manifest
+++ b/net-analyzer/speedtest-cli/Manifest
@@ -1,3 +1,3 @@
DIST speedtest-cli-2.1.3.tar.gz 24771 BLAKE2B 70c604848ffa29ae0a28a636a40ffdd278000c865b243038f773d20a4f6f1c668704505c8bae302d84a0957b2a6ad9d4b303e2e9371b351348d7147ff9a5a67d SHA512 e2ecd9b4eea95e3641045c3da217ec5a39846b26c1f773fdd31c6ffe3cb5e35341320fc1992f865af48afd1a704c4d4224f9ec4048abb69131ee2f32385ae94c
-EBUILD speedtest-cli-2.1.3.ebuild 912 BLAKE2B 4a150db9591934f0690543e0273c3240675d26b415e908ad0f6c4419fe515f4f7bbaecf70b0bff546ecfeff24766cda1c4d14feef8f6ecb7e3d250cf4d8cb0f0 SHA512 a86767d80c4db52bec315a26cda805f6e95e5308af44a543a3ad172aa65c75f9809c828e5c3038996cb5515de5bd3be5bb68d0796d8967a7d712d42067d7ba03
-MISC metadata.xml 224 BLAKE2B 152f8de76628872c8e5df4d00fbd9f013f9f8fe6d7aaf63ff6d91241e12e8e87a8de988d45b77bb746bc00c43550765bc3f3499209e8ac1df3ff893838b1d835 SHA512 4b1fdd4760f13c81324344d93cb05fb7da27aae7564c29d2b06b4bef9a72c15ee1b392f7565836f73877c45823a30f6921641b3e5ae4dc58cf4d1e3fae1037d6
+EBUILD speedtest-cli-2.1.3-r1.ebuild 901 BLAKE2B afe89864d5e12005078901d436b8c7c177aa388d0373343e1c367156b7b7885e6a41c6cb7f1fc5327d75a354274ab2b6376ca35bea4b9f059430313f6e64a079 SHA512 56ea59754b4a8a42d8f1e608eed9767508e7ba6444563c1166c11a1decc07c046c80c78b6ff74ed2f28e68c0c7a0194e50a23caf94efb6343ab6fd6cc417d20b
+MISC metadata.xml 335 BLAKE2B f1b79bcb4a155fa139e30ffd3f15adff28f9fb3c48bf004237c5ed585fecbd6ea0808e98473cb78e64fc6f3eca11f28d1bc1ea1fe74533fb611a3e9dc372775c SHA512 e68b95452606d13854bbc1e4af0fd56332363c8c42273655cdd6c5ae92619ff33157338a80d32ce1cd1a04d666058d536fe61e4f0334b4c2b71a033862fe0167
diff --git a/net-analyzer/speedtest-cli/metadata.xml b/net-analyzer/speedtest-cli/metadata.xml
index 3cd6205ee49a..1608948afeb0 100644
--- a/net-analyzer/speedtest-cli/metadata.xml
+++ b/net-analyzer/speedtest-cli/metadata.xml
@@ -1,6 +1,10 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
+ <maintainer type="person">
+ <email>conikost@gentoo.org</email>
+ <name>Conrad Kostecki</name>
+ </maintainer>
<upstream>
<remote-id type="github">sivel/speedtest-cli</remote-id>
</upstream>
diff --git a/net-analyzer/speedtest-cli/speedtest-cli-2.1.3.ebuild b/net-analyzer/speedtest-cli/speedtest-cli-2.1.3-r1.ebuild
index 31f0010ac79e..2a7c8b1f1b68 100644
--- a/net-analyzer/speedtest-cli/speedtest-cli-2.1.3.ebuild
+++ b/net-analyzer/speedtest-cli/speedtest-cli-2.1.3-r1.ebuild
@@ -1,9 +1,10 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{7..10} )
+DISTUTILS_USE_PEP517="setuptools"
+PYTHON_COMPAT=( python3_{8..11} )
inherit distutils-r1
@@ -14,13 +15,10 @@ SRC_URI="https://github.com/sivel/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm ~arm64 ppc ppc64 x86"
-IUSE=""
DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
RDEPEND="${DEPEND}"
-DOCS=( CONTRIBUTING.md README.rst )
-
python_install_all() {
doman ${PN}.1
distutils-r1_python_install_all
diff --git a/net-analyzer/ssh-audit/Manifest b/net-analyzer/ssh-audit/Manifest
new file mode 100644
index 000000000000..8d2aed77a081
--- /dev/null
+++ b/net-analyzer/ssh-audit/Manifest
@@ -0,0 +1,3 @@
+DIST ssh-audit-2.5.0.tar.gz 125991 BLAKE2B 902c29c3eb6dc1ac894d8a75a28f74a43a2e172e513db97d70358d7e6737115e5308fef33541baf0f272a2dce4bb29355eb8809274cfffa64c16a02cb19ce75b SHA512 252d29cb95dc5b0c40d2c47f2f884417a924fe08668db49d6284a931806730729569b9e3049157b0cee00515fbb04d99a98c3933ebcfd8ad847ab343d13e234e
+EBUILD ssh-audit-2.5.0.ebuild 586 BLAKE2B c556fe4d2714825e2338b2961ba612993f4f93de08e45a6892cccfbc82740ee3918ac53e795ee7994fbb863fdf16ae799cb519a15595cd4b6dadc799c995cda7 SHA512 64d67a47ee2b27e6d792aab7b49793118ec7d2f264a4dd8486c4698d3674e9a7503e13fc6b430e2d14a5ba2d01453b33be1108f6aa44214b93dd15291869b4ea
+MISC metadata.xml 299 BLAKE2B c160240c7efba3185e434d921345a9840559f0a59a2a16513c83c6a40d21dfd2ed871ea84fdaf67565916331902078e039b0e745504690415236d1995629b6bf SHA512 24baacfc2b645caeb6a67973f814986f3f0612239f123ea8603f74acfa8048fa41ba5f219869f89b9b7fa9c5d72f1eff0f0933edd99035ca31bd0dd747ba1b62
diff --git a/net-analyzer/ssh-audit/metadata.xml b/net-analyzer/ssh-audit/metadata.xml
new file mode 100644
index 000000000000..915e0081a17e
--- /dev/null
+++ b/net-analyzer/ssh-audit/metadata.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>graaff@gentoo.org</email>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">jtesta/ssh-audit</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/net-analyzer/ssh-audit/ssh-audit-2.5.0.ebuild b/net-analyzer/ssh-audit/ssh-audit-2.5.0.ebuild
new file mode 100644
index 000000000000..f4ac09f741ff
--- /dev/null
+++ b/net-analyzer/ssh-audit/ssh-audit-2.5.0.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=(python3_{8,9,10})
+
+inherit distutils-r1
+
+DESCRIPTION="SSH server auditing (banner, key exchange, encryption, mac, compression, etc)"
+HOMEPAGE="https://github.com/jtesta/ssh-audit"
+SRC_URI="https://github.com/jtesta/ssh-audit/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64"
+IUSE=""
+
+# Tests require prospector which is not packaged
+RESTRICT="test"
+
+src_install() {
+ distutils-r1_src_install
+
+ doman ssh-audit.1
+}
diff --git a/net-analyzer/ssldump/Manifest b/net-analyzer/ssldump/Manifest
index 938ff3d1e5fd..63c708d9b514 100644
--- a/net-analyzer/ssldump/Manifest
+++ b/net-analyzer/ssldump/Manifest
@@ -1,3 +1,5 @@
DIST ssldump-1.4.tar.gz 129184 BLAKE2B db27f94deaa8b1f0e656d22e645db349bba872d8404a1d8a82098c3a2dd4c6d4b12bb3d430094825219a66bd203736cc27766967d3ce0923bd5fdd64a452d6cd SHA512 fb17c5610dcfce3e8020a5148d37be5b2fbc3083d78727281922ae32b5905c4aa882cd368c3581238f3492c6b5bab943dcff6a966d64160a3836d6a95bdc7682
+DIST ssldump-1.5.tar.gz 129388 BLAKE2B 9877bf604690911a3680cf4edfe0115a8a8e2ddf14abc260a99fdcc181bd727c5f3bfb0aa8864f502ff560ccab76e27a22266a3ed78eb516f019ed7cb44bef69 SHA512 4eb84744591539fdaf9b2454d23c917f5e97cb2e5f03e0c38393327caecc72dfc77ee7b734519b1f224a5e3a132185b8fccfeb9186fc9f1b586444fc748a3814
EBUILD ssldump-1.4.ebuild 661 BLAKE2B c029ae3caf669efae13cebc005ac4de8cedaaedf6ed584cbd2b057a21c6b01e8ce7913f73007bd4223cd8b4dc9a5b84dffa04734fe2b0e7872ee30bc40fbee77 SHA512 cd906cc11d80bbf8ce11bedc09533f11f50f5fb6a7792861b89361635e04bff241c6353b14a3b13e03165b320004c0b4b6c15ceeaedd22514ba84292c7f4bafe
-MISC metadata.xml 360 BLAKE2B d246d62eaedf9defe0f50d890bd99bbb059c4cd843ba22538d678fbc3f1b0a8faa101cf9d8e90fcac0512f74108aa2a23dd46d1d2f197975c3c855b4b85dddd7 SHA512 9bb788583c0c13750a82c3214d0110d9e719cd5802438b9dbd475c273ca9cc9f4df7d7297014e4233bb84034092f85d77414d49881cc1566a1376e74c13af8aa
+EBUILD ssldump-1.5.ebuild 658 BLAKE2B 9fce9279cfc71c6348fa7a54f1209ecb6c688bd1edb0ff8733ec9b6aaa9c4f8ca6d2d537e158eeeb88117eabb187aeb2354bf49de2e9e231b659896cc25072ca SHA512 6c4591f93a2489c79df1268ca1b85811e2d95446294495898d7792a8a9a8f36dfd12ffa0d9aa70b227bc05e8f737bbb96106e2cbc087293ecfc46cfd3439e69f
+MISC metadata.xml 281 BLAKE2B 7e0e1c117646c2893f34d5ed50df583ba6450b0e9ed93eaeb7c689e0d73116233ad242160215fcb7261551f1c8475101b9ea5e605445d2c57d91dd8b8f0b972a SHA512 7208366ad23bf46ff28d5b9ebbe42c626cd6f04c6edb09cd2047a0100ad82ff174667835f3933dca94e44a8137b8b0af53aef684cbb38d244cee95275691226d
diff --git a/net-analyzer/ssldump/metadata.xml b/net-analyzer/ssldump/metadata.xml
index 9e5143ab8627..d5af4bcfaf13 100644
--- a/net-analyzer/ssldump/metadata.xml
+++ b/net-analyzer/ssldump/metadata.xml
@@ -5,7 +5,4 @@
<email>netmon@gentoo.org</email>
<name>Gentoo network monitoring and analysis project</name>
</maintainer>
- <upstream>
- <remote-id type="sourceforge">downloads</remote-id>
- </upstream>
</pkgmetadata>
diff --git a/net-analyzer/ssldump/ssldump-1.5.ebuild b/net-analyzer/ssldump/ssldump-1.5.ebuild
new file mode 100644
index 000000000000..3935218c47f9
--- /dev/null
+++ b/net-analyzer/ssldump/ssldump-1.5.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="An SSLv3/TLS network protocol analyzer"
+HOMEPAGE="https://github.com/adulau/ssldump/"
+SRC_URI="https://github.com/adulau/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="openssl"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+
+RDEPEND="dev-libs/json-c:=
+ dev-libs/openssl:=
+ net-libs/libnet:1.1
+ net-libs/libpcap"
+DEPEND="${RDEPEND}"
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_install() {
+ dosbin ssldump
+ doman ssldump.1
+ dodoc ChangeLog CREDITS README README.md
+}
diff --git a/net-analyzer/sslscan/Manifest b/net-analyzer/sslscan/Manifest
index 04aa46a0a17e..12f6c589bb31 100644
--- a/net-analyzer/sslscan/Manifest
+++ b/net-analyzer/sslscan/Manifest
@@ -1,10 +1,11 @@
+AUX gentoo.config-1.0.2 5253 BLAKE2B 2a167c760399401cd595e6b85ee8c29f8e4d3e4a44e7b6b7e42320ec9f88b1a61bcd4387815bd6f73dea71c9b39603c1809e4f1537d5de553ec77996429c0516 SHA512 59479e5af84e1f991ba8abeac42276a08a5c9f61fa0c79af96cd7c94fddb72de82ba56f31babf9b3bef5de26431ebb2b98bc1c58715b20baea350e16360108a3
DIST sslscan-2.0.11.tar.gz 110704 BLAKE2B 4d4db6fa7b8f6f611e752d0f97ff1219fcbd064280bc4133dd38d1268cb268847801d25403eeb6bc475579a931e944c9a21d90e40fed6bed2a6a6bc535540f7d SHA512 99681cd8b7240cf85dedfaf210cae11ba3dbf2d56c3fa8ef3f3cdcabb6b29916b640e5955a7876ebb9be36dbe326da303e5bda7537b48743ff0a8c1bd35dbf0c
-DIST sslscan-2.0.12.tar.gz 110785 BLAKE2B 4c7ec58b7e454bb661f05da58eff55dad940ae1a8fb28daf8056114402949e6712e59e13e7128dec0eb45e3e21c2b349e0ac5b2fc7a3a334807b6fc4e2aeb595 SHA512 3758b5e697a1b53e4c574deabfe366d0796d6cb2481a644ec6139cd11e9b4cc2878b094ab9bf4e700ecc73cce6a374a1cf9f487967de3a038dacb985aebee948
DIST sslscan-2.0.13.tar.gz 111142 BLAKE2B 049791183ebf1e00d11868c0dd7b79eddcd27cbb1f915812938f46837c4b300844c26e0a0bee0a4bee4886f24f7b10e5bc77ddedc86893ae228658ab71d11bea SHA512 50455a4f4a999e63107e705a4bc703b94b30d4fa71b5126cdc08788eedeb02f4c7a204a385fa485f0c9d0fa368c7a48f96c492b91631fe8833b68f20d45b0fca
+DIST sslscan-2.0.14.tar.gz 111539 BLAKE2B 392a5f043172aa5800c40e1a86c198421de7fb4ddf92f8504e0b6270c70f4c58f0527cfaaff4892469d763d970b044168ab2a37fa4d836cddda88e5e9fd04586 SHA512 bb496fffbd4e130bae8b9272d1303bfa0a681ff88aa3471e4b3f56bece2072ad8f8f41c19c4325de3d5772e785c1ab7491d3520ac3a44a7a170636ae4e13ed0d
DIST sslscan-OpenSSL_1_1_1m.tar.gz 10023608 BLAKE2B a6951bfcddea224a4920f18b7352feb427b979965f8f563b9adf3dc3152133fd44d7a3c490c522986066db6b23c2e878f135a7a9160f564d435e66c2cce0c51f SHA512 af85d15c9db06eb9cdfa9e16ef9f859df752d823aa7c7f0c1b334cd71ba924878c686a65e756fd09c7630b650aad1a2bbe02acdfd6c389b52c2560d32d4150fb
DIST sslscan-OpenSSL_1_1_1n.tar.gz 10031245 BLAKE2B 8af659fc9eead7b91a7553c17570dabb17d15fb37a77e7eecfa2a9dffc9eb0a331dd3f11a193907d16e535594eb8c31707ae91d91db91e99c75d75bdd43a7774 SHA512 bfe45e4cbe082e45d165212caa8e660c8af68559675c42461aba5685a7baa7e16c9c0096557106706114176dc31142c760fe835022f796e4341eb08d1b20408d
+DIST sslscan-OpenSSL_1_1_1o.tar.gz 10030908 BLAKE2B 97b2e9a385ef8d2c9b23cacb6c5f5998572299cc4189b1110691c87b3d56fa9eebcedf6cc4cdaf305e3c419f2ab6bbac7b3260ff0e1070b0c2f620b7bb18db9c SHA512 ee9e9a8dd2ccc5dc63ede1774c4bf931570be3bad4555b208bca718cb2b814eea7a067dfe29f0eee8dcf5588d0d2df272b578526fea6fc3bf5ed2d6bbf21d2fb
EBUILD sslscan-2.0.11.ebuild 983 BLAKE2B 58a4c15afea3ec7b7ca0a5a9abbcf34b091387c27713021fd63e52b5dac3f252bb942659b4445b773adff21f29f9c8c289b051ad73d9ae0de0395067f5367162 SHA512 92d02a25e68b9c36fac4d4fdb1b720ce595066c2beb4818c7c127c9f03759a1cbf6fd42e5a8a469bc99ace37305a8904374204178d8272e43cda3c40c229988b
-EBUILD sslscan-2.0.12-r1.ebuild 985 BLAKE2B c60444c030824333de7bde2996904795b5ad690209bb4d05cbf55d737b45f814f8745eb2e11f7222b63b600ece7f5fe5bc294115a699bacda85abe61086ffe97 SHA512 91a2b53f77f1b1f09f2c6546e7a8ac56c07c9b7681c45fbf04a095057c46b00e308a0a49dfabd3353c5e6cf583d3b5e3575563587ff8f668dee88a5081018f16
-EBUILD sslscan-2.0.12.ebuild 985 BLAKE2B 90e92ffd6339ca75f63c6c67408379402af68460c56d067df6682e2cb2abbcfce81afd4d1816e81751bbe4023e83f91df2f39771e0c4815e947ed46b1cfb226c SHA512 6e9aadd016eb0f8dfa9133b12cef5c529e431143fc1d4fa7e4246bf20c1d32d262fd8e983e2898f9045513bdfbed9070ff387cdc5a9f28ac0429fd049210e8c5
-EBUILD sslscan-2.0.13.ebuild 985 BLAKE2B c60444c030824333de7bde2996904795b5ad690209bb4d05cbf55d737b45f814f8745eb2e11f7222b63b600ece7f5fe5bc294115a699bacda85abe61086ffe97 SHA512 91a2b53f77f1b1f09f2c6546e7a8ac56c07c9b7681c45fbf04a095057c46b00e308a0a49dfabd3353c5e6cf583d3b5e3575563587ff8f668dee88a5081018f16
+EBUILD sslscan-2.0.13-r1.ebuild 2054 BLAKE2B 3a0e0c3686b70511e285c42f8396b0b697d6cc3a222f4764ab0d648e6c52d86c51986f5018799dc153cca729586b0a374ada8520f3deb05b266cd18e995f01ed SHA512 d96b30fd216312f0172dae40403d7dc609490f9dc0c7224a07f54fffc51f14dda74c3dd538f932e86bc670f0126a64c467191198d51b2dccd62afd582c11ce6d
+EBUILD sslscan-2.0.14.ebuild 2056 BLAKE2B fb3e0132b6d675d2344b391b7b54e7a6efaa634480242cdcfc5acd7dcd096ffeb63a1c2c507508fd15db10ffbfffdec28ccce110ed143c4ccb0811c22cb984f5 SHA512 4359b5ae36c5430523fe8109ce6394c4403c53b7bd1f57b380563f937408fe368a7454d9f6beb3fde45469de8262bdf41b7213b9630b905e4e74b8b3704bb98c
MISC metadata.xml 296 BLAKE2B b16b4e5a187d36ca8495bd63c691f67ae420fcc4cc742cdd8e477534edbe36414cef5eaa60eca31bdb62b9fbd7a6922754ea0d3d2adeb6d0d4181fefcbe3cb81 SHA512 650f60a88d140869a64a7287d094832e0e553f5d0093d248c3b94f9f3565bed26784ba2e6629128b602c3fcb56496fc4a92d1cd5148acf3b00b72aae22f16780
diff --git a/net-analyzer/sslscan/files/gentoo.config-1.0.2 b/net-analyzer/sslscan/files/gentoo.config-1.0.2
new file mode 100644
index 000000000000..68d7d0ac1fc1
--- /dev/null
+++ b/net-analyzer/sslscan/files/gentoo.config-1.0.2
@@ -0,0 +1,171 @@
+#!/usr/bin/env bash
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+#
+# Openssl doesn't play along nicely with cross-compiling
+# like autotools based projects, so let's teach it new tricks.
+#
+# Review the bundled 'config' script to see why kind of targets
+# we can pass to the 'Configure' script.
+
+
+# Testing routines
+if [[ $1 == "test" ]] ; then
+ for c in \
+ "arm-gentoo-linux-uclibc |linux-generic32 -DL_ENDIAN" \
+ "armv5b-linux-gnu |linux-armv4 -DB_ENDIAN" \
+ "x86_64-pc-linux-gnu |linux-x86_64" \
+ "alpha-linux-gnu |linux-alpha-gcc" \
+ "alphaev56-unknown-linux-gnu |linux-alpha+bwx-gcc" \
+ "i686-pc-linux-gnu |linux-elf" \
+ "whatever-gentoo-freebsdX.Y |BSD-generic32" \
+ "i686-gentoo-freebsdX.Y |BSD-x86-elf" \
+ "sparc64-alpha-freebsdX.Y |BSD-sparc64" \
+ "ia64-gentoo-freebsd5.99234 |BSD-ia64" \
+ "x86_64-gentoo-freebsdX.Y |BSD-x86_64" \
+ "hppa64-aldsF-linux-gnu5.3 |linux-generic32 -DB_ENDIAN" \
+ "powerpc-gentOO-linux-uclibc |linux-ppc" \
+ "powerpc64-unk-linux-gnu |linux-ppc64" \
+ "powerpc64le-linux-gnu |linux-ppc64le" \
+ "x86_64-apple-darwinX |darwin64-x86_64-cc" \
+ "powerpc64-apple-darwinX |darwin64-ppc-cc" \
+ "i686-apple-darwinX |darwin-i386-cc" \
+ "i386-apple-darwinX |darwin-i386-cc" \
+ "powerpc-apple-darwinX |darwin-ppc-cc" \
+ "i586-pc-winnt |winnt-parity" \
+ "s390-ibm-linux-gnu |linux-generic32 -DB_ENDIAN" \
+ "s390x-linux-gnu |linux64-s390x" \
+ ;do
+ CHOST=${c/|*}
+ ret_want=${c/*|}
+ ret_got=$(CHOST=${CHOST} "$0")
+
+ if [[ ${ret_want} == "${ret_got}" ]] ; then
+ echo "PASS: ${CHOST}"
+ else
+ echo "FAIL: ${CHOST}"
+ echo -e "\twanted: ${ret_want}"
+ echo -e "\twe got: ${ret_got}"
+ fi
+ done
+ exit 0
+fi
+[[ -z ${CHOST} && -n $1 ]] && CHOST=$1
+
+
+# Detect the operating system
+case ${CHOST} in
+ *-aix*) system="aix";;
+ *-darwin*) system="darwin";;
+ *-freebsd*) system="BSD";;
+ *-hpux*) system="hpux";;
+ *-linux*) system="linux";;
+ *-solaris*) system="solaris";;
+ *-winnt*) system="winnt";;
+ x86_64-*-mingw*) system="mingw64";;
+ *mingw*) system="mingw";;
+ *) exit 0;;
+esac
+
+
+# Compiler munging
+compiler="gcc"
+if [[ ${CC} == "ccc" ]] ; then
+ compiler=${CC}
+fi
+
+
+# Detect target arch
+machine=""
+chost_machine=${CHOST%%-*}
+case ${system} in
+linux)
+ case ${chost_machine}:${ABI} in
+ aarch64*be*) machine="aarch64 -DB_ENDIAN";;
+ aarch64*) machine="aarch64 -DL_ENDIAN";;
+ alphaev56*|\
+ alphaev[678]*)machine=alpha+bwx-${compiler};;
+ alpha*) machine=alpha-${compiler};;
+ armv[4-9]*b*) machine="armv4 -DB_ENDIAN";;
+ armv[4-9]*) machine="armv4 -DL_ENDIAN";;
+ arm*b*) machine="generic32 -DB_ENDIAN";;
+ arm*) machine="generic32 -DL_ENDIAN";;
+ avr*) machine="generic32 -DL_ENDIAN";;
+ bfin*) machine="generic32 -DL_ENDIAN";;
+ # hppa64*) machine=parisc64;;
+ hppa*) machine="generic32 -DB_ENDIAN";;
+ i[0-9]86*|\
+ x86_64*:x86) machine=elf;;
+ ia64*) machine=ia64;;
+ m68*) machine="generic32 -DB_ENDIAN";;
+ mips*el*) machine="generic32 -DL_ENDIAN";;
+ mips*) machine="generic32 -DB_ENDIAN";;
+ powerpc64*le*)machine=ppc64le;;
+ powerpc64*) machine=ppc64;;
+ powerpc*le*) machine="generic32 -DL_ENDIAN";;
+ powerpc*) machine=ppc;;
+ riscv32*) machine="generic32 -DL_ENDIAN";;
+ riscv64*) machine="generic64 -DL_ENDIAN";;
+ # sh64*) machine=elf;;
+ sh*b*) machine="generic32 -DB_ENDIAN";;
+ sh*) machine="generic32 -DL_ENDIAN";;
+ # TODO: Might want to do -mcpu probing like glibc to determine a
+ # better default for sparc-linux-gnu targets. This logic will
+ # break v7 and older systems when they use it.
+ sparc*v7*) machine="generic32 -DB_ENDIAN";;
+ sparc64*) machine=sparcv9 system=linux64;;
+ sparc*v9*) machine=sparcv9;;
+ sparc*v8*) machine=sparcv8;;
+ sparc*) machine=sparcv8;;
+ s390x*) machine=s390x system=linux64;;
+ s390*) machine="generic32 -DB_ENDIAN";;
+ x86_64*:x32) machine=x32;;
+ x86_64*) machine=x86_64;;
+ esac
+ ;;
+BSD)
+ case ${chost_machine} in
+ alpha*) machine=generic64;;
+ i[6-9]86*) machine=x86-elf;;
+ ia64*) machine=ia64;;
+ sparc64*) machine=sparc64;;
+ x86_64*) machine=x86_64;;
+ *) machine=generic32;;
+ esac
+ ;;
+aix)
+ machine=${compiler}
+ ;;
+darwin)
+ case ${chost_machine} in
+ powerpc64) machine=ppc-cc; system=${system}64;;
+ powerpc) machine=ppc-cc;;
+ i?86*) machine=i386-cc;;
+ x86_64) machine=x86_64-cc; system=${system}64;;
+ esac
+ ;;
+hpux)
+ case ${chost_machine} in
+ ia64) machine=ia64-${compiler} ;;
+ esac
+ ;;
+solaris)
+ case ${chost_machine} in
+ i386) machine=x86-${compiler} ;;
+ x86_64*) machine=x86_64-${compiler}; system=${system}64;;
+ sparcv9*) machine=sparcv9-${compiler}; system=${system}64;;
+ sparc*) machine=sparcv8-${compiler};;
+ esac
+ ;;
+winnt)
+ machine=parity
+ ;;
+mingw*)
+ # special case ... no xxx-yyy style name
+ echo ${system}
+ ;;
+esac
+
+
+# If we have something, show it
+[[ -n ${machine} ]] && echo ${system}-${machine}
diff --git a/net-analyzer/sslscan/sslscan-2.0.12-r1.ebuild b/net-analyzer/sslscan/sslscan-2.0.12-r1.ebuild
deleted file mode 100644
index 69df855c7e64..000000000000
--- a/net-analyzer/sslscan/sslscan-2.0.12-r1.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# sslscan builds against a static openssl library to allow weak ciphers
-# to be enabled so that they can be tested.
-OPENSSL_RELEASE_TAG="OpenSSL_1_1_1n"
-
-DESCRIPTION="Fast SSL configuration scanner"
-HOMEPAGE="https://github.com/rbsec/sslscan"
-SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
- https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-# Requires a docker environment
-RESTRICT="test"
-
-# S="${WORKDIR}/${P}-${MY_FORK}"
-
-src_prepare() {
- ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
- touch .openssl_is_fresh || die
- sed -i -e '/openssl\/.git/,/fi/d' \
- -e '/openssl test/d' Makefile || die
-
- default
-}
-
-src_compile() {
- emake static
-}
-
-src_install() {
- DESTDIR="${D}" emake install
-
- dodoc Changelog README.md
-}
diff --git a/net-analyzer/sslscan/sslscan-2.0.12.ebuild b/net-analyzer/sslscan/sslscan-2.0.12.ebuild
deleted file mode 100644
index d9d16ed46086..000000000000
--- a/net-analyzer/sslscan/sslscan-2.0.12.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# sslscan builds against a static openssl library to allow weak ciphers
-# to be enabled so that they can be tested.
-OPENSSL_RELEASE_TAG="OpenSSL_1_1_1m"
-
-DESCRIPTION="Fast SSL configuration scanner"
-HOMEPAGE="https://github.com/rbsec/sslscan"
-SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
- https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-# Requires a docker environment
-RESTRICT="test"
-
-# S="${WORKDIR}/${P}-${MY_FORK}"
-
-src_prepare() {
- ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
- touch .openssl_is_fresh || die
- sed -i -e '/openssl\/.git/,/fi/d' \
- -e '/openssl test/d' Makefile || die
-
- default
-}
-
-src_compile() {
- emake static
-}
-
-src_install() {
- DESTDIR="${D}" emake install
-
- dodoc Changelog README.md
-}
diff --git a/net-analyzer/sslscan/sslscan-2.0.13-r1.ebuild b/net-analyzer/sslscan/sslscan-2.0.13-r1.ebuild
new file mode 100644
index 000000000000..534847f179f8
--- /dev/null
+++ b/net-analyzer/sslscan/sslscan-2.0.13-r1.ebuild
@@ -0,0 +1,82 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+# sslscan builds against a static openssl library to allow weak ciphers
+# to be enabled so that they can be tested.
+OPENSSL_RELEASE_TAG="OpenSSL_1_1_1n"
+
+DESCRIPTION="Fast SSL configuration scanner"
+HOMEPAGE="https://github.com/rbsec/sslscan"
+SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
+ https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 x86"
+
+# Requires a docker environment
+RESTRICT="test"
+
+# S="${WORKDIR}/${P}-${MY_FORK}"
+
+src_prepare() {
+ ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
+ touch .openssl_is_fresh || die
+ sed -i -e '/openssl\/.git/,/fi/d' \
+ -e '/openssl test/d' Makefile || die
+
+ # Copied from dev-libs/openssl
+ # allow openssl to be cross-compiled
+ cp "${FILESDIR}"/gentoo.config-1.0.2 gentoo.config || die
+ chmod a+rx gentoo.config || die
+
+ default
+}
+
+src_configure() {
+ # Copied from dev-libs/openssl
+ unset APPS #197996
+ unset SCRIPTS #312551
+ unset CROSS_COMPILE #311473
+
+ tc-export CC AR RANLIB RC
+
+ local sslout=$(./gentoo.config)
+ einfo "Use configuration ${sslout:-(openssl knows best)}"
+ local config="Configure"
+ [[ -z ${sslout} ]] && config="config"
+
+ # Clean out hardcoded flags that openssl uses
+ local DEFAULT_CFLAGS=$(grep ^CFLAGS= Makefile | LC_ALL=C sed \
+ -e 's:^CFLAGS=::' \
+ -e 's:\(^\| \)-fomit-frame-pointer::g' \
+ -e 's:\(^\| \)-O[^ ]*::g' \
+ -e 's:\(^\| \)-march=[^ ]*::g' \
+ -e 's:\(^\| \)-mcpu=[^ ]*::g' \
+ -e 's:\(^\| \)-m[^ ]*::g' \
+ -e 's:^ *::' \
+ -e 's: *$::' \
+ -e 's: \+: :g' \
+ -e 's:\\:\\\\:g'
+ )
+
+ # Now insert clean default flags with user flags
+ sed -i \
+ -e "/^CFLAGS=/s|=.*|=${DEFAULT_CFLAGS} ${CFLAGS}|" \
+ -e "/^LDFLAGS=/s|=[[:space:]]*$|=${LDFLAGS}|" \
+ Makefile || die
+}
+
+src_compile() {
+ emake static
+}
+
+src_install() {
+ DESTDIR="${D}" emake install
+
+ dodoc Changelog README.md
+}
diff --git a/net-analyzer/sslscan/sslscan-2.0.13.ebuild b/net-analyzer/sslscan/sslscan-2.0.13.ebuild
deleted file mode 100644
index 69df855c7e64..000000000000
--- a/net-analyzer/sslscan/sslscan-2.0.13.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# sslscan builds against a static openssl library to allow weak ciphers
-# to be enabled so that they can be tested.
-OPENSSL_RELEASE_TAG="OpenSSL_1_1_1n"
-
-DESCRIPTION="Fast SSL configuration scanner"
-HOMEPAGE="https://github.com/rbsec/sslscan"
-SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
- https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-# Requires a docker environment
-RESTRICT="test"
-
-# S="${WORKDIR}/${P}-${MY_FORK}"
-
-src_prepare() {
- ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
- touch .openssl_is_fresh || die
- sed -i -e '/openssl\/.git/,/fi/d' \
- -e '/openssl test/d' Makefile || die
-
- default
-}
-
-src_compile() {
- emake static
-}
-
-src_install() {
- DESTDIR="${D}" emake install
-
- dodoc Changelog README.md
-}
diff --git a/net-analyzer/sslscan/sslscan-2.0.14.ebuild b/net-analyzer/sslscan/sslscan-2.0.14.ebuild
new file mode 100644
index 000000000000..048fd50ff5a1
--- /dev/null
+++ b/net-analyzer/sslscan/sslscan-2.0.14.ebuild
@@ -0,0 +1,82 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+# sslscan builds against a static openssl library to allow weak ciphers
+# to be enabled so that they can be tested.
+OPENSSL_RELEASE_TAG="OpenSSL_1_1_1o"
+
+DESCRIPTION="Fast SSL configuration scanner"
+HOMEPAGE="https://github.com/rbsec/sslscan"
+SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
+ https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+
+# Requires a docker environment
+RESTRICT="test"
+
+# S="${WORKDIR}/${P}-${MY_FORK}"
+
+src_prepare() {
+ ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
+ touch .openssl_is_fresh || die
+ sed -i -e '/openssl\/.git/,/fi/d' \
+ -e '/openssl test/d' Makefile || die
+
+ # Copied from dev-libs/openssl
+ # allow openssl to be cross-compiled
+ cp "${FILESDIR}"/gentoo.config-1.0.2 gentoo.config || die
+ chmod a+rx gentoo.config || die
+
+ default
+}
+
+src_configure() {
+ # Copied from dev-libs/openssl
+ unset APPS #197996
+ unset SCRIPTS #312551
+ unset CROSS_COMPILE #311473
+
+ tc-export CC AR RANLIB RC
+
+ local sslout=$(./gentoo.config)
+ einfo "Use configuration ${sslout:-(openssl knows best)}"
+ local config="Configure"
+ [[ -z ${sslout} ]] && config="config"
+
+ # Clean out hardcoded flags that openssl uses
+ local DEFAULT_CFLAGS=$(grep ^CFLAGS= Makefile | LC_ALL=C sed \
+ -e 's:^CFLAGS=::' \
+ -e 's:\(^\| \)-fomit-frame-pointer::g' \
+ -e 's:\(^\| \)-O[^ ]*::g' \
+ -e 's:\(^\| \)-march=[^ ]*::g' \
+ -e 's:\(^\| \)-mcpu=[^ ]*::g' \
+ -e 's:\(^\| \)-m[^ ]*::g' \
+ -e 's:^ *::' \
+ -e 's: *$::' \
+ -e 's: \+: :g' \
+ -e 's:\\:\\\\:g'
+ )
+
+ # Now insert clean default flags with user flags
+ sed -i \
+ -e "/^CFLAGS=/s|=.*|=${DEFAULT_CFLAGS} ${CFLAGS}|" \
+ -e "/^LDFLAGS=/s|=[[:space:]]*$|=${LDFLAGS}|" \
+ Makefile || die
+}
+
+src_compile() {
+ emake static
+}
+
+src_install() {
+ DESTDIR="${D}" emake install
+
+ dodoc Changelog README.md
+}
diff --git a/net-analyzer/sslsplit/Manifest b/net-analyzer/sslsplit/Manifest
index 74d54a6d4262..4429b76ca3ad 100644
--- a/net-analyzer/sslsplit/Manifest
+++ b/net-analyzer/sslsplit/Manifest
@@ -1,7 +1,8 @@
AUX sslsplit-0.5.4-install.patch 1131 BLAKE2B 1f81f8fbc8861e4ccfc0b2068d19e1a5dbb1485cf72d7aa0799e7addf7c73e4836b427afd510de8b6c98037e473e5699c33920fb7931c99ccc989fd0cb956bb3 SHA512 0219d175cf9f8a6a89f9a807bb5981a83c1e62c6738f5fafd93970045fa56dd0595761f3915cc223f60541b39a8bff9222233f176a5a608cdcf7a6774b69f56c
+AUX sslsplit-0.5.5-openssl3.patch 980 BLAKE2B e8cd6c99ffb0287a7a6be416bc7ba1aa6a4c0426f731c1e0559e195323775e146506cb7a3ffd5baece5ee8d324fd5ce881e64ae3dcdb438efc7c07c0041bd5a1 SHA512 eecb137c27db74185186285c7fc0e15b01d15362100fa26e16649678fcab51223028e5bbcd62674c882c41fa86b32f78730e303b69f15920a51e743a4b541a0a
DIST sslsplit-0.5.4.tar.gz 1750390 BLAKE2B 4ab9014c91938397c469bdc49dd307c47375047f018a5caaf8b32eb84596d2fbe623702349dc85776071363b2167c6ee8918604c6bf2843d357ffe64df36bb1b SHA512 5220cbf26a2d5201c4b36207ec52b290f95002c6d5a4d828868d163cff528095add8b333ecb844b86b4e83f62934aa840f80d3838d00997acd50b6e30cee7aed
DIST sslsplit-0.5.5.tar.gz 1846850 BLAKE2B b223491c480070dd9718804f0ceb8fec9fe519cf0d189fd9bf9cc4dce5ae00d93227dca42349b42d2b82c62d0d92c451442670f6eae2f8d2beedef437907299b SHA512 f236f1ccce8bdb4a09659551defd73b73fbf660ceedace6ffbbb687c1de4488f74a23274b53a67e7001dfcdbd0ede7270ba8261feab633a25ae9f57cce468f39
EBUILD sslsplit-0.5.4.ebuild 1113 BLAKE2B f1dbf3553abdaa63f7f9e37f00a43939a91ae810b7faae363de80b7e817c3489403e2c157a55e412c23af602fecc1afe590aa3bbd2c6caca17a63996b637dd28 SHA512 27c5306499f1979b85253c20e8e86c46004aa6e5c61d46aeea64f552b82d2162fd73b836228c03d026eacf248415c35f22bf1098e83e9f7ce8170599bb312d30
-EBUILD sslsplit-0.5.5.ebuild 1080 BLAKE2B 9e0d713ca89fa7f51dd922b0b65a6509fa773b4a78057f2f02575d8fd7e195c1c8be1e77ee15b31f4818eb2f616ad785ad434bccc04c25e97b503b7984622cd5 SHA512 8f48fdfa5ae8ea31d872db559b22c101c850bc959ba97a5a66c73c0d1489ec72ed38359b408953ef1f460b5e9201dee36d9e05a0be5d79b935d7af8c73c88263
-EBUILD sslsplit-9999.ebuild 1080 BLAKE2B 9e0d713ca89fa7f51dd922b0b65a6509fa773b4a78057f2f02575d8fd7e195c1c8be1e77ee15b31f4818eb2f616ad785ad434bccc04c25e97b503b7984622cd5 SHA512 8f48fdfa5ae8ea31d872db559b22c101c850bc959ba97a5a66c73c0d1489ec72ed38359b408953ef1f460b5e9201dee36d9e05a0be5d79b935d7af8c73c88263
+EBUILD sslsplit-0.5.5.ebuild 1129 BLAKE2B e7a9647db8eabb19b9ba0c0005fcaaaf487fd380b23ffc09f4af0e58a52db6a59e08efd6e43fb78e4cd7574a71d5750d7aa3baaa2445022b0ea4688b179d0a7c SHA512 6a5a325bae647f959c8454cedc764ad8034bdc4590042af2c2b372c0792a822c41864315f4a39f99d152567e55d3f6cee0283c51970380d72ef93c2140d15ef9
+EBUILD sslsplit-9999.ebuild 1082 BLAKE2B 6fa6c0b6d6c2cd4d0e3201a809b36b63c0e3722d86ff954c05dd034a7861cafd2a178062d0318c3544073e74b45f9b7a94a80b6bee8b6fbca5e00a224131829d SHA512 9dc78dfd9c03a0ca60d2a3e0b73f8d9047e2e03be3c1f42f1dcb89f89e5b4c36827ee45fb0b0cf8c762a4563fe982ff52a9eb0cfcbe0cd228e830de71ff138d3
MISC metadata.xml 904 BLAKE2B 06a5a152e3200df6b912c6a967c60a162f1517bd52360f6aee1f12eb16b5ef9cfe3f797659a7b300b543e863c16fdd8ab26231aa1c980b73800d897b9c855758 SHA512 86259c095d592c1a7a8f5d747fe339ffb4ebe8943bccfdb3cf2ee3932159f8dfb2d248bdaa2eee4edfffb49e48ce2817cdf03fca460ab69ddf0a497a79a9cbbe
diff --git a/net-analyzer/sslsplit/files/sslsplit-0.5.5-openssl3.patch b/net-analyzer/sslsplit/files/sslsplit-0.5.5-openssl3.patch
new file mode 100644
index 000000000000..10807bee3899
--- /dev/null
+++ b/net-analyzer/sslsplit/files/sslsplit-0.5.5-openssl3.patch
@@ -0,0 +1,31 @@
+From: Soner Tari <sonertari@gmail.com>
+Date: Fri, 4 Feb 2022 19:46:58 +0300
+Subject: [PATCH] Fix build errors with OpenSSL 3.0.x, but not deprecation
+ warnings, issue #290
+
+This patch fixes errors only, so that build succeeds, but deprecation
+warnings remain. It seems we need considerable changes to replace those
+deprecated functions in the warnings.
+---
+
+Upstream-commit: e17de8454a65 ("Fix build errors with OpenSSL 3.0.x, but not deprecation warnings, issue #290")
+Upstream-issue: https://github.com/droe/sslsplit/issues/290
+
+diff --git a/pxyconn.c b/pxyconn.c
+index e69de20..09a8b80 100644
+--- a/pxyconn.c
++++ b/pxyconn.c
+@@ -72,6 +72,10 @@ bufferevent_openssl_set_allow_dirty_shutdown(UNUSED struct bufferevent *bev,
+ }
+ #endif /* LIBEVENT_VERSION_NUMBER < 0x02010000 */
+
++#if OPENSSL_VERSION_NUMBER >= 0x30000000L
++#define ERR_GET_FUNC(x) 0
++#define ERR_func_error_string(x) ""
++#endif
+
+ /*
+ * Maximum size of data to buffer per connection direction before
+--
+2.35.1
+
diff --git a/net-analyzer/sslsplit/sslsplit-0.5.5.ebuild b/net-analyzer/sslsplit/sslsplit-0.5.5.ebuild
index c6f530a49947..f156e951d876 100644
--- a/net-analyzer/sslsplit/sslsplit-0.5.5.ebuild
+++ b/net-analyzer/sslsplit/sslsplit-0.5.5.ebuild
@@ -23,7 +23,7 @@ else
fi
RDEPEND="
- dev-libs/libevent[ssl,threads]
+ dev-libs/libevent:=[ssl,threads]
dev-libs/openssl:0=
net-libs/libnet:1.1
net-libs/libpcap
@@ -32,6 +32,8 @@ DEPEND="${RDEPEND}
test? ( dev-libs/check )"
BDEPEND="virtual/pkgconfig"
+PATCHES=( "${FILESDIR}/${P}-openssl3.patch" )
+
src_prepare() {
default
diff --git a/net-analyzer/sslsplit/sslsplit-9999.ebuild b/net-analyzer/sslsplit/sslsplit-9999.ebuild
index c6f530a49947..17ad8b68ff9c 100644
--- a/net-analyzer/sslsplit/sslsplit-9999.ebuild
+++ b/net-analyzer/sslsplit/sslsplit-9999.ebuild
@@ -23,7 +23,7 @@ else
fi
RDEPEND="
- dev-libs/libevent[ssl,threads]
+ dev-libs/libevent:=[ssl,threads]
dev-libs/openssl:0=
net-libs/libnet:1.1
net-libs/libpcap
diff --git a/net-analyzer/tcpflow/Manifest b/net-analyzer/tcpflow/Manifest
index b24dc993410c..48d5cac3f89e 100644
--- a/net-analyzer/tcpflow/Manifest
+++ b/net-analyzer/tcpflow/Manifest
@@ -1,7 +1,10 @@
AUX tcpflow-1.5.0_alpha-libcapng.patch 235 BLAKE2B dff01050c14223ecece11396e1e5b60b7a485dd5a46a1c44774442ab441ca10153bcb9bbe9dc9cf60b99b412c74e96ba32fd8b1af06d5babdfd8a60cd9442263 SHA512 0d2bd1ed7056033c94fa32deeac70e31ea35309e38e54c66f5092547559cf4c037bf2f4302deee3474839681eeba24cc4ac1068597c0ee28d48d2a10c2eea063
AUX tcpflow-1.5.2-gentoo.patch 1479 BLAKE2B d6afa07edc4611e252cb15ec0f74b17a22a494008636e95038487bf5a32bf163442c948cca01133ebc1336a6b4c74bf724f9dafc3c15c567958c22511682b44f SHA512 445429f78a5aa7c91c774b4dddf88c6715940ecba9ce61bac9ba8e1e1f0f2c3c1ffff06d902920cd20b4679919d6b3d4d4e3ca1781fa975df5e1a14320aaa82d
+AUX tcpflow-1.6.1-wformat-security.patch 907 BLAKE2B b65f44d8400fc20a8dd3f6a3b4babd191af01f1a351e3d2a9333db5f25b625d56f6cc7cd50e1185847ec5076a9fadbed1e8fb9ef9dad2a6f71054aab324cbbcf SHA512 a7eed0a3e07d086df7d3cab798ac6535f5169df4db02e7c14c87ab6a109218bf04555d7cb1bb75184b95ef0461f62e5a0dc3f9dc7ea2dd94b20a43a6b1a9e736
DIST be13_api-20170924.tar.gz 75724 BLAKE2B a5257346b9c0740d9758543fe7772c960e1941735abefe4d24d347631b35d1511fde8eb5a58dbb2824c54e78ee0d686a2549ceea2c1dc91e05ef92899c8b3c2d SHA512 5bf0d28f23df9436304245ccbdbf4af5b0f65e62b92e3039cfb9a70fe2056aa90dcce906db02f3df83fcf2a415c8a46f0f75468d48e13b15673d11c447a4c9c4
DIST dfxml-20170921.tar.gz 163616 BLAKE2B 17214d15596a136efb2afc7246ee0f5696620b5aac7c2d78e37764f51487ff816de5a7c0f59e7484d358a8cd8eab34841716970cd859f0ce868ac29c8532754c SHA512 0885947aaf8efe639c13324413ef0cca49750027b48b434f226fb9fbfba494e84e245da879dc0d77b46bddc27798f7f5df12590fce47b096683034bbc61280e1
+DIST tcpflow-1.6.1-tag.tar.gz 915245 BLAKE2B 22a1540415d6321d4ba43035f386aaea177e9d3244ff1dcdedcb0c8a72f487a969372b76b85f6acec4f0f1430b51230ceb665466af388d2bfe123a57dcd4224b SHA512 9c0357ca816bf4316ce7a461e5d18c5043a6938828ce83a613a952d5804cc6b701028a666b352da922d69447ab7f5d4c9f66585872e7b116c0f1aebebc38682b
DIST tcpflow-1.6.1.tar.gz 915502 BLAKE2B 6560d11fe6a2b6bd77ddcffb47338e9af358a0f5ec07402ec81dae4cf87dd5cc26bf300df014927df8b8b6143e14553dd2a70cb63769dc4f2525cf9dd1967582 SHA512 ec5b9d5e5f0bc1d6582b9f2537c9ba6c8ae3d9c8f88fb0c67ef031146a515d19caa5ecd365492fb5daf8ddde77b58ea5190290b8e43b40abcdea5aaaef5e2e1c
+EBUILD tcpflow-1.6.1-r1.ebuild 1502 BLAKE2B 722e28925083fe313ba5076a768f872c84f71ccae9eeaabf064671168b5a4b3cf46d9f6018b4be7e18b48782d74d1349bb089e5b013eaf6b1744888d8f45a2a0 SHA512 da5885ab42d6581ab71aaffea28f12e169766c3113c166cbae4a835604a6bbb229a5386ac716e6d87dbbb32b3949a776f95714a5d8e0b22c376a6f818fdc8730
EBUILD tcpflow-1.6.1.ebuild 1496 BLAKE2B ff305db559dc4b0c7ff88cda3b688dd68cd6197b3f732c6819103ce15d2d54b3225f0bbbde2e3d1b541d3cd89b595bb6dc47a0d82badb6bd69c88f1aa5b90fbd SHA512 7f270b0f658e9aec0a3b5f95bf4b0438d39f2aee8946d2888ea0b2ed0656dbe5e0c6ec280ddd556987c396f88ad49046b6dd58f67ba4928101726b2c6fa4a5df
MISC metadata.xml 361 BLAKE2B 28668976bf5eb66e6a4b4b35062eb985e18d72b27682a9de2458b4472a6b06e2b25230e20c26b98883f05ea278584b974344685449f5e18a93a21dc8ddd91054 SHA512 1cfbda2c61c3ef4bf0b7779eb845e9e3cab3c672e681bb008b1939aa2d0dddbd8a1ee6b04eda3c3c96644d9ec67cc5285ee8f1ea6ad4fb171ea990b0843eee35
diff --git a/net-analyzer/tcpflow/files/tcpflow-1.6.1-wformat-security.patch b/net-analyzer/tcpflow/files/tcpflow-1.6.1-wformat-security.patch
new file mode 100644
index 000000000000..092a08dd7664
--- /dev/null
+++ b/net-analyzer/tcpflow/files/tcpflow-1.6.1-wformat-security.patch
@@ -0,0 +1,24 @@
+https://github.com/simsong/tcpflow/issues/238
+https://github.com/simsong/tcpflow/commit/a0697509c4657e2fd94f941e43a2d4c86ddf9fe4
+
+From: "Simson L. Garfinkel" <simsong@acm.org>
+Date: Thu, 11 Mar 2021 19:30:54 -0500
+Subject: [PATCH] Update datalink.cpp (#239)
+
+per https://salsa.debian.org/debian/tcpflow/-/blob/master/debian/patches/fix-werror-format-security.patch
+Closes https://github.com/simsong/tcpflow/issues/238
+--- a/src/datalink.cpp
++++ b/src/datalink.cpp
+@@ -171,10 +171,7 @@ void dl_ethernet(u_char *user, const struct pcap_pkthdr *h, const u_char *p)
+ break;
+ }
+ } catch( std::logic_error e){
+- std::string s(std::string("warning: caught std::logic_error ")
+- + e.what()
+- + std::string(" in packet"));
+- DEBUG(6)(s.c_str());
++ DEBUG(6)("Warning: caught std::logic_error %s in packet",e.what());
+ }
+ }
+
+
diff --git a/net-analyzer/tcpflow/tcpflow-1.6.1-r1.ebuild b/net-analyzer/tcpflow/tcpflow-1.6.1-r1.ebuild
new file mode 100644
index 000000000000..07306743ad75
--- /dev/null
+++ b/net-analyzer/tcpflow/tcpflow-1.6.1-r1.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+DESCRIPTION="A tool for monitoring, capturing and storing TCP connections flows"
+HOMEPAGE="https://github.com/simsong/tcpflow"
+SRC_URI="
+ https://api.github.com/repos/simsong/be13_api/tarball/c81521d768bb78499c069fcd7c47adc8eee0350c -> be13_api-20170924.tar.gz
+ https://api.github.com/repos/simsong/dfxml/tarball/7d11eaa7da8d31f588ce8aecb4b4f5e7e8169ba6 -> dfxml-20170921.tar.gz
+ https://github.com/simsong/tcpflow/archive/refs/tags/${P}.tar.gz -> ${P}-tag.tar.gz
+"
+S="${WORKDIR}"/${PN}-${P}
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+IUSE="cairo test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="dev-db/sqlite
+ dev-libs/boost:=
+ dev-libs/openssl:=
+ net-libs/http-parser:=
+ net-libs/libpcap
+ sys-libs/libcap-ng
+ sys-libs/zlib:=
+ cairo? (
+ x11-libs/cairo
+ )"
+DEPEND="${RDEPEND}"
+BDEPEND="test? ( sys-apps/coreutils )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.5.0_alpha-libcapng.patch
+ "${FILESDIR}"/${PN}-1.5.2-gentoo.patch
+ "${FILESDIR}"/${PN}-1.6.1-wformat-security.patch
+)
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ append-cxxflags -fpermissive
+
+ # Disable Python because it's Python 2.7 only, even as of 1.6.1!
+ export ac_cv_header_python2_7_Python_h=no
+ export ac_cv_lib_python2_7_Py_Initialize=no
+
+ CONFIG_SHELL="${BROOT}"/bin/bash econf $(usex cairo --enable-cairo=true --enable-cairo=false)
+}
diff --git a/net-analyzer/tcpreplay/Manifest b/net-analyzer/tcpreplay/Manifest
index 8951dbf9d6e2..6ae239696c91 100644
--- a/net-analyzer/tcpreplay/Manifest
+++ b/net-analyzer/tcpreplay/Manifest
@@ -3,6 +3,6 @@ AUX tcpreplay-4.4.1-fix-bashism-configure.patch 988 BLAKE2B 847d6f241a84b456f96c
DIST tcpreplay-4.3.4.tar.xz 739280 BLAKE2B 8b680363ee182fc7581f99cc4587d50e36285446d07a5be370e2439b31582ad88c786c11d662e28dadc5b69aee376889b1c0f6a86d61c106426ab6ab2c085012 SHA512 6d19cf492114c68a9fafcf7790c08f31607d2c0112e02fa41eed8747255bbbef85f281f74348e1d51f1d476b88f07d64715224618ec15268688baefaf7cc7124
DIST tcpreplay-4.4.1.tar.xz 751036 BLAKE2B cf6a4e23f68fd0d6f23392c3ded14ea6486d275eeb8e278ce02d6b34e8b426e69841858cac49cc5ea952e0398f2960049789d16180b0896e38d665511237b352 SHA512 25a4a94b7c0c416b8ef57aba5640803dcd6e271fe8789f3f6e281529e336e326b35738d7673fd44ac4ded0faf577dc4c6255b926bd67b8ba5104a8bad81a98f1
EBUILD tcpreplay-4.3.4.ebuild 1925 BLAKE2B 00949edc8ccb707a26dd93ace9d298eeb1cf9167870d130f3b335e12ec88ae7842f13b560ea1e6005cc3892b94e1d7a7aff6ea958b82efa43e25a63c19951dec SHA512 2c64a85b0e9c6b6da59264d235c8c4025e2ffa58e0efa5f4b8325937a94fd3874bea8920043f28faae7eb408bf84140f1744e8fad58ed19eb9c6478bc0f83b7c
-EBUILD tcpreplay-4.4.1.ebuild 2092 BLAKE2B 3d915076248fbe81ee43ae7221d3646caa73b47a05abe3b9821ef538b6fa5461d847bb4b0d706c0d8aa1c1a8f3c4d7ae69be287a6fb1316c3d32a9761aac51ca SHA512 e19ed257c2dfec8ecbb248635093fb2af1599e289f4be5c61a3b0cfb66e6b0f806835ef1b09a74a18c3fe3af1476463de80038d5af1afaa2697d287632a5b3de
-EBUILD tcpreplay-9999.ebuild 1875 BLAKE2B 8244388ce37dce3dc063c1238d9302b702fb63a6d3972c37691e61f5ebe1c16312c00105862f41ffefcc520735392bd801ce8b9a626f20c32db8cebf354ea7fc SHA512 5694f8d1263a34d1dfd189a42b630f33fdec017cde7980eab1d530f3ffd00fa5fdadd050a46d42f1b56de53aeb4b6878dcb4d602724a6f59f35272d5fae00180
+EBUILD tcpreplay-4.4.1.ebuild 2186 BLAKE2B 8b055da62a027afe9482068b1027c4871f2047f5353bcbb8a921b7d4395a64116f480d6865e362a742f3163e45775b4be443c18b608c5c745dbe9bddb05a61af SHA512 3e52073f333de6fa15b52f5e124a555d2cef1eb6ff2b36cda45d675b6ca09bb368cfcec6f0055c68a09eb0cf8d0d861288f317ec1ce5c53ed37eefa07a12e56d
+EBUILD tcpreplay-9999.ebuild 2188 BLAKE2B 5ae37f4026ad920def3c1a4ae748ff922025919ecf6f37019470df01508fcd896e3f14b28e3363ac11cf441a5c690b0aabfffd7a7b94e584284aeca1bd206a2a SHA512 dbc88dd393a1603c41e9ebfba50b2fe63fee5c4e02df856236c0d563fd5c9fbbaddd7b704cc57497562a2e8b48574fb94dca9c6b5d695be4e768e14d9bb5f54a
MISC metadata.xml 1117 BLAKE2B f269c4d3da94e3fb52ad80b840c6d5b8d4acb0181dd1c370bedd88bcf75e6933f21f304f3ed5435dc601978acbef6396410d9beb96e4ec1ba1a7a53458b540c9 SHA512 bff9425e1ae71f5d106a5b2c844591db726192f356f54c6347fb9a6c10fef6b7b11cc59695b4f712d87f0359112b98ec514ce481fd824d6e343975631b105ea5
diff --git a/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild b/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild
index f3f9e2d4d05c..931ea85bf4a9 100644
--- a/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild
+++ b/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit autotools
+inherit autotools flag-o-matic
DESCRIPTION="Utilities for editing and replaying previously captured network traffic"
HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
@@ -29,6 +29,7 @@ BDEPEND="
DEPEND="
dev-libs/libdnet
>=net-libs/libpcap-0.9
+ elibc_musl? ( sys-libs/fts-standalone )
pcapnav? ( net-libs/libpcapnav )
tcpdump? ( net-analyzer/tcpdump )
"
@@ -57,6 +58,7 @@ src_prepare() {
}
src_configure() {
+ use elibc_musl && append-flags "-lfts"
# By default it uses static linking. Avoid that, bug #252940
econf \
$(use_enable debug) \
diff --git a/net-analyzer/tcpreplay/tcpreplay-9999.ebuild b/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
index ab3477f795b6..01eca400dbe0 100644
--- a/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
+++ b/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
@@ -1,13 +1,20 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools git-r3
+inherit autotools flag-o-matic
DESCRIPTION="Utilities for editing and replaying previously captured network traffic"
HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
-EGIT_REPO_URI="https://github.com/appneta/tcpreplay"
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://github.com/appneta/tcpreplay"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/appneta/${PN}/releases/download/v${PV}/${P}.tar.xz"
+ KEYWORDS="~amd64 ~arm ~sparc ~x86"
+fi
+
S="${WORKDIR}"/${P/_/-}
LICENSE="BSD GPL-3"
@@ -22,6 +29,7 @@ BDEPEND="
DEPEND="
dev-libs/libdnet
>=net-libs/libpcap-0.9
+ elibc_musl? ( sys-libs/fts-standalone )
pcapnav? ( net-libs/libpcapnav )
tcpdump? ( net-analyzer/tcpdump )
"
@@ -31,6 +39,7 @@ DOCS=( docs/{CHANGELOG,CREDIT,HACKING,TODO} )
PATCHES=(
"${FILESDIR}"/${PN}-4.3.0-enable-pcap_findalldevs.patch
+ "${FILESDIR}"/${PN}-4.4.1-fix-bashism-configure.patch
)
src_prepare() {
@@ -49,13 +58,14 @@ src_prepare() {
}
src_configure() {
- # By default it uses static linking. Avoid that, bug 252940
+ use elibc_musl && append-flags "-lfts"
+ # By default it uses static linking. Avoid that, bug #252940
econf \
$(use_enable debug) \
$(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config) \
$(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump) \
- --disable-local-libopts \
--enable-dynamic-link \
+ --enable-local-libopts \
--enable-shared \
--with-libdnet \
--with-testnic2=lo \
@@ -63,14 +73,15 @@ src_configure() {
}
src_test() {
- if [[ ! ${EUID} -eq 0 ]]; then
- ewarn "Some tests will be disabled due to FEATURES=userpriv"
+ if [[ ! ${EUID} -eq 0 ]] ; then
+ ewarn "Some tests were disabled due to FEATURES=userpriv"
ewarn "To run all tests issue the following command as root:"
ewarn " # make -C ${S}/test"
emake -j1 -C test tcpprep
else
emake -j1 test || {
- ewarn "Note that some tests require eth0 iface to be up." ;
- die "self test failed - see ${S}/test/test.log" ; }
+ ewarn "Note that some tests require eth0 iface to be up."
+ die "self test failed - see ${S}/test/test.log"
+ }
fi
}
diff --git a/net-analyzer/telegraf/Manifest b/net-analyzer/telegraf/Manifest
index 52c9949c8f2c..da4718e956fb 100644
--- a/net-analyzer/telegraf/Manifest
+++ b/net-analyzer/telegraf/Manifest
@@ -1453,5 +1453,5 @@ EBUILD telegraf-1.15.2.ebuild 50150 BLAKE2B 248c86306d5f7ca3157f4027ed8873fc44f2
EBUILD telegraf-1.18.0.ebuild 57853 BLAKE2B 119b9679396f1cb88a95600c3cbcc051670b603e36a7912fc7afb9bea3fa4732cbc70dabf223efb05e6c0fa4cdbe3f75823683985802a4178578be726e1a0a10 SHA512 83e5d445d6e8732af80dcdc9bb40c64cb8853878de3923ed20a0360effc34458a98db73ce7b0da8358219212951b6a4fba0d40e42796610197cef475c57b7a95
EBUILD telegraf-1.18.1.ebuild 57853 BLAKE2B 119b9679396f1cb88a95600c3cbcc051670b603e36a7912fc7afb9bea3fa4732cbc70dabf223efb05e6c0fa4cdbe3f75823683985802a4178578be726e1a0a10 SHA512 83e5d445d6e8732af80dcdc9bb40c64cb8853878de3923ed20a0360effc34458a98db73ce7b0da8358219212951b6a4fba0d40e42796610197cef475c57b7a95
EBUILD telegraf-1.18.2.ebuild 57860 BLAKE2B d08206da05f603e51d97ca0b3ab30d1b3cac62dedccac226e36091852d34ca130f7d4e0003eb63b0e3648eab5fdf830d211e580003fb069caf64f0a6b3e475b8 SHA512 3fd7fa3e97c4a3d4799585a155c1e60ec347ad549ff8bb10147a46fbc327b7c842716883389fc45ee4eacc125832111ed9122434d10a7a08c261200d1ce7449c
-EBUILD telegraf-1.18.3.ebuild 65712 BLAKE2B 6a583852f812e887341fe4a1ca574c1415d634193a13ec18b8a2b34c52211784825c1b706a8050b7ceca1d85013a9af9b612f3e324e2912bd245052af565d2fd SHA512 15fd82234465ae3284bb8d1c5944c6df578b154a18725ef5a3a14100439cd4d1829573d6f7ec353a1b9ab6562709f78400621cf564f6031b94943fdec31bf1de
+EBUILD telegraf-1.18.3.ebuild 65719 BLAKE2B 20fb4d99348c4505f1ecc2655bb65244fa76410d94abf0a27ddb761dfd5132d60bd92a4743a00ddac873ba80d167836baff81044e6e029b9f7e8b83b7999038a SHA512 5c66e803544e1e87fe65ed5ff2709582236cb8f3b9f9228fb3dc10013e6db60d28b866b15ec695b31670e4afe68c660193c9616182f490b0b2ae7fb202f2f9f3
MISC metadata.xml 249 BLAKE2B 08603bf9d754b59bae12620988552abc7f76b87a1390d02038789eba034c22412a3593d10f443794a5171ff3905c2b5c822368b2eb9f53a528097b7b6c80ffe9 SHA512 338d72efbd040697be98aad4229b81c9694eb27ecbc39f3a18332f4cc766a46b4a0a92f32612203259bf58f5838d0aff7f0b1abec7766f6cd2394c73f7f0b251
diff --git a/net-analyzer/telegraf/telegraf-1.18.3.ebuild b/net-analyzer/telegraf/telegraf-1.18.3.ebuild
index 0e48ecda7274..215eb88df1ba 100644
--- a/net-analyzer/telegraf/telegraf-1.18.3.ebuild
+++ b/net-analyzer/telegraf/telegraf-1.18.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -1229,7 +1229,7 @@ SRC_URI="https://github.com/influxdata/telegraf/archive/v${MY_PV}.tar.gz -> ${P}
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
RESTRICT+=" test"
diff --git a/net-analyzer/termshark/Manifest b/net-analyzer/termshark/Manifest
new file mode 100644
index 000000000000..0f6a496dcfe5
--- /dev/null
+++ b/net-analyzer/termshark/Manifest
@@ -0,0 +1,4 @@
+DIST termshark-2.3.0-deps.tar.xz 142126384 BLAKE2B 3693a5b5470c338a510aa964059e001f3f4d68a3f824191bb7debefa61976e30d10c77ce5e7ef68836732c7a317e2d9a20c170b3a4565b456c130b9b8999a16a SHA512 ccf3576bba18cf429610deea7c69479fae06368d12e584fd9bd0e3d7409069d6994fa3ecc27fe84f38bcc2606018587de1bf28cde103e9477e39351c94dd2c31
+DIST termshark-2.3.0.tar.gz 382710 BLAKE2B 7c2953188829d950bc005cc2b9d568ece6fdc636c1bdf2e6d29c03af5358894238aff072848e51e8298e317c6b5467c6e1a6823c1abd5a432c819ca44d5f4f9a SHA512 0ed780ec1ba86d2a6eb11c940f00475c750075d5e1ae4a6022f465572717126df941e933e2db7123d802b721f8e1187014f02d4c5dfd84c1a55009045dce5a88
+EBUILD termshark-2.3.0.ebuild 778 BLAKE2B 2f7d1d0c7a3b2448b8ac9cb48ff09195a2d0dea288080dda8264a7d1412a12a990add22ba9c58bbdba630a920903666cfab1b2bca2338112eaf69769b4d994d2 SHA512 e71b223acf67ff7c4851b5cbe205c484fd17159e3279d1bf1e1d1d6b38c549329d1176613d114a3f8d3c4dcae1b4d1394deffd42bd45d9cef0aab1627f087ece
+MISC metadata.xml 457 BLAKE2B ac5e93a5b3f37916ce4473a36a5ed773309e72120d8acade135d657405b44b9db0191620d03b948124f01c963772d353d3e86f4e24e2d9312996a7f2a4706b04 SHA512 6e9f7025c92b6b593761a829fbc7ce68a37a97540440f16b3ef8a2c6fe6b1ef74905b7451031c341d66e43dc8567df52fbcd0fe077f90c529cbacb86ba0ab613
diff --git a/net-analyzer/termshark/metadata.xml b/net-analyzer/termshark/metadata.xml
new file mode 100644
index 000000000000..09186a431868
--- /dev/null
+++ b/net-analyzer/termshark/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="person">
+ <email>sam@gentoo.org</email>
+ <name>Sam James</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">gcla/termshark</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/net-analyzer/termshark/termshark-2.3.0.ebuild b/net-analyzer/termshark/termshark-2.3.0.ebuild
new file mode 100644
index 000000000000..5a3dcf379bba
--- /dev/null
+++ b/net-analyzer/termshark/termshark-2.3.0.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+
+DESCRIPTION="A terminal UI for tshark, inspired by Wireshark"
+HOMEPAGE="https://termshark.io/"
+SRC_URI="https://github.com/gcla/termshark/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+
+# termshark doesn't link against wireshark. It reads data via IPC during
+# runtime.
+RDEPEND="
+ net-analyzer/wireshark[dumpcap,pcap,tshark]
+"
+
+src_compile() {
+ ego build ./...
+}
+
+src_test() {
+ ego test ./...
+}
+
+src_install() {
+ GOBIN="${S}/bin" ego install ./...
+
+ dobin bin/${PN}
+ dodoc README.md
+ dodoc docs/*
+}
diff --git a/net-analyzer/testssl/Manifest b/net-analyzer/testssl/Manifest
index 771394df6bbd..d57b7c727ac6 100644
--- a/net-analyzer/testssl/Manifest
+++ b/net-analyzer/testssl/Manifest
@@ -1,5 +1,5 @@
DIST testssl-3.0.5.tar.gz 9224554 BLAKE2B fed4f02f4c5db3975f711e5e1fa0f0018b5e89f8a3afbd94763ec86dc4f739ee25504769b61fc1dd0000ce7ce400f4d3267116cd21d14b003d9b6fd5706a84cb SHA512 0f3fa081f047bf2d3fb2f3b65fcdbec976af54143a2d8ffbece6eff7545cc2a6e134247f9533fb1614d52d900fc66d7f50c97f02678b5dfb9842c3c69c0f81f0
DIST testssl-3.0.7.tar.gz 9219774 BLAKE2B d3b6abd5bb46e26ccb13afd9c9440e80fd80566db2bf04bb72b254dbebdc69957a0bae82436ce0b3f826f7c829a0cf73589eedc60735c629d010c8cb76e196a0 SHA512 703099f3c7d7d040f064466c721e30ee594a8d495add113b899b14d21848c8488e2d447c1af87ecd3d0d2b00dbeecc3a7914c26721b5b1936cfa818cf6599d53
EBUILD testssl-3.0.5.ebuild 1508 BLAKE2B afa8231522f3c74583cf7797859ef851eee280702d7d5c642188add2114e2ead7d653e1837f0f973ec77861be077f11ead26a05bd0743e7e8a13a4adf3e998f5 SHA512 8f60fce722b2dc13c5c1079f7434c55fa497261bae039bcceba1ba728c0c39910c87a174f2b58a68be1fc6013c9eeb926ddf208dfc432338f1062323e7a81359
-EBUILD testssl-3.0.7.ebuild 1511 BLAKE2B 4894c27fbd011061820d4c1b439aa317a61907315e16ff16c05d9b4a3c4e74a61a2ae65c41348a88dcc91e4ddc9be798cce312b563ba75d20843f8909dff6003 SHA512 de871bdc0786285553bfb8d359c6d42a6b5fa5c4e3f2c712a69096b248eb0e1fc69edb8c0527554dd06bb24c9f1ab3d891c347d4a80edeab5d70e8c7f0c195a0
+EBUILD testssl-3.0.7.ebuild 1525 BLAKE2B 2d08576b382583963ee09a8d8e16e43c7645e797cb53908172574358a5a9b87053a8540218ae62fc4faaabee12787ca17f86e3dbcd9b02f2f16cb3ebc403810b SHA512 4d2f3b6d8214134c7fe5c1336e178e885a6b9b065673b5dadd5e313aa649cbc1d0f3a7927a450589b12cc84b98ca37e0b576fa74749bfdb0c908060ae8343190
MISC metadata.xml 460 BLAKE2B 110fe91ebd724eaed5e5cd10273c420b16bd410189b58166a7f922ce5495785d26afe44e7da288c1ee1c17e6740d1fad55d3c0c2d0f325f572f63cd4318539ad SHA512 c30db71d85634df9484b943a4651f0e0d04352ba3c80c84a93ebb5fd538a131817771c8e7d1a51a02f96205449ff23cb5a6567c38ee5c38b6c0743023e5afacd
diff --git a/net-analyzer/testssl/testssl-3.0.7.ebuild b/net-analyzer/testssl/testssl-3.0.7.ebuild
index 6a9b6f823763..a3a082296157 100644
--- a/net-analyzer/testssl/testssl-3.0.7.ebuild
+++ b/net-analyzer/testssl/testssl-3.0.7.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/drwetter/${MY_PN}/archive/v${MY_PV}.tar.gz -> ${P}.t
LICENSE="GPL-2 bundled-openssl? ( openssl )"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
IUSE="bundled-openssl kerberos"
RDEPEND="
diff --git a/net-analyzer/traceroute/Manifest b/net-analyzer/traceroute/Manifest
index 6c844de26c1b..8157d641e6e9 100644
--- a/net-analyzer/traceroute/Manifest
+++ b/net-analyzer/traceroute/Manifest
@@ -1,3 +1,3 @@
DIST traceroute-2.1.0.tar.gz 71460 BLAKE2B 4c2126fa98625d525d0a1b0075d16a6ff37836e18d2ce8319f58c89bfa22a6a5e3bbe2ded22fa98d5128c7bb58578327db08120a5b78c1c4ff5673dcc0dea7e6 SHA512 3578007c734091ea0c906637c03fd133a8b0154fbf2e6b5c0c881184947918196bc03aeaf872d3bd53777b9b771cba5cf97f73fb5916bb53b75037f429b40ed3
-EBUILD traceroute-2.1.0-r1.ebuild 882 BLAKE2B bc5f3a14a69b655dca15e8119f9c02d49f6d0c30eedd43c5056a38bbb055b7ce7d391f0158bdf88466a249aa16f1dfeb7f487912af3f73f5a1abfa139e570110 SHA512 ac9d9f0f72ca6041f5589449f6beb18aa7fdd8379f2abc81f11d4b165fa05c01e4006c1c74b0dab400e72a79d2545551498478cec21f8203f30d50f5ea19b19a
+EBUILD traceroute-2.1.0-r2.ebuild 857 BLAKE2B 9a19183cbc97b945ae53531ec5e60e38b88f85b63342427384b6d8e62c6d07bb06bd043468d6242ebe614ec810083d347287d8a772f3180a6d1ec7f7f097494e SHA512 17091ce57449fd0e11bbebc4b8f458bc7b5d77a142d89578ef35821eaab0e7433b54e068c0fa74475d1bcbd7675fd4f00395f25b26d982d27479a7cff8b6dc80
MISC metadata.xml 361 BLAKE2B b60204801c379608dfce0a04007e5cee10344c9088df0ca272b2a28ed8ccbdf7b262239667282bd534a8b1e4faa01dc19e9336277fc1aef266a0898fc684357e SHA512 56dc2934532a25edd164a98ac97808388e828b824456e800809c7e2ea45c007d622d0c12366d30acfeb40ead802b287449673d6283330007e4513721e3759263
diff --git a/net-analyzer/traceroute/traceroute-2.1.0-r1.ebuild b/net-analyzer/traceroute/traceroute-2.1.0-r2.ebuild
index 11338e0002b2..ca9e2e6708c5 100644
--- a/net-analyzer/traceroute/traceroute-2.1.0-r1.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.0-r2.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit flag-o-matic toolchain-funcs
@@ -11,11 +11,10 @@ SRC_URI="mirror://sourceforge/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
-RDEPEND="!<net-misc/iputils-20121221-r1
- !net-misc/iputils[traceroute6(-)]"
+RDEPEND="!net-misc/iputils[traceroute6(-)]"
src_compile() {
use static && append-ldflags -static
diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest
index 6218ee58dff9..4b3a2911f48b 100644
--- a/net-analyzer/wireshark/Manifest
+++ b/net-analyzer/wireshark/Manifest
@@ -4,8 +4,12 @@ AUX wireshark-9999-ui-needs-wiretap.patch 211 BLAKE2B f27c7ecdc3ee769020ad5d361f
DIST wireshark-3.4.11.tar.xz 32354216 BLAKE2B 3e08d01f2d89f5ddd74c4e2215e6852f30c7419234a45b52a25aa9119995ec2c2882cc3993dce7941e6e73230eb4d295bf0785dda5fe8c3df99f9efdb1e42bfd SHA512 cfef2c3e56279baadb7f41a1f46fde9214a467972f69914c14a8153ea2f2adcb55832413bcaf7a3f8d98b4b62d0574f12144de6c06ff382b4fa8b071903993dc
DIST wireshark-3.6.2.tar.xz 39654296 BLAKE2B 585cf925892ec9d5b6413ccc53c49035eba8a7cd9206f1354f0a808daec9b0f20fc72b3427a2b592f196dd6b2ab67fd35e73d152a20c16fb0f0153c6a03d3156 SHA512 cd4a8077629632e9a924600f9af2ffd01917726fd64504d6f3b4a2a1cb5340c9c0bac23e4abab63743952a0a78efd2e09bb125b127d24e85eca6fa41928fd070
DIST wireshark-3.6.3.tar.xz 39935892 BLAKE2B 3b636867d946f0cf748eb719874e815c919ee9cedd21a7e9034d54b4cb87ae4a09ec02a199e1ec8051e421fe2929983d659f340ccfd12ab35e1ecd52000964fd SHA512 4415216f791caee23757f3c754dd88ce8fd8eb8d2d64c1bd011b40c7451a1ef56cf41bcf1cdcf41221f196bf17be550f9271f05b82a017a02cac5c241785b7e6
+DIST wireshark-3.6.5.tar.xz 39939340 BLAKE2B 4df1abce2563f20e91fac169ef1ab65851a5f63423aceba487db8cd4b954c4a2ba5673e032878b33a43992cb2ee4628899eee8b0065220cd0c79a8c98a589ef0 SHA512 9aa60721401fbd1f3c6b912312792433c9f8a09583cf684a4f1a24c839f4786a54a0abbfd88c04ba222e5a7af09f7bc67c292a0f944c9b717a71509655fe2fe5
+DIST wireshark-3.6.6.tar.xz 39950276 BLAKE2B cb74c4ed307b83ba509fa3b56356a33df11d9d1effb29054f73f248ca1c7107806676539d0802cc71e07687831a838145194104183afa4ae1825eb1fb85062b1 SHA512 c32d5aafb3091dc1475896a3c4cfcb5a47af002e53f011a65697271c611e690743153841f5db1021a6cbea6d427dc661dce7b85208832251200258fb46aad84b
EBUILD wireshark-3.4.11.ebuild 7457 BLAKE2B 05a0c93f8b8137ecb865ad4cc5f409685c79ce8dab0694e2d89b18bda7b8760e6162f5bdd4843fb8e5a21c69cfd62608b31fcb707636c8f6592c5664f64ccf55 SHA512 51cb14b1866282aa3bc83d697aaa999d1ab2a839fcf778483bd290f0366f9a105b5f2813c00f67779c1df60a443cfb7243176857e3ee5b91549447a941b75509
EBUILD wireshark-3.6.2.ebuild 7258 BLAKE2B 32c295bd798526fa0c406e1662e8dc941e402c322696c7d9be524e21a4066b2671d94ffb9e1fe1df854869eab2e9c32c25cf2f43c3a512f2c25fa57af7a1fac7 SHA512 59fdf0864bf220784ced5496adc1bd15a6e0a6a992fedd1e3138e38221734b0a97c704b7dd750477990c3a81153878c7275c9486cae5b0fd2a38d06243119431
-EBUILD wireshark-3.6.3.ebuild 7089 BLAKE2B d96ebead8d7ae42562e2223cb26b3c36d2f4505a1e1e0716d96148a86b727ce7c230ce16847029507b49832917378edcb2d5e082842ab883655958207d77badc SHA512 8458db633a1522889362382aab665a89002d57b150b23f84909b5a0fb884d45748144a8cc30e32255d43a9f9de1494cb2f6540911e4a5a2da629359f62fb3267
-EBUILD wireshark-9999.ebuild 7073 BLAKE2B 4de204e4e91d076ddf44ec6ed29fb1e1a007a23fd3107cc760cdd7ac53abb00c3f3ba5c23ec703423e36a88cccb764985a3e21e728d6a8589744831dc7100dbe SHA512 42359be522e8c1482b8f257f474e641baf6d753aefcd081d615505b5a58e25b45a456d9c360a9df8dfef9c45a220b11e6c0c72bf228109ee2f113a52e9f39adc
+EBUILD wireshark-3.6.3.ebuild 7088 BLAKE2B 739c59ec85023365cd17a6ed7e77f1d9a50a541bb19c53d2df6848895c0f7e21c9d76d72f2246dd1ca1df8a4fb32cda36349417140e054bd3064a62eb2b673c4 SHA512 c47811d1cb475de60906b2bff0f6423c0eb9a955dba9d4e7cf378022b028665c3d8e7c315ca5afc886f581a5f6dd450e65b976942e57d3d602f31e1863196d4f
+EBUILD wireshark-3.6.5.ebuild 7290 BLAKE2B 9488d17dfd2e7bb6b9664b75ef4f9cc35f3f8faba148701f9a376f43f7f5a01dba5dd145b8a3e822e85d2a2eecb6919b8906f7dca3268a61d85b5d1f204f3c0c SHA512 c97d5d8b388441536cd27ec737312cc0278f05947efb28a9d8a304350b84c103bf642b7668cadb476e599284ecb80c8bd80ade64af57e960cae3d0dde9458bed
+EBUILD wireshark-3.6.6.ebuild 7290 BLAKE2B 9488d17dfd2e7bb6b9664b75ef4f9cc35f3f8faba148701f9a376f43f7f5a01dba5dd145b8a3e822e85d2a2eecb6919b8906f7dca3268a61d85b5d1f204f3c0c SHA512 c97d5d8b388441536cd27ec737312cc0278f05947efb28a9d8a304350b84c103bf642b7668cadb476e599284ecb80c8bd80ade64af57e960cae3d0dde9458bed
+EBUILD wireshark-9999.ebuild 7270 BLAKE2B 16cfb9618d7c251a1131ff1a1b8ceda2ff7975e8e4b8416e6835143e1387ed3d089287df9200416c1ed686eecfe7076564336d47b0d0dff671729782b74214cb SHA512 9d0d259670da93e2e0ecb15e8dc8d318a1d12093c948b86cbb9d51e96631b91841e807c4a8dec9111929c9b84e8c274730d7e3ddcacc2bd8e4eeb6fd7044b972
MISC metadata.xml 5328 BLAKE2B a030872929b89f0ead3794d8bbff20354b3a1b7a35aa7c3ce37baf5170ced9d39bdc665bd23e03e70d94550085a88224ec6cd260679b2d01501b272c595442d0 SHA512 cbadc90c858ef008b763253ef548e3634643b98bf90069b3fa34bd4f947d93ee8d4a2f3c6d9c7fe4c93b4169e34681e00905b28e64f8edcff02f23867d75b265
diff --git a/net-analyzer/wireshark/wireshark-3.6.3.ebuild b/net-analyzer/wireshark/wireshark-3.6.3.ebuild
index 7ac210542945..4d449ccaf2ea 100644
--- a/net-analyzer/wireshark/wireshark-3.6.3.ebuild
+++ b/net-analyzer/wireshark/wireshark-3.6.3.ebuild
@@ -18,7 +18,7 @@ else
SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
S="${WORKDIR}/${P/_/}"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~ppc64 ~riscv x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc64 ~riscv x86"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/wireshark/wireshark-3.6.5.ebuild b/net-analyzer/wireshark/wireshark-3.6.5.ebuild
new file mode 100644
index 000000000000..fffca9343012
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-3.6.5.ebuild
@@ -0,0 +1,269 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="A network protocol analyzer formerly known as ethereal"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ S="${WORKDIR}/${P/_/}"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap http2 ilbc kerberos libxml2 lto lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins plugin-ifdemo +pcap +qt5 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump zlib +zstd"
+
+REQUIRED_USE="lua? ( ${LUA_REQUIRED_USE} )
+ plugin-ifdemo? ( plugins )"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="acct-group/pcap
+ >=dev-libs/glib-2.38:2
+ >=net-dns/c-ares-1.5:=
+ dev-libs/libgcrypt:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6 )
+ filecaps? ( sys-libs/libcap )
+ http2? ( net-libs/nghttp2:= )
+ ilbc? ( media-libs/libilbc )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ x11-misc/xdg-utils
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy )
+ spandsp? ( media-libs/spandsp )
+ sshdump? ( >=net-libs/libssh-0.6 )
+ ssl? ( net-libs/gnutls:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )"
+DEPEND="${RDEPEND}"
+BDEPEND="${PYTHON_DEPS}
+ dev-lang/perl
+ sys-devel/flex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-doc/doxygen
+ dev-ruby/asciidoctor
+ )
+ qt5? (
+ dev-qt/linguist-tools:5
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )"
+RDEPEND="${RDEPEND}
+ qt5? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.6.0-redhat.patch
+ "${FILESDIR}"/${PN}-3.4.2-cmake-lua-version.patch
+)
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use qt5 ; then
+ export QT_MIN_VERSION=5.3.0
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ python_setup
+
+ mycmakeargs+=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex qt5 MOC=$(qt5_get_bindir)/moc '')
+ $(usex qt5 RCC=$(qt5_get_bindir)/rcc '')
+ $(usex qt5 UIC=$(qt5_get_bindir)/uic '')
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+ -DBUILD_wireshark=$(usex qt5)
+ -DDISABLE_WERROR=ON
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ -DENABLE_LTO=$(usex lto)
+ -DENABLE_LUA=$(usex lua)
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=$(usex plugin-ifdemo)
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ cmake_src_install
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins ws_diag_control.h ws_symbol_export.h \
+ "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use qt5 ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins image/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-3.6.6.ebuild b/net-analyzer/wireshark/wireshark-3.6.6.ebuild
new file mode 100644
index 000000000000..fffca9343012
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-3.6.6.ebuild
@@ -0,0 +1,269 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="A network protocol analyzer formerly known as ethereal"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ S="${WORKDIR}/${P/_/}"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap http2 ilbc kerberos libxml2 lto lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins plugin-ifdemo +pcap +qt5 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump zlib +zstd"
+
+REQUIRED_USE="lua? ( ${LUA_REQUIRED_USE} )
+ plugin-ifdemo? ( plugins )"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="acct-group/pcap
+ >=dev-libs/glib-2.38:2
+ >=net-dns/c-ares-1.5:=
+ dev-libs/libgcrypt:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6 )
+ filecaps? ( sys-libs/libcap )
+ http2? ( net-libs/nghttp2:= )
+ ilbc? ( media-libs/libilbc )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ x11-misc/xdg-utils
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy )
+ spandsp? ( media-libs/spandsp )
+ sshdump? ( >=net-libs/libssh-0.6 )
+ ssl? ( net-libs/gnutls:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )"
+DEPEND="${RDEPEND}"
+BDEPEND="${PYTHON_DEPS}
+ dev-lang/perl
+ sys-devel/flex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-doc/doxygen
+ dev-ruby/asciidoctor
+ )
+ qt5? (
+ dev-qt/linguist-tools:5
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )"
+RDEPEND="${RDEPEND}
+ qt5? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.6.0-redhat.patch
+ "${FILESDIR}"/${PN}-3.4.2-cmake-lua-version.patch
+)
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use qt5 ; then
+ export QT_MIN_VERSION=5.3.0
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ python_setup
+
+ mycmakeargs+=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex qt5 MOC=$(qt5_get_bindir)/moc '')
+ $(usex qt5 RCC=$(qt5_get_bindir)/rcc '')
+ $(usex qt5 UIC=$(qt5_get_bindir)/uic '')
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+ -DBUILD_wireshark=$(usex qt5)
+ -DDISABLE_WERROR=ON
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ -DENABLE_LTO=$(usex lto)
+ -DENABLE_LUA=$(usex lua)
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=$(usex plugin-ifdemo)
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ cmake_src_install
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins ws_diag_control.h ws_symbol_export.h \
+ "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use qt5 ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins image/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-9999.ebuild b/net-analyzer/wireshark/wireshark-9999.ebuild
index 3c9c26865ea3..68dc99e8c15c 100644
--- a/net-analyzer/wireshark/wireshark-9999.ebuild
+++ b/net-analyzer/wireshark/wireshark-9999.ebuild
@@ -86,8 +86,10 @@ BDEPEND="${PYTHON_DEPS}
dev-qt/linguist-tools:5
)
test? (
- dev-python/pytest
- dev-python/pytest-xdist
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
)"
RDEPEND="${RDEPEND}
qt5? ( virtual/freedesktop-icon-theme )
@@ -98,8 +100,17 @@ PATCHES=(
"${FILESDIR}"/${PN}-3.4.2-cmake-lua-version.patch
)
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
pkg_setup() {
use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
}
src_configure() {
@@ -153,7 +164,7 @@ src_configure() {
-DBUILD_tshark=$(usex tshark)
-DBUILD_udpdump=$(usex udpdump)
-DBUILD_wireshark=$(usex qt5)
- -DDISABLE_WERROR=yes
+ -DDISABLE_WERROR=ON
-DENABLE_BCG729=$(usex bcg729)
-DENABLE_BROTLI=$(usex brotli)
-DENABLE_CAP=$(usex filecaps caps)
@@ -185,18 +196,11 @@ src_configure() {
src_test() {
cmake_build test-programs
- myctestargs=(
- --disable-capture
- --skip-missing-programs=all
- --verbose
-
- # Skip known failing tests
- # extcaps needs a bunch of external programs
- -E "(suite_extcaps)"
- #-E "(suite_decryption|suite_extcaps|suite_nameres)"
- )
-
- cmake_src_test
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
}
src_install() {
diff --git a/net-analyzer/xprobe/Manifest b/net-analyzer/xprobe/Manifest
index a061154484b0..ed1bb255756d 100644
--- a/net-analyzer/xprobe/Manifest
+++ b/net-analyzer/xprobe/Manifest
@@ -1,5 +1,6 @@
AUX xprobe-0.3-cxx11.patch 251 BLAKE2B 568fed378da0f4943a328a8f662cf8d02e489a78ff77815b3a73618b7f15ac1a67d71784a8c67d8af54eeb33c51b01b86b8c032862654c6e9e51b1d6ac13f1dd SHA512 f4b6cf1048b9868d4119b063babbf91caa7b98f9ad8a511e4652c053be2d9692b03c62c3be3ea10831d55ddfb5b5f989c029237ce8d7a48da3c05ce9fd96c429
+AUX xprobe-0.3-gcc-12.patch 452 BLAKE2B 91a78501f058700d26ad32e114887acc184a57b3e9fd58ae7b35fceafc45828ebb6d9e00582085003035dd6a3f8ffb85f799a6c7ebdaa0231548512db8083362 SHA512 ad3d08338e804f203ce4c4943c1d71dcf1dd77b84939c76168a56661d110348d7ca7bf7f35272fc89b78b413628a7bef87d91cfa16ef96df758006d0f94df605
AUX xprobe-0.3-gcc43.patch 655 BLAKE2B 83831f0420e69a4d673eef69a5f81b63b81ad3897078f60ff761064e31552dafc16b35f93cf83c75027bfdf8485f201c4fef1339b89cc73c5dad51e27f1bf229 SHA512 7ab58b18fe7593f2389d72cc5d9160a65500866f44045c219e8a4fc6d860e34080a50d9e295d38d801c8af3d1b0ceab4f98fec296aa2eb49415561bbe9903950
DIST xprobe2-0.3.tar.gz 533636 BLAKE2B 1f106a3c08bfc6e205731a2e8c64f7e9f2e52caba38374ab7980fcae95113b6790297a59f5d4d6ad8e09d2145b68801403472b07690ff27b42dec8c6b7d97895 SHA512 fd499ada22be5df3e01630948cb72d1a9e648e0c7bfaf2a688386a61c67bb36a326a9e2f3f2b9960a6a49128343010aafe8a3f04ec05e89420a1384215e41f21
-EBUILD xprobe-0.3-r1.ebuild 771 BLAKE2B 26cb564e6153eb06d22359f0a708ffe91b83dc5458c1f6cbc22020b27bbc2ffb7001df4bfef1b5fd8c1bd67cd874071ca6e4d6c44cc0761f0b10966db4637c01 SHA512 822cacdda125bb2833724488dc878c3cce6a28e5b98e80d23f39be6816ce6adfbe2f3317e00a607155247df8a97ee12dc465cc169df4bd5e05d904a7ecd84e49
+EBUILD xprobe-0.3-r1.ebuild 810 BLAKE2B 5d1fe0cbd58cb74802a957f98ee0fcb82e32d0426132503b9ac07e95365390b16d52811ffd87d8ea3b2066b8cf8bffad0c92da647477b9423b3918fce24f45b1 SHA512 d468e53a668352b9358225108465aa1944f53341db3669ca404d1fbd630bcbdd2919dd07234164144eca8eaadfb5a5acdd154e5ca39583487a5d1f38ae0244c6
MISC metadata.xml 679 BLAKE2B 8088f2ebf18dac2fe3a99b20f8385b113388b244c6893a4231044d6eb16e2f3dd7af02c4ccfbedcd3fe3a25b8ff410d72315f77e0a3ed3a384fac780ab44a699 SHA512 56fa84dbb79392f31ab91a45f8e6712a1a978deaaa846216a92f19fbc10d77bf134d6faac8c06b9bab2374e2b9404293d02e2918672f619d13d637b1367a2f79
diff --git a/net-analyzer/xprobe/files/xprobe-0.3-gcc-12.patch b/net-analyzer/xprobe/files/xprobe-0.3-gcc-12.patch
new file mode 100644
index 000000000000..534d17cb019b
--- /dev/null
+++ b/net-analyzer/xprobe/files/xprobe-0.3-gcc-12.patch
@@ -0,0 +1,21 @@
+https://bugs.gentoo.org/852119
+--- a/libs-external/USI++/src/datalink.cc
++++ b/libs-external/USI++/src/datalink.cc
+@@ -15,6 +15,7 @@
+ #include <string.h>
+ #include <unistd.h>
+ #include <errno.h>
++#include <ctime>
+ #include <sys/ioctl.h>
+
+ #ifdef IMMEDIATE
+--- a/libs-external/USI++/src/tcp.cc
++++ b/libs-external/USI++/src/tcp.cc
+@@ -16,6 +16,7 @@
+ #include <string.h>
+ #include <stdlib.h>
+ #include <errno.h>
++#include <ctime>
+
+ namespace usipp {
+
diff --git a/net-analyzer/xprobe/xprobe-0.3-r1.ebuild b/net-analyzer/xprobe/xprobe-0.3-r1.ebuild
index db0208e8db4a..d630b7fd1214 100644
--- a/net-analyzer/xprobe/xprobe-0.3-r1.ebuild
+++ b/net-analyzer/xprobe/xprobe-0.3-r1.ebuild
@@ -1,7 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+
inherit toolchain-funcs
MY_P=${PN}2-${PV}
@@ -9,6 +10,7 @@ MY_P=${PN}2-${PV}
DESCRIPTION="Active OS fingerprinting tool - this is Xprobe2"
HOMEPAGE="http://sys-security.com/blog/xprobe2"
SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
+S="${WORKDIR}"/${MY_P}
LICENSE="GPL-2"
SLOT="0"
@@ -16,14 +18,16 @@ KEYWORDS="~amd64 ~ppc ~sparc x86"
DEPEND="net-libs/libpcap"
RDEPEND="${DEPEND}"
+
PATCHES=(
"${FILESDIR}"/${P}-gcc43.patch
"${FILESDIR}"/${P}-cxx11.patch
+ "${FILESDIR}"/${P}-gcc-12.patch
)
-S=${WORKDIR}/${MY_P}
src_prepare() {
default
+
sed -i -e 's:strip:true:' src/Makefile.in || die
sed -i -e 's:ar cr:$(AR) cr:g' $(find -name '*Makefile*') || die
@@ -32,5 +36,6 @@ src_prepare() {
src_install() {
default
+
dodoc AUTHORS CHANGELOG CREDITS README TODO docs/*.{txt,pdf}
}
diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest
index 0d2eb9507ad5..d6264b3ef728 100644
--- a/net-analyzer/zabbix/Manifest
+++ b/net-analyzer/zabbix/Manifest
@@ -1,7 +1,6 @@
AUX zabbix-3.0.30-security-disable-PidFile.patch 1378 BLAKE2B c1efdfd0b223987c9d9bf1a3f7731f0bdfeb42d1641bbf4387d70ece757f5cb2fb88bafb87f6938a5efbec091f73d5fde0450e8aa0edc3143d589df5efbe5d19 SHA512 854b198b980e4b58dc6149e285bfa6361ab2a10b83a6d8f07b46754316d6764669e68da8018b402b59317ed95b50a13d25f68f28c4c33d76f0ef1e8dedc8da99
AUX zabbix-4.0.18-modulepathfix.patch 330 BLAKE2B 99b3f1082e220ff842e4c4c86e8fcf57666443dd1e124412f167548ab886352077e1f0548e49cf77f28a51d20cc37dc980448eb87c9e7814ac73dcbfe43388e0 SHA512 75330dddde2f47553ac6a6f71d6f2383ab34c0d64ac5dbe45dd31707d8797d1400215d698072df3a0f0eaf862f00509791a6a0eaa43a0f686657d885c03465b5
AUX zabbix-5.0.22-system.sw.packages.patch 1573 BLAKE2B b0105ba6ddd6d503e4be8829422496c0e38cfbca2e8a72548a7f25e94a3b603a378d15cdceb08a5a3ea652d8a6b70ac7772be04c1fc28e38a8501f985f5bb18b SHA512 813b643d43c48a2a69245aaf8088acf2873d0686754bdc1c85f1034aee21b97a1637497c0ce013a93aff3b2832104b11c883f1188db8cb46f2aa8c8d6a149315
-AUX zabbix-5.4.12-system.sw.packages.patch 1573 BLAKE2B 7aa96aa88a1783b94dc81b0253cf2094490547b49815ef73fa1c6e2d5742590ffbcf1ea064a506ef397300636e012a61416ffb4d0fb2eaecf186375556dce0d7 SHA512 7d56bfc332d1b07e12d59ec4c3279ed387f7cd6f71e8d119e68e9380283d91b739c2a9a585be62a147af08e4d1ac933f0a99dab411b22fb86e88c069a160d2ed
AUX zabbix-6.0.3-system.sw.packages.patch 1573 BLAKE2B 891fc64ed00e3d3d85ee360a04ff285a0efe1aa0720605ebcfe9fd99dca3b94ca8a5809995a944543f0c3dc56e418db809aae73236d822ae50d5e4cda4857374 SHA512 bf3b0ad920008ef907f1c5218f5000cfc3cbacca1b2ffb161ff7c63cf9209144c6efc648822790d4fe3cc2e309e4fc198a2c6a088eec1b57d036cd636989841f
AUX zabbix-agent2.init 507 BLAKE2B 6235831aca66cb2b097c0260ba8c0151c4a98fadc836cff14a248a77f5a0d013b5e6cf56605f63c9b41541daad4f842da74d80658f0a20b38be507909605af77 SHA512 91eaac170c9234229f2969b0d899dc7ffc21aa99aa8b3593b91f52afe786f6cc81c1279bf78b4456c8e462cea924630ee87e4ce7d6f2128c42e778907751e98e
AUX zabbix-agent2.service 277 BLAKE2B 46ec792441c57c6fb7cad391d736672a3d93cbb9c92c5e3d90de3a5c7502a789359bd9752b8740fd73a626e4ed96272231730a87b179a4e0d13f8fb48571f606 SHA512 8f467e9d7a4ce82dc387ef1ef6ac8c39e943d0bbce938e186bdfa7e207959d9159a9d446b30d39d627b7400ceeb9c4d322b06ad063b42d0edc5bbef4043230f7
@@ -18,14 +17,19 @@ AUX zabbix-server-r1.init 598 BLAKE2B 53026be133378595e83de14f939eda655d871f8caa
AUX zabbix-server.service 429 BLAKE2B 1727ad52441b8e1ef31ee0f7faaa9d9964ee4ca5e2ef61de4715c25b0e0c97a627e6735a67c4114484950f0334fffa344d94f9192ada63887a21b617122eaf0d SHA512 d20fa4aa3a545d2f36388d7cac78c70c5610f5e7529348447e6fa6bacc33f42dd6e1c37c50b1c2711900a3f29bbbbb0ebc7c54f04d3de717aadad48e18c46e28
AUX zabbix-server.tmpfiles 35 BLAKE2B 98e917ef03bd6dc5d73e5cbdb140c7e115c7593d5cebf2df9bf3d15713b16c6a44b165a3f68fd36a9119163144a2761457d16ce318bd094ed76ae6040c8b09df SHA512 3c63a2791e6ac77cb3144eb47a275cc8748f5c8943a076052300d6964994b95b18d60f504584fdcb683739dc514261402895e3f30ae2fbdb218acbc42c3d72df
DIST zabbix-4.0.38.tar.gz 17558387 BLAKE2B 1ddf27d76734128ddd197eb9dffeb59018282464a7322973dc4102992c0ade003d4d0291194f5b5a487d83a702917d6f0036636e56acc424bd7a7d6beb3f787c SHA512 0d38a74336c9e46b3f9985aca3508312dd5b15affeadee3497ebf8d5e59b4fa7b99ff28819b01878cbc5c9c304c1992a6a91d73f35bf1a333ae2ee561e0d7e1f
+DIST zabbix-4.0.41.tar.gz 17641873 BLAKE2B f3bb40e78662c68f0752233a72ad71d2a7ffae03a0e334736c0b9037fe3566d1b3c4c09fd3183456ae3266ac84f2cbc57c73d5e0e1853f86ebd8eafc42e0b4bb SHA512 7df356c6e99a94876abd05e708eb350448593018017eb2e3434403505a48651ddd6b40b69d84bb49b8eed5cb945c2b974fd44b85dc27fc5c3141d1cdad1b371f
DIST zabbix-5.0.22-go-deps.tar.xz 34395200 BLAKE2B 3065878d5d61617f52ec48381a248ea13a603c13bb1cc18b6fde4e81f47bfd9dc4bafe34303e4bb46f1d7e9809d0b17acf48b782c11162fdcf04f0de89402f2b SHA512 fc30d33066248fe7c9049fec7538e1d1880d9c23d10516032027ea90e90a7531288990a33a48cbab2722a6ca67f49f79507cce7351d2c026317fc58843d4868e
DIST zabbix-5.0.22.tar.gz 21245241 BLAKE2B d2343fc5dbc4112ef77c75bd00b8344a363a8e2acc6623a009ebd24d7116377a66d2ca94f22dee386fbee1fa9822ce7e08287cb1336fe939bd2b621fe57b5b1f SHA512 d326ed5dd81b44adf80e8cc01d32b3b7ebed0b8ffddc2870e76ffcd010513f2b2bbe4586681e5c5ab5202f88c7861078efad537bb852ee52d5c00b7712cc2aab
-DIST zabbix-5.4.12-go-deps.tar.xz 35810488 BLAKE2B 26a7995bbe6b40a1912f90e1ea572a0de96f9182928d2401054fc1935c9ecac25ee90cb44c7b1b0f71a8c56e4477752b2bffebca7a331fbdc341a7a9ca1eca6c SHA512 bd5882b1bfc4d75c2b42170bbab5cca5e8795f3ff001b62444faf5d1601c5ef54da0198c83253fefd5c2c465f78a9ddb2a4aa13699d198337af935a80756c991
-DIST zabbix-5.4.12.tar.gz 24513065 BLAKE2B fe289b58384c9b956fcbada940220c5288022457b7eb5b0a7ce2f86df777e2d84a45fc4d4f17f43aecac4466dc0e9d9941e0070cd00b3688b26821123d2301da SHA512 5f4862540e15f88efa52002b9ec6d7251a35e94f8e5f6f8b6090f5827a574411c813732a88a08fbcc3c24033011d678b953a7a78260aef702454269537232c7b
+DIST zabbix-5.0.24-go-deps.tar.xz 34371892 BLAKE2B 273978d3a4dd46e4d41d892f3217ae2ee0d2bfe9bed753283b5fdf3a13e6cb8f912a4726b92cc2637cb8103c63141f24d3c49c884f54598a9c4d99bed3830552 SHA512 bfafb96c6d69ad2c775add9392117c384a633b334ad447e1ec61cf6f01bd72ded0870d778650ff18a912f6ca3bc98f581052464353b22350eaf724bddc29f8d8
+DIST zabbix-5.0.24.tar.gz 21296805 BLAKE2B 16c3fe6ef0732d627c70555b80961308ba9049978efc51c44162e5ceb940369ce36f87f33e6725de789c97d29edb2d0b4c2b2e58ac56a95e1b644cff13d2f64b SHA512 5ad70fdd189ce2630c019df6edad70fbfa7d2b0f72b42ae1950fb844f3edadf87c3108eefa7f3d343d4c3464d8aa58036dfbcab4109682d40b455788019dd62b
DIST zabbix-6.0.3-go-deps.tar.xz 35806596 BLAKE2B bf86722b1ee26237e42b4b3b5558415e0eb29dbe675b70585c8bb06c0b1e469ed9887e425778503c1d42ee2bd938b085f544d0696d080e04957dcb5794b7afa4 SHA512 0a5a051561dee2f3e42f18fff9127e3c8a0b5a7cae3a828a880866feac81a21ef71ba83c53f9e5a37fb3eee78475974b2f30ba5398012aeca6adf8d3cea74399
DIST zabbix-6.0.3.tar.gz 33135282 BLAKE2B d2cb50678710e96737e72ddb4b0b02d4695f872df6cab2edfd50d343ffc0103eec3191bfa02d8421e29c583f6d478598effc22a0f8d3f76b57a9ac3b4e4369fe SHA512 f93a7b4b19d2a1561e42ef67378bfb94a5edaae5b9bba8f2214de3bad1bf9d7efcb32da9f1b3ee820cc6bdc68308286606c4ceb7e1ba0ab42e24045c56f8ce47
-EBUILD zabbix-4.0.38-r2.ebuild 9387 BLAKE2B 2daf464895d6232c3cfa301b4fd55b895eed1e37cbfa9349398b430bedaab657413e2c12f04bcae4e23782cedef347560edecde1503531d18b4203040e7b07f0 SHA512 39e1563e5aec3c88c9cc3b23335b0db7c6201755a7ffa15eaee02b23838081d81c345e1bdfc608efcd2f6fb5d3306a863701f29c44ce0fcff8930579bc0345a5
-EBUILD zabbix-5.0.22.ebuild 9957 BLAKE2B 618de5b0dbde7ce038ec3883fd234a1b66bc232d8ee4bbffaf0bb8516ac3fd0adf2867fb10367c72d30a0a791fd6d0f2a2e53daedd86c57c2f4cfea503ff226a SHA512 dd49296d2c4d940501855c4c34859af782a77f3fb6c6ace77173441df926d5340b6272d8d53f717b7416f8360974916ac5cf4933c011c5499e2423856a7505cd
-EBUILD zabbix-5.4.12.ebuild 9996 BLAKE2B e0116a6944159f7aba95f852067ded7c19dc5e9f05c0befb639b2f62ea6d4966f17be391b8d23c528224aa75310529af1d70621d3943534342f80d127c575359 SHA512 298b9da040d6f75d1fcf5cb2c9c9a8b0df1481201f0852a49bef43e25f5a37cd72f712d503ae42e3ae9479b28af366407b398d30a3be1806ac142fac072b310f
-EBUILD zabbix-6.0.3.ebuild 10504 BLAKE2B 4760011182e3dba112f626b33979021bab6e356f07f67064ff0653aa89a95e47bcd2555097c6f12053d6e017caabe0129d744bf5e7e7d4cd2af863c1a38c5105 SHA512 b845beb96c769ee54d1677478c941f4229d8b6570724606c87c1a9e2815153ea546fe565773a0f0a6882710f66145638d9242ba41b91926b40343fdf6045607a
+DIST zabbix-6.0.5-go-deps.tar.xz 36045828 BLAKE2B 71827dfb5313b986ed23c5c1d7a99a020feabe81b6ee8c7c13d7fda40ce8f5f6d7de26a05daba5fa2e589fc2577f2bcc0961d4f8f0881faaaa986f13e4ae0a16 SHA512 6c8f6731cc29df4d5870cfab71c809e5c844ebc88649b9d25fb6ef7c3671e2a247aad1a24dcaa4cbb35039cce57cfabfa7ac56473bd5b9317bb5ecaa0cbd2d53
+DIST zabbix-6.0.5.tar.gz 33778804 BLAKE2B 5bc2c370895c4744b6deb9d7c0501d890ffb2c343992ca2cee25872e29f0465e808905bf1a9c86749a2bfe56fa05aac521c1cff0549686426e7bd412dbd9ce58 SHA512 c4a431ba9c22ccb59c6eaac4147e40390e5e9a1f7a13638f2daa3dab3a75145104e711585b374eed0e663a3dc495d4b3b74c78b7676baafbfcca983f645054e8
+EBUILD zabbix-4.0.38-r2.ebuild 9414 BLAKE2B b0abe7853c37cd78b5c2176eaafb891407b2a0cd9e7dea933d313a6f0f71188f59d1c86951bed73c445c954215bdec48fce47373d842d5e1cc6268e0e1b678c5 SHA512 509a7802245e0605ebc5424806594fa8ff9d73af492761f65a70985a86236f367358d40c67f1ca644647d5c4930b48f3351b4daae53cc2a39b89a79decac925e
+EBUILD zabbix-4.0.41.ebuild 9416 BLAKE2B c594ca9fb069ef5dc5ef2dfa4f5136e0a66257dd171b056a9073391451b4742e04d4bb38da379f0c0998a30d3a1c0ca8138f62909bba57ba06cb4130521f9b0b SHA512 a650f9c0496c8e2ffd76bd2e1b37071c097aba69f6bb71612570fca5c71049b8f51e3865152205e73c1889a2b1fbdaca192c36109ab1ebd111698f0f90b1eebd
+EBUILD zabbix-5.0.22.ebuild 9984 BLAKE2B b226c3369896e9b37304e62564598745def257e964ee126dd15201f0848b128ff8e49586cdf5242b0f4c680eb0eb3708a2679faf308c317033aa70d645287114 SHA512 595a07aff09e6743a52717e01e78a0963cd1fd647171a50d76d5d6b248aa9e59d5fc9f10c0b378384cecd9125575cef87103ecabb076fbe2942c5c683772cbdf
+EBUILD zabbix-5.0.24.ebuild 10144 BLAKE2B 8654a84618f3e5ab22ca790bebc7db5badb60c0bea942027b74e50422be47f39380a873a2e01deadd58b9aa978b30392811fb6de88291416f15073d291163d85 SHA512 0a67f7c92f94eddd9be23aef921ad3306b2093f77a26a9cc9234cc0ce764e24ea292f221ba0f751148eea557974dd0f9a35c87ef748040d84dd2b4dc66740d14
+EBUILD zabbix-6.0.3.ebuild 10576 BLAKE2B c9b2bd52b451da1b8cc19c1d816f0bc40dc3fdf05a7aa3dbc00bb2d74ba172e0b7f340daacba0db1e1ec15ce40eb888e86ac4ca765294218217357aae2bfbe34 SHA512 7389732ed4f6e1e58bf4e7424329d8034f1f859e7a77db6ca234b9eb06e05f2966dbf2eb68e74222f4969b9cb830f6b37e7bbbd432d154bdd67634a1e964bd10
+EBUILD zabbix-6.0.5.ebuild 10736 BLAKE2B 48df3088111b7f76838b064a9bc239577b0d7526b3dd9daa82fbf2dbb8d39dbbe41e629e45342ca70538f26cf47dd7ca856cdae97d20a8bcd892f52b6746d50f SHA512 08ea68bb9224bb5eeea1e138952ebc63c6f25152f7386c3b8ed79d2c2f74b8d0626c485e139b31a9508563e212e51030d1348ef62935695946dde6e113cf64ed
MISC metadata.xml 1713 BLAKE2B d0c1fe7a3627dca5b11601ac5bc360f43476d4a14aefaa7eae021faa636cdd5b5054a4556c8c81933ad6d3638781942e51c01a550463e7b14946004fa8be3366 SHA512 8e5be31d41c1f749cda5b889ec7a1185428d88e21201c02d7066b4416ba3c6d4a9ddc23812e7caeb313dbc2b3ad7c9fd39eae141498ed137b8048fd41d6520d8
diff --git a/net-analyzer/zabbix/files/zabbix-5.4.12-system.sw.packages.patch b/net-analyzer/zabbix/files/zabbix-5.4.12-system.sw.packages.patch
deleted file mode 100644
index 54a5299ee791..000000000000
--- a/net-analyzer/zabbix/files/zabbix-5.4.12-system.sw.packages.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From ee5ed14f0f858eb0f776f5b8c4c1a1e740787bfa Mon Sep 17 00:00:00 2001
-From: Alexey Shvetsov <alexxy@gentoo.org>
-Date: Mon, 21 Mar 2022 11:23:54 +0300
-Subject: [PATCH] Allow to use system.sw.packages on gentoo linux
-
-Signed-off-by: Alexey Shvetsov <alexxy@gentoo.org>
----
- src/go/plugins/system/sw/sw.go | 1 +
- src/libs/zbxsysinfo/linux/software.c | 1 +
- 2 files changed, 2 insertions(+)
-
-diff --git a/src/go/plugins/system/sw/sw.go b/src/go/plugins/system/sw/sw.go
-index 6ff354fd711..db9a4b763f7 100644
---- a/src/go/plugins/system/sw/sw.go
-+++ b/src/go/plugins/system/sw/sw.go
-@@ -163,6 +163,7 @@ func getManagers() []manager {
- {"pkgtools", "[ -d /var/log/packages ] && echo true", "ls /var/log/packages", parseRegex},
- {"rpm", "rpm --version 2> /dev/null", "rpm -qa", parseRegex},
- {"pacman", "pacman --version 2> /dev/null", "pacman -Q", parseRegex},
-+ {"portage", "emerge --version 2> /dev/null", "qlist -IRCv", parseRegex},
- }
- }
-
-diff --git a/src/libs/zbxsysinfo/linux/software.c b/src/libs/zbxsysinfo/linux/software.c
-index 24f8e93eed8..8dcf01a3e47 100644
---- a/src/libs/zbxsysinfo/linux/software.c
-+++ b/src/libs/zbxsysinfo/linux/software.c
-@@ -176,6 +176,7 @@ static ZBX_PACKAGE_MANAGER package_managers[] =
- {"pkgtools", "[ -d /var/log/packages ] && echo true", "ls /var/log/packages", NULL},
- {"rpm", "rpm --version 2> /dev/null", "rpm -qa", NULL},
- {"pacman", "pacman --version 2> /dev/null", "pacman -Q", NULL},
-+ {"portage", "emerge --version 2> /dev/null", "qlist -IRCv", NULL},
- {NULL}
- };
-
diff --git a/net-analyzer/zabbix/zabbix-4.0.38-r2.ebuild b/net-analyzer/zabbix/zabbix-4.0.38-r2.ebuild
index 235e44ac1c32..b6f830af64d9 100644
--- a/net-analyzer/zabbix/zabbix-4.0.38-r2.ebuild
+++ b/net-analyzer/zabbix/zabbix-4.0.38-r2.ebuild
@@ -40,7 +40,10 @@ COMMON_DEPEND="
openssl? ( dev-libs/openssl:=[-bindist(-)] )
oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
postgres? ( dev-db/postgresql:* )
- proxy? ( sys-libs/zlib )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
server? (
dev-libs/libevent:=
sys-libs/zlib
@@ -56,10 +59,12 @@ RDEPEND="${COMMON_DEPEND}
acct-user/zabbix
java? ( >=virtual/jre-1.8:* )
mysql? ( virtual/mysql )
- proxy? ( net-analyzer/fping[suid] )
+ proxy? (
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
server? (
app-admin/webapp-config
- dev-libs/libevent
dev-libs/libpcre
net-analyzer/fping[suid]
)
diff --git a/net-analyzer/zabbix/zabbix-4.0.41.ebuild b/net-analyzer/zabbix/zabbix-4.0.41.ebuild
new file mode 100644
index 000000000000..1e0af68937f8
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-4.0.41.ebuild
@@ -0,0 +1,367 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit webapp java-pkg-opt-2 systemd toolchain-funcs tmpfiles user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/4.0/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~x86"
+IUSE="+agent curl frontend gnutls ipv6 java ldap libxml2 mbedtls mysql odbc openipmi +openssl oracle +postgres proxy server snmp sqlite ssh static xmpp"
+REQUIRED_USE="|| ( agent frontend proxy server )
+ ?? ( gnutls mbedtls openssl )
+ proxy? ( ^^ ( mysql oracle postgres sqlite ) )
+ server? ( ^^ ( mysql oracle postgres ) !sqlite )
+ static? ( !oracle !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mbedtls? ( net-libs/mbedtls:0= )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+ xmpp? ( dev-libs/iksemel )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
+ server? (
+ app-admin/webapp-config
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ oracle? ( dev-lang/php[oci8-instant-client] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+)
+
+S=${WORKDIR}/${MY_P}
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use oracle; then
+ if [ -z "${ORACLE_HOME}" ]; then
+ eerror
+ eerror "The environment variable ORACLE_HOME must be set"
+ eerror "and point to the correct location."
+ eerror "It looks like you don't have Oracle installed."
+ eerror
+ die "Environment variable ORACLE_HOME is not set"
+ fi
+ fi
+
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+}
+
+src_configure() {
+ econf \
+ $(use_enable agent) \
+ $(use_enable ipv6) \
+ $(use_enable java) \
+ $(use_enable proxy) \
+ $(use_enable server) \
+ $(use_enable static) \
+ $(use_with curl libcurl) \
+ $(use_with gnutls) \
+ $(use_with ldap) \
+ $(use_with libxml2) \
+ $(use_with mbedtls) \
+ $(use_with mysql) \
+ $(use_with odbc unixodbc) \
+ $(use_with openipmi openipmi) \
+ $(use_with openssl) \
+ $(use_with oracle) \
+ $(use_with postgres postgresql) \
+ $(use_with snmp net-snmp) \
+ $(use_with sqlite sqlite3) \
+ $(use_with ssh ssh2) \
+ $(use_with xmpp jabber)
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ dodir "${dir}"
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R frontends/php/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts (e.g. ~/.sendxmpprc when"
+ ewarn "using sendxmpp for Jabber alerts)."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+
+ if use server || use proxy ; then
+ # check for fping
+ fping_perms=$(stat -c %a /usr/sbin/fping 2>/dev/null)
+ case "${fping_perms}" in
+ 4[157][157][157])
+ ;;
+ *)
+ ewarn
+ ewarn "If you want to use the checks 'icmpping' and 'icmppingsec',"
+ ewarn "you have to make /usr/sbin/fping setuid root and executable"
+ ewarn "by everyone. Run the following command to fix it:"
+ ewarn
+ ewarn " chmod u=rwsx,g=rx,o=rx /usr/sbin/fping"
+ ewarn
+ ewarn "Please be aware that this might impose a security risk,"
+ ewarn "depending on the code quality of fping."
+ ewarn
+ ;;
+ esac
+ fi
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}
diff --git a/net-analyzer/zabbix/zabbix-5.0.22.ebuild b/net-analyzer/zabbix/zabbix-5.0.22.ebuild
index f3fd1ee264b3..8af8fafcd005 100644
--- a/net-analyzer/zabbix/zabbix-5.0.22.ebuild
+++ b/net-analyzer/zabbix/zabbix-5.0.22.ebuild
@@ -43,7 +43,10 @@ COMMON_DEPEND="
openssl? ( dev-libs/openssl:=[-bindist(-)] )
oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
postgres? ( dev-db/postgresql:* )
- proxy? ( sys-libs/zlib )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
server? (
dev-libs/libevent:=
sys-libs/zlib
@@ -58,10 +61,12 @@ RDEPEND="${COMMON_DEPEND}
acct-user/zabbix
java? ( >=virtual/jre-1.8:* )
mysql? ( virtual/mysql )
- proxy? ( net-analyzer/fping[suid] )
+ proxy? (
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
server? (
app-admin/webapp-config
- dev-libs/libevent
dev-libs/libpcre
net-analyzer/fping[suid]
)
diff --git a/net-analyzer/zabbix/zabbix-5.4.12.ebuild b/net-analyzer/zabbix/zabbix-5.0.24.ebuild
index 13f0b6d9bc42..d3c97bb80618 100644
--- a/net-analyzer/zabbix/zabbix-5.4.12.ebuild
+++ b/net-analyzer/zabbix/zabbix-5.0.24.ebuild
@@ -1,6 +1,11 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+
EAPI=8
GO_OPTIONAL="yes"
@@ -19,7 +24,7 @@ SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 x86"
+KEYWORDS="~amd64 ~x86"
IUSE="+agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
@@ -43,7 +48,10 @@ COMMON_DEPEND="
openssl? ( dev-libs/openssl:=[-bindist(-)] )
oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
postgres? ( dev-db/postgresql:* )
- proxy? ( sys-libs/zlib )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
server? (
dev-libs/libevent:=
sys-libs/zlib
@@ -58,10 +66,12 @@ RDEPEND="${COMMON_DEPEND}
acct-user/zabbix
java? ( >=virtual/jre-1.8:* )
mysql? ( virtual/mysql )
- proxy? ( net-analyzer/fping[suid] )
+ proxy? (
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
server? (
app-admin/webapp-config
- dev-libs/libevent
dev-libs/libpcre
net-analyzer/fping[suid]
)
@@ -107,7 +117,7 @@ RESTRICT="test"
PATCHES=(
"${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
"${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-5.4.12-system.sw.packages.patch"
+ "${FILESDIR}/${PN}-5.0.22-system.sw.packages.patch"
)
S=${WORKDIR}/${MY_P}
@@ -139,26 +149,26 @@ src_prepare() {
src_configure() {
econf \
- "$(use_enable agent)" \
- "$(use_enable agent2)" \
- "$(use_enable ipv6)" \
- "$(use_enable java)" \
- "$(use_enable proxy)" \
- "$(use_enable server)" \
- "$(use_enable static)" \
- "$(use_with curl libcurl)" \
- "$(use_with gnutls)" \
- "$(use_with ldap)" \
- "$(use_with libxml2)" \
- "$(use_with mysql)" \
- "$(use_with odbc unixodbc)" \
- "$(use_with openipmi openipmi)" \
- "$(use_with openssl)" \
- "$(use_with oracle)" \
- "$(use_with postgres postgresql)" \
- "$(use_with snmp net-snmp)" \
- "$(use_with sqlite sqlite3)" \
- "$(use_with ssh ssh2)"
+ $(use_enable agent) \
+ $(use_enable agent2) \
+ $(use_enable ipv6) \
+ $(use_enable java) \
+ $(use_enable proxy) \
+ $(use_enable server) \
+ $(use_enable static) \
+ $(use_with curl libcurl) \
+ $(use_with gnutls) \
+ $(use_with ldap) \
+ $(use_with libxml2) \
+ $(use_with mysql) \
+ $(use_with odbc unixodbc) \
+ $(use_with openipmi openipmi) \
+ $(use_with openssl) \
+ $(use_with oracle) \
+ $(use_with postgres postgresql) \
+ $(use_with snmp net-snmp) \
+ $(use_with sqlite sqlite3) \
+ $(use_with ssh ssh2)
}
src_compile() {
@@ -233,6 +243,7 @@ src_install() {
systemd_dounit "${FILESDIR}"/zabbix-agentd.service
newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
fi
+
if use agent2; then
insinto /etc/zabbix
doins "${S}"/src/go/conf/zabbix_agent2.conf
@@ -287,7 +298,7 @@ src_install() {
/${ZABBIXJAVA_BASE}/lib
keepdir /${ZABBIXJAVA_BASE}
exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
+ doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar
exeinto /${ZABBIXJAVA_BASE}/lib
doexe \
src/zabbix_java/lib/logback-classic-1.2.9.jar \
@@ -310,7 +321,7 @@ pkg_postinst() {
zabbix_homedir=$(egethome zabbix)
if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
ewarn
ewarn "The user 'zabbix' should have his homedir changed"
ewarn "to /var/lib/zabbix/home if you want to use"
diff --git a/net-analyzer/zabbix/zabbix-6.0.3.ebuild b/net-analyzer/zabbix/zabbix-6.0.3.ebuild
index c739d2e69d10..2c899addb40c 100644
--- a/net-analyzer/zabbix/zabbix-6.0.3.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.3.ebuild
@@ -43,7 +43,10 @@ COMMON_DEPEND="
openssl? ( dev-libs/openssl:=[-bindist(-)] )
oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
postgres? ( dev-db/postgresql:* )
- proxy? ( sys-libs/zlib )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
server? (
dev-libs/libevent:=
sys-libs/zlib
@@ -58,10 +61,13 @@ RDEPEND="${COMMON_DEPEND}
acct-user/zabbix
java? ( >=virtual/jre-1.8:* )
mysql? ( virtual/mysql )
- proxy? ( net-analyzer/fping[suid] )
+ proxy? (
+ !pcre2? ( dev-libs/libpcre )
+ pcre2? ( dev-libs/libpcre2:= )
+ net-analyzer/fping[suid]
+ )
server? (
app-admin/webapp-config
- dev-libs/libevent
!pcre2? ( dev-libs/libpcre )
pcre2? ( dev-libs/libpcre2:= )
net-analyzer/fping[suid]
diff --git a/net-analyzer/zabbix/zabbix-6.0.5.ebuild b/net-analyzer/zabbix/zabbix-6.0.5.ebuild
new file mode 100644
index 000000000000..c3f2fa649574
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-6.0.5.ebuild
@@ -0,0 +1,415 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+
+EAPI=8
+
+GO_OPTIONAL="yes"
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
+ agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
+"
+
+LICENSE="GPL-2"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~x86"
+IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +pcre2 +postgres proxy server snmp sqlite ssh static"
+REQUIRED_USE="|| ( agent agent2 frontend proxy server )
+ ?? ( gnutls openssl )
+ proxy? ( ^^ ( mysql oracle postgres sqlite ) )
+ server? ( ^^ ( mysql oracle postgres ) !sqlite )
+ static? ( !oracle !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ !pcre2? ( dev-libs/libpcre )
+ pcre2? ( dev-libs/libpcre2:= )
+ net-analyzer/fping[suid]
+ )
+ server? (
+ app-admin/webapp-config
+ !pcre2? ( dev-libs/libpcre )
+ pcre2? ( dev-libs/libpcre2:= )
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ oracle? ( dev-lang/php[oci8-instant-client] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ agent2? (
+ >=dev-lang/go-1.12
+ app-arch/unzip
+ )
+"
+
+# upstream tests fail for agent2
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+ "${FILESDIR}/${PN}-6.0.3-system.sw.packages.patch"
+)
+
+S=${WORKDIR}/${MY_P}
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use oracle; then
+ if [ -z "${ORACLE_HOME}" ]; then
+ eerror
+ eerror "The environment variable ORACLE_HOME must be set"
+ eerror "and point to the correct location."
+ eerror "It looks like you don't have Oracle installed."
+ eerror
+ die "Environment variable ORACLE_HOME is not set"
+ fi
+ fi
+
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+}
+
+src_configure() {
+ local econf_args=(
+ "$(use_enable agent)"
+ "$(use_enable agent2)"
+ "$(use_enable ipv6)"
+ "$(use_enable java)"
+ "$(use_enable proxy)"
+ "$(use_enable server)"
+ "$(use_enable static)"
+ "$(use_with curl libcurl)"
+ "$(use_with gnutls)"
+ "$(use_with ldap)"
+ "$(use_with libxml2)"
+ "$(use_with mysql)"
+ "$(use_with odbc unixodbc)"
+ "$(use_with openipmi openipmi)"
+ "$(use_with openssl)"
+ "$(use_with oracle)"
+ "$(use_with postgres postgresql)"
+ "$(use_with snmp net-snmp)"
+ "$(use_with sqlite sqlite3)"
+ "$(use_with ssh ssh2)"
+ )
+
+ if use pcre2; then
+ econf_args+=( --with-libpcre2 )
+ else
+ # If pcre2 is not enabled, then use the old pcre library.
+ econf_args+=( --with-libpcre )
+ fi
+
+ econf ${econf_args[@]}
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ dodir "${dir}"
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+ if use agent2; then
+ insinto /etc/zabbix
+ doins "${S}"/src/go/conf/zabbix_agent2.conf
+ fperms 0640 /etc/zabbix/zabbix_agent2.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
+
+ newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
+
+ dosbin src/go/bin/zabbix_agent2
+
+ systemd_dounit "${FILESDIR}"/zabbix-agent2.service
+ newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R ui/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+
+ if ! use pcre2; then
+ ewarn "You are using zabbix with dev-libs/libpcre which is deprecated."
+ ewarn "Consider switching to dev-libs/libpcre2 (USE=pcre2) as soon as possible."
+ ewarn "See https://www.zabbix.com/documentation/6.0/en/manual/installation/upgrade_notes_600#pcre2-support"
+ fi
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ tmpfiles_process zabbix-agent2.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+
+ if use server || use proxy ; then
+ # check for fping
+ fping_perms=$(stat -c %a /usr/sbin/fping 2>/dev/null)
+ case "${fping_perms}" in
+ 4[157][157][157])
+ ;;
+ *)
+ ewarn
+ ewarn "If you want to use the checks 'icmpping' and 'icmppingsec',"
+ ewarn "you have to make /usr/sbin/fping setuid root and executable"
+ ewarn "by everyone. Run the following command to fix it:"
+ ewarn
+ ewarn " chmod u=rwsx,g=rx,o=rx /usr/sbin/fping"
+ ewarn
+ ewarn "Please be aware that this might impose a security risk,"
+ ewarn "depending on the code quality of fping."
+ ewarn
+ ;;
+ esac
+ fi
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}