summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/Manifest.gzbin46691 -> 46701 bytes
-rw-r--r--net-analyzer/barnyard2/Manifest3
-rw-r--r--net-analyzer/barnyard2/barnyard2-1.13.ebuild1
-rw-r--r--net-analyzer/barnyard2/files/barnyard2-1.13-Werror.patch17
-rw-r--r--net-analyzer/carl/Manifest1
-rw-r--r--net-analyzer/carl/carl-0.9-r3.ebuild18
-rw-r--r--net-analyzer/ike-scan/Manifest3
-rw-r--r--net-analyzer/ike-scan/ike-scan-1.9.4.ebuild44
-rw-r--r--net-analyzer/ike-scan/ike-scan-99999.ebuild44
-rw-r--r--net-analyzer/ipgen/Manifest2
-rw-r--r--net-analyzer/ipgen/ipgen-9999.ebuild7
-rw-r--r--net-analyzer/ipv6toolkit/Manifest6
-rw-r--r--net-analyzer/ipv6toolkit/ipv6toolkit-2.1_p20200412.ebuild (renamed from net-analyzer/ipv6toolkit/ipv6toolkit-2.0_p20160422.ebuild)34
-rw-r--r--net-analyzer/ipv6toolkit/ipv6toolkit-99999999.ebuild3
-rw-r--r--net-analyzer/lft/Manifest2
-rw-r--r--net-analyzer/lft/lft-3.90.ebuild30
-rw-r--r--net-analyzer/monitoring-plugins/Manifest2
-rw-r--r--net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild4
-rw-r--r--net-analyzer/nagios-core/Manifest2
-rw-r--r--net-analyzer/nagios-core/nagios-core-4.4.5-r6.ebuild2
-rw-r--r--net-analyzer/nagios-icinga-openvpn/Manifest1
-rw-r--r--net-analyzer/nagios-icinga-openvpn/nagios-icinga-openvpn-0.0.1-r1.ebuild38
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/Manifest3
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/files/nagios-plugins-linux-madrisan-25-fix-musl-build.patch35
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-25-r1.ebuild6
-rw-r--r--net-analyzer/nagios/Manifest2
-rw-r--r--net-analyzer/nagios/nagios-4.4.5.ebuild2
-rw-r--r--net-analyzer/netcat/Manifest2
-rw-r--r--net-analyzer/netcat/netcat-110-r9.ebuild2
-rw-r--r--net-analyzer/netdata/Manifest11
-rw-r--r--net-analyzer/netdata/netdata-1.19.0-r2.ebuild146
-rw-r--r--net-analyzer/netdata/netdata-1.20.0-r1.ebuild139
-rw-r--r--net-analyzer/netdata/netdata-1.20.0.ebuild139
-rw-r--r--net-analyzer/netdata/netdata-1.21.1-r1.ebuild (renamed from net-analyzer/netdata/netdata-1.21.0.ebuild)4
-rw-r--r--net-analyzer/netdata/netdata-9999.ebuild4
-rw-r--r--net-analyzer/sniffit/Manifest2
-rw-r--r--net-analyzer/sniffit/sniffit-0.5.ebuild29
-rw-r--r--net-analyzer/snort/Manifest2
-rw-r--r--net-analyzer/snort/snort-2.9.16.ebuild245
-rw-r--r--net-analyzer/suricata/Manifest4
-rw-r--r--net-analyzer/suricata/suricata-5.0.1-r1.ebuild201
-rw-r--r--net-analyzer/suricata/suricata-5.0.2.ebuild11
-rw-r--r--net-analyzer/testssl/Manifest2
-rw-r--r--net-analyzer/testssl/testssl-3.0.1.ebuild74
-rw-r--r--net-analyzer/traceroute/Manifest4
-rw-r--r--net-analyzer/traceroute/traceroute-2.0.20.ebuild37
-rw-r--r--net-analyzer/traceroute/traceroute-2.0.22.ebuild32
-rw-r--r--net-analyzer/wapiti/Manifest6
-rw-r--r--net-analyzer/wapiti/wapiti-3.0.2.ebuild40
-rw-r--r--net-analyzer/wapiti/wapiti-3.0.3.ebuild9
-rw-r--r--net-analyzer/wapiti/wapiti-9999.ebuild12
51 files changed, 652 insertions, 817 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index f11050f75daa..201009b64ad4 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/barnyard2/Manifest b/net-analyzer/barnyard2/Manifest
index 926c702995e6..8dbe9c6fce86 100644
--- a/net-analyzer/barnyard2/Manifest
+++ b/net-analyzer/barnyard2/Manifest
@@ -1,3 +1,4 @@
+AUX barnyard2-1.13-Werror.patch 509 BLAKE2B 6ae59f52ee0588183ad303a21f05271afdd17b490c3196a1e81ad3c81136aaf8c934954961b97529da247f142f7bda5673a8c8852456d8d7d558ea4397881ec5 SHA512 cb0e36b1c404011a04c6d4dde0c34fd73ac9b62e007628e5f8c9cccf1488797d26f4f96b80e7b0dc51e30f141fdae5b93badcecb3425f97bdd6a78a433b264d2
AUX barnyard2-1.13-free.patch 235 BLAKE2B 5c96aa8048a8445ce34c4bed29d60ae66b82cd7758e58fb34c2ec96d0b1d43404ee24a5cf7f5815bf1201adf621fa954096000c52aba56db919c20f335dd7749 SHA512 40aa34cb3b778e17a917ae1791ba640060e6cbd6fff1b3edb43f95d4b187a57e2c826abbb6709d71d6b30b73a07a117f2a27b19600a0129462d9d5106ab40285
AUX barnyard2-1.13-libdir.patch 2976 BLAKE2B f940e9302aea3a55867c081de832dc4d2be6759c73152a9e204dad4987dd3975efe8dfe4e1d16ffd965d95205b5ef7eb178876e8bcc23dd3d6e5cb7c892bf84e SHA512 c87aec5043b7a589cc2c23464cadcb073d1a1da3c11491080b306f04191e7359942acf56fc42a85c7e52349ce5ae82bbc3dd26f886ae6f45191506b2cffdf8ce
AUX barnyard2-1.13-my_bool.patch 447 BLAKE2B dde68b66b62debca2d6b2acc81dae27520ba9fc72695fcd49822628ecc80073ef9b20e8dbe2861080bc32a59a625d9199465aeadb7c1f7f1472b48685e02ae57 SHA512 e7a58e512cca86f1867e7fd07d9c1c3c236d5ecb0cbfb175042c6175bd81c95ae01c637c7c3cc91e806b00fb45d30daf657703fa64b8d29cd33eeeccd705bb8f
@@ -7,6 +8,6 @@ AUX barnyard2.confd 1487 BLAKE2B 0eaae6d5c5bd249c5033e404712b14b10eacb2ea7f63887
AUX barnyard2.initd 680 BLAKE2B 3cd613eb91029876a98900f38bde0cfaca15e47d66d9900a109797bf698ec61f4430cb4bed266c6875ec2a4bfa41a285e5c068b2f9b1f11b16394b9bba6d889b SHA512 32370ac32444e44df517dcc86ae59c548311ab02e49d2cf81d391e111334335968ee1d639c8a36a937dfdaa6a83f5dc33fb9f44ab3d7b822ace28985eabe3423
DIST barnyard2-1.13-github.tar.gz 435017 BLAKE2B 2bfd6b038f4691cd9b40128c48db89cdb0cdefd9c779cbae4f6a86246507849f8faf73e10c986d9a48d45d608b02cbb8486bd731ebe1c78be115fe65c5a97704 SHA512 b9cf42ff3cb066493a3a6e8d095f6af1c59815ebb19725374a75977294620fe825cdbc6650d3600d3f8525860c39d3580aa1d6ef773cd31fbc28d500d6c75246
DIST barnyard2-1.9-github.tar.gz 344672 BLAKE2B 720d55170eaf66d2fac7a73990f00dab6faf27c5fcfbcd2f3fa5bad8fa028880fc257a78b60660eaaa5cea3cd8ab04aea2ad173d2135757d7a1f93a80e049d06 SHA512 eb10e4333e862ba6d708e7956b86f9da5da8c52b2756724e821ac5f5ba064791cf84125942bf76e7c563f62c83558aff90219ccc694884e213f6571428849666
-EBUILD barnyard2-1.13.ebuild 1920 BLAKE2B 7036c33ca24498c2bf6a72e00f8063e5f0433817ede0a7d0749bd9e7b1cd059b4c3660d2241b98922def38e694e09dc9233e0b2da27f68bf09229b0907f473b2 SHA512 86d88b50effe455c8bd7c1f12164851bf5d7a89d987ac53839b99d47dd2e09e79cc8064c97b048994db468bc6778ea6992c42ea068146826053f9f5981674dec
+EBUILD barnyard2-1.13.ebuild 1959 BLAKE2B bb03ddbcd8766e757fdb976de80ef9b6a7a72bae24c02daab0463a853c2396e2179dafe4448591b8e1efc0e1a9e023f678a4d233f8f6490e6c6c84aa02558e9b SHA512 7fa90611afce43af969cfa48f0034d524d94dba079ddf3c9140cdbc0569e047314d372e5ac61c4d627db08a3d35ac5b17f3dab6f76c6bbec922f5f270a994231
EBUILD barnyard2-1.9-r2.ebuild 1719 BLAKE2B 7e4bd72ca6fe1b7d08a90aa727808a4afbd426fdd17a54ceaa02fee737ce6529504eabb1d0a8b5db8d0960af64bd2952fc3187d48e38d2eb75e29a04c6b37f22 SHA512 cfcb840afcf1ba4f31d22ad391cd222556974deea51bf81f9654180948270fb5c0e5539d1a18be04741e7fd754a29e6964c17ec24cdd55d677ad6b96f9d73eda
MISC metadata.xml 1369 BLAKE2B 90fc4c66290d2b82184e109a0affc8550b38b4f1781215531496bef639150b5e610feca7182335c263db764f94c248fe16448025835b3f2bb6e92b1b5703b13a SHA512 3fcbf3709f433993d2fac432ff9175547afbcc646efa98dc49f1ffc8ea5b5f5bf3872a557994af885cd1d2106358bfbd2a8a08361218c7a87f07f46ce61746ce
diff --git a/net-analyzer/barnyard2/barnyard2-1.13.ebuild b/net-analyzer/barnyard2/barnyard2-1.13.ebuild
index b5215fde7f42..377952066866 100644
--- a/net-analyzer/barnyard2/barnyard2-1.13.ebuild
+++ b/net-analyzer/barnyard2/barnyard2-1.13.ebuild
@@ -30,6 +30,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-1.13-libdir.patch
"${FILESDIR}"/${PN}-1.13-my_bool.patch
"${FILESDIR}"/${PN}-1.13-odbc.patch
+ "${FILESDIR}"/${PN}-1.13-Werror.patch
"${FILESDIR}"/${PN}-1.13-pcap-1.9.0.patch
)
diff --git a/net-analyzer/barnyard2/files/barnyard2-1.13-Werror.patch b/net-analyzer/barnyard2/files/barnyard2-1.13-Werror.patch
new file mode 100644
index 000000000000..e3b8b9c9ae2a
--- /dev/null
+++ b/net-analyzer/barnyard2/files/barnyard2-1.13-Werror.patch
@@ -0,0 +1,17 @@
+--- a/configure.in
++++ b/configure.in
+@@ -12,14 +12,6 @@
+ NO_OPTIMIZE="no"
+ ADD_WERROR="no"
+
+-# Test for -Werror and sed it out for now since some of the auto tests,
+-# for example AC_CHECK_LIB, will fail because of
+-# warning: conflicting types for built-in function <func>
+-if eval "echo $CFLAGS | grep -e -Werror"; then
+- CFLAGS=`echo $CFLAGS | sed -e "s/-Werror//g"`
+- ADD_WERROR="yes"
+-fi
+-
+ # Disable annoying practice of recursively re-running the autotools
+ AM_MAINTAINER_MODE
+ AC_PROG_CC_STDC
diff --git a/net-analyzer/carl/Manifest b/net-analyzer/carl/Manifest
index 11582edebcc1..45325f26333d 100644
--- a/net-analyzer/carl/Manifest
+++ b/net-analyzer/carl/Manifest
@@ -1,3 +1,4 @@
DIST carl-0.9.tar.gz 11096 BLAKE2B 46298873f8fff62a965a7ec7a657522dd90d1a298814f537bb5b32582ea63d0bcb1d4988cd31e6918f16514c65dd3c6517e9079c3c78f6cb0a4bc6d8ece1614a SHA512 9876e30d171bf00c4e53c6e90c98181ac25aeda004bdb8a03060c45a99c55fa087062076ff3964a222d2981ed682ae7b8f4cbade13c69154198200d35e1a577e
EBUILD carl-0.9-r2.ebuild 397 BLAKE2B 12a9af54152b85f802de6065d414cce3047be8e0901eca9def578c4de5b9e1829c1d383b0a23d23561e5b78531d38ad50dfff0dd5d11c77921bc9f71dc3b1459 SHA512 e781f017c74b232f8a77741fab29f2831a4760d516d01bb8a0a06c0135e29a4261cd00ffca9762444aed30ada80f9214aa6634524c4abc51bb3af1094567025f
+EBUILD carl-0.9-r3.ebuild 419 BLAKE2B 82405cc8b6571500dfffa71934c2e3d9929fea89055cb1579c83353c0fd0806d820fd723848663a5e06dfd995697580b077d51d61cafaa0b085c8ad2d2429f12 SHA512 1c66fb49bc2d0072dd29bbdb3e57cb00361370682a995bac8437b54d69e32c90c52f73d992a8287c36950fd1953f05f875e643c1022a14ca90c6767472b2eac4
MISC metadata.xml 356 BLAKE2B bcdfa5dbbe63451ed8f27bfdcc926c60452ebf67fdcf486c487bb284b95c06f4baae460e7a6b607b698110175f2a21ad1fc702b3807ef53e2c6c40437bbdfb1b SHA512 e61b1bac117a325c4e96c7d8c594bd0de46379e573e8b89df72dfca572922807af29b2741c86be602d01856bed58bd369e72d65f0fef508d54001c00578d8637
diff --git a/net-analyzer/carl/carl-0.9-r3.ebuild b/net-analyzer/carl/carl-0.9-r3.ebuild
new file mode 100644
index 000000000000..f62c3fdc7c87
--- /dev/null
+++ b/net-analyzer/carl/carl-0.9-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python3_6 python3_7 python3_8 pypy3)
+
+inherit distutils-r1
+
+DESCRIPTION="An rsync logfile analyzer"
+HOMEPAGE="http://www.schwarzvogel.de/software-misc.shtml"
+SRC_URI="http://www.schwarzvogel.de/pkgs/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~x86"
+IUSE=""
+
+DOCS="README"
diff --git a/net-analyzer/ike-scan/Manifest b/net-analyzer/ike-scan/Manifest
index c01009106dd0..2471322dfa2c 100644
--- a/net-analyzer/ike-scan/Manifest
+++ b/net-analyzer/ike-scan/Manifest
@@ -1,3 +1,6 @@
+DIST ike-scan-1.9.4.tar.gz 1360202 BLAKE2B abe206b22a23a6d4eaa2218204657d6c47f22ac8009df1f1e7918fbb55575033f237462ed57ba89aee8bed28e47a4dacf69e443dac5cd3b506842e26e71f97e9 SHA512 d7dde6d3d76a2e3ddeb9ed1f0dee3e2c3a13d4afa57ebb8ff19f6af094f7334b464509cee6ffc385d2703bcf9bc1c503bc604506279518f692f82c8f12f146be
DIST ike-scan-1.9.tar.gz 1412689 BLAKE2B 97a18ca35a80b66859e2ab99de916041eb9c9d869f96bbd799be88079b84022dcc2ecb5df2cecefff793192333da915957adc6b0c3d4bb376397941d4a731323 SHA512 c586ad4d485f04398c2800af5ced1392eee0f7f7d7d117602be45134a47442b38c4fa23fbbf137af5a37298b471a6bcdd6e94559dde695d06e96dd39f0681906
EBUILD ike-scan-1.9-r2.ebuild 854 BLAKE2B 0c43f0e6fd898b87dd661ed1ba724abf70c5c7643868ef5beedcba5d1def1099c7e9a8940dc095d195c4ce31fe120e44623c96cd12d200c45954d6ae34427566 SHA512 25548c44a017fdfa1d8cf891046b9f978c4b6e592c204a1148d5321e2891da374e0e7763a4de8f85c18a6998b3d68e16203f5eabae1606daa067602b40f75958
+EBUILD ike-scan-1.9.4.ebuild 800 BLAKE2B 60f3c73677ffcee8c43580ebbede9e175a2925bfc9f9048b6ee40a515ea4a833d6f1b7f20a3ec198536626cd25886e47e73e05583a703f905b01237568620694 SHA512 ca6824eaf9e7692dabf7058c7bfb80a01e3e8336c4bdfc9c356cb9a1cef58e5b9c3273ef56cad6a20f094f27b25f2a0a67a3a9e400c6562d577aed553457ad46
+EBUILD ike-scan-99999.ebuild 761 BLAKE2B d1f557c9c7ae94406351c2cfde784b333dc73d960e49614b697589c5c36c7edc07f4de92f25f7561717caebbfe220e30a28306d34ed1796fe1d4407474fa5fe4 SHA512 c9946c1673cef61a6589e800eb343397742511659da254b2f2ad0927bd94e71de91ab283d60f148c4da0c717ddea2d20481ebfddf7e1e878df9c512d6a909056
MISC metadata.xml 280 BLAKE2B e048698c920b118e9a29ec8558620cbd87f8cd4a3f9b4db4fe77f9ebf399b827cbb190d792c6ddcfc810bc09b51f233e5cce4c29c8b98d4130a3473c1ba82882 SHA512 8b56802e5524808b11ab857779ce04fb2d07cae87376f67490178601a9aecf7ad9f95743709b46048a425598d4cf8dcf01ef78cc97009d78e26a7728453150ef
diff --git a/net-analyzer/ike-scan/ike-scan-1.9.4.ebuild b/net-analyzer/ike-scan/ike-scan-1.9.4.ebuild
new file mode 100644
index 000000000000..8fbaa0ed31e5
--- /dev/null
+++ b/net-analyzer/ike-scan/ike-scan-1.9.4.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools
+
+DESCRIPTION="A utility for finding, fingerprinting and testing IKE VPN servers"
+HOMEPAGE="https://github.com/royhills/ike-scan/"
+SRC_URI="https://github.com/royhills/ike-scan/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+IUSE="libressl ssl"
+
+DEPEND="
+ ssl? (
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ )
+"
+RDEPEND="
+ ${DEPEND}
+"
+
+src_prepare() {
+ # Fix buffer overflow, bug #277556
+ sed \
+ -e "/MAXLINE/s:255:511:g" \
+ -i ike-scan.h || die
+
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ econf $(use_with ssl openssl)
+}
+
+src_install() {
+ default
+ dodoc udp-backoff-fingerprinting-paper.txt
+}
diff --git a/net-analyzer/ike-scan/ike-scan-99999.ebuild b/net-analyzer/ike-scan/ike-scan-99999.ebuild
new file mode 100644
index 000000000000..1e9a5ce43bb9
--- /dev/null
+++ b/net-analyzer/ike-scan/ike-scan-99999.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools git-r3
+
+DESCRIPTION="A utility for finding, fingerprinting and testing IKE VPN servers"
+HOMEPAGE="https://github.com/royhills/ike-scan/"
+EGIT_REPO_URI="https://github.com/royhills/ike-scan"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="libressl ssl"
+KEYWORDS=""
+
+DEPEND="
+ ssl? (
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ )
+"
+RDEPEND="
+ ${DEPEND}
+"
+
+src_prepare() {
+ # Fix buffer overflow, bug #277556
+ sed \
+ -e "/MAXLINE/s:255:511:g" \
+ -i ike-scan.h || die
+
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ econf $(use_with ssl openssl)
+}
+
+src_install() {
+ default
+ dodoc udp-backoff-fingerprinting-paper.txt
+}
diff --git a/net-analyzer/ipgen/Manifest b/net-analyzer/ipgen/Manifest
index 96efa44efc94..ae5305046d05 100644
--- a/net-analyzer/ipgen/Manifest
+++ b/net-analyzer/ipgen/Manifest
@@ -1,2 +1,2 @@
-EBUILD ipgen-9999.ebuild 443 BLAKE2B 7c53a6b72d02ab6b2adc1384de4eddc8e9b81e24f350ca474ba1c88c86ee67337df4b742a9def5d18b6d5ccf6994baf3e881154aa0e455d12d7d812b97382037 SHA512 6a087d3f58e78777a95e68c9b63814ed7262c81f8d2bc9e4c8d0acf00e7ae1fd96d607c7ee485aff016824dddd9f768ceb1a9a44802fcc9929742e45054aa5f5
+EBUILD ipgen-9999.ebuild 385 BLAKE2B fec6ab26459106c8e2cadde4a122f663fa0f1b42440c150d289d4eb00d89d399ef3969bd04c7eee770e358f584f0b98fe7ab081aab264ea561f6d58a9c8d0d7e SHA512 a77958cde8c11bd58a1a9ef6be048370afd756129ad926ef5a50bdae86c981eda7ebca51fc84e2fcd11fd71b6184583233244239d3fd4eeec7c02b96e834686e
MISC metadata.xml 359 BLAKE2B 408027b6b7aa391e981f123727651574054efff131e513cc121277af1584075a9768c570724aedc4f87373dbd3b01898a973bcfb340d3cebcd448a320d00463f SHA512 16fea253daff394dc078f806bb07eaf38bfa795f67cff59b3c8a256d0c86f375a748ac74751f04c08abde0b57b099bdfd420e53c7a3b8fb90781aa9e3f9d02aa
diff --git a/net-analyzer/ipgen/ipgen-9999.ebuild b/net-analyzer/ipgen/ipgen-9999.ebuild
index 9b3058c197fa..da5631d5332b 100644
--- a/net-analyzer/ipgen/ipgen-9999.ebuild
+++ b/net-analyzer/ipgen/ipgen-9999.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=5
+EAPI=7
inherit autotools git-r3
DESCRIPTION="Generate list of IP addresses from a network specification"
-HOMEPAGE="http://www.nta-monitor.com/tools-resources/security-tools/ipgen https://github.com/royhills/ipgen"
+HOMEPAGE="https://github.com/royhills/ipgen"
EGIT_REPO_URI="https://github.com/royhills/ipgen"
LICENSE="GPL-3"
@@ -13,5 +13,6 @@ SLOT="0"
KEYWORDS=""
src_prepare() {
+ default
eautoreconf
}
diff --git a/net-analyzer/ipv6toolkit/Manifest b/net-analyzer/ipv6toolkit/Manifest
index 0d8eeb224ef3..0c8ecbc23733 100644
--- a/net-analyzer/ipv6toolkit/Manifest
+++ b/net-analyzer/ipv6toolkit/Manifest
@@ -1,7 +1,7 @@
AUX ipv6toolkit-2.1_p20190919-fno-common.patch 5414 BLAKE2B cf9f97ed1155044211e31f7c0d081d283681de63b5f9f00a910f29f91055675f8af8045db7ec77277a9f5bc518063677c9cd0d1cf7df44606a9b253f48089ed1 SHA512 939b9a113867d8a308c4a3802ca55d6c8e5bc050e5dc50ecf8558b2008bca6e734996ee091db33a16a6efbf14a12a00bc213616f0229fb143259d7b069dfe7dc
-DIST ipv6toolkit-2.0_p20160422.tar.gz 796716 BLAKE2B 468375afbf385ac9b571708be1baff0b0c56a0895bb73f3711522120b0e5fdfded3d73fea2a7d48b38f1e6387e0d63674c08eb503281f6eb635ea131ae67ec47 SHA512 532d6b76159fca03bdcebe341540a4071d2381dd3046469d0dfa5e8eecda5ffb4182d40658ef14c67bd11b781773bff1192e96d0ac4210c5ca095c6475d6c26d
DIST ipv6toolkit-2.1_p20190919.tar.gz 979235 BLAKE2B 1b652b00874b9a71a5e5b86643d9c71fc02917af93d9730e7e4be7e5203d07dfef5bc7d1bb0453a6bf9dece69f7f4256912f0902132dd21530ae8ea9e94b8b4f SHA512 78e7565f4827d21573ced06002311a4f3736df71846085b3e8e47e0d6aebeaa4e60881c148c3c65ee010ffcfb2bf3ad56bb2625203aff5b0fdf40fbb7f37ecb9
-EBUILD ipv6toolkit-2.0_p20160422.ebuild 1245 BLAKE2B e108d57bf264bc9b0d1f42e83b638354520832267bfa6c700dd7630e163e5da3aeebe332be7786c21cb86dcbd216e579ed669d402373135440d98ea0fdabe014 SHA512 f3c18c571a6c341697135c3cb1b355bed43bc79a61bdf048c112819e312658b260b8afca432e046fa391a16af8e97d36644daf77dd11d236d3b70ae263d88ea7
+DIST ipv6toolkit-2.1_p20200412.tar.gz 987247 BLAKE2B 7fcb07c0cbb22e377618f62b69a16e4a5aeda3b3ebc32bd216cf9fa3beb2d8775cec6543482609361bb23304e3284e770ae82ada053fb172c432adfe360e09ba SHA512 480245e4f5ed31d6de726467ab8e1726285ccc7eeb6c84bd75caf62af35409ebf5ea63a29567200b387592317a5d5989c76ad38d3f0842ebdf5392f28e81be9f
EBUILD ipv6toolkit-2.1_p20190919.ebuild 1222 BLAKE2B 6f5666e4a94bdcfac16aa92f591c14199fd4b2d007adaded56bbe06b6d0648b2d9cb36e228efdf89283247f88267159735648181436c39dd76ee578e109c7613 SHA512 c31766b0b48b0fd62b459bef37a905722612c6f2ec86ab329f6f0cc56643a01b1cecc48aaf9efec6acba257cda496a87f300478991fbe511b67b86659d1bf8c9
-EBUILD ipv6toolkit-99999999.ebuild 1093 BLAKE2B 3dac02bc93aeb2d5428b074ea38655851d191ce32ac33fb31258909782f05cc1d93e7336dd47c5276ca7f50a7d2a33fa5e417514312d7541e3bbc555ee3f713c SHA512 fb3df9ea5c010e0a94d554fa87600b8a6d46b68127cf151008ac8daa9d9caca9dae930f2e603901a2a0b8ba71fb0f3906ba2d4aadc69fa7251649472b113cac4
+EBUILD ipv6toolkit-2.1_p20200412.ebuild 1158 BLAKE2B 69d0efa873b40f8a7fc99712e0016430c66e4645cdcba74f59279045f692e5e8e4c06545a364b32e11326949d300dc349bf596ff5e7d22a5e6da4951673da226 SHA512 bd1b16447f98146e93ec9735c01fd6b63232b82fb8eade13ab472d5ecd75a4a9b3a72ce91af0a24b33e5d47fc09539bcdd6ac0ac398bcb515c45b3f99ff4345a
+EBUILD ipv6toolkit-99999999.ebuild 1029 BLAKE2B da79779c2bb84b817aa197e86931e8fdc8a14597916a867bd01cc211b770425e485bfb19f28345a85a62b60e8bea8f5c2065c26b5e89699d67e306f5746d2a3c SHA512 376b1b2b881e0285f084b8edad8f4aefc83683d3f4c947e3ca4ada0518bc9291ed8f09bc3bbd275e27f32532857ef33ae2006277c6341adf800a5471274d39c1
MISC metadata.xml 527 BLAKE2B e275ef7193981f8415d0aa0973743deb8b4b0302fb093a26254dd0e681e072e175466869335c909c2f39ecc241f2de1e1a8135b0f6f59f17a566fcd5d9065e51 SHA512 acec773e132e352f4f81af6840f3370da00f48e5e13f39a2fccc441e5d119c5fac4319b24745eef1b4fb0921e8ace7456f7230432fd86978bb27cc54b7de3ec4
diff --git a/net-analyzer/ipv6toolkit/ipv6toolkit-2.0_p20160422.ebuild b/net-analyzer/ipv6toolkit/ipv6toolkit-2.1_p20200412.ebuild
index e16edc154ccf..2d692fb0ea06 100644
--- a/net-analyzer/ipv6toolkit/ipv6toolkit-2.0_p20160422.ebuild
+++ b/net-analyzer/ipv6toolkit/ipv6toolkit-2.1_p20200412.ebuild
@@ -1,38 +1,36 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=5
+EAPI=7
+inherit toolchain-funcs
DESCRIPTION="Set of IPv6 security/trouble-shooting tools to send arbitrary IPv6-based packets"
HOMEPAGE="https://www.si6networks.com/tools/ipv6toolkit/"
+SNAPSHOT="623a0fbc0422cdc0a4b833d7b5ec58a2eaa9bddf"
+SRC_URI="https://github.com/fgont/ipv6toolkit/archive/${SNAPSHOT}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}"/"${PN}"-"${SNAPSHOT}"
LICENSE="GPL-3"
SLOT="0"
-IUSE=""
+KEYWORDS="~amd64 ~x86"
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/fgont/ipv6toolkit.git"
- inherit git-r3
- KEYWORDS=""
-else
- KEYWORDS="~amd64 ~x86"
- SNAPSHOT="d14d90969e88a455e4ca8ea0ea7d88c9b7fb5c9f"
- SRC_URI="https://github.com/fgont/ipv6toolkit/archive/${SNAPSHOT}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}"/"${PN}"-"${SNAPSHOT}"
-fi
-
-DEPEND="net-libs/libpcap[ipv6(+)]"
-RDEPEND="${DEPEND}
- sys-apps/hwids"
+DEPEND="
+ net-libs/libpcap[ipv6(+)]
+"
+RDEPEND="
+ ${DEPEND}
+ sys-apps/hwids
+"
HWIDS_OUI_PATH=/usr/share/misc/oui.txt
src_prepare() {
+ default
sed -i "s#/usr/share/ipv6toolkit/oui.txt#${HWIDS_OUI_PATH}#" \
manuals/ipv6toolkit.conf.5
}
src_compile() {
- emake CFLAGS="${CFLAGS}" PREFIX=/usr
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" PREFIX=/usr
}
src_install() {
diff --git a/net-analyzer/ipv6toolkit/ipv6toolkit-99999999.ebuild b/net-analyzer/ipv6toolkit/ipv6toolkit-99999999.ebuild
index 2248b0b2e758..8a862e677183 100644
--- a/net-analyzer/ipv6toolkit/ipv6toolkit-99999999.ebuild
+++ b/net-analyzer/ipv6toolkit/ipv6toolkit-99999999.ebuild
@@ -19,9 +19,6 @@ RDEPEND="
${DEPEND}
sys-apps/hwids
"
-PATCHES=(
- "${FILESDIR}"/${PN}-2.1_p20190919-fno-common.patch
-)
HWIDS_OUI_PATH=/usr/share/misc/oui.txt
diff --git a/net-analyzer/lft/Manifest b/net-analyzer/lft/Manifest
index 5cf9ef7dd3d1..2ca9f0915d4a 100644
--- a/net-analyzer/lft/Manifest
+++ b/net-analyzer/lft/Manifest
@@ -1,7 +1,9 @@
DIST lft-3.77.tar.gz 376369 BLAKE2B be518167608896a43b7e2ef1ca478f3fa9a9ced58737e607af348bd8929a2890356dc6041ce3ea9fa3273a954d4df151a4c6ff5fc5a0e26e25b3849bf83aac5d SHA512 b06fa50cbccb40d275ac604b86c6aed4ee00700cde38fd579de06bb577280f154d0173c4788920410a5c2e0c8ed20d7adf07f15d0b98cf5ad4ea422651df60f1
DIST lft-3.79.tar.gz 376655 BLAKE2B 4c3affe00a09befc00029029a1da5d530d08bce317e616e7d996a8e31d22632cf43adbe519f4789313b59dc01f4c36d19860effd561b4f691eadcac05c935d6e SHA512 83f35cb24966467a7da180ca8ac9d642e7ca6267a14e752a813f172956554c3d4b278a450d230535c15db1b14d415dca752ad05ed1cec8c1c7cf4953b90a646d
DIST lft-3.8.tar.gz 376731 BLAKE2B e78e6d32cdaff8864e13477522dac92953d7ba44cb7d64e327eeb126411d6f6c022fe1e2011377df28bc948ae75193d1de2801ee12edc42a5cf70e2b56f5e8e5 SHA512 13ea176362096cc8c20500d61969483642f5d003263b529ec8d601786f621341107859510f9cafa5d365417beafce897bcc9cd631171e291ca3dc07fec1bd483
+DIST lft-3.9.tar.gz 377008 BLAKE2B ee56fde8ea25eddc9d7b7860c55f5f9d90a867fd54b5169fdfffd9c7276e38ed9f3855480472c0ed51e53db608e16a0f462f315c0e4b10794b69daab00aeb8b8 SHA512 9d95644eaa61a295d15381c35a8130642e3299a6e90a73bf4a1f369a3b9d8eee648497638f36f0ed5ae970d0307420ba30dbe4ac865767923fd618fbccddc806
EBUILD lft-3.77.ebuild 493 BLAKE2B 49e6ddad7656e1c01304a464eb4c092f1f2e7e423732397645cbc3ed1ce2ada675f59d7668368d6f0e067e39ee875823f4f2f979c34000ddacdfae57449b5e36 SHA512 7d921ace43680f2ead6e1e9a1cd45d8e3a3a505b2b9293ad2940dbe117a3339e1a80ff04b15831459b80a214beaf27efaac57c9696642d4a58933516756c7164
EBUILD lft-3.79.ebuild 496 BLAKE2B a473d61c76ee7692a243e5fc8bfe20300879aec259336d161ea64c0f62c7ad6b266a3e00e6aa1b84d74e838f3f060265f753c720edbd1f38c6401971f50b68b8 SHA512 763ac7adc467f1517e7dc682ee179f9e8a58b94f67c871a898c55f4545c66219764bef441aece29a575675b54e899bcc59b408f4c755188f176694852c374c89
EBUILD lft-3.80.ebuild 518 BLAKE2B aa43152e115169c697369770cc9ab04deecafc9e8e35bd7ba59b322fd1fe02349c539acfe7a2ad45ce237de954b65739598cfb9455b2ff5fe60c2b900c150f19 SHA512 1ac97a059e628e16ed8f1bdf2b87a66b8d7d377298ea2cdf502486599c8f332b813629d6fc5eabf90a34f0c47672dd9f36d590c28199fe7b25146b20f4e528e6
+EBUILD lft-3.90.ebuild 606 BLAKE2B d55eb2ca5b273475c41bb145a9a3e097fb81cc542345114f4a73f82d9e3a4a4beec902b045a104ea412a5707c6326e68b2e9a4d9b177eea68d529c4adcfe9153 SHA512 d3e98b311159c5ac59548bc142aeb560dc245a55f7de06e2875d44529c1a4b2d8997313bab3cd9a9c4b927cf0e3530fdaf62a3cb191afd2614bca91f473b5f15
MISC metadata.xml 2868 BLAKE2B 8ae5df11623eb04065537a289d1565a1ad766d93ebaff9b4fc8e326991331edfd7efa712387633a0edc5436445a1f3748425b7d93191ffb61a36c944cfd32b99 SHA512 13fa9fcdcc8c7e75a9a195d9463fc0456a81cc124302ab06f4caba6f20af0a1551ca76c7a6dc77a2551f0a02fbf29fd1087e9b14d674c1f9e661e52fc298b64a
diff --git a/net-analyzer/lft/lft-3.90.ebuild b/net-analyzer/lft/lft-3.90.ebuild
new file mode 100644
index 000000000000..d874cf1a0c8c
--- /dev/null
+++ b/net-analyzer/lft/lft-3.90.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Layer Four Traceroute (LFT) and WhoB"
+HOMEPAGE="http://pwhois.org/lft/"
+SRC_URI="http://pwhois.org/get/${P/0}.tar.gz"
+
+LICENSE="VOSTROM"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+
+DEPEND="
+ net-libs/libpcap
+"
+RDEPEND="
+ ${DEPEND}
+"
+S=${WORKDIR}/${P/0}
+
+DOCS=( CHANGELOG README TODO )
+
+src_prepare() {
+ sed -i -e 's:strip:true:g' Makefile.in || die
+ sed -i \
+ -e 's|_BSD_SOURCE|_DEFAULT_SOURCE|g' \
+ configure config/acconfig.h.in || die
+ default
+}
diff --git a/net-analyzer/monitoring-plugins/Manifest b/net-analyzer/monitoring-plugins/Manifest
index 885540130bcc..a6016f1e523f 100644
--- a/net-analyzer/monitoring-plugins/Manifest
+++ b/net-analyzer/monitoring-plugins/Manifest
@@ -1,6 +1,6 @@
AUX define-own-mysql-port-constant.patch 3296 BLAKE2B 7a7c88c6f2c71bc1fc2f802ad202c2d2dbf3ede5af55dbe46cc15a064d37178b27670e30aa7bea07147456ce4d3e1ce9f495fa6df9deb4095367a7427e217719 SHA512 3ead6340800ac15fbe76e223599a5b3dbc6b6b13b72b684919aa43487838564ad7117b4e67fa7f36f0f58554fd8b8d6233efbcb82e6927a0c31f22c6a9ab5dbb
DIST monitoring-plugins-2.2.tar.gz 2461548 BLAKE2B 0f68b492e089c6dfd09db6aab78ab4490f2e8983677c70dda4c3800a06380c066865587536a44f135d0e314006ed81a757cbfbd918f53e009f9d2c50b8e58db0 SHA512 5f8cfa132891d6d96e69bee3f2c26f7d4546f572be6a18f25ea5d9069f162cb2e424361289a5c26bec60d7b63d28a269437fd6f25645903a1c142fdcbbf77f27
-EBUILD monitoring-plugins-2.2-r2.ebuild 3011 BLAKE2B 3e2fdb8a93f5adad5de4172a7fc4cb5d6afa5ec63dc4221160493b8068361d971650462838dece42d282511c458dc7ef0b4f60b541aa9c422019be5e48a00ec8 SHA512 bdd095ae665410133fd2125ba7b015e75aa57b8a0c35742a172ddb34cf3e71cb7389956aa278f92a3366b3aeb055ba6a579473878975fa7288d9e79f029b78a7
+EBUILD monitoring-plugins-2.2-r2.ebuild 3009 BLAKE2B 69a9d48f0d952aa06493cfd5e0bfe86e7d66f12a4211d0809fad6cd462a2fff617c8e9836ffe5af7d9d2c0072ab8d2f107f52e3fedf220fafa0a538649bbc27e SHA512 18f697f1b1737993dbe856a4ae761d133392693e38d5b39daf711988165c394af4365af2ca7e65e7aad23a45a93ff7d2edd465eda3ef35b5ff69eb3de8042e52
EBUILD monitoring-plugins-2.2-r3.ebuild 3021 BLAKE2B ea60af62f811f8d15b982cdc9ec80994b6321a530f99081f26d60fad1636b9ac62b2258c4c5aab9aa4dcb5787bc29d22761f2fbef55edcd78a27fa916916367d SHA512 747e16b184b92b5fe3e00e8937c09d07a6eafc584d1234b453bfcf2c0c40e1158647b348e3209db6bf536bfe50ad7913fe2258f300d901573b77135a5afa2dbb
EBUILD monitoring-plugins-2.2-r4.ebuild 3029 BLAKE2B ec56c0c0fa7b861873a9f07ef27eb0cdb4282f19f0a75e676a94c785ebe601df2e0b3f11163af6835c917f4cbccdf7ee01788c17fe70a654dfaf8d8040d3bf12 SHA512 f9607e6a9b3e359a09d09929760a16e7be7fcd02487386ef3a9222c7c2a462fe350ffa501d1b4e9b761e11a09e060f749a1c52fcd205d99df58cda5cea2bc3b0
MISC metadata.xml 1404 BLAKE2B 68d3a914681db790872872cee7114b053aaa118b9eacbf33b02db932d3b970a80b0fc1d79d9e3f836f7d0f8870066bdf78b6b688864cac753d5ddf42a7ad9f9c SHA512 766657a0c9a0d16fa9fc0c052342b65c1f5b32dbbc0eb4e8fb014274b92dd0370dc19a6821ceed3979a1def5f429e1e3f23ccbf2ca443f787a50e00b503acf42
diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild
index 2e62986bc445..3670a8df9283 100644
--- a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild
+++ b/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="https://www.monitoring-plugins.org/download/${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~sparc x86"
IUSE="gnutls ipv6 ldap libressl mysql dns fping game postgres radius samba snmp ssh +ssl"
# Most of the plugins use automagic dependencies, i.e. the plugin will
diff --git a/net-analyzer/nagios-core/Manifest b/net-analyzer/nagios-core/Manifest
index 4f6cca7667b2..e54822747a96 100644
--- a/net-analyzer/nagios-core/Manifest
+++ b/net-analyzer/nagios-core/Manifest
@@ -4,5 +4,5 @@ AUX lighttpd_nagios4-r1.conf 297 BLAKE2B 8976123407c47be6023c5dae57c833f7e0b43ae
AUX lighttpd_nagios4.conf 325 BLAKE2B f89b9d5aed8305d54f76adf29c65ba20bee74b6c82d149c8b0a786dddacc58c62337072691136c486d4050d1e3bce82420398d5f525ebc0bb36eefdf3a6a2e7f SHA512 a2f854713512ee8ee5c451235beb6ffccf2e04617a98619c6de807a5abca0a424e0581c34b4d255dcbc108e677e18bed25dd33e3d38df8fe10d7d8d4fab015c9
DIST nagios-4.4.5.tar.gz 11304463 BLAKE2B e1152c2cd14aa790fbdb84c0d7b3eb4691b05793640bf2871bc4ab1e2d645bb52bb2d1660b7389fb26d599d015f71820988ed1cd58003ed978dd9df38c357675 SHA512 14372e2e4470229bd000a8ad94def6ae504ce3f8e2cf94a9da73736560d1e3b2633302fe232ee7099d88ba00aecde5a9e352901828d6d9a9cd1fdce203deca30
DIST nagios-core-gentoo-icons-20141125.tar 40960 BLAKE2B 31c1953e1160c7c7b89606b72b1a80407e4c1b7a7938b40bd1c577cd0c309dd88ca6b775d692a9b846dbf67736537fa9c91e56aa15fdd447769608ca525bff09 SHA512 bf109879cddd6136b76baba55d0b60b2596e37431dcf5ce0905d34a9fa292ebf7e4bde82d9a084362c486e8fac344c76d88f9298b1b85541ed70ffd608493766
-EBUILD nagios-core-4.4.5-r6.ebuild 8040 BLAKE2B 5b858dd570d525154d2d2d7cbf6066888c8371a611f6420958adb54446c940dabbc499ce4749279aaa70e57c0365ee4e842163f0925c9842752ba54ee03d4b54 SHA512 417299f07aa2092a8e5bb4ed8f9a2fc94a892798e7b665605407d6e267545947fca1bbd7e5c4a29e804c9fa9ed46f6044df8b0fd0e11296e907a81a9ecdf0711
+EBUILD nagios-core-4.4.5-r6.ebuild 8039 BLAKE2B b6437d73d0f50cd73e48cb184ea734e9389793bd3479ab73560ab60325fba6b936bd072a2aad1ae6eec26429270796e19b91ec0f5a9d08038dad6c14b39793f3 SHA512 0fb7d3be03aa30692542715c6d5e3a61f5fd65ef806f90241a3855205a10b5a32839086825b80610a7ae77101cf270ef73d623951e638f69fadc72c8c3039896
MISC metadata.xml 1466 BLAKE2B 655e382c72b7fcf8f4283055a503e2ad79dbfc695f730980543e6a7381f5aa093ab279341cd2df19a1d5e5053b2c686ecf6884c541a7b984dce60fc1ae4d4599 SHA512 51f819fc2cbe3b87ee96b048fd0e622f78673a29d5b42b2b8f1d963f6f71ead679b057863f5f1a56e997c1e19ff26edf52697c02f79ba89ed6a5480d0ae2296b
diff --git a/net-analyzer/nagios-core/nagios-core-4.4.5-r6.ebuild b/net-analyzer/nagios-core/nagios-core-4.4.5-r6.ebuild
index 4fd452fbe90c..b8bec80a3e07 100644
--- a/net-analyzer/nagios-core/nagios-core-4.4.5-r6.ebuild
+++ b/net-analyzer/nagios-core/nagios-core-4.4.5-r6.ebuild
@@ -17,7 +17,7 @@ SRC_URI="mirror://sourceforge/nagios/${MY_P}.tar.gz
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ppc ppc64 sparc x86"
IUSE="apache2 classicui lighttpd perl +web vim-syntax"
# In pkg_postinst(), we change the group of the Nagios configuration
diff --git a/net-analyzer/nagios-icinga-openvpn/Manifest b/net-analyzer/nagios-icinga-openvpn/Manifest
index 9d77e31b4eb0..64180b42e011 100644
--- a/net-analyzer/nagios-icinga-openvpn/Manifest
+++ b/net-analyzer/nagios-icinga-openvpn/Manifest
@@ -1,3 +1,4 @@
DIST nagios-icinga-openvpn-0.0.1.tar.gz 4637 BLAKE2B 365b6450cccd5f7f25348583eae45c0b15932ec1e858d375171911e4108dd2b7fc133559a35399ece8d2a349f05b2f51897cf9e271f498b6bbaa2c6bba3551a9 SHA512 0dae6c2df71a20e287720767aa4ba41d0568f3cd4bd2a6eb252f86d810d3de265ddc38397df15bb1b115ba35ac68aa6e18345dc4432d4d13b08b500483ffbb11
+EBUILD nagios-icinga-openvpn-0.0.1-r1.ebuild 1211 BLAKE2B 2f8b54e651dff1f97a3477780c81c18b3b281e071fa58ba24431ad9593d0adcdf97426a3da0dc440db716fe77035bdf7264af3f3048f083121efa210bd34ad05 SHA512 67721746b526b8cc6d455dff3cbea3ef3934aca703b4c0ea54f48dc49bd5495a5a5ebe2cd5e1a5e96154d1978a2a1ebc1c3579036afc723ed42bab554a8b5cde
EBUILD nagios-icinga-openvpn-0.0.1.ebuild 1162 BLAKE2B be2394d2b19d71161884a8964831f4fa4a788aaa8b5be3b4ca0183be8b70bdadec2b9ac45e637356abfd4f550de40eec5286ab4363d68983e74c5d2f0280ac77 SHA512 1d50e156fe83cd9c6e5379c8352ea110be11548480f73d20cb9519553f1f96f863c2416b92210b7fb6456bba26c46dc443deb0064b66f9aff9de30891331fd66
MISC metadata.xml 252 BLAKE2B fa9e1dbdc0de3313b50ecd9de7ac59006074b8b75ecb97a8fc4de5fb14609cb00dc1b24ba95a2e7fb11cbc6f8c8f0c068bd0311713cc2aa7e6016992dbd6e8bd SHA512 92f660063c96ac5b3e24e58733006d4a72a7e2f41605988efb575546a2539a92b1ceb3a37e018fcb5c08264a42af26950d6520ea80ba60130ad25ce6092ce742
diff --git a/net-analyzer/nagios-icinga-openvpn/nagios-icinga-openvpn-0.0.1-r1.ebuild b/net-analyzer/nagios-icinga-openvpn/nagios-icinga-openvpn-0.0.1-r1.ebuild
new file mode 100644
index 000000000000..a03ce2d5c4d0
--- /dev/null
+++ b/net-analyzer/nagios-icinga-openvpn/nagios-icinga-openvpn-0.0.1-r1.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_6 python3_7 python3_8 )
+DISTUTILS_USE_SETUPTOOLS=no
+inherit distutils-r1
+
+MY_PN="check_openvpn"
+DESCRIPTION="A Nagios plugin to check whether an OpenVPN server is alive"
+HOMEPAGE="https://github.com/liquidat/nagios-icinga-openvpn"
+SRC_URI="https://github.com/liquidat/nagios-icinga-openvpn/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE=""
+
+src_install() {
+ distutils-r1_src_install
+
+ local nagiosplugindir="/usr/$(get_libdir)/nagios/plugins"
+ dodir "${nagiosplugindir}"
+
+ # Create a symlink from the nagios plugin directory to the /usr/bin
+ # location. The "binary" in /usr/bin should also be a symlink, since
+ # the python machinery allows the user to switch out the
+ # interpreter. We don't want to mess with any of that, so we just
+ # point to whatever the system would use if the user executed
+ # ${MY_PN}.
+ #
+ # The relative symlink is preferred so that if the package is
+ # installed e.g. while in a chroot, the symlink will never point
+ # outside of that chroot.
+ #
+ dosym "../../../bin/${MY_PN}" "${nagiosplugindir}/${MY_PN}"
+}
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/Manifest b/net-analyzer/nagios-plugins-linux-madrisan/Manifest
index ae05508db26b..934ebf12e8d4 100644
--- a/net-analyzer/nagios-plugins-linux-madrisan/Manifest
+++ b/net-analyzer/nagios-plugins-linux-madrisan/Manifest
@@ -1,4 +1,5 @@
AUX nagios-plugins-linux-madrisan-25-fix-fno-common.patch 1276 BLAKE2B 2dbae02f3b64590e091e2f6d4ce8d3462046eec02ed2a1234858e553c862922623fca7a1bc171d3381ac62f6953b9425f1e2a9bee11d8d42759002d9d11da50d SHA512 bc8e3a1870cc327d7519c248f33b4aa20e2689d48e76bffdcb0ca388a85b110d5484b115c78353e3369f0fe2d004325d43299eb1f03973c570de6a8efca2d15c
+AUX nagios-plugins-linux-madrisan-25-fix-musl-build.patch 928 BLAKE2B 829f26bcfe2a298f3f6bd2763127de2ab8deba5c859cfaf3915365f5b5254defe0ee30f706cd9efaefa8945eb451b252aff6f3417cb5df841d837167561dd495 SHA512 c52dd38fc6c25a41368c45cc0235fad2acbcef2b4db67c65f0c28be9322890193ca30ba0777363f413184142b2c85523ca3d6f98f8aabd7d6ef3c0117dea8086
DIST nagios-plugins-linux-madrisan-25.tar.xz 371712 BLAKE2B 60637426d9ced289a1acdf61c3e7c5a2b3227afb20079ef93d445057b2127d12a6c76ab5a780571ac8bdd6ac3b55de2761722236d2ed7a057ab84559d97610e9 SHA512 64961a16e24802d66c48d0c33bd63d75aba8492f38dd83a57ee2e7cb728cf6876c7869622256c4249a9e9da39b744a332df6ecad80f6039861887bb5c8d806ec
-EBUILD nagios-plugins-linux-madrisan-25-r1.ebuild 1171 BLAKE2B 7d2ad802b89681b59b38ffb0bf074c75967df6fabe2298fff43a66852f2a7d8d654d2a7b94af1b2ce1c0c69ff8441e236d9379c5b94831d97ab07ee3df17dd0a SHA512 e466b0150c1081a58234091894efa581611b42b44587b5e6efaabbc309300ffb4ce05f1c8522ba65ffc6c930657e548210c03821779ba013404be1258f19ff8e
+EBUILD nagios-plugins-linux-madrisan-25-r1.ebuild 1272 BLAKE2B 51adbec0b1afcd79c4bc6d098db0133d3efc00e1e0977800017c933eebd8b23aa942682844455fb9b89b2d0bc86eeb24ac543b066555d139899e9252ee96c49a SHA512 13262ae5658f5d644156e2767cc44d3c0065958bfe430634d5178e76915d3a3b8ac34d1b1b7db2806238cf6197f3d6ba6d34222253de8349afc5807f9d8986a9
MISC metadata.xml 517 BLAKE2B b78b662d5028f2d3a6739be37b771af2ee51c35fa47b9aeff228dbcf67a8feaee45ea8db57acf2c6ac490b19ec87f97d0ba4db2883406945f5e37d30e430921e SHA512 b3a1dfedeb45883a101e1194643a6cfbc5041cf772f9ac70d32de38d909ef5aa5a1403b283e797c721b663498953d4b0810887a4c3e2ab51655084122b2e7ce3
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/files/nagios-plugins-linux-madrisan-25-fix-musl-build.patch b/net-analyzer/nagios-plugins-linux-madrisan/files/nagios-plugins-linux-madrisan-25-fix-musl-build.patch
new file mode 100644
index 000000000000..3220be247319
--- /dev/null
+++ b/net-analyzer/nagios-plugins-linux-madrisan/files/nagios-plugins-linux-madrisan-25-fix-musl-build.patch
@@ -0,0 +1,35 @@
+commit 72547f774641d3ed881cc957a6d6c20d5e3370ec
+Author: Louis Sautier <sautier.louis@gmail.com>
+Date: Mon Apr 20 16:40:08 2020 +0200
+
+ Fix build with musl by including limits.h when PATH_MAX is used
+
+ Otherwise, the build fails with:
+ error: PATH_MAX undeclared (first use in this function)
+
+ Bug: https://bugs.gentoo.org/717038
+
+diff --git a/lib/processes.c b/lib/processes.c
+index cb006ca..e65992d 100644
+--- a/lib/processes.c
++++ b/lib/processes.c
+@@ -26,6 +26,7 @@
+ #include <ctype.h>
+ #include <dirent.h>
+ #include <errno.h>
++#include <limits.h>
+ #include <pwd.h>
+ #include <stdio.h>
+ #include <stdlib.h>
+diff --git a/plugins/check_fc.c b/plugins/check_fc.c
+index b798377..cfaafa5 100644
+--- a/plugins/check_fc.c
++++ b/plugins/check_fc.c
+@@ -22,6 +22,7 @@
+ #include <dirent.h>
+ #include <errno.h>
+ #include <getopt.h>
++#include <limits.h>
+ #include <stdint.h>
+ #include <stdio.h>
+ #include <stdlib.h>
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-25-r1.ebuild b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-25-r1.ebuild
index 284d0d9d1a83..e56c277678f3 100644
--- a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-25-r1.ebuild
+++ b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-25-r1.ebuild
@@ -22,7 +22,11 @@ RDEPEND="${DEPEND}"
# https://github.com/madrisan/nagios-plugins-linux/issues/48
# Will be in the next release
-PATCHES=( "${FILESDIR}/${P}-fix-fno-common.patch" )
+# https://github.com/madrisan/nagios-plugins-linux/pull/52
+PATCHES=(
+ "${FILESDIR}/${P}-fix-fno-common.patch"
+ "${FILESDIR}/${P}-fix-musl-build.patch"
+)
S="${WORKDIR}/${MY_P}"
diff --git a/net-analyzer/nagios/Manifest b/net-analyzer/nagios/Manifest
index bd80ceab7974..91e7d6c06481 100644
--- a/net-analyzer/nagios/Manifest
+++ b/net-analyzer/nagios/Manifest
@@ -1,2 +1,2 @@
-EBUILD nagios-4.4.5.ebuild 399 BLAKE2B f6b008474ca0aa1a111004dd288082bb0da6e9882f5b4fb95d118d6dd8a23872572acad62d53a51acbe1731f7973ce23511a96401dc665818da71b28867104ac SHA512 2c382361f2211d245a0937d9c4813f0b40caada397ee1565954e09d1e21345ce2d5216a5d76fd4f8f45439397052a845724ae30293b62d97af6638c8dc43718f
+EBUILD nagios-4.4.5.ebuild 392 BLAKE2B 33882a460ec2320a9c265e8f7f9179c8304c1a05494978f44aab114be5560d74dd6c4be9f19930292096d6b6990bce6fb4a51526af779a2cb18e2cfb7abf4cca SHA512 6bdf8ea67f8dfc495cb394a7b598fc1709ba6b7479a5af9807bf4060ce82e872cdf22949fdad176e1729c2d2a99927233aba365e3eccb6419f3ba18eef122dd0
MISC metadata.xml 1110 BLAKE2B a3577be74f7ae7da47c1add86da6b9cd2972ebea1e4e4241886027e7c4aecb936ffa776a32bcc0b77498c393ebb4c81aa9a98a3c8d45cbd5556f8b9014384e52 SHA512 7614b25879899b4939a136de6cd4cbd3995372747e95d2d6b90ccd8e074800b6acb738df5f9c852625c34f5a72c3072c0dec910266068ec8a72184f75aa204e1
diff --git a/net-analyzer/nagios/nagios-4.4.5.ebuild b/net-analyzer/nagios/nagios-4.4.5.ebuild
index 23bb68489c5f..b58844b4739e 100644
--- a/net-analyzer/nagios/nagios-4.4.5.ebuild
+++ b/net-analyzer/nagios/nagios-4.4.5.ebuild
@@ -8,7 +8,7 @@ HOMEPAGE="https://www.nagios.org/"
LICENSE="metapackage"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ppc ppc64 sparc x86"
IUSE=""
RDEPEND="~net-analyzer/nagios-core-${PV}
diff --git a/net-analyzer/netcat/Manifest b/net-analyzer/netcat/Manifest
index f4e431ec8002..9f6d728cedf6 100644
--- a/net-analyzer/netcat/Manifest
+++ b/net-analyzer/netcat/Manifest
@@ -2,6 +2,6 @@ DIST nc-v6-20000918.patch.gz 8740 BLAKE2B 56274ee32a77f335c31b5593ae92afdb1758ee
DIST nc110.20180111.tar.xz 69984 BLAKE2B cb345db31d8857fc1c3973eba45c7a45ec0c5721829a19c46f1ec91a792d9d6309930b3bba5df1180989025f7a04ec8c85cf4832ac6f4199d13f15764f000420 SHA512 4413849c07c6ec5aae07c6e2baa1ba9a99721fa6ac08cf9e7d15379937a207246eb4f4299dd8c049445a72eac9cfe0a3633a87e4e01e21036db1217ea7a1e330
DIST nc110.tgz 75267 BLAKE2B 203b5f54805ddef2c3e9627300dfb6d14f098e88433ca807c8db01f009dec1ccc329925025238dae00b5e82e91c0787ef25536d08310ac127cda1775cfb2afb3 SHA512 c9a7f5045f76d9ffef4e83fcc3e82f69ac4eb05e061686db51e9367949bfe0b90226b290a059dc68dcf3bf2040b95b5c78545199674da57a7c73e2f9145cf812
DIST netcat-110-patches-1.0.tar.bz2 25751 BLAKE2B c0be51a057981ad1df932f7317a1c317c8788efa670778a4f5bbf67c9d983754bd20188a15e7ced3d849a25244926afc54129e0a2df07bc34932d15a3efbf302 SHA512 b9e7e35aa7e26d30f0115d87aff34fd0cadfad99fdb77cc5aa3ba51bec331f632e180484927c4368172ee9cc6c996b8691bd19bad8806912d8820158a98eab46
-EBUILD netcat-110-r9.ebuild 1621 BLAKE2B 6013e95a657dbaa87c4857fcc77541ba01a96390838ce2c8f7acb41587b50db0e689735cadc578876ddc2b61311d475193d60d99f32bed2f1d4048715204b578 SHA512 32a396ffb07d3b30ad80a8f2a9e08e0f1ede7a3f964acebdeefdb7dcab49816f4fad80d95b998f841e8a69ea665c48f9d9978c4b3b1cd32c6bee7e53d0e5ac6a
+EBUILD netcat-110-r9.ebuild 1622 BLAKE2B 53be7631ddadb9fb50a84cb08154e0c30a64f72fecb65874e43ad23387a755767a1e9e817761433b786c5d7ef66aeebc13ee8710828a7c5557573b66d38ebefa SHA512 e1786e76851597d5d394b59a475c306a7239036c2504410062ce2b2b0e42e86e92281f805c5e27dbb91ebe1306f7ba2393c7aa7b7d3179da298792129182148f
EBUILD netcat-110.20180111.ebuild 1272 BLAKE2B b58aad81ff3d298a022954308c3b8e7405fe8542b5f658fb57331919406e2a682fb66455c19f319c41427d01619ec88c4bfa6278b595029e24f1e6fc7f560c25 SHA512 3e05c4a06f4a44ef0a2c8e36c26be838420d127226c36644b3b7cd6b25c122f5b19cdbd767e343313498ebc6ffa14e43ceef94c0132127b30dcc87037ac97d0c
MISC metadata.xml 420 BLAKE2B 2ecb5d0734634fa00dbe4aecc8353dcad2a6d76bfb6ff22522b52ca2e67298a0923e46fd2d32c31f48262b06c6f46b02e4e065853c56efc793186132b2e92570 SHA512 f6d0b317880cf10065aa552d4653f3338c89fc36b2175d64b6b17bcdafbea03e0c02608904ffca7a934f2bdcc794758f4132b7cd279fc91530ab077eb2115ccf
diff --git a/net-analyzer/netcat/netcat-110-r9.ebuild b/net-analyzer/netcat/netcat-110-r9.ebuild
index 7dbaeeb0c4e4..b2f2de36b879 100644
--- a/net-analyzer/netcat/netcat-110-r9.ebuild
+++ b/net-analyzer/netcat/netcat-110-r9.ebuild
@@ -15,7 +15,7 @@ SRC_URI="mirror://sourceforge/nc110/${MY_P}.tgz
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris ~x64-solaris"
IUSE="crypt ipv6 static"
LIB_DEPEND="crypt? ( dev-libs/libmix[static-libs(+)] )"
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index 7758123e6c1c..05be420f031a 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -1,11 +1,6 @@
AUX netdata-1.19.0-fno-common.patch 3807 BLAKE2B 42908f83322a9dab98b52fba245d31ad56b86ea8fd37ed614b3399ee07fff30fc1afbc26fda2834177869c9e8cedb4a97480a18c9c7649b9f52021a6850e391d SHA512 1e032488fb8035a87024b9085cc12a87ba87ff99cb2084db56bcdeb280ba4cfca8042647b6df1a9a06cbb9627b6c25a350782408efeb3a7d780bd1ca3a6d86a8
AUX netdata-1.19.0-prometheus-spelling.patch 1149 BLAKE2B 567e93c8099f7edc6afd3c40a6249162f44dca30f9cccf1702df453523203ee2e79fb4d03a53f5b1c4e5dd6dfaa52961b0717546aa21bc25bb3927a9280598ad SHA512 a498b04683138fd56e71bcf1191b4f3a655be03746f850d9f407bbe24c28f16dd564967401c856ce404f58c6a947b8277e2fa0868dbe7c0aa63ff05a8b465561
-DIST netdata-1.19.0.tar.gz 3443251 BLAKE2B 8e18a661367850e712a75c1c11b661a977bf77b48369e0e36763a74f96b3726c523093a82eb6f94257c02e754d900cb675d501fda824ceb94eef31dfa30e5712 SHA512 026ae159d8ed52a30e406c110c2732e54e50f070865ba3e430df73e4df40387105053e750ca6029cfbc7f40a2c05b7fb6ba4e3e4a7070822c7eec4c1a4712aea
-DIST netdata-1.20.0.tar.gz 3598521 BLAKE2B 3837ef2beb1b275af89e5927362ab0b83f13cc1227d156f742f4c29ecc9f79de212987c13d6707ac785abac7ae5ce979333a50d5c521b0f019f8cbdf88f831a1 SHA512 ada398cdccf1b1b4dbac5b24d4539f86aafb964458aa4f3bdfac336362504aab6d74b7f2f12bad18b62a44bb62d1a2a8ddd0c2ed80a7c16bc388854d4210bcb6
-DIST netdata-1.21.0.tar.gz 3747997 BLAKE2B 1c7d0b26f1ea1203fbab9e7d1bbf6de3c7dc18e73cf4f700fd5d6d658714b4b468568d8699695b7b7bf94a29ec3cacc634cbe2f99d6741c6ebf28faa1f59415f SHA512 65d3bd7dc3cace861184f8293f24e9d4ba20389c6d5e4176631c04ecf4a5e92c328fb6673fcefaecf2d2cc1296bfc0aa35d81b3284c7d3fb6729bb101fef8475
-EBUILD netdata-1.19.0-r2.ebuild 3334 BLAKE2B aa38cb9caaf21a6a7c5fc4f158f97631d02de9ba7441ddeffed4d4fceca7ba517372db1dde38f1b22b1878f47385686b94a005f50a94342b3de8a3acff77d125 SHA512 074b2876241890485a212174d9e5b71a2ab248d78c3b99adbc425f37faf1030de0639962d5ac63573f2f799557233e102bff1c190fabc2482563bc695b699aec
-EBUILD netdata-1.20.0-r1.ebuild 3367 BLAKE2B 011b453ac0060f016f350e63093b8ffed1cb646e3f4890a89315c395b9efdf686281b72acebbb220c6cb2032ed13dfa6e8f6fa2878d558ac631894eb9a7c13f3 SHA512 e385d82188efe853c93e6817ac5edeecf82e7a46349ea85b96495cd52671a9fd8fecdccb334b734c49297d31dd9cb537d4836510ba23153a8cee91a095e60c30
-EBUILD netdata-1.20.0.ebuild 3367 BLAKE2B b7ee50506412d0019b08e67478ca99780cb689cae7e65b1911e52df5f5938976d857f2a1a71138b0c964fd50759ddeabe689a51efc9fe0adaf8f40bb9d4017b1 SHA512 086808e110e8e4b2dac661ae48e21ca11d6fc439ab9c4b82b6a8b44f1f8ef632f1427c79c542b3be2f13bc9cf2de7c5116810594f51a6ded19a33f08f6851c03
-EBUILD netdata-1.21.0.ebuild 3367 BLAKE2B 011b453ac0060f016f350e63093b8ffed1cb646e3f4890a89315c395b9efdf686281b72acebbb220c6cb2032ed13dfa6e8f6fa2878d558ac631894eb9a7c13f3 SHA512 e385d82188efe853c93e6817ac5edeecf82e7a46349ea85b96495cd52671a9fd8fecdccb334b734c49297d31dd9cb537d4836510ba23153a8cee91a095e60c30
-EBUILD netdata-9999.ebuild 3367 BLAKE2B 011b453ac0060f016f350e63093b8ffed1cb646e3f4890a89315c395b9efdf686281b72acebbb220c6cb2032ed13dfa6e8f6fa2878d558ac631894eb9a7c13f3 SHA512 e385d82188efe853c93e6817ac5edeecf82e7a46349ea85b96495cd52671a9fd8fecdccb334b734c49297d31dd9cb537d4836510ba23153a8cee91a095e60c30
+DIST netdata-1.21.1.tar.gz 3748090 BLAKE2B 5cc8dd47b768838eecc7c8af35a82548dc5bb16acb0a88c17ee1254f86ca9b63a5108bce9205c000283b817478749d963b69c65e3bdc8e2fadecc9a1826a7f2e SHA512 66d2e0cb977275250fd7b51e5156957a4506ddba586de5fe796459ea241cbbed7013fd4cf9d7acf6666407352fb34e3b962a2d01565a9cb982c89c76b7cd79b9
+EBUILD netdata-1.21.1-r1.ebuild 3370 BLAKE2B 4fd3103e4841a6146365d93a6e5c77b633b7786864c47ca9eba4067197b7c093536b91d8f1ee323ff84ed41a8af6ec952008d5938f0835a5b785081ae9590d3c SHA512 e80fc41089efdaa6cd11cd1131d961ccda8a67a8260a8363312d0fd6fdbc18fa67d6ce7c23d6c89682a9ac2a207f9c5464d5d055ebb4780dfd80eb33706da1c8
+EBUILD netdata-9999.ebuild 3370 BLAKE2B 4fd3103e4841a6146365d93a6e5c77b633b7786864c47ca9eba4067197b7c093536b91d8f1ee323ff84ed41a8af6ec952008d5938f0835a5b785081ae9590d3c SHA512 e80fc41089efdaa6cd11cd1131d961ccda8a67a8260a8363312d0fd6fdbc18fa67d6ce7c23d6c89682a9ac2a207f9c5464d5d055ebb4780dfd80eb33706da1c8
MISC metadata.xml 1270 BLAKE2B e2c5bac8fd169d84daf8a6e6cfea30761490cca3d7211a29e29f6cf298a9cd728ddc56075e5a85c8f5ed5467900a2f3fb1e09c40b764c2bb0e02bf1ff8e98108 SHA512 77e4d91d31d9d48b769b13f5c9778e09fc8d64941a145ea0bc1ce3e735eb64e5c89fa36a4314753e7c0871738a7b3e94f6a998a87b9c7b9d1d7aa6e8800cdbdf
diff --git a/net-analyzer/netdata/netdata-1.19.0-r2.ebuild b/net-analyzer/netdata/netdata-1.19.0-r2.ebuild
deleted file mode 100644
index 41c6f9ef672d..000000000000
--- a/net-analyzer/netdata/netdata-1.19.0-r2.ebuild
+++ /dev/null
@@ -1,146 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_6,3_7} )
-
-inherit autotools fcaps linux-info python-r1 systemd
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- dev-libs/libuv
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- dev-python/pyyaml[${PYTHON_USEDEP}]
- mysql? (
- || (
- dev-python/mysqlclient[${PYTHON_USEDEP}]
- dev-python/mysql-python[${PYTHON_USEDEP}]
- )
- )
- postgres? ( dev-python/psycopg:2[${PYTHON_USEDEP}] )
- tor? ( net-libs/stem[${PYTHON_USEDEP}] )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-PATCHES=(
- "${FILESDIR}/${P}-prometheus-spelling.patch"
- "${FILESDIR}/${P}-fno-common.patch"
-)
-
-pkg_setup() {
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- # Remove unneeded .keep files
- find "${ED}" -name ".keep" -delete || die
-
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/lib/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.20.0-r1.ebuild b/net-analyzer/netdata/netdata-1.20.0-r1.ebuild
deleted file mode 100644
index 05058d2b9921..000000000000
--- a/net-analyzer/netdata/netdata-1.20.0-r1.ebuild
+++ /dev/null
@@ -1,139 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_6,3_7} )
-
-inherit autotools fcaps linux-info python-single-r1 systemd
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- dev-libs/libuv
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]')
- mysql? (
- || (
- $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_MULTI_USEDEP}]')
- $(python_gen_cond_dep 'dev-python/mysql-python[${PYTHON_MULTI_USEDEP}]')
- )
- )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_MULTI_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_MULTI_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- keepdir /var/lib/netdata/registry
- fowners -Rc netdata:netdata /var/lib/netdata
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.20.0.ebuild b/net-analyzer/netdata/netdata-1.20.0.ebuild
deleted file mode 100644
index 38d285c386ee..000000000000
--- a/net-analyzer/netdata/netdata-1.20.0.ebuild
+++ /dev/null
@@ -1,139 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{3_6,3_7} )
-
-inherit autotools fcaps linux-info python-single-r1 systemd
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="Linux real time system monitoring, done right!"
-HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
-
-LICENSE="GPL-3+ MIT BSD"
-SLOT="0"
-IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis mongodb mysql nfacct nodejs postgres prometheus +python tor xen"
-REQUIRED_USE="
- mysql? ( python )
- python? ( ${PYTHON_REQUIRED_USE} )
- tor? ( python )"
-
-# most unconditional dependencies are for plugins.d/charts.d.plugin:
-RDEPEND="
- acct-group/netdata
- acct-user/netdata
- app-misc/jq
- >=app-shells/bash-4:0
- || (
- net-analyzer/openbsd-netcat
- net-analyzer/netcat
- )
- net-misc/curl
- net-misc/wget
- sys-apps/util-linux
- virtual/awk
- caps? ( sys-libs/libcap )
- cups? ( net-print/cups )
- dbengine? (
- dev-libs/libuv
- app-arch/lz4
- dev-libs/judy
- dev-libs/openssl:=
- )
- compression? ( sys-libs/zlib )
- ipmi? ( sys-libs/freeipmi )
- jsonc? ( dev-libs/json-c )
- kinesis? ( dev-libs/aws-sdk-cpp[kinesis] )
- mongodb? ( dev-libs/mongo-c-driver )
- nfacct? (
- net-firewall/nfacct
- net-libs/libmnl
- )
- nodejs? ( net-libs/nodejs )
- prometheus? (
- dev-libs/protobuf:=
- app-arch/snappy
- )
- python? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]')
- mysql? (
- || (
- $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_MULTI_USEDEP}]')
- $(python_gen_cond_dep 'dev-python/mysql-python[${PYTHON_MULTI_USEDEP}]')
- )
- )
- postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_MULTI_USEDEP}]') )
- tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_MULTI_USEDEP}]') )
- )
- xen? (
- app-emulation/xen-tools
- dev-libs/yajl
- )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-FILECAPS=(
- 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin'
-)
-
-pkg_setup() {
- use python && python-single-r1_pkg_setup
- linux-info_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir="${EPREFIX}"/var \
- --with-user=netdata \
- $(use_enable jsonc) \
- $(use_enable cups plugin-cups) \
- $(use_enable dbengine) \
- $(use_enable nfacct plugin-nfacct) \
- $(use_enable ipmi plugin-freeipmi) \
- $(use_enable kinesis backend-kinesis) \
- $(use_enable mongodb backend-mongodb) \
- $(use_enable prometheus backend-prometheus-remote-write) \
- $(use_enable xen plugin-xenstat) \
- $(use_enable cpu_flags_x86_sse2 x86-sse) \
- $(use_with compression zlib)
-}
-
-src_install() {
- default
-
- rm -rf "${D}/var/cache" || die
-
- keepdir /var/log/netdata
- fowners -Rc netdata:netdata /var/log/netdata
- keepdir /var/lib/netdata
- fowners -Rc netdata:netdata /var/lib/netdata
- keepdir /var/lib/netdata/registry
-
- fowners -Rc root:netdata /usr/share/${PN}
-
- newinitd system/netdata-openrc ${PN}
- systemd_dounit system/netdata.service
- insinto /etc/netdata
- doins system/netdata.conf
-}
-
-pkg_postinst() {
- fcaps_pkg_postinst
-
- if use xen ; then
- fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
- fi
-}
diff --git a/net-analyzer/netdata/netdata-1.21.0.ebuild b/net-analyzer/netdata/netdata-1.21.1-r1.ebuild
index 05058d2b9921..7d7a959dc6c5 100644
--- a/net-analyzer/netdata/netdata-1.21.0.ebuild
+++ b/net-analyzer/netdata/netdata-1.21.1-r1.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python{3_6,3_7} )
+PYTHON_COMPAT=( python{3_6,3_7,3_8} )
inherit autotools fcaps linux-info python-single-r1 systemd
@@ -42,11 +42,11 @@ RDEPEND="
caps? ( sys-libs/libcap )
cups? ( net-print/cups )
dbengine? (
- dev-libs/libuv
app-arch/lz4
dev-libs/judy
dev-libs/openssl:=
)
+ dev-libs/libuv
compression? ( sys-libs/zlib )
ipmi? ( sys-libs/freeipmi )
jsonc? ( dev-libs/json-c )
diff --git a/net-analyzer/netdata/netdata-9999.ebuild b/net-analyzer/netdata/netdata-9999.ebuild
index 05058d2b9921..7d7a959dc6c5 100644
--- a/net-analyzer/netdata/netdata-9999.ebuild
+++ b/net-analyzer/netdata/netdata-9999.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python{3_6,3_7} )
+PYTHON_COMPAT=( python{3_6,3_7,3_8} )
inherit autotools fcaps linux-info python-single-r1 systemd
@@ -42,11 +42,11 @@ RDEPEND="
caps? ( sys-libs/libcap )
cups? ( net-print/cups )
dbengine? (
- dev-libs/libuv
app-arch/lz4
dev-libs/judy
dev-libs/openssl:=
)
+ dev-libs/libuv
compression? ( sys-libs/zlib )
ipmi? ( sys-libs/freeipmi )
jsonc? ( dev-libs/json-c )
diff --git a/net-analyzer/sniffit/Manifest b/net-analyzer/sniffit/Manifest
index 184d3664e6f8..a7f76cdf8e66 100644
--- a/net-analyzer/sniffit/Manifest
+++ b/net-analyzer/sniffit/Manifest
@@ -4,7 +4,9 @@ AUX sniffit-0.3.7-tinfo.patch 1063 BLAKE2B 8d3b781c7c71201639ba77e8dadb063dd85d7
AUX sniffit-0.4.0-fno-common.patch 6287 BLAKE2B 6480ee02366d834b9a6097a36023dd2ea707fc85ba2f6e5dae75cdd6e05c1107ed26ff869d57557d2ac3d3f850e21d99c1eec6d8028ecc7dc8257adae16265e0 SHA512 3b293d71c3b9b9c05d6d2077f6cc759f469af91c0dffe243dbfe75ba93677f18f24e62b78d2a2ca3b5ac99aac318da6802ec4e5c3012569c428662f40fe7f355
AUX sniffit-0.4.0-tinfo.patch 434 BLAKE2B 15295b6ed19928dcbf9f3905278cb3e3390bcf34feb7eb59ac438bba61459625376b6a9c2903605fd4a232db42ce9b782d50a2ebd43b1fa0a1e83b886daaa7ac SHA512 27d5e6fa9bc786b5a3018d26613131e257e5f4cfe0e688b1868857521d7aa931b41319dee7abfd6ef8d76c24f28bfef699c48e82df6e24c90507e1ee462e47d6
DIST sniffit-0.4.0.tar.gz 59640 BLAKE2B 0cb335e7fc308155d0b3b3163695745ba1b0b71f212341238074d80782d99b12ed3f4991eed766161bfb65aeffe8bbf5e8e71a987b431fd414ac34ab0be416ab SHA512 a31c39859ab308f3ad4bf2f32a61d0f419ed6ad5d1668efc79e996c4a99557e511fc0b36c21e30316cfa82217fb10fd16d4e3473f5f1fdd70cdeba959d643aab
+DIST sniffit-0.5.tar.gz 60074 BLAKE2B 55d2a65da3801cab4e612a8d1a1770c00abfa44555779ee29dc7358d9636e0b2a3f1e291bc64234588089967510bff99f5a9831d8acc01dacb080d7341081372 SHA512 cf6f4a1d396d47e0fa51cb527e8f64cc4f9af5f83121728ce6cbfb6a11509899e52a6c01f0dd20b0d3b92a567991390d9a616151c9496d4f2d764608ef3542bc
DIST sniffit.0.3.7.beta.tar.gz 212419 BLAKE2B 938f4eb775cfd0c604ec107573b8e4bba93fc60b40428ae3894b008fa4eaee3c9bf1ef29daf28caef4f22c4574faf2c6a8e3e8c32b7f84d643b8364ab31412ab SHA512 b32d1f17d589ee1d1afc7986640a2b9f451cdb26ee2d077db1eaec1bb77ed353bbbb6a79bd25f915b3a40b7a279f9fc7855706150ec3a24f8937a152ac91b8d1
EBUILD sniffit-0.3.7-r4.ebuild 788 BLAKE2B 3cb0cb745eaf958aca7c4f51f33d78e98f1721883b7f4d993601e83c078f2a90852b93ed5bd6556b0e3c065cd183c07ed5bc9986f02e244f9bbdaa0de1a87758 SHA512 8dcde1e3a6c54476303a8726eadfd53456c1711181717bcde0b805746c847db1ca2dc7d72adcb640e39992049111453073b51e1f338605e9f51e08ce4607fef2
EBUILD sniffit-0.4.0.ebuild 631 BLAKE2B d2411739bbf645031179c22bb82cb6ee485e46aa3e6f73de1ec75e0e38d8700bdafd40ff6fd7e76bbaca72c87bfcf03f46d2cc7d170534289094840250d36675 SHA512 7ca9b61f2da0120d31737c9936901506ec5c51353a500f64efda06d97d4829449b883dec644e48057cfd402661ad93b03b528aa26ca24669936c0d662f2fa94a
+EBUILD sniffit-0.5.ebuild 587 BLAKE2B 70f3b41f380075af20c2ce630bf4752a424d48badd00ce10aff803bc8a938b2e9990f5e47b9f0df82a6ffb1a88bace06ffeb193b7c7d313b1e3fea15934783cf SHA512 590199b70c414ffd649e7db6f790be0aea3395a1de705a50edc652b18e38573b96ade3271a1cb40fd6d925fa043f3f56b8c5f04214ca16664f61d903822b485d
MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250
diff --git a/net-analyzer/sniffit/sniffit-0.5.ebuild b/net-analyzer/sniffit/sniffit-0.5.ebuild
new file mode 100644
index 000000000000..a4e8e10f5060
--- /dev/null
+++ b/net-analyzer/sniffit/sniffit-0.5.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools
+
+DESCRIPTION="Interactive Packet Sniffer"
+HOMEPAGE="https://github.com/resurrecting-open-source-projects/sniffit"
+SRC_URI="https://github.com/resurrecting-open-source-projects/sniffit/archive/${P}.tar.gz"
+SLOT="0"
+LICENSE="BSD"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+
+RDEPEND="
+ net-libs/libpcap
+ >=sys-libs/ncurses-5.2
+"
+DEPEND="
+ ${RDEPEND}
+"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.4.0-tinfo.patch
+)
+S=${WORKDIR}/${PN}-${P}
+
+src_prepare() {
+ default
+ eautoreconf
+}
diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 5500089f9567..82537ac3dc6d 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -9,9 +9,11 @@ AUX snort_at.service 327 BLAKE2B 36039657ae5a5b7a37585baebc3de15f32f457b3df63136
DIST snort-2.9.12.tar.gz 6456877 BLAKE2B af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8 SHA512 6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa SHA512 9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
DIST snort-2.9.15.tar.gz 6704763 BLAKE2B adef13e3368dbbb9e023d79ec4f75c9652af8d26642b83f1f413e39faf966281b09713854e3a8aa385647b375102a667b10ee96d6f1cebb2f92c9fc7f29a2eb5 SHA512 21830dc4c9ce7b5bc96defa800f78de6ad24c1ab96dbeab0d79a7bf4298a81d6bdb4be8fd3bbec3b28b33aa7bb27cdc48a2a00b33c494f68d1649bc609928eea
+DIST snort-2.9.16.tar.gz 6948498 BLAKE2B b089f1caef44cd5243c38eba44e7449b1111b397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7 SHA512 7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792 SHA512 2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687
EBUILD snort-2.9.12.ebuild 8872 BLAKE2B 84895cf9afb5ddf3079773ff50d730c56af2b01fc912c9d1fa74bead53fe30332d4971dde35cd3091057fadb06f32c25971823904c8d00caf185d9547ec32a63 SHA512 26ed8dc6c1d020a1fb73d1f12a81700a3d18103038340d00eb44d9891391eb49b2e8a611a3f46bf4d8423cb0586e8449933e7863e0184030f152b246e6696070
EBUILD snort-2.9.15.1.ebuild 8290 BLAKE2B a736c8a9d301ffdfca34d9ce0d5b8c7e8ffe07214a9c82a9981699dc40ee5061356b64124a1506b31aca773ff330af25ea6885be166555df349afaacd46e68a7 SHA512 acfef7c2b52430d2965c6d0ebb34b38c3075a291c8c5679d03e01466bde8ffb09a61281ae8c549c4f5fe3577d47af6f581ce45c0820f9c5de63aa0574ba59b12
EBUILD snort-2.9.15.ebuild 8815 BLAKE2B 884fb9f7275d056092b24695acfe1dec49cd58282be6d4a229f0d15c1354ff5fcdb8d3add6c42669a0484702f2dc8fa64f958ed1f21a641b70a98a1b24930abf SHA512 bad67ba43f442bf74c81f268b59fb7c1eff3028fec0224800bd4a672aad95c01bf33105fe4f0f27c65e9f5214e8228735be4a186498c7b151cd1bf59cebbb575
+EBUILD snort-2.9.16.ebuild 8290 BLAKE2B c79c137cb7bff4c3c0b55f3d73b52e25a10ef61b268e178948f36da4ec70be3d8834cdbe679a6e6c86cdf0f5244e912d25493d0ec1121dd29875a25a82cfa983 SHA512 9211178da2253e549c096f1c553a7a63fb8bea6071079d34c3db709abe1524f39d8f4936703e32802a073bd7407fb3945ea4f0216616ea33cfc312319a7a0a47
EBUILD snort-2.9.8.3-r2.ebuild 8505 BLAKE2B 82e9e4dbb2527f80ff87f3c95befb2b141e8ca55e1b097581b688c65e990c7cc0206388d98859f47e0f6b0a9ea52d2f6ff566ed67085de4f33c5023e7e4b86dc SHA512 8444c62e53db68fa39a85048b1ce01f30d16d636f4dd5eb3e51a1a5af3e393ca9bf0d4615c44b38bd57de050735b3666222c542c215b08f4f75c49613988a390
MISC metadata.xml 4042 BLAKE2B 931c99e6b1aee3727e47f32dff6399dc821624fc9cc3be496ba711d480edb04920d2ffcdc9ce4fe6a253be2bbcd4bb45f56a34da530c6dd60140c77b5cc45856 SHA512 2ade0995e40052f3be40a073458a19ea380bb2f75e24905c06b45e88d8956b118db73fbb0a1062e5c0ca837e04d1805a54785a84283e701534ec47c320833b1f
diff --git a/net-analyzer/snort/snort-2.9.16.ebuild b/net-analyzer/snort/snort-2.9.16.ebuild
new file mode 100644
index 000000000000..6e7835a53107
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.16.ebuild
@@ -0,0 +1,245 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools user systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org"
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
+high-availability inline-init-failopen large-pcap-64bit +libtirpc
+linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react
+reload-error-restart selinux shared-rep side-channel sourcefire static
++threads"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+ >=net-libs/daq-2.0.2
+ >=dev-libs/libpcre-8.33
+ dev-libs/libdnet
+ net-libs/libnsl:0=
+ sys-libs/zlib
+ !libtirpc? ( sys-libs/glibc[rpc(-)] )
+ libtirpc? ( net-libs/libtirpc )
+ open-appid? ( dev-lang/luajit:= )
+"
+
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
+ "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
+ "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+ "${FILESDIR}"/${PN}-2.9.15.1-fno-common.patch
+)
+
+pkg_setup() {
+ # pre_inst() is a better place to put this
+ # but we need it here for the 'fowners' statements in src_install()
+ enewgroup snort
+ enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+ default
+
+ mv configure.{in,ac} || die
+
+ AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable !static shared) \
+ $(use_enable static) \
+ $(use_enable static so-with-static-lib) \
+ $(use_enable gre) \
+ $(use_enable control-socket) \
+ $(use_enable file-inspect) \
+ $(use_enable high-availability ha) \
+ $(use_enable non-ether-decoders) \
+ $(use_enable shared-rep) \
+ $(use_enable side-channel) \
+ $(use_enable sourcefire) \
+ $(use_enable ppm) \
+ $(use_enable perfprofiling) \
+ $(use_enable linux-smp-stats) \
+ $(use_enable inline-init-failopen) \
+ $(use_enable open-appid) \
+ $(use_enable threads pthread) \
+ $(use_enable debug) \
+ $(use_enable debug debug-msgs) \
+ $(use_enable debug corefiles) \
+ $(use_enable !debug dlclose) \
+ $(use_enable active-response) \
+ $(use_enable reload-error-restart) \
+ $(use_enable react) \
+ $(use_enable flexresp3) \
+ $(use_enable large-pcap-64bit large-pcap) \
+ $(use_with libtirpc) \
+ --enable-mpls \
+ --enable-normalizer \
+ --enable-reload \
+ --enable-targetbased \
+ --disable-build-dynamic-examples \
+ --disable-profile \
+ --disable-ppm-test \
+ --disable-intel-soft-cpm \
+ --disable-static-daq
+}
+
+src_install() {
+ default
+
+ keepdir /var/log/snort \
+ /etc/snort/rules \
+ /etc/snort/so_rules \
+ /usr/$(get_libdir)/snort_dynamicrules
+
+ # config.log and build.log are needed by Sourcefire
+ # to trouble shoot build problems and bug reports so we are
+ # perserving them incase the user needs upstream support.
+ dodoc RELEASE.NOTES ChangeLog \
+ doc/* \
+ tools/u2boat/README.u2boat
+
+ insinto /etc/snort
+ doins etc/attribute_table.dtd \
+ etc/classification.config \
+ etc/gen-msg.map \
+ etc/reference.config \
+ etc/threshold.conf \
+ etc/unicode.map
+
+ # We use snort.conf.distrib because the config file is complicated
+ # and the one shipped with snort can change drastically between versions.
+ # Users should migrate setting by hand and not with etc-update.
+ newins etc/snort.conf snort.conf.distrib
+
+ # config.log and build.log are needed by Sourcefire
+ # to troubleshoot build problems and bug reports so we are
+ # preserving them incase the user needs upstream support.
+ if [ -f "${WORKDIR}/${PF}/config.log" ]; then
+ dodoc "${WORKDIR}/${PF}/config.log"
+ fi
+ if [ -f "${T}/build.log" ]; then
+ dodoc "${T}/build.log"
+ fi
+
+ insinto /etc/snort/preproc_rules
+ doins preproc_rules/decoder.rules \
+ preproc_rules/preprocessor.rules \
+ preproc_rules/sensitive-data.rules
+
+ fowners -R snort:snort \
+ /var/log/snort \
+ /etc/snort
+
+ newinitd "${FILESDIR}/snort.rc12" snort
+ newconfd "${FILESDIR}/snort.confd.2" snort
+ systemd_newunit "${FILESDIR}/snort_at.service" "snort@.service"
+
+ newtmpfiles "${FILESDIR}"/snort.tmpfiles snort.conf
+
+ # Sourcefire uses Makefiles to install docs causing Bug #297190.
+ # This removes the unwanted doc directory and rogue Makefiles.
+ rm -rf "${ED}"/usr/share/doc/snort || die "Failed to remove SF doc directories"
+ rm "${ED}"/usr/share/doc/"${PF}"/Makefile* || die "Failed to remove doc make files"
+
+ # Remove unneeded .la files (Bug #382863)
+ rm "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || die
+ rm "${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die "Failed to remove libsf_?_preproc.la"
+
+ # Set the correct lib path for dynamicengine, dynamicpreprocessor, and dynamicdetection
+ sed -i -e 's|/usr/local/lib|/usr/'$(get_libdir)'|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Set the correct rule location in the config
+ sed -i -e 's|RULE_PATH ../rules|RULE_PATH /etc/snort/rules|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Set the correct preprocessor/decoder rule location in the config
+ sed -i -e 's|PREPROC_RULE_PATH ../preproc_rules|PREPROC_RULE_PATH /etc/snort/preproc_rules|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Enable the preprocessor/decoder rules
+ sed -i -e 's|^# include $PREPROC_RULE_PATH|include $PREPROC_RULE_PATH|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ sed -i -e 's|^# dynamicdetection directory|dynamicdetection directory|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Just some clean up of trailing /'s in the config
+ sed -i -e 's|snort_dynamicpreprocessor/$|snort_dynamicpreprocessor|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Make it clear in the config where these are...
+ sed -i -e 's|^include classification.config|include /etc/snort/classification.config|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ sed -i -e 's|^include reference.config|include /etc/snort/reference.config|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Disable all rule files by default.
+ sed -i -e 's|^include $RULE_PATH|# include $RULE_PATH|g' \
+ "${ED%}/etc/snort/snort.conf.distrib" || die
+
+ # Set the configured DAQ to afpacket
+ sed -i -e 's|^# config daq: <type>|config daq: afpacket|g' \
+ "${ED%}/etc/snort/snort.conf.distrib" || die
+
+ # Set the location of the DAQ modules
+ sed -i -e 's|^# config daq_dir: <dir>|config daq_dir: /usr/'$(get_libdir)'/daq|g' \
+ "${ED%}/etc/snort/snort.conf.distrib" || die
+
+ # Set the DAQ mode to passive
+ sed -i -e 's|^# config daq_mode: <mode>|config daq_mode: passive|g' \
+ "${ED%}/etc/snort/snort.conf.distrib" || die
+
+ # Set snort to run as snort:snort
+ sed -i -e 's|^# config set_gid:|config set_gid: snort|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+ sed -i -e 's|^# config set_uid:|config set_uid: snort|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Set the default log dir
+ sed -i -e 's|^# config logdir:|config logdir: /var/log/snort/|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+
+ # Set the correct so_rule location in the config
+ sed -i -e 's|SO_RULE_PATH ../so_rules|SO_RULE_PATH /etc/snort/so_rules|g' \
+ "${ED}/etc/snort/snort.conf.distrib" || die
+}
+
+pkg_postinst() {
+ tmpfiles_process snort.conf
+
+ einfo "There have been a number of improvements and new features"
+ einfo "added to ${P}. Please review the RELEASE.NOTES and"
+ einfo "ChangLog located in /usr/share/doc/${PF}."
+ einfo
+ elog "The Sourcefire Vulnerability Research Team (VRT) recommends that"
+ elog "users migrate their snort.conf customizations to the latest config"
+ elog "file released by the VRT. You can find the latest version of the"
+ elog "Snort config file in /etc/snort/snort.conf.distrib."
+ elog
+ elog "!! It is important that you migrate to this new snort.conf file !!"
+ elog
+ elog "This version of the ebuild includes an updated init.d file and"
+ elog "conf.d file that rely on options found in the latest Snort"
+ elog "config file provided by the VRT."
+
+ if use debug; then
+ elog "You have the 'debug' USE flag enabled. If this has been done to"
+ elog "troubleshoot an issue by producing a core dump or a back trace,"
+ elog "then you need to also ensure the FEATURES variable in make.conf"
+ elog "contains the 'nostrip' option."
+ fi
+}
diff --git a/net-analyzer/suricata/Manifest b/net-analyzer/suricata/Manifest
index 923f8b4d1297..86503f57b297 100644
--- a/net-analyzer/suricata/Manifest
+++ b/net-analyzer/suricata/Manifest
@@ -4,8 +4,6 @@ AUX suricata-5.0.1_configure-no-lz4-automagic.patch 601 BLAKE2B 01874b39d89a8872
AUX suricata-5.0.1_default-config.patch 813 BLAKE2B 5758447f2dc6fa50bb6a388c2c83bd35927cf90b66a10e51e5058869e09c05810c037da025a9d26486e33077a06bfe8ba08698618e091bdc40a255d8322062c7 SHA512 0f6337d5bff60cd57f3a3a3edcb82abde9acc6848b158cac1b8f945fc7a228340c420d53a2c5f558d5b5e2b7645f6b104e8105b260245209ba782966d6f04a7c
AUX suricata.service 501 BLAKE2B 00631ada0d2993eae97a028ef950b031b91bb3af346ee3538bd7f0deb9d76bb8552761b4666a3ac80673fe31ffd95424f2ff71e35db0f5fe6667b32478fab4c4 SHA512 4e4e87735731fd0e18ab26e536e7904833a19ce8785ffdd15b22d494673c73044137908feee74800486960f9efd09d1ddc2c75a490a2e35ef06caf23c7439a0c
AUX suricata.tmpfiles 24 BLAKE2B 150b74a6775137704915015871ab4455b8d0b9204a75c398ea746e9194b0c0a787904f9015b98f36a685fac0dbb0fcb43746096dd403bf882afa5dfef12af94d SHA512 1530aed4efb35f988e2f0134388ea11ffc3ba1f217845a2c5dd47f947983ed4d343126e49d66a86ca7894ff60b5134464ddbe07509dcc80c001131f09cb7e2dd
-DIST suricata-5.0.1.tar.gz 23721536 BLAKE2B 529837e8e4d6c33d2093df8208bf03519e0d60deef92eadf9d0a44b7416eae2f900b2f72349815acb86d9bdd9d4253bbc5d7c4c1a34157f544982b0788291624 SHA512 db0797a7992abf0ddf170cb603fdac06b0ff92278bb91343860bccbbe029ea0e83131dfb9805ca44bcbbe3925502119259e350a17e94209b21d1f8b610d965a6
DIST suricata-5.0.2.tar.gz 23735393 BLAKE2B 3fd9bac597cda59cbeb3d902eccf15e4b873b56b44967a1cad9e99e041f06778ffd4f8ea1378f0df3fa84f2cabd6ac13eda7a2cb233e80a75c27bf7c4e5f7cd0 SHA512 e288f6aee9f8fafb8fa811d2c83a89a29434edc24e05542e172852dc139b9d0bb474d35ddbdc4723df04e7a8b4e70e181c822a4fb1315ba2879c3c7a5c16ef16
-EBUILD suricata-5.0.1-r1.ebuild 6265 BLAKE2B e55ba367e62b811a2143a29f422b3f9562c491142887e72c6c336c8c28b8cb4835f9e0b836974ecd1fbcec7e8d6f5964ed107a3076487b510b5f35caa67964f6 SHA512 db261a8a1ee914f0e3708640023a13c53abc8b685c026652dac422cdaaa7c71f2676e53669bbc994f07f2fda4b78f6671dc332b8cdefacba170bd7e00cc1c5da
-EBUILD suricata-5.0.2.ebuild 6208 BLAKE2B 48decfc9042247a1cfbc969512589c9074f55867cb75e88a322a952b541b0a22fa20ec9ae31d7deec6fb0907c329403f104f1c1d0a112ee8bec6c42b86d651c6 SHA512 ce1fc4e7123251087a42a506d06dcc4f33dc457492e5af6c667d32525f65960c359472d97cf65c7a873721dc97899807a4cb54cfc8f20de8614a12839add22f3
+EBUILD suricata-5.0.2.ebuild 6188 BLAKE2B a86548685ff15943472868e527bec1d1f363eac16879532e44085d1abfda6559b15f21fca88e72b3772e77020e92d6a5fc7591c30ad192eff7d5507d01cb2a9b SHA512 53241e50333c481aea02f5570e26bc5f383c6779ca42ae9ecd49c153b6c9236e885048639366867e62cf8cdfd4c199870873ea5f9e66b300af6b4a2c17692b08
MISC metadata.xml 1015 BLAKE2B 355c550ad2fe7a37d69b92f0bd710824d68a3353be687876449ad5b7d8e2c98b06b833e59ebcf479410aff09dce71e1f7f64be860c348f3d6c3519cd8fe2acf2 SHA512 0837e07a0130baff435e684b47a6b463991aec73b4f570672d0091a70adf163c5e83d19887e1575f12db783d6246050777011d25dc658fe4767cd3fe8fc1d4a5
diff --git a/net-analyzer/suricata/suricata-5.0.1-r1.ebuild b/net-analyzer/suricata/suricata-5.0.1-r1.ebuild
deleted file mode 100644
index e74f32fee51a..000000000000
--- a/net-analyzer/suricata/suricata-5.0.1-r1.ebuild
+++ /dev/null
@@ -1,201 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-
-inherit autotools flag-o-matic linux-info python-single-r1 systemd
-
-DESCRIPTION="High performance Network IDS, IPS and Network Security Monitoring engine"
-HOMEPAGE="https://suricata-ids.org/"
-SRC_URI="https://www.openinfosecfoundation.org/download/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+af-packet bpf control-socket cuda debug +detection geoip hardened logrotate lua luajit lz4 nflog +nfqueue redis systemd test"
-
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- ?? ( lua luajit )
- bpf? ( af-packet )"
-
-CDEPEND="acct-group/suricata
- acct-user/suricata
- dev-libs/jansson
- dev-libs/libpcre
- dev-libs/libyaml
- net-libs/libnet:*
- net-libs/libnfnetlink
- dev-libs/nspr
- dev-libs/nss
- $(python_gen_cond_dep '
- dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]
- ')
- >=net-libs/libhtp-0.5.32
- net-libs/libpcap
- sys-apps/file
- sys-libs/libcap-ng
- bpf? ( >=dev-libs/libbpf-0.0.6 )
- cuda? ( dev-util/nvidia-cuda-toolkit )
- geoip? ( dev-libs/libmaxminddb )
- logrotate? ( app-admin/logrotate )
- lua? ( dev-lang/lua:* )
- luajit? ( dev-lang/luajit:* )
- lz4? ( app-arch/lz4 )
- nflog? ( net-libs/libnetfilter_log )
- nfqueue? ( net-libs/libnetfilter_queue )
- redis? ( dev-libs/hiredis )"
-DEPEND="${CDEPEND}
- >=sys-devel/autoconf-2.69-r5
- virtual/rust"
-RDEPEND="${CDEPEND}
- ${PYTHON_DEPS}"
-
-PATCHES=(
- "${FILESDIR}/${PN}-5.0.1_configure-no-lz4-automagic.patch"
- "${FILESDIR}/${PN}-5.0.1_default-config.patch"
-)
-
-pkg_pretend() {
- if use bpf && use kernel_linux; then
- if kernel_is -lt 4 15; then
- ewarn "Kernel 4.15 or newer is necessary to use all XDP features like the CPU redirect map"
- fi
-
- CONFIG_CHECK="~XDP_SOCKETS"
- ERROR_XDP_SOCKETS="CONFIG_XDP_SOCKETS is not set, making it impossible for Suricata will to load XDP programs. "
- ERROR_XDP_SOCKETS+="Other eBPF features should work normally."
- check_extra_config
- fi
-}
-
-src_prepare() {
- # Bug #707204
- append-cflags $(test-flags-CC -fcommon)
-
- default
- sed -ie 's/docdir =.*/docdir = ${datarootdir}\/doc\/'${PF}'\//' "${S}/doc/Makefile.am"
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- "--localstatedir=/var" \
- "--runstatedir=/run" \
- "--enable-non-bundled-htp" \
- "--enable-gccmarch-native=no" \
- "--enable-python" \
- $(use_enable af-packet) \
- $(use_enable bpf ebpf) \
- $(use_enable control-socket unix-socket) \
- $(use_enable cuda) \
- $(use_enable detection) \
- $(use_enable geoip) \
- $(use_enable hardened gccprotect) \
- $(use_enable hardened pie) \
- $(use_enable lua) \
- $(use_enable luajit) \
- $(use_enable lz4) \
- $(use_enable nflog) \
- $(use_enable nfqueue) \
- $(use_enable redis hiredis) \
- $(use_enable test unittests) \
- "--disable-coccinelle"
- )
-
- if use debug; then
- myeconfargs+=( $(use_enable debug) )
- # so we can get a backtrace according to "reporting bugs" on upstream web site
- CFLAGS="-ggdb -O0" econf ${myeconfargs[@]}
- else
- econf ${myeconfargs[@]}
- fi
-}
-
-src_install() {
- emake DESTDIR="${D}" install
- python_optimize
-
- if use bpf; then
- rm -f ebpf/Makefile.{am,in}
- dodoc -r ebpf/
- keepdir /usr/libexec/suricata/ebpf
- fi
-
- insinto "/etc/${PN}"
- doins etc/{classification,reference}.config threshold.config suricata.yaml
-
- keepdir "/var/lib/${PN}/rules" "/var/lib/${PN}/update"
- keepdir "/var/log/${PN}"
-
- fowners -R ${PN}: "/var/lib/${PN}" "/var/log/${PN}" "/etc/${PN}"
- fperms 750 "/var/lib/${PN}" "/var/log/${PN}" "/etc/${PN}"
- fperms 2750 "/var/lib/${PN}/rules" "/var/lib/${PN}/update"
-
- newinitd "${FILESDIR}/${PN}-5.0.1-init" ${PN}
- newconfd "${FILESDIR}/${PN}-5.0.1-conf" ${PN}
- systemd_dounit "${FILESDIR}"/${PN}.service
- systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfiles ${PN}.conf
-
- if use logrotate; then
- insopts -m0644
- insinto /etc/logrotate.d
- newins etc/${PN}.logrotate ${PN}
- fi
-}
-
-pkg_postinst() {
- elog ""
- if use systemd; then
- elog "Suricata requires either the mode of operation (e.g. --af-packet) or the interface to listen on (e.g. -i eth0)"
- elog "to be specified on the command line. The provided systemd unit launches Suricata in af-packet mode and relies"
- elog "on file configuration to specify interfaces, should you prefer to run it differently you will have to customise"
- elog "said unit. The simplest way of doing it is to override the Environment=OPTIONS='...' line using a .conf file"
- elog "placed in the directory ${EPREFIX}/etc/systemd/system/suricata.service.d/ ."
- elog "For details, see the section on drop-in directories in systemd.unit(5)."
- else
- elog "The ${PN} init script expects to find the path to the configuration"
- elog "file as well as extra options in /etc/conf.d."
- elog ""
- elog "To create more than one ${PN} service, simply create a new .yaml file for it"
- elog "then create a symlink to the init script from a link called"
- elog "${PN}.foo - like so"
- elog " cd /etc/${PN}"
- elog " ${EDITOR##*/} suricata-foo.yaml"
- elog " cd /etc/init.d"
- elog " ln -s ${PN} ${PN}.foo"
- elog "Then edit /etc/conf.d/${PN} and make sure you specify sensible options for foo."
- elog ""
- elog "You can create as many ${PN}.foo* services as you wish."
- fi
-
- if use bpf; then
- elog ""
- elog "eBPF/XDP files must be compiled (using sys-devel/clang[llvm_targets_BPF]) before use"
- elog "because their configuration is hard-coded. You can find the default ones in"
- elog " ${EPREFIX}/usr/share/doc/${PF}/ebpf"
- elog "and the common location for eBPF bytecode is"
- elog " ${EPREFIX}/usr/libexec/${PN}"
- elog "For more information, see https://${PN}.readthedocs.io/en/${P}/capture-hardware/ebpf-xdp.html"
- fi
-
- if use debug; then
- elog ""
- elog "You have enabled the debug USE flag. Please read this link to report bugs upstream:"
- elog "https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Reporting_Bugs"
- elog "You need to also ensure the FEATURES variable in make.conf contains the"
- elog "'nostrip' option to produce useful core dumps or back traces."
- fi
-
- elog ""
- elog "To download and install an initial set of rules, run:"
- elog " emerge --config =${CATEGORY}/${PF}"
- elog ""
-}
-
-pkg_config() {
- suricata-update
-}
diff --git a/net-analyzer/suricata/suricata-5.0.2.ebuild b/net-analyzer/suricata/suricata-5.0.2.ebuild
index 19940f3c9fb2..b2dc6c2e8b0d 100644
--- a/net-analyzer/suricata/suricata-5.0.2.ebuild
+++ b/net-analyzer/suricata/suricata-5.0.2.ebuild
@@ -22,7 +22,8 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}
?? ( lua luajit )
bpf? ( af-packet )"
-CDEPEND="acct-group/suricata
+RDEPEND="${PYTHON_DEPS}
+ acct-group/suricata
acct-user/suricata
dev-libs/jansson
dev-libs/libpcre
@@ -32,7 +33,7 @@ CDEPEND="acct-group/suricata
dev-libs/nspr
dev-libs/nss
$(python_gen_cond_dep '
- dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]
+ dev-python/pyyaml[${PYTHON_USEDEP}]
')
>=net-libs/libhtp-0.5.32
net-libs/libpcap
@@ -48,11 +49,9 @@ CDEPEND="acct-group/suricata
nflog? ( net-libs/libnetfilter_log )
nfqueue? ( net-libs/libnetfilter_queue )
redis? ( dev-libs/hiredis )"
-DEPEND="${CDEPEND}
+DEPEND="${RDEPEND}
>=sys-devel/autoconf-2.69-r5
virtual/rust"
-RDEPEND="${CDEPEND}
- ${PYTHON_DEPS}"
PATCHES=(
"${FILESDIR}/${PN}-5.0.1_configure-no-lz4-automagic.patch"
@@ -74,7 +73,7 @@ pkg_pretend() {
src_prepare() {
default
- sed -ie 's/docdir =.*/docdir = ${datarootdir}\/doc\/'${PF}'\//' "${S}/doc/Makefile.am"
+ sed -ie 's/docdir =.*/docdir = ${datarootdir}\/doc\/'${PF}'\//' "${S}/doc/Makefile.am" || die
eautoreconf
}
diff --git a/net-analyzer/testssl/Manifest b/net-analyzer/testssl/Manifest
index 1da573da2967..bce6fb9b0670 100644
--- a/net-analyzer/testssl/Manifest
+++ b/net-analyzer/testssl/Manifest
@@ -1,3 +1,5 @@
+DIST testssl-3.0.1.tar.gz 9207908 BLAKE2B 0c7c43b306866fa79718027ce9db3a894a4344f714a4318578f4d9dc79b09e1beba1f69f7f25e75ece6811e1394479a29e021697c30f160a0d9f3f291d4792c5 SHA512 e081c6bb24c45cb197b57403cfd4f384459ce2c0d0f0ccd2fa0f68d61429ba9bf4a351efd2b0febbadaca7b1f5825c338d8b03f59ea4cbe8467358ee92cdc715
DIST testssl-3.0.tar.gz 9207778 BLAKE2B 56f13cb58bc930e0c70ef1ff4734dd7e363f362397ebe354c446f1fd6e73a0774a6eb84326a405a5aab224b058754e03fcecda254617eee2fde4d9566ada4e15 SHA512 a5e65d3145bc422cf03b49087cc24cadca367206a06dda61d114b0a6afd7c4921204e23cdc3ade2f5d7e9ce4adf17b54691b9d33d46b75b296111663e9cf063a
+EBUILD testssl-3.0.1.ebuild 1511 BLAKE2B 7bb402e6ecfa6ba7ec5a3b3f1411837c0fbbb35d014ce61fe80eb9eabf8fedd0375d1366019496ea4dd27bf7ee445d1e3c0203085e7dc912290f69246bf2b0fe SHA512 af622b997573b6b82392d4538dd1fb29dd0f72e05b5f1743b0b415d31638f72b73091216eb3b73f3010c5291a26af34aab57a9e28130896b11f6625ab87f4e17
EBUILD testssl-3.0.ebuild 1509 BLAKE2B 3fe3638078171668db5e9820cd1b29062117c8f081e0d68f9830dc1e1970a17b546eeb491170420a359901abf7ea7d9b2255a9c483b2a564ebf315b2dec319bd SHA512 5e404a151afe689e1701cbf79ccd0c6e925f4848bb513ff9f5aab6f35dd99c287ba31321841693ad51b06e54122f0bb6d876f45cda4c8aa2480982f59983be14
MISC metadata.xml 427 BLAKE2B 5504150e6ed2e079db47b71afd8826e0543162d259ffb690caab572f6f87cf358ec4216b7859c274047f4d880aed40ab6858633856e12f9d9d05683198b75fba SHA512 83dacfa2293a8f14bce97a01f732376e76f84c4eb4fffbed1049b08210850cc5b54381d83df15bec2ecc1c1a592148d538ac37053b36fa1022542e023a97d9ab
diff --git a/net-analyzer/testssl/testssl-3.0.1.ebuild b/net-analyzer/testssl/testssl-3.0.1.ebuild
new file mode 100644
index 000000000000..8a2472e4e275
--- /dev/null
+++ b/net-analyzer/testssl/testssl-3.0.1.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_PN="${PN}.sh"
+MY_PV="${PV/_p/-}"
+
+DESCRIPTION="Tool to check TLS/SSL cipher support"
+HOMEPAGE="https://testssl.sh/"
+SRC_URI="https://github.com/drwetter/${MY_PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2 bundled-openssl? ( openssl )"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="bundled-openssl kerberos"
+
+RDEPEND="
+ app-shells/bash[net]
+ net-dns/bind-tools
+ sys-apps/util-linux
+ sys-libs/ncurses:0
+ sys-process/procps
+ bundled-openssl? (
+ kerberos? (
+ sys-libs/zlib
+ virtual/krb5
+ )
+ )
+ !bundled-openssl? ( dev-libs/openssl:0 )
+"
+
+S=${WORKDIR}/${MY_PN}-${MY_PV}
+
+QA_PREBUILT="opt/${PN}/*"
+
+pkg_setup() {
+ if use amd64; then
+ if use kerberos; then
+ BUNDLED_OPENSSL="openssl.Linux.x86_64.krb5"
+ else
+ BUNDLED_OPENSSL="openssl.Linux.x86_64"
+ fi
+ elif use x86; then
+ BUNDLED_OPENSSL="openssl.Linux.i686"
+ fi
+}
+
+src_prepare() {
+ default
+ sed -i ${PN}.sh \
+ -e 's|TESTSSL_INSTALL_DIR="${TESTSSL_INSTALL_DIR:-""}"|TESTSSL_INSTALL_DIR="/"|' \
+ -e 's|$TESTSSL_INSTALL_DIR/etc/|&testssl/|g' || die
+
+ if use bundled-openssl; then
+ sed -i ${PN}.sh \
+ -e "/find_openssl_binary()/a OPENSSL=\"/opt/${PN}/${BUNDLED_OPENSSL}\"" || die
+ fi
+}
+
+src_install() {
+ dodoc CHANGELOG.md CREDITS.md Readme.md
+ dodoc openssl-iana.mapping.html
+
+ dobin ${PN}.sh
+
+ insinto /etc/${PN}
+ doins etc/*
+
+ if use bundled-openssl; then
+ exeinto /opt/${PN}
+ use amd64 && doexe bin/${BUNDLED_OPENSSL}
+ fi
+}
diff --git a/net-analyzer/traceroute/Manifest b/net-analyzer/traceroute/Manifest
index 7d159e1aecda..591f1029d244 100644
--- a/net-analyzer/traceroute/Manifest
+++ b/net-analyzer/traceroute/Manifest
@@ -1,7 +1,3 @@
-DIST traceroute-2.0.20.tar.gz 68907 BLAKE2B 0b80836fe05cad955f8d1a31ecad56f46b29f4710c949c43cac2f908aef551867f808672e3e750cf4b228a94685dca0032c3d2d3ed9d8d5982dfffbe824adbf4 SHA512 ba82468f5e52a14cf029ff977d85e9cc395bdac2fdf8c29232f9e664bf15efdbaca4f56a78533f2afadd3aef95e31d4497f00f4fc29f74a699a149f0434b484d
-DIST traceroute-2.0.22.tar.gz 69001 BLAKE2B 8678bf2636b3a0615e7282923ccfeae9c721adbecaecee1deff9324bdca8be26e9b821131f84e01411455806c07ded5bdb34b6ab64d4572ffef24af3cfd17c39 SHA512 f7981188b5aa13b6a6c26e7bb3b6cbab88b1adec53a04bff4b878f800bb32a62d82fa389fb36aefd81cc3e9da31740e095f6b6f7eba4dd5926520ad3cff7a92c
DIST traceroute-2.1.0.tar.gz 71460 BLAKE2B 4c2126fa98625d525d0a1b0075d16a6ff37836e18d2ce8319f58c89bfa22a6a5e3bbe2ded22fa98d5128c7bb58578327db08120a5b78c1c4ff5673dcc0dea7e6 SHA512 3578007c734091ea0c906637c03fd133a8b0154fbf2e6b5c0c881184947918196bc03aeaf872d3bd53777b9b771cba5cf97f73fb5916bb53b75037f429b40ed3
-EBUILD traceroute-2.0.20.ebuild 934 BLAKE2B 58a312ad6f392f442adc84096c24df543098130b121cb3c59448fac82bb42f1dce409479ceb72d03e15e4ca6c49d3ff94c776ba382cde5b001a5983a4c8f7069 SHA512 a44c21a77f07f84a296625f08df257fe23f9d5ad4df4640eeafaed806f0ce6a96c7d3d9a9fff8275377316dbaea38f7888ad632765e7cc22c69471e6ef09b19e
-EBUILD traceroute-2.0.22.ebuild 882 BLAKE2B 68a60c7f67810f31239d800cbc72e0c4c824a73cea3faca78edae69e00114fab7390df90dd1202c78fdb0a028d9291cecc680e7c650093a228eb85634ef87496 SHA512 6ac23135e7b2c0c19eaf24654a723bceb5d97aa66a2e1bb0e6469f1a2ba0e9970bcbef377c878715dfb3c32d6a8219662879e2a9cd29e5e14dc342b67b6671cc
EBUILD traceroute-2.1.0.ebuild 871 BLAKE2B fa4ecff44e2cf4ce9697fa17ac95679ed17b95bf7828101a10b52fe55330027a7894a355ec4e9162906ff5491ade483c945ec2b3b42650f7e85728fe1664ec66 SHA512 32c4d0230ae00a8d0e1958a31bbe520cabd9fe4b16c95e416d25e26b73e06dd6d129780d57085c1da0d764511d90d1b1b7f6a1019502d345ad27424fa4ed2d8a
MISC metadata.xml 437 BLAKE2B bbef3a65676e67e78b4f78846a46986a3ffc8b74bb73517795b4796b2865ee0ae4d6ecf99edb1a9b12dc97988cc51fb161dfb757e8ef449a3b46fa1eac5c8411 SHA512 928cbbbcefe88681f5f797616d8f8b4de75cf789157afa536a757e7e72f44b07c337105380816aa79713ec143c324ae16577351648357a77267b6625b962924d
diff --git a/net-analyzer/traceroute/traceroute-2.0.20.ebuild b/net-analyzer/traceroute/traceroute-2.0.20.ebuild
deleted file mode 100644
index 614c1836fee6..000000000000
--- a/net-analyzer/traceroute/traceroute-2.0.20.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit flag-o-matic multilib toolchain-funcs
-
-DESCRIPTION="Utility to trace the route of IP packets"
-HOMEPAGE="http://traceroute.sourceforge.net/"
-SRC_URI="mirror://sourceforge/traceroute/${P}.tar.gz"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="static"
-
-RDEPEND="!<net-misc/iputils-20121221-r1
- !net-misc/iputils[traceroute6]"
-
-src_compile() {
- use static && append-ldflags -static
- append-ldflags -L../libsupp #432116
- tc-export AR CC RANLIB
- emake env=yes
-}
-
-src_install() {
- emake \
- DESTDIR="${D}" \
- prefix="${EPREFIX}/usr" \
- libdir="${EPREFIX}/usr/$(get_libdir)" \
- install
- dodoc ChangeLog CREDITS README TODO
-
- dosym traceroute /usr/bin/traceroute6
- dosym traceroute.8 /usr/share/man/man8/traceroute6.8
-}
diff --git a/net-analyzer/traceroute/traceroute-2.0.22.ebuild b/net-analyzer/traceroute/traceroute-2.0.22.ebuild
deleted file mode 100644
index c9dea6ed056c..000000000000
--- a/net-analyzer/traceroute/traceroute-2.0.22.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit flag-o-matic toolchain-funcs
-
-DESCRIPTION="Utility to trace the route of IP packets"
-HOMEPAGE="http://traceroute.sourceforge.net/"
-SRC_URI="mirror://sourceforge/traceroute/${P}.tar.gz"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="static"
-
-RDEPEND="!<net-misc/iputils-20121221-r1
- !net-misc/iputils[traceroute6]"
-
-src_compile() {
- use static && append-ldflags -static
- append-ldflags -L../libsupp #432116
- tc-export AR CC RANLIB
- emake env=yes
-}
-
-src_install() {
- emake DESTDIR="${D}" prefix="${EPREFIX}/usr" install
- dodoc ChangeLog CREDITS README TODO
- dosym traceroute /usr/bin/traceroute6
- dosym traceroute.8 /usr/share/man/man8/traceroute6.8
-}
diff --git a/net-analyzer/wapiti/Manifest b/net-analyzer/wapiti/Manifest
index 3e6ee0180b9d..fcfe7b6f3c0e 100644
--- a/net-analyzer/wapiti/Manifest
+++ b/net-analyzer/wapiti/Manifest
@@ -1,6 +1,4 @@
-DIST wapiti3-3.0.2.tar.gz 561658 BLAKE2B f013b7d3c23cc3b655503de9f14d53b24d281604344c558791561c900fbe8b1a591c6b56970b41c961b38f65680799bf254887f4613d8e2bc96ddbc0a6aa7c24 SHA512 02f0e2510ce428b6dd89251ec63b5806b34e8e02302c7fa8fb1d9460a4e8c073b4650c066183ef20dc554440721f0b659a6ea30ad38f05865fb0fccc1cca758f
DIST wapiti3-3.0.3.tar.gz 553259 BLAKE2B c31a1ce3e367c7b85141b0a83c9617a901f01753ebcc56142092d475bf3d540fac6d4e529fc87f5919c962303451787db9e1f8872a5e70a646ff48c1b076139e SHA512 ed135a97ee0c2431fa15d87888eca424db389e9e54b1426e0efe7a83299ee110cb9895916c5f5f3690a99f81034e8ad0d97e3e432b2d478b89a3ba14534ddb96
-EBUILD wapiti-3.0.2.ebuild 999 BLAKE2B 6912380533828b179d8fe9850d74c35190d55e0c59a3059603ddeaa58b1c7219381de5f5455bdbcbcccdf01a080d5d7218af54f75b273825824cccb79c3b5858 SHA512 cf51b5c03661e20e1783fa7133c782e9643d43c8af7f28f226449c1a143e0b10f993218f2018e19a93fd3405247a3148a9eac64c32c4c28a6a93ee4c938b8b17
-EBUILD wapiti-3.0.3.ebuild 1003 BLAKE2B 33b785e3609818c3771c171ac01c2dee64844540d5e79c4346c7ae27f3da3912026a67dd7931ca5aba47538be440d0d3e0a757080303f38e8616ae36ad337a59 SHA512 1d6c4bb8408d61a1fa813ddc85a42f2df83784ff08a2138622d0573198d785c89b1c8706a5c5741c226551e756708b1fbce852c427bec72867284657d68c268b
-EBUILD wapiti-9999.ebuild 967 BLAKE2B 2c93219385a04edbdbd3723a0a8f12000908f4430f4810d071bccdae1ccc92dcd9ee39be6a4c1df33108f1a86a8ca1679f2b2470063069b930f23fe832da3b40 SHA512 32a81fe623e896493be2ef09e6224ebe13037ea2e168ede4e341ab9701106d8cf4e84c0b815d56ab178ad1aebd68c43891a97b46a8251c9269ee7e8ed738acfe
+EBUILD wapiti-3.0.3.ebuild 915 BLAKE2B 50dd4b4345d588be5a1c6f0472069722632eafb140977befa693b1d2a575ab1189c0a107529921d850102ae3c42fc2c8621f79643403b475293e338fb069fd04 SHA512 0c5d834ad8167d1e9163e5b76e25f67e46789d59b6879f9d77a46841628b435c80692d217c3a5e2359ef96da218ccc43bf6790233c23d14b1b9f0a3af649e63f
+EBUILD wapiti-9999.ebuild 975 BLAKE2B edef62f884693d1209a77d1cafe370d83976c57a914072cf9743dc4fbcca91d15b27a60c633088d848099e8f9b7ea4b33ad689b1b70b6abe3a06f3309bf35ed8 SHA512 aa9cd40e26339742caf593e4ef8fb48233f56646684bfd27f015231c2d5add6ef1311e61b1bfbb6b8953baca37375c3cf3c81f534244c26fca9474c6db021f7a
MISC metadata.xml 864 BLAKE2B 9551f009fa754e945364018cc66edcedc0b032929983895547b21dfdac4ad1a4dd33e72ef8613f4ed622631f04a96c4560a4a379b572e986086f8c5a9955d85c SHA512 6af9d0300f0d9edeff11f0478aaf2461337ac36c78ce3d0dd9c3fe30be33cb2b96a1e5fee2c4fe9e89c75bedd06347fd6ca27dfac8bc0d9c0539615487310f25
diff --git a/net-analyzer/wapiti/wapiti-3.0.2.ebuild b/net-analyzer/wapiti/wapiti-3.0.2.ebuild
deleted file mode 100644
index 58cddc1b33e8..000000000000
--- a/net-analyzer/wapiti/wapiti-3.0.2.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python3_6 )
-PYTHON_REQ_USE='xml'
-
-inherit distutils-r1
-
-MY_P=${PN}3-${PV}
-DESCRIPTION="Web-application vulnerability scanner"
-HOMEPAGE="http://wapiti.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="kerberos ntlm test"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="test? (
- dev-python/pytest[${PYTHON_USEDEP}]
- )"
-RDEPEND="dev-python/beautifulsoup:4[${PYTHON_USEDEP}]
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/mako[${PYTHON_USEDEP}]
- >=dev-python/requests-1.2.3[${PYTHON_USEDEP}]
- dev-python/tld[${PYTHON_USEDEP}]
- dev-python/yaswfp[${PYTHON_USEDEP}]
- kerberos? ( dev-python/requests-kerberos[${PYTHON_USEDEP}] )
- ntlm? ( dev-python/requests-ntlm[${PYTHON_USEDEP}] )"
-
-S=${WORKDIR}/${MY_P}
-
-python_prepare_all() {
- sed -e 's/"pytest-runner"//' -i setup.py || die
- distutils-r1_python_prepare_all
-}
diff --git a/net-analyzer/wapiti/wapiti-3.0.3.ebuild b/net-analyzer/wapiti/wapiti-3.0.3.ebuild
index c9bf7dc9b105..b74bc61781ce 100644
--- a/net-analyzer/wapiti/wapiti-3.0.3.ebuild
+++ b/net-analyzer/wapiti/wapiti-3.0.3.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-PYTHON_COMPAT=( python3_{6,7} )
+PYTHON_COMPAT=( python3_{6,7,8} )
PYTHON_REQ_USE='xml'
inherit distutils-r1
@@ -16,13 +16,8 @@ SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE="kerberos ntlm test"
+IUSE="kerberos ntlm"
-RESTRICT="!test? ( test )"
-
-DEPEND="test? (
- dev-python/pytest[${PYTHON_USEDEP}]
- )"
RDEPEND="dev-python/beautifulsoup:4[${PYTHON_USEDEP}]
dev-python/lxml[${PYTHON_USEDEP}]
dev-python/mako[${PYTHON_USEDEP}]
diff --git a/net-analyzer/wapiti/wapiti-9999.ebuild b/net-analyzer/wapiti/wapiti-9999.ebuild
index 8a61f85b7acf..ef1480dd21ea 100644
--- a/net-analyzer/wapiti/wapiti-9999.ebuild
+++ b/net-analyzer/wapiti/wapiti-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-PYTHON_COMPAT=( python3_6 )
+PYTHON_COMPAT=( python3_{6,7,8} )
PYTHON_REQ_USE='xml'
inherit distutils-r1 git-r3
@@ -15,13 +15,8 @@ EGIT_REPO_URI="https://git.code.sf.net/p/wapiti/git wapiti-git"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS=""
-IUSE="kerberos ntlm test"
+IUSE="kerberos ntlm"
-RESTRICT="!test? ( test )"
-
-DEPEND="test? (
- dev-python/pytest[${PYTHON_USEDEP}]
- )"
RDEPEND="dev-python/beautifulsoup:4[${PYTHON_USEDEP}]
dev-python/lxml[${PYTHON_USEDEP}]
dev-python/mako[${PYTHON_USEDEP}]
@@ -31,6 +26,9 @@ RDEPEND="dev-python/beautifulsoup:4[${PYTHON_USEDEP}]
kerberos? ( dev-python/requests-kerberos[${PYTHON_USEDEP}] )
ntlm? ( dev-python/requests-ntlm[${PYTHON_USEDEP}] )"
+distutils_enable_tests pytest
+BDEPEND+=" test? ( dev-python/responses[${PYTHON_USEDEP}] )"
+
python_prepare_all() {
sed -e 's/"pytest-runner"//' -i setup.py || die
distutils-r1_python_prepare_all