summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/Manifest.gzbin44891 -> 44883 bytes
-rw-r--r--net-analyzer/fail2ban/Manifest9
-rw-r--r--net-analyzer/fail2ban/fail2ban-0.11.2-r4.ebuild137
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.0.1.ebuild133
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-2to3-usage.patch109
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-py3.10-collections.patch33
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-systemd-test.patch22
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-tests-for-2021.patch50
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.11.2-upstream-openrc.patch247
-rw-r--r--net-analyzer/tcpdump/Manifest1
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.1.ebuild106
-rw-r--r--net-analyzer/vnstat/Manifest3
-rw-r--r--net-analyzer/vnstat/vnstat-2.9.ebuild84
13 files changed, 0 insertions, 934 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index 01faee724ecb..7d77d78f5394 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/fail2ban/Manifest b/net-analyzer/fail2ban/Manifest
index abddd163dd5c..fa608dcc541a 100644
--- a/net-analyzer/fail2ban/Manifest
+++ b/net-analyzer/fail2ban/Manifest
@@ -1,14 +1,5 @@
AUX fail2ban-0.11.2-adjust-apache-logs-paths.patch 893 BLAKE2B 5b80b81488a5245d9d9d15a1b0205a1d86f132e3faa5ea3e5cf91d55082b2d264e558dca4b7fbe62f643601b3315ac31cae387c433c2d90b670965abfa744f87 SHA512 dddff4858431170f5a24daab2d3cedcdcd7a1194b8ecbbcd794dfe00dcaee4af410afef102d3a25f86f541267d7be63e3e1d239c879e95d20cef9f0dacdcdc4c
-AUX fail2ban-0.11.2-fix-2to3-usage.patch 3905 BLAKE2B f159ac35845bb32f71e5f24e8ea9550c240d1245e0620a72a5df2fd76e8021ca4143959a592dd6fe222b23486280a525ac76d76b4918cc549f5876f4352f8065 SHA512 59cd4d13f7d05111096159e295ba294619c29b223c05f7e79eac0762a1aabb29a7f5465820bc81b5a727ce4549e57c51d29a1099cb0a50d7ad6f86770fb47242
-AUX fail2ban-0.11.2-fix-py3.10-collections.patch 949 BLAKE2B eebed48d15c6a1dcbe00744794c47b460d12cdaee408bd19a48f333aeb6bb5aaedc2ec5d3ce46f32b3830d9ad97a98a635d9822b397d1cce0522936c073f63bd SHA512 ec778e5924253a4f1ebb18c49193e9b2db3a9dc18fd239af582d2b6eb3cbc7aafc12008fe008d0e56bfd345709c6aac9388127650dd52e0f3401746f11ba1179
-AUX fail2ban-0.11.2-fix-systemd-test.patch 863 BLAKE2B 4f506097ceb1d62a076d695a5286075847e1f5757603c2c670f7bfdfd9c5ab6e4844300ff2488c0e5ee9a357a79cbdabaca9c591bc3d664f2f548c57b6638810 SHA512 d47b081f4271a645f56a0ccebbb2af67a0b0e278c192cf12345bb22a988330dff59fcbb0ee838245bbcfe1bf69c1dcc8355ef714a48cf2104c154673dc8a47b6
-AUX fail2ban-0.11.2-fix-tests-for-2021.patch 1821 BLAKE2B 52fae8ace32d6205d290d7e3a57378e10398742a735e9bf734d1ba4c6ff73abeb7bff8d0f76924c815a1dcdd7e57bf1a584956e1c03ff0db93f20ce68f1c8176 SHA512 a3db4065b5e815d409318c7aeb0f2fac87b2f91f7b1923a4c1684cbc97eb086ccd0fab993270d8c84d6f9da911f467d391689f312d89cea7cc6d59c20cfd39b0
-AUX fail2ban-0.11.2-upstream-openrc.patch 8205 BLAKE2B ee85888dbd5ed9b7aa5b8edaba7a0eff430df4677b33c37223d04b46d8b39ff29ded81be8fdd77d0e92e14654e2fb9726064772232af393a053bd3234843218b SHA512 bc4d3ba2c8c1008efe128abe07f6c5125479bf4fb5b96c38b9e5e6401da30faf1a58242b1e01e71638ff922c7e020e16b789f013a0227a8aa6f5bba232dacfd4
-DIST fail2ban-0.11.2.tar.gz 559552 BLAKE2B 0c61c1d5f6eb23d585533fbb84e69343cb305df188537a97002489318292c6056447c4c221c9d4d4cde6cca52f0c2fb877b597957f703e4d6707801a646e52b0 SHA512 46b27abd947b00ea64106dbac563ef8afef38eec86684024d47d9a0e8c1969ff864ad6df7f4f8de2aa3eb1af6d769fb6796592d9f0e35521d5f95f17b8cade97
-DIST fail2ban-1.0.1.tar.gz 582122 BLAKE2B 1fe1e5b3d6a1790304c29066b7a8edcb5a6ea11bea6fd8a2bf5f42a4725db1d5bfdd9ed1215a51bfc0eeccafa8a0e93c45940e897ceba7335965126f9b913ab0 SHA512 a4d0ee5405225b1ec950f3209bc304c1168c644d06309a187d77119f6bea12c382db046130a86411aad4210b458a16ee092269dc7953400950969a34550c6da5
DIST fail2ban-1.0.2.tar.gz 583295 BLAKE2B 84eb5e3487c4db734f4f0a36af142d520e1cc53c2960893ee2f05ff4e78133860be59ed9580fa0d972509a03c17e5d9458b8e3f6b470a4c3154f10911f94691e SHA512 688a84361b5794e1658f53d2d200ce752fe1e3320ddb1742c32c4b4b82a79ace16ae464e7ea3eeb94a0e862bcac73c2d3a0e61dd7b28e179a4c857f950d74dbb
-EBUILD fail2ban-0.11.2-r4.ebuild 3867 BLAKE2B 5119d5d09bb26701bb6f740759437aa4c1f52f4cff3eec90729291c5ff742ca7cd349b32d9fddddbf441b07f48c489da7e18dba5daf47f668c45c9e96aae4851 SHA512 a3dd3e4d7b8ede3606282366eeede6a5fc2b817cb7a9004476e84ac2d5dc6eb813e25abc74fa803d1f7a0349356121aa2c790b21c984a18d0a5e08edf0ac3e01
-EBUILD fail2ban-1.0.1.ebuild 3668 BLAKE2B 3dd73b46392b5b5acae89aa0da2a3c1dcfad025462a9ec459e64cf5cebccdced2464e1be7a14d360b53a018c8f829ee0f167c3756702b3b224d394fb455a3c56 SHA512 32d928b9c698b7c13e7d2f2d44934e7ff0b1722aba1fa8f7bb9ffa500e1eb6acd36d71d9c8073adea90c8fe8c7797c3272bb99930142634c5bbd5f6dac6b794a
EBUILD fail2ban-1.0.2.ebuild 3660 BLAKE2B e740d8aeb42fc1db298febaf7030ca58a2bcbf5d6961ef1d710844d58e4b2661cd00abf314d623574699df6e45578a6c46e3489b28745249e5fe63d3b75c8d11 SHA512 331c968869dd56056b387bd3ae54fd4375feb1708dc81914595fa56102a746761b37ace214540bebb59dbaafe2e8072de732be396b474648e7e197de422466ee
EBUILD fail2ban-9999.ebuild 3668 BLAKE2B 3dd73b46392b5b5acae89aa0da2a3c1dcfad025462a9ec459e64cf5cebccdced2464e1be7a14d360b53a018c8f829ee0f167c3756702b3b224d394fb455a3c56 SHA512 32d928b9c698b7c13e7d2f2d44934e7ff0b1722aba1fa8f7bb9ffa500e1eb6acd36d71d9c8073adea90c8fe8c7797c3272bb99930142634c5bbd5f6dac6b794a
MISC metadata.xml 357 BLAKE2B a5dee8c760b80bbfad6bca9a7adae797eda34b9db80716db8842c6813b4ed25ed4707290756dc869a7db4163de1ff6114c1995fcc2c485df1bcc6cad9c9a8f14 SHA512 9877a507bd3617c33351036317c5dc7855a1024d8f04f76a57edb93bd80e62b2b7c4f35784f447e94497305eab33246ae5913ba36ea001aa9068d1f91aeee9f0
diff --git a/net-analyzer/fail2ban/fail2ban-0.11.2-r4.ebuild b/net-analyzer/fail2ban/fail2ban-0.11.2-r4.ebuild
deleted file mode 100644
index ffabcf3a0b71..000000000000
--- a/net-analyzer/fail2ban/fail2ban-0.11.2-r4.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_SINGLE_IMPL=1
-
-inherit bash-completion-r1 distutils-r1 systemd tmpfiles
-
-DESCRIPTION="Scans log files and bans IPs that show malicious signs"
-HOMEPAGE="https://www.fail2ban.org/"
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/${PN}/${PN}"
- inherit git-r3
-else
- SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ppc ppc64 sparc x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux systemd"
-
-RDEPEND="
- virtual/logger
- virtual/mta
- selinux? ( sec-policy/selinux-fail2ban )
- systemd? (
- $(python_gen_cond_dep '
- || (
- dev-python/python-systemd[${PYTHON_USEDEP}]
- sys-apps/systemd[python(-),${PYTHON_USEDEP}]
- )' 'python*' )
- )
-"
-
-DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
-
-PATCHES=(
- "${FILESDIR}"/${P}-fix-tests-for-2021.patch
- "${FILESDIR}"/${PN}-0.11.2-adjust-apache-logs-paths.patch
- "${FILESDIR}"/${P}-fix-2to3-usage.patch
- "${FILESDIR}"/${P}-fix-systemd-test.patch
- "${FILESDIR}"/${P}-fix-py3.10-collections.patch
- "${FILESDIR}"/${P}-upstream-openrc.patch
-)
-
-python_prepare_all() {
- distutils-r1_python_prepare_all
-
- # Replace /var/run with /run, but not in the top source directory
- find . -mindepth 2 -type f -exec \
- sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
-}
-
-python_compile() {
- ./fail2ban-2to3 || die
- distutils-r1_python_compile
-}
-
-python_test() {
- bin/fail2ban-testcases \
- --no-network \
- --no-gamin \
- --verbosity=4 || die "Tests failed with ${EPYTHON}"
-
- # Workaround for bug #790251
- rm -r fail2ban.egg-info || die
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- rm -rf "${ED}"/usr/share/doc/${PN} "${ED}"/run || die
-
- newconfd files/fail2ban-openrc.conf ${PN}
-
- # These two are placed in the ${BUILD_DIR} after being "built"
- # in install_scripts().
- newinitd "${BUILD_DIR}/fail2ban-openrc.init" "${PN}"
- systemd_dounit "${BUILD_DIR}/${PN}.service"
-
- dotmpfiles files/${PN}-tmpfiles.conf
-
- doman man/*.{1,5}
-
- # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
- # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
- insinto /etc/logrotate.d
- newins files/${PN}-logrotate ${PN}
-
- keepdir /var/lib/${PN}
-
- newbashcomp files/bash-completion ${PN}-client
- bashcomp_alias ${PN}-client ${PN}-server ${PN}-regex
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-0.7"
- previous_less_than_0_7=$?
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}-tmpfiles.conf
-
- if [[ ${previous_less_than_0_7} = 0 ]] ; then
- elog
- elog "Configuration files are now in /etc/fail2ban/"
- elog "You probably have to manually update your configuration"
- elog "files before restarting Fail2Ban!"
- elog
- elog "Fail2Ban is not installed under /usr/lib anymore. The"
- elog "new location is under /usr/share."
- elog
- elog "You are upgrading from version 0.6.x, please see:"
- elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
- fi
-
- if ! has_version dev-python/pyinotify && ! has_version app-admin/gamin ; then
- elog "For most jail.conf configurations, it is recommended you install either"
- elog "dev-python/pyinotify or app-admin/gamin (in order of preference)"
- elog "to control how log file modifications are detected"
- fi
-
- if ! has_version dev-lang/python[sqlite] ; then
- elog "If you want to use ${PN}'s persistent database, then reinstall"
- elog "dev-lang/python with USE=sqlite. If you do not use the"
- elog "persistent database feature, then you should set"
- elog "dbfile = :memory: in fail2ban.conf accordingly."
- fi
-
- if has_version sys-apps/systemd[-python] ; then
- elog "If you want to track logins through sys-apps/systemd's"
- elog "journal backend, then reinstall sys-apps/systemd with USE=python"
- fi
-}
diff --git a/net-analyzer/fail2ban/fail2ban-1.0.1.ebuild b/net-analyzer/fail2ban/fail2ban-1.0.1.ebuild
deleted file mode 100644
index cf108a52442c..000000000000
--- a/net-analyzer/fail2ban/fail2ban-1.0.1.ebuild
+++ /dev/null
@@ -1,133 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_SINGLE_IMPL=1
-PYTHON_COMPAT=( python3_{8..11} )
-
-inherit bash-completion-r1 distutils-r1 systemd tmpfiles
-
-DESCRIPTION="Scans log files and bans IPs that show malicious signs"
-HOMEPAGE="https://www.fail2ban.org/"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/fail2ban/fail2ban"
- inherit git-r3
-else
- SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux systemd"
-
-RDEPEND="
- virtual/logger
- virtual/mta
- selinux? ( sec-policy/selinux-fail2ban )
- systemd? (
- $(python_gen_cond_dep '
- || (
- dev-python/python-systemd[${PYTHON_USEDEP}]
- sys-apps/systemd[python(-),${PYTHON_USEDEP}]
- )' 'python*' )
- )
-"
-
-DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.11.2-adjust-apache-logs-paths.patch
-)
-
-python_prepare_all() {
- distutils-r1_python_prepare_all
-
- # Replace /var/run with /run, but not in the top source directory
- find . -mindepth 2 -type f -exec \
- sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
-}
-
-python_compile() {
- ./fail2ban-2to3 || die
- distutils-r1_python_compile
-}
-
-python_test() {
- bin/fail2ban-testcases \
- --no-network \
- --no-gamin \
- --verbosity=4 || die "Tests failed with ${EPYTHON}"
-
- # Workaround for bug #790251
- rm -r fail2ban.egg-info || die
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- rm -rf "${ED}"/usr/share/doc/${PN} "${ED}"/run || die
-
- newconfd files/fail2ban-openrc.conf ${PN}
-
- # These two are placed in the ${BUILD_DIR} after being "built"
- # in install_scripts().
- newinitd "${BUILD_DIR}/fail2ban-openrc.init" "${PN}"
- systemd_dounit "${BUILD_DIR}/${PN}.service"
-
- dotmpfiles files/${PN}-tmpfiles.conf
-
- doman man/*.{1,5}
-
- # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
- # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
- insinto /etc/logrotate.d
- newins files/${PN}-logrotate ${PN}
-
- keepdir /var/lib/${PN}
-
- newbashcomp files/bash-completion ${PN}-client
- bashcomp_alias ${PN}-client ${PN}-server ${PN}-regex
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-0.7"
- previous_less_than_0_7=$?
-}
-
-pkg_postinst() {
- tmpfiles_process ${PN}-tmpfiles.conf
-
- if [[ ${previous_less_than_0_7} = 0 ]] ; then
- elog
- elog "Configuration files are now in /etc/fail2ban/"
- elog "You probably have to manually update your configuration"
- elog "files before restarting Fail2Ban!"
- elog
- elog "Fail2Ban is not installed under /usr/lib anymore. The"
- elog "new location is under /usr/share."
- elog
- elog "You are upgrading from version 0.6.x, please see:"
- elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
- fi
-
- if ! has_version dev-python/pyinotify && ! has_version app-admin/gamin ; then
- elog "For most jail.conf configurations, it is recommended you install either"
- elog "dev-python/pyinotify or app-admin/gamin (in order of preference)"
- elog "to control how log file modifications are detected"
- fi
-
- if ! has_version dev-lang/python[sqlite] ; then
- elog "If you want to use ${PN}'s persistent database, then reinstall"
- elog "dev-lang/python with USE=sqlite. If you do not use the"
- elog "persistent database feature, then you should set"
- elog "dbfile = :memory: in fail2ban.conf accordingly."
- fi
-
- if has_version sys-apps/systemd[-python] ; then
- elog "If you want to track logins through sys-apps/systemd's"
- elog "journal backend, then reinstall sys-apps/systemd with USE=python"
- fi
-}
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-2to3-usage.patch b/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-2to3-usage.patch
deleted file mode 100644
index 9098d096e8ad..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-2to3-usage.patch
+++ /dev/null
@@ -1,109 +0,0 @@
-https://github.com/fail2ban/fail2ban/commit/7f22c4873aed3b5ffce0953f079f3c1977297c9a
-https://github.com/fail2ban/fail2ban/commit/5ac303df8a171f748330d4c645ccbf1c2c7f3497
-https://github.com/fail2ban/fail2ban/commit/d6b884f3b72b8a42b21da863836569ef6836c2ea
-https://github.com/fail2ban/fail2ban/issues/3098
-https://bugs.gentoo.org/818733
-
-From: "Sergey G. Brester" <serg.brester@sebres.de>
-Date: Sun, 19 Sep 2021 18:36:02 +0200
-Subject: [PATCH] remove 2to3 in setup (should be called outside before setup)
-
---- a/setup.py
-+++ b/setup.py
-@@ -39,14 +39,6 @@
- if setuptools is None:
- from distutils.command.install import install
- from distutils.command.install_scripts import install_scripts
--try:
-- # python 3.x
-- from distutils.command.build_py import build_py_2to3
-- from distutils.command.build_scripts import build_scripts_2to3
-- _2to3 = True
--except ImportError:
-- # python 2.x
-- _2to3 = False
-
- import os
- from os.path import isfile, join, isdir, realpath
-
-From: sebres <info@sebres.de>
-Date: Sun, 19 Sep 2021 18:49:18 +0200
-Subject: [PATCH] fix gh-3098: build fails with error in fail2ban setup
- command: use_2to3 is invalid (setuptools 58+)
-
---- a/setup.py
-+++ b/setup.py
-@@ -48,7 +48,7 @@
- from glob import glob
-
- from fail2ban.setup import updatePyExec
--
-+from fail2ban.version import version
-
- source_dir = os.path.realpath(os.path.dirname(
- # __file__ seems to be overwritten sometimes on some python versions (e.g. bug of 2.6 by running under cProfile, etc.):
-@@ -112,22 +112,12 @@ def update_scripts(self, dry_run=False):
- # Wrapper to specify fail2ban own options:
- class install_command_f2b(install):
- user_options = install.user_options + [
-- ('disable-2to3', None, 'Specify to deactivate 2to3, e.g. if the install runs from fail2ban test-cases.'),
- ('without-tests', None, 'without tests files installation'),
- ]
- def initialize_options(self):
-- self.disable_2to3 = None
- self.without_tests = not with_tests
- install.initialize_options(self)
- def finalize_options(self):
-- global _2to3
-- ## in the test cases 2to3 should be already done (fail2ban-2to3):
-- if self.disable_2to3:
-- _2to3 = False
-- if _2to3:
-- cmdclass = self.distribution.cmdclass
-- cmdclass['build_py'] = build_py_2to3
-- cmdclass['build_scripts'] = build_scripts_2to3
- if self.without_tests:
- self.distribution.scripts.remove('bin/fail2ban-testcases')
-
-@@ -178,7 +168,6 @@ def run(self):
- if setuptools:
- setup_extra = {
- 'test_suite': "fail2ban.tests.utils.gatherTests",
-- 'use_2to3': True,
- }
- else:
- setup_extra = {}
-@@ -202,9 +191,6 @@ def run(self):
- ('/usr/share/doc/fail2ban', doc_files)
- )
-
--# Get version number, avoiding importing fail2ban.
--# This is due to tests not functioning for python3 as 2to3 takes place later
--exec(open(join("fail2ban", "version.py")).read())
-
- setup(
- name = "fail2ban",
-From: sebres <info@sebres.de>
-Date: Sun, 19 Sep 2021 18:52:34 +0200
-Subject: [PATCH] amend to fix gh-3098: no option `--disable-2to3` anymore
-
---- a/fail2ban/tests/misctestcase.py
-+++ b/fail2ban/tests/misctestcase.py
-@@ -111,7 +111,7 @@ def testSetupInstallDryRun(self):
- supdbgout = ' >/dev/null 2>&1' if unittest.F2B.log_level >= logging.DEBUG else '' # HEAVYDEBUG
- try:
- # try dry-run:
-- os.system("%s %s --dry-run install --disable-2to3 --root=%s%s"
-+ os.system("%s %s --dry-run install --root=%s%s"
- % (sys.executable, self.setup , tmp, supdbgout))
- # check nothing was created:
- self.assertTrue(not os.listdir(tmp))
-@@ -127,7 +127,7 @@ def testSetupInstallRoot(self):
- # suppress stdout (and stderr) if not heavydebug
- supdbgout = ' >/dev/null' if unittest.F2B.log_level >= logging.DEBUG else '' # HEAVYDEBUG
- try:
-- self.assertEqual(os.system("%s %s install --disable-2to3 --root=%s%s"
-+ self.assertEqual(os.system("%s %s install --root=%s%s"
- % (sys.executable, self.setup, tmp, supdbgout)), 0)
-
- def strippath(l):
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-py3.10-collections.patch b/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-py3.10-collections.patch
deleted file mode 100644
index 6cf4e194b089..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-py3.10-collections.patch
+++ /dev/null
@@ -1,33 +0,0 @@
---- a/fail2ban/server/action.py
-+++ b/fail2ban/server/action.py
-@@ -30,7 +30,7 @@ import tempfile
- import threading
- import time
- from abc import ABCMeta
--from collections import MutableMapping
-+from collections.abc import MutableMapping
-
- from .failregex import mapTag2Opt
- from .ipdns import DNSUtils
---- a/fail2ban/server/actions.py
-+++ b/fail2ban/server/actions.py
-@@ -28,7 +28,7 @@ import logging
- import os
- import sys
- import time
--from collections import Mapping
-+from collections.abc import Mapping
- try:
- from collections import OrderedDict
- except ImportError:
---- a/fail2ban/server/jails.py
-+++ b/fail2ban/server/jails.py
-@@ -22,7 +22,7 @@ __copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2013- Yaroslav Halchenko"
- __license__ = "GPL"
-
- from threading import Lock
--from collections import Mapping
-+from collections.abc import Mapping
-
- from ..exceptions import DuplicateJailException, UnknownJailException
- from .jail import Jail
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-systemd-test.patch b/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-systemd-test.patch
deleted file mode 100644
index 865ce19912bb..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-systemd-test.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-https://github.com/fail2ban/fail2ban/pull/3037
-https://bugs.gentoo.org/794931
-
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Tue, 8 Jun 2021 17:48:12 -0400
-Subject: [PATCH] tests: improve detection of readable systemd journal
-
-Look for system.journal in journal sub-directory.
-Add -readable to the find command.
-
-Bug: https://bugs.gentoo.org/794931
---- a/fail2ban/tests/filtertestcase.py
-+++ b/fail2ban/tests/filtertestcase.py
-@@ -1396,7 +1396,7 @@ def _getRuntimeJournal(self):
- # check one at at time until the first hit
- for systemd_var in 'system-runtime-logs', 'system-state-logs':
- tmp = Utils.executeCmd(
-- 'find "$(systemd-path %s)" -name system.journal' % systemd_var,
-+ 'find "$(systemd-path %s)/journal" -name system.journal -readable' % systemd_var,
- timeout=10, shell=True, output=True
- )
- self.assertTrue(tmp)
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-tests-for-2021.patch b/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-tests-for-2021.patch
deleted file mode 100644
index 36193b181933..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.11.2-fix-tests-for-2021.patch
+++ /dev/null
@@ -1,50 +0,0 @@
-https://github.com/fail2ban/fail2ban/issues/2904
-
-From 747d4683221b5584f9663695fb48145689b42ceb Mon Sep 17 00:00:00 2001
-From: sebres <info@sebres.de>
-Date: Mon, 4 Jan 2021 02:42:38 +0100
-Subject: [PATCH] fixes century selector of %ExY and %Exy in datepattern for
- tests, considering interval from 2005 (alternate now) to now; + better
- grouping algorithm for resulting century RE
-
----
- fail2ban/server/strptime.py | 24 ++++++++++++++++++++++--
- 1 file changed, 22 insertions(+), 2 deletions(-)
-
-diff --git a/fail2ban/server/strptime.py b/fail2ban/server/strptime.py
-index 1464a96d1f..39fc795865 100644
---- a/fail2ban/server/strptime.py
-+++ b/fail2ban/server/strptime.py
-@@ -36,10 +36,30 @@ def _getYearCentRE(cent=(0,3), distance=3, now=(MyTime.now(), MyTime.alternateNo
- Thereby respect possible run in the test-cases (alternate date used there)
- """
- cent = lambda year, f=cent[0], t=cent[1]: str(year)[f:t]
-+ def grp(exprset):
-+ c = None
-+ if len(exprset) > 1:
-+ for i in exprset:
-+ if c is None or i[0:-1] == c:
-+ c = i[0:-1]
-+ else:
-+ c = None
-+ break
-+ if not c:
-+ for i in exprset:
-+ if c is None or i[0] == c:
-+ c = i[0]
-+ else:
-+ c = None
-+ break
-+ if c:
-+ return "%s%s" % (c, grp([i[len(c):] for i in exprset]))
-+ return ("(?:%s)" % "|".join(exprset) if len(exprset[0]) > 1 else "[%s]" % "".join(exprset)) \
-+ if len(exprset) > 1 else "".join(exprset)
- exprset = set( cent(now[0].year + i) for i in (-1, distance) )
- if len(now) and now[1]:
-- exprset |= set( cent(now[1].year + i) for i in (-1, distance) )
-- return "(?:%s)" % "|".join(exprset) if len(exprset) > 1 else "".join(exprset)
-+ exprset |= set( cent(now[1].year + i) for i in xrange(-1, now[0].year-now[1].year+1, distance) )
-+ return grp(sorted(list(exprset)))
-
- timeRE = TimeRE()
-
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.11.2-upstream-openrc.patch b/net-analyzer/fail2ban/files/fail2ban-0.11.2-upstream-openrc.patch
deleted file mode 100644
index bbe655124d36..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.11.2-upstream-openrc.patch
+++ /dev/null
@@ -1,247 +0,0 @@
-https://github.com/fail2ban/fail2ban/pull/2182
-
-diff --git a/MANIFEST b/MANIFEST
-index 48c751a0..c2df1e51 100644
---- a/MANIFEST
-+++ b/MANIFEST
-@@ -393,8 +393,8 @@ files/fail2ban.service.in
- files/fail2ban-tmpfiles.conf
- files/fail2ban.upstart
- files/gen_badbots
--files/gentoo-confd
--files/gentoo-initd
-+files/fail2ban-openrc.conf
-+files/fail2ban-openrc.init.in
- files/ipmasq-ZZZzzz_fail2ban.rul
- files/logwatch/fail2ban
- files/logwatch/fail2ban-0.8.log
-diff --git a/files/fail2ban-openrc.conf b/files/fail2ban-openrc.conf
-new file mode 100644
-index 00000000..9454ef68
---- /dev/null
-+++ b/files/fail2ban-openrc.conf
-@@ -0,0 +1,2 @@
-+# For available options, please run "fail2ban-server --help".
-+#FAIL2BAN_OPTIONS="-x"
-diff --git a/files/fail2ban-openrc.init.in b/files/fail2ban-openrc.init.in
-new file mode 100755
-index 00000000..2c56ee3a
---- /dev/null
-+++ b/files/fail2ban-openrc.init.in
-@@ -0,0 +1,86 @@
-+#!/sbin/openrc-run
-+# This file is part of Fail2Ban.
-+#
-+# Fail2Ban is free software; you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation; either version 2 of the License, or
-+# (at your option) any later version.
-+#
-+# Fail2Ban is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with Fail2Ban; if not, write to the Free Software
-+# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
-+#
-+# Author: Sireyessire, Cyril Jaquier
-+#
-+
-+description="Ban hosts that cause multiple authentication errors"
-+description_reload="reload configuration without dropping bans"
-+extra_started_commands="reload"
-+
-+# Can't (and shouldn't) be changed by the end-user.
-+#
-+# Note that @BINDIR@ is already supplied by the build system. Some
-+# day, it might be nice to have @RUNDIR@ supplied by the build system
-+# as well, so that we don't have to hard-code /run here.
-+FAIL2BAN_RUNDIR="/run/${RC_SVCNAME}"
-+FAIL2BAN_SOCKET="${FAIL2BAN_RUNDIR}/${RC_SVCNAME}.sock"
-+
-+# The fail2ban-client program is also capable of starting and stopping
-+# the server, but things are simpler if we let start-stop-daemon do it.
-+command="@BINDIR@/fail2ban-server"
-+pidfile="${FAIL2BAN_RUNDIR}/${RC_SVCNAME}.pid"
-+
-+# We force the pidfile/socket location in this service script because
-+# we're taking responsibility for ensuring that their parent directory
-+# exists and has the correct permissions (which we can't do if the
-+# user is allowed to change them).
-+command_args="${FAIL2BAN_OPTIONS} -p ${pidfile} -s ${FAIL2BAN_SOCKET}"
-+retry="30"
-+
-+depend() {
-+ use logger
-+ after iptables
-+}
-+
-+checkconfig() {
-+ "${command}" ${command_args} --test
-+}
-+
-+start_pre() {
-+ # If this isn't a restart, make sure that the user's config isn't
-+ # busted before we try to start the daemon (this will produce
-+ # better error messages than if we just try to start it blindly).
-+ #
-+ # If, on the other hand, this *is* a restart, then the stop_pre
-+ # action will have ensured that the config is usable and we don't
-+ # need to do that again.
-+ if [ "${RC_CMD}" != "restart" ] ; then
-+ checkconfig || return $?
-+ fi
-+ checkpath -d "${FAIL2BAN_RUNDIR}"
-+}
-+
-+stop_pre() {
-+ # If this is a restart, check to make sure the user's config
-+ # isn't busted before we stop the running daemon.
-+ if [ "${RC_CMD}" = "restart" ] ; then
-+ checkconfig || return $?
-+ fi
-+}
-+
-+reload() {
-+ # The fail2ban-client uses an undocumented protocol to tell
-+ # the server to reload(), so we have to use it here rather
-+ # than e.g. sending a signal to the server daemon. Note that
-+ # the reload will fail (on the server side) if the new config
-+ # is invalid; we therefore don't need to test it ourselves
-+ # with checkconfig() before initiating the reload.
-+ ebegin "Reloading ${RC_SVCNAME}"
-+ "@BINDIR@/fail2ban-client" ${command_args} reload
-+ eend $? "Failed to reload ${RC_SVCNAME}"
-+}
-diff --git a/files/gentoo-confd b/files/gentoo-confd
-deleted file mode 100644
-index 00d19f8b..00000000
---- a/files/gentoo-confd
-+++ /dev/null
-@@ -1,8 +0,0 @@
--# Config file for /etc/init.d/fail2ban
--#
--# For information on options, see "/usr/bin/fail2ban-client -h".
--
--FAIL2BAN_OPTIONS=""
--
--# Force execution of the server even if the socket already exists:
--#FAIL2BAN_OPTIONS="-x"
-diff --git a/files/gentoo-initd b/files/gentoo-initd
-deleted file mode 100755
-index 0fb157cd..00000000
---- a/files/gentoo-initd
-+++ /dev/null
-@@ -1,60 +0,0 @@
--#!/sbin/openrc-run
--# This file is part of Fail2Ban.
--#
--# Fail2Ban is free software; you can redistribute it and/or modify
--# it under the terms of the GNU General Public License as published by
--# the Free Software Foundation; either version 2 of the License, or
--# (at your option) any later version.
--#
--# Fail2Ban is distributed in the hope that it will be useful,
--# but WITHOUT ANY WARRANTY; without even the implied warranty of
--# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
--# GNU General Public License for more details.
--#
--# You should have received a copy of the GNU General Public License
--# along with Fail2Ban; if not, write to the Free Software
--# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
--#
--# Author: Sireyessire, Cyril Jaquier
--#
--
--description="Daemon to ban hosts that cause multiple authentication errors"
--description_reload="reload configuration"
--description_showlog="show fail2ban logs"
--extra_started_commands="reload showlog"
--
--FAIL2BAN="/usr/bin/fail2ban-client ${FAIL2BAN_OPTIONS}"
--
--depend() {
-- need net
-- need logger
-- after iptables
--}
--
--start() {
-- ebegin "Starting fail2ban"
-- mkdir -p /var/run/fail2ban || return 1
-- # remove stalled sock file after system crash
-- # bug 347477
-- rm -f /var/run/fail2ban/fail2ban.sock || return 1
-- start-stop-daemon --start --pidfile /var/run/fail2ban/fail2ban.pid \
-- -- ${FAIL2BAN} start
-- eend $? "Failed to start fail2ban"
--}
--
--stop() {
-- ebegin "Stopping fail2ban"
-- start-stop-daemon --stop --pidfile /var/run/fail2ban/fail2ban.pid --retry 30 \
-- -- ${FAIL2BAN} stop
-- eend $? "Failed to stop fail2ban"
--}
--
--reload() {
-- ebegin "Reloading fail2ban"
-- ${FAIL2BAN} reload
-- eend $? "Failed to reload fail2ban"
--}
--
--showlog(){
-- less /var/log/fail2ban.log
--}
-diff --git a/setup.py b/setup.py
-index 98413273..91f71cf2 100755
---- a/setup.py
-+++ b/setup.py
-@@ -89,24 +89,27 @@ class install_scripts_f2b(install_scripts):
- if install_dir.startswith(root):
- install_dir = install_dir[len(root):]
- except: # pragma: no cover
-- print('WARNING: Cannot find root-base option, check the bin-path to fail2ban-scripts in "fail2ban.service".')
-- print('Creating %s/fail2ban.service (from fail2ban.service.in): @BINDIR@ -> %s' % (buildroot, install_dir))
-- with open(os.path.join(source_dir, 'files/fail2ban.service.in'), 'r') as fn:
-- lines = fn.readlines()
-- fn = None
-- if not dry_run:
-- fn = open(os.path.join(buildroot, 'fail2ban.service'), 'w')
-- try:
-- for ln in lines:
-- ln = re.sub(r'@BINDIR@', lambda v: install_dir, ln)
-- if dry_run:
-- sys.stdout.write(' | ' + ln)
-- continue
-- fn.write(ln)
-- finally:
-- if fn: fn.close()
-- if dry_run:
-- print(' `')
-+ print('WARNING: Cannot find root-base option, check the bin-path to fail2ban-scripts in "fail2ban.service" and "fail2ban-openrc.init".')
-+
-+ scripts = ['fail2ban.service', 'fail2ban-openrc.init']
-+ for script in scripts:
-+ print('Creating %s/%s (from %s.in): @BINDIR@ -> %s' % (buildroot, script, script, install_dir))
-+ with open(os.path.join(source_dir, 'files/%s.in' % script), 'r') as fn:
-+ lines = fn.readlines()
-+ fn = None
-+ if not dry_run:
-+ fn = open(os.path.join(buildroot, script), 'w')
-+ try:
-+ for ln in lines:
-+ ln = re.sub(r'@BINDIR@', lambda v: install_dir, ln)
-+ if dry_run:
-+ sys.stdout.write(' | ' + ln)
-+ continue
-+ fn.write(ln)
-+ finally:
-+ if fn: fn.close()
-+ if dry_run:
-+ print(' `')
-
-
- # Wrapper to specify fail2ban own options:
diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest
index 1c0afb545066..926c11107e02 100644
--- a/net-analyzer/tcpdump/Manifest
+++ b/net-analyzer/tcpdump/Manifest
@@ -3,6 +3,5 @@ AUX tcpdump-9999-libdir.patch 505 BLAKE2B 903bbbd4d860053168c92a3bf2ef76bf8ab32a
DIST tcpdump-4.99.1-upstream.tar.gz 2014324 BLAKE2B 0a10fe68afdfe80d3e7e661352fcaf1c47702df27fbed959f52fb0ec81543a1d4ce6b0de16a8b081de48dd43e09a13f5e1f0fb11d7590f92cbff29dc511bea12 SHA512 53d31355e1a6ef5a65bb3bf72454169fc80adf973a327a5768840e6ccf0550fbeb3c8a41f959635076d871df0619680321910a3a97879607f481cdaa8b7ceda7
DIST tcpdump-4.99.1-upstream.tar.gz.sig 442 BLAKE2B 9a80b1796ef777bd06d0b8953fe1ff446431d0ff1dffcd58e29a0b771f6734f70f3f0da7c36a1eaa1b6e57719d79c601872a84b7734208a7e8951cad9aca86ee SHA512 b438643701efbbb5579d9d51ed48756a47dd644e0acb10b0edff6d04f3ae4cea6528b40820a656407b73f983b2a634e0165a6c8c0fca3b557394a14e2f2384ab
EBUILD tcpdump-4.99.1-r1.ebuild 2381 BLAKE2B ff478905635a0873ef9c13e27716e4eff5eb733fc4984904458e8400898161474a33aea7aacf3b0b108feb98e283af845e1be8e2a66d36ca9e046fe123833372 SHA512 1ff9d8b7ccd4929d61d48d1f2b7cb5cf2055bfeccd91634664be803d337cad8e5a412dce88ae59a9c26deb6c6bf0ae88197d9152e79b57db3f5dfbd9c1e82349
-EBUILD tcpdump-4.99.1.ebuild 2329 BLAKE2B 4dc8d991e0d6b479565d8fe7d59f9f6cf519b65a22226cf0ec25447f640ac9237b4db65cf92cb2f0462c9c6eb17d7c441b0c7649a782100ba5a983cfaf2fe182 SHA512 d4122ee6542f6555f85a6609b8ec787b3e3362c8037e234691d1039a19204f555b2e08a43e2c4f316245812d8296762dd8d8e9207e38c573cbbfc77192a2be80
EBUILD tcpdump-9999.ebuild 2133 BLAKE2B 2a41983b9ed30850a6dfcc5a91da5faaefaf0afbd88d4a98f6d3555c30fb6cbabc28c060c7f4405bdece1617fae374a1b38c945cb6565682da5718914ea6ac81 SHA512 f20fe488b097c450be2623d3fede6aabd49f1a463753c03a61cbf361f9aa4e07ae4430ae863927ca56dc6a74204874f131584fcc0b25702a6125e2ca53d00402
MISC metadata.xml 701 BLAKE2B 0e637bc6e801996414b02cc17023641e07a7b81c4b50b6535fd4668f3fc7e3750f3cfa2e138e5c3c5d1fce8b2b89543f99cbee499c0ecf0960862e5a6f5c86bd SHA512 f891a980cb348222d83103a746354374beef485d9072cfe61eb1a6285dd5b282200490ffe8c7b953ef30958316e12a24dfe86b0c11bf7b7519c61f68d0f27737
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild
deleted file mode 100644
index 6dc1d3f43826..000000000000
--- a/net-analyzer/tcpdump/tcpdump-4.99.1.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="A tool for network monitoring and data acquisition"
-HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
-
-if [[ ${PV} == *9999* ]] ; then
- inherit git-r3
-
- EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump"
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/tcpdump.asc
- inherit verify-sig
-
- # Note: drop -upstream on bump, this is just because we switched to the official
- # distfiles for verify-sig
- SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz -> ${P}-upstream.tar.gz"
- SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig -> ${P}-upstream.tar.gz.sig )"
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="BSD"
-SLOT="0"
-IUSE="+drop-root +smi +ssl +samba suid test"
-REQUIRED_USE="test? ( samba )"
-
-RESTRICT="!test? ( test )"
-# Assorted failures: bug #768498
-#RESTRICT="test"
-
-RDEPEND="
- >=net-libs/libpcap-1.10.1
- drop-root? (
- acct-group/pcap
- acct-user/pcap
- sys-libs/libcap-ng
- )
- smi? ( net-libs/libsmi )
- ssl? (
- >=dev-libs/openssl-0.9.6m:0=
- )
- suid? (
- acct-group/pcap
- acct-user/pcap
- )
-"
-DEPEND="
- ${RDEPEND}
- test? (
- dev-lang/perl
- )
-"
-BDEPEND="drop-root? ( virtual/pkgconfig )"
-
-if [[ ${PV} != *9999* ]] ; then
- BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-tcpdump )"
-fi
-
-PATCHES=(
- "${FILESDIR}"/${PN}-9999-libdir.patch
-)
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable samba smb) \
- $(use_with drop-root cap-ng) \
- $(use_with drop-root chroot '') \
- $(use_with smi) \
- $(use_with ssl crypto "${ESYSROOT}/usr") \
- $(usex drop-root "--with-user=pcap" "")
-}
-
-src_test() {
- if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then
- emake check
- else
- ewarn "If you want to run the test suite, make sure you either"
- ewarn "set FEATURES=userpriv or set USE=-drop-root"
- fi
-}
-
-src_install() {
- dosbin tcpdump
- doman tcpdump.1
- dodoc *.awk
- dodoc CHANGES CREDITS README.md
-
- if use suid ; then
- fowners root:pcap /usr/sbin/tcpdump
- fperms 4110 /usr/sbin/tcpdump
- fi
-}
-
-pkg_postinst() {
- use suid && elog "To let normal users run tcpdump, add them to the pcap group."
-}
diff --git a/net-analyzer/vnstat/Manifest b/net-analyzer/vnstat/Manifest
index d2cdec1be594..ead59b7a560b 100644
--- a/net-analyzer/vnstat/Manifest
+++ b/net-analyzer/vnstat/Manifest
@@ -6,9 +6,6 @@ AUX vnstatd.systemd 262 BLAKE2B e54c30a1bfa6c7a8bba32fa93c3d2417506c55e949975441
AUX vnstatd.tmpfile 35 BLAKE2B c56373ebe1abe1111f6927839d79094b6ffd11527ce4e21016c31fc227f9564218ca479455b7cf4eb697d18d8389ba65266b91d71c5bf22c83a9337ae1d861d9 SHA512 e13b52e3c4fe8743074ab2704b6a6cbe0c855589fe19e05bba98f0193473437f350dfdc9675689172c54ed83491d9caef0cbb842f6c2533b98366cd78a4f0bac
DIST vnstat-2.10.tar.gz 304464 BLAKE2B 82fcb54cf00a8122f31dc27f41f830ef68b92452bf7ae22bf2f1be13a1526bd12e8365002edef7766156f2df15472b189b3f219074532cb00a81156775b08997 SHA512 86c761290ec059a3252049b4f2a0a2aecdd7f8c159ee3db904339b1a9b14157a2125b919dd52754a29320ccdb41c89739bca78548b5a44b158b493f48be24a78
DIST vnstat-2.10.tar.gz.asc 833 BLAKE2B bb3b7ef9d52c7ba4e8fb3ae7c8693e36803374c0ced0a0d6c4c16c8ca554290ab805e6f732ea2d188d78246e34b7a747673cf99725fcb74f65192cba1fbaeac4 SHA512 2b3c0f381bad8ce542cc0fa287a7a9a16f4381a8aecb342dbb5622464131a7c7cdbf01cb12f5b75964d0e2b6792d28e37f4f8e6ca607cb8122462013b0077773
-DIST vnstat-2.9.tar.gz 300796 BLAKE2B 1671fe49f3add0087431b57aaa69d4c6280066a299e6899c00cd5bf6ec21380d1457295f884f683ebfb89959eea08a9d900e898a865e3f6ff2a82ecf354d974a SHA512 883f273c02f6d91478991d95deffba9d90457a1bb0b9dd818c01398365df97ffb72dda88299231d9076756192b05524b6f8820470c9caf6ee6a12e5914a82176
-DIST vnstat-2.9.tar.gz.asc 833 BLAKE2B 4dd17e02e6c0c5232354ea8c4dea1d86ac43015ac66c60dc227b143aa5352e5a1eb0870932662778b2350928b124e2bbc56dfa13cfe7c2fd74538d84c00f9b4c SHA512 bf57974afb028fef7ec311a15bb1dcf275f10b845c5512efe73711b622b5912c4de0ff0553db4152389d2421a468c888191eab8fca08212e164f997ad1e04778
EBUILD vnstat-2.10.ebuild 1980 BLAKE2B 5f079567a4a08e734f68d419ade7a73f501b85d3da8189ba773fe3a4c25dcd384231bf24a7a5290dfe0c72603dfa74c1e4ea6cfb7f7e54a53d8ecdadcfb7a1cb SHA512 d7be34a5776aac20e908e3727571745f70359e6ce8d5c3890011c0f32c440f6bd4b05496e98b5575cd307304e646cbe62f25f69f04d150b73d00e8b2ad1a4de7
-EBUILD vnstat-2.9.ebuild 1815 BLAKE2B 9be3168b107e6104b5cffba20c184deb102d1d0e0c65fe801c6d00924ff22b53f560b5a746babc84a16818b0c02ceed587036cdcbae0895a1ef79150283491e5 SHA512 ef0dadfb970c72a758faded22a3dde9c229c9e9a69ae4ae39dae6567873add83432ea097f07faab68b5c82a375c0daf32775fb5e882043cdc46cc0d3b237411f
EBUILD vnstat-9999.ebuild 1988 BLAKE2B f6a1eec6f4af0fed11eb24ec5ea5d77572b8e58e70a5098d3508c974b776cbe152ee4a80ea36adeb13d86e96fefe3b456aa64df4cbda0d00b0f2a622cf70458d SHA512 c0cdb810fe2560b1713258e7980a478a79ff5231f2d786ca750de972978e19b7cc716c366cdee7a97209e67a988c7ed2dff564b500764dd41f81d4693fdce579
MISC metadata.xml 836 BLAKE2B f87c7da72d6510825ef2a437e02a0b29febae258debbf922885923aac4032eda5f122f29d6f0d0cf4c9876fdba09b030246f851083ae424ec1859073273e0e30 SHA512 21e9f14e00563ea52ebe117d0b80739566d043956c16cc95ad7a67bf9df6360e96ad700d2c739ab20ae2dc2c321432f5c98b67c5cc59853b1fdced8ca70fce01
diff --git a/net-analyzer/vnstat/vnstat-2.9.ebuild b/net-analyzer/vnstat/vnstat-2.9.ebuild
deleted file mode 100644
index b2186d2f4e6a..000000000000
--- a/net-analyzer/vnstat/vnstat-2.9.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit systemd tmpfiles
-
-DESCRIPTION="Console-based network traffic monitor that keeps statistics of network usage"
-HOMEPAGE="https://humdi.net/vnstat/"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/vergoh/vnstat"
- inherit git-r3
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/teemutoivola.asc
- inherit verify-sig
-
- SRC_URI="https://humdi.net/vnstat/${P}.tar.gz"
- SRC_URI+=" verify-sig? ( https://humdi.net/vnstat/${P}.tar.gz.asc )"
-
- KEYWORDS="amd64 arm arm64 hppa ~mips ppc ppc64 ~riscv sparc x86"
-
- BDEPEND="verify-sig? ( sec-keys/openpgp-keys-teemutoivola )"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="gd selinux test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- acct-group/vnstat
- acct-user/vnstat
- dev-db/sqlite
- gd? ( media-libs/gd[png] )
-"
-DEPEND="
- ${RDEPEND}
- test? ( dev-libs/check )
-"
-RDEPEND+=" selinux? ( sec-policy/selinux-vnstatd )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.9-conf.patch
-)
-
-src_compile() {
- emake \
- ${PN} \
- ${PN}d \
- $(usex gd ${PN}i '')
-}
-
-src_install() {
- use gd && dobin vnstati
- dobin vnstat vnstatd
-
- exeinto /usr/share/${PN}
- newexe "${FILESDIR}"/vnstat.cron-r1 vnstat.cron
-
- insinto /etc
- doins cfg/vnstat.conf
- fowners root:vnstat /etc/vnstat.conf
-
- keepdir /var/lib/vnstat
- fowners vnstat:vnstat /var/lib/vnstat
-
- newconfd "${FILESDIR}"/vnstatd.confd-r1 vnstatd
- newinitd "${FILESDIR}"/vnstatd.initd-r2 vnstatd
-
- systemd_newunit "${FILESDIR}"/vnstatd.systemd vnstatd.service
- newtmpfiles "${FILESDIR}"/vnstatd.tmpfile vnstatd.conf
-
- use gd && doman man/vnstati.1
-
- doman man/vnstat.1 man/vnstatd.8
-
- newdoc INSTALL README.setup
- dodoc CHANGES README UPGRADE FAQ examples/vnstat.cgi
-}
-
-pkg_postinst() {
- tmpfiles_process vnstatd.conf
-}