From 494168b06b81a32b889c3cb1f721f925d0a6824f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 8 Dec 2024 02:07:29 +0000 Subject: gentoo auto-resync : 08:12:2024 - 02:07:28 --- net-analyzer/Manifest.gz | Bin 43620 -> 43622 bytes net-analyzer/gsa/Manifest | 6 +- net-analyzer/gsa/gsa-23.0.0.ebuild | 49 --- net-analyzer/gsa/gsa-24.1.0.ebuild | 49 +++ net-analyzer/gsad/Manifest | 4 +- net-analyzer/gsad/gsad-22.9.1.ebuild | 102 ------ net-analyzer/gsad/gsad-24.1.0.ebuild | 114 +++++++ net-analyzer/gvm-libs/Manifest | 6 +- net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild | 122 -------- net-analyzer/gvm-libs/gvm-libs-22.15.0.ebuild | 124 ++++++++ net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild | 112 ------- net-analyzer/gvmd/Manifest | 10 +- net-analyzer/gvmd/files/gvmd-22.init | 6 +- net-analyzer/gvmd/files/gvmd.service.conf | 2 + net-analyzer/gvmd/gvmd-23.6.2.ebuild | 128 -------- net-analyzer/gvmd/gvmd-23.9.0-r1.ebuild | 129 ++++++++ net-analyzer/gvmd/gvmd-23.9.0.ebuild | 129 -------- net-analyzer/gvmd/gvmd-24.1.0.ebuild | 129 ++++++++ net-analyzer/openvas-scanner/Manifest | 6 +- .../openvas-scanner/openvas-scanner-23.13.1.ebuild | 158 ++++++++++ .../openvas-scanner/openvas-scanner-23.3.2.ebuild | 158 ---------- .../openvas-scanner/openvas-scanner-23.8.4.ebuild | 158 ---------- net-analyzer/python-gvm/Manifest | 8 +- net-analyzer/python-gvm/python-gvm-24.1.0.ebuild | 36 --- net-analyzer/python-gvm/python-gvm-24.12.0.ebuild | 35 +++ net-analyzer/python-gvm/python-gvm-24.3.0.ebuild | 37 --- net-analyzer/python-gvm/python-gvm-24.8.0.ebuild | 2 +- net-analyzer/tcpdump/Manifest | 6 +- .../tcpdump/files/tcpdump-4.99.4-lfs.patch | 22 -- net-analyzer/tcpdump/metadata.xml | 1 - net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild | 102 ------ net-analyzer/wireshark/Manifest | 26 +- .../wireshark/files/wireshark-2.6.0-redhat.patch | 11 - .../files/wireshark-3.4.2-cmake-lua-version.patch | 11 - .../files/wireshark-4.2.5-http2-test.patch | 31 -- ...shark-4.4.0-fix-filesystem-absolute-paths.patch | 98 ------ net-analyzer/wireshark/wireshark-4.0.15.ebuild | 344 -------------------- net-analyzer/wireshark/wireshark-4.0.17.ebuild | 344 -------------------- net-analyzer/wireshark/wireshark-4.2.5.ebuild | 347 --------------------- net-analyzer/wireshark/wireshark-4.2.6.ebuild | 346 -------------------- net-analyzer/wireshark/wireshark-4.2.7.ebuild | 346 -------------------- net-analyzer/wireshark/wireshark-4.2.9.ebuild | 2 +- net-analyzer/wireshark/wireshark-4.4.0.ebuild | 345 -------------------- net-analyzer/wireshark/wireshark-4.4.2.ebuild | 2 +- 44 files changed, 766 insertions(+), 3437 deletions(-) delete mode 100644 net-analyzer/gsa/gsa-23.0.0.ebuild create mode 100644 net-analyzer/gsa/gsa-24.1.0.ebuild delete mode 100644 net-analyzer/gsad/gsad-22.9.1.ebuild create mode 100644 net-analyzer/gsad/gsad-24.1.0.ebuild delete mode 100644 net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild create mode 100644 net-analyzer/gvm-libs/gvm-libs-22.15.0.ebuild delete mode 100644 net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild delete mode 100644 net-analyzer/gvmd/gvmd-23.6.2.ebuild create mode 100644 net-analyzer/gvmd/gvmd-23.9.0-r1.ebuild delete mode 100644 net-analyzer/gvmd/gvmd-23.9.0.ebuild create mode 100644 net-analyzer/gvmd/gvmd-24.1.0.ebuild create mode 100644 net-analyzer/openvas-scanner/openvas-scanner-23.13.1.ebuild delete mode 100644 net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild delete mode 100644 net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild delete mode 100644 net-analyzer/python-gvm/python-gvm-24.1.0.ebuild create mode 100644 net-analyzer/python-gvm/python-gvm-24.12.0.ebuild delete mode 100644 net-analyzer/python-gvm/python-gvm-24.3.0.ebuild delete mode 100644 net-analyzer/tcpdump/files/tcpdump-4.99.4-lfs.patch delete mode 100644 net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild delete mode 100644 net-analyzer/wireshark/files/wireshark-2.6.0-redhat.patch delete mode 100644 net-analyzer/wireshark/files/wireshark-3.4.2-cmake-lua-version.patch delete mode 100644 net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch delete mode 100644 net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch delete mode 100644 net-analyzer/wireshark/wireshark-4.0.15.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-4.0.17.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-4.2.5.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-4.2.6.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-4.2.7.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-4.4.0.ebuild (limited to 'net-analyzer') diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz index 72dfceffde87..28f1495261ac 100644 Binary files a/net-analyzer/Manifest.gz and b/net-analyzer/Manifest.gz differ diff --git a/net-analyzer/gsa/Manifest b/net-analyzer/gsa/Manifest index e976adbfb1f5..99b43854e9fd 100644 --- a/net-analyzer/gsa/Manifest +++ b/net-analyzer/gsa/Manifest @@ -1,7 +1,7 @@ -DIST gsa-23.0.0.tar.gz 3605974 BLAKE2B c3797a20427754e0bee32d6e64599f04d1ed474435172efdeb0f3200aaec0d7a7dae0d80c035a762e3b6483f6b629a32e5225737ba521047ef90d564f2d1a036 SHA512 d2dfe12777a8b7610ebc1e7eceb079d38ae1f83085c5a411c115950e55254c82151f77ce16d12342d40b457999f50348a48e66f236a83d145697f68ef9caf993 DIST gsa-23.3.0.tar.gz 3508732 BLAKE2B 13aa2c7922778c16bc0c2349fb638fbbc96bb9fc2c005310815f0e0b9194b2afb7648cb7efe7f9e9b18b1756224d964c3feba53334d71a9f5f26156cde0a6fde SHA512 d9eaa282ba4babf3f42939f4918b5726fa539e4c4fe64e89ae77cf1887b2f10d5a97f085b168264e7b23c468f194e0c58c565ee86458812065947a4d96c43788 -DIST gsa-node-modules-23.0.0.tar.xz 28474728 BLAKE2B f16b863d4a052cfbbc2758d66ca7f7715b2d0a303b916c149e562e9b2f4c2eeb9696447613fa382cc951d72c54758ea285402149f77793c94a0b39f71c39379d SHA512 ab3aedc50f1f9802b2a986a6b2e905b858f42722ef821d9b6d5aac44f113c62142a22292ce90badeb588276391ae64d68de177da727dcf09279105a9b635f4ab +DIST gsa-24.1.0.tar.gz 3649272 BLAKE2B 4c848b31a4734df5f355711c920e8edf24882f8191f568d10373fda1607408a08260a25a9efd423da802283eddbeca7830162087ec1906341939735bd9c27f1c SHA512 33cbbf6219175d09c48d3a192835cb817e85587dfc2f8c0a4f47f3b8c547bd182c8763300b1b9a8d508665bcd949e762945c67ac1d78b6a3aceb1d930876da50 DIST gsa-node-modules-23.3.0.tar.xz 23747600 BLAKE2B 85a5e30f7c74fa572da26437ac224126cbd657c1b8fc81dddbb0ab037ea0d9ece90cafb2a9678770017e837d1a914ae662cebddcfef9aeeaf9285aaebc1cab8b SHA512 3b03791d775b2318e91db27f49d199dc70d420242751568a663f3cff43cd11610cb3e46664ff8dd295bed974559d815b84421c72643af86ab540d1114c958d80 -EBUILD gsa-23.0.0.ebuild 1272 BLAKE2B 90c2a5504a81e71f1bf91ac06cc3b695ce85f932306bab88f279e5586521a168a2e125f6fe29db46e8817e989eda3ee7f552b04a0373753346a4576a2ba64f6a SHA512 dc78788af0a4734170d02b81711d127f71352d18dea51f8befa309d993d9fde62068b5345e258ce09c4f7569b7908a22689bce3e782244285c369587187b83f9 +DIST gsa-node-modules-24.1.0.tar.xz 24875460 BLAKE2B 7d3f635d627ce2be1a311a46be4ea01696ea10aa543c2eb1c6da56dfc9bc4ad41c37b6f97385545fc3488f2eb2fbeea8b2c92e623c638ea8ebbf2d95b83896e5 SHA512 c305f4be38f68ebf0352862063ce2145c5112c33cd5d9fb2a12389480ed6e54edc2b885378d0df1facb5d08eced7517af835b78600fbaeb92baa5d0c6684ee9c EBUILD gsa-23.3.0.ebuild 1272 BLAKE2B c55aefb8321175045474f5ff7c107401ada6cc43b676f80c7a2b90ef681ccbbf9caef5dbfa693353fc4b324cf6a1acd67acc990605c46bb7a5878353abd9fb5f SHA512 8d4057104927e53ef68b0b0ad9838c8caa7d2c319f0281d9ddde85cd03d311c58de354dd4d5ee422d26d037ca4d72e5780f0c3a689c96d7da2a3450b2d4acc3e +EBUILD gsa-24.1.0.ebuild 1268 BLAKE2B cca158f10acf4dd49d7857bf45f36bbb6d75086418c348411ac3bd278820b462cd4dbf65cc1041d497af0a834d7822b0cb4a6845bc6b284aa3d3619effd4a152 SHA512 26558bea34083b15a21299f07547edc8b421f038f2b1d3c3838df21d67997e6f30e4a4cb7440f83c6c4846016ae57645f578b0bc3df6c39ac818ffcfd92a34fa MISC metadata.xml 848 BLAKE2B 49d7577db6edee952e547955740310dc2066f35472d0c61d0ce4eb634161e7e8420a2d65adad1afb86b0e354b1e99d4c786fb67a697181742833e94e59599b51 SHA512 abda40fcd8d265ddbb0070d53a994205e3a282c0a844c5f0c060175229a7560bda6a55314f7faef4856e7b3a94a0636186c5e3ceb34375a13662e84c7422b53c diff --git a/net-analyzer/gsa/gsa-23.0.0.ebuild b/net-analyzer/gsa/gsa-23.0.0.ebuild deleted file mode 100644 index 34f8965050e2..000000000000 --- a/net-analyzer/gsa/gsa-23.0.0.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -MY_NODE_N="node-modules" -MY_NODE_D="node_modules" -MY_NODE_PV="${PV}" - -DESCRIPTION="Greenbone Security Assistant" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsa" -SRC_URI=" - https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz - https://github.com/greenbone/${PN}/releases/download/v${PV}/${PN}-${MY_NODE_N}-${PV}.tar.xz -" - -SLOT="0" -LICENSE="AGPL-3+" -KEYWORDS="amd64 ~x86" - -BDEPEND=" - >=net-libs/nodejs-18.0.0[ssl] - >=sys-apps/yarn-1.22 -" - -MY_NODE_DIR="${S}/${MY_NODE_D}/" - -src_prepare() { - default - # We will use pre-generated npm stuff. - mv "${WORKDIR}/${MY_NODE_D}" "${MY_NODE_DIR}" || die "couldn't move node_modules" - - # Make SVGR not traverse the path up to / looking for a - # configuration file. Fixes - # Error: EACCES: permission denied, open '/.config/svgrrc' - # in case a directory /.config exists, see https://bugs.gentoo.org/909731 - echo "runtimeConfig: false" > .svgrrc.yml || die -} - -src_compile() { - # setting correct PATH for finding react-js - NODE_ENV=production PATH="${PATH}:${MY_NODE_DIR}/.bin/" \ - yarn --offline build || die -} - -src_install() { - insinto "usr/share/gvm/gsad/web" - doins -r build/* -} diff --git a/net-analyzer/gsa/gsa-24.1.0.ebuild b/net-analyzer/gsa/gsa-24.1.0.ebuild new file mode 100644 index 000000000000..96653c8e0f6b --- /dev/null +++ b/net-analyzer/gsa/gsa-24.1.0.ebuild @@ -0,0 +1,49 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +MY_NODE_N="node-modules" +MY_NODE_D="node_modules" +MY_NODE_PV="${PV}" + +DESCRIPTION="Greenbone Security Assistant" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsa" +SRC_URI=" + https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz + https://github.com/greenbone/${PN}/releases/download/v${PV}/${PN}-${MY_NODE_N}-${PV}.tar.xz +" + +LICENSE="AGPL-3+" +SLOT="0" +KEYWORDS="~amd64" + +BDEPEND=" + >=net-libs/nodejs-18.0.0[ssl] + >=sys-apps/yarn-1.22 +" + +MY_NODE_DIR="${S}/${MY_NODE_D}/" + +src_prepare() { + default + # We will use pre-generated npm stuff. + mv "${WORKDIR}/${MY_NODE_D}" "${MY_NODE_DIR}" || die "couldn't move node_modules" + + # Make SVGR not traverse the path up to / looking for a + # configuration file. Fixes + # Error: EACCES: permission denied, open '/.config/svgrrc' + # in case a directory /.config exists, see https://bugs.gentoo.org/909731 + echo "runtimeConfig: false" > .svgrrc.yml || die +} + +src_compile() { + # setting correct PATH for finding react-js + NODE_ENV=production PATH="${PATH}:${MY_NODE_DIR}/.bin/" \ + yarn --offline build || die +} + +src_install() { + insinto "usr/share/gvm/gsad/web" + doins -r build/* +} diff --git a/net-analyzer/gsad/Manifest b/net-analyzer/gsad/Manifest index 4c50dd15c0db..c1cb8ae3846f 100644 --- a/net-analyzer/gsad/Manifest +++ b/net-analyzer/gsad/Manifest @@ -2,7 +2,7 @@ AUX gsad-22.init 863 BLAKE2B 874b4883bcc57cd40a12fe88ea11a8c63e935fb87ff5bf73ab3 AUX gsad-daemon.conf 428 BLAKE2B 5fdd58c878769245535cb46e2715fb14253bfe303d302a6e5a0efb655a30e92250582e2cfe4043afac79a718d178f350c91507c069bdf40e80fd7c688d47e270 SHA512 8ee1aca3d3e7f154eb5db21e256f7be68eca66bee0931a84a8187c49bc557b93255a842050bebe29b197746291fb40553b6bcde10adc871fb9aac2b27fb02f3d AUX gsad.service.conf 25 BLAKE2B fb1972cc41f5f8970717136ef71c81b74cb1abb6c0419d3c8f7f51a9f54f933eb1c1551cfb56149bc7b5e2c68dd11d731b556a7ba2da678b02f24cf143810b4f SHA512 ece2d5838f743a820dd732a5e5b17d91e85ce07655173a0143740ef6bcd20156d6aebfcf8c43d53caa7713402607d88acc0328499326f6921e3b057bd0ef9d66 DIST gsad-22.12.0.tar.gz 225704 BLAKE2B 77ae7ea7a281143ad756adafebead664286f87680d11109562551d305d65b9ec665a6335bc1a058ea457f81f5fa8aba2d0c663a2001a2097bc72d212001b07e7 SHA512 5cf49dbbda1742bb7d215d879a30cf04c083b8a6bde8d6225fe3149426ec3cd2d4abba8ebbdc29817fa2db7c38b8a9a5eafa32d20b0d79e685ae87daa2247405 -DIST gsad-22.9.1.tar.gz 222663 BLAKE2B e65c8ecfa613a1653d36234d00e95da690e32c1c7ffc8904f509d568533079138115fcd389aaafa6d6cb96d5df42c9071e04edbbc95ea77731627ab7036adbde SHA512 25592b7e07357ff41f142cf926132491af20757a404773f3d532bafbf6e75d98b259103860920f657512d16a120351478767d347b01bef122ea1177c685d0d5b +DIST gsad-24.1.0.tar.gz 226188 BLAKE2B 81864554d06439742d89cb76993665b953a4c61ec9a98392d85b45f8e9747d97b31d3816ebf354b4e9c17d948f8596cc2dbb59b714d698f7769fc2396087f3de SHA512 2cdfef9b9350562d77c91f08ef1f50a7571c51d7e0cc3aab441b90e3ad63355055ace99c64d71c33183b1c45b316cf871c9e33a18039665bc1ad1476c0c40cf2 EBUILD gsad-22.12.0.ebuild 2241 BLAKE2B 76ef2de74bbde6123c0c230b1df36c645de3a08bf000b6d588dc952c98314c575459b229996e9f8d01a5813d660efe4797b728b91cd6105b2033e308f6b29528 SHA512 48f1d3be03200e75b97c8369fa4fd46364279ff0690da74d402bad127f095c6b690240df5133c5960655cf6b3d4c18cd11e533524041bdbb690906b176ff117c -EBUILD gsad-22.9.1.ebuild 2241 BLAKE2B 0e556841fca80f8749d065fb8a9d43ef30dff136e9f931f595dba0c62a16f97692ad06fb06bc48946296efcddc229721a9f0b93d81fef5ee2af11345fbefc7cc SHA512 24a03b6ce591589332ab674cb753850066fbe193d68d84b2f886da1c932de624baec286afa4d86c76a284d978f1682ba2f8032195a727c6d1fdc17286de4f0f5 +EBUILD gsad-24.1.0.ebuild 2771 BLAKE2B 1e9b6e07619f4f49f3bfc9b735e2b0740271f28db41e51d920a6457e5b4df480de983a4ee60fbaafabd9006708751cf78db432f3ae585a3154240762a9bf980d SHA512 2a09b8f0a75ddea105dac78ffd0ca47cb9eb8a41405cedbe0bbcc8ed36b90054a0ee0a789ebcef77a8038fd9d9033831fdd3e688f4c2029b0fb90fcc8a7a7ab8 MISC metadata.xml 479 BLAKE2B 95dfeecb7f7865b4f5c338347eddf868d70647e160d18332f93e50400e35bbae526dd77cab06bc8c9a39e05e79a792b6e36d8492fbad426085040fbd5f848e83 SHA512 8c0c042e28660bc0ec186893daab2b2f97490b2694a557072b2f4517028e34a44711e203810c3bbe5065dc4b2423b3ec2f9d56e1ef288b21f2578b604737cbb7 diff --git a/net-analyzer/gsad/gsad-22.9.1.ebuild b/net-analyzer/gsad/gsad-22.9.1.ebuild deleted file mode 100644 index 1dcd0909a14a..000000000000 --- a/net-analyzer/gsad/gsad-22.9.1.ebuild +++ /dev/null @@ -1,102 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake systemd toolchain-funcs - -DESCRIPTION="Greenbone Security Assistant" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsad" -SRC_URI="https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -SLOT="0" -LICENSE="AGPL-3+" -KEYWORDS="amd64 ~x86" -IUSE="brotli doc" - -DEPEND=" - acct-user/gvm - >=net-libs/libmicrohttpd-0.9.0:= - dev-libs/libxml2:2 - >=dev-libs/glib-2.42:2 - >=net-analyzer/gvm-libs-22.6 - >=net-libs/gnutls-3.2.15:= - >=sys-libs/zlib-1.2 - dev-libs/libgcrypt:0= - brotli? ( - app-arch/brotli - ) -" - -RDEPEND=" - ${DEPEND} - >=net-analyzer/gvmd-22.4 - >=net-analyzer/gsa-22.4 - net-analyzer/ospd-openvas -" - -BDEPEND=" - dev-python/polib - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - ) -" - -src_prepare() { - cmake_src_prepare - - # QA-Fix | Remove !CLANG doxygen warnings for 9.0.0 - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in - do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DSBINDIR=${EPREFIX}/usr/bin" - "-DGSAD_RUN_DIR=${EPREFIX}/run/gsad" - "-DGVMD_RUN_DIR=${EPREFIX}/run/gvmd" - "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" - "-DLOGROTATE_DIR=${EPREFIX}/etc/logrotate.d" - ) - cmake_src_configure -} - -src_compile() { - # setting correct PATH for finding react-js - NODE_ENV=production PATH="$PATH:${S}/gsa/node_modules/.bin/" cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doc - cmake_build doc-full -C "${BUILD_DIR}" doc - fi - cmake_build rebuild_cache -} - -src_install() { - if use doc; then - local HTML_DOCS=( "${BUILD_DIR}/doc/generated/html/." ) - fi - cmake_src_install - - systemd_install_serviced "${FILESDIR}/gsad.service.conf" \ - ${PN}.service - - insinto /etc/gvm/sysconfig - newins "${FILESDIR}/${PN}-daemon.conf" "${PN}-daemon.conf" - - newinitd "${FILESDIR}/${PN}-22.init" "${PN}" - newconfd "${FILESDIR}/${PN}-daemon.conf" "${PN}" -} diff --git a/net-analyzer/gsad/gsad-24.1.0.ebuild b/net-analyzer/gsad/gsad-24.1.0.ebuild new file mode 100644 index 000000000000..76bce6bc0a54 --- /dev/null +++ b/net-analyzer/gsad/gsad-24.1.0.ebuild @@ -0,0 +1,114 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake systemd toolchain-funcs + +DESCRIPTION="Greenbone Security Assistant" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsad" +SRC_URI="https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="AGPL-3+" +SLOT="0" +KEYWORDS="~amd64" +IUSE="brotli doc" + +DEPEND=" + acct-user/gvm + >=net-libs/libmicrohttpd-0.9.0:= + dev-libs/libxml2:2 + >=dev-libs/glib-2.42:2 + >=net-analyzer/gvm-libs-22.8 + >=net-libs/gnutls-3.2.15:= + >=sys-libs/zlib-1.2 + dev-libs/libgcrypt:0= + brotli? ( + app-arch/brotli + ) +" + +RDEPEND=" + ${DEPEND} + >=net-analyzer/gvmd-22.4 + >=net-analyzer/gsa-22.4 + net-analyzer/ospd-openvas +" + +BDEPEND=" + dev-python/polib + virtual/pkgconfig + doc? ( + app-text/doxygen[dot] + app-text/xmltoman + ) +" + +src_prepare() { + cmake_src_prepare + + # QA-Fix | Remove !CLANG doxygen warnings for 9.0.0 + if use doc; then + if ! tc-is-clang; then + local f + for f in doc/*.in + do + sed -i \ + -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ + -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ + "${f}" || die "couldn't disable CLANG parsing" + done + fi + fi + + # Avoid the use of brotli when not required by the use flag #942193 + # Remove brotli automagic dependencies check + if ! use brotli; then + sed -i \ + -e 's*^if (BROTLI_FOUND)*#if (BROTLI_FOUND)*' \ + -e 's*set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -DHAVE_BROTLI=1")*#set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -DHAVE_BROTLI=1")*' \ + -e 's*^endif (BROTLI_FOUND)*#endif (BROTLI_FOUND)*' \ + src/CMakeLists.txt || die "couldn't disable brotli automagic dependency's check" + fi +} + +src_configure() { + local mycmakeargs=( + "-DLOCALSTATEDIR=${EPREFIX}/var" + "-DSYSCONFDIR=${EPREFIX}/etc" + "-DSBINDIR=${EPREFIX}/usr/bin" + "-DGSAD_RUN_DIR=${EPREFIX}/run/gsad" + "-DGVMD_RUN_DIR=${EPREFIX}/run/gvmd" + "-DGVM_LOG_DIR=${EPREFIX}/var/log/gvm" + "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" + "-DLOGROTATE_DIR=${EPREFIX}/etc/logrotate.d" + ) + + cmake_src_configure +} + +src_compile() { + # setting correct PATH for finding react-js + NODE_ENV=production PATH="$PATH:${S}/gsa/node_modules/.bin/" cmake_src_compile + if use doc; then + cmake_build -C "${BUILD_DIR}" doc + cmake_build doc-full -C "${BUILD_DIR}" doc + fi + cmake_build rebuild_cache +} + +src_install() { + if use doc; then + local HTML_DOCS=( "${BUILD_DIR}/doc/generated/html/." ) + fi + cmake_src_install + + systemd_install_serviced "${FILESDIR}/gsad.service.conf" \ + ${PN}.service + + insinto /etc/gvm/sysconfig + newins "${FILESDIR}/${PN}-daemon.conf" "${PN}-daemon.conf" + + newinitd "${FILESDIR}/${PN}-22.init" "${PN}" + newconfd "${FILESDIR}/${PN}-daemon.conf" "${PN}" +} diff --git a/net-analyzer/gvm-libs/Manifest b/net-analyzer/gvm-libs/Manifest index 364c70405bfe..db95a70bdf90 100644 --- a/net-analyzer/gvm-libs/Manifest +++ b/net-analyzer/gvm-libs/Manifest @@ -1,7 +1,5 @@ -DIST gvm-libs-22.10.0.tar.gz 323677 BLAKE2B f6ace01ce3e1e240496e4edd0d07ee4f155ffa7a3eabdef6e5342cac7e7f94fd2048649a6f00b1bbb3bbe6801f09db28733a33b852ac59f873050c8859d934bc SHA512 dd4a5758ddd70b0a565879f61c913e2cc6c21e8982626058f80da07d1f3d04ad5680b6c850acac46b9b9deb46390985230c5b7b2140c81bdeeb9e8b5e4813c18 DIST gvm-libs-22.11.0.tar.gz 331231 BLAKE2B 0dbd92f1d87b711a08941851dea7044d4d285ec9010ddc48025a3c67ff9a75e32d956c0f1111c6e0904f51634312625f004447611f9ac59c2a2431f665cdc2c2 SHA512 379e0145baddf78b22ac540fbbd900e03bd9b7acbb1d233b8c101b287257638a0ca4d02d8ab73d1d289e2676e9da358f5e1d5ffe0258819b31619e7427ca50ee -DIST gvm-libs-22.9.1.tar.gz 314228 BLAKE2B 117ddf5824f0a1f5788695074fa5044b21b5dcfb8d6235a9f423174fa76d9262f361371d1f6807e88979ce49cafab64f5aa9fd1d2e855395bfa103bf6b121ec8 SHA512 b06c21ced89dc9f14dd19b256b57af910f4d7e585bf9c90fb7e3c3497bb429294e3ffb64dc6ee710e8b3beeb4ca9ac6aecb9d5e4b25f0f9761fa0c9f18a8dfd1 -EBUILD gvm-libs-22.10.0.ebuild 3063 BLAKE2B 91aa7bf6f9472b6d6da4f8081e0b9cca201f9864437ea13d05bd1aadd2b4097ee04ee2d38115c63a817a96d07b903b2df24be29ab02e3f51cf9e9c49cfb6c13b SHA512 23015073ceae376371d76465f7743deb99a46d8b2c125220b0daa19a81fbaa2accc84ebb969afdfad8b998cacc3b15adbfd81ceef1dac04dfd09bfe83631fd17 +DIST gvm-libs-22.15.0.tar.gz 360090 BLAKE2B 55414a7f2d99a21e85f02dc5ed3da98fcd778fe333cca0bc44e04eed7b2a08e570bb9cda3acd12677a89af032833a4185e720199152aebacc791a6fb88a054bd SHA512 23a2ede1da7870488eb7ffcc2c96d70bcf2f9422dd091cf02a81d15794f8e9b908958852ec355db71acd208ca68ce831f0cf812a3aa1d27a8f88250e66210af9 EBUILD gvm-libs-22.11.0.ebuild 3088 BLAKE2B eb441b68c5f6944941acb14b88df3ccb102ffe79f4639c8eea4b4d31ec9c2c64b2d6b3a7fb31c4d968e57f504d287d49c7086a9310a72d9816555794168dac80 SHA512 926ba14535144e35aca6c5bb537c260f2a465d3b33d706183ed30e397a351f7043107a95145d87dfe2de40820fd08dc771ec414ce326591facb569ae84061f2b -EBUILD gvm-libs-22.9.1.ebuild 2638 BLAKE2B 38fb3a46c216e4340fd308cec7092846c1557d565df2fd2385037f897e70effdd2602973024ab17c8efd998fc56d8006763eeb2576442620fd81d87985091d4c SHA512 abe39d17d95095e0008cbe6519982a8acf9912996fef85a18b9002ca410fe6744fa72e5cf69a9dfd688b12bc85e6149efed63e8b0ece7c04d03c170cd05771fe +EBUILD gvm-libs-22.15.0.ebuild 3108 BLAKE2B 1c3ff60082a1852bf9a9c031806300716884205b8399e32a273b6cfed36a6511f43798c798826d3ff3ae54d6d036e1132f34217e21924c60d4f8a3b439a9da81 SHA512 e3889dd6703bc18a6c3a2d629cbd7bfa6ddde146f639f4d4a49d09d61ff2bc7a2e851d362577a407faad6af1f1f791bd5dbf404d0ee22c8cd57949fb8ded5987 MISC metadata.xml 754 BLAKE2B 9f902ba7eec9d518751d3011ca10d5d54d0e32aaaa63336eed197b42022703326aa73882b934190cb2961a39adc2abdac31001de1d64aefb06853916854f227d SHA512 28fa6727b0464a3b798ccda307bfe49a7e84cd1dcb256953dc6db46c8d17f119e7082506301ed9a37dfd6cdb9f265537f6801f4df02e70e9b9eb5a46a4bbe49e diff --git a/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild deleted file mode 100644 index 475102cd716b..000000000000 --- a/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake toolchain-funcs - -DESCRIPTION="Greenbone Vulnerability Management (GVM) libraries" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvm-libs/" -SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc ldap test radius" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - >=app-crypt/gpgme-1.7.0:= - >=dev-libs/glib-2.42:2 - >=dev-libs/hiredis-0.10.1:= - dev-libs/libgcrypt:= - dev-libs/libgpg-error - >=dev-libs/libxml2-2.0:2 - >=net-libs/gnutls-3.2.15:= - net-libs/libnet:1.1 - net-libs/libpcap - >=net-libs/libssh-0.6.0:= - >=sys-apps/util-linux-2.25.0 - sys-libs/libxcrypt:= - >=sys-libs/zlib-1.2.8 - net-libs/paho-mqtt-c:1.3 - ldap? ( net-nds/openldap:= ) - radius? ( net-dialup/freeradius-client ) -" -RDEPEND="${DEPEND}" -BDEPEND=" - dev-vcs/git - app-alternatives/yacc - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-perl/CGI - dev-perl/SQL-Translator - ) - test? ( dev-libs/cgreen ) -" - -pkg_setup() { - if tc-is-clang; then - local clang_major_version=$(clang-major-version); - if ! has_version "sys-libs/compiler-rt-sanitizers:${clang_major_version}[profile]"; then - eerror "Compiling this package with clang requires sys-libs/compiler-rt-sanitizers to be built with 'profile' USE flag enabled" - die "Clang detected, but sys-libs/compiler-rt-sanitizers not build with 'profile' USE flag enabled" - fi - fi -} - -src_prepare() { - cmake_src_prepare - # QA-Fix | Remove -Werror compiler flag | Bug: #909558 - sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die - # QA-Fix | Remove doxygen warnings for !CLANG - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in; do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi - - #Remove tests that doesn't work in the network sandbox - if use test; then - sed -i 's/add_test (networking-test networking-test)/ /g' base/CMakeLists.txt || die - sed -i 's/add_test (util-test util-test)/ /g' boreas/CMakeLists.txt || die - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DGVM_RUN_DIR=${EPREFIX}/var/lib/gvm" - "-DBUILD_TESTS=$(usex test)" - "-DBUILD_WITH_RADIUS=$(usex radius)" - "-DBUILD_WITH_LDAP=$(usex ldap)" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doc - cmake_build doc-full -C "${BUILD_DIR}" doc - fi - cmake_build rebuild_cache - if use test; then - cmake_build tests - fi -} - -src_install() { - if use doc; then - local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) - fi - cmake_src_install - - # Set proper permissions on required files/directories - keepdir /var/lib/gvm - if ! use prefix; then - fowners -R gvm:gvm /var/lib/gvm - fi -} diff --git a/net-analyzer/gvm-libs/gvm-libs-22.15.0.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.15.0.ebuild new file mode 100644 index 000000000000..6eb7dab05f46 --- /dev/null +++ b/net-analyzer/gvm-libs/gvm-libs-22.15.0.ebuild @@ -0,0 +1,124 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake toolchain-funcs + +DESCRIPTION="Greenbone Vulnerability Management (GVM) libraries" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvm-libs/" +SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2+" +SLOT="0" +KEYWORDS="~amd64" +IUSE="doc ldap test radius" +RESTRICT="!test? ( test )" + +DEPEND=" + acct-user/gvm + >=app-crypt/gpgme-1.7.0:= + >=dev-libs/glib-2.42:2 + >=dev-libs/hiredis-0.10.1:= + dev-libs/libgcrypt:= + dev-libs/libgpg-error + >=dev-libs/cJSON-1.7.14 + >=dev-libs/libxml2-2.0:2 + >=net-libs/gnutls-3.2.15:= + net-libs/libnet:1.1 + net-libs/libpcap + >=net-libs/libssh-0.6.0:= + >=sys-apps/util-linux-2.25.0 + sys-libs/libxcrypt:= + >=sys-libs/zlib-1.2.8 + net-libs/paho-mqtt-c:1.3 + >=net-misc/curl-7.74.0 + ldap? ( net-nds/openldap:= ) + radius? ( net-dialup/freeradius-client ) +" +RDEPEND="${DEPEND}" +BDEPEND=" + dev-vcs/git + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig + doc? ( + app-text/doxygen[dot] + app-text/xmltoman + app-text/htmldoc + dev-perl/CGI + dev-perl/SQL-Translator + ) + test? ( dev-libs/cgreen ) +" + +pkg_setup() { + if tc-is-clang; then + local clang_major_version=$(clang-major-version); + if ! has_version "sys-libs/compiler-rt-sanitizers:${clang_major_version}[profile]"; then + eerror "Compiling this package with clang requires sys-libs/compiler-rt-sanitizers to be built with 'profile' USE flag enabled" + die "Clang detected, but sys-libs/compiler-rt-sanitizers not build with 'profile' USE flag enabled" + fi + fi +} + +src_prepare() { + cmake_src_prepare + # QA-Fix | Remove -Werror compiler flag | Bug: #909558 + sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die + # QA-Fix | Remove doxygen warnings for !CLANG + if use doc; then + if ! tc-is-clang; then + local f + for f in doc/*.in; do + sed -i \ + -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ + -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ + "${f}" || die "couldn't disable CLANG parsing" + done + fi + fi + + #Remove tests that doesn't work in the network sandbox + if use test; then + sed -i 's/add_test (networking-test networking-test)/ /g' base/CMakeLists.txt || die + sed -i 's/add_test (util-test util-test)/ /g' boreas/CMakeLists.txt || die + fi +} + +src_configure() { + local mycmakeargs=( + "-DLOCALSTATEDIR=${EPREFIX}/var" + "-DSYSCONFDIR=${EPREFIX}/etc" + "-DGVM_RUN_DIR=${EPREFIX}/var/lib/gvm" + "-DBUILD_TESTS=$(usex test)" + "-DBUILD_WITH_RADIUS=$(usex radius)" + "-DBUILD_WITH_LDAP=$(usex ldap)" + ) + cmake_src_configure +} + +src_compile() { + cmake_src_compile + if use doc; then + cmake_build -C "${BUILD_DIR}" doc + cmake_build doc-full -C "${BUILD_DIR}" doc + fi + cmake_build rebuild_cache + if use test; then + cmake_build tests + fi +} + +src_install() { + if use doc; then + local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) + fi + cmake_src_install + + # Set proper permissions on required files/directories + keepdir /var/lib/gvm + if ! use prefix; then + fowners -R gvm:gvm /var/lib/gvm + fi +} diff --git a/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild deleted file mode 100644 index 5c0ad0faa80c..000000000000 --- a/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild +++ /dev/null @@ -1,112 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake toolchain-funcs - -DESCRIPTION="Greenbone Vulnerability Management (GVM) libraries" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvm-libs/" -SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc ldap test radius" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - >=app-crypt/gpgme-1.7.0:= - >=dev-libs/glib-2.42:2 - >=dev-libs/hiredis-0.10.1:= - dev-libs/libgcrypt:= - dev-libs/libgpg-error - >=dev-libs/libxml2-2.0:2 - >=net-libs/gnutls-3.2.15:= - net-libs/libnet:1.1 - net-libs/libpcap - >=net-libs/libssh-0.6.0:= - >=sys-apps/util-linux-2.25.0 - sys-libs/libxcrypt:= - >=sys-libs/zlib-1.2.8 - net-libs/paho-mqtt-c:1.3 - ldap? ( net-nds/openldap:= ) - radius? ( net-dialup/freeradius-client ) -" -RDEPEND="${DEPEND}" -BDEPEND=" - dev-vcs/git - app-alternatives/yacc - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-perl/CGI - dev-perl/SQL-Translator - ) - test? ( dev-libs/cgreen ) -" - -src_prepare() { - cmake_src_prepare - # QA-Fix | Remove -Werror compiler flag | Bug: #909558 - sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die - # QA-Fix | Remove doxygen warnings for !CLANG - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in; do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi - - #Remove tests that doesn't work in the network sandbox - if use test; then - sed -i 's/add_test (networking-test networking-test)/ /g' base/CMakeLists.txt || die - sed -i 's/add_test (util-test util-test)/ /g' boreas/CMakeLists.txt || die - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DGVM_RUN_DIR=${EPREFIX}/var/lib/gvm" - "-DBUILD_TESTS=$(usex test)" - "-DBUILD_WITH_RADIUS=$(usex radius)" - "-DBUILD_WITH_LDAP=$(usex ldap)" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doc - cmake_build doc-full -C "${BUILD_DIR}" doc - fi - cmake_build rebuild_cache - if use test; then - cmake_build tests - fi -} - -src_install() { - if use doc; then - local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) - fi - cmake_src_install - - # Set proper permissions on required files/directories - keepdir /var/lib/gvm - if ! use prefix; then - fowners -R gvm:gvm /var/lib/gvm - fi -} diff --git a/net-analyzer/gvmd/Manifest b/net-analyzer/gvmd/Manifest index 866b93716616..587840e2d945 100644 --- a/net-analyzer/gvmd/Manifest +++ b/net-analyzer/gvmd/Manifest @@ -1,8 +1,8 @@ -AUX gvmd-22.init 879 BLAKE2B 74c091d08deffb53ff9b94f08acea24ea8ff4ff5c763fcd38dff1d387fc25213531dc594bdf1beccd388f89b5684d7d09b8b75f80734c772018e47e17a8ebe47 SHA512 cdde77c51a8f42a6551356c56010ee8fa5d64e6b73f8040318b5dfcd738ad8e3c442a3c01ff786def9d5dfe6a3f01951143ea60cc4305c0b74d25c086259c447 +AUX gvmd-22.init 907 BLAKE2B 4648bb15248a76b9b1b472962f13924af06630ccd7306b312945afa0f9a29fa56a5da1e2baabcac58986c6b82e30c490c93fba8e956803ffe0d70f402cda8258 SHA512 0e99f2ac5393186cd17fa8c64759836bb28bd67e95fa67b7258f86bddcb446b992335667f806fc4cfcdb3708b161d51314a36bc29a5d2422f2549c7892988d28 AUX gvmd-daemon-22.conf 892 BLAKE2B 1b8c15d6c889e471d86d6a12f7795c0d126f905c55e2588937299868154ae402a8aeb4d71f0492920df738076d4dff41c372bef22432de69bf3f499da8f58028 SHA512 dcee0ad72e86b7822ca1dec11a60da9cfcfc7db50d1e179b3f819ed14e93b88e552b4b18a30fdac3423dfb913637e307e55da0aac73903ee6e736c41cde41454 -AUX gvmd.service.conf 608 BLAKE2B 95845701a20d93c1e09c960b912f32b063f9bdf90c955bf7483661f2cce7788367458480f3800abc7f4904702a0dfb7124fff0c5f38f7d495e0fa3d89e5ae9d0 SHA512 5c67480ac44f619fc0d88ec2140a1e4c6b7defdba2c18338df05f72db1c8c642d1a91a2ca35fcf3cef8719cd360cdf335a4010f932607cbcc2a4a3ce660ce3a7 -DIST gvmd-23.6.2.tar.gz 1065818 BLAKE2B 65b999c42628eec4816aea984ba1ab0383a9147ba04f934b21b5763db10dac2679cfab821520e69be42accdaad061fbb0692c9d6cd8f30db592d9466c3cdc351 SHA512 935af9a842d7b82a8467ccbb9edf1c9e8ea05c4f8a4e263c3692a2d8993209312af3d760943e32c77f8c12d2220771b9731b10dba59c89d2570682a3e363767d +AUX gvmd.service.conf 664 BLAKE2B 47e03bb5a165ab50598f7709418429a9a22360ec02df1a0a046c84757871fb1bbba2073ae48629fba2a2d99e195f2a2de8933ba17d0558a79ca962590dfe09ed SHA512 bd48e5b74bad54b4ad856e0a015536e83b2d2d826dc647a0deba790c9e66d7dfdba443c6e40c95d6787a46cd11b3549207d53e737369fd039ea4507c6cfa82f7 DIST gvmd-23.9.0.tar.gz 1087527 BLAKE2B a65ebf9aec0f5a29ade63b4aadcecdbbe0e342642b30c426257ef4de0f901b40a1ceaf0586a6ced38d94f4e404913da1b8eb53d8704e6c4ffe5c9791c70be011 SHA512 07c72679ed62f05e001c40f20eda8c5eef7512176d4eba1371047c4f1a0371625f1e380e81e306f7f764f918658f8223c8209b19a1a271f129e0677862517971 -EBUILD gvmd-23.6.2.ebuild 3231 BLAKE2B 4534e9760ef70c2e9086c5f5ad42c5e6910b4417486916d00e30c4f28a5d593259461aa189370674296f0de3b3596d13dc3231d245252ba66046a9db5d4c1dd7 SHA512 f2c65e7985c8e0480218e90f4ea300f24e88d96adb9df4f2841ac2413beb79478dafa6c71ddf145752c7140c30a139a0a21a4c159918ebf8c19543c7a5cd1d02 -EBUILD gvmd-23.9.0.ebuild 3257 BLAKE2B 3235f7c535afe00122bf103f159decffae9ccf1d0a33bf2cee44aff4433cde5cd3594280607643a3ef54eb93b7053322f63dc69728b063ae2d58f79468823eea SHA512 5461819261cd6f88146f41f4fe838448920379801b1c60befc0d7582783ec4bb3b7620db464b5612375973594e1a5ffcb10dc3d5000fcfa9f21583972b50f2b1 +DIST gvmd-24.1.0.tar.gz 1094175 BLAKE2B 347fab3161bcbc281b8c8e71347cbcc8210f13cdc8eba3b07d9ed61856a25eafa12a244d3d92cf74ff109477125c1daedd10d964efae22701768c5ed0f84a49e SHA512 3a40ea13b85cc1a856fb521e112806db6ff55c81190c54aa19e035cd002466fc1e2bf4c360d1c515f729196f680854421a89d3e2ffcd75475678b45a4882ba68 +EBUILD gvmd-23.9.0-r1.ebuild 3257 BLAKE2B 3235f7c535afe00122bf103f159decffae9ccf1d0a33bf2cee44aff4433cde5cd3594280607643a3ef54eb93b7053322f63dc69728b063ae2d58f79468823eea SHA512 5461819261cd6f88146f41f4fe838448920379801b1c60befc0d7582783ec4bb3b7620db464b5612375973594e1a5ffcb10dc3d5000fcfa9f21583972b50f2b1 +EBUILD gvmd-24.1.0.ebuild 3253 BLAKE2B 9e5613ec358ef9d7c32e679070efc998f1d0663785473688760c92cb018872f889a523cd2a5e748cf98bcaa9cc5216b50302d9533ac186d9eb0e26979021b690 SHA512 765c050c17dc98282cf6c248b62a4dcd59138e620300bb883572dfffd50909cf1f2e00a13de26d646f786973f120420f9bd8fd6c695b9f1310268f120b741412 MISC metadata.xml 1015 BLAKE2B 02f3f87588b78a5ec9114298b527d3a0731d993583c20e4988e4ce97fd95a00324c3692000b5572494fc4f6dc33aeb603f25c146c98cfdffa3cefd1ae77ac7ee SHA512 f99e5727c4b40ae8184f471045059a95df54deea829ba01d3d948ca90586ab9745dbeca90d826f088963a15396099a5fdb9583c3aecf47fd72f1e8760eda1aac diff --git a/net-analyzer/gvmd/files/gvmd-22.init b/net-analyzer/gvmd/files/gvmd-22.init index fdae00af6317..834a84668c90 100644 --- a/net-analyzer/gvmd/files/gvmd-22.init +++ b/net-analyzer/gvmd/files/gvmd-22.init @@ -1,5 +1,5 @@ #!/sbin/openrc-run -# Copyright 1999-2023 Gentoo Authors +# Copyright 1999-2024 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 : ${GVMD_USER:=gvm} @@ -14,8 +14,8 @@ pidfile="/run/gvmd/gvmd.pid" retry="${GVMD_TIMEOUT}" depend() { - after bootmisc postgresql postgresql-9.6 postgresql-10 postgresql-11 postgresql-12 postgresql-13 postgresql-14 postgresql-15 postgresql-16 - want postgresql postgresql-9.6 postgresql-10 postgresql-11 postgresql-12 postgresql-13 postgresql-14 postgresql-15 postgresql-16 + after bootmisc postgresql postgresql-9.6 postgresql-10 postgresql-11 postgresql-12 postgresql-13 postgresql-14 postgresql-15 postgresql-16 postgresql-17 + want postgresql postgresql-9.6 postgresql-10 postgresql-11 postgresql-12 postgresql-13 postgresql-14 postgresql-15 postgresql-16 postgresql-17 need localmount net ospd-openvas } diff --git a/net-analyzer/gvmd/files/gvmd.service.conf b/net-analyzer/gvmd/files/gvmd.service.conf index 2e22ddab18c3..8edc19c97eae 100644 --- a/net-analyzer/gvmd/files/gvmd.service.conf +++ b/net-analyzer/gvmd/files/gvmd.service.conf @@ -7,6 +7,7 @@ After=postgresql-13.service After=postgresql-14.service After=postgresql-15.service After=postgresql-16.service +After=postgresql-17.service Wants=postgresql-9.6.service Wants=postgresql-10.service Wants=postgresql-11.service @@ -15,6 +16,7 @@ Wants=postgresql-13.service Wants=postgresql-14.service Wants=postgresql-15.service Wants=postgresql-16.service +Wants=postgresql-17.service PartOf=gvm.target [Service] diff --git a/net-analyzer/gvmd/gvmd-23.6.2.ebuild b/net-analyzer/gvmd/gvmd-23.6.2.ebuild deleted file mode 100644 index 85facb7d6bcb..000000000000 --- a/net-analyzer/gvmd/gvmd-23.6.2.ebuild +++ /dev/null @@ -1,128 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake systemd toolchain-funcs - -DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/" -SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="AGPL-3+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc test" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - app-crypt/gpgme:1= - dev-libs/libbsd - >=dev-db/postgresql-9.6:=[uuid] - >=dev-libs/glib-2.42:2 - >=dev-libs/libical-1.0.0:= - >=net-analyzer/gvm-libs-22.9 - >=net-libs/gnutls-3.2.15:=[tools] -" - -# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive -# and xmlstartlet are used for (PDF) report generator at runtime. -RDEPEND=" - ${DEPEND} - app-text/xmlstarlet - dev-perl/XML-Twig - dev-texlive/texlive-latexextra - >=net-analyzer/ospd-openvas-22.4 - >=dev-db/pg-gvm-22.4 -" -BDEPEND=" - app-alternatives/yacc - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-libs/libxslt - ) - test? ( dev-libs/cgreen ) -" - -src_prepare() { - cmake_src_prepare - # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0 - sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die - sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die - # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0 - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in - do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)" - "-DSBINDIR=${EPREFIX}/usr/bin" - "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" - "-DGVM_DEFAULT_DROP_USER=gvm" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doc - cmake_build doc-full -C "${BUILD_DIR}" doc - fi - if use test; then - cmake_build tests - fi - cmake_build rebuild_cache -} - -src_install() { - if use doc; then - local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) - fi - cmake_src_install - - insinto /etc/gvm/sysconfig - newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf" - if ! use prefix; then - fowners -R gvm:gvm /etc/gvm - fi - - newinitd "${FILESDIR}/${PN}-22.init" "${PN}" - newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}" - - # Set proper permissions on required files/directories - keepdir /var/lib/gvm/gvmd - if ! use prefix; then - fowners -R gvm:gvm /var/lib/gvm - fi - - systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \ - ${PN}.service -} - -pkg_postinst() { - elog "If you are upgrading from a previous version, you need to update the database version." - elog "Please, create the running directory and give write permission to the database user" - elog "then run gvmd as the gvm user with --migrate option:" - elog "~# mkdir /run/gvmd" - elog "~# setfacl -m u:gvm:rwx /run/gvmd/" - elog "~# sudo -u gvm gvmd --migrate" -} diff --git a/net-analyzer/gvmd/gvmd-23.9.0-r1.ebuild b/net-analyzer/gvmd/gvmd-23.9.0-r1.ebuild new file mode 100644 index 000000000000..ce0743bc32df --- /dev/null +++ b/net-analyzer/gvmd/gvmd-23.9.0-r1.ebuild @@ -0,0 +1,129 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake systemd toolchain-funcs + +DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/" +SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="AGPL-3+" +SLOT="0" +KEYWORDS="amd64 ~x86" +IUSE="doc test" +RESTRICT="!test? ( test )" + +DEPEND=" + acct-user/gvm + app-crypt/gpgme:1= + dev-libs/libbsd + >=dev-db/postgresql-9.6:=[uuid] + >=dev-libs/cJSON-1.7.14 + >=dev-libs/glib-2.42:2 + >=dev-libs/libical-1.0.0:= + >=net-analyzer/gvm-libs-22.10 + >=net-libs/gnutls-3.2.15:=[tools] +" + +# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive +# and xmlstartlet are used for (PDF) report generator at runtime. +RDEPEND=" + ${DEPEND} + app-text/xmlstarlet + dev-perl/XML-Twig + dev-texlive/texlive-latexextra + >=net-analyzer/ospd-openvas-22.4 + >=dev-db/pg-gvm-22.4 +" +BDEPEND=" + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig + doc? ( + app-text/doxygen[dot] + app-text/xmltoman + app-text/htmldoc + dev-libs/libxslt + ) + test? ( dev-libs/cgreen ) +" + +src_prepare() { + cmake_src_prepare + # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0 + sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die + sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die + # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0 + if use doc; then + if ! tc-is-clang; then + local f + for f in doc/*.in + do + sed -i \ + -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ + -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ + "${f}" || die "couldn't disable CLANG parsing" + done + fi + fi +} + +src_configure() { + local mycmakeargs=( + "-DLOCALSTATEDIR=${EPREFIX}/var" + "-DSYSCONFDIR=${EPREFIX}/etc" + "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)" + "-DSBINDIR=${EPREFIX}/usr/bin" + "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" + "-DGVM_DEFAULT_DROP_USER=gvm" + ) + cmake_src_configure +} + +src_compile() { + cmake_src_compile + if use doc; then + cmake_build -C "${BUILD_DIR}" doc + cmake_build doc-full -C "${BUILD_DIR}" doc + fi + if use test; then + cmake_build tests + fi + cmake_build rebuild_cache +} + +src_install() { + if use doc; then + local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) + fi + cmake_src_install + + insinto /etc/gvm/sysconfig + newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf" + if ! use prefix; then + fowners -R gvm:gvm /etc/gvm + fi + + newinitd "${FILESDIR}/${PN}-22.init" "${PN}" + newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}" + + # Set proper permissions on required files/directories + keepdir /var/lib/gvm/gvmd + if ! use prefix; then + fowners -R gvm:gvm /var/lib/gvm + fi + + systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \ + ${PN}.service +} + +pkg_postinst() { + elog "If you are upgrading from a previous version, you need to update the database version." + elog "Please, create the running directory and give write permission to the database user" + elog "then run gvmd as the gvm user with --migrate option:" + elog "~# mkdir /run/gvmd" + elog "~# setfacl -m u:gvm:rwx /run/gvmd/" + elog "~# sudo -u gvm gvmd --migrate" +} diff --git a/net-analyzer/gvmd/gvmd-23.9.0.ebuild b/net-analyzer/gvmd/gvmd-23.9.0.ebuild deleted file mode 100644 index ce0743bc32df..000000000000 --- a/net-analyzer/gvmd/gvmd-23.9.0.ebuild +++ /dev/null @@ -1,129 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake systemd toolchain-funcs - -DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/" -SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="AGPL-3+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc test" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - app-crypt/gpgme:1= - dev-libs/libbsd - >=dev-db/postgresql-9.6:=[uuid] - >=dev-libs/cJSON-1.7.14 - >=dev-libs/glib-2.42:2 - >=dev-libs/libical-1.0.0:= - >=net-analyzer/gvm-libs-22.10 - >=net-libs/gnutls-3.2.15:=[tools] -" - -# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive -# and xmlstartlet are used for (PDF) report generator at runtime. -RDEPEND=" - ${DEPEND} - app-text/xmlstarlet - dev-perl/XML-Twig - dev-texlive/texlive-latexextra - >=net-analyzer/ospd-openvas-22.4 - >=dev-db/pg-gvm-22.4 -" -BDEPEND=" - app-alternatives/yacc - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-libs/libxslt - ) - test? ( dev-libs/cgreen ) -" - -src_prepare() { - cmake_src_prepare - # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0 - sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die - sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die - # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0 - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in - do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)" - "-DSBINDIR=${EPREFIX}/usr/bin" - "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" - "-DGVM_DEFAULT_DROP_USER=gvm" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doc - cmake_build doc-full -C "${BUILD_DIR}" doc - fi - if use test; then - cmake_build tests - fi - cmake_build rebuild_cache -} - -src_install() { - if use doc; then - local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) - fi - cmake_src_install - - insinto /etc/gvm/sysconfig - newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf" - if ! use prefix; then - fowners -R gvm:gvm /etc/gvm - fi - - newinitd "${FILESDIR}/${PN}-22.init" "${PN}" - newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}" - - # Set proper permissions on required files/directories - keepdir /var/lib/gvm/gvmd - if ! use prefix; then - fowners -R gvm:gvm /var/lib/gvm - fi - - systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \ - ${PN}.service -} - -pkg_postinst() { - elog "If you are upgrading from a previous version, you need to update the database version." - elog "Please, create the running directory and give write permission to the database user" - elog "then run gvmd as the gvm user with --migrate option:" - elog "~# mkdir /run/gvmd" - elog "~# setfacl -m u:gvm:rwx /run/gvmd/" - elog "~# sudo -u gvm gvmd --migrate" -} diff --git a/net-analyzer/gvmd/gvmd-24.1.0.ebuild b/net-analyzer/gvmd/gvmd-24.1.0.ebuild new file mode 100644 index 000000000000..45b91006b356 --- /dev/null +++ b/net-analyzer/gvmd/gvmd-24.1.0.ebuild @@ -0,0 +1,129 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake systemd toolchain-funcs + +DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/" +SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="AGPL-3+" +SLOT="0" +KEYWORDS="~amd64" +IUSE="doc test" +RESTRICT="!test? ( test )" + +DEPEND=" + acct-user/gvm + app-crypt/gpgme:1= + dev-libs/libbsd + >=dev-db/postgresql-9.6:=[uuid] + >=dev-libs/cJSON-1.7.14 + >=dev-libs/glib-2.42:2 + >=dev-libs/libical-1.0.0:= + >=net-analyzer/gvm-libs-22.12 + >=net-libs/gnutls-3.2.15:=[tools] +" + +# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive +# and xmlstartlet are used for (PDF) report generator at runtime. +RDEPEND=" + ${DEPEND} + app-text/xmlstarlet + dev-perl/XML-Twig + dev-texlive/texlive-latexextra + >=net-analyzer/ospd-openvas-22.4 + >=dev-db/pg-gvm-22.4 +" +BDEPEND=" + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig + doc? ( + app-text/doxygen[dot] + app-text/xmltoman + app-text/htmldoc + dev-libs/libxslt + ) + test? ( dev-libs/cgreen ) +" + +src_prepare() { + cmake_src_prepare + # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0 + sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die + sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die + # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0 + if use doc; then + if ! tc-is-clang; then + local f + for f in doc/*.in + do + sed -i \ + -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ + -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ + "${f}" || die "couldn't disable CLANG parsing" + done + fi + fi +} + +src_configure() { + local mycmakeargs=( + "-DLOCALSTATEDIR=${EPREFIX}/var" + "-DSYSCONFDIR=${EPREFIX}/etc" + "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)" + "-DSBINDIR=${EPREFIX}/usr/bin" + "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)" + "-DGVM_DEFAULT_DROP_USER=gvm" + ) + cmake_src_configure +} + +src_compile() { + cmake_src_compile + if use doc; then + cmake_build -C "${BUILD_DIR}" doc + cmake_build doc-full -C "${BUILD_DIR}" doc + fi + if use test; then + cmake_build tests + fi + cmake_build rebuild_cache +} + +src_install() { + if use doc; then + local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. ) + fi + cmake_src_install + + insinto /etc/gvm/sysconfig + newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf" + if ! use prefix; then + fowners -R gvm:gvm /etc/gvm + fi + + newinitd "${FILESDIR}/${PN}-22.init" "${PN}" + newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}" + + # Set proper permissions on required files/directories + keepdir /var/lib/gvm/gvmd + if ! use prefix; then + fowners -R gvm:gvm /var/lib/gvm + fi + + systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \ + ${PN}.service +} + +pkg_postinst() { + elog "If you are upgrading from a previous version, you need to update the database version." + elog "Please, create the running directory and give write permission to the database user" + elog "then run gvmd as the gvm user with --migrate option:" + elog "~# mkdir /run/gvmd" + elog "~# setfacl -m u:gvm:rwx /run/gvmd/" + elog "~# sudo -u gvm gvmd --migrate" +} diff --git a/net-analyzer/openvas-scanner/Manifest b/net-analyzer/openvas-scanner/Manifest index d1751e15a37c..0a2d141f6a75 100644 --- a/net-analyzer/openvas-scanner/Manifest +++ b/net-analyzer/openvas-scanner/Manifest @@ -5,10 +5,8 @@ AUX redis-openvas.confd 527 BLAKE2B 84bc4461630b19b02c724f72d22b0b4d04dd63a22575 AUX redis-openvas.initd 809 BLAKE2B bed6e09975c82fa190fa9caa833a49632085686c5d2b57e229b1fbede98676fe451010de08ef4f2a338f6878685982905bb8edb4ec467988e0c36a746e07dcc9 SHA512 aef62b465f0adc2958fcad81a579a8af337d2fac55e1c4efc1e82ccb1f609f96c0582e18f447c8272e2684fd2498f7bd9beee5cac6d19337afd42a1634d3c93b AUX redis-openvas.service 280 BLAKE2B 9a11408cec88a57ae71fc4a4fced63dc3d35157c979409f4db5037a9cca1c386b0521d30064a741fe5d6e8891c84bf561fcf609ef35082c6ca34ce98f4a1ee31 SHA512 3afd6b57efcbc9bd90fc88a9021094a0fc7f27bd0805077e71df1ba94de8d1687a209ac730f0014f9c3af5ddbd8a77b85ac07dd09bd98551a24f10a0791b24d1 AUX redis-openvas.tmpfiles 63 BLAKE2B 8e3d29cef1ae0f815f7ef4da76b14168168675be4174ed1435521c26633a1f76088ab3cba5283e0c03d9f1e03abb085fdcfdb83d741f9132096df317f7f19c11 SHA512 936613951d7249c5536b4b20128bc4aef66fc05de95bece6cf2436117ed95d5dfba81cc7e16db9f765708b618a74ad83fcc52c7ccb8ccf480dd3cb4ce64cc986 -DIST openvas-scanner-23.3.2.tar.gz 1416687 BLAKE2B 6d8b0ba5b0a6f503ef27962fc9007f5538ecc6747aa713baec402acb20c5f7da01743a055173ed736ea90beb6d62f54ad8db8bffc915ce946416553f953b9842 SHA512 045a0811b5480170e52a218c8005d01acf064658aa0c3999ec9c07df9a0da47c53ad3de17565c1542c6f13521153e0477e9fdf92dee5f05e6723e29915cebc15 -DIST openvas-scanner-23.8.4.tar.gz 1448233 BLAKE2B 6ee681ebae29cecfdb237ac9e60959bc8cdaa5acf04af7e4d8b3de587a72f827101a6609e7434a34459b12842d555da2ecaf30c571609bdf7359e7d9c406b7c1 SHA512 63a5301610f16d046b709849dfe4c8a3cc57f551de0c8c30ae701cb278ba4ade964b1007efd14d74eedf1077537ae05b4fd6f84dd62a730240ee12fc85397a9b +DIST openvas-scanner-23.13.1.tar.gz 1474941 BLAKE2B 18f7afbdc6f6d0f800e2fc41a70cd9bf372289d1fb91291dc6f57e60f71e6da9b021c20baf34daec160d19770908cae1d37be3dc9b1e3fdc162784de2b2d04b9 SHA512 63d8ff8fbe3dc86c3753ae08dfb9e17dba16198b82d8bc8637cfd25f587f9797f3de7fae8cf7f9404aa8f56194017b1cfd7ffdb0cdd86609c9db1aca9de743fd DIST openvas-scanner-23.9.0.tar.gz 1462868 BLAKE2B 2214dfaeac0d9b900379816c6c984ab762249d5a6cc571635b9ac690eb63c1835cab91e076296a60ca6fe43a0b9d8c3bf4d7399f784f65eb09dd08a78da264e0 SHA512 820510e7ae7c738796809d010ef5d177f002cd6dfe2c36354e47e1bda8f32ecd1c4bdc1779d4ff3bdc5d9ab31fe4e8330b0142206b54132c84dfc5f8b37bd87e -EBUILD openvas-scanner-23.3.2.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb -EBUILD openvas-scanner-23.8.4.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb +EBUILD openvas-scanner-23.13.1.ebuild 3647 BLAKE2B 4a7a3171ddda1c26b72cb5aa6fe52f1836fa60f72a8d454a27b270deb931f67fe488a7e575ec836cc1b5e055ec4bf0587dadb93a0e7abcbd74c3bff8bb2ffd9e SHA512 6d326c61bd221c4afbc4f5e5d2bfb736da89c9cc8fd1fe44efea8230290ba792c102d15704f26a4738665f74421622b7f0bb42b888bf4e21d17404670a605971 EBUILD openvas-scanner-23.9.0.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb MISC metadata.xml 959 BLAKE2B fd177b593dcda47b5dba68daa3790177288fe1ac1fc4af208b61a29da747528fb4b7bb679139f1d21fb6ff56e4bae9d5828291564597967dace2b341a066cc79 SHA512 43bbeeffff6f8d6eba3156a293d73be25786c5c7f1ab9b1167aa5ffe9cae57f894a2250f4e66b4fa79947f0cc4cc059857d262bb6af42095b7ec11d2b0badfce diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.13.1.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.13.1.ebuild new file mode 100644 index 000000000000..28fd9fc10e3a --- /dev/null +++ b/net-analyzer/openvas-scanner/openvas-scanner-23.13.1.ebuild @@ -0,0 +1,158 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature + +MY_DN="openvas" + +DESCRIPTION="Open Vulnerability Assessment Scanner" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/" +SRC_URI=" + https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz +" + +LICENSE="GPL-2 GPL-2+" +SLOT="0" +KEYWORDS="~amd64" +IUSE="doc snmp test" +RESTRICT="!test? ( test )" + +DEPEND=" + acct-user/gvm + app-crypt/gpgme:= + >=dev-db/redis-5.0.3 + >=dev-libs/glib-2.42:2 + >=dev-libs/libgcrypt-1.6:= + dev-libs/libgpg-error + >=dev-libs/libksba-1.0.7 + dev-libs/libbsd + >=net-libs/libssh-0.6.0:= + >=dev-libs/json-glib-1.4.4 + >=net-analyzer/gvm-libs-22.4 + >=net-libs/gnutls-3.6.4:= + net-libs/libpcap + >=net-misc/curl-7.74.0[ssl] + snmp? ( net-analyzer/net-snmp:= ) +" +RDEPEND="${DEPEND}" +BDEPEND=" + >=sys-devel/bison-2.5 + app-alternatives/lex + virtual/pkgconfig + doc? ( + app-text/doxygen[dot] + app-text/xmltoman + app-text/htmldoc + dev-perl/CGI + dev-perl/SQL-Translator + virtual/pandoc + ) + test? ( dev-libs/cgreen ) +" + +src_prepare() { + cmake_src_prepare + # QA-Fix | Remove -Werror compiler flag + sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560 + # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0 + if use doc; then + if ! tc-is-clang; then + local f + for f in doc/*.in + do + sed -i \ + -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ + -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ + "${f}" || die "couldn't disable CLANG parsing" + done + fi + fi + + #Remove tests that doesn't work in the network sandbox + if use test; then + sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die + fi +} + +src_configure() { + local mycmakeargs=( + "-DLOCALSTATEDIR=${EPREFIX}/var" + "-DSYSCONFDIR=${EPREFIX}/etc" + "-DSBINDIR=${EPREFIX}/usr/bin" + "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock" + "-DOPENVAS_RUN_DIR=/run/ospd" + "-DBUILD_WITH_NETSNMP=$(usex snmp)" + ) + cmake_src_configure +} + +src_compile() { + cmake_src_compile + if use doc; then + cmake_build -C "${BUILD_DIR}" doxygen-full manual + fi + cmake_build rebuild_cache + if use test; then + cmake_build tests + fi +} + +src_install() { + if use doc; then + mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die + local HTML_DOCS=( + "${BUILD_DIR}"/doc/generated/html/. + "${BUILD_DIR}"/doc/html-manual + ) + fi + cmake_src_install + + insinto /etc/logrotate.d + newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}" + + # Set proper permissions on required files/directories + keepdir /var/log/gvm + if ! use prefix; then + fowners gvm:gvm /var/log/gvm + fi + + keepdir /var/lib/openvas/{gnupg,plugins} + if ! use prefix; then + fowners -R gvm:gvm /var/lib/openvas + fi + + insinto /etc/openvas + newins "${FILESDIR}/openvas.conf-22" openvas.conf + + systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service + newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf + + insinto /etc/gvm + doins config/redis-openvas.conf + if ! use prefix; then + fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf + fi + + fperms 0750 /etc/gvm + fperms 0640 /etc/gvm/redis-openvas.conf + + newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas + newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas + + if use prefix; then + diropts -m0750 + else + diropts -m0750 -o gvm -g gvm + fi + keepdir /var/lib/openvas/redis + + readme.gentoo_create_doc +} + +pkg_postinst() { + tmpfiles_process redis-openvas.conf + optfeature "port scanner" net-analyzer/nmap + readme.gentoo_print_elog +} diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild deleted file mode 100644 index b8b26ec02987..000000000000 --- a/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild +++ /dev/null @@ -1,158 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature - -MY_DN="openvas" - -DESCRIPTION="Open Vulnerability Assessment Scanner" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/" -SRC_URI=" - https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz -" - -LICENSE="GPL-2 GPL-2+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc snmp test" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - app-crypt/gpgme:= - >=dev-db/redis-5.0.3 - >=dev-libs/glib-2.42:2 - >=dev-libs/libgcrypt-1.6:= - dev-libs/libgpg-error - >=dev-libs/libksba-1.0.7 - dev-libs/libbsd - >=net-libs/libssh-0.6.0:= - >=dev-libs/json-glib-1.4.4 - >=net-analyzer/gvm-libs-22.4 - >=net-libs/gnutls-3.6.4:= - net-libs/libpcap - >=net-misc/curl-7.74.0[ssl] - snmp? ( net-analyzer/net-snmp:= ) -" -RDEPEND="${DEPEND}" -BDEPEND=" - >=sys-devel/bison-2.5 - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-perl/CGI - dev-perl/SQL-Translator - virtual/pandoc - ) - test? ( dev-libs/cgreen ) -" - -src_prepare() { - cmake_src_prepare - # QA-Fix | Remove -Werror compiler flag - sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560 - # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0 - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in - do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi - - #Remove tests that doesn't work in the network sandbox - if use test; then - sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DSBINDIR=${EPREFIX}/usr/bin" - "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock" - "-DOPENVAS_RUN_DIR=/run/ospd" - "-DBUILD_WITH_NETSNMP=$(usex snmp)" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doxygen-full manual - fi - cmake_build rebuild_cache - if use test; then - cmake_build tests - fi -} - -src_install() { - if use doc; then - mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die - local HTML_DOCS=( - "${BUILD_DIR}"/doc/generated/html/. - "${BUILD_DIR}"/doc/html-manual - ) - fi - cmake_src_install - - insinto /etc/logrotate.d - newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}" - - # Set proper permissions on required files/directories - keepdir /var/log/gvm - if ! use prefix; then - fowners gvm:gvm /var/log/gvm - fi - - keepdir /var/lib/openvas/{gnupg,plugins} - if ! use prefix; then - fowners -R gvm:gvm /var/lib/openvas - fi - - insinto /etc/openvas - newins "${FILESDIR}/openvas.conf-22" openvas.conf - - systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service - newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf - - insinto /etc/gvm - doins config/redis-openvas.conf - if ! use prefix; then - fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf - fi - - fperms 0750 /etc/gvm - fperms 0640 /etc/gvm/redis-openvas.conf - - newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas - newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas - - if use prefix; then - diropts -m0750 - else - diropts -m0750 -o gvm -g gvm - fi - keepdir /var/lib/openvas/redis - - readme.gentoo_create_doc -} - -pkg_postinst() { - tmpfiles_process redis-openvas.conf - optfeature "port scanner" net-analyzer/nmap - readme.gentoo_print_elog -} diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild deleted file mode 100644 index b8b26ec02987..000000000000 --- a/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild +++ /dev/null @@ -1,158 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature - -MY_DN="openvas" - -DESCRIPTION="Open Vulnerability Assessment Scanner" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/" -SRC_URI=" - https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz -" - -LICENSE="GPL-2 GPL-2+" -SLOT="0" -KEYWORDS="amd64 ~x86" -IUSE="doc snmp test" -RESTRICT="!test? ( test )" - -DEPEND=" - acct-user/gvm - app-crypt/gpgme:= - >=dev-db/redis-5.0.3 - >=dev-libs/glib-2.42:2 - >=dev-libs/libgcrypt-1.6:= - dev-libs/libgpg-error - >=dev-libs/libksba-1.0.7 - dev-libs/libbsd - >=net-libs/libssh-0.6.0:= - >=dev-libs/json-glib-1.4.4 - >=net-analyzer/gvm-libs-22.4 - >=net-libs/gnutls-3.6.4:= - net-libs/libpcap - >=net-misc/curl-7.74.0[ssl] - snmp? ( net-analyzer/net-snmp:= ) -" -RDEPEND="${DEPEND}" -BDEPEND=" - >=sys-devel/bison-2.5 - app-alternatives/lex - virtual/pkgconfig - doc? ( - app-text/doxygen[dot] - app-text/xmltoman - app-text/htmldoc - dev-perl/CGI - dev-perl/SQL-Translator - virtual/pandoc - ) - test? ( dev-libs/cgreen ) -" - -src_prepare() { - cmake_src_prepare - # QA-Fix | Remove -Werror compiler flag - sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560 - # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0 - if use doc; then - if ! tc-is-clang; then - local f - for f in doc/*.in - do - sed -i \ - -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \ - -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \ - "${f}" || die "couldn't disable CLANG parsing" - done - fi - fi - - #Remove tests that doesn't work in the network sandbox - if use test; then - sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die - fi -} - -src_configure() { - local mycmakeargs=( - "-DLOCALSTATEDIR=${EPREFIX}/var" - "-DSYSCONFDIR=${EPREFIX}/etc" - "-DSBINDIR=${EPREFIX}/usr/bin" - "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock" - "-DOPENVAS_RUN_DIR=/run/ospd" - "-DBUILD_WITH_NETSNMP=$(usex snmp)" - ) - cmake_src_configure -} - -src_compile() { - cmake_src_compile - if use doc; then - cmake_build -C "${BUILD_DIR}" doxygen-full manual - fi - cmake_build rebuild_cache - if use test; then - cmake_build tests - fi -} - -src_install() { - if use doc; then - mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die - local HTML_DOCS=( - "${BUILD_DIR}"/doc/generated/html/. - "${BUILD_DIR}"/doc/html-manual - ) - fi - cmake_src_install - - insinto /etc/logrotate.d - newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}" - - # Set proper permissions on required files/directories - keepdir /var/log/gvm - if ! use prefix; then - fowners gvm:gvm /var/log/gvm - fi - - keepdir /var/lib/openvas/{gnupg,plugins} - if ! use prefix; then - fowners -R gvm:gvm /var/lib/openvas - fi - - insinto /etc/openvas - newins "${FILESDIR}/openvas.conf-22" openvas.conf - - systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service - newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf - - insinto /etc/gvm - doins config/redis-openvas.conf - if ! use prefix; then - fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf - fi - - fperms 0750 /etc/gvm - fperms 0640 /etc/gvm/redis-openvas.conf - - newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas - newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas - - if use prefix; then - diropts -m0750 - else - diropts -m0750 -o gvm -g gvm - fi - keepdir /var/lib/openvas/redis - - readme.gentoo_create_doc -} - -pkg_postinst() { - tmpfiles_process redis-openvas.conf - optfeature "port scanner" net-analyzer/nmap - readme.gentoo_print_elog -} diff --git a/net-analyzer/python-gvm/Manifest b/net-analyzer/python-gvm/Manifest index ccdb6ed8a0c8..750749fd90d6 100644 --- a/net-analyzer/python-gvm/Manifest +++ b/net-analyzer/python-gvm/Manifest @@ -1,7 +1,5 @@ -DIST python-gvm-24.1.0.tar.gz 287497 BLAKE2B 049154d5a516c56885c06e2a83884736c9e4009e1e69a817e541f1317d4fe0cb886f98ed1572bcb55bcfdd40ed7da6639ba52cc89b113731f24d941de3f6195b SHA512 d70d3c654aefb6e5949e35f68fd1585c243988a41165c9fefb54c8fe6dd24694391553201a95558d3fd4a6e8c88783a1fc4d2205ce9ae1a7d2fc2dafdf19825b -DIST python-gvm-24.3.0.tar.gz 278134 BLAKE2B 0da2b7d33164f7db773b51d917755678639f58f63438c23fac95fc3ebeb0412e470ee834804d327b4b46b379672d8f3fd673e0cfdf93f7fc65fe31393a5f3509 SHA512 d6e9dcaf3e776309b18b11393049e2edd08884241a2d050806d9b82dcc91d12e2a121f532b311a83e8f9bf367694b41efe66a9a8eefbe1bfb7bb7453ce08715c +DIST python-gvm-24.12.0.tar.gz 291652 BLAKE2B c3ac1e135710d085d736d82132ddf4aa5d6da313e303d85de52456b6f91e62f90d28c59e4bb27b6627014b76b93b9187934856140b7fbaaa0f6bdb7384584cd6 SHA512 791f81d220212f8f2f823f95d2fafa5e4f952334e628ad0a74902c9d89b44a3de51575fef9fea132657e208dbbfeae6744d72d16413b7270ac4dcad216adbe29 DIST python-gvm-24.8.0.tar.gz 289907 BLAKE2B d7e5a962f4d714406595e6bc8c939b7526389613e78dd5bc5b641ef2dc17eb33e42c51798f2c280e1a7af5a65ae0fa6ac3d059e1243b5adcdb27ce900cbcfe6d SHA512 dbc3dee750299f6e39417a442551ffc82939073cf1c4fd46076dcf05f9c59c2568bf8fc075607b36950387e11b021eb75c542c022329ff8e7ac42293f8489db9 -EBUILD python-gvm-24.1.0.ebuild 844 BLAKE2B 6dbc21b1b5afcb2d948655b9bf5fbd5ae58a0cbd18f9640fca454c6cbf2b8fc554c1471afbb8e0432ea2f47b37980989167b0daa5522c296ffe83a6501f67f25 SHA512 fea784118a3aaa5332faa4d449742cd06d77fe3e7431255fc0acf0b2d8b37159bed260ba621f459b4623ac6c533dce02524be6afe69e21005ea651042fbeecd4 -EBUILD python-gvm-24.3.0.ebuild 906 BLAKE2B 1eba57eef610e2eef1a1069a2bb27fb2ba7c29727472a0d65de59f964b9689e4784d117f404e455f4419c98634c5da1c0759d7b889732da587e7a0f4e3022307 SHA512 ff809e94c4ec57be4f4cb7fafcfa1bb116e09f0d5d8ba628bb9030d9e9c69a4b5c6c2e895be749743a1840f220a8ed8262e5c5a2c16ba494de05e8b696b0de66 -EBUILD python-gvm-24.8.0.ebuild 803 BLAKE2B fb348fc39b163d3229f2d178080671715aef1cd1e6d058a2cc094b7032326608787d87c949be60c8df970d0830022eed0617a6f52a55b90e762f0006fdbbba94 SHA512 79f9c7e4c9b203f53f7b576ec3ee45bd5e4af8d3dbdf0ba4c327a11663c65e8ba564863ced0e71804a8b1528c0f31cb9fd663d290f0648bd75dd992b8c3f4892 +EBUILD python-gvm-24.12.0.ebuild 799 BLAKE2B cc1d85a98a022b28e1d944b2005d102929372ec98b8ec20c3120963cf86e8cb04fc93bb736baca7335838e8ba54ceb17a73b47d206e9ffd6a7472b305bcc0062 SHA512 396f0e7c5fab5c6d3951dc8c80289baf39fdfe3e211e288899bb93167a10bd268648276e86a3e2186ddaad9735ad5177e27922354b79f5aa6c49a15fa411bfb2 +EBUILD python-gvm-24.8.0.ebuild 803 BLAKE2B cb2ad411a28cf23e709ed16769fed5aa545a0a224e8117fe5f635becd6d88a334d7bee4db0225e27f373d5b833ebdf7ad0af0310b813e755af5daf872b61efa4 SHA512 a9c706dd6cdb009028ed061240ec941476942de78a4f2154032c8e0d34fdf093dd3f329a7f3bba79efb6ef11438fbf24e42b46981e68c7fafb16b775095071ae MISC metadata.xml 914 BLAKE2B d5d52afa2071ff4905a6e2d283b340e04c16ba51e33f7472057a8d6632c6404f0481bcfe27bccd5b6f7bd5fbc5f3b5cf2bd0afda7161b569c4e09d61d67e36e0 SHA512 0774147ab63f1164969e06ee4d1c6233aa55bf857bf42898ef6c34bf41401c98a8a1806c49abd8da5325bfcd20ea5aa05758f9d356d7bb1b9793cb3b90db70ea diff --git a/net-analyzer/python-gvm/python-gvm-24.1.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.1.0.ebuild deleted file mode 100644 index 8ec792cbd495..000000000000 --- a/net-analyzer/python-gvm/python-gvm-24.1.0.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{10..12} ) -DISTUTILS_USE_PEP517=poetry - -inherit distutils-r1 - -DESCRIPTION="Greenbone Vulnerability Management Python Library" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/python-gvm/" -SRC_URI="https://github.com/greenbone/python-gvm/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -SLOT="0" -LICENSE="GPL-3+" -KEYWORDS="amd64 ~x86" - -RDEPEND=" - >=dev-python/defusedxml-0.6[${PYTHON_USEDEP}] - >=dev-python/lxml-4.5.0[${PYTHON_USEDEP}] - >=dev-python/paramiko-2.7.1[${PYTHON_USEDEP}] - test? ( - >=net-analyzer/pontos-22.7.2[${PYTHON_USEDEP}] - ) -" -DEPEND="${RDEPEND}" - -distutils_enable_tests unittest - -src_prepare() { - distutils-r1_src_prepare - - # drop connection tests - rm -r tests/connections || die -} diff --git a/net-analyzer/python-gvm/python-gvm-24.12.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.12.0.ebuild new file mode 100644 index 000000000000..3a916d64fc17 --- /dev/null +++ b/net-analyzer/python-gvm/python-gvm-24.12.0.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{10..13} pypy3 ) +DISTUTILS_USE_PEP517=poetry + +inherit distutils-r1 + +DESCRIPTION="Greenbone Vulnerability Management Python Library" +HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/python-gvm/" +SRC_URI="https://github.com/greenbone/python-gvm/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-3+" +SLOT="0" +KEYWORDS="~amd64" + +RDEPEND=" + >=dev-python/lxml-4.5.0[${PYTHON_USEDEP}] + >=dev-python/paramiko-2.7.1[${PYTHON_USEDEP}] + test? ( + >=net-analyzer/pontos-22.7.2[${PYTHON_USEDEP}] + ) +" +DEPEND="${RDEPEND}" + +distutils_enable_tests unittest + +src_prepare() { + distutils-r1_src_prepare + + # drop connection tests + rm -r tests/connections || die +} diff --git a/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild deleted file mode 100644 index bb9e77bab56b..000000000000 --- a/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{10..12} pypy3 ) -DISTUTILS_USE_PEP517=poetry - -inherit distutils-r1 - -DESCRIPTION="Greenbone Vulnerability Management Python Library" -HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/python-gvm/" -SRC_URI="https://github.com/greenbone/python-gvm/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-3+" -SLOT="0" -KEYWORDS="amd64 ~x86" - -RDEPEND=" - >=dev-python/defusedxml-0.6[${PYTHON_USEDEP}] - >=dev-python/lxml-4.5.0[${PYTHON_USEDEP}] - >=dev-python/paramiko-2.7.1[${PYTHON_USEDEP}] - >=dev-python/typing-extensions-4.9.0[${PYTHON_USEDEP}] - test? ( - >=net-analyzer/pontos-22.7.2[${PYTHON_USEDEP}] - ) -" -DEPEND="${RDEPEND}" - -distutils_enable_tests unittest - -src_prepare() { - distutils-r1_src_prepare - - # drop connection tests - rm -r tests/connections || die -} diff --git a/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild index e9a3689f3da2..fbbfa1ab59c5 100644 --- a/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild +++ b/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild @@ -3,7 +3,7 @@ EAPI=8 -PYTHON_COMPAT=( python3_{10..12} pypy3 ) +PYTHON_COMPAT=( python3_{10..13} pypy3 ) DISTUTILS_USE_PEP517=poetry inherit distutils-r1 diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest index edc4832a8bc8..30e887f6b695 100644 --- a/net-analyzer/tcpdump/Manifest +++ b/net-analyzer/tcpdump/Manifest @@ -1,12 +1,8 @@ -AUX tcpdump-4.99.4-lfs.patch 661 BLAKE2B 87d1d52e5fe63b90de82e9a51d0021b5d26e23afa184049cf971c9b1ed68049c093f6066fca47cc997e6bb18b6e289898b6c42b5eadd2e1e711910b4d5f8e911 SHA512 6b7ba2353955fcb318b4195c46cc6bb599ff5ec42b6b4240d26e8e248cc8d917d2023d152dfbaf983a5a642c3d272803dc20838c7387685aa8b2d8226685a6f7 AUX tcpdump-4.99.5-lfs.patch 672 BLAKE2B 5781011a5366c5353e36b5da475dbaa964255246f13608e8aeef23554d7eb0884102b3867849eb2208d19d52cb3c5c19bd1942e8495dca7fcd9da3b9b8bfb856 SHA512 ee0ccd7ea4598b915fd0a335b0e3b21c35426e75728325399524b6565b06de72a88345191dc1f20170678bda2ff5e5e0de6bae2dea63831332cdae39b8a0c82b AUX tcpdump-4.99.5-libdir.patch 923 BLAKE2B 68658abc0422930f60466923b917d76cb8d36238791558a1b076e3cae0ce0e1cc454bfab70d6d9967a1365a29641d1e99d550cd3bd936567a7a50b15abee885a SHA512 250e0f01cb43ed5d6fcdfda9ca1c22d9500a5917c1656290c6af6e74c36ff4c4595a39c8002eaf36bfa5ff912383d922280f902f09a61d6f0d3a1c1614d0f181 AUX tcpdump-9999-libdir.patch 505 BLAKE2B 903bbbd4d860053168c92a3bf2ef76bf8ab32a45da05d0b47894368d39d2c8432f68ff47740d30c34868a60e6e300e08a1a1b5b8e17bb9519c945e39f81014a6 SHA512 eb12b115c8c6f0a2b7bb84712fe3dda5ddde3e6acb56d00000e97abc007b26a1411ddf6be793205bf7c76ccecc3915c417124870326745e3896ae6963bb42341 -DIST tcpdump-4.99.4.tar.gz 1903612 BLAKE2B f100e10774574ef04a770bc30d4e2d06fd0f1f16a7b2c88848be6e8290cc4838666ff378d9f78fdc418f4ffab9716a11214edc3588c292cb5ff39636cd7cfd2d SHA512 cb51e19574707d07c0de90dd4c301955897f2c9f2a69beb7162c08f59189f55625346d1602c8d66ab2b4c626ea4b0df1f08ed8734d2d7f536d0a7840c2d6d8df -DIST tcpdump-4.99.4.tar.gz.sig 442 BLAKE2B 2ee35036d86f643b378591c0eb93d8a0f08cb2f0e3638bde25515d550b40fef1bf0eb6c876d4d6512fa795041b0703954ca884c646c4af8771b4bc4049e7609a SHA512 bec395f0f595a37121bc144bac133f3fb31c6c1007cdadf061e4437d6fe2406c0cb0d5b68b5c63e03b932c783bfb58f0af0b7e8a58bb81beb9de6a0d681620e8 DIST tcpdump-4.99.5.tar.gz 2045086 BLAKE2B 754c25eafe84754465356042faa1369678655aa93d1b736c259ca9a6bd1e18c44784ae136dc6a3e64af9903c05c29e1379aafd7badc0e129c5a29ae908db13ff SHA512 69bc52ef7af7fd562370adf2e95cb592aad6193df9ab1708de52ac86a4c1cff72e8b256a739b435c324ee2df61051abde7d2659bc40f061d7c4fbcab1dcaa2e2 DIST tcpdump-4.99.5.tar.gz.sig 442 BLAKE2B 8742616147e2965ea6879b471662669f1942cdb8892834ac3ebfd4a6f610bde1a091bb85dc8c0836b26d1db7036d072608d7242ee4ddfbf590a07beb584a67cc SHA512 e36d2023973335cb95e91cb13414f6c0e6386175ed88fdeb2c0afabf7c39ad43f138d13b18ff2e88b142aad5147d37ddc03c3111e9d4d22bf3697e0acc30905c -EBUILD tcpdump-4.99.4-r1.ebuild 2139 BLAKE2B 2e76d9fdbe4bb979801f2041ebb026b27a4217ac8da216e550f9071d943aed0e9904d5f43b5970f3b2d2bfb7bcf98ccc9a6b5db82f10a00a973d5c29519a2208 SHA512 36bdacb4767164524300be5810125665df6b79c3073dc68a1942deac32fbdd155e8047a34018e2468dc8dcb62f8b32501f90997c6f9c3ead0fbaa1b7748bcbe3 EBUILD tcpdump-4.99.5.ebuild 2081 BLAKE2B 18d0ba542ddfe2c869d4f0f09656bef6e371cae5350957a6c086c792dc3fa99de931da6d8fe082f0784f811f6082c56589c1bc59a7a347be7892dcb89e96213f SHA512 83e4b7c5ac5f4233a324dbd314dcd36f1476d900d75a9754e6a6b2969a7ecccad04338075886fa86863458181366ff6a51ecbb4992f2a319f7c4221790995788 EBUILD tcpdump-9999.ebuild 1996 BLAKE2B eaf2fae7b34caa7f5b14f4b0bfa28add04cbea8f48eeb421ea2112336fd73137996421362bd5e0bdd487d5d97c4ef8df216b565816b2379c88144ee4b2b68178 SHA512 bebdfd1d866945bc416c4348a943987d7e3e70a05a2f5857eb430908c716287106dbf6fefd1e5ba9ebe9234445e3581fde87f65c20523567bfed446e7348b1e6 -MISC metadata.xml 593 BLAKE2B 7b4608973227459d0700d2f402e583a8cad512ca898287c2b32c71f42f6674a2c27cdc94d60e4af6fbe0df1478b8c2a2e0832d249adefbb7768ca1db0f3650b4 SHA512 45196d5f82e8bd5b26e2327a9a85ff7e49daabc5f396d7183a8cd6f3fbabef0d84014e355aa257c861487570f695ec07698e783624447d8d5120a03bbcf0fcd3 +MISC metadata.xml 515 BLAKE2B 97c52ddda6cc51767b7af23227496e9158562c0a5a6a7be9efaa7090eaf5b70c86c893e9027f0252364fc13bfa5c01f90b29d9ff87c0114e596472c03647ae12 SHA512 8bdcac0acf9fcf02965925b9e9bbc7ac4888f01ba36a32c2f05cfe3011d2e036bc97aeab67a174f5235730b883e445928b723c1a6e65f3967892c8f8cd17fa4a diff --git a/net-analyzer/tcpdump/files/tcpdump-4.99.4-lfs.patch b/net-analyzer/tcpdump/files/tcpdump-4.99.4-lfs.patch deleted file mode 100644 index b38c2c24b108..000000000000 --- a/net-analyzer/tcpdump/files/tcpdump-4.99.4-lfs.patch +++ /dev/null @@ -1,22 +0,0 @@ -https://github.com/the-tcpdump-group/tcpdump/pull/1068 - -From 54278acb038f0d16ed75cdddb35fd2813a7cdcef Mon Sep 17 00:00:00 2001 -From: Sam James -Date: Thu, 27 Jul 2023 08:31:53 +0100 -Subject: [PATCH] configure.ac: use AC_SYS_LARGEFILE - -This enables 64-bit off_t where it's opt-in (e.g. glibc) on 32-bit platforms. - -Bug: https://bugs.gentoo.org/911176 -Signed-off-by: Sam James ---- a/configure.ac -+++ b/configure.ac -@@ -30,7 +30,7 @@ if test "$ac_cv_prog_cc_c99" = "no"; then - fi - AC_LBL_C_INIT(V_CCOPT, V_INCLS) - AC_LBL_C_INLINE -- -+AC_SYS_LARGEFILE - AC_CHECK_HEADERS(fcntl.h rpc/rpc.h rpc/rpcent.h net/if.h) - - case "$host_os" in diff --git a/net-analyzer/tcpdump/metadata.xml b/net-analyzer/tcpdump/metadata.xml index 46a723b7db8b..fda3b724df28 100644 --- a/net-analyzer/tcpdump/metadata.xml +++ b/net-analyzer/tcpdump/metadata.xml @@ -7,7 +7,6 @@ Build with net-libs/libsmi to load MIBs on the fly to decode SNMP packets - Drop privileges to pcap:pcap when run as root cpe:/a:tcpdump:tcpdump diff --git a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild deleted file mode 100644 index e3a8193a08f0..000000000000 --- a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild +++ /dev/null @@ -1,102 +0,0 @@ -# Copyright 1999-2023 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit autotools - -DESCRIPTION="A tool for network monitoring and data acquisition" -HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump" - -if [[ ${PV} == *9999* ]] ; then - inherit git-r3 - - EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump" -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/tcpdump.asc - inherit verify-sig - - SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz" - SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )" - - KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" -fi - -LICENSE="BSD" -SLOT="0" -IUSE="+drop-root +smi +ssl +samba suid test" -REQUIRED_USE="test? ( samba )" -RESTRICT="!test? ( test )" - -RDEPEND=" - >=net-libs/libpcap-1.10.1 - drop-root? ( - acct-group/pcap - acct-user/pcap - sys-libs/libcap-ng - ) - smi? ( net-libs/libsmi ) - ssl? ( - >=dev-libs/openssl-0.9.6m:= - ) - suid? ( - acct-group/pcap - acct-user/pcap - ) -" -DEPEND=" - ${RDEPEND} - test? ( - dev-lang/perl - ) -" -BDEPEND="drop-root? ( virtual/pkgconfig )" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-tcpdump )" -fi - -PATCHES=( - "${FILESDIR}"/${PN}-9999-libdir.patch - "${FILESDIR}"/${PN}-4.99.4-lfs.patch -) - -src_prepare() { - default - eautoreconf -} - -src_configure() { - econf \ - $(use_enable samba smb) \ - $(use_with drop-root cap-ng) \ - $(use_with drop-root chroot '') \ - $(use_with smi) \ - $(use_with ssl crypto "${ESYSROOT}/usr") \ - $(usex drop-root "--with-user=pcap" "") -} - -src_test() { - if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then - emake check - else - ewarn "If you want to run the test suite, make sure you either" - ewarn "set FEATURES=userpriv or set USE=-drop-root" - fi -} - -src_install() { - dosbin tcpdump - doman tcpdump.1 - dodoc *.awk - dodoc CHANGES CREDITS README.md - - if use suid ; then - fowners root:pcap /usr/sbin/tcpdump - fperms 4110 /usr/sbin/tcpdump - fi -} - -pkg_postinst() { - use suid && elog "To let normal users run tcpdump, add them to the pcap group." -} diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index 7d03573db032..4e4ee5ce9e8d 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -1,40 +1,18 @@ AUX README.gentoo 188 BLAKE2B 1734362317f1c09b63ebb946961a3f31e5b785787ac3c4e026d71c95c14367f4f3df752706e0d04e14792c95c33c3829eea704806b3b14a96339819f8c2ad4f7 SHA512 92811e9bb6df95d87058e6b77ed09dd086db922721b71ea87af0fdfcc44e2585ef28cf264095d8645a9b5bb60a3990b21376f892305debac19a3f01518918959 AUX release-notes.html 153 BLAKE2B 5b211857ba0be0d40d218f4bea1fabf7a6034b1219d08307ec958684d194898ef96ef152e8996fe1e4b89acf36faaf3d094763244983372ca8a3a0a47942c5f0 SHA512 056da005da67fa1e7ae76bc2243b63b08ccefd437e24d32a2794ac051d9869b83961f5eaeab1838c92a1a46af7417b6d31d7a7f993717a919cf9f38a57f037fc -AUX wireshark-2.6.0-redhat.patch 248 BLAKE2B a3cc5af29cea1b46cc8456c80a1ddf3a0db464f1274beba49c440af831d708bf251ad7481231f27bd7d7f99cf50f964e7f8aa80ce3c0f4d3b06f00ce624f7347 SHA512 92d498c7b6c3a4ae461f5bbca090943dbd7a3151628eebd4b212f3d9eca133260fe46bc72c6bec8444a83517d7a69c334257c61f9fd8e1256f71dd70241e3f66 -AUX wireshark-3.4.2-cmake-lua-version.patch 304 BLAKE2B 438bd2ee1e0e0121cc673709385ccda88664131d50fb63d48147c83798e9f541efa270c56d30ad4345ef77d59fb16554b0d8de8c19bafd8181c0c96e3c7b1ba9 SHA512 ab4a7f3d64cc402fcf6b1c9b54aad75dbb1104b19282078947a6c4315f48b5a2c0eeff9918e42d98196976d2e1d26ef2e439a1d2811de1a326a4954d54a08bff -AUX wireshark-4.2.5-http2-test.patch 1191 BLAKE2B 60ea4213237f0f7bf8899c6f0b470b8277c3d17286de9c9e75bfa08b2b52ecbc4c3305bfca3e6da111269333dd9c299e2651da3733b38bf83b0d1511e5b4c03a SHA512 8c42c33cbb4a93d07651c1fbe4d1332ac8191341979229ededafe86d04a778140eae4774ee854950ab4f74d0301a7efa298f9f67991199bb0e95285b425e1afb AUX wireshark-4.2.8-cares.patch 1934 BLAKE2B b39c1f5e67a693be7fa880316ceb8131f961135f7243a1a5af725dfbeb8a39fb1371b3cb3afa624891ef9a1d3f1d657ff4b610678d314b4b47e891da97822837 SHA512 b32cb0135a967c34882e1e272ecc4f25c79ea1c1d7d35b55012c5a95c5e8899ae747ac23f8fab818f61611ad9cea5f7b44be73f233111b733c8d1f718d245cb4 -AUX wireshark-4.4.0-fix-filesystem-absolute-paths.patch 3769 BLAKE2B 94acc40c774628af36d986beaaa6929f8cdb23363e5f08ad01c96422733411e8dd77e7c3b785d7aee23d2e53ea764fb7812e434e26394e2e122cd1f475c3e0ea SHA512 281bb07e215114403911bf0277aa45f17dfff99af9b0ae2579e2c62a75b3ad7f9756ebe6ed5a565078a87b071f562ae439982599cbc3d6a93d1980e3b7bfd9e2 AUX wireshark-4.4.1-cares.patch 1934 BLAKE2B 2b5606e0a2b0fe24a03a3ffac8eadb95ac4805cc52be901cf9977938814b785e5fed247efcbbc09d3343411fc5abfa9e59aeee0ed3f0548259e7ec0e67869428 SHA512 3e857d96b904f5ef142269ba3c8d8121cb9a5a20a8b55057f4002c4dbb0a815d4f7daee3b872e9f683f37a82d353183b65e40fb8e3a1128eda85e1c23f1a6dcb -DIST wireshark-4.0.15-signatures.txt 2521 BLAKE2B 2ca4163fff33708288b355978220014707fa8ba84ea2237a9a4dcb9da8cd7986811ee3805416cd82d348968edc9d873fa63b5fd121f40e623f0099ab1fd01716 SHA512 e47ad252b260016d7cce60f53c6d308a36c1ae8c194359212fa38ec934d961bba6e1ace53d1ff3c909c5c5cad09ff8c1ded39d9ce7cac10b1b987eeee594c565 -DIST wireshark-4.0.15.tar.xz 43197644 BLAKE2B 6720ee6c879a0005c37452da32bc8e99051baf3eadd53d42b5e93a7f7e2c3cf63657393fd2d4e2d245f1b33ffc10b52c6e5af9fd527e78497dc8d1ad9405473b SHA512 6f1915c48860f79c25df8ac753aac4391393db9cf6d4b3d4ba11499fafb5cae8c1e56b7f735ea14b9f18560cb4156a3cbb65c567102db52b40e5d1f53e00be7a -DIST wireshark-4.0.17-signatures.txt 2521 BLAKE2B 9f855e5c66572b62b46518f3c5be90351a69ba1283b1792057bac4fd8bbc492b1b7d6f7adacb114888543b1c44d6dc52ab10c8e842a44d283f8daae2f0db2d6c SHA512 6671ffd4f7de2d0835d33287c159acfb62db739ce58ba3b81bb602b3e4e2f7a969dc4444459c37718d69aa7a1f2e1ab370bd843b62ba59e9e37ae61301b3f3a7 -DIST wireshark-4.0.17.tar.xz 43210400 BLAKE2B 818d518e84ac9bc4814df1d907cfe239c2cfb2a659ecb546f03e1b0e77e101cc0b0c3728d9b9e9626a0dd10ce3dfabba30a6b808f31561f84a8cf3da70cc8d24 SHA512 c7eb6375df60009a6f2efd02385d959cffcfd565fc7254cd0d6aa595127266799d0d296894f8a2ff626103ecc64b763bc617543f7718b8788578711609e29797 -DIST wireshark-4.2.5-signatures.txt 2706 BLAKE2B d10f6e9b4d8bcd8f0a30501bbbfee9ee696d82c7ca95957532f6614905e7836e5865d1b7093ca6aab2ebc1da5365648803f8b20508c95cdf5b42e8ac8e288f65 SHA512 050cb90e8958b73428fc7dc6c9801ba3b361f8cf4df8f22505789d759edf7967867915a0cbf351fa251d4d28b211920a3fb34e8fa209d475a10b4bcd2957fcc0 -DIST wireshark-4.2.5.tar.xz 45014156 BLAKE2B 536743a7e402f7a511d7612454d9770f0e67a0f2ebc1ab49912b12965e605f2082eff37f41f7642b89859257926ce13d88728194b79cbe5dcf6b15d72516c5fc SHA512 92a8fb08af5a1da30ca469fa45bd982638069907d289fa716068ac71141b7d9726ca0b01adc2910da4c928db23760da75a1c6a7c2eb795ac66ba003a90abb87b -DIST wireshark-4.2.6-signatures.txt 2706 BLAKE2B b9666d6aaef774e08ec903bbda90067adaa357cee65cdd6b711b6caef7b1cd540290a93d80d2f3f29c861d212c97793303e51fc8f297d7945c379a237acfa3f8 SHA512 287342d1ccb36326a9bab5e50c48442a41b599e258611e9046eedb078a84f2840d16f29f91b1259b3b4d37486e48d85596192ea5c6b9d1fa7ad3e78543193e0b -DIST wireshark-4.2.6.tar.xz 45015272 BLAKE2B 880acf82c7e535b89ce8b41293c90197825ffe1132720337e77b3dcee0eaf476cb3faa6f9b42d3864e9f6892e624d0b286afdaf6bbe7e6b60483296d087a4bc3 SHA512 265bbc50787ba15646a8a4602e2598bb58494aee496b14a2392293862725320674f7084c7c00de5f9db41dbfc2eb23d88fd8e6b72f3c4036067192b44da22516 -DIST wireshark-4.2.7-signatures.txt 2706 BLAKE2B e209123e0785f7cdda0083c142575a89d5874f647bd5ee3ef3010b9bca558bf90297c1434191d1c199a02035fe3305f38642410e76ee4b00bfa459e950d2fbb8 SHA512 3bc3f0a9e9de25c9e025ba6d91259f038f15444a1c10197a138a7558cfb69e80163e7b1064d6dbd9701ee37b71834caadc9843b2f21a41ec683853e7c5f0f24a -DIST wireshark-4.2.7.tar.xz 45017312 BLAKE2B ab82c4ff9afa0fecb3cddbabc7441c3f457c2ccfc39f8a1e65f5d4df752bbdf7cb3d892db5a3de86ec055b12c512f4d067f6d98626ecd2f58f31052e10415be8 SHA512 22ef36bb18610c36d848277c95df17734ac266ea301e636fd19900da0ac49c3d5ce8b59c3fce3a2ef1e919c70fa4003647cbd417c06248dabe498f5772f62c15 DIST wireshark-4.2.8-signatures.txt 2706 BLAKE2B 10128023609008d18a502e09ec8f77898db557fe08340bd242c07f0b9802da6c326f7391b363764800debf5e0ef8aa5df73771bad5881f875a32e0faba5907a6 SHA512 031ab84ab1232a74108ad37ae03f8fe1eb3728fc04b20887e89343ebff985a27b7b04653599a4ba03a3e98dfff33a38adbc1671d0519fc73c2677d82702f4542 DIST wireshark-4.2.8.tar.xz 45032832 BLAKE2B 315926efc0b53b5ca2a35dc2dedf66f14150a6f06eac18816d12defcba2ba9e136abc63fe1042a9d3a93820f5854f8375638bef86c7a95d0315494edda290470 SHA512 4c132d8760ca7bc4976ee5f5b3f4904610d7e2129e10653d3d3fc6ca371b1891c8de2981324bd3113e5bf9302add0370f97b041314b3f6c508da46815a40a562 DIST wireshark-4.2.9-signatures.txt 2706 BLAKE2B 5f1f30a8fce3c967cab165667a4f27bc1a8e425d41d6df42f91a1249bc3934e8fbae29f0e13e53f7f821e1b1b4420564b482e882cfaef66d5f05c5a54bdaa0b8 SHA512 9a259c8e1a9f7308348bf8c45023d9c6d3a6e51f05c89c500c4232267b4d13f8fd18803e78ed45646c73c66769f13bdaf7f071df98e92d2d63c432d176a946eb DIST wireshark-4.2.9.tar.xz 45045592 BLAKE2B 3e39f6c9e606b818abaab8339906c17c50c1a675583725bd4cdd4530f95054cb5d7679f4e022ac5dd2eedb84d08b528be75b5d0f715f1f710393254840b7bb58 SHA512 6ad9318549ab60794c967a071a267e9642e97bb52289570e36c8221e6e160bafb346f789ad879ae1a87c0789ce3352b6a795a5a2ccf723891615a0b8c62eb668 -DIST wireshark-4.4.0-signatures.txt 2706 BLAKE2B 46337f24dfe32b1ff39f8a0b1f30c29a43d7a02a4e8e787833dde47a98206f36501b3e7fe449cc874f81733f8a7b2a16b4e5b07a2fae20d7ddae0121adbc8f98 SHA512 1725790d0671d31814b92508079a135d328df58bd94305e2406a3edf9e08bc5e2bb4ac487045b99684acb8cc8343422cececa32319bbcb36712bb3b2c860cb0c -DIST wireshark-4.4.0.tar.xz 46786568 BLAKE2B 679b774e780201d1d188f5ce2ec1eb21d98250d2dd45b37b741a3cd5d6dc59d983e473a3f87e3ae1b8eef0b0f9b0c02227eecee644697ec19b6c3b2a21a5ad31 SHA512 a00275ffcc7c5bdf546e3e1c95a2fa77b86232d008f77b1b2f3de8e63f1862321d7a439cba2d136be4407131e07e20071d972a4efb7db2bc55388a347f47ce9e DIST wireshark-4.4.1-signatures.txt 2706 BLAKE2B 04458da4aedbefa57f03711781215b999bbf1e8d5f34aefa7d853b18991cb08da29ec9b922fd1b9d8f1092cd9b1a080df8aa41bf0e5981639cc9820c39302b12 SHA512 145c6739d092f0068666c4317b58efdfd34690511ff30797c0fa153abc847f96fb84ea8bde4e09c681ca28b32ddb7dc25683c8e40ccb55b83c23328f2e732f62 DIST wireshark-4.4.1.tar.xz 46748700 BLAKE2B 747ffe14a7b30c4d7bb435bff1fded11efcf03a8bfcacd48d36141fae7a9cfb7965076b1a807d7f095f66bb99148732c090493d2c3654b4a20355f8dbeac3972 SHA512 66c5e035a5a0d2bbb82fba67b652e0e37c296ab470da59b8ed71ef4e6d6d061d6a2649b5af544b737cdf31d808a7f8f07a64a9e4d805674ce8965eff23081de4 DIST wireshark-4.4.2-signatures.txt 2706 BLAKE2B 3349a3e88782e1326b6c2e1b56d5eefbaeb2dbd6cf33b055e3a49692023b02e77a7e6d26ade7a9018cda783aa29edade997aaa03222fadb06c5bfa106a492459 SHA512 c809085b69c909702b3390b93891a19b8a8c0812d448ac9399eb59991618737b3bfeb737bd569267dcffc46290d59b34664f967e88c1a38b1678faaecd76d445 DIST wireshark-4.4.2.tar.xz 46763620 BLAKE2B ea5c48f06c2aeb5b51f6ba62fd57214e9dd79917f978867d3ae31ffec74eb82ba7c8a2e2dcba415e53d051e531f9f9907aac88c6f29b6746222cf812bb43c85b SHA512 df80c98a2d00ba46a853acfe3aec9dfc0d4484f490a276b8b8390b6d108634b7e0fa38e8f02f8d93afe5c2394c463a0d89611027032898d7d0390d2111b70ca6 -EBUILD wireshark-4.0.15.ebuild 8623 BLAKE2B 992148191f9860f4be07e97e3aec3523020d0e3173bf3beb1a4c838b7f769d6492e36e5ec7f8cf92ff67f67549f09143a1e8444381b8ba08caab5478fdccb961 SHA512 0e28fadec59141c2a9eab0a8715890fc3d7ff33a260978748d0c25c12e4af4068434f4fafb1c56391b9cc0e8e855f6391bdd1ffac8456b9f36186191169edc5c -EBUILD wireshark-4.0.17.ebuild 8623 BLAKE2B 992148191f9860f4be07e97e3aec3523020d0e3173bf3beb1a4c838b7f769d6492e36e5ec7f8cf92ff67f67549f09143a1e8444381b8ba08caab5478fdccb961 SHA512 0e28fadec59141c2a9eab0a8715890fc3d7ff33a260978748d0c25c12e4af4068434f4fafb1c56391b9cc0e8e855f6391bdd1ffac8456b9f36186191169edc5c -EBUILD wireshark-4.2.5.ebuild 8833 BLAKE2B 129f9c0384dfce149b9cd6312fe68d5627730a84291d6c66caef8cb85d71fbf4d6eea47b580334800cd0545d75c908e0a387d50cdba397908387a2555895699c SHA512 a1cf1743ce049a7a1362d766d60da2bfb24c3cd1cda7787aba4df1e9a77b69497259570a6ec81963bc75c3a8312790d9afe6a72b861c0d24a95131a5704fa352 -EBUILD wireshark-4.2.6.ebuild 8816 BLAKE2B 0a0a1150be1ce3d3cfa05a7f92992d531bace95ed950cf278257d30da2974a5f77491bf0b65d996a7fe93b4db208a02d6fcb72dd63635abb8ecff92eff96f718 SHA512 29e2fc674d8964eb23878634199b1865277a4823cdced6552814e6c82eba12838d460fd4b49b4da68a902d6db277575106407b072ac4cc3c518cdcf46b28352c -EBUILD wireshark-4.2.7.ebuild 8820 BLAKE2B 094c80ccd41f08d069b3bbafb458254ee5671bcbe27aa24ff8fbb3b60520434ba12628102f6c8f0c95ef4cfdb940e3c2e111b37194add62f025dd34b3fdc5bdb SHA512 0bd38d485b507aa2e7871471c96dc5896fcbd3b2e3df91f340ce4bd6ba570d174d739392879e40788376dd26281cf4e68f4d27e865a48695b03b3da6c643efa9 EBUILD wireshark-4.2.8.ebuild 8860 BLAKE2B 34fa8c1e14ff25c6b30f3795ec5a77482ea642c7cd101cd164daee1bd6f47a276604e2e14a5974406399e4cd7f1fb07f099c85e2e3cb8963d2ef59586079ed63 SHA512 9b93b5950df3dba29a6ec8ff5d7ce772b04cef94c6cb6e50f0eb1de4ed009cad67fbb0446045914e8e1310fb38df60b5aa908b7f02b7ce9b1bf9b726aafbc8ff -EBUILD wireshark-4.2.9.ebuild 8820 BLAKE2B 094c80ccd41f08d069b3bbafb458254ee5671bcbe27aa24ff8fbb3b60520434ba12628102f6c8f0c95ef4cfdb940e3c2e111b37194add62f025dd34b3fdc5bdb SHA512 0bd38d485b507aa2e7871471c96dc5896fcbd3b2e3df91f340ce4bd6ba570d174d739392879e40788376dd26281cf4e68f4d27e865a48695b03b3da6c643efa9 -EBUILD wireshark-4.4.0.ebuild 9076 BLAKE2B c29529e686b4a8e9a5ad9ce96930a80a938085dfca79e26cf43eff30ba2e2dd984d5009fcdb6bfdb5e9c7895f86643039ae134dbd17152ebda398e86e6da18d9 SHA512 1dbae6415dfc70b3ab5864dee6a4076cd9b4fe8336f4033656debf2c8d3066de1bc671991a5ec690af01f84d4062482a63808781a6694e613eab003fadef86c4 +EBUILD wireshark-4.2.9.ebuild 8818 BLAKE2B 722316b054f8d645c398d44eda36d605ebc4c1fb2857b0824dfe895a2d4151be9b093b335b64b0d179340d1256d7f644dd9ace523a0df310a9eb033cb5e9e75f SHA512 7f1efb5eda259fb590eda3cd813f7e60ee967e1ff9f13092db7fa5c28eea4bd104d4639e85b9f1f90df22561bbfee69b8a6d2f994c518964394c0bbd2c5da5cc EBUILD wireshark-4.4.1.ebuild 9037 BLAKE2B 0d3e978af1a1012fc73ba47754f7654030b5f7bc3746d12d9dc9ea933b26998d7e22b43bd0b51f1c18474c6922c8f54daf9e65b1cb2d4d221c5e6c0344c5a15c SHA512 130136378a41ea4272b4f2c453386db4b4c8facaa473591643c5f03c03961935efecbbe975811b8f450e9ae6d3f8192d5e91787eb9b08f122a20460d00b30cdd -EBUILD wireshark-4.4.2.ebuild 8997 BLAKE2B 9ce6be21698d6277140b048ffc9441705d7ec1737442bf2538e8720d0086b5061323d59757169223a8fb38d4cd075939fb8e7f8cac1f8231ce7092d1c816ff18 SHA512 25f45362e1c5221fa81bf13ac1d472deecbf5ec019fc992ca3e7ff6ba4534fefd65fb3af203fd3de304603c0f2a7701c354a744e3ff5a977b9430f81a690d74f +EBUILD wireshark-4.4.2.ebuild 8995 BLAKE2B f2848b8295218b1149c3828a3366aaca4ea2be66a88ce891b8f3b34f7614be171dc26e409fd0be45b1ec597c977edf1485741ca5cbea9fad9bdac625f6d67b1d SHA512 8808eb3da8ee9b47463bbdfb787c3ff56df9817e112d4f5f785d8af62dfd86272e65bac0c4e2215de7f6c2abcf9cb5075ce33d5ccda706f498232ba421fb1529 EBUILD wireshark-9999.ebuild 8997 BLAKE2B 9ce6be21698d6277140b048ffc9441705d7ec1737442bf2538e8720d0086b5061323d59757169223a8fb38d4cd075939fb8e7f8cac1f8231ce7092d1c816ff18 SHA512 25f45362e1c5221fa81bf13ac1d472deecbf5ec019fc992ca3e7ff6ba4534fefd65fb3af203fd3de304603c0f2a7701c354a744e3ff5a977b9430f81a690d74f MISC metadata.xml 5352 BLAKE2B 319ae9385ccf49cf52abdc3bb2292a6181f8bad974eecb1863b69dc248e8e1b17d95de5c7267e4e70ee28809bffc82a13f06de3e7d15541d32e2e2ab7ada638f SHA512 15580364ef3f86e9d4020c8b7e2e765a2be97742dc398d11697b87e15085e1a95e951d0200eea71484fb8d124d54b86da8542921c0b8f29d064a26681192d919 diff --git a/net-analyzer/wireshark/files/wireshark-2.6.0-redhat.patch b/net-analyzer/wireshark/files/wireshark-2.6.0-redhat.patch deleted file mode 100644 index fe17609bf619..000000000000 --- a/net-analyzer/wireshark/files/wireshark-2.6.0-redhat.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/CMakeLists.txt -+++ b/CMakeLists.txt -@@ -3019,7 +3019,7 @@ - - endif() - --if(CMAKE_SYSTEM_NAME STREQUAL "Linux") -+if(CMAKE_SYSTEM_NAME STREQUAL "Red Hat") - find_program(RPMBUILD_EXECUTABLE rpmbuild) - find_program(GIT_EXECUTABLE git) - endif() diff --git a/net-analyzer/wireshark/files/wireshark-3.4.2-cmake-lua-version.patch b/net-analyzer/wireshark/files/wireshark-3.4.2-cmake-lua-version.patch deleted file mode 100644 index 18f663b7d814..000000000000 --- a/net-analyzer/wireshark/files/wireshark-3.4.2-cmake-lua-version.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/cmake/modules/FindLUA.cmake -+++ b/cmake/modules/FindLUA.cmake -@@ -19,7 +19,7 @@ - - if(NOT WIN32) - find_package(PkgConfig) -- pkg_search_module(LUA lua5.2 lua-5.2 lua52 lua5.1 lua-5.1 lua51) -+ pkg_search_module(LUA lua) - if(NOT LUA_FOUND) - pkg_search_module(LUA "lua<=5.2.99") - endif() diff --git a/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch b/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch deleted file mode 100644 index f32109237d6d..000000000000 --- a/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch +++ /dev/null @@ -1,31 +0,0 @@ -https://gitlab.com/wireshark/wireshark/-/merge_requests/15824 - -From cc8264d68f638c72ada1e94a9913902462c1a25a Mon Sep 17 00:00:00 2001 -From: Sam James -Date: Sat, 1 Jun 2024 02:25:05 +0100 -Subject: [PATCH] test: skip test_sharkd_req_follow_http2 test if no http2 - support - -Originally reported downstream in Gentoo at https://bugs.gentoo.org/933290. - -This is the same kind of thing as https://gitlab.com/wireshark/wireshark/-/merge_requests/9029. ---- a/test/suite_sharkd.py -+++ b/test/suite_sharkd.py -@@ -1174,7 +1174,13 @@ class TestSharkd: - }, - )) - -- def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file): -+ def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file, features): -+ # If we don't have nghttp2, we output the compressed headers. -+ # We could test against the expected output in that case, but -+ # just skip for now. -+ if not features.have_nghttp2: -+ pytest.skip('Requires nghttp2.') -+ - check_sharkd_session(( - {"jsonrpc":"2.0", "id":1, "method":"load", - "params":{"file": capture_file('quic-with-secrets.pcapng')} --- -2.45.1 - diff --git a/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch b/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch deleted file mode 100644 index ff7a8f25591c..000000000000 --- a/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch +++ /dev/null @@ -1,98 +0,0 @@ - -Patch from https://gitlab.com/wireshark/wireshark/-/merge_requests/17202 - -From ac7e2e846ed8cbcaf7938d3bda3e289068af743c Mon Sep 17 00:00:00 2001 -From: John Thacker -Date: Mon, 9 Sep 2024 08:49:44 -0400 -Subject: [PATCH] filesystem: Work around CMake absolute paths - -CMake recommends that the various CMAKE_INSTALL_ variables -be relative paths, and we have been assuming that they are. -Absolute paths are technically allowed. - -Work around absolute paths, and just don't look for the doc -dir, etc. in relocated paths if they are. - -Fix #20055 ---- - wsutil/CMakeLists.txt | 5 +++++ - wsutil/filesystem.c | 26 +++++++++++++++++++++----- - 2 files changed, 26 insertions(+), 5 deletions(-) - -diff --git a/wsutil/CMakeLists.txt b/wsutil/CMakeLists.txt -index 2daf371ca2f..976446bcfe7 100644 ---- a/wsutil/CMakeLists.txt -+++ b/wsutil/CMakeLists.txt -@@ -7,6 +7,11 @@ - # SPDX-License-Identifier: GPL-2.0-or-later - # - -+# CMake says that these paths should be relative to the install prefix -+# https://cmake.org/cmake/help/latest/module/GNUInstallDirs.html -+# Things generally work if they're not, but it becomes impossible -+# to relocate paths. Work around that, and just don't try to support -+# relocation. - file(TO_NATIVE_PATH "${CMAKE_INSTALL_PREFIX}" PATH_INSTALL_PREFIX) - string(REPLACE "\\" "\\\\" PATH_INSTALL_PREFIX "${PATH_INSTALL_PREFIX}") - file(TO_NATIVE_PATH "${CMAKE_INSTALL_DATADIR}" PATH_DATA_DIR) -diff --git a/wsutil/filesystem.c b/wsutil/filesystem.c -index bec1cea25b6..942a8c7dcf0 100644 ---- a/wsutil/filesystem.c -+++ b/wsutil/filesystem.c -@@ -1107,7 +1107,11 @@ get_datafile_dir(void) - */ - datafile_dir = g_strdup(progfile_dir); - } else { -- datafile_dir = g_build_filename(install_prefix, DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL); -+ if (g_path_is_absolute(DATA_DIR)) { -+ datafile_dir = g_build_filename(DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL); -+ } else { -+ datafile_dir = g_build_filename(install_prefix, DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL); -+ } - } - #endif - return datafile_dir; -@@ -1159,7 +1163,11 @@ get_doc_dir(void) - */ - doc_dir = g_strdup(progfile_dir); - } else { -- doc_dir = g_build_filename(install_prefix, DOC_DIR, (char *)NULL); -+ if (g_path_is_absolute(DOC_DIR)) { -+ doc_dir = g_strdup(DOC_DIR); -+ } else { -+ doc_dir = g_build_filename(install_prefix, DOC_DIR, (char *)NULL); -+ } - } - #endif - return doc_dir; -@@ -1246,7 +1254,11 @@ init_plugin_dir(void) - */ - plugin_dir = g_build_filename(get_progfile_dir(), "plugins", (char *)NULL); - } else { -- plugin_dir = g_build_filename(install_prefix, PLUGIN_DIR, (char *)NULL); -+ if (g_path_is_absolute(PLUGIN_DIR)) { -+ plugin_dir = g_strdup(PLUGIN_DIR); -+ } else { -+ plugin_dir = g_build_filename(install_prefix, PLUGIN_DIR, (char *)NULL); -+ } - } - #endif // HAVE_MSYSTEM / _WIN32 - #endif /* defined(HAVE_PLUGINS) || defined(HAVE_LUA) */ -@@ -1379,8 +1391,12 @@ init_extcap_dir(void) - CONFIGURATION_NAMESPACE_LOWER, (char *)NULL); - } - else { -- extcap_dir = g_build_filename(install_prefix, -- is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR, (char *)NULL); -+ if (g_path_is_absolute(EXTCAP_DIR)) { -+ extcap_dir = g_strdup(is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR); -+ } else { -+ extcap_dir = g_build_filename(install_prefix, -+ is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR, (char *)NULL); -+ } - } - #endif // HAVE_MSYSTEM / _WIN32 - } --- -GitLab - diff --git a/net-analyzer/wireshark/wireshark-4.0.15.ebuild b/net-analyzer/wireshark/wireshark-4.0.15.ebuild deleted file mode 100644 index ad1bce936375..000000000000 --- a/net-analyzer/wireshark/wireshark-4.0.15.ebuild +++ /dev/null @@ -1,344 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{1..2} ) -PYTHON_COMPAT=( python3_{10..11} ) - -inherit fcaps flag-o-matic readme.gentoo-r1 lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="amd64 arm arm64 ~hppa ppc64 ~riscv x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -# Tests restricted for now because rely on pytest internals w/ >=3.11 -# See bug #897078 and https://gitlab.com/wireshark/wireshark/-/issues/18740. -RESTRICT="!test? ( test ) test" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - x11-misc/xdg-utils - qt6? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtmultimedia:6 - ) - !qt6? ( - dev-qt/qtcore:5 - dev-qt/qtconcurrent:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - ) - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} - gui? ( - !qt6? ( - dev-qt/qtdeclarative:5 - ) - ) -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - ) - gui? ( - qt6? ( - dev-qt/qttools:6[linguist] - ) - !qt6? ( - dev-qt/linguist-tools:5 - ) - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -PATCHES=( - "${FILESDIR}"/${PN}-2.6.0-redhat.patch - "${FILESDIR}"/${PN}-3.4.2-cmake-lua-version.patch -) - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex gui MOC=$(qt5_get_bindir)/moc '') - $(usex gui RCC=$(qt5_get_bindir)/rcc '') - $(usex gui UIC=$(qt5_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex qt6) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - EPYTEST_DESELECT=( - # TODO: investigate - suite_follow_multistream.py::case_follow_multistream::test_follow_http2_multistream - ) - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - cmake_src_install - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi - - readme.gentoo_create_doc -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - readme.gentoo_print_elog -} diff --git a/net-analyzer/wireshark/wireshark-4.0.17.ebuild b/net-analyzer/wireshark/wireshark-4.0.17.ebuild deleted file mode 100644 index ad1bce936375..000000000000 --- a/net-analyzer/wireshark/wireshark-4.0.17.ebuild +++ /dev/null @@ -1,344 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{1..2} ) -PYTHON_COMPAT=( python3_{10..11} ) - -inherit fcaps flag-o-matic readme.gentoo-r1 lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="amd64 arm arm64 ~hppa ppc64 ~riscv x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -# Tests restricted for now because rely on pytest internals w/ >=3.11 -# See bug #897078 and https://gitlab.com/wireshark/wireshark/-/issues/18740. -RESTRICT="!test? ( test ) test" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - x11-misc/xdg-utils - qt6? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtmultimedia:6 - ) - !qt6? ( - dev-qt/qtcore:5 - dev-qt/qtconcurrent:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - ) - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} - gui? ( - !qt6? ( - dev-qt/qtdeclarative:5 - ) - ) -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - ) - gui? ( - qt6? ( - dev-qt/qttools:6[linguist] - ) - !qt6? ( - dev-qt/linguist-tools:5 - ) - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -PATCHES=( - "${FILESDIR}"/${PN}-2.6.0-redhat.patch - "${FILESDIR}"/${PN}-3.4.2-cmake-lua-version.patch -) - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex gui MOC=$(qt5_get_bindir)/moc '') - $(usex gui RCC=$(qt5_get_bindir)/rcc '') - $(usex gui UIC=$(qt5_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex qt6) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - EPYTEST_DESELECT=( - # TODO: investigate - suite_follow_multistream.py::case_follow_multistream::test_follow_http2_multistream - ) - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - cmake_src_install - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi - - readme.gentoo_create_doc -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - readme.gentoo_print_elog -} diff --git a/net-analyzer/wireshark/wireshark-4.2.5.ebuild b/net-analyzer/wireshark/wireshark-4.2.5.ebuild deleted file mode 100644 index 111f677c7d23..000000000000 --- a/net-analyzer/wireshark/wireshark-4.2.5.ebuild +++ /dev/null @@ -1,347 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{1..2} ) -# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12 -PYTHON_COMPAT=( python3_{10..12} ) - -inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="amd64 ~arm arm64 ~hppa ~riscv ~x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -RESTRICT="!test? ( test )" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - http3? ( net-libs/nghttp3 ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - x11-misc/xdg-utils - qt6? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtmultimedia:6 - ) - !qt6? ( - dev-qt/qtcore:5 - dev-qt/qtconcurrent:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - ) - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} - gui? ( - !qt6? ( - dev-qt/qtdeclarative:5 - ) - ) -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - dev-libs/libxslt - ) - gui? ( - qt6? ( - dev-qt/qttools:6[linguist] - ) - !qt6? ( - dev-qt/linguist-tools:5 - ) - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -PATCHES=( - "${FILESDIR}"/${PN}-2.6.0-redhat.patch - "${FILESDIR}"/${PN}-4.2.5-http2-test.patch -) - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - # Force bundled lemon (bug 933119) - -DLEMON_EXECUTABLE= - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex gui MOC=$(qt5_get_bindir)/moc '') - $(usex gui RCC=$(qt5_get_bindir)/rcc '') - $(usex gui UIC=$(qt5_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex qt6) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DLUA_FIND_VERSIONS="${ELUA#lua}" - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_NGHTTP3=$(usex http3) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - # bug #928577 - # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd - cmake_src_install install-headers - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To capture traffic with wireshark as normal user you have to" - ewarn "add yourself to the pcap group. This security measure ensures" - ewarn "that only trusted users are allowed to sniff your traffic." -} diff --git a/net-analyzer/wireshark/wireshark-4.2.6.ebuild b/net-analyzer/wireshark/wireshark-4.2.6.ebuild deleted file mode 100644 index 730ad10f3762..000000000000 --- a/net-analyzer/wireshark/wireshark-4.2.6.ebuild +++ /dev/null @@ -1,346 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{1..2} ) -# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12 -PYTHON_COMPAT=( python3_{10..13} ) - -inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="amd64 arm arm64 ~hppa ~loong ~ppc64 ~riscv x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -RESTRICT="!test? ( test )" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - http3? ( net-libs/nghttp3 ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - x11-misc/xdg-utils - qt6? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtmultimedia:6 - ) - !qt6? ( - dev-qt/qtcore:5 - dev-qt/qtconcurrent:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - ) - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} - gui? ( - !qt6? ( - dev-qt/qtdeclarative:5 - ) - ) -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - dev-libs/libxslt - ) - gui? ( - qt6? ( - dev-qt/qttools:6[linguist] - ) - !qt6? ( - dev-qt/linguist-tools:5 - ) - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - # Force bundled lemon (bug 933119) - -DLEMON_EXECUTABLE= - - -DRPMBUILD_EXECUTABLE= - -DGIT_EXECUTABLE= - -DENABLE_CCACHE=OFF - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex gui MOC=$(qt5_get_bindir)/moc '') - $(usex gui RCC=$(qt5_get_bindir)/rcc '') - $(usex gui UIC=$(qt5_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex qt6) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DLUA_FIND_VERSIONS="${ELUA#lua}" - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_NGHTTP3=$(usex http3) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - # bug #928577 - # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd - cmake_src_install install-headers - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To capture traffic with wireshark as normal user you have to" - ewarn "add yourself to the pcap group. This security measure ensures" - ewarn "that only trusted users are allowed to sniff your traffic." -} diff --git a/net-analyzer/wireshark/wireshark-4.2.7.ebuild b/net-analyzer/wireshark/wireshark-4.2.7.ebuild deleted file mode 100644 index e6493d6e836c..000000000000 --- a/net-analyzer/wireshark/wireshark-4.2.7.ebuild +++ /dev/null @@ -1,346 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{1..2} ) -# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12 -PYTHON_COMPAT=( python3_{10..13} ) - -inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -RESTRICT="!test? ( test )" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - http3? ( net-libs/nghttp3 ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - x11-misc/xdg-utils - qt6? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtmultimedia:6 - ) - !qt6? ( - dev-qt/qtcore:5 - dev-qt/qtconcurrent:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - ) - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} - gui? ( - !qt6? ( - dev-qt/qtdeclarative:5 - ) - ) -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - dev-libs/libxslt - ) - gui? ( - qt6? ( - dev-qt/qttools:6[linguist] - ) - !qt6? ( - dev-qt/linguist-tools:5 - ) - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - # Force bundled lemon (bug 933119) - -DLEMON_EXECUTABLE= - - -DRPMBUILD_EXECUTABLE= - -DGIT_EXECUTABLE= - -DENABLE_CCACHE=OFF - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex gui MOC=$(qt5_get_bindir)/moc '') - $(usex gui RCC=$(qt5_get_bindir)/rcc '') - $(usex gui UIC=$(qt5_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex qt6) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DLUA_FIND_VERSIONS="${ELUA#lua}" - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_NGHTTP3=$(usex http3) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - # bug #928577 - # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd - cmake_src_install install-headers - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To capture traffic with wireshark as normal user you have to" - ewarn "add yourself to the pcap group. This security measure ensures" - ewarn "that only trusted users are allowed to sniff your traffic." -} diff --git a/net-analyzer/wireshark/wireshark-4.2.9.ebuild b/net-analyzer/wireshark/wireshark-4.2.9.ebuild index e6493d6e836c..91636b26b3c6 100644 --- a/net-analyzer/wireshark/wireshark-4.2.9.ebuild +++ b/net-analyzer/wireshark/wireshark-4.2.9.ebuild @@ -24,7 +24,7 @@ else S="${WORKDIR}/${P/_/}" if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86" + KEYWORDS="~amd64 ~arm arm64 ~hppa ~loong ~ppc64 ~riscv x86" fi fi diff --git a/net-analyzer/wireshark/wireshark-4.4.0.ebuild b/net-analyzer/wireshark/wireshark-4.4.0.ebuild deleted file mode 100644 index 10ae13f0a233..000000000000 --- a/net-analyzer/wireshark/wireshark-4.4.0.ebuild +++ /dev/null @@ -1,345 +0,0 @@ -# Copyright 1999-2024 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -LUA_COMPAT=( lua5-{3..4} ) -PYTHON_COMPAT=( python3_{10..13} ) - -inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake - -DESCRIPTION="Network protocol analyzer (sniffer)" -HOMEPAGE="https://www.wireshark.org/" - -if [[ ${PV} == *9999* ]] ; then - EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark" - inherit git-r3 -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc - inherit verify-sig - - SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" - SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )" - S="${WORKDIR}/${P/_/}" - - if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86" - fi -fi - -LICENSE="GPL-2" -SLOT="0/${PV}" -IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon" -IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb" -IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap +randpkt" -IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl" -IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd" - -REQUIRED_USE=" - lua? ( ${LUA_REQUIRED_USE} ) -" - -RESTRICT="!test? ( test )" - -# bug #753062 for speexdsp -RDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.50.0:2 - dev-libs/libpcre2 - >=net-dns/c-ares-1.13.0:= - >=dev-libs/libgcrypt-1.8.0:= - media-libs/speexdsp - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli:= ) - ciscodump? ( >=net-libs/libssh-0.6:= ) - filecaps? ( sys-libs/libcap ) - http2? ( >=net-libs/nghttp2-1.11.0:= ) - http3? ( net-libs/nghttp3 ) - ilbc? ( media-libs/libilbc:= ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( ${LUA_DEPS} ) - lz4? ( app-arch/lz4:= ) - maxminddb? ( dev-libs/libmaxminddb:= ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - gui? ( - dev-qt/qtbase:6[concurrent,dbus,gui,widgets] - dev-qt/qt5compat:6 - dev-qt/qtdeclarative:6 - dev-qt/qtmultimedia:6 - x11-misc/xdg-utils - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd:= ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy:= ) - spandsp? ( media-libs/spandsp:= ) - sshdump? ( >=net-libs/libssh-0.6:= ) - ssl? ( >=net-libs/gnutls-3.5.8:= ) - wifi? ( >=net-libs/libssh-0.6:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd:= ) -" -DEPEND=" - ${RDEPEND} -" -# TODO: 4.0.0_rc1 release notes say: -# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks." -BDEPEND=" - ${PYTHON_DEPS} - dev-lang/perl - app-alternatives/lex - sys-devel/gettext - virtual/pkgconfig - doc? ( - app-text/doxygen - dev-ruby/asciidoctor - dev-libs/libxslt - ) - gui? ( - dev-qt/qttools:6[linguist] - ) - test? ( - $(python_gen_any_dep ' - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-xdist[${PYTHON_USEDEP}] - ') - ) -" -RDEPEND=" - ${RDEPEND} - gui? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" - -if [[ ${PV} != *9999* ]] ; then - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )" -fi - -PATCHES=( "${FILESDIR}/wireshark-4.4.0-fix-filesystem-absolute-paths.patch" ) - -python_check_deps() { - use test || return 0 - - python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" && - python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]" -} - -pkg_setup() { - use lua && lua-single_pkg_setup - - python-any-r1_pkg_setup -} - -src_unpack() { - if [[ ${PV} == *9999* ]] ; then - git-r3_src_unpack - else - if use verify-sig ; then - cd "${DISTDIR}" || die - verify-sig_verify_signed_checksums \ - ${P}-signatures.txt \ - openssl-dgst \ - ${P}.tar.xz - cd "${WORKDIR}" || die - fi - - default - fi -} - -src_configure() { - local mycmakeargs - - python_setup - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos ; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use gui ; then - append-cxxflags -fPIC -DPIC - fi - - # crashes at runtime - # https://bugs.gentoo.org/754021 - filter-lto - - mycmakeargs+=( - -DPython3_EXECUTABLE="${PYTHON}" - -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc) - - # Force bundled lemon (bug 933119) - -DLEMON_EXECUTABLE= - - -DRPMBUILD_EXECUTABLE= - -DGIT_EXECUTABLE= - -DENABLE_CCACHE=OFF - - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex gui LRELEASE=$(qt6_get_bindir)/lrelease '') - $(usex gui MOC=$(qt6_get_bindir)/moc '') - $(usex gui RCC=$(qt6_get_bindir)/rcc '') - $(usex gui UIC=$(qt6_get_bindir)/uic '') - - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - - -DBUILD_wireshark=$(usex gui) - -DUSE_qt6=$(usex gui) - - -DENABLE_WERROR=OFF - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - # only appends -flto - -DENABLE_LTO=OFF - -DENABLE_LUA=$(usex lua) - -DLUA_FIND_VERSIONS="${ELUA#lua}" - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_NGHTTP3=$(usex http3) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=OFF - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DBUILD_wifidump=$(usex wifi) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html - epytest \ - --disable-capture \ - --skip-missing-programs=all \ - --program-path "${BUILD_DIR}"/run -} - -src_install() { - # bug #928577 - # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd - cmake_src_install install-headers - - if ! use doc; then - # prepare Relase Notes redirector (bug #939195) - local relnotes="doc/release-notes.html" - - # by default create a link for our specific version - local relversion="wireshark-${PV}.html" - - # for 9999 we link to the release notes index page - if [[ ${PV} == *9999* ]] ; then - relversion="" - fi - - # patch version into redirector & install it - sed -e "s/#VERSION#/${relversion}/g" < "${FILESDIR}/release-notes.html" > ${relnotes} || die - dodoc ${relnotes} - fi - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins "${BUILD_DIR}"/config.h - - # If trying to remove this, try build e.g. libvirt first! - # At last check, Fedora is still doing this too. - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - wiretap - wsutil - wsutil/wmem - ) - - for dir in "${dirs[@]}" ; do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - if use gui ; then - local s - - for s in 16 32 48 64 128 256 512 1024 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins resources/icons/wsicon${s}.png wireshark.png - done - - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${ED}"/usr/share/appdata ]] ; then - rm -r "${ED}"/usr/share/appdata || die - fi -} - -pkg_postinst() { - xdg_pkg_postinst - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap ; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To capture traffic with wireshark as normal user you have to" - ewarn "add yourself to the pcap group. This security measure ensures" - ewarn "that only trusted users are allowed to sniff your traffic." -} diff --git a/net-analyzer/wireshark/wireshark-4.4.2.ebuild b/net-analyzer/wireshark/wireshark-4.4.2.ebuild index 5c5d9c7af028..f1364a8f210a 100644 --- a/net-analyzer/wireshark/wireshark-4.4.2.ebuild +++ b/net-analyzer/wireshark/wireshark-4.4.2.ebuild @@ -23,7 +23,7 @@ else S="${WORKDIR}/${P/_/}" if [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86" + KEYWORDS="~amd64 ~arm arm64 ~hppa ~loong ~ppc64 ~riscv x86" fi fi -- cgit v1.2.3