From c8d60dada2ec8eb48b2d2b290cd6683ccec40e39 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 13 Feb 2021 21:41:11 +0000 Subject: gentoo (valentine's day) resync : 14.02.2021 --- net-analyzer/Manifest.gz | Bin 45691 -> 45842 bytes net-analyzer/arp-scan/Manifest | 2 +- net-analyzer/arp-scan/arp-scan-1.9.7.ebuild | 4 +- net-analyzer/arping/Manifest | 2 +- net-analyzer/arping/arping-2.21.ebuild | 2 +- net-analyzer/bwping/Manifest | 2 +- net-analyzer/bwping/bwping-2.2.ebuild | 2 +- net-analyzer/cacti-spine/Manifest | 2 +- net-analyzer/cacti-spine/cacti-spine-1.2.16.ebuild | 2 +- net-analyzer/gensink/Manifest | 2 +- net-analyzer/gensink/gensink-4.1-r2.ebuild | 10 +- net-analyzer/iptraf-ng/Manifest | 1 - .../iptraf-ng-1.1.4-tcplog_flowrate_msg.patch | 11 - net-analyzer/linkchecker/Manifest | 2 + net-analyzer/linkchecker/linkchecker-10.0.1.ebuild | 54 ++++ net-analyzer/monitoring-plugins/Manifest | 4 +- .../monitoring-plugins-2.2-r2.ebuild | 104 ------ .../monitoring-plugins-2.2-r3.ebuild | 104 ------ .../monitoring-plugins-2.3.ebuild | 107 +++++++ net-analyzer/netdata/Manifest | 6 +- net-analyzer/netdata/netdata-1.28.0.ebuild | 138 -------- net-analyzer/netdata/netdata-1.29.0.ebuild | 138 ++++++++ net-analyzer/netdata/netdata-1.29.1.ebuild | 138 ++++++++ net-analyzer/netwag/Manifest | 2 +- net-analyzer/netwag/netwag-5.39.0.ebuild | 8 +- net-analyzer/nmap/Manifest | 4 +- net-analyzer/nmap/nmap-7.80-r2.ebuild | 2 +- net-analyzer/nmap/nmap-7.91-r1.ebuild | 2 +- net-analyzer/slurm/Manifest | 3 +- .../slurm/files/slurm-0.4.3-fix-includes.patch | 22 ++ net-analyzer/slurm/slurm-0.4.3.ebuild | 34 +- net-analyzer/sslscan/Manifest | 17 +- net-analyzer/sslscan/sslscan-2.0.1.ebuild | 50 --- net-analyzer/sslscan/sslscan-2.0.2-r1.ebuild | 47 --- net-analyzer/sslscan/sslscan-2.0.2.ebuild | 50 --- net-analyzer/sslscan/sslscan-2.0.3.ebuild | 47 --- net-analyzer/sslscan/sslscan-2.0.4.ebuild | 47 --- net-analyzer/sslscan/sslscan-2.0.5.ebuild | 44 --- net-analyzer/sslscan/sslscan-2.0.6.ebuild | 4 +- net-analyzer/sslscan/sslscan-2.0.7.ebuild | 44 +++ net-analyzer/tcpflow/Manifest | 7 + .../files/tcpflow-1.5.0_alpha-libcapng.patch | 13 + .../tcpflow/files/tcpflow-1.5.2-gentoo.patch | 64 ++++ net-analyzer/tcpflow/metadata.xml | 11 + net-analyzer/tcpflow/tcpflow-1.6.1.ebuild | 63 ++++ net-analyzer/testssl/Manifest | 4 +- net-analyzer/testssl/testssl-3.0.2.ebuild | 74 ----- net-analyzer/testssl/testssl-3.0.4.ebuild | 4 +- net-analyzer/wireshark/Manifest | 3 +- net-analyzer/wireshark/wireshark-3.4.2.ebuild | 259 --------------- net-analyzer/wireshark/wireshark-3.4.3.ebuild | 2 +- net-analyzer/zabbix/Manifest | 10 +- net-analyzer/zabbix/metadata.xml | 4 - net-analyzer/zabbix/zabbix-5.0.6-r1.ebuild | 350 --------------------- net-analyzer/zabbix/zabbix-5.0.7.ebuild | 2 +- net-analyzer/zabbix/zabbix-5.2.2-r1.ebuild | 350 --------------------- net-analyzer/zabbix/zabbix-5.2.3.ebuild | 2 +- 57 files changed, 724 insertions(+), 1762 deletions(-) delete mode 100644 net-analyzer/iptraf-ng/files/iptraf-ng-1.1.4-tcplog_flowrate_msg.patch create mode 100644 net-analyzer/linkchecker/linkchecker-10.0.1.ebuild delete mode 100644 net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild delete mode 100644 net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r3.ebuild create mode 100644 net-analyzer/monitoring-plugins/monitoring-plugins-2.3.ebuild delete mode 100644 net-analyzer/netdata/netdata-1.28.0.ebuild create mode 100644 net-analyzer/netdata/netdata-1.29.0.ebuild create mode 100644 net-analyzer/netdata/netdata-1.29.1.ebuild create mode 100644 net-analyzer/slurm/files/slurm-0.4.3-fix-includes.patch delete mode 100644 net-analyzer/sslscan/sslscan-2.0.1.ebuild delete mode 100644 net-analyzer/sslscan/sslscan-2.0.2-r1.ebuild delete mode 100644 net-analyzer/sslscan/sslscan-2.0.2.ebuild delete mode 100644 net-analyzer/sslscan/sslscan-2.0.3.ebuild delete mode 100644 net-analyzer/sslscan/sslscan-2.0.4.ebuild delete mode 100644 net-analyzer/sslscan/sslscan-2.0.5.ebuild create mode 100644 net-analyzer/sslscan/sslscan-2.0.7.ebuild create mode 100644 net-analyzer/tcpflow/Manifest create mode 100644 net-analyzer/tcpflow/files/tcpflow-1.5.0_alpha-libcapng.patch create mode 100644 net-analyzer/tcpflow/files/tcpflow-1.5.2-gentoo.patch create mode 100644 net-analyzer/tcpflow/metadata.xml create mode 100644 net-analyzer/tcpflow/tcpflow-1.6.1.ebuild delete mode 100644 net-analyzer/testssl/testssl-3.0.2.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-3.4.2.ebuild delete mode 100644 net-analyzer/zabbix/zabbix-5.0.6-r1.ebuild delete mode 100644 net-analyzer/zabbix/zabbix-5.2.2-r1.ebuild (limited to 'net-analyzer') diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz index 97cbb5cbaeeb..895c4b943b6b 100644 Binary files a/net-analyzer/Manifest.gz and b/net-analyzer/Manifest.gz differ diff --git a/net-analyzer/arp-scan/Manifest b/net-analyzer/arp-scan/Manifest index 0b742aa2679e..9d6db63995b3 100644 --- a/net-analyzer/arp-scan/Manifest +++ b/net-analyzer/arp-scan/Manifest @@ -1,6 +1,6 @@ DIST arp-scan-1.9.6.tar.gz 462479 BLAKE2B 21383167d83ba1cd9792f0a8d569c51ff196186fb59a2161c00d6963bcedecb706a419b08aeef2956bad72563f56a9a58b4231715b472a8ab083229b333d2e8f SHA512 c2d56ab8c6e1a046919892f6c2750593d6fbb3a539c3e1736184bd37ff7ae6033f84b62a3d2b4f56c0f2cdc1752002cb010ce77f701ee2f87b6f14b2e1753fe6 DIST arp-scan-1.9.7.tar.gz 459544 BLAKE2B bd70b2dd9e005096ce80fca07b8f2d8482b1073d25a2a9f82e8f5c1206148dbeab095046292cb46b5823aa18b56c208a5e86d0b7252d8566ddee5cd714b78cc6 SHA512 2aa808521a64cd3e2a6a270c6725f2cffa4cfce5c251e5483053c8ea9f56fb1368dd9aae2afcf8fffe1030fe2fc37723f0701c9eafa7cd1d52df459c07a80870 EBUILD arp-scan-1.9.6.ebuild 466 BLAKE2B df0472c3ab4b460912fdf6c2cdee09db76a33c10c550d701f3a598abd5508508a26b2204bf099a1a820fa7c32068576b00525d4c65957279a51d54ac7b22fd90 SHA512 69c822f1d85edca29c4c4943978ad85f55940f8545c69027b24bc8d19ed65199bbcd0849aedb66b20aa7136d71f5faab1f96380dcd8219849a9559d77f70a1e5 -EBUILD arp-scan-1.9.7.ebuild 466 BLAKE2B df0472c3ab4b460912fdf6c2cdee09db76a33c10c550d701f3a598abd5508508a26b2204bf099a1a820fa7c32068576b00525d4c65957279a51d54ac7b22fd90 SHA512 69c822f1d85edca29c4c4943978ad85f55940f8545c69027b24bc8d19ed65199bbcd0849aedb66b20aa7136d71f5faab1f96380dcd8219849a9559d77f70a1e5 +EBUILD arp-scan-1.9.7.ebuild 473 BLAKE2B f2043577c08b654761063da4b68ea6a16f5dfe396a3122b291f256bbed38b5027213962df60d0969027b705486fbfc67e50ddb4633c4d8c8dbc3b28e104bdbec SHA512 997625149bad504c75b1972a389930a6546e90b78449bdda6710dbe39b669829ca41918e9c2d33d78c7f79112f6f1c793dc1f1e0b8f5d1d2f7805b6b7299f9fe EBUILD arp-scan-99999.ebuild 437 BLAKE2B 7a306bfc3b31f3da8e1d5974fc50f90e32f3f01d766cbcc7f9b9408347a37a771da8f83df3a8fd0dcffe5ab80528927e5876f584e08361644a282e445c4f7bfe SHA512 eb8d8ac754ec26d4c122586596a649afee8f9de1a701ee36d24838a37dd3f6256a5820c818c8fdcda171eeacc29dbda8e03778b92a300c6b1ee31c7820e467b0 MISC metadata.xml 362 BLAKE2B 2f3d110218aa8df05bd9e10d31a23b40ad51f5ee3134133baf9dea867989b8c2f4c1a6424ffb97829f69b2309bc4262d4821844c7a699c2245629dbc31d29a71 SHA512 513df53208e314f55d1f2a2b14fbbfe7f28ab654f4b38be1adeb24490279a8f6cf276cd29941d4453702d208425380f926c43d9aac1e045b52bf67d118438ea8 diff --git a/net-analyzer/arp-scan/arp-scan-1.9.7.ebuild b/net-analyzer/arp-scan/arp-scan-1.9.7.ebuild index 96432c7a989f..106b62cd7022 100644 --- a/net-analyzer/arp-scan/arp-scan-1.9.7.ebuild +++ b/net-analyzer/arp-scan/arp-scan-1.9.7.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2019 Gentoo Authors +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -10,7 +10,7 @@ SRC_URI="https://github.com/royhills/arp-scan/archive/${PV}.tar.gz -> ${P}.tar.g LICENSE="GPL-3" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~ppc64" DEPEND=" net-libs/libpcap diff --git a/net-analyzer/arping/Manifest b/net-analyzer/arping/Manifest index ae52429ee364..522a52f84536 100644 --- a/net-analyzer/arping/Manifest +++ b/net-analyzer/arping/Manifest @@ -4,6 +4,6 @@ DIST arping-2.20.tar.gz 48102 BLAKE2B ce08c68e5d76db89f4f9ecb31bcee3316064cfd8ff DIST arping-2.21.tar.gz 50067 BLAKE2B 67b76cc48e9717117dbf43702df7f422634ed40196ec44d273a773610618922ddf7de47ffdf32cb7296db1dbce0a696c57b7992e6ad11f6fddf52a16212154fc SHA512 e976ce1a3ec0e4f57bbded09c6a07934e21df66ce7931422c420f5335dafcd88968f03ba6987d192dcdf51cca89180c86337aff50806713c7b04cb13e3e83504 EBUILD arping-2.17.ebuild 708 BLAKE2B 3f42edd2ff6cbcba37db121428174f06a7a88c0d7217918509b962b2f5da6f9db020102989bbdd4fb28c9a5077dd77e58bc5d4995712b7c71d37add6064ef122 SHA512 dbc00430158b3633e3b35fd2d72e17f27a1ec42c8e306a8d40e149cca5b909db5792d3f21fad1b7463803c4831b405a27a871c6db45f4df76157ea5408d1bcc3 EBUILD arping-2.20.ebuild 796 BLAKE2B d4637d26d201b66e4dd1a2c60efb22e5b60f239d6c538df33959d04d9ef69b3b6bc3c877ea731bc92544485b99abab067e20504af60820256740c41f9a00ba64 SHA512 dcbc382a2b8e77aeea9e945b3d1f3ec31c19c6b045d1c537f2e725ab9a89bbf73d9fd1194aecefc354956cafbd852b37b27968a427b381af5680e22f3d29e967 -EBUILD arping-2.21.ebuild 879 BLAKE2B bbd60e6d5cc86b35d4de0a1d2ac1da918e165f6329acb2498b685c5ce1ceeda98e86cf2dac30c014d43f047413fe5aae346163242e14f2fedee0612f5b0d664c SHA512 4cd3206c2c485069e5598b5f17aa03d2f8840383f1e79e00777cd406bb1c39d9556388fc29857d1371b972b5c6b2296f521b1d698fcc278e4774e839ca7dba6e +EBUILD arping-2.21.ebuild 878 BLAKE2B 18cfbd810ea9353310446675dbcd7f9c6cff764d1b376d5d911a5635383e72dc2c8ba00f2629974009d383b4517646c9f7fd22f29c36d3b265e565bbe86a3616 SHA512 a578fab585477a3f2b06ff521599060cd31a7b120be711682593481370d417e8bc02da07f618a29be23a1c390fde662afabfd3209cce809656364abd3326fd82 EBUILD arping-9999.ebuild 628 BLAKE2B 90f247f73d143e302004ac102e67baacf27385e1943d2e0bda9667aa8511fc3c5839b55738c4cce91bd649eaa51ba04d7face31680e561effd9e16db38f86753 SHA512 51046ede312bd8de290bb6c96bdea0aa2c95b2b6975af2bffc5147e3d82766b0f1d7528dd22c97eb838aadfc48b672927cc1a5a638b010105824d109aca4b12b MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/arping/arping-2.21.ebuild b/net-analyzer/arping/arping-2.21.ebuild index 6daaf2358a7a..b74780e5673e 100644 --- a/net-analyzer/arping/arping-2.21.ebuild +++ b/net-analyzer/arping/arping-2.21.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz" LICENSE="GPL-2" SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~x86-linux" IUSE="test" RESTRICT="!test? ( test )" diff --git a/net-analyzer/bwping/Manifest b/net-analyzer/bwping/Manifest index 4acf7e078fce..74acd6cd3450 100644 --- a/net-analyzer/bwping/Manifest +++ b/net-analyzer/bwping/Manifest @@ -1,5 +1,5 @@ DIST bwping-2.1.tar.gz 110702 BLAKE2B 3bbd5f7b57e3afa29aaf7015609fe472457713651e1d1532ad1cdcbf5b39d4c556bb6d3e675ddb8fd97ef289942fe11e5334f04ef46f489fde2785cbd80f3a3e SHA512 bf2a17e7b5d073f462b5090591550347e65c2748b3460f0126bc4dc78c930237cece3e67957d4c73161ce58107856187c24d401dda3f13b40b97bc01b2cfa1df DIST bwping-2.2.tar.gz 119688 BLAKE2B e30afc404f73aeff28e2775349eed9e6a113a7c0ef33798de9dc983f2ecb08ea1dc0838067aa83bd83e513fa9640bf38fd04a924c382bf770779892dcc39f8ab SHA512 4c0338359fce039357d763a0bdb8ea133a8c63f0e7eb2cbdc294454cad97b6e9010bf8898948aa2572418e4ae667d25dd54475a162f029c052b9611795ff4230 EBUILD bwping-2.1.ebuild 386 BLAKE2B 20093e8b15046b5fd585880c5c6cdc7d6a64a4e4f72969cfc0ca5ce5a4199a89cbc09094f6c325024fcd6ccb8ef175abbebc30dbcd3f3453129a86730eafacb0 SHA512 e45c6be1427b27a1d3e53a6fafb1e0f786b2544744ad585a479ca6909f06fb25332a6ed7e816bb73cf85941600178084e927b147053e2ee272877eeebd4cb558 -EBUILD bwping-2.2.ebuild 464 BLAKE2B b8f2d8f1e1b62095c483789296c2d5687a22e1ec57ef3cd9aca9e15b15e1b280315c46063165212519e1812001d691947aec09b946275df73c86ff4b4fea9d44 SHA512 c20cb8e0c954e27abb3e4f20754722939accefd8603c79c02dfd544a2a2524bca626e45498d03a9c32a049224ad158e5318a6d53e261f395f85adcf168c317ed +EBUILD bwping-2.2.ebuild 462 BLAKE2B 955a9e0f9fa4922fb63fa3bb385365d9995994d7a391f5e80618d4bcce6d609e8c2eefadddd259d38906e2b2b4c336404c964ab87fe1db84b802f3f90c7a3412 SHA512 198d9369469cbe54ac3a1b5e307f5d6f75be57de0fcc53ecc3be56e4b2f77855b33a86c5400be429e399734d9a2609e4a1f15f5c7cfd78aa4d0417ab9b2e0203 MISC metadata.xml 713 BLAKE2B e9792f974ce687d37a8faeddf987f0eda5086097fdf8db3d9ad5cf240bd65059232cee613fd1eec064916361fdced304f08134c3bfade7953f94ce2cfae90352 SHA512 199486090bd90174304b130e5c84e2092c535fcb360ab911ad44308f6a4ba1ad822d824cf370942a5ffceb30f86d4ee43eba25ee56d344acf572592b142bf156 diff --git a/net-analyzer/bwping/bwping-2.2.ebuild b/net-analyzer/bwping/bwping-2.2.ebuild index 34866c961db0..635807686164 100644 --- a/net-analyzer/bwping/bwping-2.2.ebuild +++ b/net-analyzer/bwping/bwping-2.2.ebuild @@ -10,7 +10,7 @@ S="${WORKDIR}/${PN}-RELEASE_${PV}" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~sparc ~x86" +KEYWORDS="amd64 ~sparc x86" src_test() { [[ ${UID} = 0 ]] && default diff --git a/net-analyzer/cacti-spine/Manifest b/net-analyzer/cacti-spine/Manifest index a9fb5e5a83d1..fa5ce881534a 100644 --- a/net-analyzer/cacti-spine/Manifest +++ b/net-analyzer/cacti-spine/Manifest @@ -4,6 +4,6 @@ DIST cacti-spine-1.2.14.tar.gz 107577 BLAKE2B 5865d93ffefeeafac1d2245000467deac7 DIST cacti-spine-1.2.16.tar.gz 108252 BLAKE2B ba0349cff7f4e82a5dc1d90c216cf7a4e0f939e28ab20d008b1725c948a85a00e2594f8997c8bbd69c305e3e58d944858c8439210956f45220b67229bc6df13d SHA512 0259084d70f9c8d20a8b19daf61e525228f99fba3eac4e2e5c9865114a5f1231b18389ca955fc4644c71c6c48cc45dda9b17e969a02c80552b84f98ad8945951 EBUILD cacti-spine-1.2.13.ebuild 894 BLAKE2B d87521d5b3d0604e61f08853356c86578647cfec8b59ef347eed64920a9d0aba57bbda986b24afd4ec8a0442a81827b143f9d3dbd2387cbd2fcf31e0fbacce8e SHA512 a7d0cd71b0a3cfa669c240df7bdffa91069e2d84b5185c20aef4b41da7640f4d82e38633fb4c26035eb8343878008e95c3f3231e060b02d8de4313a0d0a5e329 EBUILD cacti-spine-1.2.14.ebuild 897 BLAKE2B 758281b5f3c9e1449012bcc8448ef79e90bc8930d16348316845721e3e2fe9d6aea8ab3599c3999199d5cfa2bbc92d93d2e485b29f9d4fa1fcb6989dd597495e SHA512 3fa686c3532650697c71c6630200cfe142dc24e9c224e82f5dfb89f40f665dc319e01276a21374025ad9f3eeb2c4dc109e13e0b2883cb26cfb5099f5cee6c3dd -EBUILD cacti-spine-1.2.16.ebuild 882 BLAKE2B c709f867fa511ba0f9955efb6321a722f55b567cec654ebb42d87ff6c21a4e0287ab1798699c94609e6c800dc145c0be44c32c8b96d6ffb1f88f2c36a6b67462 SHA512 17b8ebf52c22eeed05d3b5e20e510c849fc10c1f34a150d0a55f3e591e33f5c34696f9b5ca982925dfecc91ca33969405e03d263bec144e998696403ff89e31c +EBUILD cacti-spine-1.2.16.ebuild 880 BLAKE2B 7f5fe69bfcc1a64e3c3d75625c4d0b0f770b77a892eb76a5854f3f6a3bc15a50e326f3b0e81e61ea819fb57f47cf5016a18222e86fbd12d72027d7670634ada7 SHA512 bfa8fc7aa9ca6f25996276fe410a3509574e5d69ce674c5b19372d097470b093d3518dc79fa6015298320486c1cf6242e813685460a4a5efef4a73a76325a0d9 EBUILD cacti-spine-99999.ebuild 830 BLAKE2B df76efd7eaf22a36b96c6b834089f5e6916b4ac95d34b07e3db6a93d84bac90124c94d67586078283f6a3e6fc817501e34083b426982f0694fa7a7179cb269a6 SHA512 903233605ded071a0eebb0e17b25bd0cd61b20b54c0d85a2fc230058e64e908e4b8eac3ac7f566f7d1f4d0c68cb2be0c6f38de7bdf344c9e6e3df81b2af10ee4 MISC metadata.xml 804 BLAKE2B 8d0bb7fae8d899f50b443f69baf541947404fe5d283385a54a7a321b3b722420d2ccd253f1dc36ff0fa11878cf1020c7e0e30967cad745b9524b8941f7fc384a SHA512 d64c9fdbfa90a74cf85a9988d9f35af6760c909a74cd2298e7f8e299993757ee867b54bca6ec59b60134d08e80bdb66269e5cba297d38c3a6779779ea87b37bd diff --git a/net-analyzer/cacti-spine/cacti-spine-1.2.16.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.2.16.ebuild index 86a76185c475..4b56a685b01c 100644 --- a/net-analyzer/cacti-spine/cacti-spine-1.2.16.ebuild +++ b/net-analyzer/cacti-spine/cacti-spine-1.2.16.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 sparc x86" IUSE="libressl" BDEPEND="sys-apps/help2man" diff --git a/net-analyzer/gensink/Manifest b/net-analyzer/gensink/Manifest index 8823daf3cd36..69370fe296bb 100644 --- a/net-analyzer/gensink/Manifest +++ b/net-analyzer/gensink/Manifest @@ -1,4 +1,4 @@ AUX gensink-4.1-make.patch 140 BLAKE2B 77902ad078dc995fcbe677ba96cc5dd1b69e174d5bf8e7f0279663083ea8532f8fe0d6f4e2e65ed6c71b680b2b90620eb35ac5f1ecda583b66e64b25b0995ab2 SHA512 c8871a2a1cecf9cb8c2c1d4d6905bc6a4df29d5741e1c4f0691d38c68619f159739b2e0c9a0fa1535cf195fd97bd0dc9ed2accc71ea92edd5ca9be2ff12d025d DIST gensink-4.1.tar.gz 12352 BLAKE2B 024f65d0a0a5c4b23ca8e3b8d7f80b68888ff9eacbfa01028b2df8e2bafc7034837701a49aa6eeb5392a042029e6bf122c8d5c47c935e218830b902e5e36461d SHA512 5572c4df9b3c688f6a0f33c539bcdbd3c7b2a0992ba560907e0d22440176380cb6888732ab11ef4d6ced0c2d906ab494895a65c00a64db8603cbd1245d9c0d27 -EBUILD gensink-4.1-r2.ebuild 473 BLAKE2B 1c6eaa34141b204d25574d8c10f79235714d792c05ef8b907feec75ebe279cb7849649096027fa3c8fdf2808acd2c5a978fab6d888a5cc0f80bab6780faa553e SHA512 5c5f764567f5cbcb95a2876d662c1f23812115eee8216cbf2b7c5dd3aa32f23f6e962f794fda2cb855a35c2be118c8d4d062091e4c48f90049a0bc0bf1c3498c +EBUILD gensink-4.1-r2.ebuild 466 BLAKE2B b0e612409fa266ce604b42d1456ddb2c23d22cd30ac71cce583f8f8898fe072403ded4b79c36af949bf37ccf41329902a992db0939c32f14b2b3db65658e5560 SHA512 1c4937fcd80eec93fa4eb0a7fe31be69b273069ca3dc9b81cfba7b33feb1629a7ebfcd740db3bac198b687300df6c12e4ee7faa778d63caf1c495fe1f295b345 MISC metadata.xml 276 BLAKE2B e21811549278e73aa9a14acfe242fd022106a39ac1300caa00615772d7f54d08a433052659a271f9ac0d453c7776fc2b9e8d86e6d3f637817c214174dde52cb2 SHA512 f0e6c6bc89659e01e157d9bf30d0a2f3fd2d71bc26c8d12489c4a44fc5237159946e25b46e7295ab4676aea63559194977a0b1e76aced31d81cf6387dd0f4250 diff --git a/net-analyzer/gensink/gensink-4.1-r2.ebuild b/net-analyzer/gensink/gensink-4.1-r2.ebuild index 5a99e658ec60..808eea74cb25 100644 --- a/net-analyzer/gensink/gensink-4.1-r2.ebuild +++ b/net-analyzer/gensink/gensink-4.1-r2.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 -EAPI=5 +EAPI=7 -inherit base toolchain-funcs +inherit toolchain-funcs DESCRIPTION="A simple TCP benchmark suite" HOMEPAGE="http://jes.home.cern.ch/jes/gensink/" @@ -12,7 +12,9 @@ LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~ppc x86" -PATCHES=( "${FILESDIR}/${P}-make.patch" ) +PATCHES=( + "${FILESDIR}/${P}-make.patch" +) src_compile() { tc-export CC diff --git a/net-analyzer/iptraf-ng/Manifest b/net-analyzer/iptraf-ng/Manifest index f3b787ec08ff..ba567d8965d5 100644 --- a/net-analyzer/iptraf-ng/Manifest +++ b/net-analyzer/iptraf-ng/Manifest @@ -1,4 +1,3 @@ -AUX iptraf-ng-1.1.4-tcplog_flowrate_msg.patch 330 BLAKE2B edf2d08df81fb65c1f05bffd28bec622e008baa532353e90c5f275f10333dbbe1b67d9e2b801bbb424ea56628808b0f0a6f06fda6ee682deed42c71c9387a3ab SHA512 4b0c318ad245a82bb44243e23322f3d71ef4af9b4c86c95911e4da1e8145418ac7b9ee76c7d33bdf05c1189ec782443382de773e228c76f179fab87d5e897ec6 DIST iptraf-ng-1.2.1.tar.gz 325177 BLAKE2B 9b8df7fa24711b401464d492993b9c27424ec7ab6230218d1b792a66e5fb60c99b5cdb92ac1b5a6da578c4b10da79333f248f14d10e74057118aadf50263a4ed SHA512 44d36fc92cdbf379f62cb63638663c3ee610225b9c28d60ee55e62e358f398a6b0db281129327b3472e45fb553ee3dd605af09c129f2233f8839ae3dbd799384 EBUILD iptraf-ng-1.2.1.ebuild 1223 BLAKE2B 65337b95d7cea650e2c5bf9ed258bf46af427e3fc6f8585df657d6a98aa702bf4c6379e19b2f525b9fcf65689033f5f06ffb706d8136cc3aa356763718082528 SHA512 0bc4eb5554c28bcedcc6feb6ae0a54389a626f70a72394a8215f9ec2f384ff0c34ce456a087a0284cf53a7377e0f84d1cd1b4886ea376741a20be4694e2b889c EBUILD iptraf-ng-9999.ebuild 1150 BLAKE2B 5b02da16a8fbff3bb5ef09536a69094088a7e4a1793f83272169cd9c91d8884647d643154cad17b267c1433a7e98735d7267e76e703a2bad0f49e2bba8c6bb24 SHA512 a8b3ff516d68e0dfa95c763f478dfcc66f556d93a814ee97362e54cafbb0465600459939a8d8cba58b7ffe35fd6de65b4455521867c7219ff8d0618bc9bbaf51 diff --git a/net-analyzer/iptraf-ng/files/iptraf-ng-1.1.4-tcplog_flowrate_msg.patch b/net-analyzer/iptraf-ng/files/iptraf-ng-1.1.4-tcplog_flowrate_msg.patch deleted file mode 100644 index 8e01989fe6fe..000000000000 --- a/net-analyzer/iptraf-ng/files/iptraf-ng-1.1.4-tcplog_flowrate_msg.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/src/tcptable.c -+++ b/src/tcptable.c -@@ -437,6 +437,8 @@ static char *tcplog_flowrate_msg(struct tcptableent *entry, char *buf, - size_t bufsize) - { - time_t interval = time(NULL) - entry->conn_starttime; -+ if (interval < 1) -+ interval = 1; - - char rbuf[64]; - rate_print(entry->bcount / interval, rbuf, sizeof(rbuf)); diff --git a/net-analyzer/linkchecker/Manifest b/net-analyzer/linkchecker/Manifest index 26567da69d4d..2d738e04ad98 100644 --- a/net-analyzer/linkchecker/Manifest +++ b/net-analyzer/linkchecker/Manifest @@ -1,5 +1,7 @@ AUX linkchecker-9.3-bash-completion.patch 621 BLAKE2B bce120caf1cddcd11e49c06b5cbd08e5651ad48e89e07c72382f0ea7da62a4070f2e4607880f4ccb44b015c953ca8b9734d10db77081d2ff027fcc30c7163e39 SHA512 736b4da75bf905845964e2a097d192fe075095656818d9e9fd118327510d8fe176c713d5e77752be99b2b13fc10dc4c07bd246cb8b77bd2a99056e6ef0fe4904 DIST linkchecker-10.0.0_pre20200729.tar.gz 401694 BLAKE2B f1a0918c30b292e569fd3168eee152e63ba7266f0ef848a55601e0205d8b0521cb653db77c8dc7b5d1140b493c95e50d76acba44e961586159f2b691e6898353 SHA512 35c49ca5de06688667e39f4eb0d8a048e565fe460a4aff125a484e3966c62cbea95fd95154cb2b544c0f4987f66012793726cf890d604321ed83970654a318f6 +DIST linkchecker-10.0.1.tar.gz 512649 BLAKE2B f0373da6c1b4c18394500f32936065dca8b4a92532f5da6f15a4470c2e458df147009599939a41fc36f5ae4941c0fdd97aa9bf77a7237544f3df3bf5772ed884 SHA512 2d57092591187f62f7ae685b867ab02d08108ce3a687ea7da444e57cbe5e9f74220747beee322ccfec0ce4319c95cc37ba0908ba8fae6a8d88bdb0928d099099 EBUILD linkchecker-10.0.0_pre20200729.ebuild 1502 BLAKE2B a885276d7d27d59dc63038c70b3c68feff07af40a662deaf267794acabced3a00fed6d43e946046a5afadb92d955ac168f26564baef3a56312d6a6e88c891600 SHA512 335f87d67ae273f14fe27e21d6191b144cc0ac6e6c547fdb0857bb1d56a970d091b648448d5d8b694f427b6cbc73878b323d933bac98ff8a545fb4c0a7e9e76f +EBUILD linkchecker-10.0.1.ebuild 1346 BLAKE2B 5b23ef87375ae6ca26d8c33ceb508cf4bb9174fff1c4cef48502f0d35a89e4e31458f077dbfca8e1e14a95165d59f35d9dd147af15537a85f863fdd4581dc7dd SHA512 639676c3b14cb96118088b5dd76df7e9a153afd0c7677b7388e53a6a507eb581a3ab78ad6b3d962c94dd3dddf1b1ed67d17880303fe846c05cbd54b69e748b84 EBUILD linkchecker-9999.ebuild 1327 BLAKE2B a6b772c6a50d6f526b26619f989fbfad4112af32f8016a071001bf41f6b9972f1c3738e51a36b7cfd96653b203cd7f686d8085c490fb44daf286282077477c66 SHA512 12fb7252b32e5c883815021add488864ee8670f74b773a60eb9f8869373899fba754be7bd3d60929f65603219f9543e4a446b3d228c0e549c99340718a4b1c98 MISC metadata.xml 544 BLAKE2B 4ab01a5626c5397e7b550b717902525a6e3b5b8e3a7b1c916a48abc7181a1c1486a53ecb9e68e06ece5bcf5bcdf67167b0ab60186291033e84d2ed9237bfa35c SHA512 c0f91900f87cc48adc5628264a1948400da60d444c4c5ca251d4edc23a9042616fd90d60e4493e5e458c47991aeace55725bd181c82d6188be398cda2347a64c diff --git a/net-analyzer/linkchecker/linkchecker-10.0.1.ebuild b/net-analyzer/linkchecker/linkchecker-10.0.1.ebuild new file mode 100644 index 000000000000..ed64f325657c --- /dev/null +++ b/net-analyzer/linkchecker/linkchecker-10.0.1.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python3_{7..9} ) +PYTHON_REQ_USE="sqlite?" + +inherit bash-completion-r1 distutils-r1 optfeature + +DESCRIPTION="Check websites for broken links" +HOMEPAGE="https://github.com/linkcheck/linkchecker" + +if [[ "${PV}" == "9999" ]]; then + EGIT_REPO_URI="https://github.com/linkcheck/linkchecker.git" + inherit git-r3 +else + SRC_URI="https://github.com/linkchecker/linkchecker/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64 ~x86" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="sqlite" +# requires libs not present in portage yet +RESTRICT="test" + +RDEPEND=" + dev-python/beautifulsoup[${PYTHON_USEDEP}] + dev-python/dnspython[${PYTHON_USEDEP}] + dev-python/pyxdg[${PYTHON_USEDEP}] + dev-python/requests[${PYTHON_USEDEP}] +" + +PATCHES=( + "${FILESDIR}/${PN}-9.3-bash-completion.patch" +) + +DOCS=( + doc/changelog.txt + doc/upgrading.txt +) + +python_install_all() { + distutils-r1_python_install_all + newbashcomp config/linkchecker-completion ${PN} +} + +pkg_postinst() { + optfeature "bash-completion support" dev-python/argcomplete[${PYTHON_USEDEP}] + optfeature "Virus scanning" app-antivirus/clamav + optfeature "Geo IP support" dev-python/geoip-python[${PYTHON_USEDEP}] + optfeature "GNOME proxy settings support" dev-python/pygobject[${PYTHON_USEDEP}] +} diff --git a/net-analyzer/monitoring-plugins/Manifest b/net-analyzer/monitoring-plugins/Manifest index 9d4834e07ed3..8221747d0aa1 100644 --- a/net-analyzer/monitoring-plugins/Manifest +++ b/net-analyzer/monitoring-plugins/Manifest @@ -1,6 +1,6 @@ AUX define-own-mysql-port-constant.patch 3296 BLAKE2B 7a7c88c6f2c71bc1fc2f802ad202c2d2dbf3ede5af55dbe46cc15a064d37178b27670e30aa7bea07147456ce4d3e1ce9f495fa6df9deb4095367a7427e217719 SHA512 3ead6340800ac15fbe76e223599a5b3dbc6b6b13b72b684919aa43487838564ad7117b4e67fa7f36f0f58554fd8b8d6233efbcb82e6927a0c31f22c6a9ab5dbb DIST monitoring-plugins-2.2.tar.gz 2461548 BLAKE2B 0f68b492e089c6dfd09db6aab78ab4490f2e8983677c70dda4c3800a06380c066865587536a44f135d0e314006ed81a757cbfbd918f53e009f9d2c50b8e58db0 SHA512 5f8cfa132891d6d96e69bee3f2c26f7d4546f572be6a18f25ea5d9069f162cb2e424361289a5c26bec60d7b63d28a269437fd6f25645903a1c142fdcbbf77f27 -EBUILD monitoring-plugins-2.2-r2.ebuild 3009 BLAKE2B 69a9d48f0d952aa06493cfd5e0bfe86e7d66f12a4211d0809fad6cd462a2fff617c8e9836ffe5af7d9d2c0072ab8d2f107f52e3fedf220fafa0a538649bbc27e SHA512 18f697f1b1737993dbe856a4ae761d133392693e38d5b39daf711988165c394af4365af2ca7e65e7aad23a45a93ff7d2edd465eda3ef35b5ff69eb3de8042e52 -EBUILD monitoring-plugins-2.2-r3.ebuild 3021 BLAKE2B ea60af62f811f8d15b982cdc9ec80994b6321a530f99081f26d60fad1636b9ac62b2258c4c5aab9aa4dcb5787bc29d22761f2fbef55edcd78a27fa916916367d SHA512 747e16b184b92b5fe3e00e8937c09d07a6eafc584d1234b453bfcf2c0c40e1158647b348e3209db6bf536bfe50ad7913fe2258f300d901573b77135a5afa2dbb +DIST monitoring-plugins-2.3.tar.gz 2528556 BLAKE2B d8c8886aea900a172e5693de766edb6b7ef7aac5ee94fec1f5c14cb0e9873623b14a965cc8852abb4ed44934d5111a86e130e7c37201a03de42bc996797302de SHA512 926065667dff6c608ae5b7da39f6416bfc2443b9e1cdef68cd5d19be99da1b6fc6f23ef87b05731312b5d7ad76d01f0242fc9e544dbb4dd00dbafa0e27434d2e EBUILD monitoring-plugins-2.2-r4.ebuild 3026 BLAKE2B 5dcedf383de5985195d90e1d01194dd3414bc05f54b98a058d45bee42dfbcb3238b66d079d968e3912ef203a636182b11ff21c5328fd80359d56ccac965908ce SHA512 664b07c16bc3aae7b76202b4e446633c0df1832306bc315fffcad2f830a7b001a6829d9457b9d9cccf3230e9f49921229f4167b6ae3a407e23052468d4b2445f +EBUILD monitoring-plugins-2.3.ebuild 3114 BLAKE2B 5d883fe08214a0bc3b41287b9c78f362d2e82c0938c9aff4c468e7eb78b237ee99b0bacd9ff99433c823bc7e964015984a0520267bc43c175715aa5d7583a26f SHA512 be04871537b6ded83dec3deae1dbd21381debdcdc35f9112ca25d9d58201a1443b8cbbce3851fd134d4c01e8347cd0f33a0fc76692724e0e546cf57c7981cb89 MISC metadata.xml 1404 BLAKE2B 68d3a914681db790872872cee7114b053aaa118b9eacbf33b02db932d3b970a80b0fc1d79d9e3f836f7d0f8870066bdf78b6b688864cac753d5ddf42a7ad9f9c SHA512 766657a0c9a0d16fa9fc0c052342b65c1f5b32dbbc0eb4e8fb014274b92dd0370dc19a6821ceed3979a1def5f429e1e3f23ccbf2ca443f787a50e00b503acf42 diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild deleted file mode 100644 index 3670a8df9283..000000000000 --- a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r2.ebuild +++ /dev/null @@ -1,104 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils flag-o-matic multilib user - -DESCRIPTION="50+ standard plugins for Icinga, Naemon, Nagios, Shinken, Sensu" -HOMEPAGE="https://www.monitoring-plugins.org/" -SRC_URI="https://www.monitoring-plugins.org/download/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~sparc x86" -IUSE="gnutls ipv6 ldap libressl mysql dns fping game postgres radius samba snmp ssh +ssl" - -# Most of the plugins use automagic dependencies, i.e. the plugin will -# get built if the binary it uses is installed. For example, check_snmp -# will be built only if snmpget from net-analyzer/net-snmp[-minimal] is -# installed. End result: most of our runtime dependencies are required -# at build time as well. -# -# REAL_DEPEND contains the dependencies that are actually needed to -# build. DEPEND contains those plus the automagic dependencies. -# -REAL_DEPEND="dev-lang/perl - ldap? ( net-nds/openldap ) - mysql? ( virtual/mysql ) - postgres? ( dev-db/postgresql:= ) - ssl? ( - !gnutls? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:= ) - ) - gnutls? ( net-libs/gnutls ) - ) - radius? ( net-dialup/freeradius-client )" - -DEPEND="${REAL_DEPEND} - dns? ( net-dns/bind-tools ) - game? ( games-util/qstat ) - fping? ( net-analyzer/fping ) - samba? ( net-fs/samba ) - ssh? ( net-misc/openssh ) - snmp? ( dev-perl/Net-SNMP - net-analyzer/net-snmp[-minimal] )" - -# Basically everything collides with nagios-plugins. -RDEPEND="${DEPEND} - !net-analyzer/nagios-plugins" - -# At least one test is interactive. -RESTRICT="test" - -PATCHES=( "${FILESDIR}/define-own-mysql-port-constant.patch" ) - -src_configure() { - append-flags -fno-strict-aliasing - - # Use an array to prevent econf from mangling the ping args. - local myconf=() - - if use ssl; then - myconf+=( $(use_with !gnutls openssl /usr) - $(use_with gnutls gnutls /usr) ) - else - myconf+=( --without-openssl ) - myconf+=( --without-gnutls ) - fi - - # The autodetection for these two commands can hang if localhost is - # down or ICMP traffic is filtered. Bug #468296. - myconf+=( --with-ping-command="/bin/ping -n -U -w %d -c %d %s" ) - - if use ipv6; then - myconf+=( --with-ping6-command="/bin/ping6 -n -U -w %d -c %d %s" ) - fi - - econf \ - $(use_with mysql) \ - $(use_with ipv6) \ - $(use_with ldap) \ - $(use_with postgres pgsql /usr) \ - $(use_with radius) \ - "${myconf[@]}" \ - --libexecdir="/usr/$(get_libdir)/nagios/plugins" \ - --sysconfdir="/etc/nagios" -} - -DOCS=( ACKNOWLEDGEMENTS AUTHORS CODING ChangeLog FAQ \ - NEWS README REQUIREMENTS SUPPORT THANKS ) - -pkg_preinst() { - enewgroup nagios - enewuser nagios -1 /bin/bash /var/nagios/home nagios -} - -pkg_postinst() { - elog "This ebuild has a number of USE flags that determine what you" - elog "are able to monitor. Depending on what you want to monitor, some" - elog "or all of these USE flags need to be set." - elog - elog "The plugins are installed in ${EROOT%/}/usr/$(get_libdir)/nagios/plugins" -} diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r3.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r3.ebuild deleted file mode 100644 index cf357d910b21..000000000000 --- a/net-analyzer/monitoring-plugins/monitoring-plugins-2.2-r3.ebuild +++ /dev/null @@ -1,104 +0,0 @@ -# Copyright 1999-2018 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils flag-o-matic multilib user - -DESCRIPTION="50+ standard plugins for Icinga, Naemon, Nagios, Shinken, Sensu" -HOMEPAGE="https://www.monitoring-plugins.org/" -SRC_URI="https://www.monitoring-plugins.org/download/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 sparc x86" -IUSE="gnutls ipv6 ldap libressl mysql dns fping game postgres radius samba snmp ssh +ssl" - -# Most of the plugins use automagic dependencies, i.e. the plugin will -# get built if the binary it uses is installed. For example, check_snmp -# will be built only if snmpget from net-analyzer/net-snmp[-minimal] is -# installed. End result: most of our runtime dependencies are required -# at build time as well. -# -# REAL_DEPEND contains the dependencies that are actually needed to -# build. DEPEND contains those plus the automagic dependencies. -# -REAL_DEPEND="dev-lang/perl - ldap? ( net-nds/openldap ) - mysql? ( dev-db/mysql-connector-c:= ) - postgres? ( dev-db/postgresql:= ) - ssl? ( - !gnutls? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:= ) - ) - gnutls? ( net-libs/gnutls ) - ) - radius? ( net-dialup/freeradius-client )" - -DEPEND="${REAL_DEPEND} - dns? ( net-dns/bind-tools ) - game? ( games-util/qstat ) - fping? ( net-analyzer/fping ) - samba? ( net-fs/samba ) - ssh? ( net-misc/openssh ) - snmp? ( dev-perl/Net-SNMP - net-analyzer/net-snmp[-minimal] )" - -# Basically everything collides with nagios-plugins. -RDEPEND="${DEPEND} - !net-analyzer/nagios-plugins" - -# At least one test is interactive. -RESTRICT="test" - -PATCHES=( "${FILESDIR}/define-own-mysql-port-constant.patch" ) - -src_configure() { - append-flags -fno-strict-aliasing - - # Use an array to prevent econf from mangling the ping args. - local myconf=() - - if use ssl; then - myconf+=( $(use_with !gnutls openssl /usr) - $(use_with gnutls gnutls /usr) ) - else - myconf+=( --without-openssl ) - myconf+=( --without-gnutls ) - fi - - # The autodetection for these two commands can hang if localhost is - # down or ICMP traffic is filtered. Bug #468296. - myconf+=( --with-ping-command="/bin/ping -n -U -w %d -c %d %s" ) - - if use ipv6; then - myconf+=( --with-ping6-command="/bin/ping6 -n -U -w %d -c %d %s" ) - fi - - econf \ - $(use_with mysql) \ - $(use_with ipv6) \ - $(use_with ldap) \ - $(use_with postgres pgsql /usr) \ - $(use_with radius) \ - "${myconf[@]}" \ - --libexecdir="/usr/$(get_libdir)/nagios/plugins" \ - --sysconfdir="/etc/nagios" -} - -DOCS=( ACKNOWLEDGEMENTS AUTHORS CODING ChangeLog FAQ \ - NEWS README REQUIREMENTS SUPPORT THANKS ) - -pkg_preinst() { - enewgroup nagios - enewuser nagios -1 /bin/bash /var/nagios/home nagios -} - -pkg_postinst() { - elog "This ebuild has a number of USE flags that determine what you" - elog "are able to monitor. Depending on what you want to monitor, some" - elog "or all of these USE flags need to be set." - elog - elog "The plugins are installed in ${EROOT%/}/usr/$(get_libdir)/nagios/plugins" -} diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.ebuild new file mode 100644 index 000000000000..b91919ddf889 --- /dev/null +++ b/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.ebuild @@ -0,0 +1,107 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit eutils flag-o-matic multilib + +DESCRIPTION="50+ standard plugins for Icinga, Naemon, Nagios, Shinken, Sensu" +HOMEPAGE="https://www.monitoring-plugins.org/" +SRC_URI="https://www.monitoring-plugins.org/download/${P}.tar.gz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~sparc ~x86" +IUSE="curl gnutls ipv6 ldap libressl mysql dns fping game postgres radius samba snmp ssh +ssl" + +# Most of the plugins use automagic dependencies, i.e. the plugin will +# get built if the binary it uses is installed. For example, check_snmp +# will be built only if snmpget from net-analyzer/net-snmp[-minimal] is +# installed. End result: most of our runtime dependencies are required +# at build time as well. +# +# REAL_DEPEND contains the dependencies that are actually needed to +# build. DEPEND contains those plus the automagic dependencies. +# +REAL_DEPEND="dev-lang/perl + curl? ( + dev-libs/uriparser + net-misc/curl + ) + ldap? ( net-nds/openldap ) + mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) ) + postgres? ( dev-db/postgresql:= ) + ssl? ( + !gnutls? ( + !libressl? ( dev-libs/openssl:0= ) + libressl? ( dev-libs/libressl:= ) + ) + gnutls? ( net-libs/gnutls ) + ) + radius? ( net-dialup/freeradius-client )" + +DEPEND="${REAL_DEPEND} + dns? ( net-dns/bind-tools ) + game? ( games-util/qstat ) + fping? ( net-analyzer/fping ) + samba? ( net-fs/samba ) + ssh? ( net-misc/openssh ) + snmp? ( dev-perl/Net-SNMP + net-analyzer/net-snmp[-minimal] )" + +# Basically everything collides with nagios-plugins. +RDEPEND="${DEPEND} + acct-group/nagios + acct-user/nagios + !net-analyzer/nagios-plugins" + +# At least one test is interactive. +RESTRICT="test" + +PATCHES=( "${FILESDIR}/define-own-mysql-port-constant.patch" ) + +src_configure() { + append-flags -fno-strict-aliasing + + # Use an array to prevent econf from mangling the ping args. + local myconf=() + + if use ssl; then + myconf+=( $(use_with !gnutls openssl /usr) + $(use_with gnutls gnutls /usr) ) + else + myconf+=( --without-openssl ) + myconf+=( --without-gnutls ) + fi + + # The autodetection for these two commands can hang if localhost is + # down or ICMP traffic is filtered. Bug #468296. + myconf+=( --with-ping-command="/bin/ping -4 -n -U -w %d -c %d %s" ) + + if use ipv6; then + myconf+=( --with-ping6-command="/bin/ping -6 -n -U -w %d -c %d %s" ) + fi + + econf \ + $(use_with curl libcurl) \ + $(use_with curl uriparser) \ + $(use_with mysql) \ + $(use_with ipv6) \ + $(use_with ldap) \ + $(use_with postgres pgsql /usr) \ + $(use_with radius) \ + "${myconf[@]}" \ + --libexecdir="/usr/$(get_libdir)/nagios/plugins" \ + --sysconfdir="/etc/nagios" +} + +DOCS=( ACKNOWLEDGEMENTS AUTHORS CODING ChangeLog FAQ \ + NEWS README REQUIREMENTS SUPPORT THANKS ) + +pkg_postinst() { + elog "This ebuild has a number of USE flags that determine what you" + elog "are able to monitor. Depending on what you want to monitor, some" + elog "or all of these USE flags need to be set." + elog + elog "The plugins are installed in ${EROOT}/usr/$(get_libdir)/nagios/plugins" +} diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest index b4883fadb18b..c50d9dc1ecd1 100644 --- a/net-analyzer/netdata/Manifest +++ b/net-analyzer/netdata/Manifest @@ -1,4 +1,6 @@ -DIST netdata-1.28.0.tar.gz 6218048 BLAKE2B 9ee0eea1a17df207ffbc934b3c0dfe261fb3c3a51312947df0e287fc29c4dacf35e414593da0b3829999cea6bb03eab89fe7f1743fdcc3be39d532427a9239b2 SHA512 98048ebb10ff9db9cd273fb7b66e30aa14f6cd71e53a0c80c7ac5bd45c9f85b64b1d2d5fd12734921a11b584f67435563e26f0249aab61458b563405bbc54b17 -EBUILD netdata-1.28.0.ebuild 3418 BLAKE2B 6c063a2a8110311dbc32e4787dc75bcea98240d0f607ffc032a132107a907693452e5317da8efff30684ca5f56ff2e6cc63899b1635e69e267670818986951df SHA512 1501c5272ea5ecb7fb4deabd9e50e505f1aa4a4fb21a86090f3ee4b78138e0ea2b492c350139d93875c853c6ae5351ac868fd7d4d2c92461fe09a13eaa4c3805 +DIST netdata-1.29.0.tar.gz 6233326 BLAKE2B b177fba4d6560b289e5a9fbedffe7f3eae53074fea30483a54a682370ab5427bb1002392ea44efd1c7675dd8347116675d91ac47dbd3fb3d0c66d0391d63971c SHA512 adcc450492f769a1d6277b551d318479dac2150b2c92b9ab648bb3f30cfe3cd0717f2febbe5299093f1d0638a90523aad9f6a073fc34bd91990d2c90416d0fdc +DIST netdata-1.29.1.tar.gz 6233282 BLAKE2B 53fd82c0b904b6d29eac1534e46d856c9b13460fec7b739cb5e93596961753d978dff0a5e08c88f10d974838809d4266b715e442b54e507ae744122d0345297f SHA512 252efece4501d9cd3c71536b96f9487c618f9a2a3445d0bf0d49f0bfd399b80115b0f57f22fddc5567763a9f41e95f24c8ed64b6e1c29f0d7d121d844d8d1176 +EBUILD netdata-1.29.0.ebuild 3418 BLAKE2B 294e7bf5dc19a8f40a16fb7bf8f726868ae72bb1d3005d8efe5f915f81c2b0949078d3cc1a228ddcddf78939c8302cb58919fe3d3db56c7cec8c8db513dc74e1 SHA512 60ffc62fafaa1bc89d290b09877c632c72e7712f46644f799b9b9fdefc7020c5239063b824f4c1941b5875c72866c95a0aaeb2634fa7f699139eac43ab2808fc +EBUILD netdata-1.29.1.ebuild 3418 BLAKE2B 294e7bf5dc19a8f40a16fb7bf8f726868ae72bb1d3005d8efe5f915f81c2b0949078d3cc1a228ddcddf78939c8302cb58919fe3d3db56c7cec8c8db513dc74e1 SHA512 60ffc62fafaa1bc89d290b09877c632c72e7712f46644f799b9b9fdefc7020c5239063b824f4c1941b5875c72866c95a0aaeb2634fa7f699139eac43ab2808fc EBUILD netdata-9999.ebuild 3418 BLAKE2B 6c063a2a8110311dbc32e4787dc75bcea98240d0f607ffc032a132107a907693452e5317da8efff30684ca5f56ff2e6cc63899b1635e69e267670818986951df SHA512 1501c5272ea5ecb7fb4deabd9e50e505f1aa4a4fb21a86090f3ee4b78138e0ea2b492c350139d93875c853c6ae5351ac868fd7d4d2c92461fe09a13eaa4c3805 MISC metadata.xml 1229 BLAKE2B 4247be48b9fc7f1e16f9a145d5c5fa6036d7721fd829d3e515903043a29397e29d9ef550ce21bb17bb3c4da012b41ef2961d4772f99b37169bc25b79e840696a SHA512 264dda2113eec7e86976c09bb0074a21c3255344be635131d737bda61ba8f95e103882d44957e92a7a44d73473448ada0041c80e63fa221b72c8d19d2953447e diff --git a/net-analyzer/netdata/netdata-1.28.0.ebuild b/net-analyzer/netdata/netdata-1.28.0.ebuild deleted file mode 100644 index 256ee9f3417a..000000000000 --- a/net-analyzer/netdata/netdata-1.28.0.ebuild +++ /dev/null @@ -1,138 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 -PYTHON_COMPAT=( python{3_7,3_8,3_9} ) - -inherit autotools fcaps linux-info python-single-r1 systemd - -if [[ ${PV} == *9999 ]] ; then - EGIT_REPO_URI="https://github.com/netdata/${PN}.git" - inherit git-r3 -else - SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~amd64 ~x86" -fi - -DESCRIPTION="Linux real time system monitoring, done right!" -HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/" - -LICENSE="GPL-3+ MIT BSD" -SLOT="0" -IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen" -REQUIRED_USE=" - mysql? ( python ) - python? ( ${PYTHON_REQUIRED_USE} ) - tor? ( python )" - -# most unconditional dependencies are for plugins.d/charts.d.plugin: -RDEPEND=" - acct-group/netdata - acct-user/netdata - app-misc/jq - >=app-shells/bash-4:0 - || ( - net-analyzer/openbsd-netcat - net-analyzer/netcat - ) - net-libs/libwebsockets - net-misc/curl - net-misc/wget - sys-apps/util-linux - virtual/awk - caps? ( sys-libs/libcap ) - cups? ( net-print/cups ) - dbengine? ( - app-arch/lz4 - dev-libs/judy - dev-libs/openssl:= - ) - dev-libs/libuv - compression? ( sys-libs/zlib ) - ipmi? ( sys-libs/freeipmi ) - jsonc? ( dev-libs/json-c:= ) - kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) - mongodb? ( dev-libs/mongo-c-driver ) - nfacct? ( - net-firewall/nfacct - net-libs/libmnl - ) - nodejs? ( net-libs/nodejs ) - prometheus? ( - dev-libs/protobuf:= - app-arch/snappy - ) - python? ( - ${PYTHON_DEPS} - $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]') - mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_MULTI_USEDEP}]') ) - postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_MULTI_USEDEP}]') ) - tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_MULTI_USEDEP}]') ) - ) - xen? ( - app-emulation/xen-tools - dev-libs/yajl - )" -DEPEND="${RDEPEND} - virtual/pkgconfig" - -FILECAPS=( - 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin' -) - -pkg_setup() { - use python && python-single-r1_pkg_setup - linux-info_pkg_setup -} - -src_prepare() { - default - eautoreconf -} - -src_configure() { - # --disable-cloud: https://github.com/netdata/netdata/issues/8961 - econf \ - --localstatedir="${EPREFIX}"/var \ - --with-user=netdata \ - --disable-cloud \ - $(use_enable jsonc) \ - $(use_enable cups plugin-cups) \ - $(use_enable dbengine) \ - $(use_enable nfacct plugin-nfacct) \ - $(use_enable ipmi plugin-freeipmi) \ - $(use_enable kinesis backend-kinesis) \ - $(use_enable lto lto) \ - $(use_enable mongodb backend-mongodb) \ - $(use_enable prometheus backend-prometheus-remote-write) \ - $(use_enable xen plugin-xenstat) \ - $(use_enable cpu_flags_x86_sse2 x86-sse) \ - $(use_with compression zlib) -} - -src_install() { - default - - rm -rf "${D}/var/cache" || die - - keepdir /var/log/netdata - fowners -Rc netdata:netdata /var/log/netdata - keepdir /var/lib/netdata - keepdir /var/lib/netdata/registry - fowners -Rc netdata:netdata /var/lib/netdata - - fowners -Rc root:netdata /usr/share/${PN} - - newinitd system/netdata-openrc ${PN} - systemd_dounit system/netdata.service - insinto /etc/netdata - doins system/netdata.conf -} - -pkg_postinst() { - fcaps_pkg_postinst - - if use xen ; then - fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin' - fi -} diff --git a/net-analyzer/netdata/netdata-1.29.0.ebuild b/net-analyzer/netdata/netdata-1.29.0.ebuild new file mode 100644 index 000000000000..8d690b9c0539 --- /dev/null +++ b/net-analyzer/netdata/netdata-1.29.0.ebuild @@ -0,0 +1,138 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python{3_7,3_8,3_9} ) + +inherit autotools fcaps linux-info python-single-r1 systemd + +if [[ ${PV} == *9999 ]] ; then + EGIT_REPO_URI="https://github.com/netdata/${PN}.git" + inherit git-r3 +else + SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64 ~x86" +fi + +DESCRIPTION="Linux real time system monitoring, done right!" +HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/" + +LICENSE="GPL-3+ MIT BSD" +SLOT="0" +IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen" +REQUIRED_USE=" + mysql? ( python ) + python? ( ${PYTHON_REQUIRED_USE} ) + tor? ( python )" + +# most unconditional dependencies are for plugins.d/charts.d.plugin: +RDEPEND=" + acct-group/netdata + acct-user/netdata + app-misc/jq + >=app-shells/bash-4:0 + || ( + net-analyzer/openbsd-netcat + net-analyzer/netcat + ) + net-libs/libwebsockets + net-misc/curl + net-misc/wget + sys-apps/util-linux + virtual/awk + caps? ( sys-libs/libcap ) + cups? ( net-print/cups ) + dbengine? ( + app-arch/lz4 + dev-libs/judy + dev-libs/openssl:= + ) + dev-libs/libuv + compression? ( sys-libs/zlib ) + ipmi? ( sys-libs/freeipmi ) + jsonc? ( dev-libs/json-c:= ) + kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) + mongodb? ( dev-libs/mongo-c-driver ) + nfacct? ( + net-firewall/nfacct + net-libs/libmnl + ) + nodejs? ( net-libs/nodejs ) + prometheus? ( + dev-libs/protobuf:= + app-arch/snappy + ) + python? ( + ${PYTHON_DEPS} + $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]') + mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_MULTI_USEDEP}]') ) + postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_MULTI_USEDEP}]') ) + tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_MULTI_USEDEP}]') ) + ) + xen? ( + app-emulation/xen-tools + dev-libs/yajl + )" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +FILECAPS=( + 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin' +) + +pkg_setup() { + use python && python-single-r1_pkg_setup + linux-info_pkg_setup +} + +src_prepare() { + default + eautoreconf +} + +src_configure() { + # --disable-cloud: https://github.com/netdata/netdata/issues/8961 + econf \ + --localstatedir="${EPREFIX}"/var \ + --with-user=netdata \ + --disable-cloud \ + $(use_enable jsonc) \ + $(use_enable cups plugin-cups) \ + $(use_enable dbengine) \ + $(use_enable nfacct plugin-nfacct) \ + $(use_enable ipmi plugin-freeipmi) \ + $(use_enable kinesis backend-kinesis) \ + $(use_enable lto lto) \ + $(use_enable mongodb backend-mongodb) \ + $(use_enable prometheus backend-prometheus-remote-write) \ + $(use_enable xen plugin-xenstat) \ + $(use_enable cpu_flags_x86_sse2 x86-sse) \ + $(use_with compression zlib) +} + +src_install() { + default + + rm -rf "${D}/var/cache" || die + + keepdir /var/log/netdata + fowners -Rc netdata:netdata /var/log/netdata + keepdir /var/lib/netdata + keepdir /var/lib/netdata/registry + fowners -Rc netdata:netdata /var/lib/netdata + + fowners -Rc root:netdata /usr/share/${PN} + + newinitd system/netdata-openrc ${PN} + systemd_dounit system/netdata.service + insinto /etc/netdata + doins system/netdata.conf +} + +pkg_postinst() { + fcaps_pkg_postinst + + if use xen ; then + fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin' + fi +} diff --git a/net-analyzer/netdata/netdata-1.29.1.ebuild b/net-analyzer/netdata/netdata-1.29.1.ebuild new file mode 100644 index 000000000000..8d690b9c0539 --- /dev/null +++ b/net-analyzer/netdata/netdata-1.29.1.ebuild @@ -0,0 +1,138 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python{3_7,3_8,3_9} ) + +inherit autotools fcaps linux-info python-single-r1 systemd + +if [[ ${PV} == *9999 ]] ; then + EGIT_REPO_URI="https://github.com/netdata/${PN}.git" + inherit git-r3 +else + SRC_URI="https://github.com/netdata/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64 ~x86" +fi + +DESCRIPTION="Linux real time system monitoring, done right!" +HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/" + +LICENSE="GPL-3+ MIT BSD" +SLOT="0" +IUSE="caps +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen" +REQUIRED_USE=" + mysql? ( python ) + python? ( ${PYTHON_REQUIRED_USE} ) + tor? ( python )" + +# most unconditional dependencies are for plugins.d/charts.d.plugin: +RDEPEND=" + acct-group/netdata + acct-user/netdata + app-misc/jq + >=app-shells/bash-4:0 + || ( + net-analyzer/openbsd-netcat + net-analyzer/netcat + ) + net-libs/libwebsockets + net-misc/curl + net-misc/wget + sys-apps/util-linux + virtual/awk + caps? ( sys-libs/libcap ) + cups? ( net-print/cups ) + dbengine? ( + app-arch/lz4 + dev-libs/judy + dev-libs/openssl:= + ) + dev-libs/libuv + compression? ( sys-libs/zlib ) + ipmi? ( sys-libs/freeipmi ) + jsonc? ( dev-libs/json-c:= ) + kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) + mongodb? ( dev-libs/mongo-c-driver ) + nfacct? ( + net-firewall/nfacct + net-libs/libmnl + ) + nodejs? ( net-libs/nodejs ) + prometheus? ( + dev-libs/protobuf:= + app-arch/snappy + ) + python? ( + ${PYTHON_DEPS} + $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_MULTI_USEDEP}]') + mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_MULTI_USEDEP}]') ) + postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_MULTI_USEDEP}]') ) + tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_MULTI_USEDEP}]') ) + ) + xen? ( + app-emulation/xen-tools + dev-libs/yajl + )" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +FILECAPS=( + 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin' +) + +pkg_setup() { + use python && python-single-r1_pkg_setup + linux-info_pkg_setup +} + +src_prepare() { + default + eautoreconf +} + +src_configure() { + # --disable-cloud: https://github.com/netdata/netdata/issues/8961 + econf \ + --localstatedir="${EPREFIX}"/var \ + --with-user=netdata \ + --disable-cloud \ + $(use_enable jsonc) \ + $(use_enable cups plugin-cups) \ + $(use_enable dbengine) \ + $(use_enable nfacct plugin-nfacct) \ + $(use_enable ipmi plugin-freeipmi) \ + $(use_enable kinesis backend-kinesis) \ + $(use_enable lto lto) \ + $(use_enable mongodb backend-mongodb) \ + $(use_enable prometheus backend-prometheus-remote-write) \ + $(use_enable xen plugin-xenstat) \ + $(use_enable cpu_flags_x86_sse2 x86-sse) \ + $(use_with compression zlib) +} + +src_install() { + default + + rm -rf "${D}/var/cache" || die + + keepdir /var/log/netdata + fowners -Rc netdata:netdata /var/log/netdata + keepdir /var/lib/netdata + keepdir /var/lib/netdata/registry + fowners -Rc netdata:netdata /var/lib/netdata + + fowners -Rc root:netdata /usr/share/${PN} + + newinitd system/netdata-openrc ${PN} + systemd_dounit system/netdata.service + insinto /etc/netdata + doins system/netdata.conf +} + +pkg_postinst() { + fcaps_pkg_postinst + + if use xen ; then + fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin' + fi +} diff --git a/net-analyzer/netwag/Manifest b/net-analyzer/netwag/Manifest index ef598196bef8..d43a9176f883 100644 --- a/net-analyzer/netwag/Manifest +++ b/net-analyzer/netwag/Manifest @@ -1,4 +1,4 @@ DIST netwag-5.39.0-doc_html.tgz 46461 BLAKE2B 13d290f828043018cae6b801eed5853fb6b01b8a5b6a2fac5a132b9fe1475db180e90814c1351a8e248627320305298aba63cfd4414472b752c21529a6dbdec4 SHA512 499d201b510c5175b09c7dbcc8b9bec1d9aa2fbf90613a937f88be5835dd67acfe28e78483ce2124c4fa3b43ea8f409ce6115e48f12ae0ffc4ad684354488030 DIST netwag-5.39.0-src.tgz 164731 BLAKE2B 861217f023bc35e996f5433657e057ca799859d1453812793941a5dcf1827ddaa827f3ae8b5f2550c85932dea3dbc0cb9b3a6687f6986c6cab09b94fab01813c SHA512 a9f0279d42666eff636bb66258a17a4e10528b7329dfe5e5d8c0ddce15048d847a2a8e892ba82a606b37ceb328b8b31be52d7e8ee7aeb6feb1f3d254aa3a2401 -EBUILD netwag-5.39.0.ebuild 1234 BLAKE2B 2c547e8e049508269ebe159d78df5a1402cfb39c7dfc2bf57e7fa45998c37cc8c4d996d5e7946bf3aeac79666b5dbd273cd631addcd469676e85972ba640d9e8 SHA512 9fd31c62268b20d61a658a1dc45d0f184c8267bfa3be221003fb2ad9652b3705b63c319afa6caf5856038a400efefa63b7729ed24b2bc46c322d2ae18c864081 +EBUILD netwag-5.39.0.ebuild 1148 BLAKE2B 2c753112c5c1174dd61706712dbd42ba0cbfba6b2fd7a00de8f278429e93dc059301aaa4c2f64f041e13185ae3b82f65ca51be29fb8f5394732605335939334a SHA512 b1f232432be3071e70191e457a9b7f9f4cb31fb6457a08544cce2c2f74336451051d3c97261598a749cdcf8a1b7a8a2b04d538c708035b96ad1e5114ef97b74b MISC metadata.xml 355 BLAKE2B 07b690d0c386f2bb8a54e9b351c4f1b80ae5f331fb9d90773c5cf7324e2b7862318ee235f64f2d0cbbe0ba2b7c92b716eb22a78058513851e1ef38157fbeea49 SHA512 5690242fbe81c05f69a41a2eb15b0683ec354c4ba4055947144ccb6bb7d616e6126ee46c1a517bd1df354d8311140c22a978deb24b675f3e07f1fff28ccfa8bf diff --git a/net-analyzer/netwag/netwag-5.39.0.ebuild b/net-analyzer/netwag/netwag-5.39.0.ebuild index 620bc9ee48ba..1b719f96d99b 100644 --- a/net-analyzer/netwag/netwag-5.39.0.ebuild +++ b/net-analyzer/netwag/netwag-5.39.0.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 # NOTE: netwib, netwox and netwag go together, bump all or bump none EAPI=5 -DESCRIPTION="Tcl/tk interface to netwox (Toolbox of 222 utilities for testing Ethernet/IP networks)" +DESCRIPTION="Tcl/tk interface to netwox (Toolbox of 222 utilities for testing networks)" HOMEPAGE=" http://ntwag.sourceforge.net/ http://www.laurentconstantin.com/en/netw/netwag/ @@ -24,7 +24,6 @@ DEPEND=" || ( x11-terms/xterm kde-apps/konsole - x11-terms/eterm x11-terms/gnome-terminal ) " @@ -37,9 +36,6 @@ src_prepare() { -e 's:/man$:/share/man:g' \ -e "s:/usr/local:/usr:" \ config.dat || die - sed -i \ - -e 's|eterm|Eterm|g' \ - genemake || die } src_configure() { diff --git a/net-analyzer/nmap/Manifest b/net-analyzer/nmap/Manifest index 64ca201806b4..d5a60ecf1987 100644 --- a/net-analyzer/nmap/Manifest +++ b/net-analyzer/nmap/Manifest @@ -13,8 +13,8 @@ AUX nmap-9999-netutil-else.patch 373 BLAKE2B 39f28e3b6a8ddf55029f1db1444200ee475 DIST nmap-7.80.tar.bz2 10550327 BLAKE2B 513a5589f4dd72660d290cc03b8130da2c41e4620c5a82e125e4345259b8d0f6efa8bceef47d3c0d2b5b588888b716070e05105a09b0185622aed9268715ae2c SHA512 d4384d3ebf4f3abf3588eed5433f733874ecdceb9342a718dc36db19634b0cc819d73399974eb0a9a9c9dd9e5c88473e07644ec91db28b0c072552b54430be6b DIST nmap-7.91.tar.bz2 10503500 BLAKE2B a758e0a20f8243b33b000c23e025b87bdb712390b82982a1aca219c9b98cd55c6ababb810328c7d0cdb5c884ef9bd5b187b9e4929454278342d7ee5ef441cded SHA512 9d59f031b5f748311e9f9a0b9d05ad4a7a70fc6ac17598d7c4c81a4825c95d53817d74435d839e67b9379a052f2d37889fd634f9c75301a851f465d60fb9974d EBUILD nmap-7.80-r1.ebuild 3270 BLAKE2B d3e505d33d6c14069bacdaaf7a5197ab03fac726f4728dc807ccd864da4fea89958e4cc199cb6e63d5c1de7c7f159e65ae3a620715d6b7d64a1469963e3bedaf SHA512 ee325f3747bdac7f8233adbc7e884090ceda7069d9b5f9ddd7ff2db7edacc80c8eaa3dc99727a3a2785e0504d6d4e4ef90f028c7baee35adfa0b93b886225dc7 -EBUILD nmap-7.80-r2.ebuild 3393 BLAKE2B b23daae026f4475e6cdb1b1c326c8ef8c89fc42f18c2c067a1cca166ad06d8b0f105df9d0c3afa679ce088ac54ec93702f08f740cf50418c233ea4e9550de6fc SHA512 0c419aa8acf7ecda2805be23c6528199112d0f6698657c012f86b45de9e4085b4bd0950b79e018e81caa60c09acb7e88bb261e9c978f735976e769436bb92fa5 -EBUILD nmap-7.91-r1.ebuild 2794 BLAKE2B 1a96a018a430df55d10775b3f682cb310d88d1c2b7aca46e20479cfc8611649e5f39f1a36d9580ff2a39546fbb69dee9dda76a0e4ac7cc84f8ff2cf1160dee68 SHA512 524e159f8d42cd11de672577f76c5278d1ae4e79bca4cd38f78b07dce5b97bd460799b58fb2698192895eb22f0ba429335ca50cb0998d2170c1e47e3a80d8a1e +EBUILD nmap-7.80-r2.ebuild 3389 BLAKE2B ab07b075d60e5826b45cbcc182b9fbdb6c8a9822728eab3e9702ce1099d7cfa84312ec3cb009ed7be3235b152cf52522b45d2aa4f270e07d86eddf1c0037af30 SHA512 58ea8e9509ed34f4df2fa35b18c67db8fd74283a18ee43bcb200d2d1e4fb85086b8a9fb7f6a253304284c34aeb756335e343809e904d6c7bfe18cab7d081619b +EBUILD nmap-7.91-r1.ebuild 2790 BLAKE2B 7a27264f2ba7c6955c8c8583d9653c431ae7320502fb4c7f66f4afebf86663f2497d895411a29cd8e942959e804465ba49db23452008fa5a4a904b7bb0b81ebd SHA512 38b413040e869eb094831ca3db993bf5db1a07703b9509dc56ab581c9b10132893fc7864ab4a5d7bd9967918fea238e2e5d0cc2a193c3555d8224e91a634ed94 EBUILD nmap-7.91.ebuild 2671 BLAKE2B 3247aac2abd7f3166a84afebf6cb316287ab4392f77b177ee476a3eead52eea41a1ac7365423720e9bcd78cb109d08721dcb5b2157fd12b357cd4ff9e95384a2 SHA512 4ecdb4a0e024b38ae382c9d6c677ab9c9295dbeea43f4f32431f8360969685b446d11ba752dca06cfb5da1bda78db0595a7af795a9b20d26cab68ab3d445f8a6 EBUILD nmap-9999.ebuild 2716 BLAKE2B 6be7210726dc27a44345a78cd182fdd9ac6ead652bc0e0f0408d52ee267c1698588fac9e987da1c1d1a4965d0d41dd3ce03dcc2912c53e1d19ee4687df7fcff4 SHA512 807f71d9fe04ab3a535eea8d7f9e160ba4cae2d580ffad680fb36ba0f1e82697da76aaaf228813de610ce0fcf294f1caa9793ea88ce9142529e08deb660ac824 MISC metadata.xml 979 BLAKE2B d77a475cc6bb5be93382dd712d5cee9b4a358a0cab70a0b13b40dd78cd6c5ccdc1802eaa58814ef3868281b2129c907cd22d480b4667ba9c162c0c0ac1ef2aa4 SHA512 c97db5c77b309a940b3307ef35edd202feb0cc5778d4d4ef9a624458012b473fb0a96c6d9460c3d42cc1fe3c5c9009c29aabff058c1dff818b6901d068f47e48 diff --git a/net-analyzer/nmap/nmap-7.80-r2.ebuild b/net-analyzer/nmap/nmap-7.80-r2.ebuild index 86253e24991c..f6b39c905546 100644 --- a/net-analyzer/nmap/nmap-7.80-r2.ebuild +++ b/net-analyzer/nmap/nmap-7.80-r2.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://nmap.org/dist/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" IUSE="ipv6 libressl libssh2 ncat nmap-update nping +nse ssl +system-lua" REQUIRED_USE="system-lua? ( nse ${LUA_REQUIRED_USE} )" diff --git a/net-analyzer/nmap/nmap-7.91-r1.ebuild b/net-analyzer/nmap/nmap-7.91-r1.ebuild index 29cae90c6f0d..8b21bb0c8e6a 100644 --- a/net-analyzer/nmap/nmap-7.91-r1.ebuild +++ b/net-analyzer/nmap/nmap-7.91-r1.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://nmap.org/dist/${P}.tar.bz2" LICENSE="NPSL" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" IUSE="ipv6 libressl libssh2 ncat nping +nse ssl +system-lua" REQUIRED_USE="system-lua? ( nse ${LUA_REQUIRED_USE} )" diff --git a/net-analyzer/slurm/Manifest b/net-analyzer/slurm/Manifest index 75ff0177f867..56861cb5d153 100644 --- a/net-analyzer/slurm/Manifest +++ b/net-analyzer/slurm/Manifest @@ -1,10 +1,11 @@ AUX slurm-0.3.3-gentoo.patch 1999 BLAKE2B 68775e7b95bfa8c2a00672fea4186c96e2f481d6e27396c6b173202c1af2a2e314c25d4f3a9e722a1ba4079b3efaf1b108aa9c013afb2c0e0121a1c28b1899aa SHA512 cafc05ccdd2adeaab03007698662a2403031bcb1d0e825210a41473a76296674d8522206fc2ffe7dd82b772fd3dbec02d4d906427f94b40fa2eefa4f08235059 AUX slurm-0.3.3-overflow.patch 596 BLAKE2B 4cd1544015da6c32373969b5d049644cd0ec1187e998327479841ed94237dab18a0487c9d3a01d019acfc7f43767011b549b1dd81e8f05390b303a89b9770b9f SHA512 6211306f2e6787cc8c4f4e02e4af840003db6b90f32b6a7191e019300a00e460c8a16b13e2ad24c0f51bd5af7de9f7d85ede44b6f4de3d1c8544f9deacb29890 AUX slurm-0.3.3-theme.patch 492 BLAKE2B b1d51eda6e6efab80452bc85cc3997b35b92c353126f332a379f2ae33e335863804d3ea211301321b0a52ed5e7c5b7e007443fd82d9e3b3c32db4e4a82dcdee8 SHA512 c05919c8c7dfd8f79d6d87d22a79900aa4f284b30a2fd9b8099e575956d242443f2aff51e99ce9f48fe236f9b3d7596904d7bf4ec77a75c6442867a0a231a179 +AUX slurm-0.4.3-fix-includes.patch 556 BLAKE2B f2b9ad3a33fa87e6a66b460b72392bf4ad3d978eaa9ca4886dd09243b73fa4580c402fcd455fbfe8ca8ea31393c25351ddd6ce3a4caf8ee2c1e8942559540c95 SHA512 f6cf0d23c9b311b7b9b2384f00a751d091304f518caf8d4882bbf15c95ea5724e8e1c90b55f175d8781cd1edc917bf65ec09f8cf1c7665c2cb1412b0a5f8cba3 AUX slurm-0.4.3-tinfo.patch 267 BLAKE2B 2cd7d9cb11504b1eaf9b940e82a8baca65bd067ba99a0ddba6908e4c1863b71688ce3669dd2bed9233a7413810e2e2f71c3a680de024f3f941e7a44b576e1801 SHA512 fc348f28590efebb86993d7187539e949d052d8959eb36765d6dc3a889fff22f7d6b72bc8337d6a93f22426bf590f2a2239ed4426b4a26949624bb1f9e48ac14 AUX slurm-0.4.3-version.patch 170 BLAKE2B 21d810de2df77546c584d66c85d180054b3f569933771d2e265809308d51eb247a1fb74fad7bb6a3c6c8dc8c7386527b27f796bca31d22cdde5f4a8d277f64ae SHA512 40f2e3bc6c2136f7bc91a719a5e8ffcaef4112ff9cacc5a61ebecbf9d3272b1b3aac425b9e22cafb4fc0b630aec2338e1c2ada27d9d2828fbbc90af215cb936b DIST slurm-0.3.3.tar.gz 122839 BLAKE2B 2633ab72c6fa32c66a6573937241a3053644ea33ad43d6646a1f0b54e34367254f3185fea5ea7cd31fbd09d640bc56033e6b74ac74817ee4262511ee90a262f0 SHA512 67ffef9d0fc6239e2a742b2020a2a1fa913a6f0d681ffb7fd00611265e60b39f83b18cbd782ce841b6b39ed0db2c40cd6410d7f5d9408bf0eb0361b95949a8a3 DIST slurm-0.4.3.tar.gz 36076 BLAKE2B 468dadfb7e338a7b11a2db8501763fa75e9f82af1c7411d132c6aec2e8426cbd1170fb9657a661dde35c77d6ad23497599affc9b36e583772950a2bf30715c20 SHA512 f55005e2e2acebf1b7be0f7106511f83123f4df30305d00495940220f99394ddd48193ee4985c91604f294487c181f6efebe9452137f7df5b9675d2c3388892f EBUILD slurm-0.3.3-r2.ebuild 771 BLAKE2B bc0919c9de9e4c97929cf51cbcd0e4a241262ab92bd4017ecaba0cf2884d57793a25b28bcc9761f6c8505559789f0d87774265c4dc1fbd7a8a31d76970a5e9c7 SHA512 2e528680ff2ddd6b31c4b8c2ad49a4b3a21e7da0d8f504100f6588cbe480fcfdd5f2e3a58a60c26360313c526cf9dddb4c77746e1e5938766e7ea1277b36accc -EBUILD slurm-0.4.3.ebuild 687 BLAKE2B e74692036e6afc43e3d3992e40eebbe4b8d8cbcc71d89906a2b59390d86ecaf7535c2c829d6aeddb22bd62695d5171c2a7635e3b542ae331d67b50b126b62329 SHA512 c620c728d205cf00ce1877ae1ee2696097d26945466e0b4bf6ae07cfdd44ba15b9a78dfabf849da8ab2d55c12b7368f53bf7bdbb901c35c0ac599cf6115e1d5b +EBUILD slurm-0.4.3.ebuild 705 BLAKE2B 0a6c92d592cf2fde8576e0a6e1aafe723d04c2149ae1e726f87e393fd70e5a9fc91e461cfd3f0fb0c334518808fb2b91b0d907fab0890d070d2c92554e5ce9c7 SHA512 623327dc319bbe53901dbcddf645459e031c22caa5dd9b699c460f43107431a9d3a2aa9896a460b40e50f7d58e13730f7995dab4edef5cab93954f81c3168888 MISC metadata.xml 360 BLAKE2B a7b740796c57e64abb029e278f22e04a9af73827f35a2b1576b4f955d74c23cd1c16c9215b831f46030f55bfa0727bd50ccfa31ca7ad999bc574dd6cc4b575bf SHA512 bcef8916863832f9192e7df51f693b87836b74663da01a1b7f330569e10ffed23de36a6c5ffbde968ec4270bd2fcacec3f12f78b700cdbfc001c34862e497f12 diff --git a/net-analyzer/slurm/files/slurm-0.4.3-fix-includes.patch b/net-analyzer/slurm/files/slurm-0.4.3-fix-includes.patch new file mode 100644 index 000000000000..9e933ffc509c --- /dev/null +++ b/net-analyzer/slurm/files/slurm-0.4.3-fix-includes.patch @@ -0,0 +1,22 @@ +--- a/os.h ++++ b/os.h +@@ -177,7 +177,7 @@ + #elif defined (__linux__) /* L I N U X */ + #include + #include +-#include ++#include + #include + #include + #include +@@ -195,8 +195,8 @@ + #include + #include + #include +-#include +-#include ++#include ++#include + #elif defined (__Solaris__) /* S O L A R I S */ + #include + #define NO_CURSES_E 1 diff --git a/net-analyzer/slurm/slurm-0.4.3.ebuild b/net-analyzer/slurm/slurm-0.4.3.ebuild index 95641beb1b22..da86bb68d8bf 100644 --- a/net-analyzer/slurm/slurm-0.4.3.ebuild +++ b/net-analyzer/slurm/slurm-0.4.3.ebuild @@ -1,8 +1,9 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 -EAPI=6 -inherit cmake-utils +EAPI=7 + +inherit cmake DESCRIPTION="Realtime network interface monitor based on FreeBSD's pppstatus" HOMEPAGE="https://github.com/mattthias/slurm" @@ -12,26 +13,19 @@ LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~ppc ~sparc ~x86" -RDEPEND=" - sys-libs/ncurses:* -" -DEPEND=" - ${RDEPEND} -" +RDEPEND="sys-libs/ncurses:=" +DEPEND="${RDEPEND}" + +S="${WORKDIR}/${PN}-upstream" + PATCHES=( "${FILESDIR}"/${PN}-0.3.3-overflow.patch "${FILESDIR}"/${P}-tinfo.patch "${FILESDIR}"/${P}-version.patch -) -DOCS=( - AUTHORS - ChangeLog - FAQ - KEYS - README - THANKS - THEMES.txt - TODO + "${FILESDIR}"/${P}-fix-includes.patch ) -S=${WORKDIR}/${PN}-upstream +src_install() { + cmake_src_install + dodoc KEYS THEMES.txt +} diff --git a/net-analyzer/sslscan/Manifest b/net-analyzer/sslscan/Manifest index b07e2ecce2db..40919ea52c91 100644 --- a/net-analyzer/sslscan/Manifest +++ b/net-analyzer/sslscan/Manifest @@ -1,19 +1,10 @@ DIST sslscan-1.11.13-rbsec-openssl.tar.gz 5523256 BLAKE2B d8f5aa8bf748310fe1186ec9ab74ecc33425d6fa3db709d94516780d4efadbdd9cf6358798796704dfeb4032ec615298f3b67c8150e314f1e79a4d826c2589b7 SHA512 9bfdac0b6dcbb9e932ef41db9753f7298cf38ddc18731386968289114fd5ed10d81e95523d557b42b431377638d2f62fb710189e7d944ba89979fe5e3437fd3f DIST sslscan-1.11.13-rbsec.tar.gz 57006 BLAKE2B ea5e2754f5a8218ee1f3aba26e7efe2394fa87b79137955705edc4600d67139f2641ac7b4e7a92f7273878f5b150e3e1b159114c833dc180049688563cf5095b SHA512 51477e5b29a2fc87e2d6c8d76430eeb2a6feb388d47392938b9e2c572acc5926534a19dc249080a066256a1a6cbfe08b162e9f3839386c86116352e5eb57c544 -DIST sslscan-2.0.1.tar.gz 109709 BLAKE2B d0aabebe208529122d9d4d63d39b13c3cc9128dce552cc773b32e02ade87fcb91d5ad7e13a5dfd4883f73153d3ec19b91b16166a756c38df92c96a2f9e8606bb SHA512 d8e9b66b110d7a76ffa7cc3b52f6f5614998ab08e91d12aa92d604ff3320dff6bec0e9a9017ab9c2dea204d9f51b5c729215836fd8f0dce0c5817e28b2eef63f -DIST sslscan-2.0.2.tar.gz 109798 BLAKE2B 4ed599578a3ee1bd0296c237f8f751aa9f95b96ab7592d0d8f7d117879e7058a92f28d5361658e144eb461fd1bb11739e79e2ae030ac9fb0430924ecca53dfd6 SHA512 ffe12315942c9b9a5f28766768c2202ef09d82977a42c5d114ba2bb7354e694df6262377288ca788e185e0b9423a78c9ebe2fcc02923bd8522c0b9b98df43453 -DIST sslscan-2.0.3.tar.gz 109870 BLAKE2B e42b31eea50adb3f24627a0359d9896a1ed3e24f6f4316ff55ed1ea5e52a9d8d7db8c231e18e0e323b688e3b2cb15342b052529392bfa9b6be17e7c3401bf193 SHA512 3cc1e7b93f76c03afff054b74938fbc22a190f6231fc9623b70084d5488313e253d170532c58ec5d320cac2a0b451b2bf43199367f4f38ccecbfa904bb8424ec -DIST sslscan-2.0.4.tar.gz 109501 BLAKE2B 45eccf9c2b7b235b30259dd77a7bdfcb77ee43517ec5619aef96a06aba9f145e105fc29410f4abf6d4c645c1aebd02156344d9ca88c629068ba00d6ee93d12e2 SHA512 1313020edc75abad12f1ea735d4c871d4bc605b7cb3be039904cb24dfbeae94580c812067b3ff304e9c4f612e22697dee02c6cfdc81066a7af46c95523399837 -DIST sslscan-2.0.5.tar.gz 109503 BLAKE2B bd1fd0c3a0eb9e00cd36dc30c3bc2cc052c0e842ef61e49830af57a7f6ebc4a683440c973193bd7ccd3a20b67c42a47c92480789bf3de0886d51827876626f64 SHA512 2d6db38d6df6bd3bd691381ad6f649283889bfcab06121d509db40ec080adff421962980cb7943eae83c23bcef91e57c5d2be1ad32560e8bdab2b200a080fb37 DIST sslscan-2.0.6.tar.gz 109597 BLAKE2B 30c0dc329d252fbb91800e470cad84214fbe30694c33fa388040838da24ca73b0857f19603ca7e71dc84fe4ca10977b2d4c0145a752718225f5225540184dee5 SHA512 2f7236f101e1ab75a6fb2efc8fed2949a410b4c67156e88865724e0f399a6e749218253d49c122f1e046022634ef62dcc2b4f97833fd33f90a3ba5a2b7e06c6c -DIST sslscan-OpenSSL_1_1_1g.tar.gz 9975550 BLAKE2B 22efa4ffe5d56a861bc4e2e1bc9a558e79265a3789acd9ca65d0a1162a1808a089a92a234e88c951f2a3cdabd3b1908ac7fe6d5f2b5fe554f229a22c11ab185b SHA512 bc8d24d7fc93542a8d77e13a57768de242ef679ef4db93c1b6b981a15a60646a5c5d869d066248448f3eb1ab2012e3ddc80bf301f486c0574d469a3f7db7b8d4 +DIST sslscan-2.0.7.tar.gz 109639 BLAKE2B d4a8257943f0c07dfc4f59e3b71091466dfd9d0cea71dfd44f17487fd0254e0f6113acbd1ddf30659cebb60bca7609070ed5733af737dce11c7cd762d3dbdd30 SHA512 de5e27e75f9af4dadc6ae10388602f64a56a457fcd737b37a1a9da1f433969d19004c994b8f04c569aa40b8ade6176fa2752fbc0b52046174791cad119e07bd0 DIST sslscan-OpenSSL_1_1_1h.tar.gz 9985614 BLAKE2B 78f8bcf04a5a03636efe4ea2f82cfbbf6528ed1b02f64b7b7cf773809f5bed11974fd6d2f9f9bddb7fc31e986997f0987a0a773da2bd10b842f3ace977c5c56a SHA512 619dc7b28151571e4410844263a6727c9883701c11a064a2df55368659a63d548179165c9b96910b0e739cec1142f109eae9503b688cbade7abd6b4f3a7563aa +DIST sslscan-OpenSSL_1_1_1i.tar.gz 9989266 BLAKE2B c0d48845457ba89a9ed4a6f4425a8556cc9c623bba5ecaa07911d19285ca32124c09294862c874afa61aadebb33f290028b14134d51f1823d1bbb63854d7c179 SHA512 7e2ae6f1ce75d39f330d79abc1d2c67418fa8609580a7550f39104e18e9278e859ec788f993186808d45363c43b3e731c3ec5d874d072f2c3e33adb0701db70a EBUILD sslscan-1.11.13-r1.ebuild 1029 BLAKE2B 3e0c3fa00d0a29907180b2307efe0e628305951d614613dead3fe4580d000f13151bbfa88070240048e5e2cb02e0699355312cca6947d19c1fcba3c0b3178ff7 SHA512 92032809178fcd9bbf769059afd3f31fbda24f9b8e6ace40acbca7c09a7de314ac94408ad2b8c00daf181fa89ddf376cc00ab7bf3662c38dae68d1a88a4fc63c -EBUILD sslscan-2.0.1.ebuild 1306 BLAKE2B 1c680fed2c128a4869237ce577ca84750cc4f3abdfd5e77bca9337e54b9beb9c87f9f472b142364c5080bf75c81ce19823993e040f90a15baa19f8e271c98f7d SHA512 4b4efea689620533de521a25576e320f8d3e71d83439bbfe175f5ad7937743f7246bb5b0ed9ae6affd418160f3e834a96f9ad8bccaf8f469909bbb34f112958e -EBUILD sslscan-2.0.2-r1.ebuild 1257 BLAKE2B c17e33c3509ec360f5a62ebefb0eb6e773a5f6ee2827722aa9457258dc84d695a266a21bae23ab5a0bcb78713b41487692c74c273e3ac2e4e9230579791516be SHA512 94b770ab86e5c88b348a221a3c3e9bfaf0aebea0ad841377827ea51360cdd6b2f5a98b04f10e21c0f06151461f00823229b24c451edeb6c0d2446ad1d13af140 -EBUILD sslscan-2.0.2.ebuild 1306 BLAKE2B 1c680fed2c128a4869237ce577ca84750cc4f3abdfd5e77bca9337e54b9beb9c87f9f472b142364c5080bf75c81ce19823993e040f90a15baa19f8e271c98f7d SHA512 4b4efea689620533de521a25576e320f8d3e71d83439bbfe175f5ad7937743f7246bb5b0ed9ae6affd418160f3e834a96f9ad8bccaf8f469909bbb34f112958e -EBUILD sslscan-2.0.3.ebuild 1257 BLAKE2B c17e33c3509ec360f5a62ebefb0eb6e773a5f6ee2827722aa9457258dc84d695a266a21bae23ab5a0bcb78713b41487692c74c273e3ac2e4e9230579791516be SHA512 94b770ab86e5c88b348a221a3c3e9bfaf0aebea0ad841377827ea51360cdd6b2f5a98b04f10e21c0f06151461f00823229b24c451edeb6c0d2446ad1d13af140 -EBUILD sslscan-2.0.4.ebuild 1257 BLAKE2B c17e33c3509ec360f5a62ebefb0eb6e773a5f6ee2827722aa9457258dc84d695a266a21bae23ab5a0bcb78713b41487692c74c273e3ac2e4e9230579791516be SHA512 94b770ab86e5c88b348a221a3c3e9bfaf0aebea0ad841377827ea51360cdd6b2f5a98b04f10e21c0f06151461f00823229b24c451edeb6c0d2446ad1d13af140 -EBUILD sslscan-2.0.5.ebuild 1018 BLAKE2B 0d8d4da54e5c353ddb40dc94c215ce8585441c12afb156012f3f4279079168420de7bbd3f7bb07ce7bab377e811f13aba52dee8d9e25433fee9ede2ae36192e7 SHA512 e6ab4241f1c3f89f877f1c09a8e35a7af5281141708244ab1d5edd9a9d99b0833a31d8db1511ff654ab4e51caa0b17d72e25f1a03800662689c6426e4dfe7398 -EBUILD sslscan-2.0.6.ebuild 1018 BLAKE2B 0d8d4da54e5c353ddb40dc94c215ce8585441c12afb156012f3f4279079168420de7bbd3f7bb07ce7bab377e811f13aba52dee8d9e25433fee9ede2ae36192e7 SHA512 e6ab4241f1c3f89f877f1c09a8e35a7af5281141708244ab1d5edd9a9d99b0833a31d8db1511ff654ab4e51caa0b17d72e25f1a03800662689c6426e4dfe7398 +EBUILD sslscan-2.0.6.ebuild 1016 BLAKE2B 55289328d999c1af28b5cb9ed42ce6f6e2ff672cb6b974623b5f02c81227ab3de39cb8730d7a1568de970170e15eb5ec0c16a757f45585c41f1c8d76332c47e2 SHA512 b55cb759acf7f8aa0d5a78c54620d3375d4b89bdd6c1c23d162d5dfb68a879dc60f2237d16c1cbcdcd248f63a3f2edd27e93e7db9dde9982152aaa19650d5a6c +EBUILD sslscan-2.0.7.ebuild 1018 BLAKE2B 0e98d5d7daba239c28dd922f24c954c5727387d5007ff38dafc6913facbe33cf3bdcffc10ef516e2cd02c8ac85447b62eb06150eaabdd9b59f8320640b9e2310 SHA512 040c88add3f54cd57919eb1d58cf3ecda35c6e64e16bfdc8a2f73eafdf55735b844001ab7f64bddbf11cd692814ed10892fe5740da0f11afa450e45c21a7fe6d MISC metadata.xml 295 BLAKE2B 4aed9a7658ee65ef0630a49abe71b2ab860377365b040ea0e19dfd8069f05e64cdab2c93fdf95276ad4087c247a18c195d05c81d90226ab6e753950fafce846e SHA512 561d272316db60726db149ffd3f77a59ed4fd7d16dd96e8064e1994666812d5056180965ef93939904ae653e0aa2cbc04621f5700464d5115490d56c24354bb4 diff --git a/net-analyzer/sslscan/sslscan-2.0.1.ebuild b/net-analyzer/sslscan/sslscan-2.0.1.ebuild deleted file mode 100644 index 874d6c6593bd..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.1.ebuild +++ /dev/null @@ -1,50 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1g" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -#MY_FORK="rbsec" -#SRC_URI="https://github.com/${MY_FORK}/${PN}/archive/${PV}-${MY_FORK}.tar.gz -> ${P}-${MY_FORK}.tar.gz -# https://github.com/PeterMosmans/openssl/archive/${MOSMANS_OPENSSL_COMMIT}.tar.gz -> ${P}-${MY_FORK}-openssl.tar.gz" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -DEPEND="dev-libs/openssl:*" -RDEPEND="${DEPEND}" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.2-r1.ebuild b/net-analyzer/sslscan/sslscan-2.0.2-r1.ebuild deleted file mode 100644 index b90f6d3563b4..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.2-r1.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1h" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -#MY_FORK="rbsec" -#SRC_URI="https://github.com/${MY_FORK}/${PN}/archive/${PV}-${MY_FORK}.tar.gz -> ${P}-${MY_FORK}.tar.gz -# https://github.com/PeterMosmans/openssl/archive/${MOSMANS_OPENSSL_COMMIT}.tar.gz -> ${P}-${MY_FORK}-openssl.tar.gz" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.2.ebuild b/net-analyzer/sslscan/sslscan-2.0.2.ebuild deleted file mode 100644 index 874d6c6593bd..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.2.ebuild +++ /dev/null @@ -1,50 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1g" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -#MY_FORK="rbsec" -#SRC_URI="https://github.com/${MY_FORK}/${PN}/archive/${PV}-${MY_FORK}.tar.gz -> ${P}-${MY_FORK}.tar.gz -# https://github.com/PeterMosmans/openssl/archive/${MOSMANS_OPENSSL_COMMIT}.tar.gz -> ${P}-${MY_FORK}-openssl.tar.gz" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -DEPEND="dev-libs/openssl:*" -RDEPEND="${DEPEND}" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.3.ebuild b/net-analyzer/sslscan/sslscan-2.0.3.ebuild deleted file mode 100644 index b90f6d3563b4..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.3.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1h" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -#MY_FORK="rbsec" -#SRC_URI="https://github.com/${MY_FORK}/${PN}/archive/${PV}-${MY_FORK}.tar.gz -> ${P}-${MY_FORK}.tar.gz -# https://github.com/PeterMosmans/openssl/archive/${MOSMANS_OPENSSL_COMMIT}.tar.gz -> ${P}-${MY_FORK}-openssl.tar.gz" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.4.ebuild b/net-analyzer/sslscan/sslscan-2.0.4.ebuild deleted file mode 100644 index b90f6d3563b4..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.4.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1h" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -#MY_FORK="rbsec" -#SRC_URI="https://github.com/${MY_FORK}/${PN}/archive/${PV}-${MY_FORK}.tar.gz -> ${P}-${MY_FORK}.tar.gz -# https://github.com/PeterMosmans/openssl/archive/${MOSMANS_OPENSSL_COMMIT}.tar.gz -> ${P}-${MY_FORK}-openssl.tar.gz" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.5.ebuild b/net-analyzer/sslscan/sslscan-2.0.5.ebuild deleted file mode 100644 index 8deaf7cd4f79..000000000000 --- a/net-analyzer/sslscan/sslscan-2.0.5.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# sslscan builds against a static openssl library to allow weak ciphers -# to be enabled so that they can be tested. -OPENSSL_RELEASE_TAG="OpenSSL_1_1_1h" - -inherit toolchain-funcs - -DESCRIPTION="Fast SSL configuration scanner" -HOMEPAGE="https://github.com/rbsec/sslscan" -SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz - https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" - -# Requires a docker environment -RESTRICT="test" - -# S="${WORKDIR}/${P}-${MY_FORK}" - -src_prepare() { - ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die - touch .openssl_is_fresh || die - sed -i -e '/openssl\/.git/,/fi/d' \ - -e '/openssl test/d' Makefile || die - - default -} - -src_compile() { - emake static -} - -src_install() { - DESTDIR="${D}" emake install - - dodoc Changelog README.md -} diff --git a/net-analyzer/sslscan/sslscan-2.0.6.ebuild b/net-analyzer/sslscan/sslscan-2.0.6.ebuild index 8deaf7cd4f79..92a3a89625bf 100644 --- a/net-analyzer/sslscan/sslscan-2.0.6.ebuild +++ b/net-analyzer/sslscan/sslscan-2.0.6.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -16,7 +16,7 @@ SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz LICENSE="GPL-3" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="" # Requires a docker environment diff --git a/net-analyzer/sslscan/sslscan-2.0.7.ebuild b/net-analyzer/sslscan/sslscan-2.0.7.ebuild new file mode 100644 index 000000000000..7ad98a9056c2 --- /dev/null +++ b/net-analyzer/sslscan/sslscan-2.0.7.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +# sslscan builds against a static openssl library to allow weak ciphers +# to be enabled so that they can be tested. +OPENSSL_RELEASE_TAG="OpenSSL_1_1_1i" + +inherit toolchain-funcs + +DESCRIPTION="Fast SSL configuration scanner" +HOMEPAGE="https://github.com/rbsec/sslscan" +SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz + https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +# Requires a docker environment +RESTRICT="test" + +# S="${WORKDIR}/${P}-${MY_FORK}" + +src_prepare() { + ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die + touch .openssl_is_fresh || die + sed -i -e '/openssl\/.git/,/fi/d' \ + -e '/openssl test/d' Makefile || die + + default +} + +src_compile() { + emake static +} + +src_install() { + DESTDIR="${D}" emake install + + dodoc Changelog README.md +} diff --git a/net-analyzer/tcpflow/Manifest b/net-analyzer/tcpflow/Manifest new file mode 100644 index 000000000000..bee23ba39022 --- /dev/null +++ b/net-analyzer/tcpflow/Manifest @@ -0,0 +1,7 @@ +AUX tcpflow-1.5.0_alpha-libcapng.patch 235 BLAKE2B dff01050c14223ecece11396e1e5b60b7a485dd5a46a1c44774442ab441ca10153bcb9bbe9dc9cf60b99b412c74e96ba32fd8b1af06d5babdfd8a60cd9442263 SHA512 0d2bd1ed7056033c94fa32deeac70e31ea35309e38e54c66f5092547559cf4c037bf2f4302deee3474839681eeba24cc4ac1068597c0ee28d48d2a10c2eea063 +AUX tcpflow-1.5.2-gentoo.patch 1479 BLAKE2B d6afa07edc4611e252cb15ec0f74b17a22a494008636e95038487bf5a32bf163442c948cca01133ebc1336a6b4c74bf724f9dafc3c15c567958c22511682b44f SHA512 445429f78a5aa7c91c774b4dddf88c6715940ecba9ce61bac9ba8e1e1f0f2c3c1ffff06d902920cd20b4679919d6b3d4d4e3ca1781fa975df5e1a14320aaa82d +DIST be13_api-20170924.tar.gz 75724 BLAKE2B a5257346b9c0740d9758543fe7772c960e1941735abefe4d24d347631b35d1511fde8eb5a58dbb2824c54e78ee0d686a2549ceea2c1dc91e05ef92899c8b3c2d SHA512 5bf0d28f23df9436304245ccbdbf4af5b0f65e62b92e3039cfb9a70fe2056aa90dcce906db02f3df83fcf2a415c8a46f0f75468d48e13b15673d11c447a4c9c4 +DIST dfxml-20170921.tar.gz 163616 BLAKE2B 17214d15596a136efb2afc7246ee0f5696620b5aac7c2d78e37764f51487ff816de5a7c0f59e7484d358a8cd8eab34841716970cd859f0ce868ac29c8532754c SHA512 0885947aaf8efe639c13324413ef0cca49750027b48b434f226fb9fbfba494e84e245da879dc0d77b46bddc27798f7f5df12590fce47b096683034bbc61280e1 +DIST tcpflow-1.6.1.tar.gz 915502 BLAKE2B 6560d11fe6a2b6bd77ddcffb47338e9af358a0f5ec07402ec81dae4cf87dd5cc26bf300df014927df8b8b6143e14553dd2a70cb63769dc4f2525cf9dd1967582 SHA512 ec5b9d5e5f0bc1d6582b9f2537c9ba6c8ae3d9c8f88fb0c67ef031146a515d19caa5ecd365492fb5daf8ddde77b58ea5190290b8e43b40abcdea5aaaef5e2e1c +EBUILD tcpflow-1.6.1.ebuild 1496 BLAKE2B ff305db559dc4b0c7ff88cda3b688dd68cd6197b3f732c6819103ce15d2d54b3225f0bbbde2e3d1b541d3cd89b595bb6dc47a0d82badb6bd69c88f1aa5b90fbd SHA512 7f270b0f658e9aec0a3b5f95bf4b0438d39f2aee8946d2888ea0b2ed0656dbe5e0c6ec280ddd556987c396f88ad49046b6dd58f67ba4928101726b2c6fa4a5df +MISC metadata.xml 360 BLAKE2B e69d4aa24b5949bff690f0dd8e735d85e975424fec366d7952232a9efd223c163b57684eadde0ddaee26cb0a763e09b64ef7b6361e97611e2369eb1b037d7341 SHA512 32d3c4b5fabd54d1c6c1db15d8af755a6c83725f1d52f5be2ffd7e9975113d200581da4e4a735d823bdf5d12408c8306cc08ef08721ce924f04e137a7da8fa08 diff --git a/net-analyzer/tcpflow/files/tcpflow-1.5.0_alpha-libcapng.patch b/net-analyzer/tcpflow/files/tcpflow-1.5.0_alpha-libcapng.patch new file mode 100644 index 000000000000..b56144324c09 --- /dev/null +++ b/net-analyzer/tcpflow/files/tcpflow-1.5.0_alpha-libcapng.patch @@ -0,0 +1,13 @@ +--- a/src/tcpflow.cpp ++++ b/src/tcpflow.cpp +@@ -30,6 +30,10 @@ + #include + #endif + ++#ifdef HAVE_CAP_NG_H ++#include ++#endif ++ + /* bring in inet_ntop if it is not present */ + #define ETH_ALEN 6 + #ifndef HAVE_INET_NTOP diff --git a/net-analyzer/tcpflow/files/tcpflow-1.5.2-gentoo.patch b/net-analyzer/tcpflow/files/tcpflow-1.5.2-gentoo.patch new file mode 100644 index 000000000000..e6748c019688 --- /dev/null +++ b/net-analyzer/tcpflow/files/tcpflow-1.5.2-gentoo.patch @@ -0,0 +1,64 @@ +--- a/configure.ac ++++ b/configure.ac +@@ -30,7 +30,6 @@ + AC_PROG_INSTALL + + m4_include([m4/slg_searchdirs.m4]) +-m4_include([m4/slg_gcc_all_warnings.m4]) + + + # use C++11 mode if available; HAVE_CXX11 is defined in config.h if so. Don't +@@ -402,7 +402,12 @@ + AC_CHECK_HEADERS(cap-ng.h) + fi + +- ++################################################################ ++# http-parser ++ ++AC_CHECK_LIB(http_parser,http_parser_init,, ++ AC_MSG_ERROR([http-parser library not installed])) ++AC_CHECK_HEADERS(http_parser.h) + + ################################################################ + # Specify our other headers +--- a/src/scan_http.cpp ++++ b/src/scan_http.cpp +@@ -11,7 +11,11 @@ + #include "tcpip.h" + #include "tcpdemux.h" + ++#ifdef HAVE_HTTP_PARSER_H ++#include "http_parser.h" ++#else + #include "http-parser/http_parser.h" ++#endif + + #include "mime_map.h" + +diff --git a/src/Makefile.am b/src/Makefile.am +index 793ec1a..ecac7a9 100644 +--- a/src/Makefile.am ++++ b/src/Makefile.am +@@ -98,8 +98,6 @@ tcpflow_SOURCES = \ + scan_netviz.cpp \ + pcap_writer.h \ + iptree.h \ +- http-parser/http_parser.c \ +- http-parser/http_parser.h \ + mime_map.cpp \ + mime_map.h + +@@ -110,12 +108,6 @@ tcpflow_SOURCES = \ + EXTRA_DIST =\ + inet_ntop.c \ + inet_ntop.h \ +- http-parser/AUTHORS \ +- http-parser/CONTRIBUTIONS \ +- http-parser/LICENSE-MIT \ +- http-parser/Makefile \ +- http-parser/README.md \ +- http-parser/http_parser.gyp \ + wifipcap/README.txt \ + wifipcap/TimeVal.cpp \ + wifipcap/TimeVal.h \ diff --git a/net-analyzer/tcpflow/metadata.xml b/net-analyzer/tcpflow/metadata.xml new file mode 100644 index 000000000000..d0b78340e0f1 --- /dev/null +++ b/net-analyzer/tcpflow/metadata.xml @@ -0,0 +1,11 @@ + + + + + netmon@gentoo.org + Gentoo network monitoring and analysis project + + + simsong/tcpflow + + diff --git a/net-analyzer/tcpflow/tcpflow-1.6.1.ebuild b/net-analyzer/tcpflow/tcpflow-1.6.1.ebuild new file mode 100644 index 000000000000..7bd4f40e8887 --- /dev/null +++ b/net-analyzer/tcpflow/tcpflow-1.6.1.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python3_{7,8,9} ) +inherit autotools flag-o-matic python-single-r1 + +# 1.6.1 wasn't tagged +COMMIT="a5965b11a332fe908ab1ed136b14803920e8ecdb" +DESCRIPTION="A tool for monitoring, capturing and storing TCP connections flows" +HOMEPAGE="https://github.com/simsong/tcpflow" +SRC_URI=" + https://api.github.com/repos/simsong/be13_api/tarball/c81521d768bb78499c069fcd7c47adc8eee0350c -> be13_api-20170924.tar.gz + https://api.github.com/repos/simsong/dfxml/tarball/7d11eaa7da8d31f588ce8aecb4b4f5e7e8169ba6 -> dfxml-20170921.tar.gz + https://github.com/simsong/tcpflow/archive/${COMMIT}.tar.gz -> ${P}.tar.gz + https://github.com/simsong/${PN}/archive/${P/_/}.tar.gz +" +S="${WORKDIR}/${PN}-${COMMIT}" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-linux ~x86-linux ~x64-macos" +IUSE="cairo test" + +REQUIRED_USE="${PYTHON_REQUIRED_USE}" +RESTRICT="!test? ( test )" + +RDEPEND=" + ${PYTHON_DEPS} + dev-db/sqlite + dev-libs/boost:= + dev-libs/openssl:= + net-libs/http-parser:= + net-libs/libpcap + sys-libs/libcap-ng + sys-libs/zlib:= + cairo? ( + x11-libs/cairo + ) +" +DEPEND=" + ${RDEPEND} + test? ( sys-apps/coreutils ) +" + +PATCHES=( + "${FILESDIR}"/${PN}-1.5.0_alpha-libcapng.patch + "${FILESDIR}"/${PN}-1.5.2-gentoo.patch +) + +src_prepare() { + default + + eautoreconf +} + +src_configure() { + append-cxxflags -fpermissive + + econf \ + $(usex cairo --enable-cairo=true --enable-cairo=false) +} diff --git a/net-analyzer/testssl/Manifest b/net-analyzer/testssl/Manifest index ddb68b1bab3a..9c8a9389066b 100644 --- a/net-analyzer/testssl/Manifest +++ b/net-analyzer/testssl/Manifest @@ -1,5 +1,3 @@ -DIST testssl-3.0.2.tar.gz 9208016 BLAKE2B cacb21f34d769f3e255d1db01bf197c0dcb0dc619c09d8153b65ef1ce5daaddb0b43ba698c765de1993023992a101ca6a5cde66da098e3eba3e81df81b3cc824 SHA512 ad886d556d6682bc99d45a9719abf6ee00f4e0f763795a79e46e0495bc355ede56204b6f1fb0db19311e42913990b57016fb6a4adb7414bb7283d847c19e9fb2 DIST testssl-3.0.4.tar.gz 9223535 BLAKE2B 658947ca7afc2b080edeed724f8185a3292736df1c71bd0bffd5a6f7ecfef7c56a1589c29eff84f278b2b788e63a881139a62ac714684209ed0cb8425f9a749e SHA512 663dc71dcaa37fe969121980274489fc2cf91450122001e98b8e78e510b1e3741b801fd767f6fca2d0735a184ea919b1672b2ba154ef074b146b6d5d47adc277 -EBUILD testssl-3.0.2.ebuild 1509 BLAKE2B 3fe3638078171668db5e9820cd1b29062117c8f081e0d68f9830dc1e1970a17b546eeb491170420a359901abf7ea7d9b2255a9c483b2a564ebf315b2dec319bd SHA512 5e404a151afe689e1701cbf79ccd0c6e925f4848bb513ff9f5aab6f35dd99c287ba31321841693ad51b06e54122f0bb6d876f45cda4c8aa2480982f59983be14 -EBUILD testssl-3.0.4.ebuild 1511 BLAKE2B 7bb402e6ecfa6ba7ec5a3b3f1411837c0fbbb35d014ce61fe80eb9eabf8fedd0375d1366019496ea4dd27bf7ee445d1e3c0203085e7dc912290f69246bf2b0fe SHA512 af622b997573b6b82392d4538dd1fb29dd0f72e05b5f1743b0b415d31638f72b73091216eb3b73f3010c5291a26af34aab57a9e28130896b11f6625ab87f4e17 +EBUILD testssl-3.0.4.ebuild 1509 BLAKE2B caec077df5630d62cc64069c759898b011766bff45caa68a37d791fcd81a0bd8928311d7d22191b2f13e6ad27be2ba982580e8736379d56299fe46a4af9c022d SHA512 29cbeebce5e934054f8458c6d87288e2ef940b03f7c185c8ef35b4be2f28291d7c152b04b1213f37f5d23530ffb3cfff7cfd24deaa8b0f425c3471e132d75a31 MISC metadata.xml 427 BLAKE2B 5504150e6ed2e079db47b71afd8826e0543162d259ffb690caab572f6f87cf358ec4216b7859c274047f4d880aed40ab6858633856e12f9d9d05683198b75fba SHA512 83dacfa2293a8f14bce97a01f732376e76f84c4eb4fffbed1049b08210850cc5b54381d83df15bec2ecc1c1a592148d538ac37053b36fa1022542e023a97d9ab diff --git a/net-analyzer/testssl/testssl-3.0.2.ebuild b/net-analyzer/testssl/testssl-3.0.2.ebuild deleted file mode 100644 index f8845bdafb9c..000000000000 --- a/net-analyzer/testssl/testssl-3.0.2.ebuild +++ /dev/null @@ -1,74 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -MY_PN="${PN}.sh" -MY_PV="${PV/_p/-}" - -DESCRIPTION="Tool to check TLS/SSL cipher support" -HOMEPAGE="https://testssl.sh/" -SRC_URI="https://github.com/drwetter/${MY_PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="GPL-2 bundled-openssl? ( openssl )" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="bundled-openssl kerberos" - -RDEPEND=" - app-shells/bash[net] - net-dns/bind-tools - sys-apps/util-linux - sys-libs/ncurses:0 - sys-process/procps - bundled-openssl? ( - kerberos? ( - sys-libs/zlib - virtual/krb5 - ) - ) - !bundled-openssl? ( dev-libs/openssl:0 ) -" - -S=${WORKDIR}/${MY_PN}-${MY_PV} - -QA_PREBUILT="opt/${PN}/*" - -pkg_setup() { - if use amd64; then - if use kerberos; then - BUNDLED_OPENSSL="openssl.Linux.x86_64.krb5" - else - BUNDLED_OPENSSL="openssl.Linux.x86_64" - fi - elif use x86; then - BUNDLED_OPENSSL="openssl.Linux.i686" - fi -} - -src_prepare() { - default - sed -i ${PN}.sh \ - -e 's|TESTSSL_INSTALL_DIR="${TESTSSL_INSTALL_DIR:-""}"|TESTSSL_INSTALL_DIR="/"|' \ - -e 's|$TESTSSL_INSTALL_DIR/etc/|&testssl/|g' || die - - if use bundled-openssl; then - sed -i ${PN}.sh \ - -e "/find_openssl_binary()/a OPENSSL=\"/opt/${PN}/${BUNDLED_OPENSSL}\"" || die - fi -} - -src_install() { - dodoc CHANGELOG.md CREDITS.md Readme.md - dodoc openssl-iana.mapping.html - - dobin ${PN}.sh - - insinto /etc/${PN} - doins etc/* - - if use bundled-openssl; then - exeinto /opt/${PN} - use amd64 && doexe bin/${BUNDLED_OPENSSL} - fi -} diff --git a/net-analyzer/testssl/testssl-3.0.4.ebuild b/net-analyzer/testssl/testssl-3.0.4.ebuild index 8a2472e4e275..dc84aed1c822 100644 --- a/net-analyzer/testssl/testssl-3.0.4.ebuild +++ b/net-analyzer/testssl/testssl-3.0.4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -12,7 +12,7 @@ SRC_URI="https://github.com/drwetter/${MY_PN}/archive/${MY_PV}.tar.gz -> ${P}.ta LICENSE="GPL-2 bundled-openssl? ( openssl )" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="bundled-openssl kerberos" RDEPEND=" diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index b806c0528517..1fb5a3a695e5 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -4,7 +4,6 @@ AUX wireshark-99999999-ui-needs-wiretap.patch 211 BLAKE2B f27c7ecdc3ee769020ad5d DIST wireshark-3.4.2.tar.xz 32465900 BLAKE2B dab7e871c798a6e0f03f45eaa49ba5cbabc18afabd6a5675a3241e4f1e6d86ef21b56b4cee5d561da2f2ec2b274ac6c5a52ed7b8ad50cbf02949a3a7f68d4f09 SHA512 38dc62d306dafe1a25db16ca28e1f4181a83673700a0b4c6dd98c8cb27df51ad0c6414db0370c443250aeb2521eceefb183178fe7d23a11b697cbf3f5b06f53a DIST wireshark-3.4.3.tar.xz 32287304 BLAKE2B 076d681c5f980ba6a0f25076c4631a119fb72d2b59a0cd70062d3a4c997c8959162157e46a6f59b5474c07263c84e0e660f1fa33f9339cc6a1141425d394cde2 SHA512 6cfea9432cd6fcecbfc551e059ca60a0c38084074bf130b4cc5378aac2221c1233e2ddafa1ffd6bc6b76297c2303b931dadf6ec518f35595caf5229af4d93859 EBUILD wireshark-3.4.2-r100.ebuild 7048 BLAKE2B cd9f0f0b03798fb023c2f5cf8f8fa0276f6d36a002097b57139bd52860f8d6c0718663268819898c12437723a855fca16d37668291ef3c5226a8c33ac845fc94 SHA512 39a85dd6b01e3de8978c1bde8de0693a6ce2e08f1ecb296994c6f8ab38d61c5919a7e1bc2c50386eaad3d6c6cbab26c7fd5b08aed315596aac749fe706a2bafa -EBUILD wireshark-3.4.2.ebuild 6898 BLAKE2B 0b4ddbc8c6838fef0311b7bf81f61a680931e4166d0ece8b550236711f49a4d91eecaa3bbcce9006d8cd24bd21af91004a9495716c7b5f3f9bcc38811f932cec SHA512 d8e0b600c7a501efca2e015222e97b8185fa91467221e44b6efda86bd5de37cadffb39e748ef3286afcb03c1cb5456905baa4a523f160b50c492d77c95e86a25 -EBUILD wireshark-3.4.3.ebuild 7068 BLAKE2B f5ddaa8dfab0ce09de9df3094c6862e7dda494ecba266c7c91393cbbec297324115ad47ba8ce1c3872d455ee8f9605adf8d8ba4fd7fb5f0416e3a22e6f936c83 SHA512 53b067873bdd7f3c96928dd116522a3463261ebe48d77040d560c5bd32756201ccb47cf0bd216ad097f396340d0a9b443dab34f7be1a26a415ed4f3bb5c2656b +EBUILD wireshark-3.4.3.ebuild 7065 BLAKE2B 837913290c11a3cf4849429084f019742f764ea2499b617c23cb73f6ed958e823fc17f0b5ef166685db930f9ab71935baac22226e2820f5ae9556b8036d9e46b SHA512 e911418c354be419b67577b4f9a99a7a2df4ce4b55cf979af7a639ef53e5eeadd91c9b15ae4f2e3db26681236773d0d21a322e04d0a96272edc2038d529dd7be EBUILD wireshark-99999999.ebuild 7000 BLAKE2B aa5d6f86cb7725b6006cd0444635e92f39aa9f9bdc52546ff7dd627aef8bbb2bdac810219ebb5e371fcec2c5acc03ae578f389838845f31445799464f3797b70 SHA512 07c3d58bfceb06f1896226329202d44696466fdb4c732306cfb923cb40a9241efe80c985a93ff82b302003cf9d03bd504bb71ec706452c1b5805ba2ccb603521 MISC metadata.xml 5327 BLAKE2B f3e047c03a849bfdfded710eccb1e05fbcf00407bbe3eb2a2b63b562e7d583a3ca66de214c17350bec56451f69453fc819921119c7954ef6ea01cfe134ac4783 SHA512 9e514634a6017be1e5c2752c107c33f231e019ce9ffd239042d8f3d426263aea88052748749b7359a9c4c2e591d379c8faf895192358cea20601887b784529ba diff --git a/net-analyzer/wireshark/wireshark-3.4.2.ebuild b/net-analyzer/wireshark/wireshark-3.4.2.ebuild deleted file mode 100644 index 7b5d2c8ef073..000000000000 --- a/net-analyzer/wireshark/wireshark-3.4.2.ebuild +++ /dev/null @@ -1,259 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -PYTHON_COMPAT=( python3_{7..9} ) - -inherit fcaps flag-o-matic multilib python-any-r1 qmake-utils xdg-utils cmake - -DESCRIPTION="A network protocol analyzer formerly known as ethereal" -HOMEPAGE="https://www.wireshark.org/" -SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" -LICENSE="GPL-2" - -SLOT="0/${PV}" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc64 x86" -IUSE=" - androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon - +dumpcap +editcap http2 ilbc kerberos libxml2 lto lua lz4 maxminddb - +mergecap +minizip +netlink opus +plugins plugin-ifdemo +pcap +qt5 +randpkt - +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl - sdjournal test +text2pcap tfshark +tshark +udpdump zlib +zstd -" -S=${WORKDIR}/${P/_/} - -CDEPEND=" - acct-group/pcap - >=dev-libs/glib-2.32:2 - >=net-dns/c-ares-1.5 - dev-libs/libgcrypt:0 - bcg729? ( media-libs/bcg729 ) - brotli? ( app-arch/brotli ) - ciscodump? ( >=net-libs/libssh-0.6 ) - filecaps? ( sys-libs/libcap ) - http2? ( net-libs/nghttp2 ) - ilbc? ( media-libs/libilbc ) - kerberos? ( virtual/krb5 ) - libxml2? ( dev-libs/libxml2 ) - lua? ( >=dev-lang/lua-5.1:0= ) - lz4? ( app-arch/lz4 ) - maxminddb? ( dev-libs/libmaxminddb ) - minizip? ( sys-libs/zlib[minizip] ) - netlink? ( dev-libs/libnl:3 ) - opus? ( media-libs/opus ) - pcap? ( net-libs/libpcap ) - qt5? ( - dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtmultimedia:5 - dev-qt/qtprintsupport:5 - dev-qt/qtwidgets:5 - x11-misc/xdg-utils - ) - sbc? ( media-libs/sbc ) - sdjournal? ( sys-apps/systemd ) - smi? ( net-libs/libsmi ) - snappy? ( app-arch/snappy ) - spandsp? ( media-libs/spandsp ) - sshdump? ( >=net-libs/libssh-0.6 ) - ssl? ( net-libs/gnutls:= ) - zlib? ( sys-libs/zlib ) - zstd? ( app-arch/zstd ) -" -# We need perl for `pod2html`. The rest of the perl stuff is to block older -# and broken installs. #455122 -DEPEND=" - ${CDEPEND} - ${PYTHON_DEPS} -" -BDEPEND=" - dev-lang/perl - sys-devel/bison - sys-devel/flex - virtual/pkgconfig - doc? ( - app-doc/doxygen - dev-ruby/asciidoctor - ) - qt5? ( - dev-qt/linguist-tools:5 - ) - test? ( - dev-python/pytest - dev-python/pytest-xdist - ) -" -RDEPEND=" - ${CDEPEND} - qt5? ( virtual/freedesktop-icon-theme ) - selinux? ( sec-policy/selinux-wireshark ) -" -REQUIRED_USE=" - plugin-ifdemo? ( plugins ) -" -RESTRICT="test" -PATCHES=( - "${FILESDIR}"/${PN}-2.6.0-redhat.patch - "${FILESDIR}"/${PN}-99999999-ui-needs-wiretap.patch -) - -src_configure() { - local mycmakeargs - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) ) - ;; - esac - fi - - if use qt5; then - export QT_MIN_VERSION=5.3.0 - append-cxxflags -fPIC -DPIC - fi - - python_setup - - mycmakeargs+=( - $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes) - $(usex qt5 LRELEASE=$(qt5_get_bindir)/lrelease '') - $(usex qt5 MOC=$(qt5_get_bindir)/moc '') - $(usex qt5 RCC=$(qt5_get_bindir)/rcc '') - $(usex qt5 UIC=$(qt5_get_bindir)/uic '') - -DBUILD_androiddump=$(usex androiddump) - -DBUILD_capinfos=$(usex capinfos) - -DBUILD_captype=$(usex captype) - -DBUILD_ciscodump=$(usex ciscodump) - -DBUILD_dftest=$(usex dftest) - -DBUILD_dpauxmon=$(usex dpauxmon) - -DBUILD_dumpcap=$(usex dumpcap) - -DBUILD_editcap=$(usex editcap) - -DBUILD_mergecap=$(usex mergecap) - -DBUILD_mmdbresolve=$(usex maxminddb) - -DBUILD_randpkt=$(usex randpkt) - -DBUILD_randpktdump=$(usex randpktdump) - -DBUILD_reordercap=$(usex reordercap) - -DBUILD_sdjournal=$(usex sdjournal) - -DBUILD_sharkd=$(usex sharkd) - -DBUILD_sshdump=$(usex sshdump) - -DBUILD_text2pcap=$(usex text2pcap) - -DBUILD_tfshark=$(usex tfshark) - -DBUILD_tshark=$(usex tshark) - -DBUILD_udpdump=$(usex udpdump) - -DBUILD_wireshark=$(usex qt5) - -DDISABLE_WERROR=yes - -DENABLE_BCG729=$(usex bcg729) - -DENABLE_BROTLI=$(usex brotli) - -DENABLE_CAP=$(usex filecaps caps) - -DENABLE_GNUTLS=$(usex ssl) - -DENABLE_ILBC=$(usex ilbc) - -DENABLE_KERBEROS=$(usex kerberos) - -DENABLE_LIBXML2=$(usex libxml2) - -DENABLE_LTO=$(usex lto) - -DENABLE_LUA=$(usex lua) - -DENABLE_LZ4=$(usex lz4) - -DENABLE_MINIZIP=$(usex minizip) - -DENABLE_NETLINK=$(usex netlink) - -DENABLE_NGHTTP2=$(usex http2) - -DENABLE_OPUS=$(usex opus) - -DENABLE_PCAP=$(usex pcap) - -DENABLE_PLUGINS=$(usex plugins) - -DENABLE_PLUGIN_IFDEMO=$(usex plugin-ifdemo) - -DENABLE_SBC=$(usex sbc) - -DENABLE_SMI=$(usex smi) - -DENABLE_SNAPPY=$(usex snappy) - -DENABLE_SPANDSP=$(usex spandsp) - -DENABLE_ZLIB=$(usex zlib) - -DENABLE_ZSTD=$(usex zstd) - ) - - cmake_src_configure -} - -src_test() { - cmake_build test-programs - - myctestargs=( --disable-capture --skip-missing-programs=all --verbose ) - cmake_src_test -} - -src_install() { - cmake_src_install - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README* - - # install headers - insinto /usr/include/wireshark - doins ws_diag_control.h ws_symbol_export.h \ - "${BUILD_DIR}"/config.h "${BUILD_DIR}"/version.h - - local dir dirs=( - epan - epan/crypt - epan/dfilter - epan/dissectors - epan/ftypes - epan/wmem - wiretap - wsutil - ) - for dir in "${dirs[@]}" - do - insinto /usr/include/wireshark/${dir} - doins ${dir}/*.h - done - - #with the above this really shouldn't be needed, but things may be looking - # in wiretap/ instead of wireshark/wiretap/ - insinto /usr/include/wiretap - doins wiretap/wtap.h - - if use qt5; then - local s - for s in 16 32 48 64 128 256 512 1024; do - insinto /usr/share/icons/hicolor/${s}x${s}/apps - newins image/wsicon${s}.png wireshark.png - done - for s in 16 24 32 48 64 128 256 ; do - insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes - newins image/WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png - done - fi - - if [[ -d "${D}"/usr/share/appdata ]]; then - rm -r "${D}"/usr/share/appdata || die - fi -} - -pkg_postinst() { - xdg_desktop_database_update - xdg_icon_cache_update - xdg_mimeinfo_database_update - - # Add group for users allowed to sniff. - chgrp pcap "${EROOT}"/usr/bin/dumpcap - - if use dumpcap && use pcap; then - fcaps -o 0 -g pcap -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To capture traffic with wireshark as normal user you have to" - ewarn "add yourself to the pcap group. This security measure ensures" - ewarn "that only trusted users are allowed to sniff your traffic." -} - -pkg_postrm() { - xdg_desktop_database_update - xdg_icon_cache_update - xdg_mimeinfo_database_update -} diff --git a/net-analyzer/wireshark/wireshark-3.4.3.ebuild b/net-analyzer/wireshark/wireshark-3.4.3.ebuild index 9451bd4cdcb1..443fd2b7994b 100644 --- a/net-analyzer/wireshark/wireshark-3.4.3.ebuild +++ b/net-analyzer/wireshark/wireshark-3.4.3.ebuild @@ -15,7 +15,7 @@ S="${WORKDIR}/${P/_/}" LICENSE="GPL-2" SLOT="0/${PV}" -KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~ppc64 ~x86" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc64 x86" IUSE=" androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon +dumpcap +editcap http2 ilbc kerberos libxml2 lto lua lz4 maxminddb diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest index 1e6e12591cb3..da150b7f36c3 100644 --- a/net-analyzer/zabbix/Manifest +++ b/net-analyzer/zabbix/Manifest @@ -16,19 +16,15 @@ AUX zabbix-server.tmpfiles 35 BLAKE2B 98e917ef03bd6dc5d73e5cbdb140c7e115c7593d5c DIST zabbix-3.0.31.tar.gz 14698394 BLAKE2B b8b5f94fe7fe08385b1b358c628b2047b437e6068dab8c3dbdab03e55e95e27f1b77ede4a1a57c4f79bf4a629d9dc5671bd144c002ace7c915f2fed382ac13b2 SHA512 35fec45667cdf217c2be21a164181f92f8f11ef9bcfb0c8dad914726e7c436bae5f8a97aebc3af82499e37125f4d1896ef74ad061a1ee3cbb674562c22a832b1 DIST zabbix-4.0.27.tar.gz 17426383 BLAKE2B 33381d3705bc7cb9d451b1a536fbb4f92a9e7e321afbe9363a7879cbea3cc5977a4866a5f4d1fb70120804edaffaf869ba8c4321a67898c42c9abe2341ee118b SHA512 54690dd778d09d7309c2e2ea3f0bfc6053ef097888bfccd140484e4677766ded829757eb4dfde7da8ce19335307ddbfbb1c132feabc13cc6727a6d28c1591cfa DIST zabbix-4.0.28.tar.gz 17424006 BLAKE2B f45af54d1e54ff6945f13cc684fbe0506dab4d554f65018fc30758d7b8be6814ca3661655778abb7c24dcbb241b8e6c21f0ea72a01a886392cadc917e699a957 SHA512 1f40c7316f92474beecc9470d4ad6c093a3a005180514307eb3d7aa206fa36d1a8decc20628b1fc0e62bc7a2ff0e508d694da0fe05911314de6f6d7aa726f425 -DIST zabbix-5.0.6.tar.gz 19359566 BLAKE2B 375fcbed08be46c1f17c7979763dcdfb8a51a25c2523037a1992dbb7ceb798a665f5d01e97e2e6ef023d5170e3e71df933e0fc41d27fd905ba190497d6bcd28d SHA512 c136536eab3c0e3527e8db8528656776de8849554e0a85a1644000e51c66b09044b176985de1c6d1dcc1d4ec03fc2456111c4df8d896ca276eeed2744cdd48be DIST zabbix-5.0.7.tar.gz 19382483 BLAKE2B fa0864ba1ac77659e9a18b0c22cee8be1078fad1e76017d01754b626151366bfeb67aa2a5b29ac1c0ac92ebaff53f7ca273a763158f7a37566dd41efe4dee7ff SHA512 8916ff44a2b3ad16e40d37b43ed540b4eefb91423ecbcc4ab9463477f6a29ed8417c79b0951a36e2798df1166a95ee5ed150bd61448b657df694498c2a274403 DIST zabbix-5.0.8.tar.gz 19474050 BLAKE2B 1043efca2f373553728206837949bce5f5ea32328c6289e4028f65e6f1ed76560c1ffbd610eec9855f050d0330bcd3b364a983db896285729f30a693d5ae6c6f SHA512 19601ace704c8a887ffc9b57da8825d8a28a5d064aac3e59480994bee4156db186d37ecf4bee2208bbafc0cb76c0c7f47de964f99953ce78d0187457255d92e9 -DIST zabbix-5.2.2.tar.gz 19745101 BLAKE2B 651184d4645ff4cfac1317326bd846b4707d8556a30c64dd0b5ac923fb2bb4439b120a4c2bf43c1f73b57a919d5f3bfba28e3d9efde6a3f48587c5b7d0b1d7db SHA512 7bb79111ff809a90a5911d7f94f86eddec3a3fa4f91fdfbf013178442de81d22dc13359679570b8d62fe41b664c764c42cbe98936fd195521951aab507933d9b DIST zabbix-5.2.3.tar.gz 19791383 BLAKE2B ad0c2306f05d1d664068d9dbc6983c79e1e4d13e605a4683076da51968d2ca2dd6330ca16ad5e24fcabca95565ff1c3e4246ce7352f23a32d419ba207869f8c2 SHA512 207d522ab728bb89f6aaf793af94848469210fb257ead34b93e0f7ba7b2a22b4cce65d516dfbb549a36ae873fe6b6d3486c47f11efff8950d3c81570c673ff9e DIST zabbix-5.2.4.tar.gz 19916307 BLAKE2B 17d0f5dc1d4a8b79d2a5e741a0fa18ecf584ddfb45afbe816721d0e69bae4b5e11b44fe5031c8a34562c30fd2818f7b4a8bfb1442489be3ec23a27a70e789f56 SHA512 e218de9a8b9445401e769c14a9efd0b3d1b7e9610ce021cdbfc9db159801a4033b8f1c1a808c853bfa3aeb66db8a6dd0cbb5b44fc1421fa0f54c28589d7314b4 EBUILD zabbix-3.0.31-r2.ebuild 9301 BLAKE2B c015b9dc26dfa67ebfcd7aceb64112b6c6bbfefdca280e0b8c1ea20de26dc553ec618bd0e8fa2d6049dbe4823ee78ff5c944920b018f25e81900980b0236956b SHA512 a2ab0daec92eef21a4310be08e985222e344e8c77e816629fe779827520c502b0321651a06c4def7ded2968103aae3b3b8782aded68932f4a39240d402a58238 EBUILD zabbix-4.0.27-r1.ebuild 9275 BLAKE2B 5b65d2fef8b8be1a903a202185df86f78de46d3147e884749a899d7330a20488d7b5cd09021cda9224ec9664b55f65f85e18e436cacc586d332eb7f76c0bec56 SHA512 fbe2f7c21e7455644d77e79b4a3cfb5289f16cc0bff44a297b8fef362f347d8aff177453c4df86eb3c56e7931a7d5cdfe010e7ce4507b9a83d49b92f999e5456 EBUILD zabbix-4.0.28.ebuild 9277 BLAKE2B ade8c37f772a5c18001b547b070422de3c77d783626e27f1324377e0e66786389c24a02bfe0e2654703bb5e337e29b7d5d5b652a595681f52cc23cec8930d5b3 SHA512 b24f23d30f4f8e01df08a5bfe79d5db773bcd4df6001dfdc7a177bfdbc31a04da5e739b98883069a9ecda96f93c6e2b4c16244517db694ec542a85137ae50697 -EBUILD zabbix-5.0.6-r1.ebuild 9144 BLAKE2B d874cb8c0f3c739719bff4fe7a374deafd032e6b103b2bad2ecd705c7163a7d741eb61317ccee951996f423bd61933831a1b8f38ace81c457d7633c911a94a09 SHA512 86ccf5eb4a46738c5015fc71e07622e26e53c4382fd394f898b30b7c433853578f8c1e087aecd7f1bfd87ad128e81686916ef05b0a9db199135b5b7182da6d9c -EBUILD zabbix-5.0.7.ebuild 9146 BLAKE2B f36357a08eeba8ed1bd0ba191dc3410dac149537f89bedd2af780236a848b1b5b3942bfb1f175c69efbe1babeb3510176461a7442eed77c988b4190b64d34c6f SHA512 59a2fe89d93a3be7993399ebd34a927e671c23054b4505bbb6fd11d86be7bea6f6945d5b907ae68d8ebcd290c8758d4f5f6611cd6126d1e77a7b39bd03aa2b55 +EBUILD zabbix-5.0.7.ebuild 9144 BLAKE2B d874cb8c0f3c739719bff4fe7a374deafd032e6b103b2bad2ecd705c7163a7d741eb61317ccee951996f423bd61933831a1b8f38ace81c457d7633c911a94a09 SHA512 86ccf5eb4a46738c5015fc71e07622e26e53c4382fd394f898b30b7c433853578f8c1e087aecd7f1bfd87ad128e81686916ef05b0a9db199135b5b7182da6d9c EBUILD zabbix-5.0.8.ebuild 9146 BLAKE2B f36357a08eeba8ed1bd0ba191dc3410dac149537f89bedd2af780236a848b1b5b3942bfb1f175c69efbe1babeb3510176461a7442eed77c988b4190b64d34c6f SHA512 59a2fe89d93a3be7993399ebd34a927e671c23054b4505bbb6fd11d86be7bea6f6945d5b907ae68d8ebcd290c8758d4f5f6611cd6126d1e77a7b39bd03aa2b55 -EBUILD zabbix-5.2.2-r1.ebuild 9144 BLAKE2B d874cb8c0f3c739719bff4fe7a374deafd032e6b103b2bad2ecd705c7163a7d741eb61317ccee951996f423bd61933831a1b8f38ace81c457d7633c911a94a09 SHA512 86ccf5eb4a46738c5015fc71e07622e26e53c4382fd394f898b30b7c433853578f8c1e087aecd7f1bfd87ad128e81686916ef05b0a9db199135b5b7182da6d9c -EBUILD zabbix-5.2.3.ebuild 9146 BLAKE2B f36357a08eeba8ed1bd0ba191dc3410dac149537f89bedd2af780236a848b1b5b3942bfb1f175c69efbe1babeb3510176461a7442eed77c988b4190b64d34c6f SHA512 59a2fe89d93a3be7993399ebd34a927e671c23054b4505bbb6fd11d86be7bea6f6945d5b907ae68d8ebcd290c8758d4f5f6611cd6126d1e77a7b39bd03aa2b55 +EBUILD zabbix-5.2.3.ebuild 9144 BLAKE2B d874cb8c0f3c739719bff4fe7a374deafd032e6b103b2bad2ecd705c7163a7d741eb61317ccee951996f423bd61933831a1b8f38ace81c457d7633c911a94a09 SHA512 86ccf5eb4a46738c5015fc71e07622e26e53c4382fd394f898b30b7c433853578f8c1e087aecd7f1bfd87ad128e81686916ef05b0a9db199135b5b7182da6d9c EBUILD zabbix-5.2.4.ebuild 9146 BLAKE2B f36357a08eeba8ed1bd0ba191dc3410dac149537f89bedd2af780236a848b1b5b3942bfb1f175c69efbe1babeb3510176461a7442eed77c988b4190b64d34c6f SHA512 59a2fe89d93a3be7993399ebd34a927e671c23054b4505bbb6fd11d86be7bea6f6945d5b907ae68d8ebcd290c8758d4f5f6611cd6126d1e77a7b39bd03aa2b55 -MISC metadata.xml 1518 BLAKE2B 3ec0ec6fcb2e8d92209689d685171ad4d97a81d89f60719cc1de88b88c0f91a86a5422359e84c665ed140b6dc764164a75177ac1cc2fa0d624599bcc050d057e SHA512 6a131659395d29c72126ea38648ec273c444497f592f830af6afb7791eff4063de1349059ae11917a3356c22b38f5ac954593394ab03b955183ae8011dd4b173 +MISC metadata.xml 1404 BLAKE2B b745b4316c35535bcbd9f4b586214497272c6e611ee8f7e65ccb0b0d6d47646f5cc74e0d9afe374ef9ebea7a9b6ee527204ac3081e2c3749b046316816b92015 SHA512 9c61628b450cf06d3643b91eca8bb6ebdd7d85623003856722992ec4e9b9a6aa8a76e769544e6285b898314af4281eb532fde77576b4c04cdc795d1a0102aebc diff --git a/net-analyzer/zabbix/metadata.xml b/net-analyzer/zabbix/metadata.xml index 05a299b3033d..7c3fa566bc85 100644 --- a/net-analyzer/zabbix/metadata.xml +++ b/net-analyzer/zabbix/metadata.xml @@ -9,10 +9,6 @@ patrick@gentoo.org Patrick Lauer - - alicef@gentoo.org - Alice Ferrazzi - ZABBIX is software for monitoring of your applications, network and servers. ZABBIX supports both polling and trapping techniques to collect data from diff --git a/net-analyzer/zabbix/zabbix-5.0.6-r1.ebuild b/net-analyzer/zabbix/zabbix-5.0.6-r1.ebuild deleted file mode 100644 index 90a6d16b59ee..000000000000 --- a/net-analyzer/zabbix/zabbix-5.0.6-r1.ebuild +++ /dev/null @@ -1,350 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# needed to make webapp-config dep optional -WEBAPP_OPTIONAL="yes" -inherit flag-o-matic webapp java-pkg-opt-2 systemd toolchain-funcs - -DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers" -HOMEPAGE="https://www.zabbix.com/" -MY_P=${P/_/} -MY_PV=${PV/_/} -SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz" -LICENSE="GPL-2" -SLOT="0/$(ver_cut 1-2)" -WEBAPP_MANUAL_SLOT="yes" -KEYWORDS="amd64 x86" -IUSE="+agent java curl frontend ipv6 ldap libxml2 mysql openipmi oracle +postgres proxy server ssh ssl snmp sqlite odbc static" -REQUIRED_USE="|| ( agent frontend proxy server ) - proxy? ( ^^ ( mysql oracle postgres sqlite odbc ) ) - server? ( ^^ ( mysql oracle postgres odbc ) ) - static? ( !oracle !snmp )" - -COMMON_DEPEND=" - curl? ( net-misc/curl ) - java? ( >=virtual/jdk-1.8:* ) - ldap? ( - =dev-libs/cyrus-sasl-2* - net-libs/gnutls - net-nds/openldap - ) - libxml2? ( dev-libs/libxml2 ) - mysql? ( dev-db/mysql-connector-c ) - odbc? ( dev-db/unixODBC ) - openipmi? ( sys-libs/openipmi ) - oracle? ( dev-db/oracle-instantclient-basic ) - postgres? ( dev-db/postgresql:* ) - proxy? ( sys-libs/zlib ) - server? ( - dev-libs/libevent - sys-libs/zlib - ) - snmp? ( net-analyzer/net-snmp ) - sqlite? ( dev-db/sqlite ) - ssh? ( net-libs/libssh2 ) - ssl? ( dev-libs/openssl:=[-bindist] ) -" - -RDEPEND="${COMMON_DEPEND} - acct-group/zabbix - acct-user/zabbix - java? ( >=virtual/jre-1.8:* ) - mysql? ( virtual/mysql ) - proxy? ( net-analyzer/fping[suid] ) - server? ( - app-admin/webapp-config - dev-libs/libevent - dev-libs/libpcre - net-analyzer/fping[suid] - ) - frontend? ( - app-admin/webapp-config - dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode] - media-libs/gd[png] - virtual/httpd-php:* - mysql? ( dev-lang/php[mysqli] ) - odbc? ( dev-lang/php[odbc] ) - oracle? ( dev-lang/php[oci8-instant-client] ) - postgres? ( dev-lang/php[postgres] ) - sqlite? ( dev-lang/php[sqlite] ) - ) -" -DEPEND="${COMMON_DEPEND} - static? ( - curl? ( net-misc/curl[static-libs] ) - ldap? ( - =dev-libs/cyrus-sasl-2*[static-libs] - net-libs/gnutls[static-libs] - net-nds/openldap[static-libs] - ) - libxml2? ( dev-libs/libxml2[static-libs] ) - mysql? ( dev-db/mysql-connector-c[static-libs] ) - odbc? ( dev-db/unixODBC[static-libs] ) - postgres? ( dev-db/postgresql:*[static-libs] ) - sqlite? ( dev-db/sqlite[static-libs] ) - ssh? ( net-libs/libssh2 ) - ) -" -BDEPEND=" - virtual/pkgconfig -" - -PATCHES=( - "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch" - "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch" -) - -S=${WORKDIR}/${MY_P} - -ZABBIXJAVA_BASE="opt/zabbix_java" - -pkg_setup() { - if use oracle; then - if [ -z "${ORACLE_HOME}" ]; then - eerror - eerror "The environment variable ORACLE_HOME must be set" - eerror "and point to the correct location." - eerror "It looks like you don't have Oracle installed." - eerror - die "Environment variable ORACLE_HOME is not set" - fi - if has_version 'dev-db/oracle-instantclient-basic'; then - ewarn - ewarn "Please ensure you have a full install of the Oracle client." - ewarn "dev-db/oracle-instantclient* is NOT sufficient." - ewarn - fi - fi - - if use frontend; then - webapp_pkg_setup - fi - - java-pkg-opt-2_pkg_setup -} - -src_prepare() { - default -} - -src_configure() { - econf \ - $(use_enable agent) \ - $(use_enable ipv6) \ - $(use_enable java) \ - $(use_enable proxy) \ - $(use_enable server) \ - $(use_enable static) \ - $(use_with curl libcurl) \ - $(use_with ldap) \ - $(use_with libxml2) \ - $(use_with mysql) \ - $(use_with odbc unixodbc) \ - $(use_with openipmi openipmi) \ - $(use_with oracle) \ - $(use_with postgres postgresql) \ - $(use_with snmp net-snmp) \ - $(use_with sqlite sqlite3) \ - $(use_with ssh ssh2) \ - $(use_with ssl openssl) -} - -src_compile() { - if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then - emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" - fi -} - -src_install() { - local dirs=( - /etc/zabbix - /var/lib/zabbix - /var/lib/zabbix/home - /var/lib/zabbix/scripts - /var/lib/zabbix/alertscripts - /var/lib/zabbix/externalscripts - /var/log/zabbix - ) - - for dir in "${dirs[@]}"; do - dodir "${dir}" - keepdir "${dir}" - done - - if use server; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_server.conf - fperms 0640 /etc/zabbix/zabbix_server.conf - fowners root:zabbix /etc/zabbix/zabbix_server.conf - - newinitd "${FILESDIR}"/zabbix-server.init zabbix-server - - dosbin src/zabbix_server/zabbix_server - - insinto /usr/share/zabbix - doins -r "${S}"/database/ - - systemd_dounit "${FILESDIR}"/zabbix-server.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf - fi - - if use proxy; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_proxy.conf - fperms 0640 /etc/zabbix/zabbix_proxy.conf - fowners root:zabbix /etc/zabbix/zabbix_proxy.conf - - newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy - - dosbin src/zabbix_proxy/zabbix_proxy - - insinto /usr/share/zabbix - doins -r "${S}"/database/ - - systemd_dounit "${FILESDIR}"/zabbix-proxy.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf - fi - - if use agent; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_agentd.conf - fperms 0640 /etc/zabbix/zabbix_agentd.conf - fowners root:zabbix /etc/zabbix/zabbix_agentd.conf - - newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd - - dosbin src/zabbix_agent/zabbix_agentd - dobin \ - src/zabbix_sender/zabbix_sender \ - src/zabbix_get/zabbix_get - - systemd_dounit "${FILESDIR}"/zabbix-agentd.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf - fi - - fowners root:zabbix /etc/zabbix - fowners zabbix:zabbix \ - /var/lib/zabbix \ - /var/lib/zabbix/home \ - /var/lib/zabbix/scripts \ - /var/lib/zabbix/alertscripts \ - /var/lib/zabbix/externalscripts \ - /var/log/zabbix - fperms 0750 \ - /etc/zabbix \ - /var/lib/zabbix \ - /var/lib/zabbix/home \ - /var/lib/zabbix/scripts \ - /var/lib/zabbix/alertscripts \ - /var/lib/zabbix/externalscripts \ - /var/log/zabbix - - dodoc README INSTALL NEWS ChangeLog \ - conf/zabbix_agentd.conf \ - conf/zabbix_proxy.conf \ - conf/zabbix_agentd/userparameter_examples.conf \ - conf/zabbix_agentd/userparameter_mysql.conf \ - conf/zabbix_server.conf - - if use frontend; then - webapp_src_preinst - cp -R ui/* "${D}/${MY_HTDOCSDIR}" - webapp_configfile \ - "${MY_HTDOCSDIR}"/include/db.inc.php \ - "${MY_HTDOCSDIR}"/include/config.inc.php - webapp_src_install - fi - - if use java; then - dodir \ - /${ZABBIXJAVA_BASE} \ - /${ZABBIXJAVA_BASE}/bin \ - /${ZABBIXJAVA_BASE}/lib - keepdir /${ZABBIXJAVA_BASE} - exeinto /${ZABBIXJAVA_BASE}/bin - doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar - exeinto /${ZABBIXJAVA_BASE}/lib - doexe \ - src/zabbix_java/lib/logback-classic-0.9.27.jar \ - src/zabbix_java/lib/logback-console.xml \ - src/zabbix_java/lib/logback-core-0.9.27.jar \ - src/zabbix_java/lib/logback.xml \ - src/zabbix_java/lib/android-json-4.3_r3.1.jar \ - src/zabbix_java/lib/slf4j-api-1.6.1.jar - newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy - newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy - fi -} - -pkg_postinst() { - if use server || use proxy ; then - elog - elog "You may need to configure your database for Zabbix" - elog "if you have not already done so." - elog - - zabbix_homedir=$(egethome zabbix) - if [ -n "${zabbix_homedir}" ] && \ - [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then - ewarn - ewarn "The user 'zabbix' should have his homedir changed" - ewarn "to /var/lib/zabbix/home if you want to use" - ewarn "custom alert scripts." - ewarn - ewarn "A real homedir might be needed for configfiles" - ewarn "for custom alert scripts." - ewarn - ewarn "To change the homedir use:" - ewarn " usermod -d /var/lib/zabbix/home zabbix" - ewarn - fi - fi - - if use server; then - elog - elog "For distributed monitoring you have to run:" - elog - elog "zabbix_server -n " - elog - elog "This will convert database data for use with Node ID" - elog "and also adds a local node." - elog - fi - - elog "--" - elog - elog "You may need to add these lines to /etc/services:" - elog - elog "zabbix-agent 10050/tcp Zabbix Agent" - elog "zabbix-agent 10050/udp Zabbix Agent" - elog "zabbix-trapper 10051/tcp Zabbix Trapper" - elog "zabbix-trapper 10051/udp Zabbix Trapper" - elog - - if use server || use proxy ; then - # check for fping - fping_perms=$(stat -c %a /usr/sbin/fping 2>/dev/null) - case "${fping_perms}" in - 4[157][157][157]) - ;; - *) - ewarn - ewarn "If you want to use the checks 'icmpping' and 'icmppingsec'," - ewarn "you have to make /usr/sbin/fping setuid root and executable" - ewarn "by everyone. Run the following command to fix it:" - ewarn - ewarn " chmod u=rwsx,g=rx,o=rx /usr/sbin/fping" - ewarn - ewarn "Please be aware that this might impose a security risk," - ewarn "depending on the code quality of fping." - ewarn - ;; - esac - fi -} - -pkg_prerm() { - (use frontend || use server) && webapp_pkg_prerm -} diff --git a/net-analyzer/zabbix/zabbix-5.0.7.ebuild b/net-analyzer/zabbix/zabbix-5.0.7.ebuild index 37470326b6db..90a6d16b59ee 100644 --- a/net-analyzer/zabbix/zabbix-5.0.7.ebuild +++ b/net-analyzer/zabbix/zabbix-5.0.7.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz" LICENSE="GPL-2" SLOT="0/$(ver_cut 1-2)" WEBAPP_MANUAL_SLOT="yes" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="+agent java curl frontend ipv6 ldap libxml2 mysql openipmi oracle +postgres proxy server ssh ssl snmp sqlite odbc static" REQUIRED_USE="|| ( agent frontend proxy server ) proxy? ( ^^ ( mysql oracle postgres sqlite odbc ) ) diff --git a/net-analyzer/zabbix/zabbix-5.2.2-r1.ebuild b/net-analyzer/zabbix/zabbix-5.2.2-r1.ebuild deleted file mode 100644 index 90a6d16b59ee..000000000000 --- a/net-analyzer/zabbix/zabbix-5.2.2-r1.ebuild +++ /dev/null @@ -1,350 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# needed to make webapp-config dep optional -WEBAPP_OPTIONAL="yes" -inherit flag-o-matic webapp java-pkg-opt-2 systemd toolchain-funcs - -DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers" -HOMEPAGE="https://www.zabbix.com/" -MY_P=${P/_/} -MY_PV=${PV/_/} -SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz" -LICENSE="GPL-2" -SLOT="0/$(ver_cut 1-2)" -WEBAPP_MANUAL_SLOT="yes" -KEYWORDS="amd64 x86" -IUSE="+agent java curl frontend ipv6 ldap libxml2 mysql openipmi oracle +postgres proxy server ssh ssl snmp sqlite odbc static" -REQUIRED_USE="|| ( agent frontend proxy server ) - proxy? ( ^^ ( mysql oracle postgres sqlite odbc ) ) - server? ( ^^ ( mysql oracle postgres odbc ) ) - static? ( !oracle !snmp )" - -COMMON_DEPEND=" - curl? ( net-misc/curl ) - java? ( >=virtual/jdk-1.8:* ) - ldap? ( - =dev-libs/cyrus-sasl-2* - net-libs/gnutls - net-nds/openldap - ) - libxml2? ( dev-libs/libxml2 ) - mysql? ( dev-db/mysql-connector-c ) - odbc? ( dev-db/unixODBC ) - openipmi? ( sys-libs/openipmi ) - oracle? ( dev-db/oracle-instantclient-basic ) - postgres? ( dev-db/postgresql:* ) - proxy? ( sys-libs/zlib ) - server? ( - dev-libs/libevent - sys-libs/zlib - ) - snmp? ( net-analyzer/net-snmp ) - sqlite? ( dev-db/sqlite ) - ssh? ( net-libs/libssh2 ) - ssl? ( dev-libs/openssl:=[-bindist] ) -" - -RDEPEND="${COMMON_DEPEND} - acct-group/zabbix - acct-user/zabbix - java? ( >=virtual/jre-1.8:* ) - mysql? ( virtual/mysql ) - proxy? ( net-analyzer/fping[suid] ) - server? ( - app-admin/webapp-config - dev-libs/libevent - dev-libs/libpcre - net-analyzer/fping[suid] - ) - frontend? ( - app-admin/webapp-config - dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode] - media-libs/gd[png] - virtual/httpd-php:* - mysql? ( dev-lang/php[mysqli] ) - odbc? ( dev-lang/php[odbc] ) - oracle? ( dev-lang/php[oci8-instant-client] ) - postgres? ( dev-lang/php[postgres] ) - sqlite? ( dev-lang/php[sqlite] ) - ) -" -DEPEND="${COMMON_DEPEND} - static? ( - curl? ( net-misc/curl[static-libs] ) - ldap? ( - =dev-libs/cyrus-sasl-2*[static-libs] - net-libs/gnutls[static-libs] - net-nds/openldap[static-libs] - ) - libxml2? ( dev-libs/libxml2[static-libs] ) - mysql? ( dev-db/mysql-connector-c[static-libs] ) - odbc? ( dev-db/unixODBC[static-libs] ) - postgres? ( dev-db/postgresql:*[static-libs] ) - sqlite? ( dev-db/sqlite[static-libs] ) - ssh? ( net-libs/libssh2 ) - ) -" -BDEPEND=" - virtual/pkgconfig -" - -PATCHES=( - "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch" - "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch" -) - -S=${WORKDIR}/${MY_P} - -ZABBIXJAVA_BASE="opt/zabbix_java" - -pkg_setup() { - if use oracle; then - if [ -z "${ORACLE_HOME}" ]; then - eerror - eerror "The environment variable ORACLE_HOME must be set" - eerror "and point to the correct location." - eerror "It looks like you don't have Oracle installed." - eerror - die "Environment variable ORACLE_HOME is not set" - fi - if has_version 'dev-db/oracle-instantclient-basic'; then - ewarn - ewarn "Please ensure you have a full install of the Oracle client." - ewarn "dev-db/oracle-instantclient* is NOT sufficient." - ewarn - fi - fi - - if use frontend; then - webapp_pkg_setup - fi - - java-pkg-opt-2_pkg_setup -} - -src_prepare() { - default -} - -src_configure() { - econf \ - $(use_enable agent) \ - $(use_enable ipv6) \ - $(use_enable java) \ - $(use_enable proxy) \ - $(use_enable server) \ - $(use_enable static) \ - $(use_with curl libcurl) \ - $(use_with ldap) \ - $(use_with libxml2) \ - $(use_with mysql) \ - $(use_with odbc unixodbc) \ - $(use_with openipmi openipmi) \ - $(use_with oracle) \ - $(use_with postgres postgresql) \ - $(use_with snmp net-snmp) \ - $(use_with sqlite sqlite3) \ - $(use_with ssh ssh2) \ - $(use_with ssl openssl) -} - -src_compile() { - if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then - emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" - fi -} - -src_install() { - local dirs=( - /etc/zabbix - /var/lib/zabbix - /var/lib/zabbix/home - /var/lib/zabbix/scripts - /var/lib/zabbix/alertscripts - /var/lib/zabbix/externalscripts - /var/log/zabbix - ) - - for dir in "${dirs[@]}"; do - dodir "${dir}" - keepdir "${dir}" - done - - if use server; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_server.conf - fperms 0640 /etc/zabbix/zabbix_server.conf - fowners root:zabbix /etc/zabbix/zabbix_server.conf - - newinitd "${FILESDIR}"/zabbix-server.init zabbix-server - - dosbin src/zabbix_server/zabbix_server - - insinto /usr/share/zabbix - doins -r "${S}"/database/ - - systemd_dounit "${FILESDIR}"/zabbix-server.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf - fi - - if use proxy; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_proxy.conf - fperms 0640 /etc/zabbix/zabbix_proxy.conf - fowners root:zabbix /etc/zabbix/zabbix_proxy.conf - - newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy - - dosbin src/zabbix_proxy/zabbix_proxy - - insinto /usr/share/zabbix - doins -r "${S}"/database/ - - systemd_dounit "${FILESDIR}"/zabbix-proxy.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf - fi - - if use agent; then - insinto /etc/zabbix - doins "${S}"/conf/zabbix_agentd.conf - fperms 0640 /etc/zabbix/zabbix_agentd.conf - fowners root:zabbix /etc/zabbix/zabbix_agentd.conf - - newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd - - dosbin src/zabbix_agent/zabbix_agentd - dobin \ - src/zabbix_sender/zabbix_sender \ - src/zabbix_get/zabbix_get - - systemd_dounit "${FILESDIR}"/zabbix-agentd.service - systemd_newtmpfilesd "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf - fi - - fowners root:zabbix /etc/zabbix - fowners zabbix:zabbix \ - /var/lib/zabbix \ - /var/lib/zabbix/home \ - /var/lib/zabbix/scripts \ - /var/lib/zabbix/alertscripts \ - /var/lib/zabbix/externalscripts \ - /var/log/zabbix - fperms 0750 \ - /etc/zabbix \ - /var/lib/zabbix \ - /var/lib/zabbix/home \ - /var/lib/zabbix/scripts \ - /var/lib/zabbix/alertscripts \ - /var/lib/zabbix/externalscripts \ - /var/log/zabbix - - dodoc README INSTALL NEWS ChangeLog \ - conf/zabbix_agentd.conf \ - conf/zabbix_proxy.conf \ - conf/zabbix_agentd/userparameter_examples.conf \ - conf/zabbix_agentd/userparameter_mysql.conf \ - conf/zabbix_server.conf - - if use frontend; then - webapp_src_preinst - cp -R ui/* "${D}/${MY_HTDOCSDIR}" - webapp_configfile \ - "${MY_HTDOCSDIR}"/include/db.inc.php \ - "${MY_HTDOCSDIR}"/include/config.inc.php - webapp_src_install - fi - - if use java; then - dodir \ - /${ZABBIXJAVA_BASE} \ - /${ZABBIXJAVA_BASE}/bin \ - /${ZABBIXJAVA_BASE}/lib - keepdir /${ZABBIXJAVA_BASE} - exeinto /${ZABBIXJAVA_BASE}/bin - doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar - exeinto /${ZABBIXJAVA_BASE}/lib - doexe \ - src/zabbix_java/lib/logback-classic-0.9.27.jar \ - src/zabbix_java/lib/logback-console.xml \ - src/zabbix_java/lib/logback-core-0.9.27.jar \ - src/zabbix_java/lib/logback.xml \ - src/zabbix_java/lib/android-json-4.3_r3.1.jar \ - src/zabbix_java/lib/slf4j-api-1.6.1.jar - newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy - newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy - fi -} - -pkg_postinst() { - if use server || use proxy ; then - elog - elog "You may need to configure your database for Zabbix" - elog "if you have not already done so." - elog - - zabbix_homedir=$(egethome zabbix) - if [ -n "${zabbix_homedir}" ] && \ - [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then - ewarn - ewarn "The user 'zabbix' should have his homedir changed" - ewarn "to /var/lib/zabbix/home if you want to use" - ewarn "custom alert scripts." - ewarn - ewarn "A real homedir might be needed for configfiles" - ewarn "for custom alert scripts." - ewarn - ewarn "To change the homedir use:" - ewarn " usermod -d /var/lib/zabbix/home zabbix" - ewarn - fi - fi - - if use server; then - elog - elog "For distributed monitoring you have to run:" - elog - elog "zabbix_server -n " - elog - elog "This will convert database data for use with Node ID" - elog "and also adds a local node." - elog - fi - - elog "--" - elog - elog "You may need to add these lines to /etc/services:" - elog - elog "zabbix-agent 10050/tcp Zabbix Agent" - elog "zabbix-agent 10050/udp Zabbix Agent" - elog "zabbix-trapper 10051/tcp Zabbix Trapper" - elog "zabbix-trapper 10051/udp Zabbix Trapper" - elog - - if use server || use proxy ; then - # check for fping - fping_perms=$(stat -c %a /usr/sbin/fping 2>/dev/null) - case "${fping_perms}" in - 4[157][157][157]) - ;; - *) - ewarn - ewarn "If you want to use the checks 'icmpping' and 'icmppingsec'," - ewarn "you have to make /usr/sbin/fping setuid root and executable" - ewarn "by everyone. Run the following command to fix it:" - ewarn - ewarn " chmod u=rwsx,g=rx,o=rx /usr/sbin/fping" - ewarn - ewarn "Please be aware that this might impose a security risk," - ewarn "depending on the code quality of fping." - ewarn - ;; - esac - fi -} - -pkg_prerm() { - (use frontend || use server) && webapp_pkg_prerm -} diff --git a/net-analyzer/zabbix/zabbix-5.2.3.ebuild b/net-analyzer/zabbix/zabbix-5.2.3.ebuild index 37470326b6db..90a6d16b59ee 100644 --- a/net-analyzer/zabbix/zabbix-5.2.3.ebuild +++ b/net-analyzer/zabbix/zabbix-5.2.3.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz" LICENSE="GPL-2" SLOT="0/$(ver_cut 1-2)" WEBAPP_MANUAL_SLOT="yes" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="+agent java curl frontend ipv6 ldap libxml2 mysql openipmi oracle +postgres proxy server ssh ssl snmp sqlite odbc static" REQUIRED_USE="|| ( agent frontend proxy server ) proxy? ( ^^ ( mysql oracle postgres sqlite odbc ) ) -- cgit v1.2.3