summaryrefslogtreecommitdiff
path: root/net-misc/lldpd
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /net-misc/lldpd
reinit the tree, so we can have metadata
Diffstat (limited to 'net-misc/lldpd')
-rw-r--r--net-misc/lldpd/Manifest19
-rw-r--r--net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch7
-rw-r--r--net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch12
-rw-r--r--net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch17
-rw-r--r--net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch12
-rw-r--r--net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-socket-ops.patch13
-rw-r--r--net-misc/lldpd/files/lldpd-confd-15
-rw-r--r--net-misc/lldpd/files/lldpd-initd-520
-rw-r--r--net-misc/lldpd/files/lldpd.conf1
-rw-r--r--net-misc/lldpd/files/lldpd.service12
-rw-r--r--net-misc/lldpd/files/tmpfilesd1
-rw-r--r--net-misc/lldpd/lldpd-0.9.3-r1.ebuild104
-rw-r--r--net-misc/lldpd/lldpd-0.9.7.ebuild103
-rw-r--r--net-misc/lldpd/lldpd-0.9.8.ebuild103
-rw-r--r--net-misc/lldpd/metadata.xml35
15 files changed, 464 insertions, 0 deletions
diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
new file mode 100644
index 000000000000..286d2270d2a5
--- /dev/null
+++ b/net-misc/lldpd/Manifest
@@ -0,0 +1,19 @@
+AUX lldpd-0.7.11-zsh-completion-dir.patch 318 SHA256 a6b1cab53649d58d3332ae847bb0827c07f8c550e57812802ae88e9a009b6083 SHA512 cd4c069f9d637d6c9f0a687a7a415a6382bf5217390a94a269de19f5a35c1edd47d5c3455bc63d75aa7bc74a72d7f2c9de9210c0795a95bd0c78a10c1709fcb1 WHIRLPOOL 058512d0caf9ee539c91fbf2722cc1cb17322fceed62fa498c63773e10be2e461cf510650b0e680fe781954b05031ede70acd4912a270f853d2db61a03950538
+AUX lldpd-0.9-add-getpid-to-seccomp.patch 779 SHA256 e74b201a427f3adf66bb5bfd8f54a95fc1427c2031535b84b5963acad554161c SHA512 0094bf64e231eed45f33787c11f6f3c6332e32995b57673e41f1300c1eab606f4669ec4a60e9c4435929fc8c8f4b1831338fbdad786d9f13d6c4462a10b88741 WHIRLPOOL 7c9a080bd9c708521c20081de2a049dc979c76154d44e02f67ed4ff4f9ec00e4faa4b4d5981db9cd19d96ada202d50dd1abc5ce8340a25ae2f26dec09c24691e
+AUX lldpd-0.9-seccomp-missing-syscalls.patch 1192 SHA256 8127bbeb53c30669baf3a9745b8c4718f21024c76e45bcecb511ff2246df4fdd SHA512 360c53265171ba2effed935da762d66213a911da53832d2c5426e775d4e0d00d2ee74b0041bebe100a4aeb1ecd0292ac4bd2f95dcf0c79440e28f2ec47b01669 WHIRLPOOL a07e4a053d81f2418edd355860dc287c37a76ce3eaaa1ce5e20e6af23c57610569af9936ec85927d58ec661d10d3fb6cf490055081cc863b34b638d97565813d
+AUX lldpd-0.9.5-seccomp-add-mprotect.patch 748 SHA256 3757ce98e5b257c7593901914ed75a953ae039e1e072b88b2307fdd02eed599d SHA512 d419018d42a846b98ee06953af136e43853d5a3167b6137cf7ac34949b77e45b1f2625faf3d9980230965e7c5c2bff2b359f649e3ea3c41a26c31b8565ec9dac WHIRLPOOL 485c3f464e897f92a3b85253e9c71abd288e04b63f0fcb0d0898c8702a6f0fd484461a0f7232f9ebca1b73d7e2665bbdc59c241e434819639a02c8319413b4d6
+AUX lldpd-0.9.5-seccomp-add-socket-ops.patch 833 SHA256 144494ebd3f753d9e9cfc542a69944564951b760ff2d21e53c38bed15571f11e SHA512 5b39207b33a5b419e1775bfbaa91f11b1aa07af786a4be7733f305ac5d5a7a1ef9e8a2eb91d023aaac005bc19c1445f864b5a702073892436b5e310fd4fa79dc WHIRLPOOL d85776c7208731762d1adc8c823bf5b119b58edf8c5504537789c2a991d4e058f14490edf79871dff8cb3ebfcaf6aa3fb2dd4e0fb0e8c088d9c4e60ccccd7e66
+AUX lldpd-confd-1 142 SHA256 b1680fcf0395fc681bfb3283df7c86ac873aa105a9c92be37c41475b9ba9ee4c SHA512 a2a4c85068a6b8b80c92fe56af7799a8b8cb2516e5a65b3ae4cb28f278e5acc72402da2a35f0c48a6048fd4a8536061142cafaa49a4bae8e52ca0a5d9ed38b4c WHIRLPOOL 0312f12cb5328dd9a3af675fbc142c726cb872b588e624c53b5e162cce191bf79d80ce039a61683d6c5c59c3263621ebd7e91deca1be40f6161865ccc257ad45
+AUX lldpd-initd-5 410 SHA256 a6bb408f2b924c30560dec814825529aea675bb8eb9fc33cc77e642ed623de35 SHA512 ec0157dff35cb2c370b81bff827c22d2f6c5fb0e139c1a82fabe7c6f259da4f50525a90acb5e26b4e39e0d41495b050ff9c4cf38726d3a8c4c4cea19cdb925d9 WHIRLPOOL ac59a8806c355bf0ea4735f1359ddb81d76ad3d6b1a20557f544acb55495c83e2c6a2c67beb183eb688122c006703f435c0abd0cf0d547c888dc8a924745b09b
+AUX lldpd.conf 49 SHA256 ff63df3f5400f3d002053e24f2254f3850ed9209d2726ead4810cff5e5cb61cc SHA512 171cfb435405aae67b2b3917754b8ba1c1e62526c264692b14c8a27b3c08f29c903fe151e257626849f323e65d2d93dd1a246d15a1682bad645a08fd436fd7f0 WHIRLPOOL 0445b22454bac2302215962dc0669816c86bc9d2b9560ea4a3a4c27582ce21a6539b4e5a6479b084d62abca56d537c6e0ac9416e2c25069e4f8af08977775371
+AUX lldpd.service 205 SHA256 a8434a8092ae95de991c4af83a96bbeacb0daae816cde127a3fbde6715605ef9 SHA512 5b5aead569c842c2850fb0180b67beb87b4f0301e9e591d957089f5c659a30ef464fadd44a01f9b5476ff999368c3494c7dc7013db473d518721e5fab41cd054 WHIRLPOOL 20ffed164e88e7a84428df12bfd3a1475d41d121e0b1a129995327521f0ba908e417484d1acffb2819a0a55724181ea72264fdc31fb8f915dae1e59eb615b99a
+AUX tmpfilesd 32 SHA256 369398e9878566ee47e31c1dd895fb7b143e3ed3dab5dd6daffd1898fa45bedd SHA512 58b11cc9241c4da25bf53da31b1ed64a489a7bd0998bc8a395659d77975607fd6ab035ffc830ddbfe2e5be244ff7c308900358452aee728fd56a4a7d4e80ffde WHIRLPOOL c58b154100089e0a8c983fbc616e10e6e17e42c76239d845ddcef3f6d6b4a04eb4b882d6e82eabbe854df21b91626f4ba790d395b39ea95e116b4d3e72185a0f
+DIST lldpd-0.9.3.tar.gz 1601102 SHA256 cfa8a3245dd71efc1f5de064a72576a7c1afaaf0ccb5833238398b6dc612b127 SHA512 0d40d77bfde78f9ceece56968981f3a36bd7e683b12de05e84e5da0409b8e0d06062e5d665942637a66164af0254a6ac3d1a327aab3bcb48ec91ecfdd2693283 WHIRLPOOL c7be527cf48bd5623ad9b7b3ae684a5e223114d7ff57a71a33623e3e445f6bbb612a6db5353844644c6340f039bdf7caf435b7ae19cf231ae54acf1dad72b62a
+DIST lldpd-0.9.7.tar.gz 1619527 SHA256 b9360355c30a3c06fd5c0a6e658f2ad8bf77037d5a17c6fcabf20e62882e0db8 SHA512 6b087de11b54c3f731498081680c836a28b882b7e925150d8ca3a582538f6a9c294d1e94b8e906a7cbb40e9663eedb33699eddb870c186da4d88cf3a88238ae2 WHIRLPOOL 88d8a7d8cb937602a99a8f9c01f2309890546adb1d5dc6fc86ae76b90314e9e41b78b1051547f8d38220b36ba04b4bfadf08d47c03084431d7536a6c7bf50482
+DIST lldpd-0.9.8.tar.gz 1620806 SHA256 9ee494e91bc33938575b2c09b26188c486ef8eac6e2155d250c189cc4e988c4f SHA512 d3822d4dbb91cd10e678aacd176c83117d8682cfaf928eab8a0363ef40ca54a6f2d88759f219d0e524da88ad6e283d3c4f33a4e5d01761c5d23b02d7ee1083d6 WHIRLPOOL d1f140a63b5b0b1a62e415d5ec442c9a9f845148c15658136b0aa22e7e22aa1d4c72b8895e29614973b39e9244a6b927a8404e6fd97d50a23738f80835f89e0f
+EBUILD lldpd-0.9.3-r1.ebuild 2457 SHA256 26361085d4dbe67502c374be55095849c20f6db9cc1db39459101fe0b820426e SHA512 5426d7c8a2f73286a15b9901134692d77713d3cd4e20e31a4a30be64eb664b348cdd1c27196bc339af49a213e03bbc995bd4b30f8bab7c424b34f6595727b5bd WHIRLPOOL 124e376087b4dc84e35c132f034130d47a5c409b8f1068cefd21958db90c62173b919253bb21a5ef2b5bef5d673ee00cd36c5eb548116ce4afffb3d09196b8e3
+EBUILD lldpd-0.9.7.ebuild 2424 SHA256 1d06f5fb086dda3c81e772d81533823b32018769f9d6dffcd17c758ab7b6a7cd SHA512 5dad3866901c2393af61bbfc3caa827f5997f82cab3cd5286ea609e7ec2858c7229adbeca644f55a49877cbec967b43ca6f56cc067e1e0d8dc511d28aa23738b WHIRLPOOL 59fb290d1acbf693e0460c520a0c179929529c933b80de72b782446e06afcb021a8aa844781cd2f76024a5c0e5158766cf9b19824ec9b872556844c180de0985
+EBUILD lldpd-0.9.8.ebuild 2424 SHA256 afc30276630ce7335f9375ff26273b66cb856ac5717cf717b93a6acdd4b88306 SHA512 9ed97513aca887619ca40af24b512fc011238df180b3ad3ed046baca85abeeb40d82a86fdb1a7df43a1943fb464cbec0f8d1774be837b6e46530c769a34d7b2e WHIRLPOOL 9b51182463a0b4a8e3c3b75cd66b6645e4c14f153b149d9c4da687b9f487a061701ebf915484f997ea977545ebdd560ac00b537e6f7063a2f7a98dbeb2a4cab7
+MISC ChangeLog 5252 SHA256 bc2848db75d99fe286c05888364248cebedeb4c72b89577bbc5194b022248b19 SHA512 c2152d88aecab92226a117cbc2cd9163d94f7b542a9ae48f2a103199b28de4fff35f0f9cc5f3d079c54e9059b57362aa007c9e59d9c7d75e0caed9d78c4308c6 WHIRLPOOL 9377f60a98dbd5e6c520416f8716936f81b9b4d1427aa58834bd19868afc6f9438274a3f64f195233801dfefa2cbab256df6aa715792b5ce607ba6a3d910fafa
+MISC ChangeLog-2015 6147 SHA256 b88356ae256c87eaa34db27526e847e43f66f3df4c0d4f9d56114e15a1ff9c4d SHA512 c93df70cb5c658bca50fce9f6e2932cd1172cb846acde2471ece02edc644ff6afd87679b7a0bb722b1e963dce705720fc990561273c31fc0c7a727e5a4cda1b5 WHIRLPOOL 6b06183be1de3fb5a8f8ddac0813359ce34d2d28dc101a685d774bcf13ef7ea636ce91592e8a521d84db8c44db022e4de9fc18904b2fd84c49cdb330c4b2a54f
+MISC metadata.xml 2829 SHA256 eb84257c66c338cd8517476c0ead47d622e54f0438cf8736d6a722ca6905523d SHA512 a401329c2f122ba079995ce0c7810d32920a91dc94e8678378f3c0eb9f72e613710933df8508eb25ad1516bda1f406d6e459fe1049112dedd8c524a7d8432c01 WHIRLPOOL 631b4232e3232a5e7280af765f64199b8ca1c59045d38859b30dd4018eac61112af505f9b92a8ec4b377582c5196047d0da36850de280d76dbdd64381f685fa1
diff --git a/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch b/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch
new file mode 100644
index 000000000000..ff20d9aabc75
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch
@@ -0,0 +1,7 @@
+diff --git a/src/client/Makefile.am b/src/client/Makefile.am
+index 454bdeb..fd391fd 100644
+--- a/src/client/Makefile.am
++++ b/src/client/Makefile.am
+@@ -46 +46 @@ dist_bashcompletion_DATA = lldpcli.bash-completion
+-zshcompletiondir = $(datadir)/zsh/vendor-completions
++zshcompletiondir = $(datadir)/zsh/site-functions
diff --git a/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch b/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch
new file mode 100644
index 000000000000..55ed4b6f8e38
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 1905236..7d911bc 100644
+--- a/src/daemon/priv-seccomp.c
++++ b/src/daemon/priv-seccomp.c
+@@ -161,6 +161,7 @@ priv_seccomp_init(int remote, int child)
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(wait4), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getpid), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendto), 0)) < 0 ||
diff --git a/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
new file mode 100644
index 000000000000..183306a90482
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
@@ -0,0 +1,17 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index bccd378..4f9e6e6 100644
+--- a/src/daemon/priv-seccomp.c
++++ b/src/daemon/priv-seccomp.c
+@@ -148,10 +148,12 @@ priv_seccomp_init(int remote, int child)
+ if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(write), 0)) < 0 || /* write needed for */
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(kill), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(bind), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockname), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(uname), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(unlink), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(ioctl), 0)) < 0 ||
diff --git a/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch
new file mode 100644
index 000000000000..dbb4c79ddf7c
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 4f9e6e6..97f4233 100644
+--- a/src/daemon/priv-seccomp.c
++++ b/src/daemon/priv-seccomp.c
+@@ -166,6 +166,7 @@ priv_seccomp_init(int remote, int child)
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmsg), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(readv), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect), 0)) < 0 ||
+ /* The following are for resolving addresses */
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 0 ||
diff --git a/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-socket-ops.patch b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-socket-ops.patch
new file mode 100644
index 000000000000..987ef9a515c5
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-socket-ops.patch
@@ -0,0 +1,13 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 97f4233..36184cd 100644
+--- a/src/daemon/priv-seccomp.c
++++ b/src/daemon/priv-seccomp.c
+@@ -167,6 +167,8 @@ priv_seccomp_init(int remote, int child)
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmsg), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(readv), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) < 0 ||
++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvfrom), 0)) < 0 ||
+ /* The following are for resolving addresses */
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 ||
+ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 0 ||
diff --git a/net-misc/lldpd/files/lldpd-confd-1 b/net-misc/lldpd/files/lldpd-confd-1
new file mode 100644
index 000000000000..f719a1381d80
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-confd-1
@@ -0,0 +1,5 @@
+# /etc/conf.d/lldpd: config file for /etc/init.d/lldpd
+
+# see man page for lldpd or run `lldpd -h`
+# for valid cmdline options
+#LLDPD_OPTS=""
diff --git a/net-misc/lldpd/files/lldpd-initd-5 b/net-misc/lldpd/files/lldpd-initd-5
new file mode 100644
index 000000000000..ab0fc20c769c
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-initd-5
@@ -0,0 +1,20 @@
+#!/sbin/openrc-run
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+name=lldpd
+pidfile=/run/lldpd.pid
+command=/usr/sbin/lldpd
+retry="TERM/10/KILL/5"
+command_args="${LLDPD_OPTS}"
+start_stop_daemon_args="--wait 300"
+
+depend() {
+ use net
+}
+
+start_pre() {
+ checkpath --directory /run/lldpd -o lldpd -m 0700
+}
+
+# vim:ft=gentoo-init-d:noet:ts=4:sts=4:sw=4:
diff --git a/net-misc/lldpd/files/lldpd.conf b/net-misc/lldpd/files/lldpd.conf
new file mode 100644
index 000000000000..09233b720826
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd.conf
@@ -0,0 +1 @@
+# empty placeholder configuration file for lldpd
diff --git a/net-misc/lldpd/files/lldpd.service b/net-misc/lldpd/files/lldpd.service
new file mode 100644
index 000000000000..c5be8a830021
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd.service
@@ -0,0 +1,12 @@
+[Unit]
+Description=Link Layer Discovery Protocol daemon
+After=syslog.target
+After=network.target
+
+[Service]
+Type=oneshot
+RemainAfterExit=yes
+ExecStart=/usr/sbin/lldpd
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-misc/lldpd/files/tmpfilesd b/net-misc/lldpd/files/tmpfilesd
new file mode 100644
index 000000000000..5e3af548a581
--- /dev/null
+++ b/net-misc/lldpd/files/tmpfilesd
@@ -0,0 +1 @@
+d /run/lldpd 0700 lldpd lldpd -
diff --git a/net-misc/lldpd/lldpd-0.9.3-r1.ebuild b/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
new file mode 100644
index 000000000000..117ff3bf8973
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/"
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="amd64 x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
+ sanitizers seccomp sonmp snmp static-libs readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+ >=dev-libs/libevent-2.0.5
+ snmp? ( net-analyzer/net-snmp[extensible(+)] )
+ xml? ( dev-libs/libxml2 )
+ jansson? ( dev-libs/jansson )
+ seccomp? ( sys-libs/libseccomp )
+ zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig
+ doc? (
+ graph? ( app-doc/doxygen[dot] )
+ !graph? ( app-doc/doxygen )
+ )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.7.11-zsh-completion-dir.patch"
+ "${FILESDIR}/${PN}-0.9-seccomp-missing-syscalls.patch"
+)
+
+pkg_setup() {
+ ebegin "Creating lldpd user and group"
+ enewgroup ${PN}
+ enewuser ${PN} -1 -1 -1 ${PN}
+ eend $?
+}
+
+src_prepare() {
+ default
+
+ eautoreconf
+ elibtoolize
+}
+
+src_configure() {
+ econf \
+ --without-embedded-libevent \
+ --with-privsep-user=${PN} \
+ --with-privsep-group=${PN} \
+ --with-privsep-chroot=/run/${PN} \
+ --with-lldpd-ctl-socket=/run/${PN}.socket \
+ --with-lldpd-pid-file=/run/${PN}.pid \
+ --docdir=/usr/share/doc/${PF} \
+ $(use_enable cdp) \
+ $(use_enable doc doxygen-man) \
+ $(use_enable doc doxygen-pdf) \
+ $(use_enable doc doxygen-html) \
+ $(use_enable dot1) \
+ $(use_enable dot3) \
+ $(use_enable edp) \
+ $(use_enable fdp) \
+ $(use_enable graph doxygen-dot) \
+ $(use_with jansson json) \
+ $(use_enable lldpmed) \
+ $(use_enable old-kernel oldies) \
+ $(use_enable sonmp) \
+ $(use_enable static-libs static) \
+ $(use_with readline) \
+ $(use_enable sanitizers) \
+ $(use_with seccomp) \
+ $(use_with snmp) \
+ $(use_with xml)
+}
+
+src_compile() {
+ emake
+ use doc && emake doxygen-doc
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ prune_libtool_files
+
+ newinitd "${FILESDIR}"/${PN}-initd-5 ${PN}
+ newconfd "${FILESDIR}"/${PN}-confd-1 ${PN}
+ newbashcomp src/client/completion/lldpcli lldpcli
+
+ use doc && dodoc -r doxygen/html
+
+ insinto /etc
+ doins "${FILESDIR}/lldpd.conf"
+ keepdir /etc/${PN}.d
+
+ systemd_dounit "${FILESDIR}"/${PN}.service
+ systemd_newtmpfilesd "${FILESDIR}"/tmpfilesd ${PN}.conf
+}
diff --git a/net-misc/lldpd/lldpd-0.9.7.ebuild b/net-misc/lldpd/lldpd-0.9.7.ebuild
new file mode 100644
index 000000000000..d6f2a5e38803
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.7.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/"
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+ seccomp sonmp snmp static-libs test readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+ >=dev-libs/libevent-2.0.5:=
+ snmp? ( net-analyzer/net-snmp[extensible(+)] )
+ xml? ( dev-libs/libxml2 )
+ seccomp? ( sys-libs/libseccomp )
+ zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig
+ doc? (
+ graph? ( app-doc/doxygen[dot] )
+ !graph? ( app-doc/doxygen )
+ )
+ test? ( dev-libs/check )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.7.11-zsh-completion-dir.patch"
+ "${FILESDIR}/${PN}-0.9.5-seccomp-add-socket-ops.patch"
+)
+
+pkg_setup() {
+ ebegin "Creating lldpd user and group"
+ enewgroup ${PN}
+ enewuser ${PN} -1 -1 -1 ${PN}
+ eend $?
+}
+
+src_prepare() {
+ default
+
+ eautoreconf
+ elibtoolize
+}
+
+src_configure() {
+ econf \
+ --without-embedded-libevent \
+ --with-privsep-user=${PN} \
+ --with-privsep-group=${PN} \
+ --with-privsep-chroot=/run/${PN} \
+ --with-lldpd-ctl-socket=/run/${PN}.socket \
+ --with-lldpd-pid-file=/run/${PN}.pid \
+ --docdir=/usr/share/doc/${PF} \
+ $(use_enable cdp) \
+ $(use_enable doc doxygen-man) \
+ $(use_enable doc doxygen-pdf) \
+ $(use_enable doc doxygen-html) \
+ $(use_enable dot1) \
+ $(use_enable dot3) \
+ $(use_enable edp) \
+ $(use_enable fdp) \
+ $(use_enable graph doxygen-dot) \
+ $(use_enable lldpmed) \
+ $(use_enable old-kernel oldies) \
+ $(use_enable sonmp) \
+ $(use_enable static-libs static) \
+ $(use_with readline) \
+ $(use_enable sanitizers) \
+ $(use_with seccomp) \
+ $(use_with snmp) \
+ $(use_with xml)
+}
+
+src_compile() {
+ emake
+ use doc && emake doxygen-doc
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ prune_libtool_files
+
+ newinitd "${FILESDIR}"/${PN}-initd-5 ${PN}
+ newconfd "${FILESDIR}"/${PN}-confd-1 ${PN}
+ newbashcomp src/client/completion/lldpcli lldpcli
+
+ use doc && dodoc -r doxygen/html
+
+ insinto /etc
+ doins "${FILESDIR}/lldpd.conf"
+ keepdir /etc/${PN}.d
+
+ systemd_dounit "${FILESDIR}"/${PN}.service
+ systemd_newtmpfilesd "${FILESDIR}"/tmpfilesd ${PN}.conf
+}
diff --git a/net-misc/lldpd/lldpd-0.9.8.ebuild b/net-misc/lldpd/lldpd-0.9.8.ebuild
new file mode 100644
index 000000000000..1d0988803acf
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.8.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/"
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+ seccomp sonmp snmp static-libs test readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+ >=dev-libs/libevent-2.0.5:=
+ snmp? ( net-analyzer/net-snmp[extensible(+)] )
+ xml? ( dev-libs/libxml2 )
+ seccomp? ( sys-libs/libseccomp )
+ zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig
+ doc? (
+ graph? ( app-doc/doxygen[dot] )
+ !graph? ( app-doc/doxygen )
+ )
+ test? ( dev-libs/check )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.9.5-seccomp-add-socket-ops.patch"
+ "${FILESDIR}/${PN}-0.9-add-getpid-to-seccomp.patch"
+)
+
+pkg_setup() {
+ ebegin "Creating lldpd user and group"
+ enewgroup ${PN}
+ enewuser ${PN} -1 -1 -1 ${PN}
+ eend $?
+}
+
+src_prepare() {
+ default
+
+ eautoreconf
+ elibtoolize
+}
+
+src_configure() {
+ econf \
+ --without-embedded-libevent \
+ --with-privsep-user=${PN} \
+ --with-privsep-group=${PN} \
+ --with-privsep-chroot=/run/${PN} \
+ --with-lldpd-ctl-socket=/run/${PN}.socket \
+ --with-lldpd-pid-file=/run/${PN}.pid \
+ --docdir=/usr/share/doc/${PF} \
+ $(use_enable cdp) \
+ $(use_enable doc doxygen-man) \
+ $(use_enable doc doxygen-pdf) \
+ $(use_enable doc doxygen-html) \
+ $(use_enable dot1) \
+ $(use_enable dot3) \
+ $(use_enable edp) \
+ $(use_enable fdp) \
+ $(use_enable graph doxygen-dot) \
+ $(use_enable lldpmed) \
+ $(use_enable old-kernel oldies) \
+ $(use_enable sonmp) \
+ $(use_enable static-libs static) \
+ $(use_with readline) \
+ $(use_enable sanitizers) \
+ $(use_with seccomp) \
+ $(use_with snmp) \
+ $(use_with xml)
+}
+
+src_compile() {
+ emake
+ use doc && emake doxygen-doc
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ prune_libtool_files
+
+ newinitd "${FILESDIR}"/${PN}-initd-5 ${PN}
+ newconfd "${FILESDIR}"/${PN}-confd-1 ${PN}
+ newbashcomp src/client/completion/lldpcli lldpcli
+
+ use doc && dodoc -r doxygen/html
+
+ insinto /etc
+ doins "${FILESDIR}/lldpd.conf"
+ keepdir /etc/${PN}.d
+
+ systemd_dounit "${FILESDIR}"/${PN}.service
+ systemd_newtmpfilesd "${FILESDIR}"/tmpfilesd ${PN}.conf
+}
diff --git a/net-misc/lldpd/metadata.xml b/net-misc/lldpd/metadata.xml
new file mode 100644
index 000000000000..83adab8a47e0
--- /dev/null
+++ b/net-misc/lldpd/metadata.xml
@@ -0,0 +1,35 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chutzpah@gentoo.org</email>
+ <name>Patrick McLean</name>
+ </maintainer>
+ <longdescription lang="en">
+LLDP (Link Layer Discovery Protocol) (also known as 802.1ab) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices.
+
+lldpd is a lldp daemon for GNU/Linux and implements both reception and sending. It supports both LLDP and LLDP-MED (contributed by Michael Hanig). It also implements an SNMP subagent for net-snmp to get local and remote LLDP information. The LLDP MIB is partially implemented but the most useful tables are here.
+
+lldpd supports bridge, vlan and bonding. bonding need to be done on real physical devices, not on bridges, vlans, etc. However, vlans can be mapped on the bonding device. You can bridge vlan but not add vlans on bridges. More complex setups may give false results.
+
+A small utility, lldpctl, allows to query information collected through the command line.
+
+lldpd also implements CDP (Cisco Discovery Protocol), FDP (Foundry Discovery Protocol), SONMP (Nortel Discovery Protocol) and EDP (Extreme Discovery Protocol). However, recent versions of IOS should support LLDP and most Extreme stuff support LLDP. When a EDP, CDP or SONMP frame is received on a given interface, lldpd starts sending EDP, CDP or SONMP frame on this interface. Informations collected through EDP/CDP/FDP/SONMP are integrated with other informations and can be queried with lldpctl or through SNMP.
+
+ With the help of lldpd, you can get a map of your network. You may also want to look at Wiremaps or NetDisco which are a web application that helps you to see what is connected to where.
+ </longdescription>
+ <use>
+ <flag name="cdp">Enable Cisco Discovery Protocol</flag>
+ <flag name="graph">Create dot graphs in documentations</flag>
+ <flag name="dot1">Enable Dot1 extension (VLAN stuff)</flag>
+ <flag name="dot3">Enable Dot3 extension (PHY stuff)</flag>
+ <flag name="edp">Enable Extreme Discovery Protocol</flag>
+ <flag name="fdp">Enable Foundry Discovery Protocol</flag>
+ <flag name="jansson">Enable JSON output via Jansson</flag>
+ <flag name="lldpmed">Enable LLDP-MED extension</flag>
+ <flag name="old-kernel">Enable compatibility with Linux kernel older than 2.6.39</flag>
+ <flag name="sanitizers">Enable code instrumentation with selected sanitizers</flag>
+ <flag name="sonmp">Enable SynOptics Network Management</flag>
+ <flag name="snmp">Enable the use of SNMP</flag>
+ </use>
+</pkgmetadata>