summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/Manifest.gzbin43304 -> 43289 bytes
-rw-r--r--net-analyzer/arping/Manifest8
-rw-r--r--net-analyzer/arping/arping-2.22.ebuild2
-rw-r--r--net-analyzer/arping/arping-2.23.ebuild2
-rw-r--r--net-analyzer/arping/arping-2.25.ebuild56
-rw-r--r--net-analyzer/arping/arping-9999.ebuild2
-rw-r--r--net-analyzer/arpwatch/Manifest2
-rw-r--r--net-analyzer/arpwatch/arpwatch-3.6.ebuild83
-rw-r--r--net-analyzer/bing/Manifest2
-rw-r--r--net-analyzer/bing/bing-1.3.5.ebuild2
-rw-r--r--net-analyzer/calamaris/Manifest4
-rw-r--r--net-analyzer/calamaris/calamaris-2.99.4.5.ebuild4
-rw-r--r--net-analyzer/calamaris/calamaris-2.99.4.7.ebuild37
-rw-r--r--net-analyzer/dnstracer/Manifest2
-rw-r--r--net-analyzer/dnstracer/dnstracer-1.10.ebuild2
-rw-r--r--net-analyzer/fail2ban/Manifest3
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild138
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch25
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch40
-rw-r--r--net-analyzer/fping/Manifest6
-rw-r--r--net-analyzer/fping/fping-5.1-r1.ebuild2
-rw-r--r--net-analyzer/fping/fping-5.1.ebuild2
-rw-r--r--net-analyzer/fping/fping-5.2.ebuild2
-rw-r--r--net-analyzer/gnome-nettool/Manifest2
-rw-r--r--net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild2
-rw-r--r--net-analyzer/gsa/Manifest2
-rw-r--r--net-analyzer/gsa/metadata.xml4
-rw-r--r--net-analyzer/gsad/Manifest2
-rw-r--r--net-analyzer/gsad/metadata.xml4
-rw-r--r--net-analyzer/gvm-libs/Manifest4
-rw-r--r--net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild2
-rw-r--r--net-analyzer/gvm-libs/metadata.xml4
-rw-r--r--net-analyzer/gvm-tools/Manifest2
-rw-r--r--net-analyzer/gvm-tools/metadata.xml4
-rw-r--r--net-analyzer/gvm/Manifest2
-rw-r--r--net-analyzer/gvm/metadata.xml4
-rw-r--r--net-analyzer/gvmd/Manifest2
-rw-r--r--net-analyzer/gvmd/metadata.xml4
-rw-r--r--net-analyzer/hping/Manifest2
-rw-r--r--net-analyzer/hping/hping-3_pre20141226.ebuild2
-rw-r--r--net-analyzer/iftop/Manifest2
-rw-r--r--net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild6
-rw-r--r--net-analyzer/iptraf-ng/Manifest2
-rw-r--r--net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild2
-rw-r--r--net-analyzer/mtr/Manifest4
-rw-r--r--net-analyzer/mtr/mtr-0.95-r1.ebuild2
-rw-r--r--net-analyzer/mtr/mtr-9999.ebuild2
-rw-r--r--net-analyzer/munin/Manifest2
-rw-r--r--net-analyzer/munin/files/logrotate.d-munin.433
-rw-r--r--net-analyzer/munin/munin-2.0.76-r2.ebuild418
-rw-r--r--net-analyzer/net-snmp/Manifest8
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild2
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild2
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4.ebuild2
-rw-r--r--net-analyzer/net-snmp/net-snmp-9999.ebuild2
-rw-r--r--net-analyzer/netcat/Manifest6
-rw-r--r--net-analyzer/netcat/netcat-110-r9.ebuild2
-rw-r--r--net-analyzer/netcat/netcat-110.20180111-r1.ebuild2
-rw-r--r--net-analyzer/netcat/netcat-110.20180111-r2.ebuild2
-rw-r--r--net-analyzer/netdata/Manifest2
-rw-r--r--net-analyzer/netdata/netdata-1.47.1.ebuild155
-rw-r--r--net-analyzer/netdiscover/Manifest2
-rw-r--r--net-analyzer/netdiscover/netdiscover-0.10.ebuild34
-rw-r--r--net-analyzer/nethogs/Manifest2
-rw-r--r--net-analyzer/nethogs/nethogs-0.8.7.ebuild2
-rw-r--r--net-analyzer/netperf/Manifest4
-rw-r--r--net-analyzer/netperf/netperf-2.7.0-r5.ebuild2
-rw-r--r--net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild2
-rw-r--r--net-analyzer/netselect/Manifest2
-rw-r--r--net-analyzer/netselect/netselect-0.4-r2.ebuild2
-rw-r--r--net-analyzer/ngrep/Manifest2
-rw-r--r--net-analyzer/ngrep/ngrep-1.47-r2.ebuild2
-rw-r--r--net-analyzer/nmap/Manifest8
-rw-r--r--net-analyzer/nmap/nmap-7.94-r1.ebuild2
-rw-r--r--net-analyzer/nmap/nmap-7.94.ebuild2
-rw-r--r--net-analyzer/nmap/nmap-7.95.ebuild2
-rw-r--r--net-analyzer/nmap/nmap-9999.ebuild4
-rw-r--r--net-analyzer/nmbscan/Manifest2
-rw-r--r--net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild2
-rw-r--r--net-analyzer/openvas-scanner/Manifest2
-rw-r--r--net-analyzer/openvas-scanner/metadata.xml4
-rw-r--r--net-analyzer/ospd-openvas/Manifest2
-rw-r--r--net-analyzer/ospd-openvas/metadata.xml4
-rw-r--r--net-analyzer/python-gvm/Manifest2
-rw-r--r--net-analyzer/python-gvm/metadata.xml4
-rw-r--r--net-analyzer/rrdtool/Manifest4
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild2
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.9.0.ebuild2
-rw-r--r--net-analyzer/sngrep/Manifest6
-rw-r--r--net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild4
-rw-r--r--net-analyzer/sngrep/sngrep-1.7.0.ebuild4
-rw-r--r--net-analyzer/sngrep/sngrep-1.8.2.ebuild46
-rw-r--r--net-analyzer/snmpclitools/Manifest6
-rw-r--r--net-analyzer/snmpclitools/metadata.xml3
-rw-r--r--net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild9
-rw-r--r--net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild26
-rw-r--r--net-analyzer/syweb/Manifest4
-rw-r--r--net-analyzer/syweb/syweb-0.65-r1.ebuild6
-rw-r--r--net-analyzer/syweb/syweb-0.67.ebuild43
-rw-r--r--net-analyzer/tcpdump/Manifest9
-rw-r--r--net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch22
-rw-r--r--net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch29
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild2
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.5.ebuild101
-rw-r--r--net-analyzer/tcpdump/tcpdump-9999.ebuild26
-rw-r--r--net-analyzer/tcpslice/Manifest4
-rw-r--r--net-analyzer/tcpslice/tcpslice-1.5.ebuild4
-rw-r--r--net-analyzer/tcpslice/tcpslice-1.7.ebuild2
-rw-r--r--net-analyzer/tcptraceroute/Manifest2
-rw-r--r--net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild2
-rw-r--r--net-analyzer/tptest/Manifest4
-rw-r--r--net-analyzer/tptest/tptest-3.1.7-r2.ebuild2
-rw-r--r--net-analyzer/tptest/tptest-3.1.7-r3.ebuild2
-rw-r--r--net-analyzer/traceroute/Manifest6
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.1.ebuild2
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.3.ebuild2
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.5.ebuild2
-rw-r--r--net-analyzer/wireshark/Manifest10
-rw-r--r--net-analyzer/wireshark/wireshark-4.0.11.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-4.0.15.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.5.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.6.ebuild2
-rw-r--r--net-analyzer/wireshark/wireshark-9999.ebuild2
-rw-r--r--net-analyzer/zabbix/Manifest21
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.30.ebuild389
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.31.ebuild389
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.32.ebuild2
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.15.ebuild393
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.16.ebuild393
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.17.ebuild2
-rw-r--r--net-analyzer/zabbix/zabbix-7.0.0.ebuild372
-rw-r--r--net-analyzer/zabbix/zabbix-7.0.2.ebuild2
132 files changed, 1460 insertions, 2139 deletions
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index b6414fda7077..b7698c0847e0 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/arping/Manifest b/net-analyzer/arping/Manifest
index eb1527adf13e..1e2d02dde2b6 100644
--- a/net-analyzer/arping/Manifest
+++ b/net-analyzer/arping/Manifest
@@ -1,7 +1,9 @@
AUX arping-2.23-configure.ac-seccomp-disable.patch 1282 BLAKE2B 8a5a4d2b98ee89c667a33349f327fdd65dfc97aa476376e4a2fa9a92d117dd28d9a4e9a70e8f1b1a5277e6addac3e9fc197edccbc4effe826bef54746b8b5256 SHA512 9bce555c0390bbea73096a0b00fd3eabfb5a9aa78cd3daef63c3c03118a9c7b9295f8c06b33c2a4f86c28b572f1c1422c60c7fb6e4e958271cce9eb4e11bc903
DIST arping-2.22.tar.gz 50152 BLAKE2B 2215773b922219537339550e8034bb6eca82974469ebd0e399c73bd259ef4ff7a4510d9a5ff108cef3dac492477c54fc2517c2dfd4035158d0269f03c0e2a0b5 SHA512 0b36fff2c14c1ff89453ba63eea04de3343fcb19da7dbc1c8749bc926e441c54915cd628d54171d449e66e92663e31f12e057c30a80cd49c4412650e2cd00ef3
DIST arping-2.23.tar.gz 51911 BLAKE2B 8b0d34522957a83d0a66b47576fa0ecbd1e4fc86537df6d2737510bdb1a4ea3d30feb664077790a8f70be9cf2cdcdc30a648261e9a6a30401ce85274c45ccf12 SHA512 45295fd68717379d18fcff4270c70e0d9df3cae175f0c2a9f1e8e88e3046f5109e7a95bb717be329af8d6002c9a2338efd39831a652c0b425b75058287fa35df
-EBUILD arping-2.22.ebuild 777 BLAKE2B 96f537ad56e9de13524a044686c0d8fa4ca116383b43d927bd082cf126ff17f235d3b476ec65738c988bc9b70e1c2189dc4b0ecd7c7c0e7391409cba3ab04d6e SHA512 add51382fc282b9f22bffab43acbb33550755a33748950daa1e4f82b7690ae5a3a1fbf04f5c53ce0233817ded6697beb496d284fb986ef0369fa5dcdd1fb8afb
-EBUILD arping-2.23.ebuild 1393 BLAKE2B 0e1a8cd93178b2b421f871ab3e82e7da6d249b38b4404a82d71310399f9d47fe6e93ce2ae0a7361c4a0017ae6d49c483af0c3c99f52b74aa487257b957edea75 SHA512 f2c5cacb057367e6d42530f83597199189ba5f8a00ada1cf4c2b675a951df0c8d3df90231a929eb0b00ca5f40a4ef5152c77ff483c348f68eb076a36685b64bb
-EBUILD arping-9999.ebuild 1325 BLAKE2B c89fcdc37eb70d8568168a3fdf4ad6ac309935b3c836da9eeeda9ec9f4f41e2bc0e948eaabdb67ee713e3d497edde55ec452b2674d1bb75f496f0f70ff8bb439 SHA512 e239ba8bec35906c53935456cea40934fc06dad404c0f936282fd0dfbb95df5d3479bdfa226cd640301124ff0070a745e1de7ebf6bba6c8c6e6dc26371a74f69
+DIST arping-2.25.tar.gz 62032 BLAKE2B a7b5bdfb693ee31781509584b4a0363e856d8134cebe1119fee974a57c399f1128a306b85e3f3669d4fe8f7031dfb87b9cfcc2f8df76b6f969310a12460363ad SHA512 7cfc1ed73bd7621911f9b1b0ad23680c7dde6f8674a0223e6341dc6e40c7d49bb293bc519e9e9de8abaa9209ad7fedad902901235f87b8d21395f3396739b922
+EBUILD arping-2.22.ebuild 771 BLAKE2B 7fa0b591aef7e06b14032c348c9b134f22dc3e6489d3ca9d1022e54eb7277e26cc869e47cf0302722223105f3202af710504d09f91d0441bf292a955cded7f61 SHA512 104ab4eb42a413fee8857f742d856feecd0609624def4188005e9489811dc6e1d381bd8e82f07c1121d3720d470f252f8cb5413a0e448b23b153c5966641a5d9
+EBUILD arping-2.23.ebuild 1387 BLAKE2B c95181becbb3d020a4f72c6a2498a8480441ac0ffa33b0cb659d1c0b2c1f27f4eac9e540280afe14efbbb11aec0568624663ec9056767c821b6449b80755fca8 SHA512 72068934849ed6faf7e231f131220b428e2880681719a6023818372fb5ef79a86944d979764ba5cb704dd64b35ef934944d5ec00cb28b177d387feefd0669004
+EBUILD arping-2.25.ebuild 1319 BLAKE2B 59853614a4ebe91b7bd456a705a5613ec9b703fd94cdc887ac0c9d8021aeb9f0202ee893a4ea3d8dd18714be54e2904639ecb323039279cebdb282afebafac87 SHA512 32775dcddff7d593236c38d555c32cfba48100e877c83da2dd457aca5f7d0d7d8267a65d003030bfeeb0a2c29f262c800b6ea33c96570e183b1111f29e5b88e6
+EBUILD arping-9999.ebuild 1319 BLAKE2B 14d643e5e92129e78b78ba5c271c6fad048f311728cd7b74af52cf3c1c37b4c765a3619a63121178686ce7e8fa2ccb1df72e1cbc03a69e5e792f4c164411aa8e SHA512 ae4a93f2f92de1afced91c3d725a4c3ee1d32b456a2e039555f4de469d1b8a989c55de89064d19952a6ddc5a393a2ea9d2f0011310b6a429c97c51de32aa55ee
MISC metadata.xml 365 BLAKE2B c7c563e88cea335d25b5d88b725a3e05df1c3b59f5c5d5d2a18f888cbbae869520b3f9749d345cc10c066524d60d8ca456d799ab27c7a7bf8dbec0fb0ca40e3b SHA512 368117a86a11e3a6d8a847eb43c8b44c40c0cc0f774a4b06f4da6e31eb6cdfdc0820918e651c481ff1e1424f0f15a59e64a7b893621c456c2496dccb9de2b66c
diff --git a/net-analyzer/arping/arping-2.22.ebuild b/net-analyzer/arping/arping-2.22.ebuild
index b93acc1ea777..d641a0ed9374 100644
--- a/net-analyzer/arping/arping-2.22.ebuild
+++ b/net-analyzer/arping/arping-2.22.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${PN}-${P}"
LICENSE="GPL-2+"
SLOT="2"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~hppa ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/arping/arping-2.23.ebuild b/net-analyzer/arping/arping-2.23.ebuild
index 0db92a1acf65..57f072642957 100644
--- a/net-analyzer/arping/arping-2.23.ebuild
+++ b/net-analyzer/arping/arping-2.23.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha amd64 arm ~hppa ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
S="${WORKDIR}/${PN}-${P}"
fi
diff --git a/net-analyzer/arping/arping-2.25.ebuild b/net-analyzer/arping/arping-2.25.ebuild
new file mode 100644
index 000000000000..c6330bb6cdef
--- /dev/null
+++ b/net-analyzer/arping/arping-2.25.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools fcaps
+
+DESCRIPTION="Utility to see if a specific IP is taken and what MAC owns it"
+HOMEPAGE="https://www.habets.pp.se/synscan/programs.php?prog=arping"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/ThomasHabets/arping"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+ S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="GPL-2+"
+SLOT="2"
+IUSE="+seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="net-libs/libpcap
+ net-libs/libnet:1.1
+ sys-libs/libcap
+ seccomp? ( sys-libs/libseccomp )
+ !net-misc/iputils[arping(+)]"
+DEPEND="${RDEPEND}
+ test? (
+ dev-libs/check
+ dev-python/subunit
+ )"
+
+FILECAPS=( cap_net_raw usr/sbin/arping )
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ # Controls whether seccomp is used by default
+ $(use_enable seccomp)
+ )
+
+ # Needed to actually make it optional and not automagic
+ # (and we want it optional for the non-seccomp arches, like sparc)
+ export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp)
+ export ac_cv_header_seccomp_h=$(usex seccomp)
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/arping/arping-9999.ebuild b/net-analyzer/arping/arping-9999.ebuild
index 4f51c78957d6..566ba796671a 100644
--- a/net-analyzer/arping/arping-9999.ebuild
+++ b/net-analyzer/arping/arping-9999.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
S="${WORKDIR}/${PN}-${P}"
fi
diff --git a/net-analyzer/arpwatch/Manifest b/net-analyzer/arpwatch/Manifest
index 500669d52682..0f36e79971f4 100644
--- a/net-analyzer/arpwatch/Manifest
+++ b/net-analyzer/arpwatch/Manifest
@@ -6,7 +6,9 @@ AUX arpwatch.initd-r2 828 BLAKE2B fc9836855074520ab6e8e4d7412f9094677fe25dba61bb
AUX arpwatch.service 362 BLAKE2B 45e527e7b5261a8009acdca0665077422235d5b21ebbb6818d878e21e4869fdf69317306bc4ef02617b8989a38f50a9467d69d904ada80fde1be61f77b806e2c SHA512 06424dea166eac23d4686fb96b1f14bdd46965bf400028f870ea2260e7d54a54663987c62e34e93730e6dea42e0e662578268252b31f29c26c0975bb4cb6873f
DIST arpwatch-3.1.tar.gz 117196 BLAKE2B 35afd3dc563ebbc8136000d5c2d53da85b9615df5cbe8a3da5b77f20da7cbee706f6fd404c2bda6f3626aaa496d9ec9439596acbdfd559c01b8c0d01d6703e46 SHA512 2e6f6e388e1828e34626e36356a89f3bc95d268b9242955d6636ac05041bcf533e7625ed73b37b6ea5eab8cfed54b8c483547556c98664efff63c18639efa282
DIST arpwatch-3.5.tar.gz 117594 BLAKE2B 73b979ec279e5bf5baaeac05949e1bddf08cd9c3c7afcd29b37991ba55ba2bb8968b57b407eb571ec52871017372f479e586ba84b0f1aee67331ce7617309fb8 SHA512 e46b350c483f0e7c873eb177be337f238b2db3d859d8b305df5a74d9d97ca449750f9ed50a99c5d4c51618e22747731d70ceb3f13aae39c39d258b960258fb88
+DIST arpwatch-3.6.tar.gz 117254 BLAKE2B 77cb129bb543a45e22e27c02193b2ceaf4c65fd56b4d77e710379a2fbcaa5f1be4d625ea0b99f63843358ae993c7bee95db764baf36e0802a7aceae5d81706c7 SHA512 5ba47b15f294396f79efa4b72743169b9eb36747d675144e8f456a23d3987dc0d719d9b97704e7eeec0795f03ee7ef7e8fe8a4ba1ee35d19ab8ec6b077d345e8
DIST ethercodes.dat-20200628.xz 239028 BLAKE2B e702b9109ef3ccce73e2637f96126bf19e7dfa533774c0bd623042b3609f147981263b84397ec155a65ae12fa57247c32644e1e7e57c2c749ef768156d853027 SHA512 2edc05d384f387e6b43d07da99038625f9c55c8044b5a48d1bcf9f657df691bf413a97fb9ca915f04dbdafab23f919edd15d906c4ce8bff12be0b255a6717f07
EBUILD arpwatch-3.1-r4.ebuild 1921 BLAKE2B 3b3b77407becf8aa321ee2d5527aff8e02c3350d1a65c5a683b2641fa371cf81a31e36ea0bde0b9af0c117b3cc5cfe51edf68fde6048b93d875ce4cf7481ecac SHA512 89c34eb210c7d8f613e1873818096e0d1a63dddb15ef13cbf9997f581db069f90d16fa7b9ec4f959e61a47218a4afa090030e27a8fe1920d3926fb259f4029be
EBUILD arpwatch-3.5.ebuild 2200 BLAKE2B 0024603349b41163b7783ec205f11a2e53cb27df996b8cb6466d6beceb4610818199c2da8514781af67c177c931a4d8ebed139ca073bc41cee010523cbd82002 SHA512 4c6f30d2c82926f335d50178cbd508ac3307e8c81c4dbde617ec71f42c89d0578e928d43f6729cce87549220756be81a3698e248c54c49340827cb19bf17fd93
+EBUILD arpwatch-3.6.ebuild 2204 BLAKE2B bfdbd8a340fc76e9033072efc1beb814a797af375e8463c20345887adca179bd546634d0739ba619320df98b1f186ce88309c7e3ce1a9fdf9e243bdda0e6d1a2 SHA512 be5fac9b97e7e9c78b24349a93c1f4686f36052b65a23a2bde78b5020d8bc9e6b507d9bae4209e39ebef48b2b0ed86a886fe165c4f2250d48998c59c41e65c30
MISC metadata.xml 742 BLAKE2B 6450c555cd2d073840a7b55b986dd06ef9bfcca83284747f960eec06bb2e4e20e3b60cf3f8321f7d737b1a9a45e256eca89a117466e0470ae30d90e49250d31d SHA512 f34b7397a71cad7092481bf0a4127aabc1bf28e9c781bf076610a3f11522053d7e3bd135ca3f983c8b0aa6802237015ea967a85e3dc207d67f04b063e1a482f1
diff --git a/net-analyzer/arpwatch/arpwatch-3.6.ebuild b/net-analyzer/arpwatch/arpwatch-3.6.ebuild
new file mode 100644
index 000000000000..75c21ca8232c
--- /dev/null
+++ b/net-analyzer/arpwatch/arpwatch-3.6.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools systemd
+
+ETHERCODES_DATE=20200628
+DESCRIPTION="An ethernet monitor program that keeps track of ethernet/IP address pairings"
+HOMEPAGE="https://ee.lbl.gov/"
+SRC_URI="
+ https://ee.lbl.gov/downloads/${PN}/${P}.tar.gz
+ https://dev.gentoo.org/~jsmolic/distfiles/ethercodes.dat-${ETHERCODES_DATE}.xz
+"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~ppc ~riscv ~sparc ~x86"
+IUSE="selinux"
+
+DEPEND="
+ acct-group/arpwatch
+ net-libs/libpcap
+ sys-libs/ncurses:=
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/arpwatch
+ virtual/mta
+ selinux? ( sec-policy/selinux-arpwatch )
+"
+
+PATCHES=(
+ # sent upstream on 2023-12-05
+ "${FILESDIR}"/0001-Fix-configure-check-for-time.h.patch
+ "${FILESDIR}"/0002-Avoid-using-undocumented-internals-for-DNS.patch
+)
+
+src_prepare() {
+ default
+
+ # Temporary for 0001-Fix-configure-check-for-time.h.patch
+ eautoreconf
+}
+
+src_install() {
+ dosbin arp2ethers arpfetch arpsnmp arpwatch bihourly.sh massagevendor.py update-ethercodes.sh
+ doman arpsnmp.8 arpwatch.8
+
+ insinto /usr/share/arpwatch
+ newins "${WORKDIR}"/ethercodes.dat-${ETHERCODES_DATE} ethercodes.dat
+
+ insinto /usr/share/arpwatch/awk
+ doins d.awk duplicates.awk e.awk euppertolower.awk p.awk
+
+ diropts --group=arpwatch --mode=770
+ keepdir /var/lib/arpwatch
+ dodoc README CHANGES
+
+ newconfd "${FILESDIR}"/arpwatch.confd-r2 arpwatch
+ newinitd "${FILESDIR}"/arpwatch.initd-r2 arpwatch
+
+ systemd_dounit "${FILESDIR}/arpwatch.service"
+ systemd_install_serviced "${FILESDIR}/arpwatch.conf"
+}
+
+pkg_postinst() {
+ # Previous revisions installed /var/lib/arpwatch with the wrong
+ # ownership. Instead of the intended arpwatch:root, it was left as
+ # root:root. If we find any such mis-owned directories, we fix them,
+ # and then set the permission bits how we want them in *this*
+ # revision.
+ #
+ # The "--from" flag ensures that we only fix directories that need
+ # fixing, and the "&& chmod" ensures that we only adjust the
+ # permissions if the owner also needed fixing.
+ chown \
+ --from=root:root \
+ --no-dereference \
+ :arpwatch \
+ "${ROOT}"/var/lib/arpwatch && \
+ chmod 770 "${ROOT}"/var/lib/arpwatch
+}
diff --git a/net-analyzer/bing/Manifest b/net-analyzer/bing/Manifest
index eb1746b41a28..dc2a5beb1fce 100644
--- a/net-analyzer/bing/Manifest
+++ b/net-analyzer/bing/Manifest
@@ -1,4 +1,4 @@
AUX bing-1.3.5-Add-missing-string.h-for-memcpy.patch 447 BLAKE2B 413d4da7a69afa63ef2ded8c75874ca85f16827d0175dbd9f96d321ff64919de9a013176db497163340535bfdbfcfc4e36a117fbda28859268a4d49f790a7bdd SHA512 fc02ecbfe91a8cf062ba85b82b7f6260180d61a8f47edfa801f0e2d7f325ca9af4be4933b49af51ffbabb959ee93c24114fba02a034f7ad99ecca33316c72495
DIST bing_1.3.5.orig.tar.gz 81083 BLAKE2B b6d7b9de4181cbe5054e2260482d6d2f6026e433815924fc5a8c74e4bb2d2da465a57e31e588b4d30f7e7b1c577440c4018b463df46278e8dc90f01e9d710ea6 SHA512 187c0dd8aff289943d044402cb072a64f9eb8470295ab4d3e94e78f1f8388c6737929b8ed6c11b551fc866bba4c45c3fbb1aa7b5ca1a6c798f313db9902d003f
-EBUILD bing-1.3.5.ebuild 683 BLAKE2B 8310b81d9a31315803decbd1f08ef3cf32ed400305c5548f1844cf5d852bac991d4149cf72224cfdb57787bb1ea445e00ee9b6a4a8a6b06f05e8f6ef0bec6123 SHA512 6a1a0aae9e4b4bda179296f26d10000a998c756a4d9724859cabcfcc9a158925f9f1562c713a5f899716095a4be0d54273e8762bddce69920599affbeb263ba6
+EBUILD bing-1.3.5.ebuild 677 BLAKE2B 49b460ed92f2da6187c922c95422d468102db25dfc3762dbf75c1d153c9599fed1c537fbca4c4a074047232d6b80361f9213faf68b18da4d5b314dd5171b9c88 SHA512 49c987dd144f21b8a53b0407358af5d45da3f191cc0ddb60326942a50388106bd2b6ee1d50788f53231f1826c37436d8c1053cb2703277e61de1215d18be8fd4
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/net-analyzer/bing/bing-1.3.5.ebuild b/net-analyzer/bing/bing-1.3.5.ebuild
index b3449c8b8071..f42dd49b23f2 100644
--- a/net-analyzer/bing/bing-1.3.5.ebuild
+++ b/net-analyzer/bing/bing-1.3.5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/b/bing/${PN}_${PV}.orig.tar.gz"
LICENSE="BSD-4"
SLOT="0"
-KEYWORDS="amd64 ~arm ~ia64 ppc sparc x86"
+KEYWORDS="amd64 ~arm ppc sparc x86"
PATCHES=(
"${FILESDIR}"/${PN}-1.3.5-Add-missing-string.h-for-memcpy.patch
diff --git a/net-analyzer/calamaris/Manifest b/net-analyzer/calamaris/Manifest
index 73833c5a760b..d96c5cba757a 100644
--- a/net-analyzer/calamaris/Manifest
+++ b/net-analyzer/calamaris/Manifest
@@ -1,3 +1,5 @@
DIST calamaris-2.99.4.5.tar.gz 116893 BLAKE2B 9864f135b364dd7d7becd7c30cc28da1f41c4db0fb940f45153d5fd8da04c8df8675a728e19b47f6eb8f602945655817717189349fe047944d0abdacfd0476c9 SHA512 d9bc890afd6a349ea448b4f40281b8d4dd5babf2915cdfe6d4a46c066826e54c3a9e988e575fb13a4cf5ae9500d33faa5d24f295504f7b6fbfbec219610b309d
-EBUILD calamaris-2.99.4.5.ebuild 752 BLAKE2B 0c879198ceca385b0dbb312317f17b738422bb8d7a263bdb5b4fa4bfaaa0fb6722c333128b302938f4112ad8cbf1e68faf34e446ab2468e9d99215567e4dd6c9 SHA512 70aee829f9cfd661e2c50abc4b28af08bc3edce3109cbaf20768bb7c6fdef4778cab4152baf6ec2725054e425ee46fc750e542609e68079edf97321767fe5875
+DIST calamaris-2.99.4.7.tar.gz 119791 BLAKE2B 390b38cad5f021899592365d763bcd009e41a39e0ccd9e5a3c28b4aa7224ee97b1591995a0441d6970548f9093df7f94c570bf94f0ba0a27ba8d2a854e41572c SHA512 0d2f15214b58dcf5a2d170e30a9ae61f0191e2b2fd1dfbce271655802f358e2e5b02e1884f68aa62fbbe9ff91bc6b564e6cfaaed48c3484a0d781a2b28e15bed
+EBUILD calamaris-2.99.4.5.ebuild 753 BLAKE2B 96e0331c423e09b78a077032a01a74e5a4ce53da1fa5306b5f55485b6f2f81e1f70ec8b670b08a12d7fc33f87e705f62cb20d7e70dbfae334fd6bc89366d827f SHA512 b6c77faf5e57bb3e23ca61484304446f23dbb1f9a627ac7a335716e46c3201bcf019b707a83c5dd14b114b6eb363232b774a81b05b1390bbd785f0c8d882e531
+EBUILD calamaris-2.99.4.7.ebuild 753 BLAKE2B 6ca50a412f34a089ed243d40b58163dad4ebc4cab95a01b808980a0bd691eef7db968a346833e1686f2ba6f17fcb80169060df557f4435b0b62fd8dfc7c04f27 SHA512 9c90c9b8890c4f0de7422d0d11abd44af0c72a8a3739df55b99d42ab0ce68b5f6d4b7650159678b3c3b1b2673905c4d88616a01b41cf4278cd54ec28313ce61e
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild b/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
index 658b1514c2ec..def7af0634f8 100644
--- a/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
+++ b/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ DESCRIPTION="parses logfiles of a wide variety of web proxy servers and generate
HOMEPAGE="https://cord.de/calamaris-english"
SRC_URI="https://cord.de/files/${PN}/${P}.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="~amd64 ~arm ~ppc ~x86"
IUSE="selinux"
diff --git a/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild b/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild
new file mode 100644
index 000000000000..0fc541570a7d
--- /dev/null
+++ b/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Parses logfiles of a wide variety of web proxy servers and generates reports"
+HOMEPAGE="https://cord.de/calamaris-english"
+SRC_URI="https://cord.de/files/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~x86"
+IUSE="selinux"
+
+RDEPEND="
+ dev-lang/perl
+ dev-perl/GDGraph
+ selinux? ( sec-policy/selinux-calamaris )
+"
+
+src_prepare() {
+ default
+ sed -i \
+ -e "s:\(use lib\).*$:\1 '/usr/share/';:" \
+ calamaris || die
+}
+
+src_install() {
+ dobin calamaris calamaris-cache-convert
+
+ insinto /usr/share/${PN}
+ doins *.pm
+
+ doman calamaris.1
+
+ dodoc BUGS CHANGES EXAMPLES EXAMPLES.v3 README TODO calamaris.conf
+}
diff --git a/net-analyzer/dnstracer/Manifest b/net-analyzer/dnstracer/Manifest
index 452235f845ef..6624379fae00 100644
--- a/net-analyzer/dnstracer/Manifest
+++ b/net-analyzer/dnstracer/Manifest
@@ -1,4 +1,4 @@
AUX dnstracer-1.9-argv0.patch 343 BLAKE2B d3a1fe5b9aec3099ef2e385fdbd4e638cd8877bf533e59abbbfdf46bb80d6c0a64f4d3ad6ebc96e83bb007bc3bd22a1c26815fc7a7e98e63d8ef7a975f0307f4 SHA512 6871b93a4ebf1d307c4ef56ca134d8e39c152fe22564e6845ead6d7d97c96ff21982649808618d098b7105159a9bf09a201c4147c61be0b98676a69a9f4bfaa2
DIST dnstracer-1.10.tar.gz 19169 BLAKE2B 8d549f7968b313778f4ee28a5dae0d782b23ff6ce874d343c079c178e9e7516d37af61c14ac6d4f00888dffa98f50768acd2d3fa2d221358d4db8aea82bc830f SHA512 8174f92c5c1b300c1011a24f0cf2f16dc2b52a082729e52d1033a047e20d132d6005b89618ecbbd25cbdc1c95cdc0748cf666bdc56b769b240d8885469bc6e05
-EBUILD dnstracer-1.10.ebuild 675 BLAKE2B c4e49a5bc538522d53c0c9fac97c4419c39233517a789f70e0a8b61dcf5e9f0a7a61cce69a14b444754b477d1b27324ae057d4d3e0291ae32b2de2705e326347 SHA512 d580c852362aa700653bd065fa5f794dd44c0986e231cb2cd4d6acce09ccacd646dfa62bde31598fea1f957d962a21c36a3ad205218d55dc4d770d967304f525
+EBUILD dnstracer-1.10.ebuild 669 BLAKE2B ee1e079ed16637f8559808a5cd422652058f30904bca40d3fc3de73cd08e3bbb2817ec5cbe6a0c9dcd662534eef64517f68f915fcb36f015dcedc5a78be4b2a3 SHA512 869589284c0868e657b0ceec61cae7c4a93d86b1b80a1f04ade77e702ca402daded4bf8456f82a942b5a8e0e9d4aa815e3b4c8d34b0157a7d46d12eb8f9eb021
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/dnstracer/dnstracer-1.10.ebuild b/net-analyzer/dnstracer/dnstracer-1.10.ebuild
index 6635e2f464c2..2af5134c2b2f 100644
--- a/net-analyzer/dnstracer/dnstracer-1.10.ebuild
+++ b/net-analyzer/dnstracer/dnstracer-1.10.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${PN}"
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="amd64 arm ~hppa ~ia64 ~ppc ppc64 ~s390 ~sparc x86 ~amd64-linux"
+KEYWORDS="amd64 arm ~hppa ~ppc ppc64 ~s390 ~sparc x86 ~amd64-linux"
BDEPEND="dev-lang/perl"
diff --git a/net-analyzer/fail2ban/Manifest b/net-analyzer/fail2ban/Manifest
index f447748e1a18..0d23535b4146 100644
--- a/net-analyzer/fail2ban/Manifest
+++ b/net-analyzer/fail2ban/Manifest
@@ -1,11 +1,14 @@
AUX fail2ban-0.11.2-adjust-apache-logs-paths.patch 893 BLAKE2B 5b80b81488a5245d9d9d15a1b0205a1d86f132e3faa5ea3e5cf91d55082b2d264e558dca4b7fbe62f643601b3315ac31cae387c433c2d90b670965abfa744f87 SHA512 dddff4858431170f5a24daab2d3cedcdcd7a1194b8ecbbcd794dfe00dcaee4af410afef102d3a25f86f541267d7be63e3e1d239c879e95d20cef9f0dacdcdc4c
AUX fail2ban-1.0.2-configreader-warning.patch 844 BLAKE2B 3dca580b50c7fa425765ee28fd07d033e738e81ac08f1b66a9b328c7fdf24227c0dca81927e61933c3c3d0c7b6895aed797642f15b449bb6485c8bef6c2315a7 SHA512 119f6b06c099f1dd147859408714fdfe3c73e254ad0d4bf04e535a1f6cbaf08ba368f3e616df792579528e5b6e26bd1be5408258a807d7e2ba36020b211d8e9e
AUX fail2ban-1.0.2-umask-tests.patch 1329 BLAKE2B a7535b515e5d3be56d6e842b34e37cc6786338c1874827ff82c58251ecab63917b54d3c1de6fb4047112deade46195c168b5783922dec8895a13f7751f2c64a7 SHA512 bfffcaa54e74c34e87f4a1205573ac9fb8a66dbcc8534f9b42574be699e21ee92ce153204a7dfc63aedfe319a34d9ac3e656ff29cc054fcaf3b4709b0d56b24b
+AUX fail2ban-1.1.0-openrc-nftables.patch 869 BLAKE2B 0fe00777f1c10d9c405d395c4c7e4c55ecca494242a2a42ab4a894863cc0bb4e981a6997533e864d0d4a9445e0e72746a440dcbc68d02517efda9e46ec728587 SHA512 d7a9f1aaac3631d3328891d7a0be1ec779dc03fa0fef0faf6a9fee83233a09869a537e6175ca18cb35ad02fc6d2a444b5e967f3e9200c6c7f5949dbf62cd4d2d
+AUX fail2ban-1.1.0-openssh-9.8-fixups.patch 1324 BLAKE2B 5ae79dbacc19e9936f81313a3d3fc06ab90530cdfae502b17fa4493848f63f6ce84a52209a0388aff1e4e5758024a8deadc3e9fe47b0b0de0f1b4b8e1769340b SHA512 ddb31d9c013e353717a1c05bd5f4e33d7e19209d0d2ef163a88a9fa07f3c637567cbd4c7365cae3cd90eecd6c746a1f9ca31ccc6d02b1dbe6dc8533bcf2bd822
AUX fail2ban-1.1.0-openssh-9.8.patch 2482 BLAKE2B 5ca3d572332470131ec93330a14676a988f85e7177d44441c36c25ecd3095d8c0ea34cf9535c64df258d211cddf22306119f4a055c8ec5fc19c49d4b5d2281b5 SHA512 c26efa8e4929ed8a3973e4176a8adb0ca3d34fdac550376b3b5da6788f8f0f0afffc7a9031b118e6ce70052af590ff4669ea191b09d34f97636abf3515fc548e
DIST fail2ban-1.0.2.tar.gz 583295 BLAKE2B 84eb5e3487c4db734f4f0a36af142d520e1cc53c2960893ee2f05ff4e78133860be59ed9580fa0d972509a03c17e5d9458b8e3f6b470a4c3154f10911f94691e SHA512 688a84361b5794e1658f53d2d200ce752fe1e3320ddb1742c32c4b4b82a79ace16ae464e7ea3eeb94a0e862bcac73c2d3a0e61dd7b28e179a4c857f950d74dbb
DIST fail2ban-1.1.0.tar.gz 603854 BLAKE2B f7c2d3a1e5b5cdca1f26d92cefe75958bb61b87ad1cf316380b91527c96f3261e5665478c5fbb053f6419956dda934c8ef3ce837af2819b1b1c8d162246fc15f SHA512 9bff7b9c41e58a953901800468e5c4153c9db6af01c7eb18111ad8620b40d03a0771020472fb759b2809d250e2bb45471e6c7e8283e72ea48290ecf7bf921821
EBUILD fail2ban-1.0.2-r3.ebuild 3817 BLAKE2B 350ebf2c9d0523009ed9f390548132367805742b20014c719fa396f3edf8df188b531374237922324b591238f4e8df5ff5fdade2505c32444e301a9b3f3d533b SHA512 9b42311a494d88f0f9ac71ed85ad1cc47917824f54858a13857176674c3ccaee66ff88b1f4fa63245556563274bcb0de891c8777f925deef3b4156e02f1c5c32
EBUILD fail2ban-1.1.0-r1.ebuild 3737 BLAKE2B d281459ba8bff2bd7cc661294bf681ef203116bfd207eef2a86b8e8aee05367a3a4ecb9f2e047d0709a10a13734d8d92a427ee7096af1f1a685ba8752abbe773 SHA512 26e2f016396a43f521b26720be1b9a46a1e734478e123a5541a135e1b7d0be78bc1f15946a1bbb78d695ef19618315034164b69b0c889a799997c828a0c41656
+EBUILD fail2ban-1.1.0-r2.ebuild 3832 BLAKE2B b5cac819ec37c544d933caa6602802ce7a7888dedf393bf012269fcfa364f4617aef425e9a220f9d865597bb544c24ac52569282149112e2478209c4490b08e2 SHA512 085c6cd52e45c90161d4f6d336cb5fc34739bca80d13a8c01466741dca625d375c9d56d1a826ce9439147f716fac13d4efbfa142b881697abf19fe7066c2f2a6
EBUILD fail2ban-1.1.0.ebuild 3692 BLAKE2B 0185481423dd83d1ebbd22f249e483852a496f22208084840c59e67d86978452e956f66da4e8021cb9fe9322513bc9316b29ab412ed3c50ba3f8e14512355e0b SHA512 bd8c84d5976a2b6d7cb823f6090a5f4ab88b2a9588f1368d8a736ed62224ef72c803a308b5e23184d667ac93966763f4c1255a5b51423bb9f0091797bb5f1743
EBUILD fail2ban-9999.ebuild 3692 BLAKE2B b0ad9a842e3e4b623f48b5f7e69bd8c61c1828dd53e90cee72966b736561dd3105e692d9cbcb4318fa5af7f40a63dbb3c4eae46cb15c4bd09140a50e2da76080 SHA512 6bc8b3092090abffcbbc7594df86d48ca1503fcbd52f97a12495a7a290015de987bd4ea42c80dfa982bfd9f0716b2d22e7071bd53deb557a64f2cdfaea3f966f
MISC metadata.xml 357 BLAKE2B a5dee8c760b80bbfad6bca9a7adae797eda34b9db80716db8842c6813b4ed25ed4707290756dc869a7db4163de1ff6114c1995fcc2c485df1bcc6cad9c9a8f14 SHA512 9877a507bd3617c33351036317c5dc7855a1024d8f04f76a57edb93bd80e62b2b7c4f35784f447e94497305eab33246ae5913ba36ea001aa9068d1f91aeee9f0
diff --git a/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild b/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild
new file mode 100644
index 000000000000..aa1a5b054c52
--- /dev/null
+++ b/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_SINGLE_IMPL=1
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit bash-completion-r1 distutils-r1 systemd tmpfiles
+
+DESCRIPTION="Scans log files and bans IPs that show malicious signs"
+HOMEPAGE="https://www.fail2ban.org/"
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/fail2ban/fail2ban"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv ~sparc x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="selinux systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ $(python_gen_cond_dep '
+ dev-python/pyasyncore[${PYTHON_USEDEP}]
+ dev-python/pyasynchat[${PYTHON_USEDEP}]
+ ' 3.12)
+ virtual/logger
+ virtual/mta
+ selinux? ( sec-policy/selinux-fail2ban )
+ systemd? (
+ $(python_gen_cond_dep '
+ dev-python/python-systemd[${PYTHON_USEDEP}]
+ ')
+ )
+"
+BDEPEND="
+ test? (
+ $(python_gen_cond_dep '
+ dev-python/aiosmtpd[${PYTHON_USEDEP}]
+ ')
+ )
+"
+
+DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.11.2-adjust-apache-logs-paths.patch
+ "${FILESDIR}"/${PN}-1.0.2-umask-tests.patch
+ "${FILESDIR}"/${PN}-1.1.0-openssh-9.8.patch
+ "${FILESDIR}"/${PN}-1.1.0-openssh-9.8-fixups.patch
+ "${FILESDIR}"/${PN}-1.1.0-openrc-nftables.patch
+)
+
+python_prepare_all() {
+ distutils-r1_python_prepare_all
+
+ # Replace /var/run with /run, but not in the top source directory
+ find . -mindepth 2 -type f -exec \
+ sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
+}
+
+python_test() {
+ # Skip testRepairDb for bug #907348 (didn't always fail..)
+ # https://github.com/fail2ban/fail2ban/issues/3586
+ bin/fail2ban-testcases \
+ --no-network \
+ --ignore databasetestcase.DatabaseTest.testRepairDb \
+ --verbosity=4 || die "Tests failed with ${EPYTHON}"
+
+ # Workaround for bug #790251
+ rm -rf fail2ban.egg-info || die
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ rm -rf "${ED}"/usr/share/doc/${PN} "${ED}"/run || die
+
+ newconfd files/fail2ban-openrc.conf ${PN}
+
+ # These two are placed in the ${BUILD_DIR} after being "built"
+ # in install_scripts().
+ newinitd "${BUILD_DIR}/fail2ban-openrc.init" "${PN}"
+ systemd_dounit "${BUILD_DIR}/${PN}.service"
+
+ dotmpfiles files/${PN}-tmpfiles.conf
+
+ doman man/*.{1,5}
+
+ # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
+ # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
+ insinto /etc/logrotate.d
+ newins files/${PN}-logrotate ${PN}
+
+ keepdir /var/lib/${PN}
+
+ newbashcomp files/bash-completion ${PN}-client
+ bashcomp_alias ${PN}-client ${PN}-server ${PN}-regex
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-0.7"
+ previous_less_than_0_7=$?
+}
+
+pkg_postinst() {
+ tmpfiles_process ${PN}-tmpfiles.conf
+
+ if [[ ${previous_less_than_0_7} == 0 ]] ; then
+ elog
+ elog "Configuration files are now in /etc/fail2ban/"
+ elog "You probably have to manually update your configuration"
+ elog "files before restarting Fail2Ban!"
+ elog
+ elog "Fail2Ban is not installed under /usr/lib anymore. The"
+ elog "new location is under /usr/share."
+ elog
+ elog "You are upgrading from version 0.6.x, please see:"
+ elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
+ fi
+
+ if ! has_version dev-python/pyinotify ; then
+ elog "For most jail.conf configurations, it is recommended you install"
+ elog "dev-python/pyinotify to control how log file modifications are detected"
+ fi
+
+ if ! has_version dev-lang/python[sqlite] ; then
+ elog "If you want to use ${PN}'s persistent database, then reinstall"
+ elog "dev-lang/python with USE=sqlite. If you do not use the"
+ elog "persistent database feature, then you should set"
+ elog "dbfile = :memory: in fail2ban.conf accordingly."
+ fi
+}
diff --git a/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch
new file mode 100644
index 000000000000..844be1cedd34
--- /dev/null
+++ b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch
@@ -0,0 +1,25 @@
+https://github.com/fail2ban/fail2ban/commit/9e31cfc1f10e8304dc0b5adf0a429d57fcb598a3
+
+From 9e31cfc1f10e8304dc0b5adf0a429d57fcb598a3 Mon Sep 17 00:00:00 2001
+From: Michael Orlitzky <michael@orlitzky.com>
+Date: Sat, 24 Aug 2024 11:59:59 -0400
+Subject: [PATCH] files/fail2ban-openrc.init.in: start after nftables
+
+The "after iptables" clause in the OpenRC service script's depend()
+function causes fail2ban to start after iptables, if iptables is
+scheduled to start. Here we add "after nftables" as well: nftables is
+the successor to iptables, and fail2ban supports it out-of-the-box.
+If nftables is scheduled to start, we want to wait until it's done
+before starting fail2ban.
+--- a/files/fail2ban-openrc.init.in
++++ b/files/fail2ban-openrc.init.in
+@@ -44,7 +44,7 @@ retry="30"
+
+ depend() {
+ use logger
+- after iptables
++ after iptables nftables
+ }
+
+ checkconfig() {
+
diff --git a/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch
new file mode 100644
index 000000000000..06ff07bd0599
--- /dev/null
+++ b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch
@@ -0,0 +1,40 @@
+https://bugs.gentoo.org/936838
+https://github.com/fail2ban/fail2ban/commit/c769046a1f729880cc53efdff4b52ac96010752f
+https://github.com/fail2ban/fail2ban/commit/54c0effceb998b73545073ac59c479d9d9bf19a4
+
+From c769046a1f729880cc53efdff4b52ac96010752f Mon Sep 17 00:00:00 2001
+From: sebres <info@sebres.de>
+Date: Sun, 11 Aug 2024 11:55:39 +0200
+Subject: [PATCH] Revert "`filterd./sshd.conf`: fixed journalmatch
+ (sshd.service seems to be renamed to ssh.service)" - it'd patched in debian
+ branch. This reverts commit 6fce23e7baa484c7d1f9b0c9a11986f3916c41dd.
+
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -126,7 +126,7 @@ ignoreregex =
+
+ maxlines = 1
+
+-journalmatch = _SYSTEMD_UNIT=ssh.service + _COMM=sshd
++journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd
+
+ # DEV Notes:
+ #
+
+From 54c0effceb998b73545073ac59c479d9d9bf19a4 Mon Sep 17 00:00:00 2001
+From: sebres <info@sebres.de>
+Date: Sun, 11 Aug 2024 12:10:12 +0200
+Subject: [PATCH] filter.d/sshd.conf: amend to #3747/#3812 (new ssh version
+ would log with `_COMM=sshd-session`)
+
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -126,7 +126,7 @@ ignoreregex =
+
+ maxlines = 1
+
+-journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd
++journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd + _COMM=sshd-session
+
+ # DEV Notes:
+ #
diff --git a/net-analyzer/fping/Manifest b/net-analyzer/fping/Manifest
index 099a8ad85ed1..6aa462cffbb6 100644
--- a/net-analyzer/fping/Manifest
+++ b/net-analyzer/fping/Manifest
@@ -1,7 +1,7 @@
AUX fping-5.1-c99-musl.patch 1244 BLAKE2B 131b192dff128f58e3092e79f59258453baba77bb2d9be6dc0bf31cdc779d4c97b6e1a4f3d4e5d2edc241bceb076238e1cb573a780c50e342f6af01998617c74 SHA512 823b8995718248cfe6dd326f7ecf4f7ddcca52e113d1bad323a1373554fc3fa2432daaed57b0a743fcb7ded68e7f7944dc0bf4150b15cef7892a485d5c770ed4
DIST fping-5.1.tar.gz 191224 BLAKE2B 2fb344e650b5a359fb8780f2c599455d39405ae823edf695ee4385aa2661dc5811e088bafa1b9f53846ee90c0afa959a92832381a03346d1fda048eb4e7ee098 SHA512 1a208da8dcd99093d0512af5d85ba5e7b5743ec97993d24c1fe612bb58d93090ac1ba0952f648aa075f16d390a77c4be65e394ae56dbede2a6914e0e8c68e2bd
DIST fping-5.2.tar.gz 194259 BLAKE2B 7efb445f32ffe2d3766d598da5f1585270ae8e68ceb8b64e418040f330e7736bfaf0313077e28b12031af25ed7952943603d3a5908174c3f78d9a1af0b735da9 SHA512 062896662804c55ffe2d4e3eb7efc2ff796d20a77b367e16f8fa381e302986b5127ca55f0866bbf08f8ae2b2f6795ec4c5d43dc59ebec157fb3e8eff25d0bdb3
-EBUILD fping-5.1-r1.ebuild 683 BLAKE2B 931bc16cba4c944fe0d840f8891d98ef6ca2ae2cc3d4fb307b4432e6660c55cb850c450a077e12a50a6a81406331c3c5642c037bb6c4ad11746869e8c6b0f2e3 SHA512 a514730d3a58c6a194f3079be4463e6663b07bcb071f0a153aa5a095cb6fc03bcc5094ef2aee3a510caa2019aba8ef207f46e1383c6beb8db080f6fc544bf0fd
-EBUILD fping-5.1.ebuild 630 BLAKE2B 10f707b93715dffdcdec1560f1346ed76a187c9ac36794e0b832163ddd9aa3b29540bedfe36773759cf3735302b42ac98ac1183cd7eb6e4c0dda1d597236e6e4 SHA512 b228f6b1fbf70ddbc15bb8546f2ba3d9816653b901d8ac056d463acefc7df7e47ce3423bad446eba0f15a04e3e50d7b7f20e4556d48bff6c2d66e90ee9549f28
-EBUILD fping-5.2.ebuild 892 BLAKE2B 29edd9454790e438033042362730211fc3c57cd01b83d43428e656def3cfd3b80d9b67fa61f968a4478ca346e065c2cd6ea602909a1500df86b6e6d799631990 SHA512 9187cd9111ad728bae4b2f5d4f51109b9dcdde755fbf8d1a19f34b39f32cbe4d447f4a55c399857989c6f77f795010fb2b0446790940e1023db666464aaf53d3
+EBUILD fping-5.1-r1.ebuild 677 BLAKE2B 0a010e21aea02854da3bd20416438662f39091a681e664de0d003de0a7b0f868d1fdf2e0ab67b4128684b748a4284efa3f51aa0d7ff8cbe9acaf0d6d83cbea4d SHA512 376b92bfcd296394663974d551cb03bd44d98fb90b36aedaff0f078895e59b2ae5c94abbc517afd8f8e10e375b6ee3478efd590e9e6438ad0c3a36a77df20660
+EBUILD fping-5.1.ebuild 624 BLAKE2B 409578c0cc02d8f9baed2e9849c3fbde1f27f24412e731c5e61dea8a6fc319310f6b382956b6e73bc558133afa40cb1a4ca611a466980af8c84320081e093fa7 SHA512 a19299388f16ce1d8ee18b5083e458d26988105eb4536ec3d72fc09684b3e14c899a95e1bacc11271cef7fa9b1aa2865f18d233133be147bbf1b003e330b0290
+EBUILD fping-5.2.ebuild 886 BLAKE2B 48c02115aec6d126d9c636406586dce29cc01d5182f9856f8792e852c2fbfa2bf4da822508c501d3cc249b57ca0e425d78abe696749cd01fba1f2158803af43f SHA512 b24d8850d556e28031f173445f5b2a6e31b89d9ea16023c0147f00e0fe5acf6682eded853a815a41cbdf2ffc0823d8b6af2a03226b81f140a6b4929d3e81f7d3
MISC metadata.xml 412 BLAKE2B cf9f74189166e68b3610dee763397a10855494947d30405ca374b52f22a634a052ffd486542d7147ad50bfadc66fb23ae20a654ff1f6ded2176085001e659bd6 SHA512 86a0ef3b8758b2ed892ca33a3a631ae6fb95d6414f4adaa952fbb44897a842df3873bdcd90729cfd71636f6643d9feb0855fb309a84eb9d8ad8324d03194fa5b
diff --git a/net-analyzer/fping/fping-5.1-r1.ebuild b/net-analyzer/fping/fping-5.1-r1.ebuild
index 0b69f0dcac00..793a2d22efd6 100644
--- a/net-analyzer/fping/fping-5.1-r1.ebuild
+++ b/net-analyzer/fping/fping-5.1-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://fping.org/dist/${P}.tar.gz"
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="suid"
FILECAPS=( cap_net_raw+ep usr/sbin/fping )
diff --git a/net-analyzer/fping/fping-5.1.ebuild b/net-analyzer/fping/fping-5.1.ebuild
index 5ff5eaf654b1..cb39ea8b287d 100644
--- a/net-analyzer/fping/fping-5.1.ebuild
+++ b/net-analyzer/fping/fping-5.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://fping.org/dist/${P}.tar.gz"
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="suid"
FILECAPS=( cap_net_raw+ep usr/sbin/fping )
diff --git a/net-analyzer/fping/fping-5.2.ebuild b/net-analyzer/fping/fping-5.2.ebuild
index 4cd7221d0476..8f1c130689ca 100644
--- a/net-analyzer/fping/fping-5.2.ebuild
+++ b/net-analyzer/fping/fping-5.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="debug suid"
# There are some tests in ci/* but they don't seem to be for packaging
# (they want to modify the live FS by e.g. copying to /tmp.)
diff --git a/net-analyzer/gnome-nettool/Manifest b/net-analyzer/gnome-nettool/Manifest
index 9ce6e886b7ff..0b0e09283f72 100644
--- a/net-analyzer/gnome-nettool/Manifest
+++ b/net-analyzer/gnome-nettool/Manifest
@@ -1,4 +1,4 @@
AUX 42.0-meson-drop-unused-positional-arguments.patch 1307 BLAKE2B 59c086c1dbec1853be1272ec20542516f4a3c730db2ee70aa392377b9506d1a0936923dc41cf7eb282d0d3454a60da9974b9f3aa9c51c604d6161213b0403f18 SHA512 8ead1d57f68415eb323896fc5a9bb3e0f67f7a976c12f8ceaafd81cbc45cd259df7cd835e3ae9b2311a42ebd9c0c3b66982b7398a99711b71e308fab662a9ba7
DIST gnome-nettool-42.0.tar.xz 422880 BLAKE2B 847f14781865eb936f0ded28a3f45ffa4ed02a20d335aea95a623795a2bb40bf57a49ecb28b26088c2818d028a401b3ef346806ea60305022bcafc9972094f4e SHA512 a640cd7f2008be870c4c457d3f793e6d31a10457b826641ef3cb9b831ea1d80756abc2a39aef7cb093905adafe41f27ee3c5648b1a6a3a01aa3d3ee7988330ce
-EBUILD gnome-nettool-42.0.ebuild 966 BLAKE2B e4e0c8d9d8e315e71121218cfca34151772cfa6978acaf7ff0b5704a388388f36cfd904bdff076cd5a95c70e32ebddc38bb86870cc55ff182c22e722ac61bf72 SHA512 d1d18c4554576899bbfc1fc59f2528b04dc10daf51e932d6d7bef003083cc3e7a38991c67fc0bb838382821a187a665d43e6f24486a7650e3aad522c5491cc6b
+EBUILD gnome-nettool-42.0.ebuild 960 BLAKE2B c5fdbc670d68ed2ea4831de32f5228fb43216c65471bb0dddffce4241a562a26174d826d681ee8ae94483ea39612a7b0aefc03b1da7b20e9e4a0ede8aefeaac0 SHA512 1f9824d4cfa3464d2df5d692a572eb81242b65348690ad97ebdd9662916e8825eae32e9f63e82a13b5c78048adda6b06933df8bdc1b7bace06f4f0f8e8ad1b05
MISC metadata.xml 354 BLAKE2B 26120b86668ce8aed647eb8b40788fd21739a837c3adffb0a17a7cd7720a8e83c0f3d0f6b7216423f46f3d6a29a11b51c98bb601eef824e793267984f40860d4 SHA512 0ce236ae1cc287a6ffd5fbafa3b7161bcaee762de2c5578e64115f1043fe07ffc428014aa1dad98dc83851c45535a4b3610c7fe21f9b0fd6fa594575f5a5fb74
diff --git a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
index ac2a289698d7..debbd05dda61 100644
--- a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
+++ b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-nettool"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~ppc ~ppc64 ~sparc x86"
DEPEND="
>=x11-libs/gtk+-3.0.0:3
diff --git a/net-analyzer/gsa/Manifest b/net-analyzer/gsa/Manifest
index a08236e08ca8..64ad04b95c8c 100644
--- a/net-analyzer/gsa/Manifest
+++ b/net-analyzer/gsa/Manifest
@@ -1,4 +1,4 @@
DIST gsa-23.0.0.tar.gz 3605974 BLAKE2B c3797a20427754e0bee32d6e64599f04d1ed474435172efdeb0f3200aaec0d7a7dae0d80c035a762e3b6483f6b629a32e5225737ba521047ef90d564f2d1a036 SHA512 d2dfe12777a8b7610ebc1e7eceb079d38ae1f83085c5a411c115950e55254c82151f77ce16d12342d40b457999f50348a48e66f236a83d145697f68ef9caf993
DIST gsa-node-modules-23.0.0.tar.xz 28474728 BLAKE2B f16b863d4a052cfbbc2758d66ca7f7715b2d0a303b916c149e562e9b2f4c2eeb9696447613fa382cc951d72c54758ea285402149f77793c94a0b39f71c39379d SHA512 ab3aedc50f1f9802b2a986a6b2e905b858f42722ef821d9b6d5aac44f113c62142a22292ce90badeb588276391ae64d68de177da727dcf09279105a9b635f4ab
EBUILD gsa-23.0.0.ebuild 1272 BLAKE2B 90c2a5504a81e71f1bf91ac06cc3b695ce85f932306bab88f279e5586521a168a2e125f6fe29db46e8817e989eda3ee7f552b04a0373753346a4576a2ba64f6a SHA512 dc78788af0a4734170d02b81711d127f71352d18dea51f8befa309d993d9fde62068b5345e258ce09c4f7569b7908a22689bce3e782244285c369587187b83f9
-MISC metadata.xml 971 BLAKE2B 92a5deb08a91782bb2de586d1aa5dde2365748bfab065b310c369cbdab1e468d6ea4ab57df8e0a97a02f8b96613302cd8ec9c878c2ddacdf922fd5973f759643 SHA512 623adaaee62c9c2e27be7a6741edab7a770ab49902eb094bc71711fc822e3108d851fe0420c6744ed9ef91c8da7c57e518c884381e6f3952387c6e2636e46f5e
+MISC metadata.xml 848 BLAKE2B 49d7577db6edee952e547955740310dc2066f35472d0c61d0ce4eb634161e7e8420a2d65adad1afb86b0e354b1e99d4c786fb67a697181742833e94e59599b51 SHA512 abda40fcd8d265ddbb0070d53a994205e3a282c0a844c5f0c060175229a7560bda6a55314f7faef4856e7b3a94a0636186c5e3ceb34375a13662e84c7422b53c
diff --git a/net-analyzer/gsa/metadata.xml b/net-analyzer/gsa/metadata.xml
index 6fb56eca5155..aa8e4edf754e 100644
--- a/net-analyzer/gsa/metadata.xml
+++ b/net-analyzer/gsa/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gsad/Manifest b/net-analyzer/gsad/Manifest
index d2a6055205b5..079421ddf748 100644
--- a/net-analyzer/gsad/Manifest
+++ b/net-analyzer/gsad/Manifest
@@ -5,4 +5,4 @@ DIST gsad-22.9.0.tar.gz 224735 BLAKE2B da1ee149f6937ef2bb6d23391bf8594b776c8396d
DIST gsad-22.9.1.tar.gz 222663 BLAKE2B e65c8ecfa613a1653d36234d00e95da690e32c1c7ffc8904f509d568533079138115fcd389aaafa6d6cb96d5df42c9071e04edbbc95ea77731627ab7036adbde SHA512 25592b7e07357ff41f142cf926132491af20757a404773f3d532bafbf6e75d98b259103860920f657512d16a120351478767d347b01bef122ea1177c685d0d5b
EBUILD gsad-22.9.0.ebuild 2242 BLAKE2B 14d740eb322d174b219ffc0b77b9d4910ef430fbb05c74c385e2c965c4c748b5f08e005a53580f9423ef5019c0c84aef8f7ee9c42d29bd9bdaf232705472706a SHA512 396b5763b69d952911bc6d6ba84cfd931daf8bc694f6481b34c4bd93dba870f3fb8e02b8b634eca972ae7765531fdc6e55b1d03d8384ce00ed397e54fd8742e7
EBUILD gsad-22.9.1.ebuild 2241 BLAKE2B 0e556841fca80f8749d065fb8a9d43ef30dff136e9f931f595dba0c62a16f97692ad06fb06bc48946296efcddc229721a9f0b93d81fef5ee2af11345fbefc7cc SHA512 24a03b6ce591589332ab674cb753850066fbe193d68d84b2f886da1c932de624baec286afa4d86c76a284d978f1682ba2f8032195a727c6d1fdc17286de4f0f5
-MISC metadata.xml 602 BLAKE2B d3c36459de572672fec6a1cd7d7c29c5b8be3a421455c8702a2bfbcf4d969c5783d5026024bbffe4b765a18b50852b534b9d2a1174f5586327ff13a4f704781f SHA512 e15e39148d80f4b6c8c6e14c18ae977d6ebcec98b201e4d9b58d83f4a183023f383d4c5ae986064b6a176b741d0ac923173cb4f78a30185ce341c642002e13d7
+MISC metadata.xml 479 BLAKE2B 95dfeecb7f7865b4f5c338347eddf868d70647e160d18332f93e50400e35bbae526dd77cab06bc8c9a39e05e79a792b6e36d8492fbad426085040fbd5f848e83 SHA512 8c0c042e28660bc0ec186893daab2b2f97490b2694a557072b2f4517028e34a44711e203810c3bbe5065dc4b2423b3ec2f9d56e1ef288b21f2578b604737cbb7
diff --git a/net-analyzer/gsad/metadata.xml b/net-analyzer/gsad/metadata.xml
index 27bf47cfefc0..43f84bcab747 100644
--- a/net-analyzer/gsad/metadata.xml
+++ b/net-analyzer/gsad/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm-libs/Manifest b/net-analyzer/gvm-libs/Manifest
index 8a0156977077..d099b1d36ca8 100644
--- a/net-analyzer/gvm-libs/Manifest
+++ b/net-analyzer/gvm-libs/Manifest
@@ -1,5 +1,5 @@
DIST gvm-libs-22.10.0.tar.gz 323677 BLAKE2B f6ace01ce3e1e240496e4edd0d07ee4f155ffa7a3eabdef6e5342cac7e7f94fd2048649a6f00b1bbb3bbe6801f09db28733a33b852ac59f873050c8859d934bc SHA512 dd4a5758ddd70b0a565879f61c913e2cc6c21e8982626058f80da07d1f3d04ad5680b6c850acac46b9b9deb46390985230c5b7b2140c81bdeeb9e8b5e4813c18
DIST gvm-libs-22.9.1.tar.gz 314228 BLAKE2B 117ddf5824f0a1f5788695074fa5044b21b5dcfb8d6235a9f423174fa76d9262f361371d1f6807e88979ce49cafab64f5aa9fd1d2e855395bfa103bf6b121ec8 SHA512 b06c21ced89dc9f14dd19b256b57af910f4d7e585bf9c90fb7e3c3497bb429294e3ffb64dc6ee710e8b3beeb4ca9ac6aecb9d5e4b25f0f9761fa0c9f18a8dfd1
-EBUILD gvm-libs-22.10.0.ebuild 3064 BLAKE2B d1c8483ca08cdabacbacc08f1898502667769a42f32bb28b5883673d25c0b504ef05825a5d3665420fc755525f45b980e87ba3fd83603911712f0f3f7d990e13 SHA512 81d4c8d501b6a54093cdcdcb92b6ebb94c851fca8473b57be254c24ca92d1d9d3d8dba2ebb1a5edd557dd9897a6634dcb31368aa20130f3614b1f00f1807aa74
+EBUILD gvm-libs-22.10.0.ebuild 3063 BLAKE2B 91aa7bf6f9472b6d6da4f8081e0b9cca201f9864437ea13d05bd1aadd2b4097ee04ee2d38115c63a817a96d07b903b2df24be29ab02e3f51cf9e9c49cfb6c13b SHA512 23015073ceae376371d76465f7743deb99a46d8b2c125220b0daa19a81fbaa2accc84ebb969afdfad8b998cacc3b15adbfd81ceef1dac04dfd09bfe83631fd17
EBUILD gvm-libs-22.9.1.ebuild 2638 BLAKE2B 38fb3a46c216e4340fd308cec7092846c1557d565df2fd2385037f897e70effdd2602973024ab17c8efd998fc56d8006763eeb2576442620fd81d87985091d4c SHA512 abe39d17d95095e0008cbe6519982a8acf9912996fef85a18b9002ca410fe6744fa72e5cf69a9dfd688b12bc85e6149efed63e8b0ece7c04d03c170cd05771fe
-MISC metadata.xml 877 BLAKE2B c60f3e763d17fabfe0260b1b7e9fe9fa738fb04fdac9b115f2263bae2d7407389cb6869e997947ec1e78644ebd92fe3be1d2ab446d46e4bbd80a39246235a4ad SHA512 74cc7cd53433c09c046241ba5a21795836bbd9b87556f1a2b4fa1cdc4a66238a6b224a948896c396fa68c6331b13037b8985e0ce3dff90886d24fb3bdf0cdfca
+MISC metadata.xml 754 BLAKE2B 9f902ba7eec9d518751d3011ca10d5d54d0e32aaaa63336eed197b42022703326aa73882b934190cb2961a39adc2abdac31001de1d64aefb06853916854f227d SHA512 28fa6727b0464a3b798ccda307bfe49a7e84cd1dcb256953dc6db46c8d17f119e7082506301ed9a37dfd6cdb9f265537f6801f4df02e70e9b9eb5a46a4bbe49e
diff --git a/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild
index a7da7de1491c..475102cd716b 100644
--- a/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild
+++ b/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="doc ldap test radius"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/gvm-libs/metadata.xml b/net-analyzer/gvm-libs/metadata.xml
index df3bcf4ee54f..b7136456d439 100644
--- a/net-analyzer/gvm-libs/metadata.xml
+++ b/net-analyzer/gvm-libs/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm-tools/Manifest b/net-analyzer/gvm-tools/Manifest
index ee1e2cd4e29b..c45dcb42f1ee 100644
--- a/net-analyzer/gvm-tools/Manifest
+++ b/net-analyzer/gvm-tools/Manifest
@@ -2,4 +2,4 @@ DIST gvm-tools-24.1.0.tar.gz 218801 BLAKE2B ddc17406e5253696dca652c5e583fd5cc645
DIST gvm-tools-24.3.0.tar.gz 213334 BLAKE2B 0a09dc1e1c637996de306d5ecebed861f6a92caab16d6fa7d437886bc280ad078d3ef8bef019ba19541d9566a2a77ebf3e498b1bc0a6e956a649777cf78c5b6e SHA512 bf482a9bfdb9a65851ecf0ad2b66d773cb3dd3b5a0bace1b8ac7d52add4042134f83d95f41d275a426016d3bf21d2b64d42fcaa1ac84aa87ab6f73a5b0a1237f
EBUILD gvm-tools-24.1.0.ebuild 622 BLAKE2B f3e2e0ce520f027ea0aa8e6cdbb8f27c17e4e4dc9566baaad12582c638a02f568fc43b0a2037ca4e24047fc281ac22e504920e3779c45a717708253bbb4a5926 SHA512 349f9fa812abda280cfc4f24d419167145444fe274f773ff17506495c03e96b41f19b94d26c65f093f880175ec845495bf019c32c3b4898a5220a99b035935ea
EBUILD gvm-tools-24.3.0.ebuild 628 BLAKE2B f4ea480fa763b1b1a7eefc8ba673ee794a24fa41d5b30a62d01480d32686f29c369988e063eb9aab843467631fe21b0376331ffacefaf5e3788de3b38fb6c021 SHA512 126c7ba9c97596d8444baedd6c3d26cbbc658fb266e5dd6e144ce3bc590076679d634e25b0171f39dbf5375fe33139395e5fdbc935e3615606e1fa7d3a951bd0
-MISC metadata.xml 1029 BLAKE2B 91595f8420740154d2823126b12f7b67740660a08dbf5b78b26fa59523b3a37238e64d0abbbfc4fdb3dc99cc741ea0c21160923ab67030a4a77b04f1b3a11481 SHA512 0b958ded9193e1acde6db72b15cea25bc9837afb82769cf12c5434afd0223874014a05dffee8680d0bbd27f263c2adb9b5b7f25b7dfddd9f79aa54b837482576
+MISC metadata.xml 906 BLAKE2B 14ad7500a606fc905fb68739b5b36a69502ea54a56d666eb2a054ee235489c14569262d2b75ec902c777f1e59cfe87b6f323104221839136f870df4e4dfa7586 SHA512 b794f27993b95ce7ec037077430e315a813199e709d233666fe18e1f085f366886344b9c3cd227ce67cdd0be7b8e71e0a2df8ba6e78950be95ab9cc1696725c5
diff --git a/net-analyzer/gvm-tools/metadata.xml b/net-analyzer/gvm-tools/metadata.xml
index 49aa4756bce9..9dac8a2bb335 100644
--- a/net-analyzer/gvm-tools/metadata.xml
+++ b/net-analyzer/gvm-tools/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm/Manifest b/net-analyzer/gvm/Manifest
index db2c34bbc833..667780ada029 100644
--- a/net-analyzer/gvm/Manifest
+++ b/net-analyzer/gvm/Manifest
@@ -1,4 +1,4 @@
AUX gvm.init 547 BLAKE2B a9dd15fd123dc7a2a37b73651992b9ad56a0c8a1ae048f11d1ca82ecb4c085a9c5f395890bc1dc4883a00b9738647dfcdb996075b062463583c33491d0d7ff94 SHA512 d52f2b47ddafb012b76f0d4b96c73d358faba55259ed6718395328e1abfe391b09f4616053eac65f6de5bcf391e14ff3b5d4a4a5ad0f7ef87bf5fe3bd6b7b606
AUX gvm.target 338 BLAKE2B 215e2bf35ad1be674a77093db9b4a010f6145f295af172959db6b88b6d11616af1fa8b81744a5dcfc54b8a1bdcb9e5bad7c8b7ea969a0ce07cc4881ff98d05f5 SHA512 3999a33fb28bc30619fa8b39290c9f4545568bf5d15b518455d2e896c07d1002cad51ba6391627b26894dd653999ad571a7fb354a87e2ac707bbb1753e35e1a1
EBUILD gvm-22.4-r1.ebuild 1201 BLAKE2B 05b45e654ea915cf40eb8cf421140f40de1a46e7284f0cf5e281383a5e05453479e3072dd3022000d5ad5d3e6cab1593c4640ea7207aa664094ebf2c4c37a948 SHA512 c7dfedc8ca4779946646138314143f1d1c0a31bc50d95334825e237144b5d44cd7dd9821feee8aa49487519b3245546817a1680fb14749133a15a0ea054e48d4
-MISC metadata.xml 1095 BLAKE2B 2c01e221dbde7b0a8d83c0c0b70af67eaebe273199d5411f2c5b3da246193ed26d9c45fa5f901be6f22c557cf866a18238a16ec16b2d9d39971d1f88ad1bdb52 SHA512 521b8ff80e4d0d13cc7c008009ed283a422126c1cd560f10063f09c301b6821d81dd59463cf90cbc3d245260150e12ec9682de513a8dcae238fb3ef5cd094b51
+MISC metadata.xml 972 BLAKE2B 1dd1093c68b79551cbcfe87544bf01dbea2edc8c40635c15ed4024b1b18c74b13c20b3d95059c6f73c2dea5ee1ec4bb247e9cf2e9891b083005cbe95b77d7625 SHA512 62aed1e98be249a84e785707e3fb08dcefdcbd75660b196c12d6085e267f4b528b67d23ec0a66b60e1931bff845b6b618ffe5ad210f3cbb84eb7babb02a9f66c
diff --git a/net-analyzer/gvm/metadata.xml b/net-analyzer/gvm/metadata.xml
index 588dd28fa08c..9a9ba3cac03d 100644
--- a/net-analyzer/gvm/metadata.xml
+++ b/net-analyzer/gvm/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvmd/Manifest b/net-analyzer/gvmd/Manifest
index a26a450839bc..0230567e585b 100644
--- a/net-analyzer/gvmd/Manifest
+++ b/net-analyzer/gvmd/Manifest
@@ -9,4 +9,4 @@ EBUILD gvmd-23.1.0.ebuild 3231 BLAKE2B 85902d68a3c051b9fed5542a1fcd29a7ce00ea9b5
EBUILD gvmd-23.4.0.ebuild 3232 BLAKE2B f1e6d93401d0c1a4232f28216bd1d952e31d06e1d812c4136874d4126e41fa4aa55a8e6a3727ed4c0b493bb9665aaf5fcee397e4182e5c53d83e8d596efaf04a SHA512 f19e2801a61fc620c24e2dcd3799f0bd4d5af2b0375c1ab23586a43dd50213e71851f4c17b35085a293849225ffaecfc66bbedcf0fa8216004817eda28ddb44d
EBUILD gvmd-23.5.2.ebuild 3232 BLAKE2B d9017f0cb42483e40cad245b756bc3fe0406cd217e2914dedc835970fb0b8f45eb63e3812952a6182b9625cd86fa3dfb2396c440f89d47afdaf45282b218c727 SHA512 ec18968eceffdd1035e1912dca90b608a0c39b1d174cf507c5b74634231de7dee948735d7464f8c11188ed777827a399755c6915e9bad8f5252c3530f93debcb
EBUILD gvmd-23.6.2.ebuild 3231 BLAKE2B 4534e9760ef70c2e9086c5f5ad42c5e6910b4417486916d00e30c4f28a5d593259461aa189370674296f0de3b3596d13dc3231d245252ba66046a9db5d4c1dd7 SHA512 f2c65e7985c8e0480218e90f4ea300f24e88d96adb9df4f2841ac2413beb79478dafa6c71ddf145752c7140c30a139a0a21a4c159918ebf8c19543c7a5cd1d02
-MISC metadata.xml 1138 BLAKE2B 5abfda85605cdc2bacbfc1295b9b443ceecda1a3bd51423a1c35c4799d42f8aec6c4d5c8bc29293a800193016bc0065361ff55616859064c061b105b31fb0f18 SHA512 f09448bd5acd5ed22611ac455c94a3ae0a0531a9aeec6bad638c48cfeb627fef5214c0734d04951ef18ee96046b8e89b812c198e6147fb21f8d5dd495ed4bb67
+MISC metadata.xml 1015 BLAKE2B 02f3f87588b78a5ec9114298b527d3a0731d993583c20e4988e4ce97fd95a00324c3692000b5572494fc4f6dc33aeb603f25c146c98cfdffa3cefd1ae77ac7ee SHA512 f99e5727c4b40ae8184f471045059a95df54deea829ba01d3d948ca90586ab9745dbeca90d826f088963a15396099a5fdb9583c3aecf47fd72f1e8760eda1aac
diff --git a/net-analyzer/gvmd/metadata.xml b/net-analyzer/gvmd/metadata.xml
index 362c0017dc23..c20efeb6e575 100644
--- a/net-analyzer/gvmd/metadata.xml
+++ b/net-analyzer/gvmd/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/hping/Manifest b/net-analyzer/hping/Manifest
index dc508dd758af..a91f2f1f4cd6 100644
--- a/net-analyzer/hping/Manifest
+++ b/net-analyzer/hping/Manifest
@@ -9,5 +9,5 @@ AUX hping-3_pre20141226-pcap-bpf.patch 421 BLAKE2B ff0b48788abe2151c60ab3a99c880
AUX hping-3_pre20141226-scan-overflow.patch 316 BLAKE2B 7d43d98fe736dc78a2e104c0daa0d206dd30175c8133168fc390b308c3889cf306bcbc1c10265474bbd9397694585b9b16667ca80d91d1175b2daa41aa9ba501 SHA512 ddef839e98f48de04aac8015468808d1e3201f0752cb82a4650e35c27a903d2ceca0603415d8a19f39dd827a8ca249d778312a0f272a4605b3ea67af4a18846b
AUX hping-3_pre20141226-unused-but-set.patch 1272 BLAKE2B 8ae0bfad0bab0c8f0f7592b5ec370ebe146bb31c2dd5a53651d2bd27441c605114f46ab98ec9a97e9f5d386cae5a561c80c420c4c15d6d9424440ac4a53736ef SHA512 a9f031c39a448b0d1f6b076193a07c7a9628756af46a06c2f0d8a2859a02e55bbff5ae55ee4341297b19c4e1ba041b5dd2cdee9b64bdf35e6aff5dc4b8faf6db
DIST hping-3_pre20141226.tar.gz 572322 BLAKE2B d7bacdd6ae7ba7589825bb9157fc6501740f2a684bc9045483a57c40af3ccf89a09f2f7ddc31c939886e5173b7c4d29233d87e044df14b86e6fcba7bda4f8abc SHA512 d03c27ec25b813c74d57b4e26acf1a5b1ade15abd93c5f8cbf29a5464c6dc3a8679e1d255d99ad232462d6cda70dcd3b68df13e70e950cac0943cb69bdb14b4c
-EBUILD hping-3_pre20141226.ebuild 1598 BLAKE2B 3cb4b72c21bbf41e3008a49d90ba1f1ed699358a3137ace5aaac27ddec3ed89f540e9fc7c3769197a3fbf50c0261924ac6eb9882d0dafddcb149eea8a4120778 SHA512 f403bcd1740f59fb9db09b42585a0259b87d5285beb22fae5f09f7ab665b342071af82cdfd610c0d1df34f6b61c812cd80826ab4673570e8dd9a47732e28e423
+EBUILD hping-3_pre20141226.ebuild 1592 BLAKE2B bf09ff05b82428eeed98ab18e6b03e68be7443102ceac8776e405ad6e045fa6eed3d4fb6b7bb6771e63f99a17d8029b05465ceba33031451f98acb2281e391c7 SHA512 6d9c1cb3d4cb4ac011c224806071a7b14abae5271948503eddf605b15f970beb923db88ae8f04b27e86df46a8d8e7c511eecd07b98cfeaf0b4abec43a585b1b8
MISC metadata.xml 359 BLAKE2B e643654c1c57fc317fffb986113fbecd6d7f86649ebd17e541c84ef4cd3ee76f63b8ffb64d3db4fb850c16462aa4aed92bcbafc3c09d3ebf7ab87645620ee793 SHA512 257a02be63583a9645b90ee020d3caa8ae894e6c45cb5da6a8fbb2ae300114ebedd43b36e2f551880426032b9812b5bdd272e9c871d73ab6b63c54cc1cb3d863
diff --git a/net-analyzer/hping/hping-3_pre20141226.ebuild b/net-analyzer/hping/hping-3_pre20141226.ebuild
index ea7237270ec2..37a6553b3be0 100644
--- a/net-analyzer/hping/hping-3_pre20141226.ebuild
+++ b/net-analyzer/hping/hping-3_pre20141226.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${PN}-${HPING_COMMIT}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc sparc x86"
IUSE="tcl"
DEPEND="
diff --git a/net-analyzer/iftop/Manifest b/net-analyzer/iftop/Manifest
index cdfc0fbbb8dd..2a73992e263f 100644
--- a/net-analyzer/iftop/Manifest
+++ b/net-analyzer/iftop/Manifest
@@ -7,5 +7,5 @@ AUX iftop-1.0_pre4-ip6.arpa.patch 1857 BLAKE2B 920b5393366d0fe1ccf7619a862fb6a91
AUX iftop-1.0_pre4-tsent-set-but-not-used.patch 229 BLAKE2B 42318fa63e40a2a0b3f50d33c6ca3fef69c837290272f132d63dde276a4302254378f8ab31ab49dbb0b50e821594a2979c713f9119eb4ec852971b585648b344 SHA512 06d26d9497c6afc6b7eb5db508def08c8945408e89127f3938667973f8a8b7884dc0e7b005c115a7acd66d62107de5d47d49a869b89f25f24dd999161b0fb0bf
AUX iftoprc 1391 BLAKE2B b2558509d0f8e9dfade1bcb1a1b50569510cada2629fb3b0cb772d2fa0642455ed6e4c18024a19b656bb9d42eefd4e2db2ea066dae28528ad51f12b439307f0a SHA512 01373add0177399e7cf4ae0ecba893fdd9c73bad5243478b4ac9ac5e936647738a22906ee1e8b22b51d541cc4150d0e0619f134666a1e3d0cb78a59a5c04b95b
DIST iftop-1.0pre4.tar.gz 204665 BLAKE2B 181385c3fbf43abd4ead975aac11b5ff196de94d9a8d6f195b3f0068aba6ae953067995d19f0175b49ab15c447c99d531542ae786603ee390e080e79bdcd7ae3 SHA512 abd74e8025bb82fef9ebab4997b1d018201a523d47c0128128ca37797490046538d74758dc4471735c22b890e5bd238ad6b2a30776d465138ede367cdd263d22
-EBUILD iftop-1.0_pre4-r5.ebuild 1205 BLAKE2B 5d564c544f604ff8030c0214735c7f1e70a7aa0dd5834c837203a9ee5cf6e1fb80b346e055b29a24976e6eefa5dbfe68743599d89d25ccbd91c23028182e9d70 SHA512 aa7225dd4f13adee4db3c2374acaf9ca628d7c77bb5db9d6d48c6fbfd1b905af4be4b314bebc65f133a230f373581bf15b4d2ee92d32e86a903b7d7eb62d6021
+EBUILD iftop-1.0_pre4-r5.ebuild 1201 BLAKE2B 3c6b1a9cf76a6699f57505e966422d8b8864b5e68a0dae8e894ebee9fbb8bbc2b6df5417d2acbd8ddf976a2eadfd483765bd3682b8035806cfe8a2bb153ab24b SHA512 b1916ca5a11f5e36e0c7cac2264d2f491bb53b98d35adf89da5534855bc1d2b243847a19b1c32d0053332014949052192dc54bfdadf9bec82b1280f0c278aa2c
MISC metadata.xml 287 BLAKE2B f19164a15f9d23702c60e146fcf4397bdceb885848c02ca219c14841ecf18066f94c8fff216a6d84e5480545161ead3535bf56e949b037fe61e2dbfd0ab33c48 SHA512 ec0634c44ec4f2564927d307807236bf9e623c63ebb6a5a2c8fcf9dc68f0f871eeee52e04675aa30a3aef2d73cbef0446d0ca7675da82e62cc57a1fd593855f0
diff --git a/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild b/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
index 23bb00c63b89..7a8c6b86167f 100644
--- a/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
+++ b/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
@@ -6,13 +6,13 @@ EAPI=8
inherit autotools
DESCRIPTION="Display bandwidth usage on an interface"
-HOMEPAGE="http://www.ex-parrot.com/pdw/iftop/ https://code.blinkace.com/pdw/iftop"
-SRC_URI="http://www.ex-parrot.com/pdw/iftop/download/${P/_/}.tar.gz"
+HOMEPAGE="https://www.ex-parrot.com/pdw/iftop/ https://code.blinkace.com/pdw/iftop"
+SRC_URI="https://www.ex-parrot.com/pdw/iftop/download/${P/_/}.tar.gz"
S="${WORKDIR}"/${P/_/}
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ppc ~ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~loong ppc ~ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
RDEPEND="
net-libs/libpcap
diff --git a/net-analyzer/iptraf-ng/Manifest b/net-analyzer/iptraf-ng/Manifest
index 145493adec5a..7d52573502cf 100644
--- a/net-analyzer/iptraf-ng/Manifest
+++ b/net-analyzer/iptraf-ng/Manifest
@@ -1,4 +1,4 @@
DIST iptraf-ng-1.2.1.tar.gz 325177 BLAKE2B 9b8df7fa24711b401464d492993b9c27424ec7ab6230218d1b792a66e5fb60c99b5cdb92ac1b5a6da578c4b10da79333f248f14d10e74057118aadf50263a4ed SHA512 44d36fc92cdbf379f62cb63638663c3ee610225b9c28d60ee55e62e358f398a6b0db281129327b3472e45fb553ee3dd605af09c129f2233f8839ae3dbd799384
-EBUILD iptraf-ng-1.2.1.ebuild 1230 BLAKE2B b9e32d557b5b1f7acb18ad3dc530b3ee23360b73748fa2137b7c61b1c8b20c86065f7fcbbba2228ffb6809b0a6898d1d53ff28aa8e166790b7334cbbc9a64baf SHA512 5695f1296c2470b050710af2019ba4e7541d1fdcf61c90704fd8c7cc6b6929b7489c93284ea3b9ba978fbf6bd22b9b64c308496590dd325c211322a205af9f5f
+EBUILD iptraf-ng-1.2.1.ebuild 1224 BLAKE2B 97060ee9636c0bade30a723cfb3d11d213c1e78a7d6330cac0110d655ebb003f31735ad45125ca9d612787c16e136bf37c9df71189914bba8cda97844e715c2c SHA512 7c9d4abe4d27027f080f23fee53fc78dcd9cd5cc9671384545aa573719380b544469b5c6f905ac2554e172d6881573c3a72aa50b0693cb3a9b19a3b45166beb4
EBUILD iptraf-ng-9999.ebuild 1150 BLAKE2B 5b02da16a8fbff3bb5ef09536a69094088a7e4a1793f83272169cd9c91d8884647d643154cad17b267c1433a7e98735d7267e76e703a2bad0f49e2bba8c6bb24 SHA512 a8b3ff516d68e0dfa95c763f478dfcc66f556d93a814ee97362e54cafbb0465600459939a8d8cba58b7ffe35fd6de65b4455521867c7219ff8d0618bc9bbaf51
MISC metadata.xml 358 BLAKE2B c378209749fb984b8d6cd7cb9f94edeeb807c70b6420b3666dc05eb5b41b29e1c8e639e19bcc8276faab85096308cbdec2edb0368032a40ad5fd1d67f422d986 SHA512 919953be3d422fd600e803037a0d2b091d97f488397021c1c2d840dc48c052c0a15ab56e577309d1767a0953316a3e932db60b719d677f24fa849985012472b6
diff --git a/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild b/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
index bb3fab832e02..c50aef3a5432 100644
--- a/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
+++ b/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://github.com/iptraf-ng/iptraf-ng/archive/v${PV}.tar.gz -> ${P}.ta
LICENSE="GPL-2 doc? ( FDL-1.1 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="doc"
RDEPEND="
diff --git a/net-analyzer/mtr/Manifest b/net-analyzer/mtr/Manifest
index 7bcee9a388f0..9a32876cd776 100644
--- a/net-analyzer/mtr/Manifest
+++ b/net-analyzer/mtr/Manifest
@@ -1,6 +1,6 @@
AUX mtr-0.88-tinfo.patch 494 BLAKE2B 5eba829ab106aa74799780da890b39a37f69a0cb2cf644a739d1a4e6484507bc42427995069d03ddcad811a99baae9211db907b82a3efb328edec075eee92b57 SHA512 165bcdd1aa04e7786e2e8eeab4e85d5c592198b7b9a39f2c13a229870fba47d36fc92b136277d7d4e0a241ef96c714954a78f9e1091ab71255cd5b8d88bf2fd8
AUX mtr-0.95-fortify-source-3.patch 1440 BLAKE2B 4690e843d35cdb3dffb1d2c51bb2535b5761ab078372992716e19bd6b9f3a3dd67ab5d9f3579114545da5904988c5f5e412f218dbbaf1da820dc7aca2198efae SHA512 6e2515a6c12676d14441435b2bcddcdcd8d57d058fd881a1941be8699124d1d72e59255e8707f797e9b03ef2e31e69a1d4ded71f98c3e60366d1b808428b4592
DIST mtr-0.95.tar.gz 144541 BLAKE2B 3c972675b97945b96562802c5d0f10de963160682c93c0ea2991b72eca33d136d18948c5e746ca3dfb280ebc9c3ab154e7774f8409ed4e5f7470a8feb128e71b SHA512 a7d69e0c551a10ae80a650a34588119e6c6b124a8c2c93d3de29e5daa6ef99f9217d875529d443c3760cd6fd7bd04d1e9abe33ef12635826c66a98bd776c1690
-EBUILD mtr-0.95-r1.ebuild 1594 BLAKE2B 399e98014ed3dcd98dc0797dd095eefc7a12d2fff6586c9a99b1aef27bb8a0b5502eded598a17517dbc5b06ddef820563ac0c963e1a202898f040ff8f61001ac SHA512 cd9d7a94032d66f563056d36c382784314fe6461fa489b5405efb15c2d293fc5177e6e72e1f231fb7a1e9b108b0c18baef8b68737b595cb8a88b466017870be6
-EBUILD mtr-9999.ebuild 1551 BLAKE2B 1e04cb86382f29dbfa9d9ab9b1361986a73ed6e94e998be53e2aba1f829b0a7a9625b39975a90274a4ee4006dfb9964d891ed0280a26fda3a61d56b052a077dd SHA512 ae3235d52a2c2743b121c595c9032208db4cda64187a24b6b5b2242362775314e9ad2b994b439abc67145194adfb51a700e491324848bd6d003cc76d92509877
+EBUILD mtr-0.95-r1.ebuild 1588 BLAKE2B b48094a852b5db31e6d35a405ae767b4e0e4c373c1680a74b904dccd701c76e7c0a92f7d1e7fab87867cd2d4305552bebf4f4efeb4d713913cc71713119845d5 SHA512 d27d06291d5555f19268bcd62c3787a9f49cfe2d268b9f87fbacec118c1014995b750ab996e39a7fb8740b78584f637aadaf051481e3bfbfd5201bbe1622f5d8
+EBUILD mtr-9999.ebuild 1545 BLAKE2B 433a2fcd32cca71ba3e89992771f7725d3e6fbc16924191b52bf3d624b4187055ebbb09477e3d4c587fc96260d55cf8a29dea6ec342096e47263f98c78b619d0 SHA512 d7702bdd575ec80561b5d8ab69ce083c08975d8c83941eb7a1bab1c8523aeccb1aa40c3e1e037eb90292b2c4056fde5cfea8df3134346e6a761e12ab46d6dbf2
MISC metadata.xml 637 BLAKE2B c3b654a66fc6d6c7cea1169d0432a7753e81de0071ae3e1515ed6e52055e578881cbc71f3e995dc364ce7ce983bf65d9d2d6784c18b93cf34743007f7cf94b3f SHA512 89e58ee410dc0e5aa7729c03f2fde6ad3ff4d34170a8fa0217757a7c834b5fee1f948a2042afc2e47043fcc198136e9353ef914c3924e5d3d4f0e2d52e4398e2
diff --git a/net-analyzer/mtr/mtr-0.95-r1.ebuild b/net-analyzer/mtr/mtr-0.95-r1.ebuild
index a2c2010db273..7b09f8bb596b 100644
--- a/net-analyzer/mtr/mtr-0.95-r1.ebuild
+++ b/net-analyzer/mtr/mtr-0.95-r1.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == *9999* ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/traviscross/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/mtr/mtr-9999.ebuild b/net-analyzer/mtr/mtr-9999.ebuild
index af05bfe6419c..6428f244e944 100644
--- a/net-analyzer/mtr/mtr-9999.ebuild
+++ b/net-analyzer/mtr/mtr-9999.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == *9999* ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/traviscross/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/munin/Manifest b/net-analyzer/munin/Manifest
index 4d63f59d6fc8..fef7334f3bae 100644
--- a/net-analyzer/munin/Manifest
+++ b/net-analyzer/munin/Manifest
@@ -1,4 +1,5 @@
AUX logrotate.d-munin.3 678 BLAKE2B 56c5e73e775c51898290707f324a305aa024ac732994b7e8ac2213a29740f481012d6433a6e72879524fbb3f958420919441265b0b5943b022267d47ca847640 SHA512 77853b9f0465da10e1844e25225350b7351126b19ee4caaad168b7b27003bca65bf34176293c610d5a4cb790a4a5d380fab482844ab23d6063208b2ce0fe1349
+AUX logrotate.d-munin.4 683 BLAKE2B 46e979f509f3d32364609dce22f3dc7f610d01830fe6c8e2f3dd7129f71b3a8f80abcb404334d50fccdd837cfc5ecca9667e96a7bbc4f87ba67529658cd57e27 SHA512 3cc1972d5a9c5ea3bcd3f186e19b06694cba9605a23a5f3cd0a48b40a87f4b2f0b1a03d609a9695bc8c152a9699f5ad415bf57b8a150efb74cbf82a0f67ff609
AUX munin-1.3.2-plugins.conf 1760 BLAKE2B 97d853698470c35dd4bc305a559be6b1160a6877e557f6146eeddaf7d91f72c7ade36e1f5571c5ad742560a2f5f400fc51b481ee7ce305db9546af6b211046ac SHA512 c3498c4364cedd27016562568f918995be92dd6b3c2735ddd008190de0a729f8ea59e61f8517f6f48beaad14edb349af7476a39f55d246ab06d6cbe91679565f
AUX munin-async.service 201 BLAKE2B 2de35c4577d097525b75fb812042627702e846daf908b8deeaf9980c76b31135d5ea906b0932dfe3b4d589e3c635e37e8198cf2b6e9d60cdc305eb499815266f SHA512 55a99866cb9ff50723a223b8a45b418f13ed754b6ca919260af8312a323aad432aca047724a5e32f6aee2f8f541ae829bf6bfdf19d22e7543ef2e5a7b9cd9d6a
AUX munin-asyncd.init.2 429 BLAKE2B 8f4f943091a39e056212b28aa6e66425672bcb1cbc053f0b711fd9c16c8a24754a69f7fc35dd17aad85714650e7bca7580f9b457d5f5b4db0482b680976c7ba1 SHA512 d967467a0bf528d356c48209ec09bb09f3f2609d98ed28e71a4176396c8c135766cab8dcdcc1c653de2082120ef280d1fd9aaf6cc42fadd1a9dadb5ae392693b
@@ -19,5 +20,6 @@ DIST munin-2.0.75.tar.gz 2258514 BLAKE2B 689b436913a931c9002757267db236ba4ab1da9
DIST munin-2.0.76.tar.gz 2258538 BLAKE2B 74d8d055be52f605b2d0f2551328bd425e9550a7dd86740479f7a6efd9a9d8be7a78b4075fe68a9c658981b2089d6277eb51b758fb8ba341c149117457ab4696 SHA512 e43d8f123cb6bf9a1b99dde4fe93440e256b3950ec1f79923998f83b14530bba24dab87ece1d3e7e5bf3afd645eafa6c1055d1119748e76230cfb29136712086
EBUILD munin-2.0.75.ebuild 12156 BLAKE2B f94cbb66360ff3a8e5cd93e04cacbf90f81587c5db3f2f4925af624e3d6ce957201d321cccda9eed28ec8ce44f8aff3eccb27d6106ef9a15faee4560a5aaadb8 SHA512 5fac160af6a2fea96a383e6c57b8be2bfc50e39dfdbfc18a3870013859877a082360d167b0e32300151b9723c56e0a5a42c38b770712b539844bf4f768d5ce70
EBUILD munin-2.0.76-r1.ebuild 12176 BLAKE2B b84ff2d1905516077bd00605f2f5e2da62f369fd071fb1540a814c97dbd1d58538cfabb20f7070db1307c10d118c2a056debaf71f5f0f29b621c472f74625e3c SHA512 9e7943180d69067dbc7d1413328817dcbdb4fa55773ec6d38212cb8b4162f89eba12846cf68b0a31bc1f0d2fca4772e10dbca7f023066abe3dc58b9331d22d29
+EBUILD munin-2.0.76-r2.ebuild 12171 BLAKE2B 538f48affad933b0a229eb98def5f5467383577fcbaafc51192b8ab9dbac69d0934c6941439cfabb9e088340af63f73a3192de824498caac73621fed8b6cca30 SHA512 4721ea3b430ffc40c0445faac4b8a27e472fab5b13a86d3e022efc0415d96fc415aa7fb6fb8649a1cee4f943f2d7a9c3fc293cfbfc8b58b7cc8204b9fe413126
EBUILD munin-2.0.76.ebuild 12161 BLAKE2B d3a50231300c773fa49be22ff5c48e604d8c94bc4948b6cac0a277b34f9783796c0dde52b3961ce21c6ac3a76b7358b8391d33f8f85477d578137178f5df1fa6 SHA512 e80b1ed648b1a92e83e08d64bab2aaa46d34d6e6a8e7b1fdd51af6bcdaf0c11612fabac6d78ca094866b1f0fa0f679021df8f457124ce3c72546c431628bcc33
MISC metadata.xml 3933 BLAKE2B e13958d477a85e5f2327ffb529567dc129e6531a114b304d930399fe9cb81e6581f1df9d884860294984580c5b3e4335dfb623fca85e18e1de818430476eacfb SHA512 f824ef7f1a950ab81c4e3f2e81f44c6b3a49dc56a4aab977fad14e5d757875f8cb4900d8cd528c16449fafc8d08ab3792be8dc5a2a820932add7ce03ca35102c
diff --git a/net-analyzer/munin/files/logrotate.d-munin.4 b/net-analyzer/munin/files/logrotate.d-munin.4
new file mode 100644
index 000000000000..8bbb6422620b
--- /dev/null
+++ b/net-analyzer/munin/files/logrotate.d-munin.4
@@ -0,0 +1,33 @@
+/var/log/munin/munin-node.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ create 640 root root
+ postrotate
+ test -e /run/openrc/softlevel && /etc/init.d/munin-node restart 1>/dev/null || true
+ test -e /run/systemd/system && systemctl restart munin-node 1>/dev/null || true
+ endscript
+}
+
+/var/log/munin/munin-update.log /var/log/munin/munin-graph.log /var/log/munin/munin-html.log /var/log/munin/munin-limits.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ nocreate
+}
+
+/var/log/munin/munin-cgi-graph.log /var/log/munin/munin-cgi-html.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ create 640 @CGIUSER@ root
+}
diff --git a/net-analyzer/munin/munin-2.0.76-r2.ebuild b/net-analyzer/munin/munin-2.0.76-r2.ebuild
new file mode 100644
index 000000000000..3d4f08b69bb1
--- /dev/null
+++ b/net-analyzer/munin/munin-2.0.76-r2.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PATCHSET=1
+
+inherit java-pkg-opt-2 systemd tmpfiles
+
+MY_P=${P/_/-}
+
+DESCRIPTION="Munin Server Monitoring Tool"
+HOMEPAGE="https://munin-monitoring.org/"
+SRC_URI="
+ https://github.com/munin-monitoring/munin/archive/${PV}.tar.gz -> ${P}.tar.gz
+ "
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ppc ~ppc64 x86"
+IUSE="asterisk irc java ldap memcached minimal mysql postgres selinux ssl test cgi ipv6 syslog ipmi http dhcpd doc apache2"
+REQUIRED_USE="cgi? ( !minimal ) apache2? ( cgi )"
+RESTRICT="!test? ( test )"
+
+# Upstream's listing of required modules is NOT correct!
+# Some of the postgres plugins use DBD::Pg, while others call psql directly.
+# Some of the mysql plugins use DBD::mysql, while others call mysqladmin directly.
+# We replace the original ipmi plugins with the freeipmi_ plugin which at least works.
+DEPEND_COM="
+ acct-user/munin
+ acct-user/munin-async
+ acct-group/munin
+ dev-lang/perl:=[berkdb]
+ dev-perl/DBI
+ dev-perl/File-Copy-Recursive
+ dev-perl/List-MoreUtils
+ dev-perl/Log-Log4perl
+ dev-perl/Net-CIDR
+ dev-perl/Net-DNS
+ dev-perl/Net-Netmask
+ dev-perl/Net-SNMP
+ dev-perl/Net-Server[ipv6(-)?]
+ dev-perl/TimeDate
+ virtual/perl-Digest-MD5
+ virtual/perl-Getopt-Long
+ virtual/perl-MIME-Base64
+ virtual/perl-Storable
+ virtual/perl-Text-Balanced
+ virtual/perl-Time-HiRes
+ apache2? ( www-servers/apache[apache2_modules_cgi,apache2_modules_cgid,apache2_modules_rewrite] )
+ asterisk? ( dev-perl/Net-Telnet )
+ cgi? (
+ dev-perl/FCGI
+ dev-perl/CGI-Fast
+ )
+ dhcpd? (
+ >=net-misc/dhcp-3[server]
+ dev-perl/Net-IP
+ dev-perl/HTTP-Date
+ )
+ doc? ( dev-python/sphinx )
+ http? ( dev-perl/libwww-perl )
+ irc? ( dev-perl/Net-IRC )
+ ldap? ( dev-perl/perl-ldap )
+ kernel_linux? ( sys-process/procps )
+ memcached? ( dev-perl/Cache-Memcached )
+ mysql? (
+ virtual/mysql
+ dev-perl/Cache-Cache
+ dev-perl/DBD-mysql
+ )
+ postgres? ( dev-perl/DBD-Pg dev-db/postgresql:* )
+ ssl? ( dev-perl/Net-SSLeay )
+ syslog? ( virtual/perl-Sys-Syslog )
+ !minimal? (
+ dev-perl/HTML-Template
+ dev-perl/IO-Socket-INET6
+ dev-perl/URI
+ >=net-analyzer/rrdtool-1.3[graph,perl]
+ virtual/ssh
+ )
+ "
+
+# Keep this seperate, as previous versions have had other deps here
+DEPEND="${DEPEND_COM}
+ dev-perl/Module-Build
+ java? ( >=virtual/jdk-1.8 )
+ test? (
+ dev-perl/Test-Deep
+ dev-perl/Test-Exception
+ dev-perl/Test-LongString
+ dev-perl/Test-Differences
+ dev-perl/Test-MockModule
+ dev-perl/Test-MockObject
+ dev-perl/File-Slurp
+ dev-perl/IO-stringy
+ dev-perl/IO-Socket-INET6
+ )"
+RDEPEND="${DEPEND_COM}
+ app-alternatives/awk
+ ipmi? ( >=sys-libs/freeipmi-1.1.6-r1 )
+ java? (
+ >=virtual/jre-1.8:*
+ || ( net-analyzer/netcat net-analyzer/openbsd-netcat )
+ )
+ !minimal? (
+ virtual/cron
+ media-fonts/dejavu
+ )
+ selinux? ( sec-policy/selinux-munin )"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ echo ${PV} > RELEASE || die
+
+ eapply "${FILESDIR}"/patches/*.patch
+
+ eapply_user
+
+ java-pkg-opt-2_src_prepare
+}
+
+src_configure() {
+ local cgidir='$(DESTDIR)/usr/libexec/munin/cgi'
+ use cgi || cgidir="${T}/useless/cgi-bin"
+
+ local cgiuser=$(usex apache2 apache munin)
+
+ cat >> "${S}"/Makefile.config <<- EOF || die
+ PREFIX=\$(DESTDIR)/usr
+ CONFDIR=\$(DESTDIR)/etc/munin
+ DOCDIR=${T}/useless/doc
+ MANDIR=\$(PREFIX)/share/man
+ LIBDIR=\$(PREFIX)/libexec/munin
+ HTMLDIR=\$(DESTDIR)/var/www/localhost/htdocs/munin
+ CGIDIR=${cgidir}
+ CGITMPDIR=\$(DESTDIR)/var/cache/munin-cgi
+ CGIUSER=${cgiuser}
+ DBDIR=\$(DESTDIR)/var/lib/munin
+ DBDIRNODE=\$(DESTDIR)/var/lib/munin-node
+ SPOOLDIR=\$(DESTDIR)/var/spool/munin-async
+ LOGDIR=\$(DESTDIR)/var/log/munin
+ PERLLIB=\$(DESTDIR)$(perl -V:vendorlib | cut -d"'" -f2)
+ JCVALID=$(usex java yes no)
+ JFLAGS=-Xlint
+ STATEDIR=\$(DESTDIR)/run/munin
+ EOF
+}
+
+# parallel make and install need to be fixed before, and I haven't
+# gotten around to do so yet.
+src_compile() {
+ emake -j1
+ use doc && emake -C doc html
+}
+
+src_test() {
+ if [[ ${EUID} == 0 ]]; then
+ eerror "You cannot run tests as root."
+ eerror "Please enable FEATURES=userpriv before proceeding."
+ return 1
+ fi
+
+ local testtargets="test-common test-node test-plugins"
+ use minimal || testtargets+=" test-master"
+
+ LC_ALL=C emake -j1 ${testtargets}
+}
+
+src_install() {
+ local cgiuser=$(usex apache2 apache munin)
+
+ local dirs="
+ /var/log/munin
+ /var/lib/munin/plugin-state
+ /var/lib/munin-node/plugin-state
+ /var/www/localhost/htdocs/munin
+ /etc/munin/plugin-conf.d
+ /etc/munin/plugins"
+ use minimal || dirs+=" /etc/munin/munin-conf.d/"
+
+ keepdir ${dirs}
+ fowners munin:munin ${dirs}
+
+ # parallel install doesn't work and it's also pointless to have this
+ # run in parallel for now (because it uses internal loops).
+ emake -j1 CHOWN=true DESTDIR="${D}" $(usex minimal "install-minimal install-man" install)
+
+ # we remove /run and /var/cache from the install, as it's not the
+ # package's to deal with.
+ rm -rf "${D}"/run "${D}"/var/cache || die
+
+ # remove the plugins for non-Gentoo package managers; use -f so that
+ # it doesn't fail when installing on non-Linux platforms.
+ rm -f "${D}"/usr/libexec/munin/plugins/{apt{,_all},yum} || die
+
+ insinto /etc/munin/plugin-conf.d/
+ newins "${FILESDIR}"/${PN}-1.3.2-plugins.conf munin-node
+
+ newinitd "${FILESDIR}"/munin-node_init.d_2.0.73 munin-node
+ newconfd "${FILESDIR}"/munin-node_conf.d_1.4.6-r2 munin-node
+
+ newinitd "${FILESDIR}"/munin-asyncd.init.2 munin-asyncd
+
+ newtmpfiles - ${CATEGORY}:${PN}:${SLOT}.conf <<-EOF || die
+ d /run/munin 0700 munin munin - -
+ d /var/cache/munin-cgi 0755 ${cgiuser} munin - -
+ EOF
+
+ systemd_dounit "${FILESDIR}"/munin-async.service
+ systemd_dounit "${FILESDIR}"/munin-graph.{service,socket}
+ systemd_dounit "${FILESDIR}"/munin-html.{service,socket}
+ systemd_dounit "${FILESDIR}"/munin-node.service
+
+ cat >> "${T}"/munin.env <<- EOF
+ CONFIG_PROTECT=/var/spool/munin-async/.ssh
+ EOF
+ newenvd "${T}"/munin.env 50munin
+
+ dodoc README ChangeLog INSTALL
+ if use doc; then
+ cd "${S}"/doc/_build/html || die
+ docinto html
+ dodoc -r *
+ cd "${S}" || die
+ fi
+
+ dodir /etc/logrotate.d/
+ sed -e "s:@CGIUSER@:$(usex apache2 apache munin):g" \
+ "${FILESDIR}"/logrotate.d-munin.4 > "${D}"/etc/logrotate.d/munin
+
+ dosym ipmi_ /usr/libexec/munin/plugins/ipmi_sensor_
+
+ if use syslog; then
+ sed -i -e '/log_file/s| .*| Sys::Syslog|' \
+ "${D}"/etc/munin/munin-node.conf || die
+ fi
+
+ # Use a simpler pid file to avoid trouble with /run in tmpfs. The
+ # munin-node service is ran as user root, and only later drops
+ # privileges.
+ sed -i -e 's:/run/munin/munin-node.pid:/run/munin-node.pid:' \
+ "${D}"/etc/munin/munin-node.conf || die
+
+ keepdir /var/spool/munin-async/.ssh
+ touch "${D}"/var/spool/munin-async/.ssh/authorized_keys
+ fowners munin-async:munin /var/spool/munin-async{,/.ssh/{,authorized_keys}}
+ fperms 0750 /var/spool/munin-async{,/.ssh}
+ fperms 0600 /var/spool/munin-async/.ssh/authorized_keys
+
+ if use minimal; then
+ # This requires the presence of munin-update, which is part of
+ # the non-minimal install...
+ rm "${D}"/usr/libexec/munin/plugins/munin_stats
+ else
+ # remove font files so that we don't have to keep them around
+ rm "${D}"/usr/libexec/${PN}/*.ttf || die
+
+ if use cgi; then
+ sed -i -e '/#graph_strategy cgi/s:^#::' "${D}"/etc/munin/munin.conf || die
+
+ touch "${D}"/var/log/munin/munin-cgi-{graph,html}.log
+ fowners $(usex apache2 apache munin) \
+ /var/log/munin/munin-cgi-{graph,html}.log
+
+ if use apache2; then
+ insinto /etc/apache2/vhosts.d
+ newins "${FILESDIR}"/munin.apache.include-2.4-r1 munin-2.4.include
+ fi
+ else
+ sed \
+ -e '/#graph_strategy cgi/s:#graph_strategy cgi:graph_strategy cron:' \
+ -i "${D}"/etc/munin/munin.conf || die
+ fi
+
+ keepdir /var/lib/munin/.ssh
+ cat >> "${D}"/var/lib/munin/.ssh/config <<- EOF
+ IdentityFile /var/lib/munin/.ssh/id_ecdsa
+ IdentityFile /var/lib/munin/.ssh/id_rsa
+ EOF
+
+ fowners munin:munin /var/lib/munin/.ssh/{,config}
+ fperms go-rwx /var/lib/munin/.ssh/{,config}
+
+ dodir /usr/share/${PN}
+ cat >> "${D}"/usr/share/${PN}/crontab <<- EOF
+ # Force the shell to bash
+ SHELL=/bin/bash
+ # Mail reports to root@, not munin@
+ MAILTO=root
+
+ # This runs the munin task every 5 minutes.
+ */5 * * * * /usr/bin/munin-cron
+
+ # Alternatively, this route works differently
+ # Update once a minute (for busy sites)
+ #*/1 * * * * /usr/libexec/munin/munin-update
+ ## Check for limit excess every 2 minutes
+ #*/2 * * * * /usr/libexec/munin/munin-limits
+ ## Update graphs every 5 minutes
+ #*/5 * * * * nice /usr/libexec/munin/munin-graph
+ ## Update HTML pages every 15 minutes
+ #*/15 * * * * nice /usr/libexec/munin/munin-html
+ EOF
+
+ cat >> "${D}"/usr/share/${PN}/fcrontab <<- EOF
+ # Mail reports to root@, not munin@, only execute one at a time
+ !mailto(root),serial(true)
+
+ # This runs the munin task every 5 minutes.
+ @ 5 /usr/bin/munin-cron
+
+ # Alternatively, this route works differently
+ # Update once a minute (for busy sites)
+ #@ 1 /usr/libexec/munin/munin-update
+ ## Check for limit excess every 2 minutes
+ #@ 2 /usr/libexec/munin/munin-limits
+ ## Update graphs every 5 minutes
+ #@ 5 nice /usr/libexec/munin/munin-graph
+ ## Update HTML pages every 15 minutes
+ #@ 15 nice /usr/libexec/munin/munin-html
+ EOF
+
+ # remove .htaccess file
+ find "${D}" -name .htaccess -delete || die
+ fi
+}
+
+pkg_config() {
+ if use minimal; then
+ einfo "Nothing to do."
+ return 0
+ fi
+
+ einfo "Press enter to install the default crontab for the munin master"
+ einfo "installation from /usr/share/${PN}/f?crontab"
+ einfo "If you have a large site, you may wish to customize it."
+ read
+
+ ebegin "Setting up cron ..."
+ if has_version sys-process/fcron; then
+ fcrontab - -u munin < /usr/share/${PN}/fcrontab
+ else
+ # dcron is very fussy about syntax
+ # the following is the only form that works in BOTH dcron and vixie-cron
+ crontab - -u munin < /usr/share/${PN}/crontab
+ fi
+ eend $?
+
+ einfo "Press enter to set up the SSH keys used for SSH transport"
+ read
+
+ # generate one rsa (for legacy) and one ecdsa (for new systems)
+ ssh-keygen -t rsa \
+ -f /var/lib/munin/.ssh/id_rsa -N '' \
+ -C "created by portage for ${CATEGORY}/${PN}" || die
+ ssh-keygen -t ecdsa \
+ -f /var/lib/munin/.ssh/id_ecdsa -N '' \
+ -C "created by portage for ${CATEGORY}/${PN}" || die
+ chown -R munin:munin /var/lib/munin/.ssh || die
+ chmod 0600 /var/lib/munin/.ssh/id_{rsa,ecdsa} || die
+
+ einfo "Your public keys are available in "
+ einfo " /var/lib/munin/.ssh/id_rsa.pub"
+ einfo " /var/lib/munin/.ssh/id_ecdsa.pub"
+ einfo "and follows for convenience"
+ echo
+ cat /var/lib/munin/.ssh/id_*.pub
+}
+
+pkg_postinst() {
+ tmpfiles_process ${CATEGORY}:${PN}:${SLOT}.conf
+
+ elog "Please follow the munin documentation to set up the plugins you"
+ elog "need, afterwards start munin-node."
+ elog ""
+ elog "To make use of munin-async, make sure to set up the corresponding"
+ elog "SSH key in /var/lib/munin-async/.ssh/authorized_keys"
+ elog ""
+ if ! use minimal; then
+ elog "Please run"
+ elog " emerge --config net-analyzer/munin"
+ elog "to automatically configure munin's cronjobs as well as generate"
+ elog "passwordless SSH keys to be used with munin-async."
+ fi
+ elog ""
+ elog "Further information about setting up Munin in Gentoo can be found"
+ elog "in the Gentoo Wiki: https://wiki.gentoo.org/wiki/Munin"
+
+ if use cgi; then
+ chown $(usex apache2 apache munin) \
+ "${ROOT}"/var/log/munin/munin-cgi-{graph,html}.log
+
+ if use apache2; then
+ elog "To use Munin with CGI you should include"
+ elog "/etc/apache2/vhosts.d/munin-2.4.include from the virtual"
+ elog "host you want it to be served."
+ elog "If you want to enable CGI-based HTML as well, you have to add to"
+ elog "/etc/conf.d/apache2 the option -D MUNIN_HTML_CGI."
+ else
+ elog "Effective CGI support has just been added in 2.0.7-r6."
+ elog "Documentation on how to use it is still sparse."
+ fi
+ fi
+
+ # we create this here as we don't want Portage to check /run
+ # symlinks but we still need this to be present before the reboot.
+ if ! use minimal && ! [[ -d "${ROOT}"/run/munin ]]; then
+ mkdir "${ROOT}"/run/munin
+ chown munin:munin "${ROOT}"/run/munin
+ chmod 0700 "${ROOT}"/run/munin
+ fi
+}
diff --git a/net-analyzer/net-snmp/Manifest b/net-analyzer/net-snmp/Manifest
index 22eae0b8f659..c124d64f95f0 100644
--- a/net-analyzer/net-snmp/Manifest
+++ b/net-analyzer/net-snmp/Manifest
@@ -17,8 +17,8 @@ AUX snmptrapd.service 190 BLAKE2B 6994e2f82e0ba03b31c2f079844a23c0070ff70726dd3c
DIST net-snmp-5.7.3-patches-3.tar.xz 3176 BLAKE2B 1a71d6743afb841f664c6058e32c7c411af62b0f36acd3bb9251804893ed12f462a0c5bab828e309eeec7824def2dca8fa866350b90a62ec4f0df1141b51ecae SHA512 d8a91b9668320a1e19d062eb86dd4d16beb7c2d15ac7ebbb9d2a4bd298af39bbb0a2613504dbb0057cccdec731f08f2308c5a15395e1fbc29bb0611ed8aca636
DIST net-snmp-5.9.3.tar.gz 6646950 BLAKE2B b8e3de60e178ec16ad2848ad77f3bd4cbd35eaa9be103c0fa5d17514c29df4e69015ac53b54c9e565e3032b0c0bb47c19729e65310a6acefae901e101ea49451 SHA512 a476df4967029a2eb03d27b0e250170785d0a8c143d49b900ee958c3cbdfaccd415b70af40f6fbed9cb8819d522c35a6073a431091d908ccc7c018fa0aaa2abc
DIST net-snmp-5.9.4.tar.gz 6681606 BLAKE2B 2f3dfdc4ce2f4d9a1a771a77e0b0c427a89e3de6dc217009df385baabc7d860ca7714fa76360a4d14521f1b88c9c13ad46b25d3975e33e8bc4bce3eb3b27b99d SHA512 a510fa91a21e9ddc86a12fd1d0bc6b356e63f3ea53f184d2e31439004d41d902390664134dc40b3b828eabb4282eaf3da628a07c4d480fa00eff7e700950c423
-EBUILD net-snmp-5.9.3-r3.ebuild 6557 BLAKE2B 9d01524a05a781dd6a34ebde50b2d64657cae6916d9c9e71ee63f4434debe996691e78bfa0b868c21fba2be23c1caae7c67e9396561a668c0e9ef34e42d6e7c4 SHA512 7c08cbdd4e2ff57c92028d0f662490a241ee31e23be03fd458cb149e4ff2e19d0092f72cef1b4d96f8bf7f2bcd9fc927c75b36c1342450c0c2df7fb1c0eb0e51
-EBUILD net-snmp-5.9.4-r1.ebuild 6563 BLAKE2B d64511baed96f27d6c7c0bd9311d5c997a7ac30a0046bcade50f0f0477bdeaf537c06ffa6cdc23a9a9285aeaebea64bba22635193ef559875fc18091d312c9e1 SHA512 c5d10fbe18ac82ec52078b5bad97ed044618e69ce43c152ad9ac2fc70f65910a0d1c05dce8e0875b2622276c109a14f0fc0951aa28d6a6562bdfddcf6dc0321c
-EBUILD net-snmp-5.9.4.ebuild 6519 BLAKE2B ce9427034e467683f5e06279736406109f42df4410b292a918bd7f022b1be90bcb9cb8f6def3c4a99688fb628a6ff9dc3053522544d3b709d05206b47f313cb7 SHA512 dd5f919db4a9469ce7f09d3152143c433c4d5eedcdb2799146a04c3b73348866f085225a2665c6935269563962dd8f9e40dce4e3389f6a6918946d6f009bbecc
-EBUILD net-snmp-9999.ebuild 6186 BLAKE2B 977c68c940ae1e1789ab42a46acf3d7a8fc0ea1e8503c72e3de409501a99d042b3c3d1e27d7336fa2675da1267539d0e76a435c8c8f9a72bf9aebce84e49dd79 SHA512 470e5993e1f659217fed0c97494e05633ac780fbbda0b7574a360070fb6cdcd86a76ed0381eb3a4ea7a697a615604ccb97e014102ccc600e4def9c15cf5bb2f9
+EBUILD net-snmp-5.9.3-r3.ebuild 6551 BLAKE2B 60e0ecc6bc9090c422aa69b74784b23fe05c97d94a17f6384f277900a2ee29734a1d5013b5d77a40ed1e6af2c5eafbbcaf91d136d45661fce9e5f4e6650f09e2 SHA512 0394e0a0781e7570f2a9ff196173fd2f78ef21d49c426dd620bb22b74c04c66c537969cc83882a06c1c96c415b5713d2abec4a8229920b4ffb8636eecf9f64de
+EBUILD net-snmp-5.9.4-r1.ebuild 6557 BLAKE2B 0d1f81a174325208970db8c708201364766505f23db5ef22e947e4f59d0eb8f9f9f354fbb21204fa6bf8fb1d88fe3b8908e8053ff9cb782b1bc7b4407737c706 SHA512 3dfbb03c6301fe548915999f4f9aa02c21498fb08dc1c05d0768fd9569dbfb3eda6ec2ee54a5e576a79e1642f784ac744669f0075bbc4e12f311e3d517c45bdc
+EBUILD net-snmp-5.9.4.ebuild 6513 BLAKE2B 7e47752150ff6de4ae5cc9e2f638ef2fc1adc044ba2a149f7325433c3e45f26a22559cbf42ee2a7345f654aae8d171e444e4af1deb4328ac9b7b93f3fb2d8595 SHA512 497f82d38f7d46530943da06d165fd89ca7d772ad4dff30f18b6e4b6328edcc57beff63fd96a799985ddf85982d23b324d452337683a1624ec94d699af7749b8
+EBUILD net-snmp-9999.ebuild 6180 BLAKE2B 75b6afa5962936a894620450bd89ffb1e6aae53513a53abf6c34f1c9bc916c24197138738c0415119f874b5798216be49216c7091e3034e4217f69cdaf11a507 SHA512 d5b81080bc990c5f0743046132d5a4d9396a5cd23b61663d3b2de46025acf032dc85685420a379ed2d18201f8185f719724999d39c9cb03dc3bdf125628d2f90
MISC metadata.xml 1552 BLAKE2B 4e2f3ca85f76e2bd5992e87385485055dc61f2ff52ba7a6ccc6cf2a3e34557a0d98840cfd34a88ee3c1513ebd2609e294f2db68d5963fa884eb0eb940d8599e3 SHA512 b666ad1730772cc9856bde562ad43db51b7ae1b2b9865d5804dd3313a0ca9200989d036be4ac33eaf1f5b1eda9864d9b9be4f5a58bcca8b1455d6e508e534bc2
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
index a84f5c835dad..3890cec80340 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
index fd1c5403a8a4..3b2fddb9393e 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
index 379385b95d4b..6624db0c1416 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/net-snmp/net-snmp-9999.ebuild b/net-analyzer/net-snmp/net-snmp-9999.ebuild
index aec71f44cfce..6546b019fbb5 100644
--- a/net-analyzer/net-snmp/net-snmp-9999.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-9999.ebuild
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/netcat/Manifest b/net-analyzer/netcat/Manifest
index bb1bbc405a2b..f1abeb1570b5 100644
--- a/net-analyzer/netcat/Manifest
+++ b/net-analyzer/netcat/Manifest
@@ -3,7 +3,7 @@ DIST nc-v6-20000918.patch.gz 8740 BLAKE2B 56274ee32a77f335c31b5593ae92afdb1758ee
DIST nc110.20180111.tar.xz 69984 BLAKE2B cb345db31d8857fc1c3973eba45c7a45ec0c5721829a19c46f1ec91a792d9d6309930b3bba5df1180989025f7a04ec8c85cf4832ac6f4199d13f15764f000420 SHA512 4413849c07c6ec5aae07c6e2baa1ba9a99721fa6ac08cf9e7d15379937a207246eb4f4299dd8c049445a72eac9cfe0a3633a87e4e01e21036db1217ea7a1e330
DIST nc110.tgz 75267 BLAKE2B 203b5f54805ddef2c3e9627300dfb6d14f098e88433ca807c8db01f009dec1ccc329925025238dae00b5e82e91c0787ef25536d08310ac127cda1775cfb2afb3 SHA512 c9a7f5045f76d9ffef4e83fcc3e82f69ac4eb05e061686db51e9367949bfe0b90226b290a059dc68dcf3bf2040b95b5c78545199674da57a7c73e2f9145cf812
DIST netcat-110-patches-1.0.tar.bz2 25751 BLAKE2B c0be51a057981ad1df932f7317a1c317c8788efa670778a4f5bbf67c9d983754bd20188a15e7ced3d849a25244926afc54129e0a2df07bc34932d15a3efbf302 SHA512 b9e7e35aa7e26d30f0115d87aff34fd0cadfad99fdb77cc5aa3ba51bec331f632e180484927c4368172ee9cc6c996b8691bd19bad8806912d8820158a98eab46
-EBUILD netcat-110-r9.ebuild 1644 BLAKE2B c016aff6a1ed439a33f6bcfb5ad073cdcce505e841bdb1efaa572555c7262279e6f9b7f36faf401e9c4ecdd8b26353087fdbe8b535efe1a935d0ff5e23d3793e SHA512 b1fabba1e98e78f18a9a64cf52a468c7a8cd5d2402fbada182717d9ae4e3d50f249c7102fb981fbcd5fbf5f50597faf0db861b8f5b92157fdb89decc3bb6d688
-EBUILD netcat-110.20180111-r1.ebuild 1309 BLAKE2B e3c5e0409649881222551baad4f6f8269f2990d130318e0c66ae76bf7fcf8b9017e9bd299933127f5a81cc7ddac487cfdb964c24216427ea401f84ba3e8d55c3 SHA512 b6a3daaf0bb371ee99b5ea5f19cd18d878a828a50c4f6d6c1d8df0836d125cc156d82ba18e67299c2623613570502f7cc282f2e19e981938261f8c528677e90c
-EBUILD netcat-110.20180111-r2.ebuild 1371 BLAKE2B 174543ddd0fd6b8f31d17c6bfd266011b23fc3f39e552f23eedb1c201c8c22d3e20e5c2a8b53ca7757e0fbcac2b9ee50bdb7f91071b0a38277d89a08e8cb3f79 SHA512 3240a91765ba231d70598e93128882ccb6e22463eed971056c4f993c2b952e54e42b66e58dff38c5837a88186a73a57319ac6badd5b5176d6fcf25e63542830b
+EBUILD netcat-110-r9.ebuild 1638 BLAKE2B a87bf28ad9f9ccfc15701b3332a2903412b851356bf79b5966b3ffb8e05beab32083497643477087cf356f4b612f8f6853c538f193d6404c0f53e5eb6f316b69 SHA512 37c1c7f7f2f9cdb7ce94e27520e86e51771bc935a0cfd970fbd1855a3fa9b3be7a70ffb7b16e8fbd83836a0a47e39ab2400ccd57d60bfea3fe34a440ddf49999
+EBUILD netcat-110.20180111-r1.ebuild 1303 BLAKE2B f65e7ef07b6726211b949762c907c8928d2e8494dd798f284ca3ff06acf3e086a17ededc55a4ca6cf31f9e44818beab2f490df8185c0b52bce1488ff855a5b88 SHA512 06b6aa9de4e2bb57d61e895928c2cf807fe3130459bc7c928dff13269187d2b05360e4d894d6a3dbe101212b2c640f14dc718844e6ff36307fc948575d0f4f93
+EBUILD netcat-110.20180111-r2.ebuild 1365 BLAKE2B 2fd942fa5a73cf96515fef941b083136452094322825b8eb5ab8931342d5bda0f2c3780ffd6d6b73be58ced1f4072495b9811c6189138ff7d7e8c95443a2a5fb SHA512 109e5d53d92c90d9d3e1cb68a633fc0d275fe31c7fe5ea96f87ba2ab3773cd5dae64edbad6e807fcc9c7abbd498026d4355d41f56aea64b239d31ed68a444add
MISC metadata.xml 521 BLAKE2B 8f4b035d7883868bf0bc9c16be0de72df93481e62c111f18cf925cd218f7ae165ae68cd0c30653cf246050abe8eb7fc7159eb9a277a166664bb15111548f78f6 SHA512 cfc371810ed68ba2ac4b5a11a58cd595032cc7bc332747730df3bdfddae25a8c20bd115f4e77aea68bc91de0e3ee137b2b8b1bda572491847c7ac05ec4a0d1f4
diff --git a/net-analyzer/netcat/netcat-110-r9.ebuild b/net-analyzer/netcat/netcat-110-r9.ebuild
index a187e5c2af2d..4866f0919df8 100644
--- a/net-analyzer/netcat/netcat-110-r9.ebuild
+++ b/net-analyzer/netcat/netcat-110-r9.ebuild
@@ -17,7 +17,7 @@ S="${WORKDIR}"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="crypt ipv6 static"
LIB_DEPEND="crypt? ( dev-libs/libmix[static-libs(+)] )"
diff --git a/net-analyzer/netcat/netcat-110.20180111-r1.ebuild b/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
index 5c9f5c13fe21..ad08075b556d 100644
--- a/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
+++ b/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/nc110"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="ipv6 static"
src_prepare() {
diff --git a/net-analyzer/netcat/netcat-110.20180111-r2.ebuild b/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
index 0137cdf2140a..a0e12d537ff6 100644
--- a/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
+++ b/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/nc110"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="ipv6 static"
PATCHES=(
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index d0ad6c8bb560..58a196722922 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -2,9 +2,11 @@ DIST netdata-1.45.4.tar.gz 74881136 BLAKE2B e6184458a8b7e4430fb3e11543812f006527
DIST netdata-1.46.1.tar.gz 75135927 BLAKE2B 61ba35b4c61df47fd3aa03f08dc168dd02173b3c1ef0246bdf14555c50e9e573b0fa4b1bbca8b8f89f89a21a076630318acd21969be9060d1e7fba08cea85e22 SHA512 04d9f955129538cdd34175b6586fc548b80da1aa6d7cc7d8ecfb222e36ad184d51ad45c71b173ede7f8c1d948b9dafa3136b71cb47dfd8a73a0412445e6aae51
DIST netdata-1.46.2.tar.gz 75133899 BLAKE2B 56fedb88071fffd906fbe7bd6eb78baab944e5fe4929e203e0cc29a0397c7ee71bb4718c372d82981d47ecb2caaa38fd071ed619c058a76165a6c02a2165f5cc SHA512 d38951df52638ed8a620e7b271e1ad9fb30b7de1a38b0080c36cdccdb6c64928ff63e6c631d0e762b887d16a94e603a8414eabc0b288cb82e839fadfd38accb3
DIST netdata-1.47.0.tar.gz 51034692 BLAKE2B 3d0fabb24a6e0b5c7f2b8059e1fb66ce06d2bac1d1eac8919398b37015e8902d8c29ba3a31c05d0d0427d843410f6b24016aab34fc607ed557fbe7d581f35715 SHA512 8470398d60eba82af94ee1bc41896bc8200decbd51f242d0ef4ac293f5b0257cd72dd88191d82a37e717c08ed50e75bc72855a65d76356491c487ba50ade395e
+DIST netdata-1.47.1.tar.gz 51028613 BLAKE2B 435aeb7a87655b234ac7373307d05b9933e40817fdcdbdf291c1b2719eb9d6e5fa53fe4fb81b715303a87d8f1f7faeac1b3f97c042f76f6872250aacf805503e SHA512 33a94d93caf2c58874da3dd4e62ebabda7e8d303a4f04712dac0cf4e59ff9c384016a6b356783370567c6857c81f0df294331f889198bbf115a00f3df7378758
EBUILD netdata-1.45.4.ebuild 4335 BLAKE2B af56d57f7c289c67b44cc7ba47349e1c2d62cd1c8288b259f80d9325ac4c68b9f096f93f4c854fb3dc70b889361d07ec55ab90d7b35e7d74cf44e96b7da7a41b SHA512 001e9411d8fded3b47f7ef3e3904b5c78433a5cb894bd90c7723d541c889d8b6a13734322f19b97b184c3510d40db5bb2848344565780e9840f8e3e411d0b0d8
EBUILD netdata-1.46.1.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
EBUILD netdata-1.46.2.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
EBUILD netdata-1.47.0.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.47.1.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
EBUILD netdata-9999.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
MISC metadata.xml 1357 BLAKE2B d7b8f45aaa7dc92cc61e5452f883069997f571d6461572430786f85783d3ed42a23f079818da95495eb3a613eb7107ab3509eddda317f728a0a21e5f8dad98a9 SHA512 ee5f106689c754cb4dc679eba1a00d69c0df858146b168f5a02faac794a8b21cfcadee316e9fbfa26433ed16eb3c56ddb8cdc70d950882be1aada7433795d2d0
diff --git a/net-analyzer/netdata/netdata-1.47.1.ebuild b/net-analyzer/netdata/netdata-1.47.1.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.47.1.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdiscover/Manifest b/net-analyzer/netdiscover/Manifest
index f019a85d997a..42a5ce1e720a 100644
--- a/net-analyzer/netdiscover/Manifest
+++ b/net-analyzer/netdiscover/Manifest
@@ -1,3 +1,5 @@
+DIST netdiscover-0.10.tar.gz 403310 BLAKE2B 87de2dd647bb2f047cb8655a97f3b44c0d69e127bb6b67030f789e64345692c54a70ff799a866669b5cbbf174176f415057a7e642e5703dc8e5f5e9c95633dff SHA512 a04a3ecb9cb76f22edc761b1a661e6e0f5c620763ca5a059923ce2d080e0d15bc0e0861ae354efc28ba2cea09b642128d8ee022106402f82041180c22e8becc9
DIST netdiscover-0.7.tar.gz 356514 BLAKE2B de880e124d1ee52c5466cf843ad3fc7077c9a673867f117f255791da9fcc8444599bf703515ef04eaa0f3fbc8ed50951bbd6cb147b1eb18020e06d35a90ccee4 SHA512 e526c1560c4054c6a2761d392997629b301c50db2c408719e84a820f9ad206825b9a4620e6721dcdebbb5c7479cd239e85de2d0657f97015b103805e8f9c05b4
+EBUILD netdiscover-0.10.ebuild 616 BLAKE2B 3ebd094597798582ca8a96d184edd6797d16c4bd313c48ad67e2ccbba1188ee72263fc2be479880e801a9e59f2a045bc5d152c5ce2e7bdc7f1b4f1d82f6592ac SHA512 f3d9c2f97367f2ba465d5fd3e081a788b9b545cfdc1503ff15f371809562ec15dcb8d109c8f665f2da1ead78e85d7b915554ea6fc33eedc3b005c80a082f6db9
EBUILD netdiscover-0.7.ebuild 656 BLAKE2B 59767921292d7d58f33088206947af4cdeab0c85e8d3455ce30c0915c426104349cb37c098a01d310029bc9a04c9980c5adc19ea3262b568355cfb2da9883eba SHA512 3342bba818e2108b5b9f15c67e6d9c2a6a044d2b880d781c18653acbcaaffd6c73e4ce4b7f613e4461c32b10cf57814ad93a92e50764285d10928691207c02fe
MISC metadata.xml 370 BLAKE2B d8a4366dd6ae29d297c2ddfcaa470343d9efa4fa6bf59ea2d53cdb969e7d4cda367f006771b343acd7cf9a79974c62ff2f29eb5ec084e22bfa301ccad345a7e0 SHA512 e941a96e2ec2f8fbc2ecc526cbed2267d089edefb7eac547aa9f1206b9810843105f065e5717a7a3e471d6afe7515b0ec478d0a674a6a991474229f573dc7c64
diff --git a/net-analyzer/netdiscover/netdiscover-0.10.ebuild b/net-analyzer/netdiscover/netdiscover-0.10.ebuild
new file mode 100644
index 000000000000..0471f737666e
--- /dev/null
+++ b/net-analyzer/netdiscover/netdiscover-0.10.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+DESCRIPTION="Active/passive address reconnaissance tool"
+HOMEPAGE="https://github.com/netdiscover-scanner/netdiscover"
+SRC_URI="
+ https://github.com/${PN}-scanner/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
+"
+S="${WORKDIR}/${P/_/-}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+DEPEND="
+ >=net-libs/libpcap-0.8.3-r1
+"
+RDEPEND="
+ ${DEPEND}
+"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ append-cflags -fcommon
+ default
+}
diff --git a/net-analyzer/nethogs/Manifest b/net-analyzer/nethogs/Manifest
index 4458571bb106..bbaa723efbe9 100644
--- a/net-analyzer/nethogs/Manifest
+++ b/net-analyzer/nethogs/Manifest
@@ -1,3 +1,3 @@
DIST nethogs-0.8.7.tar.gz 270631 BLAKE2B 179227d4b1fde5328e4885ce72bb28ac20482fa161afee7562546af5b403be1e851533e3861dfa2f514968aebe91a822e6b792520407853dfb1055c6d29ad121 SHA512 d965f3fa439ea9fbba83578b4272d03f396bf3cff9ae73a94936d47a3422d066d885c7f6f2a47fbe2f445a017bffa3fb3a1215976522ef0ad120fae3b95b31a2
-EBUILD nethogs-0.8.7.ebuild 787 BLAKE2B 60d800d4fb0c186b54b5f6fdac8b5203b451165b420cd44adb2c599549f68b7de9399935e61e007b1452e82d23b1408601261d488d4a1707ab590bce2a70bd56 SHA512 ab3f0491a20ace04f0f17e121b10d906dbd5f5596be24f6de1a24c61e9bd2ef1a0f2dbbafe822da14b37a0bbf482ae6a12890bd814f70d013c2155210b242e77
+EBUILD nethogs-0.8.7.ebuild 781 BLAKE2B 5f8be1a90d7188a13b18f5ba63dcd2ff82609137d41cba3d752d99f63611d362ef444681a591a92bff176eacaf188271877fffe7457efc2bf59ba9b6f78651c0 SHA512 011ebf49925506bc3dc129ccf73195220e5448a8c19af8163b45509567136cdcabcb06bedf0f7377532fa5d08f421685a3e903c33d477d23277bf28319fc3b30
MISC metadata.xml 899 BLAKE2B d1264983b4384b385a5480490544127e1a0676e69e1731b42355d19f627bf6b73588db11d8fbebc2ba42a7ba5c410c83af09323579d18819042d78d3afec54ad SHA512 c497cf9ef42e78b332330b20255d966d8b101286a611c3aa910768d08b368417a0014fa84eaae983c043165a714de59b768cb59dd36cd8bf686088709fdd6946
diff --git a/net-analyzer/nethogs/nethogs-0.8.7.ebuild b/net-analyzer/nethogs/nethogs-0.8.7.ebuild
index 972b2b07b03b..fc236f181755 100644
--- a/net-analyzer/nethogs/nethogs-0.8.7.ebuild
+++ b/net-analyzer/nethogs/nethogs-0.8.7.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/raboof/nethogs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ia64 x86"
+KEYWORDS="amd64 ~arm ~arm64 x86"
RDEPEND="net-libs/libpcap
sys-libs/ncurses:="
diff --git a/net-analyzer/netperf/Manifest b/net-analyzer/netperf/Manifest
index 55455da809c6..7b2ce8ca4423 100644
--- a/net-analyzer/netperf/Manifest
+++ b/net-analyzer/netperf/Manifest
@@ -9,6 +9,6 @@ AUX netperf-fix-scripts.patch 819 BLAKE2B 59779076ad1e3315712f7db54451256dcbd04c
AUX netperf-log-dir.patch 461 BLAKE2B 94ad6f6b6d3a7a15fb422fde97a77071d9195ed7a7edf92a492739fe378a829c9998a32068fcb3216b8544bd3a091756d1c22ddbb15b8183e54298cc8931b2e7 SHA512 96eb123aca38206941d439e2b4d8f3a357d2f05141a5d98ced7ac2951657cc4a12ef999ea176acaf41df28d63abbfacf6595ad956ded2bb94968b94bf4f27862
DIST netperf-2.7.0.tar.bz2 1024430 BLAKE2B 1263a2b3cee0790e4526245e522d29f8692a5a3e9d3b41468d1010bbee4d606a06904d9e0c4ac0af457bde562a476434be4c62a41e3c0dbf0e5c3aeb2ae5652a SHA512 5fb37945bead831247de9c8ba86b33f134ba39e753b483df72de97f536d0846538dadf61acc2dee57f04ab5d16a92afab4890e79a5d7ffa863afd526267fffad
DIST netperf-2.7.0_p20210121.tar.gz 1914186 BLAKE2B 14d3a769a049443d8bf62b58c93c2b9563a16b69bb151d35926aa8831167b8a31bdd7d820c80a0c0511a78e519742005bdfa2079d403a514e2ec17f41a1b8e7c SHA512 8d9908fe2cd778eae719265b67938ab44e18de960c845f976e80d6b419c08b11ae47d8b4b906c6ccaf280f9f66bcdcb0be2ab379b0dca8d62d86671d57057e20
-EBUILD netperf-2.7.0-r5.ebuild 2035 BLAKE2B 85ff351995cd6cc6f7dd95454a74fdb351dbfd80b008d665e815b88508fb074f3af032c795f3aeca8ab579d9816711fdec2678e0a0f89bf9ba036e0b8482f5bf SHA512 86eb7fcf2e4300c9f077e6c3150b04725486d9597ce662f80d88ad9e0aa5da5674d0db9cd3b271e656cf95a1c28765564d5db4b7e88af50eb53724a50ef06f4a
-EBUILD netperf-2.7.0_p20210121.ebuild 1952 BLAKE2B 2d6e6682943986887dead4b5025c0d6cf3fb2df721645c28d18d593ee682ef237220eb97c2cad45650860b70985150b66d6d287da1e9cf411516aa9eba9420a5 SHA512 a60d6cc129c2290addbec5f92e7badae3b68ed51a015209a79890f21fadd5cac4f6536e93ac30264c63693bf99d10ba31e012556b7cbd671db6c094e33a0466f
+EBUILD netperf-2.7.0-r5.ebuild 2029 BLAKE2B 76718fb90eda49083066167c1b81686e26683b255ca8118b6a180305e97a5e2d859dabb7eafd5534afc80d8ea8b65c37df0ce239d70b93adfeaff9686dc569db SHA512 0521d429c180a85570c50ff4a936035dc37211c20ae33a30a9a4f11840d3d94f4a16831c51a2e07bd608b2322d5865c1c1008eda53e23c7f0ebac7382536b0dd
+EBUILD netperf-2.7.0_p20210121.ebuild 1946 BLAKE2B a3c710a5c6583f5ff715b55d2e53e2343ce8c145f51838a94b5b86a633802f0e90b0c81558804bf73f275a276ca2609e1767af565aab4f4b510fb05275a073d3 SHA512 9b441b4a1c7c37642127005763ac51087b50b2e65a3b017a2710058f35d0158a4e538aca13229442bc3b9a522b411073d7479bf0fad02862d2171952e2352eca
MISC metadata.xml 946 BLAKE2B ca011dc4a1e358fb1e8b643a6a56e6246e88b5c3ab94e731bee00d26e145b6544522445b4c80506cb39d96688e325e7ba677f92d31862a3b3d31d969e8d94937 SHA512 e0ce10c4a561e59e373b09b6a138e028ad944df850966e5dff00463ec4fcb9adf98942748753eaf4d00bb39fc3739b371374647de21b07f1f23af876163dbf97
diff --git a/net-analyzer/netperf/netperf-2.7.0-r5.ebuild b/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
index c96a45cdd70a..29ce9aa65549 100644
--- a/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
+++ b/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="ftp://ftp.netperf.org/${PN}/${P}.tar.bz2"
LICENSE="netperf"
SLOT="0"
-KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm64 ~hppa ppc ppc64 ~riscv sparc x86"
IUSE="demo sctp"
RDEPEND="
diff --git a/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
index 26f455ffdac0..554d1e930649 100644
--- a/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
+++ b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${PN}-${COMMIT}"
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
IUSE="demo sctp"
RDEPEND="
diff --git a/net-analyzer/netselect/Manifest b/net-analyzer/netselect/Manifest
index 33a849b3b66a..b810c38e133a 100644
--- a/net-analyzer/netselect/Manifest
+++ b/net-analyzer/netselect/Manifest
@@ -2,6 +2,6 @@ AUX netselect-0.4-bsd.patch 1573 BLAKE2B 62405aa2962ffe74fce014341433d114f6785fd
AUX netselect-0.4-flags.patch 172 BLAKE2B 17acc10b64404c9d8525147f5ca526f661a2b2c2b7e7ae31b19186784ef4b4714b14e43ccb77d318016b60c6ff80e381acf9b006487f0d9ebed06e70cb026a3a SHA512 3f665743859e243126de95340da5b9dd42ff671d82f3809e294b752a568b7ede96b13f6a63e18cc522ce19d1537b137d5c05e0e49ce533e8fc337922e18ea74a
DIST netselect-0.4-ipv6.patch.xz 18272 BLAKE2B 6197057085e892c156a9fb3a82ac0030a2ff1b4276dde48405de2d2bcfdcef066c4f3eeff174f766af23d2807085f97e459dbffc87b2a2950a472e7964f2e3fc SHA512 422b54df5be45379fe7d6776b6e653a8e49df6fb77421527f2eb6c687597f36cccc7ab5cc5206e9823c318f6facd84fb4e8c0dbffbf9641cee593401cb73abea
DIST netselect-0.4.tar.gz 22095 BLAKE2B 1dd83c4dcd38ab7b987ead76f4e7e727980bbad91b59c56948e13540307e685984cc11ea94292d38959c8253f1f6ec2e6e6e044302f26b09153717d6e29e96be SHA512 eee9639122b7cc89218c610794d090582aecb3df138bcef41472c8d40c0f7e998b2c4b04aace13795fda5c710ee28cc2c0784a680ad6d1aa6a14eb441a408bfa
-EBUILD netselect-0.4-r2.ebuild 1224 BLAKE2B f156f57386f65207949afd2c8e3fbf9ff3e1ae3470f8c1e85e7c7c2d9e8b819ad052cda0f930513f3e6c70f87b71ce7f966185bf1c31d2c83ee27d7097569961 SHA512 f7c2ed0e5adc4bc77289897a5bc62e5b394558ba35acd769abe0307fdc60cc1fae2738a5817eb15ccaa0820156308a707840499dc20caa13d00ba04b6c7104f1
+EBUILD netselect-0.4-r2.ebuild 1218 BLAKE2B cff8cc8889f985f1910e105362f0762e47207e775f4d96de45aa70d318894c47986962b32a6686b968bcce26b758ba5b1c2bc39273b7a07dd23e90d09c759d5a SHA512 418f1b9c77b7c587366ef8dc577a2403c86aa96feb584d40730d8f1720ee9449114e8935f66b72e1ca3117cac0ffc56e737e2985944e7cd6d0cb9c4cd0b3c3fa
EBUILD netselect-9999.ebuild 1158 BLAKE2B bbfb32456f76e7a360e5b796c5bd6cda89cff53e3bbdefd37038655d38da420bb29d1b2e6179acb57c1c74c4ed1d48b23ae12e91177de1388d48887986394858 SHA512 928a53ecf818469203ee1d674d264ba7dd9f74206dd45f0d811b144f148ceb29e0c5016cd49d11f2db4ed8e6f81f7772333674d4fc9951ca391168737944ef81
MISC metadata.xml 364 BLAKE2B 488b33eefda9653419ada58299197665494566461fbb659916e6d345007c21262567f5953525e3f0eafcc45427e252cf54ad85a2f2cfa07d3ab535ac63238a4a SHA512 eaa99f81f964c01dacdbb0eaf29bff94ee589a42023031bad6d24d15e23515c15ade496383726bfb543e3f6d66636b0822968425820fa472a4c7094fdb15903a
diff --git a/net-analyzer/netselect/netselect-0.4-r2.ebuild b/net-analyzer/netselect/netselect-0.4-r2.ebuild
index acf571f4b070..91b49e6122ac 100644
--- a/net-analyzer/netselect/netselect-0.4-r2.ebuild
+++ b/net-analyzer/netselect/netselect-0.4-r2.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${PN}-${P}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="ipv6"
PATCHES=(
diff --git a/net-analyzer/ngrep/Manifest b/net-analyzer/ngrep/Manifest
index 6dce700589d6..1c864affd5f6 100644
--- a/net-analyzer/ngrep/Manifest
+++ b/net-analyzer/ngrep/Manifest
@@ -1,5 +1,5 @@
AUX ngrep-1.47-clang16.patch 657 BLAKE2B c4e92f07767e468604f8e8fe412269889eee55f537cc5128e549f9fcd7e36bace484b5814e8aad27db7c714f9df74a8e16523760af58a2f4c9c1bc672d06aa2d SHA512 23d3bedf8bcfcf5f0d7dcff958fd09aa3d3aac52c9f54bf37ffbd408ea55bdc16865967799ac54787505a33c40caba122b67912e05657c8acabe4709b5bc1a1e
AUX ngrep-1.47-regex.patch 683 BLAKE2B 5eaed7398a140dee747664ce05c3f9afb9f57f827ef96efd4ad284be313dd234c15603bcd842c7d2c96a46900de46205cec1d0270cc83d36b5e9feedf1f3b2b3 SHA512 e435f1e4fb35fbed0eeef414da2fd19c09311287b466e667c9150d53a1ae52abbe31173758192c9638eaecf54e4c3be99020e9831a2543b2e4d0c61f5b9f55de
DIST ngrep-1.47.tar.gz 187067 BLAKE2B 4fa47ed343b88e84fb5a3ab6e4dc8139cb008ffcbea901a67664335ad76d36e975e037620cebb1b204ba22e5b139e822c7cfbc74a061fc6cacae631be3f87a52 SHA512 47ba65878df6b555701c866721a8a935eabdcce636d398284cbfe5f63baf68c62d994a2f373ea4fc8f44fbed3eecee149f2ee48d39c71c04d34e5a088db8c657
-EBUILD ngrep-1.47-r2.ebuild 1068 BLAKE2B 5ee125db85629aaf87ec40281e19aa630d68a03b4c02bdc7626faa9b5fd041eac7482510596d9ebdb271f21b0e702802aa19f9f7610607d1906e32365df6c7d6 SHA512 aa1a5bbffddef87993c37b24768a5a9c790f26e58ccb174a5b26cb51d03f4b2f23866e11f713b8a88f29186379d0e53241823c512c54d1eada968b3d36e1f252
+EBUILD ngrep-1.47-r2.ebuild 1062 BLAKE2B b7497857311cab8e867988a75d451b4f8ea0137f688c9631a50d80ef00726be394d9a23b85b54c913057b25e639ff519614635f4a258f41291b75a623c6ed085 SHA512 f23acd0984ade359a8eb4e42c0320b406b93afb8166b1bad0a4d41454decbe43ed2ed1476188e19f55c1b72fcd544284467e3adeb07e5aeb9e4272418c9dcedd
MISC metadata.xml 750 BLAKE2B 7771d4dc6aea1ffce67005400d0cc9221bd258467b6f4a2ee734ca7a050a1fe922ab8f982d67293bcddfaa037a0e56760ccebab0972c8837485771eb1d3d409d SHA512 f7e40fe3c1a0ae6fae47a26783692ca0b2e52259eb421f2916670ad87c8208bb095f8b4d1a865bfdb76de1033c3c52d4b72fa205ab565fceb9eb5ac66a5ffad4
diff --git a/net-analyzer/ngrep/ngrep-1.47-r2.ebuild b/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
index ccfd27b71f07..c84aef996a56 100644
--- a/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
+++ b/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${P/./_}"
LICENSE="ngrep"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm ~hppa ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="ipv6"
DEPEND="
diff --git a/net-analyzer/nmap/Manifest b/net-analyzer/nmap/Manifest
index 8af45fa362a0..b70f48071a8b 100644
--- a/net-analyzer/nmap/Manifest
+++ b/net-analyzer/nmap/Manifest
@@ -7,8 +7,8 @@ DIST nmap-7.94.tar.bz2.asc 198 BLAKE2B 38a363499fe236f675238ecf015a7e597d66cdd84
DIST nmap-7.95-patches-2.tar.xz 5740 BLAKE2B 860e7702e2ae1211c4eeeb8f869730de2279a305389f54317f883d2094bfbb1efb9031a761af93bfa8ab56e06bea774dea5807d134dd64f94c2191340a21113b SHA512 e4fb7350ea7e7f2e62f089129c0962652e556fb3bdf272d78c834db299f7f92c3238344c8bd50fea7d1360460ca4768ddad7367ecfcaefdb51125c66cd6981dd
DIST nmap-7.95.tar.bz2 11717069 BLAKE2B 4ab4912468f6c1cf7517090bc94b1bb34e665fe1b3db973e1c7bb2d05cb885545cdf3ca5c7fb548ff0012b800f5dd60ed2f2010fc9fb62ba7d6a28537287193c SHA512 fd95a8bc627a2b8b507353f761dc9fdc8e880a0dd2d75a51b9cb3ec664318796af9bb16a6ff9a1358bd77ad669c2a54e333be630f201f69287692a7d2d41c17e
DIST nmap-7.95.tar.bz2.asc 181 BLAKE2B 31db32cb5ad42be25d4b87d8619e0865d7089618839311ada9a2c1e0c9bc89f82ca6253e8151930f152c3fac7ad820ca747ed8427d008f9b04ad2b9e0a0e2b71 SHA512 ce56893796def1b7e8ae96cce90dda073ad84d657cd15d980ee14562a07f7522d438a40ac58422b6f6de7201a9f2678413018633529cb8dcc4e580cfe678c092
-EBUILD nmap-7.94-r1.ebuild 4313 BLAKE2B 9da95a296984e2cac152d864aadd362f2abb691e1ae0374fd19cf46ed0e711af87866301ac47e7a74a4c20e7029028ba819c4c9214e8ab227874077570919c74 SHA512 f88630309494e596e9faf45753ac1e81cc2259470c8d1c97c1816ac96e6f14169ec996c273f35ff7acb296f0e12e9ed6f26d27367e3c9cd076d03b10f8d8b659
-EBUILD nmap-7.94.ebuild 4273 BLAKE2B 7381e2af77c91ed3f92482378db5d2d8b293f1a0bc70f6b89daf35497e1bed31c86d5721e74948f844534207a766df2e17fff071a2dc340a4117f61553f2023b SHA512 2095deebce00a84f4201da919d1a5cdf6dbc344a5c03d69519909721374d637d1ef474d1a23c0c52e58ac96948093f2e67fb8c50f0ada1ac54d5fcc1931fe222
-EBUILD nmap-7.95.ebuild 4491 BLAKE2B 3f4e4ebabecba875bef1e275e2fa6f000b09fddef14a4bc53a221c21ab2399de9030bd5cd51bfec3307a2ce74cbcd32e80930a8441f1478433fc59f077ee069a SHA512 05c604ffd380a4b420b5260c0743b3935fa36c573e311d6a500dbd643312eb6e12be1bc94340357caab3ee05a12aecc63d5f27728ea8602469e5ca7d12f80998
-EBUILD nmap-9999.ebuild 4498 BLAKE2B 20fb948603a0798d4d8c5710a19e00e5c20752f2bcf2ee35e99db3e4b08cfef00ae2648695eae4130b57ba680c8e7086f85f7ca7836972e17fd7bdc9f326c948 SHA512 e79e921695a4ef309ba1a4448dbe433a9157408cd920b9c1a9ce776ff64afbc44bf2f1f8fe18bddd1c8ce9a36962bb350846d496bebeb7ebb8323c8dde988f1c
+EBUILD nmap-7.94-r1.ebuild 4307 BLAKE2B 24781f8d240bbc39dcf49014a6715fd3eca6fc4b420a5563ca5dc517b06c52ef53820247beb75b424347782d41059ec8c0878ba701ae4c482953eafe6f60ffcf SHA512 07f675ce755db3f0033fe3651d51a5b5c29cc7e0c73f2e27a8c94ca29b157f561b25092eface8a3b7bdb7088c756119be1d5734068b282453663b25c7ec5bde5
+EBUILD nmap-7.94.ebuild 4267 BLAKE2B 4f2397eb3a61f3dceb331d89cfd70ea1079f38a6892d288ced7ee5d18cf7a4c5fe505fd67d25c675945cb76bfe82d48c9d14c10db2406dd98550798cffc6c4b3 SHA512 5f1258bce584804f182362d3744122c2e2332018f1b7f8e308a1de193a52082bc68b1aa0841423c24cc16ef3b9c434fef2234080a9d10d54189689e7dddcbd27
+EBUILD nmap-7.95.ebuild 4485 BLAKE2B 02e6bde0a6ba0ffbe48aab08dde5963e63787b0972988bb194941f5d547c3c7ef0930f0d5123622d866d9040fa4e0ae6da84e5d25c34d6c31ddb8c7df3b2805c SHA512 57e22d8cfd79ede02d5bfa7d259d99c3d56f68361bcccb0a18715dbf54fb0acf9e7f4f81c12ec9a8f140b89f146662dbb3d69eae1937c296f6a6fb7a13abf268
+EBUILD nmap-9999.ebuild 4495 BLAKE2B 3eb638a80d0725a0c61a4b0817cbe2360e6ba1aac17ecce297e590bad8f6bf6338c9a3174906773f4d54b82164e6eb0a2437594bb2cdece37b3dcf99b7206912 SHA512 9ebdb26581d4e6851c2e7784f293e6334a79ca7ddd8618ed694ff4551d6e829eabaf2f4fed2f75101f8b9fec2fae4fbd59707da21403026693197b0be75b144c
MISC metadata.xml 888 BLAKE2B 0fa642ab34c24d35347876c96e2ab28de71d153202b14ef551c8222a808218c34fa990857cbc7273ac2551e5fe2d6afc27124a47de979872f46e30b0451d9c56 SHA512 214887e52ca334207125fb3fa534ec8f4ae4d9985c93695e798cf21625b7d3113852a2e835bbcccf833ae01c1e89e8be0ffb31d409db7ebdbc4920c3e3416a6c
diff --git a/net-analyzer/nmap/nmap-7.94-r1.ebuild b/net-analyzer/nmap/nmap-7.94-r1.ebuild
index b7291c14554c..e4867f6940bf 100644
--- a/net-analyzer/nmap/nmap-7.94-r1.ebuild
+++ b/net-analyzer/nmap/nmap-7.94-r1.ebuild
@@ -24,7 +24,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.94-patches.tar.xz"
diff --git a/net-analyzer/nmap/nmap-7.94.ebuild b/net-analyzer/nmap/nmap-7.94.ebuild
index ffeeafdf2411..fe616810614b 100644
--- a/net-analyzer/nmap/nmap-7.94.ebuild
+++ b/net-analyzer/nmap/nmap-7.94.ebuild
@@ -24,7 +24,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.94-patches.tar.xz"
diff --git a/net-analyzer/nmap/nmap-7.95.ebuild b/net-analyzer/nmap/nmap-7.95.ebuild
index 82218df92303..685728f1b5c5 100644
--- a/net-analyzer/nmap/nmap-7.95.ebuild
+++ b/net-analyzer/nmap/nmap-7.95.ebuild
@@ -27,7 +27,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz"
diff --git a/net-analyzer/nmap/nmap-9999.ebuild b/net-analyzer/nmap/nmap-9999.ebuild
index 0fa4d25ff5fa..803cc1e1df59 100644
--- a/net-analyzer/nmap/nmap-9999.ebuild
+++ b/net-analyzer/nmap/nmap-9999.ebuild
@@ -27,7 +27,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz"
@@ -154,7 +154,7 @@ src_configure() {
# The bundled libdnet is incompatible with the version available in the
# tree, so we cannot use the system library here.
--with-libdnet=included
- --with-pcre="${ESYSROOT}"/usr
+ --with-libpcre="${ESYSROOT}"/usr
--without-dpdk
)
diff --git a/net-analyzer/nmbscan/Manifest b/net-analyzer/nmbscan/Manifest
index 8b48644af62e..a83b7689d58e 100644
--- a/net-analyzer/nmbscan/Manifest
+++ b/net-analyzer/nmbscan/Manifest
@@ -1,4 +1,4 @@
AUX nmbscan-1.2.5-head.diff 442 BLAKE2B e97b6359f9479b76eae7cddc837df06a02b5adf886ee142f5e0b6dfe27debda30d49197c0184e802686d00df510ed0f6a47ea90c294ee1e124fb980b379121e9 SHA512 6fd79b7b9462700245df3c91345a197cbadafb30f60737b2426285f9a4bff969c752bd68bdde4f305cdd8079a5c89fa1be75360a2e35caf495489c01081b0ceb
DIST nmbscan-1.2.5.tar.gz 44749 BLAKE2B be49afa46c6ed1533f3e3d7b5c6fbe54b83802385ed9b670f1cdc0105eae99135000be5e98a693ad2adca54f9948ebacc8cd4fc677828a61a5fa85667d584fcd SHA512 37030c6759cc8b257356274b54ec7474e49ddc523be20180c509064f9238da3350f0f0e73e84f2e89201405e93a350a7a7cdc24ef890e638b62648ee2fc4feb9
-EBUILD nmbscan-1.2.5-r1.ebuild 557 BLAKE2B 85bee5fc874459bae3f78b6435e70eb8d96fa2683ed202d586ad77b35c94a0d87a70693e3633b040e49c61a6b3da136112ddcac5283f60b871509a519bba7b8a SHA512 ecc8059e880fb66eb6bab1e3b4a279341a0d1fd36ad597ca491e95a880b73752a6c42f1c4db346f88460cd6b6f08520cab28eceb4acea62668666154606afbb7
+EBUILD nmbscan-1.2.5-r1.ebuild 551 BLAKE2B 0f5b8484ded0128e7fc01119b10546d99d894e86e27866e46ec12564c480f6117a6bf04b398ea0052597dd7f5a6ac3ee469ca234dafb85c076d9ed5960a743d7 SHA512 172408d47366cdf72ed9dd462bf951c2fbb9f3267dd6bef4b60d2bef33c229bb76f6982872574da65f76e9321013410c3a3808e6a06a0f789c99f4cccf1366bf
MISC metadata.xml 684 BLAKE2B be4bc023868289d708b8deedc150eff4761956739b46ba76bd37779ed905ee9c6415636e5fb5bc794f637fcc3a9c58570e4bf3f6af11ef327bb8e3ad8f945963 SHA512 af6159546641c3dd0f9a840cfaab970b4a1b97575e0c5f4957476f6821c35190865f8cef3e22ecf8c581bf56a6c8a941c6d9e92a16b4fe38093c4c9d8862689f
diff --git a/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild b/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
index 763b105c51e1..97e645c95cac 100644
--- a/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
+++ b/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="http://nmbscan.g76r.eu/down/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ppc ppc64 ~sparc x86"
RDEPEND="net-dns/bind-tools
net-fs/samba
diff --git a/net-analyzer/openvas-scanner/Manifest b/net-analyzer/openvas-scanner/Manifest
index 6871e4acad38..5a251daecca5 100644
--- a/net-analyzer/openvas-scanner/Manifest
+++ b/net-analyzer/openvas-scanner/Manifest
@@ -9,4 +9,4 @@ DIST openvas-scanner-23.3.2.tar.gz 1416687 BLAKE2B 6d8b0ba5b0a6f503ef27962fc9007
DIST openvas-scanner-23.8.4.tar.gz 1448233 BLAKE2B 6ee681ebae29cecfdb237ac9e60959bc8cdaa5acf04af7e4d8b3de587a72f827101a6609e7434a34459b12842d555da2ecaf30c571609bdf7359e7d9c406b7c1 SHA512 63a5301610f16d046b709849dfe4c8a3cc57f551de0c8c30ae701cb278ba4ade964b1007efd14d74eedf1077537ae05b4fd6f84dd62a730240ee12fc85397a9b
EBUILD openvas-scanner-23.3.2.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb
EBUILD openvas-scanner-23.8.4.ebuild 3652 BLAKE2B ac47a105e1970e5cf20c3e19322c44af5e5e8d9e42be927fe983e059bc00498a66467f10edc48bf17bc7727ae15e09c2038585114ce57a08d456445be8620935 SHA512 6ac5234552af6186b05cb8bc231e0f3d7c2442207c85e039038b63751781156076e968f3686092f3e6faeb039a0b77be2ca2fc55abb39e50772e552e8c5fc4bf
-MISC metadata.xml 1082 BLAKE2B a428b18c1fba3380a42e1120fc58c8c950900723f5cb11febdff5d86cd16bce0a17fcdb4c48867435a7c39243a7fa7e5c15ebb3fb0d6d44fc23ef56197530b6a SHA512 e41f348b1ae728e27efb71e5ebb9e468ac5d0b31526a4db922f1bc2d3f3029a5b75be2db6cbac14754107326c4af570e6673b2e66f44317677e319116daadaf6
+MISC metadata.xml 959 BLAKE2B fd177b593dcda47b5dba68daa3790177288fe1ac1fc4af208b61a29da747528fb4b7bb679139f1d21fb6ff56e4bae9d5828291564597967dace2b341a066cc79 SHA512 43bbeeffff6f8d6eba3156a293d73be25786c5c7f1ab9b1167aa5ffe9cae57f894a2250f4e66b4fa79947f0cc4cc059857d262bb6af42095b7ec11d2b0badfce
diff --git a/net-analyzer/openvas-scanner/metadata.xml b/net-analyzer/openvas-scanner/metadata.xml
index 8b98cc0ee111..177d061aa8be 100644
--- a/net-analyzer/openvas-scanner/metadata.xml
+++ b/net-analyzer/openvas-scanner/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/ospd-openvas/Manifest b/net-analyzer/ospd-openvas/Manifest
index 702a5b6c9040..539f6be9c705 100644
--- a/net-analyzer/ospd-openvas/Manifest
+++ b/net-analyzer/ospd-openvas/Manifest
@@ -9,4 +9,4 @@ DIST ospd-openvas-22.7.1.tar.gz 250148 BLAKE2B 7840376790f451e9316ad33556bac49e9
EBUILD ospd-openvas-22.6.2.ebuild 2327 BLAKE2B 5e9b938d6a798e73f950420e291591bb0fe48cdb3086beff560289a986b3617c4d2d1cd69549b7624b15a5d9c938ec36a3f4abb4ca5acca5e479f555a358b6a2 SHA512 63fdd9ebb30fa44f1591711f123779022a635c59c21995ea5fb4a59c09cbe2fa863760185d0cff9caae20eedfaa8324c44a76c868bde5c99f0cecd4c9bd47abf
EBUILD ospd-openvas-22.7.0.ebuild 2370 BLAKE2B b03060cfc3406090aa2cf3ff86e3ea19d2f17734942be0d9b4710511c88202376394ecb7a10c215341d4ee9ef8c4df92e67dd822c9b4fcc0dd26bfa7a6d77ba1 SHA512 502cebc84d27b9bb047c47091678702d78ce60ab7e152007bb34ef2153cfb65e3399baddc7eeae401e62f12e17ee4c09d360881c92405b3bb4198c4c1acb9b2f
EBUILD ospd-openvas-22.7.1.ebuild 2416 BLAKE2B 180cedc78496f579797da43dfb0b823bf986274b3bac1605416ea8802a84774eba3e7703e3d8bf14127c8745908b5018fc4012b7e3d57ebb68ab49c5a8a519b3 SHA512 8d4b0c666185dd91355233ae2f77ad8e706fdb4a300e383c167c1b32b635a1e10db8857870950ca9555329defed9d68abe91f88689e82e9936fb1de377e7db49
-MISC metadata.xml 1029 BLAKE2B 603e12bc771225baa50afc6e5254b64215055d9399c9d1862611150a49a74f397af610676ca273506f2359513b42d91786ef9f7c9100789437c00b8e59f6ccb2 SHA512 bf49f3444f277ae4b798a5c01d4c4dc5804187479774e85a9ea7481bae3b596df6f330979560ed43aa310cab72ba50dae4eeefe65a8e7dc6ada14659122ccaf7
+MISC metadata.xml 906 BLAKE2B 8d23a0fd547a007a3cbc5df5b9edfc2e9f9b87c684ee089943a19551b66466e3586876772b1700f7d220615c0fb296d1f8af491612d75fd08ca7e3855a0bae13 SHA512 dae76e492c818779eb3e044c24a657bd27edbf60c82364acce2e2dda2fdd36837cb277cc626454099c04d061342911baa414d1353ec4c96f8fb600b018eb6ccb
diff --git a/net-analyzer/ospd-openvas/metadata.xml b/net-analyzer/ospd-openvas/metadata.xml
index 18eb90f3e699..cfeef6b2af20 100644
--- a/net-analyzer/ospd-openvas/metadata.xml
+++ b/net-analyzer/ospd-openvas/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/python-gvm/Manifest b/net-analyzer/python-gvm/Manifest
index 14674e4d0230..c5bc2225d718 100644
--- a/net-analyzer/python-gvm/Manifest
+++ b/net-analyzer/python-gvm/Manifest
@@ -2,4 +2,4 @@ DIST python-gvm-24.1.0.tar.gz 287497 BLAKE2B 049154d5a516c56885c06e2a83884736c9e
DIST python-gvm-24.3.0.tar.gz 278134 BLAKE2B 0da2b7d33164f7db773b51d917755678639f58f63438c23fac95fc3ebeb0412e470ee834804d327b4b46b379672d8f3fd673e0cfdf93f7fc65fe31393a5f3509 SHA512 d6e9dcaf3e776309b18b11393049e2edd08884241a2d050806d9b82dcc91d12e2a121f532b311a83e8f9bf367694b41efe66a9a8eefbe1bfb7bb7453ce08715c
EBUILD python-gvm-24.1.0.ebuild 844 BLAKE2B 6dbc21b1b5afcb2d948655b9bf5fbd5ae58a0cbd18f9640fca454c6cbf2b8fc554c1471afbb8e0432ea2f47b37980989167b0daa5522c296ffe83a6501f67f25 SHA512 fea784118a3aaa5332faa4d449742cd06d77fe3e7431255fc0acf0b2d8b37159bed260ba621f459b4623ac6c533dce02524be6afe69e21005ea651042fbeecd4
EBUILD python-gvm-24.3.0.ebuild 906 BLAKE2B 1eba57eef610e2eef1a1069a2bb27fb2ba7c29727472a0d65de59f964b9689e4784d117f404e455f4419c98634c5da1c0759d7b889732da587e7a0f4e3022307 SHA512 ff809e94c4ec57be4f4cb7fafcfa1bb116e09f0d5d8ba628bb9030d9e9c69a4b5c6c2e895be749743a1840f220a8ed8262e5c5a2c16ba494de05e8b696b0de66
-MISC metadata.xml 1037 BLAKE2B c16435b2519ae601cc1430aa2e06937961f6fc86db1f8d0fa0800d8e81139f54e29e2d71f5fcb077161df603c2d03562d4e578fdad2acc78f215279dfa17a1e6 SHA512 575bdcf9e2cf9165398c55b82d623e6af0e3019bc0c26c3e1f6b56aacdae49cd6a9959ccb405ff9b075a44e5e7a241116a8921dda2155b81e8eccf3d0a7f5a16
+MISC metadata.xml 914 BLAKE2B d5d52afa2071ff4905a6e2d283b340e04c16ba51e33f7472057a8d6632c6404f0481bcfe27bccd5b6f7bd5fbc5f3b5cf2bd0afda7161b569c4e09d61d67e36e0 SHA512 0774147ab63f1164969e06ee4d1c6233aa55bf857bf42898ef6c34bf41401c98a8a1806c49abd8da5325bfcd20ea5aa05758f9d356d7bb1b9793cb3b90db70ea
diff --git a/net-analyzer/python-gvm/metadata.xml b/net-analyzer/python-gvm/metadata.xml
index fc9cf3041b5d..d040955023c6 100644
--- a/net-analyzer/python-gvm/metadata.xml
+++ b/net-analyzer/python-gvm/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/rrdtool/Manifest b/net-analyzer/rrdtool/Manifest
index 60ea1c8abdd2..28d9f78660a3 100644
--- a/net-analyzer/rrdtool/Manifest
+++ b/net-analyzer/rrdtool/Manifest
@@ -6,6 +6,6 @@ AUX rrdtool-1.8.0-configure-clang16.patch 1435 BLAKE2B 15d1788f77b7aa5a52a7306ff
DIST rrdtool-1.8.0-gcc14.patch.gz 10775 BLAKE2B 9b8eeb829acec097bf06e3cad2fb4ca37a5d351fb3eca5767066d8cfb70c176c9d3b9265a721958b97e02f1c267b8b3a4b61ad35b0ca06199cc45c8c92f7dc09 SHA512 576be3d94a56edbc8738a32b934d30d8e45eb3e801854f73a3a77f5bd22bdd4618f68ea079f37992f38a9b756cac96e6cb48eeb5cceb4ff30139a2d77c9b0afe
DIST rrdtool-1.8.0.tar.gz 2955398 BLAKE2B d821d662af432c53760bc0e9636b84d9209933a810fa71091fc4c2b44518c89c7ad509bde7955d952279ee41464c3bfa4f631662dde61b6fff46699bb382653f SHA512 8ae6f94d119e8d0e1ba7f2d0738f1ba008a4880d1022f1c0c5436f662d961fceec5c42e01c241493ece3d6f55c60fd7d1d264f93e678f3cf1251201dcde027c1
DIST rrdtool-1.9.0.tar.gz 2972593 BLAKE2B a5633b1bcacf53823f95f7899872e67d9941faec235c56546de8b66faf15a958a7c0d6a86d569c078e11a478dc272b1fbe784c3d3d9d45e8c3de696f0d6e378a SHA512 ebeb1fd9e1eed8e01d4d08a4f07aa22c272cc95ac87852f81a892690e6f446b5398bf64689ea99622779cba490722d97b325bda2d2a6d4dfc0719929b2a4c041
-EBUILD rrdtool-1.8.0-r4.ebuild 5775 BLAKE2B aec297dd0fd7dd87caa1ceeb2a4a771d8c751fdc18bebac6440beeb96a4702369e1620472633a0746827a6bfb5e9ced42fc1352d0dffe6184095027787c01920 SHA512 98dbacde469b7a4ff087241ab06784edd4f2250dccb94f11771e906f87b50f9fd41b8ce33113494748451a079c983e377f32504dd694cd47be664b83cd3ab4f7
-EBUILD rrdtool-1.9.0.ebuild 5614 BLAKE2B 7c4c3dc04a3f1b029747c4a6f74aa340b1fa74f82d5b7e1d8192391baf88449b62b73b3b52e6899597f4f1ec6bf31746ea47c6d1cec6b82203ee493ef798d51b SHA512 b335810745aaed03ac19b930dc5f4fa2fa8a0416bc85f0e834b7626b300eb147ef6b49dd513ac23a4f641251bb15005595fa5ae8b90b41033833c1228df5d95e
+EBUILD rrdtool-1.8.0-r4.ebuild 5769 BLAKE2B 0e7b0993ac6e8416d9f8742a7b61198d302c2d4a19cc0340e773f9212aa7a52e27a9afd8dd5d36f67f34f31c98f9e59444edbc7fab354637bcc006fa56c42570 SHA512 8299806ad424ddc5a9f22969278a60369e21cca6316e85ddd137e83630d930602da5e30edda1b785c83ddeea1a024ed00ae88ba9135795bad3330bf934c6db3e
+EBUILD rrdtool-1.9.0.ebuild 5608 BLAKE2B c09205a400e3dbed6c516a588725d718184ea5e609af8c3ff3282a1242ba2b9b95625145dfff1b4f6572b976f8d76f3d02f0c8a216db217f581b67d80b9ae87d SHA512 1c01fa9aec4e2009e559423e2434433f759eb4fbe673b2a1c7148b508395473e84be1e6a42b3f603c2b1c72baf6399d636b2b7f9067009de5c0d970e7c88dd14
MISC metadata.xml 767 BLAKE2B 12dd8f6fc7192dd214acb9b7ab3cb2bdfdd601ad768587ca0133ea132a2ffbc4aace5c7943c933b0b8e13d200ff5129882f9b47931421db9db2c017a398870ff SHA512 afca7f1c6ff9209ee1fe4977f5e9a063e37e3ee00a5a3ecd560e71fdf86df7daed526742bcd592d145df4b26ac206672135845fe67f8d2a64d5ae536113aa22f
diff --git a/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild b/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
index 73d95f65962c..b9d2d6cb4fc5 100644
--- a/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
+++ b/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
@@ -24,7 +24,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0/8.0.0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="dbi doc examples graph lua perl python rados rrdcached rrdcgi ruby static-libs tcl tcpd test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild b/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild
index bb6d0e943413..9ba7ae530590 100644
--- a/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild
+++ b/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild
@@ -23,7 +23,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0/8.0.0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="dbi doc examples graph lua perl python rados rrdcached rrdcgi ruby static-libs tcl tcpd test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/sngrep/Manifest b/net-analyzer/sngrep/Manifest
index b079bd4a68c9..29921b65186a 100644
--- a/net-analyzer/sngrep/Manifest
+++ b/net-analyzer/sngrep/Manifest
@@ -1,5 +1,7 @@
DIST sngrep-1.6.0.tar.gz 248091 BLAKE2B a08c50d87d43f49f24494a85b8f4d72f24a649050ab696cabd087a39bd64532a9e7ed137ccaacecddce8ef22c960fc43f5372c9b13817eae26dd06b711363e3b SHA512 bca3192e1aacf4152f566925fd075dfd957cbe87017c8258303c8689f1221ea082f337866db45cb5ada0629f7cc4b66ce73b74a911d230c63d10fefa19aaebe3
DIST sngrep-1.7.0.tar.gz 248947 BLAKE2B 39a5d9bc71df9fb5bd4abadadf3f8fc8a680dd06eb4a7f06bb597a70215854d0ee4b93b39cfff67e2b15b6fed4ffac2865741af31b21a7ba8a91f9c01c4c750a SHA512 ecf31d61643ecc9ba1a9fe7759ae8c2c65fcbf6886ed263def2993dd6900eb9aeaddce8ebbde71e1ec57fbdc11a388de05f7c13f4587714e3b3e33689cf591b0
-EBUILD sngrep-1.6.0-r1.ebuild 878 BLAKE2B e65118d52a01866a4cbb8484deac943bca129b80ead7335de22aa333bb1fa2a56c755cc9ab9253b27bec6c281d12541df999b6ce9743a493780d2ea9ec7c92af SHA512 2dc5e5ff66dd11633f6494e44431a7f1652c8bfae970351082e5556c213cf55779e577e235635806a164abdf65d6b6db68b688a062d0c899efe341a8cbce39e2
-EBUILD sngrep-1.7.0.ebuild 878 BLAKE2B cf757d29c925926be7728f80bbde828046d5039ecd3b04756de53dc188bae303c9b1e8114a1cdf684916a94cfa4907e422dc0bb3c003e47952d2691817e9dca3 SHA512 c04b8cfeb08b41bc90351cc0f9c706e629e99b3ce92f6e87e6ad132f9fc9d7f74e0558e4b794a48d6b22dd24e381df8ec5c1b3c44657a347a848afaff1b7ddb4
+DIST sngrep-1.8.2.tar.gz 254184 BLAKE2B c13ffc6ff8231e0c1086a65815abb3d9831a3f016d7348da773c69d38a1c4433fdae98b6e810f277e350cad8d48033090ab86c0bd6ff237dd88e9c1b5207ac87 SHA512 0aa630ccd1816e81ed2d16f30275326ea4a91becd053ce5480a9695300e0cf1a97d06b75be248e8915a3e61f94baad0f6e61c2b580a28d291d1b8204388570c4
+EBUILD sngrep-1.6.0-r1.ebuild 879 BLAKE2B 0a9abf95e6b281254c2a6649936be9388372e9473a6dcb5c6fed39fa6f31c210c9b0c57f74a1df47ee6740fa85c93201da081873fe43a8fdcb5d3801f9263af7 SHA512 af4acd6799b1416a98721ae72aeda63e1228883662c42adf2d671c79e6edd2e68ec3b3e4a6d4d55678f2bd81fc0267be3ac20336139760f476decbbb11522afe
+EBUILD sngrep-1.7.0.ebuild 879 BLAKE2B 0a9abf95e6b281254c2a6649936be9388372e9473a6dcb5c6fed39fa6f31c210c9b0c57f74a1df47ee6740fa85c93201da081873fe43a8fdcb5d3801f9263af7 SHA512 af4acd6799b1416a98721ae72aeda63e1228883662c42adf2d671c79e6edd2e68ec3b3e4a6d4d55678f2bd81fc0267be3ac20336139760f476decbbb11522afe
+EBUILD sngrep-1.8.2.ebuild 878 BLAKE2B 5c90e406a327899aa5559bf4eb8cdfb27b8fb37addcf3d6a06f156426dd1b360b2462bbd54a31dcfde9595bb8e7b9d2326125bf9828051073f26935a42039a06 SHA512 246036f9706b7a300d4df163c9b1d0748f24c3eb89693c65d7a772e4762aa80ce24483d25d6ee0824200db80e5dd13918986e42c6737a7b545c18eb77c7d579f
MISC metadata.xml 468 BLAKE2B 7b8e43ef6cb3bd733bc3321a2f5436b43bd846def6ac09d648e09bfe412a2cbb8f2b8d26cdb2721a2e44c33a183c4ab1d60e5fc9f899d7b8bbc0beac4e19abf5 SHA512 f6614eac2fdb609c8bd4ca7f3719b672a300ea52f96906c5ca6de204c345dbc80b5ec9e673046c24031b96118d0c70168c290fcdfda0063e7bd4493e6f7e58ae
diff --git a/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild b/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
index 89771013483f..ed6f944f83d8 100644
--- a/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
+++ b/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ DESCRIPTION="Ncurses SIP Messages flow viewer"
HOMEPAGE="https://github.com/irontec/sngrep"
SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="eep gnutls pcre ssl zlib"
diff --git a/net-analyzer/sngrep/sngrep-1.7.0.ebuild b/net-analyzer/sngrep/sngrep-1.7.0.ebuild
index 4ec90e3677e8..ed6f944f83d8 100644
--- a/net-analyzer/sngrep/sngrep-1.7.0.ebuild
+++ b/net-analyzer/sngrep/sngrep-1.7.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ DESCRIPTION="Ncurses SIP Messages flow viewer"
HOMEPAGE="https://github.com/irontec/sngrep"
SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="eep gnutls pcre ssl zlib"
diff --git a/net-analyzer/sngrep/sngrep-1.8.2.ebuild b/net-analyzer/sngrep/sngrep-1.8.2.ebuild
new file mode 100644
index 000000000000..1f492deec9f9
--- /dev/null
+++ b/net-analyzer/sngrep/sngrep-1.8.2.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Ncurses SIP Messages flow viewer"
+HOMEPAGE="https://github.com/irontec/sngrep"
+SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="eep gnutls pcre ssl zlib"
+
+DEPEND="
+ net-libs/libpcap
+ sys-libs/ncurses:=[unicode(+)]
+ ssl? (
+ !gnutls? ( dev-libs/openssl:= )
+ gnutls? ( net-libs/gnutls:= )
+ )
+ pcre? ( dev-libs/libpcre2 )
+ zlib? ( sys-libs/zlib )
+"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ --enable-ipv6
+ --enable-unicode
+ --without-pcre
+ $(use_enable eep)
+ $(use_with pcre pcre2)
+ $(use_with ssl $(usex gnutls gnutls openssl))
+ $(use_with zlib)
+ )
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/snmpclitools/Manifest b/net-analyzer/snmpclitools/Manifest
index f6e22c72ff4b..ae5ff73693bb 100644
--- a/net-analyzer/snmpclitools/Manifest
+++ b/net-analyzer/snmpclitools/Manifest
@@ -1,3 +1,5 @@
DIST snmpclitools-0.6.4.tar.gz 50853 BLAKE2B 23b28395c1b4d376e4b39f8ebb6d9acf8329da8c9bd6403d0670236ed89a783c0145ceb3ed31a653055bc6fbde785f911e6eeb30f32a587b80878b26ea2a8ba1 SHA512 42c0905f65bc855f7f0089ee7e944543e29ca0ca5a8d7185f5fa877f9c97cae1f1952477e85c614db9785deabad1770f1a046c4e6e98a7832097581f8e14748c
-EBUILD snmpclitools-0.6.4-r1.ebuild 572 BLAKE2B c52fc892f87c5f3b4e119e16013d9ce724efe69f287d98d1cbda47498049951f8a2b6f4d5810aef9bf4994ad1bae490cbfbaf534a94b2ea1138f751e80f64083 SHA512 ff1e1dd23ccec1a40096639ac352d3a8586fee7ebe997183d37e3e43ba5d69c2cdf08be05b32b97b4f92f8b23387ed7fa38716f845f8c74aae98d8025d7aadf2
-MISC metadata.xml 390 BLAKE2B 913c7b16daa6ec20af4161266098b37c8e7fcef0c72cca11ccbf038dd6d17ddbad3bf78f5684a49ac69f81be6ee3ad7f815f6fcfce71bcb6c90be8464bc213a7 SHA512 23c085cca6d258d5069f86031bd3f20a76a8e3422ce92257c8c118024929358dd308899297c83953f8c65f20769ab5e04d7dd8bb3f35e0cc32c99a2552624a20
+DIST snmpclitools-0.7.2.tar.gz 59948 BLAKE2B fc2b0bf913e7145a62a910d759c18ed5a4954783d386b18af55522061bc729ec2337b8871ed76c8419441ed9b81be6e05ffd173c713356cd1a2d59e43d6e3912 SHA512 2b546f2286d8fe977ca17b6f04fa871a5d7d5d815a2157aef6c6af12e05021be829f766e43abda439c5ee5ae8a84e366178381d10760a536302363245ae5739b
+EBUILD snmpclitools-0.6.4-r1.ebuild 528 BLAKE2B 48199b20095240f9adc2146849bcbdcc16026e427107c40adf77c9eaa3512ef017cb8bbf1367d6771b0c3c8c526a0b74880b664baceb506469dda6b6ee9c14de SHA512 00df5c635fc0320da80d2f64c2bad2cfbb8daac23336bbdd8ec5097b7223fe5889f4f62f48038f996859a76089ce2176698ffec18fa14f0da51a730464485e7f
+EBUILD snmpclitools-0.7.2.ebuild 617 BLAKE2B 5cf0ae19088244bbde07de45a245d977ee9584f3733a8978aa120b2ddb8e5893665d95f2d7b8791bed902ca4080f5feeeed8b484085837a85072e8435f1df0ef SHA512 22688ff7a9764a7d8fa6f1ca9e5789dd0abd1d4dbb29a1d166c7ef9fcd95187988a40afe3e017c5a4358741204d554c10e74eea03f3e398ac976b4a15eab06c2
+MISC metadata.xml 441 BLAKE2B a13adc9fe73222a34cab20752710134bba246e308362ed84545657f425c839951c04bfeb29628a0a9a87ba0f7d01d1872193d50598b02d0ad4e0c799049ae01d SHA512 aa70dd53c0ae88f28b7febb2571bc989657df3ac07bb490dbbd011a7cc063fa5ff460c7bf0a860f8e6bcf93cadaa131bb7a429e8c87520061df3f47e3a9db48a
diff --git a/net-analyzer/snmpclitools/metadata.xml b/net-analyzer/snmpclitools/metadata.xml
index 1584f1bcd08d..1f1815af0069 100644
--- a/net-analyzer/snmpclitools/metadata.xml
+++ b/net-analyzer/snmpclitools/metadata.xml
@@ -7,6 +7,7 @@
</maintainer>
<stabilize-allarches/>
<upstream>
- <remote-id type="github">etingof/snmpclitools</remote-id>
+ <remote-id type="pypi">snmpclitools</remote-id>
+ <remote-id type="github">lextudio/snmpclitools</remote-id>
</upstream>
</pkgmetadata>
diff --git a/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
index 190b3e6f2f15..276a0dc17282 100644
--- a/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
+++ b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ DISTUTILS_USE_PEP517=setuptools
PYTHON_COMPAT=( python3_{10..11} )
inherit distutils-r1
-DESCRIPTION="Pure-Python SNMP management tools, formerly pysnmp-apps"
+DESCRIPTION="Pure-Python SNMP management tools"
HOMEPAGE="https://github.com/etingof/snmpclitools"
SRC_URI="https://github.com/etingof/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
@@ -15,6 +15,7 @@ LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-RDEPEND="!dev-python/pysnmp-apps
+RDEPEND="
>=dev-python/pysnmp-4.2.2[${PYTHON_USEDEP}]
- dev-python/pysnmp-mibs[${PYTHON_USEDEP}]"
+ dev-python/pysnmp-mibs[${PYTHON_USEDEP}]
+"
diff --git a/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild b/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild
new file mode 100644
index 000000000000..520d0ff66e99
--- /dev/null
+++ b/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=poetry
+PYTHON_COMPAT=( python3_{10..13} )
+inherit distutils-r1 pypi
+
+DESCRIPTION="Pure-Python SNMP management tools"
+HOMEPAGE="
+ https://github.com/lextudio/snmpclitools/
+ https://pypi.org/project/snmpclitools/
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/pysnmp-6.0.0[${PYTHON_USEDEP}]
+"
+
+# TODO: doc
+#distutils_enable_sphinx docs/source \
+# dev-python/sphinx-copybutton dev-python/sphinx-notfound-page dev-python/sphinx-sitemap
diff --git a/net-analyzer/syweb/Manifest b/net-analyzer/syweb/Manifest
index 9e73cf08c3ec..307eaadb3d84 100644
--- a/net-analyzer/syweb/Manifest
+++ b/net-analyzer/syweb/Manifest
@@ -1,5 +1,7 @@
AUX postinstall-en.txt 353 BLAKE2B 1f5210b60821297b376c0c0872fecb5c200d0922586f9a2040b8ed3448d61b66e787c39959c8eeb588890cb3a17c260c63e119b6bfe5c6a5da676911fa3c88c0 SHA512 fb14e7b4acb86a0acc261e1690a03fc963be1e20df808c5a1f324692b0a2b0494fe79fe2e9b97d0be088cccd7c4c03ad3a4feafb126d17d0896e5c931670b0a1
AUX reconfig 374 BLAKE2B 908c8cc6be06e1a9d548088dfdce76ffc6aa053eb9259e10ecf5aeeb2cca1a7e1a014123a99d0ab3eb66a7394e1450291116e6e34630a330a172b0a7d0f5a915 SHA512 4305a6931b07c8e06a4841a3b5094419f8201407a060c8a766424b31049d30e432921d53d6204cbc7a2c0d52f03119932ec99df915985050b7798f3f2653aaf6
DIST syweb-0.65.tar.gz 37052 BLAKE2B 502bee5e78bdfd309780dd7414616eec99982b3c203039aff645842fc6538396180dabcc9953a70f4bc7c7326fb28c11dc5bd4fd17b8e5c409a8424203b61a88 SHA512 ca4a4ad6f48dc4ff32c11979d6f34ae6f87462fd295780cdef6609ca425d21698ff43e2c5ffbf43a1f1ecccef4718891992160d1fbc1325726c474d113f824b2
-EBUILD syweb-0.65-r1.ebuild 922 BLAKE2B 0d0b60f6f39f9e44b7f76275cd380ccf2a978eb75c867960ec08978d1297a9469cdae1c1f4ff1a21e6c5a5529f823dfea238088f43b2f7217c8eff208fc84ce4 SHA512 47fa8815d65d2b767cfcd93c4329873a8dcfacc1a9ac5b73ccc38717df06f0512402ddca522c7d0e41322359f22e51ddb68cbe4421f9cbad5c36eef99e9adbe8
+DIST syweb-0.67.tar.gz 40380 BLAKE2B 2856d552799577f5e3e10821ef06f23d747c1f814e7a578371d62702fa6aeeaa6a04491a66c2a0ff6cf78672e62c65871a903416317f96239959b5a3faf9ff4e SHA512 a0b7c3e390e3c9849a85c08872e9baa9c75df8d0e00d4b7e3dadb0f4a38f244efdbb4b58eb2221c5296f25b9152ac8b54e615cc56e641600ce28600f6115e264
+EBUILD syweb-0.65-r1.ebuild 924 BLAKE2B bbcf6171b51bcc67237ed5436d55f76382cecf0412fe798cc9fbe808028a5eacec5a922dade11b76d170b094921b69d5623463ba6a86326c4fda933d6a68f6cf SHA512 a353c13189d3fc4093d5814bd561791c80173e8de1b9d8e2cc97276fa32387f3a4188c351e6bbd611f6a297dd41c2a62125f25c1122b293659379aeac1a4bec0
+EBUILD syweb-0.67.ebuild 924 BLAKE2B bbcf6171b51bcc67237ed5436d55f76382cecf0412fe798cc9fbe808028a5eacec5a922dade11b76d170b094921b69d5623463ba6a86326c4fda933d6a68f6cf SHA512 a353c13189d3fc4093d5814bd561791c80173e8de1b9d8e2cc97276fa32387f3a4188c351e6bbd611f6a297dd41c2a62125f25c1122b293659379aeac1a4bec0
MISC metadata.xml 281 BLAKE2B 7e0e1c117646c2893f34d5ed50df583ba6450b0e9ed93eaeb7c689e0d73116233ad242160215fcb7261551f1c8475101b9ea5e605445d2c57d91dd8b8f0b972a SHA512 7208366ad23bf46ff28d5b9ebbe42c626cd6f04c6edb09cd2047a0100ad82ff174667835f3933dca94e44a8137b8b0af53aef684cbb38d244cee95275691226d
diff --git a/net-analyzer/syweb/syweb-0.65-r1.ebuild b/net-analyzer/syweb/syweb-0.65-r1.ebuild
index 1f6494bd2c77..f3122287ff22 100644
--- a/net-analyzer/syweb/syweb-0.65-r1.ebuild
+++ b/net-analyzer/syweb/syweb-0.65-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,8 +7,8 @@ WEBAPP_MANUAL_SLOT="yes"
inherit webapp
DESCRIPTION="Web frontend to symon"
-HOMEPAGE="http://www.xs4all.nl/~wpd/symon/"
-SRC_URI="http://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
+HOMEPAGE="https://www.xs4all.nl/~wpd/symon/"
+SRC_URI="https://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
S="${WORKDIR}/${PN}"
LICENSE="BSD-2"
diff --git a/net-analyzer/syweb/syweb-0.67.ebuild b/net-analyzer/syweb/syweb-0.67.ebuild
new file mode 100644
index 000000000000..f3122287ff22
--- /dev/null
+++ b/net-analyzer/syweb/syweb-0.67.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+WEBAPP_MANUAL_SLOT="yes"
+inherit webapp
+
+DESCRIPTION="Web frontend to symon"
+HOMEPAGE="https://www.xs4all.nl/~wpd/symon/"
+SRC_URI="https://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
+S="${WORKDIR}/${PN}"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~sparc ~x86"
+
+RDEPEND="
+ net-analyzer/rrdtool
+ virtual/httpd-php
+"
+
+need_httpd_cgi
+
+src_install() {
+ webapp_src_preinst
+
+ dodoc CHANGELOG README
+ docinto layouts
+ dodoc symon/*.layout
+
+ dodir "${MY_HOSTROOTDIR}"/syweb/cache
+ insinto "${MY_HOSTROOTDIR}"/syweb
+ doins symon/hifn_test.layout
+ webapp_serverowned "${MY_HOSTROOTDIR}"/syweb/cache
+ insinto "${MY_HTDOCSDIR}"
+ doins -r htdocs/syweb/*
+ webapp_configfile "${MY_HTDOCSDIR}"/setup.inc
+ webapp_postinst_txt en "${FILESDIR}"/postinstall-en.txt
+ webapp_hook_script "${FILESDIR}"/reconfig
+
+ webapp_src_install
+}
diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest
index f61254a1002b..0c2eded1115e 100644
--- a/net-analyzer/tcpdump/Manifest
+++ b/net-analyzer/tcpdump/Manifest
@@ -1,8 +1,13 @@
AUX tcpdump-4.99.4-lfs.patch 661 BLAKE2B 87d1d52e5fe63b90de82e9a51d0021b5d26e23afa184049cf971c9b1ed68049c093f6066fca47cc997e6bb18b6e289898b6c42b5eadd2e1e711910b4d5f8e911 SHA512 6b7ba2353955fcb318b4195c46cc6bb599ff5ec42b6b4240d26e8e248cc8d917d2023d152dfbaf983a5a642c3d272803dc20838c7387685aa8b2d8226685a6f7
+AUX tcpdump-4.99.5-lfs.patch 672 BLAKE2B 5781011a5366c5353e36b5da475dbaa964255246f13608e8aeef23554d7eb0884102b3867849eb2208d19d52cb3c5c19bd1942e8495dca7fcd9da3b9b8bfb856 SHA512 ee0ccd7ea4598b915fd0a335b0e3b21c35426e75728325399524b6565b06de72a88345191dc1f20170678bda2ff5e5e0de6bae2dea63831332cdae39b8a0c82b
+AUX tcpdump-4.99.5-libdir.patch 923 BLAKE2B 68658abc0422930f60466923b917d76cb8d36238791558a1b076e3cae0ce0e1cc454bfab70d6d9967a1365a29641d1e99d550cd3bd936567a7a50b15abee885a SHA512 250e0f01cb43ed5d6fcdfda9ca1c22d9500a5917c1656290c6af6e74c36ff4c4595a39c8002eaf36bfa5ff912383d922280f902f09a61d6f0d3a1c1614d0f181
AUX tcpdump-9999-lfs.patch 657 BLAKE2B 9bf52b97b048cab5e2ca3411b6ab0705b3f8482ece3189eca4653598d2396a27697c9e1dba12e91069df104ad01163b8e96542a57dbd61cb8e37769270758ebe SHA512 586d873f6493d8c69379d897f459c3aa001edceb831909c31dfbdafa3377e40d063ee1d1d5539c2fe4d23f94993991cc3c4dba08118526bac0df23c7a9c5359d
AUX tcpdump-9999-libdir.patch 505 BLAKE2B 903bbbd4d860053168c92a3bf2ef76bf8ab32a45da05d0b47894368d39d2c8432f68ff47740d30c34868a60e6e300e08a1a1b5b8e17bb9519c945e39f81014a6 SHA512 eb12b115c8c6f0a2b7bb84712fe3dda5ddde3e6acb56d00000e97abc007b26a1411ddf6be793205bf7c76ccecc3915c417124870326745e3896ae6963bb42341
DIST tcpdump-4.99.4.tar.gz 1903612 BLAKE2B f100e10774574ef04a770bc30d4e2d06fd0f1f16a7b2c88848be6e8290cc4838666ff378d9f78fdc418f4ffab9716a11214edc3588c292cb5ff39636cd7cfd2d SHA512 cb51e19574707d07c0de90dd4c301955897f2c9f2a69beb7162c08f59189f55625346d1602c8d66ab2b4c626ea4b0df1f08ed8734d2d7f536d0a7840c2d6d8df
DIST tcpdump-4.99.4.tar.gz.sig 442 BLAKE2B 2ee35036d86f643b378591c0eb93d8a0f08cb2f0e3638bde25515d550b40fef1bf0eb6c876d4d6512fa795041b0703954ca884c646c4af8771b4bc4049e7609a SHA512 bec395f0f595a37121bc144bac133f3fb31c6c1007cdadf061e4437d6fe2406c0cb0d5b68b5c63e03b932c783bfb58f0af0b7e8a58bb81beb9de6a0d681620e8
-EBUILD tcpdump-4.99.4-r1.ebuild 2145 BLAKE2B 71bc5c64aa8ac2ebc2a8c46cd1df8b388634927b3cc48d42db4361f12d667acefe5f049090bcf0e8fef4cb7bcb66f8e238a936a3fd218feec728b9692222f818 SHA512 e2e53cda31b1968260393300700a756841ba630c2eccc1b9423a84dc399c0a42e57994e0a19bea16364fac63c2bb4a1bac8c7075dc393765ba977e620a7f4707
-EBUILD tcpdump-9999.ebuild 2150 BLAKE2B b6734f26bbdc5a1fe7d97fb6787fdf612b006cd88279a39bb4174fee2a60f1a1ff9d3023af9946ce4b982e967538162e63a4b1df50cb9cd5738d99c8d25aa020 SHA512 dc321fb86336bd33d900c74f9583c6ac2c8d7a2c4706d79df8f09f452199826b04fdf799e08e528626530c4fa57385ed916044d0cd63aa2c28b68c8df89f56db
+DIST tcpdump-4.99.5.tar.gz 2045086 BLAKE2B 754c25eafe84754465356042faa1369678655aa93d1b736c259ca9a6bd1e18c44784ae136dc6a3e64af9903c05c29e1379aafd7badc0e129c5a29ae908db13ff SHA512 69bc52ef7af7fd562370adf2e95cb592aad6193df9ab1708de52ac86a4c1cff72e8b256a739b435c324ee2df61051abde7d2659bc40f061d7c4fbcab1dcaa2e2
+DIST tcpdump-4.99.5.tar.gz.sig 442 BLAKE2B 8742616147e2965ea6879b471662669f1942cdb8892834ac3ebfd4a6f610bde1a091bb85dc8c0836b26d1db7036d072608d7242ee4ddfbf590a07beb584a67cc SHA512 e36d2023973335cb95e91cb13414f6c0e6386175ed88fdeb2c0afabf7c39ad43f138d13b18ff2e88b142aad5147d37ddc03c3111e9d4d22bf3697e0acc30905c
+EBUILD tcpdump-4.99.4-r1.ebuild 2139 BLAKE2B 2e76d9fdbe4bb979801f2041ebb026b27a4217ac8da216e550f9071d943aed0e9904d5f43b5970f3b2d2bfb7bcf98ccc9a6b5db82f10a00a973d5c29519a2208 SHA512 36bdacb4767164524300be5810125665df6b79c3073dc68a1942deac32fbdd155e8047a34018e2468dc8dcb62f8b32501f90997c6f9c3ead0fbaa1b7748bcbe3
+EBUILD tcpdump-4.99.5.ebuild 2088 BLAKE2B f8e0eb9fee2687871f9d35e9c66d33fc847c48a845fb015358bddb99ec109bc4638836aad057b169ab609b32b2d12de2c7f19a7da437935110e33872337d951e SHA512 8983149aaa9b875b3291695aacb836db2abd5f5d492f1be3e76aa85b91c21026537f849a470fe3a10fcdce05a75761bc8ab4981ea145a7c20b68eae6483d63f4
+EBUILD tcpdump-9999.ebuild 1996 BLAKE2B eaf2fae7b34caa7f5b14f4b0bfa28add04cbea8f48eeb421ea2112336fd73137996421362bd5e0bdd487d5d97c4ef8df216b565816b2379c88144ee4b2b68178 SHA512 bebdfd1d866945bc416c4348a943987d7e3e70a05a2f5857eb430908c716287106dbf6fefd1e5ba9ebe9234445e3581fde87f65c20523567bfed446e7348b1e6
MISC metadata.xml 593 BLAKE2B 7b4608973227459d0700d2f402e583a8cad512ca898287c2b32c71f42f6674a2c27cdc94d60e4af6fbe0df1478b8c2a2e0832d249adefbb7768ca1db0f3650b4 SHA512 45196d5f82e8bd5b26e2327a9a85ff7e49daabc5f396d7183a8cd6f3fbabef0d84014e355aa257c861487570f695ec07698e783624447d8d5120a03bbcf0fcd3
diff --git a/net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch b/net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch
new file mode 100644
index 000000000000..0be1d7a75aaf
--- /dev/null
+++ b/net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch
@@ -0,0 +1,22 @@
+https://github.com/the-tcpdump-group/tcpdump/pull/1068
+
+From 54278acb038f0d16ed75cdddb35fd2813a7cdcef Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Thu, 27 Jul 2023 08:31:53 +0100
+Subject: [PATCH] configure.ac: use AC_SYS_LARGEFILE
+
+This enables 64-bit off_t where it's opt-in (e.g. glibc) on 32-bit platforms.
+
+Bug: https://bugs.gentoo.org/911176
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/configure.ac
++++ b/configure.ac
+@@ -31,6 +31,8 @@ fi
+ AC_LBL_C_INIT(V_CCOPT, V_INCLS)
+ AC_LBL_C_INLINE
+
++AC_SYS_LARGEFILE
++
+ AC_CHECK_HEADERS(rpc/rpc.h rpc/rpcent.h net/if.h)
+ #
+ # Get the size of a void *, to know whether this is a 32-bit or 64-bit build.
diff --git a/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch b/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch
new file mode 100644
index 000000000000..c7448fb311c1
--- /dev/null
+++ b/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch
@@ -0,0 +1,29 @@
+--- a/configure.ac
++++ b/configure.ac
+@@ -427,7 +427,7 @@ fi
+
+ if test "$ipv6" = "yes" -a "$ipv6lib" != "none"; then
+ if test -d $ipv6libdir -a -f $ipv6libdir/lib$ipv6lib.a; then
+- LIBS="-L$ipv6libdir -l$ipv6lib $LIBS"
++ LIBS="-l$ipv6lib $LIBS"
+ echo "You have $ipv6lib library, using it"
+ else
+ if test "$ipv6trylibc" = "yes"; then
+@@ -1168,7 +1168,7 @@ return 0;
+ #
+ AC_LBL_SAVE_CHECK_STATE
+ CFLAGS="$CFLAGS -I$libcrypto_root/include"
+- LIBS="$LIBS -L$libcrypto_root/lib -lcrypto"
++ LIBS="$LIBS -lcrypto"
+ AC_MSG_CHECKING(whether we have a system OpenSSL/libressl that we can use)
+ AC_LINK_IFELSE([AC_LANG_PROGRAM(
+ [[
+@@ -1182,7 +1182,7 @@ return 0;
+ AC_MSG_RESULT(yes)
+ HAVE_LIBCRYPTO=yes
+ LIBCRYPTO_CFLAGS="-I$libcrypto_root/include"
+- LIBCRYPTO_LIBS="-L$libcrypto_root/lib -lcrypto"
++ LIBCRYPTO_LIBS="-lcrypto"
+ ],
+ AC_MSG_RESULT(no))
+ AC_LBL_RESTORE_CHECK_STATE
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
index 84162ab068b5..e3a8193a08f0 100644
--- a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
+++ b/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
@@ -19,7 +19,7 @@ else
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
fi
LICENSE="BSD"
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild
new file mode 100644
index 000000000000..15b4ace7bf12
--- /dev/null
+++ b/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="A tool for network monitoring and data acquisition"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
+
+if [[ ${PV} == *9999* ]] ; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump"
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/tcpdump.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
+ SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="+caps +smi +ssl +samba suid test"
+REQUIRED_USE="test? ( samba )"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ >=net-libs/libpcap-1.10.1
+ caps? (
+ acct-group/pcap
+ acct-user/pcap
+ sys-libs/libcap-ng
+ )
+ smi? ( net-libs/libsmi )
+ ssl? (
+ >=dev-libs/openssl-0.9.6m:=
+ )
+ suid? (
+ acct-group/pcap
+ acct-user/pcap
+ )
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ dev-lang/perl
+ )
+"
+BDEPEND="caps? ( virtual/pkgconfig )"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-tcpdump-20240901 )"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-4.99.5-libdir.patch
+ "${FILESDIR}"/${PN}-4.99.5-lfs.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable samba smb) \
+ $(use_with caps cap-ng) \
+ $(use_with smi) \
+ $(use_with ssl crypto "${ESYSROOT}/usr") \
+ $(usex caps "--with-user=pcap" "")
+}
+
+src_test() {
+ if [[ ${EUID} -ne 0 ]] || ! use caps ; then
+ emake check
+ else
+ ewarn "If you want to run the test suite, make sure you either"
+ ewarn "set FEATURES=userpriv or set USE=-caps"
+ fi
+}
+
+src_install() {
+ dosbin tcpdump
+ doman tcpdump.1
+ dodoc *.awk
+ dodoc CHANGES CREDITS README.md
+
+ if use suid ; then
+ fowners root:pcap /usr/sbin/tcpdump
+ fperms 4110 /usr/sbin/tcpdump
+ fi
+}
+
+pkg_postinst() {
+ use suid && elog "To let normal users run tcpdump, add them to the pcap group."
+}
diff --git a/net-analyzer/tcpdump/tcpdump-9999.ebuild b/net-analyzer/tcpdump/tcpdump-9999.ebuild
index 6d223129b9ed..c05930c1b44d 100644
--- a/net-analyzer/tcpdump/tcpdump-9999.ebuild
+++ b/net-analyzer/tcpdump/tcpdump-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -19,18 +19,18 @@ else
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
fi
LICENSE="BSD"
SLOT="0"
-IUSE="+drop-root +smi +ssl +samba suid test"
+IUSE="+caps +smi +ssl +samba suid test"
REQUIRED_USE="test? ( samba )"
RESTRICT="!test? ( test )"
RDEPEND="
>=net-libs/libpcap-1.10.1
- drop-root? (
+ caps? (
acct-group/pcap
acct-user/pcap
sys-libs/libcap-ng
@@ -50,17 +50,12 @@ DEPEND="
dev-lang/perl
)
"
-BDEPEND="drop-root? ( virtual/pkgconfig )"
+BDEPEND="caps? ( virtual/pkgconfig )"
if [[ ${PV} != *9999* ]] ; then
- BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-tcpdump )"
+ BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-tcpdump-20240901 )"
fi
-PATCHES=(
- "${FILESDIR}"/${PN}-9999-libdir.patch
- "${FILESDIR}"/${PN}-9999-lfs.patch
-)
-
src_prepare() {
default
eautoreconf
@@ -69,19 +64,18 @@ src_prepare() {
src_configure() {
econf \
$(use_enable samba smb) \
- $(use_with drop-root cap-ng) \
- $(use_with drop-root chroot '') \
+ $(use_with caps cap-ng) \
$(use_with smi) \
$(use_with ssl crypto "${ESYSROOT}/usr") \
- $(usex drop-root "--with-user=pcap" "")
+ $(usex caps "--with-user=pcap" "")
}
src_test() {
- if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then
+ if [[ ${EUID} -ne 0 ]] || ! use caps ; then
emake check
else
ewarn "If you want to run the test suite, make sure you either"
- ewarn "set FEATURES=userpriv or set USE=-drop-root"
+ ewarn "set FEATURES=userpriv or set USE=-caps"
fi
}
diff --git a/net-analyzer/tcpslice/Manifest b/net-analyzer/tcpslice/Manifest
index 75644b36b36c..5261697ffe2a 100644
--- a/net-analyzer/tcpslice/Manifest
+++ b/net-analyzer/tcpslice/Manifest
@@ -2,6 +2,6 @@ DIST tcpslice-1.5.tar.gz 136597 BLAKE2B 04512feb49d905458b06150846ea1ae5439db425
DIST tcpslice-1.5.tar.gz.sig 442 BLAKE2B c7fb1b09c9fe2c0dbfd9728ff95d2414a583ed95a21c1e0476e0ed2a7b32eff2c8cf848fdb52414162e7c7df480e722f28063905e9e03093814590a474da86bc SHA512 4b948ac72672066ba679aa58b6e7fdb672d5be36ae24a503fe4093b67185d0f9466c7fe820199fb1043e6c21e015be07cf9ed020414ebf0c801aac30e3b84afe
DIST tcpslice-1.7.tar.xz 109272 BLAKE2B 5443afac3a4013ee2794084eb4f3b9e61aa6c3aab5e29b021b4e3e1248dc51a62e0a2ef3e742bc6e90392487fd6cae7888cb3ad031ef3daeaf6ae57dc92aef01 SHA512 9359daf309c962205c7503192a477a8a57f35c527d762c665f6181a0160a0f773cf5f186910ee548787fa0af2489d173872cd3dea05fa2073ea77a03a7d9c7a3
DIST tcpslice-1.7.tar.xz.sig 442 BLAKE2B 96d77b64bb2a166d6017323a22f110f7015ef5866279ef1b3abb020704a93f98f72f4bb4d8214a57b1e6c782950c8894176c376f49cf0be5419d8874cdf280d3 SHA512 9ea7ec8a2709091d5726210517702fa808d0009a2761a6962a9225cc5598dfd7474f57c36207fdbef0d10ccf2abb4e1c0c6a825eec88445f8e86393cd89a388b
-EBUILD tcpslice-1.5.ebuild 616 BLAKE2B acc96cc02fbd98a3c62a377a74993be99b8a15eb7d7311e1fe24c8b187173de9098b11553da3ef62b48af8fd79a62e2daf8c73f1cdf76e2eba5d23368b518e7b SHA512 007584b5c4fb5308da6cf30687f095439c37543f7e7aefac86da6b1283b6f24dd3f88b85224843e94f3a2ea550700797f708a24fc37b5914dc26c35e58872504
-EBUILD tcpslice-1.7.ebuild 630 BLAKE2B 9052ae3abaa474b9d060280090d8c2ae0629d4ca9b784c29f1b74aa0150df09e854274225928e1e3cdf02833c6a184701fb892436ad1dec5de6b6bafe4336e89 SHA512 fbd9703c88b065fc5358b33d96ab8d4d14363f549df3758028c6227ae09ba5f6c7d4e1993ef6db71524fba0f5a5a97d2e2d27a10da040c3ac5d937becd367746
+EBUILD tcpslice-1.5.ebuild 617 BLAKE2B c5ad0d2d160140ebc4dead371e6fe49935b5937f1aeecf8c1fe59059f4e518da6a8f6ac9a602833ae506834d38846598d1d1778bb8c11fefe93c073e883b5a00 SHA512 75703afde1dd282e2abe59b492ad11ce0f8d0a39053fc30b1bf46ce909c0d836a04cb4424a041909ce7cfec855363c5688fc87d9ed1bdcf702f79d56fc41dc26
+EBUILD tcpslice-1.7.ebuild 631 BLAKE2B ea6d65c83a564382833c549686de2823bcb6878823bc50ff0ebbc1bdd17328411e88ec7ecd5057b7f69e418d4beb6a03046453edd604052631ac0c579a9dfa4f SHA512 d01d103009dc3c1eedd0e35ca3b161489f3ea67b2d0da1267e6cb269e1f83011375b058b67cf0111f0aee96606a48626b73c4f53199541ea725c05a04047a11a
MISC metadata.xml 372 BLAKE2B c2e297cfa3dfa8458ff52fee54990962c94e9a06e8e180302f735e84b49a68d1b252bd1bbd3ed8f7882d4dbc70706dcd55d50f7fa87a32ebc44fa1ae952a54fe SHA512 aeba6817feb7095adca5beb16df6d14aea57d773b6a82a6d99dda19b28de89fa8e64d75b018e7d346b59c7014df34c0a45c3725361227ff709617da733be76bc
diff --git a/net-analyzer/tcpslice/tcpslice-1.5.ebuild b/net-analyzer/tcpslice/tcpslice-1.5.ebuild
index d6ef4a8164f7..7a5e9c78a7a7 100644
--- a/net-analyzer/tcpslice/tcpslice-1.5.ebuild
+++ b/net-analyzer/tcpslice/tcpslice-1.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,7 +6,7 @@ EAPI=8
inherit verify-sig
DESCRIPTION="Extract and concatenate portions of pcap files"
-HOMEPAGE="http://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz
verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
diff --git a/net-analyzer/tcpslice/tcpslice-1.7.ebuild b/net-analyzer/tcpslice/tcpslice-1.7.ebuild
index addd46fe7ec6..2e725ff18f9b 100644
--- a/net-analyzer/tcpslice/tcpslice-1.7.ebuild
+++ b/net-analyzer/tcpslice/tcpslice-1.7.ebuild
@@ -7,7 +7,7 @@ VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/tcpdump.asc"
inherit verify-sig
DESCRIPTION="Extract and concatenate portions of pcap files"
-HOMEPAGE="http://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
SRC_URI="
https://www.tcpdump.org/release/${P}.tar.xz
verify-sig? ( https://www.tcpdump.org/release/${P}.tar.xz.sig )
diff --git a/net-analyzer/tcptraceroute/Manifest b/net-analyzer/tcptraceroute/Manifest
index b3ef2976de4e..0d8837006f11 100644
--- a/net-analyzer/tcptraceroute/Manifest
+++ b/net-analyzer/tcptraceroute/Manifest
@@ -1,4 +1,4 @@
AUX tcptraceroute-1.5_beta7-cross-compile-checks.patch 1228 BLAKE2B f18640804c946225fed7324203c928062b37001053ac87a8f78c500b1bb6c65f3263650484f51ccf20b09bb8d1ce95f871b2ad53f8752154e0134b5e26b2e01a SHA512 a994d9d0dfd633fd9f091c77a0ca96b0b73dc9a7373631feece29fef3f3daeb38dddf7fc6fc829c64cb8eb3809d7e25d22f3c18d2202188df9d94ca237601815
DIST tcptraceroute-1.5_beta7.tar.gz 119059 BLAKE2B e2d627c7fa96439e77be7d2fb5d57e0b92451367c95022876895fcbebdc0adf8c78b262e41ecb8a2696e8377e9862b45f2139cb8ca9d92a696d9a0dc319d4a64 SHA512 ad5588e62a56f1b5fa851b68280a88e66a900777fe4fd67587262245cd9da17b536b7dc972abe540fc124a93ac76abcabbc55bc32f9f8ee872d5df57b08f7222
-EBUILD tcptraceroute-1.5_beta7-r3.ebuild 894 BLAKE2B bd8fa7a972601c22f782aa9ff005906a167c922d2a274ff648a370dd15cb5261ecbe1c5941c5c99bd8c03cffebc2e778fe23ca95fc5dfec9a1bf2975e210138a SHA512 6c9d8fb5b039361b537a6b15ca5f87b5baf5a8bdf2ce7b98e87d0f8b7abd8425d6330ccd95425958821bc171717c6a5212a9078d73b1806b558382c3470b6571
+EBUILD tcptraceroute-1.5_beta7-r3.ebuild 888 BLAKE2B 8ab1c118e8a9867ca510e6d3d4e111ca699fc9181159dd87eb0cd4945d9e2e01108d7227c4402aeeb61cac5e98bdd6472f04a397da0c86e35e6f9a287cef9a2c SHA512 c5e8f7774e076557d72df7bbecdd14e5132baef2f7b6d918ac8639960b847f97b3e3970c537e855f4447cd4df4c19ee1a654c5ef6ebefb7e81d46993305c67b9
MISC metadata.xml 363 BLAKE2B d0d0122ea0a94588f0ae0c6bca8e2f89e3a54b597ce91e3da70f434d60be448b77cf3b2fe3201eafebbe86e4268a9570c15e21133eb630c6a93cc0be0fac4f4c SHA512 b3d51a5d1ecd01a50c83d40a21b2225082e699ee18c2aac74889d92aefb98c6efc07aa93d75fc2ee53dadd24fb762bd6ac9dcd8d558551dfff9dc3afba7f14af
diff --git a/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild b/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
index bb25e818fc32..81c3fe9bb8e6 100644
--- a/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
+++ b/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://github.com/mct/${PN}/archive/${P/_}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
DEPEND="
net-libs/libnet:1.1
diff --git a/net-analyzer/tptest/Manifest b/net-analyzer/tptest/Manifest
index 64d21ca3e360..83a62ec1a742 100644
--- a/net-analyzer/tptest/Manifest
+++ b/net-analyzer/tptest/Manifest
@@ -1,6 +1,6 @@
AUX tptest-3.1.7-clang16-build-fix.patch 261 BLAKE2B 228db6532e8d18fbabef7f1ad4b1f7b067950b64d9e7b69e5570dc4901dca3742cb321c0caf8fa6e8d6000960f60c0f337e809ae74c51303e2f216cb8eae7d57 SHA512 0ebeeee1d38a3c74c081a77458d456c14003cb6245b09cf03a4987132f7323fa818a790bfcde37c3238d7996a5c622001bbd0b6401832d5c0f9472592755badf
AUX tptest-3.1.7-getstatsfromlinevuln.patch 5727 BLAKE2B 65fb90b6557317571fde1be18c608bdadfd379d9c0be7d110bfd2d15a028ecf35a0a6cc2e66cf69c2435cdab4d947a173cf9fec7c2521483a8f3d1dbe6cd9909 SHA512 3d0135d382adbbb58fc359d021313b4eef319d96c46cfdee06def06273dce259d0027a4dd043ccb08c5382dc543c6ec5ba05b536e685f41b946c8048711dc883
DIST tptest-3.1.7.tar.gz 313801 BLAKE2B cf4cc6e1e76dbaee8925d9432335ec0a28fcf790dba5c85568ea538fe442c55c8a3ad7ac4fbf4cb1c4ed967cc18dab50212ab26915232bd7fc284dc4e6f0278b SHA512 c78fdbc561adbe109be9fc45a2dbd5c452235525ac4d5f24e39fd8824825fd02c35853411c3f4ae1870f98b576df37f3f1f1266de7c40edcb8f35c69b9063c59
-EBUILD tptest-3.1.7-r2.ebuild 917 BLAKE2B 7dc1d7bdc49435efa6a4d506a4c467f2ca91fbe6f2e36265788071d54ce409bc6428bb1610472f5758889e616933a278aa68a5e2b6167422cb76468ffaf4cc1a SHA512 2ca19449319cdad6bf8ee61c7ca31455dd6404de883b0d2e5a51f4907cdbd860e9c94b5729cd51a41f8b0f6cd58407f3ba0cf38253199b57a6ffc7eb2b37c629
-EBUILD tptest-3.1.7-r3.ebuild 968 BLAKE2B f98c378b53395ff64aecb6dd5bc27ac96ba7723888a75173dbd15e8b9b6a1a733222858ce161aa6bd68f761f96b43999b6b4854787d8b3d00d5a9b406279e32b SHA512 7e01d99dc872c3e0c73499ecef484cedf099bef5751557c1869ca982a90021e87c99a01894f953d2f865bf07eb0a8fc0b8a4188cf9f8e8e099f7655b8010ad7b
+EBUILD tptest-3.1.7-r2.ebuild 918 BLAKE2B bc7b51fbd4a7c361699f3b9f2e60df817e8f864facc128f3a8c9c56950e897fc1517f8699fdd0434768e8353a0f2171c367de6e6336295e0ba0770579fd2837e SHA512 09430daec694b2d215f52c522f0e6cafa0002638b2951edb2197e9f33c90bb9b73b786ee4e8818aae3b7df7f0bf2a2faf04530d4b8e85a7b6b7b1bd42acd18c4
+EBUILD tptest-3.1.7-r3.ebuild 969 BLAKE2B 030e6d9925f4460f488f784ae188d767dacb7f6a29077cb002f06c031c5f292f6e28ae559114f143117c2731223c452ef24e76ddaea219df0d7f0a902d9224ce SHA512 b80cd96f9739ff98e906e354fd2cfb688fedd5b5988cdf34adf7f5e5286d79c011dcb80b0d21b8bdf0f9ee2b94e1e56d484d9a0825a4edd33957e164f44972d2
MISC metadata.xml 357 BLAKE2B 563f6be13b9ee7299ae71690c1be9c0bf1aea0c0bb2964385399b7762a477ca04ce7e0d6294c6b5b930a004ba849ad5e38eebce306573a0254d57f7e3208d811 SHA512 48c16b31b3960806ad7d11ed49c8d98a579f1d97018eeeee06f64628359ff5c381c0e25d71a40d2d520eba562a32647c0d2a39049630ee47bf27c468db0c713e
diff --git a/net-analyzer/tptest/tptest-3.1.7-r2.ebuild b/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
index 5587fcf6e107..f6b2f45ff837 100644
--- a/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
+++ b/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
@@ -8,7 +8,7 @@ inherit toolchain-funcs
MY_PV="${PV/./_}"
DESCRIPTION="Internet bandwidth tester"
-HOMEPAGE="http://tptest.sourceforge.net/"
+HOMEPAGE="https://tptest.sourceforge.net/"
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
diff --git a/net-analyzer/tptest/tptest-3.1.7-r3.ebuild b/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
index 58fefcd79cff..b1331c02ae92 100644
--- a/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
+++ b/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
@@ -8,7 +8,7 @@ inherit toolchain-funcs
MY_PV="${PV/./_}"
DESCRIPTION="Internet bandwidth tester"
-HOMEPAGE="http://tptest.sourceforge.net/"
+HOMEPAGE="https://tptest.sourceforge.net/"
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
diff --git a/net-analyzer/traceroute/Manifest b/net-analyzer/traceroute/Manifest
index 161b0cbdac07..98064cc8d7c9 100644
--- a/net-analyzer/traceroute/Manifest
+++ b/net-analyzer/traceroute/Manifest
@@ -1,7 +1,7 @@
DIST traceroute-2.1.1.tar.gz 73063 BLAKE2B 89a828f7a0fec30ece599ee7fdd13fd93db0668f6c9f930f1d6d7d94140bcfdf0c75d2d8c5cc52d699e5c4377239f1a4123ad73a98b619968955d029d0842d9f SHA512 f3358e57ffb4a8dc40650e941da879c60407414e44f9887ae65820d1089491dbfac579bd06c1df296738af89a6c61c1e7944ae4495464f8c9ae21afb19b8f296
DIST traceroute-2.1.3.tar.gz 73171 BLAKE2B a723bdc8ed5f12f6b53552cf7d330eb028deb55ae85c785451d282be1946cdc57ff428a755cc2bbd71495b49cbc89c1707d2686a553029220f8a089fed1c1fc2 SHA512 db96214e6957fffe17c013044fdc20be6cf94fe5249c9adac77e62e20327c4d582b2ddf4b511f93f30be0cba9f67b0f3f61490745f35ff5a32c63ed66cb0c444
DIST traceroute-2.1.5.tar.gz 75453 BLAKE2B b2e99398b23d064f96319c9ca677589175f4bde64bce1f1d3236fc94f0ae3aa00499a2ef4a5c66c3a5815e09e16c534d049c36745119850c90c8af879ef66c6b SHA512 4557e6091cd34edd9761ffa5c75e13d63e7ae17c9d060f18306487cd5c1e7eece8a7ef3ddc6bf40f78d1014ed38ce2411c14d839251412978b2da0915180be93
-EBUILD traceroute-2.1.1.ebuild 870 BLAKE2B d58d683a9c2c6d56b45c639a6aff55b80d191c6708f04decc16ead0cfacb6754580e83bab9b20f7793d36f10ea19b7d224319c4c9978ac895f8f87a3df76fece SHA512 5d789b5adf01fe30b6f75d4d9c92ec6049d38256a1b3d257a926ba45b43ae52da3047a13054c342f058efa95f4c9040ff3b4775654158db3605fef0a7d1bc9c8
-EBUILD traceroute-2.1.3.ebuild 879 BLAKE2B d3862bb16f3e9211322f156ede566678048225b4f2a0c7d1c2fd21808376edd8e7e4a63f658fe60c74b46a80a210b1be1639284e29a40b1c6c44edb17b8c1ea3 SHA512 6d4f15e4c017561587bce48e4c251b0350666ac410c1a4a689acf9873502906e34da1fec1e4b886ffa2dfed43e9bf17a54c949557687eb61739310b9a2da93e7
-EBUILD traceroute-2.1.5.ebuild 879 BLAKE2B d3862bb16f3e9211322f156ede566678048225b4f2a0c7d1c2fd21808376edd8e7e4a63f658fe60c74b46a80a210b1be1639284e29a40b1c6c44edb17b8c1ea3 SHA512 6d4f15e4c017561587bce48e4c251b0350666ac410c1a4a689acf9873502906e34da1fec1e4b886ffa2dfed43e9bf17a54c949557687eb61739310b9a2da93e7
+EBUILD traceroute-2.1.1.ebuild 864 BLAKE2B 582753c22daabd243cc6928349ab2e4525a0f81184a689ce5d4ad2feb7af6c839d0f03110c9ff55237f8bef522cf13f8a691b08ab93f56ed93fe71539fbae727 SHA512 837d6654671a62edd6659d6dc90be47b5336040f6b8d543eacd358929ba0092228162a3856b8a92ed76e8dac5bb583ebfadae68ecf10a1bf716d787a6ea3afe1
+EBUILD traceroute-2.1.3.ebuild 873 BLAKE2B 6f7af0fdf77f25589ae7cd2835db11a85f34387f85f64f0a6909f82244373c0ce8849ade5f65721a9129c35a0e38a6ab45ae85f1ea17b44114eabed4ceae8054 SHA512 6e65bfec36c1e734bcda653535652ac7cefd928d19219fcffe105baf95c8fe7e37608fbfe592c3cfe9cd125ea2ff001cf5e8732235b321965078784b023ef2fd
+EBUILD traceroute-2.1.5.ebuild 873 BLAKE2B 6f7af0fdf77f25589ae7cd2835db11a85f34387f85f64f0a6909f82244373c0ce8849ade5f65721a9129c35a0e38a6ab45ae85f1ea17b44114eabed4ceae8054 SHA512 6e65bfec36c1e734bcda653535652ac7cefd928d19219fcffe105baf95c8fe7e37608fbfe592c3cfe9cd125ea2ff001cf5e8732235b321965078784b023ef2fd
MISC metadata.xml 419 BLAKE2B 56d2f80f57ad78c599d1911a629e4a1a1930ff83b0e266734e78fca45c3da08c99134e539895286568c739972ac3ab136a79b5cbdd9989a8f341a607cf27c047 SHA512 97f26f8ee3a0a2efb1ee798f0ecb65b2b707e9016f8fb1541ee82dfc8d367fbdc9239d7dfe48d957a8e8d2fb6209adea3a101c4a5e5e70c81ef3f288a4b96f9d
diff --git a/net-analyzer/traceroute/traceroute-2.1.1.ebuild b/net-analyzer/traceroute/traceroute-2.1.1.ebuild
index dc26780317bd..6fe13cb6e9a0 100644
--- a/net-analyzer/traceroute/traceroute-2.1.1.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/traceroute/traceroute-2.1.3.ebuild b/net-analyzer/traceroute/traceroute-2.1.3.ebuild
index 4de72a2c3179..4d3cdc6ea500 100644
--- a/net-analyzer/traceroute/traceroute-2.1.3.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/traceroute/traceroute-2.1.5.ebuild b/net-analyzer/traceroute/traceroute-2.1.5.ebuild
index 4de72a2c3179..4d3cdc6ea500 100644
--- a/net-analyzer/traceroute/traceroute-2.1.5.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest
index e0b7ce90ea54..bf8ab431235a 100644
--- a/net-analyzer/wireshark/Manifest
+++ b/net-analyzer/wireshark/Manifest
@@ -12,10 +12,10 @@ DIST wireshark-4.2.5-signatures.txt 2706 BLAKE2B d10f6e9b4d8bcd8f0a30501bbbfee9e
DIST wireshark-4.2.5.tar.xz 45014156 BLAKE2B 536743a7e402f7a511d7612454d9770f0e67a0f2ebc1ab49912b12965e605f2082eff37f41f7642b89859257926ce13d88728194b79cbe5dcf6b15d72516c5fc SHA512 92a8fb08af5a1da30ca469fa45bd982638069907d289fa716068ac71141b7d9726ca0b01adc2910da4c928db23760da75a1c6a7c2eb795ac66ba003a90abb87b
DIST wireshark-4.2.6-signatures.txt 2706 BLAKE2B b9666d6aaef774e08ec903bbda90067adaa357cee65cdd6b711b6caef7b1cd540290a93d80d2f3f29c861d212c97793303e51fc8f297d7945c379a237acfa3f8 SHA512 287342d1ccb36326a9bab5e50c48442a41b599e258611e9046eedb078a84f2840d16f29f91b1259b3b4d37486e48d85596192ea5c6b9d1fa7ad3e78543193e0b
DIST wireshark-4.2.6.tar.xz 45015272 BLAKE2B 880acf82c7e535b89ce8b41293c90197825ffe1132720337e77b3dcee0eaf476cb3faa6f9b42d3864e9f6892e624d0b286afdaf6bbe7e6b60483296d087a4bc3 SHA512 265bbc50787ba15646a8a4602e2598bb58494aee496b14a2392293862725320674f7084c7c00de5f9db41dbfc2eb23d88fd8e6b72f3c4036067192b44da22516
-EBUILD wireshark-4.0.11.ebuild 8629 BLAKE2B 570d1896cdc2a12deca6e12740fd6db574ba4591191541e329c9a9e71bbcd71cf3bc547ef8be4584ee5d7d39715ea4498f6bd558b5169e623cf4f3f68f17a49d SHA512 f8c4693e14e9d7b60832ffacf70b79ecb387abee9abab3f02292ef06f08a270b3580a9e0a7569d27404b22a05adf6159027f6f494bb9c81bccff57fc389befe9
-EBUILD wireshark-4.0.15.ebuild 8629 BLAKE2B 570d1896cdc2a12deca6e12740fd6db574ba4591191541e329c9a9e71bbcd71cf3bc547ef8be4584ee5d7d39715ea4498f6bd558b5169e623cf4f3f68f17a49d SHA512 f8c4693e14e9d7b60832ffacf70b79ecb387abee9abab3f02292ef06f08a270b3580a9e0a7569d27404b22a05adf6159027f6f494bb9c81bccff57fc389befe9
+EBUILD wireshark-4.0.11.ebuild 8623 BLAKE2B 992148191f9860f4be07e97e3aec3523020d0e3173bf3beb1a4c838b7f769d6492e36e5ec7f8cf92ff67f67549f09143a1e8444381b8ba08caab5478fdccb961 SHA512 0e28fadec59141c2a9eab0a8715890fc3d7ff33a260978748d0c25c12e4af4068434f4fafb1c56391b9cc0e8e855f6391bdd1ffac8456b9f36186191169edc5c
+EBUILD wireshark-4.0.15.ebuild 8623 BLAKE2B 992148191f9860f4be07e97e3aec3523020d0e3173bf3beb1a4c838b7f769d6492e36e5ec7f8cf92ff67f67549f09143a1e8444381b8ba08caab5478fdccb961 SHA512 0e28fadec59141c2a9eab0a8715890fc3d7ff33a260978748d0c25c12e4af4068434f4fafb1c56391b9cc0e8e855f6391bdd1ffac8456b9f36186191169edc5c
EBUILD wireshark-4.2.4-r1.ebuild 8904 BLAKE2B 3d9d741806defe5c9d87d6ecf240632cb4a18561aaa9c5c59672ce351c04d8d601e26694e2bd25a82a19a110099bcc982286dad2f0c2b0ba2f829b44ccb69079 SHA512 6b22e258580abc67c34da5ab9b8430cbd9533c5c026bbf46ffbe61966f218dba7e6797769ae43800400664ca3ced3606c976ea60cb0f8a8a8e6beeadc129cb27
-EBUILD wireshark-4.2.5.ebuild 8839 BLAKE2B 316ed65d419e409f389a30b8ddf57481352c75ee75a39115d7a61a1aca6dbe1888cfb29b02885d329d663f4f977da4b66561d1527fa445347a50ffaa59cfd843 SHA512 96122ad547d122cc897c86f66061a0ed860ccc4b8b7360ba3998b409af6a92bc7758eb300381abaca199d83893a0eea145817439cf89d609df718f9ff877cfde
-EBUILD wireshark-4.2.6.ebuild 8812 BLAKE2B 9ab4129a8459e5cf853d71007c3049b4db8280e0b08a7f4b88983f8db93463a3c8593183b99eea9a4489dd9cc4e5f7ef2336a5019e0aee98f7b201b1b3b8905b SHA512 c68912c703692723c0cc7287c2b712a7389e210a8bfd2afa6a2eb50899ed51c3439344741dd7031a0303e62c16ceaec4f8c7bcb54e269a375176b7413644b2fd
-EBUILD wireshark-9999.ebuild 8812 BLAKE2B 9ab4129a8459e5cf853d71007c3049b4db8280e0b08a7f4b88983f8db93463a3c8593183b99eea9a4489dd9cc4e5f7ef2336a5019e0aee98f7b201b1b3b8905b SHA512 c68912c703692723c0cc7287c2b712a7389e210a8bfd2afa6a2eb50899ed51c3439344741dd7031a0303e62c16ceaec4f8c7bcb54e269a375176b7413644b2fd
+EBUILD wireshark-4.2.5.ebuild 8833 BLAKE2B 129f9c0384dfce149b9cd6312fe68d5627730a84291d6c66caef8cb85d71fbf4d6eea47b580334800cd0545d75c908e0a387d50cdba397908387a2555895699c SHA512 a1cf1743ce049a7a1362d766d60da2bfb24c3cd1cda7787aba4df1e9a77b69497259570a6ec81963bc75c3a8312790d9afe6a72b861c0d24a95131a5704fa352
+EBUILD wireshark-4.2.6.ebuild 8809 BLAKE2B 2886c56a0e02fb7a5377874baa0ac04fbbd51404d60850359425d6f8715091f9f1110de1c8f54ebbb56fd2c512ef7ab9d2d517d31e19c4a0d5b86a360c49e144 SHA512 b29587a4ba02fb6f422da0d13660e0525e5c83205e4d8aac8226f8f3f5131b39b36c1f3373ef137bf8c6f6f357cc6948f3806a86db8b3b7219f6f65bdecf7b1d
+EBUILD wireshark-9999.ebuild 8806 BLAKE2B 623a84cd7243a7231117f01c46b4f54b58e93bbb46e54add78a33d044fbc52ab2b655ff3dc69068afd6d9c45f0be5dacc2245069a5bbf1c5e095ee8de41407cf SHA512 51081961ba61b5658f57599134f13ff540e25a0b2919f44eba170c7efcdb15d8d05d72a679cd7b2107c8fccdb0e72862303a0bf321e2ff305d980fbebe07dfab
MISC metadata.xml 5352 BLAKE2B 319ae9385ccf49cf52abdc3bb2292a6181f8bad974eecb1863b69dc248e8e1b17d95de5c7267e4e70ee28809bffc82a13f06de3e7d15541d32e2e2ab7ada638f SHA512 15580364ef3f86e9d4020c8b7e2e765a2be97742dc398d11697b87e15085e1a95e951d0200eea71484fb8d124d54b86da8542921c0b8f29d064a26681192d919
diff --git a/net-analyzer/wireshark/wireshark-4.0.11.ebuild b/net-analyzer/wireshark/wireshark-4.0.11.ebuild
index f3715b72f3e7..ad1bce936375 100644
--- a/net-analyzer/wireshark/wireshark-4.0.11.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.0.11.ebuild
@@ -23,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc64 ~riscv x86"
+ KEYWORDS="amd64 arm arm64 ~hppa ppc64 ~riscv x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.0.15.ebuild b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
index f3715b72f3e7..ad1bce936375 100644
--- a/net-analyzer/wireshark/wireshark-4.0.15.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
@@ -23,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc64 ~riscv x86"
+ KEYWORDS="amd64 arm arm64 ~hppa ppc64 ~riscv x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.2.5.ebuild b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
index e7a7b090bf6d..111f677c7d23 100644
--- a/net-analyzer/wireshark/wireshark-4.2.5.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
@@ -24,7 +24,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="amd64 ~arm arm64 ~hppa ~ia64 ~riscv ~x86"
+ KEYWORDS="amd64 ~arm arm64 ~hppa ~riscv ~x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.2.6.ebuild b/net-analyzer/wireshark/wireshark-4.2.6.ebuild
index 63bc4eeebbb0..0f528cbd4200 100644
--- a/net-analyzer/wireshark/wireshark-4.2.6.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.2.6.ebuild
@@ -24,7 +24,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~riscv ~x86"
+ KEYWORDS="amd64 arm arm64 ~hppa ~ppc64 ~riscv x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-9999.ebuild b/net-analyzer/wireshark/wireshark-9999.ebuild
index 63bc4eeebbb0..449b0acf4a56 100644
--- a/net-analyzer/wireshark/wireshark-9999.ebuild
+++ b/net-analyzer/wireshark/wireshark-9999.ebuild
@@ -24,7 +24,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~riscv ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~riscv ~x86"
fi
fi
diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest
index 361ff84301b0..f6ffb9a5a066 100644
--- a/net-analyzer/zabbix/Manifest
+++ b/net-analyzer/zabbix/Manifest
@@ -22,39 +22,24 @@ DIST zabbix-5.0.42-go-deps.tar.xz 27792520 BLAKE2B 900f47dd211d761204d9b47ad3869
DIST zabbix-5.0.42.tar.gz 21825176 BLAKE2B 378b740ec70d29156b4a9cf4b67436ff63057513bcd9ad596f3da2c2737cff16a5b88e84763f94c621e549a8749ef8995b4d51d578e533d62b9e07842bbe4dea SHA512 305b2d1873aad091aeb893e82f5c9aeb253c71683a1a95f7711c824fe0b9b29c7c6e96a17a727f9eb0f512d0983bb7d62bfb32e9a50b7ff2e7b0e9bf7d9ff42e
DIST zabbix-5.0.43-go-deps.tar.xz 27816524 BLAKE2B 10f575550304c90b22bacebcfd4498da06a366da4fe2a540af00bef68dcc7c89def96829045a75498d61c4e46dfbe81cd5d64115fbefc9e14bd528fd3c945e77 SHA512 89640317385035b84f6df022a3a837230ace1ffde4addddeb08fb36c69c3e29d8596401a79f4a8e743f08fe252b84d8bb8163bb82d6bafdfb30128aaad0d5325
DIST zabbix-5.0.43.tar.gz 21882108 BLAKE2B fd8bb51cbe8f919270f0890394bd850ab969516b0031544deb0eb4c467dc1dd22d0c0dcc7faf21df2e60aa2d7c941628de35629c4ae96a5122cecbd23ee5e588 SHA512 c3fe4dc8aec87efee93e3da40a69f7546be49b7fbf01967f0d3af657f6ebe415eb038d1d94e9ceeb6e9f5797f1168bf03eba42830cfe75738066153c57ce52dc
-DIST zabbix-6.0.30-go-deps.tar.xz 30833644 BLAKE2B 0b15f210c16dd8ab6bef0fbcb1926dee99aa73716ebe2285c69e9630723c5a85d1083c380c192707cf56c5ff04d3064320eda12d568c08e104f629dc256d696c SHA512 c5074ed89a60b5491a823015126a15d4e58f1964887d15b5e7ca9ecaea3ff2c026f4e2554db25bb26367a66adfc981a7debb89c08fb90927241e7f018fd2ab11
-DIST zabbix-6.0.30.tar.gz 45039653 BLAKE2B 5446a15c5fa3400d78eef47cced6cbd0bc884b6b1f14e267321f562b5891e21de41179bb615a733b49ee0ae334aadede32d931db400b9148ec9bc6636ac71e5a SHA512 8e49b53a30d4c9450ea00600144542cc1c709b2a11f3716462eefedee4d47b59c99334002bfd6644c6c49afaba0a268c86f9824ac7d45305c95b55681fd82eee
-DIST zabbix-6.0.31-go-deps.tar.xz 31203888 BLAKE2B e4b2a8a0f505f01b58dc0dd6baf5ea243cbba0fe996aa022a64248a1b698f8919aead95540e05dad71c7b3610cc86ba40dcb685960a0f234d1dc04739ed69f38 SHA512 ef6813f7e29aaf5b2361952fe5373fdbbb2b9a9c39a2314cd3daf8e4f8233f8ded31f29c3efe1f8a9fecb79c4872d5fb7ffdc846c7dd6bbdfb95f683f936e48a
-DIST zabbix-6.0.31.tar.gz 45176869 BLAKE2B d00a02d764f3f8800a87ef5763fff3cd27b5e6c8ed57bd07b23da809e9b4dd61a1b575c7717ff39311b16bba4906256a48ab01e8f2b4b594bcfde25ae003ed73 SHA512 75488e47ac32758f41ebe76d2e6a0e7f165e3921e04b9ac8304dc72a97718739aef06c42baa3d474066bd6f10c944547131c25ef4d553df9cbd13b797ea3d586
DIST zabbix-6.0.32-go-deps.tar.xz 31197844 BLAKE2B 91d99f94ed189c0e8f08d01c5b88835588c7797d33c54b0c60d593afe8d6f14aa481a6036db840ca7b2782ac4440dcaf757306a52ef11fce1408714c8face139 SHA512 63d9804563c12aac7fed4de28b6c1726f1bdfe338170a5d6c82413736920b082287dbb1fd7d64b7db84d013403dde2f5518783135495ff7e2563e927e6e213f9
DIST zabbix-6.0.32.tar.gz 45340574 BLAKE2B 7b6b7db112184691e9584a7017776c14023ee94f6228c21b9b2c4a1e6e822454e8c1847d51ba4ac71b984e40d4d80e64b77155c64ea2fe45f00c2b02dcc6a215 SHA512 f19fe303b5377fbdc78c63016e7af1395a07e96b1ae394afe73fc9c7669b6eccb599942e9aebe7e173d827bc3c48284c918e9867dded00f4f0da74cb60653221
DIST zabbix-6.0.33-go-deps.tar.xz 30931784 BLAKE2B 675550b5573917aa091ed5a84670d3aa218484e5c224f02e9fa7f93a99beb11296506f69d6d3858b4382d83e8fc0db78414ceb9868fff5ddd83ceadb8df3e7d5 SHA512 62c61406b0f327bdf2362c6aa3a31a2c12fd9b8e55fa8e0667035a3ff28a26f41703adc9f195937a5fad0ff0f13538684c5cf99cbf8734540a0e7e04404b3129
DIST zabbix-6.0.33.tar.gz 45392256 BLAKE2B 736c5b46193e7e7f93dfa00eb56c65fdf3fa6e36a647d0f910118923950114dbbbe9382563e96db4d8ee6199b4e0342037fb8ec6ec8d349884612f5ef18db966 SHA512 02ebcaaf3afe99ede0b82a41fd516e5ea055d50a66cbb582be3dc37d0aaafc06cf82ab35af51885258d0d2c58c17319e3a4f5b923fe7152ff9b437f2a2eb543d
-DIST zabbix-6.4.15-go-deps.tar.xz 33572368 BLAKE2B 2065ede50e7682b180387e08b2b2e9893fde4dd5316d2087aa7931a0e08b100558a47b49e9e5204f60ad9e0ce480dce9787e7a43d3841a67b9ea96db80fd1703 SHA512 347b51492147e203a2d7966fd8fe8f2b044fecd45948a767fcf4f79c96cebe8774643a1d0940a76103d25eecf852770a3a7c156d371a3de2cfef2121de5c076a
-DIST zabbix-6.4.15.tar.gz 46631895 BLAKE2B 3f9c23db6e8d0895b1fb5566b2cd9877d1e219c17ebea7dc5057621313c9b6f7ecd5cf1bedd3f759dfa4a429a87b50b06b97bb663d756817027c2f04ce3a625a SHA512 2fb032a02e3c507807dde140fdb17ad453ba199c724f3eb7e0e053d64df3c4f57bbc63b794eedfb3b5000f23bcabb5d6aa89039fa6f1a118c70f5cd44fd5ff02
-DIST zabbix-6.4.16-go-deps.tar.xz 33766756 BLAKE2B 24ce0f3febbdeaf16f54eb351861ba8adbd59e9a54ab898882eab80741f34b7f255d226f4a61df2f8b5c4ac9e36160fa14ce872ab0c55c811eb4f5529c5213db SHA512 925344d69da4cadf9ea4fd27a1f991c14a6b77d0c58f3884e4c4e0b29f5ab2427507d2cce3d81085feafc88b87e6c1c1885813cd97543af28b0c0cf4246b5988
-DIST zabbix-6.4.16.tar.gz 46717893 BLAKE2B 69212ba902195cabc38a14c9c0865d3f613662b58c5d21b654f030e888d9a33eec8c2149478b1e28af2bcfae07c9f34d5bc2531d17fd15f095916dfb64d76e64 SHA512 1688ac2fa6f3361f866f93e39b38c898e2460c510b982301b67899bcf42fb3949c843918fd0b566c5c1126ef8cb39407d5b73d22c6a0fd7a8404506df0544e33
DIST zabbix-6.4.17-go-deps.tar.xz 34014892 BLAKE2B d3e4710fb1cb86a8842cef4fb66a9d68df6738cf6cf4c9a9d219f6af16e4829627c668fefca79d7face897b529b76182f0068629f4278ed68af8c97e49a204a7 SHA512 96b58aba2b14b5f9c89aeb65efbc30304fab1e276d2cb2b23cac90510b71ab6ce7dec4520ebe5c1dc244e95475dfa259e320390078b10aaaf8042d8039342bdb
DIST zabbix-6.4.17.tar.gz 46879401 BLAKE2B 957ae298e09debeb962d6b902569eb083cd3b6f93371984c7adb4464e4c1547292bf9df6ced5440c775b81e7b3276d8ec124f844de7d3bc68639a7bab1e41c2a SHA512 ef0840427c1814c6292debbabaa0754f377d1b4ad8c36474acabfd5d474cc3d0ceef36daccf2aa545ccda66e42b674ca3fe038eea9569127adc08cbfacf87b55
DIST zabbix-6.4.18-go-deps.tar.xz 33714692 BLAKE2B abb5899e8ce233fe20a84e167b3615e46c578901df6786cb7e7781f355b108a44bb06ba68426483d5c5eb11fd5c0984efa945224d53f0ebd4a358e9a35c48b26 SHA512 8032fca6dff2f48f16e6c7e37d3df06336276c7f242654996b80f7c5eb083d289f5e6d65c8df79e22b956d28ba498e68eb2fe42adeedac97942bb73a23122d1e
DIST zabbix-6.4.18.tar.gz 46907603 BLAKE2B 978c51a40995687537c453feac1232d39490fa4f49973f3a7febe6e7a0d5424b056b26f7f2509cb7e8fca8c9c648e7fe16208e7f72850fb3a73d92d09e0115c0 SHA512 b7a6b7bd5321bd7921a9ecb5fb205a872dc5db06a82cb307a26233cf5ee644f8a6d8087b03396bdef4a86095839e5c79cc269b19b27adefb13aa387bc5607cbd
-DIST zabbix-7.0.0-go-deps.tar.xz 33347940 BLAKE2B 7da8c3ff2bb74c31c551d61fa3d5ffc6d6a330361eea178dffc5379412da2fce9330acfe35bef2ae1c515a47ecef3ff24f54f17692cb32226d928b4f1d2072e8 SHA512 a365da2fb5dc3ecdaa2a4c4ee53aa022b298ded16e150814cc0cbd3b9dbaa12d5f163130724ba2ac6a129acc99386b7fd81ca3834d69fb856bdc805d90c0d3c2
-DIST zabbix-7.0.0.tar.gz 47919968 BLAKE2B dc6736a1e433b5f0d742ec9e908b47a0094da77f69103d566b7476379a28819e46d9327d53e388b9ccfeb7b3b4d976fb47ba94a02057ab62ef8294e19af00188 SHA512 3302f6f7b8731e25c87d1582f897d25b8e9b5eeeddb3632aea57e39bb7a47acbaa5e74e175e83166ea3476e7e932f3282b6cc353104cdfc87dea3d4976fbc703
DIST zabbix-7.0.2-go-deps.tar.xz 33723108 BLAKE2B a1a726e81d92c536ac1398c0573912477ec8fc88b95672da2dc972f68399cd4364438a8e4d0c8ea10666a0861d2ba652fa32921ce5bada990627f256858e0c6e SHA512 76949158cc8281b35a2ddfb1c2c9b36f1a4dbaea05fb6add0b20f31a59f32ace641de789a1f819eb73a56353f7e456785a69763cea960aaa46ef9d6ba9b34d7c
DIST zabbix-7.0.2.tar.gz 48162883 BLAKE2B a6323e2e8960e9df0127f1f688cfb3ff4cdde7edcfce189176aa1fa3cfed847beb67d35415df18a18ed1da674496e1f60a2c45269ee6dff34fd83cbb424c9221 SHA512 3f5aca53d767630b5bb48a1075ddbb841b2052eb63a775e8aae8eed749f521b397f648c5dca918e3c56680f280aef99280c129c2ab1073794257ff074afadfd8
DIST zabbix-7.0.3-go-deps.tar.xz 33769108 BLAKE2B 45d9bc317b74a8f1cdc80058ec3828d31ec5190afa85a29955a37a91921bd36565e092d97b051512e48321bfeaaa9a92db6f3bd7d11e4ccdf2825867f644c87e SHA512 6b7c90b72e02e6de6243c4f89af3303ab7da66b91981f9c2a0334a1fac436dc3ebdff64b1d09a1151606ff838d16dcf13e6003cf9c0db1148f3a814b02e28085
DIST zabbix-7.0.3.tar.gz 48193982 BLAKE2B dceebf9ecf1957f507626cc33a86ee31ef3a2180046f744fc878a99258de8509115a67f2ccf4d56e9cfc84e14ae8ea897353692a151c3317934437869644b28e SHA512 22149415712017c2fb504972c9673623ea710842611644a934a9f555685a73e516ecbad566048b5ec05ba6404000687feee0815e7b2c8a04fb8fd154c9539671
EBUILD zabbix-5.0.42-r1.ebuild 9819 BLAKE2B 7be0b02fa0842b250033f883c48f41963d6a0998054fa443ef26c910ffb77c1c1e40e54628fd90de8a8a24c20f45783d7570408a40e6eef727a1fd0ecaabfc3b SHA512 793e988e130abde40652ef3e9d594c46918332aa11da855b68196f23ffd206d237a21d031b21a836ab2ec19b1bdd860b21f8733631f9b2874b51787dc9b681d3
EBUILD zabbix-5.0.43.ebuild 9820 BLAKE2B 2dd36519889153b919fde6e9d10459ca36628a6dee8fd69234c39db7962cdc9286e21811ae8f6d1298fe382028b629cb632ec5a47bd8daad01c62b41ce55940c SHA512 122716188711a194d8ebf11cdb5500f1a3375a4316ee55934e07cb7d396482f77a72c5ec80251636e8bb980898d4988d11b9e95a781d927187c4d7ca9b21ac65
-EBUILD zabbix-6.0.30.ebuild 9934 BLAKE2B 82ced7b4693f61272cd933c319188ee41934b7be0494c1ff81312e1426f54180bd32dd267fd8073cd10f054b17dbb4204924f379c9b3b5a77eb82a8109002895 SHA512 fb1cebac60d5f86d5073f09ca85b48de0e42639eb622a49e8be4774edc4d6f25c7c4150c98611945eebff92a09dd5058329a7506386a178cc8e3d905ff2bf9cf
-EBUILD zabbix-6.0.31.ebuild 9935 BLAKE2B 709f063488c60e870ca41ae8e4fad65d56745d0cf0434ee63015b52508910f98c4eed268ca59c4a5cf0ec00591ebe74e1653f0ff0491c0b5421719a9a2945ad2 SHA512 fadde9d5c32db0c9d7ac9102542093b7168e1b4b2bd1f5ce4515f5186b3cf94de244cf5f54066308a25f6836dc5b3ed4c00c89c3a7528c5e937e3fc1c95d2662
-EBUILD zabbix-6.0.32.ebuild 9935 BLAKE2B 709f063488c60e870ca41ae8e4fad65d56745d0cf0434ee63015b52508910f98c4eed268ca59c4a5cf0ec00591ebe74e1653f0ff0491c0b5421719a9a2945ad2 SHA512 fadde9d5c32db0c9d7ac9102542093b7168e1b4b2bd1f5ce4515f5186b3cf94de244cf5f54066308a25f6836dc5b3ed4c00c89c3a7528c5e937e3fc1c95d2662
+EBUILD zabbix-6.0.32.ebuild 9934 BLAKE2B 82ced7b4693f61272cd933c319188ee41934b7be0494c1ff81312e1426f54180bd32dd267fd8073cd10f054b17dbb4204924f379c9b3b5a77eb82a8109002895 SHA512 fb1cebac60d5f86d5073f09ca85b48de0e42639eb622a49e8be4774edc4d6f25c7c4150c98611945eebff92a09dd5058329a7506386a178cc8e3d905ff2bf9cf
EBUILD zabbix-6.0.33.ebuild 9935 BLAKE2B 709f063488c60e870ca41ae8e4fad65d56745d0cf0434ee63015b52508910f98c4eed268ca59c4a5cf0ec00591ebe74e1653f0ff0491c0b5421719a9a2945ad2 SHA512 fadde9d5c32db0c9d7ac9102542093b7168e1b4b2bd1f5ce4515f5186b3cf94de244cf5f54066308a25f6836dc5b3ed4c00c89c3a7528c5e937e3fc1c95d2662
-EBUILD zabbix-6.4.15.ebuild 10086 BLAKE2B 4d6704bafa8c9370856f7980be82929fdc45906af1b66b4f51934abc88c635847728a5a8680e6db88cf38883dedbcd64e28f4b70eb2b82e7f58fdbd75e6edaaa SHA512 dc9a6c4d50b64a9298889f1acedeba11c4e3a5d4292d8e796d17643deb79c860fe30b927a760adf14b447537875a02e5c8e9532a8470430625a367e0e0043773
-EBUILD zabbix-6.4.16.ebuild 10087 BLAKE2B 3de8cedfa2081795d888bd0d922457bb35decbdd4fbae7b276e3f16208893405e9449b66ae6fc3a12b99eb00ed21b6add86b6f4229402d88db3ef75d3c207343 SHA512 5148088dca96b51e8fc2ab86d129dbb3d3d76f0b898aa53d43be1be2e5cb859bd435c31f538d6cd81c56b30ed65c02beae0824ac1b0a5d4f4d71f085abbecf93
-EBUILD zabbix-6.4.17.ebuild 10036 BLAKE2B c38223752b0afba1c5398215a842bec17ec8c96b0dbb5c60542578a71ad76d60a9b788b706577aa1915ed4a6569a33ca4c3f11619db141a1d9a0fd6f934c81a8 SHA512 e587a9af5800306ede457d139860ccbbe38214ed26007fbc60d2fe7cbfb288f562a225c04dca05655c1f3ccbf1c3f97b1347e86cd4a4e32269ef950f0a51a772
+EBUILD zabbix-6.4.17.ebuild 10035 BLAKE2B 9e857bb98ddbb1113728eedff05e3f1c510c73b9448035b378079635eb18bc8b40459267d6ed9d98339ef99428a15dc5725e93e8e45dfe6395d02ee056073955 SHA512 60248c83b12efe4d84bfc071955190899f28686578f2784530e7f8aacd87fe4146d6d828b02fb3ecc3c7e381716bb9d1f3f9686bb23a391baa62c8de6dcd226e
EBUILD zabbix-6.4.18.ebuild 10036 BLAKE2B c38223752b0afba1c5398215a842bec17ec8c96b0dbb5c60542578a71ad76d60a9b788b706577aa1915ed4a6569a33ca4c3f11619db141a1d9a0fd6f934c81a8 SHA512 e587a9af5800306ede457d139860ccbbe38214ed26007fbc60d2fe7cbfb288f562a225c04dca05655c1f3ccbf1c3f97b1347e86cd4a4e32269ef950f0a51a772
-EBUILD zabbix-7.0.0.ebuild 9420 BLAKE2B be62ab9eb32ac89befbdf7013693618ab92f59be3b45c2224b0ffef09e8c72eab4e500c4f5aab183dc4cdfff941277cf08bfb12cce3a5704a96234b408266573 SHA512 df875c9c34db86b64570d3d7f624bf9b4da3e8e076ca1e6272cd5b99b1bbafc91c665b1d376b04ab0a1974286ea9695239b0f586c85638c286afcad2b779aafc
-EBUILD zabbix-7.0.2.ebuild 9370 BLAKE2B 079db2c877ab72c17e6aa1794bf489f71c6a2cbd0eb7db7451ae0e14509d31e2e7acff543f39805f667a4d5c56e03f2209921c9de54520f588616bf89c4b8375 SHA512 147268f1938367a5aa6a7fdf42a0237e1d4dcdc122ad03da7898d728f41fef2120d2abb3ecd98ded16bdbad3536a658e76481f1e75d327e5c6ae26ff18de83a8
+EBUILD zabbix-7.0.2.ebuild 9369 BLAKE2B d3d3f3a57eb064fba1114a43a876513186c7230818c0a339d6866827608c935f5663b1296e0010f3d090f0eaec125557038f15ffaebc6aacb685ea7a3968ccc5 SHA512 a604c5e07a50fd9f538e2beed48c63d29decc95ed9b379ec0089d25f58d1ae8dc0308e0bfb547b9f14f348e5b364aa727f33cfc96edb4e74fc507a926fe69b2c
EBUILD zabbix-7.0.3.ebuild 9370 BLAKE2B 079db2c877ab72c17e6aa1794bf489f71c6a2cbd0eb7db7451ae0e14509d31e2e7acff543f39805f667a4d5c56e03f2209921c9de54520f588616bf89c4b8375 SHA512 147268f1938367a5aa6a7fdf42a0237e1d4dcdc122ad03da7898d728f41fef2120d2abb3ecd98ded16bdbad3536a658e76481f1e75d327e5c6ae26ff18de83a8
MISC metadata.xml 1576 BLAKE2B 877e83a97b492fe256f3459332dacb4680b2ddeaaab34c077f1ead5eb387d8f5ef6f7cca85435eedc85cdb0db7243a805a8b49c5ef7b1b7dce39a9213b401eae SHA512 77d805096f0bcf2f3650216c69cb33c7dbbcdfc8b7c56066463ce5436af30dd0e9b8c6d124b59bfdbdac4c18aa628c92f78722920284622065af0ddb6448cd3d
diff --git a/net-analyzer/zabbix/zabbix-6.0.30.ebuild b/net-analyzer/zabbix/zabbix-6.0.30.ebuild
deleted file mode 100644
index 7cbc451d3735..000000000000
--- a/net-analyzer/zabbix/zabbix-6.0.30.ebuild
+++ /dev/null
@@ -1,389 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# To create the go modules tarball:
-# cd src/go
-# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
-
-EAPI=8
-
-GO_OPTIONAL="yes"
-# needed to make webapp-config dep optional
-WEBAPP_OPTIONAL="yes"
-inherit webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
-
-DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
-HOMEPAGE="https://www.zabbix.com/"
-MY_P=${P/_/}
-MY_PV=${PV/_/}
-SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
- agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
-"
-
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-SLOT="0/$(ver_cut 1-2)"
-WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 ~x86"
-IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
-REQUIRED_USE="|| ( agent agent2 frontend proxy server )
- ?? ( gnutls openssl )
- agent2? ( !gnutls )
- proxy? ( ^^ ( mysql oracle postgres sqlite ) )
- server? ( ^^ ( mysql oracle postgres ) !sqlite )
- static? ( !oracle !snmp )"
-
-COMMON_DEPEND="
- curl? ( net-misc/curl )
- gnutls? ( net-libs/gnutls:0= )
- java? ( >=virtual/jdk-1.8:* )
- ldap? (
- =dev-libs/cyrus-sasl-2*
- net-libs/gnutls:=
- net-nds/openldap:=
- )
- libxml2? ( dev-libs/libxml2 )
- mysql? ( dev-db/mysql-connector-c:= )
- odbc? ( dev-db/unixODBC )
- openipmi? ( sys-libs/openipmi )
- openssl? ( dev-libs/openssl:=[-bindist(-)] )
- oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
- postgres? ( dev-db/postgresql:* )
- proxy? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- server? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- snmp? ( net-analyzer/net-snmp:= )
- sqlite? ( dev-db/sqlite )
- ssh? ( net-libs/libssh2 )
-"
-
-RDEPEND="${COMMON_DEPEND}
- acct-group/zabbix
- acct-user/zabbix
- java? ( >=virtual/jre-1.8:* )
- mysql? ( virtual/mysql )
- proxy? (
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- selinux? ( sec-policy/selinux-zabbix )
- server? (
- app-admin/webapp-config
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- frontend? (
- app-admin/webapp-config
- dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
- media-libs/gd[png]
- virtual/httpd-php:*
- mysql? ( dev-lang/php[mysqli] )
- odbc? ( dev-lang/php[odbc] )
- postgres? ( dev-lang/php[postgres] )
- sqlite? ( dev-lang/php[sqlite] )
- )
-"
-DEPEND="${COMMON_DEPEND}
- static? (
- curl? ( net-misc/curl[static-libs] )
- ldap? (
- =dev-libs/cyrus-sasl-2*[static-libs]
- net-libs/gnutls[static-libs]
- net-nds/openldap[static-libs]
- )
- libxml2? ( dev-libs/libxml2[static-libs] )
- mysql? ( dev-db/mysql-connector-c[static-libs] )
- odbc? ( dev-db/unixODBC[static-libs] )
- postgres? ( dev-db/postgresql:*[static-libs] )
- sqlite? ( dev-db/sqlite[static-libs] )
- ssh? ( net-libs/libssh2 )
- )
-"
-BDEPEND="
- virtual/pkgconfig
- agent2? (
- >=dev-lang/go-1.12
- app-arch/unzip
- )
-"
-
-# upstream tests fail for agent2
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
- "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-6.0.3-system.sw.packages.patch"
-)
-
-ZABBIXJAVA_BASE="opt/zabbix_java"
-
-pkg_setup() {
- if use oracle; then
- if [ -z "${ORACLE_HOME}" ]; then
- eerror
- eerror "The environment variable ORACLE_HOME must be set"
- eerror "and point to the correct location."
- eerror "It looks like you don't have Oracle installed."
- eerror
- die "Environment variable ORACLE_HOME is not set"
- fi
- fi
-
- if use frontend; then
- webapp_pkg_setup
- fi
-
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- default
-}
-
-src_configure() {
- local econf_args=(
- --with-libpcre2
- "$(use_enable agent)"
- "$(use_enable agent2)"
- "$(use_enable ipv6)"
- "$(use_enable java)"
- "$(use_enable proxy)"
- "$(use_enable server)"
- "$(use_enable static)"
- "$(use_with curl libcurl)"
- "$(use_with gnutls)"
- "$(use_with ldap)"
- "$(use_with libxml2)"
- "$(use_with mysql)"
- "$(use_with odbc unixodbc)"
- "$(use_with openipmi openipmi)"
- "$(use_with openssl)"
- "$(use_with oracle)"
- "$(use_with postgres postgresql)"
- "$(use_with snmp net-snmp)"
- "$(use_with sqlite sqlite3)"
- "$(use_with ssh ssh2)"
- )
-
- econf ${econf_args[@]}
-}
-
-src_compile() {
- if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
- emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
- fi
-}
-
-src_install() {
- local dirs=(
- /etc/zabbix
- /var/lib/zabbix
- /var/lib/zabbix/home
- /var/lib/zabbix/scripts
- /var/lib/zabbix/alertscripts
- /var/lib/zabbix/externalscripts
- /var/log/zabbix
- )
-
- for dir in "${dirs[@]}"; do
- keepdir "${dir}"
- done
-
- if use server; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_server.conf
- fperms 0640 /etc/zabbix/zabbix_server.conf
- fowners root:zabbix /etc/zabbix/zabbix_server.conf
-
- newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
-
- dosbin src/zabbix_server/zabbix_server
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-server.service
- newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
- fi
-
- if use proxy; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_proxy.conf
- fperms 0640 /etc/zabbix/zabbix_proxy.conf
- fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
-
- newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
-
- dosbin src/zabbix_proxy/zabbix_proxy
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-proxy.service
- newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
- fi
-
- if use agent; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_agentd.conf
- fperms 0640 /etc/zabbix/zabbix_agentd.conf
- fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
-
- newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
-
- dosbin src/zabbix_agent/zabbix_agentd
- dobin \
- src/zabbix_sender/zabbix_sender \
- src/zabbix_get/zabbix_get
-
- systemd_dounit "${FILESDIR}"/zabbix-agentd.service
- newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
- fi
- if use agent2; then
- insinto /etc/zabbix
- doins "${S}"/src/go/conf/zabbix_agent2.conf
- fperms 0640 /etc/zabbix/zabbix_agent2.conf
- fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
- keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
-
- newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
-
- dosbin src/go/bin/zabbix_agent2
-
- systemd_dounit "${FILESDIR}"/zabbix-agent2.service
- newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
- fi
-
- fowners root:zabbix /etc/zabbix
- fowners zabbix:zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
- fperms 0750 \
- /etc/zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
-
- dodoc README INSTALL NEWS ChangeLog \
- conf/zabbix_agentd.conf \
- conf/zabbix_proxy.conf \
- conf/zabbix_agentd/userparameter_examples.conf \
- conf/zabbix_agentd/userparameter_mysql.conf \
- conf/zabbix_server.conf
-
- if use frontend; then
- webapp_src_preinst
- cp -R ui/* "${D}/${MY_HTDOCSDIR}"
- webapp_configfile \
- "${MY_HTDOCSDIR}"/include/db.inc.php \
- "${MY_HTDOCSDIR}"/include/config.inc.php
- webapp_src_install
- fi
-
- if use java; then
- dodir \
- /${ZABBIXJAVA_BASE} \
- /${ZABBIXJAVA_BASE}/bin \
- /${ZABBIXJAVA_BASE}/lib
- keepdir /${ZABBIXJAVA_BASE}
- exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
- exeinto /${ZABBIXJAVA_BASE}/lib
- doexe \
- src/zabbix_java/lib/logback-classic-1.2.9.jar \
- src/zabbix_java/lib/logback-console.xml \
- src/zabbix_java/lib/logback-core-1.2.9.jar \
- src/zabbix_java/lib/logback.xml \
- src/zabbix_java/lib/android-json-4.3_r3.1.jar \
- src/zabbix_java/lib/slf4j-api-1.7.32.jar
- newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
- newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
- fi
-}
-
-pkg_postinst() {
- if use server || use proxy ; then
- elog
- elog "You may need to configure your database for Zabbix"
- elog "if you have not already done so."
- elog
-
- zabbix_homedir=$(egethome zabbix)
- if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
- ewarn
- ewarn "The user 'zabbix' should have his homedir changed"
- ewarn "to /var/lib/zabbix/home if you want to use"
- ewarn "custom alert scripts."
- ewarn
- ewarn "A real homedir might be needed for configfiles"
- ewarn "for custom alert scripts."
- ewarn
- ewarn "To change the homedir use:"
- ewarn " usermod -d /var/lib/zabbix/home zabbix"
- ewarn
- fi
- fi
-
- if use server; then
- tmpfiles_process zabbix-server.conf
-
- elog
- elog "For distributed monitoring you have to run:"
- elog
- elog "zabbix_server -n <nodeid>"
- elog
- elog "This will convert database data for use with Node ID"
- elog "and also adds a local node."
- elog
- fi
-
- if use oracle; then
- ewarn
- ewarn "Support for Oracle database has been dropped from PHP"
- ewarn "so to make the web frontend work, you need to install"
- ewarn "PECL extension for Oracle database."
- ewarn "For details see https://bugs.gentoo.org/928386"
- fi
-
- if use proxy; then
- tmpfiles_process zabbix-proxy.conf
- fi
-
- if use agent; then
- tmpfiles_process zabbix-agentd.conf
- fi
-
- if use agent2; then
- tmpfiles_process zabbix-agent2.conf
- fi
-
- elog "--"
- elog
- elog "You may need to add these lines to /etc/services:"
- elog
- elog "zabbix-agent 10050/tcp Zabbix Agent"
- elog "zabbix-agent 10050/udp Zabbix Agent"
- elog "zabbix-trapper 10051/tcp Zabbix Trapper"
- elog "zabbix-trapper 10051/udp Zabbix Trapper"
- elog
-}
-
-pkg_prerm() {
- (use frontend || use server) && webapp_pkg_prerm
-}
diff --git a/net-analyzer/zabbix/zabbix-6.0.31.ebuild b/net-analyzer/zabbix/zabbix-6.0.31.ebuild
deleted file mode 100644
index 44884d9f45ff..000000000000
--- a/net-analyzer/zabbix/zabbix-6.0.31.ebuild
+++ /dev/null
@@ -1,389 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# To create the go modules tarball:
-# cd src/go
-# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
-
-EAPI=8
-
-GO_OPTIONAL="yes"
-# needed to make webapp-config dep optional
-WEBAPP_OPTIONAL="yes"
-inherit webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
-
-DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
-HOMEPAGE="https://www.zabbix.com/"
-MY_P=${P/_/}
-MY_PV=${PV/_/}
-SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
- agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
-"
-
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-SLOT="0/$(ver_cut 1-2)"
-WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
-IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
-REQUIRED_USE="|| ( agent agent2 frontend proxy server )
- ?? ( gnutls openssl )
- agent2? ( !gnutls )
- proxy? ( ^^ ( mysql oracle postgres sqlite ) )
- server? ( ^^ ( mysql oracle postgres ) !sqlite )
- static? ( !oracle !snmp )"
-
-COMMON_DEPEND="
- curl? ( net-misc/curl )
- gnutls? ( net-libs/gnutls:0= )
- java? ( >=virtual/jdk-1.8:* )
- ldap? (
- =dev-libs/cyrus-sasl-2*
- net-libs/gnutls:=
- net-nds/openldap:=
- )
- libxml2? ( dev-libs/libxml2 )
- mysql? ( dev-db/mysql-connector-c:= )
- odbc? ( dev-db/unixODBC )
- openipmi? ( sys-libs/openipmi )
- openssl? ( dev-libs/openssl:=[-bindist(-)] )
- oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
- postgres? ( dev-db/postgresql:* )
- proxy? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- server? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- snmp? ( net-analyzer/net-snmp:= )
- sqlite? ( dev-db/sqlite )
- ssh? ( net-libs/libssh2 )
-"
-
-RDEPEND="${COMMON_DEPEND}
- acct-group/zabbix
- acct-user/zabbix
- java? ( >=virtual/jre-1.8:* )
- mysql? ( virtual/mysql )
- proxy? (
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- selinux? ( sec-policy/selinux-zabbix )
- server? (
- app-admin/webapp-config
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- frontend? (
- app-admin/webapp-config
- dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
- media-libs/gd[png]
- virtual/httpd-php:*
- mysql? ( dev-lang/php[mysqli] )
- odbc? ( dev-lang/php[odbc] )
- postgres? ( dev-lang/php[postgres] )
- sqlite? ( dev-lang/php[sqlite] )
- )
-"
-DEPEND="${COMMON_DEPEND}
- static? (
- curl? ( net-misc/curl[static-libs] )
- ldap? (
- =dev-libs/cyrus-sasl-2*[static-libs]
- net-libs/gnutls[static-libs]
- net-nds/openldap[static-libs]
- )
- libxml2? ( dev-libs/libxml2[static-libs] )
- mysql? ( dev-db/mysql-connector-c[static-libs] )
- odbc? ( dev-db/unixODBC[static-libs] )
- postgres? ( dev-db/postgresql:*[static-libs] )
- sqlite? ( dev-db/sqlite[static-libs] )
- ssh? ( net-libs/libssh2 )
- )
-"
-BDEPEND="
- virtual/pkgconfig
- agent2? (
- >=dev-lang/go-1.12
- app-arch/unzip
- )
-"
-
-# upstream tests fail for agent2
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
- "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-6.0.3-system.sw.packages.patch"
-)
-
-ZABBIXJAVA_BASE="opt/zabbix_java"
-
-pkg_setup() {
- if use oracle; then
- if [ -z "${ORACLE_HOME}" ]; then
- eerror
- eerror "The environment variable ORACLE_HOME must be set"
- eerror "and point to the correct location."
- eerror "It looks like you don't have Oracle installed."
- eerror
- die "Environment variable ORACLE_HOME is not set"
- fi
- fi
-
- if use frontend; then
- webapp_pkg_setup
- fi
-
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- default
-}
-
-src_configure() {
- local econf_args=(
- --with-libpcre2
- "$(use_enable agent)"
- "$(use_enable agent2)"
- "$(use_enable ipv6)"
- "$(use_enable java)"
- "$(use_enable proxy)"
- "$(use_enable server)"
- "$(use_enable static)"
- "$(use_with curl libcurl)"
- "$(use_with gnutls)"
- "$(use_with ldap)"
- "$(use_with libxml2)"
- "$(use_with mysql)"
- "$(use_with odbc unixodbc)"
- "$(use_with openipmi openipmi)"
- "$(use_with openssl)"
- "$(use_with oracle)"
- "$(use_with postgres postgresql)"
- "$(use_with snmp net-snmp)"
- "$(use_with sqlite sqlite3)"
- "$(use_with ssh ssh2)"
- )
-
- econf ${econf_args[@]}
-}
-
-src_compile() {
- if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
- emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
- fi
-}
-
-src_install() {
- local dirs=(
- /etc/zabbix
- /var/lib/zabbix
- /var/lib/zabbix/home
- /var/lib/zabbix/scripts
- /var/lib/zabbix/alertscripts
- /var/lib/zabbix/externalscripts
- /var/log/zabbix
- )
-
- for dir in "${dirs[@]}"; do
- keepdir "${dir}"
- done
-
- if use server; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_server.conf
- fperms 0640 /etc/zabbix/zabbix_server.conf
- fowners root:zabbix /etc/zabbix/zabbix_server.conf
-
- newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
-
- dosbin src/zabbix_server/zabbix_server
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-server.service
- newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
- fi
-
- if use proxy; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_proxy.conf
- fperms 0640 /etc/zabbix/zabbix_proxy.conf
- fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
-
- newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
-
- dosbin src/zabbix_proxy/zabbix_proxy
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-proxy.service
- newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
- fi
-
- if use agent; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_agentd.conf
- fperms 0640 /etc/zabbix/zabbix_agentd.conf
- fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
-
- newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
-
- dosbin src/zabbix_agent/zabbix_agentd
- dobin \
- src/zabbix_sender/zabbix_sender \
- src/zabbix_get/zabbix_get
-
- systemd_dounit "${FILESDIR}"/zabbix-agentd.service
- newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
- fi
- if use agent2; then
- insinto /etc/zabbix
- doins "${S}"/src/go/conf/zabbix_agent2.conf
- fperms 0640 /etc/zabbix/zabbix_agent2.conf
- fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
- keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
-
- newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
-
- dosbin src/go/bin/zabbix_agent2
-
- systemd_dounit "${FILESDIR}"/zabbix-agent2.service
- newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
- fi
-
- fowners root:zabbix /etc/zabbix
- fowners zabbix:zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
- fperms 0750 \
- /etc/zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
-
- dodoc README INSTALL NEWS ChangeLog \
- conf/zabbix_agentd.conf \
- conf/zabbix_proxy.conf \
- conf/zabbix_agentd/userparameter_examples.conf \
- conf/zabbix_agentd/userparameter_mysql.conf \
- conf/zabbix_server.conf
-
- if use frontend; then
- webapp_src_preinst
- cp -R ui/* "${D}/${MY_HTDOCSDIR}"
- webapp_configfile \
- "${MY_HTDOCSDIR}"/include/db.inc.php \
- "${MY_HTDOCSDIR}"/include/config.inc.php
- webapp_src_install
- fi
-
- if use java; then
- dodir \
- /${ZABBIXJAVA_BASE} \
- /${ZABBIXJAVA_BASE}/bin \
- /${ZABBIXJAVA_BASE}/lib
- keepdir /${ZABBIXJAVA_BASE}
- exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
- exeinto /${ZABBIXJAVA_BASE}/lib
- doexe \
- src/zabbix_java/lib/logback-classic-1.2.9.jar \
- src/zabbix_java/lib/logback-console.xml \
- src/zabbix_java/lib/logback-core-1.2.9.jar \
- src/zabbix_java/lib/logback.xml \
- src/zabbix_java/lib/android-json-4.3_r3.1.jar \
- src/zabbix_java/lib/slf4j-api-1.7.32.jar
- newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
- newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
- fi
-}
-
-pkg_postinst() {
- if use server || use proxy ; then
- elog
- elog "You may need to configure your database for Zabbix"
- elog "if you have not already done so."
- elog
-
- zabbix_homedir=$(egethome zabbix)
- if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
- ewarn
- ewarn "The user 'zabbix' should have his homedir changed"
- ewarn "to /var/lib/zabbix/home if you want to use"
- ewarn "custom alert scripts."
- ewarn
- ewarn "A real homedir might be needed for configfiles"
- ewarn "for custom alert scripts."
- ewarn
- ewarn "To change the homedir use:"
- ewarn " usermod -d /var/lib/zabbix/home zabbix"
- ewarn
- fi
- fi
-
- if use server; then
- tmpfiles_process zabbix-server.conf
-
- elog
- elog "For distributed monitoring you have to run:"
- elog
- elog "zabbix_server -n <nodeid>"
- elog
- elog "This will convert database data for use with Node ID"
- elog "and also adds a local node."
- elog
- fi
-
- if use oracle; then
- ewarn
- ewarn "Support for Oracle database has been dropped from PHP"
- ewarn "so to make the web frontend work, you need to install"
- ewarn "PECL extension for Oracle database."
- ewarn "For details see https://bugs.gentoo.org/928386"
- fi
-
- if use proxy; then
- tmpfiles_process zabbix-proxy.conf
- fi
-
- if use agent; then
- tmpfiles_process zabbix-agentd.conf
- fi
-
- if use agent2; then
- tmpfiles_process zabbix-agent2.conf
- fi
-
- elog "--"
- elog
- elog "You may need to add these lines to /etc/services:"
- elog
- elog "zabbix-agent 10050/tcp Zabbix Agent"
- elog "zabbix-agent 10050/udp Zabbix Agent"
- elog "zabbix-trapper 10051/tcp Zabbix Trapper"
- elog "zabbix-trapper 10051/udp Zabbix Trapper"
- elog
-}
-
-pkg_prerm() {
- (use frontend || use server) && webapp_pkg_prerm
-}
diff --git a/net-analyzer/zabbix/zabbix-6.0.32.ebuild b/net-analyzer/zabbix/zabbix-6.0.32.ebuild
index 44884d9f45ff..7cbc451d3735 100644
--- a/net-analyzer/zabbix/zabbix-6.0.32.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.32.ebuild
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
diff --git a/net-analyzer/zabbix/zabbix-6.4.15.ebuild b/net-analyzer/zabbix/zabbix-6.4.15.ebuild
deleted file mode 100644
index 44b5abc0f52e..000000000000
--- a/net-analyzer/zabbix/zabbix-6.4.15.ebuild
+++ /dev/null
@@ -1,393 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# To create the go modules tarball:
-# cd src/go
-# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
-
-EAPI=8
-
-GO_OPTIONAL="yes"
-# needed to make webapp-config dep optional
-WEBAPP_OPTIONAL="yes"
-inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
-
-DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
-HOMEPAGE="https://www.zabbix.com/"
-MY_P=${P/_/}
-MY_PV=${PV/_/}
-SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
- agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
-"
-
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-SLOT="0/$(ver_cut 1-2)"
-WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 ~x86"
-IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
-REQUIRED_USE="|| ( agent agent2 frontend proxy server )
- ?? ( gnutls openssl )
- agent2? ( !gnutls )
- proxy? ( ^^ ( mysql oracle postgres sqlite ) )
- server? ( ^^ ( mysql oracle postgres ) !sqlite )
- static? ( !oracle !snmp )"
-
-COMMON_DEPEND="
- curl? ( net-misc/curl )
- gnutls? ( net-libs/gnutls:0= )
- java? ( >=virtual/jdk-1.8:* )
- ldap? (
- =dev-libs/cyrus-sasl-2*
- net-libs/gnutls:=
- net-nds/openldap:=
- )
- libxml2? ( dev-libs/libxml2 )
- mysql? ( dev-db/mysql-connector-c:= )
- odbc? ( dev-db/unixODBC )
- openipmi? ( sys-libs/openipmi )
- openssl? ( dev-libs/openssl:=[-bindist(-)] )
- oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
- postgres? ( dev-db/postgresql:* )
- proxy? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- server? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- snmp? ( net-analyzer/net-snmp:= )
- sqlite? ( dev-db/sqlite )
- ssh? ( net-libs/libssh2 )
-"
-
-RDEPEND="${COMMON_DEPEND}
- acct-group/zabbix
- acct-user/zabbix
- java? ( >=virtual/jre-1.8:* )
- mysql? ( virtual/mysql )
- proxy? (
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- selinux? ( sec-policy/selinux-zabbix )
- server? (
- app-admin/webapp-config
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- frontend? (
- app-admin/webapp-config
- dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
- media-libs/gd[png]
- virtual/httpd-php:*
- mysql? ( dev-lang/php[mysqli] )
- odbc? ( dev-lang/php[odbc] )
- postgres? ( dev-lang/php[postgres] )
- sqlite? ( dev-lang/php[sqlite] )
- )
-"
-DEPEND="${COMMON_DEPEND}
- static? (
- curl? ( net-misc/curl[static-libs] )
- ldap? (
- =dev-libs/cyrus-sasl-2*[static-libs]
- net-libs/gnutls[static-libs]
- net-nds/openldap[static-libs]
- )
- libxml2? ( dev-libs/libxml2[static-libs] )
- mysql? ( dev-db/mysql-connector-c[static-libs] )
- odbc? ( dev-db/unixODBC[static-libs] )
- postgres? ( dev-db/postgresql:*[static-libs] )
- sqlite? ( dev-db/sqlite[static-libs] )
- ssh? ( net-libs/libssh2 )
- )
-"
-BDEPEND="
- virtual/pkgconfig
- agent2? (
- >=dev-lang/go-1.12
- app-arch/unzip
- )
-"
-
-# upstream tests fail for agent2
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
- "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
- "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
-)
-
-ZABBIXJAVA_BASE="opt/zabbix_java"
-
-pkg_setup() {
- if use oracle; then
- if [ -z "${ORACLE_HOME}" ]; then
- eerror
- eerror "The environment variable ORACLE_HOME must be set"
- eerror "and point to the correct location."
- eerror "It looks like you don't have Oracle installed."
- eerror
- die "Environment variable ORACLE_HOME is not set"
- fi
- fi
-
- if use frontend; then
- webapp_pkg_setup
- fi
-
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- default
-
- # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
- eautoreconf
-}
-
-src_configure() {
- local econf_args=(
- --with-libpcre2
- "$(use_enable agent)"
- "$(use_enable agent2)"
- "$(use_enable ipv6)"
- "$(use_enable java)"
- "$(use_enable proxy)"
- "$(use_enable server)"
- "$(use_enable static)"
- "$(use_with curl libcurl)"
- "$(use_with gnutls)"
- "$(use_with ldap)"
- "$(use_with libxml2)"
- "$(use_with mysql)"
- "$(use_with odbc unixodbc)"
- "$(use_with openipmi openipmi)"
- "$(use_with openssl)"
- "$(use_with oracle)"
- "$(use_with postgres postgresql)"
- "$(use_with snmp net-snmp)"
- "$(use_with sqlite sqlite3)"
- "$(use_with ssh ssh2)"
- )
-
- econf ${econf_args[@]}
-}
-
-src_compile() {
- if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
- emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
- fi
-}
-
-src_install() {
- local dirs=(
- /etc/zabbix
- /var/lib/zabbix
- /var/lib/zabbix/home
- /var/lib/zabbix/scripts
- /var/lib/zabbix/alertscripts
- /var/lib/zabbix/externalscripts
- /var/log/zabbix
- )
-
- for dir in "${dirs[@]}"; do
- keepdir "${dir}"
- done
-
- if use server; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_server.conf
- fperms 0640 /etc/zabbix/zabbix_server.conf
- fowners root:zabbix /etc/zabbix/zabbix_server.conf
-
- newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
-
- dosbin src/zabbix_server/zabbix_server
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-server.service
- newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
- fi
-
- if use proxy; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_proxy.conf
- fperms 0640 /etc/zabbix/zabbix_proxy.conf
- fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
-
- newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
-
- dosbin src/zabbix_proxy/zabbix_proxy
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-proxy.service
- newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
- fi
-
- if use agent; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_agentd.conf
- fperms 0640 /etc/zabbix/zabbix_agentd.conf
- fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
-
- newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
-
- dosbin src/zabbix_agent/zabbix_agentd
- dobin \
- src/zabbix_sender/zabbix_sender \
- src/zabbix_get/zabbix_get
-
- systemd_dounit "${FILESDIR}"/zabbix-agentd.service
- newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
- fi
- if use agent2; then
- insinto /etc/zabbix
- doins "${S}"/src/go/conf/zabbix_agent2.conf
- fperms 0640 /etc/zabbix/zabbix_agent2.conf
- fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
- keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
-
- newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
-
- dosbin src/go/bin/zabbix_agent2
-
- systemd_dounit "${FILESDIR}"/zabbix-agent2.service
- newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
- fi
-
- fowners root:zabbix /etc/zabbix
- fowners zabbix:zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
- fperms 0750 \
- /etc/zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
-
- dodoc README INSTALL NEWS ChangeLog \
- conf/zabbix_agentd.conf \
- conf/zabbix_proxy.conf \
- conf/zabbix_agentd/userparameter_examples.conf \
- conf/zabbix_agentd/userparameter_mysql.conf \
- conf/zabbix_server.conf
-
- if use frontend; then
- webapp_src_preinst
- cp -R ui/* "${D}/${MY_HTDOCSDIR}"
- webapp_configfile \
- "${MY_HTDOCSDIR}"/include/db.inc.php \
- "${MY_HTDOCSDIR}"/include/config.inc.php
- webapp_src_install
- fi
-
- if use java; then
- dodir \
- /${ZABBIXJAVA_BASE} \
- /${ZABBIXJAVA_BASE}/bin \
- /${ZABBIXJAVA_BASE}/lib
- keepdir /${ZABBIXJAVA_BASE}
- exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
- exeinto /${ZABBIXJAVA_BASE}/lib
- doexe \
- src/zabbix_java/lib/logback-classic-1.2.9.jar \
- src/zabbix_java/lib/logback-console.xml \
- src/zabbix_java/lib/logback-core-1.2.9.jar \
- src/zabbix_java/lib/logback.xml \
- src/zabbix_java/lib/android-json-4.3_r3.1.jar \
- src/zabbix_java/lib/slf4j-api-1.7.32.jar
- newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
- newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
- fi
-}
-
-pkg_postinst() {
- if use server || use proxy ; then
- elog
- elog "You may need to configure your database for Zabbix"
- elog "if you have not already done so."
- elog
-
- zabbix_homedir=$(egethome zabbix)
- if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
- ewarn
- ewarn "The user 'zabbix' should have his homedir changed"
- ewarn "to /var/lib/zabbix/home if you want to use"
- ewarn "custom alert scripts."
- ewarn
- ewarn "A real homedir might be needed for configfiles"
- ewarn "for custom alert scripts."
- ewarn
- ewarn "To change the homedir use:"
- ewarn " usermod -d /var/lib/zabbix/home zabbix"
- ewarn
- fi
- fi
-
- if use server; then
- tmpfiles_process zabbix-server.conf
-
- elog
- elog "For distributed monitoring you have to run:"
- elog
- elog "zabbix_server -n <nodeid>"
- elog
- elog "This will convert database data for use with Node ID"
- elog "and also adds a local node."
- elog
- fi
-
- if use oracle; then
- ewarn
- ewarn "Support for Oracle database has been dropped from PHP"
- ewarn "so to make the web frontend work, you need to install"
- ewarn "PECL extension for Oracle database."
- ewarn "For details see https://bugs.gentoo.org/928386"
- fi
-
- if use proxy; then
- tmpfiles_process zabbix-proxy.conf
- fi
-
- if use agent; then
- tmpfiles_process zabbix-agentd.conf
- fi
-
- if use agent2; then
- tmpfiles_process zabbix-agent2.conf
- fi
-
- elog "--"
- elog
- elog "You may need to add these lines to /etc/services:"
- elog
- elog "zabbix-agent 10050/tcp Zabbix Agent"
- elog "zabbix-agent 10050/udp Zabbix Agent"
- elog "zabbix-trapper 10051/tcp Zabbix Trapper"
- elog "zabbix-trapper 10051/udp Zabbix Trapper"
- elog
-}
-
-pkg_prerm() {
- (use frontend || use server) && webapp_pkg_prerm
-}
diff --git a/net-analyzer/zabbix/zabbix-6.4.16.ebuild b/net-analyzer/zabbix/zabbix-6.4.16.ebuild
deleted file mode 100644
index 1f01c04f346d..000000000000
--- a/net-analyzer/zabbix/zabbix-6.4.16.ebuild
+++ /dev/null
@@ -1,393 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# To create the go modules tarball:
-# cd src/go
-# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
-
-EAPI=8
-
-GO_OPTIONAL="yes"
-# needed to make webapp-config dep optional
-WEBAPP_OPTIONAL="yes"
-inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
-
-DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
-HOMEPAGE="https://www.zabbix.com/"
-MY_P=${P/_/}
-MY_PV=${PV/_/}
-SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
- agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
-"
-
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-SLOT="0/$(ver_cut 1-2)"
-WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
-IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
-REQUIRED_USE="|| ( agent agent2 frontend proxy server )
- ?? ( gnutls openssl )
- agent2? ( !gnutls )
- proxy? ( ^^ ( mysql oracle postgres sqlite ) )
- server? ( ^^ ( mysql oracle postgres ) !sqlite )
- static? ( !oracle !snmp )"
-
-COMMON_DEPEND="
- curl? ( net-misc/curl )
- gnutls? ( net-libs/gnutls:0= )
- java? ( >=virtual/jdk-1.8:* )
- ldap? (
- =dev-libs/cyrus-sasl-2*
- net-libs/gnutls:=
- net-nds/openldap:=
- )
- libxml2? ( dev-libs/libxml2 )
- mysql? ( dev-db/mysql-connector-c:= )
- odbc? ( dev-db/unixODBC )
- openipmi? ( sys-libs/openipmi )
- openssl? ( dev-libs/openssl:=[-bindist(-)] )
- oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
- postgres? ( dev-db/postgresql:* )
- proxy? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- server? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- snmp? ( net-analyzer/net-snmp:= )
- sqlite? ( dev-db/sqlite )
- ssh? ( net-libs/libssh2 )
-"
-
-RDEPEND="${COMMON_DEPEND}
- acct-group/zabbix
- acct-user/zabbix
- java? ( >=virtual/jre-1.8:* )
- mysql? ( virtual/mysql )
- proxy? (
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- selinux? ( sec-policy/selinux-zabbix )
- server? (
- app-admin/webapp-config
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- frontend? (
- app-admin/webapp-config
- dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
- media-libs/gd[png]
- virtual/httpd-php:*
- mysql? ( dev-lang/php[mysqli] )
- odbc? ( dev-lang/php[odbc] )
- postgres? ( dev-lang/php[postgres] )
- sqlite? ( dev-lang/php[sqlite] )
- )
-"
-DEPEND="${COMMON_DEPEND}
- static? (
- curl? ( net-misc/curl[static-libs] )
- ldap? (
- =dev-libs/cyrus-sasl-2*[static-libs]
- net-libs/gnutls[static-libs]
- net-nds/openldap[static-libs]
- )
- libxml2? ( dev-libs/libxml2[static-libs] )
- mysql? ( dev-db/mysql-connector-c[static-libs] )
- odbc? ( dev-db/unixODBC[static-libs] )
- postgres? ( dev-db/postgresql:*[static-libs] )
- sqlite? ( dev-db/sqlite[static-libs] )
- ssh? ( net-libs/libssh2 )
- )
-"
-BDEPEND="
- virtual/pkgconfig
- agent2? (
- >=dev-lang/go-1.12
- app-arch/unzip
- )
-"
-
-# upstream tests fail for agent2
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
- "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
- "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
-)
-
-ZABBIXJAVA_BASE="opt/zabbix_java"
-
-pkg_setup() {
- if use oracle; then
- if [ -z "${ORACLE_HOME}" ]; then
- eerror
- eerror "The environment variable ORACLE_HOME must be set"
- eerror "and point to the correct location."
- eerror "It looks like you don't have Oracle installed."
- eerror
- die "Environment variable ORACLE_HOME is not set"
- fi
- fi
-
- if use frontend; then
- webapp_pkg_setup
- fi
-
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- default
-
- # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
- eautoreconf
-}
-
-src_configure() {
- local econf_args=(
- --with-libpcre2
- "$(use_enable agent)"
- "$(use_enable agent2)"
- "$(use_enable ipv6)"
- "$(use_enable java)"
- "$(use_enable proxy)"
- "$(use_enable server)"
- "$(use_enable static)"
- "$(use_with curl libcurl)"
- "$(use_with gnutls)"
- "$(use_with ldap)"
- "$(use_with libxml2)"
- "$(use_with mysql)"
- "$(use_with odbc unixodbc)"
- "$(use_with openipmi openipmi)"
- "$(use_with openssl)"
- "$(use_with oracle)"
- "$(use_with postgres postgresql)"
- "$(use_with snmp net-snmp)"
- "$(use_with sqlite sqlite3)"
- "$(use_with ssh ssh2)"
- )
-
- econf ${econf_args[@]}
-}
-
-src_compile() {
- if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
- emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
- fi
-}
-
-src_install() {
- local dirs=(
- /etc/zabbix
- /var/lib/zabbix
- /var/lib/zabbix/home
- /var/lib/zabbix/scripts
- /var/lib/zabbix/alertscripts
- /var/lib/zabbix/externalscripts
- /var/log/zabbix
- )
-
- for dir in "${dirs[@]}"; do
- keepdir "${dir}"
- done
-
- if use server; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_server.conf
- fperms 0640 /etc/zabbix/zabbix_server.conf
- fowners root:zabbix /etc/zabbix/zabbix_server.conf
-
- newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
-
- dosbin src/zabbix_server/zabbix_server
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-server.service
- newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
- fi
-
- if use proxy; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_proxy.conf
- fperms 0640 /etc/zabbix/zabbix_proxy.conf
- fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
-
- newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
-
- dosbin src/zabbix_proxy/zabbix_proxy
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-proxy.service
- newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
- fi
-
- if use agent; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_agentd.conf
- fperms 0640 /etc/zabbix/zabbix_agentd.conf
- fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
-
- newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
-
- dosbin src/zabbix_agent/zabbix_agentd
- dobin \
- src/zabbix_sender/zabbix_sender \
- src/zabbix_get/zabbix_get
-
- systemd_dounit "${FILESDIR}"/zabbix-agentd.service
- newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
- fi
- if use agent2; then
- insinto /etc/zabbix
- doins "${S}"/src/go/conf/zabbix_agent2.conf
- fperms 0640 /etc/zabbix/zabbix_agent2.conf
- fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
- keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
-
- newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
-
- dosbin src/go/bin/zabbix_agent2
-
- systemd_dounit "${FILESDIR}"/zabbix-agent2.service
- newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
- fi
-
- fowners root:zabbix /etc/zabbix
- fowners zabbix:zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
- fperms 0750 \
- /etc/zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
-
- dodoc README INSTALL NEWS ChangeLog \
- conf/zabbix_agentd.conf \
- conf/zabbix_proxy.conf \
- conf/zabbix_agentd/userparameter_examples.conf \
- conf/zabbix_agentd/userparameter_mysql.conf \
- conf/zabbix_server.conf
-
- if use frontend; then
- webapp_src_preinst
- cp -R ui/* "${D}/${MY_HTDOCSDIR}"
- webapp_configfile \
- "${MY_HTDOCSDIR}"/include/db.inc.php \
- "${MY_HTDOCSDIR}"/include/config.inc.php
- webapp_src_install
- fi
-
- if use java; then
- dodir \
- /${ZABBIXJAVA_BASE} \
- /${ZABBIXJAVA_BASE}/bin \
- /${ZABBIXJAVA_BASE}/lib
- keepdir /${ZABBIXJAVA_BASE}
- exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
- exeinto /${ZABBIXJAVA_BASE}/lib
- doexe \
- src/zabbix_java/lib/logback-classic-1.2.9.jar \
- src/zabbix_java/lib/logback-console.xml \
- src/zabbix_java/lib/logback-core-1.2.9.jar \
- src/zabbix_java/lib/logback.xml \
- src/zabbix_java/lib/android-json-4.3_r3.1.jar \
- src/zabbix_java/lib/slf4j-api-1.7.32.jar
- newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
- newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
- fi
-}
-
-pkg_postinst() {
- if use server || use proxy ; then
- elog
- elog "You may need to configure your database for Zabbix"
- elog "if you have not already done so."
- elog
-
- zabbix_homedir=$(egethome zabbix)
- if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
- ewarn
- ewarn "The user 'zabbix' should have his homedir changed"
- ewarn "to /var/lib/zabbix/home if you want to use"
- ewarn "custom alert scripts."
- ewarn
- ewarn "A real homedir might be needed for configfiles"
- ewarn "for custom alert scripts."
- ewarn
- ewarn "To change the homedir use:"
- ewarn " usermod -d /var/lib/zabbix/home zabbix"
- ewarn
- fi
- fi
-
- if use server; then
- tmpfiles_process zabbix-server.conf
-
- elog
- elog "For distributed monitoring you have to run:"
- elog
- elog "zabbix_server -n <nodeid>"
- elog
- elog "This will convert database data for use with Node ID"
- elog "and also adds a local node."
- elog
- fi
-
- if use oracle; then
- ewarn
- ewarn "Support for Oracle database has been dropped from PHP"
- ewarn "so to make the web frontend work, you need to install"
- ewarn "PECL extension for Oracle database."
- ewarn "For details see https://bugs.gentoo.org/928386"
- fi
-
- if use proxy; then
- tmpfiles_process zabbix-proxy.conf
- fi
-
- if use agent; then
- tmpfiles_process zabbix-agentd.conf
- fi
-
- if use agent2; then
- tmpfiles_process zabbix-agent2.conf
- fi
-
- elog "--"
- elog
- elog "You may need to add these lines to /etc/services:"
- elog
- elog "zabbix-agent 10050/tcp Zabbix Agent"
- elog "zabbix-agent 10050/udp Zabbix Agent"
- elog "zabbix-trapper 10051/tcp Zabbix Trapper"
- elog "zabbix-trapper 10051/udp Zabbix Trapper"
- elog
-}
-
-pkg_prerm() {
- (use frontend || use server) && webapp_pkg_prerm
-}
diff --git a/net-analyzer/zabbix/zabbix-6.4.17.ebuild b/net-analyzer/zabbix/zabbix-6.4.17.ebuild
index 1cf14aab3662..7f6ead335ecd 100644
--- a/net-analyzer/zabbix/zabbix-6.4.17.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.4.17.ebuild
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
diff --git a/net-analyzer/zabbix/zabbix-7.0.0.ebuild b/net-analyzer/zabbix/zabbix-7.0.0.ebuild
deleted file mode 100644
index 77e7e44907a5..000000000000
--- a/net-analyzer/zabbix/zabbix-7.0.0.ebuild
+++ /dev/null
@@ -1,372 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# To create the go modules tarball:
-# cd src/go
-# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
-
-EAPI=8
-
-GO_OPTIONAL="yes"
-# needed to make webapp-config dep optional
-WEBAPP_OPTIONAL="yes"
-inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
-
-DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
-HOMEPAGE="https://www.zabbix.com/"
-MY_P=${P/_/}
-MY_PV=${PV/_/}
-SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
- agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
-"
-
-S=${WORKDIR}/${MY_P}
-
-LICENSE="AGPL-3"
-SLOT="0/$(ver_cut 1-2)"
-WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 ~arm64 ~x86"
-IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl +postgres proxy selinux server snmp sqlite ssh static"
-REQUIRED_USE="|| ( agent agent2 frontend proxy server )
- ?? ( gnutls openssl )
- agent2? ( !gnutls )
- proxy? ( ^^ ( mysql postgres sqlite ) )
- server? ( ^^ ( mysql postgres ) !sqlite )
- static? ( !snmp )"
-
-COMMON_DEPEND="
- curl? ( net-misc/curl )
- gnutls? ( net-libs/gnutls:0= )
- java? ( >=virtual/jdk-1.8:* )
- ldap? (
- =dev-libs/cyrus-sasl-2*
- net-libs/gnutls:=
- net-nds/openldap:=
- )
- libxml2? ( dev-libs/libxml2 )
- mysql? ( dev-db/mysql-connector-c:= )
- odbc? ( dev-db/unixODBC )
- openipmi? ( sys-libs/openipmi )
- openssl? ( dev-libs/openssl:=[-bindist(-)] )
- postgres? ( dev-db/postgresql:* )
- proxy? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- server? (
- dev-libs/libevent:=
- sys-libs/zlib
- )
- snmp? ( net-analyzer/net-snmp:= )
- sqlite? ( dev-db/sqlite )
- ssh? ( net-libs/libssh2 )
-"
-
-RDEPEND="${COMMON_DEPEND}
- acct-group/zabbix
- acct-user/zabbix
- java? ( >=virtual/jre-1.8:* )
- mysql? ( virtual/mysql )
- proxy? (
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- selinux? ( sec-policy/selinux-zabbix )
- server? (
- app-admin/webapp-config
- dev-libs/libpcre2:=
- net-analyzer/fping[suid]
- )
- frontend? (
- app-admin/webapp-config
- dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
- media-libs/gd[png]
- virtual/httpd-php:*
- mysql? ( dev-lang/php[mysqli] )
- odbc? ( dev-lang/php[odbc] )
- postgres? ( dev-lang/php[postgres] )
- sqlite? ( dev-lang/php[sqlite] )
- )
-"
-DEPEND="${COMMON_DEPEND}
- static? (
- curl? ( net-misc/curl[static-libs] )
- ldap? (
- =dev-libs/cyrus-sasl-2*[static-libs]
- net-libs/gnutls[static-libs]
- net-nds/openldap[static-libs]
- )
- libxml2? ( dev-libs/libxml2[static-libs] )
- mysql? ( dev-db/mysql-connector-c[static-libs] )
- odbc? ( dev-db/unixODBC[static-libs] )
- postgres? ( dev-db/postgresql:*[static-libs] )
- sqlite? ( dev-db/sqlite[static-libs] )
- ssh? ( net-libs/libssh2 )
- )
-"
-BDEPEND="
- virtual/pkgconfig
- agent2? (
- >=dev-lang/go-1.12
- app-arch/unzip
- )
-"
-
-# upstream tests fail for agent2
-RESTRICT="test"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
- "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
- "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
- "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
-)
-
-ZABBIXJAVA_BASE="opt/zabbix_java"
-
-pkg_setup() {
- if use frontend; then
- webapp_pkg_setup
- fi
-
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- default
-
- # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
- eautoreconf
-}
-
-src_configure() {
- local econf_args=(
- --with-libpcre2
- "$(use_enable agent)"
- "$(use_enable agent2)"
- "$(use_enable ipv6)"
- "$(use_enable java)"
- "$(use_enable proxy)"
- "$(use_enable server)"
- "$(use_enable static)"
- "$(use_with curl libcurl)"
- "$(use_with gnutls)"
- "$(use_with ldap)"
- "$(use_with libxml2)"
- "$(use_with mysql)"
- "$(use_with odbc unixodbc)"
- "$(use_with openipmi openipmi)"
- "$(use_with openssl)"
- "$(use_with postgres postgresql)"
- "$(use_with snmp net-snmp)"
- "$(use_with sqlite sqlite3)"
- "$(use_with ssh ssh2)"
- )
-
- econf ${econf_args[@]}
-}
-
-src_compile() {
- if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
- emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
- fi
-}
-
-src_install() {
- local dirs=(
- /etc/zabbix
- /var/lib/zabbix
- /var/lib/zabbix/home
- /var/lib/zabbix/scripts
- /var/lib/zabbix/alertscripts
- /var/lib/zabbix/externalscripts
- /var/log/zabbix
- )
-
- for dir in "${dirs[@]}"; do
- keepdir "${dir}"
- done
-
- if use server; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_server.conf
- fperms 0640 /etc/zabbix/zabbix_server.conf
- fowners root:zabbix /etc/zabbix/zabbix_server.conf
-
- newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
-
- dosbin src/zabbix_server/zabbix_server
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-server.service
- newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
- fi
-
- if use proxy; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_proxy.conf
- fperms 0640 /etc/zabbix/zabbix_proxy.conf
- fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
-
- newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
-
- dosbin src/zabbix_proxy/zabbix_proxy
-
- insinto /usr/share/zabbix
- doins -r "${S}"/database/
-
- systemd_dounit "${FILESDIR}"/zabbix-proxy.service
- newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
- fi
-
- if use agent; then
- insinto /etc/zabbix
- doins "${S}"/conf/zabbix_agentd.conf
- fperms 0640 /etc/zabbix/zabbix_agentd.conf
- fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
-
- newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
-
- dosbin src/zabbix_agent/zabbix_agentd
- dobin \
- src/zabbix_sender/zabbix_sender \
- src/zabbix_get/zabbix_get
-
- systemd_dounit "${FILESDIR}"/zabbix-agentd.service
- newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
- fi
- if use agent2; then
- insinto /etc/zabbix
- doins "${S}"/src/go/conf/zabbix_agent2.conf
- fperms 0640 /etc/zabbix/zabbix_agent2.conf
- fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
- keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
-
- newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
-
- dosbin src/go/bin/zabbix_agent2
-
- systemd_dounit "${FILESDIR}"/zabbix-agent2.service
- newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
- fi
-
- fowners root:zabbix /etc/zabbix
- fowners zabbix:zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
- fperms 0750 \
- /etc/zabbix \
- /var/lib/zabbix \
- /var/lib/zabbix/home \
- /var/lib/zabbix/scripts \
- /var/lib/zabbix/alertscripts \
- /var/lib/zabbix/externalscripts \
- /var/log/zabbix
-
- dodoc README INSTALL NEWS ChangeLog \
- conf/zabbix_agentd.conf \
- conf/zabbix_proxy.conf \
- conf/zabbix_agentd/userparameter_examples.conf \
- conf/zabbix_agentd/userparameter_mysql.conf \
- conf/zabbix_server.conf
-
- if use frontend; then
- webapp_src_preinst
- cp -R ui/* "${D}/${MY_HTDOCSDIR}"
- webapp_configfile \
- "${MY_HTDOCSDIR}"/include/db.inc.php \
- "${MY_HTDOCSDIR}"/include/config.inc.php
- webapp_src_install
- fi
-
- if use java; then
- dodir \
- /${ZABBIXJAVA_BASE} \
- /${ZABBIXJAVA_BASE}/bin \
- /${ZABBIXJAVA_BASE}/lib
- keepdir /${ZABBIXJAVA_BASE}
- exeinto /${ZABBIXJAVA_BASE}/bin
- doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
- exeinto /${ZABBIXJAVA_BASE}/lib
- doexe \
- src/zabbix_java/lib/logback-classic-1.2.9.jar \
- src/zabbix_java/lib/logback-console.xml \
- src/zabbix_java/lib/logback-core-1.2.9.jar \
- src/zabbix_java/lib/logback.xml \
- src/zabbix_java/lib/android-json-4.3_r3.1.jar \
- src/zabbix_java/lib/slf4j-api-1.7.32.jar
- newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
- newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
- fi
-}
-
-pkg_postinst() {
- if use server || use proxy ; then
- elog
- elog "You may need to configure your database for Zabbix"
- elog "if you have not already done so."
- elog
-
- zabbix_homedir=$(egethome zabbix)
- if [ -n "${zabbix_homedir}" ] && \
- [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
- ewarn
- ewarn "The user 'zabbix' should have his homedir changed"
- ewarn "to /var/lib/zabbix/home if you want to use"
- ewarn "custom alert scripts."
- ewarn
- ewarn "A real homedir might be needed for configfiles"
- ewarn "for custom alert scripts."
- ewarn
- ewarn "To change the homedir use:"
- ewarn " usermod -d /var/lib/zabbix/home zabbix"
- ewarn
- fi
- fi
-
- if use server; then
- tmpfiles_process zabbix-server.conf
-
- elog
- elog "For distributed monitoring you have to run:"
- elog
- elog "zabbix_server -n <nodeid>"
- elog
- elog "This will convert database data for use with Node ID"
- elog "and also adds a local node."
- elog
- fi
-
- if use proxy; then
- tmpfiles_process zabbix-proxy.conf
- fi
-
- if use agent; then
- tmpfiles_process zabbix-agentd.conf
- fi
-
- if use agent2; then
- tmpfiles_process zabbix-agent2.conf
- fi
-
- elog "--"
- elog
- elog "You may need to add these lines to /etc/services:"
- elog
- elog "zabbix-agent 10050/tcp Zabbix Agent"
- elog "zabbix-agent 10050/udp Zabbix Agent"
- elog "zabbix-trapper 10051/tcp Zabbix Trapper"
- elog "zabbix-trapper 10051/udp Zabbix Trapper"
- elog
-}
-
-pkg_prerm() {
- (use frontend || use server) && webapp_pkg_prerm
-}
diff --git a/net-analyzer/zabbix/zabbix-7.0.2.ebuild b/net-analyzer/zabbix/zabbix-7.0.2.ebuild
index f90e2783580f..132e5bd1913b 100644
--- a/net-analyzer/zabbix/zabbix-7.0.2.ebuild
+++ b/net-analyzer/zabbix/zabbix-7.0.2.ebuild
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="AGPL-3"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~arm64 ~x86"
+KEYWORDS="amd64 ~arm64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )