summaryrefslogtreecommitdiff
path: root/net-analyzer
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/2ping/2ping-4.5.1-r1.ebuild4
-rw-r--r--net-analyzer/2ping/Manifest2
-rw-r--r--net-analyzer/Manifest.gzbin43591 -> 43278 bytes
-rw-r--r--net-analyzer/alive/Manifest1
-rw-r--r--net-analyzer/alive/alive-2.0.5-r100.ebuild33
-rw-r--r--net-analyzer/arping/Manifest8
-rw-r--r--net-analyzer/arping/arping-2.22.ebuild2
-rw-r--r--net-analyzer/arping/arping-2.23.ebuild2
-rw-r--r--net-analyzer/arping/arping-2.25.ebuild56
-rw-r--r--net-analyzer/arping/arping-9999.ebuild2
-rw-r--r--net-analyzer/arpwatch/Manifest2
-rw-r--r--net-analyzer/arpwatch/arpwatch-3.6.ebuild83
-rw-r--r--net-analyzer/bing/Manifest2
-rw-r--r--net-analyzer/bing/bing-1.3.5.ebuild2
-rw-r--r--net-analyzer/boreas/Manifest4
-rw-r--r--net-analyzer/boreas/boreas-22.5.0.ebuild46
-rw-r--r--net-analyzer/boreas/files/boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch14
-rw-r--r--net-analyzer/boreas/metadata.xml20
-rw-r--r--net-analyzer/cacti-spine/Manifest2
-rw-r--r--net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild4
-rw-r--r--net-analyzer/cacti/Manifest4
-rw-r--r--net-analyzer/cacti/cacti-1.2.21.ebuild4
-rw-r--r--net-analyzer/cacti/cacti-1.2.26.ebuild2
-rw-r--r--net-analyzer/calamaris/Manifest4
-rw-r--r--net-analyzer/calamaris/calamaris-2.99.4.5.ebuild4
-rw-r--r--net-analyzer/calamaris/calamaris-2.99.4.7.ebuild37
-rw-r--r--net-analyzer/check_mk_agent/Manifest3
-rw-r--r--net-analyzer/check_mk_agent/check_mk_agent-1.4.0_p31.ebuild74
-rw-r--r--net-analyzer/check_mk_agent/metadata.xml23
-rw-r--r--net-analyzer/cloudshark/Manifest2
-rw-r--r--net-analyzer/cloudshark/cloudshark-1.0.4-r1.ebuild (renamed from net-analyzer/cloudshark/cloudshark-1.0.4.ebuild)9
-rw-r--r--net-analyzer/dnstracer/Manifest2
-rw-r--r--net-analyzer/dnstracer/dnstracer-1.10.ebuild2
-rw-r--r--net-analyzer/fail2ban/Manifest10
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild2
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.1.0-r1.ebuild (renamed from net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild)29
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild138
-rw-r--r--net-analyzer/fail2ban/fail2ban-9999.ebuild2
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch25
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch40
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8.patch75
-rw-r--r--net-analyzer/fping/Manifest6
-rw-r--r--net-analyzer/fping/fping-5.1-r1.ebuild2
-rw-r--r--net-analyzer/fping/fping-5.1.ebuild2
-rw-r--r--net-analyzer/fping/fping-5.2.ebuild2
-rw-r--r--net-analyzer/gensink/Manifest4
-rw-r--r--net-analyzer/gensink/files/gensink-4.1-make.patch10
-rw-r--r--net-analyzer/gensink/gensink-4.1-r2.ebuild25
-rw-r--r--net-analyzer/gensink/metadata.xml8
-rw-r--r--net-analyzer/gnome-nettool/Manifest2
-rw-r--r--net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild6
-rw-r--r--net-analyzer/goaccess/Manifest10
-rw-r--r--net-analyzer/goaccess/files/goaccess.initd3
-rw-r--r--net-analyzer/goaccess/goaccess-1.6.3.ebuild70
-rw-r--r--net-analyzer/goaccess/goaccess-1.9.3.ebuild (renamed from net-analyzer/goaccess/goaccess-1.7.2.ebuild)6
-rw-r--r--net-analyzer/goaccess/goaccess-9999.ebuild4
-rw-r--r--net-analyzer/gr-fosphor/Manifest4
-rw-r--r--net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild (renamed from net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild)4
-rw-r--r--net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild4
-rw-r--r--net-analyzer/greenbone-feed-sync/Manifest2
-rw-r--r--net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0-r1.ebuild (renamed from net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0.ebuild)19
-rw-r--r--net-analyzer/gsa/Manifest5
-rw-r--r--net-analyzer/gsa/gsa-23.3.0.ebuild49
-rw-r--r--net-analyzer/gsa/metadata.xml4
-rw-r--r--net-analyzer/gsad/Manifest6
-rw-r--r--net-analyzer/gsad/gsad-22.12.0.ebuild (renamed from net-analyzer/gsad/gsad-22.9.0.ebuild)4
-rw-r--r--net-analyzer/gsad/metadata.xml4
-rw-r--r--net-analyzer/gvm-libs/Manifest14
-rw-r--r--net-analyzer/gvm-libs/files/gvm-libs-22.8.0-linking-math-library.patch23
-rw-r--r--net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild (renamed from net-analyzer/gvm-libs/gvm-libs-22.8.0-r1.ebuild)16
-rw-r--r--net-analyzer/gvm-libs/gvm-libs-22.11.0.ebuild (renamed from net-analyzer/gvm-libs/gvm-libs-22.9.0.ebuild)15
-rw-r--r--net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild (renamed from net-analyzer/gvm-libs/gvm-libs-22.8.0.ebuild)0
-rw-r--r--net-analyzer/gvm-libs/metadata.xml4
-rw-r--r--net-analyzer/gvm-tools/Manifest8
-rw-r--r--net-analyzer/gvm-tools/gvm-tools-24.3.0.ebuild2
-rw-r--r--net-analyzer/gvm-tools/gvm-tools-24.8.0.ebuild (renamed from net-analyzer/gvm-tools/gvm-tools-24.1.0.ebuild)6
-rw-r--r--net-analyzer/gvm-tools/metadata.xml4
-rw-r--r--net-analyzer/gvm/Manifest4
-rw-r--r--net-analyzer/gvm/gvm-22.4-r1.ebuild3
-rw-r--r--net-analyzer/gvm/metadata.xml4
-rw-r--r--net-analyzer/gvmd/Manifest12
-rw-r--r--net-analyzer/gvmd/gvmd-23.1.0.ebuild128
-rw-r--r--net-analyzer/gvmd/gvmd-23.6.2.ebuild (renamed from net-analyzer/gvmd/gvmd-23.5.2.ebuild)4
-rw-r--r--net-analyzer/gvmd/gvmd-23.9.0.ebuild (renamed from net-analyzer/gvmd/gvmd-23.4.0.ebuild)5
-rw-r--r--net-analyzer/gvmd/metadata.xml4
-rw-r--r--net-analyzer/hping/Manifest2
-rw-r--r--net-analyzer/hping/hping-3_pre20141226.ebuild2
-rw-r--r--net-analyzer/iftop/Manifest2
-rw-r--r--net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild6
-rw-r--r--net-analyzer/iptraf-ng/Manifest2
-rw-r--r--net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild2
-rw-r--r--net-analyzer/macchanger/Manifest2
-rw-r--r--net-analyzer/macchanger/macchanger-1.7.0_p5_p4-r3.ebuild2
-rw-r--r--net-analyzer/monitoring-plugins/Manifest10
-rw-r--r--net-analyzer/monitoring-plugins/files/monitoring-plugins-fix-check-http-segfault.patch23
-rw-r--r--net-analyzer/monitoring-plugins/files/monitoring-plugins-gnutls.patch21
-rw-r--r--net-analyzer/monitoring-plugins/metadata.xml4
-rw-r--r--net-analyzer/monitoring-plugins/monitoring-plugins-2.3.5.ebuild12
-rw-r--r--net-analyzer/monitoring-plugins/monitoring-plugins-2.4.0.ebuild (renamed from net-analyzer/monitoring-plugins/monitoring-plugins-2.3.3-r2.ebuild)17
-rw-r--r--net-analyzer/mping/Manifest2
-rw-r--r--net-analyzer/mping/mping-2.01.ebuild8
-rw-r--r--net-analyzer/mtr/Manifest4
-rw-r--r--net-analyzer/mtr/mtr-0.95-r1.ebuild2
-rw-r--r--net-analyzer/mtr/mtr-9999.ebuild2
-rw-r--r--net-analyzer/munin/Manifest8
-rw-r--r--net-analyzer/munin/files/logrotate.d-munin.433
-rw-r--r--net-analyzer/munin/files/munin-node_init.d_2.0.1926
-rw-r--r--net-analyzer/munin/files/munin.apache.include31
-rw-r--r--net-analyzer/munin/files/munin.apache.include-2.428
-rw-r--r--net-analyzer/munin/munin-2.0.76-r1.ebuild (renamed from net-analyzer/munin/munin-2.0.73-r4.ebuild)6
-rw-r--r--net-analyzer/munin/munin-2.0.76-r2.ebuild418
-rw-r--r--net-analyzer/nagios-check_mysql_health/Manifest3
-rw-r--r--net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild2
-rw-r--r--net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild39
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/Manifest6
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-33.ebuild2
-rw-r--r--net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-34.ebuild (renamed from net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-31.ebuild)10
-rw-r--r--net-analyzer/nagstamon/Manifest6
-rw-r--r--net-analyzer/nagstamon/nagstamon-3.12.0-r1.ebuild74
-rw-r--r--net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild2
-rw-r--r--net-analyzer/nagstamon/nagstamon-3.16.0.ebuild (renamed from net-analyzer/nagstamon/nagstamon-3.14.0.ebuild)6
-rw-r--r--net-analyzer/nessus-agent-bin/Manifest8
-rw-r--r--net-analyzer/nessus-agent-bin/metadata.xml4
-rw-r--r--net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild (renamed from net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild)0
-rw-r--r--net-analyzer/nessus-bin/Manifest8
-rw-r--r--net-analyzer/nessus-bin/metadata.xml4
-rw-r--r--net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild (renamed from net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild)0
-rw-r--r--net-analyzer/net-snmp/Manifest8
-rw-r--r--net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch30
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild4
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild241
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4.ebuild4
-rw-r--r--net-analyzer/net-snmp/net-snmp-9999.ebuild4
-rw-r--r--net-analyzer/netcat/Manifest6
-rw-r--r--net-analyzer/netcat/netcat-110-r9.ebuild2
-rw-r--r--net-analyzer/netcat/netcat-110.20180111-r1.ebuild2
-rw-r--r--net-analyzer/netcat/netcat-110.20180111-r2.ebuild2
-rw-r--r--net-analyzer/netdata-go-plugin/Manifest2
-rw-r--r--net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1-r1.ebuild (renamed from net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1.ebuild)2
-rw-r--r--net-analyzer/netdata/Manifest16
-rw-r--r--net-analyzer/netdata/netdata-1.46.1.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.46.2.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.46.3.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.47.0.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.47.1.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.47.2.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-1.47.4.ebuild155
-rw-r--r--net-analyzer/netdata/netdata-9999.ebuild10
-rw-r--r--net-analyzer/netdiscover/Manifest2
-rw-r--r--net-analyzer/netdiscover/netdiscover-0.10.ebuild34
-rw-r--r--net-analyzer/nethogs/Manifest2
-rw-r--r--net-analyzer/nethogs/nethogs-0.8.7.ebuild2
-rw-r--r--net-analyzer/netperf/Manifest7
-rw-r--r--net-analyzer/netperf/files/netperf-log-dir.patch12
-rw-r--r--net-analyzer/netperf/metadata.xml41
-rw-r--r--net-analyzer/netperf/netperf-2.7.0-r5.ebuild2
-rw-r--r--net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild79
-rw-r--r--net-analyzer/netselect/Manifest2
-rw-r--r--net-analyzer/netselect/netselect-0.4-r2.ebuild2
-rw-r--r--net-analyzer/nettop/Manifest2
-rw-r--r--net-analyzer/nettop/nettop-0.2.3-r2.ebuild6
-rw-r--r--net-analyzer/nfdump/Manifest3
-rw-r--r--net-analyzer/nfdump/files/nfdump.service16
-rw-r--r--net-analyzer/nfdump/nfdump-1.7.4.ebuild96
-rw-r--r--net-analyzer/ngrep/Manifest2
-rw-r--r--net-analyzer/ngrep/ngrep-1.47-r2.ebuild2
-rw-r--r--net-analyzer/nmap/Manifest11
-rw-r--r--net-analyzer/nmap/files/nmap-7.94-autoconf-2.72.patch33
-rw-r--r--net-analyzer/nmap/files/nmap-7.94-topport.patch31
-rw-r--r--net-analyzer/nmap/nmap-7.94-r1.ebuild189
-rw-r--r--net-analyzer/nmap/nmap-7.94.ebuild188
-rw-r--r--net-analyzer/nmap/nmap-7.95.ebuild4
-rw-r--r--net-analyzer/nmap/nmap-9999.ebuild6
-rw-r--r--net-analyzer/nmbscan/Manifest2
-rw-r--r--net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild2
-rw-r--r--net-analyzer/notus-scanner/Manifest6
-rw-r--r--net-analyzer/notus-scanner/files/notus-scanner.logrotate13
-rw-r--r--net-analyzer/notus-scanner/notus-scanner-22.6.3-r2.ebuild83
-rw-r--r--net-analyzer/notus-scanner/notus-scanner-22.6.3-r3.ebuild93
-rw-r--r--net-analyzer/notus-scanner/notus-scanner-22.6.4-r1.ebuild78
-rw-r--r--net-analyzer/nsca/Manifest2
-rw-r--r--net-analyzer/nsca/nsca-2.7.2-r104.ebuild (renamed from net-analyzer/nsca/nsca-2.7.2-r103.ebuild)2
-rw-r--r--net-analyzer/ntopng/Manifest4
-rw-r--r--net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch34
-rw-r--r--net-analyzer/ntopng/ntopng-6.0.ebuild104
-rw-r--r--net-analyzer/openbsd-netcat/Manifest2
-rw-r--r--net-analyzer/openbsd-netcat/openbsd-netcat-1.219_p1.ebuild4
-rw-r--r--net-analyzer/openvas-scanner/Manifest13
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-23.0.1-link-pcap.patch16
-rw-r--r--net-analyzer/openvas-scanner/metadata.xml4
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild (renamed from net-analyzer/openvas-scanner/openvas-scanner-22.7.9.ebuild)16
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild158
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-23.9.0.ebuild (renamed from net-analyzer/openvas-scanner/openvas-scanner-23.0.1.ebuild)6
-rw-r--r--net-analyzer/opsgenie-lamp/Manifest7
-rw-r--r--net-analyzer/opsgenie-lamp/metadata.xml3
-rw-r--r--net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild48
-rw-r--r--net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild27
-rw-r--r--net-analyzer/ospd-openvas/Manifest4
-rw-r--r--net-analyzer/ospd-openvas/metadata.xml4
-rw-r--r--net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild88
-rw-r--r--net-analyzer/pontos/Manifest6
-rw-r--r--net-analyzer/pontos/pontos-24.3.2.ebuild2
-rw-r--r--net-analyzer/pontos/pontos-24.9.0.ebuild (renamed from net-analyzer/pontos/pontos-24.1.2.ebuild)7
-rw-r--r--net-analyzer/pypacker/Manifest2
-rw-r--r--net-analyzer/pypacker/pypacker-5.2.ebuild4
-rw-r--r--net-analyzer/python-gvm/Manifest6
-rw-r--r--net-analyzer/python-gvm/metadata.xml4
-rw-r--r--net-analyzer/python-gvm/python-gvm-24.3.0.ebuild2
-rw-r--r--net-analyzer/python-gvm/python-gvm-24.8.0.ebuild35
-rw-r--r--net-analyzer/rrdtool/Manifest4
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild2
-rw-r--r--net-analyzer/rrdtool/rrdtool-1.9.0.ebuild253
-rw-r--r--net-analyzer/scanssh/Manifest3
-rw-r--r--net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff191
-rw-r--r--net-analyzer/scanssh/scanssh-2.1.3.1.ebuild50
-rw-r--r--net-analyzer/shodan/Manifest8
-rw-r--r--net-analyzer/shodan/shodan-1.30.0.ebuild36
-rw-r--r--net-analyzer/shodan/shodan-1.30.1.ebuild36
-rw-r--r--net-analyzer/shodan/shodan-1.31.0.ebuild2
-rw-r--r--net-analyzer/shodan/shodan-9999.ebuild4
-rw-r--r--net-analyzer/sngrep/Manifest6
-rw-r--r--net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild4
-rw-r--r--net-analyzer/sngrep/sngrep-1.7.0.ebuild4
-rw-r--r--net-analyzer/sngrep/sngrep-1.8.2.ebuild46
-rw-r--r--net-analyzer/snmpclitools/Manifest6
-rw-r--r--net-analyzer/snmpclitools/metadata.xml3
-rw-r--r--net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild9
-rw-r--r--net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild26
-rw-r--r--net-analyzer/ssldump/Manifest2
-rw-r--r--net-analyzer/ssldump/ssldump-1.8.ebuild26
-rw-r--r--net-analyzer/sslscan/Manifest3
-rw-r--r--net-analyzer/sslscan/sslscan-2.1.4.ebuild82
-rw-r--r--net-analyzer/suricata/Manifest2
-rw-r--r--net-analyzer/suricata/metadata.xml5
-rw-r--r--net-analyzer/syweb/Manifest4
-rw-r--r--net-analyzer/syweb/syweb-0.65-r1.ebuild6
-rw-r--r--net-analyzer/syweb/syweb-0.67.ebuild43
-rw-r--r--net-analyzer/tcpdump/Manifest10
-rw-r--r--net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch (renamed from net-analyzer/tcpdump/files/tcpdump-9999-lfs.patch)14
-rw-r--r--net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch29
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild2
-rw-r--r--net-analyzer/tcpdump/tcpdump-4.99.5.ebuild101
-rw-r--r--net-analyzer/tcpdump/tcpdump-9999.ebuild26
-rw-r--r--net-analyzer/tcping/Manifest2
-rw-r--r--net-analyzer/tcping/tcping-2.1.0.ebuild29
-rw-r--r--net-analyzer/tcpreplay/Manifest4
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-4.5.1.ebuild91
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-9999.ebuild27
-rw-r--r--net-analyzer/tcpslice/Manifest4
-rw-r--r--net-analyzer/tcpslice/tcpslice-1.5.ebuild4
-rw-r--r--net-analyzer/tcpslice/tcpslice-1.7.ebuild2
-rw-r--r--net-analyzer/tcpstat/Manifest9
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch11
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch30
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch11
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch50
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch99
-rw-r--r--net-analyzer/tcpstat/metadata.xml8
-rw-r--r--net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild61
-rw-r--r--net-analyzer/tcptraceroute/Manifest2
-rw-r--r--net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild2
-rw-r--r--net-analyzer/testssl/Manifest4
-rw-r--r--net-analyzer/testssl/testssl-3.0.8.ebuild2
-rw-r--r--net-analyzer/testssl/testssl-3.0.9.ebuild73
-rw-r--r--net-analyzer/thc-ipv6/Manifest4
-rw-r--r--net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild50
-rw-r--r--net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild12
-rw-r--r--net-analyzer/tptest/Manifest4
-rw-r--r--net-analyzer/tptest/tptest-3.1.7-r2.ebuild2
-rw-r--r--net-analyzer/tptest/tptest-3.1.7-r3.ebuild2
-rw-r--r--net-analyzer/traceroute/Manifest6
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.1.ebuild2
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.3.ebuild2
-rw-r--r--net-analyzer/traceroute/traceroute-2.1.5.ebuild2
-rw-r--r--net-analyzer/trippy/Manifest2
-rw-r--r--net-analyzer/trippy/trippy-0.10.0.ebuild2
-rw-r--r--net-analyzer/wireshark/Manifest40
-rw-r--r--net-analyzer/wireshark/files/release-notes.html6
-rw-r--r--net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch31
-rw-r--r--net-analyzer/wireshark/files/wireshark-4.2.8-cares.patch48
-rw-r--r--net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch98
-rw-r--r--net-analyzer/wireshark/files/wireshark-4.4.1-cares.patch48
-rw-r--r--net-analyzer/wireshark/wireshark-4.0.15.ebuild (renamed from net-analyzer/wireshark/wireshark-4.0.11.ebuild)2
-rw-r--r--net-analyzer/wireshark/wireshark-4.0.17.ebuild (renamed from net-analyzer/wireshark/wireshark-4.0.14.ebuild)2
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.5.ebuild (renamed from net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild)11
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.6.ebuild346
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.7.ebuild346
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.8.ebuild350
-rw-r--r--net-analyzer/wireshark/wireshark-4.4.0.ebuild345
-rw-r--r--net-analyzer/wireshark/wireshark-4.4.1.ebuild347
-rw-r--r--net-analyzer/wireshark/wireshark-9999.ebuild83
-rw-r--r--net-analyzer/wtfis/Manifest10
-rw-r--r--net-analyzer/wtfis/wtfis-0.10.0.ebuild (renamed from net-analyzer/wtfis/wtfis-0.8.0.ebuild)13
-rw-r--r--net-analyzer/wtfis/wtfis-0.9.1.ebuild (renamed from net-analyzer/wtfis/wtfis-0.7.1.ebuild)11
-rw-r--r--net-analyzer/wtfis/wtfis-9999.ebuild13
-rw-r--r--net-analyzer/yersinia/Manifest8
-rw-r--r--net-analyzer/yersinia/files/yersinia-0.7.3-tinfo.patch4
-rw-r--r--net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16-deux.patch38
-rw-r--r--net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16.patch53
-rw-r--r--net-analyzer/yersinia/yersinia-0.8.2_p20221119.ebuild (renamed from net-analyzer/yersinia/yersinia-0.8.2-r2.ebuild)18
-rw-r--r--net-analyzer/zabbix/Manifest40
-rw-r--r--net-analyzer/zabbix/files/zabbix-6.4.6-clang16-build-fix.patch58
-rw-r--r--net-analyzer/zabbix/zabbix-5.0.43.ebuild (renamed from net-analyzer/zabbix/zabbix-5.0.42.ebuild)9
-rw-r--r--net-analyzer/zabbix/zabbix-5.0.44.ebuild386
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.33.ebuild (renamed from net-analyzer/zabbix/zabbix-6.0.28.ebuild)11
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.34.ebuild (renamed from net-analyzer/zabbix/zabbix-6.0.29.ebuild)0
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.18.ebuild (renamed from net-analyzer/zabbix/zabbix-6.4.13.ebuild)12
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.19.ebuild (renamed from net-analyzer/zabbix/zabbix-6.4.14.ebuild)1
-rw-r--r--net-analyzer/zabbix/zabbix-7.0.3.ebuild371
-rw-r--r--net-analyzer/zabbix/zabbix-7.0.4.ebuild371
-rw-r--r--net-analyzer/zmap/Manifest7
-rw-r--r--net-analyzer/zmap/files/zmap-2.1.1-json-c.patch31
-rw-r--r--net-analyzer/zmap/metadata.xml5
-rw-r--r--net-analyzer/zmap/zmap-2.1.1-r5.ebuild1
-rw-r--r--net-analyzer/zmap/zmap-4.1.1.ebuild49
315 files changed, 8320 insertions, 2199 deletions
diff --git a/net-analyzer/2ping/2ping-4.5.1-r1.ebuild b/net-analyzer/2ping/2ping-4.5.1-r1.ebuild
index e26ab3b49f42..7b312eae9133 100644
--- a/net-analyzer/2ping/2ping-4.5.1-r1.ebuild
+++ b/net-analyzer/2ping/2ping-4.5.1-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit bash-completion-r1 distutils-r1
DESCRIPTION="A bi-directional ping utility"
diff --git a/net-analyzer/2ping/Manifest b/net-analyzer/2ping/Manifest
index 57aa921e0a50..639a9e57a116 100644
--- a/net-analyzer/2ping/Manifest
+++ b/net-analyzer/2ping/Manifest
@@ -1,5 +1,5 @@
AUX 2pingd 692 BLAKE2B f393bc602a4e39f77970946926bae178f9181476f7331b9a91f1dddc689ba360d8479b28e9a0b16d25864954664e6b0915149077620aa9d0fec00a85ef68b257 SHA512 7d898b96e6888233b7628af7a9a0641a4ce2f6ebe38192b88bb7f479d99067f6d34843f1b43746eed03b7512782496534e35240abf8b866a4e8f00ee9421deb1
AUX 2pingd.conf 57 BLAKE2B 79c2a05661e342d5a5c3903071d42864d3185d6f387a6b73f129a70cadfadf081f43d9bdfea22281170b0ad27ec17f9b3612cf40b570390f44f845d7ca4555d0 SHA512 c8c666116e841b86a1f17a891453e6ea25976ad485b8299062971b45395420dd46ecc9ac36cb1de5000207372f8586850f62c6178ece5f70732bf17ae9ab4af9
DIST 2ping-4.5.1.tar.gz 77053 BLAKE2B e1255264dde4e0deb2d064e0acbaf96270e64a057334a0c0eea4e413e472cd52ffdf2181718dca4309eb8843791ef2bef866b7cf5642f9ff41e9916c3d7180e0 SHA512 13ab8c34d6b4e8d53bc0f1c33afa1c71bf61313d29350d2211a44557b244062cb090cf5d66cc6eed58f9f4c41a667bb24a8c1155243864e8343c741770b60cd6
-EBUILD 2ping-4.5.1-r1.ebuild 799 BLAKE2B 0eb8020ec1adf1c0ba55e61bfe32c05e686264c6e67c6961f46df9752baf20a430e3d094eae9fcd3d39a548e5999a39940b481183c31c8c81787a808a2080c27 SHA512 058812f1f5b41277a819a41e69175c880bea13aca22ce21e65b68664d1086a282c2d38097d5e96219730c1fb8ac83f105e9b04191fa45eb0d68cc6d8593d7e63
+EBUILD 2ping-4.5.1-r1.ebuild 800 BLAKE2B 9fc74af70b610c01c1a568014824c9b729a2c512a8f84395be6ee3fbc121a1df5395cf074c49f3d51e2c8e82676ff48dcf47f2f7dd4d078ca3db25b71859ce3b SHA512 34c07530b54839bf4f335f05ac580ea6e63044ce11ae2f98c044f424bb4a1e16e01b0ee6e9ae462a41537001fd99eecee104b445e44932839f16ec6feacdfbea
MISC metadata.xml 347 BLAKE2B 40f37c70a9ffa3621005d0218294e5b3fbf375d09a39678a46915477f39ba4d1db5b1716eed9a456cb64ce5bc89650c418a43f9586fb70d7a80041455e2898f7 SHA512 c7cdbb41b1648208ef549ad2667488970f6be667747181357e787bc7d264803a3faaaeb1e8f72a242e17539191b7d71caf489aba9d07a1824d028623bf30e091
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index 8c642d7806f0..6b4f5243bd75 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/alive/Manifest b/net-analyzer/alive/Manifest
index 2ab721cde412..4d4bb0f9a113 100644
--- a/net-analyzer/alive/Manifest
+++ b/net-analyzer/alive/Manifest
@@ -1,4 +1,5 @@
AUX alive-2.0.2-ping-test.patch 378 BLAKE2B 1adb452bce76cd0dee69c52fc0432148ce7f3267d2ecb96f1f4199543fb61a11a20f9738175a8edd47c5aea75f925e12e5e38bf564e8915b978928c66bcaed25 SHA512 6479364f35345aad12fcabf4f11f84a601740771e0e602afc757a39f45eaabdd0d5d6b3d3d95a5307edaef2e84250e4ba784a9757fa75bad21363735c14cfd78
DIST alive-2.0.5.tar.lz 186304 BLAKE2B 8528d7b86030ff0b54cd391a7cd7b42be974d5f605c66c6340468855959d2adf31940312d6693580839e9180813a3e96c2fe86a3842f3abd00af0e08b7f301ee SHA512 f760f9386019ddeac8690eec9119d557d4e288cc8698ce69adc8d9915eb0bc27fcf4015e9c4710411321d21c11731e61be754e9b827dceceab6463e531ed4240
EBUILD alive-2.0.5-r1.ebuild 542 BLAKE2B 2f5b9b26675db641efd0cb7d5c178b5d53220b06a007a54c024c8b9af0ff470bb96ac74ce9377f11d0c32902abc2248717d8a47c2eec56ed575c72982603b2d3 SHA512 130cb2ad2580ff0b3f6bbd704a9fe67b243f50cbc2c72465f988e2e65e7ab5a2b8bcdc1bb9a54c699f6bc0285861c52f3969f298bb5923663b8658fac4d74141
+EBUILD alive-2.0.5-r100.ebuild 632 BLAKE2B 8a27604051ace0325395e5ee6e7e8f48b590e1fc70ff704a281ed4520fe5bcd699b1aaad4631321a75ab691937ce0bd522ba5446cbb03bf65fffa5916a196f97 SHA512 0ccb213a2758aa5e9096d0f58b925b3a02d3e1d05c56750a5b299d92bcfb4eb381ac3464f0ee3c07d671db6a04d7c38b8f691a70e5a594d167c0fa1eaf841aba
MISC metadata.xml 363 BLAKE2B 16714941687d013aed02e620a50bc9d3ff99d052c929dd6349570b8b6732a99e6c27c7847c9e9ce7fbc0029bb7b050434aeff6aa3701d6d2dbb9aa1b895fa53b SHA512 3ecc106e0267358a801c3d63a65aa20972c5cd481688aaf59b97b34343dd8366190dad0b3b1f41e0fcbdbe62f22792442b18f83e0a3bc5b28e394c3bd0e8c321
diff --git a/net-analyzer/alive/alive-2.0.5-r100.ebuild b/net-analyzer/alive/alive-2.0.5-r100.ebuild
new file mode 100644
index 000000000000..277a47bb198a
--- /dev/null
+++ b/net-analyzer/alive/alive-2.0.5-r100.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+GUILE_COMPAT=( 2-2 3-0 )
+inherit autotools guile-single unpacker
+
+DESCRIPTION="Periodic ping program"
+HOMEPAGE="https://www.gnu.org/software/alive/"
+SRC_URI="mirror://gnu/${PN}/${P}.tar.lz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~x86"
+
+REQUIRED_USE="${GUILE_REQUIRED_USE}"
+
+DEPEND="${GUILE_DEPS}"
+RDEPEND="${DEPEND}
+ dev-scheme/xdgdirs
+ net-misc/iputils"
+BDEPEND="$(unpacker_src_uri_depends)"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.0.2-ping-test.patch
+)
+
+src_prepare() {
+ guile-single_src_prepare
+
+ eautoreconf
+}
diff --git a/net-analyzer/arping/Manifest b/net-analyzer/arping/Manifest
index eb1527adf13e..1e2d02dde2b6 100644
--- a/net-analyzer/arping/Manifest
+++ b/net-analyzer/arping/Manifest
@@ -1,7 +1,9 @@
AUX arping-2.23-configure.ac-seccomp-disable.patch 1282 BLAKE2B 8a5a4d2b98ee89c667a33349f327fdd65dfc97aa476376e4a2fa9a92d117dd28d9a4e9a70e8f1b1a5277e6addac3e9fc197edccbc4effe826bef54746b8b5256 SHA512 9bce555c0390bbea73096a0b00fd3eabfb5a9aa78cd3daef63c3c03118a9c7b9295f8c06b33c2a4f86c28b572f1c1422c60c7fb6e4e958271cce9eb4e11bc903
DIST arping-2.22.tar.gz 50152 BLAKE2B 2215773b922219537339550e8034bb6eca82974469ebd0e399c73bd259ef4ff7a4510d9a5ff108cef3dac492477c54fc2517c2dfd4035158d0269f03c0e2a0b5 SHA512 0b36fff2c14c1ff89453ba63eea04de3343fcb19da7dbc1c8749bc926e441c54915cd628d54171d449e66e92663e31f12e057c30a80cd49c4412650e2cd00ef3
DIST arping-2.23.tar.gz 51911 BLAKE2B 8b0d34522957a83d0a66b47576fa0ecbd1e4fc86537df6d2737510bdb1a4ea3d30feb664077790a8f70be9cf2cdcdc30a648261e9a6a30401ce85274c45ccf12 SHA512 45295fd68717379d18fcff4270c70e0d9df3cae175f0c2a9f1e8e88e3046f5109e7a95bb717be329af8d6002c9a2338efd39831a652c0b425b75058287fa35df
-EBUILD arping-2.22.ebuild 777 BLAKE2B 96f537ad56e9de13524a044686c0d8fa4ca116383b43d927bd082cf126ff17f235d3b476ec65738c988bc9b70e1c2189dc4b0ecd7c7c0e7391409cba3ab04d6e SHA512 add51382fc282b9f22bffab43acbb33550755a33748950daa1e4f82b7690ae5a3a1fbf04f5c53ce0233817ded6697beb496d284fb986ef0369fa5dcdd1fb8afb
-EBUILD arping-2.23.ebuild 1393 BLAKE2B 0e1a8cd93178b2b421f871ab3e82e7da6d249b38b4404a82d71310399f9d47fe6e93ce2ae0a7361c4a0017ae6d49c483af0c3c99f52b74aa487257b957edea75 SHA512 f2c5cacb057367e6d42530f83597199189ba5f8a00ada1cf4c2b675a951df0c8d3df90231a929eb0b00ca5f40a4ef5152c77ff483c348f68eb076a36685b64bb
-EBUILD arping-9999.ebuild 1325 BLAKE2B c89fcdc37eb70d8568168a3fdf4ad6ac309935b3c836da9eeeda9ec9f4f41e2bc0e948eaabdb67ee713e3d497edde55ec452b2674d1bb75f496f0f70ff8bb439 SHA512 e239ba8bec35906c53935456cea40934fc06dad404c0f936282fd0dfbb95df5d3479bdfa226cd640301124ff0070a745e1de7ebf6bba6c8c6e6dc26371a74f69
+DIST arping-2.25.tar.gz 62032 BLAKE2B a7b5bdfb693ee31781509584b4a0363e856d8134cebe1119fee974a57c399f1128a306b85e3f3669d4fe8f7031dfb87b9cfcc2f8df76b6f969310a12460363ad SHA512 7cfc1ed73bd7621911f9b1b0ad23680c7dde6f8674a0223e6341dc6e40c7d49bb293bc519e9e9de8abaa9209ad7fedad902901235f87b8d21395f3396739b922
+EBUILD arping-2.22.ebuild 771 BLAKE2B 7fa0b591aef7e06b14032c348c9b134f22dc3e6489d3ca9d1022e54eb7277e26cc869e47cf0302722223105f3202af710504d09f91d0441bf292a955cded7f61 SHA512 104ab4eb42a413fee8857f742d856feecd0609624def4188005e9489811dc6e1d381bd8e82f07c1121d3720d470f252f8cb5413a0e448b23b153c5966641a5d9
+EBUILD arping-2.23.ebuild 1387 BLAKE2B c95181becbb3d020a4f72c6a2498a8480441ac0ffa33b0cb659d1c0b2c1f27f4eac9e540280afe14efbbb11aec0568624663ec9056767c821b6449b80755fca8 SHA512 72068934849ed6faf7e231f131220b428e2880681719a6023818372fb5ef79a86944d979764ba5cb704dd64b35ef934944d5ec00cb28b177d387feefd0669004
+EBUILD arping-2.25.ebuild 1319 BLAKE2B 59853614a4ebe91b7bd456a705a5613ec9b703fd94cdc887ac0c9d8021aeb9f0202ee893a4ea3d8dd18714be54e2904639ecb323039279cebdb282afebafac87 SHA512 32775dcddff7d593236c38d555c32cfba48100e877c83da2dd457aca5f7d0d7d8267a65d003030bfeeb0a2c29f262c800b6ea33c96570e183b1111f29e5b88e6
+EBUILD arping-9999.ebuild 1319 BLAKE2B 14d643e5e92129e78b78ba5c271c6fad048f311728cd7b74af52cf3c1c37b4c765a3619a63121178686ce7e8fa2ccb1df72e1cbc03a69e5e792f4c164411aa8e SHA512 ae4a93f2f92de1afced91c3d725a4c3ee1d32b456a2e039555f4de469d1b8a989c55de89064d19952a6ddc5a393a2ea9d2f0011310b6a429c97c51de32aa55ee
MISC metadata.xml 365 BLAKE2B c7c563e88cea335d25b5d88b725a3e05df1c3b59f5c5d5d2a18f888cbbae869520b3f9749d345cc10c066524d60d8ca456d799ab27c7a7bf8dbec0fb0ca40e3b SHA512 368117a86a11e3a6d8a847eb43c8b44c40c0cc0f774a4b06f4da6e31eb6cdfdc0820918e651c481ff1e1424f0f15a59e64a7b893621c456c2496dccb9de2b66c
diff --git a/net-analyzer/arping/arping-2.22.ebuild b/net-analyzer/arping/arping-2.22.ebuild
index b93acc1ea777..d641a0ed9374 100644
--- a/net-analyzer/arping/arping-2.22.ebuild
+++ b/net-analyzer/arping/arping-2.22.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${PN}-${P}"
LICENSE="GPL-2+"
SLOT="2"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~hppa ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/arping/arping-2.23.ebuild b/net-analyzer/arping/arping-2.23.ebuild
index 0db92a1acf65..57f072642957 100644
--- a/net-analyzer/arping/arping-2.23.ebuild
+++ b/net-analyzer/arping/arping-2.23.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha amd64 arm ~hppa ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
S="${WORKDIR}/${PN}-${P}"
fi
diff --git a/net-analyzer/arping/arping-2.25.ebuild b/net-analyzer/arping/arping-2.25.ebuild
new file mode 100644
index 000000000000..c6330bb6cdef
--- /dev/null
+++ b/net-analyzer/arping/arping-2.25.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools fcaps
+
+DESCRIPTION="Utility to see if a specific IP is taken and what MAC owns it"
+HOMEPAGE="https://www.habets.pp.se/synscan/programs.php?prog=arping"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/ThomasHabets/arping"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+ S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="GPL-2+"
+SLOT="2"
+IUSE="+seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="net-libs/libpcap
+ net-libs/libnet:1.1
+ sys-libs/libcap
+ seccomp? ( sys-libs/libseccomp )
+ !net-misc/iputils[arping(+)]"
+DEPEND="${RDEPEND}
+ test? (
+ dev-libs/check
+ dev-python/subunit
+ )"
+
+FILECAPS=( cap_net_raw usr/sbin/arping )
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ # Controls whether seccomp is used by default
+ $(use_enable seccomp)
+ )
+
+ # Needed to actually make it optional and not automagic
+ # (and we want it optional for the non-seccomp arches, like sparc)
+ export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp)
+ export ac_cv_header_seccomp_h=$(usex seccomp)
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/arping/arping-9999.ebuild b/net-analyzer/arping/arping-9999.ebuild
index 4f51c78957d6..566ba796671a 100644
--- a/net-analyzer/arping/arping-9999.ebuild
+++ b/net-analyzer/arping/arping-9999.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
S="${WORKDIR}/${PN}-${P}"
fi
diff --git a/net-analyzer/arpwatch/Manifest b/net-analyzer/arpwatch/Manifest
index 500669d52682..0f36e79971f4 100644
--- a/net-analyzer/arpwatch/Manifest
+++ b/net-analyzer/arpwatch/Manifest
@@ -6,7 +6,9 @@ AUX arpwatch.initd-r2 828 BLAKE2B fc9836855074520ab6e8e4d7412f9094677fe25dba61bb
AUX arpwatch.service 362 BLAKE2B 45e527e7b5261a8009acdca0665077422235d5b21ebbb6818d878e21e4869fdf69317306bc4ef02617b8989a38f50a9467d69d904ada80fde1be61f77b806e2c SHA512 06424dea166eac23d4686fb96b1f14bdd46965bf400028f870ea2260e7d54a54663987c62e34e93730e6dea42e0e662578268252b31f29c26c0975bb4cb6873f
DIST arpwatch-3.1.tar.gz 117196 BLAKE2B 35afd3dc563ebbc8136000d5c2d53da85b9615df5cbe8a3da5b77f20da7cbee706f6fd404c2bda6f3626aaa496d9ec9439596acbdfd559c01b8c0d01d6703e46 SHA512 2e6f6e388e1828e34626e36356a89f3bc95d268b9242955d6636ac05041bcf533e7625ed73b37b6ea5eab8cfed54b8c483547556c98664efff63c18639efa282
DIST arpwatch-3.5.tar.gz 117594 BLAKE2B 73b979ec279e5bf5baaeac05949e1bddf08cd9c3c7afcd29b37991ba55ba2bb8968b57b407eb571ec52871017372f479e586ba84b0f1aee67331ce7617309fb8 SHA512 e46b350c483f0e7c873eb177be337f238b2db3d859d8b305df5a74d9d97ca449750f9ed50a99c5d4c51618e22747731d70ceb3f13aae39c39d258b960258fb88
+DIST arpwatch-3.6.tar.gz 117254 BLAKE2B 77cb129bb543a45e22e27c02193b2ceaf4c65fd56b4d77e710379a2fbcaa5f1be4d625ea0b99f63843358ae993c7bee95db764baf36e0802a7aceae5d81706c7 SHA512 5ba47b15f294396f79efa4b72743169b9eb36747d675144e8f456a23d3987dc0d719d9b97704e7eeec0795f03ee7ef7e8fe8a4ba1ee35d19ab8ec6b077d345e8
DIST ethercodes.dat-20200628.xz 239028 BLAKE2B e702b9109ef3ccce73e2637f96126bf19e7dfa533774c0bd623042b3609f147981263b84397ec155a65ae12fa57247c32644e1e7e57c2c749ef768156d853027 SHA512 2edc05d384f387e6b43d07da99038625f9c55c8044b5a48d1bcf9f657df691bf413a97fb9ca915f04dbdafab23f919edd15d906c4ce8bff12be0b255a6717f07
EBUILD arpwatch-3.1-r4.ebuild 1921 BLAKE2B 3b3b77407becf8aa321ee2d5527aff8e02c3350d1a65c5a683b2641fa371cf81a31e36ea0bde0b9af0c117b3cc5cfe51edf68fde6048b93d875ce4cf7481ecac SHA512 89c34eb210c7d8f613e1873818096e0d1a63dddb15ef13cbf9997f581db069f90d16fa7b9ec4f959e61a47218a4afa090030e27a8fe1920d3926fb259f4029be
EBUILD arpwatch-3.5.ebuild 2200 BLAKE2B 0024603349b41163b7783ec205f11a2e53cb27df996b8cb6466d6beceb4610818199c2da8514781af67c177c931a4d8ebed139ca073bc41cee010523cbd82002 SHA512 4c6f30d2c82926f335d50178cbd508ac3307e8c81c4dbde617ec71f42c89d0578e928d43f6729cce87549220756be81a3698e248c54c49340827cb19bf17fd93
+EBUILD arpwatch-3.6.ebuild 2204 BLAKE2B bfdbd8a340fc76e9033072efc1beb814a797af375e8463c20345887adca179bd546634d0739ba619320df98b1f186ce88309c7e3ce1a9fdf9e243bdda0e6d1a2 SHA512 be5fac9b97e7e9c78b24349a93c1f4686f36052b65a23a2bde78b5020d8bc9e6b507d9bae4209e39ebef48b2b0ed86a886fe165c4f2250d48998c59c41e65c30
MISC metadata.xml 742 BLAKE2B 6450c555cd2d073840a7b55b986dd06ef9bfcca83284747f960eec06bb2e4e20e3b60cf3f8321f7d737b1a9a45e256eca89a117466e0470ae30d90e49250d31d SHA512 f34b7397a71cad7092481bf0a4127aabc1bf28e9c781bf076610a3f11522053d7e3bd135ca3f983c8b0aa6802237015ea967a85e3dc207d67f04b063e1a482f1
diff --git a/net-analyzer/arpwatch/arpwatch-3.6.ebuild b/net-analyzer/arpwatch/arpwatch-3.6.ebuild
new file mode 100644
index 000000000000..75c21ca8232c
--- /dev/null
+++ b/net-analyzer/arpwatch/arpwatch-3.6.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools systemd
+
+ETHERCODES_DATE=20200628
+DESCRIPTION="An ethernet monitor program that keeps track of ethernet/IP address pairings"
+HOMEPAGE="https://ee.lbl.gov/"
+SRC_URI="
+ https://ee.lbl.gov/downloads/${PN}/${P}.tar.gz
+ https://dev.gentoo.org/~jsmolic/distfiles/ethercodes.dat-${ETHERCODES_DATE}.xz
+"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~ppc ~riscv ~sparc ~x86"
+IUSE="selinux"
+
+DEPEND="
+ acct-group/arpwatch
+ net-libs/libpcap
+ sys-libs/ncurses:=
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/arpwatch
+ virtual/mta
+ selinux? ( sec-policy/selinux-arpwatch )
+"
+
+PATCHES=(
+ # sent upstream on 2023-12-05
+ "${FILESDIR}"/0001-Fix-configure-check-for-time.h.patch
+ "${FILESDIR}"/0002-Avoid-using-undocumented-internals-for-DNS.patch
+)
+
+src_prepare() {
+ default
+
+ # Temporary for 0001-Fix-configure-check-for-time.h.patch
+ eautoreconf
+}
+
+src_install() {
+ dosbin arp2ethers arpfetch arpsnmp arpwatch bihourly.sh massagevendor.py update-ethercodes.sh
+ doman arpsnmp.8 arpwatch.8
+
+ insinto /usr/share/arpwatch
+ newins "${WORKDIR}"/ethercodes.dat-${ETHERCODES_DATE} ethercodes.dat
+
+ insinto /usr/share/arpwatch/awk
+ doins d.awk duplicates.awk e.awk euppertolower.awk p.awk
+
+ diropts --group=arpwatch --mode=770
+ keepdir /var/lib/arpwatch
+ dodoc README CHANGES
+
+ newconfd "${FILESDIR}"/arpwatch.confd-r2 arpwatch
+ newinitd "${FILESDIR}"/arpwatch.initd-r2 arpwatch
+
+ systemd_dounit "${FILESDIR}/arpwatch.service"
+ systemd_install_serviced "${FILESDIR}/arpwatch.conf"
+}
+
+pkg_postinst() {
+ # Previous revisions installed /var/lib/arpwatch with the wrong
+ # ownership. Instead of the intended arpwatch:root, it was left as
+ # root:root. If we find any such mis-owned directories, we fix them,
+ # and then set the permission bits how we want them in *this*
+ # revision.
+ #
+ # The "--from" flag ensures that we only fix directories that need
+ # fixing, and the "&& chmod" ensures that we only adjust the
+ # permissions if the owner also needed fixing.
+ chown \
+ --from=root:root \
+ --no-dereference \
+ :arpwatch \
+ "${ROOT}"/var/lib/arpwatch && \
+ chmod 770 "${ROOT}"/var/lib/arpwatch
+}
diff --git a/net-analyzer/bing/Manifest b/net-analyzer/bing/Manifest
index eb1746b41a28..dc2a5beb1fce 100644
--- a/net-analyzer/bing/Manifest
+++ b/net-analyzer/bing/Manifest
@@ -1,4 +1,4 @@
AUX bing-1.3.5-Add-missing-string.h-for-memcpy.patch 447 BLAKE2B 413d4da7a69afa63ef2ded8c75874ca85f16827d0175dbd9f96d321ff64919de9a013176db497163340535bfdbfcfc4e36a117fbda28859268a4d49f790a7bdd SHA512 fc02ecbfe91a8cf062ba85b82b7f6260180d61a8f47edfa801f0e2d7f325ca9af4be4933b49af51ffbabb959ee93c24114fba02a034f7ad99ecca33316c72495
DIST bing_1.3.5.orig.tar.gz 81083 BLAKE2B b6d7b9de4181cbe5054e2260482d6d2f6026e433815924fc5a8c74e4bb2d2da465a57e31e588b4d30f7e7b1c577440c4018b463df46278e8dc90f01e9d710ea6 SHA512 187c0dd8aff289943d044402cb072a64f9eb8470295ab4d3e94e78f1f8388c6737929b8ed6c11b551fc866bba4c45c3fbb1aa7b5ca1a6c798f313db9902d003f
-EBUILD bing-1.3.5.ebuild 683 BLAKE2B 8310b81d9a31315803decbd1f08ef3cf32ed400305c5548f1844cf5d852bac991d4149cf72224cfdb57787bb1ea445e00ee9b6a4a8a6b06f05e8f6ef0bec6123 SHA512 6a1a0aae9e4b4bda179296f26d10000a998c756a4d9724859cabcfcc9a158925f9f1562c713a5f899716095a4be0d54273e8762bddce69920599affbeb263ba6
+EBUILD bing-1.3.5.ebuild 677 BLAKE2B 49b460ed92f2da6187c922c95422d468102db25dfc3762dbf75c1d153c9599fed1c537fbca4c4a074047232d6b80361f9213faf68b18da4d5b314dd5171b9c88 SHA512 49c987dd144f21b8a53b0407358af5d45da3f191cc0ddb60326942a50388106bd2b6ee1d50788f53231f1826c37436d8c1053cb2703277e61de1215d18be8fd4
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/net-analyzer/bing/bing-1.3.5.ebuild b/net-analyzer/bing/bing-1.3.5.ebuild
index b3449c8b8071..f42dd49b23f2 100644
--- a/net-analyzer/bing/bing-1.3.5.ebuild
+++ b/net-analyzer/bing/bing-1.3.5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/b/bing/${PN}_${PV}.orig.tar.gz"
LICENSE="BSD-4"
SLOT="0"
-KEYWORDS="amd64 ~arm ~ia64 ppc sparc x86"
+KEYWORDS="amd64 ~arm ppc sparc x86"
PATCHES=(
"${FILESDIR}"/${PN}-1.3.5-Add-missing-string.h-for-memcpy.patch
diff --git a/net-analyzer/boreas/Manifest b/net-analyzer/boreas/Manifest
new file mode 100644
index 000000000000..f4f3845479e2
--- /dev/null
+++ b/net-analyzer/boreas/Manifest
@@ -0,0 +1,4 @@
+AUX boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch 527 BLAKE2B f5c91d97d33e3626c22e9fee5bc1a1b23804fe0c2b153ef91231270db9a6fde634ba5209384ea82f9bc47012d321a33760502f25ba61071aa7a5a9049b1d8497 SHA512 c37d49f0826d5d74964fa12599c5b722852a20a4e3d4dfaed3d377084a19c5118a4addb92f04b4d5aa68e12281a35450ce3639d54c29bf039a561a2927257ef2
+DIST boreas-22.5.0.tar.gz 128205 BLAKE2B eea2c1bc488c4d54cd678d081846b76789de225daffcd4157ff7b33e6286fcbf7cf6e7961cbfa53f8d849f50da2c12e0c97e44439861c4cb7d79eb8f047a36bc SHA512 46b4982b20e02826296da56415fac0ddfa2703e9154c46352a6140eedf62c57eb14a4d7423c6f2d6e38eef764b36e975aa03cd38987a1664978092dcaddbe7fc
+EBUILD boreas-22.5.0.ebuild 1007 BLAKE2B 12e3533f36c38935c18fe76f38e8a92b12e7efc6075f4ca0dd00df66889e04a9f8908040fc409b06f0fdfff1fa15877da62053e41173180c0d43a7ac46195171 SHA512 8f4e10da43e2367d47bc058dd32ee4f20944285137bc77d84e43d992b6f41d5ea70545ffe613b0d52b979d6f6f603246975d699bd26b978c0e8f25bf6382e2fb
+MISC metadata.xml 817 BLAKE2B 1b69e9833ca3928c840ba5f2a62b1f1006f1f56a0e1e187f330e7d9d11776aa7b7b8bd916d050e37ff4c55a92c73dcd71808470afe15af09bcbcadc7ca0fcbd5 SHA512 09ec88d099a7f5fc5172b21469125473450fb25db8dfe584c955e9118e31154382ae533d7354e40d0604ce6ac11bca72591f503b428c5f33db23eca72dee660d
diff --git a/net-analyzer/boreas/boreas-22.5.0.ebuild b/net-analyzer/boreas/boreas-22.5.0.ebuild
new file mode 100644
index 000000000000..98af841fb49b
--- /dev/null
+++ b/net-analyzer/boreas/boreas-22.5.0.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Greenbone Scanner for alive hosts"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/boreas"
+SRC_URI="https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ >=dev-libs/glib-2.42:2
+ >=net-analyzer/gvm-libs-22.4.1
+ net-libs/libpcap
+"
+RDEPEND="${DEPEND}"
+
+BDEPEND="
+ doc? (
+ app-text/doxygen
+ app-text/xmltoman
+ )
+ test? ( dev-libs/cgreen )
+"
+
+PATCHES=(
+ # Fix cmake error https://cmake.org/cmake/help/latest/policy/CMP0004.html
+ # PR upstream: https://github.com/greenbone/boreas/pull/66
+ "${FILESDIR}"/boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DBINDIR=${EPREFIX}/usr/bin"
+ )
+ cmake_src_configure
+}
diff --git a/net-analyzer/boreas/files/boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch b/net-analyzer/boreas/files/boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch
new file mode 100644
index 000000000000..9196531765fe
--- /dev/null
+++ b/net-analyzer/boreas/files/boreas-22.5.0-fix-leading-withespaces-ldflags-libpcap.patch
@@ -0,0 +1,14 @@
+Fixes leading withespaces in LDFLAGS for libpcap
+From: Giuseppe Foti <foti.giuseppe@gmail.com>
+Upstream PR: https://github.com/greenbone/boreas/pull/66
+
+--- a/src/CMakeLists.txt
++++ b/src/CMakeLists.txt
+@@ -32,6 +32,7 @@ if (PCAP_CONFIG)
+ execute_process (COMMAND pcap-config --libs
+ OUTPUT_VARIABLE PCAP_LDFLAGS
+ OUTPUT_STRIP_TRAILING_WHITESPACE)
++ string(STRIP ${PCAP_LDFLAGS} PCAP_LDFLAGS)
+ execute_process (COMMAND pcap-config --cflags
+ OUTPUT_VARIABLE PCAP_CFLAGS
+ OUTPUT_STRIP_TRAILING_WHITESPACE)
diff --git a/net-analyzer/boreas/metadata.xml b/net-analyzer/boreas/metadata.xml
new file mode 100644
index 000000000000..4ef252b3f88b
--- /dev/null
+++ b/net-analyzer/boreas/metadata.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>foti.giuseppe@gmail.com</email>
+ <name>Giuseppe Foti</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <longdescription lang="en">
+ Boreas is a command line tool to scan for alive hosts. It supports IPv4 and IPv6 address ranges and allows to exclude certain addresses from a range.
+ The alive ping tests support ICMP, TCP-ACK, TCP-SYN and ARP and any combination.
+ For TCP ping an individual port list can be applied.
+ </longdescription>
+ <upstream>
+ <remote-id type="github">greenbone/boreas</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/net-analyzer/cacti-spine/Manifest b/net-analyzer/cacti-spine/Manifest
index f66d046747e1..20459f83ef66 100644
--- a/net-analyzer/cacti-spine/Manifest
+++ b/net-analyzer/cacti-spine/Manifest
@@ -1,5 +1,5 @@
AUX cacti-spine-0.8.8g-net-snmp.patch 673 BLAKE2B 90badfc18bbeb3cd4a6f381ac732eb07ae371a25b4951728f129df617096f9c62203643cf2c42008e534c7ce0d51fa0a14e8e24a595d2e5dabbfc2badf5dda97 SHA512 4eadde6b71eb20df4baf42241e7ec9b4e99af6d5f2023ea044ec27c379a8e7c4d3accced97091764ce1c946e30eebafb18c7f598be280e9b6b0b255c27f4ef57
DIST cacti-spine-1.2.20.tar.gz 115258 BLAKE2B 78a9ed8a9e7e69e98bfa9971134dd6f34f540a93b0b1a2aababb66781f3c9787712d57d86b81d7f409487c4cc4447d4f84bd7292890b7eb70ec4137d97248793 SHA512 d7e129f7b42542d7ecc78d55cebc6d9ce481834342d3f3da1fce5538d8e42bc194a825795053d5e3a065b54574e2a3b9413725f1bc0562e55f1db213f9a94d0c
-EBUILD cacti-spine-1.2.20.ebuild 870 BLAKE2B 429c82db00bff6b69a6b77d5e9ce549349d909d3884eeb032ebaabaf4d17ec735ee858fed8c92f4c75dbe872af40c8706491f195e89ece3af4cd18eaa44b0d9f SHA512 ad6175e6f4576cbcdd0ea2612c4446b59e9680361d73999fd959aca19ddb57d0a0faede9805ffaa70481b0f4d9ae86eb86da882313076089b6a60b20bca57a6a
+EBUILD cacti-spine-1.2.20.ebuild 865 BLAKE2B f8b714ded983ffc947a4b1a0a743c59acea34c685b3d16ada2af7fe2f9e89af2119513888c0331fc1b067cae69e3f8f5291fde6c57f5ef6c17c7da2013a956e9 SHA512 a00e54eb82861f80fc99d8fdf2da3879b325937c78bfa21e175905e503c38ad024474ec07b08dfe4b716aa70b261d624e19faf7fe21cf3637bc96077c9353d22
EBUILD cacti-spine-9999.ebuild 745 BLAKE2B b125a5cf26b9b1d4aef143f8ed5a43caec47bd2ab81bd043c1ee297840020ee5016bdbad16a8e7c32615d0a82edfeccf441d89e727f6f6e2d86a8bf1c0036849 SHA512 af8e206e1d5cb0036c6b6d9d7e02b4003dd19c5a322e40e6728b43fd7a0ddd5e67202c9946abeadc06e0bf1174faf66795a9162b4412290dc7dae2ce7a6dcd46
MISC metadata.xml 805 BLAKE2B b841b3ffc9585c51e7ebbcebc0847dbc0aa7f38e4005f34d7aab206501925c96e0d3797c678928503f69f30e82f6f3f9e5f7b100b206af9eb1d116da2133c97b SHA512 1d03529f32f001e726654c60c4199d33b01e943359e6bc9bbb71ff3429d620f5c07bb028816a103ca65575276293bbd56d2dd4c0867af702bf9d391a82ea3d0f
diff --git a/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
index 8cadbd1d2cb0..7166713208bb 100644
--- a/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
+++ b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -13,7 +13,7 @@ SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ~ppc ~ppc64 sparc x86"
+KEYWORDS="~alpha amd64 ~hppa ~ppc64 sparc x86"
DEPEND="dev-db/mysql-connector-c:=
dev-libs/openssl:=
diff --git a/net-analyzer/cacti/Manifest b/net-analyzer/cacti/Manifest
index 6ec385c1ac6b..26018550e2c4 100644
--- a/net-analyzer/cacti/Manifest
+++ b/net-analyzer/cacti/Manifest
@@ -1,6 +1,6 @@
AUX postinstall-en.txt 2249 BLAKE2B ec7a32177aca0ebec0194fc4dee825251a5ac71c1005c41f91ba7e7da690e8b3734312b7df5ef506aea771284264035517a73c12d37be1e9479dea7e6e5a99d4 SHA512 8df52b187b301b42382746f9dea43993f7963edf018bc80e94305a743ea5fbb024d670917c0200f4782c0a3bd47abfb879c755ad415581616ae5c6413cf00623
DIST cacti-1.2.21.tar.gz 40798454 BLAKE2B 86eae6743c07e45b4b06202cca072a385f45d2021159f0f5160a8c2a8eb8f3a2f9db63512515602d1c3eb6be4b53f5755c20d6da2194ff445c133a2bcdb33e27 SHA512 084ff9135dd0a92596a4d65f2fd461c8e84907ff87e467f6d144ee3b52ef7aeb44ffa5a8c25e74e5ff25588bc6c5b13b44ab2f24ef5e1c6652513b5c2a39f78d
DIST cacti-1.2.26.tar.gz 43637358 BLAKE2B 862b98e9b194f211a400b37f90c2bfb128bf71ee4660391ba2311deedd8b1342ce0d17d67181d16deae345c12596d7599b1272272b32fd7ab52fe2850f8209f6 SHA512 43bfa2fa5b87267191f845de8be38025b795509eb12817e5ff9884b20676655ec4e5230e015abe2afa9f10354317eec39081613e5c9fec4f6a6f314bedf873ab
-EBUILD cacti-1.2.21.ebuild 1016 BLAKE2B 44ba0fab1a64363f358220d83f4872505bd3ce5da6c8bee7a3b9d7dc1f8a849e5d8276a9a2189035c8dff1312318ec45e02656867f0d6ba83fcaafe1a9ece37b SHA512 ad214310229063328b0a8befe601c74ce9d6a95c25e81f44cea625f92e19cbc26f5e008523402d96ba4ea7915063d238a2c2cfb68f26c2843ceef50c6e4488b3
-EBUILD cacti-1.2.26.ebuild 1019 BLAKE2B 3bfa861ffff34a337717b7179eb09dc444191a1be32637b476ae904f659ff08bf332dbfd4b5039812c0b43f07a0a9e0fb9b6ad52c8b6cc3175476a1b186a9c06 SHA512 d908aa82d55550314dafa8e183265b4ba00138ad25c5355568eee93190de1c3b81682b6b176b97d88ebfdf0981c4c8f63b0a58f0080c0b9e01a91ea1ad42ba91
+EBUILD cacti-1.2.21.ebuild 1011 BLAKE2B 385d5996afb799d0ac64bf24a3ac36c7eaec41aad71a67ff61ebaf60d0320ec359b78d973df66d652a63790e098e79ba1948092d0b678a484cd135e799356ea3 SHA512 801b3a55d85cd1dae3d4b7fa059a2aac30239b9dc33cd2267fb1716d8734190435088d122b8f9b6c12becb38e7add708b47d90716690604804590755c5111b94
+EBUILD cacti-1.2.26.ebuild 1011 BLAKE2B 385d5996afb799d0ac64bf24a3ac36c7eaec41aad71a67ff61ebaf60d0320ec359b78d973df66d652a63790e098e79ba1948092d0b678a484cd135e799356ea3 SHA512 801b3a55d85cd1dae3d4b7fa059a2aac30239b9dc33cd2267fb1716d8734190435088d122b8f9b6c12becb38e7add708b47d90716690604804590755c5111b94
MISC metadata.xml 935 BLAKE2B f600d10bd7dfd3bce36a092f31a12a750548866bac21b5b66ff4fc4a876c554ee26d5c4f467830bd3fdcdaf63b0c20c53bf5ca1fb98d6497f84a04b3d8474a81 SHA512 309b48d93e91560458b50ef3c96f1da32a7b7d2dbf38eb4bdaad7b6acb4301528fb9f50b2e79398c7c6026f19efb66d2c79a46afe8e38ecd01f0a4d2d9310ca0
diff --git a/net-analyzer/cacti/cacti-1.2.21.ebuild b/net-analyzer/cacti/cacti-1.2.21.ebuild
index 8b3907868f76..1bbc77868e48 100644
--- a/net-analyzer/cacti/cacti-1.2.21.ebuild
+++ b/net-analyzer/cacti/cacti-1.2.21.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -13,7 +13,7 @@ HOMEPAGE="https://www.cacti.net/"
SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc ~ppc64 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc64 sparc x86"
IUSE="snmp doc"
need_httpd
diff --git a/net-analyzer/cacti/cacti-1.2.26.ebuild b/net-analyzer/cacti/cacti-1.2.26.ebuild
index 711ac1952fbe..1bbc77868e48 100644
--- a/net-analyzer/cacti/cacti-1.2.26.ebuild
+++ b/net-analyzer/cacti/cacti-1.2.26.ebuild
@@ -13,7 +13,7 @@ HOMEPAGE="https://www.cacti.net/"
SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc64 sparc x86"
IUSE="snmp doc"
need_httpd
diff --git a/net-analyzer/calamaris/Manifest b/net-analyzer/calamaris/Manifest
index 73833c5a760b..d96c5cba757a 100644
--- a/net-analyzer/calamaris/Manifest
+++ b/net-analyzer/calamaris/Manifest
@@ -1,3 +1,5 @@
DIST calamaris-2.99.4.5.tar.gz 116893 BLAKE2B 9864f135b364dd7d7becd7c30cc28da1f41c4db0fb940f45153d5fd8da04c8df8675a728e19b47f6eb8f602945655817717189349fe047944d0abdacfd0476c9 SHA512 d9bc890afd6a349ea448b4f40281b8d4dd5babf2915cdfe6d4a46c066826e54c3a9e988e575fb13a4cf5ae9500d33faa5d24f295504f7b6fbfbec219610b309d
-EBUILD calamaris-2.99.4.5.ebuild 752 BLAKE2B 0c879198ceca385b0dbb312317f17b738422bb8d7a263bdb5b4fa4bfaaa0fb6722c333128b302938f4112ad8cbf1e68faf34e446ab2468e9d99215567e4dd6c9 SHA512 70aee829f9cfd661e2c50abc4b28af08bc3edce3109cbaf20768bb7c6fdef4778cab4152baf6ec2725054e425ee46fc750e542609e68079edf97321767fe5875
+DIST calamaris-2.99.4.7.tar.gz 119791 BLAKE2B 390b38cad5f021899592365d763bcd009e41a39e0ccd9e5a3c28b4aa7224ee97b1591995a0441d6970548f9093df7f94c570bf94f0ba0a27ba8d2a854e41572c SHA512 0d2f15214b58dcf5a2d170e30a9ae61f0191e2b2fd1dfbce271655802f358e2e5b02e1884f68aa62fbbe9ff91bc6b564e6cfaaed48c3484a0d781a2b28e15bed
+EBUILD calamaris-2.99.4.5.ebuild 753 BLAKE2B 96e0331c423e09b78a077032a01a74e5a4ce53da1fa5306b5f55485b6f2f81e1f70ec8b670b08a12d7fc33f87e705f62cb20d7e70dbfae334fd6bc89366d827f SHA512 b6c77faf5e57bb3e23ca61484304446f23dbb1f9a627ac7a335716e46c3201bcf019b707a83c5dd14b114b6eb363232b774a81b05b1390bbd785f0c8d882e531
+EBUILD calamaris-2.99.4.7.ebuild 753 BLAKE2B 6ca50a412f34a089ed243d40b58163dad4ebc4cab95a01b808980a0bd691eef7db968a346833e1686f2ba6f17fcb80169060df557f4435b0b62fd8dfc7c04f27 SHA512 9c90c9b8890c4f0de7422d0d11abd44af0c72a8a3739df55b99d42ab0ce68b5f6d4b7650159678b3c3b1b2673905c4d88616a01b41cf4278cd54ec28313ce61e
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild b/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
index 658b1514c2ec..def7af0634f8 100644
--- a/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
+++ b/net-analyzer/calamaris/calamaris-2.99.4.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ DESCRIPTION="parses logfiles of a wide variety of web proxy servers and generate
HOMEPAGE="https://cord.de/calamaris-english"
SRC_URI="https://cord.de/files/${PN}/${P}.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="~amd64 ~arm ~ppc ~x86"
IUSE="selinux"
diff --git a/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild b/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild
new file mode 100644
index 000000000000..0fc541570a7d
--- /dev/null
+++ b/net-analyzer/calamaris/calamaris-2.99.4.7.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Parses logfiles of a wide variety of web proxy servers and generates reports"
+HOMEPAGE="https://cord.de/calamaris-english"
+SRC_URI="https://cord.de/files/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~x86"
+IUSE="selinux"
+
+RDEPEND="
+ dev-lang/perl
+ dev-perl/GDGraph
+ selinux? ( sec-policy/selinux-calamaris )
+"
+
+src_prepare() {
+ default
+ sed -i \
+ -e "s:\(use lib\).*$:\1 '/usr/share/';:" \
+ calamaris || die
+}
+
+src_install() {
+ dobin calamaris calamaris-cache-convert
+
+ insinto /usr/share/${PN}
+ doins *.pm
+
+ doman calamaris.1
+
+ dodoc BUGS CHANGES EXAMPLES EXAMPLES.v3 README TODO calamaris.conf
+}
diff --git a/net-analyzer/check_mk_agent/Manifest b/net-analyzer/check_mk_agent/Manifest
deleted file mode 100644
index 3ca4158255dd..000000000000
--- a/net-analyzer/check_mk_agent/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST check-mk-raw-1.4.0p31.cre.tar.gz 314212612 BLAKE2B 07c9bda8524250f949a21204427d455ef0ac0a323fe38b66c7c4f03b50f7677099b5c24dae22f55fe1e1a2e475d541e1b643169a2368925e960ea514a03fd6b2 SHA512 b1dfe22e54a3d6f9c7f76b408adeb7ca46aa4b21d933149c1681bf87dae7af8f5bf645ba19b225f30b0057d8d075f657756019e3b908d3090e1d14451e7fcc0b
-EBUILD check_mk_agent-1.4.0_p31.ebuild 2034 BLAKE2B fd61fb106c900c9b74615d53b4440d33bfa5a8d1107ba978ca8168537dda76f2182b3c3750d4f4bd8d7fc356f32cc52f38d184f41cea06509bee9b4843ad82fc SHA512 ceb3fa02f5cff39d5f3c239d9594cb5a10ca5a050faa3595103aaa4b8b5a8f82a938371c00717b2fbb1f303b6761559192fa81f31f67c1feae057b938d3e7adf
-MISC metadata.xml 1098 BLAKE2B b82812e7feade23a52a57926d24c17965d174f22001668d66dc8821713d029c373657c1b7dee7436e540b9c5756368e5735f706cd9e5785b1bab832e0093db56 SHA512 d2438dfbd7f825bc99a9d534bd8093dedec925556f0cc060fc00115360daa2b700bc2cab44e70cde8dacba70d039a7a162322451449f6bec4b9ec6318f128fa5
diff --git a/net-analyzer/check_mk_agent/check_mk_agent-1.4.0_p31.ebuild b/net-analyzer/check_mk_agent/check_mk_agent-1.4.0_p31.ebuild
deleted file mode 100644
index c41c9b1f3484..000000000000
--- a/net-analyzer/check_mk_agent/check_mk_agent-1.4.0_p31.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit systemd
-
-DESCRIPTION="Agent to report data to Check_MK for monitoring"
-HOMEPAGE="http://mathias-kettner.de/check_mk.html"
-
-MY_PV="${PV/_p/p}"
-MY_P="check-mk-raw-${MY_PV}.cre"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="apache_status inventory logwatch mysql nfsexports oracle postgres smart +xinetd zypper"
-
-RDEPEND="!!net-analyzer/check_mk
- app-shells/bash:*
- xinetd? ( || ( sys-apps/xinetd sys-apps/systemd ) )
- "
-DEPEND="${RDEPEND}"
-
-SRC_URI="http://mathias-kettner.de/support/${MY_PV}/${MY_P}.tar.gz"
-
-src_unpack() {
- # check_mk is a tarball containing tarballs
- unpack ${A}
- unpack "${WORKDIR}"/${MY_P}/packages/check_mk/check_mk-${MY_PV}.tar.gz
- mkdir -p "${S}" || die
- cd "${S}" || die
- unpack "${WORKDIR}"/check_mk-${MY_PV}/agents.tar.gz
- mkdir -p "${S}"/doc || die
- cd "${S}"/doc || die
- unpack "${WORKDIR}"/check_mk-${MY_PV}/doc.tar.gz
-}
-
-src_install() {
- # Install agent related files
- newbin check_mk_agent.linux check_mk_agent
-
- keepdir /usr/lib/check_mk_agent/local
- dodir /usr/lib/check_mk_agent/plugins
- dodir /etc/check_mk
-
- dodoc doc/{AUTHORS,COPYING,ChangeLog}
- docompress
-
- if use xinetd; then
- insinto /etc/xinetd.d
- newins cfg_examples/xinetd.conf check_mk
- systemd_dounit cfg_examples/systemd/check_mk{.socket,@.service}
- fi
-
- # Install the check_mk_agent logwatch plugin
- if use logwatch; then
- insinto /etc/check_mk
- doins cfg_examples/logwatch.cfg
- exeinto /usr/lib/check_mk_agent/plugins
- doexe plugins/mk_logwatch
- fi
-
- # Install any other useflag-enabled agent plugins
- exeinto /usr/lib/check_mk_agent/plugins
- use inventory && newexe plugins/mk_inventory.linux mk_inventory
- use smart && doexe plugins/smart
- use mysql && doexe plugins/mk_mysql
- use postgres && doexe plugins/mk_postgres
- use apache_status && doexe plugins/apache_status
- use zypper && doexe plugins/mk_zypper
- use oracle && doexe plugins/mk_oracle
- use nfsexports && doexe plugins/nfsexports
-}
diff --git a/net-analyzer/check_mk_agent/metadata.xml b/net-analyzer/check_mk_agent/metadata.xml
deleted file mode 100644
index 89c9c6e274a7..000000000000
--- a/net-analyzer/check_mk_agent/metadata.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription lang="en">
- The agent, to gather and report system and other monitoring data to Check_MK enabled
- Nagios/Icigna centralized monitoring servers.
- </longdescription>
- <use>
- <flag name="inventory">Install check_mk-agent linux inventory plugin.</flag>
- <flag name="logwatch">Install check_mk-agent logwatch plugin.</flag>
- <flag name="smart">Install check_mk-agent S.M.A.R.T plugin.</flag>
- <flag name="mysql">Install check_mk-agent mysql plugin.</flag>
- <flag name="postgres">Install check_mk-agent postgres plugin.</flag>
- <flag name="apache_status">Install check_mk-agent apache-status plugin.</flag>
- <flag name="nfsexports">Install check_mk-agent nfsexports plugin.</flag>
- <flag name="zypper">Install check_mk-agent zypper plugin.</flag>
- </use>
- <upstream>
- <changelog>http://mathias-kettner.com/check_mk_download.html</changelog>
- <doc>http://mathias-kettner.com/checkmk.html</doc>
- </upstream>
-</pkgmetadata>
diff --git a/net-analyzer/cloudshark/Manifest b/net-analyzer/cloudshark/Manifest
index 250fc536448c..1b54575bbef6 100644
--- a/net-analyzer/cloudshark/Manifest
+++ b/net-analyzer/cloudshark/Manifest
@@ -1,4 +1,4 @@
AUX cs_log_dir.patch 402 BLAKE2B 4605bc98eaa08729d8b622f212941dd7eb7b99654f2e74aa87460abbe4348b09e666fb6ec413f77fa9123ef22b00363d61610777824272758745f90c588dfd6e SHA512 2cd7fa2b25befeaa6ed2474ed8149e34e4115d7c0105501a9c27547a3dfff7fa4bb6dab60749b17b22f5d13bf247f3276d9217b4f2041db7ee9c0d734108d6a9
DIST cloudshark-1.0.4.tar.gz 24947 BLAKE2B e386d8cb2faf941ef97bd593c2d17566c5d97dce4d73af0d2f462d6e5c875a59e6598e5679bebf4c06be1dde8ebd37c05354dac46c6349c19b65ae0b57a1976b SHA512 5cb0e43e348d00c0ecc98f079a35f455865cbbe884e34101369b74429bb5bc14bb98acffa9749ce44a765e3653c0548e8b30cc658fb982b09dd61e2ec31b4f86
-EBUILD cloudshark-1.0.4.ebuild 1246 BLAKE2B 5ef85b8d1a2dade4baeb1b91479a399bf9fc4daa38000f94a42b5a5a3535b88c5f0e9d809323e28055c9ba1d7feb38513f807506f3bc1684146b45b9004cb93c SHA512 a6c1b6963043f92d7cddd81fd32bc771e9951fdd55aa7ea23c124106935de5dc2c5b7546cfeea171f9d32be4076bea143a082d8fe3b5c58cd91df5e167f2df76
+EBUILD cloudshark-1.0.4-r1.ebuild 1269 BLAKE2B f8e0736ba66a968f2d5359e5f18fa18f18d2065ae74243e97b08be3b53dadcf34fc5780b05a7f09ac934f69acaf709d6edf147ebcebbb0e282ce5fd03dbd5e7a SHA512 1ad56f008d0143e65d6c231d78fe456311926eb6e2de4946c5c5b7c9c8ee5c74abb9cd5340f56687c36865e5ea5923cc937bb1758947a84d5361bdaf366867a6
MISC metadata.xml 340 BLAKE2B f61a4e621c77e1d58aba3094c65236eb9a9112d780a636c2c706e9bd81fc7687e5c81a2ea34132678d397b24924df66116c0357d709324a8f5c674e656c1f991 SHA512 b5f908b2403cd3a9d61931222fa8449564984e8d330558633cb337f5670d8ae8747ab4e1fb6ec1b5959e7b73407fe64f81987ba7e115eb1a70a5775e88ed7cc2
diff --git a/net-analyzer/cloudshark/cloudshark-1.0.4.ebuild b/net-analyzer/cloudshark/cloudshark-1.0.4-r1.ebuild
index 3904b2a51763..0eee6336f1e0 100644
--- a/net-analyzer/cloudshark/cloudshark-1.0.4.ebuild
+++ b/net-analyzer/cloudshark/cloudshark-1.0.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -12,8 +12,11 @@ SLOT="0"
KEYWORDS="~amd64 ~arm ~x86"
IUSE=""
-PDEPEND="net-analyzer/wireshark:=[lua]
- net-misc/curl"
+RDEPEND="
+ net-analyzer/wireshark:=[lua]
+ net-misc/curl
+"
+DEPEND="${RDEPEND}"
S="${WORKDIR}/wireshark-plugin-${PV}"
diff --git a/net-analyzer/dnstracer/Manifest b/net-analyzer/dnstracer/Manifest
index 452235f845ef..6624379fae00 100644
--- a/net-analyzer/dnstracer/Manifest
+++ b/net-analyzer/dnstracer/Manifest
@@ -1,4 +1,4 @@
AUX dnstracer-1.9-argv0.patch 343 BLAKE2B d3a1fe5b9aec3099ef2e385fdbd4e638cd8877bf533e59abbbfdf46bb80d6c0a64f4d3ad6ebc96e83bb007bc3bd22a1c26815fc7a7e98e63d8ef7a975f0307f4 SHA512 6871b93a4ebf1d307c4ef56ca134d8e39c152fe22564e6845ead6d7d97c96ff21982649808618d098b7105159a9bf09a201c4147c61be0b98676a69a9f4bfaa2
DIST dnstracer-1.10.tar.gz 19169 BLAKE2B 8d549f7968b313778f4ee28a5dae0d782b23ff6ce874d343c079c178e9e7516d37af61c14ac6d4f00888dffa98f50768acd2d3fa2d221358d4db8aea82bc830f SHA512 8174f92c5c1b300c1011a24f0cf2f16dc2b52a082729e52d1033a047e20d132d6005b89618ecbbd25cbdc1c95cdc0748cf666bdc56b769b240d8885469bc6e05
-EBUILD dnstracer-1.10.ebuild 675 BLAKE2B c4e49a5bc538522d53c0c9fac97c4419c39233517a789f70e0a8b61dcf5e9f0a7a61cce69a14b444754b477d1b27324ae057d4d3e0291ae32b2de2705e326347 SHA512 d580c852362aa700653bd065fa5f794dd44c0986e231cb2cd4d6acce09ccacd646dfa62bde31598fea1f957d962a21c36a3ad205218d55dc4d770d967304f525
+EBUILD dnstracer-1.10.ebuild 669 BLAKE2B ee1e079ed16637f8559808a5cd422652058f30904bca40d3fc3de73cd08e3bbb2817ec5cbe6a0c9dcd662534eef64517f68f915fcb36f015dcedc5a78be4b2a3 SHA512 869589284c0868e657b0ceec61cae7c4a93d86b1b80a1f04ade77e702ca402daded4bf8456f82a942b5a8e0e9d4aa815e3b4c8d34b0157a7d46d12eb8f9eb021
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/dnstracer/dnstracer-1.10.ebuild b/net-analyzer/dnstracer/dnstracer-1.10.ebuild
index 6635e2f464c2..2af5134c2b2f 100644
--- a/net-analyzer/dnstracer/dnstracer-1.10.ebuild
+++ b/net-analyzer/dnstracer/dnstracer-1.10.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${PN}"
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="amd64 arm ~hppa ~ia64 ~ppc ppc64 ~s390 ~sparc x86 ~amd64-linux"
+KEYWORDS="amd64 arm ~hppa ~ppc ppc64 ~s390 ~sparc x86 ~amd64-linux"
BDEPEND="dev-lang/perl"
diff --git a/net-analyzer/fail2ban/Manifest b/net-analyzer/fail2ban/Manifest
index a649f129a04e..5226565ae6c1 100644
--- a/net-analyzer/fail2ban/Manifest
+++ b/net-analyzer/fail2ban/Manifest
@@ -1,10 +1,14 @@
AUX fail2ban-0.11.2-adjust-apache-logs-paths.patch 893 BLAKE2B 5b80b81488a5245d9d9d15a1b0205a1d86f132e3faa5ea3e5cf91d55082b2d264e558dca4b7fbe62f643601b3315ac31cae387c433c2d90b670965abfa744f87 SHA512 dddff4858431170f5a24daab2d3cedcdcd7a1194b8ecbbcd794dfe00dcaee4af410afef102d3a25f86f541267d7be63e3e1d239c879e95d20cef9f0dacdcdc4c
AUX fail2ban-1.0.2-configreader-warning.patch 844 BLAKE2B 3dca580b50c7fa425765ee28fd07d033e738e81ac08f1b66a9b328c7fdf24227c0dca81927e61933c3c3d0c7b6895aed797642f15b449bb6485c8bef6c2315a7 SHA512 119f6b06c099f1dd147859408714fdfe3c73e254ad0d4bf04e535a1f6cbaf08ba368f3e616df792579528e5b6e26bd1be5408258a807d7e2ba36020b211d8e9e
AUX fail2ban-1.0.2-umask-tests.patch 1329 BLAKE2B a7535b515e5d3be56d6e842b34e37cc6786338c1874827ff82c58251ecab63917b54d3c1de6fb4047112deade46195c168b5783922dec8895a13f7751f2c64a7 SHA512 bfffcaa54e74c34e87f4a1205573ac9fb8a66dbcc8534f9b42574be699e21ee92ce153204a7dfc63aedfe319a34d9ac3e656ff29cc054fcaf3b4709b0d56b24b
+AUX fail2ban-1.1.0-openrc-nftables.patch 869 BLAKE2B 0fe00777f1c10d9c405d395c4c7e4c55ecca494242a2a42ab4a894863cc0bb4e981a6997533e864d0d4a9445e0e72746a440dcbc68d02517efda9e46ec728587 SHA512 d7a9f1aaac3631d3328891d7a0be1ec779dc03fa0fef0faf6a9fee83233a09869a537e6175ca18cb35ad02fc6d2a444b5e967f3e9200c6c7f5949dbf62cd4d2d
+AUX fail2ban-1.1.0-openssh-9.8-fixups.patch 1324 BLAKE2B 5ae79dbacc19e9936f81313a3d3fc06ab90530cdfae502b17fa4493848f63f6ce84a52209a0388aff1e4e5758024a8deadc3e9fe47b0b0de0f1b4b8e1769340b SHA512 ddb31d9c013e353717a1c05bd5f4e33d7e19209d0d2ef163a88a9fa07f3c637567cbd4c7365cae3cd90eecd6c746a1f9ca31ccc6d02b1dbe6dc8533bcf2bd822
+AUX fail2ban-1.1.0-openssh-9.8.patch 2482 BLAKE2B 5ca3d572332470131ec93330a14676a988f85e7177d44441c36c25ecd3095d8c0ea34cf9535c64df258d211cddf22306119f4a055c8ec5fc19c49d4b5d2281b5 SHA512 c26efa8e4929ed8a3973e4176a8adb0ca3d34fdac550376b3b5da6788f8f0f0afffc7a9031b118e6ce70052af590ff4669ea191b09d34f97636abf3515fc548e
DIST fail2ban-1.0.2.tar.gz 583295 BLAKE2B 84eb5e3487c4db734f4f0a36af142d520e1cc53c2960893ee2f05ff4e78133860be59ed9580fa0d972509a03c17e5d9458b8e3f6b470a4c3154f10911f94691e SHA512 688a84361b5794e1658f53d2d200ce752fe1e3320ddb1742c32c4b4b82a79ace16ae464e7ea3eeb94a0e862bcac73c2d3a0e61dd7b28e179a4c857f950d74dbb
DIST fail2ban-1.1.0.tar.gz 603854 BLAKE2B f7c2d3a1e5b5cdca1f26d92cefe75958bb61b87ad1cf316380b91527c96f3261e5665478c5fbb053f6419956dda934c8ef3ce837af2819b1b1c8d162246fc15f SHA512 9bff7b9c41e58a953901800468e5c4153c9db6af01c7eb18111ad8620b40d03a0771020472fb759b2809d250e2bb45471e6c7e8283e72ea48290ecf7bf921821
-EBUILD fail2ban-1.0.2-r2.ebuild 3529 BLAKE2B 5565c25f7dae535e0b83299086ff2eb0fc256231df228565f48e41402c003e1abe62bb36d81ef1f401820f4f4e28cb46e64b922c7e87970c04ddd1b9ad3dfcfb SHA512 f0a3e100a9ec88a7f3d7737a85f6a90adf30f80854fe89e5d64af53ff129fa4938812ca4ebf657015e36e9a4cf1ed45513d7d8dfc4c3f84482e9a60f5221dbbf
-EBUILD fail2ban-1.0.2-r3.ebuild 3824 BLAKE2B 95a5fca9e00f00d4d39abbe64c0d5e75631ba62b6a50d008bb2d8b5d7e35ab756303e0d847d369e71c84b5abc1c2141c59991c80f8764519841b6e97deaa3ca5 SHA512 3e3839a6ec9e362632e14893313512d2f75d787fad9959691a3445a9dc063d85c4008c2c98433d365b7a225d4c78bd405c1d1a99ee1947440b60ba8bd65efb8f
+EBUILD fail2ban-1.0.2-r3.ebuild 3817 BLAKE2B 350ebf2c9d0523009ed9f390548132367805742b20014c719fa396f3edf8df188b531374237922324b591238f4e8df5ff5fdade2505c32444e301a9b3f3d533b SHA512 9b42311a494d88f0f9ac71ed85ad1cc47917824f54858a13857176674c3ccaee66ff88b1f4fa63245556563274bcb0de891c8777f925deef3b4156e02f1c5c32
+EBUILD fail2ban-1.1.0-r1.ebuild 3737 BLAKE2B d281459ba8bff2bd7cc661294bf681ef203116bfd207eef2a86b8e8aee05367a3a4ecb9f2e047d0709a10a13734d8d92a427ee7096af1f1a685ba8752abbe773 SHA512 26e2f016396a43f521b26720be1b9a46a1e734478e123a5541a135e1b7d0be78bc1f15946a1bbb78d695ef19618315034164b69b0c889a799997c828a0c41656
+EBUILD fail2ban-1.1.0-r2.ebuild 3831 BLAKE2B b92edebb5a8a4bfa37c24a62855d26753987a74b851057fee23b35b9dc6a114d218a26eb72ba682e66063f59b28c54b0b9ab6b58bf2924e174083f19f4d5a657 SHA512 3adbd98ba97720728e6d7d42da224eb5981a45fd3915cd61322be8fa5a18e63c8883badb740fb2ee45509cad3ad887490fcf5e12ae6ae5ab8b55f7d050236355
EBUILD fail2ban-1.1.0.ebuild 3692 BLAKE2B 0185481423dd83d1ebbd22f249e483852a496f22208084840c59e67d86978452e956f66da4e8021cb9fe9322513bc9316b29ab412ed3c50ba3f8e14512355e0b SHA512 bd8c84d5976a2b6d7cb823f6090a5f4ab88b2a9588f1368d8a736ed62224ef72c803a308b5e23184d667ac93966763f4c1255a5b51423bb9f0091797bb5f1743
-EBUILD fail2ban-9999.ebuild 3692 BLAKE2B 0185481423dd83d1ebbd22f249e483852a496f22208084840c59e67d86978452e956f66da4e8021cb9fe9322513bc9316b29ab412ed3c50ba3f8e14512355e0b SHA512 bd8c84d5976a2b6d7cb823f6090a5f4ab88b2a9588f1368d8a736ed62224ef72c803a308b5e23184d667ac93966763f4c1255a5b51423bb9f0091797bb5f1743
+EBUILD fail2ban-9999.ebuild 3692 BLAKE2B b0ad9a842e3e4b623f48b5f7e69bd8c61c1828dd53e90cee72966b736561dd3105e692d9cbcb4318fa5af7f40a63dbb3c4eae46cb15c4bd09140a50e2da76080 SHA512 6bc8b3092090abffcbbc7594df86d48ca1503fcbd52f97a12495a7a290015de987bd4ea42c80dfa982bfd9f0716b2d22e7071bd53deb557a64f2cdfaea3f966f
MISC metadata.xml 357 BLAKE2B a5dee8c760b80bbfad6bca9a7adae797eda34b9db80716db8842c6813b4ed25ed4707290756dc869a7db4163de1ff6114c1995fcc2c485df1bcc6cad9c9a8f14 SHA512 9877a507bd3617c33351036317c5dc7855a1024d8f04f76a57edb93bd80e62b2b7c4f35784f447e94497305eab33246ae5913ba36ea001aa9068d1f91aeee9f0
diff --git a/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild b/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
index f78595850988..fd9d7373924e 100644
--- a/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
+++ b/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
@@ -16,7 +16,7 @@ if [[ ${PV} == *9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild b/net-analyzer/fail2ban/fail2ban-1.1.0-r1.ebuild
index 2a67b21bda7b..0035a85226e7 100644
--- a/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild
+++ b/net-analyzer/fail2ban/fail2ban-1.1.0-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DISTUTILS_SINGLE_IMPL=1
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit bash-completion-r1 distutils-r1 systemd tmpfiles
@@ -16,14 +16,19 @@ if [[ ${PV} == *9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ppc ppc64 ~riscv sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
fi
LICENSE="GPL-2"
SLOT="0"
-IUSE="selinux systemd"
+IUSE="selinux systemd test"
+RESTRICT="!test? ( test )"
RDEPEND="
+ $(python_gen_cond_dep '
+ dev-python/pyasyncore[${PYTHON_USEDEP}]
+ dev-python/pyasynchat[${PYTHON_USEDEP}]
+ ' 3.12)
virtual/logger
virtual/mta
selinux? ( sec-policy/selinux-fail2ban )
@@ -33,13 +38,20 @@ RDEPEND="
')
)
"
+BDEPEND="
+ test? (
+ $(python_gen_cond_dep '
+ dev-python/aiosmtpd[${PYTHON_USEDEP}]
+ ')
+ )
+"
DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
PATCHES=(
"${FILESDIR}"/${PN}-0.11.2-adjust-apache-logs-paths.patch
"${FILESDIR}"/${PN}-1.0.2-umask-tests.patch
- "${FILESDIR}"/${P}-configreader-warning.patch
+ "${FILESDIR}"/${PN}-1.1.0-openssh-9.8.patch
)
python_prepare_all() {
@@ -50,16 +62,11 @@ python_prepare_all() {
sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
}
-python_compile() {
- ./fail2ban-2to3 || die
- distutils-r1_python_compile
-}
-
python_test() {
# Skip testRepairDb for bug #907348 (didn't always fail..)
+ # https://github.com/fail2ban/fail2ban/issues/3586
bin/fail2ban-testcases \
--no-network \
- --no-gamin \
--ignore databasetestcase.DatabaseTest.testRepairDb \
--verbosity=4 || die "Tests failed with ${EPYTHON}"
diff --git a/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild b/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild
new file mode 100644
index 000000000000..e8ebe6ffebdf
--- /dev/null
+++ b/net-analyzer/fail2ban/fail2ban-1.1.0-r2.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_SINGLE_IMPL=1
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit bash-completion-r1 distutils-r1 systemd tmpfiles
+
+DESCRIPTION="Scans log files and bans IPs that show malicious signs"
+HOMEPAGE="https://www.fail2ban.org/"
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/fail2ban/fail2ban"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="selinux systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ $(python_gen_cond_dep '
+ dev-python/pyasyncore[${PYTHON_USEDEP}]
+ dev-python/pyasynchat[${PYTHON_USEDEP}]
+ ' 3.12)
+ virtual/logger
+ virtual/mta
+ selinux? ( sec-policy/selinux-fail2ban )
+ systemd? (
+ $(python_gen_cond_dep '
+ dev-python/python-systemd[${PYTHON_USEDEP}]
+ ')
+ )
+"
+BDEPEND="
+ test? (
+ $(python_gen_cond_dep '
+ dev-python/aiosmtpd[${PYTHON_USEDEP}]
+ ')
+ )
+"
+
+DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.11.2-adjust-apache-logs-paths.patch
+ "${FILESDIR}"/${PN}-1.0.2-umask-tests.patch
+ "${FILESDIR}"/${PN}-1.1.0-openssh-9.8.patch
+ "${FILESDIR}"/${PN}-1.1.0-openssh-9.8-fixups.patch
+ "${FILESDIR}"/${PN}-1.1.0-openrc-nftables.patch
+)
+
+python_prepare_all() {
+ distutils-r1_python_prepare_all
+
+ # Replace /var/run with /run, but not in the top source directory
+ find . -mindepth 2 -type f -exec \
+ sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
+}
+
+python_test() {
+ # Skip testRepairDb for bug #907348 (didn't always fail..)
+ # https://github.com/fail2ban/fail2ban/issues/3586
+ bin/fail2ban-testcases \
+ --no-network \
+ --ignore databasetestcase.DatabaseTest.testRepairDb \
+ --verbosity=4 || die "Tests failed with ${EPYTHON}"
+
+ # Workaround for bug #790251
+ rm -rf fail2ban.egg-info || die
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ rm -rf "${ED}"/usr/share/doc/${PN} "${ED}"/run || die
+
+ newconfd files/fail2ban-openrc.conf ${PN}
+
+ # These two are placed in the ${BUILD_DIR} after being "built"
+ # in install_scripts().
+ newinitd "${BUILD_DIR}/fail2ban-openrc.init" "${PN}"
+ systemd_dounit "${BUILD_DIR}/${PN}.service"
+
+ dotmpfiles files/${PN}-tmpfiles.conf
+
+ doman man/*.{1,5}
+
+ # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
+ # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
+ insinto /etc/logrotate.d
+ newins files/${PN}-logrotate ${PN}
+
+ keepdir /var/lib/${PN}
+
+ newbashcomp files/bash-completion ${PN}-client
+ bashcomp_alias ${PN}-client ${PN}-server ${PN}-regex
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-0.7"
+ previous_less_than_0_7=$?
+}
+
+pkg_postinst() {
+ tmpfiles_process ${PN}-tmpfiles.conf
+
+ if [[ ${previous_less_than_0_7} == 0 ]] ; then
+ elog
+ elog "Configuration files are now in /etc/fail2ban/"
+ elog "You probably have to manually update your configuration"
+ elog "files before restarting Fail2Ban!"
+ elog
+ elog "Fail2Ban is not installed under /usr/lib anymore. The"
+ elog "new location is under /usr/share."
+ elog
+ elog "You are upgrading from version 0.6.x, please see:"
+ elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
+ fi
+
+ if ! has_version dev-python/pyinotify ; then
+ elog "For most jail.conf configurations, it is recommended you install"
+ elog "dev-python/pyinotify to control how log file modifications are detected"
+ fi
+
+ if ! has_version dev-lang/python[sqlite] ; then
+ elog "If you want to use ${PN}'s persistent database, then reinstall"
+ elog "dev-lang/python with USE=sqlite. If you do not use the"
+ elog "persistent database feature, then you should set"
+ elog "dbfile = :memory: in fail2ban.conf accordingly."
+ fi
+}
diff --git a/net-analyzer/fail2ban/fail2ban-9999.ebuild b/net-analyzer/fail2ban/fail2ban-9999.ebuild
index 8f83d3ea20cf..45aad51f16eb 100644
--- a/net-analyzer/fail2ban/fail2ban-9999.ebuild
+++ b/net-analyzer/fail2ban/fail2ban-9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_SINGLE_IMPL=1
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit bash-completion-r1 distutils-r1 systemd tmpfiles
diff --git a/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch
new file mode 100644
index 000000000000..844be1cedd34
--- /dev/null
+++ b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openrc-nftables.patch
@@ -0,0 +1,25 @@
+https://github.com/fail2ban/fail2ban/commit/9e31cfc1f10e8304dc0b5adf0a429d57fcb598a3
+
+From 9e31cfc1f10e8304dc0b5adf0a429d57fcb598a3 Mon Sep 17 00:00:00 2001
+From: Michael Orlitzky <michael@orlitzky.com>
+Date: Sat, 24 Aug 2024 11:59:59 -0400
+Subject: [PATCH] files/fail2ban-openrc.init.in: start after nftables
+
+The "after iptables" clause in the OpenRC service script's depend()
+function causes fail2ban to start after iptables, if iptables is
+scheduled to start. Here we add "after nftables" as well: nftables is
+the successor to iptables, and fail2ban supports it out-of-the-box.
+If nftables is scheduled to start, we want to wait until it's done
+before starting fail2ban.
+--- a/files/fail2ban-openrc.init.in
++++ b/files/fail2ban-openrc.init.in
+@@ -44,7 +44,7 @@ retry="30"
+
+ depend() {
+ use logger
+- after iptables
++ after iptables nftables
+ }
+
+ checkconfig() {
+
diff --git a/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch
new file mode 100644
index 000000000000..06ff07bd0599
--- /dev/null
+++ b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8-fixups.patch
@@ -0,0 +1,40 @@
+https://bugs.gentoo.org/936838
+https://github.com/fail2ban/fail2ban/commit/c769046a1f729880cc53efdff4b52ac96010752f
+https://github.com/fail2ban/fail2ban/commit/54c0effceb998b73545073ac59c479d9d9bf19a4
+
+From c769046a1f729880cc53efdff4b52ac96010752f Mon Sep 17 00:00:00 2001
+From: sebres <info@sebres.de>
+Date: Sun, 11 Aug 2024 11:55:39 +0200
+Subject: [PATCH] Revert "`filterd./sshd.conf`: fixed journalmatch
+ (sshd.service seems to be renamed to ssh.service)" - it'd patched in debian
+ branch. This reverts commit 6fce23e7baa484c7d1f9b0c9a11986f3916c41dd.
+
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -126,7 +126,7 @@ ignoreregex =
+
+ maxlines = 1
+
+-journalmatch = _SYSTEMD_UNIT=ssh.service + _COMM=sshd
++journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd
+
+ # DEV Notes:
+ #
+
+From 54c0effceb998b73545073ac59c479d9d9bf19a4 Mon Sep 17 00:00:00 2001
+From: sebres <info@sebres.de>
+Date: Sun, 11 Aug 2024 12:10:12 +0200
+Subject: [PATCH] filter.d/sshd.conf: amend to #3747/#3812 (new ssh version
+ would log with `_COMM=sshd-session`)
+
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -126,7 +126,7 @@ ignoreregex =
+
+ maxlines = 1
+
+-journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd
++journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd + _COMM=sshd-session
+
+ # DEV Notes:
+ #
diff --git a/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8.patch b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8.patch
new file mode 100644
index 000000000000..6b7800ca3f0a
--- /dev/null
+++ b/net-analyzer/fail2ban/files/fail2ban-1.1.0-openssh-9.8.patch
@@ -0,0 +1,75 @@
+https://bugs.gentoo.org/935392
+https://github.com/fail2ban/fail2ban/commit/6fce23e7baa484c7d1f9b0c9a11986f3916c41dd
+https://github.com/fail2ban/fail2ban/commit/2fed408c05ac5206b490368d94599869bd6a056d
+https://github.com/fail2ban/fail2ban/commit/50ff131a0fd8f54fdeb14b48353f842ee8ae8c1a
+
+From 6fce23e7baa484c7d1f9b0c9a11986f3916c41dd Mon Sep 17 00:00:00 2001
+From: "Sergey G. Brester" <serg.brester@sebres.de>
+Date: Mon, 10 Jun 2024 01:40:59 +0200
+Subject: [PATCH] `filterd./sshd.conf`: fixed journalmatch (sshd.service seems
+ to be renamed to ssh.service)
+
+closes gh-3747
+---
+ config/filter.d/sshd.conf | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/config/filter.d/sshd.conf b/config/filter.d/sshd.conf
+index a954774c62..1c8a02deb5 100644
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -126,7 +126,7 @@ ignoreregex =
+
+ maxlines = 1
+
+-journalmatch = _SYSTEMD_UNIT=sshd.service + _COMM=sshd
++journalmatch = _SYSTEMD_UNIT=ssh.service + _COMM=sshd
+
+ # DEV Notes:
+ #
+
+From 2fed408c05ac5206b490368d94599869bd6a056d Mon Sep 17 00:00:00 2001
+From: Fabian Dellwing <fabian.dellwing@mbconnectline.de>
+Date: Tue, 2 Jul 2024 07:54:15 +0200
+Subject: [PATCH] Adjust sshd filter for OpenSSH 9.8 new daemon name
+
+---
+ config/filter.d/sshd.conf | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/config/filter.d/sshd.conf b/config/filter.d/sshd.conf
+index 1c8a02deb5..a1fd749aed 100644
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -16,7 +16,7 @@ before = common.conf
+
+ [DEFAULT]
+
+-_daemon = sshd
++_daemon = (?:sshd(?:-session)?)
+
+ # optional prefix (logged from several ssh versions) like "error: ", "error: PAM: " or "fatal: "
+ __pref = (?:(?:error|fatal): (?:PAM: )?)?
+
+From 50ff131a0fd8f54fdeb14b48353f842ee8ae8c1a Mon Sep 17 00:00:00 2001
+From: "Sergey G. Brester" <serg.brester@sebres.de>
+Date: Wed, 3 Jul 2024 19:35:28 +0200
+Subject: [PATCH] filter.d/sshd.conf: ungroup (unneeded for _daemon)
+
+---
+ config/filter.d/sshd.conf | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/config/filter.d/sshd.conf b/config/filter.d/sshd.conf
+index a1fd749aed..3a84b1ba52 100644
+--- a/config/filter.d/sshd.conf
++++ b/config/filter.d/sshd.conf
+@@ -16,7 +16,7 @@ before = common.conf
+
+ [DEFAULT]
+
+-_daemon = (?:sshd(?:-session)?)
++_daemon = sshd(?:-session)?
+
+ # optional prefix (logged from several ssh versions) like "error: ", "error: PAM: " or "fatal: "
+ __pref = (?:(?:error|fatal): (?:PAM: )?)?
diff --git a/net-analyzer/fping/Manifest b/net-analyzer/fping/Manifest
index 099a8ad85ed1..ac11e2311b31 100644
--- a/net-analyzer/fping/Manifest
+++ b/net-analyzer/fping/Manifest
@@ -1,7 +1,7 @@
AUX fping-5.1-c99-musl.patch 1244 BLAKE2B 131b192dff128f58e3092e79f59258453baba77bb2d9be6dc0bf31cdc779d4c97b6e1a4f3d4e5d2edc241bceb076238e1cb573a780c50e342f6af01998617c74 SHA512 823b8995718248cfe6dd326f7ecf4f7ddcca52e113d1bad323a1373554fc3fa2432daaed57b0a743fcb7ded68e7f7944dc0bf4150b15cef7892a485d5c770ed4
DIST fping-5.1.tar.gz 191224 BLAKE2B 2fb344e650b5a359fb8780f2c599455d39405ae823edf695ee4385aa2661dc5811e088bafa1b9f53846ee90c0afa959a92832381a03346d1fda048eb4e7ee098 SHA512 1a208da8dcd99093d0512af5d85ba5e7b5743ec97993d24c1fe612bb58d93090ac1ba0952f648aa075f16d390a77c4be65e394ae56dbede2a6914e0e8c68e2bd
DIST fping-5.2.tar.gz 194259 BLAKE2B 7efb445f32ffe2d3766d598da5f1585270ae8e68ceb8b64e418040f330e7736bfaf0313077e28b12031af25ed7952943603d3a5908174c3f78d9a1af0b735da9 SHA512 062896662804c55ffe2d4e3eb7efc2ff796d20a77b367e16f8fa381e302986b5127ca55f0866bbf08f8ae2b2f6795ec4c5d43dc59ebec157fb3e8eff25d0bdb3
-EBUILD fping-5.1-r1.ebuild 683 BLAKE2B 931bc16cba4c944fe0d840f8891d98ef6ca2ae2cc3d4fb307b4432e6660c55cb850c450a077e12a50a6a81406331c3c5642c037bb6c4ad11746869e8c6b0f2e3 SHA512 a514730d3a58c6a194f3079be4463e6663b07bcb071f0a153aa5a095cb6fc03bcc5094ef2aee3a510caa2019aba8ef207f46e1383c6beb8db080f6fc544bf0fd
-EBUILD fping-5.1.ebuild 630 BLAKE2B 10f707b93715dffdcdec1560f1346ed76a187c9ac36794e0b832163ddd9aa3b29540bedfe36773759cf3735302b42ac98ac1183cd7eb6e4c0dda1d597236e6e4 SHA512 b228f6b1fbf70ddbc15bb8546f2ba3d9816653b901d8ac056d463acefc7df7e47ce3423bad446eba0f15a04e3e50d7b7f20e4556d48bff6c2d66e90ee9549f28
-EBUILD fping-5.2.ebuild 892 BLAKE2B 29edd9454790e438033042362730211fc3c57cd01b83d43428e656def3cfd3b80d9b67fa61f968a4478ca346e065c2cd6ea602909a1500df86b6e6d799631990 SHA512 9187cd9111ad728bae4b2f5d4f51109b9dcdde755fbf8d1a19f34b39f32cbe4d447f4a55c399857989c6f77f795010fb2b0446790940e1023db666464aaf53d3
+EBUILD fping-5.1-r1.ebuild 677 BLAKE2B 0a010e21aea02854da3bd20416438662f39091a681e664de0d003de0a7b0f868d1fdf2e0ab67b4128684b748a4284efa3f51aa0d7ff8cbe9acaf0d6d83cbea4d SHA512 376b92bfcd296394663974d551cb03bd44d98fb90b36aedaff0f078895e59b2ae5c94abbc517afd8f8e10e375b6ee3478efd590e9e6438ad0c3a36a77df20660
+EBUILD fping-5.1.ebuild 624 BLAKE2B 409578c0cc02d8f9baed2e9849c3fbde1f27f24412e731c5e61dea8a6fc319310f6b382956b6e73bc558133afa40cb1a4ca611a466980af8c84320081e093fa7 SHA512 a19299388f16ce1d8ee18b5083e458d26988105eb4536ec3d72fc09684b3e14c899a95e1bacc11271cef7fa9b1aa2865f18d233133be147bbf1b003e330b0290
+EBUILD fping-5.2.ebuild 881 BLAKE2B 880e91aefc26f9a72699d6793535306b4d2e13a8de9fb9c21240601385073903473625fcad639c51666ae655933105c36a834e2048db301abcc27525719147ee SHA512 4e49b56583079c98384d77720484a6a5b88bfa7c1b48517cef330f8d87b75aa96bccb0d041eb0a449cdeb03184334e468f9d7456b53d4fb352e877685210e21e
MISC metadata.xml 412 BLAKE2B cf9f74189166e68b3610dee763397a10855494947d30405ca374b52f22a634a052ffd486542d7147ad50bfadc66fb23ae20a654ff1f6ded2176085001e659bd6 SHA512 86a0ef3b8758b2ed892ca33a3a631ae6fb95d6414f4adaa952fbb44897a842df3873bdcd90729cfd71636f6643d9feb0855fb309a84eb9d8ad8324d03194fa5b
diff --git a/net-analyzer/fping/fping-5.1-r1.ebuild b/net-analyzer/fping/fping-5.1-r1.ebuild
index 0b69f0dcac00..793a2d22efd6 100644
--- a/net-analyzer/fping/fping-5.1-r1.ebuild
+++ b/net-analyzer/fping/fping-5.1-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://fping.org/dist/${P}.tar.gz"
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="suid"
FILECAPS=( cap_net_raw+ep usr/sbin/fping )
diff --git a/net-analyzer/fping/fping-5.1.ebuild b/net-analyzer/fping/fping-5.1.ebuild
index 5ff5eaf654b1..cb39ea8b287d 100644
--- a/net-analyzer/fping/fping-5.1.ebuild
+++ b/net-analyzer/fping/fping-5.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://fping.org/dist/${P}.tar.gz"
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="suid"
FILECAPS=( cap_net_raw+ep usr/sbin/fping )
diff --git a/net-analyzer/fping/fping-5.2.ebuild b/net-analyzer/fping/fping-5.2.ebuild
index 4cd7221d0476..b225d8f0efb5 100644
--- a/net-analyzer/fping/fping-5.2.ebuild
+++ b/net-analyzer/fping/fping-5.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="
LICENSE="fping"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="debug suid"
# There are some tests in ci/* but they don't seem to be for packaging
# (they want to modify the live FS by e.g. copying to /tmp.)
diff --git a/net-analyzer/gensink/Manifest b/net-analyzer/gensink/Manifest
deleted file mode 100644
index 2b48158d1153..000000000000
--- a/net-analyzer/gensink/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX gensink-4.1-make.patch 140 BLAKE2B 77902ad078dc995fcbe677ba96cc5dd1b69e174d5bf8e7f0279663083ea8532f8fe0d6f4e2e65ed6c71b680b2b90620eb35ac5f1ecda583b66e64b25b0995ab2 SHA512 c8871a2a1cecf9cb8c2c1d4d6905bc6a4df29d5741e1c4f0691d38c68619f159739b2e0c9a0fa1535cf195fd97bd0dc9ed2accc71ea92edd5ca9be2ff12d025d
-DIST gensink-4.1.tar.gz 12352 BLAKE2B 024f65d0a0a5c4b23ca8e3b8d7f80b68888ff9eacbfa01028b2df8e2bafc7034837701a49aa6eeb5392a042029e6bf122c8d5c47c935e218830b902e5e36461d SHA512 5572c4df9b3c688f6a0f33c539bcdbd3c7b2a0992ba560907e0d22440176380cb6888732ab11ef4d6ced0c2d906ab494895a65c00a64db8603cbd1245d9c0d27
-EBUILD gensink-4.1-r2.ebuild 466 BLAKE2B b0e612409fa266ce604b42d1456ddb2c23d22cd30ac71cce583f8f8898fe072403ded4b79c36af949bf37ccf41329902a992db0939c32f14b2b3db65658e5560 SHA512 1c4937fcd80eec93fa4eb0a7fe31be69b273069ca3dc9b81cfba7b33feb1629a7ebfcd740db3bac198b687300df6c12e4ee7faa778d63caf1c495fe1f295b345
-MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/gensink/files/gensink-4.1-make.patch b/net-analyzer/gensink/files/gensink-4.1-make.patch
deleted file mode 100644
index 103043f79ae1..000000000000
--- a/net-analyzer/gensink/files/gensink-4.1-make.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,4 @@
- PROGS = gen4 sink4 tub4
--CC = gcc
--CFLAGS = -O2 -g -Wall
--LDFLAGS = -O -g
-
- all: $(PROGS)
-
diff --git a/net-analyzer/gensink/gensink-4.1-r2.ebuild b/net-analyzer/gensink/gensink-4.1-r2.ebuild
deleted file mode 100644
index 808eea74cb25..000000000000
--- a/net-analyzer/gensink/gensink-4.1-r2.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="A simple TCP benchmark suite"
-HOMEPAGE="http://jes.home.cern.ch/jes/gensink/"
-SRC_URI="http://jes.home.cern.ch/jes/gensink/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-
-PATCHES=(
- "${FILESDIR}/${P}-make.patch"
-)
-
-src_compile() {
- tc-export CC
- default
-}
-src_install() {
- dobin sink4 tub4 gen4
-}
diff --git a/net-analyzer/gensink/metadata.xml b/net-analyzer/gensink/metadata.xml
deleted file mode 100644
index dce3f3be66c0..000000000000
--- a/net-analyzer/gensink/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>netmon@gentoo.org</email>
- <name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-</pkgmetadata>
diff --git a/net-analyzer/gnome-nettool/Manifest b/net-analyzer/gnome-nettool/Manifest
index 31d9da1c5b2a..0b0e09283f72 100644
--- a/net-analyzer/gnome-nettool/Manifest
+++ b/net-analyzer/gnome-nettool/Manifest
@@ -1,4 +1,4 @@
AUX 42.0-meson-drop-unused-positional-arguments.patch 1307 BLAKE2B 59c086c1dbec1853be1272ec20542516f4a3c730db2ee70aa392377b9506d1a0936923dc41cf7eb282d0d3454a60da9974b9f3aa9c51c604d6161213b0403f18 SHA512 8ead1d57f68415eb323896fc5a9bb3e0f67f7a976c12f8ceaafd81cbc45cd259df7cd835e3ae9b2311a42ebd9c0c3b66982b7398a99711b71e308fab662a9ba7
DIST gnome-nettool-42.0.tar.xz 422880 BLAKE2B 847f14781865eb936f0ded28a3f45ffa4ed02a20d335aea95a623795a2bb40bf57a49ecb28b26088c2818d028a401b3ef346806ea60305022bcafc9972094f4e SHA512 a640cd7f2008be870c4c457d3f793e6d31a10457b826641ef3cb9b831ea1d80756abc2a39aef7cb093905adafe41f27ee3c5648b1a6a3a01aa3d3ee7988330ce
-EBUILD gnome-nettool-42.0.ebuild 965 BLAKE2B 138f8b2c35b865db736b3682069a46bedb73f760607b7580030947288ebb0fe0516fe2101dcfb3ef426d5a9d2633d1914ecc2f61436f9aaea45fb2bfc3ef39ed SHA512 bf670cdcf7dd2d1b911b6e1a4e07a952b7bd705f1b7f1cc8f58e64721fe6b4f0bf1247e16a8d4db91769b8c7bcf49ea16f17e26c1b22ad1b25cbd3dbae1a01cd
+EBUILD gnome-nettool-42.0.ebuild 960 BLAKE2B c5fdbc670d68ed2ea4831de32f5228fb43216c65471bb0dddffce4241a562a26174d826d681ee8ae94483ea39612a7b0aefc03b1da7b20e9e4a0ede8aefeaac0 SHA512 1f9824d4cfa3464d2df5d692a572eb81242b65348690ad97ebdd9662916e8825eae32e9f63e82a13b5c78048adda6b06933df8bdc1b7bace06f4f0f8e8ad1b05
MISC metadata.xml 354 BLAKE2B 26120b86668ce8aed647eb8b40788fd21739a837c3adffb0a17a7cd7720a8e83c0f3d0f6b7216423f46f3d6a29a11b51c98bb601eef824e793267984f40860d4 SHA512 0ce236ae1cc287a6ffd5fbafa3b7161bcaee762de2c5578e64115f1043fe07ffc428014aa1dad98dc83851c45535a4b3610c7fe21f9b0fd6fa594575f5a5fb74
diff --git a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
index 43103575b16d..debbd05dda61 100644
--- a/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
+++ b/net-analyzer/gnome-nettool/gnome-nettool-42.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit gnome.org gnome2-utils meson python-any-r1 xdg
DESCRIPTION="Graphical front-ends to various networking command-line"
@@ -11,7 +11,7 @@ HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-nettool"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~ppc ~ppc64 ~sparc x86"
DEPEND="
>=x11-libs/gtk+-3.0.0:3
diff --git a/net-analyzer/goaccess/Manifest b/net-analyzer/goaccess/Manifest
index 102eadedb703..5a6159fdac85 100644
--- a/net-analyzer/goaccess/Manifest
+++ b/net-analyzer/goaccess/Manifest
@@ -1,12 +1,10 @@
AUX goaccess.confd 306 BLAKE2B 27f5a4a26fdcc4aff21bd2bb2a462e4875462c5b9a6f452b1d1acf0e1673eb95e429c8ff3ba258343905252e7428008c71fd8fbfc5f6abb7e4847471db4cf32d SHA512 fd77d490b3f08c38c01c34dfd050624bc3770ab0bf3d32b4cb226c152889ea8693b78af41a9ced4437d8961f621291ac7a0317a9f246f06b28ae79f25d4d5e4e
-AUX goaccess.initd 372 BLAKE2B 8a232845fc9ba7f6e5e0481cad50fa04e58dd4113ceaad1612dff16ffe1e76db4e9f438e7a72debd531943e8fe54f311fb54e16513d31443a6f7446b546c476a SHA512 685843cbb7749cebdec22871f5a5db263040491c25c9c41986e31935d7e0c15887d0d456195228d5b89abc060af46ab0f52c27eecfe6db0e374fa32bfbd78b8f
+AUX goaccess.initd 414 BLAKE2B 976843bc5fb3d2c75958dccab7f7d06ff49b97445fb7b02490d06f58164b50dde2d893e8b554017c86f23461023360a3127dd9f0f348aa0be945dd022cb33112 SHA512 d8c04e2fad46dfec673a4bf44560720cfbd31e7c7ab5c1658f4e3571e5fc17c01237a92b14c3bca59ced8aaad7a9af8dd52ca74782eac97fef4ce487e9e23a88
AUX goaccess.service 381 BLAKE2B ab4a4e2a35846f8bf7ed80539a7be38f2507ee25ecac63900a88dd625a0fd3a44dfcd6e7f60fb45186cc40063cd9cae95dd8a5ff366356209a2039cee2b2cd34 SHA512 3d5482bdf13c31116f53f0ba9af4aa282aba01f7e2b8916eb88067500be616ed6b3d107fdf2e079a0c78f75c8a894dd25e8866edcb02ff6e5bd268b802b46e7b
AUX goaccess.tmpfile 40 BLAKE2B dd3595d9f1cca0c652a62fd19032d138aeeeb21523db4d05d2adff28ea8b65c16cca32c2e73b285ba15911470248868c200ce62307597e7e452ae8a9bc6e645a SHA512 47f95152cf575d74336340af898551a10c6ff9dcf197ca06ac799be77cc7fb69957c3277976f30cf0f10eee6c278abb1a823b9867f14aba9b6cb36d6a9b43700
-DIST goaccess-1.6.3.tar.gz 658827 BLAKE2B 48378235a75c11e7392bcaca98c64689032e74377696cf6fd3e0e230dd35a2e0f78e5f4283da2c4693ec072942ae6be4d3dc27f91f23d8390f81a330d9955c93 SHA512 7890fc35700db9ce1d3c720607cce6008a3140a14d143fcdd02f11a79f5344a26c648c9b7e6316a21d3ff07f588815bcdfb33072b5e0a18c429e9bfdb8bf99f4
-DIST goaccess-1.7.2.tar.gz 679321 BLAKE2B a423553fcbac76eb1358bffda9ec413da48241f9702d01872cede4999fa2baef60758f48ad621986789ddf2f514ca77ac72a4d367469ec493d792dea01c3f957 SHA512 0e057c9d49d5a9189af0b8f12e867d4402326ca0d2f562771b4d2c73fcfc2e5d79a826465ee56e03e036fbcddb7c6171005cd06ba28a2c25fc1683fe37bd59a7
DIST goaccess-1.8.1.tar.gz 740177 BLAKE2B cc1f17c72adeeaf50d3b6c7bef47a044a3bbf06fb44d73da9b1ae68ea71d8e276dbe02c6a89cf0a72f3327e817e8d59235f788d29aeb7c7c889bacf81b64292a SHA512 96f0b73f13cfb77ad57748bce7d8791f8486bfd5ce47420d1c0016826a4deb9ab2d2742f4afd5d8b0eed003f9b596aae51f232fa71bf47f823b6ff8119f91354
-EBUILD goaccess-1.6.3.ebuild 1708 BLAKE2B a99b4f5c179b78506836cef7a601f17aceb839d9fcfd97c07acc687a01c44d1cc2ac176b5cd78b33b8245b493bcf91505b4f3e0e359b2324e9e8a848bca46803 SHA512 da9f649abd865f3b9db71cc2f29cd0292e731ffd60646258eddad03d8479495e7880c078cffbe134df819be9dc7c71265f21ea23334ddee30b727fd3aef47f90
-EBUILD goaccess-1.7.2.ebuild 1720 BLAKE2B f26124290f2d3fa96cfc2d728437c1e806cb5a201c0ae5c894d8e88d7c15f850322f3855878daa08687ef18fcf87004b07ede550536dac1f7f43c575c9aa9c7b SHA512 062088ffffb615ddb7799015bd0ba9af1469758181f701b1f44609f94a1aa94486f745c6003a4c1d5ec2c5490ba96a35c2d0b089066f32ba7b1a0c2e6deca8a0
+DIST goaccess-1.9.3.tar.gz 821878 BLAKE2B 99a3a0f9b73a24bb871df2eb16be44dfefbe8fdcd9f10aec66beca98bae65a8b98085c58168c35407f53cf599cf33bc930247f7f7241742ca7750ef68236992e SHA512 6f838d006bec65819d42115b9ce6edb3d839c1bbb609353163960361684ae67c5ecb859e5c9e19eb3233aac4e97c18bdd4d19e1919b05695b3dfef3ca5e7a192
EBUILD goaccess-1.8.1.ebuild 1720 BLAKE2B f26124290f2d3fa96cfc2d728437c1e806cb5a201c0ae5c894d8e88d7c15f850322f3855878daa08687ef18fcf87004b07ede550536dac1f7f43c575c9aa9c7b SHA512 062088ffffb615ddb7799015bd0ba9af1469758181f701b1f44609f94a1aa94486f745c6003a4c1d5ec2c5490ba96a35c2d0b089066f32ba7b1a0c2e6deca8a0
-EBUILD goaccess-9999.ebuild 1736 BLAKE2B b2ee7fdeba32f061bac8d49d833c91800babdb0f608ed9e459e6d9f4d3eb9a2355a08fca59a5f7056303c4287c06a49e2490936ffa57933ffb3e9ab8dba8e95d SHA512 a559c2a02c18122318f85573c7e41125ea8b59dc9240cee42a033ac8e0df7b36eefb53f5f79c387232ef4aadeb9ae4612071362ed5d69e00c3e43817c306c51b
+EBUILD goaccess-1.9.3.ebuild 1696 BLAKE2B 77aece7c7e30fe297057a93fa497ff934801e686524a5e36365c97fa38bae5f67bee8d63f479b1d47b4a5486606fb38ca5c6c4bd320fd6e55bd73be8948c1884 SHA512 3af141fa5831f37ade9362b1a7bca0195d8aacf2d2af9902b87b5b2b3e4a9e5d3d0584b8745a70ff94b85c77b75e4b6f355738cfb3df9c6d74ba630b56f6f129
+EBUILD goaccess-9999.ebuild 1713 BLAKE2B 9115fd6dcf2cb4d16e4813c26dc888d74ef67c77d9270c67eeb40da329ef7b2a36d96e18800c88658c291e125c3e3394bc6583000d3e822a2a822fbca10fe326 SHA512 0269660e6dd72efbfbad8bf71697c2adf9bc2fdb6802ed32046bc966aba0f541a97a4adb57c1f0e8f024c22d025b27de1fc0eae4ac4f99777a1a66b459c56336
MISC metadata.xml 968 BLAKE2B 9b84cc00a75dd00ea5563ef605475fdb6c4fae9ee303fe06d8a8f74a2c3db58794b468866fa0dc06080bcb1a20298969378c6ccfa16da5f9f0cf1582ca8272b8 SHA512 a2f894feb012129a86a85fe3a5c386b6f0fdbc6acc0fd76d53b5b0df90ce528f9ac438d4081ca54f0c05fa79796015d4e0b3429e5a68639b764d0a3f17dd1f05
diff --git a/net-analyzer/goaccess/files/goaccess.initd b/net-analyzer/goaccess/files/goaccess.initd
index be0059588396..bd782952cfb4 100644
--- a/net-analyzer/goaccess/files/goaccess.initd
+++ b/net-analyzer/goaccess/files/goaccess.initd
@@ -1,5 +1,5 @@
#!/sbin/openrc-run
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
command="/usr/bin/goaccess"
@@ -7,6 +7,7 @@ name="GoAccess"
description="Real-time web log analyzer"
config="${CONFIG:-/etc/goaccess/goaccess.conf}"
command_args="--real-time-html --daemonize -p $config ${OPTS}"
+pidfile="/run/goaccess/${RC_SVCNAME}.pid"
start_stop_daemon_args="-q"
depend() {
diff --git a/net-analyzer/goaccess/goaccess-1.6.3.ebuild b/net-analyzer/goaccess/goaccess-1.6.3.ebuild
deleted file mode 100644
index 52788637826a..000000000000
--- a/net-analyzer/goaccess/goaccess-1.6.3.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools optfeature systemd tmpfiles
-
-DESCRIPTION="A real-time web log analyzer and interactive viewer in a terminal"
-HOMEPAGE="https://goaccess.io"
-SRC_URI="https://tar.goaccess.io/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug geoip geoipv2 getline ssl unicode"
-REQUIRED_USE="geoipv2? ( geoip )"
-
-RDEPEND="acct-group/goaccess
- acct-user/goaccess
- sys-libs/ncurses:=[unicode(+)?]
- geoip? (
- !geoipv2? ( dev-libs/geoip )
- geoipv2? ( dev-libs/libmaxminddb:0= )
- )
- ssl? ( dev-libs/openssl:0= )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-src_prepare() {
- default
-
- # Enable log-format, define log file and db path,
- # change path to GeoIP bases in config
- sed -i -e '/log-format COMBINED/s/#//' \
- -e '/log-file/s/#//' \
- -e '/db-path/s|tmp|var/lib/goaccess|' \
- -e '/geoip-database/s|local/||' config/goaccess.conf \
- || die "sed failed for goaccess.conf"
-
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=()
- readarray -t myeconfargs < <(
- use_enable debug
- use_enable geoip geoip "$(usex geoipv2 mmdb legacy)"
- use_enable unicode utf8
- use_with getline
- use_with ssl openssl
- )
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/goaccess.initd goaccess
- newconfd "${FILESDIR}"/goaccess.confd goaccess
- systemd_dounit "${FILESDIR}"/goaccess.service
- newtmpfiles "${FILESDIR}"/goaccess.tmpfile goaccess.conf
-
- diropts -o goaccess -g goaccess -m 0700
- keepdir /var/lib/goaccess/db /var/log/goaccess
-}
-
-pkg_postinst() {
- optfeature "update GeoIP databases" net-misc/geoipupdate
- tmpfiles_process goaccess.conf
-}
diff --git a/net-analyzer/goaccess/goaccess-1.7.2.ebuild b/net-analyzer/goaccess/goaccess-1.9.3.ebuild
index 483e675fa316..cd8029868ed2 100644
--- a/net-analyzer/goaccess/goaccess-1.7.2.ebuild
+++ b/net-analyzer/goaccess/goaccess-1.9.3.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# shellcheck disable=SC2207
EAPI=8
-inherit autotools optfeature systemd tmpfiles
+inherit optfeature systemd tmpfiles
DESCRIPTION="A real-time web log analyzer and interactive viewer in a terminal"
HOMEPAGE="https://goaccess.io"
@@ -38,8 +38,6 @@ src_prepare() {
-e '/db-path/s|tmp|var/lib/goaccess|' \
-e '/geoip-database/s|local/||' config/goaccess.conf \
|| die "sed failed for goaccess.conf"
-
- eautoreconf
}
src_configure() {
diff --git a/net-analyzer/goaccess/goaccess-9999.ebuild b/net-analyzer/goaccess/goaccess-9999.ebuild
index f865c1c79c2b..58691f5c27b8 100644
--- a/net-analyzer/goaccess/goaccess-9999.ebuild
+++ b/net-analyzer/goaccess/goaccess-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# shellcheck disable=SC2207
@@ -11,11 +11,9 @@ inherit autotools git-r3 optfeature systemd tmpfiles
DESCRIPTION="A real-time web log analyzer and interactive viewer in a terminal"
HOMEPAGE="https://goaccess.io"
-SRC_URI=""
LICENSE="MIT"
SLOT="0"
-KEYWORDS=""
IUSE="debug geoip geoipv2 getline ssl unicode"
REQUIRED_USE="geoipv2? ( geoip )"
diff --git a/net-analyzer/gr-fosphor/Manifest b/net-analyzer/gr-fosphor/Manifest
index cee8f11458f8..ff4ef3e69659 100644
--- a/net-analyzer/gr-fosphor/Manifest
+++ b/net-analyzer/gr-fosphor/Manifest
@@ -1,6 +1,6 @@
AUX gr-fosphor-0.0_p20200131-htmldir.patch 285 BLAKE2B 111862d2e2f2cccd8c9d2e182f7881f2692c31455aae55ca5e8ab3f34c8d4a507c39681ec0f914f9fbd4fa1dc6eba0fcee34957e94f478b8ae280d40cc14a2d3 SHA512 d814f8bc0ff7023a4a4df40346f3eea8835d874de2f4e05175a79b14580851f560b51fde0506ad3f6eb077bbf57433c6f406cc7269c6f8dee92e80fd169a2e22
AUX gr-fosphor-0.0_p20210108-fix-use.patch 566 BLAKE2B 54ba73d27ca2748e366bc48bbd77e0f56a1665c410463b852083ff24ddfdd0d8e3422552e92b2d2ceba955aeb501672a2c2565a271f018d0743719a7d2d14e13 SHA512 cc56cbee84011a40b7886247ce19a9f5ccb4ade124f785da0eab9376c1d923231ddc4c176b4552a90d82bece58c3f2b199439d3ec0c68fee9b9927217f778c22
DIST gr-fosphor-0.0_p20210108.tar.gz 223873 BLAKE2B 4c44ea026760a12fbc9f50c439f47b9af3956270d8f0a05c951fb19cc4f23a7064476a0a111d39e79183d52e8c6e686d17bf17f76df92e052f81d8940df588fe SHA512 fa2e4c28f8910eb82de42c76f2c00e8b832c023844f1d61aedb5ef3b0fafa7f3f7f26ab535a936d4ad8a42bedb380e71fe6c03f5e1b767afe731d70e080d241e
-EBUILD gr-fosphor-0.0_p20210108.ebuild 1879 BLAKE2B e5d5eaa6df573843cddf7e5c51df0f36ad242ec471c90e710410d70d37914792c30b3c2800bc85f03e4fe7c0f90e2fd2561912aa79d94b8acc9c2d284c253c99 SHA512 2bc26e7f5420bfd2be72658696a37478ba18a41ab374507411e7e0c71139c35dfc96f57e3e48c4743249e211b8d172c15b6875861d66308c6726b2d91a084d46
-EBUILD gr-fosphor-9999.ebuild 1894 BLAKE2B 0bdee8df1bd1ae4625586ab6cfbc9244aa7738a4fc1dcf60e0f6408465030ce4d085b720e82d3147aa5565ff2f1638da017eda7a731cc5cb24716055a90a7739 SHA512 0bd5171aebf6bdeba4e08e0bbf3df1f570899c0fb31cdd9e57d53de06986f207e8a5e1a943ea00a4f186cd666baf1d2bad93d35d9f62aa7bd21edc6f542bad87
+EBUILD gr-fosphor-0.0_p20210108-r1.ebuild 1879 BLAKE2B b5446c6aa44e5cc2fbe80a55ec8799b8c39800d360d7edc6976268c3ba921b6d50e36842157143607c82dd4ded24be5a68ef3c72cdfe5f359d4e2ce2f60d66ff SHA512 1f487e11ebc5eb78bd0147f689e0ab34294735f73f9a25c98f33399112b799b7822f6a9760e0efcff75d470c53d0c20a8ef976b3064a9fd1b0e325ee2999c4dd
+EBUILD gr-fosphor-9999.ebuild 1894 BLAKE2B 51a76f8399524eb265373f6988ca13647f5906ba67910d74b9f8b38e2932de5b07244ff4dfbbfc507f20f217601a5a3b563565a7f9411dc01c9cd7e604e901c5 SHA512 ecef2090464c0d1493ad4838d6af7701b87b34cc9931ac38382ba0e5fbb2ef623e7ce28ce802b50099272a56daa1c7000826a729940cb22f8ab797efdc3a86c6
MISC metadata.xml 392 BLAKE2B 676db09c61462dd9bfacd384748ec85313a55823d9639964bfbf51a897fb0c616edca8d8ad0c12440b70a8ecc283ca68480594b4f8cc0cd37df09c02c272f80c SHA512 5bb12129a8c9962c954648ad163da3577c9616c52ac923ab6c97e5bbf3c89a938c69ce361e7da964bcb6543d0d5453e86fc69697336a5cbbc2430dafacd80519
diff --git a/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild b/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild
index 3a6f011748ef..f96577d17e9e 100644
--- a/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild
+++ b/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
inherit cmake python-single-r1
diff --git a/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild b/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
index accf82083f3d..add2ec07ba9e 100644
--- a/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
+++ b/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
inherit cmake python-single-r1
diff --git a/net-analyzer/greenbone-feed-sync/Manifest b/net-analyzer/greenbone-feed-sync/Manifest
index 6c5f9f4b6fef..c16def7709f9 100644
--- a/net-analyzer/greenbone-feed-sync/Manifest
+++ b/net-analyzer/greenbone-feed-sync/Manifest
@@ -4,5 +4,5 @@ AUX greenbone-feed-sync.timer 183 BLAKE2B f91b69c6b2a5024c6cd9d678676071f7d5e175
DIST greenbone-feed-sync-23.10.0.tar.gz 63001 BLAKE2B 5566cef8649e578cb498f0a5bc1e41f237a3702698b2012f3a62d8f5f647e6b1e3253c7d92e4a9fc82ad7991de8010b94ba8c1194a820511c49e5f5262e471ff SHA512 fe5864c4e650f17a072cd6e4153779ea33ad8f0ac28e92114b40c465a04b70791b603ccbe82934dcdad13fce2003e2d9786cec75854efecf8aefa74c7ce178f4
DIST greenbone-feed-sync-24.3.0.tar.gz 58949 BLAKE2B 10260850dad8781682e9f3e3eb31faa4139080b3c5661261770fe28053df472b21b4e2ef98f258b5c634c26d543313da30bb01d9eadfdb8ea8e7b7b57205b7f5 SHA512 ac1ce1f0a2898997e5a330e9a186b6203b7593e5b847d23202c28e7b3b7be1556001cc6d8ba5abd7077d1b51e0f21640728f78659ecf9a60eede28ea483344b4
EBUILD greenbone-feed-sync-23.10.0.ebuild 1575 BLAKE2B abe5101d16ca2c904b36d622c49f3d3a4e43ae60d0ce36d76ae50522b39b694604c65d1a81fd6ee74813f697b3d21c130d4acf3f7fe98955537e4bf1a23b24e6 SHA512 fc7ffb5e2c7a155ba33952cd77fddaf7690001e25c1ba1ad4f5c6f640b1b12874c5bedaf61400155a6947d3ed8849a3d8b38f048c16ee9e8bf4c028c243b997a
-EBUILD greenbone-feed-sync-24.3.0.ebuild 2127 BLAKE2B 60467634c1f22f9548fa2e46dab8910c4e978f35af9ea3e7fcb49faf265ef53bd61c0b9be08c147f382eb82fafe63eb67033df234f6d69fae5a8346782198121 SHA512 29757eede67f311828124b32dc2f5c4ba4de1390b3a40aa9c3c3536df5be8e50087881b5a1ffbe8a99b085691619fcba367b81d4be3605676d3e5b64fc67b08a
+EBUILD greenbone-feed-sync-24.3.0-r1.ebuild 2899 BLAKE2B 3446df8c1279879af963cff7b7b7e8276ce95c5d94c0078e89a87ac450ed5205cc5cf0f0d36dbac4f3fa8514c3bf778bdc504a4a32c2e8b068e301109c97e314 SHA512 be665b9db06e27ef29974a7f2008a068d6d7837a61b53b72e5674c9b5d1251bf3a113071f9e2f9e2f95ffab1af2e765b2b722e972030a78a52fddfcfb2e5d2fa
MISC metadata.xml 822 BLAKE2B 6e48caf48d652d7892292654b2b55a1b200fedae3b34d03ed237259fda8a8c8013cda2c3ac93b080658424a21a13e9a3d4eb92c677621c17c2309cf7f7467c32 SHA512 9457919c66737a70c7cc58aa576102c46c1d296a616baf53559eb04bd89a7cc315d59980e7150afea1f9010344952e73deeb215ec5f776075b638072badf5983
diff --git a/net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0.ebuild b/net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0-r1.ebuild
index a29bec692a29..d62d82b0000a 100644
--- a/net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0.ebuild
+++ b/net-analyzer/greenbone-feed-sync/greenbone-feed-sync-24.3.0-r1.ebuild
@@ -13,14 +13,16 @@ SRC_URI="https://github.com/greenbone/greenbone-feed-sync/archive/refs/tags/v${P
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="amd64"
IUSE="cron"
COMMON_DEPEND="
acct-user/gvm
net-misc/rsync
>=net-analyzer/gvmd-22.5.0
- >=dev-python/tomli-2.0.1[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ >dev-python/tomli-2.0.1[${PYTHON_USEDEP}]
+ ' 3.10)
>=dev-python/rich-13.2.0[${PYTHON_USEDEP}]
>=dev-python/shtab-1.7.0[${PYTHON_USEDEP}]
"
@@ -36,6 +38,16 @@ RDEPEND="
distutils_enable_tests unittest
src_test() {
+ # Make a copy of the original config
+ cp greenbone/feed/sync/config.py "${T}"/config.py.orig || die
+
+ # Patch the config.py to not use files from /etc/gvm, as this may
+ # cause a PermissionError. See https://bugs.gentoo.org/932836#c10
+ sed -i \
+ -e 's:DEFAULT_CONFIG_FILE = "/etc/gvm/greenbone-feed-sync.toml":DEFAULT_CONFIG_FILE = "'"${WORKDIR}/${P}-${TARGET}"'/install/etc/gvm/greenbone-feed-sync.toml":' \
+ -e 's:DEFAULT_ENTERPRISE_KEY_PATH = "/etc/gvm/greenbone-enterprise-feed-key":DEFAULT_ENTERPRISE_KEY_PATH = "'"${WORKDIR}/${P}-${TARGET}"'/install/etc/gvm/greenbone-enterprise-feed-key":' \
+ greenbone/feed/sync/config.py || die
+
# Disable tests that require network access.
sed -i \
-e 's:test_do_not_run_as_root:_&:' \
@@ -48,6 +60,9 @@ src_test() {
tests/test_main.py || die
distutils-r1_src_test
+
+ # Restore config.py after test.
+ mv "${T}"/config.py.orig greenbone/feed/sync/config.py || die
}
python_install() {
diff --git a/net-analyzer/gsa/Manifest b/net-analyzer/gsa/Manifest
index a08236e08ca8..70070c0383bc 100644
--- a/net-analyzer/gsa/Manifest
+++ b/net-analyzer/gsa/Manifest
@@ -1,4 +1,7 @@
DIST gsa-23.0.0.tar.gz 3605974 BLAKE2B c3797a20427754e0bee32d6e64599f04d1ed474435172efdeb0f3200aaec0d7a7dae0d80c035a762e3b6483f6b629a32e5225737ba521047ef90d564f2d1a036 SHA512 d2dfe12777a8b7610ebc1e7eceb079d38ae1f83085c5a411c115950e55254c82151f77ce16d12342d40b457999f50348a48e66f236a83d145697f68ef9caf993
+DIST gsa-23.3.0.tar.gz 3508732 BLAKE2B 13aa2c7922778c16bc0c2349fb638fbbc96bb9fc2c005310815f0e0b9194b2afb7648cb7efe7f9e9b18b1756224d964c3feba53334d71a9f5f26156cde0a6fde SHA512 d9eaa282ba4babf3f42939f4918b5726fa539e4c4fe64e89ae77cf1887b2f10d5a97f085b168264e7b23c468f194e0c58c565ee86458812065947a4d96c43788
DIST gsa-node-modules-23.0.0.tar.xz 28474728 BLAKE2B f16b863d4a052cfbbc2758d66ca7f7715b2d0a303b916c149e562e9b2f4c2eeb9696447613fa382cc951d72c54758ea285402149f77793c94a0b39f71c39379d SHA512 ab3aedc50f1f9802b2a986a6b2e905b858f42722ef821d9b6d5aac44f113c62142a22292ce90badeb588276391ae64d68de177da727dcf09279105a9b635f4ab
+DIST gsa-node-modules-23.3.0.tar.xz 23747600 BLAKE2B 85a5e30f7c74fa572da26437ac224126cbd657c1b8fc81dddbb0ab037ea0d9ece90cafb2a9678770017e837d1a914ae662cebddcfef9aeeaf9285aaebc1cab8b SHA512 3b03791d775b2318e91db27f49d199dc70d420242751568a663f3cff43cd11610cb3e46664ff8dd295bed974559d815b84421c72643af86ab540d1114c958d80
EBUILD gsa-23.0.0.ebuild 1272 BLAKE2B 90c2a5504a81e71f1bf91ac06cc3b695ce85f932306bab88f279e5586521a168a2e125f6fe29db46e8817e989eda3ee7f552b04a0373753346a4576a2ba64f6a SHA512 dc78788af0a4734170d02b81711d127f71352d18dea51f8befa309d993d9fde62068b5345e258ce09c4f7569b7908a22689bce3e782244285c369587187b83f9
-MISC metadata.xml 971 BLAKE2B 92a5deb08a91782bb2de586d1aa5dde2365748bfab065b310c369cbdab1e468d6ea4ab57df8e0a97a02f8b96613302cd8ec9c878c2ddacdf922fd5973f759643 SHA512 623adaaee62c9c2e27be7a6741edab7a770ab49902eb094bc71711fc822e3108d851fe0420c6744ed9ef91c8da7c57e518c884381e6f3952387c6e2636e46f5e
+EBUILD gsa-23.3.0.ebuild 1273 BLAKE2B 0829c98cba9348b17a37f576fc9ef9c41f94b7635868f323ccf3b516902f2d9925ad97b1ef853a74f89504401e311243b6071d9af6025150099e44fe629a5a90 SHA512 a5c5b7dffdc26a1f48b6280bebebb9ba7f479bb8781372aefeca456a49093694438c6d3b968a5882b523de03471e383e63ffc574bb292647ba87139e220f90cc
+MISC metadata.xml 848 BLAKE2B 49d7577db6edee952e547955740310dc2066f35472d0c61d0ce4eb634161e7e8420a2d65adad1afb86b0e354b1e99d4c786fb67a697181742833e94e59599b51 SHA512 abda40fcd8d265ddbb0070d53a994205e3a282c0a844c5f0c060175229a7560bda6a55314f7faef4856e7b3a94a0636186c5e3ceb34375a13662e84c7422b53c
diff --git a/net-analyzer/gsa/gsa-23.3.0.ebuild b/net-analyzer/gsa/gsa-23.3.0.ebuild
new file mode 100644
index 000000000000..c88164c79281
--- /dev/null
+++ b/net-analyzer/gsa/gsa-23.3.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_NODE_N="node-modules"
+MY_NODE_D="node_modules"
+MY_NODE_PV="${PV}"
+
+DESCRIPTION="Greenbone Security Assistant"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsa"
+SRC_URI="
+ https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz
+ https://github.com/greenbone/${PN}/releases/download/v${PV}/${PN}-${MY_NODE_N}-${PV}.tar.xz
+"
+
+LICENSE="AGPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+BDEPEND="
+ >=net-libs/nodejs-18.0.0[ssl]
+ >=sys-apps/yarn-1.22
+"
+
+MY_NODE_DIR="${S}/${MY_NODE_D}/"
+
+src_prepare() {
+ default
+ # We will use pre-generated npm stuff.
+ mv "${WORKDIR}/${MY_NODE_D}" "${MY_NODE_DIR}" || die "couldn't move node_modules"
+
+ # Make SVGR not traverse the path up to / looking for a
+ # configuration file. Fixes
+ # Error: EACCES: permission denied, open '/.config/svgrrc'
+ # in case a directory /.config exists, see https://bugs.gentoo.org/909731
+ echo "runtimeConfig: false" > .svgrrc.yml || die
+}
+
+src_compile() {
+ # setting correct PATH for finding react-js
+ NODE_ENV=production PATH="${PATH}:${MY_NODE_DIR}/.bin/" \
+ yarn --offline build || die
+}
+
+src_install() {
+ insinto "usr/share/gvm/gsad/web"
+ doins -r build/*
+}
diff --git a/net-analyzer/gsa/metadata.xml b/net-analyzer/gsa/metadata.xml
index 6fb56eca5155..aa8e4edf754e 100644
--- a/net-analyzer/gsa/metadata.xml
+++ b/net-analyzer/gsa/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gsad/Manifest b/net-analyzer/gsad/Manifest
index d2a6055205b5..6509bef958a8 100644
--- a/net-analyzer/gsad/Manifest
+++ b/net-analyzer/gsad/Manifest
@@ -1,8 +1,8 @@
AUX gsad-22.init 863 BLAKE2B 874b4883bcc57cd40a12fe88ea11a8c63e935fb87ff5bf73ab3725f04f55f9fd677bd90f37a1ef8c8fadb35767eaa4aa87bba0668a07e9da68a614da965c22e1 SHA512 00f0e87de505678eb8fbb2086a3f8426c46eb1ec227da3a28a9ff12ef16b8ac2b612e135f779579778bf545724b7c4ada0ca54a49c70d5e49a0dca44e5b2882e
AUX gsad-daemon.conf 428 BLAKE2B 5fdd58c878769245535cb46e2715fb14253bfe303d302a6e5a0efb655a30e92250582e2cfe4043afac79a718d178f350c91507c069bdf40e80fd7c688d47e270 SHA512 8ee1aca3d3e7f154eb5db21e256f7be68eca66bee0931a84a8187c49bc557b93255a842050bebe29b197746291fb40553b6bcde10adc871fb9aac2b27fb02f3d
AUX gsad.service.conf 25 BLAKE2B fb1972cc41f5f8970717136ef71c81b74cb1abb6c0419d3c8f7f51a9f54f933eb1c1551cfb56149bc7b5e2c68dd11d731b556a7ba2da678b02f24cf143810b4f SHA512 ece2d5838f743a820dd732a5e5b17d91e85ce07655173a0143740ef6bcd20156d6aebfcf8c43d53caa7713402607d88acc0328499326f6921e3b057bd0ef9d66
-DIST gsad-22.9.0.tar.gz 224735 BLAKE2B da1ee149f6937ef2bb6d23391bf8594b776c8396d2a9fb0733b6d6933e1bd002ae560c178f8c300a09fd0d73c92615b750728fe8302f00b91e11926fe1a15aaa SHA512 ffe146a0dc87d2d95835dfa9b8eaeb2825a24aabe0f97e2ebd525235f96b23907476154fa52789c1d30d53daaf256743a4723db06e94bf6d4db98aaa57f08004
+DIST gsad-22.12.0.tar.gz 225704 BLAKE2B 77ae7ea7a281143ad756adafebead664286f87680d11109562551d305d65b9ec665a6335bc1a058ea457f81f5fa8aba2d0c663a2001a2097bc72d212001b07e7 SHA512 5cf49dbbda1742bb7d215d879a30cf04c083b8a6bde8d6225fe3149426ec3cd2d4abba8ebbdc29817fa2db7c38b8a9a5eafa32d20b0d79e685ae87daa2247405
DIST gsad-22.9.1.tar.gz 222663 BLAKE2B e65c8ecfa613a1653d36234d00e95da690e32c1c7ffc8904f509d568533079138115fcd389aaafa6d6cb96d5df42c9071e04edbbc95ea77731627ab7036adbde SHA512 25592b7e07357ff41f142cf926132491af20757a404773f3d532bafbf6e75d98b259103860920f657512d16a120351478767d347b01bef122ea1177c685d0d5b
-EBUILD gsad-22.9.0.ebuild 2242 BLAKE2B 14d740eb322d174b219ffc0b77b9d4910ef430fbb05c74c385e2c965c4c748b5f08e005a53580f9423ef5019c0c84aef8f7ee9c42d29bd9bdaf232705472706a SHA512 396b5763b69d952911bc6d6ba84cfd931daf8bc694f6481b34c4bd93dba870f3fb8e02b8b634eca972ae7765531fdc6e55b1d03d8384ce00ed397e54fd8742e7
+EBUILD gsad-22.12.0.ebuild 2242 BLAKE2B 4a958f3de24f12244cd8da889c97d024976fee73225288d551e7ea60cdf56429fe98af31d9fac550f8b3ecbdd590024448e09c0d711684f0c29e569e09a9ee24 SHA512 31dd957378c5313b4f404eecb8e5700e2e9c4bfe32dacacefbba376cc8a2bf5ba8cd3f5fcca3243953c009ff95aa42dae2c8d401c697dce6ffb0964b6ee94f63
EBUILD gsad-22.9.1.ebuild 2241 BLAKE2B 0e556841fca80f8749d065fb8a9d43ef30dff136e9f931f595dba0c62a16f97692ad06fb06bc48946296efcddc229721a9f0b93d81fef5ee2af11345fbefc7cc SHA512 24a03b6ce591589332ab674cb753850066fbe193d68d84b2f886da1c932de624baec286afa4d86c76a284d978f1682ba2f8032195a727c6d1fdc17286de4f0f5
-MISC metadata.xml 602 BLAKE2B d3c36459de572672fec6a1cd7d7c29c5b8be3a421455c8702a2bfbcf4d969c5783d5026024bbffe4b765a18b50852b534b9d2a1174f5586327ff13a4f704781f SHA512 e15e39148d80f4b6c8c6e14c18ae977d6ebcec98b201e4d9b58d83f4a183023f383d4c5ae986064b6a176b741d0ac923173cb4f78a30185ce341c642002e13d7
+MISC metadata.xml 479 BLAKE2B 95dfeecb7f7865b4f5c338347eddf868d70647e160d18332f93e50400e35bbae526dd77cab06bc8c9a39e05e79a792b6e36d8492fbad426085040fbd5f848e83 SHA512 8c0c042e28660bc0ec186893daab2b2f97490b2694a557072b2f4517028e34a44711e203810c3bbe5065dc4b2423b3ec2f9d56e1ef288b21f2578b604737cbb7
diff --git a/net-analyzer/gsad/gsad-22.9.0.ebuild b/net-analyzer/gsad/gsad-22.12.0.ebuild
index 2230d3f5a627..8598a1817e03 100644
--- a/net-analyzer/gsad/gsad-22.9.0.ebuild
+++ b/net-analyzer/gsad/gsad-22.12.0.ebuild
@@ -9,8 +9,8 @@ DESCRIPTION="Greenbone Security Assistant"
HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gsad"
SRC_URI="https://github.com/greenbone/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SLOT="0"
LICENSE="AGPL-3+"
+SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="brotli doc"
@@ -19,7 +19,7 @@ DEPEND="
>=net-libs/libmicrohttpd-0.9.0:=
dev-libs/libxml2:2
>=dev-libs/glib-2.42:2
- >=net-analyzer/gvm-libs-22.6
+ >=net-analyzer/gvm-libs-22.8
>=net-libs/gnutls-3.2.15:=
>=sys-libs/zlib-1.2
dev-libs/libgcrypt:0=
diff --git a/net-analyzer/gsad/metadata.xml b/net-analyzer/gsad/metadata.xml
index 27bf47cfefc0..43f84bcab747 100644
--- a/net-analyzer/gsad/metadata.xml
+++ b/net-analyzer/gsad/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm-libs/Manifest b/net-analyzer/gvm-libs/Manifest
index 067cf1155e28..e5b18c0b304f 100644
--- a/net-analyzer/gvm-libs/Manifest
+++ b/net-analyzer/gvm-libs/Manifest
@@ -1,7 +1,7 @@
-AUX gvm-libs-22.8.0-linking-math-library.patch 1171 BLAKE2B a061156df500eb851424f27d83f8ada161e93431efaa6ecb168b387d2bbd4548e42b6ec0bf6db84588f86fef98e56befea0eed1b7c848412bfdb4f58229a8591 SHA512 976496000fc39a81047fbfc66165d8b6541d024a28d7408b490bbac725b152ba94b9d29b09245d731183f0929dbcd897c63749e959baab65b4ddb77636624f64
-DIST gvm-libs-22.8.0.tar.gz 310304 BLAKE2B ed880ca924d5f9c6d376c1b6b0711adecb095b0b79c565da6d62bf53d71ef0f49892263dc7e28e08841d33db0c480d691f4d4d95b3883d4f0751088fcf0b1d90 SHA512 5daa9157399fc8cf52cdfbdfeffe5e10a282cbe2f7b8eb6a3fefb202984f9df3bca91ef80d1d9d1bf37307cc475bd41d4b64b4f1ad0644975b295b6f32b294a6
-DIST gvm-libs-22.9.0.tar.gz 314119 BLAKE2B 481ca7a977647a53ef21079b054ed1294c0ce081693abe373dc9bb241725a141c11ab54a4eb2716b7543c678400ca933f9611d9a6615c4d39a9877a8cb40406a SHA512 39049d0eea3cca632ed25f3a807d03568213cf0daac4e7ab8d088458212e76db881644421dd44a2b34f6490eab35c171339e52e6b4ba4204ff2d9b7422578876
-EBUILD gvm-libs-22.8.0-r1.ebuild 2782 BLAKE2B dd8b80eba08a0019ea70f20137a5c7a02af9eea1095b0c884f3dbd9fbe9794b8020aa2a4be3a22f4ca104010cb5c8b8bc6d0cb5613968c346f84865d36cb5b35 SHA512 cabf0fd5297ae345ca7a2d44e2cd9a06eeb2a93ac50a6444e7f66a22aab0aef8494dea377028967a8b15e94244775445d2f2bb537a53a4467d890e92cb408ff1
-EBUILD gvm-libs-22.8.0.ebuild 2638 BLAKE2B 38fb3a46c216e4340fd308cec7092846c1557d565df2fd2385037f897e70effdd2602973024ab17c8efd998fc56d8006763eeb2576442620fd81d87985091d4c SHA512 abe39d17d95095e0008cbe6519982a8acf9912996fef85a18b9002ca410fe6744fa72e5cf69a9dfd688b12bc85e6149efed63e8b0ece7c04d03c170cd05771fe
-EBUILD gvm-libs-22.9.0.ebuild 2782 BLAKE2B dd8b80eba08a0019ea70f20137a5c7a02af9eea1095b0c884f3dbd9fbe9794b8020aa2a4be3a22f4ca104010cb5c8b8bc6d0cb5613968c346f84865d36cb5b35 SHA512 cabf0fd5297ae345ca7a2d44e2cd9a06eeb2a93ac50a6444e7f66a22aab0aef8494dea377028967a8b15e94244775445d2f2bb537a53a4467d890e92cb408ff1
-MISC metadata.xml 877 BLAKE2B c60f3e763d17fabfe0260b1b7e9fe9fa738fb04fdac9b115f2263bae2d7407389cb6869e997947ec1e78644ebd92fe3be1d2ab446d46e4bbd80a39246235a4ad SHA512 74cc7cd53433c09c046241ba5a21795836bbd9b87556f1a2b4fa1cdc4a66238a6b224a948896c396fa68c6331b13037b8985e0ce3dff90886d24fb3bdf0cdfca
+DIST gvm-libs-22.10.0.tar.gz 323677 BLAKE2B f6ace01ce3e1e240496e4edd0d07ee4f155ffa7a3eabdef6e5342cac7e7f94fd2048649a6f00b1bbb3bbe6801f09db28733a33b852ac59f873050c8859d934bc SHA512 dd4a5758ddd70b0a565879f61c913e2cc6c21e8982626058f80da07d1f3d04ad5680b6c850acac46b9b9deb46390985230c5b7b2140c81bdeeb9e8b5e4813c18
+DIST gvm-libs-22.11.0.tar.gz 331231 BLAKE2B 0dbd92f1d87b711a08941851dea7044d4d285ec9010ddc48025a3c67ff9a75e32d956c0f1111c6e0904f51634312625f004447611f9ac59c2a2431f665cdc2c2 SHA512 379e0145baddf78b22ac540fbbd900e03bd9b7acbb1d233b8c101b287257638a0ca4d02d8ab73d1d289e2676e9da358f5e1d5ffe0258819b31619e7427ca50ee
+DIST gvm-libs-22.9.1.tar.gz 314228 BLAKE2B 117ddf5824f0a1f5788695074fa5044b21b5dcfb8d6235a9f423174fa76d9262f361371d1f6807e88979ce49cafab64f5aa9fd1d2e855395bfa103bf6b121ec8 SHA512 b06c21ced89dc9f14dd19b256b57af910f4d7e585bf9c90fb7e3c3497bb429294e3ffb64dc6ee710e8b3beeb4ca9ac6aecb9d5e4b25f0f9761fa0c9f18a8dfd1
+EBUILD gvm-libs-22.10.0.ebuild 3063 BLAKE2B 91aa7bf6f9472b6d6da4f8081e0b9cca201f9864437ea13d05bd1aadd2b4097ee04ee2d38115c63a817a96d07b903b2df24be29ab02e3f51cf9e9c49cfb6c13b SHA512 23015073ceae376371d76465f7743deb99a46d8b2c125220b0daa19a81fbaa2accc84ebb969afdfad8b998cacc3b15adbfd81ceef1dac04dfd09bfe83631fd17
+EBUILD gvm-libs-22.11.0.ebuild 3089 BLAKE2B b53615d06175c988ec87ec65e53e8470e30a1b37b9f996aa4f89a434608fd36ebadc42e1c52df3c37122defc9ff2347aa0cc3831ec11ba3a8db719d79cd592b8 SHA512 6d4654eafd5cc7bcf5ad896197103e4234ebfff54cff427bd2556017650c40addf7bbeb7b45289a637dcaf0b76c432790dc796764b401e1b38ae53c15bca7758
+EBUILD gvm-libs-22.9.1.ebuild 2638 BLAKE2B 38fb3a46c216e4340fd308cec7092846c1557d565df2fd2385037f897e70effdd2602973024ab17c8efd998fc56d8006763eeb2576442620fd81d87985091d4c SHA512 abe39d17d95095e0008cbe6519982a8acf9912996fef85a18b9002ca410fe6744fa72e5cf69a9dfd688b12bc85e6149efed63e8b0ece7c04d03c170cd05771fe
+MISC metadata.xml 754 BLAKE2B 9f902ba7eec9d518751d3011ca10d5d54d0e32aaaa63336eed197b42022703326aa73882b934190cb2961a39adc2abdac31001de1d64aefb06853916854f227d SHA512 28fa6727b0464a3b798ccda307bfe49a7e84cd1dcb256953dc6db46c8d17f119e7082506301ed9a37dfd6cdb9f265537f6801f4df02e70e9b9eb5a46a4bbe49e
diff --git a/net-analyzer/gvm-libs/files/gvm-libs-22.8.0-linking-math-library.patch b/net-analyzer/gvm-libs/files/gvm-libs-22.8.0-linking-math-library.patch
deleted file mode 100644
index 11130f5c209d..000000000000
--- a/net-analyzer/gvm-libs/files/gvm-libs-22.8.0-linking-math-library.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-Fixes underlinking math lib in base/CMakeLists.txt
-Bug: https://bugs.gentoo.org/9889
-Upstream PR: https://github.com/greenbone/gvm-libs/pull/811
-
---- a/base/CMakeLists.txt
-+++ b/base/CMakeLists.txt
-@@ -37,6 +37,7 @@ set (HEADERS array.h credentials.h cvss.h drop_privileges.h hosts.h logging.h
- if (BUILD_STATIC)
- set (LIBGVM_BASE_NAME gvm_base_static)
- add_library (gvm_base_static STATIC ${FILES})
-+ target_link_libraries(gvm_base_static m)
- set_target_properties (gvm_base_static PROPERTIES OUTPUT_NAME "gvm_base")
- set_target_properties (gvm_base_static PROPERTIES CLEAN_DIRECT_OUTPUT 1)
- set_target_properties (gvm_base_static PROPERTIES PUBLIC_HEADER "${HEADERS}")
-@@ -51,7 +52,7 @@ if (BUILD_SHARED)
- set_target_properties (gvm_base_shared PROPERTIES VERSION "${CPACK_PACKAGE_VERSION}")
- set_target_properties (gvm_base_shared PROPERTIES PUBLIC_HEADER "${HEADERS}")
-
-- target_link_libraries (gvm_base_shared LINK_PRIVATE ${GLIB_LDFLAGS} ${LINKER_HARDENING_FLAGS} ${SENTRY_LDFLAGS})
-+ target_link_libraries (gvm_base_shared LINK_PRIVATE ${GLIB_LDFLAGS} ${LINKER_HARDENING_FLAGS} ${SENTRY_LDFLAGS} m)
- endif (BUILD_SHARED)
-
- set (LIBGVM_BASE_NAME
diff --git a/net-analyzer/gvm-libs/gvm-libs-22.8.0-r1.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild
index 337879f76695..475102cd716b 100644
--- a/net-analyzer/gvm-libs/gvm-libs-22.8.0-r1.ebuild
+++ b/net-analyzer/gvm-libs/gvm-libs-22.10.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="doc ldap test radius"
RESTRICT="!test? ( test )"
@@ -50,11 +50,15 @@ BDEPEND="
test? ( dev-libs/cgreen )
"
-PATCHES=(
- # Fix bug 925932
- # See https://github.com/greenbone/gvm-libs/pull/811
- "${FILESDIR}"/gvm-libs-22.8.0-linking-math-library.patch
-)
+pkg_setup() {
+ if tc-is-clang; then
+ local clang_major_version=$(clang-major-version);
+ if ! has_version "sys-libs/compiler-rt-sanitizers:${clang_major_version}[profile]"; then
+ eerror "Compiling this package with clang requires sys-libs/compiler-rt-sanitizers to be built with 'profile' USE flag enabled"
+ die "Clang detected, but sys-libs/compiler-rt-sanitizers not build with 'profile' USE flag enabled"
+ fi
+ fi
+}
src_prepare() {
cmake_src_prepare
diff --git a/net-analyzer/gvm-libs/gvm-libs-22.9.0.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.11.0.ebuild
index 337879f76695..c7a5babad1f9 100644
--- a/net-analyzer/gvm-libs/gvm-libs-22.9.0.ebuild
+++ b/net-analyzer/gvm-libs/gvm-libs-22.11.0.ebuild
@@ -22,6 +22,7 @@ DEPEND="
>=dev-libs/hiredis-0.10.1:=
dev-libs/libgcrypt:=
dev-libs/libgpg-error
+ >=dev-libs/cJSON-1.7.14
>=dev-libs/libxml2-2.0:2
>=net-libs/gnutls-3.2.15:=
net-libs/libnet:1.1
@@ -50,11 +51,15 @@ BDEPEND="
test? ( dev-libs/cgreen )
"
-PATCHES=(
- # Fix bug 925932
- # See https://github.com/greenbone/gvm-libs/pull/811
- "${FILESDIR}"/gvm-libs-22.8.0-linking-math-library.patch
-)
+pkg_setup() {
+ if tc-is-clang; then
+ local clang_major_version=$(clang-major-version);
+ if ! has_version "sys-libs/compiler-rt-sanitizers:${clang_major_version}[profile]"; then
+ eerror "Compiling this package with clang requires sys-libs/compiler-rt-sanitizers to be built with 'profile' USE flag enabled"
+ die "Clang detected, but sys-libs/compiler-rt-sanitizers not build with 'profile' USE flag enabled"
+ fi
+ fi
+}
src_prepare() {
cmake_src_prepare
diff --git a/net-analyzer/gvm-libs/gvm-libs-22.8.0.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild
index 5c0ad0faa80c..5c0ad0faa80c 100644
--- a/net-analyzer/gvm-libs/gvm-libs-22.8.0.ebuild
+++ b/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild
diff --git a/net-analyzer/gvm-libs/metadata.xml b/net-analyzer/gvm-libs/metadata.xml
index df3bcf4ee54f..b7136456d439 100644
--- a/net-analyzer/gvm-libs/metadata.xml
+++ b/net-analyzer/gvm-libs/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm-tools/Manifest b/net-analyzer/gvm-tools/Manifest
index 5a65c000f119..0b9824111bc7 100644
--- a/net-analyzer/gvm-tools/Manifest
+++ b/net-analyzer/gvm-tools/Manifest
@@ -1,5 +1,5 @@
-DIST gvm-tools-24.1.0.tar.gz 218801 BLAKE2B ddc17406e5253696dca652c5e583fd5cc64505202f81496372d8b26ee7d4dafa1457cf4ae3249e7a183c123b3bd51b2de566ccdb2fa5f251d4edac90175e1b95 SHA512 6138c6c85421c7b011b73c2c857e9481cd46622ad3627a8d85c50563ebbd3c6d5cae80f43118ec85ef243fb965dcbe1cd7c1df29326f1d81b21c56ad117bef28
DIST gvm-tools-24.3.0.tar.gz 213334 BLAKE2B 0a09dc1e1c637996de306d5ecebed861f6a92caab16d6fa7d437886bc280ad078d3ef8bef019ba19541d9566a2a77ebf3e498b1bc0a6e956a649777cf78c5b6e SHA512 bf482a9bfdb9a65851ecf0ad2b66d773cb3dd3b5a0bace1b8ac7d52add4042134f83d95f41d275a426016d3bf21d2b64d42fcaa1ac84aa87ab6f73a5b0a1237f
-EBUILD gvm-tools-24.1.0.ebuild 622 BLAKE2B f3e2e0ce520f027ea0aa8e6cdbb8f27c17e4e4dc9566baaad12582c638a02f568fc43b0a2037ca4e24047fc281ac22e504920e3779c45a717708253bbb4a5926 SHA512 349f9fa812abda280cfc4f24d419167145444fe274f773ff17506495c03e96b41f19b94d26c65f093f880175ec845495bf019c32c3b4898a5220a99b035935ea
-EBUILD gvm-tools-24.3.0.ebuild 629 BLAKE2B 28a3733a8adf81f57071c678302b9d17faa6950417c521bccaa6c077ae2b40b46272f614ac611e0f559b13fed821ba1d08f986d86778b64dbcb10271a57eb24c SHA512 6e2cc8b5ff07d829c029254c22e637d19cb374cee7e8f25cc6b6c9b69ce06aa975ba9e7a4e8629f3c5c1be41dd3d53ecdb85ee7b0ba6f9228e48af849ea456ad
-MISC metadata.xml 1029 BLAKE2B 91595f8420740154d2823126b12f7b67740660a08dbf5b78b26fa59523b3a37238e64d0abbbfc4fdb3dc99cc741ea0c21160923ab67030a4a77b04f1b3a11481 SHA512 0b958ded9193e1acde6db72b15cea25bc9837afb82769cf12c5434afd0223874014a05dffee8680d0bbd27f263c2adb9b5b7f25b7dfddd9f79aa54b837482576
+DIST gvm-tools-24.8.0.tar.gz 241845 BLAKE2B 8f8d94c1dfc23d59ad5fc9cc9b165a875acb8503d3a38d0be2938d2cecdf07167ddd49420c29e316db6623ccd877afb5c22fa891fcfed8cc1bfb6aa1eb66fa4a SHA512 4434410424521f80adeb52785ba5c8f9a6548f9bfc9e7798f127c92b238b747485d6b1599f5f944f359cbf2327bf6a564250430aac3ac317f2847b61863fb829
+EBUILD gvm-tools-24.3.0.ebuild 628 BLAKE2B f4ea480fa763b1b1a7eefc8ba673ee794a24fa41d5b30a62d01480d32686f29c369988e063eb9aab843467631fe21b0376331ffacefaf5e3788de3b38fb6c021 SHA512 126c7ba9c97596d8444baedd6c3d26cbbc658fb266e5dd6e144ce3bc590076679d634e25b0171f39dbf5375fe33139395e5fdbc935e3615606e1fa7d3a951bd0
+EBUILD gvm-tools-24.8.0.ebuild 629 BLAKE2B 28a3733a8adf81f57071c678302b9d17faa6950417c521bccaa6c077ae2b40b46272f614ac611e0f559b13fed821ba1d08f986d86778b64dbcb10271a57eb24c SHA512 6e2cc8b5ff07d829c029254c22e637d19cb374cee7e8f25cc6b6c9b69ce06aa975ba9e7a4e8629f3c5c1be41dd3d53ecdb85ee7b0ba6f9228e48af849ea456ad
+MISC metadata.xml 906 BLAKE2B 14ad7500a606fc905fb68739b5b36a69502ea54a56d666eb2a054ee235489c14569262d2b75ec902c777f1e59cfe87b6f323104221839136f870df4e4dfa7586 SHA512 b794f27993b95ce7ec037077430e315a813199e709d233666fe18e1f085f366886344b9c3cd227ce67cdd0be7b8e71e0a2df8ba6e78950be95ab9cc1696725c5
diff --git a/net-analyzer/gvm-tools/gvm-tools-24.3.0.ebuild b/net-analyzer/gvm-tools/gvm-tools-24.3.0.ebuild
index ee65c28046f4..aa9122f4606a 100644
--- a/net-analyzer/gvm-tools/gvm-tools-24.3.0.ebuild
+++ b/net-analyzer/gvm-tools/gvm-tools-24.3.0.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/greenbone/gvm-tools/archive/v${PV}.tar.gz -> ${P}.ta
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
RDEPEND="
>=net-analyzer/python-gvm-23.4.2[${PYTHON_USEDEP}]
diff --git a/net-analyzer/gvm-tools/gvm-tools-24.1.0.ebuild b/net-analyzer/gvm-tools/gvm-tools-24.8.0.ebuild
index 486de1f6273a..ee65c28046f4 100644
--- a/net-analyzer/gvm-tools/gvm-tools-24.1.0.ebuild
+++ b/net-analyzer/gvm-tools/gvm-tools-24.8.0.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
DISTUTILS_USE_PEP517=poetry
inherit distutils-r1
@@ -11,9 +11,9 @@ DESCRIPTION="Remote control for Greenbone Vulnerability Manager, previously name
HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvm-tools/"
SRC_URI="https://github.com/greenbone/gvm-tools/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SLOT="0"
LICENSE="GPL-3"
-KEYWORDS="amd64 ~x86"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
RDEPEND="
>=net-analyzer/python-gvm-23.4.2[${PYTHON_USEDEP}]
diff --git a/net-analyzer/gvm-tools/metadata.xml b/net-analyzer/gvm-tools/metadata.xml
index 49aa4756bce9..9dac8a2bb335 100644
--- a/net-analyzer/gvm-tools/metadata.xml
+++ b/net-analyzer/gvm-tools/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvm/Manifest b/net-analyzer/gvm/Manifest
index 65356ed2f7db..667780ada029 100644
--- a/net-analyzer/gvm/Manifest
+++ b/net-analyzer/gvm/Manifest
@@ -1,4 +1,4 @@
AUX gvm.init 547 BLAKE2B a9dd15fd123dc7a2a37b73651992b9ad56a0c8a1ae048f11d1ca82ecb4c085a9c5f395890bc1dc4883a00b9738647dfcdb996075b062463583c33491d0d7ff94 SHA512 d52f2b47ddafb012b76f0d4b96c73d358faba55259ed6718395328e1abfe391b09f4616053eac65f6de5bcf391e14ff3b5d4a4a5ad0f7ef87bf5fe3bd6b7b606
AUX gvm.target 338 BLAKE2B 215e2bf35ad1be674a77093db9b4a010f6145f295af172959db6b88b6d11616af1fa8b81744a5dcfc54b8a1bdcb9e5bad7c8b7ea969a0ce07cc4881ff98d05f5 SHA512 3999a33fb28bc30619fa8b39290c9f4545568bf5d15b518455d2e896c07d1002cad51ba6391627b26894dd653999ad571a7fb354a87e2ac707bbb1753e35e1a1
-EBUILD gvm-22.4-r1.ebuild 1125 BLAKE2B e544a63281f5b73f4643581282d2936bd05caedef1130b6ed981ce509c093f024b26a132993033ec9961d6d8ef128108c594e4b702f09677987cbeadc960df06 SHA512 49a8c67da414c89ce72a45a04381db956c69def7b5c8f4225dbe982824c5e33c418494b1b9f377fcd2fd62678ba7dbf3bef980e36258274682fadf0e861c5f09
-MISC metadata.xml 1095 BLAKE2B 2c01e221dbde7b0a8d83c0c0b70af67eaebe273199d5411f2c5b3da246193ed26d9c45fa5f901be6f22c557cf866a18238a16ec16b2d9d39971d1f88ad1bdb52 SHA512 521b8ff80e4d0d13cc7c008009ed283a422126c1cd560f10063f09c301b6821d81dd59463cf90cbc3d245260150e12ec9682de513a8dcae238fb3ef5cd094b51
+EBUILD gvm-22.4-r1.ebuild 1201 BLAKE2B 05b45e654ea915cf40eb8cf421140f40de1a46e7284f0cf5e281383a5e05453479e3072dd3022000d5ad5d3e6cab1593c4640ea7207aa664094ebf2c4c37a948 SHA512 c7dfedc8ca4779946646138314143f1d1c0a31bc50d95334825e237144b5d44cd7dd9821feee8aa49487519b3245546817a1680fb14749133a15a0ea054e48d4
+MISC metadata.xml 972 BLAKE2B 1dd1093c68b79551cbcfe87544bf01dbea2edc8c40635c15ed4024b1b18c74b13c20b3d95059c6f73c2dea5ee1ec4bb247e9cf2e9891b083005cbe95b77d7625 SHA512 62aed1e98be249a84e785707e3fb08dcefdcbd75660b196c12d6085e267f4b528b67d23ec0a66b60e1931bff845b6b618ffe5ad210f3cbb84eb7babb02a9f66c
diff --git a/net-analyzer/gvm/gvm-22.4-r1.ebuild b/net-analyzer/gvm/gvm-22.4-r1.ebuild
index 1fce1de5e626..f6cb62c19a7c 100644
--- a/net-analyzer/gvm/gvm-22.4-r1.ebuild
+++ b/net-analyzer/gvm/gvm-22.4-r1.ebuild
@@ -8,8 +8,8 @@ inherit optfeature systemd
DESCRIPTION="Greenbone Vulnerability Management, previously named OpenVAS"
HOMEPAGE="https://www.greenbone.net"
-SLOT="0"
LICENSE="AGPL-3+"
+SLOT="0"
KEYWORDS="amd64 ~x86"
IUSE="cli doc +gsa ldap ospd snmp radius"
@@ -37,4 +37,5 @@ pkg_postinst() {
optfeature "IPsec VPN scanning, fingerprinting and testing tool" net-analyzer/ike-scan
optfeature "port scanner" net-analyzer/nmap
optfeature "create results from local security checks" net-analyzer/notus-scanner
+ optfeature "command line tool to scan for alive hosts" net-analyzer/boreas
}
diff --git a/net-analyzer/gvm/metadata.xml b/net-analyzer/gvm/metadata.xml
index 588dd28fa08c..9a9ba3cac03d 100644
--- a/net-analyzer/gvm/metadata.xml
+++ b/net-analyzer/gvm/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/gvmd/Manifest b/net-analyzer/gvmd/Manifest
index 1ad48d9ef28b..d55131516d80 100644
--- a/net-analyzer/gvmd/Manifest
+++ b/net-analyzer/gvmd/Manifest
@@ -1,10 +1,8 @@
AUX gvmd-22.init 879 BLAKE2B 74c091d08deffb53ff9b94f08acea24ea8ff4ff5c763fcd38dff1d387fc25213531dc594bdf1beccd388f89b5684d7d09b8b75f80734c772018e47e17a8ebe47 SHA512 cdde77c51a8f42a6551356c56010ee8fa5d64e6b73f8040318b5dfcd738ad8e3c442a3c01ff786def9d5dfe6a3f01951143ea60cc4305c0b74d25c086259c447
AUX gvmd-daemon-22.conf 892 BLAKE2B 1b8c15d6c889e471d86d6a12f7795c0d126f905c55e2588937299868154ae402a8aeb4d71f0492920df738076d4dff41c372bef22432de69bf3f499da8f58028 SHA512 dcee0ad72e86b7822ca1dec11a60da9cfcfc7db50d1e179b3f819ed14e93b88e552b4b18a30fdac3423dfb913637e307e55da0aac73903ee6e736c41cde41454
AUX gvmd.service.conf 608 BLAKE2B 95845701a20d93c1e09c960b912f32b063f9bdf90c955bf7483661f2cce7788367458480f3800abc7f4904702a0dfb7124fff0c5f38f7d495e0fa3d89e5ae9d0 SHA512 5c67480ac44f619fc0d88ec2140a1e4c6b7defdba2c18338df05f72db1c8c642d1a91a2ca35fcf3cef8719cd360cdf335a4010f932607cbcc2a4a3ce660ce3a7
-DIST gvmd-23.1.0.tar.gz 1050719 BLAKE2B 9ff3e679ac4c4ff0e4a5eb1ee9ed4c9d243a96b5c4d63934576ec86d70f15f6ff6dee839e29c0de50af3a829e141fa416ac993935f0a683ca135f68f17e1489a SHA512 77d08067a168065bb3b4fd10ba94c48a3207378c9b8c0be42a9570c390c92b985ebf94c53cbbe04f78c2a802de430d599593e1971bc7b93d3f0652bfe59022a4
-DIST gvmd-23.4.0.tar.gz 1064194 BLAKE2B a74ed75c69f3f793058133ec6aca93ddba34efc51267b20333916d7291484f1b1eefa5527f3bb34137584a290e4d7d150d799f9f9b0f1473dfa8c3b4d83f9cfb SHA512 0c5b0d933444d25253e234f387e9063ebbeb379d330cab9ca4eaaddc0effe6fbda312b8de51b5f9784141d149f83b6f0069d7e1f72674857b8d041ab9bff6dfd
-DIST gvmd-23.5.2.tar.gz 1064064 BLAKE2B 84d2861f274a71b8a681cb1bfff01ee06f6bc9ab8ae0cb430e65b3f36e9f75076365efa9d5b5d6a5954d328fbc5e3aa6b942a4e1e875ca640ac814dbcc8d98be SHA512 4708fe0033d5244a988560ca9cbe8b0d5be0006690cc5c943eec3cd534329d776a556766a57257a07d40132fa5239455b9f71b4d0e9a5a4ba66d63436c2bc9f4
-EBUILD gvmd-23.1.0.ebuild 3231 BLAKE2B 85902d68a3c051b9fed5542a1fcd29a7ce00ea9b53959d5a0fad77747beea281c370e5164d44a556fa5de3363b6d6c4574f786df4deaf9ec1a051611d09b0e67 SHA512 05a4863b41b012730830a73a3bae507a2ae11e443f189b3058bd585c635d65d639a9c21671c65139f3c3916909d64e66cce01c34113be2cb261acd6380194d97
-EBUILD gvmd-23.4.0.ebuild 3232 BLAKE2B f1e6d93401d0c1a4232f28216bd1d952e31d06e1d812c4136874d4126e41fa4aa55a8e6a3727ed4c0b493bb9665aaf5fcee397e4182e5c53d83e8d596efaf04a SHA512 f19e2801a61fc620c24e2dcd3799f0bd4d5af2b0375c1ab23586a43dd50213e71851f4c17b35085a293849225ffaecfc66bbedcf0fa8216004817eda28ddb44d
-EBUILD gvmd-23.5.2.ebuild 3232 BLAKE2B d9017f0cb42483e40cad245b756bc3fe0406cd217e2914dedc835970fb0b8f45eb63e3812952a6182b9625cd86fa3dfb2396c440f89d47afdaf45282b218c727 SHA512 ec18968eceffdd1035e1912dca90b608a0c39b1d174cf507c5b74634231de7dee948735d7464f8c11188ed777827a399755c6915e9bad8f5252c3530f93debcb
-MISC metadata.xml 1138 BLAKE2B 5abfda85605cdc2bacbfc1295b9b443ceecda1a3bd51423a1c35c4799d42f8aec6c4d5c8bc29293a800193016bc0065361ff55616859064c061b105b31fb0f18 SHA512 f09448bd5acd5ed22611ac455c94a3ae0a0531a9aeec6bad638c48cfeb627fef5214c0734d04951ef18ee96046b8e89b812c198e6147fb21f8d5dd495ed4bb67
+DIST gvmd-23.6.2.tar.gz 1065818 BLAKE2B 65b999c42628eec4816aea984ba1ab0383a9147ba04f934b21b5763db10dac2679cfab821520e69be42accdaad061fbb0692c9d6cd8f30db592d9466c3cdc351 SHA512 935af9a842d7b82a8467ccbb9edf1c9e8ea05c4f8a4e263c3692a2d8993209312af3d760943e32c77f8c12d2220771b9731b10dba59c89d2570682a3e363767d
+DIST gvmd-23.9.0.tar.gz 1087527 BLAKE2B a65ebf9aec0f5a29ade63b4aadcecdbbe0e342642b30c426257ef4de0f901b40a1ceaf0586a6ced38d94f4e404913da1b8eb53d8704e6c4ffe5c9791c70be011 SHA512 07c72679ed62f05e001c40f20eda8c5eef7512176d4eba1371047c4f1a0371625f1e380e81e306f7f764f918658f8223c8209b19a1a271f129e0677862517971
+EBUILD gvmd-23.6.2.ebuild 3231 BLAKE2B 4534e9760ef70c2e9086c5f5ad42c5e6910b4417486916d00e30c4f28a5d593259461aa189370674296f0de3b3596d13dc3231d245252ba66046a9db5d4c1dd7 SHA512 f2c65e7985c8e0480218e90f4ea300f24e88d96adb9df4f2841ac2413beb79478dafa6c71ddf145752c7140c30a139a0a21a4c159918ebf8c19543c7a5cd1d02
+EBUILD gvmd-23.9.0.ebuild 3258 BLAKE2B 40c580403f6c79fafbca386ff0520a51392f121507f4639ebd8588dca8b38ce6b11629da232018866d2ddd3bf40f75b58ae18eba6146ed8e069f5666aff96769 SHA512 0e27a0c55cbc0479817b95ddb8afddb2841dd6ab51a71dab923dd41dbf41cdc08787361cd5d678c6adfaaad2158624365feadfbcc3d8327096923f9c8a79ffb4
+MISC metadata.xml 1015 BLAKE2B 02f3f87588b78a5ec9114298b527d3a0731d993583c20e4988e4ce97fd95a00324c3692000b5572494fc4f6dc33aeb603f25c146c98cfdffa3cefd1ae77ac7ee SHA512 f99e5727c4b40ae8184f471045059a95df54deea829ba01d3d948ca90586ab9745dbeca90d826f088963a15396099a5fdb9583c3aecf47fd72f1e8760eda1aac
diff --git a/net-analyzer/gvmd/gvmd-23.1.0.ebuild b/net-analyzer/gvmd/gvmd-23.1.0.ebuild
deleted file mode 100644
index 0730bd7ff8ed..000000000000
--- a/net-analyzer/gvmd/gvmd-23.1.0.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake systemd toolchain-funcs
-
-DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager"
-HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/"
-SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-SLOT="0"
-LICENSE="AGPL-3+"
-KEYWORDS="amd64 ~x86"
-IUSE="doc test"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- acct-user/gvm
- app-crypt/gpgme:1=
- dev-libs/libbsd
- >=dev-db/postgresql-9.6:=[uuid]
- >=dev-libs/glib-2.42:2
- >=dev-libs/libical-1.0.0:=
- >=net-analyzer/gvm-libs-22.7
- >=net-libs/gnutls-3.2.15:=[tools]
-"
-
-# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive
-# and xmlstartlet are used for (PDF) report generator at runtime.
-RDEPEND="
- ${DEPEND}
- app-text/xmlstarlet
- dev-perl/XML-Twig
- dev-texlive/texlive-latexextra
- >=net-analyzer/ospd-openvas-22.4
- >=dev-db/pg-gvm-22.4
-"
-BDEPEND="
- app-alternatives/yacc
- app-alternatives/lex
- virtual/pkgconfig
- doc? (
- app-text/doxygen[dot]
- app-text/xmltoman
- app-text/htmldoc
- dev-libs/libxslt
- )
- test? ( dev-libs/cgreen )
-"
-
-src_prepare() {
- cmake_src_prepare
- # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0
- sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die
- sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die
- # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0
- if use doc; then
- if ! tc-is-clang; then
- local f
- for f in doc/*.in
- do
- sed -i \
- -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
- -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
- "${f}" || die "couldn't disable CLANG parsing"
- done
- fi
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- "-DLOCALSTATEDIR=${EPREFIX}/var"
- "-DSYSCONFDIR=${EPREFIX}/etc"
- "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)"
- "-DSBINDIR=${EPREFIX}/usr/bin"
- "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)"
- "-DGVM_DEFAULT_DROP_USER=gvm"
- )
- cmake_src_configure
-}
-
-src_compile() {
- cmake_src_compile
- if use doc; then
- cmake_build -C "${BUILD_DIR}" doc
- cmake_build doc-full -C "${BUILD_DIR}" doc
- fi
- if use test; then
- cmake_build tests
- fi
- cmake_build rebuild_cache
-}
-
-src_install() {
- if use doc; then
- local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
- fi
- cmake_src_install
-
- insinto /etc/gvm/sysconfig
- newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf"
- if ! use prefix; then
- fowners -R gvm:gvm /etc/gvm
- fi
-
- newinitd "${FILESDIR}/${PN}-22.init" "${PN}"
- newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}"
-
- # Set proper permissions on required files/directories
- keepdir /var/lib/gvm/gvmd
- if ! use prefix; then
- fowners -R gvm:gvm /var/lib/gvm
- fi
-
- systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \
- ${PN}.service
-}
-
-pkg_postinst() {
- elog "If you are upgrading from a previous version, you need to update the database version."
- elog "Please, create the running directory and give write permission to the database user"
- elog "then run gvmd as the gvm user with --migrate option:"
- elog "~# mkdir /run/gvmd"
- elog "~# setfacl -m u:gvm:rwx /run/gvmd/"
- elog "~# sudo -u gvm gvmd --migrate"
-}
diff --git a/net-analyzer/gvmd/gvmd-23.5.2.ebuild b/net-analyzer/gvmd/gvmd-23.6.2.ebuild
index 963a13a3b4ad..85facb7d6bcb 100644
--- a/net-analyzer/gvmd/gvmd-23.5.2.ebuild
+++ b/net-analyzer/gvmd/gvmd-23.6.2.ebuild
@@ -9,9 +9,9 @@ DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager"
HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/"
SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SLOT="0"
LICENSE="AGPL-3+"
-KEYWORDS="~amd64 ~x86"
+SLOT="0"
+KEYWORDS="amd64 ~x86"
IUSE="doc test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/gvmd/gvmd-23.4.0.ebuild b/net-analyzer/gvmd/gvmd-23.9.0.ebuild
index f9f321120a6e..f76b9fa25c3d 100644
--- a/net-analyzer/gvmd/gvmd-23.4.0.ebuild
+++ b/net-analyzer/gvmd/gvmd-23.9.0.ebuild
@@ -9,8 +9,8 @@ DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager"
HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/"
SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-SLOT="0"
LICENSE="AGPL-3+"
+SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="doc test"
RESTRICT="!test? ( test )"
@@ -20,9 +20,10 @@ DEPEND="
app-crypt/gpgme:1=
dev-libs/libbsd
>=dev-db/postgresql-9.6:=[uuid]
+ >=dev-libs/cJSON-1.7.14
>=dev-libs/glib-2.42:2
>=dev-libs/libical-1.0.0:=
- >=net-analyzer/gvm-libs-22.8
+ >=net-analyzer/gvm-libs-22.10
>=net-libs/gnutls-3.2.15:=[tools]
"
diff --git a/net-analyzer/gvmd/metadata.xml b/net-analyzer/gvmd/metadata.xml
index 362c0017dc23..c20efeb6e575 100644
--- a/net-analyzer/gvmd/metadata.xml
+++ b/net-analyzer/gvmd/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/hping/Manifest b/net-analyzer/hping/Manifest
index dc508dd758af..a91f2f1f4cd6 100644
--- a/net-analyzer/hping/Manifest
+++ b/net-analyzer/hping/Manifest
@@ -9,5 +9,5 @@ AUX hping-3_pre20141226-pcap-bpf.patch 421 BLAKE2B ff0b48788abe2151c60ab3a99c880
AUX hping-3_pre20141226-scan-overflow.patch 316 BLAKE2B 7d43d98fe736dc78a2e104c0daa0d206dd30175c8133168fc390b308c3889cf306bcbc1c10265474bbd9397694585b9b16667ca80d91d1175b2daa41aa9ba501 SHA512 ddef839e98f48de04aac8015468808d1e3201f0752cb82a4650e35c27a903d2ceca0603415d8a19f39dd827a8ca249d778312a0f272a4605b3ea67af4a18846b
AUX hping-3_pre20141226-unused-but-set.patch 1272 BLAKE2B 8ae0bfad0bab0c8f0f7592b5ec370ebe146bb31c2dd5a53651d2bd27441c605114f46ab98ec9a97e9f5d386cae5a561c80c420c4c15d6d9424440ac4a53736ef SHA512 a9f031c39a448b0d1f6b076193a07c7a9628756af46a06c2f0d8a2859a02e55bbff5ae55ee4341297b19c4e1ba041b5dd2cdee9b64bdf35e6aff5dc4b8faf6db
DIST hping-3_pre20141226.tar.gz 572322 BLAKE2B d7bacdd6ae7ba7589825bb9157fc6501740f2a684bc9045483a57c40af3ccf89a09f2f7ddc31c939886e5173b7c4d29233d87e044df14b86e6fcba7bda4f8abc SHA512 d03c27ec25b813c74d57b4e26acf1a5b1ade15abd93c5f8cbf29a5464c6dc3a8679e1d255d99ad232462d6cda70dcd3b68df13e70e950cac0943cb69bdb14b4c
-EBUILD hping-3_pre20141226.ebuild 1598 BLAKE2B 3cb4b72c21bbf41e3008a49d90ba1f1ed699358a3137ace5aaac27ddec3ed89f540e9fc7c3769197a3fbf50c0261924ac6eb9882d0dafddcb149eea8a4120778 SHA512 f403bcd1740f59fb9db09b42585a0259b87d5285beb22fae5f09f7ab665b342071af82cdfd610c0d1df34f6b61c812cd80826ab4673570e8dd9a47732e28e423
+EBUILD hping-3_pre20141226.ebuild 1592 BLAKE2B bf09ff05b82428eeed98ab18e6b03e68be7443102ceac8776e405ad6e045fa6eed3d4fb6b7bb6771e63f99a17d8029b05465ceba33031451f98acb2281e391c7 SHA512 6d9c1cb3d4cb4ac011c224806071a7b14abae5271948503eddf605b15f970beb923db88ae8f04b27e86df46a8d8e7c511eecd07b98cfeaf0b4abec43a585b1b8
MISC metadata.xml 359 BLAKE2B e643654c1c57fc317fffb986113fbecd6d7f86649ebd17e541c84ef4cd3ee76f63b8ffb64d3db4fb850c16462aa4aed92bcbafc3c09d3ebf7ab87645620ee793 SHA512 257a02be63583a9645b90ee020d3caa8ae894e6c45cb5da6a8fbb2ae300114ebedd43b36e2f551880426032b9812b5bdd272e9c871d73ab6b63c54cc1cb3d863
diff --git a/net-analyzer/hping/hping-3_pre20141226.ebuild b/net-analyzer/hping/hping-3_pre20141226.ebuild
index ea7237270ec2..37a6553b3be0 100644
--- a/net-analyzer/hping/hping-3_pre20141226.ebuild
+++ b/net-analyzer/hping/hping-3_pre20141226.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${PN}-${HPING_COMMIT}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ppc sparc x86"
IUSE="tcl"
DEPEND="
diff --git a/net-analyzer/iftop/Manifest b/net-analyzer/iftop/Manifest
index cdfc0fbbb8dd..2a73992e263f 100644
--- a/net-analyzer/iftop/Manifest
+++ b/net-analyzer/iftop/Manifest
@@ -7,5 +7,5 @@ AUX iftop-1.0_pre4-ip6.arpa.patch 1857 BLAKE2B 920b5393366d0fe1ccf7619a862fb6a91
AUX iftop-1.0_pre4-tsent-set-but-not-used.patch 229 BLAKE2B 42318fa63e40a2a0b3f50d33c6ca3fef69c837290272f132d63dde276a4302254378f8ab31ab49dbb0b50e821594a2979c713f9119eb4ec852971b585648b344 SHA512 06d26d9497c6afc6b7eb5db508def08c8945408e89127f3938667973f8a8b7884dc0e7b005c115a7acd66d62107de5d47d49a869b89f25f24dd999161b0fb0bf
AUX iftoprc 1391 BLAKE2B b2558509d0f8e9dfade1bcb1a1b50569510cada2629fb3b0cb772d2fa0642455ed6e4c18024a19b656bb9d42eefd4e2db2ea066dae28528ad51f12b439307f0a SHA512 01373add0177399e7cf4ae0ecba893fdd9c73bad5243478b4ac9ac5e936647738a22906ee1e8b22b51d541cc4150d0e0619f134666a1e3d0cb78a59a5c04b95b
DIST iftop-1.0pre4.tar.gz 204665 BLAKE2B 181385c3fbf43abd4ead975aac11b5ff196de94d9a8d6f195b3f0068aba6ae953067995d19f0175b49ab15c447c99d531542ae786603ee390e080e79bdcd7ae3 SHA512 abd74e8025bb82fef9ebab4997b1d018201a523d47c0128128ca37797490046538d74758dc4471735c22b890e5bd238ad6b2a30776d465138ede367cdd263d22
-EBUILD iftop-1.0_pre4-r5.ebuild 1205 BLAKE2B 5d564c544f604ff8030c0214735c7f1e70a7aa0dd5834c837203a9ee5cf6e1fb80b346e055b29a24976e6eefa5dbfe68743599d89d25ccbd91c23028182e9d70 SHA512 aa7225dd4f13adee4db3c2374acaf9ca628d7c77bb5db9d6d48c6fbfd1b905af4be4b314bebc65f133a230f373581bf15b4d2ee92d32e86a903b7d7eb62d6021
+EBUILD iftop-1.0_pre4-r5.ebuild 1201 BLAKE2B 3c6b1a9cf76a6699f57505e966422d8b8864b5e68a0dae8e894ebee9fbb8bbc2b6df5417d2acbd8ddf976a2eadfd483765bd3682b8035806cfe8a2bb153ab24b SHA512 b1916ca5a11f5e36e0c7cac2264d2f491bb53b98d35adf89da5534855bc1d2b243847a19b1c32d0053332014949052192dc54bfdadf9bec82b1280f0c278aa2c
MISC metadata.xml 287 BLAKE2B f19164a15f9d23702c60e146fcf4397bdceb885848c02ca219c14841ecf18066f94c8fff216a6d84e5480545161ead3535bf56e949b037fe61e2dbfd0ab33c48 SHA512 ec0634c44ec4f2564927d307807236bf9e623c63ebb6a5a2c8fcf9dc68f0f871eeee52e04675aa30a3aef2d73cbef0446d0ca7675da82e62cc57a1fd593855f0
diff --git a/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild b/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
index 23bb00c63b89..7a8c6b86167f 100644
--- a/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
+++ b/net-analyzer/iftop/iftop-1.0_pre4-r5.ebuild
@@ -6,13 +6,13 @@ EAPI=8
inherit autotools
DESCRIPTION="Display bandwidth usage on an interface"
-HOMEPAGE="http://www.ex-parrot.com/pdw/iftop/ https://code.blinkace.com/pdw/iftop"
-SRC_URI="http://www.ex-parrot.com/pdw/iftop/download/${P/_/}.tar.gz"
+HOMEPAGE="https://www.ex-parrot.com/pdw/iftop/ https://code.blinkace.com/pdw/iftop"
+SRC_URI="https://www.ex-parrot.com/pdw/iftop/download/${P/_/}.tar.gz"
S="${WORKDIR}"/${P/_/}
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ppc ~ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~loong ppc ~ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
RDEPEND="
net-libs/libpcap
diff --git a/net-analyzer/iptraf-ng/Manifest b/net-analyzer/iptraf-ng/Manifest
index 145493adec5a..7d52573502cf 100644
--- a/net-analyzer/iptraf-ng/Manifest
+++ b/net-analyzer/iptraf-ng/Manifest
@@ -1,4 +1,4 @@
DIST iptraf-ng-1.2.1.tar.gz 325177 BLAKE2B 9b8df7fa24711b401464d492993b9c27424ec7ab6230218d1b792a66e5fb60c99b5cdb92ac1b5a6da578c4b10da79333f248f14d10e74057118aadf50263a4ed SHA512 44d36fc92cdbf379f62cb63638663c3ee610225b9c28d60ee55e62e358f398a6b0db281129327b3472e45fb553ee3dd605af09c129f2233f8839ae3dbd799384
-EBUILD iptraf-ng-1.2.1.ebuild 1230 BLAKE2B b9e32d557b5b1f7acb18ad3dc530b3ee23360b73748fa2137b7c61b1c8b20c86065f7fcbbba2228ffb6809b0a6898d1d53ff28aa8e166790b7334cbbc9a64baf SHA512 5695f1296c2470b050710af2019ba4e7541d1fdcf61c90704fd8c7cc6b6929b7489c93284ea3b9ba978fbf6bd22b9b64c308496590dd325c211322a205af9f5f
+EBUILD iptraf-ng-1.2.1.ebuild 1224 BLAKE2B 97060ee9636c0bade30a723cfb3d11d213c1e78a7d6330cac0110d655ebb003f31735ad45125ca9d612787c16e136bf37c9df71189914bba8cda97844e715c2c SHA512 7c9d4abe4d27027f080f23fee53fc78dcd9cd5cc9671384545aa573719380b544469b5c6f905ac2554e172d6881573c3a72aa50b0693cb3a9b19a3b45166beb4
EBUILD iptraf-ng-9999.ebuild 1150 BLAKE2B 5b02da16a8fbff3bb5ef09536a69094088a7e4a1793f83272169cd9c91d8884647d643154cad17b267c1433a7e98735d7267e76e703a2bad0f49e2bba8c6bb24 SHA512 a8b3ff516d68e0dfa95c763f478dfcc66f556d93a814ee97362e54cafbb0465600459939a8d8cba58b7ffe35fd6de65b4455521867c7219ff8d0618bc9bbaf51
MISC metadata.xml 358 BLAKE2B c378209749fb984b8d6cd7cb9f94edeeb807c70b6420b3666dc05eb5b41b29e1c8e639e19bcc8276faab85096308cbdec2edb0368032a40ad5fd1d67f422d986 SHA512 919953be3d422fd600e803037a0d2b091d97f488397021c1c2d840dc48c052c0a15ab56e577309d1767a0953316a3e932db60b719d677f24fa849985012472b6
diff --git a/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild b/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
index bb3fab832e02..c50aef3a5432 100644
--- a/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
+++ b/net-analyzer/iptraf-ng/iptraf-ng-1.2.1.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://github.com/iptraf-ng/iptraf-ng/archive/v${PV}.tar.gz -> ${P}.ta
LICENSE="GPL-2 doc? ( FDL-1.1 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="doc"
RDEPEND="
diff --git a/net-analyzer/macchanger/Manifest b/net-analyzer/macchanger/Manifest
index 3a372f9ce330..6f5ae551348d 100644
--- a/net-analyzer/macchanger/Manifest
+++ b/net-analyzer/macchanger/Manifest
@@ -2,5 +2,5 @@ AUX macchanger-1.7.0-fix-caddr_t.patch 352 BLAKE2B 915bfe65108678b61c75fcf46338b
DIST macchanger-1.7.0.tar.gz 396848 BLAKE2B 7a6e5cbf302568884363ab4023033b53b1adc16896d7f88b1717f72b1b2a4d6d2dbfa2259a5c4aaa38d72201c5624a648077730cbc25f869f5f50a343bb93d0c SHA512 69f2008ace6ff8223ecf25805c08ddf42add9ed16c65f3bb57f74b8b0d080d584381ce79592d2ef581a9ba73f12624dae8db63dbb12e4875dfd29d828a4a5da3
DIST macchanger_1.7.0-5.4.debian.tar.xz 25084 BLAKE2B 65d39333e07a4c89da7e622aaccc0f2cab45af8d84721c3d39c457dfaf3063df872812d07860cbe78634159b0a2944e75aa54c11f46eadc37b9d4a23fc81b629 SHA512 b50b52532fc987f443088f2a4d0f2327dac972e69bc4c0bc0a94de4583df76c7d32c40a143d24b7fa6e066fc36b89c4b160c02b26860c484aab5054a4032f0cc
EBUILD macchanger-1.7.0_p5_p4-r2.ebuild 1425 BLAKE2B ff346fe9e2e49c620d5b8fdce39c48b8fb74d430da7d696689ff6fcd449cc1425fd3a5e3459658fbc5889ec8a97ef2fd4a619dd5906e7f8757a5b48c2adac80a SHA512 339ba73d59b98cd45c17e6f57f65d0373e37307e045aa2944915c9868165db97b96c1839a23e94e0efe91aaf42192ed8bc8eb1f23d418443380d99a4b8ba93b0
-EBUILD macchanger-1.7.0_p5_p4-r3.ebuild 1263 BLAKE2B 2a6402ea77688f15f8c1f2113241ecb6649f6a9eafe0b8bb92d2690633f19c2fde84dbed818cb273909aac66f17fd3b0ed12aac72883cd0361de073d7132671a SHA512 40c3ff1b55d9599952472d4d073dcc5e117c40ab2d173fa5cc4516dc169babc82753f3dabced4755dad4f06cbe5de4488dde4a64d58d96842f4a411aa0e6cdf2
+EBUILD macchanger-1.7.0_p5_p4-r3.ebuild 1270 BLAKE2B 8801703b7461542bf1b6f9cb29d9e5cf7033e2a5546c02967486e29bc78f07c64f9ce73a56d92af5977c995b7ff21aaff62fe13343c3384e9bc34c4e9013ba79 SHA512 1fe587319c526a8452109c59a500d92579ea197574cf59b178728e42af34615d6a6ca112e8c7c8b6a307b1c9c94168d224748aed3425d0fdc106b26c26349e3d
MISC metadata.xml 474 BLAKE2B bf5ebf9af4669a711eab0193a1cbe1b337fd741d4390e150ee2e2755fb668c12d867e5912b357deef123f86a7602ce19380c0247e9fe60d0a55fc4443a466714 SHA512 9f13d45129605873c87b98c577a2afe9d172d7fd2c808b6363702e05ddb3bc1f5ef488a2d8adf1da00c913e07c6e25a1e1315e458b96d4f760658c585c3cedcc
diff --git a/net-analyzer/macchanger/macchanger-1.7.0_p5_p4-r3.ebuild b/net-analyzer/macchanger/macchanger-1.7.0_p5_p4-r3.ebuild
index bfb18bf3ace8..58e9a88b3272 100644
--- a/net-analyzer/macchanger/macchanger-1.7.0_p5_p4-r3.ebuild
+++ b/net-analyzer/macchanger/macchanger-1.7.0_p5_p4-r3.ebuild
@@ -12,7 +12,7 @@ SRC_URI="
mirror://debian/pool/main/m/${PN}/${PN}_${PV/_p*}-$(ver_cut 5).$(ver_cut 7).debian.tar.xz
"
LICENSE="GPL-2"
-KEYWORDS="amd64 arm arm64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
SLOT="0"
PATCHES=(
diff --git a/net-analyzer/monitoring-plugins/Manifest b/net-analyzer/monitoring-plugins/Manifest
index c8680e47d39a..cbf35c84bc6b 100644
--- a/net-analyzer/monitoring-plugins/Manifest
+++ b/net-analyzer/monitoring-plugins/Manifest
@@ -1,7 +1,5 @@
-AUX monitoring-plugins-fix-check-http-segfault.patch 870 BLAKE2B 23e0d356fbb2ac071b488c49d846827292ad9fc6a2f7d5b1c1390d84db777e787d2f4d09f40ff297bab7da72c6b6b287ebfb01ca313923cca6d2bd44cad77f50 SHA512 c13325116a125f0af6299ec2d8f2ba109cc14fe5d315d944b3a3a7e8a5af731d40d84d57c9e1e29c9c9bb07212e67e943bcefb4706cd0b9c6bc0e9ec6760c2d2
-AUX monitoring-plugins-gnutls.patch 782 BLAKE2B 52f3ad417fbbf9b6fd021a42dfa2b547fcdf5f6709701732029c4bcca00793d83be9bc56f95100ded0cfe6ddaa026972b7ebd1451a7ce9a756d1cf27f595a1a7 SHA512 bc52716ad032215ce8dcd2b59b18b84eddede536280fdfd263ea7c0bb7be93f57a8efd5fcaedf6b803b435325fba8f3197ba2b17f0dd037c3beecbcaeb5cce75
-DIST monitoring-plugins-2.3.3.tar.gz 2620192 BLAKE2B 47bd7e71cf470781bb3bd8c8437ebfccdc977e48a3eba1d83ba85c2c1a8c154c7db832e3bb7189bf669083a10069c7fe09c7235a00b35fd9a6d80afcdbb44246 SHA512 502274b47da2ad04d0e2e4e29baa7e5ad8b9a9ece36794dcdf7dfcc087de30e514ff6937eaaa26b93daad329fcd11b72c3c87cad826e6bf6bafffa450077706f
DIST monitoring-plugins-2.3.5.tar.gz 2876130 BLAKE2B 7029f6485ef73d29329bcb36e16cbbaa99c57ae20505f554af154b45cc1af6f623dabb35ee5b7f777d728bcae8eafd795f12aabc199cf1f45c9f2335f74b6d41 SHA512 bb04d547584a4aed82bfd605d129b652b45c7356c0610fb1da53a57b2ab889b67afccdd53998e2612ec06571bdc5fc238ef0d378b96e29ec072f657e74eabd55
-EBUILD monitoring-plugins-2.3.3-r2.ebuild 3169 BLAKE2B 7e6ddc621b94b560b18cdd33c4acabf234b534aa07ad6d239f38b95daa4c4f0f3582630cbda51fd2887492357eb8233dbcc34136e7b9a8fd1640f894c99876c8 SHA512 e17f1cf4619cc3cda54d7024dabc6cd6cb01028504489908110806fc449548297846441a0444b74d12693db182d125dd4e6016522ec9d858a005d0e194623373
-EBUILD monitoring-plugins-2.3.5.ebuild 3053 BLAKE2B fb5abb2f871578946e90eda375c9821c6dab7f87f650bfe8ee11f104c8715babe3ab04520feaa23819598fc227cb68497d027fdca12dbce333db32d87b3ffd65 SHA512 8626668a6504427a7958f3c3775660e1a5f4d7cb0ee7102a3287211ecf9c40132c999682c2b106fb192133a6fead16af19722857b703eda4cec71f1140541084
-MISC metadata.xml 1541 BLAKE2B 979f2ab54aa6fd684023c25a2725f45ce1c3edfcc98f7b79e0bee72937f0c385c71c8f8a2caaa60231bdf26c4649ded397eeafb046a46fdcda5247ca030724be SHA512 a8d68c666fa3e9e181ab3d7f469395b19e26b47145fdf96f1135c3eb5001404f66a8c046a236d25238e4e31adb6269c1da7020b5b92262d3a7cb4f6f8a0f49d9
+DIST monitoring-plugins-2.4.0.tar.gz 2746382 BLAKE2B 3e062b9392b4e5885a549ca619eee25f29517e83682e0eb76c8780235b48ab26d79994827c1167e981a993ece3f3f339de61874c912e6fcb17b4cb1af22e97d9 SHA512 7e9aae7768ed9fccbaf377fc54a70374f6a41e8e8ef95cf7440e44fca1080eb23e6b3d737214c96d772eb9a32cdfdbf1b88e0eb35eda0690047d5fe1b485a6b2
+EBUILD monitoring-plugins-2.3.5.ebuild 3272 BLAKE2B c6d3c789dc96d478d044419f121bcac9dd09f0d697858509f3a2458d74f350be1567a6e118756bc590e9b77adf8dccb69df1daecc3e30233c627674278ddd922 SHA512 49073b7023da748a183a9cb3bad45f84c0840e361595619d8fd8517092478336446725d20756a604f9103f77f67808c1b7e99da5be2b65772d833f2ce299d4e8
+EBUILD monitoring-plugins-2.4.0.ebuild 3275 BLAKE2B bdc3d36692727e58cb6c600c0ac57f8553423812ede2bb6e322f022795f48c90464015d2a46dfeadfd51d5a619470d7e313a9f6be107a735e8a977f5f4cf90a5 SHA512 ba192af72c55ef9a5168e712387cc6ea80b825ea6ee4c7d2407a3ebb7e964b6ba23b977e4cd70c401278ad317e033bde828bd1e4d517a0dee4ae90601df88dd6
+MISC metadata.xml 1679 BLAKE2B e99ba6614df951268458260a1b8f02f40408dd2e41b65e77555fe1d1698bf4d5fbb8a35b5d640198c1feb74bdeb78c3efb9c2670c3d87bbadef16be66602d172 SHA512 1b24d36802f5efa30d4c289bbc231761d9a3a1149831ae913eea998d49782c9424e37d270ff2853a91a9d75d65e2991910aab986f7dc78e3a8132ca17be56d8a
diff --git a/net-analyzer/monitoring-plugins/files/monitoring-plugins-fix-check-http-segfault.patch b/net-analyzer/monitoring-plugins/files/monitoring-plugins-fix-check-http-segfault.patch
deleted file mode 100644
index 34e539f51e2d..000000000000
--- a/net-analyzer/monitoring-plugins/files/monitoring-plugins-fix-check-http-segfault.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-https://bugs.gentoo.org/893252
-https://github.com/monitoring-plugins/monitoring-plugins/issues/1836
-https://github.com/monitoring-plugins/monitoring-plugins/commit/6d3e44d2d8395076060e9c741e9b173dc5d57b76
-
-diff --git a/plugins/check_http.c b/plugins/check_http.c
-index 5fa310f5d..8dda046ff 100644
---- a/plugins/check_http.c
-+++ b/plugins/check_http.c
-@@ -1462,7 +1462,13 @@ char *unchunk_content(const char *content) {
- memcpy(result + (overall_size - size_of_chunk), start_of_chunk, size_of_chunk);
- }
-
-- result[overall_size] = '\0';
-+ if (overall_size == 0 && result == NULL) {
-+ // We might just have received the end chunk without previous content, so result is never allocated
-+ result = calloc(1, sizeof(char));
-+ // No error handling here, we can only return NULL anyway
-+ } else {
-+ result[overall_size] = '\0';
-+ }
- return result;
- }
-
diff --git a/net-analyzer/monitoring-plugins/files/monitoring-plugins-gnutls.patch b/net-analyzer/monitoring-plugins/files/monitoring-plugins-gnutls.patch
deleted file mode 100644
index 00415f0b7111..000000000000
--- a/net-analyzer/monitoring-plugins/files/monitoring-plugins-gnutls.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-https://bugs.gentoo.org/880211
-https://github.com/monitoring-plugins/monitoring-plugins/issues/1834
-https://github.com/monitoring-plugins/monitoring-plugins/commit/31bdbfce92de2dc7717fe13a8d1ca8e7dbf850d4
-
-diff --git a/plugins/sslutils.c b/plugins/sslutils.c
-index 286273f6..c26c4fb3 100644
---- a/plugins/sslutils.c
-+++ b/plugins/sslutils.c
-@@ -134,7 +134,12 @@ int np_net_ssl_init_with_hostname_version_and_cert(int sd, char *host_name, int
- return STATE_CRITICAL;
- }
- if (cert && privkey) {
-+#ifdef USE_GNUTLS
-+ SSL_CTX_use_certificate_file(c, cert, SSL_FILETYPE_PEM);
-+#endif
-+#ifdef USE_OPENSSL
- SSL_CTX_use_certificate_chain_file(c, cert);
-+#endif
- SSL_CTX_use_PrivateKey_file(c, privkey, SSL_FILETYPE_PEM);
- #ifdef USE_OPENSSL
- if (!SSL_CTX_check_private_key(c)) {
diff --git a/net-analyzer/monitoring-plugins/metadata.xml b/net-analyzer/monitoring-plugins/metadata.xml
index 37237fb7544c..b8ca2be8aea7 100644
--- a/net-analyzer/monitoring-plugins/metadata.xml
+++ b/net-analyzer/monitoring-plugins/metadata.xml
@@ -26,6 +26,10 @@
Install <pkg>net-analyzer/fping</pkg> required for fancy ping
monitoring. Disabling the flag does not remove any plugins.
</flag>
+ <!-- leave this global flag defined here to avoid a pkgcheck warning -->
+ <flag name="ipv6">
+ Enable ipv6 checks.
+ </flag>
<flag name="ssh">
Install <pkg>net-misc/openssh</pkg> required for monitoring SSH
servers. Disabling the flag does not remove any plugins.
diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.5.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.5.ebuild
index c09500eb8d38..b7666ec27696 100644
--- a/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.5.ebuild
+++ b/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -57,6 +57,16 @@ RDEPEND="${DEPEND}
# At least one test is interactive.
RESTRICT="test"
+# These all come from gnulib and the ./configure checks are working as
+# intended when the functions aren't present. Bugs 921190 and 936891.
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN
+ fpurge
+ static_assert
+ statvfs64
+ alignof
+)
+
src_configure() {
append-flags -fno-strict-aliasing
diff --git a/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.3-r2.ebuild b/net-analyzer/monitoring-plugins/monitoring-plugins-2.4.0.ebuild
index e364f28aa4cc..254d7d52757a 100644
--- a/net-analyzer/monitoring-plugins/monitoring-plugins-2.3.3-r2.ebuild
+++ b/net-analyzer/monitoring-plugins/monitoring-plugins-2.4.0.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="8"
+EAPI=8
inherit flag-o-matic
@@ -11,7 +11,7 @@ SRC_URI="https://www.monitoring-plugins.org/download/${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 sparc x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~sparc ~x86"
IUSE="curl gnutls ipv6 ldap mysql dns fping game postgres radius samba snmp ssh +ssl"
# Most of the plugins use automagic dependencies, i.e. the plugin will
@@ -57,9 +57,14 @@ RDEPEND="${DEPEND}
# At least one test is interactive.
RESTRICT="test"
-PATCHES=(
- "${FILESDIR}/${PN}-gnutls.patch" #880211
- "${FILESDIR}/${PN}-fix-check-http-segfault.patch" #893252
+# These all come from gnulib and the ./configure checks are working as
+# intended when the functions aren't present. Bugs 921190 and 936891.
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN
+ fpurge
+ static_assert
+ statvfs64
+ alignof
)
src_configure() {
diff --git a/net-analyzer/mping/Manifest b/net-analyzer/mping/Manifest
index bf9bbb6afe74..836e0fc80a80 100644
--- a/net-analyzer/mping/Manifest
+++ b/net-analyzer/mping/Manifest
@@ -1,4 +1,4 @@
AUX mping-2.01-RFC3542.patch 1893 BLAKE2B a4645c29505129dbf29ce008ab66d6d53a4f6b3855f173facf5720b78d60e8a2e1c3d4922d994cd8bf753481beaa4d1bedee43a7f73458b5040ff758937ad58f SHA512 286126b7abf147a7dd216082a967349e5850c23995a9e0481b31ff29c1c27f6be5da7b61dbc50593a437d460e9a2d48852c3003091876757f4478c4ed1f2b8c9
DIST mping-2.01.tar.gz 159203 BLAKE2B 5bf284ccc098d9555ae2e5e2ec406031dfa193ae4d8724a9fff84a7d1e19609e744b18d9a4a5fcfb4b8a8a73e77c58df8cc363f117914a4c1ec28c8da3901034 SHA512 9e1c243013f74a69d3014c11503ad9ff9b8992dcb3eb252a85a1958e8d63dadeab79b6937b76ddce9cc0d22c50a19ec90d40a68d3efc303c48a631f316f5b167
-EBUILD mping-2.01.ebuild 354 BLAKE2B 71b134d172145a46d44689a9b2d806199f043bf418f25fb5620870a635efea578224e7c910f924109d56b799e34ac740953017d289b67c83bc1735f9274168b8 SHA512 e18c985489d5a151fde1944e0143825431d87e70da74f109bdd8e0f14826ce1d9c142b8d77569d87bbdad7af86d68012ff7b7e8cbcc00ebfdb4ed7dd3f26c448
+EBUILD mping-2.01.ebuild 356 BLAKE2B 5f402181aaf15fe26f1ccb2b1c093e0bc59b1b88fd3349f80158a44e2147d62c6aa59ba927550c57b7f706cf5a613f53adb61170d1c9210fdd48eeb87adc53ab SHA512 60ec67603a62d2e40dc298036ae51380310ba7c63cc7f46455d1ab64a2a069991aa94a5eb66be234b1ba5bb28085a4712c4bfc38eb8ab53235825a3348c76a71
MISC metadata.xml 652 BLAKE2B cb5824856c74c69dcd0334e47ec098ca43a8c0ab51071d7bb32769180c1acc03996ec1c136916361c25a982a55a2c6e9dac3aecb123dd20755cab4ab5e56b78f SHA512 7846e64a0adfa5987c91edc89aac49fd9af68647adf16b162101ae1b1b34a8475fa3f364909291f658a7bbcdbb6e82f04caa9626aebc76f854d7f96c9674ae0e
diff --git a/net-analyzer/mping/mping-2.01.ebuild b/net-analyzer/mping/mping-2.01.ebuild
index 7a8b952a08c5..3064ce2e088a 100644
--- a/net-analyzer/mping/mping-2.01.ebuild
+++ b/net-analyzer/mping/mping-2.01.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="IPv4/6 round-robin multiping client"
-HOMEPAGE="http://mping.uninett.no"
-SRC_URI="http://mping.uninett.no/${P}.tar.gz"
+HOMEPAGE="https://mping.uninett.no"
+SRC_URI="https://mping.uninett.no/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/net-analyzer/mtr/Manifest b/net-analyzer/mtr/Manifest
index 7bcee9a388f0..9a32876cd776 100644
--- a/net-analyzer/mtr/Manifest
+++ b/net-analyzer/mtr/Manifest
@@ -1,6 +1,6 @@
AUX mtr-0.88-tinfo.patch 494 BLAKE2B 5eba829ab106aa74799780da890b39a37f69a0cb2cf644a739d1a4e6484507bc42427995069d03ddcad811a99baae9211db907b82a3efb328edec075eee92b57 SHA512 165bcdd1aa04e7786e2e8eeab4e85d5c592198b7b9a39f2c13a229870fba47d36fc92b136277d7d4e0a241ef96c714954a78f9e1091ab71255cd5b8d88bf2fd8
AUX mtr-0.95-fortify-source-3.patch 1440 BLAKE2B 4690e843d35cdb3dffb1d2c51bb2535b5761ab078372992716e19bd6b9f3a3dd67ab5d9f3579114545da5904988c5f5e412f218dbbaf1da820dc7aca2198efae SHA512 6e2515a6c12676d14441435b2bcddcdcd8d57d058fd881a1941be8699124d1d72e59255e8707f797e9b03ef2e31e69a1d4ded71f98c3e60366d1b808428b4592
DIST mtr-0.95.tar.gz 144541 BLAKE2B 3c972675b97945b96562802c5d0f10de963160682c93c0ea2991b72eca33d136d18948c5e746ca3dfb280ebc9c3ab154e7774f8409ed4e5f7470a8feb128e71b SHA512 a7d69e0c551a10ae80a650a34588119e6c6b124a8c2c93d3de29e5daa6ef99f9217d875529d443c3760cd6fd7bd04d1e9abe33ef12635826c66a98bd776c1690
-EBUILD mtr-0.95-r1.ebuild 1594 BLAKE2B 399e98014ed3dcd98dc0797dd095eefc7a12d2fff6586c9a99b1aef27bb8a0b5502eded598a17517dbc5b06ddef820563ac0c963e1a202898f040ff8f61001ac SHA512 cd9d7a94032d66f563056d36c382784314fe6461fa489b5405efb15c2d293fc5177e6e72e1f231fb7a1e9b108b0c18baef8b68737b595cb8a88b466017870be6
-EBUILD mtr-9999.ebuild 1551 BLAKE2B 1e04cb86382f29dbfa9d9ab9b1361986a73ed6e94e998be53e2aba1f829b0a7a9625b39975a90274a4ee4006dfb9964d891ed0280a26fda3a61d56b052a077dd SHA512 ae3235d52a2c2743b121c595c9032208db4cda64187a24b6b5b2242362775314e9ad2b994b439abc67145194adfb51a700e491324848bd6d003cc76d92509877
+EBUILD mtr-0.95-r1.ebuild 1588 BLAKE2B b48094a852b5db31e6d35a405ae767b4e0e4c373c1680a74b904dccd701c76e7c0a92f7d1e7fab87867cd2d4305552bebf4f4efeb4d713913cc71713119845d5 SHA512 d27d06291d5555f19268bcd62c3787a9f49cfe2d268b9f87fbacec118c1014995b750ab996e39a7fb8740b78584f637aadaf051481e3bfbfd5201bbe1622f5d8
+EBUILD mtr-9999.ebuild 1545 BLAKE2B 433a2fcd32cca71ba3e89992771f7725d3e6fbc16924191b52bf3d624b4187055ebbb09477e3d4c587fc96260d55cf8a29dea6ec342096e47263f98c78b619d0 SHA512 d7702bdd575ec80561b5d8ab69ce083c08975d8c83941eb7a1bab1c8523aeccb1aa40c3e1e037eb90292b2c4056fde5cfea8df3134346e6a761e12ab46d6dbf2
MISC metadata.xml 637 BLAKE2B c3b654a66fc6d6c7cea1169d0432a7753e81de0071ae3e1515ed6e52055e578881cbc71f3e995dc364ce7ce983bf65d9d2d6784c18b93cf34743007f7cf94b3f SHA512 89e58ee410dc0e5aa7729c03f2fde6ad3ff4d34170a8fa0217757a7c834b5fee1f948a2042afc2e47043fcc198136e9353ef914c3924e5d3d4f0e2d52e4398e2
diff --git a/net-analyzer/mtr/mtr-0.95-r1.ebuild b/net-analyzer/mtr/mtr-0.95-r1.ebuild
index a2c2010db273..7b09f8bb596b 100644
--- a/net-analyzer/mtr/mtr-0.95-r1.ebuild
+++ b/net-analyzer/mtr/mtr-0.95-r1.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == *9999* ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/traviscross/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/mtr/mtr-9999.ebuild b/net-analyzer/mtr/mtr-9999.ebuild
index af05bfe6419c..6428f244e944 100644
--- a/net-analyzer/mtr/mtr-9999.ebuild
+++ b/net-analyzer/mtr/mtr-9999.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == *9999* ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/traviscross/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/munin/Manifest b/net-analyzer/munin/Manifest
index d16e1e254693..fef7334f3bae 100644
--- a/net-analyzer/munin/Manifest
+++ b/net-analyzer/munin/Manifest
@@ -1,4 +1,5 @@
AUX logrotate.d-munin.3 678 BLAKE2B 56c5e73e775c51898290707f324a305aa024ac732994b7e8ac2213a29740f481012d6433a6e72879524fbb3f958420919441265b0b5943b022267d47ca847640 SHA512 77853b9f0465da10e1844e25225350b7351126b19ee4caaad168b7b27003bca65bf34176293c610d5a4cb790a4a5d380fab482844ab23d6063208b2ce0fe1349
+AUX logrotate.d-munin.4 683 BLAKE2B 46e979f509f3d32364609dce22f3dc7f610d01830fe6c8e2f3dd7129f71b3a8f80abcb404334d50fccdd837cfc5ecca9667e96a7bbc4f87ba67529658cd57e27 SHA512 3cc1972d5a9c5ea3bcd3f186e19b06694cba9605a23a5f3cd0a48b40a87f4b2f0b1a03d609a9695bc8c152a9699f5ad415bf57b8a150efb74cbf82a0f67ff609
AUX munin-1.3.2-plugins.conf 1760 BLAKE2B 97d853698470c35dd4bc305a559be6b1160a6877e557f6146eeddaf7d91f72c7ade36e1f5571c5ad742560a2f5f400fc51b481ee7ce305db9546af6b211046ac SHA512 c3498c4364cedd27016562568f918995be92dd6b3c2735ddd008190de0a729f8ea59e61f8517f6f48beaad14edb349af7476a39f55d246ab06d6cbe91679565f
AUX munin-async.service 201 BLAKE2B 2de35c4577d097525b75fb812042627702e846daf908b8deeaf9980c76b31135d5ea906b0932dfe3b4d589e3c635e37e8198cf2b6e9d60cdc305eb499815266f SHA512 55a99866cb9ff50723a223b8a45b418f13ed754b6ca919260af8312a323aad432aca047724a5e32f6aee2f8f541ae829bf6bfdf19d22e7543ef2e5a7b9cd9d6a
AUX munin-asyncd.init.2 429 BLAKE2B 8f4f943091a39e056212b28aa6e66425672bcb1cbc053f0b711fd9c16c8a24754a69f7fc35dd17aad85714650e7bca7580f9b457d5f5b4db0482b680976c7ba1 SHA512 d967467a0bf528d356c48209ec09bb09f3f2609d98ed28e71a4176396c8c135766cab8dcdcc1c653de2082120ef280d1fd9aaf6cc42fadd1a9dadb5ae392693b
@@ -8,20 +9,17 @@ AUX munin-html.service 205 BLAKE2B 9a731ab89402169c4886cff22a8b866bedd3566c851c9
AUX munin-html.socket 129 BLAKE2B 5ff1c673732f6a10abb79d929677a06791aeec99094754588973e717a87a028e2e9280d61e8e0847534dc4aac5c9895a111287f1f3b84dda263bda87a19097fb SHA512 d970f77be6a45b8dfc8c22fd80442d90620663bb36b0368bc5f0b36af3300b15b36f08b824eb7550d047bcc31599346f9ed45950fe98ca70ddd7982c4ecd0e9a
AUX munin-node.service 194 BLAKE2B 38d849ec81750cedaf74f8575bb779a76bf6dbd2e737ddd9b961fcf024832ed0ba5c62708546df81643b9045b0da18783eef9421e49524dd3e61ff03ed3cebcb SHA512 e7586afed85e67de04494353dbc9a3008e6246a158ddb66634c799c64bd8ea991a153b45c050934edde18cd7ac0828d1961acd3a1ddc9dc6b088cb95f0ea7a1b
AUX munin-node_conf.d_1.4.6-r2 188 BLAKE2B 419e475fb422a74d1c094145c25b7ad371e1075b2a60c5241df1492b85c95fe9891db04afaad295096935da03c58d2279e346ba5020cdb11d092ce4b487ccb47 SHA512 f6b4b198a219ab4706aea3820ac36932bdb807abb7f42447cc36afe140e15a04e65d5daa44843aaedf1ecfa2f040a373687ddea4f94a55d104492e640c313152
-AUX munin-node_init.d_2.0.19 598 BLAKE2B a6442b2873a01d3846ae502314bbdee4ac08ce94ee1dd9e2ca9dc15ba322b531fe4564a76e5cd6526b5b1be5bf06e31ca6c108e8e9f05c89d718c7531ef18a5f SHA512 c2429156972e6db9c75160dcb3419ea67a59801a70e4a13a07899ebea84db079d1efcbeb653e2abea3212fa7cfb96a35ff020daf4918d8fe2839b670ea63b31b
AUX munin-node_init.d_2.0.73 617 BLAKE2B 2535604e5603c6d4084bdfb90cb5b15e206ff8e083fc353d783daad33c86916b7c7a32b62e99cb801bc31be2717cfd9a21882cba684bbf6eefd82affb3345283 SHA512 c0b981dfd0280ca5a4bc2d8950cba7de9f6b6f0c0324aaba83be2b1a3e3521dff732d83517fdc8942025ae912a2b2d06eab05fbca3708625f5242efffe65db6a
-AUX munin.apache.include 604 BLAKE2B 796293be594baefca293b6cc5f5d6f31c9ab28ecaa209c776aced2d2a0916ff4b61c195393f19355a6460bf2bde8baf41892e4f41905332996afde32e99397ea SHA512 de4797ccac5c9299dd55140300276f746febf3ac5bfebfc48901ca71fa0e035017917eba054b251cc2383c65f1e209e244906b34eebad237f43a7bd7171f6087
-AUX munin.apache.include-2.4 577 BLAKE2B efd0a424cb058b77aa19d6384fac085345f789264b19d878126ca826eda84e79714741529218d9715ba51e175cb1628839e1ca09733f67b370b2401e019c9351 SHA512 b07791a4d5b822b5d0ad84ddbea3444cc1475cee8ee20f62dbb5f3a1792b71dba995e412433d30b3c295e40ad5346528d25e04438ec2dfa535983aae9198cea4
AUX munin.apache.include-2.4-r1 772 BLAKE2B dfdfb3aa7ab1cff11a67b1e8ac4fa4cf8449bff2179dc80cbc4c9983261119ec3cd4abf3086563ecaae5b848985990a4051709c02895afb0f7f17386d6285dd0 SHA512 f66d02655d8f181d1405eaf35bc9e14b137d3e5657e1c4ba59d187de9a32ff3d7098609fe9f4ce562de604bbd472cd94e97dc642a46ddd3e70e3a0bc14ebae12
AUX patches/0002-build-create-an-install-minimal-target-that-only-ins.patch 1261 BLAKE2B 8f620a472e567eaad0d15b92fc3ce1d34935ddc49fcbe3ca3ad824b31cddd3c48604b1baa8e7b22673e54e48a15ad258e013b858935b9c8f7934115fc01be413 SHA512 9e8d7560ab1e6051b0b1151a2326553bc67461c6f2f57d44b4141543c43a14d91a5f56890e4409c953dd2e36228f141235ada49226ed31346776da1921a2a5e2
AUX patches/0003-master-make-it-possible-to-configure-the-default-cgi.patch 4207 BLAKE2B 39d9ce19de91bf49a06dfbc42b736435ceb221f29679749077cf0c9174ba2170a6525e4fca97f3caf82674298fc140ffc0851aff609cc33033adc31accbdcc29 SHA512 514f40fcffbaa7f0a4ed2c7729658d93c185ab219bf7e2cee1362deecca2ccec12d0a6519f23ecb4211786c3738b37517e4404c4f2c6f42afa19c6889a7ba1a1
AUX patches/0005-node-use-Net-Domain-hostfqdn-instead-of-Sys-Hostname.patch 1230 BLAKE2B f026b4feb3b6e2b9f1699528a3897af82eddf680724911702e66cf6db55d956cff5fdc04235735d4af9e4314665da4105e17065be026f37259227099e6d08dc2 SHA512 ecad6fd338f30a5ea2b74377a71792f492b7cba174b5488f1cfb68f5d09f578ef82930fe20039af0d11bd70b00dbbe408c57f8440bbd47c67f64c8379c0e028a
AUX patches/0007-node-always-use-the-Effective-UID-not-just-the-UID.patch 5052 BLAKE2B 97734c5b3d4119861740f27b358fbef594357fdd303d4b6219ac366e0eb8e160253e802df9140a477be3ac3b2016992570009f389b64d23cf12493f0097b4bd3 SHA512 6547dfddac6de124c3cc10f623f7f97dae3206d413b16647c78c8be27d2ebf0e6908ce09fd75ab938f5599b581573ee3c580eeff77505bd6bc8b661bbfdc121e
AUX patches/0009-perl-526.patch 849 BLAKE2B 4f38dedbe74e601dd67f44339dc1e64754f30284e368e4768db4f593749060a32923030a55811beb6ab2ed1e7b7fb1d817761656c0fff89adee3c518fb5e88ad SHA512 b20e6b7de057ea88cfe5420fe79520d1fbb23cfdf961096c355c6bd48384b6d78a74b7545e8ded47374eeb5b884f54b39556abf950577e025d8221f69ef43789
-DIST munin-2.0.73.tar.gz 2259959 BLAKE2B 2d2e4ce00b2df06f083280b9253f875ded100e42c991152f3f8e4b39e85d605367efc18df369e07e18eac38aabd78faa959c367752b153f97246bb47a9732f20 SHA512 4f1d59ff3f163c8fac883973ebba1221619d716c4cde506d9265544c52e73f43e8b587cda3fd00bcf779ceeaf8fef6e7780d9ea4be5b99894f0bb5047f24b935
DIST munin-2.0.75.tar.gz 2258514 BLAKE2B 689b436913a931c9002757267db236ba4ab1da947552c43ad2b96c2e5b26427499e681d0606d0045cfbbd90b70a69572b8550660a598d672babeba8388feacf5 SHA512 cceb47c27bfb3080980fd6342e805b5b9fecbef7033d6f2a83fe6c78d20f943961c9f1775ef5e464e49c25c9d246606594f2844827b38d34c04016f15dd68613
DIST munin-2.0.76.tar.gz 2258538 BLAKE2B 74d8d055be52f605b2d0f2551328bd425e9550a7dd86740479f7a6efd9a9d8be7a78b4075fe68a9c658981b2089d6277eb51b758fb8ba341c149117457ab4696 SHA512 e43d8f123cb6bf9a1b99dde4fe93440e256b3950ec1f79923998f83b14530bba24dab87ece1d3e7e5bf3afd645eafa6c1055d1119748e76230cfb29136712086
-EBUILD munin-2.0.73-r4.ebuild 12177 BLAKE2B 7023fd655d3626d0a47c4eb5220ace687cb52fc95f50c37eadc77fb8924bf27b8e2b6a4f4e4a0501112f94d6a70029395d586ad3d2a989661e7d1566597d0791 SHA512 b50591351bfed42d45b151d9cae5f2823a4375f5cd8209562536316609c92b2fa4de217040f6b3dd9b80a1f7b5f5906b20f6a6a4bbb428f178870a2fae443c41
EBUILD munin-2.0.75.ebuild 12156 BLAKE2B f94cbb66360ff3a8e5cd93e04cacbf90f81587c5db3f2f4925af624e3d6ce957201d321cccda9eed28ec8ce44f8aff3eccb27d6106ef9a15faee4560a5aaadb8 SHA512 5fac160af6a2fea96a383e6c57b8be2bfc50e39dfdbfc18a3870013859877a082360d167b0e32300151b9723c56e0a5a42c38b770712b539844bf4f768d5ce70
+EBUILD munin-2.0.76-r1.ebuild 12176 BLAKE2B b84ff2d1905516077bd00605f2f5e2da62f369fd071fb1540a814c97dbd1d58538cfabb20f7070db1307c10d118c2a056debaf71f5f0f29b621c472f74625e3c SHA512 9e7943180d69067dbc7d1413328817dcbdb4fa55773ec6d38212cb8b4162f89eba12846cf68b0a31bc1f0d2fca4772e10dbca7f023066abe3dc58b9331d22d29
+EBUILD munin-2.0.76-r2.ebuild 12171 BLAKE2B 538f48affad933b0a229eb98def5f5467383577fcbaafc51192b8ab9dbac69d0934c6941439cfabb9e088340af63f73a3192de824498caac73621fed8b6cca30 SHA512 4721ea3b430ffc40c0445faac4b8a27e472fab5b13a86d3e022efc0415d96fc415aa7fb6fb8649a1cee4f943f2d7a9c3fc293cfbfc8b58b7cc8204b9fe413126
EBUILD munin-2.0.76.ebuild 12161 BLAKE2B d3a50231300c773fa49be22ff5c48e604d8c94bc4948b6cac0a277b34f9783796c0dde52b3961ce21c6ac3a76b7358b8391d33f8f85477d578137178f5df1fa6 SHA512 e80b1ed648b1a92e83e08d64bab2aaa46d34d6e6a8e7b1fdd51af6bcdaf0c11612fabac6d78ca094866b1f0fa0f679021df8f457124ce3c72546c431628bcc33
MISC metadata.xml 3933 BLAKE2B e13958d477a85e5f2327ffb529567dc129e6531a114b304d930399fe9cb81e6581f1df9d884860294984580c5b3e4335dfb623fca85e18e1de818430476eacfb SHA512 f824ef7f1a950ab81c4e3f2e81f44c6b3a49dc56a4aab977fad14e5d757875f8cb4900d8cd528c16449fafc8d08ab3792be8dc5a2a820932add7ce03ca35102c
diff --git a/net-analyzer/munin/files/logrotate.d-munin.4 b/net-analyzer/munin/files/logrotate.d-munin.4
new file mode 100644
index 000000000000..8bbb6422620b
--- /dev/null
+++ b/net-analyzer/munin/files/logrotate.d-munin.4
@@ -0,0 +1,33 @@
+/var/log/munin/munin-node.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ create 640 root root
+ postrotate
+ test -e /run/openrc/softlevel && /etc/init.d/munin-node restart 1>/dev/null || true
+ test -e /run/systemd/system && systemctl restart munin-node 1>/dev/null || true
+ endscript
+}
+
+/var/log/munin/munin-update.log /var/log/munin/munin-graph.log /var/log/munin/munin-html.log /var/log/munin/munin-limits.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ nocreate
+}
+
+/var/log/munin/munin-cgi-graph.log /var/log/munin/munin-cgi-html.log {
+ daily
+ missingok
+ rotate 7
+ compress
+ delaycompress
+ notifempty
+ create 640 @CGIUSER@ root
+}
diff --git a/net-analyzer/munin/files/munin-node_init.d_2.0.19 b/net-analyzer/munin/files/munin-node_init.d_2.0.19
deleted file mode 100644
index fca7880692cf..000000000000
--- a/net-analyzer/munin/files/munin-node_init.d_2.0.19
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-get_munin_config() {
- awk '$1 == "'$1'" { s=$2 } END { print s }' "$CFGFILE"
-}
-
-: ${CFGFILE:=/etc/munin/munin-node.conf}
-
-command=/usr/sbin/munin-node
-command_args="--config ${CFGFILE}"
-pidfile=$(get_munin_config pid_file)
-start_stop_daemon_args="--nicelevel ${NICE_LEVEL:-0} --wait 1500"
-extra_started_commands="reload"
-
-depend() {
- config "$CFGFILE"
-
- before cron
-
- [ "$(get_munin_config log_file)" = "Sys::Syslog" ] && \
- use logger
-}
-
-# vim: filetype=gentoo-init-d:
diff --git a/net-analyzer/munin/files/munin.apache.include b/net-analyzer/munin/files/munin.apache.include
deleted file mode 100644
index f8b2df5daa66..000000000000
--- a/net-analyzer/munin/files/munin.apache.include
+++ /dev/null
@@ -1,31 +0,0 @@
-# -*- apache -*-
-
-ScriptAlias /munin-cgi/ /usr/libexec/munin/cgi/
-Alias /munin/static /etc/munin/static
-
-<IfDefine MUNIN_HTML_CGI>
-RewriteEngine on
-
-RewriteCond %{REQUEST_URI} (/|\.html)$
-RewriteCond %{REQUEST_URI} !/static
-RewriteRule ^/munin/(.*) /munin-cgi/munin-cgi-html/$1 [PT,L]
-</IfDefine>
-
-<Directory /usr/libexec/munin/cgi/>
- Options +ExecCGI
-
- Order allow,deny
- Allow from all
-
- <IfModule mod_fcgid.c>
- SetHandler fcgid-script
- </IfModule>
- <IfModule !mod_fcgid.c>
- SetHandler cgi-script
- </IfModule>
-</Directory>
-
-<Directory /etc/munin/static>
- Order allow,deny
- Allow from all
-</Directory>
diff --git a/net-analyzer/munin/files/munin.apache.include-2.4 b/net-analyzer/munin/files/munin.apache.include-2.4
deleted file mode 100644
index ec69cbb07b91..000000000000
--- a/net-analyzer/munin/files/munin.apache.include-2.4
+++ /dev/null
@@ -1,28 +0,0 @@
-# -*- apache -*-
-
-ScriptAlias /munin-cgi/ /usr/libexec/munin/cgi/
-Alias /munin/static /etc/munin/static
-
-<IfDefine MUNIN_HTML_CGI>
-RewriteEngine on
-
-RewriteCond %{REQUEST_URI} (/|\.html)$
-RewriteCond %{REQUEST_URI} !/static
-RewriteRule ^/munin/(.*) /munin-cgi/munin-cgi-html/$1 [PT,L]
-</IfDefine>
-
-<Directory /usr/libexec/munin/cgi/>
- Options +ExecCGI
- Require all granted
-
- <IfModule mod_fcgid.c>
- SetHandler fcgid-script
- </IfModule>
- <IfModule !mod_fcgid.c>
- SetHandler cgi-script
- </IfModule>
-</Directory>
-
-<Directory /etc/munin/static>
- Require all granted
-</Directory>
diff --git a/net-analyzer/munin/munin-2.0.73-r4.ebuild b/net-analyzer/munin/munin-2.0.76-r1.ebuild
index de992a88997d..b2482152f99b 100644
--- a/net-analyzer/munin/munin-2.0.73-r4.ebuild
+++ b/net-analyzer/munin/munin-2.0.76-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -17,7 +17,7 @@ SRC_URI="
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc ~ppc64 x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
IUSE="asterisk irc java ldap memcached minimal mysql postgres selinux ssl test cgi ipv6 syslog ipmi http dhcpd doc apache2"
REQUIRED_USE="cgi? ( !minimal ) apache2? ( cgi )"
RESTRICT="!test? ( test )"
@@ -32,7 +32,6 @@ DEPEND_COM="
acct-group/munin
dev-lang/perl:=[berkdb]
dev-perl/DBI
- dev-perl/Date-Manip
dev-perl/File-Copy-Recursive
dev-perl/List-MoreUtils
dev-perl/Log-Log4perl
@@ -148,6 +147,7 @@ src_configure() {
LOGDIR=\$(DESTDIR)/var/log/munin
PERLLIB=\$(DESTDIR)$(perl -V:vendorlib | cut -d"'" -f2)
JCVALID=$(usex java yes no)
+ JFLAGS=-Xlint
STATEDIR=\$(DESTDIR)/run/munin
EOF
}
diff --git a/net-analyzer/munin/munin-2.0.76-r2.ebuild b/net-analyzer/munin/munin-2.0.76-r2.ebuild
new file mode 100644
index 000000000000..3d4f08b69bb1
--- /dev/null
+++ b/net-analyzer/munin/munin-2.0.76-r2.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PATCHSET=1
+
+inherit java-pkg-opt-2 systemd tmpfiles
+
+MY_P=${P/_/-}
+
+DESCRIPTION="Munin Server Monitoring Tool"
+HOMEPAGE="https://munin-monitoring.org/"
+SRC_URI="
+ https://github.com/munin-monitoring/munin/archive/${PV}.tar.gz -> ${P}.tar.gz
+ "
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ppc ~ppc64 x86"
+IUSE="asterisk irc java ldap memcached minimal mysql postgres selinux ssl test cgi ipv6 syslog ipmi http dhcpd doc apache2"
+REQUIRED_USE="cgi? ( !minimal ) apache2? ( cgi )"
+RESTRICT="!test? ( test )"
+
+# Upstream's listing of required modules is NOT correct!
+# Some of the postgres plugins use DBD::Pg, while others call psql directly.
+# Some of the mysql plugins use DBD::mysql, while others call mysqladmin directly.
+# We replace the original ipmi plugins with the freeipmi_ plugin which at least works.
+DEPEND_COM="
+ acct-user/munin
+ acct-user/munin-async
+ acct-group/munin
+ dev-lang/perl:=[berkdb]
+ dev-perl/DBI
+ dev-perl/File-Copy-Recursive
+ dev-perl/List-MoreUtils
+ dev-perl/Log-Log4perl
+ dev-perl/Net-CIDR
+ dev-perl/Net-DNS
+ dev-perl/Net-Netmask
+ dev-perl/Net-SNMP
+ dev-perl/Net-Server[ipv6(-)?]
+ dev-perl/TimeDate
+ virtual/perl-Digest-MD5
+ virtual/perl-Getopt-Long
+ virtual/perl-MIME-Base64
+ virtual/perl-Storable
+ virtual/perl-Text-Balanced
+ virtual/perl-Time-HiRes
+ apache2? ( www-servers/apache[apache2_modules_cgi,apache2_modules_cgid,apache2_modules_rewrite] )
+ asterisk? ( dev-perl/Net-Telnet )
+ cgi? (
+ dev-perl/FCGI
+ dev-perl/CGI-Fast
+ )
+ dhcpd? (
+ >=net-misc/dhcp-3[server]
+ dev-perl/Net-IP
+ dev-perl/HTTP-Date
+ )
+ doc? ( dev-python/sphinx )
+ http? ( dev-perl/libwww-perl )
+ irc? ( dev-perl/Net-IRC )
+ ldap? ( dev-perl/perl-ldap )
+ kernel_linux? ( sys-process/procps )
+ memcached? ( dev-perl/Cache-Memcached )
+ mysql? (
+ virtual/mysql
+ dev-perl/Cache-Cache
+ dev-perl/DBD-mysql
+ )
+ postgres? ( dev-perl/DBD-Pg dev-db/postgresql:* )
+ ssl? ( dev-perl/Net-SSLeay )
+ syslog? ( virtual/perl-Sys-Syslog )
+ !minimal? (
+ dev-perl/HTML-Template
+ dev-perl/IO-Socket-INET6
+ dev-perl/URI
+ >=net-analyzer/rrdtool-1.3[graph,perl]
+ virtual/ssh
+ )
+ "
+
+# Keep this seperate, as previous versions have had other deps here
+DEPEND="${DEPEND_COM}
+ dev-perl/Module-Build
+ java? ( >=virtual/jdk-1.8 )
+ test? (
+ dev-perl/Test-Deep
+ dev-perl/Test-Exception
+ dev-perl/Test-LongString
+ dev-perl/Test-Differences
+ dev-perl/Test-MockModule
+ dev-perl/Test-MockObject
+ dev-perl/File-Slurp
+ dev-perl/IO-stringy
+ dev-perl/IO-Socket-INET6
+ )"
+RDEPEND="${DEPEND_COM}
+ app-alternatives/awk
+ ipmi? ( >=sys-libs/freeipmi-1.1.6-r1 )
+ java? (
+ >=virtual/jre-1.8:*
+ || ( net-analyzer/netcat net-analyzer/openbsd-netcat )
+ )
+ !minimal? (
+ virtual/cron
+ media-fonts/dejavu
+ )
+ selinux? ( sec-policy/selinux-munin )"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ echo ${PV} > RELEASE || die
+
+ eapply "${FILESDIR}"/patches/*.patch
+
+ eapply_user
+
+ java-pkg-opt-2_src_prepare
+}
+
+src_configure() {
+ local cgidir='$(DESTDIR)/usr/libexec/munin/cgi'
+ use cgi || cgidir="${T}/useless/cgi-bin"
+
+ local cgiuser=$(usex apache2 apache munin)
+
+ cat >> "${S}"/Makefile.config <<- EOF || die
+ PREFIX=\$(DESTDIR)/usr
+ CONFDIR=\$(DESTDIR)/etc/munin
+ DOCDIR=${T}/useless/doc
+ MANDIR=\$(PREFIX)/share/man
+ LIBDIR=\$(PREFIX)/libexec/munin
+ HTMLDIR=\$(DESTDIR)/var/www/localhost/htdocs/munin
+ CGIDIR=${cgidir}
+ CGITMPDIR=\$(DESTDIR)/var/cache/munin-cgi
+ CGIUSER=${cgiuser}
+ DBDIR=\$(DESTDIR)/var/lib/munin
+ DBDIRNODE=\$(DESTDIR)/var/lib/munin-node
+ SPOOLDIR=\$(DESTDIR)/var/spool/munin-async
+ LOGDIR=\$(DESTDIR)/var/log/munin
+ PERLLIB=\$(DESTDIR)$(perl -V:vendorlib | cut -d"'" -f2)
+ JCVALID=$(usex java yes no)
+ JFLAGS=-Xlint
+ STATEDIR=\$(DESTDIR)/run/munin
+ EOF
+}
+
+# parallel make and install need to be fixed before, and I haven't
+# gotten around to do so yet.
+src_compile() {
+ emake -j1
+ use doc && emake -C doc html
+}
+
+src_test() {
+ if [[ ${EUID} == 0 ]]; then
+ eerror "You cannot run tests as root."
+ eerror "Please enable FEATURES=userpriv before proceeding."
+ return 1
+ fi
+
+ local testtargets="test-common test-node test-plugins"
+ use minimal || testtargets+=" test-master"
+
+ LC_ALL=C emake -j1 ${testtargets}
+}
+
+src_install() {
+ local cgiuser=$(usex apache2 apache munin)
+
+ local dirs="
+ /var/log/munin
+ /var/lib/munin/plugin-state
+ /var/lib/munin-node/plugin-state
+ /var/www/localhost/htdocs/munin
+ /etc/munin/plugin-conf.d
+ /etc/munin/plugins"
+ use minimal || dirs+=" /etc/munin/munin-conf.d/"
+
+ keepdir ${dirs}
+ fowners munin:munin ${dirs}
+
+ # parallel install doesn't work and it's also pointless to have this
+ # run in parallel for now (because it uses internal loops).
+ emake -j1 CHOWN=true DESTDIR="${D}" $(usex minimal "install-minimal install-man" install)
+
+ # we remove /run and /var/cache from the install, as it's not the
+ # package's to deal with.
+ rm -rf "${D}"/run "${D}"/var/cache || die
+
+ # remove the plugins for non-Gentoo package managers; use -f so that
+ # it doesn't fail when installing on non-Linux platforms.
+ rm -f "${D}"/usr/libexec/munin/plugins/{apt{,_all},yum} || die
+
+ insinto /etc/munin/plugin-conf.d/
+ newins "${FILESDIR}"/${PN}-1.3.2-plugins.conf munin-node
+
+ newinitd "${FILESDIR}"/munin-node_init.d_2.0.73 munin-node
+ newconfd "${FILESDIR}"/munin-node_conf.d_1.4.6-r2 munin-node
+
+ newinitd "${FILESDIR}"/munin-asyncd.init.2 munin-asyncd
+
+ newtmpfiles - ${CATEGORY}:${PN}:${SLOT}.conf <<-EOF || die
+ d /run/munin 0700 munin munin - -
+ d /var/cache/munin-cgi 0755 ${cgiuser} munin - -
+ EOF
+
+ systemd_dounit "${FILESDIR}"/munin-async.service
+ systemd_dounit "${FILESDIR}"/munin-graph.{service,socket}
+ systemd_dounit "${FILESDIR}"/munin-html.{service,socket}
+ systemd_dounit "${FILESDIR}"/munin-node.service
+
+ cat >> "${T}"/munin.env <<- EOF
+ CONFIG_PROTECT=/var/spool/munin-async/.ssh
+ EOF
+ newenvd "${T}"/munin.env 50munin
+
+ dodoc README ChangeLog INSTALL
+ if use doc; then
+ cd "${S}"/doc/_build/html || die
+ docinto html
+ dodoc -r *
+ cd "${S}" || die
+ fi
+
+ dodir /etc/logrotate.d/
+ sed -e "s:@CGIUSER@:$(usex apache2 apache munin):g" \
+ "${FILESDIR}"/logrotate.d-munin.4 > "${D}"/etc/logrotate.d/munin
+
+ dosym ipmi_ /usr/libexec/munin/plugins/ipmi_sensor_
+
+ if use syslog; then
+ sed -i -e '/log_file/s| .*| Sys::Syslog|' \
+ "${D}"/etc/munin/munin-node.conf || die
+ fi
+
+ # Use a simpler pid file to avoid trouble with /run in tmpfs. The
+ # munin-node service is ran as user root, and only later drops
+ # privileges.
+ sed -i -e 's:/run/munin/munin-node.pid:/run/munin-node.pid:' \
+ "${D}"/etc/munin/munin-node.conf || die
+
+ keepdir /var/spool/munin-async/.ssh
+ touch "${D}"/var/spool/munin-async/.ssh/authorized_keys
+ fowners munin-async:munin /var/spool/munin-async{,/.ssh/{,authorized_keys}}
+ fperms 0750 /var/spool/munin-async{,/.ssh}
+ fperms 0600 /var/spool/munin-async/.ssh/authorized_keys
+
+ if use minimal; then
+ # This requires the presence of munin-update, which is part of
+ # the non-minimal install...
+ rm "${D}"/usr/libexec/munin/plugins/munin_stats
+ else
+ # remove font files so that we don't have to keep them around
+ rm "${D}"/usr/libexec/${PN}/*.ttf || die
+
+ if use cgi; then
+ sed -i -e '/#graph_strategy cgi/s:^#::' "${D}"/etc/munin/munin.conf || die
+
+ touch "${D}"/var/log/munin/munin-cgi-{graph,html}.log
+ fowners $(usex apache2 apache munin) \
+ /var/log/munin/munin-cgi-{graph,html}.log
+
+ if use apache2; then
+ insinto /etc/apache2/vhosts.d
+ newins "${FILESDIR}"/munin.apache.include-2.4-r1 munin-2.4.include
+ fi
+ else
+ sed \
+ -e '/#graph_strategy cgi/s:#graph_strategy cgi:graph_strategy cron:' \
+ -i "${D}"/etc/munin/munin.conf || die
+ fi
+
+ keepdir /var/lib/munin/.ssh
+ cat >> "${D}"/var/lib/munin/.ssh/config <<- EOF
+ IdentityFile /var/lib/munin/.ssh/id_ecdsa
+ IdentityFile /var/lib/munin/.ssh/id_rsa
+ EOF
+
+ fowners munin:munin /var/lib/munin/.ssh/{,config}
+ fperms go-rwx /var/lib/munin/.ssh/{,config}
+
+ dodir /usr/share/${PN}
+ cat >> "${D}"/usr/share/${PN}/crontab <<- EOF
+ # Force the shell to bash
+ SHELL=/bin/bash
+ # Mail reports to root@, not munin@
+ MAILTO=root
+
+ # This runs the munin task every 5 minutes.
+ */5 * * * * /usr/bin/munin-cron
+
+ # Alternatively, this route works differently
+ # Update once a minute (for busy sites)
+ #*/1 * * * * /usr/libexec/munin/munin-update
+ ## Check for limit excess every 2 minutes
+ #*/2 * * * * /usr/libexec/munin/munin-limits
+ ## Update graphs every 5 minutes
+ #*/5 * * * * nice /usr/libexec/munin/munin-graph
+ ## Update HTML pages every 15 minutes
+ #*/15 * * * * nice /usr/libexec/munin/munin-html
+ EOF
+
+ cat >> "${D}"/usr/share/${PN}/fcrontab <<- EOF
+ # Mail reports to root@, not munin@, only execute one at a time
+ !mailto(root),serial(true)
+
+ # This runs the munin task every 5 minutes.
+ @ 5 /usr/bin/munin-cron
+
+ # Alternatively, this route works differently
+ # Update once a minute (for busy sites)
+ #@ 1 /usr/libexec/munin/munin-update
+ ## Check for limit excess every 2 minutes
+ #@ 2 /usr/libexec/munin/munin-limits
+ ## Update graphs every 5 minutes
+ #@ 5 nice /usr/libexec/munin/munin-graph
+ ## Update HTML pages every 15 minutes
+ #@ 15 nice /usr/libexec/munin/munin-html
+ EOF
+
+ # remove .htaccess file
+ find "${D}" -name .htaccess -delete || die
+ fi
+}
+
+pkg_config() {
+ if use minimal; then
+ einfo "Nothing to do."
+ return 0
+ fi
+
+ einfo "Press enter to install the default crontab for the munin master"
+ einfo "installation from /usr/share/${PN}/f?crontab"
+ einfo "If you have a large site, you may wish to customize it."
+ read
+
+ ebegin "Setting up cron ..."
+ if has_version sys-process/fcron; then
+ fcrontab - -u munin < /usr/share/${PN}/fcrontab
+ else
+ # dcron is very fussy about syntax
+ # the following is the only form that works in BOTH dcron and vixie-cron
+ crontab - -u munin < /usr/share/${PN}/crontab
+ fi
+ eend $?
+
+ einfo "Press enter to set up the SSH keys used for SSH transport"
+ read
+
+ # generate one rsa (for legacy) and one ecdsa (for new systems)
+ ssh-keygen -t rsa \
+ -f /var/lib/munin/.ssh/id_rsa -N '' \
+ -C "created by portage for ${CATEGORY}/${PN}" || die
+ ssh-keygen -t ecdsa \
+ -f /var/lib/munin/.ssh/id_ecdsa -N '' \
+ -C "created by portage for ${CATEGORY}/${PN}" || die
+ chown -R munin:munin /var/lib/munin/.ssh || die
+ chmod 0600 /var/lib/munin/.ssh/id_{rsa,ecdsa} || die
+
+ einfo "Your public keys are available in "
+ einfo " /var/lib/munin/.ssh/id_rsa.pub"
+ einfo " /var/lib/munin/.ssh/id_ecdsa.pub"
+ einfo "and follows for convenience"
+ echo
+ cat /var/lib/munin/.ssh/id_*.pub
+}
+
+pkg_postinst() {
+ tmpfiles_process ${CATEGORY}:${PN}:${SLOT}.conf
+
+ elog "Please follow the munin documentation to set up the plugins you"
+ elog "need, afterwards start munin-node."
+ elog ""
+ elog "To make use of munin-async, make sure to set up the corresponding"
+ elog "SSH key in /var/lib/munin-async/.ssh/authorized_keys"
+ elog ""
+ if ! use minimal; then
+ elog "Please run"
+ elog " emerge --config net-analyzer/munin"
+ elog "to automatically configure munin's cronjobs as well as generate"
+ elog "passwordless SSH keys to be used with munin-async."
+ fi
+ elog ""
+ elog "Further information about setting up Munin in Gentoo can be found"
+ elog "in the Gentoo Wiki: https://wiki.gentoo.org/wiki/Munin"
+
+ if use cgi; then
+ chown $(usex apache2 apache munin) \
+ "${ROOT}"/var/log/munin/munin-cgi-{graph,html}.log
+
+ if use apache2; then
+ elog "To use Munin with CGI you should include"
+ elog "/etc/apache2/vhosts.d/munin-2.4.include from the virtual"
+ elog "host you want it to be served."
+ elog "If you want to enable CGI-based HTML as well, you have to add to"
+ elog "/etc/conf.d/apache2 the option -D MUNIN_HTML_CGI."
+ else
+ elog "Effective CGI support has just been added in 2.0.7-r6."
+ elog "Documentation on how to use it is still sparse."
+ fi
+ fi
+
+ # we create this here as we don't want Portage to check /run
+ # symlinks but we still need this to be present before the reboot.
+ if ! use minimal && ! [[ -d "${ROOT}"/run/munin ]]; then
+ mkdir "${ROOT}"/run/munin
+ chown munin:munin "${ROOT}"/run/munin
+ chmod 0700 "${ROOT}"/run/munin
+ fi
+}
diff --git a/net-analyzer/nagios-check_mysql_health/Manifest b/net-analyzer/nagios-check_mysql_health/Manifest
index 2b1ae27b14c5..88d394514b13 100644
--- a/net-analyzer/nagios-check_mysql_health/Manifest
+++ b/net-analyzer/nagios-check_mysql_health/Manifest
@@ -1,4 +1,3 @@
DIST check_mysql_health-2.2.2.tar.gz 140250 BLAKE2B 7bdbf5398ed2219ec9a254906c2e0b38160fe8914c218388a4c9f06c401636e500290dea42b420da7881e6dd35116e0f5b54bb448b304c84714bdee610c74d92 SHA512 027e47747aba524d8c7d168f6c440271434db2e152e59821eff06449d98919ab343a7840ecf73a1fcbc864799d6d3094088bb06f6b36b16989a5184676ae2628
-EBUILD nagios-check_mysql_health-2.2.2-r1.ebuild 1143 BLAKE2B 4b8ac080e10b54674c00244643b33ea6917dc962a340afd030e1dbaa5e22d90f59e6b3e0488337365f9921fc90b3e96e5db7b095f7cf5383ec94843978739601 SHA512 4349b182045d888cd1a7d8cce9a89e8e2472375654884279ae8c2192f61171f661a646f869ff266e7925216b39e5727fe1a7fa5cbe86de3929c7db8df37bb298
-EBUILD nagios-check_mysql_health-2.2.2.ebuild 1148 BLAKE2B 4841b37119954723d5f7a9904d4a06caaaaed1ae23c133d7ebf2b73d32ada4b54065da4aba246e76866c2018970861d00bb0a19587ccc38b2691dd54461028db SHA512 4da3ccde0d062b48f9bfe1ec0f1d42d969bf3b8abf4c60adcb465bf53e7045f9425496a7dee10bb73afbb88a750e35ab2356e60a7a3e1710d19edb24450610d3
+EBUILD nagios-check_mysql_health-2.2.2-r1.ebuild 1141 BLAKE2B 8bf427022a011f175631669ce796e0c46846dd37e90f1c5916f61883be54bb75bb46e43e80033a58a6f3cd6e050823f968be6f2b56ebfbcc884e59be681789c2 SHA512 c161ff85c1470904d0e799c2950f85ad6d6e0afb925a25240c71167a681090f112d7219093745404b9688bdbee2411021719521d9831d50c33ffbc5342b5ff30
MISC metadata.xml 257 BLAKE2B a72891364914bd47c34e23ac2ca36888336d1ed12c7761ef49f0cba205e367eaea3c20859f88487f4fcd1ba047ed657c96d53818a85407879db51410a625ba40 SHA512 7141c86b0377aa711751e5e347d9cc2c1aa7ebe2765bcf8d3db22e1c6ff3155dcd5ab19d287de4f3b362f542339715209d28432c7fd7c5ffbf2b584628069e4f
diff --git a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
index 3de8e319875f..666eecff017a 100644
--- a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
+++ b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
# Found by grepping for "use " in the built
# plugins-scripts/check_mysql_health.
diff --git a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild
deleted file mode 100644
index 94445a4c903e..000000000000
--- a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-MY_PN="${PN#nagios-}"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="A nagios plugin for checking MySQL server health"
-HOMEPAGE="https://labs.consol.de/nagios/check_mysql_health/"
-SRC_URI="https://labs.consol.de/assets/downloads/nagios/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-# Found by grepping for "use " in the built
-# plugins-scripts/check_mysql_health.
-RDEPEND="dev-perl/DBD-mysql
- dev-perl/DBI
- virtual/perl-Data-Dumper
- virtual/perl-File-Temp
- virtual/perl-Net-Ping
- virtual/perl-Time-HiRes"
-
-S="${WORKDIR}/${MY_P}"
-
-src_configure() {
- # Should match net-analyzer/{monitoring,nagios}-plugins.
- econf --libexecdir="/usr/$(get_libdir)/nagios/plugins"
-}
-
-# Here we should have a pkg_preinst() that creates the nagios user/group
-# (using the same command from e.g. net-analyzer/nagios-plugins). But
-# right now, the build system for check_mysql_health has a bug: it
-# doesn't use the configured user (INSTALL_OPTIONS aren't passed to
-# /usr/bin/install), so it's pointless. Don't forget to inherit
-# user.eclass!
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/Manifest b/net-analyzer/nagios-plugins-linux-madrisan/Manifest
index d00509e42fed..dfe456836e9a 100644
--- a/net-analyzer/nagios-plugins-linux-madrisan/Manifest
+++ b/net-analyzer/nagios-plugins-linux-madrisan/Manifest
@@ -1,9 +1,9 @@
AUX nagios-plugins-linux-madrisan-32-rename-with-systemd.patch 3351 BLAKE2B 911021c3f6b566993a26ebc75359b86f8717fd6fb112e8f3fd749a149ca0eecb7fd3073b02d96eb9ce2361190946afaac0d4fb7bf3d2101b6cba04106ee2cbdd SHA512 dceb3f991d8d9ef3b7b05df5a39e444285401e5402874f0d5d3a7553a71238b7899141209739aef0af723929d8020363b10c4869f06f2d2650a7ecbf43c349e6
AUX nagios-plugins-linux-madrisan-32-x86-fixes.patch 5968 BLAKE2B 649c1224d5b426ed5434f802c1628a1502b7738d7c7cf7e5e114b23524ec00fe4923e1d8558239bacbf1113ddd6d6f9acacf4add605979616136fd53b57897b7 SHA512 98fb5e889600ce1b497021d0bda4711b089f877d97234607230d9e3bf83ed68444d9b109c7b50bf265453ee987029e85911851db43d3ea53834c9ef5756e6529
-DIST nagios-plugins-linux-madrisan-31.tar.xz 401556 BLAKE2B 5eca1e96f14b518d9ab5304bb2a54ba47f194bf22cea8445d7fef0769c3b14c800e4ed24c5c0ca32f0daf53aa81a0bd52234478c606a8d2d1a12e96abb90179c SHA512 34d8ae400766e9c7ddd246998f004a50c87ec9ad8dc13deb8e31fc6fcfa07fbe5af2f091d0523b93d06b26438d1a25240bd82d60946e5897bc257fff7c1b73d0
DIST nagios-plugins-linux-madrisan-32.tar.xz 402976 BLAKE2B ef66934315f3ddbee1a2d84723477773549c9a5ed731853780ef15b9f44ea462256f730f854d517415dce2b944a4bf0abcbfa0623a7a1faffef4b5bbf162af76 SHA512 42392c123961bb17192344f20973a3d26c74aeef112638384d5b7a687e7117a3378d6efdb07ad15a7309f5db621404602e9c2beb0dcc4e207924d0d3a466ab59
DIST nagios-plugins-linux-madrisan-33.tar.xz 397516 BLAKE2B 39e428d7b44104e01f8101ec33d250b8317c2ab9a5772bd815baf91c14eb1aeffc2aaaec1696e338d9aa31ebd9cb67d10a2049bc78a1bd8fea813761def36d26 SHA512 9b0df712d799ea5ae1eca8135089e41f167446e40416dbfe090ec855476318b26d8fdc3865470bf6cf54e7dcbce483d1f577a886ef35023e983e2508a307df70
-EBUILD nagios-plugins-linux-madrisan-31.ebuild 1108 BLAKE2B 2aca6ca84f1342ac0c5aa44e70ad6372d97650bd133335066980a707a0bf0607cba5ede1a8f1cd39c95cd7f3a4d7ed0106407b9d7dda2cffcf23e3756428a455 SHA512 026aa2ff3049aee60ee56d9ea0948cd5b4c0bbdd83be5c7f1a3674bbf39c41ded84f87d87da3b7034cb0a59499263a68d1d620d136c82488c4789dea94f424a8
+DIST nagios-plugins-linux-madrisan-34.tar.xz 399116 BLAKE2B f5fae6818c0aa87a140238cde28e7ea24fb19976274e301df03308c97d980e1ddfca51861d6302321b3959f67e426fdcf501787525d3a81ab6850ccaf4cc6d34 SHA512 a189135c590c5086bc7b3c1bb9f5ec1d15c55a542d39a578743abe62678dad961115b7180a62dfaf7ffc9f63679e33d0d2253b51feeae775fa1c5a3a7cd22149
EBUILD nagios-plugins-linux-madrisan-32-r1.ebuild 1273 BLAKE2B 81af8bb216bd268cb214c25ff30dcef47ea7e95b379ac718499aea7ecd6de1cf03dbbd676a05942cc4eb64a3ad0339cfa2c3599f4efb30d53979a729b9edbebf SHA512 ca24fe09ceae69662dc9094fe2fe387fb6f4e404dae5964da8ae55bc714fb7e383c380c89ca5341dd160bbbccbecf2615281cddc2641c31111debe17c217125c
-EBUILD nagios-plugins-linux-madrisan-33.ebuild 1099 BLAKE2B 80091b643c3781536cd71fe212f6abd68e06140cacd0c5ab955f7937cd359c1acd85c072ce4858377768b432d9174b29cbc76e6e055c7d587480dc7d7709a82c SHA512 dd6bfb23233c83306202a7b9d2bb2170c8715326b08303aef05d22fd97afe106436e0cddf41ed3ce2a5ed38bc877ecf9e70255d6ddd65488636730726f990b59
+EBUILD nagios-plugins-linux-madrisan-33.ebuild 1106 BLAKE2B baa6a7f0a478f97a28ad6f4d9366f608caefe698acc4567c447e3200142f059ac6e415625639ee51c1261ba5fdaea3c41f44eadc02351e09e7c832b61675c768 SHA512 1b32495d82f4007f1819278aaf593b1d0077bbc01bb04666b619df5c03ed1752cedc8f90e05c07d7a3587d522d4610b37c509e77851d701864a570de219e74d7
+EBUILD nagios-plugins-linux-madrisan-34.ebuild 1106 BLAKE2B baa6a7f0a478f97a28ad6f4d9366f608caefe698acc4567c447e3200142f059ac6e415625639ee51c1261ba5fdaea3c41f44eadc02351e09e7c832b61675c768 SHA512 1b32495d82f4007f1819278aaf593b1d0077bbc01bb04666b619df5c03ed1752cedc8f90e05c07d7a3587d522d4610b37c509e77851d701864a570de219e74d7
MISC metadata.xml 616 BLAKE2B 948930a3cc0556ce70eef49561786c072333a30951c649c60c0a90a99b9ac961137ba038bcf5a374b883174a92e6f1e477c2f57b2e9af18d639cf2c61e8def7f SHA512 84ef2176edd30d81fa74f7362e5dfe6cc90b703d832a1fe3b70d238ddded0f68ba87e7a9f6686567f4344c615ff1eb019bffe00ee6afbf6405db4ed9fb7062d0
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-33.ebuild b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-33.ebuild
index 4e7690db9073..4cb8f2a417f3 100644
--- a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-33.ebuild
+++ b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-33.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~x86"
IUSE="curl systemd"
DEPEND="
diff --git a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-31.ebuild b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-34.ebuild
index 6e71445b286d..4cb8f2a417f3 100644
--- a/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-31.ebuild
+++ b/net-analyzer/nagios-plugins-linux-madrisan/nagios-plugins-linux-madrisan-34.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2022 Gentoo Authors
+# Copyright 2022-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -15,12 +15,12 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="curl varlink"
+KEYWORDS="~amd64 ~arm64 ~x86"
+IUSE="curl systemd"
DEPEND="
curl? ( net-misc/curl:0= )
- varlink? ( dev-libs/libvarlink:= )
+ systemd? ( sys-apps/systemd:= )
"
RDEPEND="${DEPEND}"
@@ -38,7 +38,7 @@ src_configure() {
# Most options are already defaults for Gentoo
--disable-hardening
$(use_enable curl libcurl)
- $(use_enable varlink libvarlink)
+ $(use_enable systemd)
)
econf "${myconf[@]}"
}
diff --git a/net-analyzer/nagstamon/Manifest b/net-analyzer/nagstamon/Manifest
index 7a235b611d63..1648899ca93b 100644
--- a/net-analyzer/nagstamon/Manifest
+++ b/net-analyzer/nagstamon/Manifest
@@ -2,8 +2,8 @@ AUX nagstamon-3.12.0-setup.patch 1086 BLAKE2B f1033b5e833a4aa48cd8555815e8b14630
AUX nagstamon-3.14.0-setup.patch 993 BLAKE2B 455e8f093ee073cf99743ac043b5c83f45ba41db7bc85c27c40240dd1d2e34a564bbeb30e83103f41b5a72e1974b191c4024534414b603244ef72dee36dd34b3 SHA512 fa866ca9ca465887a3ac639ef35079b1ed535a65f0d99736388aa208914d15b21379012047987265226507e9feac598dfd257dcf126237bca4fc9aa3543cbb8e
DIST nagstamon-3.12.0.tar.gz 581087 BLAKE2B 1f54decdd6cf1fdba8abd7f97102cd84d9f38e68391c31f413860d7c80410e38ee8929cf4d1bfbf7cca1fa54b9088409a47ba669c6ff78d8edecb3313a7e5690 SHA512 029d3dcf5ea5a512940b8e6ed0d3a146e727b3c8ffcbd530fc28f4a896a1a801bb0029a33b62e311c1b0c281810bd001f323c9e3e4c4fc9199bacc7b962ff794
DIST nagstamon-3.14.0.tar.gz 585452 BLAKE2B a05c6a5a4a2b1e98d2831bef8000f81e306807f0706915d73bcf04f67a070fbd1787d0f98f8650b08bcd94a13b13f21c2b36ef79ee820bb526ff7074b5b5d996 SHA512 6896b0c1a58f1ee6f597ff5022d3bd675760a2c7a0403fc72f0e5c7edde6e2177f0eddb2af5a66e0fbe6166d85394fdcedc92cc0e64e0ac469681a380879a0ab
-EBUILD nagstamon-3.12.0-r1.ebuild 1946 BLAKE2B bba87fae070fbf9c38cab0add246b2053c24ffd73e324e4ba2115e00da21e181811a8ccc5d94c95b9071db94a295ec622b4d7faf0717318384fffb15cbfc7743 SHA512 06c572aa5f97d7d1fb8790278ff8294e9bfc7479cd1daf2212a7043f6a95b8f9111205cb37de6662fdf37b5c61a33a0a7262c73b4e6ba417d6f63f701253e4cf
+DIST nagstamon-3.16.0.tar.gz 582759 BLAKE2B 7bda897d0c796229eb14c0482d86f717ad0c314024f4501cc4c6a7575baebfc0958207772b48be3374aa0ab466a29ef7bfd860f9a4d856ef1699b48679846e08 SHA512 08c9758c35bd930a009f63534e667ae7c87c84c76ef2041bc5f95fb962b98bd88567cd734b70f19affec8dc5038263fa7201359631ab2d8ba4437676a0304708
EBUILD nagstamon-3.12.0.ebuild 1732 BLAKE2B ea3d36f71f7609fe992084911b8cf7d07e0e5bd639ded37bd01da6b69e6b92e906f3e1618f376486d47474b9d030ebd96e07981e6cd1710a7111a50750070a63 SHA512 8cb377ce52b2bca78818fbe461b0acc33af9997811f4aaf26556571866bc42775bdc62bc8253fce3ebe31b3245177cbd846d4b96aba3f3bbd8fb164935bfc9ef
-EBUILD nagstamon-3.14.0-r1.ebuild 1947 BLAKE2B 8c8c9db8eb314e97dfc07d14bfd6214fc52154f5c2a9a69c253ee76d0626f482efa8bf6c7b86bf63f729ee34835c82ae9d47eb8937010a4e359b50e0039c0782 SHA512 c51365177e1a3dfe6186d0da2e7760707a0d3d3223735883b0697dfdd107b54f3ef5d96fc5cd51319a6c36f8262171df213ff17562a5b4402a51c4fc07fc54b9
-EBUILD nagstamon-3.14.0.ebuild 1946 BLAKE2B 9599823d25cbd7f23ff88e697a9911fd00cf7d5166ca17fe3ae9dad1ab39d2653c7f47d3da8eb726d7a22be4c03aebf49cd2cedd0fc2aa39f23999a6bf43bf41 SHA512 12cd76a397e6734d1f14a686e66f48cd2d1adf238be9649153e7585bc0e6f2bcbb8709bbfdb203f15a6a537461954a892f74e32caf8e5f2cb476fbd4ad671ecf
+EBUILD nagstamon-3.14.0-r1.ebuild 1951 BLAKE2B 03d7b42f41f7f1ad2d2505d007e0d8bf82c6489566a24cd4c59e75c1dd161383e60053a285172eec4f3174a3b4bc20c078b93c6779609a6ab94191cc68b6d4e5 SHA512 394c6b17e857eb6d580b5940174c65abf385035bc828a9fc7c8c359ca15333e31d508543852e17f14a7bfc26a8c85da950cddf798b09c7bdcd7dd8293dc339f8
+EBUILD nagstamon-3.16.0.ebuild 1901 BLAKE2B 46db8729dfd3198fe8a9de62d7242e4470a5b6be025f55dc63f4a5f237d874ef947696d90f1932a7d3b7c4042f6fcf32f94df65df276b7d7c543a54ab9b74b80 SHA512 43b7e3b4b4a5d631520ef542fb68c9c77bb50f441c5215bc23afeeba584108b324090e366a1ccce7c1da96c2c10d8da54570f386b378dee1e1b7adc018599f19
MISC metadata.xml 524 BLAKE2B 4c3356f78441905ea0100c68e3dc806032b4bfa3173b908b9f66c8ac196db9d3928dfac4dd68b1e0a25d7718bdc1209a7196a5d0adced5631f6f5c9734554866 SHA512 9ad5a7226bca2718b698c6af71d98ee34c0f7f422112d7ebb21c55c4f68bc021229d48a0aaa514304d84968cce1ca659f91632857faa35af18e465a989490981
diff --git a/net-analyzer/nagstamon/nagstamon-3.12.0-r1.ebuild b/net-analyzer/nagstamon/nagstamon-3.12.0-r1.ebuild
deleted file mode 100644
index 7745a3ac4a41..000000000000
--- a/net-analyzer/nagstamon/nagstamon-3.12.0-r1.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..11} )
-DISTUTILS_USE_PEP517=setuptools
-
-inherit desktop distutils-r1 virtualx
-
-distutils_enable_tests pytest
-
-MY_PN="Nagstamon"
-MY_P="${MY_PN}-${PV/_p/-}"
-
-DESCRIPTION="systray monitor for displaying realtime status of several monitoring systems"
-HOMEPAGE="https://nagstamon.de"
-SRC_URI="https://github.com/HenriWahl/Nagstamon/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="test"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="${PYTHON_DEPS}
- dev-python/lxml[${PYTHON_USEDEP}]
- || (
- dev-python/PyQt6[gui,multimedia,svg,widgets,${PYTHON_USEDEP}]
- dev-python/PyQt5[gui,multimedia,svg,widgets,${PYTHON_USEDEP}]
- )
- dev-python/PySocks[${PYTHON_USEDEP}]
- dev-python/beautifulsoup4[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- dev-python/keyring[${PYTHON_USEDEP}]
- dev-python/requests[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]
- dev-python/python-dateutil[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/secretstorage[${PYTHON_USEDEP}]
- >=dev-python/python-xlib-0.19[${PYTHON_USEDEP}]
- dev-python/requests-kerberos[${PYTHON_USEDEP}]"
-DEPEND="${RDEPEND}
- dev-python/setuptools[${PYTHON_USEDEP}]
- test? ( dev-python/pylint[${PYTHON_USEDEP}] )"
-
-PATCHES=( "${FILESDIR}/${PN}-3.12.0-setup.patch" )
-
-src_prepare() {
- default_src_prepare
-
- # pre-compressed already
- rm Nagstamon/resources/nagstamon.1.gz || die
- sed -e 's:\(nagstamon\.1\)\.gz:\1:' \
- -e '/share/ s:^:#:' \
- -i setup.py || die
-
- mv ${PN}.py ${PN} || die
-
- rm -rf "${S}/Nagstamon/thirdparty/Xlib/" || die
-}
-
-python_test() {
- virtx epytest
-}
-
-distutils-r1_python_install_all() {
- default
-
- doman Nagstamon/resources/nagstamon.1
- domenu Nagstamon/resources/nagstamon.desktop
- doicon Nagstamon/resources/nagstamon.svg
-}
diff --git a/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild b/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild
index 1458041bbc81..1f5e624750d9 100644
--- a/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild
+++ b/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild
@@ -20,7 +20,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="amd64 ~x86"
IUSE="qt6 test"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
diff --git a/net-analyzer/nagstamon/nagstamon-3.14.0.ebuild b/net-analyzer/nagstamon/nagstamon-3.16.0.ebuild
index 5f85aa5424c7..53cc8d22f9f9 100644
--- a/net-analyzer/nagstamon/nagstamon-3.14.0.ebuild
+++ b/net-analyzer/nagstamon/nagstamon-3.16.0.ebuild
@@ -26,11 +26,9 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RDEPEND="${PYTHON_DEPS}
dev-python/lxml[${PYTHON_USEDEP}]
- || (
- dev-python/PyQt6[gui,multimedia,svg,widgets,${PYTHON_USEDEP}]
- dev-python/PyQt5[gui,multimedia,svg,widgets,${PYTHON_USEDEP}]
- )
+ dev-python/PyQt6[gui,multimedia,svg,widgets,${PYTHON_USEDEP}]
dev-python/PySocks[${PYTHON_USEDEP}]
+ dev-python/arrow[${PYTHON_USEDEP}]
dev-python/beautifulsoup4[${PYTHON_USEDEP}]
dev-python/dbus-python[${PYTHON_USEDEP}]
dev-python/keyring[${PYTHON_USEDEP}]
diff --git a/net-analyzer/nessus-agent-bin/Manifest b/net-analyzer/nessus-agent-bin/Manifest
index 520131874d48..2786b0923db4 100644
--- a/net-analyzer/nessus-agent-bin/Manifest
+++ b/net-analyzer/nessus-agent-bin/Manifest
@@ -1,5 +1,5 @@
AUX nessusagent.initd 563 BLAKE2B 63820368c95dc2358ff73843e239a084e21cea48bd4dfd170e486f0c702e7ec6be1581478f7c37dd12868dd3648dfd8f44b8ff47c85fdab0276a0c84b78eb7d1 SHA512 acc9a64e1cbff1119876f186aa6c40d6f5772c55a919914c410fed9e0974d2ce8fe5b965248aeae590ae5dd551ab530c59dad42c6f793d995193f9b8f9d89718
-DIST NessusAgent-10.6.1-el8.aarch64.rpm 18910012 BLAKE2B 810d8aed4391ef9782d19a9963ee0f3582b4aced89ccf7a12950e286eb42b1e314a0cba480982a681b413da73f060cdd909dd675702c2261d1406b2866617673 SHA512 81e91d0cc9bfe89a65ad1b83acad8512dcfbafa68a4f9b6311b31475c5b36ae44be4a82c32e359f60842d97b3e65c5ba75e1211de9d8025c194bf41464659c73
-DIST NessusAgent-10.6.1-el8.x86_64.rpm 20397988 BLAKE2B 5d75a5b21ed9ec4c4d4b4142cd37000e304c765a334118dd149f69b0c8dd2b729e08bd3a40ad5df5ed02ed43b336baed3edf3103b455aeb7f45dce4ca2a8f591 SHA512 51edba9a836b80a2ece40ff3b4995b2b8351e3cd8e637d04c3a55f5b90814cea453ee836ba71d691a6076032fd0d9b95c694c1ebed66c4fe75f821e23b2bd757
-EBUILD nessus-agent-bin-10.6.1.ebuild 2212 BLAKE2B a36d73ed7493d8d2c3e670985fd747481ec18321c438843f7ecd5bef21d998a885ed45c2776fa4b320b8531c67afb434a5462c06cbfcbc15f95787e1a64e35c5 SHA512 453814257fd837cab884850329b68fd36e7e1a270b50051e36558247c811bfef5e0845333ecd97001fe3d1c94842e94156001c37d84ae544ee89ebb14746a04e
-MISC metadata.xml 354 BLAKE2B f3d046b6610423bd40c2cdbe29c8aa35d8111c56f6565d5b84aea31e03a8612b3a173965496833ec2ad2a38412b68d39f09d389e41797a0cda399758c85034a5 SHA512 1f4021d2781ddbccbbf0bf91492b50af18f142200bfc959a36b527941b9e8452a7814e12a1f720fcc62f6d069158cdb5093ae3760bc1b3b09d2cb73e4ab7f715
+DIST NessusAgent-10.6.4-el8.aarch64.rpm 18910392 BLAKE2B f98c83e7af30b5571cae3f206d9bf96c33b9b06d9d527b2f08cab553a3d91dab3021ab4868fd8e735bd52179842743076e3a6e675d91129d0883a699ad7a66ab SHA512 0fa9dbb27e67320d900872dc2f4067082944f654795a7aa5423a8d0bda72febade2088ef7f0b6b4c1b688e8d81b149f253ee9daa770eb20da248bc1a3bf8dfd1
+DIST NessusAgent-10.6.4-el8.x86_64.rpm 20398348 BLAKE2B 48da8404a08454d9258c8af739db966f317934e58603425f7586ee92b5368da06d99a946a48e3f7d12344baed1a61b34706fa1475608304616d53be6fc9e9bdd SHA512 9600457806817ebda602fe644afbeab5f44ad3e7c2ccd8cb600e8024b5c621b727568f9de3e9530d59b4417b01e0c6e8ea3b3dce0061a0f4756cba3c0cab766c
+EBUILD nessus-agent-bin-10.6.4.ebuild 2212 BLAKE2B a36d73ed7493d8d2c3e670985fd747481ec18321c438843f7ecd5bef21d998a885ed45c2776fa4b320b8531c67afb434a5462c06cbfcbc15f95787e1a64e35c5 SHA512 453814257fd837cab884850329b68fd36e7e1a270b50051e36558247c811bfef5e0845333ecd97001fe3d1c94842e94156001c37d84ae544ee89ebb14746a04e
+MISC metadata.xml 248 BLAKE2B 289644a08c163016713ef605da208e5e305427bc7e76b65abc70af7167fdb4db34e89b0cfef631a702965e89e85058471b9dbab0abadb6d7bec3c8b2a72f3add SHA512 9030c9a82b92ffa1e5501c40175477a47e724fd841a78019a7a0a7e3bba91f19aaee02d286af9a1d71004f0003f6e2f04abd0f6799d830f76bf12bf67163e631
diff --git a/net-analyzer/nessus-agent-bin/metadata.xml b/net-analyzer/nessus-agent-bin/metadata.xml
index 8dbe725d1f4e..97eff4632a18 100644
--- a/net-analyzer/nessus-agent-bin/metadata.xml
+++ b/net-analyzer/nessus-agent-bin/metadata.xml
@@ -2,10 +2,6 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
- <maintainer type="person">
<email>zerochaos@gentoo.org</email>
<name>Rick Farina</name>
</maintainer>
diff --git a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild
index fcc153bf0cb4..fcc153bf0cb4 100644
--- a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild
+++ b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild
diff --git a/net-analyzer/nessus-bin/Manifest b/net-analyzer/nessus-bin/Manifest
index 63ed7b98066d..0a17b3fe44b6 100644
--- a/net-analyzer/nessus-bin/Manifest
+++ b/net-analyzer/nessus-bin/Manifest
@@ -1,5 +1,5 @@
AUX nessusd-initd 582 BLAKE2B 67c5e73262512c590b5b4fc0668297a504677aa3d771fdeee2809c921d988faef19cbf10a7fb26d52114e1a67d33ef197e32c561cd5b2003c8abbde2dfe5cb4f SHA512 f825fad89564303aeff423f3c32a1544ee4b063ef57702cd54220aebed8e01e7b178ff5bd10b48b654ebdee78657a9bc41caf779a23968d008916fd51e88b2f4
-DIST Nessus-10.7.2-el8.aarch64.rpm 62540368 BLAKE2B 6f8ce0cdbf4c4805da666ba954fc717296e325dc693b1301e2586e9bbb880e85edf6f65a246d782663d6964d1f8c508bd57cc797801853163a39309b399d2e86 SHA512 10896aedd260cdb3cecdbf3fe2cbd9ea904c880935969f44d776be8e5326abbb7e31ea177afff2bfb65589bbb03d92f4b99a59c3c714a9671cc40589e2e22bf1
-DIST Nessus-10.7.2-el8.x86_64.rpm 63974168 BLAKE2B 34e765cbda0484d67e8c119661dde82c27056a383eef7eca019fd570905988cd76776b2ab2c90c1b25c4effa026b59b501a4d133f038aeba6978a758ff3f0aab SHA512 0caa0c28189560cee6058d309f821d9a287c72c9dcb177d1686dbc61173bc44a462b22c714a9e34989cfa579009e87722249e5314326ccd398c99a0fc07c9acb
-EBUILD nessus-bin-10.7.2.ebuild 1886 BLAKE2B abb347acc96565eb28078844cbc89e6b51dd2b1de070152fd1d94b70420c02b431ff1639f26fe8951cd0fa881602fd5ad8fe9a9536797db2d75c4947a3719a63 SHA512 8c724a190c3cf0c9d0d36289a888d395ef902ab0f76e06b1fa5d9a95fc4fd248d940ac21b42bf8c4d95e13c890e94e28c66cd4ad68bd06814864b09d0f3f606c
-MISC metadata.xml 346 BLAKE2B 5e72f68ab557c56cc09cedcaaa9760f3619723bd6fc58b8ecc921526b1b42b6b65e971876ec569c1e68a26e55def24767c5d896fd9eb6a706041b485a8885023 SHA512 ab7e122c344a3f5078b2d497ed36a63f6af74fcfa7f2b98d6299ec7c82e7cbaf427da8fa595e6445e49ee041114ac581fb5b1d703f16fc70a54ee98375062e82
+DIST Nessus-10.7.4-el8.aarch64.rpm 62834928 BLAKE2B eccd19b7ee0923b470a64a29b0c636535a72553f7930ff9bad14211eb25194bc52d472f35e7f121e765aea97de92e66ff05eba016bbf0d5fed4e49262db7132f SHA512 53d3a0ddc72a32b5a4cf4334ad625b7a7680112f553551ee89153eb107ef144e4bcb2915d31e8064d712db15d89cbd6d0bab0473078c5a5f9e8d28ac4fcfb216
+DIST Nessus-10.7.4-el8.x86_64.rpm 64268520 BLAKE2B 4f639d665ea09444305c6609a921076bff89a2f0205fb73ad485cd2a122993caa14fa764a02fb19b32092ad19639b21dc7da1d7737ce0873445c422109ff7957 SHA512 ba33fee31c093497852d0aea217603d27e2e92fce9a9894149ae306ded47b2ed940e021b42c8a302d1ecd95cfd52656470ad3a03d2e54ba5dab0edb4fd522a3a
+EBUILD nessus-bin-10.7.4.ebuild 1886 BLAKE2B abb347acc96565eb28078844cbc89e6b51dd2b1de070152fd1d94b70420c02b431ff1639f26fe8951cd0fa881602fd5ad8fe9a9536797db2d75c4947a3719a63 SHA512 8c724a190c3cf0c9d0d36289a888d395ef902ab0f76e06b1fa5d9a95fc4fd248d940ac21b42bf8c4d95e13c890e94e28c66cd4ad68bd06814864b09d0f3f606c
+MISC metadata.xml 244 BLAKE2B 8d5e8402df230a2c5eb71642df8da108ec828d630fee7ef6ff9f28cef48ebdc28e18af4a9fd4dbe08ef3927024a9404bcb5cef83d31e4b6cb132371001a8bd6f SHA512 19874c970aef84d620568218cabf018e6d366fc3d9276eeb50d462897d8fa3f3dece126b93d2fad939fc87e01891cfce5899acf0eb66d1ac0eab8f0b0f0142a1
diff --git a/net-analyzer/nessus-bin/metadata.xml b/net-analyzer/nessus-bin/metadata.xml
index 3a59c704b098..7796c76c375e 100644
--- a/net-analyzer/nessus-bin/metadata.xml
+++ b/net-analyzer/nessus-bin/metadata.xml
@@ -2,10 +2,6 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
-</maintainer>
-<maintainer type="person">
<email>zerochaos@gentoo.org</email>
<name>Rick Farina</name>
</maintainer>
diff --git a/net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild b/net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild
index 3fe24e9b4ae0..3fe24e9b4ae0 100644
--- a/net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild
+++ b/net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild
diff --git a/net-analyzer/net-snmp/Manifest b/net-analyzer/net-snmp/Manifest
index ad642e0e5dab..c124d64f95f0 100644
--- a/net-analyzer/net-snmp/Manifest
+++ b/net-analyzer/net-snmp/Manifest
@@ -7,6 +7,7 @@ AUX net-snmp-5.9.3-0002-Tidy-up-net-snmp-config-output.patch 1786 BLAKE2B 3f672a
AUX net-snmp-5.9.3-0003-Prune-Libs.private-entries-in-netsnmp-.pc.in.patch 1045 BLAKE2B 1cb4eb17363b9de90cecec0670ce220b04bdcb7e91af6931889139ba82ea69c24f399c5e4e1fd7ef3ae192372d7cd5bc5737b49a662cfeb685aab982ae321ede SHA512 0a1c51555359cec3f4294c0fe931c40e1cf1139a9a0e15fa7c75d6934b69cbedecc70b1bf44747f296274649bd39bf55ca55c0f9c4096a106e042b90698c95a1
AUX net-snmp-5.9.3-0004-Search-for-ltinfo-in-configure-if-needed.patch 722 BLAKE2B 00c301bbf6482f201ef2b4b82fb9899458a27e26bd0564bd98c69895f905b3abbbf5b1b8dc1ea7069059d9f1ad84a1335b84a6c151e7e75b81fc7fa3a135c578 SHA512 23e5e8920e41911dc4183a1c14b33f284a7d026a12c800dca6ddf0fa685e5a31041787599cab2671949163f539c85879e1e962128bab31ec478ebd47195ae3e0
AUX net-snmp-5.9.3-configure-clang16.patch 4779 BLAKE2B fbe551a16272c6a374ed1abdcb024e7babd15bf8854cbfec568c3c58546b3f78302ea27cbb289faa5eb84b5e8b2086505fe74bba62e76e9d1a84a09949700f26 SHA512 3b85e813b645a3a3220d1ef1b5aceee4b2ea4150159f723249171f6283c1d45a034069b3d79e5ed0faa32556a0cb662c3a8b4ad93bd69ff12d517622df21291e
+AUX net-snmp-5.9.4-c99.patch 1123 BLAKE2B dbb8ede2a810023f73a80b28d19c936c81df484b3d6b8dab96150a773a82650926945279c20e0dc8483f8a99b74a7abcb7ac0e6d790d5f43653db809f40cf183 SHA512 2ec4bb80b6f1ae11ebefd59e72e1ddc7df46e4a5dae44c1533bad6a5aadffd8b45797ac5f81ba5ec5e0b3f8eddaddf4b0e985f7962d671f2b9848145a3e8fbda
AUX snmpd.conf 552 BLAKE2B 9d2801b0ddc2148a62e332a1d355a9ddc050ec95aea2dde31f25413096c4b91dbab794c1e71b75f5baba1234d89729a6e8c50287098c04991a3eec4d9f512b3c SHA512 e64f93631e5cb2160d3fb26abb84fc74f5632d8875227d5c8dfa24809b25e8202dcf23251ea8f296aedf16298c31ce49b8e64fb6325c18775d8899a50b853bbc
AUX snmpd.init.2 680 BLAKE2B ce21b60980c2a0d74c810bb473c6b4c70eb11a2fc0636ec4af8a262ce412324ba80bc6c72b2544d359b4e2f536cf329df99e0be7d96035fa20c25f9ab7dc4a16 SHA512 10394f04dee23537a195f5aed63a3e758ca90227e269076ae9d13f883c7bd666c1c43823d1b869c43f232e97dc4138e52648cae995327f7a7f676ba416ee6fff
AUX snmpd.service 181 BLAKE2B e68aa957e78178c624faa41c93eee84dcadec817fd0b0fcba19eeded1b52d265923cfe69070d3fb71a03ba071fe10bc6b5ce0c99e3c9720521d2b37d04ce8ace SHA512 e8fe55538bf8c14ddb84c464bceddc33fdd0a03d303413783fb23d49c5d2417ead17fbcbbe460bf89738a5cff543f3ea0c7a4fd28e6f598dc9458da1d30d74ac
@@ -16,7 +17,8 @@ AUX snmptrapd.service 190 BLAKE2B 6994e2f82e0ba03b31c2f079844a23c0070ff70726dd3c
DIST net-snmp-5.7.3-patches-3.tar.xz 3176 BLAKE2B 1a71d6743afb841f664c6058e32c7c411af62b0f36acd3bb9251804893ed12f462a0c5bab828e309eeec7824def2dca8fa866350b90a62ec4f0df1141b51ecae SHA512 d8a91b9668320a1e19d062eb86dd4d16beb7c2d15ac7ebbb9d2a4bd298af39bbb0a2613504dbb0057cccdec731f08f2308c5a15395e1fbc29bb0611ed8aca636
DIST net-snmp-5.9.3.tar.gz 6646950 BLAKE2B b8e3de60e178ec16ad2848ad77f3bd4cbd35eaa9be103c0fa5d17514c29df4e69015ac53b54c9e565e3032b0c0bb47c19729e65310a6acefae901e101ea49451 SHA512 a476df4967029a2eb03d27b0e250170785d0a8c143d49b900ee958c3cbdfaccd415b70af40f6fbed9cb8819d522c35a6073a431091d908ccc7c018fa0aaa2abc
DIST net-snmp-5.9.4.tar.gz 6681606 BLAKE2B 2f3dfdc4ce2f4d9a1a771a77e0b0c427a89e3de6dc217009df385baabc7d860ca7714fa76360a4d14521f1b88c9c13ad46b25d3975e33e8bc4bce3eb3b27b99d SHA512 a510fa91a21e9ddc86a12fd1d0bc6b356e63f3ea53f184d2e31439004d41d902390664134dc40b3b828eabb4282eaf3da628a07c4d480fa00eff7e700950c423
-EBUILD net-snmp-5.9.3-r3.ebuild 6557 BLAKE2B 719158070ba93af0208d0d970b7ac5b9858ff612f8de4ef83c6e6c6cb63e8c51f0f5452e7df220a67c3e6d660390b56d8b7b800379f1df3171eec1440fa0fcde SHA512 a63a6b28d9ce43e8f0660be514ed75f4b09adc145d04422f2f55fb4ee11604777ab25850b266d18674f976404756a13ab55e299fa72ed5115ce786665d15e44e
-EBUILD net-snmp-5.9.4.ebuild 6526 BLAKE2B fc0a68e7e79abb9f55bab849a9378720050ba08312b671f158ed4b0e8774d667e0e10f3fa27dd5f75f9f6006ea823215b610286e9308a45818b3a9d5597298f3 SHA512 b8ce931bc4955761018ba20a6f6dadebbe1fcff2b95f9e81969970fc78484903930ba0999cc9865e470dc4c2b7bff49f8d85ea81419ca8fcab626070c44cf754
-EBUILD net-snmp-9999.ebuild 6186 BLAKE2B 41fdd326cd4b9b7281aa455c741d8aa7756f6f8ef49477fa04386e809a9a1252c1881f7a50738b83896adb276f0e0545228e8d88c544bd1604d1a6d51cf685c9 SHA512 1ffc81d800fd8b20fc97bbd4cce48990c7b037ac76ff4336d681bec62c0d69d4a976cacfdfee751fe75deb8067f53da44eef16c90a3c0d632779e93d336eee8f
+EBUILD net-snmp-5.9.3-r3.ebuild 6551 BLAKE2B 60e0ecc6bc9090c422aa69b74784b23fe05c97d94a17f6384f277900a2ee29734a1d5013b5d77a40ed1e6af2c5eafbbcaf91d136d45661fce9e5f4e6650f09e2 SHA512 0394e0a0781e7570f2a9ff196173fd2f78ef21d49c426dd620bb22b74c04c66c537969cc83882a06c1c96c415b5713d2abec4a8229920b4ffb8636eecf9f64de
+EBUILD net-snmp-5.9.4-r1.ebuild 6557 BLAKE2B 0d1f81a174325208970db8c708201364766505f23db5ef22e947e4f59d0eb8f9f9f354fbb21204fa6bf8fb1d88fe3b8908e8053ff9cb782b1bc7b4407737c706 SHA512 3dfbb03c6301fe548915999f4f9aa02c21498fb08dc1c05d0768fd9569dbfb3eda6ec2ee54a5e576a79e1642f784ac744669f0075bbc4e12f311e3d517c45bdc
+EBUILD net-snmp-5.9.4.ebuild 6513 BLAKE2B 7e47752150ff6de4ae5cc9e2f638ef2fc1adc044ba2a149f7325433c3e45f26a22559cbf42ee2a7345f654aae8d171e444e4af1deb4328ac9b7b93f3fb2d8595 SHA512 497f82d38f7d46530943da06d165fd89ca7d772ad4dff30f18b6e4b6328edcc57beff63fd96a799985ddf85982d23b324d452337683a1624ec94d699af7749b8
+EBUILD net-snmp-9999.ebuild 6180 BLAKE2B 75b6afa5962936a894620450bd89ffb1e6aae53513a53abf6c34f1c9bc916c24197138738c0415119f874b5798216be49216c7091e3034e4217f69cdaf11a507 SHA512 d5b81080bc990c5f0743046132d5a4d9396a5cd23b61663d3b2de46025acf032dc85685420a379ed2d18201f8185f719724999d39c9cb03dc3bdf125628d2f90
MISC metadata.xml 1552 BLAKE2B 4e2f3ca85f76e2bd5992e87385485055dc61f2ff52ba7a6ccc6cf2a3e34557a0d98840cfd34a88ee3c1513ebd2609e294f2db68d5963fa884eb0eb940d8599e3 SHA512 b666ad1730772cc9856bde562ad43db51b7ae1b2b9865d5804dd3313a0ca9200989d036be4ac33eaf1f5b1eda9864d9b9be4f5a58bcca8b1455d6e508e534bc2
diff --git a/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch b/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch
new file mode 100644
index 000000000000..fd8f16c7b6e2
--- /dev/null
+++ b/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch
@@ -0,0 +1,30 @@
+https://github.com/net-snmp/net-snmp/issues/815
+https://github.com/net-snmp/net-snmp/commit/d30d63523bfd9ccc85175e484fea821815273237
+
+From d30d63523bfd9ccc85175e484fea821815273237 Mon Sep 17 00:00:00 2001
+From: Bart Van Assche <bvanassche@acm.org>
+Date: Wed, 15 May 2024 10:08:04 -0600
+Subject: [PATCH] snmptrapd: Fix compilation against recent versions of the
+ MySQL library
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Fix the following build error:
+
+snmptrapd_sql.c:541:50: error: assignment to ‘_Bool *’ from incompatible pointer type ‘char *’ [-Wincompatible-pointer-types]
+541 | _tbind[TBIND_v3_SECURITY_ENGINE].is_null = &_no_v3;
+
+Fixes: https://github.com/net-snmp/net-snmp/issues/815
+--- a/apps/snmptrapd_sql.c
++++ b/apps/snmptrapd_sql.c
+@@ -201,7 +201,7 @@ typedef struct sql_buf_t {
+ * static bind structures, plus 2 static buffers to bind to.
+ */
+ static MYSQL_BIND _tbind[TBIND_MAX], _vbind[VBIND_MAX];
+-static char _no_v3;
++static typeof(*((MYSQL_BIND*)NULL)->is_null) _no_v3;
+
+ static void _sql_process_queue(u_int dontcare, void *meeither);
+
+
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
index cbf3ea5020b3..3890cec80340 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 libtool perl-module systemd
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
new file mode 100644
index 000000000000..3b2fddb9393e
--- /dev/null
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
@@ -0,0 +1,241 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_OPTIONAL=yes
+DISTUTILS_SINGLE_IMPL=yes
+GENTOO_DEPEND_ON_PERL=no
+PYTHON_COMPAT=( python3_{10..12} )
+WANT_AUTOMAKE=none
+
+inherit autotools distutils-r1 libtool perl-module systemd
+
+DESCRIPTION="Software for generating and retrieving SNMP data"
+HOMEPAGE="https://www.net-snmp.org/"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/net-snmp/net-snmp"
+ inherit git-r3
+else
+ # https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
+
+# GPL-2 for the init scripts
+LICENSE="HPND BSD GPL-2"
+SLOT="0/40"
+IUSE="
+ X bzip2 doc elf kmem ipv6 lm-sensors mfd-rewrites minimal mysql
+ netlink pcap pci pcre perl python rpm selinux smux ssl tcpd ucd-compat valgrind zlib
+"
+REQUIRED_USE="
+ python? ( ${PYTHON_REQUIRED_USE} )
+ rpm? ( bzip2 zlib )
+"
+RESTRICT="test"
+
+COMMON_DEPEND="
+ virtual/libcrypt:=
+ bzip2? ( app-arch/bzip2 )
+ elf? ( dev-libs/elfutils )
+ lm-sensors? ( sys-apps/lm-sensors )
+ mysql? ( dev-db/mysql-connector-c:0= )
+ netlink? ( dev-libs/libnl:3 )
+ pcap? ( net-libs/libpcap )
+ pci? ( sys-apps/pciutils )
+ pcre? ( dev-libs/libpcre )
+ perl? ( dev-lang/perl:= )
+ python? (
+ $(python_gen_cond_dep '
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ ')
+ ${PYTHON_DEPS}
+ )
+ rpm? (
+ app-arch/rpm
+ dev-libs/popt
+ )
+ ssl? (
+ >=dev-libs/openssl-0.9.6d:0=
+ )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ zlib? ( >=sys-libs/zlib-1.1.4 )
+"
+BDEPEND="doc? ( app-text/doxygen )"
+DEPEND="
+ ${COMMON_DEPEND}
+ valgrind? ( dev-debug/valgrind )
+"
+RDEPEND="
+ ${COMMON_DEPEND}
+ perl? (
+ X? ( dev-perl/Tk )
+ !minimal? (
+ virtual/perl-Carp
+ virtual/perl-Data-Dumper
+ virtual/perl-Getopt-Long
+ dev-perl/JSON
+ dev-perl/Mail-Sender
+ dev-perl/TermReadKey
+ virtual/perl-Term-ReadLine
+ )
+ )
+ selinux? ( sec-policy/selinux-snmp )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-5.8-pcap.patch
+ "${FILESDIR}"/${PN}-5.8.1-mysqlclient.patch
+ "${FILESDIR}"/${PN}-5.9-MakeMaker.patch
+ # https://github.com/net-snmp/net-snmp/pull/493
+ "${FILESDIR}"/${PN}-5.9.3-0001-Fix-LDFLAGS-vs-LIBS-ordering.patch
+ "${FILESDIR}"/${PN}-5.9.3-0002-Tidy-up-net-snmp-config-output.patch
+ "${FILESDIR}"/${PN}-5.9.3-0003-Prune-Libs.private-entries-in-netsnmp-.pc.in.patch
+ "${FILESDIR}"/${PN}-5.9.3-0004-Search-for-ltinfo-in-configure-if-needed.patch
+ "${FILESDIR}"/${PN}-5.9.4-c99.patch
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_unpack() {
+ default
+
+ [[ ${PV} == 9999 ]] && git-r3_src_unpack
+}
+
+src_prepare() {
+ # snmpconf generates config files with proper selinux context
+ use selinux && eapply "${FILESDIR}"/${PN}-5.1.2-snmpconf-selinux.patch
+
+ mv "${WORKDIR}"/patches/0001-Fix-toolchain-quadruplet-detection-Gentoo-bug-432004.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0002-Respect-DESTDIR-for-pythoninstall.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0004-Don-t-report-CFLAGS-and-LDFLAGS-in-net-snmp-config.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0005-Respect-LDFLAGS-properly.patch{,.disabled} || die
+ eapply "${WORKDIR}"/patches/*.patch
+
+ default
+
+ eautoconf
+ elibtoolize
+}
+
+src_configure() {
+ # keep this in the same line, configure.ac arguments are passed down to config.h
+ local mibs="host ucd-snmp/dlmod ucd-snmp/diskio ucd-snmp/extensible mibII/mta_sendmail etherlike-mib/dot3StatsTable"
+ use lm-sensors && mibs="${mibs} ucd-snmp/lmsensorsMib"
+ use smux && mibs="${mibs} smux"
+
+ # Assume /etc/mtab is not present with a recent baselayout/openrc (bug #565136)
+ use kernel_linux && export ac_cv_ETC_MNTTAB=/etc/mtab
+
+ export ac_cv_header_valgrind_{valgrind,memcheck}_h=$(usex valgrind)
+
+ econf \
+ $(use_enable !ssl internal-md5) \
+ $(use_enable ipv6) \
+ $(use_enable mfd-rewrites) \
+ $(use_enable perl embedded-perl) \
+ $(use_enable ucd-compat ucd-snmp-compatibility) \
+ $(use_with bzip2) \
+ $(use_with elf) \
+ $(use_with kmem kmem-usage) \
+ $(use_with mysql) \
+ $(use_with netlink nl) \
+ $(use_with pcap) \
+ $(use_with pci) \
+ $(use_with pcre) \
+ $(use_with perl perl-modules INSTALLDIRS=vendor) \
+ $(use_with python python-modules) \
+ $(use_with rpm) \
+ $(use_with ssl openssl) \
+ $(use_with tcpd libwrap) \
+ $(use_with zlib) \
+ --enable-shared \
+ --with-default-snmp-version="3" \
+ --with-ldflags="${LDFLAGS}" \
+ --with-logfile="/var/log/net-snmpd.log" \
+ --with-mib-modules="${mibs}" \
+ --with-persistent-directory="/var/lib/net-snmp" \
+ --with-sys-contact="root@unknown" \
+ --with-sys-location="Unknown"
+}
+
+src_compile() {
+ emake sedscript
+
+ local subdir
+ for subdir in snmplib agent/mibgroup agent apps .; do
+ emake OTHERLDFLAGS="${LDFLAGS}" -C ${subdir} all
+ done
+
+ use doc && emake docsdox
+}
+
+src_install() {
+ # bug #317965
+ emake -j1 DESTDIR="${D}" install
+
+ use python && python_optimize
+
+ if use perl ; then
+ perl_delete_localpod
+ if ! use X; then
+ rm "${D}"/usr/bin/tkmib || die
+ fi
+ else
+ rm -f \
+ "${D}"/usr/bin/fixproc \
+ "${D}"/usr/bin/ipf-mod.pl \
+ "${D}"/usr/bin/mib2c \
+ "${D}"/usr/bin/net-snmp-cert \
+ "${D}"/usr/bin/snmp-bridge-mib \
+ "${D}"/usr/bin/snmpcheck \
+ "${D}"/usr/bin/snmpconf \
+ "${D}"/usr/bin/tkmib \
+ "${D}"/usr/bin/traptoemail \
+ "${D}"/usr/share/snmp/mib2c.perl.conf \
+ "${D}"/usr/share/snmp/snmp_perl_trapd.pl \
+ || die
+ fi
+
+ dodoc AGENT.txt ChangeLog FAQ INSTALL NEWS PORTING README* TODO
+ newdoc EXAMPLE.conf.def EXAMPLE.conf
+
+ if use doc; then
+ docinto html
+ dodoc -r docs/html/*
+ fi
+
+ keepdir /var/lib/net-snmp
+
+ newinitd "${FILESDIR}"/snmpd.init.2 snmpd
+ newconfd "${FILESDIR}"/snmpd.conf snmpd
+
+ newinitd "${FILESDIR}"/snmptrapd.init.2 snmptrapd
+ newconfd "${FILESDIR}"/snmptrapd.conf snmptrapd
+
+ systemd_dounit "${FILESDIR}"/snmpd.service
+ systemd_dounit "${FILESDIR}"/snmptrapd.service
+
+ insinto /etc/snmp
+ newins "${S}"/EXAMPLE.conf snmpd.conf.example
+
+ # Remove everything not required for an agent.
+ # Keep only the snmpd, snmptrapd, MIBs, headers and libraries.
+ if use minimal; then
+ rm -rf \
+ "${D}"/**/*.pl \
+ "${D}"/usr/bin/{encode_keychange,snmp{get,getnext,set,usm,walk,bulkwalk,table,trap,bulkget,translate,status,delta,test,df,vacm,netstat,inform,check,conf},fixproc,traptoemail} \
+ "${D}"/usr/share/snmp/*.conf \
+ "${D}"/usr/share/snmp/snmpconf-data \
+ || die
+ fi
+
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
index fe0ff528541d..6624db0c1416 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 libtool perl-module systemd
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/net-snmp/net-snmp-9999.ebuild b/net-analyzer/net-snmp/net-snmp-9999.ebuild
index cb2b73cf9956..6546b019fbb5 100644
--- a/net-analyzer/net-snmp/net-snmp-9999.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-9999.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 perl-module systemd
@@ -20,7 +20,7 @@ else
# https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
diff --git a/net-analyzer/netcat/Manifest b/net-analyzer/netcat/Manifest
index bb1bbc405a2b..f1abeb1570b5 100644
--- a/net-analyzer/netcat/Manifest
+++ b/net-analyzer/netcat/Manifest
@@ -3,7 +3,7 @@ DIST nc-v6-20000918.patch.gz 8740 BLAKE2B 56274ee32a77f335c31b5593ae92afdb1758ee
DIST nc110.20180111.tar.xz 69984 BLAKE2B cb345db31d8857fc1c3973eba45c7a45ec0c5721829a19c46f1ec91a792d9d6309930b3bba5df1180989025f7a04ec8c85cf4832ac6f4199d13f15764f000420 SHA512 4413849c07c6ec5aae07c6e2baa1ba9a99721fa6ac08cf9e7d15379937a207246eb4f4299dd8c049445a72eac9cfe0a3633a87e4e01e21036db1217ea7a1e330
DIST nc110.tgz 75267 BLAKE2B 203b5f54805ddef2c3e9627300dfb6d14f098e88433ca807c8db01f009dec1ccc329925025238dae00b5e82e91c0787ef25536d08310ac127cda1775cfb2afb3 SHA512 c9a7f5045f76d9ffef4e83fcc3e82f69ac4eb05e061686db51e9367949bfe0b90226b290a059dc68dcf3bf2040b95b5c78545199674da57a7c73e2f9145cf812
DIST netcat-110-patches-1.0.tar.bz2 25751 BLAKE2B c0be51a057981ad1df932f7317a1c317c8788efa670778a4f5bbf67c9d983754bd20188a15e7ced3d849a25244926afc54129e0a2df07bc34932d15a3efbf302 SHA512 b9e7e35aa7e26d30f0115d87aff34fd0cadfad99fdb77cc5aa3ba51bec331f632e180484927c4368172ee9cc6c996b8691bd19bad8806912d8820158a98eab46
-EBUILD netcat-110-r9.ebuild 1644 BLAKE2B c016aff6a1ed439a33f6bcfb5ad073cdcce505e841bdb1efaa572555c7262279e6f9b7f36faf401e9c4ecdd8b26353087fdbe8b535efe1a935d0ff5e23d3793e SHA512 b1fabba1e98e78f18a9a64cf52a468c7a8cd5d2402fbada182717d9ae4e3d50f249c7102fb981fbcd5fbf5f50597faf0db861b8f5b92157fdb89decc3bb6d688
-EBUILD netcat-110.20180111-r1.ebuild 1309 BLAKE2B e3c5e0409649881222551baad4f6f8269f2990d130318e0c66ae76bf7fcf8b9017e9bd299933127f5a81cc7ddac487cfdb964c24216427ea401f84ba3e8d55c3 SHA512 b6a3daaf0bb371ee99b5ea5f19cd18d878a828a50c4f6d6c1d8df0836d125cc156d82ba18e67299c2623613570502f7cc282f2e19e981938261f8c528677e90c
-EBUILD netcat-110.20180111-r2.ebuild 1371 BLAKE2B 174543ddd0fd6b8f31d17c6bfd266011b23fc3f39e552f23eedb1c201c8c22d3e20e5c2a8b53ca7757e0fbcac2b9ee50bdb7f91071b0a38277d89a08e8cb3f79 SHA512 3240a91765ba231d70598e93128882ccb6e22463eed971056c4f993c2b952e54e42b66e58dff38c5837a88186a73a57319ac6badd5b5176d6fcf25e63542830b
+EBUILD netcat-110-r9.ebuild 1638 BLAKE2B a87bf28ad9f9ccfc15701b3332a2903412b851356bf79b5966b3ffb8e05beab32083497643477087cf356f4b612f8f6853c538f193d6404c0f53e5eb6f316b69 SHA512 37c1c7f7f2f9cdb7ce94e27520e86e51771bc935a0cfd970fbd1855a3fa9b3be7a70ffb7b16e8fbd83836a0a47e39ab2400ccd57d60bfea3fe34a440ddf49999
+EBUILD netcat-110.20180111-r1.ebuild 1303 BLAKE2B f65e7ef07b6726211b949762c907c8928d2e8494dd798f284ca3ff06acf3e086a17ededc55a4ca6cf31f9e44818beab2f490df8185c0b52bce1488ff855a5b88 SHA512 06b6aa9de4e2bb57d61e895928c2cf807fe3130459bc7c928dff13269187d2b05360e4d894d6a3dbe101212b2c640f14dc718844e6ff36307fc948575d0f4f93
+EBUILD netcat-110.20180111-r2.ebuild 1365 BLAKE2B 2fd942fa5a73cf96515fef941b083136452094322825b8eb5ab8931342d5bda0f2c3780ffd6d6b73be58ced1f4072495b9811c6189138ff7d7e8c95443a2a5fb SHA512 109e5d53d92c90d9d3e1cb68a633fc0d275fe31c7fe5ea96f87ba2ab3773cd5dae64edbad6e807fcc9c7abbd498026d4355d41f56aea64b239d31ed68a444add
MISC metadata.xml 521 BLAKE2B 8f4b035d7883868bf0bc9c16be0de72df93481e62c111f18cf925cd218f7ae165ae68cd0c30653cf246050abe8eb7fc7159eb9a277a166664bb15111548f78f6 SHA512 cfc371810ed68ba2ac4b5a11a58cd595032cc7bc332747730df3bdfddae25a8c20bd115f4e77aea68bc91de0e3ee137b2b8b1bda572491847c7ac05ec4a0d1f4
diff --git a/net-analyzer/netcat/netcat-110-r9.ebuild b/net-analyzer/netcat/netcat-110-r9.ebuild
index a187e5c2af2d..4866f0919df8 100644
--- a/net-analyzer/netcat/netcat-110-r9.ebuild
+++ b/net-analyzer/netcat/netcat-110-r9.ebuild
@@ -17,7 +17,7 @@ S="${WORKDIR}"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="crypt ipv6 static"
LIB_DEPEND="crypt? ( dev-libs/libmix[static-libs(+)] )"
diff --git a/net-analyzer/netcat/netcat-110.20180111-r1.ebuild b/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
index 5c9f5c13fe21..ad08075b556d 100644
--- a/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
+++ b/net-analyzer/netcat/netcat-110.20180111-r1.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/nc110"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="ipv6 static"
src_prepare() {
diff --git a/net-analyzer/netcat/netcat-110.20180111-r2.ebuild b/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
index 0137cdf2140a..a0e12d537ff6 100644
--- a/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
+++ b/net-analyzer/netcat/netcat-110.20180111-r2.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/nc110"
LICENSE="netcat"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
IUSE="ipv6 static"
PATCHES=(
diff --git a/net-analyzer/netdata-go-plugin/Manifest b/net-analyzer/netdata-go-plugin/Manifest
index 3fb8301a765b..6c78812e4615 100644
--- a/net-analyzer/netdata-go-plugin/Manifest
+++ b/net-analyzer/netdata-go-plugin/Manifest
@@ -1,4 +1,4 @@
DIST go.d.plugin-0.58.1-vendor.tar.gz 11165963 BLAKE2B 43b74ae6120806ee02b9d1d9247cd7b5bb752ebbcb21e2bd5427cad186e0facc5f04cc4484c39994d7a5727ca673610ebaa6dd01d9dd8335e7d0ad39721fe2bc SHA512 23134669204c9c68247077ec12f8789db39736158867587fb24006c2cebd9f1752553a786cc91b97f2ba8b73197987b19dbf69e4669a0f821eb1fb04db0f5034
DIST go.d.plugin-0.58.1.tar.gz 1601702 BLAKE2B d87402542fdac8683dc8a505634f6ce1eb2ebddeedeee6664d250b8774b8d1a76c189020362b1b87477bf21faf9caff28f41e396032d7548d0ec16ad8b5742e0 SHA512 acbfd7ee4a72cee0587936bd2d4e27a2b58894ee72a2218b96643c1fe0866990f9d6bfe1f754cda5f5443bc75e1406a6511300ea265a81e4be89f7f97b17664c
-EBUILD netdata-go-plugin-0.58.1.ebuild 1158 BLAKE2B e1f6b189667ddd89dc37c23b861ebbaf0e30fcfdad39abd4809516028df25a3bc588031fbec5c61ac706e488023c6fe14f5569401a7c9cbf051529f81da65592 SHA512 319d2c1304eda1779cad75529abc5f7c7601e6bd78b44bd1fce8889e4676b7f3051ab930cc2f1a76aaca078edb048787e50b9a299e68e694367c276bbae2ec4b
+EBUILD netdata-go-plugin-0.58.1-r1.ebuild 1148 BLAKE2B 3034ac0cff3fa75ab74b137f1b80f34c5fcc1a63a20e556b8451d4f4646cd6d8afaf243980ff125899e204034e74d49b2baf5d50c94431c95656bb4352440a32 SHA512 86f2baf8296c72af9df68f8d6139a162471a325308ad469a76b42a24a1073ebce9d78b0aacc942d7191178053207b2660e1a74766e55d64f210ed5ab3d09d22d
MISC metadata.xml 330 BLAKE2B 01e6fc74fec6646f2f5d12deae7e9ce876030a6013aa0af991679e43b4b84c4d5e7b2ac1ea6087eb8c9d2bce8f915260959daf182f439b2891739ceac4b39d7b SHA512 5c82fe3eddb030df79eb8df1cef84f28bcc8049b59dfa74b9202c84f6875e959d99923ac8c6292e034a0cba7e524585ea194a2766c21b10b066d80df98e401d6
diff --git a/net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1.ebuild b/net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1-r1.ebuild
index 70f99d0fda15..6d0271de009c 100644
--- a/net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1.ebuild
+++ b/net-analyzer/netdata-go-plugin/netdata-go-plugin-0.58.1-r1.ebuild
@@ -46,6 +46,6 @@ src_install() {
exeinto "/usr/libexec/netdata/plugins.d"
newexe godplugin go.d.plugin
- insinto "/usr/$(get_libdir)/netdata/conf.d"
+ insinto "/usr/lib/netdata/conf.d"
doins -r config/*
}
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index f2c45c90347e..6c87c8363d28 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -1,4 +1,18 @@
DIST netdata-1.45.4.tar.gz 74881136 BLAKE2B e6184458a8b7e4430fb3e11543812f00652712c0c78d3ffb2f040adf649ceb4b01b4984165e489dfbea5c2207b702319fd5f3fb0d6d420e8973a20e54f3555b9 SHA512 44ab814c1dfb8c70880a363abbf29115189da366a49df953665dc2831da389e46ac2e33c288ebdbb10478f66180d0243d1b848a2f94043449198a87d9ad06340
+DIST netdata-1.46.1.tar.gz 75135927 BLAKE2B 61ba35b4c61df47fd3aa03f08dc168dd02173b3c1ef0246bdf14555c50e9e573b0fa4b1bbca8b8f89f89a21a076630318acd21969be9060d1e7fba08cea85e22 SHA512 04d9f955129538cdd34175b6586fc548b80da1aa6d7cc7d8ecfb222e36ad184d51ad45c71b173ede7f8c1d948b9dafa3136b71cb47dfd8a73a0412445e6aae51
+DIST netdata-1.46.2.tar.gz 75133899 BLAKE2B 56fedb88071fffd906fbe7bd6eb78baab944e5fe4929e203e0cc29a0397c7ee71bb4718c372d82981d47ecb2caaa38fd071ed619c058a76165a6c02a2165f5cc SHA512 d38951df52638ed8a620e7b271e1ad9fb30b7de1a38b0080c36cdccdb6c64928ff63e6c631d0e762b887d16a94e603a8414eabc0b288cb82e839fadfd38accb3
+DIST netdata-1.46.3.tar.gz 75141209 BLAKE2B 621776a62abb636f4e42f4ede883c9a968ef5234e798e8209b329accbfe57a22aa5c24140efe1ec2572d54e3ee554ef992d46f3b53d28f370d31348fd10f92c2 SHA512 8a53f47d2570b7d9f28b049b43bbe53a5ff031211375457b9494e3650c37bf870fcc7dee8a4bd443b50e63403a2faeecd84211c1f68eed48fbd2a52f0a7f9442
+DIST netdata-1.47.0.tar.gz 51034692 BLAKE2B 3d0fabb24a6e0b5c7f2b8059e1fb66ce06d2bac1d1eac8919398b37015e8902d8c29ba3a31c05d0d0427d843410f6b24016aab34fc607ed557fbe7d581f35715 SHA512 8470398d60eba82af94ee1bc41896bc8200decbd51f242d0ef4ac293f5b0257cd72dd88191d82a37e717c08ed50e75bc72855a65d76356491c487ba50ade395e
+DIST netdata-1.47.1.tar.gz 51028613 BLAKE2B 435aeb7a87655b234ac7373307d05b9933e40817fdcdbdf291c1b2719eb9d6e5fa53fe4fb81b715303a87d8f1f7faeac1b3f97c042f76f6872250aacf805503e SHA512 33a94d93caf2c58874da3dd4e62ebabda7e8d303a4f04712dac0cf4e59ff9c384016a6b356783370567c6857c81f0df294331f889198bbf115a00f3df7378758
+DIST netdata-1.47.2.tar.gz 51049731 BLAKE2B 45207328aba56a3e03f52ce17a8a3bf40ead5937e5965782fc0a3f457c36f0ae7cb35ada8ec9ca77e2090c28e724a3b6590c15dd4aba0d56a418c7f3008317cc SHA512 722686f3b3701dea739294ea4ae4039ad207bfcf8af2f583a8e5801853705567e79f9356a90dad5be82c5cfff04df2bfc9ebe3390d5d77838b0345ecb3da70c3
+DIST netdata-1.47.4.tar.gz 51029997 BLAKE2B 568d504aabac40b3acb41df946c91769349a573b9484012479c3e262a9fe17a51a1bbe6b2e5b8b4b3406374a19e90c9e414c188e109d3037d767f8a81a781423 SHA512 995e332f83915f78800b02b706da975e91abf8ffa280c3bd91b07968f6a22cd3fffe61aa769706ebf83b9dba7ab140c8d12c9f47c1c1158513e930188831d706
EBUILD netdata-1.45.4.ebuild 4335 BLAKE2B af56d57f7c289c67b44cc7ba47349e1c2d62cd1c8288b259f80d9325ac4c68b9f096f93f4c854fb3dc70b889361d07ec55ab90d7b35e7d74cf44e96b7da7a41b SHA512 001e9411d8fded3b47f7ef3e3904b5c78433a5cb894bd90c7723d541c889d8b6a13734322f19b97b184c3510d40db5bb2848344565780e9840f8e3e411d0b0d8
-EBUILD netdata-9999.ebuild 4335 BLAKE2B af56d57f7c289c67b44cc7ba47349e1c2d62cd1c8288b259f80d9325ac4c68b9f096f93f4c854fb3dc70b889361d07ec55ab90d7b35e7d74cf44e96b7da7a41b SHA512 001e9411d8fded3b47f7ef3e3904b5c78433a5cb894bd90c7723d541c889d8b6a13734322f19b97b184c3510d40db5bb2848344565780e9840f8e3e411d0b0d8
+EBUILD netdata-1.46.1.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.46.2.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.46.3.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.47.0.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.47.1.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.47.2.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-1.47.4.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
+EBUILD netdata-9999.ebuild 4126 BLAKE2B d6fd416e82e28532ad08f13918a8c9f93ac6375f24e44047dc4596411bfc7b5338ac640ebf37d7de817ea9fe5693f295f1d9130e0801a62e617f7892bc25483a SHA512 00002d86adc18733f30edbcda871460b4fcdd27b27da11e259defa498a67620ffdde71aa0e24fda24e2fb619b6d4d21152fca79c007ea6231c90d88926cef6a4
MISC metadata.xml 1357 BLAKE2B d7b8f45aaa7dc92cc61e5452f883069997f571d6461572430786f85783d3ed42a23f079818da95495eb3a613eb7107ab3509eddda317f728a0a21e5f8dad98a9 SHA512 ee5f106689c754cb4dc679eba1a00d69c0df858146b168f5a02faac794a8b21cfcadee316e9fbfa26433ed16eb3c56ddb8cdc70d950882be1aada7433795d2d0
diff --git a/net-analyzer/netdata/netdata-1.46.1.ebuild b/net-analyzer/netdata/netdata-1.46.1.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.46.1.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.46.2.ebuild b/net-analyzer/netdata/netdata-1.46.2.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.46.2.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.46.3.ebuild b/net-analyzer/netdata/netdata-1.46.3.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.46.3.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.47.0.ebuild b/net-analyzer/netdata/netdata-1.47.0.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.47.0.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.47.1.ebuild b/net-analyzer/netdata/netdata-1.47.1.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.47.1.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.47.2.ebuild b/net-analyzer/netdata/netdata-1.47.2.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.47.2.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-1.47.4.ebuild b/net-analyzer/netdata/netdata-1.47.4.ebuild
new file mode 100644
index 000000000000..2f9af0d43617
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.47.4.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-9999.ebuild b/net-analyzer/netdata/netdata-9999.ebuild
index 725670699e12..2f9af0d43617 100644
--- a/net-analyzer/netdata/netdata-9999.ebuild
+++ b/net-analyzer/netdata/netdata-9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
-inherit cmake fcaps flag-o-matic linux-info optfeature python-single-r1 systemd
+inherit cmake fcaps linux-info optfeature python-single-r1 systemd
if [[ ${PV} == *9999 ]] ; then
EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
@@ -95,14 +95,6 @@ pkg_setup() {
}
src_configure() {
- # -Werror=strict-aliasing
- # https://bugs.gentoo.org/927174
- # https://github.com/netdata/netdata/issues/17321
- #
- # Do not trust with LTO either.
- append-flags -fno-strict-aliasing
- filter-lto
-
local mycmakeargs=(
-DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
-DCMAKE_INSTALL_PREFIX=/
diff --git a/net-analyzer/netdiscover/Manifest b/net-analyzer/netdiscover/Manifest
index f019a85d997a..42a5ce1e720a 100644
--- a/net-analyzer/netdiscover/Manifest
+++ b/net-analyzer/netdiscover/Manifest
@@ -1,3 +1,5 @@
+DIST netdiscover-0.10.tar.gz 403310 BLAKE2B 87de2dd647bb2f047cb8655a97f3b44c0d69e127bb6b67030f789e64345692c54a70ff799a866669b5cbbf174176f415057a7e642e5703dc8e5f5e9c95633dff SHA512 a04a3ecb9cb76f22edc761b1a661e6e0f5c620763ca5a059923ce2d080e0d15bc0e0861ae354efc28ba2cea09b642128d8ee022106402f82041180c22e8becc9
DIST netdiscover-0.7.tar.gz 356514 BLAKE2B de880e124d1ee52c5466cf843ad3fc7077c9a673867f117f255791da9fcc8444599bf703515ef04eaa0f3fbc8ed50951bbd6cb147b1eb18020e06d35a90ccee4 SHA512 e526c1560c4054c6a2761d392997629b301c50db2c408719e84a820f9ad206825b9a4620e6721dcdebbb5c7479cd239e85de2d0657f97015b103805e8f9c05b4
+EBUILD netdiscover-0.10.ebuild 616 BLAKE2B 3ebd094597798582ca8a96d184edd6797d16c4bd313c48ad67e2ccbba1188ee72263fc2be479880e801a9e59f2a045bc5d152c5ce2e7bdc7f1b4f1d82f6592ac SHA512 f3d9c2f97367f2ba465d5fd3e081a788b9b545cfdc1503ff15f371809562ec15dcb8d109c8f665f2da1ead78e85d7b915554ea6fc33eedc3b005c80a082f6db9
EBUILD netdiscover-0.7.ebuild 656 BLAKE2B 59767921292d7d58f33088206947af4cdeab0c85e8d3455ce30c0915c426104349cb37c098a01d310029bc9a04c9980c5adc19ea3262b568355cfb2da9883eba SHA512 3342bba818e2108b5b9f15c67e6d9c2a6a044d2b880d781c18653acbcaaffd6c73e4ce4b7f613e4461c32b10cf57814ad93a92e50764285d10928691207c02fe
MISC metadata.xml 370 BLAKE2B d8a4366dd6ae29d297c2ddfcaa470343d9efa4fa6bf59ea2d53cdb969e7d4cda367f006771b343acd7cf9a79974c62ff2f29eb5ec084e22bfa301ccad345a7e0 SHA512 e941a96e2ec2f8fbc2ecc526cbed2267d089edefb7eac547aa9f1206b9810843105f065e5717a7a3e471d6afe7515b0ec478d0a674a6a991474229f573dc7c64
diff --git a/net-analyzer/netdiscover/netdiscover-0.10.ebuild b/net-analyzer/netdiscover/netdiscover-0.10.ebuild
new file mode 100644
index 000000000000..0471f737666e
--- /dev/null
+++ b/net-analyzer/netdiscover/netdiscover-0.10.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+DESCRIPTION="Active/passive address reconnaissance tool"
+HOMEPAGE="https://github.com/netdiscover-scanner/netdiscover"
+SRC_URI="
+ https://github.com/${PN}-scanner/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
+"
+S="${WORKDIR}/${P/_/-}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+DEPEND="
+ >=net-libs/libpcap-0.8.3-r1
+"
+RDEPEND="
+ ${DEPEND}
+"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ append-cflags -fcommon
+ default
+}
diff --git a/net-analyzer/nethogs/Manifest b/net-analyzer/nethogs/Manifest
index 4458571bb106..bbaa723efbe9 100644
--- a/net-analyzer/nethogs/Manifest
+++ b/net-analyzer/nethogs/Manifest
@@ -1,3 +1,3 @@
DIST nethogs-0.8.7.tar.gz 270631 BLAKE2B 179227d4b1fde5328e4885ce72bb28ac20482fa161afee7562546af5b403be1e851533e3861dfa2f514968aebe91a822e6b792520407853dfb1055c6d29ad121 SHA512 d965f3fa439ea9fbba83578b4272d03f396bf3cff9ae73a94936d47a3422d066d885c7f6f2a47fbe2f445a017bffa3fb3a1215976522ef0ad120fae3b95b31a2
-EBUILD nethogs-0.8.7.ebuild 787 BLAKE2B 60d800d4fb0c186b54b5f6fdac8b5203b451165b420cd44adb2c599549f68b7de9399935e61e007b1452e82d23b1408601261d488d4a1707ab590bce2a70bd56 SHA512 ab3f0491a20ace04f0f17e121b10d906dbd5f5596be24f6de1a24c61e9bd2ef1a0f2dbbafe822da14b37a0bbf482ae6a12890bd814f70d013c2155210b242e77
+EBUILD nethogs-0.8.7.ebuild 781 BLAKE2B 5f8be1a90d7188a13b18f5ba63dcd2ff82609137d41cba3d752d99f63611d362ef444681a591a92bff176eacaf188271877fffe7457efc2bf59ba9b6f78651c0 SHA512 011ebf49925506bc3dc129ccf73195220e5448a8c19af8163b45509567136cdcabcb06bedf0f7377532fa5d08f421685a3e903c33d477d23277bf28319fc3b30
MISC metadata.xml 899 BLAKE2B d1264983b4384b385a5480490544127e1a0676e69e1731b42355d19f627bf6b73588db11d8fbebc2ba42a7ba5c410c83af09323579d18819042d78d3afec54ad SHA512 c497cf9ef42e78b332330b20255d966d8b101286a611c3aa910768d08b368417a0014fa84eaae983c043165a714de59b768cb59dd36cd8bf686088709fdd6946
diff --git a/net-analyzer/nethogs/nethogs-0.8.7.ebuild b/net-analyzer/nethogs/nethogs-0.8.7.ebuild
index 972b2b07b03b..fc236f181755 100644
--- a/net-analyzer/nethogs/nethogs-0.8.7.ebuild
+++ b/net-analyzer/nethogs/nethogs-0.8.7.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/raboof/nethogs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ia64 x86"
+KEYWORDS="amd64 ~arm ~arm64 x86"
RDEPEND="net-libs/libpcap
sys-libs/ncurses:="
diff --git a/net-analyzer/netperf/Manifest b/net-analyzer/netperf/Manifest
index a321131add91..7b2ce8ca4423 100644
--- a/net-analyzer/netperf/Manifest
+++ b/net-analyzer/netperf/Manifest
@@ -6,6 +6,9 @@ AUX netperf-2.7.0-init 440 BLAKE2B 368f56d7b2d7b2648368ba745add3dd98dd43ee028897
AUX netperf-2.7.0-inline.patch 902 BLAKE2B d31b677da87044cc87779013e3c12b88ea82e93e7bc7c06d113acf785207861ae84c2ac232b6731d65a623b1b5d8b6f41477d40951030a84b996e3029abb5970 SHA512 0defbdc27edbd32a615f335f79380d8f9bdc03a400b8f18a12e1c61a5c7b2d05449c2ec040b80dece7f337e9a447f270b34b85fb81ed49b16d3277531bda0bbf
AUX netperf-2.7.0-space.patch 455 BLAKE2B aa4fae48102f2d767a0c72a13b20820d9e42f782455876766399e7edc5625cd6ff0c740c3268aee4443d844ef6b28da69144c039bfdc63519a7279d2cc1ad433 SHA512 e39bfcec70da00fa886b1f8389f54eca6bac83fc8ff48a72427fcd30c3f605e4ec2d01d2f7161ae0fa26bd56283c03593caf756db7d808f0e3e4d3a90d50f1fc
AUX netperf-fix-scripts.patch 819 BLAKE2B 59779076ad1e3315712f7db54451256dcbd04c2712020d0b39c0fb1969fbfec0cbf8a3f1b6203ce5622b45a2cc6877b1c1448b0d505aa98a034c2a7fd2f285e3 SHA512 d82b01695c432be2f7312641b5599514bf21ca4586f15406aa087034de8d7b66f000eafd02f685c56062a8639ff4158e01d56835e6b8c53baf46481b0a3d0f1a
+AUX netperf-log-dir.patch 461 BLAKE2B 94ad6f6b6d3a7a15fb422fde97a77071d9195ed7a7edf92a492739fe378a829c9998a32068fcb3216b8544bd3a091756d1c22ddbb15b8183e54298cc8931b2e7 SHA512 96eb123aca38206941d439e2b4d8f3a357d2f05141a5d98ced7ac2951657cc4a12ef999ea176acaf41df28d63abbfacf6595ad956ded2bb94968b94bf4f27862
DIST netperf-2.7.0.tar.bz2 1024430 BLAKE2B 1263a2b3cee0790e4526245e522d29f8692a5a3e9d3b41468d1010bbee4d606a06904d9e0c4ac0af457bde562a476434be4c62a41e3c0dbf0e5c3aeb2ae5652a SHA512 5fb37945bead831247de9c8ba86b33f134ba39e753b483df72de97f536d0846538dadf61acc2dee57f04ab5d16a92afab4890e79a5d7ffa863afd526267fffad
-EBUILD netperf-2.7.0-r5.ebuild 2035 BLAKE2B 85ff351995cd6cc6f7dd95454a74fdb351dbfd80b008d665e815b88508fb074f3af032c795f3aeca8ab579d9816711fdec2678e0a0f89bf9ba036e0b8482f5bf SHA512 86eb7fcf2e4300c9f077e6c3150b04725486d9597ce662f80d88ad9e0aa5da5674d0db9cd3b271e656cf95a1c28765564d5db4b7e88af50eb53724a50ef06f4a
-MISC metadata.xml 856 BLAKE2B f1f2ac4a59c7c5e180ad68dd84bce5563a6ba32af6d5a0c6314e9ad153d5fa80ece9d5d9fecb4f7f62e4a615531e9ba7aed6cd180064e32d9f2951e655d5c337 SHA512 5f0e528830a267e8e2c900f670306d9d7602060fcce34b8367e9bf2be3e57a81be7a9e9b32e4457287224c9dd5d9e1915e9e8d67a55d0db85cea3ce7fa8c396b
+DIST netperf-2.7.0_p20210121.tar.gz 1914186 BLAKE2B 14d3a769a049443d8bf62b58c93c2b9563a16b69bb151d35926aa8831167b8a31bdd7d820c80a0c0511a78e519742005bdfa2079d403a514e2ec17f41a1b8e7c SHA512 8d9908fe2cd778eae719265b67938ab44e18de960c845f976e80d6b419c08b11ae47d8b4b906c6ccaf280f9f66bcdcb0be2ab379b0dca8d62d86671d57057e20
+EBUILD netperf-2.7.0-r5.ebuild 2029 BLAKE2B 76718fb90eda49083066167c1b81686e26683b255ca8118b6a180305e97a5e2d859dabb7eafd5534afc80d8ea8b65c37df0ce239d70b93adfeaff9686dc569db SHA512 0521d429c180a85570c50ff4a936035dc37211c20ae33a30a9a4f11840d3d94f4a16831c51a2e07bd608b2322d5865c1c1008eda53e23c7f0ebac7382536b0dd
+EBUILD netperf-2.7.0_p20210121.ebuild 1946 BLAKE2B a3c710a5c6583f5ff715b55d2e53e2343ce8c145f51838a94b5b86a633802f0e90b0c81558804bf73f275a276ca2609e1767af565aab4f4b510fb05275a073d3 SHA512 9b441b4a1c7c37642127005763ac51087b50b2e65a3b017a2710058f35d0158a4e538aca13229442bc3b9a522b411073d7479bf0fad02862d2171952e2352eca
+MISC metadata.xml 946 BLAKE2B ca011dc4a1e358fb1e8b643a6a56e6246e88b5c3ab94e731bee00d26e145b6544522445b4c80506cb39d96688e325e7ba677f92d31862a3b3d31d969e8d94937 SHA512 e0ce10c4a561e59e373b09b6a138e028ad944df850966e5dff00463ec4fcb9adf98942748753eaf4d00bb39fc3739b371374647de21b07f1f23af876163dbf97
diff --git a/net-analyzer/netperf/files/netperf-log-dir.patch b/net-analyzer/netperf/files/netperf-log-dir.patch
new file mode 100644
index 000000000000..f1d11e7163e0
--- /dev/null
+++ b/net-analyzer/netperf/files/netperf-log-dir.patch
@@ -0,0 +1,12 @@
+diff -Naur a/src/netserver.c b/src/netserver.c
+--- a/src/netserver.c 2021-01-21 16:02:24.000000000 +0000
++++ b/src/netserver.c 2024-05-31 12:48:38.770331476 +0100
+@@ -153,7 +153,7 @@
+ #define FILE_SEP "/"
+ #else
+ /* comply with FHS: http://www.pathname.com/fhs/pub/fhs-2.3.html */
+-#define DEBUG_LOG_FILE_DIR "/var/log/"
++#define DEBUG_LOG_FILE_DIR "/var/log/netperf/"
+ #define NETPERF_NULL "/dev/null"
+ #define FILE_SEP "/"
+ #endif
diff --git a/net-analyzer/netperf/metadata.xml b/net-analyzer/netperf/metadata.xml
index 3e35e2cbd3a3..38f0fed98332 100644
--- a/net-analyzer/netperf/metadata.xml
+++ b/net-analyzer/netperf/metadata.xml
@@ -1,25 +1,26 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
-<email>netmon@gentoo.org</email>
-<name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-<longdescription lang="en">
-Netperf is a benchmark that can be used to measure the performance of many
-different types of networking. It provides tests for both unidirectional
-throughput, and end-to-end latency. The environments currently measureable by
-netperf include:
+ <maintainer type="project">
+ <email>netmon@gentoo.org</email>
+ <name>Gentoo network monitoring and analysis project</name>
+ </maintainer>
+ <longdescription lang="en">
+ Netperf is a benchmark that can be used to measure the performance of many
+ different types of networking. It provides tests for both unidirectional
+ throughput, and end-to-end latency. The environments currently measureable by
+ netperf include:
- - TCP and UDP via BSD Sockets for both IPv4 and IPv6
- - DLPI
- - Unix Domain Sockets
- - SCTP for both IPv4 and IPv6
-</longdescription>
-<use>
-<flag name="demo">Emit interim results during the run. May affect results</flag>
-</use>
-<upstream>
-<remote-id type="cpe">cpe:/a:netperf:netperf</remote-id>
-</upstream>
+ - TCP and UDP via BSD Sockets for both IPv4 and IPv6
+ - DLPI
+ - Unix Domain Sockets
+ - SCTP for both IPv4 and IPv6
+ </longdescription>
+ <use>
+ <flag name="demo">Emit interim results during the run. May affect results</flag>
+ </use>
+ <upstream>
+ <remote-id type="cpe">cpe:/a:netperf:netperf</remote-id>
+ <remote-id type="github">HewlettPackard/netperf</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/net-analyzer/netperf/netperf-2.7.0-r5.ebuild b/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
index c96a45cdd70a..29ce9aa65549 100644
--- a/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
+++ b/net-analyzer/netperf/netperf-2.7.0-r5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="ftp://ftp.netperf.org/${PN}/${P}.tar.bz2"
LICENSE="netperf"
SLOT="0"
-KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm64 ~hppa ppc ppc64 ~riscv sparc x86"
IUSE="demo sctp"
RDEPEND="
diff --git a/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
new file mode 100644
index 000000000000..554d1e930649
--- /dev/null
+++ b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
@@ -0,0 +1,79 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+COMMIT="3bc455b23f901dae377ca0a558e1e32aa56b31c4"
+DESCRIPTION="Network performance benchmark"
+HOMEPAGE="https://github.com/HewlettPackard/netperf"
+SRC_URI="https://github.com/HewlettPackard/${PN}/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-${COMMIT}"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="demo sctp"
+
+RDEPEND="
+ acct-group/netperf
+ acct-user/netperf
+"
+BDEPEND="
+ ${RDEPEND}
+ sys-devel/gnuconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-fix-scripts.patch
+ "${FILESDIR}"/${PN}-log-dir.patch
+ "${FILESDIR}"/${PN}-2.7.0-includes.patch
+ "${FILESDIR}"/${PN}-2.7.0-fcommon.patch
+)
+
+src_prepare() {
+ # Fixing paths in scripts
+ sed -i \
+ -e "s:^\(NETHOME=\).*:\1\"${EPREFIX}/usr/bin\":" \
+ doc/examples/sctp_stream_script \
+ doc/examples/tcp_range_script \
+ doc/examples/tcp_rr_script \
+ doc/examples/tcp_stream_script \
+ doc/examples/udp_rr_script \
+ doc/examples/udp_stream_script \
+ || die
+
+ default
+ AT_M4DIR=src/missing/m4 eautoreconf
+}
+
+src_configure() {
+ # netlib.c:2292:5: warning: implicit declaration of function ‘sched_setaffinity’
+ # nettest_omni.c:2943:5: warning: implicit declaration of function ‘splice’
+ # TODO: drop once https://github.com/HewlettPackard/netperf/pull/73 merged
+ append-cppflags -D_GNU_SOURCE
+
+ econf \
+ $(use_enable demo) \
+ $(use_enable sctp)
+}
+
+src_install() {
+ default
+
+ # init.d / conf.d
+ newinitd "${FILESDIR}"/${PN}-2.7.0-init netperf
+ newconfd "${FILESDIR}"/${PN}-2.2-conf netperf
+
+ keepdir /var/log/${PN}
+ fowners netperf:netperf /var/log/${PN}
+ fperms 0755 /var/log/${PN}
+
+ # documentation and example scripts
+ dodoc AUTHORS ChangeLog NEWS README Release_Notes doc/${PN}.txt
+ docinto html
+ dodoc doc/${PN}.html
+ exeinto /usr/share/${PN}/examples
+ doexe doc/examples/*_script
+}
diff --git a/net-analyzer/netselect/Manifest b/net-analyzer/netselect/Manifest
index 33a849b3b66a..b810c38e133a 100644
--- a/net-analyzer/netselect/Manifest
+++ b/net-analyzer/netselect/Manifest
@@ -2,6 +2,6 @@ AUX netselect-0.4-bsd.patch 1573 BLAKE2B 62405aa2962ffe74fce014341433d114f6785fd
AUX netselect-0.4-flags.patch 172 BLAKE2B 17acc10b64404c9d8525147f5ca526f661a2b2c2b7e7ae31b19186784ef4b4714b14e43ccb77d318016b60c6ff80e381acf9b006487f0d9ebed06e70cb026a3a SHA512 3f665743859e243126de95340da5b9dd42ff671d82f3809e294b752a568b7ede96b13f6a63e18cc522ce19d1537b137d5c05e0e49ce533e8fc337922e18ea74a
DIST netselect-0.4-ipv6.patch.xz 18272 BLAKE2B 6197057085e892c156a9fb3a82ac0030a2ff1b4276dde48405de2d2bcfdcef066c4f3eeff174f766af23d2807085f97e459dbffc87b2a2950a472e7964f2e3fc SHA512 422b54df5be45379fe7d6776b6e653a8e49df6fb77421527f2eb6c687597f36cccc7ab5cc5206e9823c318f6facd84fb4e8c0dbffbf9641cee593401cb73abea
DIST netselect-0.4.tar.gz 22095 BLAKE2B 1dd83c4dcd38ab7b987ead76f4e7e727980bbad91b59c56948e13540307e685984cc11ea94292d38959c8253f1f6ec2e6e6e044302f26b09153717d6e29e96be SHA512 eee9639122b7cc89218c610794d090582aecb3df138bcef41472c8d40c0f7e998b2c4b04aace13795fda5c710ee28cc2c0784a680ad6d1aa6a14eb441a408bfa
-EBUILD netselect-0.4-r2.ebuild 1224 BLAKE2B f156f57386f65207949afd2c8e3fbf9ff3e1ae3470f8c1e85e7c7c2d9e8b819ad052cda0f930513f3e6c70f87b71ce7f966185bf1c31d2c83ee27d7097569961 SHA512 f7c2ed0e5adc4bc77289897a5bc62e5b394558ba35acd769abe0307fdc60cc1fae2738a5817eb15ccaa0820156308a707840499dc20caa13d00ba04b6c7104f1
+EBUILD netselect-0.4-r2.ebuild 1218 BLAKE2B cff8cc8889f985f1910e105362f0762e47207e775f4d96de45aa70d318894c47986962b32a6686b968bcce26b758ba5b1c2bc39273b7a07dd23e90d09c759d5a SHA512 418f1b9c77b7c587366ef8dc577a2403c86aa96feb584d40730d8f1720ee9449114e8935f66b72e1ca3117cac0ffc56e737e2985944e7cd6d0cb9c4cd0b3c3fa
EBUILD netselect-9999.ebuild 1158 BLAKE2B bbfb32456f76e7a360e5b796c5bd6cda89cff53e3bbdefd37038655d38da420bb29d1b2e6179acb57c1c74c4ed1d48b23ae12e91177de1388d48887986394858 SHA512 928a53ecf818469203ee1d674d264ba7dd9f74206dd45f0d811b144f148ceb29e0c5016cd49d11f2db4ed8e6f81f7772333674d4fc9951ca391168737944ef81
MISC metadata.xml 364 BLAKE2B 488b33eefda9653419ada58299197665494566461fbb659916e6d345007c21262567f5953525e3f0eafcc45427e252cf54ad85a2f2cfa07d3ab535ac63238a4a SHA512 eaa99f81f964c01dacdbb0eaf29bff94ee589a42023031bad6d24d15e23515c15ade496383726bfb543e3f6d66636b0822968425820fa472a4c7094fdb15903a
diff --git a/net-analyzer/netselect/netselect-0.4-r2.ebuild b/net-analyzer/netselect/netselect-0.4-r2.ebuild
index acf571f4b070..91b49e6122ac 100644
--- a/net-analyzer/netselect/netselect-0.4-r2.ebuild
+++ b/net-analyzer/netselect/netselect-0.4-r2.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${PN}-${P}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="ipv6"
PATCHES=(
diff --git a/net-analyzer/nettop/Manifest b/net-analyzer/nettop/Manifest
index 1081d8d2bb43..c86b6dd34eaa 100644
--- a/net-analyzer/nettop/Manifest
+++ b/net-analyzer/nettop/Manifest
@@ -1,5 +1,5 @@
AUX nettop-0.2.3-gcc411.patch 1020 BLAKE2B 29699366491b47c933cf363a85f7590e9c74ba1a4794a0dafcf367ed679caee4167f8e4d1d3774eace65ca71b540f7131509dd3b6923fcc2c37fd11c1af2358c SHA512 e661519449e707260645a6890206dbfb7ebed0134bc87bf58517b913257003b55ad9c2e44a2e96d8313efc5138b7a5a815b2437bfb56ce44ae5cbff50579f48e
AUX nettop-0.2.3-offbyone.patch 705 BLAKE2B 4bd382d74fe125b5ee8f28c8af9342b7b3349a8e8c58d757c7c7f9f0cbd435cdafa805f73f0960d9cf0b4b5e6c00a4305bdd89088660f3380afbce009744e5e7 SHA512 4c5c13dfb1eb96639c6e8fcd9236f4fd295424a856e1885a0fe1cce9bbad9fca7c77b291d5cada99aa23eda0ad02f2cc62d67220a410d3a42b8326efa92c648e
DIST nettop-0.2.3.tar.gz 22797 BLAKE2B fd8753dac6d4c3c43d3af7d01f85336db97af35e9f63a39c03defb20266a4782ed3169b0545ae09f02c077b193c565d3f78299a93afc0854163a4ae79af4461c SHA512 96e0bff2b0c317636a303c5eb1e27b5ee862e94dad507ce756ef24e2cad7bbe2ebb5fcb46294b790c32b5fd6189381d1c1d0835a522a06b02522d093c15c6ece
-EBUILD nettop-0.2.3-r2.ebuild 669 BLAKE2B c541bc13a263080ec67abe06c2b37bd9c724036208ec5fc43a878b111b59dd6b7696559ef90c6432a4270505f6834f88868ebf235cb377bfa79b21544d656294 SHA512 7dc3e78592114da6842bce34f63fb1408b05e3405cdadd15bd85db7ef1c8fca71c1c84f135c798745524d50bde29dc35a2d2c614a034ab568c6d41a36d7e6232
+EBUILD nettop-0.2.3-r2.ebuild 771 BLAKE2B 8583d0eaf7895cdb6d1be3282092434646f26918fa8abf18c40ce78a514ae8ee03a503ef5671a5e94ebdc8156796c9b78a1a1628cf7acab539d22378c3ef4012 SHA512 797059934d56ffe6bfae81e19fd6bd4417117814cf859b291e6a7b332be408d4e00677aef159c24731ae379f6e4557347e9ec77005e3f910bc8c5b2d3c494018
MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/nettop/nettop-0.2.3-r2.ebuild b/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
index b77fcdc473e8..b160aea01bdc 100644
--- a/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
+++ b/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,8 +6,8 @@ EAPI=8
inherit autotools toolchain-funcs
DESCRIPTION="top-like program for network activity"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-SRC_URI="mirror://gentoo/${P}.tar.gz"
+HOMEPAGE="https://web.archive.org/web/20060615083852/http://srparish.net/software/"
+SRC_URI="https://web.archive.org/web/20060705095248if_/http://srparish.net:80/software/nettop-0.2.3.tar.gz"
LICENSE="BSD"
SLOT="0"
diff --git a/net-analyzer/nfdump/Manifest b/net-analyzer/nfdump/Manifest
index ea46e8059406..6127300f820c 100644
--- a/net-analyzer/nfdump/Manifest
+++ b/net-analyzer/nfdump/Manifest
@@ -1,6 +1,9 @@
AUX nfcapd.confd 230 BLAKE2B b4ef656a10aeedf1ee9b11b2ac3d429fcf91e2cc6a84ca220e2adaa6a54536358e919065d1bd98a62b530ef698fed65be77749780320685f4f457718648bbcd3 SHA512 c9afa1d1629505e77f3a0ee282b0dec79572a9ac4dd31bb3161b36ed6036dd6a8345280c2db4a8f1fc763f88f86857d96edae997ecff8e540db448fbd9a4b101
AUX nfcapd.initd 1261 BLAKE2B 092b65523720ab0f4790650764e758da8504234dc888aadf8e6512b73f0c934eee27b00ccd717bd0944d2d4aa9574b9d2afe0f3aa7e071ab59e168c7e0cc0cf3 SHA512 5e4fff0829b992be9b1a318da4a77bdc87922a6f5257c87eff41590e32995b52b27efc7fa4e56aedf844c509430cb46103d902017cb3fc5f4885b8117e58feab
AUX nfdump-1.6.19-libft.patch 815 BLAKE2B 8b82ce3c93214e016b63fa593e7e8d3c8960e1d2636a9ad0cebd75e9945c73d9d42ebfcf5afe82ec10d62ed3d4bc8334670aaf46f543782b5c86ac2f60d57db1 SHA512 884458ac127497e9c3c7b5f8ed4eca60278d052ba2749efad1d267446c6a62da4417a018aca758bac6633d09ab08e699b54163300ed176510271aabf0769d3c4
+AUX nfdump.service 365 BLAKE2B aae0d69b77b01e822430585988c148c0a497123b9a90421b8a3fda5c716b9022063aec9af1d3e6c302ba64d9b57421a3e5224eb6662374ac8277661543e1b076 SHA512 41eba6c45230957bb29c9d3325f5188c10a3123fe8580bf5da843757031ff930cede410ddb337c0899f70010d2b4937ab8a57831f395c80f40fc101e8f158a3c
DIST nfdump-1.7.2.tar.gz 697405 BLAKE2B cf52f2cca5d80070bc00c7a7a87cc4820f04904ddeeebd4fc93cf3a2433bcf5798191daa86f0bfc7ee1f2f92e5d8bb087114d2c17e32b641a224189aeb54f822 SHA512 858d0aaae24f2e38f3708db9fd5cd40e99a6a50d5da5738c8ce4bf898fb153ce439c504d5fe8fb3c296d0069511a6f229ebdfc117f849a482e5ffdf457f06003
+DIST nfdump-1.7.4.tar.gz 756319 BLAKE2B 441fb5d3fcb4b83bfc42861eac67bf96ac7c7d6a44afd47c4e16615b22261e1628a1bffc645071817eb9085857ca3a3b632fd265dc897cf9af8fce2999f86787 SHA512 be65aeee9b982b30633102b3ca0f84eab280ca4fda4544be458a2387d051e62517127a2625bbc4329a844550a613df67f5015cc5a90a8e4b6a8c65d045650ee2
EBUILD nfdump-1.7.2.ebuild 1764 BLAKE2B 2926473aa8b71c4e1cc515174410fc8b67b5d82034e9c971a7c0d67172f3d03b933062fe91568c84fea23ef1c3a7519782ba69c460b09254ba090cd1f6bb55e1 SHA512 2d833098bfb8722079e54e29bb6448c7fe7657012d68e86099721d851f2bbd6570488499b93e73e45c558ead6a2e73ca5c892ba509e305bedc868ccfe5e7cbf9
+EBUILD nfdump-1.7.4.ebuild 2034 BLAKE2B cd5cbb4da3d87aa8b2e11e0636a469ae99411bf2ac0811ee83823b3b72a0aceb936a74dea34189b9c0529224b47bf2783112c97f08c6b6d0575521e3a95b801a SHA512 4a24a6fa5839d6738069df17c767e331f12a0ff684ac26ee47aaa51d968ab8f63311e202450a6f447f18cb2e5cd5bfde866f0b92ea66d5d2c0146ebe2ba07e51
MISC metadata.xml 1278 BLAKE2B ad9d73532114eb0942a2b5262fe8e5f2b787993950fcd7c8bcb926f9e9e8d93ab94476265976b2e0cc41f3ea46fc6699a0bbb591d0c929208ec5e85d1b399617 SHA512 0bdbda9ccce4611ab88b746f4907dbb0c96d1e5f0dac909e2318c8bdf77de87321f65baadbb886f0c2e1b231cc30c50c70e5363cc9084285d1eaf5897c6f38cd
diff --git a/net-analyzer/nfdump/files/nfdump.service b/net-analyzer/nfdump/files/nfdump.service
new file mode 100644
index 000000000000..03e8443077ae
--- /dev/null
+++ b/net-analyzer/nfdump/files/nfdump.service
@@ -0,0 +1,16 @@
+[Unit]
+Description=netflow capture daemon, %I instance
+Documentation=man:nfcapd(1)
+After=network.target auditd.service
+PartOf=nfdump.service
+
+[Service]
+Type=forking
+Environment=options="-l /var/cache/nfdump -p 2055"
+ExecStart=/usr/bin/nfcapd -D -P %t/nfcapd.%I.pid $options
+PIDFile=%t/nfcapd.%I.pid
+KillMode=process
+Restart=no
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-analyzer/nfdump/nfdump-1.7.4.ebuild b/net-analyzer/nfdump/nfdump-1.7.4.ebuild
new file mode 100644
index 000000000000..5bb38c317ad6
--- /dev/null
+++ b/net-analyzer/nfdump/nfdump-1.7.4.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic toolchain-funcs systemd
+
+DESCRIPTION="A set of tools to collect and process netflow data"
+HOMEPAGE="https://github.com/phaag/nfdump"
+SRC_URI="https://github.com/phaag/nfdump/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0/${PV}"
+KEYWORDS="~amd64 ~x86"
+IUSE="debug doc jnat ftconv nfpcapd nfprofile nftrack nsel readpcap sflow zstd"
+
+REQUIRED_USE="?? ( jnat nsel )"
+
+RDEPEND="
+ app-arch/bzip2
+ app-arch/lz4:=
+ sys-libs/zlib
+ elibc_musl? ( sys-libs/fts-standalone )
+ ftconv? ( net-analyzer/flow-tools )
+ nfpcapd? ( net-libs/libpcap )
+ nfprofile? ( net-analyzer/rrdtool )
+ nftrack? ( net-analyzer/rrdtool )
+ readpcap? ( net-libs/libpcap )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ app-alternatives/lex
+ app-alternatives/yacc
+ doc? (
+ app-text/doxygen
+ media-gfx/graphviz
+ )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ # Not available on Linux, with fallback at src/libnffile/util.h, bug #904952
+ htonll
+)
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.6.19-libft.patch
+)
+
+DOCS=( AUTHORS ChangeLog README.md )
+
+src_prepare() {
+ default
+
+ eautoreconf
+
+ if use doc; then
+ doxygen -u doc/Doxyfile.in || die
+ fi
+}
+
+src_configure() {
+ tc-export CC
+
+ # bug #853763
+ use elibc_musl && append-libs "-lfts"
+
+ # --without-ftconf is not handled well, bug #322201
+ local myeconfargs=(
+ $(usex ftconv "--enable-ftconv --with-ftpath=/usr")
+ $(usex nfpcapd --enable-nfpcapd)
+ $(usex nfprofile --enable-nfprofile)
+ $(usex nftrack --enable-nftrack)
+ $(use_enable debug devel)
+ $(use_enable jnat)
+ $(use_enable nsel)
+ $(use_enable readpcap)
+ $(use_enable sflow)
+ $(use_with zstd zstdpath)
+ )
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ newinitd "${FILESDIR}"/nfcapd.initd nfcapd
+ newconfd "${FILESDIR}"/nfcapd.confd nfcapd
+ systemd_newunit "${FILESDIR}/nfdump.service" nfdump@.service
+
+ if use doc; then
+ dodoc -r doc/html
+ fi
+}
diff --git a/net-analyzer/ngrep/Manifest b/net-analyzer/ngrep/Manifest
index 6dce700589d6..1c864affd5f6 100644
--- a/net-analyzer/ngrep/Manifest
+++ b/net-analyzer/ngrep/Manifest
@@ -1,5 +1,5 @@
AUX ngrep-1.47-clang16.patch 657 BLAKE2B c4e92f07767e468604f8e8fe412269889eee55f537cc5128e549f9fcd7e36bace484b5814e8aad27db7c714f9df74a8e16523760af58a2f4c9c1bc672d06aa2d SHA512 23d3bedf8bcfcf5f0d7dcff958fd09aa3d3aac52c9f54bf37ffbd408ea55bdc16865967799ac54787505a33c40caba122b67912e05657c8acabe4709b5bc1a1e
AUX ngrep-1.47-regex.patch 683 BLAKE2B 5eaed7398a140dee747664ce05c3f9afb9f57f827ef96efd4ad284be313dd234c15603bcd842c7d2c96a46900de46205cec1d0270cc83d36b5e9feedf1f3b2b3 SHA512 e435f1e4fb35fbed0eeef414da2fd19c09311287b466e667c9150d53a1ae52abbe31173758192c9638eaecf54e4c3be99020e9831a2543b2e4d0c61f5b9f55de
DIST ngrep-1.47.tar.gz 187067 BLAKE2B 4fa47ed343b88e84fb5a3ab6e4dc8139cb008ffcbea901a67664335ad76d36e975e037620cebb1b204ba22e5b139e822c7cfbc74a061fc6cacae631be3f87a52 SHA512 47ba65878df6b555701c866721a8a935eabdcce636d398284cbfe5f63baf68c62d994a2f373ea4fc8f44fbed3eecee149f2ee48d39c71c04d34e5a088db8c657
-EBUILD ngrep-1.47-r2.ebuild 1068 BLAKE2B 5ee125db85629aaf87ec40281e19aa630d68a03b4c02bdc7626faa9b5fd041eac7482510596d9ebdb271f21b0e702802aa19f9f7610607d1906e32365df6c7d6 SHA512 aa1a5bbffddef87993c37b24768a5a9c790f26e58ccb174a5b26cb51d03f4b2f23866e11f713b8a88f29186379d0e53241823c512c54d1eada968b3d36e1f252
+EBUILD ngrep-1.47-r2.ebuild 1062 BLAKE2B b7497857311cab8e867988a75d451b4f8ea0137f688c9631a50d80ef00726be394d9a23b85b54c913057b25e639ff519614635f4a258f41291b75a623c6ed085 SHA512 f23acd0984ade359a8eb4e42c0320b406b93afb8166b1bad0a4d41454decbe43ed2ed1476188e19f55c1b72fcd544284467e3adeb07e5aeb9e4272418c9dcedd
MISC metadata.xml 750 BLAKE2B 7771d4dc6aea1ffce67005400d0cc9221bd258467b6f4a2ee734ca7a050a1fe922ab8f982d67293bcddfaa037a0e56760ccebab0972c8837485771eb1d3d409d SHA512 f7e40fe3c1a0ae6fae47a26783692ca0b2e52259eb421f2916670ad87c8208bb095f8b4d1a865bfdb76de1033c3c52d4b72fa205ab565fceb9eb5ac66a5ffad4
diff --git a/net-analyzer/ngrep/ngrep-1.47-r2.ebuild b/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
index ccfd27b71f07..c84aef996a56 100644
--- a/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
+++ b/net-analyzer/ngrep/ngrep-1.47-r2.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}/${P/./_}"
LICENSE="ngrep"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm ~hppa ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="ipv6"
DEPEND="
diff --git a/net-analyzer/nmap/Manifest b/net-analyzer/nmap/Manifest
index 8af45fa362a0..1e4662ef677f 100644
--- a/net-analyzer/nmap/Manifest
+++ b/net-analyzer/nmap/Manifest
@@ -1,14 +1,7 @@
AUX nls.m4 1217 BLAKE2B 4a59d8f5b7de12a687901faf8911fc726ed296dae916d71026539035cd7f40c4caa57c58b48f2693ec7d5c9e1e1905a9299f41a2789639c9cd453188c9a2398a SHA512 2278c46eff2af70549fe3e3a56670e18fa177b0fb5d09addc5c936df9b4fb07a2b91e379fd9bc6d2477d2ea7e35e24dc4235890cd818e3cabab2955c8e0822a1
-AUX nmap-7.94-autoconf-2.72.patch 868 BLAKE2B 27600a391fd3dd5a0f6c4a79836a3b6c15350e3b196178c1066a51d68bd9afe59606f0c89d37a88746f9aea4264aa9afaaadba0302869873199b2b4ab44faed1 SHA512 2b7d18d1f0e0b5ab2adde0d9579775ca5463ff003e109267b8cfffc10aa88d8a55284aea148141a15e9c5c9465d06461e9ae824a4cc88e3b47ff6c6a8c73ac11
-AUX nmap-7.94-topport.patch 1084 BLAKE2B b61f9c8170318d3b2889062eadf9499b52046e56389dd09108e3bc6d66446511cf15eef991ac01081471c58ab7747e09cbd6b853c141470a2cbcafea8cccf146 SHA512 92c49df70d7c03f864bdecd4829e6d0deff9cce48a73f9e901953e5f0a4053e3bea629ce9f7923eec46a0ba82f31f41d8eff8dfb38642c771042ee7e894664b5
-DIST nmap-7.94-patches.tar.xz 4112 BLAKE2B 0720242bf507f2a1502cf854592d94a57a33d5ac1e520c752e548092f91bbffeb0f6f762f4da27ff445419ff3845060242aa43aba53d0161ae2bebccf728cc97 SHA512 d47e2215e1923af65e3a392c3d990d650e68135f139013c311a26d12cfd0b27d9d5c3cbc27bb8583251a353a6284fb9d518373f17624db242be7060b8bfa0ba5
-DIST nmap-7.94.tar.bz2 11102195 BLAKE2B 5819b458b50e33f6a507ad3c32a731c13e730c40d31a61731c3cfcd41fad8e3fdfcbb721ef46b05a80e406d0a646d0966d4b645551711144822551ef374a443a SHA512 a55cddf9c1d9272243d01251eb3315b26f232d0596818857083222a385398618b428dc2bd8282c3e832527e135a74aeb020ca8609d83d8337342f5d8a04d7f2c
-DIST nmap-7.94.tar.bz2.asc 198 BLAKE2B 38a363499fe236f675238ecf015a7e597d66cdd84eef13bed4986b4081c4f1f7a288121e3666e0f31a9282fd84f30cbceb65341f1c173086c7421a8ea719afe9 SHA512 dcbaf88e9ead21f303a7ee5390de0d2bd67477c2628858dc3380b0ac7d73d4d1b330f3b303ff32b0cb9a22eaa37af535bd7aa622531451e404a8c9a256a98eec
DIST nmap-7.95-patches-2.tar.xz 5740 BLAKE2B 860e7702e2ae1211c4eeeb8f869730de2279a305389f54317f883d2094bfbb1efb9031a761af93bfa8ab56e06bea774dea5807d134dd64f94c2191340a21113b SHA512 e4fb7350ea7e7f2e62f089129c0962652e556fb3bdf272d78c834db299f7f92c3238344c8bd50fea7d1360460ca4768ddad7367ecfcaefdb51125c66cd6981dd
DIST nmap-7.95.tar.bz2 11717069 BLAKE2B 4ab4912468f6c1cf7517090bc94b1bb34e665fe1b3db973e1c7bb2d05cb885545cdf3ca5c7fb548ff0012b800f5dd60ed2f2010fc9fb62ba7d6a28537287193c SHA512 fd95a8bc627a2b8b507353f761dc9fdc8e880a0dd2d75a51b9cb3ec664318796af9bb16a6ff9a1358bd77ad669c2a54e333be630f201f69287692a7d2d41c17e
DIST nmap-7.95.tar.bz2.asc 181 BLAKE2B 31db32cb5ad42be25d4b87d8619e0865d7089618839311ada9a2c1e0c9bc89f82ca6253e8151930f152c3fac7ad820ca747ed8427d008f9b04ad2b9e0a0e2b71 SHA512 ce56893796def1b7e8ae96cce90dda073ad84d657cd15d980ee14562a07f7522d438a40ac58422b6f6de7201a9f2678413018633529cb8dcc4e580cfe678c092
-EBUILD nmap-7.94-r1.ebuild 4313 BLAKE2B 9da95a296984e2cac152d864aadd362f2abb691e1ae0374fd19cf46ed0e711af87866301ac47e7a74a4c20e7029028ba819c4c9214e8ab227874077570919c74 SHA512 f88630309494e596e9faf45753ac1e81cc2259470c8d1c97c1816ac96e6f14169ec996c273f35ff7acb296f0e12e9ed6f26d27367e3c9cd076d03b10f8d8b659
-EBUILD nmap-7.94.ebuild 4273 BLAKE2B 7381e2af77c91ed3f92482378db5d2d8b293f1a0bc70f6b89daf35497e1bed31c86d5721e74948f844534207a766df2e17fff071a2dc340a4117f61553f2023b SHA512 2095deebce00a84f4201da919d1a5cdf6dbc344a5c03d69519909721374d637d1ef474d1a23c0c52e58ac96948093f2e67fb8c50f0ada1ac54d5fcc1931fe222
-EBUILD nmap-7.95.ebuild 4491 BLAKE2B 3f4e4ebabecba875bef1e275e2fa6f000b09fddef14a4bc53a221c21ab2399de9030bd5cd51bfec3307a2ce74cbcd32e80930a8441f1478433fc59f077ee069a SHA512 05c604ffd380a4b420b5260c0743b3935fa36c573e311d6a500dbd643312eb6e12be1bc94340357caab3ee05a12aecc63d5f27728ea8602469e5ca7d12f80998
-EBUILD nmap-9999.ebuild 4498 BLAKE2B 20fb948603a0798d4d8c5710a19e00e5c20752f2bcf2ee35e99db3e4b08cfef00ae2648695eae4130b57ba680c8e7086f85f7ca7836972e17fd7bdc9f326c948 SHA512 e79e921695a4ef309ba1a4448dbe433a9157408cd920b9c1a9ce776ff64afbc44bf2f1f8fe18bddd1c8ce9a36962bb350846d496bebeb7ebb8323c8dde988f1c
+EBUILD nmap-7.95.ebuild 4485 BLAKE2B 50e1f9146ae996a526b6d0d0197eccc3e264cb206003415c80d7e4f43efae29ff85fb1a22e03154969c510801d4e9d737be320d933831bf53e883a33dac3381b SHA512 f7f216ad3a601f0d629306aab305f150903f556e3996e9de19c865e43c89934ba361c8f178bde2ba0fb9501762e52229d5ddb62e03ec1cea790fda06019fa9f5
+EBUILD nmap-9999.ebuild 4495 BLAKE2B 565db8d9276c7edda9beeafde4b9c18343de7c98ed805911d388efa5a77e6fa1420803ef271b26f0b60a83ba5df35c93c757a82c8a1257fe02c6d21efcf33703 SHA512 8dbfa07664feb642cfbe453cf832528ccd31c68bcd2cf3a5e25664d839599865b5e680ddc30554566d37eac21fa048f9b4cb7bde0861a2634bd2e25aafc2250a
MISC metadata.xml 888 BLAKE2B 0fa642ab34c24d35347876c96e2ab28de71d153202b14ef551c8222a808218c34fa990857cbc7273ac2551e5fe2d6afc27124a47de979872f46e30b0451d9c56 SHA512 214887e52ca334207125fb3fa534ec8f4ae4d9985c93695e798cf21625b7d3113852a2e835bbcccf833ae01c1e89e8be0ffb31d409db7ebdbc4920c3e3416a6c
diff --git a/net-analyzer/nmap/files/nmap-7.94-autoconf-2.72.patch b/net-analyzer/nmap/files/nmap-7.94-autoconf-2.72.patch
deleted file mode 100644
index bf6affb516d0..000000000000
--- a/net-analyzer/nmap/files/nmap-7.94-autoconf-2.72.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-https://github.com/nmap/nmap/pull/2763
-https://bugs.gentoo.org/920712
---- a/libdnet-stripped/config/acinclude.m4
-+++ b/libdnet-stripped/config/acinclude.m4
-@@ -201,6 +201,8 @@
- dnl
- AC_DEFUN(AC_DNET_IOCTL_ARP,
- [AC_MSG_CHECKING(for arp(7) ioctls)
-+ AC_PROG_EGREP
-+ AC_PROG_CPP
- AC_CACHE_VAL(ac_cv_dnet_ioctl_arp,
- AC_EGREP_CPP(werd, [
- # include <sys/types.h>
---- a/libdnet-stripped/configure.in
-+++ b/libdnet-stripped/configure.in
-@@ -211,7 +211,7 @@
- AC_REPLACE_FUNCS(err strlcpy strsep)
-
- dnl Checks for other system-specific jonks.
--if test "$CYGWIN" != yes ; then
-+AS_IF([test "$CYGWIN" != yes], [
- AC_DNET_BSD_BPF
- AC_DNET_LINUX_PROCFS
- AC_DNET_LINUX_PF_PACKET
-@@ -221,7 +221,7 @@
- AC_DNET_RAWIP_HOST_OFFLEN
- AC_DNET_RAWIP_COOKED
- AC_DNET_GETKERNINFO
--fi
-+])
-
- dnl Check for arp interface.
- if test "$ac_cv_header_Iphlpapi_h" = yes ; then
diff --git a/net-analyzer/nmap/files/nmap-7.94-topport.patch b/net-analyzer/nmap/files/nmap-7.94-topport.patch
deleted file mode 100644
index 0ba568d317e3..000000000000
--- a/net-analyzer/nmap/files/nmap-7.94-topport.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-https://bugs.gentoo.org/918874
-https://github.com/nmap/nmap/issues/2655
-https://github.com/nmap/nmap/issues/2679
-https://github.com/nmap/nmap/commit/edad9c059ca45bccab8c0f41fe6fc6546c60153a
-
-From edad9c059ca45bccab8c0f41fe6fc6546c60153a Mon Sep 17 00:00:00 2001
-From: dmiller <dmiller@e0a8ed71-7df4-0310-8962-fdc924857419>
-Date: Thu, 20 Jul 2023 16:21:23 +0000
-Subject: [PATCH] Add missing braces. Fixes #2679
-
----
- services.cc | 5 +++--
- 1 file changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/services.cc b/services.cc
-index a0899c7509..2a709dca97 100644
---- a/services.cc
-+++ b/services.cc
-@@ -496,9 +496,10 @@ void gettoppts(double level, const char *portlist, struct scan_lists * ports, co
- if (sctpmax && strcmp(current->s_proto, "sctp") == 0
- && (!ptsdata_initialized ||
- is_port_member(ptsdata.sctp_ports, ptsdata.sctp_count, current))
-- )
-+ ) {
- ports->sctp_ports[ports->sctp_count++] = current->s_port;
-- sctpmax--;
-+ sctpmax--;
-+ }
- break;
- default:
- break;
diff --git a/net-analyzer/nmap/nmap-7.94-r1.ebuild b/net-analyzer/nmap/nmap-7.94-r1.ebuild
deleted file mode 100644
index b7291c14554c..000000000000
--- a/net-analyzer/nmap/nmap-7.94-r1.ebuild
+++ /dev/null
@@ -1,189 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-LUA_COMPAT=( lua5-4 )
-LUA_REQ_USE="deprecated"
-PYTHON_COMPAT=( python3_{10..11} )
-PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
-PLOCALE_BACKUP="en"
-inherit autotools lua-single plocale python-single-r1 toolchain-funcs
-
-DESCRIPTION="Network exploration tool and security / port scanner"
-HOMEPAGE="https://nmap.org/"
-if [[ ${PV} == *9999* ]] ; then
- inherit git-r3
-
- EGIT_REPO_URI="https://github.com/nmap/nmap"
-
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/nmap.asc
- inherit verify-sig
-
- SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
- SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
-fi
-
-SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.94-patches.tar.xz"
-
-# https://github.com/nmap/nmap/issues/2199
-LICENSE="NPSL-0.95"
-SLOT="0"
-IUSE="ipv6 libssh2 ncat ndiff nping nls +nse ssl symlink zenmap"
-REQUIRED_USE="
- ${PYTHON_REQUIRED_USE}
- nse? ( ${LUA_REQUIRED_USE} )
- symlink? ( ncat )
-"
-
-RDEPEND="
- dev-libs/liblinear:=
- dev-libs/libpcre
- net-libs/libpcap
- ndiff? ( ${PYTHON_DEPS} )
- libssh2? (
- net-libs/libssh2[zlib]
- sys-libs/zlib
- )
- nls? ( virtual/libintl )
- nse? (
- ${LUA_DEPS}
- sys-libs/zlib
- )
- ssl? ( dev-libs/openssl:= )
- symlink? (
- ncat? (
- !net-analyzer/netcat
- !net-analyzer/openbsd-netcat
- )
- )
- zenmap? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep '
- dev-python/pygobject:3[${PYTHON_USEDEP}]
- ')
- )
-"
-DEPEND="${RDEPEND}"
-# Python is always needed at build time for some scripts
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/pkgconfig
- nls? ( sys-devel/gettext )
-"
-
-if [[ ${PV} != *9999* ]] ; then
- BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-nmap )"
-fi
-
-PATCHES=(
- "${WORKDIR}"/${PN}-7.94-patches
- "${FILESDIR}"/${PN}-7.94-autoconf-2.72.patch
- "${FILESDIR}"/${PN}-7.94-topport.patch
-)
-
-pkg_setup() {
- python-single-r1_pkg_setup
-
- use nse && lua-single_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == *9999 ]] ; then
- git-r3_src_unpack
- elif use verify-sig ; then
- # Needed for downloaded patch (which is unsigned, which is fine)
- verify-sig_verify_detached "${DISTDIR}"/${P}.tar.bz2{,.asc}
- fi
-
- default
-}
-
-src_prepare() {
- default
-
- # Drop bundled libraries
- rm -r liblinear/ libpcap/ libpcre/ libssh2/ libz/ || die
-
- cat "${FILESDIR}"/nls.m4 >> "${S}"/acinclude.m4 || die
-
- delete_disabled_locale() {
- # Force here as PLOCALES contains supported locales for man
- # pages and zenmap doesn't have all of those
- rm -rf zenmap/share/zenmap/locale/${1} || die
- rm -f zenmap/share/zenmap/locale/${1}.po || die
- }
- plocale_for_each_disabled_locale delete_disabled_locale
-
- sed -i \
- -e '/^ALL_LINGUAS =/{s|$| id|g;s|jp|ja|g}' \
- Makefile.in || die
-
- cp libdnet-stripped/include/config.h.in{,.nmap-orig} || die
-
- eautoreconf
-
- if [[ ${CHOST} == *-darwin* ]] ; then
- # We need the original for a Darwin-specific fix, bug #604432
- mv libdnet-stripped/include/config.h.in{.nmap-orig,} || die
- fi
-}
-
-src_configure() {
- export ac_cv_path_PYTHON="${PYTHON}"
- export am_cv_pathless_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- $(use_enable ipv6)
- $(use_enable nls)
- $(use_with libssh2)
- $(use_with ncat)
- $(use_with ndiff)
- $(use_with nping)
- $(use_with nse liblua)
- $(use_with ssl openssl)
- $(use_with zenmap)
- $(usex libssh2 --with-zlib)
- $(usex nse --with-zlib)
- --cache-file="${S}"/config.cache
- # The bundled libdnet is incompatible with the version available in the
- # tree, so we cannot use the system library here.
- --with-libdnet=included
- --with-pcre="${ESYSROOT}"/usr
- --without-dpdk
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- local directory
- for directory in . libnetutil nsock/src $(usev ncat) $(usev nping) ; do
- emake -C "${directory}" makefile.dep
- done
-
- emake \
- AR="$(tc-getAR)" \
- RANLIB="$(tc-getRANLIB)"
-}
-
-src_install() {
- # See bug #831713 for return of -j1
- LC_ALL=C emake \
- -j1 \
- DESTDIR="${D}" \
- STRIP=: \
- nmapdatadir="${EPREFIX}"/usr/share/nmap \
- install
-
- dodoc CHANGELOG HACKING docs/README docs/*.txt
-
- if use ndiff || use zenmap ; then
- python_optimize
- fi
-
- use symlink && dosym /usr/bin/ncat /usr/bin/nc
-}
diff --git a/net-analyzer/nmap/nmap-7.94.ebuild b/net-analyzer/nmap/nmap-7.94.ebuild
deleted file mode 100644
index ffeeafdf2411..000000000000
--- a/net-analyzer/nmap/nmap-7.94.ebuild
+++ /dev/null
@@ -1,188 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-LUA_COMPAT=( lua5-4 )
-LUA_REQ_USE="deprecated"
-PYTHON_COMPAT=( python3_{10..11} )
-PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
-PLOCALE_BACKUP="en"
-inherit autotools lua-single plocale python-single-r1 toolchain-funcs
-
-DESCRIPTION="Network exploration tool and security / port scanner"
-HOMEPAGE="https://nmap.org/"
-if [[ ${PV} == *9999* ]] ; then
- inherit git-r3
-
- EGIT_REPO_URI="https://github.com/nmap/nmap"
-
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/nmap.asc
- inherit verify-sig
-
- SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
- SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
-fi
-
-SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.94-patches.tar.xz"
-
-# https://github.com/nmap/nmap/issues/2199
-LICENSE="NPSL-0.95"
-SLOT="0"
-IUSE="ipv6 libssh2 ncat ndiff nping nls +nse ssl symlink zenmap"
-REQUIRED_USE="
- ${PYTHON_REQUIRED_USE}
- nse? ( ${LUA_REQUIRED_USE} )
- symlink? ( ncat )
-"
-
-RDEPEND="
- dev-libs/liblinear:=
- dev-libs/libpcre
- net-libs/libpcap
- ndiff? ( ${PYTHON_DEPS} )
- libssh2? (
- net-libs/libssh2[zlib]
- sys-libs/zlib
- )
- nls? ( virtual/libintl )
- nse? (
- ${LUA_DEPS}
- sys-libs/zlib
- )
- ssl? ( dev-libs/openssl:= )
- symlink? (
- ncat? (
- !net-analyzer/netcat
- !net-analyzer/openbsd-netcat
- )
- )
- zenmap? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep '
- dev-python/pygobject:3[${PYTHON_USEDEP}]
- ')
- )
-"
-DEPEND="${RDEPEND}"
-# Python is always needed at build time for some scripts
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/pkgconfig
- nls? ( sys-devel/gettext )
-"
-
-if [[ ${PV} != *9999* ]] ; then
- BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-nmap )"
-fi
-
-PATCHES=(
- "${WORKDIR}"/${PN}-7.94-patches
- "${FILESDIR}"/${PN}-7.94-autoconf-2.72.patch
-)
-
-pkg_setup() {
- python-single-r1_pkg_setup
-
- use nse && lua-single_pkg_setup
-}
-
-src_unpack() {
- if [[ ${PV} == *9999 ]] ; then
- git-r3_src_unpack
- elif use verify-sig ; then
- # Needed for downloaded patch (which is unsigned, which is fine)
- verify-sig_verify_detached "${DISTDIR}"/${P}.tar.bz2{,.asc}
- fi
-
- default
-}
-
-src_prepare() {
- default
-
- # Drop bundled libraries
- rm -r liblinear/ libpcap/ libpcre/ libssh2/ libz/ || die
-
- cat "${FILESDIR}"/nls.m4 >> "${S}"/acinclude.m4 || die
-
- delete_disabled_locale() {
- # Force here as PLOCALES contains supported locales for man
- # pages and zenmap doesn't have all of those
- rm -rf zenmap/share/zenmap/locale/${1} || die
- rm -f zenmap/share/zenmap/locale/${1}.po || die
- }
- plocale_for_each_disabled_locale delete_disabled_locale
-
- sed -i \
- -e '/^ALL_LINGUAS =/{s|$| id|g;s|jp|ja|g}' \
- Makefile.in || die
-
- cp libdnet-stripped/include/config.h.in{,.nmap-orig} || die
-
- eautoreconf
-
- if [[ ${CHOST} == *-darwin* ]] ; then
- # We need the original for a Darwin-specific fix, bug #604432
- mv libdnet-stripped/include/config.h.in{.nmap-orig,} || die
- fi
-}
-
-src_configure() {
- export ac_cv_path_PYTHON="${PYTHON}"
- export am_cv_pathless_PYTHON="${EPYTHON}"
-
- local myeconfargs=(
- $(use_enable ipv6)
- $(use_enable nls)
- $(use_with libssh2)
- $(use_with ncat)
- $(use_with ndiff)
- $(use_with nping)
- $(use_with nse liblua)
- $(use_with ssl openssl)
- $(use_with zenmap)
- $(usex libssh2 --with-zlib)
- $(usex nse --with-zlib)
- --cache-file="${S}"/config.cache
- # The bundled libdnet is incompatible with the version available in the
- # tree, so we cannot use the system library here.
- --with-libdnet=included
- --with-pcre="${ESYSROOT}"/usr
- --without-dpdk
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- local directory
- for directory in . libnetutil nsock/src $(usev ncat) $(usev nping) ; do
- emake -C "${directory}" makefile.dep
- done
-
- emake \
- AR="$(tc-getAR)" \
- RANLIB="$(tc-getRANLIB)"
-}
-
-src_install() {
- # See bug #831713 for return of -j1
- LC_ALL=C emake \
- -j1 \
- DESTDIR="${D}" \
- STRIP=: \
- nmapdatadir="${EPREFIX}"/usr/share/nmap \
- install
-
- dodoc CHANGELOG HACKING docs/README docs/*.txt
-
- if use ndiff || use zenmap ; then
- python_optimize
- fi
-
- use symlink && dosym /usr/bin/ncat /usr/bin/nc
-}
diff --git a/net-analyzer/nmap/nmap-7.95.ebuild b/net-analyzer/nmap/nmap-7.95.ebuild
index 82218df92303..8ef1b33537ca 100644
--- a/net-analyzer/nmap/nmap-7.95.ebuild
+++ b/net-analyzer/nmap/nmap-7.95.ebuild
@@ -8,7 +8,7 @@ LUA_REQ_USE="deprecated"
DISTUTILS_OPTIONAL=1
DISTUTILS_SINGLE_IMPL=1
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
PLOCALE_BACKUP="en"
inherit autotools distutils-r1 lua-single plocale toolchain-funcs
@@ -27,7 +27,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz"
diff --git a/net-analyzer/nmap/nmap-9999.ebuild b/net-analyzer/nmap/nmap-9999.ebuild
index 0fa4d25ff5fa..b211bbcc9a4c 100644
--- a/net-analyzer/nmap/nmap-9999.ebuild
+++ b/net-analyzer/nmap/nmap-9999.ebuild
@@ -8,7 +8,7 @@ LUA_REQ_USE="deprecated"
DISTUTILS_OPTIONAL=1
DISTUTILS_SINGLE_IMPL=1
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
PLOCALE_BACKUP="en"
inherit autotools distutils-r1 lua-single plocale toolchain-funcs
@@ -27,7 +27,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2"
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz"
@@ -154,7 +154,7 @@ src_configure() {
# The bundled libdnet is incompatible with the version available in the
# tree, so we cannot use the system library here.
--with-libdnet=included
- --with-pcre="${ESYSROOT}"/usr
+ --with-libpcre="${ESYSROOT}"/usr
--without-dpdk
)
diff --git a/net-analyzer/nmbscan/Manifest b/net-analyzer/nmbscan/Manifest
index 8b48644af62e..a83b7689d58e 100644
--- a/net-analyzer/nmbscan/Manifest
+++ b/net-analyzer/nmbscan/Manifest
@@ -1,4 +1,4 @@
AUX nmbscan-1.2.5-head.diff 442 BLAKE2B e97b6359f9479b76eae7cddc837df06a02b5adf886ee142f5e0b6dfe27debda30d49197c0184e802686d00df510ed0f6a47ea90c294ee1e124fb980b379121e9 SHA512 6fd79b7b9462700245df3c91345a197cbadafb30f60737b2426285f9a4bff969c752bd68bdde4f305cdd8079a5c89fa1be75360a2e35caf495489c01081b0ceb
DIST nmbscan-1.2.5.tar.gz 44749 BLAKE2B be49afa46c6ed1533f3e3d7b5c6fbe54b83802385ed9b670f1cdc0105eae99135000be5e98a693ad2adca54f9948ebacc8cd4fc677828a61a5fa85667d584fcd SHA512 37030c6759cc8b257356274b54ec7474e49ddc523be20180c509064f9238da3350f0f0e73e84f2e89201405e93a350a7a7cdc24ef890e638b62648ee2fc4feb9
-EBUILD nmbscan-1.2.5-r1.ebuild 557 BLAKE2B 85bee5fc874459bae3f78b6435e70eb8d96fa2683ed202d586ad77b35c94a0d87a70693e3633b040e49c61a6b3da136112ddcac5283f60b871509a519bba7b8a SHA512 ecc8059e880fb66eb6bab1e3b4a279341a0d1fd36ad597ca491e95a880b73752a6c42f1c4db346f88460cd6b6f08520cab28eceb4acea62668666154606afbb7
+EBUILD nmbscan-1.2.5-r1.ebuild 551 BLAKE2B 0f5b8484ded0128e7fc01119b10546d99d894e86e27866e46ec12564c480f6117a6bf04b398ea0052597dd7f5a6ac3ee469ca234dafb85c076d9ed5960a743d7 SHA512 172408d47366cdf72ed9dd462bf951c2fbb9f3267dd6bef4b60d2bef33c229bb76f6982872574da65f76e9321013410c3a3808e6a06a0f789c99f4cccf1366bf
MISC metadata.xml 684 BLAKE2B be4bc023868289d708b8deedc150eff4761956739b46ba76bd37779ed905ee9c6415636e5fb5bc794f637fcc3a9c58570e4bf3f6af11ef327bb8e3ad8f945963 SHA512 af6159546641c3dd0f9a840cfaab970b4a1b97575e0c5f4957476f6821c35190865f8cef3e22ecf8c581bf56a6c8a941c6d9e92a16b4fe38093c4c9d8862689f
diff --git a/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild b/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
index 763b105c51e1..97e645c95cac 100644
--- a/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
+++ b/net-analyzer/nmbscan/nmbscan-1.2.5-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="http://nmbscan.g76r.eu/down/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ppc ppc64 ~sparc x86"
RDEPEND="net-dns/bind-tools
net-fs/samba
diff --git a/net-analyzer/notus-scanner/Manifest b/net-analyzer/notus-scanner/Manifest
index 653dc7df25a7..096698ab89ed 100644
--- a/net-analyzer/notus-scanner/Manifest
+++ b/net-analyzer/notus-scanner/Manifest
@@ -1,7 +1,13 @@
AUX notus-scanner-22.6.2-remove-tests.patch 2971 BLAKE2B fea309c613fc54a387639e000acc9ba65f364439c9bec3357a0e098544fd735510d2e1bbc52a405b9f5d39080343e815f79bedee83a801a1c620383b38ab2048 SHA512 9125ba1ce257236fb91ccdf62a04fc2b56fbd075270df757c74a45bf3733f0c601dac798f63e1521e8f6e08cfe91163f9bcc3cdfd4fdb60bfb375c5444a2154d
AUX notus-scanner.initd 749 BLAKE2B 7297894e9bb740ed842870b9a09ed838eada8e5be16b5553d0e7fbc80cc082b4ed72d15df5a40213dcd5e982b5a9810666ce9c7b7a6b97e829e56e1a3d45ec31 SHA512 86102907c4b14eef442f16dd1e5fef9dd6a7a3f9c442aad95333f1059de676974498f7be4b3308bfef2242faf2cda22d61af768b7842fa6b1a34c206722118df
+AUX notus-scanner.logrotate 334 BLAKE2B 2b8bd9a2285eb418b26d3cf182ce27b68dc717309eaa5861f7701dbd140e921e88388006f5e5e7e8051d6d36b53e373cb0c35b944ab52c6fc9abda4bb36c2344 SHA512 81c6bb01315cfb2b2a787b88a8f1b0b3c74def31e85d80a246ad2f6115189560dd517a3a4283a044764300107c5d3e66fae990f85646dbcbbb51f786968cf5fd
AUX notus-scanner.service.conf 93 BLAKE2B 17030f4836aa96f45fdc9be67fb1b1924680ec29193bfc03d470bc45bf973542ca1b2bbb13253eb20c1618132b4b07c3fcaadd39451cb583d4c8f6fcd6e26c65 SHA512 36d5fbe95cd02b728d048a0baeed03448899696d0b3344a166afc9eecd6620e8af347ecc86c014ec9211ce72cc55a202a84b9ea68a7662c268378c37a734b08f
AUX notus-scanner.toml 272 BLAKE2B 41cd9a81754ee06604373e8d4644362167ed7165c36d2c1c6b2b991bdf5efdea3f620a83ee489f113b9b3500e638d516565b3f8dd830df14a3abb551399dae20 SHA512 476d795b53ce5ef1eabc335122298b2a8c23b5476822cc7f062a6849ecb0e322cd73fabf8d1928c30e557109c08a1c920413da73fade7d5e68c55511bd2d1f6d
DIST notus-scanner-22.6.2.tar.gz 316406 BLAKE2B c24ec5e4fd9f8fc181145d64580d04f7045ccf1a7570f855f0a8a79bcea842fe7a73d91fadecd61c10b94cb3ee68ecae98b0f91b4059b84258765be98c95057f SHA512 ecbbb79950908641c2b83d379d141b189b8e0e27cac17753cbb381a5f4ebf28d7100f60bd24fc284c2681abc889f6fee36a64f469ac0b37323940eaeae7e7522
+DIST notus-scanner-22.6.3.tar.gz 293997 BLAKE2B 889416d2324088dc11f2df5146b3c88b276d1170552f55b2cb7ef49f4d8d855b98d6c0e53a1d49bd725b97b88c12df69a1997a38a614aa941dd699d0efb1de51 SHA512 fc3a05a3a9d61dd0b7a9913cfbbf507fec9dd3797a42a82283d14ab7fa8090fbc847487cf3a1d064f49572dda9acadba4bd7d30003fd32a179f572e327254546
+DIST notus-scanner-22.6.4.tar.gz 293607 BLAKE2B 75bdbd9d6247a2b9afaf7b049b8b80b2a44714ad4d6c951c9d14898c8bce319c39c4a19162fe1a380ef638164f025c210346ee5659ed1caefdb91bef2a0906d7 SHA512 5a3f23425a1945636c6fd9dd7b3ad39cf6f02920c33aaa35e3aa7ae1dfb8962d60f8e8519047e631c0e72a1a75c56ac5350c9dd291c20947fac2d4cdbb7f6387
EBUILD notus-scanner-22.6.2.ebuild 2131 BLAKE2B d754be7534a460285cddf9387039523f998e5342c71ad0db5780a0766d06e89402f36eee19de6d0621f2b1d94ded87086f66b508741f7a8b0b1e3e25d4f96198 SHA512 6be8b83e4a6a8edeb0511b03b387420c171349921ac4a38d260b72e26f51f71e98e99d930d034ae5177f7e0a917a62afe9b67e5b001a649f67f5dd4f84095531
+EBUILD notus-scanner-22.6.3-r2.ebuild 2172 BLAKE2B 837baebcbefe7fae784369e17da4b1a769bef21af599d029e11075834e093cf3d9cf30fa39ae29cec3e176e14f7249b1f178ff6dc3836ac600278870f2cfd3e4 SHA512 d14c86e099a5e7c6d72489b705984d27a404ebb0a3b6df41a25a6b44017fa76ff7ed416dc5bd30d704a7b0c521f05ed59eefdd85a8635c1c74740a0970d9d2aa
+EBUILD notus-scanner-22.6.3-r3.ebuild 2427 BLAKE2B a011c779de18e74f16e436e667de15900183a53a79ec2e7a69b122600ffa9b1564733ea3152ae6191e79f7c8e76e81acd290aa62153906da2faea1d7226773c0 SHA512 1e88c7733583a16b2a1f6676a19480d27eab5371e4bd1970477ef6e5391866f443c3fa912135ccaa289ed8c2d1f510d8bed60c874105f0686084786a2cfa769c
+EBUILD notus-scanner-22.6.4-r1.ebuild 2132 BLAKE2B 631c0b941e151cb805b7b08b2c533b4772115122ee6af3112928c4bac485eca853c8a308dde6a772453cb02a79277e00076c80c013f8857869147e150e51c629 SHA512 385da17160bcfa28f2a6758bb1f071ab13ef3fccc97d4430d7b862760fbd15059989db2bf917842ad86e8ff84ab11f71b3eb174f3f2acfe7de501785a5788938
MISC metadata.xml 735 BLAKE2B 78af413540fe6af7214b65b50b50aaf9cf59280037ada5228d38e529d90752b0516bf1d7514e7d9436edd93b50cd8a9dadc1e9fbf84a5c57a0ff0cb45b712cc8 SHA512 fdb4ce92c1eede58fe267ed2a4832dd1d4e7a1694591efb3d2ff372a621320275c4090317cb57c50724ceb7e386fa28965e45b724b311127ecd8665e2908cf92
diff --git a/net-analyzer/notus-scanner/files/notus-scanner.logrotate b/net-analyzer/notus-scanner/files/notus-scanner.logrotate
new file mode 100644
index 000000000000..195611c2959e
--- /dev/null
+++ b/net-analyzer/notus-scanner/files/notus-scanner.logrotate
@@ -0,0 +1,13 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+# Daemon ignore HUP so we use 'copytruncate' instead of 'create'
+# with safe file size to prevent losing log entries.
+
+/var/log/gvm/notus-scanner.log {
+ compress
+ missingok
+ notifempty
+ sharedscripts
+ copytruncate
+ maxsize 10M
+}
diff --git a/net-analyzer/notus-scanner/notus-scanner-22.6.3-r2.ebuild b/net-analyzer/notus-scanner/notus-scanner-22.6.3-r2.ebuild
new file mode 100644
index 000000000000..f183e1fe25a1
--- /dev/null
+++ b/net-analyzer/notus-scanner/notus-scanner-22.6.3-r2.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 readme.gentoo-r1 systemd
+
+DESCRIPTION="Notus is a vulnerability scanner for creating results from local security checks"
+HOMEPAGE="https://github.com/greenbone/notus-scanner"
+SRC_URI="https://github.com/greenbone/notus-scanner/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3 AGPL-3+"
+SLOT="0"
+KEYWORDS="amd64 ~x86"
+
+DEPEND="
+ acct-user/gvm
+ net-libs/paho-mqtt-c
+ >=dev-python/psutil-5.9[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.5.1[${PYTHON_USEDEP}]
+ <dev-python/packaging-24.2[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.5.1[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ <dev-python/tomli-3[${PYTHON_USEDEP}]
+ ' 3.10)
+"
+
+RDEPEND="
+ ${DEPEND}
+ app-misc/mosquitto
+"
+
+PATCHES=(
+ "${FILESDIR}"/notus-scanner-22.6.2-remove-tests.patch
+)
+
+DOC_CONTENTS="
+For validating the feed content, a GnuPG keychain with the Greenbone Community Feed integrity key needs to be created.
+Please, read here on how to create it:
+https://greenbone.github.io/docs/latest/22.4/source-build/index.html#feed-validation
+https://wiki.gentoo.org/wiki/Greenbone_Vulnerability_Management#Notus_Scanner
+
+To enable feed validation, edit /etc/gvm/${PN}.toml
+and set
+disable-hashsum-verification = false"
+DISABLE_AUTOFORMATTING=true
+
+distutils_enable_tests unittest
+
+python_compile() {
+ distutils-r1_python_compile
+}
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ use prefix || fowners -R gvm:gvm /etc/gvm
+ newins "${FILESDIR}/${PN}.toml" "${PN}.toml"
+ use prefix || fowners gvm:gvm "/etc/gvm/${PN}.toml"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/notus
+ keepdir /var/lib/notus/products
+ keepdir /var/lib/notus/advisories
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/notus
+ fi
+
+ newinitd "${FILESDIR}/${PN}.initd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ systemd_install_serviced "${FILESDIR}/notus-scanner.service.conf" \
+ ${PN}.service
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/notus-scanner/notus-scanner-22.6.3-r3.ebuild b/net-analyzer/notus-scanner/notus-scanner-22.6.3-r3.ebuild
new file mode 100644
index 000000000000..3e9f94355696
--- /dev/null
+++ b/net-analyzer/notus-scanner/notus-scanner-22.6.3-r3.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 readme.gentoo-r1 systemd
+
+DESCRIPTION="Notus is a vulnerability scanner for creating results from local security checks"
+HOMEPAGE="https://github.com/greenbone/notus-scanner"
+SRC_URI="https://github.com/greenbone/notus-scanner/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3 AGPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="
+ acct-user/gvm
+ net-libs/paho-mqtt-c
+ >=dev-python/psutil-5.9[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.5.1[${PYTHON_USEDEP}]
+ <dev-python/packaging-24.2[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.5.1[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ <dev-python/tomli-3[${PYTHON_USEDEP}]
+ ' 3.10)
+"
+
+RDEPEND="
+ ${DEPEND}
+ app-misc/mosquitto
+"
+
+PATCHES=(
+ "${FILESDIR}"/notus-scanner-22.6.2-remove-tests.patch
+)
+
+DOC_CONTENTS="
+For validating the feed content, a GnuPG keychain with the Greenbone Community Feed integrity key needs to be created.
+Please, read here on how to create it:
+https://greenbone.github.io/docs/latest/22.4/source-build/index.html#feed-validation
+https://wiki.gentoo.org/wiki/Greenbone_Vulnerability_Management#Notus_Scanner
+
+To enable feed validation, edit /etc/gvm/${PN}.toml
+and set
+disable-hashsum-verification = false"
+DISABLE_AUTOFORMATTING=true
+
+distutils_enable_tests unittest
+
+python_compile() {
+ distutils-r1_python_compile
+}
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ use prefix || fowners -R gvm:gvm /etc/gvm
+ newins "${FILESDIR}/${PN}.toml" "${PN}.toml"
+ use prefix || fowners gvm:gvm "/etc/gvm/${PN}.toml"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/notus
+ keepdir /var/lib/notus/products
+ keepdir /var/lib/notus/advisories
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/notus
+ fi
+
+ # Adding notus-scanner.log to logrotate
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${PN}.logrotate" "${PN}"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/log/gvm
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/log/gvm
+ fi
+
+ newinitd "${FILESDIR}/${PN}.initd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ systemd_install_serviced "${FILESDIR}/notus-scanner.service.conf" \
+ ${PN}.service
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/notus-scanner/notus-scanner-22.6.4-r1.ebuild b/net-analyzer/notus-scanner/notus-scanner-22.6.4-r1.ebuild
new file mode 100644
index 000000000000..cc3cdd16a286
--- /dev/null
+++ b/net-analyzer/notus-scanner/notus-scanner-22.6.4-r1.ebuild
@@ -0,0 +1,78 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 greadme systemd
+
+DESCRIPTION="Notus is a vulnerability scanner for creating results from local security checks"
+HOMEPAGE="https://github.com/greenbone/notus-scanner"
+SRC_URI="https://github.com/greenbone/notus-scanner/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3 AGPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="
+ acct-user/gvm
+ net-libs/paho-mqtt-c
+ >=dev-python/psutil-6.0[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.5.1[${PYTHON_USEDEP}]
+ <dev-python/packaging-24.2[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.5.1[${PYTHON_USEDEP}]
+ <dev-python/tomli-3[${PYTHON_USEDEP}]
+"
+
+RDEPEND="
+ ${DEPEND}
+ app-misc/mosquitto
+"
+
+PATCHES=(
+ "${FILESDIR}"/notus-scanner-22.6.2-remove-tests.patch
+)
+
+GREADME_DISABLE_AUTOFORMAT=1
+
+distutils_enable_tests unittest
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ newins "${FILESDIR}/${PN}.toml" "${PN}.toml"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/notus
+ keepdir /var/lib/notus/products
+ keepdir /var/lib/notus/advisories
+ keepdir /var/log/gvm
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm
+ fowners -R gvm:gvm /var/lib/notus
+ fowners -R gvm:gvm /var/log/gvm
+ fi
+
+ # Adding notus-scanner.log to logrotate
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${PN}.logrotate" "${PN}"
+
+ newinitd "${FILESDIR}/${PN}.initd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ systemd_install_serviced "${FILESDIR}/notus-scanner.service.conf" \
+ ${PN}.service
+
+ greadme_stdin <<-EOF
+For validating the feed content, a GnuPG keychain with the Greenbone Community Feed
+integrity key needs to be created. Please, read here on how to create it:
+ - https://greenbone.github.io/docs/latest/22.4/source-build/index.html#feed-validation
+ - https://wiki.gentoo.org/wiki/Greenbone_Vulnerability_Management#Notus_Scanner
+
+To enable feed validation, edit /etc/gvm/${PN}.toml and set
+ disable-hashsum-verification = false
+EOF
+}
diff --git a/net-analyzer/nsca/Manifest b/net-analyzer/nsca/Manifest
index 2a8c6600fbb8..235c7bc74453 100644
--- a/net-analyzer/nsca/Manifest
+++ b/net-analyzer/nsca/Manifest
@@ -1,5 +1,5 @@
AUX nsca.conf 219 BLAKE2B 0ce329240a846e3fc011b82322e2635aa396bfd5eecadf5834becb08b1085e32d30be337b174d777208a882dd2fdcc71939d3fed100534e0c6b431a4e11f9b5a SHA512 c7dda1f94611e028b52ae6bf330db1415b18a88590a8a7c54d1f862aaa326751b39e88380cd24217aab11f32ef5842c6b1d4a0333ca0310a5be0e94c573165b2
AUX nsca.init 645 BLAKE2B baa298df97c4c29fa563a1dde1ef6cf962acf2ec50797b68f073f744fd56eadf97b6163196c497e83d49b4daf8c2eac04378d8b4d00ffae32796e0f8e926ab3d SHA512 88fab799a388dc6f10a2eac94b1ee5d1a76687c408958cc8cf5c22219d10b439d0c9c64a9ae9f34211e19eccb95cb2417e4b972c5549d23ef4bdd5493cdaf224
DIST nsca-2.7.2.tar.gz 104953 BLAKE2B 74dce7b59149cd41fe316dc48588d744131efbbe8073d0defe3542a774ac7dd7429a23e5e7f6b2c9b9e45fa1938cdb2994bfcf93e745c12c8fb5bfbbeb627e6e SHA512 f84cac3613bbd0ded4ec700c1dadac71ed075544d0f48281a70946a67792b7f4bcdf6dc3bd5ccf1293cc6a0277638e0f034c33064bf9c05696b4f015e7f15010
-EBUILD nsca-2.7.2-r103.ebuild 2022 BLAKE2B 64eb7a6c4a9dd559bed13d14ffed87557f18473cba30fc76f5b13fa471573a87f88d1bfca0b329476502d9fcfe2137310cdaefee609db6c84ef3f3a3073c3ad9 SHA512 6a53b4c9d5403aed732b6e31adc7496b760537f35fbbb457bfbd4ab1b2208b271890848440aae610b0f7803fb7f7546fee9c818e9036d51585151fbbd7b1b873
+EBUILD nsca-2.7.2-r104.ebuild 2050 BLAKE2B 6bbaeb917cb7fb42d16fe5d6ad554817b9e6bf3c79c7a6d79df63d0f11d48c1f4142ebb9a54e45dc4782006fa42cbeb43bb4350360dcccde7f287f5f2a1b385b SHA512 d6b9cb5ac3caa7a90e9b61da625c7a920f6e67fe02deb6b582fc32a8f65e6d7ad15de9a2cf63cee6320458e24b688d95a0edc8afdbbf049aa67152638e0f17ca
MISC metadata.xml 1733 BLAKE2B e7d987509bf4066ee0b6133dd34fdd98a0260ec436f3b24cad2f447584aee21568a1dae311fbadaaf47560bee8f3113e45fdfdea908934b5cb78d7300111be72 SHA512 24221ae962c2d500dac72c87186cd6e70adfaa04d3f2fd43638c0d1b1bf34d2ce7d564593023ef442c15302b8b2ddaf2b601a9c30bc05221722160aec4255251
diff --git a/net-analyzer/nsca/nsca-2.7.2-r103.ebuild b/net-analyzer/nsca/nsca-2.7.2-r104.ebuild
index 2f5ddddd240f..6138ae9d1680 100644
--- a/net-analyzer/nsca/nsca-2.7.2-r103.ebuild
+++ b/net-analyzer/nsca/nsca-2.7.2-r104.ebuild
@@ -27,7 +27,7 @@ RDEPEND="${DEPEND}
net-analyzer/nagios
)
)
- sys-apps/openrc"
+ || ( sys-apps/openrc sys-apps/openrc-navi )"
src_configure() {
use tcpd || export ac_cv_lib_wrap_main=no
diff --git a/net-analyzer/ntopng/Manifest b/net-analyzer/ntopng/Manifest
index 2486fb7d59bd..da063c0e38c6 100644
--- a/net-analyzer/ntopng/Manifest
+++ b/net-analyzer/ntopng/Manifest
@@ -2,11 +2,15 @@ AUX ntopng-5.2.1-build-system.patch 2624 BLAKE2B 5fa408c42203009152d20b207e64b41
AUX ntopng-5.2.1-mysqltool.patch 494 BLAKE2B cff0845f604a0c73a025043417a2b70e7d8f36feb73684230e410dcf3b67c08432b79e852018299c829d36fce6d082fb7b9172d216477c8f928f720c04cba643 SHA512 0aed88a94fc21888e468c71212389f89765f5b394411e6a2838299a280a9cba8e996ebe652b8d116ddc8b9c51b66a463c206917187b138badc76246ade3a780f
AUX ntopng-5.2.1-ndpi-linking.patch 474 BLAKE2B cacf4f42af93bc656558873f732734bac70f6732325686b8c4f4e38c9f9fb39e6fcfc3b189da29b27b155c55249717c546d408d27ba488682e364e794caba2d9 SHA512 cc5cd78e7ed6499c91f16695f45d0284ed6430a435364919d320ca80f4c7c25bbb68cdea070b8710535fd327faa6f0d62b6c0dfa605e34555c14a6cd8b4dc36b
AUX ntopng-5.4-ndpi-linking.patch 1567 BLAKE2B 822c91e973562621665f5385ee5ab831c566f575689bdda84885ce3bac524312e6fad98a51d0de04fb87d1ebb55616ac6ca26c54661b1c839b93f3ebf573aa80 SHA512 5315da87516c40ec8440bbf82df1acedd3978433d63d70744a5f8cb234e81a7ea01a876c035c42e3b4541672e4bbe0ed2fc10ab821c8fad39fb818e387b4cb04
+AUX ntopng-6.0-dont-const-cast-argv.patch 1079 BLAKE2B 65b5a3e96ab1a10fe7e01c59f39929c7bc0f42b0d8f1b0f783c6b6c43c82517a43e96e1f7bf788c4c9366bad9d9f79272a60545107808d979207a2ed9e136899 SHA512 df2e8a7e35decbfad36d16a40d3934d0a9ce214c1f06a4991c31fb3359abf86ff81256a98e6d1187c15c1efbba332f6a08b69b60ae846343c0dac5bb656a687c
AUX ntopng.conf.d 117 BLAKE2B 67e2962fcb0303ab465b3d8def04192992e3e7306c5e76084a58cca5bdf1a797b08193f2a3512f876ff9c5300b0f3504055e7166afcbb4cbc527658c74b0616b SHA512 bb66d11245ce099f9e09f97d830da60df910682242db0c5c7d17bcd800e84cf3bce6288fb75fc3a8f3e214a580dc0d076f7f69aa924d9ad3e4c8bff093252061
AUX ntopng.init.d 549 BLAKE2B de561950f001e35a26b522728affa5971d8a0fdd1d855746509c0e6861df7ed9c356abe6bc066df65524c340d05c072e7c4de0864c250164b8a1509b34d508c0 SHA512 1fbcc46fe10dcef82a1310d74c4351c72752cdd2a9b9908705c8c645698430e456f1ba14b77fd7c1f374a237a508c2d33324de61f5f1f8255ed75a384e874d84
DIST ntopng-5.2.1.tar.gz 60280025 BLAKE2B e7885a1ec9e5d37ee06def83a83c62f41acf87d939d18c33c8d114fe0bed0c973a6146f26fd92343aa7c7e7484970c3e95c33fe76468fe382809daddeed6541b SHA512 01cdf21deac61a3b11e7d0e6b662c911123241332e812bb676cb8c5c003fe1d50a4c61231f9c327d467e89dd1345fc1bdbab5d2599fe04b04a8fe12654c01bdd
DIST ntopng-5.6-web-90d81ad0281eb6eb582a683ac321a3959abb1269.tar.gz 2525957 BLAKE2B 5ae068ab4c0bae7c6cde7071dd056d3d717d0ae50ce0fe0f9e71fcbf8ab8ee51cdb2d3b05f095ce96921378361ff013d893a40496f1ce50da8ba4c65dc166fc0 SHA512 cd3f8c660b632bffb2baac4d163b055a64b05f510a0744c8d27689cabb3959d15d5cfa763fcf583e57d23dbcd73857360bae7d25bd9aa66682858e7ca985c21e
DIST ntopng-5.6.tar.gz 46318113 BLAKE2B 48702b55c239edca46d6cdecb846ac358c9a829a261eee128444bd994b967c962577a419466f139a2aefdd3a51485d2bb17bf39b8f35a9a31322c40c07203a5d SHA512 c4ab79f98b2dc99218cd0c7ac0ed7275d23e7a161de742632f3ec7a538ea4948ba906d40e7fd2ba36fb4bd9be86ecc69f5df65e7f81607e6da489863947b2da5
+DIST ntopng-6.0-web-34c53388e8da61e6e04b3efd8e98dcd9b9e4fe1b.tar.gz 2890924 BLAKE2B 476ce4ea83fbd1241c12e2cd486f97570457721fd7a7e78e0e7b04ae80c4a69beb37a00e6fb6e47783f9296371cc92b4c9347016bc971d815a3af83d1671eb1d SHA512 f9a1cf583c8d513a543498c9712ab40b9c1978877c5a86c0ec89bd26e9f66b8d90a0700f417bd7166b0b683e5091a3a1d30d4888564ae4220e62a9d82d17bc64
+DIST ntopng-6.0.tar.gz 68289620 BLAKE2B 7edbd1b6231fdd1592f1b6ecca9f96dc79513dce1c53db70fb7b721ea483738dc0e74107ca15629c430e14ca7e461053967abc35de09e303e36ded9ed9994b43 SHA512 d9d27bed0706d36c82a5b22b2b918014fed7d614e11c79cc47ee1033ae5fd2f703a67f3c5205c63c014bbd2839eb7c78616137ee6cc11d09ebcf6fafc7a658d2
EBUILD ntopng-5.2.1-r1.ebuild 2232 BLAKE2B b1a55a7eff04c3e6fcdabfff960846e10353bc7899c4221cad0f0c482b33eebcd59ab9b18f66c06bb654b4335fb90d6344545a15ccd8050631c6f8aed74f8c01 SHA512 f2badf2841ba9920b955c39c766bd7a7bad59bea7905befd2a5ab4dfe362669d1f18cdcc0138cf0bbd1538ed481e976dd95e79da100c9937360d9e2af7eec352
EBUILD ntopng-5.6-r2.ebuild 2679 BLAKE2B 571cf56697fede8a76c11c005cf72317ac1994f409c7b52c1166eb287316cda1f091f4820602aa48e618ebb8b5cb1db994550a1e0113819c7741384b5624cc9b SHA512 ab97ba128089ad8da9dc1030f08739a1d46f21438910b943a9b78fc5a6eb585ddc8d9de6a502f232b530b32998ca72bf449ceb53552dca08440fd2b3db8bfdd7
+EBUILD ntopng-6.0.ebuild 2706 BLAKE2B e29feaeda4d9f21a41148eb67ed751538ace81ea2aba54107caa2bbe72c405b45194181c3f0bcea528d21296e71ca2a575a425ebd6ffbbf6d15f87a40d3b9782 SHA512 1e250ccb9e28dcc384df2d261dec363ba1c9eb5ee12dc4f3d794777e02f48a0a68de22e5539a03b78f8af5f1895f8d45e622de021f8c53058ba987859f98b325
MISC metadata.xml 351 BLAKE2B f875521f57df7e8c4391c954f3343f04e0187e0aec7e20619ad077b5089c6c877a92573a3c42e0377ef82e16fe25acf4cb63e0a05f0491ddb5170c26210c2559 SHA512 4e4d54fdaf03accaa5bd183e56e8f8d4deb6316303a04586be0fbef3c0ec284b0915647bf27bbf96009d4106bde581b1635f0a94e350af4caa059252858c07c7
diff --git a/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch b/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch
new file mode 100644
index 000000000000..199db074097e
--- /dev/null
+++ b/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch
@@ -0,0 +1,34 @@
+The patch is borrowed from upstream https://github.com/ntop/ntopng
+
+https://github.com/ntop/ntopng/commit/5069aa4a6259bd0830a33f2ece980612dba5ace9
+
+commit 5069aa4a6259bd0830a33f2ece980612dba5ace9 (HEAD -> 6.0-stable, origin/6.0-stable)
+Author: Denis Pronin <dannftk@yandex.ru>
+Date: Sat Jun 8 09:29:51 2024 +0300
+
+ fix building when rrd_tune() function has const char** as the 2nd param (#8442)
+
+ Signed-off-by: Denis Pronin <dannftk@yandex.ru>
+
+diff --git a/src/LuaEngineNtop.cpp b/src/LuaEngineNtop.cpp
+index 42e41822c..ea8e3769f 100644
+--- a/src/LuaEngineNtop.cpp
++++ b/src/LuaEngineNtop.cpp
+@@ -21,6 +21,8 @@
+
+ #include "ntop_includes.h"
+
++#include <type_traits>
++
+ extern "C" {
+ #include "rrd.h"
+ };
+@@ -6296,7 +6298,7 @@ static int ntop_rrd_tune(lua_State *vm) {
+ filename = argv[1];
+
+ reset_rrd_state();
+- status = rrd_tune(argc, (char **)argv);
++ status = rrd_tune(argc, (std::conditional<std::is_same<decltype(rrd_tune), int(int, const char **)>::value, const char **, char **>::type)argv);
+
+ if (status != 0) {
+ char *err = rrd_get_error();
diff --git a/net-analyzer/ntopng/ntopng-6.0.ebuild b/net-analyzer/ntopng/ntopng-6.0.ebuild
new file mode 100644
index 000000000000..1a56defdbdc9
--- /dev/null
+++ b/net-analyzer/ntopng/ntopng-6.0.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools toolchain-funcs
+
+# Check this on bumps, get latest commit from the relevant branch (e.g. 6.0-stable)
+# See bug #894152 and https://github.com/ntop/ntopng/issues/7203
+NTOPNG_DIST_COMMIT="34c53388e8da61e6e04b3efd8e98dcd9b9e4fe1b"
+DESCRIPTION="Network traffic analyzer with web interface"
+HOMEPAGE="https://www.ntop.org/"
+SRC_URI="https://github.com/ntop/ntopng/archive/${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://github.com/ntop/ntopng-dist/archive/${NTOPNG_DIST_COMMIT}.tar.gz -> ${P}-web-${NTOPNG_DIST_COMMIT}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="dev-db/mysql-connector-c:=
+ dev-db/sqlite:3
+ dev-libs/hiredis:=
+ dev-libs/json-c:=
+ dev-libs/libmaxminddb
+ dev-libs/libsodium:=
+ dev-libs/openssl:=
+ net-analyzer/rrdtool
+ net-libs/libpcap
+ ~net-libs/nDPI-4.8
+ >=net-libs/zeromq-3:=
+ net-misc/curl
+ sys-libs/libcap
+ sys-libs/zlib"
+RDEPEND="${DEPEND}
+ acct-user/ntopng
+ acct-group/ntopng
+ dev-db/redis"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-5.2.1-mysqltool.patch
+ "${FILESDIR}"/${PN}-5.4-ndpi-linking.patch
+ "${FILESDIR}"/${PN}-6.0-dont-const-cast-argv.patch
+)
+
+src_prepare() {
+ default
+
+ # Follows upstream's autogen.sh
+ sed \
+ -e "s/@VERSION@/${PV}.$(date +%y%m%d)/g" \
+ -e "s/@SHORT_VERSION@/${PV}/g" \
+ -e "s/@GIT_DATE@/$(date)/g" \
+ -e "s/@GIT_RELEASE@/${PV}.$(date +%y%m%d)/g" \
+ -e "s/@GIT_BRANCH@//g" < "${S}/configure.ac.in" \
+ > "${S}/configure.ac" || die
+
+ eautoreconf
+}
+
+src_configure() {
+ tc-export PKG_CONFIG
+
+ # configure.ac.in at least has some bashisms(?) which get lost(?)
+ # in conversion to configure.ac (like [ -> nothing?) so just force
+ # bash for now. It's still not quite right but at least upstream will be
+ # testing with it. TODO: fix this!
+ CONFIG_SHELL="${BROOT}/bin/bash" econf --with-ndpi-includes="${ESYSROOT}"/usr/include/ndpi
+}
+
+src_compile() {
+ emake \
+ CC="$(tc-getCC)" \
+ MYCFLAGS="${CFLAGS}" \
+ MYLDFLAGS="${LDFLAGS}"
+}
+
+src_install() {
+ SHARE_NTOPNG_DIR="${EPREFIX}/usr/share/${PN}"
+ insinto "${SHARE_NTOPNG_DIR}"
+ doins -r httpdocs
+ doins -r scripts
+
+ insinto "${SHARE_NTOPNG_DIR}"/httpdocs/dist
+ doins -r "${WORKDIR}"/ntopng-dist-${NTOPNG_DIST_COMMIT}/.
+
+ insinto "${SHARE_NTOPNG_DIR}/third-party"
+ doins -r third-party/i18n.lua-master
+ doins -r third-party/lua-resty-template-master
+
+ exeinto /usr/bin
+ doexe "${PN}"
+ doman "${PN}.8"
+
+ newinitd "${FILESDIR}"/ntopng.init.d ntopng
+ newconfd "${FILESDIR}"/ntopng.conf.d ntopng
+
+ keepdir /var/lib/ntopng
+ fowners ntopng /var/lib/ntopng
+}
+
+pkg_postinst() {
+ elog "ntopng default credentials are user='admin' password='admin'"
+}
diff --git a/net-analyzer/openbsd-netcat/Manifest b/net-analyzer/openbsd-netcat/Manifest
index 25b587c2cc19..e6de05bf11b5 100644
--- a/net-analyzer/openbsd-netcat/Manifest
+++ b/net-analyzer/openbsd-netcat/Manifest
@@ -6,5 +6,5 @@ DIST netcat-openbsd_1.218.orig.tar.gz 22964 BLAKE2B 2dba29cc93ef5295ec24db763245
DIST netcat-openbsd_1.219-1.debian.tar.xz 52048 BLAKE2B 62c2e4a6446fbdb01ea34a70c10dc72a980e62b4d8e06e4564f05932b9fb291be73558a1b8c11f448c509b0fc3c5fe42381a1a9f0a14bba0c2e087dd1e6da9f1 SHA512 badc1afbe8a467c068fa1d3bf12817d568eae5bb9774f9f11d3b30c065eb3a8b39724bb456329d7153ea3160cd10fab159a6756f7eeafd9bfc8c5d78114f7da6
DIST netcat-openbsd_1.219.orig.tar.gz 22940 BLAKE2B 4e871124a22fec2ba572f2a614b7eb5134565acd5d952973f7e7f76ead6b22d0811efcc916726da1e7719c5d3014f94ea53ad09804a77b55c4b15fc571bf0e95 SHA512 9f6d531d33410457b8f1e6a3eb0d105dbd819d5e4fe9753d32d7fd4583680ceba102a60307a8b5ef26b47047492b207388742b725da3708d30d360d4a196f115
EBUILD openbsd-netcat-1.218_p5.ebuild 1738 BLAKE2B 07aa42fa2a1aeaf331c2699d9a9fb82c71543e894d5a7251f699bdefb606a0ebe9ce51bc8382c6b7aadb5c543a0ef9b0b08554f794d8951c3dc531647182e4c4 SHA512 d7baf7ec345471e61ba42a5e08825f84910250a3ab52f5b28cba8ccba76143c0ac6d2226d1f8a6a10fe369a18be43b11a52d3d1b75c653256a7d533b9d270f36
-EBUILD openbsd-netcat-1.219_p1.ebuild 1758 BLAKE2B 94c98cb2c43eaa6efd201e91776faa67e9e42246235d05b2bcc1df454fe1c27ed19d53e7879a7a988286e709354874ab133d93cbcd0843079b72c1136769d0be SHA512 04c8ca2687f50e35fb913304aa7a8cfd20ca553d9d56a10db1ccdf829f283f23c390ec7b18a0f30e31e9d0377ff92fcc928449a3776ca57c126f795e5f381f20
+EBUILD openbsd-netcat-1.219_p1.ebuild 1791 BLAKE2B 2e93efc618e66ce9020e881ce8c4283a6fbee019330e7f922280da1ce250d50348e6f4aa774268b7be82d4400c78c682138b328e151b99d299018909c588382b SHA512 d97bd51b9eeaeefd41b5d651de7af2b4bb9f47b79399e8e59ea031ffb239bebd264bd27815c54d06e733a755041edffd81a19a3e573ef3a243b90c36beb20b66
MISC metadata.xml 245 BLAKE2B ac72ef778f5d556deab2ebcf80116f69791bc0590fea00ad21d361df28a3d1b96fb42db2de7f7545ad6f38137b9c26510efa2a2a251ca5646f77476dfb27d339 SHA512 ad4d8a54ad37031eaf3e1f1a06d53b85f504bdeeda433eee0a6101c2ccbc5b8da2d33725c9b0dfd013c3c5ad218171f6010722f443f81124086bc8c54a216b06
diff --git a/net-analyzer/openbsd-netcat/openbsd-netcat-1.219_p1.ebuild b/net-analyzer/openbsd-netcat/openbsd-netcat-1.219_p1.ebuild
index afe9a5ea3fbf..d07c4bf17e73 100644
--- a/net-analyzer/openbsd-netcat/openbsd-netcat-1.219_p1.ebuild
+++ b/net-analyzer/openbsd-netcat/openbsd-netcat-1.219_p1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -47,7 +47,7 @@ src_prepare() {
}
src_compile() {
- emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}"
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}" PKG_CONFIG="$(tc-getPKG_CONFIG)"
}
src_install() {
diff --git a/net-analyzer/openvas-scanner/Manifest b/net-analyzer/openvas-scanner/Manifest
index e95d58393162..666baf6e33fe 100644
--- a/net-analyzer/openvas-scanner/Manifest
+++ b/net-analyzer/openvas-scanner/Manifest
@@ -1,13 +1,14 @@
AUX README.gentoo 130 BLAKE2B 80e91985525fae01255681488368efee7e1c83ed3309815bb4752ee0f51fea4c127a52e99363804dd9b6a3258ff31cb2cbfa746f72e9fe1ff698867c770ef977 SHA512 5797af28a282b480408c7c60a66ca49ce032d911f54048a097bb6092869a91a62577fdb817f634a8a9629a77ef463f913b4721190f6636c344bba104c354d545
-AUX openvas-scanner-23.0.1-link-pcap.patch 959 BLAKE2B db54d427cbdf080546c14a2becd79b9adb1ae2c99489be628467404236dd71965654213d60eb3b118544eb341a88d3b0c9aaa539473212ce31ee5a55dfc7acc8 SHA512 dc255b1ce8b49e73daa6274e049249b6c7941f6f5a2a3bc0402b538de3e7879f3b65e2428048d4eb36ce72a4e2768458646973c54e7ad2085b9ee3216cb41822
AUX openvas.conf-22 43 BLAKE2B 6796e4898eacde996fe22b8921ed6a8f4f7e7d1da06caaeca7888138614a53c2d83a7fc639c8f38245c86c1c96272aa7503f8faa42994b47c6ef6a3481c7ba28 SHA512 56254f0d7f39728e5d65efff4070d935b897793000251229b1aba20afdd9602302b77ac0252846a3586e4103b5ec7a4b72d3a653cecaa26b7cdd9128ef53605b
AUX openvas.logrotate 328 BLAKE2B 596d30efa17aabb91270255a0f5b93796d4ed6a388db9e6525f1060dcfe54f389aa53e244e959e0aa22f99ef575c9882d4934140238c8a3d133cb1a1ec7a735c SHA512 a459bd61a549f1ae7ae079ffbca2b4290d3beafd0952a380429b152b04ebc25aea003c349a8859015345db48cfa0a2b7a887acde6d0484afb5141265a66dbee6
AUX redis-openvas.confd 527 BLAKE2B 84bc4461630b19b02c724f72d22b0b4d04dd63a2257589c591d752c743aefea74fa4a918327826c77b32a47d372d3029981177674647589eabdf9d97037ac56d SHA512 85d24f64ef6b05c53ee2cf4f3ac33ac66e2a7e990c650249a2a6f3faf85276b9a4454cb5c17e51b747aef360c2648cfba352f04f75f3b3f88fc21b1339a04b5d
AUX redis-openvas.initd 809 BLAKE2B bed6e09975c82fa190fa9caa833a49632085686c5d2b57e229b1fbede98676fe451010de08ef4f2a338f6878685982905bb8edb4ec467988e0c36a746e07dcc9 SHA512 aef62b465f0adc2958fcad81a579a8af337d2fac55e1c4efc1e82ccb1f609f96c0582e18f447c8272e2684fd2498f7bd9beee5cac6d19337afd42a1634d3c93b
AUX redis-openvas.service 280 BLAKE2B 9a11408cec88a57ae71fc4a4fced63dc3d35157c979409f4db5037a9cca1c386b0521d30064a741fe5d6e8891c84bf561fcf609ef35082c6ca34ce98f4a1ee31 SHA512 3afd6b57efcbc9bd90fc88a9021094a0fc7f27bd0805077e71df1ba94de8d1687a209ac730f0014f9c3af5ddbd8a77b85ac07dd09bd98551a24f10a0791b24d1
AUX redis-openvas.tmpfiles 63 BLAKE2B 8e3d29cef1ae0f815f7ef4da76b14168168675be4174ed1435521c26633a1f76088ab3cba5283e0c03d9f1e03abb085fdcfdb83d741f9132096df317f7f19c11 SHA512 936613951d7249c5536b4b20128bc4aef66fc05de95bece6cf2436117ed95d5dfba81cc7e16db9f765708b618a74ad83fcc52c7ccb8ccf480dd3cb4ce64cc986
-DIST openvas-scanner-22.7.9.tar.gz 1069904 BLAKE2B 908810997880d1267f41df59905acc2ac2d491ab8453001ae8e2cc6881958150e8866b07b4e335888e8e574b5a347b33880bd24c9b8d140edd6c384e498e5dc9 SHA512 279a781fe698496fb88efd28c0ee6ede66a0180237b60c4d7b083fe10c7b7ac054ec04b08c9b33e6dd142f60529faedfef4441421cc04e95eaa08865e47b58dd
-DIST openvas-scanner-23.0.1.tar.gz 1387550 BLAKE2B 22f0b7f10fbb8be7d0897ce1895035ec9e330adee2a56d7c724e9e9fd54808ed10de5f05b3bb02918e44e45a7f85035e7d63fdd89345dcdb09d5180740823c74 SHA512 e2107ca762abcbb20d4506d2cc4479d5fbf5efd744a598ec63ea3c66ae6a6f1743deeb4b7aa9863b78c186c8a4d4b5f2212d241cef51b91c6c5bcd0879c45dc7
-EBUILD openvas-scanner-22.7.9.ebuild 3657 BLAKE2B 38af296726719db9d3c3727aa271475ae255296ac8a36151022cb25dcb8c8066e34c2dff6bdc00e8c8777163f4262dd38fda3b4887a08de3ad8113eb4777e7c8 SHA512 55a156026a45e02d50e4684c93d9284de88cbd1da725f6b1a17453f472c6dcc19e99dffc6b2780a23804a26db3743331c3e486e3290073e267a389620fdb3d04
-EBUILD openvas-scanner-23.0.1.ebuild 3780 BLAKE2B bfefffbd95c2be01ae02aabc773ebc231ce372543199ff90d3baf2e0df6002692e5e4e99db38b0a2d5f2b3226e9756f1551a947e0c28f78f79c2124a3d94a7e2 SHA512 932807fc8f505db39f376dd9897c895bd9ccdc18870ca94a84036a30714a919e366da06f20bc24eb9b67ca7562f4075b287d8c70177e7524a403d9ad937b52ad
-MISC metadata.xml 1082 BLAKE2B a428b18c1fba3380a42e1120fc58c8c950900723f5cb11febdff5d86cd16bce0a17fcdb4c48867435a7c39243a7fa7e5c15ebb3fb0d6d44fc23ef56197530b6a SHA512 e41f348b1ae728e27efb71e5ebb9e468ac5d0b31526a4db922f1bc2d3f3029a5b75be2db6cbac14754107326c4af570e6673b2e66f44317677e319116daadaf6
+DIST openvas-scanner-23.3.2.tar.gz 1416687 BLAKE2B 6d8b0ba5b0a6f503ef27962fc9007f5538ecc6747aa713baec402acb20c5f7da01743a055173ed736ea90beb6d62f54ad8db8bffc915ce946416553f953b9842 SHA512 045a0811b5480170e52a218c8005d01acf064658aa0c3999ec9c07df9a0da47c53ad3de17565c1542c6f13521153e0477e9fdf92dee5f05e6723e29915cebc15
+DIST openvas-scanner-23.8.4.tar.gz 1448233 BLAKE2B 6ee681ebae29cecfdb237ac9e60959bc8cdaa5acf04af7e4d8b3de587a72f827101a6609e7434a34459b12842d555da2ecaf30c571609bdf7359e7d9c406b7c1 SHA512 63a5301610f16d046b709849dfe4c8a3cc57f551de0c8c30ae701cb278ba4ade964b1007efd14d74eedf1077537ae05b4fd6f84dd62a730240ee12fc85397a9b
+DIST openvas-scanner-23.9.0.tar.gz 1462868 BLAKE2B 2214dfaeac0d9b900379816c6c984ab762249d5a6cc571635b9ac690eb63c1835cab91e076296a60ca6fe43a0b9d8c3bf4d7399f784f65eb09dd08a78da264e0 SHA512 820510e7ae7c738796809d010ef5d177f002cd6dfe2c36354e47e1bda8f32ecd1c4bdc1779d4ff3bdc5d9ab31fe4e8330b0142206b54132c84dfc5f8b37bd87e
+EBUILD openvas-scanner-23.3.2.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb
+EBUILD openvas-scanner-23.8.4.ebuild 3651 BLAKE2B 8d2855780cb2d3fdff53c18c0a87c696e1f66de535bcc05cafebed489d8877726ec4814781121e4df4b96ad7be5a23dadab1d533c4ccc04f3391d4a383ac681d SHA512 44fed7d6e1c8aadaff21b220e0a2eb333de8c53ceea05beaa3c36f2ca191cb1add884d9ae6015e094429c9480f7547fa517618b72dc686ecdd670e6030ef7eeb
+EBUILD openvas-scanner-23.9.0.ebuild 3652 BLAKE2B ac47a105e1970e5cf20c3e19322c44af5e5e8d9e42be927fe983e059bc00498a66467f10edc48bf17bc7727ae15e09c2038585114ce57a08d456445be8620935 SHA512 6ac5234552af6186b05cb8bc231e0f3d7c2442207c85e039038b63751781156076e968f3686092f3e6faeb039a0b77be2ca2fc55abb39e50772e552e8c5fc4bf
+MISC metadata.xml 959 BLAKE2B fd177b593dcda47b5dba68daa3790177288fe1ac1fc4af208b61a29da747528fb4b7bb679139f1d21fb6ff56e4bae9d5828291564597967dace2b341a066cc79 SHA512 43bbeeffff6f8d6eba3156a293d73be25786c5c7f1ab9b1167aa5ffe9cae57f894a2250f4e66b4fa79947f0cc4cc059857d262bb6af42095b7ec11d2b0badfce
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-23.0.1-link-pcap.patch b/net-analyzer/openvas-scanner/files/openvas-scanner-23.0.1-link-pcap.patch
deleted file mode 100644
index 9d7294708360..000000000000
--- a/net-analyzer/openvas-scanner/files/openvas-scanner-23.0.1-link-pcap.patch
+++ /dev/null
@@ -1,16 +0,0 @@
-Fixes underlinking pcatp lib in nasl/CMakeLists.txt
-Upstream PR: https://github.com/greenbone/openvas-scanner/pull/1611
-
-diff --git a/nasl/CMakeLists.txt b/nasl/CMakeLists.txt
-index 975154a..dd1b925 100644
---- a/nasl/CMakeLists.txt
-+++ b/nasl/CMakeLists.txt
-@@ -188,7 +188,7 @@ set_target_properties (openvas_nasl_shared PROPERTIES CLEAN_DIRECT_OUTPUT 1)
- set_target_properties (openvas_nasl_shared PROPERTIES SOVERSION "${PROJECT_VERSION_MAJOR}")
- set_target_properties (openvas_nasl_shared PROPERTIES VERSION "${PROJECT_VERSION_STRING}")
- # line below is needed so it also works with no-undefined which is e.g. used by Mandriva
--target_link_libraries (openvas_nasl_shared openvas_misc_shared ${GLIB_LDFLAGS}
-+target_link_libraries (openvas_nasl_shared openvas_misc_shared pcap ${GLIB_LDFLAGS}
- ${LIBOPENVAS_MISC_LDFLAGS}
- ${GLIB_JSON_LDFLAGS}
- ${GCRYPT_LDFLAGS} ${GPGME_LDFLAGS} m
diff --git a/net-analyzer/openvas-scanner/metadata.xml b/net-analyzer/openvas-scanner/metadata.xml
index 8b98cc0ee111..177d061aa8be 100644
--- a/net-analyzer/openvas-scanner/metadata.xml
+++ b/net-analyzer/openvas-scanner/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-22.7.9.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild
index 5c8c16dce1d2..b8b26ec02987 100644
--- a/net-analyzer/openvas-scanner/openvas-scanner-22.7.9.ebuild
+++ b/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild
@@ -13,26 +13,27 @@ SRC_URI="
https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz
"
-SLOT="0"
LICENSE="GPL-2 GPL-2+"
+SLOT="0"
KEYWORDS="amd64 ~x86"
IUSE="doc snmp test"
RESTRICT="!test? ( test )"
DEPEND="
acct-user/gvm
+ app-crypt/gpgme:=
>=dev-db/redis-5.0.3
>=dev-libs/glib-2.42:2
- >=dev-libs/json-glib-1.4.4
- >=net-libs/gnutls-3.2.15:=
- >=net-analyzer/gvm-libs-22.4
- net-libs/libpcap
- app-crypt/gpgme:=
>=dev-libs/libgcrypt-1.6:=
dev-libs/libgpg-error
>=dev-libs/libksba-1.0.7
- >=net-libs/libssh-0.6.0:=
dev-libs/libbsd
+ >=net-libs/libssh-0.6.0:=
+ >=dev-libs/json-glib-1.4.4
+ >=net-analyzer/gvm-libs-22.4
+ >=net-libs/gnutls-3.6.4:=
+ net-libs/libpcap
+ >=net-misc/curl-7.74.0[ssl]
snmp? ( net-analyzer/net-snmp:= )
"
RDEPEND="${DEPEND}"
@@ -82,7 +83,6 @@ src_configure() {
"-DSBINDIR=${EPREFIX}/usr/bin"
"-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock"
"-DOPENVAS_RUN_DIR=/run/ospd"
- "-DINSTALL_OLD_SYNC_SCRIPT=OFF"
"-DBUILD_WITH_NETSNMP=$(usex snmp)"
)
cmake_src_configure
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild
new file mode 100644
index 000000000000..b8b26ec02987
--- /dev/null
+++ b/net-analyzer/openvas-scanner/openvas-scanner-23.8.4.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature
+
+MY_DN="openvas"
+
+DESCRIPTION="Open Vulnerability Assessment Scanner"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/"
+SRC_URI="
+ https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz
+"
+
+LICENSE="GPL-2 GPL-2+"
+SLOT="0"
+KEYWORDS="amd64 ~x86"
+IUSE="doc snmp test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ acct-user/gvm
+ app-crypt/gpgme:=
+ >=dev-db/redis-5.0.3
+ >=dev-libs/glib-2.42:2
+ >=dev-libs/libgcrypt-1.6:=
+ dev-libs/libgpg-error
+ >=dev-libs/libksba-1.0.7
+ dev-libs/libbsd
+ >=net-libs/libssh-0.6.0:=
+ >=dev-libs/json-glib-1.4.4
+ >=net-analyzer/gvm-libs-22.4
+ >=net-libs/gnutls-3.6.4:=
+ net-libs/libpcap
+ >=net-misc/curl-7.74.0[ssl]
+ snmp? ( net-analyzer/net-snmp:= )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ >=sys-devel/bison-2.5
+ app-alternatives/lex
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen[dot]
+ app-text/xmltoman
+ app-text/htmldoc
+ dev-perl/CGI
+ dev-perl/SQL-Translator
+ virtual/pandoc
+ )
+ test? ( dev-libs/cgreen )
+"
+
+src_prepare() {
+ cmake_src_prepare
+ # QA-Fix | Remove -Werror compiler flag
+ sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560
+ # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0
+ if use doc; then
+ if ! tc-is-clang; then
+ local f
+ for f in doc/*.in
+ do
+ sed -i \
+ -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
+ -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
+ "${f}" || die "couldn't disable CLANG parsing"
+ done
+ fi
+ fi
+
+ #Remove tests that doesn't work in the network sandbox
+ if use test; then
+ sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DSBINDIR=${EPREFIX}/usr/bin"
+ "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock"
+ "-DOPENVAS_RUN_DIR=/run/ospd"
+ "-DBUILD_WITH_NETSNMP=$(usex snmp)"
+ )
+ cmake_src_configure
+}
+
+src_compile() {
+ cmake_src_compile
+ if use doc; then
+ cmake_build -C "${BUILD_DIR}" doxygen-full manual
+ fi
+ cmake_build rebuild_cache
+ if use test; then
+ cmake_build tests
+ fi
+}
+
+src_install() {
+ if use doc; then
+ mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die
+ local HTML_DOCS=(
+ "${BUILD_DIR}"/doc/generated/html/.
+ "${BUILD_DIR}"/doc/html-manual
+ )
+ fi
+ cmake_src_install
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/log/gvm
+ if ! use prefix; then
+ fowners gvm:gvm /var/log/gvm
+ fi
+
+ keepdir /var/lib/openvas/{gnupg,plugins}
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/openvas
+ fi
+
+ insinto /etc/openvas
+ newins "${FILESDIR}/openvas.conf-22" openvas.conf
+
+ systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service
+ newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf
+
+ insinto /etc/gvm
+ doins config/redis-openvas.conf
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf
+ fi
+
+ fperms 0750 /etc/gvm
+ fperms 0640 /etc/gvm/redis-openvas.conf
+
+ newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas
+ newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas
+
+ if use prefix; then
+ diropts -m0750
+ else
+ diropts -m0750 -o gvm -g gvm
+ fi
+ keepdir /var/lib/openvas/redis
+
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ tmpfiles_process redis-openvas.conf
+ optfeature "port scanner" net-analyzer/nmap
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.0.1.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.9.0.ebuild
index 8e66176a615b..4437e7dc21b4 100644
--- a/net-analyzer/openvas-scanner/openvas-scanner-23.0.1.ebuild
+++ b/net-analyzer/openvas-scanner/openvas-scanner-23.9.0.ebuild
@@ -13,8 +13,8 @@ SRC_URI="
https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz
"
-SLOT="0"
LICENSE="GPL-2 GPL-2+"
+SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="doc snmp test"
RESTRICT="!test? ( test )"
@@ -51,10 +51,6 @@ BDEPEND="
)
test? ( dev-libs/cgreen )
"
-PATCHES=(
- # See https://github.com/greenbone/openvas-scanner/pull/1611
- "${FILESDIR}"/openvas-scanner-23.0.1-link-pcap.patch
-)
src_prepare() {
cmake_src_prepare
diff --git a/net-analyzer/opsgenie-lamp/Manifest b/net-analyzer/opsgenie-lamp/Manifest
index 5d93cbd0dabc..aaec5e5daa3c 100644
--- a/net-analyzer/opsgenie-lamp/Manifest
+++ b/net-analyzer/opsgenie-lamp/Manifest
@@ -1,4 +1,3 @@
-DIST opsgenie-lamp-2.5.1_p20181102-vendor.tar.gz 204755 BLAKE2B 65c92b5bbbdec8b4bdccad884435273a6aec51c472437de92613dcda76c3a6cff1b84dfe5028713a353b861ff868cb8377e97c9322423b7a887a121a92c9515f SHA512 08f86e1520f2ca6d5208994c5836d511bea13d9e8ccf707a121956e23ff1c6f411d730ab6445ac30158e90d76efcdbbf65a19cef39641493c76b836980b6792a
-DIST opsgenie-lamp-2.5.1_p20181102.tar.gz 19259 BLAKE2B 1a4f54b817b0210654f42e4ea1eb9dc29e0416ab37a90ca00ba86788cdcde6a8a7330bd095c238268b7e00525da33a67c4fa0aa68602442887dc81091f802fd2 SHA512 9a2c5d23b530a5c2df99f1b63afcb47d8fb3cdf9a45142f82d52df5c9dd570bad444735d851af3fe03306179076e78ece3be9b1a6b63da04740d0a02752db67a
-EBUILD opsgenie-lamp-2.5.1_p20181102.ebuild 1244 BLAKE2B 8b0c58aec8ffa8263a25549376387dabace402b189c0124db634d2985a3862ff60d63489e698a1cdb350e563a163c2bc71d2006023c617c5adc8ecf7321b8689 SHA512 7bcd0369f92b02a2e218b8934615e20ea674820d961f8b17656dee636c6e134d2631f957b08566838014a4416919ecc4b6a95484d3ca224ef16e88e2ac64b6c5
-MISC metadata.xml 249 BLAKE2B 08603bf9d754b59bae12620988552abc7f76b87a1390d02038789eba034c22412a3593d10f443794a5171ff3905c2b5c822368b2eb9f53a528097b7b6c80ffe9 SHA512 338d72efbd040697be98aad4229b81c9694eb27ecbc39f3a18332f4cc766a46b4a0a92f32612203259bf58f5838d0aff7f0b1abec7766f6cd2394c73f7f0b251
+DIST opsgenie-lamp-3.1.4.tar.gz 994564 BLAKE2B bbc8801b9943eb57bd784ddd7a8f2631e0879c88b6760b9759dc37d95149dbc2c7013544c481f69cd4272bb19eca2df537a5d4a60acd56d5b70a88ad4449fbc8 SHA512 e5770d0188d9e8ef9d9c24f2cc3d160bca75732fff8c6bd1a694f18c604a1c85303b803817c15f461358521eafee029e86475c2f11177c719e173eaf18f4d5c1
+EBUILD opsgenie-lamp-3.1.4.ebuild 597 BLAKE2B 3702d7a85501e4861748498249587c86e698e0c99f23b2fd886b77d78a9c3d60574010e16158f099f81daff684586490131ca61c3f5840203c73443e2800a206 SHA512 2adca1766fe3ba06b4bdbee3c35209cb233dfced6bfdcf83136a480081c460813e6b36e884a2903fe818dba9976dc8a0ea19bd0a6afdd5508ebc0034f2f62d43
+MISC metadata.xml 336 BLAKE2B 12eaeb26be0b2136f543c89bf4f2b7951c010c015e584c27b3bae466bd2b2527c58a1a0babecdc391a844b79210e99acf97e348c85f038ead865941e712bc816 SHA512 ea6c696ded92930b0494f42db5c44b2d4be58916046342f964e1070cfc5917c4437a82a43a7bb2efb3ce92162d4900e66496adb061aff4ebf244f56fb9b48db2
diff --git a/net-analyzer/opsgenie-lamp/metadata.xml b/net-analyzer/opsgenie-lamp/metadata.xml
index db463f3eeb66..70ad95f30682 100644
--- a/net-analyzer/opsgenie-lamp/metadata.xml
+++ b/net-analyzer/opsgenie-lamp/metadata.xml
@@ -5,4 +5,7 @@
<email>williamh@gentoo.org</email>
<name>William Hubbs</name>
</maintainer>
+ <upstream>
+ <remote-id type="github">opsgenie/opsgenie-lamp</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild b/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild
deleted file mode 100644
index 8aba54f81df9..000000000000
--- a/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit vcs-snapshot
-
-DESCRIPTION="command line client for the opsgenie service"
-HOMEPAGE="https://docs.opsgenie.com/docs/lamp-command-line-interface-for-opsgenie"
-HASH=062016b
-SRC_URI="https://github.com/opsgenie/${PN}/archive/${HASH}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~williamh/dist/${P}-vendor.tar.gz"
-
-# I followed the following steps to create the vendor tarball:
-#
-# git clone https://github.com/opsgenie/opsgenie-lamp
-# cd opsgenie-lamp
-# go mod init # creates go.mod and go.sum
-# go mod vendor # updates go.mod/sum and adds vendor directory
-# mv -i go.mod go.sum vendor
-# tar cf ${P}.tar vendor
-# gzip ${P}.tar
-#
-# Upstream doesn't tag releases, but the most recent version number is
-# in the sources, see the lampVersion variable.
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="dev-lang/go:="
-
-RESTRICT="strip"
-
-src_prepare() {
- mv ../${P}-vendor vendor || die "mv failed"
- mv vendor/go.mod vendor/go.sum . || die "mv failed"
- default
-}
-
-src_compile() {
- GOCACHE="${T}"/go-cache go build -mod vendor || die "build failed"
-}
-
-src_install() {
- newbin ${PN} lamp
-dodoc conf/lamp.conf
- einstalldocs
-}
diff --git a/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild b/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild
new file mode 100644
index 000000000000..5f53acd66c72
--- /dev/null
+++ b/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+
+DESCRIPTION="command line client for the opsgenie service"
+HOMEPAGE="https://docs.opsgenie.com/docs/lamp-command-line-interface-for-opsgenie"
+SRC_URI="https://github.com/opsgenie/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+
+# yes, CHANEGLOG.md is a typo in the source
+DOCS=( CHANEGLOG.md README.md )
+
+src_compile() {
+ ego build -mod=vendor
+}
+
+src_install() {
+ newbin ${PN} lamp
+ dodoc conf/lamp.conf
+ einstalldocs
+}
diff --git a/net-analyzer/ospd-openvas/Manifest b/net-analyzer/ospd-openvas/Manifest
index 2a090e8b427b..539f6be9c705 100644
--- a/net-analyzer/ospd-openvas/Manifest
+++ b/net-analyzer/ospd-openvas/Manifest
@@ -5,6 +5,8 @@ AUX ospd-openvas.service.conf 208 BLAKE2B b392bddb4caa281087a238c79c368bdf38439c
AUX ospd-openvas.service_notus.conf 479 BLAKE2B f0c63fdd48396c39001823890aafe08228b2b37d14b81b02350b9ab0c31c02905c4b407785ca7b325f1ef48f92e38bf6f4bba287c406a274974c51d402a35dce SHA512 5d95f366f7b139717897b668e86d3f98ef98d7744106ecf456e5ba6bcf37ea6baa19a7925a46853a5f31a76c94a2537309fd944d5b99b07da19c020128937153
DIST ospd-openvas-22.6.2.tar.gz 246360 BLAKE2B 22c95cafdc6c223465805f30b522d357c28b9da3df74743cdee3cc608215d730da9101c37d2498e9680f506ed1301e12d9af3c8bab1c2a1847c034c7d6c10ca8 SHA512 a405779b9ea89b1300122c39553f8f9bf079b8610dc61ec6244affa9c9273725234a4a556df05e3013045681678646226cf12af66f051def8b042b84bb639ffe
DIST ospd-openvas-22.7.0.tar.gz 246142 BLAKE2B bb5ea9bdc82929958466d2002ce28e63e5ff8c72561758f328c05f0d8c6431f7e305772707027f764fd881334d3c0b993d7f1727f8d7d16da83cc34b9a608895 SHA512 5a2c533589dc7a27a1be1b834243054eaf1bdb250fc41a98b0b35e6e60b8a2793e0e1d7dcd8bbf638bf23da1636efb5a80310df75727990768035743300ca8b1
+DIST ospd-openvas-22.7.1.tar.gz 250148 BLAKE2B 7840376790f451e9316ad33556bac49e9672c7911ac0e3813e4c3a182a06b2c603fa80fa6ac6d2822c87ca35df172d99a3b60d3e16649328387267080572a507 SHA512 ae7fe56a2b825efc33d9e29f2a51ab1034155ee70a5790d98f3b811a29f4b35830afabc27abd14593d74e1bcc5dac0ea1cd33ed46cc3ca459256a4b452e10552
EBUILD ospd-openvas-22.6.2.ebuild 2327 BLAKE2B 5e9b938d6a798e73f950420e291591bb0fe48cdb3086beff560289a986b3617c4d2d1cd69549b7624b15a5d9c938ec36a3f4abb4ca5acca5e479f555a358b6a2 SHA512 63fdd9ebb30fa44f1591711f123779022a635c59c21995ea5fb4a59c09cbe2fa863760185d0cff9caae20eedfaa8324c44a76c868bde5c99f0cecd4c9bd47abf
EBUILD ospd-openvas-22.7.0.ebuild 2370 BLAKE2B b03060cfc3406090aa2cf3ff86e3ea19d2f17734942be0d9b4710511c88202376394ecb7a10c215341d4ee9ef8c4df92e67dd822c9b4fcc0dd26bfa7a6d77ba1 SHA512 502cebc84d27b9bb047c47091678702d78ce60ab7e152007bb34ef2153cfb65e3399baddc7eeae401e62f12e17ee4c09d360881c92405b3bb4198c4c1acb9b2f
-MISC metadata.xml 1029 BLAKE2B 603e12bc771225baa50afc6e5254b64215055d9399c9d1862611150a49a74f397af610676ca273506f2359513b42d91786ef9f7c9100789437c00b8e59f6ccb2 SHA512 bf49f3444f277ae4b798a5c01d4c4dc5804187479774e85a9ea7481bae3b596df6f330979560ed43aa310cab72ba50dae4eeefe65a8e7dc6ada14659122ccaf7
+EBUILD ospd-openvas-22.7.1.ebuild 2416 BLAKE2B 180cedc78496f579797da43dfb0b823bf986274b3bac1605416ea8802a84774eba3e7703e3d8bf14127c8745908b5018fc4012b7e3d57ebb68ab49c5a8a519b3 SHA512 8d4b0c666185dd91355233ae2f77ad8e706fdb4a300e383c167c1b32b635a1e10db8857870950ca9555329defed9d68abe91f88689e82e9936fb1de377e7db49
+MISC metadata.xml 906 BLAKE2B 8d23a0fd547a007a3cbc5df5b9edfc2e9f9b87c684ee089943a19551b66466e3586876772b1700f7d220615c0fb296d1f8af491612d75fd08ca7e3855a0bae13 SHA512 dae76e492c818779eb3e044c24a657bd27edbf60c82364acce2e2dda2fdd36837cb277cc626454099c04d061342911baa414d1353ec4c96f8fb600b018eb6ccb
diff --git a/net-analyzer/ospd-openvas/metadata.xml b/net-analyzer/ospd-openvas/metadata.xml
index 18eb90f3e699..cfeef6b2af20 100644
--- a/net-analyzer/ospd-openvas/metadata.xml
+++ b/net-analyzer/ospd-openvas/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild b/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild
new file mode 100644
index 000000000000..11a57ec79a7b
--- /dev/null
+++ b/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild
@@ -0,0 +1,88 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 systemd
+
+DESCRIPTION="This is an OSP server implementation to allow GVM to remotely control OpenVAS"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/ospd-openvas"
+SRC_URI="https://github.com/greenbone/ospd-openvas/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3+ GPL-2+"
+SLOT="0"
+KEYWORDS="amd64 ~x86"
+IUSE="doc +notus"
+
+DEPEND="
+ acct-user/gvm
+ >=dev-python/defusedxml-0.6[${PYTHON_USEDEP}]
+ <dev-python/defusedxml-0.8[${PYTHON_USEDEP}]
+ >=dev-python/deprecated-1.2.10[${PYTHON_USEDEP}]
+ >=dev-python/lxml-4.5.2[${PYTHON_USEDEP}]
+ <dev-python/lxml-6.0.0[${PYTHON_USEDEP}]
+ >=dev-python/packaging-20.4[${PYTHON_USEDEP}]
+ <dev-python/packaging-25.0[${PYTHON_USEDEP}]
+ >=dev-python/psutil-5.5.1[${PYTHON_USEDEP}]
+ >=dev-python/redis-4.5.0[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.4.8[${PYTHON_USEDEP}]
+ <dev-python/python-gnupg-0.6.0[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.6[${PYTHON_USEDEP}]
+ <dev-python/paho-mqtt-3[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.4.8[${PYTHON_USEDEP}]
+ net-libs/paho-mqtt-c
+ app-misc/mosquitto
+"
+RDEPEND="
+ ${DEPEND}
+ app-admin/sudo
+ >=net-analyzer/openvas-scanner-22.4
+ notus? ( >=net-analyzer/notus-scanner-22.4 )
+"
+
+distutils_enable_tests unittest
+
+python_compile() {
+ if use doc; then
+ bash "${S}"/docs/generate || die
+ HTML_DOCS=( "${S}"/docs/. )
+ fi
+ distutils-r1_python_compile
+}
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ doins config/${PN}.conf
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm
+ fi
+
+ newinitd "${FILESDIR}/${PN}-22.initd" "${PN}"
+ newconfd "${FILESDIR}/${PN}-22.confd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ if use notus; then
+ systemd_install_serviced "${FILESDIR}/ospd-openvas.service_notus.conf" \
+ ${PN}.service
+ else
+ systemd_install_serviced "${FILESDIR}/ospd-openvas.service.conf" \
+ ${PN}.service
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/ospd-openvas.logrotate" ospd-openvas
+
+ # OSPD OpenVAS attempts to call openvas via sudo as network security
+ # scanning often requires priviliged operations.
+ insinto /etc/sudoers.d
+ newins - openvas <<-EOF
+ gvm ALL = NOPASSWD: /usr/bin/openvas
+EOF
+ fperms 0750 /etc/sudoers.d
+ fperms 0440 /etc/sudoers.d/openvas
+}
diff --git a/net-analyzer/pontos/Manifest b/net-analyzer/pontos/Manifest
index 1d35db8c7b16..2313972c47ce 100644
--- a/net-analyzer/pontos/Manifest
+++ b/net-analyzer/pontos/Manifest
@@ -1,5 +1,5 @@
-DIST pontos-24.1.2.tar.gz 379930 BLAKE2B b0c9fd02c17ca0fed7468e34264f8e41e87b4c50f6254d8d4d9ee5c7a8444a7acfbf3c113483e26831be68279d7c08bf412634fff5e3454dc0e7ec5273ddcdd6 SHA512 55fcb768d89b0fd478bbf14a435d7d42c6c9ae2ff2a834ce685e25b105ed071d156d1afbc0231d80dd8d5c844f33b648b08772a0aab943127c58f9a475f267d9
DIST pontos-24.3.2.tar.gz 378585 BLAKE2B cb6a89a2fbfefe1b038b5886dc7a278657d36a05bab818335efd029d6320b8b60defcd73c3e94df17008ab611434898b565cb7057e1f0198113bd8a7a0600934 SHA512 4ed6a79097197da01d35a660ce13edfa028c11b082626038ea037b99b1f365b054d2c07ae841c739735da057e2d8d9fc64b63f18ad3aa941e14ff725261dde80
-EBUILD pontos-24.1.2.ebuild 1274 BLAKE2B 6f1619401dc82a4f0283f3e925a57db91a7b9e7d5f5604827b519071185579c4a07982d2ad6c860d75d2d7474e0762ae2a867043bde557f4f50fc1e1425e9002 SHA512 3ad731ebd0ccf1f218d4526abef414c5593bae4fd0f88958013e6a295d55f10796a962e18f781180ade52b17415906338eff0f340c57a5494d5ce5eea07b6244
-EBUILD pontos-24.3.2.ebuild 1325 BLAKE2B 11d2ab12b6403bc0775097e88d183c8af9426478167c1bb54b954afb6f7dab4ffa0813ec096413fa0c3fd38784e01b5b573d11cda5949184092231f60fb82197 SHA512 bf69c9a12d648e1d997727b036e1a4e2a18500ff36c67a08f9be7e848e418e3106c3bb4d7efe609dda5eb446dd05d7ecdf89c818951f2afed4494d1e6376ccc8
+DIST pontos-24.9.0.tar.gz 392185 BLAKE2B 2322e2713b18af49a61bd176c0c7272a7948ffb84a9d135a9ea51183b05758e1a832931dd95c6fd8a79fca608eb9e9858c1cc71cafe3c90516e6ce90780870d9 SHA512 1b78ead31551d9a5ce343bd482853086c3e81425a03ac429352851ef91703462723d3d258c27cb003b93c61ab8258f98f2abade40e0d9c3ce973f224821fcff0
+EBUILD pontos-24.3.2.ebuild 1324 BLAKE2B 40ef2052cbbe117cb79c53309ae2b7e6ad090b99fbaf29b5d5185e7c34ed6f6099c17d2263e9ecc5e72d39f324ee50aa643e63b961684399f83fe0bf46e558a0 SHA512 47696ee8ff28d87259226039d8dc36a109df14635d23a7d3bbf77a8bfc0488eb55aeb6abcb9d35a6472ced2a7259888a71d041f546f5553cb3b4e3912b791887
+EBUILD pontos-24.9.0.ebuild 1325 BLAKE2B 664353e001bb33862861990df8f2c9097b76e4dab2c63349a9ebd4b1870060d40f49b973641444532e687ac43226670bf1c8c22e482572e80c24f4871fc8d6d3 SHA512 7505231c6a914606748fef250d4281bda6a85db4adf0c594e0619eeddae0aee61228c635b4b28c807897b8c1c45af89795e8f04c49692071d6a082fff624b367
MISC metadata.xml 731 BLAKE2B 3c04d3cc6cbf0398dbbefd010187d660a1070f6c65c8227f76c9b33525af61d1c5178a96557f9c160df530619607fc792faf0b5d9f6716339bef8976c60e725c SHA512 cc37e6efd9a25f6984c96607bc4deae3305e165368a5d80a9a306d3802c223109d4afdcf950ee19444ebd6e1c23954749c6f0c18f0ca8744e5671da4ceb1039c
diff --git a/net-analyzer/pontos/pontos-24.3.2.ebuild b/net-analyzer/pontos/pontos-24.3.2.ebuild
index bf8315f7c568..4960ceda8096 100644
--- a/net-analyzer/pontos/pontos-24.3.2.ebuild
+++ b/net-analyzer/pontos/pontos-24.3.2.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/greenbone/pontos/archive/refs/tags/v${PV}.tar.gz ->
SLOT="0"
LICENSE="GPL-3+"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
RDEPEND="
>=dev-python/colorful-0.5.4[${PYTHON_USEDEP}]
diff --git a/net-analyzer/pontos/pontos-24.1.2.ebuild b/net-analyzer/pontos/pontos-24.9.0.ebuild
index 251e78ef2d3a..ba609ad6e6d5 100644
--- a/net-analyzer/pontos/pontos-24.1.2.ebuild
+++ b/net-analyzer/pontos/pontos-24.9.0.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
DISTUTILS_USE_PEP517=poetry
inherit distutils-r1
@@ -17,9 +17,9 @@ HOMEPAGE="
SRC_URI="https://github.com/greenbone/pontos/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-SLOT="0"
LICENSE="GPL-3+"
-KEYWORDS="amd64 ~x86"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
RDEPEND="
>=dev-python/colorful-0.5.4[${PYTHON_USEDEP}]
@@ -30,6 +30,7 @@ RDEPEND="
>=dev-python/python-dateutil-2.8.2[${PYTHON_USEDEP}]
>=dev-python/semver-2.13[${PYTHON_USEDEP}]
>=dev-python/lxml-4.9.0[${PYTHON_USEDEP}]
+ >=dev-python/shtab-1.7.0[${PYTHON_USEDEP}]
"
DEPEND="${RDEPEND}"
diff --git a/net-analyzer/pypacker/Manifest b/net-analyzer/pypacker/Manifest
index bb8e7ed6b38a..8133d3937b8c 100644
--- a/net-analyzer/pypacker/Manifest
+++ b/net-analyzer/pypacker/Manifest
@@ -1,3 +1,3 @@
DIST pypacker-v5.2.tar.bz2 544026 BLAKE2B 3401b47a496e8c76d2b925e63c43838d2a05af01655a3e470ddfd0c2c57ab6b37ba1b9acd49386232b5c0fb4bc8d061f8992eac07f5729306502fa76413c51f5 SHA512 3ccb82ff2a352553819991c0e24fb6da8a26091f5cdced3d3358192ecf6598153fb3b36d48b1f51cdc1dd7f54e136c073e8e5a2f3fb050af24f83c77e1bda3b4
-EBUILD pypacker-5.2.ebuild 705 BLAKE2B 3d927a0a40949801612cf8bae21e23172be581fa13e432f98e5725bb786331c2ea4403c5bb3ea71bc2951543759979803002c27a46807373f94fdef77824b55f SHA512 808e9a63967b166e3a5bec2edd8e16237ac4309efbfbbb35e6f63295a80aec764a738b8fba44b166c8e9ccd47bbb3bb352364254c61eff57a5125bdc6963fbd3
+EBUILD pypacker-5.2.ebuild 706 BLAKE2B af72df213023345e491953cf30950b9cbc7b433659697bfc51d54c29abc76ffb079b9932579745fc47e52983db60dbb1f858e385fcab415aa4e97f0e7ca54a93 SHA512 2c3f16cdd7588de2f865324b25f30d74a3326b4bec31347fba147f43ab4aceb1a71e792780ef31c7fdebf943820baace131820aa5ecee03c28ea0c023c597d01
MISC metadata.xml 472 BLAKE2B 1c41ed1bc52f86d76dfc1496a381cb78288f817fce1e5cc2d4e6d89f9833b4940ec21bf9ccdbe94006efd23257e412a63de8ab311d6f07e9064e175fd64c7b75 SHA512 ed9530f6ffe8cbee6687b8be7b4f08e8ed9ba9547e285af0106ef830d8f1402f721242614e10a615799650d01ddad0ce50663a166a88f751127a2df7837f07df
diff --git a/net-analyzer/pypacker/pypacker-5.2.ebuild b/net-analyzer/pypacker/pypacker-5.2.ebuild
index 3de0dad76a97..abe584f3d460 100644
--- a/net-analyzer/pypacker/pypacker-5.2.ebuild
+++ b/net-analyzer/pypacker/pypacker-5.2.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
diff --git a/net-analyzer/python-gvm/Manifest b/net-analyzer/python-gvm/Manifest
index 083d55b227e0..a6cb68ad0ff0 100644
--- a/net-analyzer/python-gvm/Manifest
+++ b/net-analyzer/python-gvm/Manifest
@@ -1,5 +1,7 @@
DIST python-gvm-24.1.0.tar.gz 287497 BLAKE2B 049154d5a516c56885c06e2a83884736c9e4009e1e69a817e541f1317d4fe0cb886f98ed1572bcb55bcfdd40ed7da6639ba52cc89b113731f24d941de3f6195b SHA512 d70d3c654aefb6e5949e35f68fd1585c243988a41165c9fefb54c8fe6dd24694391553201a95558d3fd4a6e8c88783a1fc4d2205ce9ae1a7d2fc2dafdf19825b
DIST python-gvm-24.3.0.tar.gz 278134 BLAKE2B 0da2b7d33164f7db773b51d917755678639f58f63438c23fac95fc3ebeb0412e470ee834804d327b4b46b379672d8f3fd673e0cfdf93f7fc65fe31393a5f3509 SHA512 d6e9dcaf3e776309b18b11393049e2edd08884241a2d050806d9b82dcc91d12e2a121f532b311a83e8f9bf367694b41efe66a9a8eefbe1bfb7bb7453ce08715c
+DIST python-gvm-24.8.0.tar.gz 289907 BLAKE2B d7e5a962f4d714406595e6bc8c939b7526389613e78dd5bc5b641ef2dc17eb33e42c51798f2c280e1a7af5a65ae0fa6ac3d059e1243b5adcdb27ce900cbcfe6d SHA512 dbc3dee750299f6e39417a442551ffc82939073cf1c4fd46076dcf05f9c59c2568bf8fc075607b36950387e11b021eb75c542c022329ff8e7ac42293f8489db9
EBUILD python-gvm-24.1.0.ebuild 844 BLAKE2B 6dbc21b1b5afcb2d948655b9bf5fbd5ae58a0cbd18f9640fca454c6cbf2b8fc554c1471afbb8e0432ea2f47b37980989167b0daa5522c296ffe83a6501f67f25 SHA512 fea784118a3aaa5332faa4d449742cd06d77fe3e7431255fc0acf0b2d8b37159bed260ba621f459b4623ac6c533dce02524be6afe69e21005ea651042fbeecd4
-EBUILD python-gvm-24.3.0.ebuild 907 BLAKE2B 3073f035c572edf7b8b1b4d1878bf0beeb803d73aff31d71a7d64a473dfb0553739fad11a1fca50c9d3b544bf34be1f6531d4882bdcd6e7266e018a606b7e80d SHA512 ebce11aa1373e3a6993d25ad9ec514d733339380ef6611575aea1ad53eeef3f822f002d3c0aea2858cf37a4cb934068d526db75bfb8e0be0864daf3517974b3c
-MISC metadata.xml 1037 BLAKE2B c16435b2519ae601cc1430aa2e06937961f6fc86db1f8d0fa0800d8e81139f54e29e2d71f5fcb077161df603c2d03562d4e578fdad2acc78f215279dfa17a1e6 SHA512 575bdcf9e2cf9165398c55b82d623e6af0e3019bc0c26c3e1f6b56aacdae49cd6a9959ccb405ff9b075a44e5e7a241116a8921dda2155b81e8eccf3d0a7f5a16
+EBUILD python-gvm-24.3.0.ebuild 906 BLAKE2B 1eba57eef610e2eef1a1069a2bb27fb2ba7c29727472a0d65de59f964b9689e4784d117f404e455f4419c98634c5da1c0759d7b889732da587e7a0f4e3022307 SHA512 ff809e94c4ec57be4f4cb7fafcfa1bb116e09f0d5d8ba628bb9030d9e9c69a4b5c6c2e895be749743a1840f220a8ed8262e5c5a2c16ba494de05e8b696b0de66
+EBUILD python-gvm-24.8.0.ebuild 804 BLAKE2B e818c5d4d3d801ea179fb8593a8b8345c87c6ac7456b056029423686a8d8806b6d1e5aa6ffe64b1c090ac03a3cb24a18c747d585fc2a85d9ef446145385fd10b SHA512 fa58860ece1b9b8c11330766abec66f58d2e673e7ac750720006a0b9f08885662ea45ab96a7aa69b450ffd8ed96b8da6884c70ad551675a3750e104d9d11bc36
+MISC metadata.xml 914 BLAKE2B d5d52afa2071ff4905a6e2d283b340e04c16ba51e33f7472057a8d6632c6404f0481bcfe27bccd5b6f7bd5fbc5f3b5cf2bd0afda7161b569c4e09d61d67e36e0 SHA512 0774147ab63f1164969e06ee4d1c6233aa55bf857bf42898ef6c34bf41401c98a8a1806c49abd8da5325bfcd20ea5aa05758f9d356d7bb1b9793cb3b90db70ea
diff --git a/net-analyzer/python-gvm/metadata.xml b/net-analyzer/python-gvm/metadata.xml
index fc9cf3041b5d..d040955023c6 100644
--- a/net-analyzer/python-gvm/metadata.xml
+++ b/net-analyzer/python-gvm/metadata.xml
@@ -5,10 +5,6 @@
<email>foti.giuseppe@gmail.com</email>
<name>Giuseppe Foti</name>
</maintainer>
- <maintainer type="person" proxied="yes">
- <email>jonas.licht@gmail.com</email>
- <name>Jonas Licht</name>
- </maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
diff --git a/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild
index 1f81a8089e3f..bb9e77bab56b 100644
--- a/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild
+++ b/net-analyzer/python-gvm/python-gvm-24.3.0.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/greenbone/python-gvm/archive/v${PV}.tar.gz -> ${P}.t
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
RDEPEND="
>=dev-python/defusedxml-0.6[${PYTHON_USEDEP}]
diff --git a/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild b/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild
new file mode 100644
index 000000000000..bd120077c062
--- /dev/null
+++ b/net-analyzer/python-gvm/python-gvm-24.8.0.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+
+inherit distutils-r1
+
+DESCRIPTION="Greenbone Vulnerability Management Python Library"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/python-gvm/"
+SRC_URI="https://github.com/greenbone/python-gvm/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ >=dev-python/lxml-4.5.0[${PYTHON_USEDEP}]
+ >=dev-python/paramiko-2.7.1[${PYTHON_USEDEP}]
+ test? (
+ >=net-analyzer/pontos-22.7.2[${PYTHON_USEDEP}]
+ )
+"
+DEPEND="${RDEPEND}"
+
+distutils_enable_tests unittest
+
+src_prepare() {
+ distutils-r1_src_prepare
+
+ # drop connection tests
+ rm -r tests/connections || die
+}
diff --git a/net-analyzer/rrdtool/Manifest b/net-analyzer/rrdtool/Manifest
index 33de2736cb29..c4ec491a3777 100644
--- a/net-analyzer/rrdtool/Manifest
+++ b/net-analyzer/rrdtool/Manifest
@@ -5,5 +5,7 @@ AUX rrdtool-1.7.1-configure.ac.patch 257 BLAKE2B 9aa11b7b0392cb2427d686b888c29b0
AUX rrdtool-1.8.0-configure-clang16.patch 1435 BLAKE2B 15d1788f77b7aa5a52a7306ffacf865afa01fc58fdcb8e836980fb00a688d83b93398f3d1b1385f3f30b42adf8378fc222dad6c44712bfb2695ae7949ecb704d SHA512 8a60fdf7843ef294a933bfb268e976ad0bab09a9c7c9101b608998f968b2d2e9f081256498526e11bcc8c28bdcb446179c4ec8dc6790c83ca27f946e20ba5fa1
DIST rrdtool-1.8.0-gcc14.patch.gz 10775 BLAKE2B 9b8eeb829acec097bf06e3cad2fb4ca37a5d351fb3eca5767066d8cfb70c176c9d3b9265a721958b97e02f1c267b8b3a4b61ad35b0ca06199cc45c8c92f7dc09 SHA512 576be3d94a56edbc8738a32b934d30d8e45eb3e801854f73a3a77f5bd22bdd4618f68ea079f37992f38a9b756cac96e6cb48eeb5cceb4ff30139a2d77c9b0afe
DIST rrdtool-1.8.0.tar.gz 2955398 BLAKE2B d821d662af432c53760bc0e9636b84d9209933a810fa71091fc4c2b44518c89c7ad509bde7955d952279ee41464c3bfa4f631662dde61b6fff46699bb382653f SHA512 8ae6f94d119e8d0e1ba7f2d0738f1ba008a4880d1022f1c0c5436f662d961fceec5c42e01c241493ece3d6f55c60fd7d1d264f93e678f3cf1251201dcde027c1
-EBUILD rrdtool-1.8.0-r4.ebuild 5775 BLAKE2B aec297dd0fd7dd87caa1ceeb2a4a771d8c751fdc18bebac6440beeb96a4702369e1620472633a0746827a6bfb5e9ced42fc1352d0dffe6184095027787c01920 SHA512 98dbacde469b7a4ff087241ab06784edd4f2250dccb94f11771e906f87b50f9fd41b8ce33113494748451a079c983e377f32504dd694cd47be664b83cd3ab4f7
+DIST rrdtool-1.9.0.tar.gz 2972593 BLAKE2B a5633b1bcacf53823f95f7899872e67d9941faec235c56546de8b66faf15a958a7c0d6a86d569c078e11a478dc272b1fbe784c3d3d9d45e8c3de696f0d6e378a SHA512 ebeb1fd9e1eed8e01d4d08a4f07aa22c272cc95ac87852f81a892690e6f446b5398bf64689ea99622779cba490722d97b325bda2d2a6d4dfc0719929b2a4c041
+EBUILD rrdtool-1.8.0-r4.ebuild 5769 BLAKE2B 0e7b0993ac6e8416d9f8742a7b61198d302c2d4a19cc0340e773f9212aa7a52e27a9afd8dd5d36f67f34f31c98f9e59444edbc7fab354637bcc006fa56c42570 SHA512 8299806ad424ddc5a9f22969278a60369e21cca6316e85ddd137e83630d930602da5e30edda1b785c83ddeea1a024ed00ae88ba9135795bad3330bf934c6db3e
+EBUILD rrdtool-1.9.0.ebuild 5606 BLAKE2B ad0fb33e509e44929cf6914a6a11c7c4c1b97b2414fa91e15ea012da9d4964480fd139ca3015585ed0f1facdd81c51222f1ae7eba2d0b493e01e10a094321e59 SHA512 417b3bca1ce15c83cb745e4f91593d2fad279a8053c45fb90cb6b7f9829bee43e6fcd1340fb22b0eaf872aba041918f6156a913e4e079b0e4cf6edda38b8e780
MISC metadata.xml 767 BLAKE2B 12dd8f6fc7192dd214acb9b7ab3cb2bdfdd601ad768587ca0133ea132a2ffbc4aace5c7943c933b0b8e13d200ff5129882f9b47931421db9db2c017a398870ff SHA512 afca7f1c6ff9209ee1fe4977f5e9a063e37e3ee00a5a3ecd560e71fdf86df7daed526742bcd592d145df4b26ac206672135845fe67f8d2a64d5ae536113aa22f
diff --git a/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild b/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
index 73d95f65962c..b9d2d6cb4fc5 100644
--- a/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
+++ b/net-analyzer/rrdtool/rrdtool-1.8.0-r4.ebuild
@@ -24,7 +24,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0/8.0.0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="dbi doc examples graph lua perl python rados rrdcached rrdcgi ruby static-libs tcl tcpd test"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild b/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild
new file mode 100644
index 000000000000..588a67e7c99f
--- /dev/null
+++ b/net-analyzer/rrdtool/rrdtool-1.9.0.ebuild
@@ -0,0 +1,253 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..4} luajit )
+PYTHON_COMPAT=( python3_{9..13} )
+DISTUTILS_EXT=1
+DISTUTILS_OPTIONAL="true"
+DISTUTILS_SINGLE_IMPL="true"
+DISTUTILS_USE_PEP517="setuptools"
+GENTOO_DEPEND_ON_PERL="no"
+MY_P="${P/_/-}"
+
+inherit autotools lua perl-module distutils-r1 flag-o-matic
+
+DESCRIPTION="A data logging and graphing system for time series data"
+HOMEPAGE="https://oss.oetiker.ch/rrdtool/"
+SRC_URI="
+ https://github.com/oetiker/${PN}-1.x/releases/download/v${PV}/${P}.tar.gz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-2"
+SLOT="0/8.0.0"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+IUSE="dbi doc examples graph lua perl python rados rrdcached rrdcgi ruby static-libs tcl tcpd test"
+
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ python? ( ${PYTHON_REQUIRED_USE} )
+ lua? (
+ ${LUA_REQUIRED_USE}
+ test? ( graph )
+ )
+ test? ( graph rrdcached )
+"
+
+PDEPEND="ruby? ( ~dev-ruby/rrdtool-bindings-${PV} )"
+
+RDEPEND="
+ dev-libs/glib:2[static-libs(+)?]
+ dev-libs/libxml2:2[static-libs(+)?]
+ dbi? ( dev-db/libdbi[static-libs(+)?] )
+ graph? (
+ media-libs/libpng:0=[static-libs(+)?]
+ x11-libs/cairo[svg(+),static-libs(+)?]
+ x11-libs/pango
+ )
+ lua? ( ${LUA_DEPS} )
+ perl? ( dev-lang/perl:= )
+ python? ( ${PYTHON_DEPS} )
+ rados? ( sys-cluster/ceph )
+ rrdcached? (
+ acct-group/rrdcached
+ acct-user/rrdcached
+ )
+ tcl? ( dev-lang/tcl:0= )
+ tcpd? ( sys-apps/tcp-wrappers )
+"
+
+DEPEND="${RDEPEND}"
+
+BDEPEND="
+ ${DISTUTILS_DEPS}
+ sys-apps/groff
+ virtual/pkgconfig
+ app-alternatives/awk
+ python? ( $(python_gen_cond_dep 'dev-python/setuptools[${PYTHON_USEDEP}]') )
+ test? (
+ app-alternatives/bc
+ lua? ( ${LUA_DEPS} )
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.7.0-disable-rrd_graph-cgi.patch
+ "${FILESDIR}"/${PN}-1.7.1-configure.ac.patch
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # Bug #456810
+ local mysedargs=(
+ -e 's|$LUA_CFLAGS|IGNORE_THIS_BAD_TEST|g'
+ -e 's|^sleep 1$||g'
+ -e '/^dnl.*png/s|^dnl||g'
+ -i configure.ac
+ )
+
+ sed "${mysedargs[@]}" || die
+
+ # Python bindings are built and installed manually
+ local mysedargs=(
+ -e '/^all-local:/s| @COMP_PYTHON@||'
+ -i bindings/Makefile.am
+ )
+
+ sed "${mysedargs[@]}" || die
+
+ # Makefile needs to be adjusted for disabling 'graph' feature
+ if ! use graph ; then
+ local mysedargs=(
+ -e '2s:rpn1::; 2s:rpn2::; 6s:create-with-source-4::;'
+ -e '7s:xport1::; 7s:dcounter1::; 7s:vformatter1::'
+ -e 's|graph1||g'
+ -i tests/Makefile.am
+ )
+
+ sed "${mysedargs[@]}" || die
+ fi
+
+ # Temporarily disable rpn test, will be enabled with > 1.8.0 release.
+ sed -e 's/rpn2//' -i tests/Makefile.am || die
+
+ eautoreconf
+}
+
+src_configure() {
+ export rd_cv_gcc_flag__Werror=no
+ export rd_cv_ms_async=ok
+ export RRDDOCDIR="${EPREFIX}/usr/share/doc/${PF}"
+
+ # Bug #260380
+ [[ ${CHOST} == *-solaris* ]] && append-flags -D__EXTENSIONS__
+
+ # Enabling '-ffast-math' is known to cause problems.
+ filter-flags -ffast-math
+
+ # We will handle Lua bindings ourselves, upstream is not multi-impl-ready
+ # and their Lua-detection logic depends on having the right version of the Lua
+ # interpreter available at build time.
+ local myeconfargs=(
+ --disable-lua
+ --disable-ruby
+ --disable-ruby-site-install
+ $(usex !dbi '--disable-libdbi' '')
+ $(usex !examples '--disable-examples' '')
+ $(use_enable graph rrd_graph)
+ $(use_enable perl perl-site-install)
+ $(use_enable perl)
+ $(use_enable python)
+ $(usex !rados '--disable-librados' '')
+ $(usex !rrdcached '--disable-rrdcached' '')
+ $(use_enable rrdcgi)
+ $(use_enable static-libs static)
+ $(usex !tcpd '--disable-libwrap' '')
+ $(use_enable tcl)
+ $(use_enable tcl tcl-site)
+ $(use_with tcl tcllib "${EPREFIX}"/usr/$(get_libdir))
+ --with-perl-options="INSTALLDIRS=vendor"
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+lua_src_compile() {
+ pushd "${BUILD_DIR}"/bindings/lua || die
+
+ # We do need the CMOD-dir path here, otherwise libtool complains.
+ # Use the real one (i.e. not within ${ED}) just in case.
+ local myemakeargs=(
+ LUA_CFLAGS="$(lua_get_CFLAGS)"
+ LUA_INSTALL_CMOD="$(lua_get_cmod_dir)"
+ )
+
+ emake "${myemakeargs[@]}"
+
+ popd || die
+}
+
+python_compile() {
+ cd bindings/python || die
+ distutils-r1_python_compile
+}
+
+src_compile() {
+ default
+
+ # Only copy sources now so that we do not
+ # trigger librrd compilation multiple times.
+ if use lua; then
+ lua_copy_sources
+ lua_foreach_impl lua_src_compile
+ fi
+
+ use python && distutils-r1_src_compile
+}
+
+lua_src_test() {
+ pushd "${BUILD_DIR}"/bindings/lua || die
+ LUA_CPATH="${PWD}/.libs/?.so" emake LUA="${LUA}" test
+ popd || die
+}
+
+src_test() {
+ export LC_ALL=C
+ default
+
+ if use lua; then
+ lua_foreach_impl lua_src_test
+ fi
+}
+
+lua_src_install() {
+ pushd "${BUILD_DIR}"/bindings/lua || die
+
+ # This time we must prefix the CMOD-dir path with ${ED},
+ # so that make does not try to violate the sandbox.
+ local myemakeargs=(
+ LUA_INSTALL_CMOD="${ED}/$(lua_get_cmod_dir)"
+ )
+
+ emake "${myemakeargs[@]}" install
+
+ popd || die
+}
+
+python_install() {
+ cd bindings/python || die
+ distutils-r1_python_install
+}
+
+src_install() {
+ default
+
+ if ! use doc; then
+ rm -rf "${ED}"/usr/share/doc/"${PF}"/{html,txt} || die
+ fi
+
+ if use lua; then
+ lua_foreach_impl lua_src_install
+ fi
+
+ if use perl; then
+ perl_delete_localpod
+ perl_delete_packlist
+ fi
+
+ use python && distutils-r1_src_install
+
+ if use rrdcached; then
+ newconfd "${FILESDIR}"/rrdcached.confd-r1 rrdcached
+ newinitd "${FILESDIR}"/rrdcached.init-r1 rrdcached
+ fi
+
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/net-analyzer/scanssh/Manifest b/net-analyzer/scanssh/Manifest
index 914195f67d52..b19efa27daf7 100644
--- a/net-analyzer/scanssh/Manifest
+++ b/net-analyzer/scanssh/Manifest
@@ -1,5 +1,8 @@
AUX scanssh-2.0-fix-warnings.diff 1071 BLAKE2B c92997cd26cd03ec451ebf83a54f19ba86d6b33f90dd666c8637fceb222849b3d2703ca9c8c1645a95186059ccf049ae462d7a4c58486ee8c0d086cb8f73e625 SHA512 b9080dbe7551e905db0744ca36b8690d05d784ad7c4c77f4fcbe64ff603353e998cc28ae45c26e230f594278cdb6f130029aa633166e6636933be44845c27b06
AUX scanssh-2.0-libdir.diff 4916 BLAKE2B 23fb00f8880e9a2407e919c626328430fc7c09d21bcdb535cf2411b41fc4c623ab04e2411dbdd239e62cc4f6545b9d67d29bab879f6ac268c241d1cd884b2592 SHA512 be01518f156b724439837150f9f02148d6f92c0bac2557419f2f9def9244d29006a6c84ceecf193b6f57830c697d9b650102625cf78787fc59709a2ef2b7847f
+AUX scanssh-2.1.3-libdir.diff 5254 BLAKE2B d1f52730480f97c2518ccdf0c125d7d376a91bb32de5510c92e81cd4ce19bec9f1c65a568bc3e7f490b61ce31ac5349b518d8011411f86d33a43b4feef9f893e SHA512 b8668f2b89e1861ac5dd782da0927d9c6fd3d51b1ccef7bff42b061fd37b91d7515b42a26fcda4aeae64d95b9cf447763d343df701df879758bf1098d6451f55
DIST scanssh-2.1.2.tar.gz 147470 BLAKE2B 4cb31a27dd925f071bcb958fc72bef7b7f0455b7d718a15536dae40cee969739628da64a3972e2c5cc9813ef24c5634ca019571783ea20df87c7df80f32da876 SHA512 af4e705c43156b907d6864b12f5832bb4e43d0ff284e34e96b32bbe7986299954d1175880ffe7588f91a939d140b45592fc72dc2bf397f140aed929dbe44a453
+DIST scanssh-2.1.3.1.tar.gz 147954 BLAKE2B a263eda2d49159e715bb8d2190fc78f8e41d5f3a56e0bf67b70ed716eb787c09cff0ea9e759b5aa62096f75de01d2d5b5980aa66a7c5b14635d835fd3b7c6f07 SHA512 970cbb03aa44fcef62aa03132335e6ecedb083cee98a360b3d781efc8c2d3c169f70c17837b1faaf9ceaa2691a7c619174a9bb185146af50188eaceda5d14adb
EBUILD scanssh-2.1.2.ebuild 860 BLAKE2B 0d8ba021d32cf1656aa6823c96e716f3120ee3406de26bd78f827d13257c88a9acf54865c1b191a65c89c194bffd1e3dc34de664eb2f17bfe0bee9c9dbb31135 SHA512 acfa6e2a2f041773d15d8894ce95c2be194f100c9276f47081b5ad371299190620813f20c989ce065de6eb6950e1478ea5df35a607c81f86b8d43246869273d9
+EBUILD scanssh-2.1.3.1.ebuild 865 BLAKE2B 492a8889780f0189563830199fb0dad9a80e9af22272845c3a7cea0cf308c0673cef45e69f2f883f2b5b451e821c8e2b3a425a1325174e52a6c572a4e39aac37 SHA512 678116483f524b7996107ee5c59cae64a9d17a821c711277b7af6eee68c7a3dedd25e977f569da5ae215b607e568e2cae7328a69cd7329db2ebee427c01b8d34
MISC metadata.xml 512 BLAKE2B 58be7a766b9858f55a5d2926ed85a19545014f3a6f522132f03b11c2ae0b0f050e8cb85abc09725b4bcc6cb8f87ce50792756e31e8bf523d6da1ac4f1c012854 SHA512 d5c347f2a04abb0a6ba81edc8df0c844cab63d2eab85eaa01d8e847b4bde02ff4bb1e4531fa18678d66f032d4078ad17dce34b3b0aa27e9e0f964a77e829c6f5
diff --git a/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff b/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff
new file mode 100644
index 000000000000..c34159b3fca7
--- /dev/null
+++ b/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff
@@ -0,0 +1,191 @@
+--- a/configure.ac
++++ b/configure.ac
+@@ -20,8 +20,8 @@ AC_PROG_CC
+ AC_PROG_INSTALL
+
+ dnl XXX - Solaris sux.
+-AC_CHECK_LIB(socket, socket)
+-AC_CHECK_LIB(nsl, gethostbyname)
++AC_SEARCH_LIBS(socket, socket)
++AC_SEARCH_LIBS(gethostbyname, nsl)
+
+ dnl XXX - we need WinPcap developer's pack under Cygwin for win32
+
+@@ -33,11 +33,11 @@ case $host_os in
+ if test -d /usr/include/mingw ; then
+ CPPFLAGS="$CPPFLAGS -mno-cygwin"
+ CFLAGS="$CFLAGS -mno-cygwin"
+- AC_DEFINE(WIN32_LEAN_AND_MEAN, 1,
++ AC_DEFINE(WIN32_LEAN_AND_MEAN, 1,
+ [Define for faster code generation.])
+ AC_CHECK_LIB(ws2_32, main)
+ AC_CHECK_LIB(iphlpapi, main)
+- AC_DEFINE(snprintf, _snprintf,
++ AC_DEFINE(snprintf, _snprintf,
+ [Use MingW32's internal snprintf])
+ else
+ AC_MSG_ERROR([need MingW32 package to build under Cygwin])
+@@ -84,92 +84,9 @@ if test $neederr = yes; then
+ AC_LIBOBJ(err)
+ fi
+
+-dnl Checks for libpcap
+-AC_MSG_CHECKING(for libpcap)
+-AC_ARG_WITH(libpcap,
+-[ --with-libpcap=DIR use libpcap build directory],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/pcap.h -a -f $withval/libpcap.a; then
+- owd=`pwd`
+- if cd $withval; then withval=`pwd`; cd $owd; fi
+- PCAPINC="-I$withval -I$withval/bpf"
+- PCAPLIB="-L$withval -lpcap"
+- else
+- AC_MSG_ERROR(pcap.h or libpcap.a not found in $withval)
+- fi
+- ;;
+- esac ],
+-[ if test -f ${prefix}/include/pcap.h; then
+- PCAPINC="-I${prefix}/include"
+- PCAPLIB="-L${prefix}/lib -lpcap"
+- elif test -f /usr/include/pcap/pcap.h; then
+- PCAPINC="-I/usr/include/pcap"
+- PCAPLIB="-lpcap"
+- elif test -f /usr/include/pcap.h; then
+- PCAPLIB="-lpcap"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(libpcap not found)
+- fi
+- AC_MSG_RESULT(yes) ]
+-)
+ AC_SUBST(PCAPINC)
+ AC_SUBST(PCAPLIB)
+
+-dnl Checks for (installed) libdnet
+-AC_ARG_WITH(libdnet,
+-[ --with-libdnet=DIR use libdnet in DIR],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_ERROR(Please specify directory containing dnet-config when using --with-libdnet)
+- ;;
+- *)
+- AC_MSG_CHECKING(for libdnet)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/src/libdnet.a; then
+- DNETINC="-I$withval/include"
+- DNETLIB="-L$withval/src -ldnet `$withval/dnet-config --libs`"
+- elif test -x $withval/bin/dnet-config; then
+- DNETINC="`$withval/bin/dnet-config --cflags`"
+- DNETLIB="`$withval/bin/dnet-config --libs`"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(dnet-config not found in $withval/bin)
+- fi
+- ;;
+- esac
+- AC_MSG_RESULT(yes) ],
+-[ dnl This is the default case so let's just use AC_PATH_PROG! --CPK.
+- AC_PATH_PROG(dnetconfig, dnet-config, "no")
+- if test "$dnetconfig" = "no"; then
+- AC_MSG_ERROR(dnet-config not found)
+- else
+- DNETINC="`$dnetconfig --cflags`"
+- DNETLIB="`$dnetconfig --libs`"
+- fi]
+-)
+-
+-dnl We still need to check whether it's dnet or dumbnet as
+-dnl for example on Debian. We test by looking at the content
+-dnl of DNETLIB and derive from the library name what version
+-dnl we're dealing with. If we find a libdumbnet, we prefix
+-dnl compat/libdnet to our inclusion path. It provides a dnet.h
+-dnl that transparently includes dumbnet.h for those systems. --CPK.
+-AC_MSG_CHECKING([whether libdnet is a libdumbnet])
+-if test `echo $DNETLIB | sed -e '/dumb/=;d'`; then
+- AC_MSG_RESULT(yes)
+- AC_DEFINE(HAVE_DUMBNET, 1,
+- [Define if our libdnet is a libdumbnet])
+- DNETCOMPAT="compat/libdnet"
+-else
+- AC_MSG_RESULT(no)
+-fi
+-
+ AC_SUBST(DNETCOMPAT)
+ AC_SUBST(DNETINC)
+ AC_SUBST(DNETLIB)
+@@ -180,50 +97,16 @@ then
+ else
+ CFLAGS="-I$DNETCOMPAT $DNETINC"
+ fi
++save_LIBS=$LIBS
+ LIBS=$DNETLIB
+
+-dnl Checks for libevent
+-AC_MSG_CHECKING(for libevent)
+-AC_ARG_WITH(libevent,
+-[ --with-libevent=DIR use libevent build directory],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/event.h -a -f $withval/libevent.a; then
+- owd=`pwd`
+- if cd $withval; then withval=`pwd`; cd $owd; fi
+- EVENTINC="-I$withval"
+- EVENTLIB="-L$withval -levent"
+- else
+- AC_MSG_ERROR(event.h or libevent.a not found in $withval)
+- fi
+- ;;
+- esac ],
+-[ if test -f ${prefix}/include/event.h; then
+- EVENTINC="-I${prefix}/include"
+- EVENTLIB="-L${prefix}/lib -levent"
+- elif test -f /usr/include/event/event.h; then
+- EVENTINC="-I/usr/include/event"
+- EVENTLIB="-levent"
+- elif test -f /usr/include/event.h; then
+- EVENTLIB="-levent"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(libevent not found)
+- fi
+- AC_MSG_RESULT(yes) ]
+-)
+ AC_SUBST(EVENTINC)
+ AC_SUBST(EVENTLIB)
+
+ CFLAGS=$EVENTINC
+ LIBS=$EVENTLIB
+
+-CFLAGS=""
+-LIBS=""
++LIBS=$save_LIBS
+
+ AC_HEADER_SYS_WAIT
+ AC_CHECK_HEADERS(fcntl.h sys/ioctl.h sys/time.h unistd.h)
+@@ -271,7 +154,7 @@ AC_EGREP_CPP(yes,
+ #ifdef BSD4_4
+ yes
+ #endif
+-],
++],
+ AC_EGREP_CPP(yes,
+ [#include <sys/param.h>
+ #ifdef OpenBSD
+@@ -285,7 +168,7 @@ AC_EGREP_CPP(yes,
+ ),
+ AC_MSG_RESULT([good byte order])
+ )
+-
++
+ AC_MSG_CHECKING([for sin_len in struct sockaddr_in])
+ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
diff --git a/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild b/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild
new file mode 100644
index 000000000000..f19ad9605894
--- /dev/null
+++ b/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="network scanner that gathers info on SSH protocols and versions"
+HOMEPAGE="https://github.com/ofalk/scanssh/"
+SRC_URI="https://github.com/ofalk/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+DEPEND="
+ dev-libs/libdnet
+ dev-libs/libevent:=
+ net-libs/libpcap
+"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.0-fix-warnings.diff
+ "${FILESDIR}"/${PN}-2.1.3-libdir.diff
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ DNETINC='' \
+ DNETLIB=-ldnet \
+ EVENTINC='' \
+ EVENTLIB=-levent \
+ PCAPINC='' \
+ PCAPLIB=-lpcap
+}
+
+src_compile() {
+ emake CFLAGS="${CFLAGS}"
+}
+
+src_install() {
+ dobin scanssh
+ doman scanssh.1
+}
diff --git a/net-analyzer/shodan/Manifest b/net-analyzer/shodan/Manifest
index 79f026b4ca5e..88c8f1a3c2d6 100644
--- a/net-analyzer/shodan/Manifest
+++ b/net-analyzer/shodan/Manifest
@@ -1,8 +1,4 @@
-DIST shodan-1.30.0.tar.gz 57790 BLAKE2B 1c3c030e84d31dc79ad737b71e63ce6c9218441be04ec94b4144013545e0d7dd79f1e25e51af1811cdd624f2f32b128e5aeb7dbc8d71b21741712733ca4b6d39 SHA512 996555945f4d874cb0fa3c596e6fad9298f7af396c0e94d75b8e9e103d4a2d7dd33ed8af24a218c753117231a0713caa971106f2152bc429d7c8b5c07b00dbc6
-DIST shodan-1.30.1.tar.gz 57908 BLAKE2B 21ef6f4ae2fd6a487e478627f8623dde4e2092fe9dec893e443fc27e94dc3e65a3483317c6819c947f053542414babcfa57ddb82c40f8a83d43bd9e2d9e84d44 SHA512 498d9057271e112940f00dda76a0ecb80a30ea66df84cfecb6e4b77197225714dc1a22d848e6b14a71a48bb4ded5e77a0924bc3915b552acb4ee35f3444cf558
DIST shodan-1.31.0.tar.gz 57939 BLAKE2B 7d22e8ec9e32669494838ddef76115ce80ba4600ca71e5c7e9e6c91d82bbf2a55e5e754d7fd4018545c9dbba01fd21bd9fd444d4f2090938f09c7b1610b98100 SHA512 fe66fdd4ae1088d165a2acd67f85a54a9fcbed8130ee5e2a5764d318fa0c50fb472fd5a76ce72f84fcfdb4c74c29ae2e14881f86468fb177ddc3191cb95d3b67
-EBUILD shodan-1.30.0.ebuild 819 BLAKE2B fa78e42de212a3f459b1adb962e22b40257ebcf20f92f17f355c767602ab82c9aabd0d35c86ece72b127948189ccd30b01ff7316a3d8f21c79b2b753cab5237d SHA512 3d80b56547ab01f51fa62a26ae1916e24b5c43b21cc44538b445e989d42c97ce0716de90f5dcf5e58dc76e25cd28dcbe18551cdc8079190103a41dcfe5abaece
-EBUILD shodan-1.30.1.ebuild 821 BLAKE2B 13d48076f9c15cccdff65a8493d95a622378a925ccee82280b9ae9dc7b88c57deb33546e756f4f728bbf66587a6b27838b429683e0c88a1f409624c79be1cfcc SHA512 5f00d584c7d813ce0b1bc186674c4a09748e156ae22b4a5111887f50f00d31b50055764466292da0242b57dde61d8ddcd5dcda3abe88f186c1cd5a3d337f354f
-EBUILD shodan-1.31.0.ebuild 819 BLAKE2B 7e998ccbd648bd02a3b04f42646a34b7b3d9d4425a4adb08955fa926afa810d4693339c7786cfc3487773e71a8edf9088093d3fec4f200fcef91033c1f57ee4c SHA512 72d64c749e17f3e964aee28f3d89e605758b63d1a7aa52be48a4e77e5d5576ffcf942317cc531153a3583f9b3b279535ac7924c482497a9508e578682ca92c80
-EBUILD shodan-9999.ebuild 821 BLAKE2B 13d48076f9c15cccdff65a8493d95a622378a925ccee82280b9ae9dc7b88c57deb33546e756f4f728bbf66587a6b27838b429683e0c88a1f409624c79be1cfcc SHA512 5f00d584c7d813ce0b1bc186674c4a09748e156ae22b4a5111887f50f00d31b50055764466292da0242b57dde61d8ddcd5dcda3abe88f186c1cd5a3d337f354f
+EBUILD shodan-1.31.0.ebuild 819 BLAKE2B 81b4df8dade06a7966fd73ea33072f9b47fee5179799683bbcbc1a36b4d57a5b1a9c891042b7a34dd4d89d47b71698196ea24b84604a3db8f3eccf5c6ff3ff2e SHA512 4e21c853159e432a3098dda5e24ec72e7951e4fdfe6f362489286859065d8f420848f07ec4403181438480dc60e035bc10447d418bfd3f56b18069a01854dfb7
+EBUILD shodan-9999.ebuild 821 BLAKE2B b483f14d402681524f9ca56b8a8d41064a4a6116109e5d69de2d8797a04e7ef5811c1808769b0a127d6fc3584f54823c58944c2aa3751d00b9471ed9e707031e SHA512 0f244407f3a7019f36f373f46b892c9185b2721df7757bdecd6dff588fd2cac7f01f1594ecd51516930aaea40e44224006115ad4a631f37d5f50306128054354
MISC metadata.xml 864 BLAKE2B 1eeb1a52185cac9195cc62b3e74d0dfb7df895666303bbbf562a4b75363b0179137de3cf99c8d650f59a13f972bfbdece972783ba282870a501289950d9cec6c SHA512 737b931e809418e0fe940ac6026d52edce42d0b5da30372394403210688caab00d8c99807b640de74383f3e4daafc3e09764bdde31e54d9898a11aff60f4f2c4
diff --git a/net-analyzer/shodan/shodan-1.30.0.ebuild b/net-analyzer/shodan/shodan-1.30.0.ebuild
deleted file mode 100644
index e934d6ec63e7..000000000000
--- a/net-analyzer/shodan/shodan-1.30.0.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2022-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
-inherit distutils-r1
-
-DESCRIPTION="The official Python library for Shodan"
-HOMEPAGE="https://github.com/achillean/shodan-python"
-
-MY_PN="${PN}-python"
-
-if [[ ${PV} = "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/achillean/shodan-python.git"
-else
- inherit pypi
- KEYWORDS="amd64 ~loong x86"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-
-RDEPEND="
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/click-plugins[${PYTHON_USEDEP}]
- dev-python/colorama[${PYTHON_USEDEP}]
- >=dev-python/requests-2.2.1[${PYTHON_USEDEP}]
- dev-python/tldextract[${PYTHON_USEDEP}]
- dev-python/xlsxwriter[${PYTHON_USEDEP}]
-"
-
-# Test requires API key
-RESTRICT="test"
diff --git a/net-analyzer/shodan/shodan-1.30.1.ebuild b/net-analyzer/shodan/shodan-1.30.1.ebuild
deleted file mode 100644
index bc9092e7acc5..000000000000
--- a/net-analyzer/shodan/shodan-1.30.1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2022-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
-inherit distutils-r1
-
-DESCRIPTION="The official Python library for Shodan"
-HOMEPAGE="https://github.com/achillean/shodan-python"
-
-MY_PN="${PN}-python"
-
-if [[ ${PV} = "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/achillean/shodan-python.git"
-else
- inherit pypi
- KEYWORDS="~amd64 ~loong ~x86"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-
-RDEPEND="
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/click-plugins[${PYTHON_USEDEP}]
- dev-python/colorama[${PYTHON_USEDEP}]
- >=dev-python/requests-2.2.1[${PYTHON_USEDEP}]
- dev-python/tldextract[${PYTHON_USEDEP}]
- dev-python/xlsxwriter[${PYTHON_USEDEP}]
-"
-
-# Test requires API key
-RESTRICT="test"
diff --git a/net-analyzer/shodan/shodan-1.31.0.ebuild b/net-analyzer/shodan/shodan-1.31.0.ebuild
index be21ef2b1735..5e83b0982eb6 100644
--- a/net-analyzer/shodan/shodan-1.31.0.ebuild
+++ b/net-analyzer/shodan/shodan-1.31.0.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
DESCRIPTION="The official Python library for Shodan"
diff --git a/net-analyzer/shodan/shodan-9999.ebuild b/net-analyzer/shodan/shodan-9999.ebuild
index bc9092e7acc5..3b43e45a96fc 100644
--- a/net-analyzer/shodan/shodan-9999.ebuild
+++ b/net-analyzer/shodan/shodan-9999.ebuild
@@ -1,10 +1,10 @@
-# Copyright 2022-2023 Gentoo Authors
+# Copyright 2022-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
DESCRIPTION="The official Python library for Shodan"
diff --git a/net-analyzer/sngrep/Manifest b/net-analyzer/sngrep/Manifest
index b079bd4a68c9..29921b65186a 100644
--- a/net-analyzer/sngrep/Manifest
+++ b/net-analyzer/sngrep/Manifest
@@ -1,5 +1,7 @@
DIST sngrep-1.6.0.tar.gz 248091 BLAKE2B a08c50d87d43f49f24494a85b8f4d72f24a649050ab696cabd087a39bd64532a9e7ed137ccaacecddce8ef22c960fc43f5372c9b13817eae26dd06b711363e3b SHA512 bca3192e1aacf4152f566925fd075dfd957cbe87017c8258303c8689f1221ea082f337866db45cb5ada0629f7cc4b66ce73b74a911d230c63d10fefa19aaebe3
DIST sngrep-1.7.0.tar.gz 248947 BLAKE2B 39a5d9bc71df9fb5bd4abadadf3f8fc8a680dd06eb4a7f06bb597a70215854d0ee4b93b39cfff67e2b15b6fed4ffac2865741af31b21a7ba8a91f9c01c4c750a SHA512 ecf31d61643ecc9ba1a9fe7759ae8c2c65fcbf6886ed263def2993dd6900eb9aeaddce8ebbde71e1ec57fbdc11a388de05f7c13f4587714e3b3e33689cf591b0
-EBUILD sngrep-1.6.0-r1.ebuild 878 BLAKE2B e65118d52a01866a4cbb8484deac943bca129b80ead7335de22aa333bb1fa2a56c755cc9ab9253b27bec6c281d12541df999b6ce9743a493780d2ea9ec7c92af SHA512 2dc5e5ff66dd11633f6494e44431a7f1652c8bfae970351082e5556c213cf55779e577e235635806a164abdf65d6b6db68b688a062d0c899efe341a8cbce39e2
-EBUILD sngrep-1.7.0.ebuild 878 BLAKE2B cf757d29c925926be7728f80bbde828046d5039ecd3b04756de53dc188bae303c9b1e8114a1cdf684916a94cfa4907e422dc0bb3c003e47952d2691817e9dca3 SHA512 c04b8cfeb08b41bc90351cc0f9c706e629e99b3ce92f6e87e6ad132f9fc9d7f74e0558e4b794a48d6b22dd24e381df8ec5c1b3c44657a347a848afaff1b7ddb4
+DIST sngrep-1.8.2.tar.gz 254184 BLAKE2B c13ffc6ff8231e0c1086a65815abb3d9831a3f016d7348da773c69d38a1c4433fdae98b6e810f277e350cad8d48033090ab86c0bd6ff237dd88e9c1b5207ac87 SHA512 0aa630ccd1816e81ed2d16f30275326ea4a91becd053ce5480a9695300e0cf1a97d06b75be248e8915a3e61f94baad0f6e61c2b580a28d291d1b8204388570c4
+EBUILD sngrep-1.6.0-r1.ebuild 879 BLAKE2B 0a9abf95e6b281254c2a6649936be9388372e9473a6dcb5c6fed39fa6f31c210c9b0c57f74a1df47ee6740fa85c93201da081873fe43a8fdcb5d3801f9263af7 SHA512 af4acd6799b1416a98721ae72aeda63e1228883662c42adf2d671c79e6edd2e68ec3b3e4a6d4d55678f2bd81fc0267be3ac20336139760f476decbbb11522afe
+EBUILD sngrep-1.7.0.ebuild 879 BLAKE2B 0a9abf95e6b281254c2a6649936be9388372e9473a6dcb5c6fed39fa6f31c210c9b0c57f74a1df47ee6740fa85c93201da081873fe43a8fdcb5d3801f9263af7 SHA512 af4acd6799b1416a98721ae72aeda63e1228883662c42adf2d671c79e6edd2e68ec3b3e4a6d4d55678f2bd81fc0267be3ac20336139760f476decbbb11522afe
+EBUILD sngrep-1.8.2.ebuild 878 BLAKE2B 5c90e406a327899aa5559bf4eb8cdfb27b8fb37addcf3d6a06f156426dd1b360b2462bbd54a31dcfde9595bb8e7b9d2326125bf9828051073f26935a42039a06 SHA512 246036f9706b7a300d4df163c9b1d0748f24c3eb89693c65d7a772e4762aa80ce24483d25d6ee0824200db80e5dd13918986e42c6737a7b545c18eb77c7d579f
MISC metadata.xml 468 BLAKE2B 7b8e43ef6cb3bd733bc3321a2f5436b43bd846def6ac09d648e09bfe412a2cbb8f2b8d26cdb2721a2e44c33a183c4ab1d60e5fc9f899d7b8bbc0beac4e19abf5 SHA512 f6614eac2fdb609c8bd4ca7f3719b672a300ea52f96906c5ca6de204c345dbc80b5ec9e673046c24031b96118d0c70168c290fcdfda0063e7bd4493e6f7e58ae
diff --git a/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild b/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
index 89771013483f..ed6f944f83d8 100644
--- a/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
+++ b/net-analyzer/sngrep/sngrep-1.6.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ DESCRIPTION="Ncurses SIP Messages flow viewer"
HOMEPAGE="https://github.com/irontec/sngrep"
SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="eep gnutls pcre ssl zlib"
diff --git a/net-analyzer/sngrep/sngrep-1.7.0.ebuild b/net-analyzer/sngrep/sngrep-1.7.0.ebuild
index 4ec90e3677e8..ed6f944f83d8 100644
--- a/net-analyzer/sngrep/sngrep-1.7.0.ebuild
+++ b/net-analyzer/sngrep/sngrep-1.7.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ DESCRIPTION="Ncurses SIP Messages flow viewer"
HOMEPAGE="https://github.com/irontec/sngrep"
SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="eep gnutls pcre ssl zlib"
diff --git a/net-analyzer/sngrep/sngrep-1.8.2.ebuild b/net-analyzer/sngrep/sngrep-1.8.2.ebuild
new file mode 100644
index 000000000000..1f492deec9f9
--- /dev/null
+++ b/net-analyzer/sngrep/sngrep-1.8.2.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Ncurses SIP Messages flow viewer"
+HOMEPAGE="https://github.com/irontec/sngrep"
+SRC_URI="https://github.com/irontec/sngrep/releases/download/v${PV}/${P}.tar.gz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="eep gnutls pcre ssl zlib"
+
+DEPEND="
+ net-libs/libpcap
+ sys-libs/ncurses:=[unicode(+)]
+ ssl? (
+ !gnutls? ( dev-libs/openssl:= )
+ gnutls? ( net-libs/gnutls:= )
+ )
+ pcre? ( dev-libs/libpcre2 )
+ zlib? ( sys-libs/zlib )
+"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ --enable-ipv6
+ --enable-unicode
+ --without-pcre
+ $(use_enable eep)
+ $(use_with pcre pcre2)
+ $(use_with ssl $(usex gnutls gnutls openssl))
+ $(use_with zlib)
+ )
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/net-analyzer/snmpclitools/Manifest b/net-analyzer/snmpclitools/Manifest
index f6e22c72ff4b..ae5ff73693bb 100644
--- a/net-analyzer/snmpclitools/Manifest
+++ b/net-analyzer/snmpclitools/Manifest
@@ -1,3 +1,5 @@
DIST snmpclitools-0.6.4.tar.gz 50853 BLAKE2B 23b28395c1b4d376e4b39f8ebb6d9acf8329da8c9bd6403d0670236ed89a783c0145ceb3ed31a653055bc6fbde785f911e6eeb30f32a587b80878b26ea2a8ba1 SHA512 42c0905f65bc855f7f0089ee7e944543e29ca0ca5a8d7185f5fa877f9c97cae1f1952477e85c614db9785deabad1770f1a046c4e6e98a7832097581f8e14748c
-EBUILD snmpclitools-0.6.4-r1.ebuild 572 BLAKE2B c52fc892f87c5f3b4e119e16013d9ce724efe69f287d98d1cbda47498049951f8a2b6f4d5810aef9bf4994ad1bae490cbfbaf534a94b2ea1138f751e80f64083 SHA512 ff1e1dd23ccec1a40096639ac352d3a8586fee7ebe997183d37e3e43ba5d69c2cdf08be05b32b97b4f92f8b23387ed7fa38716f845f8c74aae98d8025d7aadf2
-MISC metadata.xml 390 BLAKE2B 913c7b16daa6ec20af4161266098b37c8e7fcef0c72cca11ccbf038dd6d17ddbad3bf78f5684a49ac69f81be6ee3ad7f815f6fcfce71bcb6c90be8464bc213a7 SHA512 23c085cca6d258d5069f86031bd3f20a76a8e3422ce92257c8c118024929358dd308899297c83953f8c65f20769ab5e04d7dd8bb3f35e0cc32c99a2552624a20
+DIST snmpclitools-0.7.2.tar.gz 59948 BLAKE2B fc2b0bf913e7145a62a910d759c18ed5a4954783d386b18af55522061bc729ec2337b8871ed76c8419441ed9b81be6e05ffd173c713356cd1a2d59e43d6e3912 SHA512 2b546f2286d8fe977ca17b6f04fa871a5d7d5d815a2157aef6c6af12e05021be829f766e43abda439c5ee5ae8a84e366178381d10760a536302363245ae5739b
+EBUILD snmpclitools-0.6.4-r1.ebuild 528 BLAKE2B 48199b20095240f9adc2146849bcbdcc16026e427107c40adf77c9eaa3512ef017cb8bbf1367d6771b0c3c8c526a0b74880b664baceb506469dda6b6ee9c14de SHA512 00df5c635fc0320da80d2f64c2bad2cfbb8daac23336bbdd8ec5097b7223fe5889f4f62f48038f996859a76089ce2176698ffec18fa14f0da51a730464485e7f
+EBUILD snmpclitools-0.7.2.ebuild 617 BLAKE2B 5cf0ae19088244bbde07de45a245d977ee9584f3733a8978aa120b2ddb8e5893665d95f2d7b8791bed902ca4080f5feeeed8b484085837a85072e8435f1df0ef SHA512 22688ff7a9764a7d8fa6f1ca9e5789dd0abd1d4dbb29a1d166c7ef9fcd95187988a40afe3e017c5a4358741204d554c10e74eea03f3e398ac976b4a15eab06c2
+MISC metadata.xml 441 BLAKE2B a13adc9fe73222a34cab20752710134bba246e308362ed84545657f425c839951c04bfeb29628a0a9a87ba0f7d01d1872193d50598b02d0ad4e0c799049ae01d SHA512 aa70dd53c0ae88f28b7febb2571bc989657df3ac07bb490dbbd011a7cc063fa5ff460c7bf0a860f8e6bcf93cadaa131bb7a429e8c87520061df3f47e3a9db48a
diff --git a/net-analyzer/snmpclitools/metadata.xml b/net-analyzer/snmpclitools/metadata.xml
index 1584f1bcd08d..1f1815af0069 100644
--- a/net-analyzer/snmpclitools/metadata.xml
+++ b/net-analyzer/snmpclitools/metadata.xml
@@ -7,6 +7,7 @@
</maintainer>
<stabilize-allarches/>
<upstream>
- <remote-id type="github">etingof/snmpclitools</remote-id>
+ <remote-id type="pypi">snmpclitools</remote-id>
+ <remote-id type="github">lextudio/snmpclitools</remote-id>
</upstream>
</pkgmetadata>
diff --git a/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
index 190b3e6f2f15..276a0dc17282 100644
--- a/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
+++ b/net-analyzer/snmpclitools/snmpclitools-0.6.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ DISTUTILS_USE_PEP517=setuptools
PYTHON_COMPAT=( python3_{10..11} )
inherit distutils-r1
-DESCRIPTION="Pure-Python SNMP management tools, formerly pysnmp-apps"
+DESCRIPTION="Pure-Python SNMP management tools"
HOMEPAGE="https://github.com/etingof/snmpclitools"
SRC_URI="https://github.com/etingof/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
@@ -15,6 +15,7 @@ LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-RDEPEND="!dev-python/pysnmp-apps
+RDEPEND="
>=dev-python/pysnmp-4.2.2[${PYTHON_USEDEP}]
- dev-python/pysnmp-mibs[${PYTHON_USEDEP}]"
+ dev-python/pysnmp-mibs[${PYTHON_USEDEP}]
+"
diff --git a/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild b/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild
new file mode 100644
index 000000000000..520d0ff66e99
--- /dev/null
+++ b/net-analyzer/snmpclitools/snmpclitools-0.7.2.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=poetry
+PYTHON_COMPAT=( python3_{10..13} )
+inherit distutils-r1 pypi
+
+DESCRIPTION="Pure-Python SNMP management tools"
+HOMEPAGE="
+ https://github.com/lextudio/snmpclitools/
+ https://pypi.org/project/snmpclitools/
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/pysnmp-6.0.0[${PYTHON_USEDEP}]
+"
+
+# TODO: doc
+#distutils_enable_sphinx docs/source \
+# dev-python/sphinx-copybutton dev-python/sphinx-notfound-page dev-python/sphinx-sitemap
diff --git a/net-analyzer/ssldump/Manifest b/net-analyzer/ssldump/Manifest
index 8b49703275ca..3a00a5bb512a 100644
--- a/net-analyzer/ssldump/Manifest
+++ b/net-analyzer/ssldump/Manifest
@@ -1,3 +1,5 @@
DIST ssldump-1.5.tar.gz 129388 BLAKE2B 9877bf604690911a3680cf4edfe0115a8a8e2ddf14abc260a99fdcc181bd727c5f3bfb0aa8864f502ff560ccab76e27a22266a3ed78eb516f019ed7cb44bef69 SHA512 4eb84744591539fdaf9b2454d23c917f5e97cb2e5f03e0c38393327caecc72dfc77ee7b734519b1f224a5e3a132185b8fccfeb9186fc9f1b586444fc748a3814
+DIST ssldump-1.8.tar.gz 188219 BLAKE2B e6cff9598e6818eb2192450c0958a7f9bf003d79ad74dd9e60b1af2e977b27a6b3667a5d7ed6fdb1fa836a51c4ab7a6dc2f0c5afb1dbd8b3b08af3cd145a872e SHA512 5435187fa851cddd167a5ee7e79f8051752780512873195b215e8695430282338f22719e6ddd32bd4eae3cc9a385abd44a4b369f93dc201908696aaed214b9bc
EBUILD ssldump-1.5.ebuild 654 BLAKE2B 3af3a8f2fb39fdfb6d43dee01b578e25618c8583c756f8898cb5750213e624d45625ed83cc9e6fe6670a9ee91751b2a8c42703dea74925aa5b4a22ac6b80c885 SHA512 f8a004e5ec9656a287231d8a3570456119c2bccc9e517c94eb88714284598fdcaae623b4bd33b68fe4f5abe8f05e2cbe2c2afc9f057bad27a5bb128433d148e3
+EBUILD ssldump-1.8.ebuild 594 BLAKE2B 3477f873809922df3db49ea30c82d9a0e674d29bebb0cac3f0b111bfedfef48d51636fb4696c84d4090cf7f6284b3676273d934cb7480cc1c2acd0306d1a69a1 SHA512 f5de6234767e67dcdc4e29252bba24566efa5acc6b03f7ea4e1667ab7654e3422b8305a6519af4c7493e5e55012d3f1c021fbf7b7c30fca97a20cbbc8bce81f4
MISC metadata.xml 360 BLAKE2B 6ac7a889c97606efc797c9d6d0dcfc72e7895c30df8002ec0b00dab180f15ba9f70f6b817885582743c6af623a8d703fa98317fb8b5f87feac502fa9fb331ffb SHA512 f5d603f9c61d05aba6727f1870357fc05036a27296418ba68f86c307854463554d7261a6dc0b0c601ffbdfced40da3b1e58f89717237ae6ac3aa604a59013a2d
diff --git a/net-analyzer/ssldump/ssldump-1.8.ebuild b/net-analyzer/ssldump/ssldump-1.8.ebuild
new file mode 100644
index 000000000000..7cf1c12dd469
--- /dev/null
+++ b/net-analyzer/ssldump/ssldump-1.8.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="An SSLv3/TLS network protocol analyzer"
+HOMEPAGE="https://github.com/adulau/ssldump/"
+SRC_URI="https://github.com/adulau/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="openssl"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+
+RDEPEND="dev-libs/json-c:=
+ dev-libs/openssl:=
+ net-libs/libnet:1.1
+ net-libs/libpcap"
+DEPEND="${RDEPEND}"
+
+src_install() {
+ dosbin "${BUILD_DIR}"/${PN}
+ doman ${PN}.1
+ einstalldocs
+}
diff --git a/net-analyzer/sslscan/Manifest b/net-analyzer/sslscan/Manifest
index 2fd5bd8b570b..6f87c67c1c3f 100644
--- a/net-analyzer/sslscan/Manifest
+++ b/net-analyzer/sslscan/Manifest
@@ -2,11 +2,14 @@ AUX gentoo.config-1.0.2 5253 BLAKE2B 2a167c760399401cd595e6b85ee8c29f8e4d3e4a44e
DIST sslscan-2.1.1.tar.gz 113738 BLAKE2B c31a16e7a174f8c7c476ea525846963cfeff590d92063a7b0c4f2cfd95129517f32d4450e1d839dea648f9f8990fef715692caf331186b0f3cfafe8372927076 SHA512 5178119d67d41cc72afb7d7ae294d7eb8e68b75932038c09bf07936f53807b06bc27b036b105e655be40f025f3afd20c9c4c0d0b2bd28cfa8e6234c5cee53c3d
DIST sslscan-2.1.2.tar.gz 113842 BLAKE2B b4c297b9b8619f559bae28debaeab5fae89ba60823b0bd2d043436e73bbafd3ce688e505678bb4d0182c78caa0f4c086f71e40e900e40d4bea93649f4ab8baca SHA512 2d76c1908b64dc291e8e6688746544386823a2e53d61e13a3ea3109d6ccb4f7dc0199b4c4d8a2ac6d420cf85183d9c9ca42051e351531c54eb138ede01a13277
DIST sslscan-2.1.3.tar.gz 113917 BLAKE2B 2c3dd21838bca82035dc4d1c48869d4d2c2a18ea603b947d39040744d2f51c4946e6ca6681d734aafc62cf71b6e380b31f6f29c7164c14c2d75e0d1ab5925245 SHA512 62dbb8c97598cdc5bf22cb8311eaba6cff186f6b874d8eb4165a80d0577cd0a13837222fe6ee4e015c353acef2691ff044f4538c04044869805b5455abf36155
+DIST sslscan-2.1.4.tar.gz 114318 BLAKE2B 4a2473a1fe76f276b6f2656cb9c688e4cb8fb829d76e048ddbf8693287ee50b74e5ba2bf7de44c71f4ae75e73e191c5a52e508c32dfb9cb32678dfbcd5247827 SHA512 2880df01cf4a9d05e151a67d0f7ec078645286ce467bb4ead97592d4aeb0a5d7373d67ce48cef8d211c5519fee88fbede7b90adee5e4da1feece51bf609a4318
DIST sslscan-openssl-3.0.11.tar.gz 15347070 BLAKE2B e9b0d6c53b66fc66b1dfe46b042adb9bad770fa60555eea65748ef59bd7231ea8882f16ddff7e5ebdd1c164a83264a5d7da37a4f0207a3bd88045cabcebe0ea8 SHA512 4dd485720a335879bd52d0045edf65fd8397b6f6b6afb3e2c756230937304975b3bd95f67933cadde175cae81d420a692fcf7e96b9f9d2b059ea387a8d9ac305
DIST sslscan-openssl-3.0.12.tar.gz 15352880 BLAKE2B 55a321609e97636173421e738bfb745b6e9a912744fba6d83bfecba199f8684b5625b8547e29305dacda91735cd329fc4c3f5c1f0f919d362a81995073781796 SHA512 8eb6141c1f3d43aa7dd5a5570c99302910feae0d25ab872c58432e5d11d3e330a069715fd4a0cd03234f3fb3e5e9fba38ef59977f7ecf162a2b048476dbb14c6
DIST sslscan-openssl-3.0.13.tar.gz 15440228 BLAKE2B 00f66b5940b494c36ea8731f05691bf85206c7a93f6313f3ff2cea36d35ce99e71dadc9620188eee8ea0d7be523721af432d7fd74aa59e34634796cd0e4899a6 SHA512 272223fefae76759de40219dd05ff119b99688a807c1af01360470ac5f390426e45463c1445988bf0a6e4cca23a6e0b1649a78121f9d6f69f92563e307a7fd70
+DIST sslscan-openssl-3.0.14.tar.gz 15456760 BLAKE2B 7a7f16466ebe63d81615c67256972e2f5f56ec4c095ff851add388edd872913a41f76f6c17056e13f43896c3b1f3b2f778497c8ecc920fc00dbc90093513aabe SHA512 ebd70c82ef2b8d882858e26333c27b8975e55cc8a350b646c24505cd6feba1e92d4894026ec6b0cefe6d7dcbedb5799bd72df4114c832efb2616b68ad303f5d1
EBUILD sslscan-2.1.1.ebuild 2054 BLAKE2B cc60cef80ffa7bbffab581cfc75fc25bf0531967672454f289dffe39f6737d7be183739d245fd66f01f91fb26f70fe4d21d8ee78097c8ef4ccfb59bfdd4c2375 SHA512 8b9061f2b329aea77a9d14ad039b9d34ce41912f87c66e3dbe2c3c8857955f6ead1bd640ed0cc60618ab105cbc52ad253242a106152a280055b06e5c17a549e6
EBUILD sslscan-2.1.2.ebuild 2054 BLAKE2B ca7d408a6ea867bb24f64f5165128e00a40a70cb15b53001197fff0e8d0cf0f9ad4ab1594afa625072584326a4ad1c35e4cbf71d14f9d3e0cb706aaa077c8c8a SHA512 a8a028449e53b8945d666427f8f2da1627b956115f05704501547e573afe447fe10d772697e82f460381e7f6cc8e0a9422526ecf7f343d195875e0ee8b297e61
EBUILD sslscan-2.1.3-r1.ebuild 2063 BLAKE2B 8ef178e75a73ee1242980ee512b501c135f3aca609b6e6d6c7e397878e4ff0f52c14558d92f23367966d55f52afcedde4ad16eeb1be8d2ff2620b52d2d9f29b4 SHA512 befe40ece5b58a429788405a63d6a18d3fae860e8cc0f2a7d6ec8ad0f67367b2ad23865f3a2035518ff626960028515d1ef6b2588397522b377e48d14d8967e3
EBUILD sslscan-2.1.3.ebuild 2056 BLAKE2B e043448c24637e3aae4df69da11e9ac40f1230c84ee181a543dd8d1328c393942f496ae1f25c46852f95a61046c84645fdb7f2a93fc614cd5e99c36ce2489ff4 SHA512 dd4082509a209df30b01d2c9e3a3bb24fdd1b341fba55e7233f718a6aaca7787dc8cb6196c6505ec9b4afe6315927a467e3ab6dad2f902b464799b712e70e2bf
+EBUILD sslscan-2.1.4.ebuild 2063 BLAKE2B c16f6d956155ef5671529a43dca8cc9e293aa5e4e08cc108fcd6c7e99bdbcd930d0b6ac9579bcbf74fdccc4af4bf1621f3dff9b6403ea9cbe19ad4bc192180f5 SHA512 e3bea5744f803f70569abfe17745880c656be607346622f3f98d9d72e5f30f85073e29898350b0924aa62e0cb3a1a411b82f61963c30aa4a4bccf163cea06553
MISC metadata.xml 296 BLAKE2B b16b4e5a187d36ca8495bd63c691f67ae420fcc4cc742cdd8e477534edbe36414cef5eaa60eca31bdb62b9fbd7a6922754ea0d3d2adeb6d0d4181fefcbe3cb81 SHA512 650f60a88d140869a64a7287d094832e0e553f5d0093d248c3b94f9f3565bed26784ba2e6629128b602c3fcb56496fc4a92d1cd5148acf3b00b72aae22f16780
diff --git a/net-analyzer/sslscan/sslscan-2.1.4.ebuild b/net-analyzer/sslscan/sslscan-2.1.4.ebuild
new file mode 100644
index 000000000000..10bd693b77bc
--- /dev/null
+++ b/net-analyzer/sslscan/sslscan-2.1.4.ebuild
@@ -0,0 +1,82 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+# sslscan builds against a static openssl library to allow weak ciphers
+# to be enabled so that they can be tested.
+OPENSSL_RELEASE_TAG="openssl-3.0.14"
+
+DESCRIPTION="Fast SSL configuration scanner"
+HOMEPAGE="https://github.com/rbsec/sslscan"
+SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
+ https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+# Requires a docker environment
+RESTRICT="test"
+
+# S="${WORKDIR}/${P}-${MY_FORK}"
+
+src_prepare() {
+ ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
+ touch .openssl_is_fresh || die
+ sed -i -e '/openssl\/.git/,/fi/d' \
+ -e '/openssl test/d' Makefile || die
+
+ # Copied from dev-libs/openssl
+ # allow openssl to be cross-compiled
+ cp "${FILESDIR}"/gentoo.config-1.0.2 gentoo.config || die
+ chmod a+rx gentoo.config || die
+
+ default
+}
+
+src_configure() {
+ # Copied from dev-libs/openssl
+ unset APPS #197996
+ unset SCRIPTS #312551
+ unset CROSS_COMPILE #311473
+
+ tc-export CC AR RANLIB RC
+
+ local sslout=$(./gentoo.config)
+ einfo "Use configuration ${sslout:-(openssl knows best)}"
+ local config="Configure"
+ [[ -z ${sslout} ]] && config="config"
+
+ # Clean out hardcoded flags that openssl uses
+ local DEFAULT_CFLAGS=$(grep ^CFLAGS= Makefile | LC_ALL=C sed \
+ -e 's:^CFLAGS=::' \
+ -e 's:\(^\| \)-fomit-frame-pointer::g' \
+ -e 's:\(^\| \)-O[^ ]*::g' \
+ -e 's:\(^\| \)-march=[^ ]*::g' \
+ -e 's:\(^\| \)-mcpu=[^ ]*::g' \
+ -e 's:\(^\| \)-m[^ ]*::g' \
+ -e 's:^ *::' \
+ -e 's: *$::' \
+ -e 's: \+: :g' \
+ -e 's:\\:\\\\:g'
+ )
+
+ # Now insert clean default flags with user flags
+ sed -i \
+ -e "/^CFLAGS=/s|=.*|=${DEFAULT_CFLAGS} ${CFLAGS}|" \
+ -e "/^LDFLAGS=/s|=[[:space:]]*$|=${LDFLAGS}|" \
+ Makefile || die
+}
+
+src_compile() {
+ emake static
+}
+
+src_install() {
+ DESTDIR="${D}" emake install
+
+ dodoc Changelog README.md
+}
diff --git a/net-analyzer/suricata/Manifest b/net-analyzer/suricata/Manifest
index c0120d3839b3..2e37ca025921 100644
--- a/net-analyzer/suricata/Manifest
+++ b/net-analyzer/suricata/Manifest
@@ -10,4 +10,4 @@ AUX suricata.tmpfiles 24 BLAKE2B 150b74a6775137704915015871ab4455b8d0b9204a75c39
DIST suricata-7.0.5.tar.gz 23612189 BLAKE2B 9a44e4561edcc8909853b88779aa520a79b684ca9114479a95b2b34f8e34b6a0f5887d4b332dddb9da225335d7642089345e7f245a1ebce68f42f38126eb4b58 SHA512 4eae28a78e1e9595c7f37215e9cccdf417235eadf3c8a9dc4cb531d7dc3fb353c903154ee745df7a44620d299998b84f15d6db95e5f0562744ff7cbaac398d34
DIST suricata-7.0.5.tar.gz.sig 566 BLAKE2B f1e4885f92d13e3168ae44b2fd2b134e1eee9a71f4d92ee8e60df65af3558f4dfa64919955dc60d597d0ef6c6a92b505ab5974fc2f07cd8dc8b4d889eaa4b4c2 SHA512 5f6c2904441c0cb414990a89a2c5a640da9ef25b572512cb2dbb607c7e469186982299acc98414067f8119c8e7c2d433f1b8cf38d1a3c95235a493311230bfc7
EBUILD suricata-7.0.5.ebuild 7057 BLAKE2B 28478072025542a6369f8775465cdfdee67544480f62fd2fae9aa7bc70b623b3d86f123b2fd6d869020900cfac7f1261fbc6428f3f863937e63f8287e438f9dd SHA512 7a5c7ec876a578acb0ee62f0f23bdd27d79be76543b38c9abdc2382307f1b201a6e907c267db1bf68370b702be46064707ad0debe259cddc11f0d0c58029e2b7
-MISC metadata.xml 1031 BLAKE2B d4a226d079d33e081412301c792d94a7b94e35f5948748ed61e8ef1b9f7e9ee2bca8825c737ad5dc51f538042a4f343d09b8722cc0afcfc67ab02194899979de SHA512 5b44e21b4ae9ca9e3880ffb39643934b87a229e8f57c1f75e28eb7daa16d8b611a66ceee215d3d41d60ea700116744fdf3ed36033c86af308be2385fbd107ff9
+MISC metadata.xml 948 BLAKE2B 02d48f120f248dbc4f5b9e2a2e42f4c403b50ca61f595926d75c6dc6de137d5eb77d0830660f8d80b18f1710b28514513c3e55c86052c7f3cca443511e22ecda SHA512 df55fcd2f48848db77625268f41a5427bd13a1c25c731ef195c785d65a15f58a37b1c00b76e8fd1cfa1fd98861f2b102a0695e8271379234cf5c59f51c07cb11
diff --git a/net-analyzer/suricata/metadata.xml b/net-analyzer/suricata/metadata.xml
index a409aa734d3c..c5c9cb7e4d89 100644
--- a/net-analyzer/suricata/metadata.xml
+++ b/net-analyzer/suricata/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<use>
<flag name="af-packet">Enable AF_PACKET support</flag>
<flag name="af-xdp">Enable AF_XDP support</flag>
diff --git a/net-analyzer/syweb/Manifest b/net-analyzer/syweb/Manifest
index 9e73cf08c3ec..307eaadb3d84 100644
--- a/net-analyzer/syweb/Manifest
+++ b/net-analyzer/syweb/Manifest
@@ -1,5 +1,7 @@
AUX postinstall-en.txt 353 BLAKE2B 1f5210b60821297b376c0c0872fecb5c200d0922586f9a2040b8ed3448d61b66e787c39959c8eeb588890cb3a17c260c63e119b6bfe5c6a5da676911fa3c88c0 SHA512 fb14e7b4acb86a0acc261e1690a03fc963be1e20df808c5a1f324692b0a2b0494fe79fe2e9b97d0be088cccd7c4c03ad3a4feafb126d17d0896e5c931670b0a1
AUX reconfig 374 BLAKE2B 908c8cc6be06e1a9d548088dfdce76ffc6aa053eb9259e10ecf5aeeb2cca1a7e1a014123a99d0ab3eb66a7394e1450291116e6e34630a330a172b0a7d0f5a915 SHA512 4305a6931b07c8e06a4841a3b5094419f8201407a060c8a766424b31049d30e432921d53d6204cbc7a2c0d52f03119932ec99df915985050b7798f3f2653aaf6
DIST syweb-0.65.tar.gz 37052 BLAKE2B 502bee5e78bdfd309780dd7414616eec99982b3c203039aff645842fc6538396180dabcc9953a70f4bc7c7326fb28c11dc5bd4fd17b8e5c409a8424203b61a88 SHA512 ca4a4ad6f48dc4ff32c11979d6f34ae6f87462fd295780cdef6609ca425d21698ff43e2c5ffbf43a1f1ecccef4718891992160d1fbc1325726c474d113f824b2
-EBUILD syweb-0.65-r1.ebuild 922 BLAKE2B 0d0b60f6f39f9e44b7f76275cd380ccf2a978eb75c867960ec08978d1297a9469cdae1c1f4ff1a21e6c5a5529f823dfea238088f43b2f7217c8eff208fc84ce4 SHA512 47fa8815d65d2b767cfcd93c4329873a8dcfacc1a9ac5b73ccc38717df06f0512402ddca522c7d0e41322359f22e51ddb68cbe4421f9cbad5c36eef99e9adbe8
+DIST syweb-0.67.tar.gz 40380 BLAKE2B 2856d552799577f5e3e10821ef06f23d747c1f814e7a578371d62702fa6aeeaa6a04491a66c2a0ff6cf78672e62c65871a903416317f96239959b5a3faf9ff4e SHA512 a0b7c3e390e3c9849a85c08872e9baa9c75df8d0e00d4b7e3dadb0f4a38f244efdbb4b58eb2221c5296f25b9152ac8b54e615cc56e641600ce28600f6115e264
+EBUILD syweb-0.65-r1.ebuild 924 BLAKE2B bbcf6171b51bcc67237ed5436d55f76382cecf0412fe798cc9fbe808028a5eacec5a922dade11b76d170b094921b69d5623463ba6a86326c4fda933d6a68f6cf SHA512 a353c13189d3fc4093d5814bd561791c80173e8de1b9d8e2cc97276fa32387f3a4188c351e6bbd611f6a297dd41c2a62125f25c1122b293659379aeac1a4bec0
+EBUILD syweb-0.67.ebuild 924 BLAKE2B bbcf6171b51bcc67237ed5436d55f76382cecf0412fe798cc9fbe808028a5eacec5a922dade11b76d170b094921b69d5623463ba6a86326c4fda933d6a68f6cf SHA512 a353c13189d3fc4093d5814bd561791c80173e8de1b9d8e2cc97276fa32387f3a4188c351e6bbd611f6a297dd41c2a62125f25c1122b293659379aeac1a4bec0
MISC metadata.xml 281 BLAKE2B 7e0e1c117646c2893f34d5ed50df583ba6450b0e9ed93eaeb7c689e0d73116233ad242160215fcb7261551f1c8475101b9ea5e605445d2c57d91dd8b8f0b972a SHA512 7208366ad23bf46ff28d5b9ebbe42c626cd6f04c6edb09cd2047a0100ad82ff174667835f3933dca94e44a8137b8b0af53aef684cbb38d244cee95275691226d
diff --git a/net-analyzer/syweb/syweb-0.65-r1.ebuild b/net-analyzer/syweb/syweb-0.65-r1.ebuild
index 1f6494bd2c77..f3122287ff22 100644
--- a/net-analyzer/syweb/syweb-0.65-r1.ebuild
+++ b/net-analyzer/syweb/syweb-0.65-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,8 +7,8 @@ WEBAPP_MANUAL_SLOT="yes"
inherit webapp
DESCRIPTION="Web frontend to symon"
-HOMEPAGE="http://www.xs4all.nl/~wpd/symon/"
-SRC_URI="http://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
+HOMEPAGE="https://www.xs4all.nl/~wpd/symon/"
+SRC_URI="https://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
S="${WORKDIR}/${PN}"
LICENSE="BSD-2"
diff --git a/net-analyzer/syweb/syweb-0.67.ebuild b/net-analyzer/syweb/syweb-0.67.ebuild
new file mode 100644
index 000000000000..f3122287ff22
--- /dev/null
+++ b/net-analyzer/syweb/syweb-0.67.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+WEBAPP_MANUAL_SLOT="yes"
+inherit webapp
+
+DESCRIPTION="Web frontend to symon"
+HOMEPAGE="https://www.xs4all.nl/~wpd/symon/"
+SRC_URI="https://www.xs4all.nl/~wpd/symon/philes/${P}.tar.gz"
+S="${WORKDIR}/${PN}"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~sparc ~x86"
+
+RDEPEND="
+ net-analyzer/rrdtool
+ virtual/httpd-php
+"
+
+need_httpd_cgi
+
+src_install() {
+ webapp_src_preinst
+
+ dodoc CHANGELOG README
+ docinto layouts
+ dodoc symon/*.layout
+
+ dodir "${MY_HOSTROOTDIR}"/syweb/cache
+ insinto "${MY_HOSTROOTDIR}"/syweb
+ doins symon/hifn_test.layout
+ webapp_serverowned "${MY_HOSTROOTDIR}"/syweb/cache
+ insinto "${MY_HTDOCSDIR}"
+ doins -r htdocs/syweb/*
+ webapp_configfile "${MY_HTDOCSDIR}"/setup.inc
+ webapp_postinst_txt en "${FILESDIR}"/postinstall-en.txt
+ webapp_hook_script "${FILESDIR}"/reconfig
+
+ webapp_src_install
+}
diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest
index f61254a1002b..edc4832a8bc8 100644
--- a/net-analyzer/tcpdump/Manifest
+++ b/net-analyzer/tcpdump/Manifest
@@ -1,8 +1,12 @@
AUX tcpdump-4.99.4-lfs.patch 661 BLAKE2B 87d1d52e5fe63b90de82e9a51d0021b5d26e23afa184049cf971c9b1ed68049c093f6066fca47cc997e6bb18b6e289898b6c42b5eadd2e1e711910b4d5f8e911 SHA512 6b7ba2353955fcb318b4195c46cc6bb599ff5ec42b6b4240d26e8e248cc8d917d2023d152dfbaf983a5a642c3d272803dc20838c7387685aa8b2d8226685a6f7
-AUX tcpdump-9999-lfs.patch 657 BLAKE2B 9bf52b97b048cab5e2ca3411b6ab0705b3f8482ece3189eca4653598d2396a27697c9e1dba12e91069df104ad01163b8e96542a57dbd61cb8e37769270758ebe SHA512 586d873f6493d8c69379d897f459c3aa001edceb831909c31dfbdafa3377e40d063ee1d1d5539c2fe4d23f94993991cc3c4dba08118526bac0df23c7a9c5359d
+AUX tcpdump-4.99.5-lfs.patch 672 BLAKE2B 5781011a5366c5353e36b5da475dbaa964255246f13608e8aeef23554d7eb0884102b3867849eb2208d19d52cb3c5c19bd1942e8495dca7fcd9da3b9b8bfb856 SHA512 ee0ccd7ea4598b915fd0a335b0e3b21c35426e75728325399524b6565b06de72a88345191dc1f20170678bda2ff5e5e0de6bae2dea63831332cdae39b8a0c82b
+AUX tcpdump-4.99.5-libdir.patch 923 BLAKE2B 68658abc0422930f60466923b917d76cb8d36238791558a1b076e3cae0ce0e1cc454bfab70d6d9967a1365a29641d1e99d550cd3bd936567a7a50b15abee885a SHA512 250e0f01cb43ed5d6fcdfda9ca1c22d9500a5917c1656290c6af6e74c36ff4c4595a39c8002eaf36bfa5ff912383d922280f902f09a61d6f0d3a1c1614d0f181
AUX tcpdump-9999-libdir.patch 505 BLAKE2B 903bbbd4d860053168c92a3bf2ef76bf8ab32a45da05d0b47894368d39d2c8432f68ff47740d30c34868a60e6e300e08a1a1b5b8e17bb9519c945e39f81014a6 SHA512 eb12b115c8c6f0a2b7bb84712fe3dda5ddde3e6acb56d00000e97abc007b26a1411ddf6be793205bf7c76ccecc3915c417124870326745e3896ae6963bb42341
DIST tcpdump-4.99.4.tar.gz 1903612 BLAKE2B f100e10774574ef04a770bc30d4e2d06fd0f1f16a7b2c88848be6e8290cc4838666ff378d9f78fdc418f4ffab9716a11214edc3588c292cb5ff39636cd7cfd2d SHA512 cb51e19574707d07c0de90dd4c301955897f2c9f2a69beb7162c08f59189f55625346d1602c8d66ab2b4c626ea4b0df1f08ed8734d2d7f536d0a7840c2d6d8df
DIST tcpdump-4.99.4.tar.gz.sig 442 BLAKE2B 2ee35036d86f643b378591c0eb93d8a0f08cb2f0e3638bde25515d550b40fef1bf0eb6c876d4d6512fa795041b0703954ca884c646c4af8771b4bc4049e7609a SHA512 bec395f0f595a37121bc144bac133f3fb31c6c1007cdadf061e4437d6fe2406c0cb0d5b68b5c63e03b932c783bfb58f0af0b7e8a58bb81beb9de6a0d681620e8
-EBUILD tcpdump-4.99.4-r1.ebuild 2145 BLAKE2B 71bc5c64aa8ac2ebc2a8c46cd1df8b388634927b3cc48d42db4361f12d667acefe5f049090bcf0e8fef4cb7bcb66f8e238a936a3fd218feec728b9692222f818 SHA512 e2e53cda31b1968260393300700a756841ba630c2eccc1b9423a84dc399c0a42e57994e0a19bea16364fac63c2bb4a1bac8c7075dc393765ba977e620a7f4707
-EBUILD tcpdump-9999.ebuild 2150 BLAKE2B b6734f26bbdc5a1fe7d97fb6787fdf612b006cd88279a39bb4174fee2a60f1a1ff9d3023af9946ce4b982e967538162e63a4b1df50cb9cd5738d99c8d25aa020 SHA512 dc321fb86336bd33d900c74f9583c6ac2c8d7a2c4706d79df8f09f452199826b04fdf799e08e528626530c4fa57385ed916044d0cd63aa2c28b68c8df89f56db
+DIST tcpdump-4.99.5.tar.gz 2045086 BLAKE2B 754c25eafe84754465356042faa1369678655aa93d1b736c259ca9a6bd1e18c44784ae136dc6a3e64af9903c05c29e1379aafd7badc0e129c5a29ae908db13ff SHA512 69bc52ef7af7fd562370adf2e95cb592aad6193df9ab1708de52ac86a4c1cff72e8b256a739b435c324ee2df61051abde7d2659bc40f061d7c4fbcab1dcaa2e2
+DIST tcpdump-4.99.5.tar.gz.sig 442 BLAKE2B 8742616147e2965ea6879b471662669f1942cdb8892834ac3ebfd4a6f610bde1a091bb85dc8c0836b26d1db7036d072608d7242ee4ddfbf590a07beb584a67cc SHA512 e36d2023973335cb95e91cb13414f6c0e6386175ed88fdeb2c0afabf7c39ad43f138d13b18ff2e88b142aad5147d37ddc03c3111e9d4d22bf3697e0acc30905c
+EBUILD tcpdump-4.99.4-r1.ebuild 2139 BLAKE2B 2e76d9fdbe4bb979801f2041ebb026b27a4217ac8da216e550f9071d943aed0e9904d5f43b5970f3b2d2bfb7bcf98ccc9a6b5db82f10a00a973d5c29519a2208 SHA512 36bdacb4767164524300be5810125665df6b79c3073dc68a1942deac32fbdd155e8047a34018e2468dc8dcb62f8b32501f90997c6f9c3ead0fbaa1b7748bcbe3
+EBUILD tcpdump-4.99.5.ebuild 2081 BLAKE2B 18d0ba542ddfe2c869d4f0f09656bef6e371cae5350957a6c086c792dc3fa99de931da6d8fe082f0784f811f6082c56589c1bc59a7a347be7892dcb89e96213f SHA512 83e4b7c5ac5f4233a324dbd314dcd36f1476d900d75a9754e6a6b2969a7ecccad04338075886fa86863458181366ff6a51ecbb4992f2a319f7c4221790995788
+EBUILD tcpdump-9999.ebuild 1996 BLAKE2B eaf2fae7b34caa7f5b14f4b0bfa28add04cbea8f48eeb421ea2112336fd73137996421362bd5e0bdd487d5d97c4ef8df216b565816b2379c88144ee4b2b68178 SHA512 bebdfd1d866945bc416c4348a943987d7e3e70a05a2f5857eb430908c716287106dbf6fefd1e5ba9ebe9234445e3581fde87f65c20523567bfed446e7348b1e6
MISC metadata.xml 593 BLAKE2B 7b4608973227459d0700d2f402e583a8cad512ca898287c2b32c71f42f6674a2c27cdc94d60e4af6fbe0df1478b8c2a2e0832d249adefbb7768ca1db0f3650b4 SHA512 45196d5f82e8bd5b26e2327a9a85ff7e49daabc5f396d7183a8cd6f3fbabef0d84014e355aa257c861487570f695ec07698e783624447d8d5120a03bbcf0fcd3
diff --git a/net-analyzer/tcpdump/files/tcpdump-9999-lfs.patch b/net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch
index 396614ef3ad2..0be1d7a75aaf 100644
--- a/net-analyzer/tcpdump/files/tcpdump-9999-lfs.patch
+++ b/net-analyzer/tcpdump/files/tcpdump-4.99.5-lfs.patch
@@ -11,12 +11,12 @@ Bug: https://bugs.gentoo.org/911176
Signed-off-by: Sam James <sam@gentoo.org>
--- a/configure.ac
+++ b/configure.ac
-@@ -30,7 +30,7 @@ if test "$ac_cv_prog_cc_c99" = "no"; then
- fi
+@@ -31,6 +31,8 @@ fi
AC_LBL_C_INIT(V_CCOPT, V_INCLS)
- AC_C_INLINE
--
-+AC_SYS_LARGEFILE
- AC_CHECK_HEADERS(fcntl.h rpc/rpc.h rpc/rpcent.h net/if.h)
+ AC_LBL_C_INLINE
- case "$host_os" in
++AC_SYS_LARGEFILE
++
+ AC_CHECK_HEADERS(rpc/rpc.h rpc/rpcent.h net/if.h)
+ #
+ # Get the size of a void *, to know whether this is a 32-bit or 64-bit build.
diff --git a/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch b/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch
new file mode 100644
index 000000000000..c7448fb311c1
--- /dev/null
+++ b/net-analyzer/tcpdump/files/tcpdump-4.99.5-libdir.patch
@@ -0,0 +1,29 @@
+--- a/configure.ac
++++ b/configure.ac
+@@ -427,7 +427,7 @@ fi
+
+ if test "$ipv6" = "yes" -a "$ipv6lib" != "none"; then
+ if test -d $ipv6libdir -a -f $ipv6libdir/lib$ipv6lib.a; then
+- LIBS="-L$ipv6libdir -l$ipv6lib $LIBS"
++ LIBS="-l$ipv6lib $LIBS"
+ echo "You have $ipv6lib library, using it"
+ else
+ if test "$ipv6trylibc" = "yes"; then
+@@ -1168,7 +1168,7 @@ return 0;
+ #
+ AC_LBL_SAVE_CHECK_STATE
+ CFLAGS="$CFLAGS -I$libcrypto_root/include"
+- LIBS="$LIBS -L$libcrypto_root/lib -lcrypto"
++ LIBS="$LIBS -lcrypto"
+ AC_MSG_CHECKING(whether we have a system OpenSSL/libressl that we can use)
+ AC_LINK_IFELSE([AC_LANG_PROGRAM(
+ [[
+@@ -1182,7 +1182,7 @@ return 0;
+ AC_MSG_RESULT(yes)
+ HAVE_LIBCRYPTO=yes
+ LIBCRYPTO_CFLAGS="-I$libcrypto_root/include"
+- LIBCRYPTO_LIBS="-L$libcrypto_root/lib -lcrypto"
++ LIBCRYPTO_LIBS="-lcrypto"
+ ],
+ AC_MSG_RESULT(no))
+ AC_LBL_RESTORE_CHECK_STATE
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
index 84162ab068b5..e3a8193a08f0 100644
--- a/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
+++ b/net-analyzer/tcpdump/tcpdump-4.99.4-r1.ebuild
@@ -19,7 +19,7 @@ else
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
fi
LICENSE="BSD"
diff --git a/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild
new file mode 100644
index 000000000000..95b3ebb67c75
--- /dev/null
+++ b/net-analyzer/tcpdump/tcpdump-4.99.5.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="A tool for network monitoring and data acquisition"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
+
+if [[ ${PV} == *9999* ]] ; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump"
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/tcpdump.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
+ SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
+
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="+caps +smi +ssl +samba suid test"
+REQUIRED_USE="test? ( samba )"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ >=net-libs/libpcap-1.10.1
+ caps? (
+ acct-group/pcap
+ acct-user/pcap
+ sys-libs/libcap-ng
+ )
+ smi? ( net-libs/libsmi )
+ ssl? (
+ >=dev-libs/openssl-0.9.6m:=
+ )
+ suid? (
+ acct-group/pcap
+ acct-user/pcap
+ )
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ dev-lang/perl
+ )
+"
+BDEPEND="caps? ( virtual/pkgconfig )"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-tcpdump-20240901 )"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-4.99.5-libdir.patch
+ "${FILESDIR}"/${PN}-4.99.5-lfs.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable samba smb) \
+ $(use_with caps cap-ng) \
+ $(use_with smi) \
+ $(use_with ssl crypto "${ESYSROOT}/usr") \
+ $(usex caps "--with-user=pcap" "")
+}
+
+src_test() {
+ if [[ ${EUID} -ne 0 ]] || ! use caps ; then
+ emake check
+ else
+ ewarn "If you want to run the test suite, make sure you either"
+ ewarn "set FEATURES=userpriv or set USE=-caps"
+ fi
+}
+
+src_install() {
+ dosbin tcpdump
+ doman tcpdump.1
+ dodoc *.awk
+ dodoc CHANGES CREDITS README.md
+
+ if use suid ; then
+ fowners root:pcap /usr/sbin/tcpdump
+ fperms 4110 /usr/sbin/tcpdump
+ fi
+}
+
+pkg_postinst() {
+ use suid && elog "To let normal users run tcpdump, add them to the pcap group."
+}
diff --git a/net-analyzer/tcpdump/tcpdump-9999.ebuild b/net-analyzer/tcpdump/tcpdump-9999.ebuild
index 6d223129b9ed..c05930c1b44d 100644
--- a/net-analyzer/tcpdump/tcpdump-9999.ebuild
+++ b/net-analyzer/tcpdump/tcpdump-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -19,18 +19,18 @@ else
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
fi
LICENSE="BSD"
SLOT="0"
-IUSE="+drop-root +smi +ssl +samba suid test"
+IUSE="+caps +smi +ssl +samba suid test"
REQUIRED_USE="test? ( samba )"
RESTRICT="!test? ( test )"
RDEPEND="
>=net-libs/libpcap-1.10.1
- drop-root? (
+ caps? (
acct-group/pcap
acct-user/pcap
sys-libs/libcap-ng
@@ -50,17 +50,12 @@ DEPEND="
dev-lang/perl
)
"
-BDEPEND="drop-root? ( virtual/pkgconfig )"
+BDEPEND="caps? ( virtual/pkgconfig )"
if [[ ${PV} != *9999* ]] ; then
- BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-tcpdump )"
+ BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-tcpdump-20240901 )"
fi
-PATCHES=(
- "${FILESDIR}"/${PN}-9999-libdir.patch
- "${FILESDIR}"/${PN}-9999-lfs.patch
-)
-
src_prepare() {
default
eautoreconf
@@ -69,19 +64,18 @@ src_prepare() {
src_configure() {
econf \
$(use_enable samba smb) \
- $(use_with drop-root cap-ng) \
- $(use_with drop-root chroot '') \
+ $(use_with caps cap-ng) \
$(use_with smi) \
$(use_with ssl crypto "${ESYSROOT}/usr") \
- $(usex drop-root "--with-user=pcap" "")
+ $(usex caps "--with-user=pcap" "")
}
src_test() {
- if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then
+ if [[ ${EUID} -ne 0 ]] || ! use caps ; then
emake check
else
ewarn "If you want to run the test suite, make sure you either"
- ewarn "set FEATURES=userpriv or set USE=-drop-root"
+ ewarn "set FEATURES=userpriv or set USE=-caps"
fi
}
diff --git a/net-analyzer/tcping/Manifest b/net-analyzer/tcping/Manifest
index e581fb37b656..dc861b1dd025 100644
--- a/net-analyzer/tcping/Manifest
+++ b/net-analyzer/tcping/Manifest
@@ -1,3 +1,5 @@
DIST tcping-1.3.6.tar.gz 3329 BLAKE2B cd69e259d930532810bf3b19d22db981d644051e472d6356e442df2074ebd6fe675b62540190f465127bdcd0c248f329b3e5c167a6c4408acfef029297b5e181 SHA512 74c65f292d6521dfbf8784ae9e1988a12ad224c81f6575ada1cae55b079cf9c13707be52cb9147abe02c8787ebbedb0d9fca1f2c27fb57c32eea5817c7042992
+DIST tcping-2.1.0.tar.gz 6532 BLAKE2B 8d154b36480180ae6fd2a644b98ee0ed569e1d7491a2fe5a5ced9a3ad2470d8a34cbbed499ba93661816075617cdb00f83c1469866f3bf63871fbbc6f67168ca SHA512 d39c30390a7ab7a345f3b8fc2731afa817b104460a65ad47f1e535d1a5242eed7eb5b8c416b898dd4eedc87cf16af7bbb0630c63731b12513fa4f95eb9dfaed0
EBUILD tcping-1.3.6.ebuild 607 BLAKE2B bcae82fc256d7613feb531bf7f4a97c43e5cedd104d0d50818d69cefd26b2d37d591e1f1054d282409d832c58f3a5e7af3fbf13221d575955971d8e244025967 SHA512 459e834f548c0d19a82ea64afc729615c5695c60857941625e8b79f63e442f20506e502477a42334454b1ecf4882a75d250eba0989d3f337f3bdb9c87f109dea
+EBUILD tcping-2.1.0.ebuild 608 BLAKE2B 72dd0c28f7c75da52ebe81f11498484346e7bb156f95594e0423464b07ef47587efce270c236efa0c674bda80046c117d6d2dba51938073bba48869eb4588ae2 SHA512 640aafeb3b1545d7fe9b89dbd2a70a25a088d41def4e1e389173261d1a46023b3f1f856ee55001c61323dd2f68dc6e5585a457c77cf7d7f18fa7f3d499a557fe
MISC metadata.xml 296 BLAKE2B c7a0a02851f1344fd5c9852074f94fb93f966f5f0a091f9c5c0cdfffa60e2b65b29b045fad75ac1658df51d497bbe3855bde55a386ddb828b51649f587176668 SHA512 133f5e79d1244d7ce871cabf1b4ce6bba3909506fe806a89ddec075815fed812978632745d764522f2ea2c538b4230583b4fa23c1e90554a54ef36a42f92c1a2
diff --git a/net-analyzer/tcping/tcping-2.1.0.ebuild b/net-analyzer/tcping/tcping-2.1.0.ebuild
new file mode 100644
index 000000000000..b7f426393c4b
--- /dev/null
+++ b/net-analyzer/tcping/tcping-2.1.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Check if a desired port is reachable via TCP"
+HOMEPAGE="https://github.com/mkirchner/tcping"
+SRC_URI="https://github.com/mkirchner/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+src_prepare() {
+ default
+ sed -e '/^CC=/s:=:?=:' \
+ -e '/^CCFLAGS/s:=:+=:' \
+ -e 's/$(CCFLAGS)/$(CCFLAGS) $(LDFLAGS)/' \
+ -i Makefile || die
+ tc-export CC
+ export CCFLAGS="${CFLAGS}"
+}
+
+src_install() {
+ dobin tcping
+ dodoc README
+}
diff --git a/net-analyzer/tcpreplay/Manifest b/net-analyzer/tcpreplay/Manifest
index 1d0f3aa517b3..bfd22470c665 100644
--- a/net-analyzer/tcpreplay/Manifest
+++ b/net-analyzer/tcpreplay/Manifest
@@ -1,7 +1,9 @@
AUX tcpreplay-4.3.0-enable-pcap_findalldevs.patch 333 BLAKE2B 1beb39a7263bf8491998760e4a62ac8908300e28c43500812d37d2512f9d63fcd175b93c1b384e03e9570e741dd95dea09ead017a014a4b62b3449833fe9b248 SHA512 3d035736c0656f6ace85b45af595866e06c8464641023e9d1606c288e598cde18eb96b1be8300514f6f31bc83756ae76b436402666036456571201ca38fe5026
DIST tcpreplay-4.4.3.tar.xz 750072 BLAKE2B 218fe1c5faab0fdd75a031afce8f468c85886a4cf21a4d9bd34089bd106756ee0e65e0df605efecb3260ccff266553a44d8ee10249b35524a044c6c5db86fcc7 SHA512 d8186a5faf3fbe5505da34cfc466c0375c4f298c997fe85505ea898c8c1241c16f98269596b682983a3e5cbd8493882334c925ff750d95995f3b13c5b83357cf
DIST tcpreplay-4.4.4.tar.xz 748344 BLAKE2B 05f586c9d68e1ee47fc5dfdbf14d866ccbd921a5734a52de4ba6c1f33f37628e510eddbf9059130c9858207690ec2c14dfbf3819f923436aa64fcc3fc2ce074d SHA512 a6907c98779c96b2acf53e2f13e832f2c9a7ee840acc40d23c7290c2ceefb5885d314453dec9463069218011bee86bb7df057966120aacd6cddda942821aea9b
+DIST tcpreplay-4.5.1.tar.xz 809628 BLAKE2B 38c61646b86ff9ed740372fe9e40d85beab4b8feda5c5281fb00e45ceca441192389611885f209931accf079aca43d3dee214e66fefc188e539836cff5097a10 SHA512 8cc5fda16077051d7f4cd078567eb35b8f4ad7d0e04542ae12ec10b86899c804d3d929c37f9f0325f19f3ed651e767d5a6fe140d42e04151591cee6c1337b8df
EBUILD tcpreplay-4.4.3.ebuild 2131 BLAKE2B 07d302b1b525d49b2ca6a89faca08a55458ee6444e66914e73310aa749ba1934fff2bec38e01d986acfeefb2def4215ff7802042219527a2938adf7a32a6726b SHA512 727a8f56c3390ed18f54e89a14a0a2a066e0436522fc332d5f7a433e9c52a7671b7965efddb572c542004e06af847cf31d3a5c333a02879fc07de4465e63af6b
EBUILD tcpreplay-4.4.4.ebuild 2131 BLAKE2B 07d302b1b525d49b2ca6a89faca08a55458ee6444e66914e73310aa749ba1934fff2bec38e01d986acfeefb2def4215ff7802042219527a2938adf7a32a6726b SHA512 727a8f56c3390ed18f54e89a14a0a2a066e0436522fc332d5f7a433e9c52a7671b7965efddb572c542004e06af847cf31d3a5c333a02879fc07de4465e63af6b
-EBUILD tcpreplay-9999.ebuild 2133 BLAKE2B 24055b46b8746954e05cfaf88695389ef7e17171ba16f4b6de166f40e23ce3a7ef5f82f2915fc016bd6cc637ecf473fc90ed791111e87e7d905f83d0ca380629 SHA512 033159087ec5edb13a1c87a94489ffcf30b085b58707581b1de8d5f176511204a1e907e19c70b1aa46ec81678c0cb16b7bf086eb4d6c0f0562a6d74218d02718
+EBUILD tcpreplay-4.5.1.ebuild 2214 BLAKE2B 36606fb4ed524873fe41855fb02111a3c0e89f45d02dc468bb5a4bf8f2b58810517e27e3ef4d49bf02ba166fb1e649af0971fcbd718c161ded121f056815160f SHA512 8fd0d2e8b4196e03ba11fab70aafd0567417d533241927c2e3e457a5ef756a6902826fd374612e7dc7203ff9281e1fd99a65abc0a7387708c498f0d111d46975
+EBUILD tcpreplay-9999.ebuild 2239 BLAKE2B f8973388a5573c722400e2146019b97977aee68d7b29173bbd8588279541ad9f82aae477ef706957bf045b9849decbcef955a48a8f075e69a70f80d16525f3e0 SHA512 211a287e34b3b82082174a12172f37acdb5bcb826c51e17d12406ef82f527f3806f68a0888829a4d4c131ac6280cb725598a3e07d69fb9403024858c0ba43e15
MISC metadata.xml 1117 BLAKE2B f269c4d3da94e3fb52ad80b840c6d5b8d4acb0181dd1c370bedd88bcf75e6933f21f304f3ed5435dc601978acbef6396410d9beb96e4ec1ba1a7a53458b540c9 SHA512 bff9425e1ae71f5d106a5b2c844591db726192f356f54c6347fb9a6c10fef6b7b11cc59695b4f712d87f0359112b98ec514ce481fd824d6e343975631b105ea5
diff --git a/net-analyzer/tcpreplay/tcpreplay-4.5.1.ebuild b/net-analyzer/tcpreplay/tcpreplay-4.5.1.ebuild
new file mode 100644
index 000000000000..4a2240e9cef4
--- /dev/null
+++ b/net-analyzer/tcpreplay/tcpreplay-4.5.1.ebuild
@@ -0,0 +1,91 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+DESCRIPTION="Utilities for editing and replaying previously captured network traffic"
+HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://github.com/appneta/tcpreplay"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/appneta/${PN}/releases/download/v${PV}/${P}.tar.xz"
+ KEYWORDS="~amd64 ~arm ~sparc ~x86"
+fi
+
+LICENSE="BSD GPL-3"
+SLOT="0"
+IUSE="debug pcapnav +tcpdump"
+
+# libpcapnav for pcapnav-config
+BDEPEND="
+ net-libs/libpcapnav
+ >=sys-devel/autogen-5.18.4[libopts]
+"
+DEPEND="
+ dev-libs/libdnet
+ >=net-libs/libpcap-0.9
+ elibc_musl? ( sys-libs/fts-standalone )
+ pcapnav? ( net-libs/libpcapnav )
+ tcpdump? ( net-analyzer/tcpdump )
+"
+RDEPEND="${DEPEND}"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ pathfind # sun/solaris only command, bug 900040
+)
+
+DOCS=( docs/{CHANGELOG,CREDIT,HACKING,TODO} )
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-4.3.0-enable-pcap_findalldevs.patch
+)
+
+src_prepare() {
+ default
+
+ sed -i \
+ -e 's|#include <dnet.h>|#include <dnet/eth.h>|g' \
+ src/common/sendpacket.c || die
+ sed -i \
+ -e 's|@\([A-Z_]*\)@|$(\1)|g' \
+ -e '/tcpliveplay_CFLAGS/s|$| $(LDNETINC)|g' \
+ -e '/tcpliveplay_LDADD/s|$| $(LDNETLIB)|g' \
+ src/Makefile.am || die
+
+ eautoreconf
+}
+
+src_configure() {
+ use elibc_musl && append-flags "-lfts"
+ # By default it uses static linking. Avoid that, bug #252940
+ local myeconfargs=(
+ $(use_enable debug)
+ $(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config)
+ $(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump)
+ --enable-dynamic-link
+ --enable-local-libopts
+ --enable-shared
+ --with-libdnet
+ --with-testnic2=lo
+ --with-testnic=lo
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ if [[ ! ${EUID} -eq 0 ]] ; then
+ ewarn "Some tests were disabled due to FEATURES=userpriv"
+ ewarn "To run all tests issue the following command as root:"
+ ewarn " # make -C ${S}/test"
+ emake -j1 -C test tcpprep
+ else
+ emake -j1 test || {
+ ewarn "Note that some tests require eth0 iface to be up."
+ die "self test failed - see ${S}/test/test.log"
+ }
+ fi
+}
diff --git a/net-analyzer/tcpreplay/tcpreplay-9999.ebuild b/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
index 28758be51d1b..12b855475582 100644
--- a/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
+++ b/net-analyzer/tcpreplay/tcpreplay-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -35,6 +35,10 @@ DEPEND="
"
RDEPEND="${DEPEND}"
+QA_CONFIG_IMPL_DECL_SKIP=(
+ pathfind # sun/solaris only command, bug 900040
+)
+
DOCS=( docs/{CHANGELOG,CREDIT,HACKING,TODO} )
PATCHES=(
@@ -59,16 +63,19 @@ src_prepare() {
src_configure() {
use elibc_musl && append-flags "-lfts"
# By default it uses static linking. Avoid that, bug #252940
- econf \
- $(use_enable debug) \
- $(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config) \
- $(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump) \
- --enable-dynamic-link \
- --enable-local-libopts \
- --enable-shared \
- --with-libdnet \
- --with-testnic2=lo \
+ local myeconfargs=(
+ $(use_enable debug)
+ $(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config)
+ $(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump)
+ --enable-dynamic-link
+ --enable-local-libopts
+ --enable-shared
+ --with-libdnet
+ --with-testnic2=lo
--with-testnic=lo
+ )
+
+ econf "${myeconfargs[@]}"
}
src_test() {
diff --git a/net-analyzer/tcpslice/Manifest b/net-analyzer/tcpslice/Manifest
index 75644b36b36c..5261697ffe2a 100644
--- a/net-analyzer/tcpslice/Manifest
+++ b/net-analyzer/tcpslice/Manifest
@@ -2,6 +2,6 @@ DIST tcpslice-1.5.tar.gz 136597 BLAKE2B 04512feb49d905458b06150846ea1ae5439db425
DIST tcpslice-1.5.tar.gz.sig 442 BLAKE2B c7fb1b09c9fe2c0dbfd9728ff95d2414a583ed95a21c1e0476e0ed2a7b32eff2c8cf848fdb52414162e7c7df480e722f28063905e9e03093814590a474da86bc SHA512 4b948ac72672066ba679aa58b6e7fdb672d5be36ae24a503fe4093b67185d0f9466c7fe820199fb1043e6c21e015be07cf9ed020414ebf0c801aac30e3b84afe
DIST tcpslice-1.7.tar.xz 109272 BLAKE2B 5443afac3a4013ee2794084eb4f3b9e61aa6c3aab5e29b021b4e3e1248dc51a62e0a2ef3e742bc6e90392487fd6cae7888cb3ad031ef3daeaf6ae57dc92aef01 SHA512 9359daf309c962205c7503192a477a8a57f35c527d762c665f6181a0160a0f773cf5f186910ee548787fa0af2489d173872cd3dea05fa2073ea77a03a7d9c7a3
DIST tcpslice-1.7.tar.xz.sig 442 BLAKE2B 96d77b64bb2a166d6017323a22f110f7015ef5866279ef1b3abb020704a93f98f72f4bb4d8214a57b1e6c782950c8894176c376f49cf0be5419d8874cdf280d3 SHA512 9ea7ec8a2709091d5726210517702fa808d0009a2761a6962a9225cc5598dfd7474f57c36207fdbef0d10ccf2abb4e1c0c6a825eec88445f8e86393cd89a388b
-EBUILD tcpslice-1.5.ebuild 616 BLAKE2B acc96cc02fbd98a3c62a377a74993be99b8a15eb7d7311e1fe24c8b187173de9098b11553da3ef62b48af8fd79a62e2daf8c73f1cdf76e2eba5d23368b518e7b SHA512 007584b5c4fb5308da6cf30687f095439c37543f7e7aefac86da6b1283b6f24dd3f88b85224843e94f3a2ea550700797f708a24fc37b5914dc26c35e58872504
-EBUILD tcpslice-1.7.ebuild 630 BLAKE2B 9052ae3abaa474b9d060280090d8c2ae0629d4ca9b784c29f1b74aa0150df09e854274225928e1e3cdf02833c6a184701fb892436ad1dec5de6b6bafe4336e89 SHA512 fbd9703c88b065fc5358b33d96ab8d4d14363f549df3758028c6227ae09ba5f6c7d4e1993ef6db71524fba0f5a5a97d2e2d27a10da040c3ac5d937becd367746
+EBUILD tcpslice-1.5.ebuild 617 BLAKE2B c5ad0d2d160140ebc4dead371e6fe49935b5937f1aeecf8c1fe59059f4e518da6a8f6ac9a602833ae506834d38846598d1d1778bb8c11fefe93c073e883b5a00 SHA512 75703afde1dd282e2abe59b492ad11ce0f8d0a39053fc30b1bf46ce909c0d836a04cb4424a041909ce7cfec855363c5688fc87d9ed1bdcf702f79d56fc41dc26
+EBUILD tcpslice-1.7.ebuild 631 BLAKE2B ea6d65c83a564382833c549686de2823bcb6878823bc50ff0ebbc1bdd17328411e88ec7ecd5057b7f69e418d4beb6a03046453edd604052631ac0c579a9dfa4f SHA512 d01d103009dc3c1eedd0e35ca3b161489f3ea67b2d0da1267e6cb269e1f83011375b058b67cf0111f0aee96606a48626b73c4f53199541ea725c05a04047a11a
MISC metadata.xml 372 BLAKE2B c2e297cfa3dfa8458ff52fee54990962c94e9a06e8e180302f735e84b49a68d1b252bd1bbd3ed8f7882d4dbc70706dcd55d50f7fa87a32ebc44fa1ae952a54fe SHA512 aeba6817feb7095adca5beb16df6d14aea57d773b6a82a6d99dda19b28de89fa8e64d75b018e7d346b59c7014df34c0a45c3725361227ff709617da733be76bc
diff --git a/net-analyzer/tcpslice/tcpslice-1.5.ebuild b/net-analyzer/tcpslice/tcpslice-1.5.ebuild
index d6ef4a8164f7..7a5e9c78a7a7 100644
--- a/net-analyzer/tcpslice/tcpslice-1.5.ebuild
+++ b/net-analyzer/tcpslice/tcpslice-1.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,7 +6,7 @@ EAPI=8
inherit verify-sig
DESCRIPTION="Extract and concatenate portions of pcap files"
-HOMEPAGE="http://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz
verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig )"
diff --git a/net-analyzer/tcpslice/tcpslice-1.7.ebuild b/net-analyzer/tcpslice/tcpslice-1.7.ebuild
index addd46fe7ec6..2e725ff18f9b 100644
--- a/net-analyzer/tcpslice/tcpslice-1.7.ebuild
+++ b/net-analyzer/tcpslice/tcpslice-1.7.ebuild
@@ -7,7 +7,7 @@ VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/tcpdump.asc"
inherit verify-sig
DESCRIPTION="Extract and concatenate portions of pcap files"
-HOMEPAGE="http://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
+HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpslice"
SRC_URI="
https://www.tcpdump.org/release/${P}.tar.xz
verify-sig? ( https://www.tcpdump.org/release/${P}.tar.xz.sig )
diff --git a/net-analyzer/tcpstat/Manifest b/net-analyzer/tcpstat/Manifest
deleted file mode 100644
index ef76782ae8c3..000000000000
--- a/net-analyzer/tcpstat/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-AUX tcpstat-1.5_p8-_DEFAULT_SOURCE.patch 510 BLAKE2B 37197b4cbd2c957ad06f8f9813675678b1105e5e63664885dc8346ab96a07e3ca55485a472ea7b6c027518be031669ead178c438bb315ae813e47e7d982f4c46 SHA512 36f92f585e044695eaec96c557bcdd42be170d8d2827c31ff1d310931a7f7aaabe8cf0495ce70b110534872d155af9b9934106ac001bac16662cea8c74e257f4
-AUX tcpstat-1.5_p8-ipv6.patch 1031 BLAKE2B 140174a7dc761c1a9c3183919fd3594e61f866282ccbef95840adeba9dab062d73652335761c13183f9df291b854cae2801001ed32be7571c9f744176bbe90a4 SHA512 65bd5be8498317c7a778d56582d716433ae1eeabbccb0ae6b5deab7de067927db23e4cce0115bf7ece5e410851cd9d74c9523a1ec802bcea4cd7933bc9121095
-AUX tcpstat-1.5_p8-libpcap.patch 191 BLAKE2B 2bc5d3cb2abf84459e4eb0869ff41b295415c9075b69faa97c27eb604658dd9ff8a7a8f8b0f8515cb26f3554672bd3222a8cce0a4538dbd3e1931df6506d07a8 SHA512 e94799b018178c92541e33afaf297fe60039344392fe2629bc82af691df5c14f3e629e2728d87f323ccb191a1dd7d0d501967d73f0d2142e20b4d13bc93467df
-AUX tcpstat-1.5_p8-off-by-one.patch 1299 BLAKE2B 651fddce0312ecf6c7c6d55f1bf7d6504f76c1df0dd4f3386dd2e9a9075a60524ba74d46f531bb0916451ef9b37a1b31cb71eb95e75821d8f95ba9028d203e98 SHA512 85aaf4d129e2c5afdbdc4eead9cbda3fc54c91923500df5a3cd1ca692ef3c7f3862f60dc30f3809104237c0ec349bab12eb7e8db742aca83479c47bceaca7bfb
-AUX tcpstat-1.5_p8-unused.patch 2731 BLAKE2B d1d120953a68cd5fa1dddaf3b6521c953fcf3772fd5d52cafca2fbbceffa0c1245a4e882b6cad17464ecc003642efd54fe00413eade52cf16adc1985c0c0431a SHA512 5c9a058dc299b04e8cd7b875643200efbcdfa99cfbd33b5527bf4b0960cdeb44767bd3da3df91c4ba8b4ec9dcbd1d5a313c880c7d32ed5ded9201432ff871c09
-DIST tcpstat-1.5.tar.gz 93102 BLAKE2B 39a570fe6176fda0e8a6539417ece268183a1ebed6fa956b8ec5556b8bbd2508829e7d0861ef39b551bd6070df70cfdaf3dbf694a42ad00be4ea0f3e5c757ce5 SHA512 f1399365e754e4d9e19657c455a580294a7b4002a0d02ff05791a45574dcb1d0e75dc492157ef595066502b1553702481c67b20ad24267a50d7293766c39a5ab
-DIST tcpstat_1.5-8.debian.tar.xz 7844 BLAKE2B d74e3fd6a274d5e4e0963741bcfe870cfa300281706f965ac1c61ab7e6eb9aa2ea06566649fb3ae8d6071464cfa4bc037e58f64bf32f71ad8b3006976a515417 SHA512 f54546a9191feddc5410c7abb6764533ce89de4bd93fdc480e1a8f7473b405ca914482e6b950ead39d78d235caf093aaa663c683df346417070b97fc3e4f5c41
-EBUILD tcpstat-1.5_p8.ebuild 1313 BLAKE2B 5f212aa07644013757d4d4e8aee48aadb18ff8bbddddfe9b91ab57615867ceb8f83d8e074121b105f67cbbd40bd63b32653fb8a676417b2e1e8c668231419369 SHA512 89dc150e76cf4425a6018d659d54624c165f1cb2ac13adec38eaf5debdad3162a1484e7575c3bccc82cdf9590f0fae1e53a5f9ce5e8f00163bfb2e87fa9c9a49
-MISC metadata.xml 277 BLAKE2B 57fc90092c4674e5c4dfe38b0d79c983990fce4e8208b70c2ebb218aebb6d2135537f927115f3a7b7eb8c1ddb596461c17e60acb3e6a11b289796f20f3c80a33 SHA512 5ac67e6beabab60f83ac521249c6d1f021988d522fc86ab12ec98fbaa9d47a50157c10c7b9a39554e66a02b141cdc6dc6669e5e7c9c02c8b36ad404aa790d619
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch
deleted file mode 100644
index 3ea38d7bac02..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -68,7 +68,7 @@
- case $my_build_os in
- aix*) AC_DEFINE(AIX_STRANGENESS, 1, [ defined on AIX systems. ]) ;;
- osf1*) AC_DEFINE(TRU64_STRANGENESS, 1, [ defined on OSF systems. ]) ;;
-- linux*) AC_DEFINE(_BSD_SOURCE, 1, [ defined usually on linux systems ] ) ;;
-+ linux*) AC_DEFINE(_DEFAULT_SOURCE, 1, [ defined usually on linux systems ] ) ;;
- gnu/kfreebsd*) AC_DEFINE(_BSD_SOURCE, 1, [ defined usually on debian kfreebsd systems ] ) ;;
- bsd/os*) ;;
- freebsd*) ;;
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch
deleted file mode 100644
index f26268f7a93f..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch
+++ /dev/null
@@ -1,30 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -84,15 +84,26 @@
- dnl #######################
- dnl Checks for header files
- dnl #######################
- AC_HEADER_STDC
- AC_HEADER_SYS_WAIT
--AC_CHECK_HEADERS(sys/time.h sys/stat.h unistd.h strings.h fcntl.h netinet/ip6.h)
-+AC_CHECK_HEADERS(sys/time.h sys/stat.h unistd.h strings.h fcntl.h)
-
- dnl BSD/OS Seems to not have a good ethernet header, so we gotta wing it
- AC_CHECK_HEADERS(net/if.h net/ethernet.h netinet/if_ether.h net/ppp_defs.h)
-
-+AC_ARG_ENABLE( ipv6, [ AC_HELP_STRING([--enable-ipv6], [s use IPv6?]) ], ip6=$enableval )
-+if test "$ip6" = "yes"
-+then
-+ AC_CHECK_HEADER(netinet/ip6.h, , [AC_MSG_ERROR([I couldn't find netinet/ip6.h though you asked for ipv6 support.])] )
-+elif test "$ip6" != "no"
-+then
-+ AC_CHECK_HEADER(netinet/ip6.h)
-+
-+fi
-+
-+
- dnl #############################################################
- dnl Checks for typedefs, structures, and compiler characteristics
- dnl #############################################################
- AC_C_CONST
- AC_TYPE_SIZE_T
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch
deleted file mode 100644
index 54554890416a..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -47,7 +47,7 @@
- fi
- done
- else
-- LDFLAGS=" -L${with_pcap_lib} "${LDFLAGS}
-+ LDFLAGS="${with_pcap_lib} "${LDFLAGS}
- fi
-
- AC_ARG_ENABLE(fdesc,
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch
deleted file mode 100644
index 4029ddb7d407..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch
+++ /dev/null
@@ -1,50 +0,0 @@
---- a/src/catpcap.c
-+++ b/src/catpcap.c
-@@ -156,10 +156,10 @@
- return Usage(1, argv[0]);
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- break;
- default:
- return Usage(1, argv[0]);
---- a/src/dump.c
-+++ b/src/dump.c
-@@ -109,10 +109,10 @@
- get_tcp_flags |= GET_TCPD_COUNT_LINKSIZE;
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- break;
- case 's':
- what_to_show |= parse_show_types(optarg);
---- a/src/tcpprof.c
-+++ b/src/tcpprof.c
-@@ -126,14 +126,14 @@
- src_dest_split = 1;
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'i':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- flags |= GET_TCPD_DO_LIVE;
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- flags &= ~GET_TCPD_DO_LIVE;
- break;
- case 'n':
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch
deleted file mode 100644
index c255f52dbe85..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch
+++ /dev/null
@@ -1,99 +0,0 @@
---- a/lib/process.c
-+++ b/lib/process.c
-@@ -230,12 +230,12 @@
- * calls a user function pointing to the data
- *
- * XXX: filter is not used. capture_seconds also isn't, but snoop is
- * always read from a file.
- */
--int get_snoop_data(char *fname, char *filter, int flags,
-- Double capture_seconds, void (*hook)(packet_data *, void **),
-+int get_snoop_data(char *fname, char *filter __attribute__((unused)), int flags,
-+ Double capture_seconds __attribute__((unused)), void (*hook)(packet_data *, void **),
- void **args) {
-
- u_char *packet;
- int fd, len, blen, ret = 0;
- struct snoop_file_header fh;
---- a/lib/tcpseq.c
-+++ b/lib/tcpseq.c
-@@ -54,11 +54,10 @@
- u_char flags;
- struct tcpseq_ha test_ha;
- struct tcphdr *tp = NULL;
- struct ip *ip;
- #ifdef INET6
-- int is_ip6 = 0;
- struct ip6_hdr *ip6;
-
- ip6 = (struct ip6_hdr *) &pd->data.ip6.hdr;
- if (is_ip6_packet(pd))
- tp= &(pd->data.ip6.body.tcphdr);
---- a/src/catpcap.c
-+++ b/src/catpcap.c
-@@ -52,13 +52,12 @@
- return '.';
- }
-
--void proc_pcap(u_char *user, const struct pcap_pkthdr *h, const u_char *p) {
-+void proc_pcap(u_char *user __attribute__((unused)), const struct pcap_pkthdr *h, const u_char *p) {
- u_int length = h->caplen, i, j, k, step;
-- u_char *r, *s;
-+ u_char *r;
- char c;
-
- r = (u_char *)p;
-- s = (u_char *)p;
- step = 22;
- printf("%u: %lu.%.6lu, caplen %u, len %u\n",
- p_number++,
-@@ -92,7 +91,7 @@
- * process_file() takes the output of tcpdump, saves packets, and displays
- * statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- int run = 1, i;
- pcap_t *pd;
- char ebuf[PCAP_ERRBUF_SIZE];
---- a/src/dump.c
-+++ b/src/dump.c
-@@ -37,21 +37,21 @@
- char filterexpr[BUF_SIZ] = "";
- int get_tcp_flags = 0;
- int what_to_show = 0;
- int packet_number = 0;
-
--void my_hook(packet_data *pd, void **args) {
-+void my_hook(packet_data *pd) {
- printf("PACKET NUMBER: %d\n", ++packet_number);
- print_packet(pd, what_to_show);
- printf("-------------------\n");
- }
-
- /*
- * process_file() takes the output of tcpdump, saves packets, and displays
- * statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- get_dump_data(fname, filterexpr, get_tcp_flags,
- -1.0, my_hook, NULL);
- }
-
- int parse_show_types(char *in) {
---- a/src/tcpstat.c
-+++ b/src/tcpstat.c
-@@ -421,11 +421,11 @@
- }
-
- /*
- * process_file() gets the data, and then displays the statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- void *argv[2];
- statistics stats;
- Double x;
-
- signal(SIGUSR1, catch_signal);
diff --git a/net-analyzer/tcpstat/metadata.xml b/net-analyzer/tcpstat/metadata.xml
deleted file mode 100644
index dce3f3be66c0..000000000000
--- a/net-analyzer/tcpstat/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>netmon@gentoo.org</email>
- <name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-</pkgmetadata>
diff --git a/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild b/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild
deleted file mode 100644
index 6be8bb24a4b0..000000000000
--- a/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic toolchain-funcs
-
-DESCRIPTION="Reports network interface statistics"
-HOMEPAGE="https://www.frenchfries.net/paul/tcpstat/"
-SRC_URI="
- https://www.frenchfries.net/paul/tcpstat/${P/_p*}.tar.gz
- mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV/_p*}-$(ver_cut 4).debian.tar.xz
-"
-S="${WORKDIR}"/${P/_p*}
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 ~ppc ppc64 sparc x86"
-IUSE="ipv6"
-
-DEPEND="
- net-libs/libpcap
- sys-libs/db:*
-"
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-DOCS=( AUTHORS ChangeLog NEWS README doc/Tips_and_Tricks.txt )
-
-PATCHES=(
- "${FILESDIR}"/${P}-_DEFAULT_SOURCE.patch
- "${FILESDIR}"/${P}-ipv6.patch
- "${FILESDIR}"/${P}-libpcap.patch
- "${FILESDIR}"/${P}-off-by-one.patch
- "${FILESDIR}"/${P}-unused.patch
-)
-
-src_prepare() {
- eapply $(
- for patch in $(cat "${WORKDIR}"/debian/patches/series)
- do echo "${WORKDIR}"/debian/patches/${patch}
- done
- ) ${PATCHES[@]}
-
- eapply_user
- eautoreconf
-}
-
-src_configure() {
- append-cflags -Wall -Wextra
- econf \
- $(use_enable ipv6) \
- --with-pcap-include='' \
- --with-pcap-lib="$( $(tc-getPKG_CONFIG) --libs libpcap)"
-}
-
-src_install() {
- default
- dobin src/{catpcap,packetdump}
- newdoc src/README README.src
-}
diff --git a/net-analyzer/tcptraceroute/Manifest b/net-analyzer/tcptraceroute/Manifest
index b3ef2976de4e..0d8837006f11 100644
--- a/net-analyzer/tcptraceroute/Manifest
+++ b/net-analyzer/tcptraceroute/Manifest
@@ -1,4 +1,4 @@
AUX tcptraceroute-1.5_beta7-cross-compile-checks.patch 1228 BLAKE2B f18640804c946225fed7324203c928062b37001053ac87a8f78c500b1bb6c65f3263650484f51ccf20b09bb8d1ce95f871b2ad53f8752154e0134b5e26b2e01a SHA512 a994d9d0dfd633fd9f091c77a0ca96b0b73dc9a7373631feece29fef3f3daeb38dddf7fc6fc829c64cb8eb3809d7e25d22f3c18d2202188df9d94ca237601815
DIST tcptraceroute-1.5_beta7.tar.gz 119059 BLAKE2B e2d627c7fa96439e77be7d2fb5d57e0b92451367c95022876895fcbebdc0adf8c78b262e41ecb8a2696e8377e9862b45f2139cb8ca9d92a696d9a0dc319d4a64 SHA512 ad5588e62a56f1b5fa851b68280a88e66a900777fe4fd67587262245cd9da17b536b7dc972abe540fc124a93ac76abcabbc55bc32f9f8ee872d5df57b08f7222
-EBUILD tcptraceroute-1.5_beta7-r3.ebuild 894 BLAKE2B bd8fa7a972601c22f782aa9ff005906a167c922d2a274ff648a370dd15cb5261ecbe1c5941c5c99bd8c03cffebc2e778fe23ca95fc5dfec9a1bf2975e210138a SHA512 6c9d8fb5b039361b537a6b15ca5f87b5baf5a8bdf2ce7b98e87d0f8b7abd8425d6330ccd95425958821bc171717c6a5212a9078d73b1806b558382c3470b6571
+EBUILD tcptraceroute-1.5_beta7-r3.ebuild 888 BLAKE2B 8ab1c118e8a9867ca510e6d3d4e111ca699fc9181159dd87eb0cd4945d9e2e01108d7227c4402aeeb61cac5e98bdd6472f04a397da0c86e35e6f9a287cef9a2c SHA512 c5e8f7774e076557d72df7bbecdd14e5132baef2f7b6d918ac8639960b847f97b3e3970c537e855f4447cd4df4c19ee1a654c5ef6ebefb7e81d46993305c67b9
MISC metadata.xml 363 BLAKE2B d0d0122ea0a94588f0ae0c6bca8e2f89e3a54b597ce91e3da70f434d60be448b77cf3b2fe3201eafebbe86e4268a9570c15e21133eb630c6a93cc0be0fac4f4c SHA512 b3d51a5d1ecd01a50c83d40a21b2225082e699ee18c2aac74889d92aefb98c6efc07aa93d75fc2ee53dadd24fb762bd6ac9dcd8d558551dfff9dc3afba7f14af
diff --git a/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild b/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
index bb25e818fc32..81c3fe9bb8e6 100644
--- a/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
+++ b/net-analyzer/tcptraceroute/tcptraceroute-1.5_beta7-r3.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://github.com/mct/${PN}/archive/${P/_}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
DEPEND="
net-libs/libnet:1.1
diff --git a/net-analyzer/testssl/Manifest b/net-analyzer/testssl/Manifest
index 03b5924db0c9..fe7b3948acc4 100644
--- a/net-analyzer/testssl/Manifest
+++ b/net-analyzer/testssl/Manifest
@@ -1,3 +1,5 @@
DIST testssl-3.0.8.tar.gz 9372229 BLAKE2B cf463236fb0812c2bc5fd5673d0d2d395fc405697817827ee8c660c96d789601a090b57febd48400e33fd9f28b23d42d432734b176b23a8e8ddf710c9b275485 SHA512 4634bc5dc57ad8910ca097b22d86511a26e855fb4dc7bef9550a795cb1f53a959b8472008756b40a670d7433ad56236b5a36fe0c88c15de99fdf586e9919b080
-EBUILD testssl-3.0.8.ebuild 1522 BLAKE2B 6e2a842edc7487fc36056f898257875958fbd684787554bd380ad0b876b5aa964da802f696a602ece8da64841cfda8cbb42945f1f70a2df244b12f4f0f7d835a SHA512 92330bcb303f990ac538f7bf74bef37e87d494010a5226aebdcf69ae8018b409099693c813c6209628147618aa638dd200e3c35844333276ef726e38fe3696f7
+DIST testssl-3.0.9.tar.gz 9381651 BLAKE2B 424569411022b68f105a20ad5b60db7c8994d1170482612ae7aed741230bd3fca43cd853dfb00660d5ba7cfdc717fa887a2fe9b6c59bbcef881f8f6473ccad3e SHA512 006180d175492f1cba6d056a92a57247725d4b68cddbebeea80a5d339d542f5103ddc8226f3a554775cb83bbef836a5d5bfc1bcf4fba7b18b9541473122ff720
+EBUILD testssl-3.0.8.ebuild 1521 BLAKE2B 377253f88b6625e808870f4c23fc82feaefdda48a8826e23c7966c94d6c348475b75874158975476ced07275b9084743726e44214b0490c3df903d765746e363 SHA512 431a1cd03d774629f95208d690b50b076c92e67a2fac2df7864e50bc30bd337fb7985d056b09c7ea0c77d186bfef5793e3ce07f207e58e21ead72fa5144c511e
+EBUILD testssl-3.0.9.ebuild 1524 BLAKE2B c2b5f30234bed067112c810bd2210d1e214852db2f782b171d537058e01987ecf67ae6640706c34ccf74f251abc7d1d5b5228a873baa991430b233bea2997824 SHA512 1c3beb2b9eccb3fef6f07eb1540f608856d95514a42149b3914f2573718ad6f98dcc5b3bd376c360201feab1f6590ce29d02eca57ea3f9bb4dfc0af6e5112d1a
MISC metadata.xml 374 BLAKE2B a4554be687cb1b711340474d9b08b97cc2b5b5a54b4556010deef35d67a408118ccea72caa48a076d9bcf87b230b196f362757137fb9e6e9115f35b8fac026b2 SHA512 efd06f3175b36a607e4bbf97dd26802b09cad1442a2e0d3cdacf28a98db99e93aebb97687212122723d78b03dfd98082cb955c1a8de88bdf405210cdb3ff0e6f
diff --git a/net-analyzer/testssl/testssl-3.0.8.ebuild b/net-analyzer/testssl/testssl-3.0.8.ebuild
index 895f0662c62e..59df413e58c6 100644
--- a/net-analyzer/testssl/testssl-3.0.8.ebuild
+++ b/net-analyzer/testssl/testssl-3.0.8.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/drwetter/${MY_PN}/archive/v${MY_PV}.tar.gz -> ${P}.t
LICENSE="GPL-2 bundled-openssl? ( openssl )"
SLOT="0"
-KEYWORDS="amd64 ~arm64 ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
IUSE="bundled-openssl kerberos"
RDEPEND="
diff --git a/net-analyzer/testssl/testssl-3.0.9.ebuild b/net-analyzer/testssl/testssl-3.0.9.ebuild
new file mode 100644
index 000000000000..9912fcbe13ac
--- /dev/null
+++ b/net-analyzer/testssl/testssl-3.0.9.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN="${PN}.sh"
+MY_PV="${PV/_p/-}"
+
+DESCRIPTION="Tool to check TLS/SSL cipher support"
+HOMEPAGE="https://testssl.sh/"
+SRC_URI="https://github.com/drwetter/${MY_PN}/archive/v${MY_PV}.tar.gz -> ${P}.tar.gz"
+S=${WORKDIR}/${MY_PN}-${MY_PV}
+
+LICENSE="GPL-2 bundled-openssl? ( openssl )"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+IUSE="bundled-openssl kerberos"
+
+RDEPEND="
+ app-shells/bash[net]
+ net-dns/bind-tools
+ sys-apps/util-linux
+ sys-libs/ncurses:0
+ sys-process/procps
+ bundled-openssl? (
+ kerberos? (
+ sys-libs/zlib
+ virtual/krb5
+ )
+ )
+ !bundled-openssl? ( dev-libs/openssl:0 )
+"
+
+QA_PREBUILT="opt/${PN}/*"
+
+pkg_setup() {
+ if use amd64; then
+ if use kerberos; then
+ BUNDLED_OPENSSL="openssl.Linux.x86_64.krb"
+ else
+ BUNDLED_OPENSSL="openssl.Linux.x86_64"
+ fi
+ elif use x86; then
+ BUNDLED_OPENSSL="openssl.Linux.i686"
+ fi
+}
+
+src_prepare() {
+ default
+ sed -i ${PN}.sh \
+ -e 's|TESTSSL_INSTALL_DIR="${TESTSSL_INSTALL_DIR:-""}"|TESTSSL_INSTALL_DIR="/"|' \
+ -e 's|$TESTSSL_INSTALL_DIR/etc/|&testssl/|g' || die
+
+ if use bundled-openssl; then
+ sed -i ${PN}.sh \
+ -e "/find_openssl_binary()/a OPENSSL=\"/opt/${PN}/${BUNDLED_OPENSSL}\"" || die
+ fi
+}
+
+src_install() {
+ dodoc CHANGELOG.md CREDITS.md Readme.md
+ dodoc openssl-iana.mapping.html
+
+ dobin ${PN}.sh
+
+ insinto /etc/${PN}
+ doins etc/*
+
+ if use bundled-openssl; then
+ exeinto /opt/${PN}
+ use amd64 && doexe bin/${BUNDLED_OPENSSL}
+ fi
+}
diff --git a/net-analyzer/thc-ipv6/Manifest b/net-analyzer/thc-ipv6/Manifest
index 028f190c2a89..6b7bbe906eaa 100644
--- a/net-analyzer/thc-ipv6/Manifest
+++ b/net-analyzer/thc-ipv6/Manifest
@@ -1,5 +1,7 @@
AUX thc-ipv6-3.2-stdint.patch 208 BLAKE2B 639a1ceec32ab48b886d721b7ea197dd39efe4ab5f62f8f1fffe04e68560336269e9b3b021c90ef635948bfbbbc0c60e0cb2c56e60e7bca3dfdc7c0d823dfdd9 SHA512 635438ba4a64eb63d51130643afd73e87e83313532f351e1f124cd0f34d719a67d77e592595707e65c8fd5b69a00cf04942688668e5a9c921807934ca602fd8e
DIST thc-ipv6-3.2.tar.gz 1595453 BLAKE2B f1bb1cdc31f4cf4d067b39997ca3cc2d6d8c15e7a8c585c7c494f03e229fccbcd65677e382a65f0e650d79278f5ede89173db1cdf313ade7c48dff1566856afa SHA512 648db4618ebb83572e2e318cdbb284fe96a86adf335f7dd9b26fd010c76d12e9137ed7367207c66c93c1961c868d3917d706db9f597289ac47ea3f9b83c03441
+DIST thc-ipv6-3.8.tar.gz 705821 BLAKE2B a2b57e13a47aacf1205b87c6f30cbea2468f47aad7232b92190995bf7ffbb64904d4d0cd187657c12584cd41e66cb0e4db3b6d826d41287aa020398de8ca7f91 SHA512 e3d8c80e1383e4825a3db717192446754d01e8e3098deb3075df0d60f79f014cefbd62a16c04379539e42c74513aa0f8bb97fc59221e100563aa7c6398a8b893
EBUILD thc-ipv6-3.2-r1.ebuild 1049 BLAKE2B 06d840fb5de47ccc7feeeb3f93764f08b4752caf2e93274aca98a3c90e46b31f358e6b741cc078815187e4bb26a50215603558114c51d6f9e7466bbb1cb7c20b SHA512 cd045cd455076f9e44a1343dc6763ee9e02b7661a07a4f42f7baafd89d61797fd9eb1089b2c7438bc27d47df5ce64676ffd26bcf495f26b70366d90903773262
-EBUILD thc-ipv6-9999.ebuild 1049 BLAKE2B 06d840fb5de47ccc7feeeb3f93764f08b4752caf2e93274aca98a3c90e46b31f358e6b741cc078815187e4bb26a50215603558114c51d6f9e7466bbb1cb7c20b SHA512 cd045cd455076f9e44a1343dc6763ee9e02b7661a07a4f42f7baafd89d61797fd9eb1089b2c7438bc27d47df5ce64676ffd26bcf495f26b70366d90903773262
+EBUILD thc-ipv6-3.8.ebuild 1016 BLAKE2B d892243e406d08d0305220887f8ed05e61687ba5b17e96013a7cb7a08439b6c9f712d9ae6204b5f7c43ea4dbcde6eef8ab0678d5a3d17aa7b6b4c48ea3579e73 SHA512 ee5db9c41ccab8a80a6a0395c07595d98781b9da8645bc70c32b17cb4d73d75e791ce0e91b26f016e9c714bc37ceafee74c13ed74861c064640a48bb9a4e7104
+EBUILD thc-ipv6-9999.ebuild 1018 BLAKE2B 56af0476f1d846d7eb441047386dc96f60e76562958c2c3f5100633eb94a2080b0708646e1008334fc1f32fc785480d6aca9c2ecd84a63d8a167ab565130b187 SHA512 344127f4dc9f9ddfa4b3b7bc9802cfffcf8410a0fb34143640015781f9fdf0fca726ca9b7a8f0ef4e6423904eb8233c8a45e53826c3122b45e1cfbb0a402b770
MISC metadata.xml 255 BLAKE2B 2964c1a3997d3ac21e6a11a22a2dc49d8d4cf3699e1f6239a6c381e7a92d2c05996b35ec4497cba967bbdaab9500e7a6c3c79b10302b94a034af04e885293a50 SHA512 900dea0668d957aed87d4044d689a1b5b7f1be317a70c06b23680ad6616960912816bbe452f0b544eb1f9096bbf62720615db07c955630810927647e6263995d
diff --git a/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild b/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild
new file mode 100644
index 000000000000..53f532b0d072
--- /dev/null
+++ b/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6"
+HOMEPAGE="https://github.com/vanhauser-thc/thc-ipv6"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/vanhauser-thc/thc-ipv6.git"
+ EGIT_BRANCH=master
+ inherit git-r3
+else
+ SRC_URI="https://github.com/vanhauser-thc/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="AGPL-3 openssl"
+SLOT="0"
+IUSE="ssl"
+
+DEPEND="
+ net-libs/libnetfilter_queue
+ net-libs/libpcap
+ ssl? ( dev-libs/openssl:0= )
+"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ sed -e '/^CFLAGS+=-g/s,CFLAGS+=,CFLAGS?=,' \
+ -i Makefile || die
+
+ if ! use ssl; then
+ sed -e '/^HAVE_SSL/s:^:#:' \
+ -i Makefile || die
+ fi
+
+ default
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX="/usr" STRIP="true" install
+ dodoc CHANGES HOWTO-INJECT README
+}
diff --git a/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild b/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
index b5817554f26c..d1e5d1c4b80d 100644
--- a/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
+++ b/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs
DESCRIPTION="Complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6"
-HOMEPAGE="https://www.thc.org/thc-ipv6/"
+HOMEPAGE="https://github.com/vanhauser-thc/thc-ipv6"
if [[ ${PV} == *9999 ]]; then
EGIT_REPO_URI="https://github.com/vanhauser-thc/thc-ipv6.git"
@@ -28,10 +28,8 @@ DEPEND="
"
RDEPEND="${DEPEND}"
-PATCHES=( "${FILESDIR}/${PN}-3.2-stdint.patch" )
-
src_prepare() {
- sed -e '/^CFLAGS=/s,CFLAGS=,CFLAGS?=,' \
+ sed -e '/^CFLAGS+=-g/s,CFLAGS+=,CFLAGS?=,' \
-i Makefile || die
if ! use ssl; then
@@ -48,5 +46,5 @@ src_compile() {
src_install() {
emake DESTDIR="${D}" PREFIX="/usr" STRIP="true" install
- dodoc CHANGES HOWTO-INJECT README
+ dodoc CHANGES HOWTO-INJECT README.md
}
diff --git a/net-analyzer/tptest/Manifest b/net-analyzer/tptest/Manifest
index 64d21ca3e360..83a62ec1a742 100644
--- a/net-analyzer/tptest/Manifest
+++ b/net-analyzer/tptest/Manifest
@@ -1,6 +1,6 @@
AUX tptest-3.1.7-clang16-build-fix.patch 261 BLAKE2B 228db6532e8d18fbabef7f1ad4b1f7b067950b64d9e7b69e5570dc4901dca3742cb321c0caf8fa6e8d6000960f60c0f337e809ae74c51303e2f216cb8eae7d57 SHA512 0ebeeee1d38a3c74c081a77458d456c14003cb6245b09cf03a4987132f7323fa818a790bfcde37c3238d7996a5c622001bbd0b6401832d5c0f9472592755badf
AUX tptest-3.1.7-getstatsfromlinevuln.patch 5727 BLAKE2B 65fb90b6557317571fde1be18c608bdadfd379d9c0be7d110bfd2d15a028ecf35a0a6cc2e66cf69c2435cdab4d947a173cf9fec7c2521483a8f3d1dbe6cd9909 SHA512 3d0135d382adbbb58fc359d021313b4eef319d96c46cfdee06def06273dce259d0027a4dd043ccb08c5382dc543c6ec5ba05b536e685f41b946c8048711dc883
DIST tptest-3.1.7.tar.gz 313801 BLAKE2B cf4cc6e1e76dbaee8925d9432335ec0a28fcf790dba5c85568ea538fe442c55c8a3ad7ac4fbf4cb1c4ed967cc18dab50212ab26915232bd7fc284dc4e6f0278b SHA512 c78fdbc561adbe109be9fc45a2dbd5c452235525ac4d5f24e39fd8824825fd02c35853411c3f4ae1870f98b576df37f3f1f1266de7c40edcb8f35c69b9063c59
-EBUILD tptest-3.1.7-r2.ebuild 917 BLAKE2B 7dc1d7bdc49435efa6a4d506a4c467f2ca91fbe6f2e36265788071d54ce409bc6428bb1610472f5758889e616933a278aa68a5e2b6167422cb76468ffaf4cc1a SHA512 2ca19449319cdad6bf8ee61c7ca31455dd6404de883b0d2e5a51f4907cdbd860e9c94b5729cd51a41f8b0f6cd58407f3ba0cf38253199b57a6ffc7eb2b37c629
-EBUILD tptest-3.1.7-r3.ebuild 968 BLAKE2B f98c378b53395ff64aecb6dd5bc27ac96ba7723888a75173dbd15e8b9b6a1a733222858ce161aa6bd68f761f96b43999b6b4854787d8b3d00d5a9b406279e32b SHA512 7e01d99dc872c3e0c73499ecef484cedf099bef5751557c1869ca982a90021e87c99a01894f953d2f865bf07eb0a8fc0b8a4188cf9f8e8e099f7655b8010ad7b
+EBUILD tptest-3.1.7-r2.ebuild 918 BLAKE2B bc7b51fbd4a7c361699f3b9f2e60df817e8f864facc128f3a8c9c56950e897fc1517f8699fdd0434768e8353a0f2171c367de6e6336295e0ba0770579fd2837e SHA512 09430daec694b2d215f52c522f0e6cafa0002638b2951edb2197e9f33c90bb9b73b786ee4e8818aae3b7df7f0bf2a2faf04530d4b8e85a7b6b7b1bd42acd18c4
+EBUILD tptest-3.1.7-r3.ebuild 969 BLAKE2B 030e6d9925f4460f488f784ae188d767dacb7f6a29077cb002f06c031c5f292f6e28ae559114f143117c2731223c452ef24e76ddaea219df0d7f0a902d9224ce SHA512 b80cd96f9739ff98e906e354fd2cfb688fedd5b5988cdf34adf7f5e5286d79c011dcb80b0d21b8bdf0f9ee2b94e1e56d484d9a0825a4edd33957e164f44972d2
MISC metadata.xml 357 BLAKE2B 563f6be13b9ee7299ae71690c1be9c0bf1aea0c0bb2964385399b7762a477ca04ce7e0d6294c6b5b930a004ba849ad5e38eebce306573a0254d57f7e3208d811 SHA512 48c16b31b3960806ad7d11ed49c8d98a579f1d97018eeeee06f64628359ff5c381c0e25d71a40d2d520eba562a32647c0d2a39049630ee47bf27c468db0c713e
diff --git a/net-analyzer/tptest/tptest-3.1.7-r2.ebuild b/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
index 5587fcf6e107..f6b2f45ff837 100644
--- a/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
+++ b/net-analyzer/tptest/tptest-3.1.7-r2.ebuild
@@ -8,7 +8,7 @@ inherit toolchain-funcs
MY_PV="${PV/./_}"
DESCRIPTION="Internet bandwidth tester"
-HOMEPAGE="http://tptest.sourceforge.net/"
+HOMEPAGE="https://tptest.sourceforge.net/"
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
diff --git a/net-analyzer/tptest/tptest-3.1.7-r3.ebuild b/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
index 58fefcd79cff..b1331c02ae92 100644
--- a/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
+++ b/net-analyzer/tptest/tptest-3.1.7-r3.ebuild
@@ -8,7 +8,7 @@ inherit toolchain-funcs
MY_PV="${PV/./_}"
DESCRIPTION="Internet bandwidth tester"
-HOMEPAGE="http://tptest.sourceforge.net/"
+HOMEPAGE="https://tptest.sourceforge.net/"
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
diff --git a/net-analyzer/traceroute/Manifest b/net-analyzer/traceroute/Manifest
index 161b0cbdac07..98064cc8d7c9 100644
--- a/net-analyzer/traceroute/Manifest
+++ b/net-analyzer/traceroute/Manifest
@@ -1,7 +1,7 @@
DIST traceroute-2.1.1.tar.gz 73063 BLAKE2B 89a828f7a0fec30ece599ee7fdd13fd93db0668f6c9f930f1d6d7d94140bcfdf0c75d2d8c5cc52d699e5c4377239f1a4123ad73a98b619968955d029d0842d9f SHA512 f3358e57ffb4a8dc40650e941da879c60407414e44f9887ae65820d1089491dbfac579bd06c1df296738af89a6c61c1e7944ae4495464f8c9ae21afb19b8f296
DIST traceroute-2.1.3.tar.gz 73171 BLAKE2B a723bdc8ed5f12f6b53552cf7d330eb028deb55ae85c785451d282be1946cdc57ff428a755cc2bbd71495b49cbc89c1707d2686a553029220f8a089fed1c1fc2 SHA512 db96214e6957fffe17c013044fdc20be6cf94fe5249c9adac77e62e20327c4d582b2ddf4b511f93f30be0cba9f67b0f3f61490745f35ff5a32c63ed66cb0c444
DIST traceroute-2.1.5.tar.gz 75453 BLAKE2B b2e99398b23d064f96319c9ca677589175f4bde64bce1f1d3236fc94f0ae3aa00499a2ef4a5c66c3a5815e09e16c534d049c36745119850c90c8af879ef66c6b SHA512 4557e6091cd34edd9761ffa5c75e13d63e7ae17c9d060f18306487cd5c1e7eece8a7ef3ddc6bf40f78d1014ed38ce2411c14d839251412978b2da0915180be93
-EBUILD traceroute-2.1.1.ebuild 870 BLAKE2B d58d683a9c2c6d56b45c639a6aff55b80d191c6708f04decc16ead0cfacb6754580e83bab9b20f7793d36f10ea19b7d224319c4c9978ac895f8f87a3df76fece SHA512 5d789b5adf01fe30b6f75d4d9c92ec6049d38256a1b3d257a926ba45b43ae52da3047a13054c342f058efa95f4c9040ff3b4775654158db3605fef0a7d1bc9c8
-EBUILD traceroute-2.1.3.ebuild 879 BLAKE2B d3862bb16f3e9211322f156ede566678048225b4f2a0c7d1c2fd21808376edd8e7e4a63f658fe60c74b46a80a210b1be1639284e29a40b1c6c44edb17b8c1ea3 SHA512 6d4f15e4c017561587bce48e4c251b0350666ac410c1a4a689acf9873502906e34da1fec1e4b886ffa2dfed43e9bf17a54c949557687eb61739310b9a2da93e7
-EBUILD traceroute-2.1.5.ebuild 879 BLAKE2B d3862bb16f3e9211322f156ede566678048225b4f2a0c7d1c2fd21808376edd8e7e4a63f658fe60c74b46a80a210b1be1639284e29a40b1c6c44edb17b8c1ea3 SHA512 6d4f15e4c017561587bce48e4c251b0350666ac410c1a4a689acf9873502906e34da1fec1e4b886ffa2dfed43e9bf17a54c949557687eb61739310b9a2da93e7
+EBUILD traceroute-2.1.1.ebuild 864 BLAKE2B 582753c22daabd243cc6928349ab2e4525a0f81184a689ce5d4ad2feb7af6c839d0f03110c9ff55237f8bef522cf13f8a691b08ab93f56ed93fe71539fbae727 SHA512 837d6654671a62edd6659d6dc90be47b5336040f6b8d543eacd358929ba0092228162a3856b8a92ed76e8dac5bb583ebfadae68ecf10a1bf716d787a6ea3afe1
+EBUILD traceroute-2.1.3.ebuild 873 BLAKE2B 6f7af0fdf77f25589ae7cd2835db11a85f34387f85f64f0a6909f82244373c0ce8849ade5f65721a9129c35a0e38a6ab45ae85f1ea17b44114eabed4ceae8054 SHA512 6e65bfec36c1e734bcda653535652ac7cefd928d19219fcffe105baf95c8fe7e37608fbfe592c3cfe9cd125ea2ff001cf5e8732235b321965078784b023ef2fd
+EBUILD traceroute-2.1.5.ebuild 873 BLAKE2B 6f7af0fdf77f25589ae7cd2835db11a85f34387f85f64f0a6909f82244373c0ce8849ade5f65721a9129c35a0e38a6ab45ae85f1ea17b44114eabed4ceae8054 SHA512 6e65bfec36c1e734bcda653535652ac7cefd928d19219fcffe105baf95c8fe7e37608fbfe592c3cfe9cd125ea2ff001cf5e8732235b321965078784b023ef2fd
MISC metadata.xml 419 BLAKE2B 56d2f80f57ad78c599d1911a629e4a1a1930ff83b0e266734e78fca45c3da08c99134e539895286568c739972ac3ab136a79b5cbdd9989a8f341a607cf27c047 SHA512 97f26f8ee3a0a2efb1ee798f0ecb65b2b707e9016f8fb1541ee82dfc8d367fbdc9239d7dfe48d957a8e8d2fb6209adea3a101c4a5e5e70c81ef3f288a4b96f9d
diff --git a/net-analyzer/traceroute/traceroute-2.1.1.ebuild b/net-analyzer/traceroute/traceroute-2.1.1.ebuild
index dc26780317bd..6fe13cb6e9a0 100644
--- a/net-analyzer/traceroute/traceroute-2.1.1.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/traceroute/traceroute-2.1.3.ebuild b/net-analyzer/traceroute/traceroute-2.1.3.ebuild
index 4de72a2c3179..4d3cdc6ea500 100644
--- a/net-analyzer/traceroute/traceroute-2.1.3.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/traceroute/traceroute-2.1.5.ebuild b/net-analyzer/traceroute/traceroute-2.1.5.ebuild
index 4de72a2c3179..4d3cdc6ea500 100644
--- a/net-analyzer/traceroute/traceroute-2.1.5.ebuild
+++ b/net-analyzer/traceroute/traceroute-2.1.5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://downloads.sourceforge.net/traceroute/${P}.tar.gz"
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="static"
RDEPEND="!net-misc/iputils[traceroute6(-)]"
diff --git a/net-analyzer/trippy/Manifest b/net-analyzer/trippy/Manifest
index 6644529fd171..3ff78f5df264 100644
--- a/net-analyzer/trippy/Manifest
+++ b/net-analyzer/trippy/Manifest
@@ -336,6 +336,6 @@ DIST zerocopy-0.7.26.crate 128648 BLAKE2B cd26ca75197d2f74e091359f72743b8b0c9277
DIST zerocopy-0.7.32.crate 151096 BLAKE2B 12c7c329ec0e0865467af08306ff4b55ce1e39fd77b094ee48ed9c6e266dfa807bda9ea72a3f7ea989916327f4d9e803d8868995728bfe2fb1c2dc1e5ecff78e SHA512 6729b05eb88029555b88c75feff4f8bc28ad9675edb02b07486381f775c8650c95e2e59612906bd9c34c5e390fd339857ca91573ee9f9ca7948572cff4171c82
DIST zerocopy-derive-0.7.26.crate 528381 BLAKE2B 4be2168e3af5a5c541be49159f7d37405eceaa9e914d670899c814076e7240781d580007d906f8433e469ffad8e7abed3e18dc8b5e80ec09837f13a28976af57 SHA512 1e28e957d1a9cb5164bc839750ecad26ccd280dc9f5ee58a02a09d2135dc097991be2755d7b87f360863f1ab030f772963677d61861f7d33699a631eb9026829
DIST zerocopy-derive-0.7.32.crate 37623 BLAKE2B 8b583d39d7bf9c3dbbba578120751c664f87363c5ba3fc45f6506a4059b9e599c43d9fc7bd498a257ff7c9d872af77d39bebdb0e65fb8009eaa2ae9903dece46 SHA512 3ce8528871fd18d6abe92b98503927451d25791c9c4af0ba39a3b6ba2006030bdc137084d080e9b1ac8b5ddf5f2121e0a3ef34bb2033a040f2c72c8149a9fc0d
-EBUILD trippy-0.10.0.ebuild 5688 BLAKE2B f276e9b43d879e244474d2d44a71e2c91f1e292c6ae5a5b82448c7aee658e3833d6238ca637ff2259eed6af075cdbb7d26e85e889ac3b920921036dec81beccd SHA512 4a4910cac8d03ffc45a5bd1c78d888a7082e8210af87a6511c331498d99aeca53945e4fd47bf2666dc112009d4a7c7e6ce5d292cd7ed1813fd5f6c3cc02d5f07
+EBUILD trippy-0.10.0.ebuild 5687 BLAKE2B 62ea3f16cea51b948d951cfae5caaa924a7839aed2df3ad148e493da8ee199b455be5440f7aa23417bf10cb7995203d52d2b634d0fb31c3a66f10890f6020c45 SHA512 92002611131778c44558b10692404385138c6abd4ad6a21bc734bec6780e59d8baeaa6863f8e1f6c3ceca9e30fa673d40302b1117934ea0776b9e48bce01e78a
EBUILD trippy-0.9.0.ebuild 4869 BLAKE2B 4185bf0e26aa3caec7b999254d44cd666e0e67647cdb0c82ae8c6a326cc7204e38a7972486da10847fe2cdd2375e9e6ece3d1afda10a48acb8b32ed182dfdd39 SHA512 93005f9c3cf72d6ca194c5f4ffcd3226e33c01e93e62ecf7e4815de8b064df14c806578c76029ae0ded5a992ba74f50d0060503ec06ab04c124683f654d2187d
MISC metadata.xml 331 BLAKE2B 0b725e265ac12ec00974951e8c3e87cb814c37a0458afeddfe64ddd08747ad90a97f086b2765088388e5e8c5cbbe6a66959864bc07fa2a7e64b0180a4abae717 SHA512 0de10b9f3938acd7c5272e67005f35af6b82a0453c38b8efa92125ea93c1483395a755cc39be22728a6893e22a47c043b1a495b000e573a20d45b0fd0aaffb91
diff --git a/net-analyzer/trippy/trippy-0.10.0.ebuild b/net-analyzer/trippy/trippy-0.10.0.ebuild
index a8d923a31031..bfddd7c17757 100644
--- a/net-analyzer/trippy/trippy-0.10.0.ebuild
+++ b/net-analyzer/trippy/trippy-0.10.0.ebuild
@@ -278,7 +278,7 @@ LICENSE+="
ISC MIT Unicode-DFS-2016 WTFPL-2
"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="amd64"
IUSE="suid"
FILECAPS=( cap_net_raw+p usr/bin/trip )
diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest
index c1ca3a1a98ab..ac5913fc24f5 100644
--- a/net-analyzer/wireshark/Manifest
+++ b/net-analyzer/wireshark/Manifest
@@ -1,14 +1,34 @@
AUX README.gentoo 188 BLAKE2B 1734362317f1c09b63ebb946961a3f31e5b785787ac3c4e026d71c95c14367f4f3df752706e0d04e14792c95c33c3829eea704806b3b14a96339819f8c2ad4f7 SHA512 92811e9bb6df95d87058e6b77ed09dd086db922721b71ea87af0fdfcc44e2585ef28cf264095d8645a9b5bb60a3990b21376f892305debac19a3f01518918959
+AUX release-notes.html 153 BLAKE2B 5b211857ba0be0d40d218f4bea1fabf7a6034b1219d08307ec958684d194898ef96ef152e8996fe1e4b89acf36faaf3d094763244983372ca8a3a0a47942c5f0 SHA512 056da005da67fa1e7ae76bc2243b63b08ccefd437e24d32a2794ac051d9869b83961f5eaeab1838c92a1a46af7417b6d31d7a7f993717a919cf9f38a57f037fc
AUX wireshark-2.6.0-redhat.patch 248 BLAKE2B a3cc5af29cea1b46cc8456c80a1ddf3a0db464f1274beba49c440af831d708bf251ad7481231f27bd7d7f99cf50f964e7f8aa80ce3c0f4d3b06f00ce624f7347 SHA512 92d498c7b6c3a4ae461f5bbca090943dbd7a3151628eebd4b212f3d9eca133260fe46bc72c6bec8444a83517d7a69c334257c61f9fd8e1256f71dd70241e3f66
AUX wireshark-3.4.2-cmake-lua-version.patch 304 BLAKE2B 438bd2ee1e0e0121cc673709385ccda88664131d50fb63d48147c83798e9f541efa270c56d30ad4345ef77d59fb16554b0d8de8c19bafd8181c0c96e3c7b1ba9 SHA512 ab4a7f3d64cc402fcf6b1c9b54aad75dbb1104b19282078947a6c4315f48b5a2c0eeff9918e42d98196976d2e1d26ef2e439a1d2811de1a326a4954d54a08bff
-DIST wireshark-4.0.11-signatures.txt 2521 BLAKE2B 3fce906f2050fb990d80b912919c46d0e6e087c66a36bc18e8c57fa19d7ef7e966a26842770370e1211c4e4644deed31091ec929c53c80bfcdb1e472b149bd7c SHA512 d9b15d14b8e061bf2f4aaf0121c295db1992b7cbbb56e67b48fff4110e897f4f0d40304bdeaced2031bc802796a6f3ea7ba62a730f82d7469658924313f301a4
-DIST wireshark-4.0.11.tar.xz 43153680 BLAKE2B 1a90b9c20773758dbcfad85ea9a5c180e846307701ce75a471699544507b6dcf7cab611b5d71056d68ec1646a951729d7df416ef1a9a473bf96d9bf5a7066ebc SHA512 c027b279f9bc761c5c701131df9e57d3f2568129f63c919cd744f6626843eb0e000caebc3e01c9a10eedad35874c01c880d2c736b62f8e841da35c375a37c53f
-DIST wireshark-4.0.14-signatures.txt 2521 BLAKE2B 371bf67dc0f36fe46848fef77194e221879db1ff422420949ba0fce4280fb9ee84ca18363046a0ce6fd1e7879ba336c1c16c9bdea13b8d14f14137f59d76212e SHA512 f084d454d1756be35e1e1ed4636cb994bd9c49bd4666d355ce3719d526bf71f9e3cc929b4dca311231d43b046711b223a379c6d915aa260966f0b7bab8a8e352
-DIST wireshark-4.0.14.tar.xz 43186416 BLAKE2B 1b67079cc0f9cdc33ce7e2fce0b49deb4d3016db79099a3bd2003099477a3bac43d4e31d4820c72a92135cca14572ac46406f41e477d794a63e96a6329d30199 SHA512 e88a4b2f41489f3ffe82c4c79c9c89ec521d931a716a5dacaede28c03b0625a0603935e723d5d869f801cfcab440a7d2f310c910707e15f9b0bca0c131398d73
-DIST wireshark-4.2.4-signatures.txt 2706 BLAKE2B 169c7eea2d89f4eedc58e833512cf813dfe76cbb76eb505d47153c1dc55f6d838b7a0187fdee4dae214ea04a3e062dd13f64df460fb16c042a889aac28e4428e SHA512 273182a2364b46bdbe89928e4776cf61ff70b91fcea9cc730ace6cd3501b51388ca9a85552b2ee26a68da42d033fdc8b2cfa279f0c52cc4cdd5278fbccaa8fb9
-DIST wireshark-4.2.4.tar.xz 44986232 BLAKE2B 03806a167a4b055409fadbc54ba338c9d2790df3ac2b9fb547c640c67d7bee6a3f8f19d30549228e494cabf8d303cef42ff098a9e1f45b092589643e568632f5 SHA512 963ac6938c08c6526240c270977057eeff7814686e11d1f3c6641a4838eb66f8d4349e48aa7373d25a8ca8911ad12eb8162f1c55af043f571d74979ddf4fd9a6
-EBUILD wireshark-4.0.11.ebuild 8629 BLAKE2B 570d1896cdc2a12deca6e12740fd6db574ba4591191541e329c9a9e71bbcd71cf3bc547ef8be4584ee5d7d39715ea4498f6bd558b5169e623cf4f3f68f17a49d SHA512 f8c4693e14e9d7b60832ffacf70b79ecb387abee9abab3f02292ef06f08a270b3580a9e0a7569d27404b22a05adf6159027f6f494bb9c81bccff57fc389befe9
-EBUILD wireshark-4.0.14.ebuild 8634 BLAKE2B 9bcd06b8fbbce57d7a599170c19b1ca46901682593fd067b2abad6091cdf8b342c03c6be789b7b0752be5b42db905527ed3a0963d7cc1518449b8e8a7ad0c376 SHA512 27da4af400f64d9a2cf4f0eaa68de6cbc300369b0c769a57ddf8b916d4b8ed57aa18097d2801c65b3289601e46c62c5cd6bd4c6e8b3d0ab1826818c036032183
-EBUILD wireshark-4.2.4-r1.ebuild 8846 BLAKE2B e642ce7d0da51c69d2ccb3b5fd566e7a6fc16a029e799eddb231028d6beac04981313511863c7795b8df0522c874c4ad932ca9860ce43c99fab8f903ddd9760a SHA512 06ad3c9b44afca7c935e49778648705e88da27abec72a085246eb5ea702ceb61090f6eea958842d816097febe06aee6f2bc3dc8811f5da94c025decf44252785
-EBUILD wireshark-9999.ebuild 8846 BLAKE2B e642ce7d0da51c69d2ccb3b5fd566e7a6fc16a029e799eddb231028d6beac04981313511863c7795b8df0522c874c4ad932ca9860ce43c99fab8f903ddd9760a SHA512 06ad3c9b44afca7c935e49778648705e88da27abec72a085246eb5ea702ceb61090f6eea958842d816097febe06aee6f2bc3dc8811f5da94c025decf44252785
+AUX wireshark-4.2.5-http2-test.patch 1191 BLAKE2B 60ea4213237f0f7bf8899c6f0b470b8277c3d17286de9c9e75bfa08b2b52ecbc4c3305bfca3e6da111269333dd9c299e2651da3733b38bf83b0d1511e5b4c03a SHA512 8c42c33cbb4a93d07651c1fbe4d1332ac8191341979229ededafe86d04a778140eae4774ee854950ab4f74d0301a7efa298f9f67991199bb0e95285b425e1afb
+AUX wireshark-4.2.8-cares.patch 1934 BLAKE2B b39c1f5e67a693be7fa880316ceb8131f961135f7243a1a5af725dfbeb8a39fb1371b3cb3afa624891ef9a1d3f1d657ff4b610678d314b4b47e891da97822837 SHA512 b32cb0135a967c34882e1e272ecc4f25c79ea1c1d7d35b55012c5a95c5e8899ae747ac23f8fab818f61611ad9cea5f7b44be73f233111b733c8d1f718d245cb4
+AUX wireshark-4.4.0-fix-filesystem-absolute-paths.patch 3769 BLAKE2B 94acc40c774628af36d986beaaa6929f8cdb23363e5f08ad01c96422733411e8dd77e7c3b785d7aee23d2e53ea764fb7812e434e26394e2e122cd1f475c3e0ea SHA512 281bb07e215114403911bf0277aa45f17dfff99af9b0ae2579e2c62a75b3ad7f9756ebe6ed5a565078a87b071f562ae439982599cbc3d6a93d1980e3b7bfd9e2
+AUX wireshark-4.4.1-cares.patch 1934 BLAKE2B 2b5606e0a2b0fe24a03a3ffac8eadb95ac4805cc52be901cf9977938814b785e5fed247efcbbc09d3343411fc5abfa9e59aeee0ed3f0548259e7ec0e67869428 SHA512 3e857d96b904f5ef142269ba3c8d8121cb9a5a20a8b55057f4002c4dbb0a815d4f7daee3b872e9f683f37a82d353183b65e40fb8e3a1128eda85e1c23f1a6dcb
+DIST wireshark-4.0.15-signatures.txt 2521 BLAKE2B 2ca4163fff33708288b355978220014707fa8ba84ea2237a9a4dcb9da8cd7986811ee3805416cd82d348968edc9d873fa63b5fd121f40e623f0099ab1fd01716 SHA512 e47ad252b260016d7cce60f53c6d308a36c1ae8c194359212fa38ec934d961bba6e1ace53d1ff3c909c5c5cad09ff8c1ded39d9ce7cac10b1b987eeee594c565
+DIST wireshark-4.0.15.tar.xz 43197644 BLAKE2B 6720ee6c879a0005c37452da32bc8e99051baf3eadd53d42b5e93a7f7e2c3cf63657393fd2d4e2d245f1b33ffc10b52c6e5af9fd527e78497dc8d1ad9405473b SHA512 6f1915c48860f79c25df8ac753aac4391393db9cf6d4b3d4ba11499fafb5cae8c1e56b7f735ea14b9f18560cb4156a3cbb65c567102db52b40e5d1f53e00be7a
+DIST wireshark-4.0.17-signatures.txt 2521 BLAKE2B 9f855e5c66572b62b46518f3c5be90351a69ba1283b1792057bac4fd8bbc492b1b7d6f7adacb114888543b1c44d6dc52ab10c8e842a44d283f8daae2f0db2d6c SHA512 6671ffd4f7de2d0835d33287c159acfb62db739ce58ba3b81bb602b3e4e2f7a969dc4444459c37718d69aa7a1f2e1ab370bd843b62ba59e9e37ae61301b3f3a7
+DIST wireshark-4.0.17.tar.xz 43210400 BLAKE2B 818d518e84ac9bc4814df1d907cfe239c2cfb2a659ecb546f03e1b0e77e101cc0b0c3728d9b9e9626a0dd10ce3dfabba30a6b808f31561f84a8cf3da70cc8d24 SHA512 c7eb6375df60009a6f2efd02385d959cffcfd565fc7254cd0d6aa595127266799d0d296894f8a2ff626103ecc64b763bc617543f7718b8788578711609e29797
+DIST wireshark-4.2.5-signatures.txt 2706 BLAKE2B d10f6e9b4d8bcd8f0a30501bbbfee9ee696d82c7ca95957532f6614905e7836e5865d1b7093ca6aab2ebc1da5365648803f8b20508c95cdf5b42e8ac8e288f65 SHA512 050cb90e8958b73428fc7dc6c9801ba3b361f8cf4df8f22505789d759edf7967867915a0cbf351fa251d4d28b211920a3fb34e8fa209d475a10b4bcd2957fcc0
+DIST wireshark-4.2.5.tar.xz 45014156 BLAKE2B 536743a7e402f7a511d7612454d9770f0e67a0f2ebc1ab49912b12965e605f2082eff37f41f7642b89859257926ce13d88728194b79cbe5dcf6b15d72516c5fc SHA512 92a8fb08af5a1da30ca469fa45bd982638069907d289fa716068ac71141b7d9726ca0b01adc2910da4c928db23760da75a1c6a7c2eb795ac66ba003a90abb87b
+DIST wireshark-4.2.6-signatures.txt 2706 BLAKE2B b9666d6aaef774e08ec903bbda90067adaa357cee65cdd6b711b6caef7b1cd540290a93d80d2f3f29c861d212c97793303e51fc8f297d7945c379a237acfa3f8 SHA512 287342d1ccb36326a9bab5e50c48442a41b599e258611e9046eedb078a84f2840d16f29f91b1259b3b4d37486e48d85596192ea5c6b9d1fa7ad3e78543193e0b
+DIST wireshark-4.2.6.tar.xz 45015272 BLAKE2B 880acf82c7e535b89ce8b41293c90197825ffe1132720337e77b3dcee0eaf476cb3faa6f9b42d3864e9f6892e624d0b286afdaf6bbe7e6b60483296d087a4bc3 SHA512 265bbc50787ba15646a8a4602e2598bb58494aee496b14a2392293862725320674f7084c7c00de5f9db41dbfc2eb23d88fd8e6b72f3c4036067192b44da22516
+DIST wireshark-4.2.7-signatures.txt 2706 BLAKE2B e209123e0785f7cdda0083c142575a89d5874f647bd5ee3ef3010b9bca558bf90297c1434191d1c199a02035fe3305f38642410e76ee4b00bfa459e950d2fbb8 SHA512 3bc3f0a9e9de25c9e025ba6d91259f038f15444a1c10197a138a7558cfb69e80163e7b1064d6dbd9701ee37b71834caadc9843b2f21a41ec683853e7c5f0f24a
+DIST wireshark-4.2.7.tar.xz 45017312 BLAKE2B ab82c4ff9afa0fecb3cddbabc7441c3f457c2ccfc39f8a1e65f5d4df752bbdf7cb3d892db5a3de86ec055b12c512f4d067f6d98626ecd2f58f31052e10415be8 SHA512 22ef36bb18610c36d848277c95df17734ac266ea301e636fd19900da0ac49c3d5ce8b59c3fce3a2ef1e919c70fa4003647cbd417c06248dabe498f5772f62c15
+DIST wireshark-4.2.8-signatures.txt 2706 BLAKE2B 10128023609008d18a502e09ec8f77898db557fe08340bd242c07f0b9802da6c326f7391b363764800debf5e0ef8aa5df73771bad5881f875a32e0faba5907a6 SHA512 031ab84ab1232a74108ad37ae03f8fe1eb3728fc04b20887e89343ebff985a27b7b04653599a4ba03a3e98dfff33a38adbc1671d0519fc73c2677d82702f4542
+DIST wireshark-4.2.8.tar.xz 45032832 BLAKE2B 315926efc0b53b5ca2a35dc2dedf66f14150a6f06eac18816d12defcba2ba9e136abc63fe1042a9d3a93820f5854f8375638bef86c7a95d0315494edda290470 SHA512 4c132d8760ca7bc4976ee5f5b3f4904610d7e2129e10653d3d3fc6ca371b1891c8de2981324bd3113e5bf9302add0370f97b041314b3f6c508da46815a40a562
+DIST wireshark-4.4.0-signatures.txt 2706 BLAKE2B 46337f24dfe32b1ff39f8a0b1f30c29a43d7a02a4e8e787833dde47a98206f36501b3e7fe449cc874f81733f8a7b2a16b4e5b07a2fae20d7ddae0121adbc8f98 SHA512 1725790d0671d31814b92508079a135d328df58bd94305e2406a3edf9e08bc5e2bb4ac487045b99684acb8cc8343422cececa32319bbcb36712bb3b2c860cb0c
+DIST wireshark-4.4.0.tar.xz 46786568 BLAKE2B 679b774e780201d1d188f5ce2ec1eb21d98250d2dd45b37b741a3cd5d6dc59d983e473a3f87e3ae1b8eef0b0f9b0c02227eecee644697ec19b6c3b2a21a5ad31 SHA512 a00275ffcc7c5bdf546e3e1c95a2fa77b86232d008f77b1b2f3de8e63f1862321d7a439cba2d136be4407131e07e20071d972a4efb7db2bc55388a347f47ce9e
+DIST wireshark-4.4.1-signatures.txt 2706 BLAKE2B 04458da4aedbefa57f03711781215b999bbf1e8d5f34aefa7d853b18991cb08da29ec9b922fd1b9d8f1092cd9b1a080df8aa41bf0e5981639cc9820c39302b12 SHA512 145c6739d092f0068666c4317b58efdfd34690511ff30797c0fa153abc847f96fb84ea8bde4e09c681ca28b32ddb7dc25683c8e40ccb55b83c23328f2e732f62
+DIST wireshark-4.4.1.tar.xz 46748700 BLAKE2B 747ffe14a7b30c4d7bb435bff1fded11efcf03a8bfcacd48d36141fae7a9cfb7965076b1a807d7f095f66bb99148732c090493d2c3654b4a20355f8dbeac3972 SHA512 66c5e035a5a0d2bbb82fba67b652e0e37c296ab470da59b8ed71ef4e6d6d061d6a2649b5af544b737cdf31d808a7f8f07a64a9e4d805674ce8965eff23081de4
+EBUILD wireshark-4.0.15.ebuild 8623 BLAKE2B 992148191f9860f4be07e97e3aec3523020d0e3173bf3beb1a4c838b7f769d6492e36e5ec7f8cf92ff67f67549f09143a1e8444381b8ba08caab5478fdccb961 SHA512 0e28fadec59141c2a9eab0a8715890fc3d7ff33a260978748d0c25c12e4af4068434f4fafb1c56391b9cc0e8e855f6391bdd1ffac8456b9f36186191169edc5c
+EBUILD wireshark-4.0.17.ebuild 8628 BLAKE2B b8ec7b14e352cf51d61a060a69ce455b33426599bff5e690b718d1a697f1d15d839b93b5fc26e7e4ea17a15cb609531221e7c2721dd676629b80d4d45038d320 SHA512 dab15b984402326cd6d07f1d5a21b2be5c38fb029830f1552f6b42d7d9c4b9a82f876745718fd3541d9b89dd600b0a21de7d9cb0641d5bb15cb18ee198aa97cd
+EBUILD wireshark-4.2.5.ebuild 8833 BLAKE2B 129f9c0384dfce149b9cd6312fe68d5627730a84291d6c66caef8cb85d71fbf4d6eea47b580334800cd0545d75c908e0a387d50cdba397908387a2555895699c SHA512 a1cf1743ce049a7a1362d766d60da2bfb24c3cd1cda7787aba4df1e9a77b69497259570a6ec81963bc75c3a8312790d9afe6a72b861c0d24a95131a5704fa352
+EBUILD wireshark-4.2.6.ebuild 8816 BLAKE2B 0a0a1150be1ce3d3cfa05a7f92992d531bace95ed950cf278257d30da2974a5f77491bf0b65d996a7fe93b4db208a02d6fcb72dd63635abb8ecff92eff96f718 SHA512 29e2fc674d8964eb23878634199b1865277a4823cdced6552814e6c82eba12838d460fd4b49b4da68a902d6db277575106407b072ac4cc3c518cdcf46b28352c
+EBUILD wireshark-4.2.7.ebuild 8820 BLAKE2B 094c80ccd41f08d069b3bbafb458254ee5671bcbe27aa24ff8fbb3b60520434ba12628102f6c8f0c95ef4cfdb940e3c2e111b37194add62f025dd34b3fdc5bdb SHA512 0bd38d485b507aa2e7871471c96dc5896fcbd3b2e3df91f340ce4bd6ba570d174d739392879e40788376dd26281cf4e68f4d27e865a48695b03b3da6c643efa9
+EBUILD wireshark-4.2.8.ebuild 8865 BLAKE2B 44eb3ded632448cdf02fd2ce249e5a5d40a5c102889c39007cafc2a1b95416847bac26a9465918808a339f0c120c4829dd834ce77bb66650244538919b9768e0 SHA512 b2dbca083db56214d6e9ac4b0a164c191e9f633838406b0841b964ec43df07b50f75d80529d68d8ed3324c332d2e51b0fb361f04604d20d670f03c3cf2594c2a
+EBUILD wireshark-4.4.0.ebuild 9076 BLAKE2B c29529e686b4a8e9a5ad9ce96930a80a938085dfca79e26cf43eff30ba2e2dd984d5009fcdb6bfdb5e9c7895f86643039ae134dbd17152ebda398e86e6da18d9 SHA512 1dbae6415dfc70b3ab5864dee6a4076cd9b4fe8336f4033656debf2c8d3066de1bc671991a5ec690af01f84d4062482a63808781a6694e613eab003fadef86c4
+EBUILD wireshark-4.4.1.ebuild 9042 BLAKE2B 09606b38b7fd3112e99801eaf157bfa26ad0f4592d80f624567d6f8790fc2f7d7adb85f4d9887719c552901542c7a77a54166e8142f52d79eae528403a8bd33f SHA512 ead2c846debb523efbf36a40b783361e519916f7515b024356532c09da0718aedfb39298e62868da5dce8c9ea2499c1bc98934cabc424538fc16faede3a418b7
+EBUILD wireshark-9999.ebuild 8997 BLAKE2B 9ce6be21698d6277140b048ffc9441705d7ec1737442bf2538e8720d0086b5061323d59757169223a8fb38d4cd075939fb8e7f8cac1f8231ce7092d1c816ff18 SHA512 25f45362e1c5221fa81bf13ac1d472deecbf5ec019fc992ca3e7ff6ba4534fefd65fb3af203fd3de304603c0f2a7701c354a744e3ff5a977b9430f81a690d74f
MISC metadata.xml 5352 BLAKE2B 319ae9385ccf49cf52abdc3bb2292a6181f8bad974eecb1863b69dc248e8e1b17d95de5c7267e4e70ee28809bffc82a13f06de3e7d15541d32e2e2ab7ada638f SHA512 15580364ef3f86e9d4020c8b7e2e765a2be97742dc398d11697b87e15085e1a95e951d0200eea71484fb8d124d54b86da8542921c0b8f29d064a26681192d919
diff --git a/net-analyzer/wireshark/files/release-notes.html b/net-analyzer/wireshark/files/release-notes.html
new file mode 100644
index 000000000000..fae4810cc97c
--- /dev/null
+++ b/net-analyzer/wireshark/files/release-notes.html
@@ -0,0 +1,6 @@
+<!DOCTYPE html>
+<html>
+ <head>
+ <meta http-equiv="refresh" content="0; url='https://www.wireshark.org/docs/relnotes/#VERSION#'" />
+ </head>
+</html>
diff --git a/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch b/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch
new file mode 100644
index 000000000000..f32109237d6d
--- /dev/null
+++ b/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch
@@ -0,0 +1,31 @@
+https://gitlab.com/wireshark/wireshark/-/merge_requests/15824
+
+From cc8264d68f638c72ada1e94a9913902462c1a25a Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sat, 1 Jun 2024 02:25:05 +0100
+Subject: [PATCH] test: skip test_sharkd_req_follow_http2 test if no http2
+ support
+
+Originally reported downstream in Gentoo at https://bugs.gentoo.org/933290.
+
+This is the same kind of thing as https://gitlab.com/wireshark/wireshark/-/merge_requests/9029.
+--- a/test/suite_sharkd.py
++++ b/test/suite_sharkd.py
+@@ -1174,7 +1174,13 @@ class TestSharkd:
+ },
+ ))
+
+- def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file):
++ def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file, features):
++ # If we don't have nghttp2, we output the compressed headers.
++ # We could test against the expected output in that case, but
++ # just skip for now.
++ if not features.have_nghttp2:
++ pytest.skip('Requires nghttp2.')
++
+ check_sharkd_session((
+ {"jsonrpc":"2.0", "id":1, "method":"load",
+ "params":{"file": capture_file('quic-with-secrets.pcapng')}
+--
+2.45.1
+
diff --git a/net-analyzer/wireshark/files/wireshark-4.2.8-cares.patch b/net-analyzer/wireshark/files/wireshark-4.2.8-cares.patch
new file mode 100644
index 000000000000..d177bcf06de4
--- /dev/null
+++ b/net-analyzer/wireshark/files/wireshark-4.2.8-cares.patch
@@ -0,0 +1,48 @@
+https://gitlab.com/wireshark/wireshark/-/commit/d27714d748d9f291784fda3e848603ae19a99256
+
+From d27714d748d9f291784fda3e848603ae19a99256 Mon Sep 17 00:00:00 2001
+From: John Thacker <johnthacker@gmail.com>
+Date: Thu, 10 Oct 2024 23:15:35 +0000
+Subject: [PATCH] CMake: Fix our c-ares version discovery
+
+c-ares 1.34.0 and later generate ARES_VERSION_STR using a macro, so
+fetch the version from ARES_VERSION_MAJOR, ARES_VERSION_MINOR, and
+ARES_VERSION_PATCH.
+
+Fixes #20125
+
+
+(cherry picked from commit 7c1418625d2ba5095ef5393abdb2141c990a662c)
+
+Co-authored-by: Gerald Combs <gerald@wireshark.org>
+--- a/cmake/modules/FindCARES.cmake
++++ b/cmake/modules/FindCARES.cmake
+@@ -36,11 +36,22 @@ find_library( CARES_LIBRARY
+ )
+
+ # Try to retrieve version from header if found
++# Adapted from https://stackoverflow.com/a/47084079/82195
+ if(CARES_INCLUDE_DIR)
+- set(_version_regex "^#define[ \t]+ARES_VERSION_STR[ \t]+\"([^\"]+)\".*")
+- file(STRINGS "${CARES_INCLUDE_DIR}/ares_version.h" CARES_VERSION REGEX "${_version_regex}")
+- string(REGEX REPLACE "${_version_regex}" "\\1" CARES_VERSION "${CARES_VERSION}")
+- unset(_version_regex)
++ file(READ "${CARES_INCLUDE_DIR}/ares_version.h" _ares_version_h)
++
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_MAJOR[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_major ${CMAKE_MATCH_1})
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_MINOR[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_minor ${CMAKE_MATCH_1})
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_PATCH[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_patch ${CMAKE_MATCH_1})
++ set(CARES_VERSION ${_ares_version_major}.${_ares_version_minor}.${_ares_version_patch})
++
++ unset(_ares_version_h)
++ unset(_ares_version_major)
++ unset(_ares_version_minor)
++ unset(_ares_version_patch)
+ endif()
+
+ # handle the QUIETLY and REQUIRED arguments and set CARES_FOUND to TRUE if
+--
+GitLab
diff --git a/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch b/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch
new file mode 100644
index 000000000000..ff7a8f25591c
--- /dev/null
+++ b/net-analyzer/wireshark/files/wireshark-4.4.0-fix-filesystem-absolute-paths.patch
@@ -0,0 +1,98 @@
+
+Patch from https://gitlab.com/wireshark/wireshark/-/merge_requests/17202
+
+From ac7e2e846ed8cbcaf7938d3bda3e289068af743c Mon Sep 17 00:00:00 2001
+From: John Thacker <johnthacker@gmail.com>
+Date: Mon, 9 Sep 2024 08:49:44 -0400
+Subject: [PATCH] filesystem: Work around CMake absolute paths
+
+CMake recommends that the various CMAKE_INSTALL_<dir> variables
+be relative paths, and we have been assuming that they are.
+Absolute paths are technically allowed.
+
+Work around absolute paths, and just don't look for the doc
+dir, etc. in relocated paths if they are.
+
+Fix #20055
+---
+ wsutil/CMakeLists.txt | 5 +++++
+ wsutil/filesystem.c | 26 +++++++++++++++++++++-----
+ 2 files changed, 26 insertions(+), 5 deletions(-)
+
+diff --git a/wsutil/CMakeLists.txt b/wsutil/CMakeLists.txt
+index 2daf371ca2f..976446bcfe7 100644
+--- a/wsutil/CMakeLists.txt
++++ b/wsutil/CMakeLists.txt
+@@ -7,6 +7,11 @@
+ # SPDX-License-Identifier: GPL-2.0-or-later
+ #
+
++# CMake says that these paths should be relative to the install prefix
++# https://cmake.org/cmake/help/latest/module/GNUInstallDirs.html
++# Things generally work if they're not, but it becomes impossible
++# to relocate paths. Work around that, and just don't try to support
++# relocation.
+ file(TO_NATIVE_PATH "${CMAKE_INSTALL_PREFIX}" PATH_INSTALL_PREFIX)
+ string(REPLACE "\\" "\\\\" PATH_INSTALL_PREFIX "${PATH_INSTALL_PREFIX}")
+ file(TO_NATIVE_PATH "${CMAKE_INSTALL_DATADIR}" PATH_DATA_DIR)
+diff --git a/wsutil/filesystem.c b/wsutil/filesystem.c
+index bec1cea25b6..942a8c7dcf0 100644
+--- a/wsutil/filesystem.c
++++ b/wsutil/filesystem.c
+@@ -1107,7 +1107,11 @@ get_datafile_dir(void)
+ */
+ datafile_dir = g_strdup(progfile_dir);
+ } else {
+- datafile_dir = g_build_filename(install_prefix, DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL);
++ if (g_path_is_absolute(DATA_DIR)) {
++ datafile_dir = g_build_filename(DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL);
++ } else {
++ datafile_dir = g_build_filename(install_prefix, DATA_DIR, CONFIGURATION_NAMESPACE_LOWER, (char *)NULL);
++ }
+ }
+ #endif
+ return datafile_dir;
+@@ -1159,7 +1163,11 @@ get_doc_dir(void)
+ */
+ doc_dir = g_strdup(progfile_dir);
+ } else {
+- doc_dir = g_build_filename(install_prefix, DOC_DIR, (char *)NULL);
++ if (g_path_is_absolute(DOC_DIR)) {
++ doc_dir = g_strdup(DOC_DIR);
++ } else {
++ doc_dir = g_build_filename(install_prefix, DOC_DIR, (char *)NULL);
++ }
+ }
+ #endif
+ return doc_dir;
+@@ -1246,7 +1254,11 @@ init_plugin_dir(void)
+ */
+ plugin_dir = g_build_filename(get_progfile_dir(), "plugins", (char *)NULL);
+ } else {
+- plugin_dir = g_build_filename(install_prefix, PLUGIN_DIR, (char *)NULL);
++ if (g_path_is_absolute(PLUGIN_DIR)) {
++ plugin_dir = g_strdup(PLUGIN_DIR);
++ } else {
++ plugin_dir = g_build_filename(install_prefix, PLUGIN_DIR, (char *)NULL);
++ }
+ }
+ #endif // HAVE_MSYSTEM / _WIN32
+ #endif /* defined(HAVE_PLUGINS) || defined(HAVE_LUA) */
+@@ -1379,8 +1391,12 @@ init_extcap_dir(void)
+ CONFIGURATION_NAMESPACE_LOWER, (char *)NULL);
+ }
+ else {
+- extcap_dir = g_build_filename(install_prefix,
+- is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR, (char *)NULL);
++ if (g_path_is_absolute(EXTCAP_DIR)) {
++ extcap_dir = g_strdup(is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR);
++ } else {
++ extcap_dir = g_build_filename(install_prefix,
++ is_packet_configuration_namespace() ? EXTCAP_DIR : LOG_EXTCAP_DIR, (char *)NULL);
++ }
+ }
+ #endif // HAVE_MSYSTEM / _WIN32
+ }
+--
+GitLab
+
diff --git a/net-analyzer/wireshark/files/wireshark-4.4.1-cares.patch b/net-analyzer/wireshark/files/wireshark-4.4.1-cares.patch
new file mode 100644
index 000000000000..ffb388fa6453
--- /dev/null
+++ b/net-analyzer/wireshark/files/wireshark-4.4.1-cares.patch
@@ -0,0 +1,48 @@
+https://gitlab.com/wireshark/wireshark/-/commit/0e120834b0883c9940d31f210a51613f723ad422
+
+From 0e120834b0883c9940d31f210a51613f723ad422 Mon Sep 17 00:00:00 2001
+From: John Thacker <johnthacker@gmail.com>
+Date: Thu, 10 Oct 2024 23:15:18 +0000
+Subject: [PATCH] CMake: Fix our c-ares version discovery
+
+c-ares 1.34.0 and later generate ARES_VERSION_STR using a macro, so
+fetch the version from ARES_VERSION_MAJOR, ARES_VERSION_MINOR, and
+ARES_VERSION_PATCH.
+
+Fixes #20125
+
+
+(cherry picked from commit 7c1418625d2ba5095ef5393abdb2141c990a662c)
+
+Co-authored-by: Gerald Combs <gerald@wireshark.org>
+--- a/cmake/modules/FindCARES.cmake
++++ b/cmake/modules/FindCARES.cmake
+@@ -36,11 +36,22 @@ find_library( CARES_LIBRARY
+ )
+
+ # Try to retrieve version from header if found
++# Adapted from https://stackoverflow.com/a/47084079/82195
+ if(CARES_INCLUDE_DIR)
+- set(_version_regex "^#define[ \t]+ARES_VERSION_STR[ \t]+\"([^\"]+)\".*")
+- file(STRINGS "${CARES_INCLUDE_DIR}/ares_version.h" CARES_VERSION REGEX "${_version_regex}")
+- string(REGEX REPLACE "${_version_regex}" "\\1" CARES_VERSION "${CARES_VERSION}")
+- unset(_version_regex)
++ file(READ "${CARES_INCLUDE_DIR}/ares_version.h" _ares_version_h)
++
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_MAJOR[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_major ${CMAKE_MATCH_1})
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_MINOR[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_minor ${CMAKE_MATCH_1})
++ string(REGEX MATCH "#[\t ]*define[ \t]+ARES_VERSION_PATCH[ \t]+([0-9]+)" _ ${_ares_version_h})
++ set(_ares_version_patch ${CMAKE_MATCH_1})
++ set(CARES_VERSION ${_ares_version_major}.${_ares_version_minor}.${_ares_version_patch})
++
++ unset(_ares_version_h)
++ unset(_ares_version_major)
++ unset(_ares_version_minor)
++ unset(_ares_version_patch)
+ endif()
+
+ # handle the QUIETLY and REQUIRED arguments and set CARES_FOUND to TRUE if
+--
+GitLab
diff --git a/net-analyzer/wireshark/wireshark-4.0.11.ebuild b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
index f3715b72f3e7..ad1bce936375 100644
--- a/net-analyzer/wireshark/wireshark-4.0.11.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
@@ -23,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc64 ~riscv x86"
+ KEYWORDS="amd64 arm arm64 ~hppa ppc64 ~riscv x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.0.14.ebuild b/net-analyzer/wireshark/wireshark-4.0.17.ebuild
index 808132d6248f..7f406bb3655e 100644
--- a/net-analyzer/wireshark/wireshark-4.0.14.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.0.17.ebuild
@@ -23,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc64 ~riscv ~x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
index 0e0d86d74067..111f677c7d23 100644
--- a/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
@@ -24,7 +24,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm64 ~hppa"
+ KEYWORDS="amd64 ~arm arm64 ~hppa ~riscv ~x86"
fi
fi
@@ -141,6 +141,7 @@ fi
PATCHES=(
"${FILESDIR}"/${PN}-2.6.0-redhat.patch
+ "${FILESDIR}"/${PN}-4.2.5-http2-test.patch
)
python_check_deps() {
@@ -203,6 +204,9 @@ src_configure() {
-DPython3_EXECUTABLE="${PYTHON}"
-DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
$(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
$(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
$(usex gui MOC=$(qt5_get_bindir)/moc '')
@@ -269,11 +273,6 @@ src_configure() {
src_test() {
cmake_build test-programs
- EPYTEST_DESELECT=(
- # TODO: investigate
- suite_follow_multistream.py::case_follow_multistream::test_follow_http2_multistream
- )
-
# https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
epytest \
--disable-capture \
diff --git a/net-analyzer/wireshark/wireshark-4.2.6.ebuild b/net-analyzer/wireshark/wireshark-4.2.6.ebuild
new file mode 100644
index 000000000000..730ad10f3762
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.2.6.ebuild
@@ -0,0 +1,346 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~hppa ~loong ~ppc64 ~riscv x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ x11-misc/xdg-utils
+ qt6? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtmultimedia:6
+ )
+ !qt6? (
+ dev-qt/qtcore:5
+ dev-qt/qtconcurrent:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ )
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+ gui? (
+ !qt6? (
+ dev-qt/qtdeclarative:5
+ )
+ )
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ qt6? (
+ dev-qt/qttools:6[linguist]
+ )
+ !qt6? (
+ dev-qt/linguist-tools:5
+ )
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt5_get_bindir)/moc '')
+ $(usex gui RCC=$(qt5_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt5_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex qt6)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-4.2.7.ebuild b/net-analyzer/wireshark/wireshark-4.2.7.ebuild
new file mode 100644
index 000000000000..e6493d6e836c
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.2.7.ebuild
@@ -0,0 +1,346 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ x11-misc/xdg-utils
+ qt6? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtmultimedia:6
+ )
+ !qt6? (
+ dev-qt/qtcore:5
+ dev-qt/qtconcurrent:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ )
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+ gui? (
+ !qt6? (
+ dev-qt/qtdeclarative:5
+ )
+ )
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ qt6? (
+ dev-qt/qttools:6[linguist]
+ )
+ !qt6? (
+ dev-qt/linguist-tools:5
+ )
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt5_get_bindir)/moc '')
+ $(usex gui RCC=$(qt5_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt5_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex qt6)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-4.2.8.ebuild b/net-analyzer/wireshark/wireshark-4.2.8.ebuild
new file mode 100644
index 000000000000..12fd6eaa2179
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.2.8.ebuild
@@ -0,0 +1,350 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ x11-misc/xdg-utils
+ qt6? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtmultimedia:6
+ )
+ !qt6? (
+ dev-qt/qtcore:5
+ dev-qt/qtconcurrent:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ )
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+ gui? (
+ !qt6? (
+ dev-qt/qtdeclarative:5
+ )
+ )
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ qt6? (
+ dev-qt/qttools:6[linguist]
+ )
+ !qt6? (
+ dev-qt/linguist-tools:5
+ )
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${P}-cares.patch
+)
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt5_get_bindir)/moc '')
+ $(usex gui RCC=$(qt5_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt5_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex qt6)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-4.4.0.ebuild b/net-analyzer/wireshark/wireshark-4.4.0.ebuild
new file mode 100644
index 000000000000..10ae13f0a233
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.4.0.ebuild
@@ -0,0 +1,345 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{3..4} )
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtdeclarative:6
+ dev-qt/qtmultimedia:6
+ x11-misc/xdg-utils
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ dev-qt/qttools:6[linguist]
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+PATCHES=( "${FILESDIR}/wireshark-4.4.0-fix-filesystem-absolute-paths.patch" )
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt6_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt6_get_bindir)/moc '')
+ $(usex gui RCC=$(qt6_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt6_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex gui)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ if ! use doc; then
+ # prepare Relase Notes redirector (bug #939195)
+ local relnotes="doc/release-notes.html"
+
+ # by default create a link for our specific version
+ local relversion="wireshark-${PV}.html"
+
+ # for 9999 we link to the release notes index page
+ if [[ ${PV} == *9999* ]] ; then
+ relversion=""
+ fi
+
+ # patch version into redirector & install it
+ sed -e "s/#VERSION#/${relversion}/g" < "${FILESDIR}/release-notes.html" > ${relnotes} || die
+ dodoc ${relnotes}
+ fi
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-4.4.1.ebuild b/net-analyzer/wireshark/wireshark-4.4.1.ebuild
new file mode 100644
index 000000000000..1b0c68b24e86
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.4.1.ebuild
@@ -0,0 +1,347 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{3..4} )
+PYTHON_COMPAT=( python3_{10..13} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtdeclarative:6
+ dev-qt/qtmultimedia:6
+ x11-misc/xdg-utils
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ dev-qt/qttools:6[linguist]
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+PATCHES=(
+ "${FILESDIR}/${P}-cares.patch"
+)
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt6_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt6_get_bindir)/moc '')
+ $(usex gui RCC=$(qt6_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt6_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex gui)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ if ! use doc; then
+ # prepare Relase Notes redirector (bug #939195)
+ local relnotes="doc/release-notes.html"
+
+ # by default create a link for our specific version
+ local relversion="wireshark-${PV}.html"
+
+ # for 9999 we link to the release notes index page
+ if [[ ${PV} == *9999* ]] ; then
+ relversion=""
+ fi
+
+ # patch version into redirector & install it
+ sed -e "s/#VERSION#/${relversion}/g" < "${FILESDIR}/release-notes.html" > ${relnotes} || die
+ dodoc ${relnotes}
+ fi
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-9999.ebuild b/net-analyzer/wireshark/wireshark-9999.ebuild
index 0e0d86d74067..5c5d9c7af028 100644
--- a/net-analyzer/wireshark/wireshark-9999.ebuild
+++ b/net-analyzer/wireshark/wireshark-9999.ebuild
@@ -3,9 +3,8 @@
EAPI=8
-LUA_COMPAT=( lua5-{1..2} )
-# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12
-PYTHON_COMPAT=( python3_{10..12} )
+LUA_COMPAT=( lua5-{3..4} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
@@ -24,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm64 ~hppa"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc64 ~riscv ~x86"
fi
fi
@@ -32,7 +31,7 @@ LICENSE="GPL-2"
SLOT="0/${PV}"
IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
-IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap +randpkt"
IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
@@ -67,20 +66,11 @@ RDEPEND="
opus? ( media-libs/opus )
pcap? ( net-libs/libpcap )
gui? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtdeclarative:6
+ dev-qt/qtmultimedia:6
x11-misc/xdg-utils
- qt6? (
- dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
- dev-qt/qt5compat:6
- dev-qt/qtmultimedia:6
- )
- !qt6? (
- dev-qt/qtcore:5
- dev-qt/qtconcurrent:5
- dev-qt/qtgui:5
- dev-qt/qtmultimedia:5
- dev-qt/qtprintsupport:5
- dev-qt/qtwidgets:5
- )
)
sbc? ( media-libs/sbc )
sdjournal? ( sys-apps/systemd:= )
@@ -95,11 +85,6 @@ RDEPEND="
"
DEPEND="
${RDEPEND}
- gui? (
- !qt6? (
- dev-qt/qtdeclarative:5
- )
- )
"
# TODO: 4.0.0_rc1 release notes say:
# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
@@ -115,12 +100,7 @@ BDEPEND="
dev-libs/libxslt
)
gui? (
- qt6? (
- dev-qt/qttools:6[linguist]
- )
- !qt6? (
- dev-qt/linguist-tools:5
- )
+ dev-qt/qttools:6[linguist]
)
test? (
$(python_gen_any_dep '
@@ -139,10 +119,6 @@ if [[ ${PV} != *9999* ]] ; then
BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
fi
-PATCHES=(
- "${FILESDIR}"/${PN}-2.6.0-redhat.patch
-)
-
python_check_deps() {
use test || return 0
@@ -203,11 +179,18 @@ src_configure() {
-DPython3_EXECUTABLE="${PYTHON}"
-DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ -DRPMBUILD_EXECUTABLE=
+ -DGIT_EXECUTABLE=
+ -DENABLE_CCACHE=OFF
+
$(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
- $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
- $(usex gui MOC=$(qt5_get_bindir)/moc '')
- $(usex gui RCC=$(qt5_get_bindir)/rcc '')
- $(usex gui UIC=$(qt5_get_bindir)/uic '')
+ $(usex gui LRELEASE=$(qt6_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt6_get_bindir)/moc '')
+ $(usex gui RCC=$(qt6_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt6_get_bindir)/uic '')
-DBUILD_androiddump=$(usex androiddump)
-DBUILD_capinfos=$(usex capinfos)
@@ -231,7 +214,7 @@ src_configure() {
-DBUILD_udpdump=$(usex udpdump)
-DBUILD_wireshark=$(usex gui)
- -DUSE_qt6=$(usex qt6)
+ -DUSE_qt6=$(usex gui)
-DENABLE_WERROR=OFF
-DENABLE_BCG729=$(usex bcg729)
@@ -269,11 +252,6 @@ src_configure() {
src_test() {
cmake_build test-programs
- EPYTEST_DESELECT=(
- # TODO: investigate
- suite_follow_multistream.py::case_follow_multistream::test_follow_http2_multistream
- )
-
# https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
epytest \
--disable-capture \
@@ -286,8 +264,25 @@ src_install() {
# https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
cmake_src_install install-headers
+ if ! use doc; then
+ # prepare Relase Notes redirector (bug #939195)
+ local relnotes="doc/release-notes.html"
+
+ # by default create a link for our specific version
+ local relversion="wireshark-${PV}.html"
+
+ # for 9999 we link to the release notes index page
+ if [[ ${PV} == *9999* ]] ; then
+ relversion=""
+ fi
+
+ # patch version into redirector & install it
+ sed -e "s/#VERSION#/${relversion}/g" < "${FILESDIR}/release-notes.html" > ${relnotes} || die
+ dodoc ${relnotes}
+ fi
+
# FAQ is not required as is installed from help/faq.txt
- dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+ dodoc AUTHORS ChangeLog README* doc/randpkt.txt doc/README*
# install headers
insinto /usr/include/wireshark
diff --git a/net-analyzer/wtfis/Manifest b/net-analyzer/wtfis/Manifest
index cf54c8905232..f365cfe57674 100644
--- a/net-analyzer/wtfis/Manifest
+++ b/net-analyzer/wtfis/Manifest
@@ -1,6 +1,6 @@
-DIST wtfis-0.7.1.gh.tar.gz 548395 BLAKE2B fbcc19358a0a357fdc9f4b5f27d4bda60e20a118c3c3b7cdfd90fad956d2ef0375efe4f0c8a3a94bfa8a6657d5bb710eaacb403b8c3d446921b963e3e8909442 SHA512 9a77c17e1e922e6d17aba9c6cc7364c8b65bc401cbca311280a4eef958056238aef87c2a8891c1bce5848083d1a7e5e00b0b63ead5ffefdea80ae7baee40c845
-DIST wtfis-0.8.0.gh.tar.gz 576810 BLAKE2B ac4573893aacc2533fe9ed3248613d3bf5ffb390a2dcbf01fd0590093a7bf753ee8da6e67b60142111726d55928a7913bb3f7ae1a22474876dec1cb3d81d3a3c SHA512 b709948d0ccd75472d9ccc0bfc4cec943700e57eccc42cc486075b8b89516fff054b6df92d6b23999987bab97b80db755de575cba4b56e2bd01a6bf24f058798
-EBUILD wtfis-0.7.1.ebuild 1016 BLAKE2B a9751f147f070de2960fe03ce51b2fb28447acea7d0bfb2fb3c2224a07c8f43255494e6fd6924e40e6bc003f9e091462c0760920ccee4bb7bf6a948e14da269c SHA512 db099cde7121278f5a33818acc58c78beb3aac3d61b92262c28b6a980dcf135ac5b7b1e62f78f75aebba33c3c9f63340974372c56b1f718e1b3fc820f8914ae8
-EBUILD wtfis-0.8.0.ebuild 1016 BLAKE2B 56c89a18dd0792ecb98d12453cc444ff2a611939772992b8f864024ab80af8e0bf2a706901d2ed1a12c6ddeceea91c5109564b4ea245751d76974ade951fdc53 SHA512 a5e172a1783fbcb49e40ad8410b056d9967a1bef7180b93e83e03d2c394ee709511dcc4b06a8543e7eb46435c0c0d38b5b274cfcd2d75d4b6de0e2eabdc8516b
-EBUILD wtfis-9999.ebuild 1018 BLAKE2B 1320c51abbe930264341bde632d6008071a77d6770dc75c6f93aefca94eab51ef83c9ae298aaa3bbea481d41dbc88204f02e6119cec25c43217857d4683408dc SHA512 31e531e6f585df54faf486511d75a45af50858ed63e7dfd1089542195b87a47d68033d1efb5661d1599dc8af37a49f863de4d9a1d67e16d9d907a53e8885cab0
+DIST wtfis-0.10.0.gh.tar.gz 591068 BLAKE2B 6d47ed65c8d215a29e81c74050fb4b2b30f9d55f96709779ac1c52e1031813fda56c5ef35956a6bdc0bbd295ac15b23f601553d3156dc773aa4da6238adb3bc3 SHA512 95f544a752fb836b45511dd4fb8f8bbde3ba1edba1f4bd5a90a29c5ae25d94f2ca7ed2dc400274cdb5fa7c2e2734574d496889501ab56ea761d7c20c64e737c8
+DIST wtfis-0.9.1.gh.tar.gz 590558 BLAKE2B e4d1b70bd979b1cdf5c09e9adcf2e9484eb15a8986dc4c1f88d29af830f18a6974a6f5ec5cbb808c039df85aad708dec822ccdd8c765507c1a62084d6173e1c0 SHA512 72b6725c62d7345440021e57144c637e0c5503cfd870a8626707508428dc0ba24ae183b11836c726a58de6f2103e57cb7a3be4d132f7c8b758f88463d195dcc2
+EBUILD wtfis-0.10.0.ebuild 973 BLAKE2B 4a0ca3dd500aec0c9fc0b565ea19764bf8ece10e000697e156c8cda7649a4aa1d10e60ee09c68e90e6a866315a7d45d8ae001c64bee7526485cb7a9b8cb79bfc SHA512 6bd0416134bc595ef88d3c6906c43979409d322c97e480961d190bcf114b6a2e7ed9913fad14789ffaa32ea027fdcabdf1725d925a0f4caf8faf2fef014d0587
+EBUILD wtfis-0.9.1.ebuild 973 BLAKE2B 91704be353628cb6052cb5717abf83539ff2c5edc0c7db58cbb36b7d7e3f00b5a8ebed898db0899a7fe94405b3d6a5021e994b5e12d4fffe376918d4f5c9a10f SHA512 1a55ee1780847df2e2dd5a923e62ef0fe8a7dcce4c61ed0f207d61ea8699f79850055487f33d0873ce8a62334d35872cbb3838f44b4be4950ee0accbb6a77124
+EBUILD wtfis-9999.ebuild 975 BLAKE2B de506b946b1fec99060c33e69b56413308f07d5a3fd24a9dbc0d54650a7f8e68be12bf204e1424d09fc66e8cae23c2bcba45dff1e7d892157edd6a53c3e47674 SHA512 0b09a6b6066f26d51fc71d61d8cc2b978dfefe3f557d1df73064d2f6114ac389b664d07fb0408951db454683e4853003761526697a08f3dd048ed85a8814314f
MISC metadata.xml 855 BLAKE2B 552b9998e0eada39d9a0f0e092c566e9a75c5ac2e2360df66d9b7334e663a9fb4a82be51f31623f31644e2863d78570405dc94e36769be7cbbcc3539cf49d920 SHA512 56593e8b58a019e4cdbf23946331c34f66fc72e318271916b33f3f63ccfb2d7a546dcbf05fcd0bd0bce9e5e0ce8f7b0cfd621b4b938c0eed135c34d025fdfc32
diff --git a/net-analyzer/wtfis/wtfis-0.8.0.ebuild b/net-analyzer/wtfis/wtfis-0.10.0.ebuild
index eb5e05b23963..65becaf5436a 100644
--- a/net-analyzer/wtfis/wtfis-0.8.0.ebuild
+++ b/net-analyzer/wtfis/wtfis-0.10.0.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=hatchling
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
DESCRIPTION="Passive hostname, domain and IP lookup tool for non-robots"
@@ -22,12 +22,11 @@ LICENSE="MIT"
SLOT="0"
RDEPEND="
- >=dev-python/pydantic-2.0.3[${PYTHON_USEDEP}]
- >=dev-python/python-dotenv-1.0.0[${PYTHON_USEDEP}]
- >=dev-python/requests-2.31.0[${PYTHON_USEDEP}]
- >=dev-python/rich-13.4.2[${PYTHON_USEDEP}]
- <dev-python/rich-13.5.0[${PYTHON_USEDEP}]
- >=net-analyzer/shodan-1.29.1[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-2.7.2[${PYTHON_USEDEP}]
+ >=dev-python/python-dotenv-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.32.3[${PYTHON_USEDEP}]
+ >=dev-python/rich-13.7.1[${PYTHON_USEDEP}]
+ >=net-analyzer/shodan-1.31.0[${PYTHON_USEDEP}]
"
BDEPEND="
test? (
diff --git a/net-analyzer/wtfis/wtfis-0.7.1.ebuild b/net-analyzer/wtfis/wtfis-0.9.1.ebuild
index 08106d305363..26827deac662 100644
--- a/net-analyzer/wtfis/wtfis-0.7.1.ebuild
+++ b/net-analyzer/wtfis/wtfis-0.9.1.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=hatchling
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
DESCRIPTION="Passive hostname, domain and IP lookup tool for non-robots"
@@ -22,12 +22,11 @@ LICENSE="MIT"
SLOT="0"
RDEPEND="
- >=dev-python/pydantic-2.0.3[${PYTHON_USEDEP}]
- >=dev-python/python-dotenv-1.0.0[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-2.7.1[${PYTHON_USEDEP}]
+ >=dev-python/python-dotenv-1.0.1[${PYTHON_USEDEP}]
>=dev-python/requests-2.31.0[${PYTHON_USEDEP}]
- >=dev-python/rich-13.4.2[${PYTHON_USEDEP}]
- <dev-python/rich-13.5.0[${PYTHON_USEDEP}]
- >=net-analyzer/shodan-1.29.1[${PYTHON_USEDEP}]
+ >=dev-python/rich-13.7.1[${PYTHON_USEDEP}]
+ >=net-analyzer/shodan-1.31.0[${PYTHON_USEDEP}]
"
BDEPEND="
test? (
diff --git a/net-analyzer/wtfis/wtfis-9999.ebuild b/net-analyzer/wtfis/wtfis-9999.ebuild
index 27c081820a3e..ffc1de3aaabe 100644
--- a/net-analyzer/wtfis/wtfis-9999.ebuild
+++ b/net-analyzer/wtfis/wtfis-9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=hatchling
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
DESCRIPTION="Passive hostname, domain and IP lookup tool for non-robots"
@@ -22,12 +22,11 @@ LICENSE="MIT"
SLOT="0"
RDEPEND="
- >=dev-python/pydantic-2.0.3[${PYTHON_USEDEP}]
- >=dev-python/python-dotenv-1.0.0[${PYTHON_USEDEP}]
- >=dev-python/requests-2.31.0[${PYTHON_USEDEP}]
- >=dev-python/rich-13.4.2[${PYTHON_USEDEP}]
- <dev-python/rich-13.5.0[${PYTHON_USEDEP}]
- >=net-analyzer/shodan-1.29.1[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-2.7.2[${PYTHON_USEDEP}]
+ >=dev-python/python-dotenv-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.32.3[${PYTHON_USEDEP}]
+ >=dev-python/rich-13.7.1[${PYTHON_USEDEP}]
+ >=net-analyzer/shodan-1.31.0[${PYTHON_USEDEP}]
"
BDEPEND="
test? (
diff --git a/net-analyzer/yersinia/Manifest b/net-analyzer/yersinia/Manifest
index 51e678b60fe6..1a38819f9ba1 100644
--- a/net-analyzer/yersinia/Manifest
+++ b/net-analyzer/yersinia/Manifest
@@ -1,7 +1,5 @@
AUX yersinia-0.7.1-no-ncurses.patch 330 BLAKE2B 86c2cb84542012c6424fdcae398e07769647bcdda300d6efdbb263451c8765e23cd272f76e4e0e84751272df3de46a77b32fd2321a0ab3bc70cc8199b457adf6 SHA512 c0a0ef6456727eaa0ae9ea50667e04a72afb01c5b75d13965836657e4d1946df550840afd091ec58e8875b1a551df5966feb98b655183cec6dadaf4f5de23e4f
-AUX yersinia-0.7.3-tinfo.patch 563 BLAKE2B 6203584c6ff7b8e5438f57ad74b5b1ee7ee61d08b2bee21234fd4cfbb6aa37b9b1cb69b4a7af11e57434b215e346f6384a195ffdd47b9504fe6eb93b3d2109e9 SHA512 9a53505e050a9658f49809ad989d534e542fb0cf21ae70a9271b536a9a478a4306e49c9b0493ab522d5ffb82849eed043b212e399505c916792372a64d96c319
-AUX yersinia-0.8.2-configure-clang16-deux.patch 1385 BLAKE2B 95f406b11d9b662a79df56118604bca3935a88f99348875f86dbd4126f96d2bc3876cfc39a56e7c41928214cff1a2cec74ae5c1f43680de0651d0963c8359c60 SHA512 717ff843b3b9daa689e4c08edb3d0bd92808653782cc465b851fdc5d891c2b626e6cb63738ee0aa85244dde544f1b7a0fbd26bf57517c5c33c62068bc32a3b98
-AUX yersinia-0.8.2-configure-clang16.patch 1705 BLAKE2B b9cf0fc0181f85894331b2f020fc962b644ace2bc2c8590ebb1ef597999c126dcb7c6537241ade7c3984200dd2e03abf84ef87854ade1fe6c2b28c2510f1bb48 SHA512 93c6698591648cdc332d73148e512818777dc34edb6892df51f123dbe191be5287c8a7a3b3fdb15bea9dad28e35b5b18adf96d38572d297961bfaae03ffc4c27
-DIST yersinia-0.8.2.tar.gz 387889 BLAKE2B 67fe92b9cd1253874c61fa38c8e89e023f7d0ec3b83fe3001b5bc203d4033e36cb94b453ed56426b34d942036a143bd135f247466425337478f292797a433652 SHA512 2c7c89f19b6791150c472a6066b6ffaf9ac5b3d1a3d2e6a27f91293bba9a0f72d147266731e5e2670e4bf7e67ccf04b6e353071ca42d3d281b25126c9bfcb1dd
-EBUILD yersinia-0.8.2-r2.ebuild 1188 BLAKE2B 7c615e24f538ccf2bdf7e8d7e07d62600a7c4f588bec17a060d07b3033ace3489c88f6873b576bad4026557f989d7a191a4b6094c11e426ea0311120486e0caf SHA512 c739777ae2945244409189b05ea96ac767fa24419e1e831cbf976dde5fb61bb550bb9b5822ad2ea9e00da7f860008b099b873c1ce38d5f03a38efaba3106449e
+AUX yersinia-0.7.3-tinfo.patch 563 BLAKE2B ef2b554f82037dde165373fd6db71503ee124062cef4689062e7e1799f5ae26afd5758468f3c860690046aa4cb6e12dafd7ed3189a765a52565b5530a322d11a SHA512 a0edb5a47281bc66f0296914597fc4a9901f0e50640b43b6b31a30ddc4b6a5202220207039c3936f32769161f2c61d78afc5a3d7725d04ea41afd301312efa24
+DIST yersinia-0.8.2_p20221119.tar.gz 268158 BLAKE2B 2598d6809c7830c7824c9141ef58a617a8d472c0d7b3591b81e6209cecb915649a82d780108c45c488619775effca266eca4a9a0e60d1174211a5af05a05997d SHA512 e54025d782374d836148a813c0a8eb8d822c82f87d6e92c10b254831b95eef073d36ddb1ef94a7e7db2cd962fd52589d41fc6d21ca63422ca57c5ada2045de72
+EBUILD yersinia-0.8.2_p20221119.ebuild 1272 BLAKE2B 35d5af7a6f5ecdf83fc6b19f0163166368a51c51aa363f17a91d56df65e9d4eb4568d42518bd05e317a9d950ea2cc1221f5d5056ba6c005a4114efa9314375b1 SHA512 c971148a0dd9a8906b87b5515eb583612ea3a499c1b470505140e5a377ee286b02cb20403772cc8ff1cf6b04e54f45733de94d11443f0ac2a986e7e99f3e8446
MISC metadata.xml 602 BLAKE2B 17ecc301b7c25dfbe55ca622e293154a6802050de8ea0674697f36418af73c37258e76d191449686d0475368ec3532e66102e85d93ba7c0fb7eb77280ace59a7 SHA512 9fcebd2cd58ae500fc4211de33a31b01a4cfaf67555b6ae1c5b6aa64ba68c53cfe22bc5b93f603919b1cd0653b1885b62cddca15dd6c6597dbea9f363da043fa
diff --git a/net-analyzer/yersinia/files/yersinia-0.7.3-tinfo.patch b/net-analyzer/yersinia/files/yersinia-0.7.3-tinfo.patch
index 8a58d01d33c6..b5bf566c107d 100644
--- a/net-analyzer/yersinia/files/yersinia-0.7.3-tinfo.patch
+++ b/net-analyzer/yersinia/files/yersinia-0.7.3-tinfo.patch
@@ -1,5 +1,5 @@
---- a/configure.in
-+++ b/configure.in
+--- a/configure.ac
++++ b/configure.ac
@@ -467,6 +467,7 @@
AC_DEFINE(HAVE_REMOTE_ADMIN)
fi
diff --git a/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16-deux.patch b/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16-deux.patch
deleted file mode 100644
index 427be023a021..000000000000
--- a/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16-deux.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-https://github.com/tomac/yersinia/commit/867b309eced9e02b63412855440cd4f5f7727431
-
-From 5db403f8aa4101589f33246eaa23b5f31228fc3b Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Sat, 19 Nov 2022 18:43:26 +0000
-Subject: [PATCH] configure: fix -Wimplicit-function-declaration,
- -Wimplicit-int
-
-Clang 16 makes -Wimplicit-function-declaration and -Wimplicit-int errors by default. Unfortunately,
-this can lead to misconfiguration or miscompilation of software as configure
-tests may then return the wrong result.
-
-For more information, see LWN.net [0] or LLVM's Discourse [1], the Gentoo wiki [2],
-or the (new) c-std-porting mailing list [3].
-
-[0] https://lwn.net/Articles/913505/
-[1] https://discourse.llvm.org/t/configure-script-breakage-with-the-new-werror-implicit-function-declaration/65213
-[2] https://wiki.gentoo.org/wiki/Modern_C_porting
-[3] hosted at lists.linux.dev.
-
-Followup to 6414681ae99d6a0f460f827648f114aa3cb2e419.
-
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/acinclude.m4
-+++ b/acinclude.m4
-@@ -79,8 +79,10 @@ AC_DEFUN([AC_LBL_UNALIGNED_ACCESS],
- # include <sys/types.h>
- # include <sys/wait.h>
- # include <stdio.h>
-+# include <stdlib.h>
-+# include <unistd.h>
- unsigned char a[[5]] = { 1, 2, 3, 4, 5 };
-- main() {
-+ int main(void) {
- unsigned int i;
- pid_t pid;
- int status;
-
diff --git a/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16.patch b/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16.patch
deleted file mode 100644
index f2366c02dfb4..000000000000
--- a/net-analyzer/yersinia/files/yersinia-0.8.2-configure-clang16.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-https://github.com/tomac/yersinia/pull/76
-
-From ec9d31932fca39e3160b0d0bfd0383db82ff5bcf Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 16 Nov 2022 23:10:45 +0000
-Subject: [PATCH] configure: fix -Wimplicit-function-declaration,
- -Wstrict-prototypes
-
-Clang 16 makes -Wimplicit-function-declaration an error by default. Unfortunately,
-this can lead to misconfiguration or miscompilation of software as configure
-tests may then return the wrong result.
-
-For more information, see LWN.net [0] or LLVM's Discourse [1], the Gentoo wiki [2],
-or the (new) c-std-porting mailing list [3].
-
-[0] https://lwn.net/Articles/913505/
-[1] https://discourse.llvm.org/t/configure-script-breakage-with-the-new-werror-implicit-function-declaration/65213
-[2] https://wiki.gentoo.org/wiki/Modern_C_porting
-[3] hosted at lists.linux.dev.
-
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/configure.in
-+++ b/configure.in
-@@ -233,12 +233,13 @@ dnl fi
-
- AC_MSG_CHECKING(if libnet is at least version 1.1.2)
- AC_TRY_RUN([
--#include<stdio.h>
--#include<libnet.h>
-+#include <stdlib.h>
-+#include <stdio.h>
-+#include <libnet.h>
- #define HOPE_MAJOR 1
- #define HOPE_MEDIUM 1
- #define HOPE_MINOR 2
--int main()
-+int main(void)
- {
- unsigned int major,medium,minor,current, desired;
- desired = HOPE_MAJOR*10000 + HOPE_MEDIUM*100 + HOPE_MINOR;
-@@ -419,9 +420,9 @@ AC_CHECK_FUNCS(strerror_r, have_strerror_r=yes,have_strerror_r=no)
- if test $have_strerror_r = yes; then
- AC_MSG_CHECKING(if strerror_r is on glibc version >= 2.0)
- AC_TRY_RUN([
--#include <stdio.h>
-+#include <stdlib.h>
- #include <features.h>
--int main()
-+int main(void)
- {
- #if defined(__GLIBC__) && __GLIBC__ >= 2 && __GLIBC_MINOR__ >= 0
- exit(0);
-
diff --git a/net-analyzer/yersinia/yersinia-0.8.2-r2.ebuild b/net-analyzer/yersinia/yersinia-0.8.2_p20221119.ebuild
index be2de6bbc614..3dd4b4f768e5 100644
--- a/net-analyzer/yersinia/yersinia-0.8.2-r2.ebuild
+++ b/net-analyzer/yersinia/yersinia-0.8.2_p20221119.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,10 @@ inherit autotools flag-o-matic
DESCRIPTION="A framework for layer 2 attacks"
HOMEPAGE="http://www.yersinia.net/"
-SRC_URI="https://github.com/tomac/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+#SRC_URI="https://github.com/tomac/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+COMMIT="867b309eced9e02b63412855440cd4f5f7727431"
+SRC_URI="https://github.com/tomac/yersinia/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-${COMMIT}"
LICENSE="GPL-2"
SLOT="0"
@@ -15,13 +18,14 @@ KEYWORDS="amd64 x86"
IUSE="gtk ncurses"
RDEPEND="
- >=net-libs/libnet-1.1.2
+ >=net-libs/libnet-1.1.2:1.1
>=net-libs/libpcap-0.9.4
ncurses? ( >=sys-libs/ncurses-5.5:= )
gtk? (
dev-libs/glib:2
- x11-libs/gdk-pixbuf
- =x11-libs/gtk+-2*
+ x11-libs/gdk-pixbuf:2
+ =x11-libs/gtk+-2*:2
+ x11-libs/pango
)
"
DEPEND="${RDEPEND}"
@@ -32,8 +36,6 @@ DOCS=( AUTHORS ChangeLog FAQ README THANKS TODO )
PATCHES=(
"${FILESDIR}"/${PN}-0.7.1-no-ncurses.patch
"${FILESDIR}"/${PN}-0.7.3-tinfo.patch
- "${FILESDIR}"/${PN}-0.8.2-configure-clang16.patch
- "${FILESDIR}"/${PN}-0.8.2-configure-clang16-deux.patch
)
src_prepare() {
@@ -41,7 +43,7 @@ src_prepare() {
if ! use gtk; then
# bug #514802
- sed -i -e '/AM_GLIB_GNU_GETTEXT/d' configure.in || die
+ sed -i -e '/AM_GLIB_GNU_GETTEXT/d' configure.ac || die
fi
eautoreconf
diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest
index 6659a0a61fbb..6d3ed562c7f1 100644
--- a/net-analyzer/zabbix/Manifest
+++ b/net-analyzer/zabbix/Manifest
@@ -3,7 +3,6 @@ AUX zabbix-4.0.18-modulepathfix.patch 258 BLAKE2B d799f91c72a0f184a425d38af9ea45
AUX zabbix-5.0.22-system.sw.packages.patch 1204 BLAKE2B 6f0381abf86b07827bb8f90a30390e2818b083aee8b2e9f9786377406c6c893baedab20f9e8b16487167eb37e04f0a48ed9aac6e18b2bfd6b667c1384def632c SHA512 79832e266d2e13737a263fdc2d832a95da40ee4ccd9ac80642d1c6e466335f26730512a26e97e033a784c54dc8847e80037205c52c3018d751b689fe925fccd8
AUX zabbix-6.0.3-system.sw.packages.patch 1204 BLAKE2B 07326c6762c2cf8655f0555628f42b89826881cfa246923aab181f7c491ddfeada7f2c1091fe63869c46a131aaf795af77aac8c78fcd8bea3d745af654519669 SHA512 e929586d74e5f77644ec03476bd78203bae405d37257ebd7c128f5d95433ac600175b2b1dfa6d0e32442600dc5ce8a931d5eb7d818c39a001924b1321b052a97
AUX zabbix-6.4.0-configure-sscanf.patch 305 BLAKE2B 1a1a7f47e75f0f21ec313ce785acd6af2cf8790774b5dc058c83e6f55104b6740ecf55f00e62d1beb3b88e22f7549fc009a45d538c68b39784308299238538d2 SHA512 c659ef9e257d90cbe5c7050bb9e31ccb2591c377d00ae0e5ef250fb516e36d11830134be7473dabf1a5cee70e3b91819d588f452d2049dcb33fe76726b8a170d
-AUX zabbix-6.4.6-clang16-build-fix.patch 2514 BLAKE2B 0f6fdd5004476f041a0c64d3c28c9295e2172458bfdd8adade5ad27314e5f8f44a1cb7e06d3d63057225ee4683af32af6fc434c71d41a2dd2f1a4c5578252ba4 SHA512 46e020358ec0dd7ce8c804546874b050f2ee21c8bda8817234a98ddf38d58fa8a820b3b1b2bfa38f92d80a0091cc131a81dd1b37d8eb6b0c7c65bc1c5e1f3900
AUX zabbix-agent2.init 507 BLAKE2B 6235831aca66cb2b097c0260ba8c0151c4a98fadc836cff14a248a77f5a0d013b5e6cf56605f63c9b41541daad4f842da74d80658f0a20b38be507909605af77 SHA512 91eaac170c9234229f2969b0d899dc7ffc21aa99aa8b3593b91f52afe786f6cc81c1279bf78b4456c8e462cea924630ee87e4ce7d6f2128c42e778907751e98e
AUX zabbix-agent2.service 277 BLAKE2B 46ec792441c57c6fb7cad391d736672a3d93cbb9c92c5e3d90de3a5c7502a789359bd9752b8740fd73a626e4ed96272231730a87b179a4e0d13f8fb48571f606 SHA512 8f467e9d7a4ce82dc387ef1ef6ac8c39e943d0bbce938e186bdfa7e207959d9159a9d446b30d39d627b7400ceeb9c4d322b06ad063b42d0edc5bbef4043230f7
AUX zabbix-agent2.tmpfiles 35 BLAKE2B 98e917ef03bd6dc5d73e5cbdb140c7e115c7593d5cebf2df9bf3d15713b16c6a44b165a3f68fd36a9119163144a2761457d16ce318bd094ed76ae6040c8b09df SHA512 3c63a2791e6ac77cb3144eb47a275cc8748f5c8943a076052300d6964994b95b18d60f504584fdcb683739dc514261402895e3f30ae2fbdb218acbc42c3d72df
@@ -18,19 +17,28 @@ AUX zabbix-proxy.tmpfiles 35 BLAKE2B 98e917ef03bd6dc5d73e5cbdb140c7e115c7593d5ce
AUX zabbix-server-r1.init 598 BLAKE2B 53026be133378595e83de14f939eda655d871f8caa524bf3c6496da77dcf4582a287e4365737317d710e8488ad93164eaffc5e5eca4d78f05cde820cc519d8c7 SHA512 c18e454b8944572af737052156c5985ebfa35504be43aad0465b4fa48108e9e60cf3a1326480762b89263df0d495fc793a45faea24de62f337ad2bcf57eb75a4
AUX zabbix-server.service 429 BLAKE2B 1727ad52441b8e1ef31ee0f7faaa9d9964ee4ca5e2ef61de4715c25b0e0c97a627e6735a67c4114484950f0334fffa344d94f9192ada63887a21b617122eaf0d SHA512 d20fa4aa3a545d2f36388d7cac78c70c5610f5e7529348447e6fa6bacc33f42dd6e1c37c50b1c2711900a3f29bbbbb0ebc7c54f04d3de717aadad48e18c46e28
AUX zabbix-server.tmpfiles 35 BLAKE2B 98e917ef03bd6dc5d73e5cbdb140c7e115c7593d5cebf2df9bf3d15713b16c6a44b165a3f68fd36a9119163144a2761457d16ce318bd094ed76ae6040c8b09df SHA512 3c63a2791e6ac77cb3144eb47a275cc8748f5c8943a076052300d6964994b95b18d60f504584fdcb683739dc514261402895e3f30ae2fbdb218acbc42c3d72df
-DIST zabbix-5.0.42-go-deps.tar.xz 27792520 BLAKE2B 900f47dd211d761204d9b47ad386974512a9d51761407893b5be986b3a8f577a8bc12fb8f3d7b7c6c2cd2af1170080901875f6fdb5697089d08f6843d5af6eb0 SHA512 eee469e4b638c50a375fc6802676c76d138295545b41118cd6cd36d8dbec626ae16b05844f74d3ea7f4e3f96d48653a53c4332cc7bc668154c060da0e07b7d07
-DIST zabbix-5.0.42.tar.gz 21825176 BLAKE2B 378b740ec70d29156b4a9cf4b67436ff63057513bcd9ad596f3da2c2737cff16a5b88e84763f94c621e549a8749ef8995b4d51d578e533d62b9e07842bbe4dea SHA512 305b2d1873aad091aeb893e82f5c9aeb253c71683a1a95f7711c824fe0b9b29c7c6e96a17a727f9eb0f512d0983bb7d62bfb32e9a50b7ff2e7b0e9bf7d9ff42e
-DIST zabbix-6.0.28-go-deps.tar.xz 30907444 BLAKE2B 3530aa97f3c6119005e9ca9d5e929f443b2fb068cc5bf8c207c12af9ff4a5bc3cf1fcf02bf564fa20db3b36e9b6e97aa31ab587b18c72636267a923019209a09 SHA512 ab57cf33df42179951df764a261be624b81f531d1376c55df80d6646024c186bed8525b2c261a56f9dec3521b08bc2d2be8f1f1ac3af69805ee154d7047d8724
-DIST zabbix-6.0.28.tar.gz 44803777 BLAKE2B ebf4ec01f31026e76db6fd06ef799918e556b42efebf6bd5ef3bd034f6334c3d0862bea275d04821e3ea2bbde4db8a49a280d896d59cfc758fd657fb5b1d7acf SHA512 3e392cd44ca98ef922913f3d47fe0b23559736384dfdb296212b766a5d599002ad22708c127e493282b885d0b0ca0b182a29d53e3dea92f83739d2bd14064c1d
-DIST zabbix-6.0.29-go-deps.tar.xz 30833084 BLAKE2B 8d856dba3bcfce88c0ec68461b1de39b7d106303fc7d2997b9f508ad7ab32673ac08b7f6b2d0a99f3d9303afe02e60cb75764d47f2fde5f381405116bc6c0d75 SHA512 ecc7df70e5be5517295c83a688c22fa3fa74a58653900083caf9f1a9de3f3f33b0f261add4601175f289fd9c77975ad7a5ed5a2df039b67123cb14d0779b4698
-DIST zabbix-6.0.29.tar.gz 44962896 BLAKE2B dbf1031435b155c6122018fdeb18012bb7828c65b36f9384fb4c1bf90d703c939e68546749307fe76b9648633b050f1f1718c3dd20021fe642462347b5b5c848 SHA512 3189a534e250a02f7661340700d6c6d852eeae552db8a15f94e6d917aea84f7292660a22580d6fc59479498aedecdbf58b19c51b649266a9de229f0d0c35c3e0
-DIST zabbix-6.4.13-go-deps.tar.xz 33322660 BLAKE2B 36371454fcf3447325c19e5057a61b15db220412d56e5d0011a5d788b326f2c44b9f219c9a053334dfde460be3cffdc608d2b8a56c0cd246f47d6d610242599a SHA512 c975e11a18231522db7af86eb0763db26e5c1d0fba5a337d2224310e2c308a686a0749184dd32e0523f83381e299dfb1bc6f52d6681b117585ad70dd0f098f30
-DIST zabbix-6.4.13.tar.gz 46358395 BLAKE2B 316f476a94a6b19422cf4b81df3d2905d632ed78e52ece37c761035d20f928130d5d9ca85365c8f6bc61404aba15bb367b45d134ba15d21417af2754d2c1c6e6 SHA512 d268305dcda8f9384f1424d4f8f70c0006b48c832b24c633eac006e14ae0a5a788ea2205ecc423bbb44732eb6843a9dfd467ffb9ac24c0e4c6ca2553900ea8bd
-DIST zabbix-6.4.14-go-deps.tar.xz 33272120 BLAKE2B 1554414dd9ed837938d6d560b01c14d63c49cbb7e927d9c15bbd8ec62246b808be27834c48a2e255a3d13bc0cb3062929ca48deafa8a6cf1bda84a0a7538acd5 SHA512 619c77dbbb26f0d5f7018fa5d80bdad4678f30cf2fe6127e6d3d37d21c28db41dcdf4b741fe8a27f98d2f7859a7db1b55824f808a9d147dba6ef0678a6443840
-DIST zabbix-6.4.14.tar.gz 46517773 BLAKE2B 5036019a051b6a84209a695b1a0aa33b65800e21ee77e61a80edd113999230c0566741b27cdc2c973051cfe8b87af446dd08ce1b92e6e1a71f844c16b17f8202 SHA512 fa1f404a509d0e7f78f195807469cedb049e06a9e6bd6afe53fa7f87bda008ad80158116b13558ef537ce25cb1974a920d73c6338cade9903b2d4d6d02b83317
-EBUILD zabbix-5.0.42.ebuild 9602 BLAKE2B 7cb3aec8e9d95844dba6587c897168470a6898cc4028aa789ecaab15f938e398ec53d09ebbbac5c7a5f9ac4183d2fe04ccad00ed7e20adadd69cfb7316be8ebf SHA512 4f2707496a8e2b3a8980a2994dde21e491185639176819bbef2ed1123ed127a481d93c3a40d95153ac9aa0668de7b409be84b17afde1f36aa53cafe2e224d3e0
-EBUILD zabbix-6.0.28.ebuild 9695 BLAKE2B ed4b1476d0a66a62132c42a9667bf42271a920ff18eee0b97513ebbed68e022b39e0d727fcccba9131d76966d80b2a797e4939062d58e7515e7cb1a5a4119146 SHA512 d7b71dcabba55ae9dbaab16b204667e6f715cb044ff934923896a8eef96ccf932241e90fcaea841aa34fb3d8597dcf13c7098a6c1fcb946c9767347434225fd6
-EBUILD zabbix-6.0.29.ebuild 9935 BLAKE2B 709f063488c60e870ca41ae8e4fad65d56745d0cf0434ee63015b52508910f98c4eed268ca59c4a5cf0ec00591ebe74e1653f0ff0491c0b5421719a9a2945ad2 SHA512 fadde9d5c32db0c9d7ac9102542093b7168e1b4b2bd1f5ce4515f5186b3cf94de244cf5f54066308a25f6836dc5b3ed4c00c89c3a7528c5e937e3fc1c95d2662
-EBUILD zabbix-6.4.13.ebuild 9847 BLAKE2B 679dde83d396fc1ac753cee716c05e06081303f2696b2a745b290ffe194b8b2c25ab60ac44468afec2e2cf3c14745b4d52a4d53cac61edcf75901d4820668de1 SHA512 ffa9f562c6a836c52d51e44a236fb0e2f77279e04379180f69e25ed1d852ae7f533d097998664c014badbb5fab9647650f93c34a1980d8856861bc24a5e534c2
-EBUILD zabbix-6.4.14.ebuild 10087 BLAKE2B 3de8cedfa2081795d888bd0d922457bb35decbdd4fbae7b276e3f16208893405e9449b66ae6fc3a12b99eb00ed21b6add86b6f4229402d88db3ef75d3c207343 SHA512 5148088dca96b51e8fc2ab86d129dbb3d3d76f0b898aa53d43be1be2e5cb859bd435c31f538d6cd81c56b30ed65c02beae0824ac1b0a5d4f4d71f085abbecf93
+DIST zabbix-5.0.43-go-deps.tar.xz 27816524 BLAKE2B 10f575550304c90b22bacebcfd4498da06a366da4fe2a540af00bef68dcc7c89def96829045a75498d61c4e46dfbe81cd5d64115fbefc9e14bd528fd3c945e77 SHA512 89640317385035b84f6df022a3a837230ace1ffde4addddeb08fb36c69c3e29d8596401a79f4a8e743f08fe252b84d8bb8163bb82d6bafdfb30128aaad0d5325
+DIST zabbix-5.0.43.tar.gz 21882108 BLAKE2B fd8bb51cbe8f919270f0890394bd850ab969516b0031544deb0eb4c467dc1dd22d0c0dcc7faf21df2e60aa2d7c941628de35629c4ae96a5122cecbd23ee5e588 SHA512 c3fe4dc8aec87efee93e3da40a69f7546be49b7fbf01967f0d3af657f6ebe415eb038d1d94e9ceeb6e9f5797f1168bf03eba42830cfe75738066153c57ce52dc
+DIST zabbix-5.0.44-go-deps.tar.xz 27826116 BLAKE2B 0b96e7cbb40da4652945b7092d71ee5563232e54cbe1363ada2761491d1e99301616c005173add489db7d12e7e46634ae1652545d6153acf9a48c7ab6e0d6949 SHA512 b2a015bf4767497604f2f97cbd1b0d87293b0385f8c97f1ca38a50a43cc91123cb34ce1fdfd2362ebc573bd5fd23729f59b2cba21f2beb01f45eedc0017c79fa
+DIST zabbix-5.0.44.tar.gz 21884200 BLAKE2B ca5c75a789692b0b30c897a965ab6365848320cb1f3b1adfdcfa42e5ca731ca9058429964e7cfe8eac9a36982ae53c3a377a2e7d5062830adbe4255f10d10e5c SHA512 9624159c131736d8d4a8dfae72ab57427466298ed7b05f9ac28254aa4cbfdb23b94e37b633664b36bd0d65fe156b2d7b0f069cd5baaf7fc95fa9348f73ba892c
+DIST zabbix-6.0.33-go-deps.tar.xz 30931784 BLAKE2B 675550b5573917aa091ed5a84670d3aa218484e5c224f02e9fa7f93a99beb11296506f69d6d3858b4382d83e8fc0db78414ceb9868fff5ddd83ceadb8df3e7d5 SHA512 62c61406b0f327bdf2362c6aa3a31a2c12fd9b8e55fa8e0667035a3ff28a26f41703adc9f195937a5fad0ff0f13538684c5cf99cbf8734540a0e7e04404b3129
+DIST zabbix-6.0.33.tar.gz 45392256 BLAKE2B 736c5b46193e7e7f93dfa00eb56c65fdf3fa6e36a647d0f910118923950114dbbbe9382563e96db4d8ee6199b4e0342037fb8ec6ec8d349884612f5ef18db966 SHA512 02ebcaaf3afe99ede0b82a41fd516e5ea055d50a66cbb582be3dc37d0aaafc06cf82ab35af51885258d0d2c58c17319e3a4f5b923fe7152ff9b437f2a2eb543d
+DIST zabbix-6.0.34-go-deps.tar.xz 30898908 BLAKE2B fb37b29d4127cac5911cc84632047a835f167917d4c5651bb82cf15303c138782efc69c72580d7862c1fa8029efe30676c5a62ebf0dce586a85f2604734931a7 SHA512 b003b0bacbda0867d812a316a867ee5256714f957f19d343d66eacc91917fb4396782607b0510318b4d39d8bf3ba9a34c329ae3af3549203da9f1fb86f3557d2
+DIST zabbix-6.0.34.tar.gz 45586283 BLAKE2B c1448065d32fea1f3b08566a82f165cf1f37c9f44f3bd0c5228f1df2d86173ee073216e11be5af9df13e48ede20a1ced52afa645c451c0bab98b06fa46ce0b03 SHA512 17f4481d0c480f52c21d58774c79de9101f30842d2e48dde373087e457bfad45155baa61e64502b3fe908051f019e3fe08b61c994afd1ad9db2c2e0dc6aee9e4
+DIST zabbix-6.4.18-go-deps.tar.xz 33714692 BLAKE2B abb5899e8ce233fe20a84e167b3615e46c578901df6786cb7e7781f355b108a44bb06ba68426483d5c5eb11fd5c0984efa945224d53f0ebd4a358e9a35c48b26 SHA512 8032fca6dff2f48f16e6c7e37d3df06336276c7f242654996b80f7c5eb083d289f5e6d65c8df79e22b956d28ba498e68eb2fe42adeedac97942bb73a23122d1e
+DIST zabbix-6.4.18.tar.gz 46907603 BLAKE2B 978c51a40995687537c453feac1232d39490fa4f49973f3a7febe6e7a0d5424b056b26f7f2509cb7e8fca8c9c648e7fe16208e7f72850fb3a73d92d09e0115c0 SHA512 b7a6b7bd5321bd7921a9ecb5fb205a872dc5db06a82cb307a26233cf5ee644f8a6d8087b03396bdef4a86095839e5c79cc269b19b27adefb13aa387bc5607cbd
+DIST zabbix-6.4.19-go-deps.tar.xz 33706768 BLAKE2B 721512ca80a4b9b256d66f19b4cfd03b6b16837e3ae3cc2df5fe0511551feb078a3d138607e7c27ed8adab91c461ccf30d65a912dc24b43cbf6b45500691acc8 SHA512 acf37fed3897002db5a772e2d118640f20e67ed3edfc1ab06b9bd76cdfd3d5b0cdab290a42e08486a42b18900b022cf4f259814f51639abe2e26c9f6a4a78f1a
+DIST zabbix-6.4.19.tar.gz 46901802 BLAKE2B c42b7c197642140ce5750357bf4fd9fd38e64326df8ba7a6c4c098b39373ecccead504f8b480412b3242864e1043b26b5495268807a07ca485bf121dfd71573c SHA512 7b03e185c89f33cf145f2758a906c4a1a914fee82bf0b79e92526c82abf38c6a2a4a0b6078fd6384dc5da6df53aa29562eddbbcf83911f44f09ee09df86a4ebc
+DIST zabbix-7.0.3-go-deps.tar.xz 33769108 BLAKE2B 45d9bc317b74a8f1cdc80058ec3828d31ec5190afa85a29955a37a91921bd36565e092d97b051512e48321bfeaaa9a92db6f3bd7d11e4ccdf2825867f644c87e SHA512 6b7c90b72e02e6de6243c4f89af3303ab7da66b91981f9c2a0334a1fac436dc3ebdff64b1d09a1151606ff838d16dcf13e6003cf9c0db1148f3a814b02e28085
+DIST zabbix-7.0.3.tar.gz 48193982 BLAKE2B dceebf9ecf1957f507626cc33a86ee31ef3a2180046f744fc878a99258de8509115a67f2ccf4d56e9cfc84e14ae8ea897353692a151c3317934437869644b28e SHA512 22149415712017c2fb504972c9673623ea710842611644a934a9f555685a73e516ecbad566048b5ec05ba6404000687feee0815e7b2c8a04fb8fd154c9539671
+DIST zabbix-7.0.4-go-deps.tar.xz 33741412 BLAKE2B 305577865b59312f39cfe06858280a12ec467a0ea09ea6921c714797523bad32f8b410cdc453632ff7097dab84de43c143c7f40d82864d49568fee872337d415 SHA512 edc84b83f333a19bfa24c692bd796605916f9ecb598764052c28295ed2338c5daf59d549fda395998c861963f01309413d8a7230032102407cb46f1f375ce3f4
+DIST zabbix-7.0.4.tar.gz 48621273 BLAKE2B fdd1acd8d1f97495005338f4eb0a4c35818a0291965f44dd2e1aa7469f5612b90a102f5dd81a41b4053353166bca7454297acedf0d12ec10fad169030b5a8e91 SHA512 4c4b05d2371a2e78c0b419e467ecb261911096b3603b52aab296aa40ab86cdb4e7006703c9aa5a63f0cfee93bc5320c402b083b45497cdd5d804ed7e774f291e
+EBUILD zabbix-5.0.43.ebuild 9819 BLAKE2B 7be0b02fa0842b250033f883c48f41963d6a0998054fa443ef26c910ffb77c1c1e40e54628fd90de8a8a24c20f45783d7570408a40e6eef727a1fd0ecaabfc3b SHA512 793e988e130abde40652ef3e9d594c46918332aa11da855b68196f23ffd206d237a21d031b21a836ab2ec19b1bdd860b21f8733631f9b2874b51787dc9b681d3
+EBUILD zabbix-5.0.44.ebuild 9820 BLAKE2B 2dd36519889153b919fde6e9d10459ca36628a6dee8fd69234c39db7962cdc9286e21811ae8f6d1298fe382028b629cb632ec5a47bd8daad01c62b41ce55940c SHA512 122716188711a194d8ebf11cdb5500f1a3375a4316ee55934e07cb7d396482f77a72c5ec80251636e8bb980898d4988d11b9e95a781d927187c4d7ca9b21ac65
+EBUILD zabbix-6.0.33.ebuild 9934 BLAKE2B 82ced7b4693f61272cd933c319188ee41934b7be0494c1ff81312e1426f54180bd32dd267fd8073cd10f054b17dbb4204924f379c9b3b5a77eb82a8109002895 SHA512 fb1cebac60d5f86d5073f09ca85b48de0e42639eb622a49e8be4774edc4d6f25c7c4150c98611945eebff92a09dd5058329a7506386a178cc8e3d905ff2bf9cf
+EBUILD zabbix-6.0.34.ebuild 9935 BLAKE2B 709f063488c60e870ca41ae8e4fad65d56745d0cf0434ee63015b52508910f98c4eed268ca59c4a5cf0ec00591ebe74e1653f0ff0491c0b5421719a9a2945ad2 SHA512 fadde9d5c32db0c9d7ac9102542093b7168e1b4b2bd1f5ce4515f5186b3cf94de244cf5f54066308a25f6836dc5b3ed4c00c89c3a7528c5e937e3fc1c95d2662
+EBUILD zabbix-6.4.18.ebuild 10035 BLAKE2B 9e857bb98ddbb1113728eedff05e3f1c510c73b9448035b378079635eb18bc8b40459267d6ed9d98339ef99428a15dc5725e93e8e45dfe6395d02ee056073955 SHA512 60248c83b12efe4d84bfc071955190899f28686578f2784530e7f8aacd87fe4146d6d828b02fb3ecc3c7e381716bb9d1f3f9686bb23a391baa62c8de6dcd226e
+EBUILD zabbix-6.4.19.ebuild 10036 BLAKE2B c38223752b0afba1c5398215a842bec17ec8c96b0dbb5c60542578a71ad76d60a9b788b706577aa1915ed4a6569a33ca4c3f11619db141a1d9a0fd6f934c81a8 SHA512 e587a9af5800306ede457d139860ccbbe38214ed26007fbc60d2fe7cbfb288f562a225c04dca05655c1f3ccbf1c3f97b1347e86cd4a4e32269ef950f0a51a772
+EBUILD zabbix-7.0.3.ebuild 9369 BLAKE2B d3d3f3a57eb064fba1114a43a876513186c7230818c0a339d6866827608c935f5663b1296e0010f3d090f0eaec125557038f15ffaebc6aacb685ea7a3968ccc5 SHA512 a604c5e07a50fd9f538e2beed48c63d29decc95ed9b379ec0089d25f58d1ae8dc0308e0bfb547b9f14f348e5b364aa727f33cfc96edb4e74fc507a926fe69b2c
+EBUILD zabbix-7.0.4.ebuild 9370 BLAKE2B 079db2c877ab72c17e6aa1794bf489f71c6a2cbd0eb7db7451ae0e14509d31e2e7acff543f39805f667a4d5c56e03f2209921c9de54520f588616bf89c4b8375 SHA512 147268f1938367a5aa6a7fdf42a0237e1d4dcdc122ad03da7898d728f41fef2120d2abb3ecd98ded16bdbad3536a658e76481f1e75d327e5c6ae26ff18de83a8
MISC metadata.xml 1576 BLAKE2B 877e83a97b492fe256f3459332dacb4680b2ddeaaab34c077f1ead5eb387d8f5ef6f7cca85435eedc85cdb0db7243a805a8b49c5ef7b1b7dce39a9213b401eae SHA512 77d805096f0bcf2f3650216c69cb33c7dbbcdfc8b7c56066463ce5436af30dd0e9b8c6d124b59bfdbdac4c18aa628c92f78722920284622065af0ddb6448cd3d
diff --git a/net-analyzer/zabbix/files/zabbix-6.4.6-clang16-build-fix.patch b/net-analyzer/zabbix/files/zabbix-6.4.6-clang16-build-fix.patch
deleted file mode 100644
index 4160a42ee6eb..000000000000
--- a/net-analyzer/zabbix/files/zabbix-6.4.6-clang16-build-fix.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-https://github.com/zabbix/zabbix/pull/110
-From: Brahmajit Das <brahmajit.xyz@gmail.com>
-Date: Sun, 24 Sep 2023 14:40:05 +0000
-Subject: [PATCH] Fix incompatible pointer to integer conversion initializing
-
-Makes struct members explicit.
-
-First found on Gentoo linux, with MUSL LLVM profile. Most probably due
-to newer compilers (like Clang 16 and GCC 14) have turned various errors
-on by default and we get build errors such as:
-
-```
-net.c:115:79: error: incompatible pointer to integer conversion initializing 'int' with an expression of type 'void *' [-Wint-conversion]
- struct msghdr s_msg = { (void *)&s_sa, sizeof(struct sockaddr_nl), s_io, 1, NULL, 0, 0};
- ^~~~
-/usr/include/unistd.h:25:14: note: expanded from macro 'NULL'
- ^~~~~~~~~~
-net.c:121:79: error: incompatible pointer to integer conversion initializing 'int' with an expression of type 'void *' [-Wint-conversion]
- struct msghdr r_msg = { (void *)&r_sa, sizeof(struct sockaddr_nl), r_io, 1, NULL, 0, 0};
- ^~~~
-/usr/include/unistd.h:25:14: note: expanded from macro 'NULL'
-```
-
-Bug: https://bugs.gentoo.org/897840
-Signed-off-by: Brahmajit Das <brahmajit.xyz@gmail.com>
---- a/src/libs/zbxsysinfo/linux/net.c
-+++ b/src/libs/zbxsysinfo/linux/net.c
-@@ -112,13 +112,25 @@ static int find_tcp_port_by_state_nl(unsigned short port, int state, int *found)
-
- struct sockaddr_nl s_sa = { AF_NETLINK, 0, 0, 0 };
- struct iovec s_io[1] = { { &request, sizeof(request) } };
-- struct msghdr s_msg = { (void *)&s_sa, sizeof(struct sockaddr_nl), s_io, 1, NULL, 0, 0};
-+ struct msghdr s_msg = { .msg_name = (void *)&s_sa,
-+ .msg_namelen = sizeof(struct sockaddr_nl),
-+ .msg_iov = s_io,
-+ .msg_iovlen = 1,
-+ .msg_control = NULL,
-+ .msg_controllen = 0,
-+ .msg_flags = 0};
-
- char buffer[BUFSIZ] = { 0 };
-
- struct sockaddr_nl r_sa = { AF_NETLINK, 0, 0, 0 };
- struct iovec r_io[1] = { { buffer, BUFSIZ } };
-- struct msghdr r_msg = { (void *)&r_sa, sizeof(struct sockaddr_nl), r_io, 1, NULL, 0, 0};
-+ struct msghdr r_msg = { .msg_name = (void *)&r_sa,
-+ .msg_namelen = sizeof(struct sockaddr_nl),
-+ .msg_iov = r_io,
-+ .msg_iovlen = 1,
-+ .msg_control = NULL,
-+ .msg_controllen = 0,
-+ .msg_flags = 0};
-
- struct nlmsghdr *r_hdr;
-
---
-2.42.0
-
diff --git a/net-analyzer/zabbix/zabbix-5.0.42.ebuild b/net-analyzer/zabbix/zabbix-5.0.43.ebuild
index ff7c470a27bf..825621954fe2 100644
--- a/net-analyzer/zabbix/zabbix-5.0.42.ebuild
+++ b/net-analyzer/zabbix/zabbix-5.0.43.ebuild
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -229,6 +228,14 @@ src_install() {
newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use agent; then
insinto /etc/zabbix
doins "${S}"/conf/zabbix_agentd.conf
diff --git a/net-analyzer/zabbix/zabbix-5.0.44.ebuild b/net-analyzer/zabbix/zabbix-5.0.44.ebuild
new file mode 100644
index 000000000000..17566c5f7528
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-5.0.44.ebuild
@@ -0,0 +1,386 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+
+EAPI=8
+
+GO_OPTIONAL="yes"
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
+ agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
+"
+
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~x86"
+IUSE="+agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
+REQUIRED_USE="|| ( agent agent2 frontend proxy server )
+ ?? ( gnutls openssl )
+ agent2? ( !gnutls )
+ proxy? ( ^^ ( mysql oracle postgres sqlite ) )
+ server? ( ^^ ( mysql oracle postgres ) !sqlite )
+ static? ( !oracle !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ oracle? ( dev-db/oracle-instantclient[odbc,sdk] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
+ selinux? ( sec-policy/selinux-zabbix )
+ server? (
+ app-admin/webapp-config
+ dev-libs/libpcre
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ agent2? (
+ >=dev-lang/go-1.12
+ app-arch/unzip
+ )
+"
+
+# upstream tests fail for agent2
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+ "${FILESDIR}/${PN}-5.0.22-system.sw.packages.patch"
+)
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use oracle; then
+ if [ -z "${ORACLE_HOME}" ]; then
+ eerror
+ eerror "The environment variable ORACLE_HOME must be set"
+ eerror "and point to the correct location."
+ eerror "It looks like you don't have Oracle installed."
+ eerror
+ die "Environment variable ORACLE_HOME is not set"
+ fi
+ fi
+
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+}
+
+src_configure() {
+ econf \
+ $(use_enable agent) \
+ $(use_enable agent2) \
+ $(use_enable ipv6) \
+ $(use_enable java) \
+ $(use_enable proxy) \
+ $(use_enable server) \
+ $(use_enable static) \
+ $(use_with curl libcurl) \
+ $(use_with gnutls) \
+ $(use_with ldap) \
+ $(use_with libxml2) \
+ $(use_with mysql) \
+ $(use_with odbc unixodbc) \
+ $(use_with openipmi openipmi) \
+ $(use_with openssl) \
+ $(use_with oracle) \
+ $(use_with postgres postgresql) \
+ $(use_with snmp net-snmp) \
+ $(use_with sqlite sqlite3) \
+ $(use_with ssh ssh2)
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ dodir "${dir}"
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ insinto /etc/zabbix
+ doins "${S}"/src/go/conf/zabbix_agent2.conf
+ fperms 0640 /etc/zabbix/zabbix_agent2.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
+
+ newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
+
+ dosbin src/go/bin/zabbix_agent2
+
+ systemd_dounit "${FILESDIR}"/zabbix-agent2.service
+ newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R ui/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-${MY_PV}.jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ tmpfiles_process zabbix-agent2.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}
diff --git a/net-analyzer/zabbix/zabbix-6.0.28.ebuild b/net-analyzer/zabbix/zabbix-6.0.33.ebuild
index e79c51a185e1..7cbc451d3735 100644
--- a/net-analyzer/zabbix/zabbix-6.0.28.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.33.ebuild
@@ -4,7 +4,7 @@
# To create the go modules tarball:
# cd src/go
# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
EAPI=8
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -354,6 +353,14 @@ pkg_postinst() {
elog
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use proxy; then
tmpfiles_process zabbix-proxy.conf
fi
diff --git a/net-analyzer/zabbix/zabbix-6.0.29.ebuild b/net-analyzer/zabbix/zabbix-6.0.34.ebuild
index 44884d9f45ff..44884d9f45ff 100644
--- a/net-analyzer/zabbix/zabbix-6.0.29.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.34.ebuild
diff --git a/net-analyzer/zabbix/zabbix-6.4.13.ebuild b/net-analyzer/zabbix/zabbix-6.4.18.ebuild
index 2fc51b6f2e74..7f6ead335ecd 100644
--- a/net-analyzer/zabbix/zabbix-6.4.13.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.4.18.ebuild
@@ -4,7 +4,7 @@
# To create the go modules tarball:
# cd src/go
# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
EAPI=8
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -122,7 +121,6 @@ PATCHES=(
"${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
"${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
"${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
- "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
)
ZABBIXJAVA_BASE="opt/zabbix_java"
@@ -358,6 +356,14 @@ pkg_postinst() {
elog
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use proxy; then
tmpfiles_process zabbix-proxy.conf
fi
diff --git a/net-analyzer/zabbix/zabbix-6.4.14.ebuild b/net-analyzer/zabbix/zabbix-6.4.19.ebuild
index 1f01c04f346d..1cf14aab3662 100644
--- a/net-analyzer/zabbix/zabbix-6.4.14.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.4.19.ebuild
@@ -121,7 +121,6 @@ PATCHES=(
"${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
"${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
"${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
- "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
)
ZABBIXJAVA_BASE="opt/zabbix_java"
diff --git a/net-analyzer/zabbix/zabbix-7.0.3.ebuild b/net-analyzer/zabbix/zabbix-7.0.3.ebuild
new file mode 100644
index 000000000000..132e5bd1913b
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-7.0.3.ebuild
@@ -0,0 +1,371 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
+
+EAPI=8
+
+GO_OPTIONAL="yes"
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
+ agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
+"
+
+S=${WORKDIR}/${MY_P}
+
+LICENSE="AGPL-3"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="amd64 ~arm64 ~x86"
+IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl +postgres proxy selinux server snmp sqlite ssh static"
+REQUIRED_USE="|| ( agent agent2 frontend proxy server )
+ ?? ( gnutls openssl )
+ agent2? ( !gnutls )
+ proxy? ( ^^ ( mysql postgres sqlite ) )
+ server? ( ^^ ( mysql postgres ) !sqlite )
+ static? ( !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ selinux? ( sec-policy/selinux-zabbix )
+ server? (
+ app-admin/webapp-config
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ agent2? (
+ >=dev-lang/go-1.12
+ app-arch/unzip
+ )
+"
+
+# upstream tests fail for agent2
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+ "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
+)
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
+ eautoreconf
+}
+
+src_configure() {
+ local econf_args=(
+ --with-libpcre2
+ "$(use_enable agent)"
+ "$(use_enable agent2)"
+ "$(use_enable ipv6)"
+ "$(use_enable java)"
+ "$(use_enable proxy)"
+ "$(use_enable server)"
+ "$(use_enable static)"
+ "$(use_with curl libcurl)"
+ "$(use_with gnutls)"
+ "$(use_with ldap)"
+ "$(use_with libxml2)"
+ "$(use_with mysql)"
+ "$(use_with odbc unixodbc)"
+ "$(use_with openipmi openipmi)"
+ "$(use_with openssl)"
+ "$(use_with postgres postgresql)"
+ "$(use_with snmp net-snmp)"
+ "$(use_with sqlite sqlite3)"
+ "$(use_with ssh ssh2)"
+ )
+
+ econf ${econf_args[@]}
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+ if use agent2; then
+ insinto /etc/zabbix
+ doins "${S}"/src/go/conf/zabbix_agent2.conf
+ fperms 0640 /etc/zabbix/zabbix_agent2.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
+ keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
+
+ newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
+
+ dosbin src/go/bin/zabbix_agent2
+
+ systemd_dounit "${FILESDIR}"/zabbix-agent2.service
+ newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R ui/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ tmpfiles_process zabbix-agent2.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}
diff --git a/net-analyzer/zabbix/zabbix-7.0.4.ebuild b/net-analyzer/zabbix/zabbix-7.0.4.ebuild
new file mode 100644
index 000000000000..f90e2783580f
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-7.0.4.ebuild
@@ -0,0 +1,371 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
+
+EAPI=8
+
+GO_OPTIONAL="yes"
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
+ agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
+"
+
+S=${WORKDIR}/${MY_P}
+
+LICENSE="AGPL-3"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~arm64 ~x86"
+IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl +postgres proxy selinux server snmp sqlite ssh static"
+REQUIRED_USE="|| ( agent agent2 frontend proxy server )
+ ?? ( gnutls openssl )
+ agent2? ( !gnutls )
+ proxy? ( ^^ ( mysql postgres sqlite ) )
+ server? ( ^^ ( mysql postgres ) !sqlite )
+ static? ( !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ selinux? ( sec-policy/selinux-zabbix )
+ server? (
+ app-admin/webapp-config
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ agent2? (
+ >=dev-lang/go-1.12
+ app-arch/unzip
+ )
+"
+
+# upstream tests fail for agent2
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+ "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
+)
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
+ eautoreconf
+}
+
+src_configure() {
+ local econf_args=(
+ --with-libpcre2
+ "$(use_enable agent)"
+ "$(use_enable agent2)"
+ "$(use_enable ipv6)"
+ "$(use_enable java)"
+ "$(use_enable proxy)"
+ "$(use_enable server)"
+ "$(use_enable static)"
+ "$(use_with curl libcurl)"
+ "$(use_with gnutls)"
+ "$(use_with ldap)"
+ "$(use_with libxml2)"
+ "$(use_with mysql)"
+ "$(use_with odbc unixodbc)"
+ "$(use_with openipmi openipmi)"
+ "$(use_with openssl)"
+ "$(use_with postgres postgresql)"
+ "$(use_with snmp net-snmp)"
+ "$(use_with sqlite sqlite3)"
+ "$(use_with ssh ssh2)"
+ )
+
+ econf ${econf_args[@]}
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+ if use agent2; then
+ insinto /etc/zabbix
+ doins "${S}"/src/go/conf/zabbix_agent2.conf
+ fperms 0640 /etc/zabbix/zabbix_agent2.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
+ keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
+
+ newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
+
+ dosbin src/go/bin/zabbix_agent2
+
+ systemd_dounit "${FILESDIR}"/zabbix-agent2.service
+ newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R ui/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ tmpfiles_process zabbix-agent2.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}
diff --git a/net-analyzer/zmap/Manifest b/net-analyzer/zmap/Manifest
index 74dfc12aa8cf..5ab324245a4c 100644
--- a/net-analyzer/zmap/Manifest
+++ b/net-analyzer/zmap/Manifest
@@ -1,5 +1,8 @@
AUX zmap-2.1.1-always-install-config.patch 973 BLAKE2B cdba75ff09b19c851234745cce6ff4a82bbca3b944b442885aab81eb7a10221cfe62f34d2842f3c4c7c8e38f19c25dcf2aacf155aed3bb8251840f9690175a9e SHA512 c583fd3acdbfb21ab613fac1c4cf0da82e2e0d1d7f537415f6eb5f0b7e5f0101c518c336590590f4a153c191c12fed1ba35c934bacc95cbf63053f43a80c8485
+AUX zmap-2.1.1-json-c.patch 1084 BLAKE2B 524f7525695eeb542db33c3bb547f235558a4e0cc1fc48ace8c9f3c302d4db2e14d0edcae283dbc9306a5c7bca165e376422bcbf3c9ccbeafcbf17803b98bad7 SHA512 8aa5456885a6725a8004b5009f43ae7cf58dd6a454e581b03d9d6cb86125f023ea5ef359d907fd7ebe8122a0a71ea81d1ac9ebd878a5ba684bfd5809c1aca3b9
DIST zmap-2.1.1.tar.gz 131689 BLAKE2B c4bcea835b080dca879c227691230ad135d1822db0b81245ea60963b0a78ac71fd64df7ddca5d5a762c3d7dc67f2d689fd9d0d13e0ee9be21033de75c61ebd1f SHA512 9d62dceff77fa20ff5945516b0766340366175947130bb844f19c11dac7676e658bcdedd6be29ffc945706aa3cdc0e4ac207bd127b618592769a4d3e75892857
-EBUILD zmap-2.1.1-r5.ebuild 1070 BLAKE2B 8e895f8399d5722f3f389757b3ef5828ac921b8015e16a91c7b5f8986a134067322465fba92148644013c38f1523291387438efd426e7684cc6fee0d1b8b6e3b SHA512 29625442112d396e93ac1e6d1e7e687ec05e9fc7ca6f8e0071b7367328a0ec025ad116b3082a79b23f2e992315abfe58bb4878d436dfd76f51af65172f0863f1
+DIST zmap-4.1.1.tar.gz 202697 BLAKE2B 35bc21e4d4c4c452deb2e34ac837ee4ae728b3adf97aefb5b88f55dde719bd78787b8a2826a89eaff92170b3eb2e5003194e3dc636616a845efef82bea663114 SHA512 eff32c9bda7b28a48fce85e3acb598c6adc8dc952ffec21cd4d581462e481a3cf61a6285a71c16741d8e9deedf7c8e3b71d4f375a931244b96acc8779c225929
+EBUILD zmap-2.1.1-r5.ebuild 1110 BLAKE2B 78761eb99e5f25ad78597edcb8b25441f7b9eb4a3f018a28dd67b0f9f47576444a407ff12ae3227ee8ba0b50584deaf86a0b8290bde8c30a8d890a9fc7a92eaa SHA512 d47a6bf16166049b63193e1492ad1c2d8d4e1f8061a8b4b757b8933f22bf8ddf21a45bd9c1d0c20e7f991caa77673508002e26d7aff5c4cf6e11463be61473f9
+EBUILD zmap-4.1.1.ebuild 941 BLAKE2B 32ca7ccee234e99e7e289da4620a22957932d14a73a44629f86417d8b0039f24f35aa46c7aee788c2d144e338f9150b9b04813b66eab0b48c4f750a66112625f SHA512 42e5e0370bf63fb985e8f246eadd6dc9f9445c62854e559660fd2ba9bb8b6e75a5abf46ae6ef6b7f0af8986dc0c8ecefea430f9fee5fb4e409781635a0c64ddf
EBUILD zmap-9999.ebuild 783 BLAKE2B 88d5404704dcfbb926a6e6667ebc182ab1624dc075dff4695a306555fdb8a3536876b9da52b95379de4d3839eff6ea977573d6a0c88a44e02b34eaf37feb9cfa SHA512 484f739745c3e5029c70a346f8727deb58db4eb17b33be51aa12430439cbef0b3975a9cc1be902bea9502ee3c056ee3158b08360831e4122822f2e46a520f6f0
-MISC metadata.xml 1103 BLAKE2B e4f1a96e95895158f2ae5eddfd27705b3838a50b3b2188f6ab1b6ea8cf1713d1e7519e3ba61c87f82acccf59c172f559f68fb55f2d8885cd99ae1450475f483d SHA512 090657110d0e299669504e3f021147d2c4601783a9240326d2cd5c7965c7ffeecef6512455f57f54c7056a9da8b312a8f89b18ed7c309a797ea044e80a506f66
+MISC metadata.xml 1018 BLAKE2B 6fc528ec8899c2c3bd9bd4ac1398e17293abe54de6d200f4b88ff5a977fa7ce0da23be70a56a259d96a70dd07272750a14903e16e223709ae7b99cc6a5942bbc SHA512 c650e83b8db50447bbb9e39f7bda0c8c312ebfcf9f3a1a204d9eecf7512f086dcd3c5c9411d8a2c2929cea6634822ab6a2a32b5a72e6b164ffe230244a3e5257
diff --git a/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch b/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch
new file mode 100644
index 000000000000..78a80b801218
--- /dev/null
+++ b/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch
@@ -0,0 +1,31 @@
+From 5473b6a907ff47e813e8ac3509a0f63d1253023b Mon Sep 17 00:00:00 2001
+From: Martin Milata <martin@martinmilata.cz>
+Date: Wed, 1 Jul 2020 16:47:18 +0200
+Subject: [PATCH] Fix build against json-c-0.14 (#609)
+
+The new pkgconfig file contains two include directories:
+
+ Cflags: -I${includedir} -I${includedir}/json-c
+
+Apparently pkg_check_modules returns them as a semicolon-separated
+string ("CMake list"), which causes the build to fail when appended
+directly to CMAKE_C_FLAGS.
+
+Origin: backport, https://github.com/zmap/zmap/commit/5473b6a907ff47e813e8ac3509a0f63d1253023b
+Applied-Upstream: 3.0
+---
+ CMakeLists.txt | 1 +
+ 1 file changed, 1 insertion(+)
+
+Index: zmap-2.1.1/CMakeLists.txt
+===================================================================
+--- zmap-2.1.1.orig/CMakeLists.txt 2024-01-23 15:29:55.436869754 -0500
++++ zmap-2.1.1/CMakeLists.txt 2024-01-23 15:30:32.505023070 -0500
+@@ -72,6 +72,7 @@
+ endif()
+
+ add_definitions("-DJSON")
++ string(REPLACE ";" " " JSON_CFLAGS "${JSON_CFLAGS}")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${JSON_CFLAGS}")
+ endif()
+
diff --git a/net-analyzer/zmap/metadata.xml b/net-analyzer/zmap/metadata.xml
index 378248ac6c65..741c091de292 100644
--- a/net-analyzer/zmap/metadata.xml
+++ b/net-analyzer/zmap/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>jsmolic@gentoo.org</email>
- <name>Jakov Smolić</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription>
ZMap is an open-source network scanner that enables researchers to easily
perform Internet-wide network studies. With a single machine and a well
diff --git a/net-analyzer/zmap/zmap-2.1.1-r5.ebuild b/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
index b413d47fc165..2a7eb5b56829 100644
--- a/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
+++ b/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
@@ -33,6 +33,7 @@ BDEPEND="
PATCHES=(
"${FILESDIR}"/${PN}-2.1.1-always-install-config.patch
+ "${FILESDIR}"/${PN}-2.1.1-json-c.patch
)
FILECAPS=( cap_net_raw=ep usr/sbin/zmap )
diff --git a/net-analyzer/zmap/zmap-4.1.1.ebuild b/net-analyzer/zmap/zmap-4.1.1.ebuild
new file mode 100644
index 000000000000..2ffbd683d165
--- /dev/null
+++ b/net-analyzer/zmap/zmap-4.1.1.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake fcaps
+
+DESCRIPTION="Fast network scanner designed for Internet-wide network surveys"
+HOMEPAGE="https://zmap.io/"
+SRC_URI="https://github.com/zmap/zmap/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="mongo redis"
+
+RDEPEND="
+ dev-libs/gmp:=
+ dev-libs/judy
+ dev-util/gengetopt
+ net-libs/libpcap
+ dev-libs/json-c:=
+ redis? ( dev-libs/hiredis:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ app-alternatives/lex
+ dev-util/gengetopt
+ dev-util/byacc
+ virtual/pkgconfig
+"
+
+FILECAPS=( cap_net_raw=ep usr/sbin/zmap )
+
+src_prepare() {
+ sed \
+ -e '/ggo/s:CMAKE_CURRENT_SOURCE_DIR}:CMAKE_BINARY_DIR}/src:g' \
+ -i src/CMakeLists.txt || die
+ cmake_src_prepare
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DENABLE_DEVELOPMENT=OFF
+ -DWITH_WERROR=OFF
+ )
+
+ cmake_src_configure
+}