summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'net-analyzer')
-rw-r--r--net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild4
-rw-r--r--net-analyzer/cacti/cacti-1.2.21.ebuild4
-rw-r--r--net-analyzer/cacti/cacti-1.2.26.ebuild2
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild4
-rw-r--r--net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild2
-rw-r--r--net-analyzer/gensink/Manifest1
-rw-r--r--net-analyzer/gensink/files/gensink-4.1-make.patch10
-rw-r--r--net-analyzer/gensink/gensink-4.1-r2.ebuild25
-rw-r--r--net-analyzer/gensink/metadata.xml8
-rw-r--r--net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild (renamed from net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild)4
-rw-r--r--net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild4
-rw-r--r--net-analyzer/gvm-libs/Manifest1
-rw-r--r--net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild112
-rw-r--r--net-analyzer/gvmd/Manifest1
-rw-r--r--net-analyzer/gvmd/gvmd-23.6.2.ebuild128
-rw-r--r--net-analyzer/hydra/hydra-9.5-r1.ebuild128
-rw-r--r--net-analyzer/munin/Manifest5
-rw-r--r--net-analyzer/munin/files/munin-node_init.d_2.0.1926
-rw-r--r--net-analyzer/munin/files/munin.apache.include31
-rw-r--r--net-analyzer/munin/files/munin.apache.include-2.428
-rw-r--r--net-analyzer/munin/munin-2.0.69-r1.ebuild420
-rw-r--r--net-analyzer/munin/munin-2.0.75.ebuild4
-rw-r--r--net-analyzer/munin/munin-2.0.76.ebuild (renamed from net-analyzer/munin/munin-2.0.74.ebuild)3
-rw-r--r--net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild2
-rw-r--r--net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild39
-rw-r--r--net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild72
-rw-r--r--net-analyzer/nessus-agent-bin/Manifest4
-rw-r--r--net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild (renamed from net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild)0
-rw-r--r--net-analyzer/nessus-bin/Manifest4
-rw-r--r--net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild (renamed from net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild)0
-rw-r--r--net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch30
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild2
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild241
-rw-r--r--net-analyzer/net-snmp/net-snmp-5.9.4.ebuild2
-rw-r--r--net-analyzer/net-snmp/net-snmp-9999.ebuild2
-rw-r--r--net-analyzer/netdata/Manifest1
-rw-r--r--net-analyzer/netdata/netdata-1.45.4.ebuild2
-rw-r--r--net-analyzer/netdata/netdata-1.46.0.ebuild163
-rw-r--r--net-analyzer/netdata/netdata-9999.ebuild2
-rw-r--r--net-analyzer/netperf/Manifest1
-rw-r--r--net-analyzer/netperf/files/netperf-log-dir.patch12
-rw-r--r--net-analyzer/netperf/metadata.xml41
-rw-r--r--net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild79
-rw-r--r--net-analyzer/nettop/nettop-0.2.3-r2.ebuild6
-rw-r--r--net-analyzer/notus-scanner/Manifest1
-rw-r--r--net-analyzer/notus-scanner/notus-scanner-22.6.3.ebuild81
-rw-r--r--net-analyzer/ntopng/Manifest2
-rw-r--r--net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch34
-rw-r--r--net-analyzer/ntopng/ntopng-6.0.ebuild104
-rw-r--r--net-analyzer/openvas-scanner/Manifest2
-rw-r--r--net-analyzer/openvas-scanner/files/openvas-scanner-23.3.0-link-curl.patch69
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-23.3.0.ebuild161
-rw-r--r--net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild158
-rw-r--r--net-analyzer/opsgenie-lamp/Manifest3
-rw-r--r--net-analyzer/opsgenie-lamp/metadata.xml3
-rw-r--r--net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild48
-rw-r--r--net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild27
-rw-r--r--net-analyzer/ospd-openvas/Manifest1
-rw-r--r--net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild88
-rw-r--r--net-analyzer/scanssh/Manifest1
-rw-r--r--net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff191
-rw-r--r--net-analyzer/scanssh/scanssh-2.1.3.1.ebuild50
-rw-r--r--net-analyzer/sslscan/Manifest2
-rw-r--r--net-analyzer/sslscan/sslscan-2.1.4.ebuild82
-rw-r--r--net-analyzer/tcpstat/Manifest2
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch11
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch30
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch11
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch50
-rw-r--r--net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch99
-rw-r--r--net-analyzer/tcpstat/metadata.xml8
-rw-r--r--net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild61
-rw-r--r--net-analyzer/testssl/testssl-3.0.8.ebuild2
-rw-r--r--net-analyzer/thc-ipv6/Manifest1
-rw-r--r--net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild50
-rw-r--r--net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild12
-rw-r--r--net-analyzer/vnstat/Manifest2
-rw-r--r--net-analyzer/vnstat/vnstat-2.11.ebuild90
-rw-r--r--net-analyzer/wireshark/Manifest6
-rw-r--r--net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch31
-rw-r--r--net-analyzer/wireshark/wireshark-4.0.15.ebuild (renamed from net-analyzer/wireshark/wireshark-4.0.14.ebuild)2
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild5
-rw-r--r--net-analyzer/wireshark/wireshark-4.2.5.ebuild347
-rw-r--r--net-analyzer/wireshark/wireshark-9999.ebuild9
-rw-r--r--net-analyzer/wtfis/Manifest1
-rw-r--r--net-analyzer/wtfis/wtfis-0.8.0.ebuild2
-rw-r--r--net-analyzer/wtfis/wtfis-0.9.1.ebuild38
-rw-r--r--net-analyzer/wtfis/wtfis-9999.ebuild9
-rw-r--r--net-analyzer/zabbix/Manifest10
-rw-r--r--net-analyzer/zabbix/zabbix-5.0.42-r1.ebuild (renamed from net-analyzer/zabbix/zabbix-5.0.42.ebuild)9
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.29.ebuild2
-rw-r--r--net-analyzer/zabbix/zabbix-6.0.30.ebuild (renamed from net-analyzer/zabbix/zabbix-6.0.28.ebuild)13
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.14.ebuild2
-rw-r--r--net-analyzer/zabbix/zabbix-6.4.15.ebuild (renamed from net-analyzer/zabbix/zabbix-6.4.13.ebuild)13
-rw-r--r--net-analyzer/zabbix/zabbix-7.0.0.ebuild372
-rw-r--r--net-analyzer/zmap/Manifest1
-rw-r--r--net-analyzer/zmap/files/zmap-2.1.1-json-c.patch31
-rw-r--r--net-analyzer/zmap/metadata.xml5
-rw-r--r--net-analyzer/zmap/zmap-2.1.1-r5.ebuild1
-rw-r--r--net-analyzer/zmap/zmap-4.1.1.ebuild49
100 files changed, 2932 insertions, 1223 deletions
diff --git a/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
index 8cadbd1d2cb0..7166713208bb 100644
--- a/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
+++ b/net-analyzer/cacti-spine/cacti-spine-1.2.20.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -13,7 +13,7 @@ SRC_URI="https://www.cacti.net/downloads/spine/${MY_P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ~ppc ~ppc64 sparc x86"
+KEYWORDS="~alpha amd64 ~hppa ~ppc64 sparc x86"
DEPEND="dev-db/mysql-connector-c:=
dev-libs/openssl:=
diff --git a/net-analyzer/cacti/cacti-1.2.21.ebuild b/net-analyzer/cacti/cacti-1.2.21.ebuild
index 8b3907868f76..1bbc77868e48 100644
--- a/net-analyzer/cacti/cacti-1.2.21.ebuild
+++ b/net-analyzer/cacti/cacti-1.2.21.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -13,7 +13,7 @@ HOMEPAGE="https://www.cacti.net/"
SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc ~ppc64 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ppc64 sparc x86"
IUSE="snmp doc"
need_httpd
diff --git a/net-analyzer/cacti/cacti-1.2.26.ebuild b/net-analyzer/cacti/cacti-1.2.26.ebuild
index 711ac1952fbe..9a2afedc7d82 100644
--- a/net-analyzer/cacti/cacti-1.2.26.ebuild
+++ b/net-analyzer/cacti/cacti-1.2.26.ebuild
@@ -13,7 +13,7 @@ HOMEPAGE="https://www.cacti.net/"
SRC_URI="https://www.cacti.net/downloads/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc64 ~sparc ~x86"
IUSE="snmp doc"
need_httpd
diff --git a/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild b/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild
index 2a67b21bda7b..bac3914820d3 100644
--- a/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild
+++ b/net-analyzer/fail2ban/fail2ban-1.0.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -16,7 +16,7 @@ if [[ ${PV} == *9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ppc ppc64 ~riscv sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild b/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
index f78595850988..fd9d7373924e 100644
--- a/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
+++ b/net-analyzer/fail2ban/fail2ban-1.0.2-r3.ebuild
@@ -16,7 +16,7 @@ if [[ ${PV} == *9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/fail2ban/fail2ban/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
fi
LICENSE="GPL-2"
diff --git a/net-analyzer/gensink/Manifest b/net-analyzer/gensink/Manifest
deleted file mode 100644
index 1afa17b7d79e..000000000000
--- a/net-analyzer/gensink/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST gensink-4.1.tar.gz 12352 BLAKE2B 024f65d0a0a5c4b23ca8e3b8d7f80b68888ff9eacbfa01028b2df8e2bafc7034837701a49aa6eeb5392a042029e6bf122c8d5c47c935e218830b902e5e36461d SHA512 5572c4df9b3c688f6a0f33c539bcdbd3c7b2a0992ba560907e0d22440176380cb6888732ab11ef4d6ced0c2d906ab494895a65c00a64db8603cbd1245d9c0d27
diff --git a/net-analyzer/gensink/files/gensink-4.1-make.patch b/net-analyzer/gensink/files/gensink-4.1-make.patch
deleted file mode 100644
index 103043f79ae1..000000000000
--- a/net-analyzer/gensink/files/gensink-4.1-make.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,4 @@
- PROGS = gen4 sink4 tub4
--CC = gcc
--CFLAGS = -O2 -g -Wall
--LDFLAGS = -O -g
-
- all: $(PROGS)
-
diff --git a/net-analyzer/gensink/gensink-4.1-r2.ebuild b/net-analyzer/gensink/gensink-4.1-r2.ebuild
deleted file mode 100644
index 808eea74cb25..000000000000
--- a/net-analyzer/gensink/gensink-4.1-r2.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="A simple TCP benchmark suite"
-HOMEPAGE="http://jes.home.cern.ch/jes/gensink/"
-SRC_URI="http://jes.home.cern.ch/jes/gensink/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc x86"
-
-PATCHES=(
- "${FILESDIR}/${P}-make.patch"
-)
-
-src_compile() {
- tc-export CC
- default
-}
-src_install() {
- dobin sink4 tub4 gen4
-}
diff --git a/net-analyzer/gensink/metadata.xml b/net-analyzer/gensink/metadata.xml
deleted file mode 100644
index dce3f3be66c0..000000000000
--- a/net-analyzer/gensink/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>netmon@gentoo.org</email>
- <name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-</pkgmetadata>
diff --git a/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild b/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild
index 3a6f011748ef..f96577d17e9e 100644
--- a/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108.ebuild
+++ b/net-analyzer/gr-fosphor/gr-fosphor-0.0_p20210108-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
inherit cmake python-single-r1
diff --git a/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild b/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
index accf82083f3d..add2ec07ba9e 100644
--- a/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
+++ b/net-analyzer/gr-fosphor/gr-fosphor-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
inherit cmake python-single-r1
diff --git a/net-analyzer/gvm-libs/Manifest b/net-analyzer/gvm-libs/Manifest
index 19c9c6ddd694..6af3eeab1e2f 100644
--- a/net-analyzer/gvm-libs/Manifest
+++ b/net-analyzer/gvm-libs/Manifest
@@ -1,2 +1,3 @@
DIST gvm-libs-22.8.0.tar.gz 310304 BLAKE2B ed880ca924d5f9c6d376c1b6b0711adecb095b0b79c565da6d62bf53d71ef0f49892263dc7e28e08841d33db0c480d691f4d4d95b3883d4f0751088fcf0b1d90 SHA512 5daa9157399fc8cf52cdfbdfeffe5e10a282cbe2f7b8eb6a3fefb202984f9df3bca91ef80d1d9d1bf37307cc475bd41d4b64b4f1ad0644975b295b6f32b294a6
DIST gvm-libs-22.9.0.tar.gz 314119 BLAKE2B 481ca7a977647a53ef21079b054ed1294c0ce081693abe373dc9bb241725a141c11ab54a4eb2716b7543c678400ca933f9611d9a6615c4d39a9877a8cb40406a SHA512 39049d0eea3cca632ed25f3a807d03568213cf0daac4e7ab8d088458212e76db881644421dd44a2b34f6490eab35c171339e52e6b4ba4204ff2d9b7422578876
+DIST gvm-libs-22.9.1.tar.gz 314228 BLAKE2B 117ddf5824f0a1f5788695074fa5044b21b5dcfb8d6235a9f423174fa76d9262f361371d1f6807e88979ce49cafab64f5aa9fd1d2e855395bfa103bf6b121ec8 SHA512 b06c21ced89dc9f14dd19b256b57af910f4d7e585bf9c90fb7e3c3497bb429294e3ffb64dc6ee710e8b3beeb4ca9ac6aecb9d5e4b25f0f9761fa0c9f18a8dfd1
diff --git a/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild b/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild
new file mode 100644
index 000000000000..445a62fcabeb
--- /dev/null
+++ b/net-analyzer/gvm-libs/gvm-libs-22.9.1.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake toolchain-funcs
+
+DESCRIPTION="Greenbone Vulnerability Management (GVM) libraries"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvm-libs/"
+SRC_URI="https://github.com/greenbone/gvm-libs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc ldap test radius"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ acct-user/gvm
+ >=app-crypt/gpgme-1.7.0:=
+ >=dev-libs/glib-2.42:2
+ >=dev-libs/hiredis-0.10.1:=
+ dev-libs/libgcrypt:=
+ dev-libs/libgpg-error
+ >=dev-libs/libxml2-2.0:2
+ >=net-libs/gnutls-3.2.15:=
+ net-libs/libnet:1.1
+ net-libs/libpcap
+ >=net-libs/libssh-0.6.0:=
+ >=sys-apps/util-linux-2.25.0
+ sys-libs/libxcrypt:=
+ >=sys-libs/zlib-1.2.8
+ net-libs/paho-mqtt-c:1.3
+ ldap? ( net-nds/openldap:= )
+ radius? ( net-dialup/freeradius-client )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-vcs/git
+ app-alternatives/yacc
+ app-alternatives/lex
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen[dot]
+ app-text/xmltoman
+ app-text/htmldoc
+ dev-perl/CGI
+ dev-perl/SQL-Translator
+ )
+ test? ( dev-libs/cgreen )
+"
+
+src_prepare() {
+ cmake_src_prepare
+ # QA-Fix | Remove -Werror compiler flag | Bug: #909558
+ sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die
+ # QA-Fix | Remove doxygen warnings for !CLANG
+ if use doc; then
+ if ! tc-is-clang; then
+ local f
+ for f in doc/*.in; do
+ sed -i \
+ -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
+ -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
+ "${f}" || die "couldn't disable CLANG parsing"
+ done
+ fi
+ fi
+
+ #Remove tests that doesn't work in the network sandbox
+ if use test; then
+ sed -i 's/add_test (networking-test networking-test)/ /g' base/CMakeLists.txt || die
+ sed -i 's/add_test (util-test util-test)/ /g' boreas/CMakeLists.txt || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DGVM_RUN_DIR=${EPREFIX}/var/lib/gvm"
+ "-DBUILD_TESTS=$(usex test)"
+ "-DBUILD_WITH_RADIUS=$(usex radius)"
+ "-DBUILD_WITH_LDAP=$(usex ldap)"
+ )
+ cmake_src_configure
+}
+
+src_compile() {
+ cmake_src_compile
+ if use doc; then
+ cmake_build -C "${BUILD_DIR}" doc
+ cmake_build doc-full -C "${BUILD_DIR}" doc
+ fi
+ cmake_build rebuild_cache
+ if use test; then
+ cmake_build tests
+ fi
+}
+
+src_install() {
+ if use doc; then
+ local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+ cmake_src_install
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/gvm
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/gvm
+ fi
+}
diff --git a/net-analyzer/gvmd/Manifest b/net-analyzer/gvmd/Manifest
index c3c366b7f8c7..229bbe8bb679 100644
--- a/net-analyzer/gvmd/Manifest
+++ b/net-analyzer/gvmd/Manifest
@@ -1,3 +1,4 @@
DIST gvmd-23.1.0.tar.gz 1050719 BLAKE2B 9ff3e679ac4c4ff0e4a5eb1ee9ed4c9d243a96b5c4d63934576ec86d70f15f6ff6dee839e29c0de50af3a829e141fa416ac993935f0a683ca135f68f17e1489a SHA512 77d08067a168065bb3b4fd10ba94c48a3207378c9b8c0be42a9570c390c92b985ebf94c53cbbe04f78c2a802de430d599593e1971bc7b93d3f0652bfe59022a4
DIST gvmd-23.4.0.tar.gz 1064194 BLAKE2B a74ed75c69f3f793058133ec6aca93ddba34efc51267b20333916d7291484f1b1eefa5527f3bb34137584a290e4d7d150d799f9f9b0f1473dfa8c3b4d83f9cfb SHA512 0c5b0d933444d25253e234f387e9063ebbeb379d330cab9ca4eaaddc0effe6fbda312b8de51b5f9784141d149f83b6f0069d7e1f72674857b8d041ab9bff6dfd
DIST gvmd-23.5.2.tar.gz 1064064 BLAKE2B 84d2861f274a71b8a681cb1bfff01ee06f6bc9ab8ae0cb430e65b3f36e9f75076365efa9d5b5d6a5954d328fbc5e3aa6b942a4e1e875ca640ac814dbcc8d98be SHA512 4708fe0033d5244a988560ca9cbe8b0d5be0006690cc5c943eec3cd534329d776a556766a57257a07d40132fa5239455b9f71b4d0e9a5a4ba66d63436c2bc9f4
+DIST gvmd-23.6.2.tar.gz 1065818 BLAKE2B 65b999c42628eec4816aea984ba1ab0383a9147ba04f934b21b5763db10dac2679cfab821520e69be42accdaad061fbb0692c9d6cd8f30db592d9466c3cdc351 SHA512 935af9a842d7b82a8467ccbb9edf1c9e8ea05c4f8a4e263c3692a2d8993209312af3d760943e32c77f8c12d2220771b9731b10dba59c89d2570682a3e363767d
diff --git a/net-analyzer/gvmd/gvmd-23.6.2.ebuild b/net-analyzer/gvmd/gvmd-23.6.2.ebuild
new file mode 100644
index 000000000000..cda404200d43
--- /dev/null
+++ b/net-analyzer/gvmd/gvmd-23.6.2.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake systemd toolchain-funcs
+
+DESCRIPTION="Greenbone vulnerability manager, previously named openvas-manager"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/gvmd/"
+SRC_URI="https://github.com/greenbone/gvmd/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ acct-user/gvm
+ app-crypt/gpgme:1=
+ dev-libs/libbsd
+ >=dev-db/postgresql-9.6:=[uuid]
+ >=dev-libs/glib-2.42:2
+ >=dev-libs/libical-1.0.0:=
+ >=net-analyzer/gvm-libs-22.9
+ >=net-libs/gnutls-3.2.15:=[tools]
+"
+
+# gvmd (optionally) uses xml_split from XML-Twig at runtime. And texlive
+# and xmlstartlet are used for (PDF) report generator at runtime.
+RDEPEND="
+ ${DEPEND}
+ app-text/xmlstarlet
+ dev-perl/XML-Twig
+ dev-texlive/texlive-latexextra
+ >=net-analyzer/ospd-openvas-22.4
+ >=dev-db/pg-gvm-22.4
+"
+BDEPEND="
+ app-alternatives/yacc
+ app-alternatives/lex
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen[dot]
+ app-text/xmltoman
+ app-text/htmldoc
+ dev-libs/libxslt
+ )
+ test? ( dev-libs/cgreen )
+"
+
+src_prepare() {
+ cmake_src_prepare
+ # QA-Fix | Use correct FHS/Gentoo policy paths for 9.0.0
+ sed -i -e "s*share/doc/gvm/html/*share/doc/${PF}/html/*g" doc/CMakeLists.txt || die
+ sed -i -e "s*/doc/gvm/*/doc/${PF}/*g" CMakeLists.txt || die
+ # QA-Fix | Remove !CLANG Doxygen warnings for 9.0.0
+ if use doc; then
+ if ! tc-is-clang; then
+ local f
+ for f in doc/*.in
+ do
+ sed -i \
+ -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
+ -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
+ "${f}" || die "couldn't disable CLANG parsing"
+ done
+ fi
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DLIBDIR=${EPREFIX}/usr/$(get_libdir)"
+ "-DSBINDIR=${EPREFIX}/usr/bin"
+ "-DSYSTEMD_SERVICE_DIR=$(systemd_get_systemunitdir)"
+ "-DGVM_DEFAULT_DROP_USER=gvm"
+ )
+ cmake_src_configure
+}
+
+src_compile() {
+ cmake_src_compile
+ if use doc; then
+ cmake_build -C "${BUILD_DIR}" doc
+ cmake_build doc-full -C "${BUILD_DIR}" doc
+ fi
+ if use test; then
+ cmake_build tests
+ fi
+ cmake_build rebuild_cache
+}
+
+src_install() {
+ if use doc; then
+ local HTML_DOCS=( "${BUILD_DIR}"/doc/generated/html/. )
+ fi
+ cmake_src_install
+
+ insinto /etc/gvm/sysconfig
+ newins "${FILESDIR}/${PN}-daemon-22.conf" "${PN}-daemon.conf"
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm
+ fi
+
+ newinitd "${FILESDIR}/${PN}-22.init" "${PN}"
+ newconfd "${FILESDIR}/${PN}-daemon-22.conf" "${PN}"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/gvm/gvmd
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/gvm
+ fi
+
+ systemd_install_serviced "${FILESDIR}/gvmd.service.conf" \
+ ${PN}.service
+}
+
+pkg_postinst() {
+ elog "If you are upgrading from a previous version, you need to update the database version."
+ elog "Please, create the running directory and give write permission to the database user"
+ elog "then run gvmd as the gvm user with --migrate option:"
+ elog "~# mkdir /run/gvmd"
+ elog "~# setfacl -m u:gvm:rwx /run/gvmd/"
+ elog "~# sudo -u gvm gvmd --migrate"
+}
diff --git a/net-analyzer/hydra/hydra-9.5-r1.ebuild b/net-analyzer/hydra/hydra-9.5-r1.ebuild
deleted file mode 100644
index daca94b7c580..000000000000
--- a/net-analyzer/hydra/hydra-9.5-r1.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit edo toolchain-funcs
-
-DESCRIPTION="Parallelized network login hacker"
-HOMEPAGE="https://github.com/vanhauser-thc/thc-hydra"
-SRC_URI="https://github.com/vanhauser-thc/thc-hydra/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}"/thc-${P}
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~ppc x86"
-IUSE="debug firebird gcrypt gtk idn memcached mongodb mysql ncurses oracle pcre postgres rdp libssh samba subversion zlib"
-
-RDEPEND="
- dev-libs/openssl:=
- gtk? (
- >=app-accessibility/at-spi2-core-2.46.0
- dev-libs/glib:2
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:2
- )
- firebird? ( dev-db/firebird )
- gcrypt? ( dev-libs/libgcrypt )
- idn? ( net-dns/libidn:= )
- memcached? ( dev-libs/libmemcached[sasl] )
- mongodb? ( dev-libs/mongo-c-driver )
- mysql? ( dev-db/mysql-connector-c:= )
- ncurses? ( sys-libs/ncurses:= )
- oracle? ( dev-db/oracle-instantclient[sdk] )
- pcre? ( dev-libs/libpcre2 )
- postgres? ( dev-db/postgresql:* )
- rdp? ( <net-misc/freerdp-3:0= )
- libssh? ( >=net-libs/libssh-0.4.0 )
- samba? ( net-fs/samba )
- subversion? ( dev-vcs/subversion )
- zlib? ( sys-libs/zlib )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-9.5-no-clobber-fortify-source.patch
-)
-
-src_prepare() {
- default
-
- # None of the settings in Makefile.unix are useful to us
- mv Makefile.unix{,.gentoo_unused} || die
- touch Makefile.unix || die
-
- sed -i \
- -e 's:|| echo.*$::' \
- -e '/\t-$(CC)/s:-::' \
- -e '/^OPTS/{s|=|+=|;s| -O3||}' \
- -e '/ -o /s:$(OPTS):& $(LDFLAGS):g' \
- Makefile.am || die
-
- # Needed to get GTK+ 3 change in configure.in (.in got updated, but
- # configure not regen'd.)
- #cd hydra-gtk || die
- #sed -i -e 's:AC_INIT(configure.in):AC_INIT(configure.ac):' configure.in || die
- #eautoreconf
-}
-
-src_configure() {
- # Note: the top level configure script is not autoconf-based
- tc-export CC PKG_CONFIG
-
- export OPTS="${CFLAGS}"
-
- hydra_sed() {
- if use ${1}; then
- einfo "Enabling ${1}"
- if [[ -n "${3}" ]]; then
- sed -i 's#'"${2}"'#'"${3}"'#' configure || die
- fi
- else
- einfo "Disabling ${1}"
- sed -i 's#'"${2}"'##; s#'"${4}"'##' configure || die
- fi
- }
-
- hydra_sed firebird '-lfbclient' '' '-DLIBFIREBIRD'
- hydra_sed gcrypt '-lgcrypt' '$( ${CTARGET:-${CHOST}}-libgcrypt-config --libs )' '-DHAVE_GCRYPT'
- hydra_sed idn '-lidn' '$( "${PKG_CONFIG}" --libs libidn )' '-DLIBIDN -DHAVE_PR29_H'
- hydra_sed libssh '-lssh' '$( "${PKG_CONFIG}" --libs libssh )' '-DLIBSSH'
- hydra_sed memcached '-lmemcached' '$( "${PKG_CONFIG}" --libs libmemcached )' '-DLIBMCACHED'
- hydra_sed mongodb '-lmongoc-1.0' '$( "${PKG_CONFIG}" --libs libmongoc-1.0 )' '-DLIBMONGODB\|-DLIBBSON'
- hydra_sed mysql '-lmysqlclient' '$( ${CTARGET:-${CHOST}}-mysql_config --libs )' '-DLIBMYSQLCLIENT'
- hydra_sed ncurses '-lcurses' '$( "${PKG_CONFIG}" --libs ncurses )' '-DLIBNCURSES'
- hydra_sed pcre '-lpcre2-8' '$( "${PKG_CONFIG}" --libs libpcre2-8 )' '-DHAVE_PCRE'
- hydra_sed postgres '-lpq' '$( "${PKG_CONFIG}" --libs libpq )' '-DLIBPOSTGRES'
- hydra_sed oracle '-locci -lclntsh' '' '-DLIBORACLE'
- hydra_sed rdp '-lfreerdp2' '$( "${PKG_CONFIG}" --libs freerdp2 )' '-DLIBFREERDP'
- # TODO: https://bugs.gentoo.org/686148
- #hydra_sed subversion '-lsvn_client-1 -lapr-1 -laprutil-1 -lsvn_subr-1' '$( "${PKG_CONFIG}" --libs libsvn_client )' '-DLIBSVN'
- hydra_sed samba '-lsmbclient' '$( "${PKG_CONFIG}" --libs smbclient )' '-DLIBSMBCLIENT'
- hydra_sed subversion '-lsvn_client-1 -lapr-1 -laprutil-1 -lsvn_subr-1' '' '-DLIBSVN'
- hydra_sed zlib '-lz' '$( "${PKG_CONFIG}" --libs zlib )' '-DHAVE_ZLIB'
-
- edo ./configure \
- $(usev !gtk '--disable-xhydra') \
- $(usev debug '--debug') \
- --nostrip \
- --prefix=/usr \
- || die
-
- if use gtk ; then
- pushd hydra-gtk || die
- econf
- fi
-}
-
-src_compile() {
- emake XLIBPATHS=''
- use gtk && emake -C hydra-gtk
-}
-
-src_install() {
- dobin hydra pw-inspector
- use gtk && dobin hydra-gtk/src/xhydra
- dodoc CHANGES README
-}
diff --git a/net-analyzer/munin/Manifest b/net-analyzer/munin/Manifest
index bce724fcc09e..6f2459e3e401 100644
--- a/net-analyzer/munin/Manifest
+++ b/net-analyzer/munin/Manifest
@@ -1,6 +1,3 @@
-DIST munin-2.0.69-gentoo-1.tar.xz 3980 BLAKE2B 5aae9c29befa761f797d362c90d810051a7f3a5dc8250776ab6ae1659197d795dfb87274db66ff0a3deb4e10e14ced5b3765551a3f29357c436968a848f450ea SHA512 b21d6590bb9e1da127066a06818f1f3157362762f80526e2231b926956959e62af575f38235f72326376dc21bba63f9767efa379f1f2558ca9b20ddf5395e851
-DIST munin-2.0.69.tar.gz 2258024 BLAKE2B 2d270f6f67fc9a86a592e2b7cbcf4111d6ae40bf1928b0ad0adb99ad32384810e5768c17019f9163e8b22fd8524b28257df527df023db9c1ba333691b384dd74 SHA512 4976e394e046d3fe1cbb000acdf081060188517e09abcf8b60dd7c55e0e1cdf46e33d1760368cb1423dfb9286e397df2072a2c55ba8b79adeae4ea2303130667
DIST munin-2.0.73.tar.gz 2259959 BLAKE2B 2d2e4ce00b2df06f083280b9253f875ded100e42c991152f3f8e4b39e85d605367efc18df369e07e18eac38aabd78faa959c367752b153f97246bb47a9732f20 SHA512 4f1d59ff3f163c8fac883973ebba1221619d716c4cde506d9265544c52e73f43e8b587cda3fd00bcf779ceeaf8fef6e7780d9ea4be5b99894f0bb5047f24b935
-DIST munin-2.0.74.tar.gz 2258466 BLAKE2B a993c97d1f2c3aec8c3970e75d0406ce8b5a56eb54c729cdd97c4fbd38190dc474336b9faf06881b4f293a72c4181e8138edefc51da548c179c082869d966f34 SHA512 ad75100576b74d1d75bb7f204975ce683c88aadb668d61feabc6652d5dc0495af4f94a9e8d485a242dbc178f003be91ec72c350b35186d9410035f1c8688f97b
DIST munin-2.0.75.tar.gz 2258514 BLAKE2B 689b436913a931c9002757267db236ba4ab1da947552c43ad2b96c2e5b26427499e681d0606d0045cfbbd90b70a69572b8550660a598d672babeba8388feacf5 SHA512 cceb47c27bfb3080980fd6342e805b5b9fecbef7033d6f2a83fe6c78d20f943961c9f1775ef5e464e49c25c9d246606594f2844827b38d34c04016f15dd68613
-DIST munin-remove-Date-Manip-DM5.patch 3587 BLAKE2B fab1fb61607e83aac5cbd699c93015d77ca6e58d9734a5a6bc17af6c3c7695ddf4257104cd69db4d3b3e1d36bb1d66a1893ddb51bfc52d0a1dd2efb3ba32a9c0 SHA512 976d7a50de6437a26fa77917368ab604c1987f686030e097c200fe9ebebd08e5fae10c04640cadbfecef90eda76ba123cf303d2d671cefa78b09752d1f6757af
+DIST munin-2.0.76.tar.gz 2258538 BLAKE2B 74d8d055be52f605b2d0f2551328bd425e9550a7dd86740479f7a6efd9a9d8be7a78b4075fe68a9c658981b2089d6277eb51b758fb8ba341c149117457ab4696 SHA512 e43d8f123cb6bf9a1b99dde4fe93440e256b3950ec1f79923998f83b14530bba24dab87ece1d3e7e5bf3afd645eafa6c1055d1119748e76230cfb29136712086
diff --git a/net-analyzer/munin/files/munin-node_init.d_2.0.19 b/net-analyzer/munin/files/munin-node_init.d_2.0.19
deleted file mode 100644
index fca7880692cf..000000000000
--- a/net-analyzer/munin/files/munin-node_init.d_2.0.19
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-get_munin_config() {
- awk '$1 == "'$1'" { s=$2 } END { print s }' "$CFGFILE"
-}
-
-: ${CFGFILE:=/etc/munin/munin-node.conf}
-
-command=/usr/sbin/munin-node
-command_args="--config ${CFGFILE}"
-pidfile=$(get_munin_config pid_file)
-start_stop_daemon_args="--nicelevel ${NICE_LEVEL:-0} --wait 1500"
-extra_started_commands="reload"
-
-depend() {
- config "$CFGFILE"
-
- before cron
-
- [ "$(get_munin_config log_file)" = "Sys::Syslog" ] && \
- use logger
-}
-
-# vim: filetype=gentoo-init-d:
diff --git a/net-analyzer/munin/files/munin.apache.include b/net-analyzer/munin/files/munin.apache.include
deleted file mode 100644
index f8b2df5daa66..000000000000
--- a/net-analyzer/munin/files/munin.apache.include
+++ /dev/null
@@ -1,31 +0,0 @@
-# -*- apache -*-
-
-ScriptAlias /munin-cgi/ /usr/libexec/munin/cgi/
-Alias /munin/static /etc/munin/static
-
-<IfDefine MUNIN_HTML_CGI>
-RewriteEngine on
-
-RewriteCond %{REQUEST_URI} (/|\.html)$
-RewriteCond %{REQUEST_URI} !/static
-RewriteRule ^/munin/(.*) /munin-cgi/munin-cgi-html/$1 [PT,L]
-</IfDefine>
-
-<Directory /usr/libexec/munin/cgi/>
- Options +ExecCGI
-
- Order allow,deny
- Allow from all
-
- <IfModule mod_fcgid.c>
- SetHandler fcgid-script
- </IfModule>
- <IfModule !mod_fcgid.c>
- SetHandler cgi-script
- </IfModule>
-</Directory>
-
-<Directory /etc/munin/static>
- Order allow,deny
- Allow from all
-</Directory>
diff --git a/net-analyzer/munin/files/munin.apache.include-2.4 b/net-analyzer/munin/files/munin.apache.include-2.4
deleted file mode 100644
index ec69cbb07b91..000000000000
--- a/net-analyzer/munin/files/munin.apache.include-2.4
+++ /dev/null
@@ -1,28 +0,0 @@
-# -*- apache -*-
-
-ScriptAlias /munin-cgi/ /usr/libexec/munin/cgi/
-Alias /munin/static /etc/munin/static
-
-<IfDefine MUNIN_HTML_CGI>
-RewriteEngine on
-
-RewriteCond %{REQUEST_URI} (/|\.html)$
-RewriteCond %{REQUEST_URI} !/static
-RewriteRule ^/munin/(.*) /munin-cgi/munin-cgi-html/$1 [PT,L]
-</IfDefine>
-
-<Directory /usr/libexec/munin/cgi/>
- Options +ExecCGI
- Require all granted
-
- <IfModule mod_fcgid.c>
- SetHandler fcgid-script
- </IfModule>
- <IfModule !mod_fcgid.c>
- SetHandler cgi-script
- </IfModule>
-</Directory>
-
-<Directory /etc/munin/static>
- Require all granted
-</Directory>
diff --git a/net-analyzer/munin/munin-2.0.69-r1.ebuild b/net-analyzer/munin/munin-2.0.69-r1.ebuild
deleted file mode 100644
index a2e3e857ae21..000000000000
--- a/net-analyzer/munin/munin-2.0.69-r1.ebuild
+++ /dev/null
@@ -1,420 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PATCHSET=1
-
-inherit java-pkg-opt-2 systemd tmpfiles
-
-MY_P=${P/_/-}
-
-DESCRIPTION="Munin Server Monitoring Tool"
-HOMEPAGE="https://munin-monitoring.org/"
-SRC_URI="
- https://github.com/munin-monitoring/munin/archive/${PV}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~graaff/munin/${P}-gentoo-${PATCHSET}.tar.xz
- https://github.com/munin-monitoring/munin/commit/47a2ea75899a6395a80918d043a21d61fe712b44.patch -> munin-remove-Date-Manip-DM5.patch
- "
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc ~ppc64 x86"
-IUSE="asterisk irc java ldap memcached minimal mysql postgres selinux ssl test cgi ipv6 syslog ipmi http dhcpd doc apache2"
-REQUIRED_USE="cgi? ( !minimal ) apache2? ( cgi )"
-RESTRICT="!test? ( test )"
-
-# Upstream's listing of required modules is NOT correct!
-# Some of the postgres plugins use DBD::Pg, while others call psql directly.
-# Some of the mysql plugins use DBD::mysql, while others call mysqladmin directly.
-# We replace the original ipmi plugins with the freeipmi_ plugin which at least works.
-DEPEND_COM="
- acct-user/munin
- acct-user/munin-async
- acct-group/munin
- dev-lang/perl:=[berkdb]
- dev-perl/DBI
- dev-perl/File-Copy-Recursive
- dev-perl/List-MoreUtils
- dev-perl/Log-Log4perl
- dev-perl/Net-CIDR
- dev-perl/Net-DNS
- dev-perl/Net-Netmask
- dev-perl/Net-SNMP
- dev-perl/Net-Server[ipv6(-)?]
- dev-perl/TimeDate
- virtual/perl-Digest-MD5
- virtual/perl-Getopt-Long
- virtual/perl-MIME-Base64
- virtual/perl-Storable
- virtual/perl-Text-Balanced
- virtual/perl-Time-HiRes
- apache2? ( www-servers/apache[apache2_modules_cgi,apache2_modules_cgid,apache2_modules_rewrite] )
- asterisk? ( dev-perl/Net-Telnet )
- cgi? (
- dev-perl/FCGI
- dev-perl/CGI-Fast
- )
- dhcpd? (
- >=net-misc/dhcp-3[server]
- dev-perl/Net-IP
- dev-perl/HTTP-Date
- )
- doc? ( dev-python/sphinx )
- http? ( dev-perl/libwww-perl )
- irc? ( dev-perl/Net-IRC )
- ldap? ( dev-perl/perl-ldap )
- kernel_linux? ( sys-process/procps )
- memcached? ( dev-perl/Cache-Memcached )
- mysql? (
- virtual/mysql
- dev-perl/Cache-Cache
- dev-perl/DBD-mysql
- )
- postgres? ( dev-perl/DBD-Pg dev-db/postgresql:* )
- ssl? ( dev-perl/Net-SSLeay )
- syslog? ( virtual/perl-Sys-Syslog )
- !minimal? (
- dev-perl/HTML-Template
- dev-perl/IO-Socket-INET6
- dev-perl/URI
- >=net-analyzer/rrdtool-1.3[graph,perl]
- virtual/ssh
- )
- "
-
-# Keep this seperate, as previous versions have had other deps here
-DEPEND="${DEPEND_COM}
- dev-perl/Module-Build
- java? ( >=virtual/jdk-1.8 )
- test? (
- dev-perl/Test-Deep
- dev-perl/Test-Exception
- dev-perl/Test-LongString
- dev-perl/Test-Differences
- dev-perl/Test-MockModule
- dev-perl/Test-MockObject
- dev-perl/File-Slurp
- dev-perl/IO-stringy
- dev-perl/IO-Socket-INET6
- )"
-RDEPEND="${DEPEND_COM}
- app-alternatives/awk
- ipmi? ( >=sys-libs/freeipmi-1.1.6-r1 )
- java? (
- >=virtual/jre-1.8:*
- || ( net-analyzer/netcat net-analyzer/openbsd-netcat )
- )
- !minimal? (
- virtual/cron
- media-fonts/dejavu
- )
- selinux? ( sec-policy/selinux-munin )"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
- java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
- echo ${PV} > RELEASE || die
-
- eapply "${WORKDIR}"/patches/*.patch
- # Quick hack to make the munin-remove-Date-Manip-DM5.patch apply
- sed -i -e '/^BEGIN/,/Date::Manip::Backend/{ /no warnings;/d }' "${S}"/master/_bin/munin-cgi-graph.in
- eapply "${DISTDIR}"/munin-remove-Date-Manip-DM5.patch
-
- eapply_user
-
- java-pkg-opt-2_src_prepare
-}
-
-src_configure() {
- local cgidir='$(DESTDIR)/usr/libexec/munin/cgi'
- use cgi || cgidir="${T}/useless/cgi-bin"
-
- local cgiuser=$(usex apache2 apache munin)
-
- cat >> "${S}"/Makefile.config <<- EOF || die
- PREFIX=\$(DESTDIR)/usr
- CONFDIR=\$(DESTDIR)/etc/munin
- DOCDIR=${T}/useless/doc
- MANDIR=\$(PREFIX)/share/man
- LIBDIR=\$(PREFIX)/libexec/munin
- HTMLDIR=\$(DESTDIR)/var/www/localhost/htdocs/munin
- CGIDIR=${cgidir}
- CGITMPDIR=\$(DESTDIR)/var/cache/munin-cgi
- CGIUSER=${cgiuser}
- DBDIR=\$(DESTDIR)/var/lib/munin
- DBDIRNODE=\$(DESTDIR)/var/lib/munin-node
- SPOOLDIR=\$(DESTDIR)/var/spool/munin-async
- LOGDIR=\$(DESTDIR)/var/log/munin
- PERLLIB=\$(DESTDIR)$(perl -V:vendorlib | cut -d"'" -f2)
- JCVALID=$(usex java yes no)
- STATEDIR=\$(DESTDIR)/run/munin
- EOF
-}
-
-# parallel make and install need to be fixed before, and I haven't
-# gotten around to do so yet.
-src_compile() {
- emake -j1
- use doc && emake -C doc html
-}
-
-src_test() {
- if [[ ${EUID} == 0 ]]; then
- eerror "You cannot run tests as root."
- eerror "Please enable FEATURES=userpriv before proceeding."
- return 1
- fi
-
- local testtargets="test-common test-node test-plugins"
- use minimal || testtargets+=" test-master"
-
- LC_ALL=C emake -j1 ${testtargets}
-}
-
-src_install() {
- local dirs="
- /var/log/munin
- /var/lib/munin/plugin-state
- /var/lib/munin-node/plugin-state
- /var/www/localhost/htdocs/munin
- /etc/munin/plugin-conf.d
- /etc/munin/plugins"
- use minimal || dirs+=" /etc/munin/munin-conf.d/"
-
- keepdir ${dirs}
- fowners munin:munin ${dirs}
-
- # parallel install doesn't work and it's also pointless to have this
- # run in parallel for now (because it uses internal loops).
- emake -j1 CHOWN=true DESTDIR="${D}" $(usex minimal "install-minimal install-man" install)
-
- # we remove /run from the install, as it's not the package's to deal
- # with.
- rm -rf "${D}"/run || die
-
- # remove the plugins for non-Gentoo package managers; use -f so that
- # it doesn't fail when installing on non-Linux platforms.
- rm -f "${D}"/usr/libexec/munin/plugins/{apt{,_all},yum} || die
-
- insinto /etc/munin/plugin-conf.d/
- newins "${FILESDIR}"/${PN}-1.3.2-plugins.conf munin-node
-
- newinitd "${FILESDIR}"/munin-node_init.d_2.0.19 munin-node
- newconfd "${FILESDIR}"/munin-node_conf.d_1.4.6-r2 munin-node
-
- newinitd "${FILESDIR}"/munin-asyncd.init.2 munin-asyncd
-
- newtmpfiles - ${CATEGORY}:${PN}:${SLOT}.conf <<-EOF || die
- d /run/munin 0700 munin munin - -
- EOF
-
- systemd_dounit "${FILESDIR}"/munin-async.service
- systemd_dounit "${FILESDIR}"/munin-graph.{service,socket}
- systemd_dounit "${FILESDIR}"/munin-html.{service,socket}
- systemd_dounit "${FILESDIR}"/munin-node.service
-
- cat >> "${T}"/munin.env <<- EOF
- CONFIG_PROTECT=/var/spool/munin-async/.ssh
- EOF
- newenvd "${T}"/munin.env 50munin
-
- dodoc README ChangeLog INSTALL
- if use doc; then
- cd "${S}"/doc/_build/html || die
- docinto html
- dodoc -r *
- cd "${S}" || die
- fi
-
- dodir /etc/logrotate.d/
- sed -e "s:@CGIUSER@:$(usex apache2 apache munin):g" \
- "${FILESDIR}"/logrotate.d-munin.3 > "${D}"/etc/logrotate.d/munin
-
- dosym ipmi_ /usr/libexec/munin/plugins/ipmi_sensor_
-
- if use syslog; then
- sed -i -e '/log_file/s| .*| Sys::Syslog|' \
- "${D}"/etc/munin/munin-node.conf || die
- fi
-
- # Use a simpler pid file to avoid trouble with /run in tmpfs. The
- # munin-node service is ran as user root, and only later drops
- # privileges.
- sed -i -e 's:/run/munin/munin-node.pid:/run/munin-node.pid:' \
- "${D}"/etc/munin/munin-node.conf || die
-
- keepdir /var/spool/munin-async/.ssh
- touch "${D}"/var/spool/munin-async/.ssh/authorized_keys
- fowners munin-async:munin /var/spool/munin-async{,/.ssh/{,authorized_keys}}
- fperms 0750 /var/spool/munin-async{,/.ssh}
- fperms 0600 /var/spool/munin-async/.ssh/authorized_keys
-
- if use minimal; then
- # This requires the presence of munin-update, which is part of
- # the non-minimal install...
- rm "${D}"/usr/libexec/munin/plugins/munin_stats
- else
- # remove font files so that we don't have to keep them around
- rm "${D}"/usr/libexec/${PN}/*.ttf || die
-
- if use cgi; then
- sed -i -e '/#graph_strategy cgi/s:^#::' "${D}"/etc/munin/munin.conf || die
-
- touch "${D}"/var/log/munin/munin-cgi-{graph,html}.log
- fowners $(usex apache2 apache munin) \
- /var/log/munin/munin-cgi-{graph,html}.log
-
- if use apache2; then
- insinto /etc/apache2/vhosts.d
- newins "${FILESDIR}"/munin.apache.include munin.include
- newins "${FILESDIR}"/munin.apache.include-2.4 munin-2.4.include
- fi
- else
- sed \
- -e '/#graph_strategy cgi/s:#graph_strategy cgi:graph_strategy cron:' \
- -i "${D}"/etc/munin/munin.conf || die
- fi
-
- keepdir /var/lib/munin/.ssh
- cat >> "${D}"/var/lib/munin/.ssh/config <<- EOF
- IdentityFile /var/lib/munin/.ssh/id_ecdsa
- IdentityFile /var/lib/munin/.ssh/id_rsa
- EOF
-
- fowners munin:munin /var/lib/munin/.ssh/{,config}
- fperms go-rwx /var/lib/munin/.ssh/{,config}
-
- dodir /usr/share/${PN}
- cat >> "${D}"/usr/share/${PN}/crontab <<- EOF
- # Force the shell to bash
- SHELL=/bin/bash
- # Mail reports to root@, not munin@
- MAILTO=root
-
- # This runs the munin task every 5 minutes.
- */5 * * * * /usr/bin/munin-cron
-
- # Alternatively, this route works differently
- # Update once a minute (for busy sites)
- #*/1 * * * * /usr/libexec/munin/munin-update
- ## Check for limit excess every 2 minutes
- #*/2 * * * * /usr/libexec/munin/munin-limits
- ## Update graphs every 5 minutes
- #*/5 * * * * nice /usr/libexec/munin/munin-graph
- ## Update HTML pages every 15 minutes
- #*/15 * * * * nice /usr/libexec/munin/munin-html
- EOF
-
- cat >> "${D}"/usr/share/${PN}/fcrontab <<- EOF
- # Mail reports to root@, not munin@, only execute one at a time
- !mailto(root),serial(true)
-
- # This runs the munin task every 5 minutes.
- @ 5 /usr/bin/munin-cron
-
- # Alternatively, this route works differently
- # Update once a minute (for busy sites)
- #@ 1 /usr/libexec/munin/munin-update
- ## Check for limit excess every 2 minutes
- #@ 2 /usr/libexec/munin/munin-limits
- ## Update graphs every 5 minutes
- #@ 5 nice /usr/libexec/munin/munin-graph
- ## Update HTML pages every 15 minutes
- #@ 15 nice /usr/libexec/munin/munin-html
- EOF
-
- # remove .htaccess file
- find "${D}" -name .htaccess -delete || die
- fi
-}
-
-pkg_config() {
- if use minimal; then
- einfo "Nothing to do."
- return 0
- fi
-
- einfo "Press enter to install the default crontab for the munin master"
- einfo "installation from /usr/share/${PN}/f?crontab"
- einfo "If you have a large site, you may wish to customize it."
- read
-
- ebegin "Setting up cron ..."
- if has_version sys-process/fcron; then
- fcrontab - -u munin < /usr/share/${PN}/fcrontab
- else
- # dcron is very fussy about syntax
- # the following is the only form that works in BOTH dcron and vixie-cron
- crontab - -u munin < /usr/share/${PN}/crontab
- fi
- eend $?
-
- einfo "Press enter to set up the SSH keys used for SSH transport"
- read
-
- # generate one rsa (for legacy) and one ecdsa (for new systems)
- ssh-keygen -t rsa \
- -f /var/lib/munin/.ssh/id_rsa -N '' \
- -C "created by portage for ${CATEGORY}/${PN}" || die
- ssh-keygen -t ecdsa \
- -f /var/lib/munin/.ssh/id_ecdsa -N '' \
- -C "created by portage for ${CATEGORY}/${PN}" || die
- chown -R munin:munin /var/lib/munin/.ssh || die
- chmod 0600 /var/lib/munin/.ssh/id_{rsa,ecdsa} || die
-
- einfo "Your public keys are available in "
- einfo " /var/lib/munin/.ssh/id_rsa.pub"
- einfo " /var/lib/munin/.ssh/id_ecdsa.pub"
- einfo "and follows for convenience"
- echo
- cat /var/lib/munin/.ssh/id_*.pub
-}
-
-pkg_postinst() {
- tmpfiles_process ${CATEGORY}:${PN}:${SLOT}.conf
-
- elog "Please follow the munin documentation to set up the plugins you"
- elog "need, afterwards start munin-node."
- elog ""
- elog "To make use of munin-async, make sure to set up the corresponding"
- elog "SSH key in /var/lib/munin-async/.ssh/authorized_keys"
- elog ""
- if ! use minimal; then
- elog "Please run"
- elog " emerge --config net-analyzer/munin"
- elog "to automatically configure munin's cronjobs as well as generate"
- elog "passwordless SSH keys to be used with munin-async."
- fi
- elog ""
- elog "Further information about setting up Munin in Gentoo can be found"
- elog "in the Gentoo Wiki: https://wiki.gentoo.org/wiki/Munin"
-
- if use cgi; then
- chown $(usex apache2 apache munin) \
- "${ROOT}"/var/log/munin/munin-cgi-{graph,html}.log
-
- if use apache2; then
- elog "To use Munin with CGI you should include /etc/apache2/vhosts.d/munin.include"
- elog "or /etc/apache2/vhosts.d/munin-2.4.include (for Apache 2.4) from the virtual"
- elog "host you want it to be served."
- elog "If you want to enable CGI-based HTML as well, you have to add to"
- elog "/etc/conf.d/apache2 the option -D MUNIN_HTML_CGI."
- else
- elog "Effective CGI support has just been added in 2.0.7-r6."
- elog "Documentation on how to use it is still sparse."
- fi
- fi
-
- # we create this here as we don't want Portage to check /run
- # symlinks but we still need this to be present before the reboot.
- if ! use minimal && ! [[ -d "${ROOT}"/run/munin ]]; then
- mkdir "${ROOT}"/run/munin
- chown munin:munin "${ROOT}"/run/munin
- chmod 0700 "${ROOT}"/run/munin
- fi
-}
diff --git a/net-analyzer/munin/munin-2.0.75.ebuild b/net-analyzer/munin/munin-2.0.75.ebuild
index 5163d71d6fe0..3506945a8431 100644
--- a/net-analyzer/munin/munin-2.0.75.ebuild
+++ b/net-analyzer/munin/munin-2.0.75.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -17,7 +17,7 @@ SRC_URI="
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 arm arm64 ppc ~ppc64 x86"
IUSE="asterisk irc java ldap memcached minimal mysql postgres selinux ssl test cgi ipv6 syslog ipmi http dhcpd doc apache2"
REQUIRED_USE="cgi? ( !minimal ) apache2? ( cgi )"
RESTRICT="!test? ( test )"
diff --git a/net-analyzer/munin/munin-2.0.74.ebuild b/net-analyzer/munin/munin-2.0.76.ebuild
index d81f16efcec8..947141fc714a 100644
--- a/net-analyzer/munin/munin-2.0.74.ebuild
+++ b/net-analyzer/munin/munin-2.0.76.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -32,7 +32,6 @@ DEPEND_COM="
acct-group/munin
dev-lang/perl:=[berkdb]
dev-perl/DBI
- dev-perl/Date-Manip
dev-perl/File-Copy-Recursive
dev-perl/List-MoreUtils
dev-perl/Log-Log4perl
diff --git a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
index 3de8e319875f..666eecff017a 100644
--- a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
+++ b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2-r1.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
# Found by grepping for "use " in the built
# plugins-scripts/check_mysql_health.
diff --git a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild b/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild
deleted file mode 100644
index 94445a4c903e..000000000000
--- a/net-analyzer/nagios-check_mysql_health/nagios-check_mysql_health-2.2.2.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-MY_PN="${PN#nagios-}"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="A nagios plugin for checking MySQL server health"
-HOMEPAGE="https://labs.consol.de/nagios/check_mysql_health/"
-SRC_URI="https://labs.consol.de/assets/downloads/nagios/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-# Found by grepping for "use " in the built
-# plugins-scripts/check_mysql_health.
-RDEPEND="dev-perl/DBD-mysql
- dev-perl/DBI
- virtual/perl-Data-Dumper
- virtual/perl-File-Temp
- virtual/perl-Net-Ping
- virtual/perl-Time-HiRes"
-
-S="${WORKDIR}/${MY_P}"
-
-src_configure() {
- # Should match net-analyzer/{monitoring,nagios}-plugins.
- econf --libexecdir="/usr/$(get_libdir)/nagios/plugins"
-}
-
-# Here we should have a pkg_preinst() that creates the nagios user/group
-# (using the same command from e.g. net-analyzer/nagios-plugins). But
-# right now, the build system for check_mysql_health has a bug: it
-# doesn't use the configured user (INSTALL_OPTIONS aren't passed to
-# /usr/bin/install), so it's pointless. Don't forget to inherit
-# user.eclass!
diff --git a/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild b/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild
new file mode 100644
index 000000000000..327379d4b63c
--- /dev/null
+++ b/net-analyzer/nagstamon/nagstamon-3.14.0-r1.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit desktop distutils-r1 virtualx
+
+distutils_enable_tests pytest
+
+MY_PN="Nagstamon"
+MY_P="${MY_PN}-${PV/_p/-}"
+
+DESCRIPTION="systray monitor for displaying realtime status of several monitoring systems"
+HOMEPAGE="https://nagstamon.de"
+SRC_URI="https://github.com/HenriWahl/Nagstamon/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="qt6 test"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="${PYTHON_DEPS}
+ dev-python/lxml[${PYTHON_USEDEP}]
+ qt6? ( dev-python/PyQt6[gui,multimedia,svg,widgets,${PYTHON_USEDEP}] )
+ !qt6? ( dev-python/PyQt5[gui,multimedia,svg,widgets,${PYTHON_USEDEP}] )
+ dev-python/PySocks[${PYTHON_USEDEP}]
+ dev-python/beautifulsoup4[${PYTHON_USEDEP}]
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/keyring[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]
+ dev-python/psutil[${PYTHON_USEDEP}]
+ dev-python/python-dateutil[${PYTHON_USEDEP}]
+ dev-python/cryptography[${PYTHON_USEDEP}]
+ dev-python/secretstorage[${PYTHON_USEDEP}]
+ >=dev-python/python-xlib-0.19[${PYTHON_USEDEP}]
+ dev-python/requests-kerberos[${PYTHON_USEDEP}]"
+DEPEND="${RDEPEND}
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )"
+
+PATCHES=( "${FILESDIR}/${PN}-3.14.0-setup.patch" )
+
+src_prepare() {
+ default_src_prepare
+
+ # pre-compressed already
+ rm Nagstamon/resources/nagstamon.1.gz || die
+ sed -e 's:\(nagstamon\.1\)\.gz:\1:' \
+ -e '/share/ s:^:#:' \
+ -i setup.py || die
+
+ mv ${PN}.py ${PN} || die
+
+ rm -rf "${S}/Nagstamon/thirdparty/Xlib/" || die
+}
+
+python_test() {
+ virtx epytest
+}
+
+distutils-r1_python_install_all() {
+ default
+
+ doman Nagstamon/resources/nagstamon.1
+ domenu Nagstamon/resources/nagstamon.desktop
+ doicon Nagstamon/resources/nagstamon.svg
+}
diff --git a/net-analyzer/nessus-agent-bin/Manifest b/net-analyzer/nessus-agent-bin/Manifest
index 394824b917b2..e876b1effa5c 100644
--- a/net-analyzer/nessus-agent-bin/Manifest
+++ b/net-analyzer/nessus-agent-bin/Manifest
@@ -1,2 +1,2 @@
-DIST NessusAgent-10.6.1-el8.aarch64.rpm 18910012 BLAKE2B 810d8aed4391ef9782d19a9963ee0f3582b4aced89ccf7a12950e286eb42b1e314a0cba480982a681b413da73f060cdd909dd675702c2261d1406b2866617673 SHA512 81e91d0cc9bfe89a65ad1b83acad8512dcfbafa68a4f9b6311b31475c5b36ae44be4a82c32e359f60842d97b3e65c5ba75e1211de9d8025c194bf41464659c73
-DIST NessusAgent-10.6.1-el8.x86_64.rpm 20397988 BLAKE2B 5d75a5b21ed9ec4c4d4b4142cd37000e304c765a334118dd149f69b0c8dd2b729e08bd3a40ad5df5ed02ed43b336baed3edf3103b455aeb7f45dce4ca2a8f591 SHA512 51edba9a836b80a2ece40ff3b4995b2b8351e3cd8e637d04c3a55f5b90814cea453ee836ba71d691a6076032fd0d9b95c694c1ebed66c4fe75f821e23b2bd757
+DIST NessusAgent-10.6.4-el8.aarch64.rpm 18910392 BLAKE2B f98c83e7af30b5571cae3f206d9bf96c33b9b06d9d527b2f08cab553a3d91dab3021ab4868fd8e735bd52179842743076e3a6e675d91129d0883a699ad7a66ab SHA512 0fa9dbb27e67320d900872dc2f4067082944f654795a7aa5423a8d0bda72febade2088ef7f0b6b4c1b688e8d81b149f253ee9daa770eb20da248bc1a3bf8dfd1
+DIST NessusAgent-10.6.4-el8.x86_64.rpm 20398348 BLAKE2B 48da8404a08454d9258c8af739db966f317934e58603425f7586ee92b5368da06d99a946a48e3f7d12344baed1a61b34706fa1475608304616d53be6fc9e9bdd SHA512 9600457806817ebda602fe644afbeab5f44ad3e7c2ccd8cb600e8024b5c621b727568f9de3e9530d59b4417b01e0c6e8ea3b3dce0061a0f4756cba3c0cab766c
diff --git a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild
index fcc153bf0cb4..fcc153bf0cb4 100644
--- a/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.1.ebuild
+++ b/net-analyzer/nessus-agent-bin/nessus-agent-bin-10.6.4.ebuild
diff --git a/net-analyzer/nessus-bin/Manifest b/net-analyzer/nessus-bin/Manifest
index 4fb920a6d1f7..1b66b08add5b 100644
--- a/net-analyzer/nessus-bin/Manifest
+++ b/net-analyzer/nessus-bin/Manifest
@@ -1,2 +1,2 @@
-DIST Nessus-10.7.2-el8.aarch64.rpm 62540368 BLAKE2B 6f8ce0cdbf4c4805da666ba954fc717296e325dc693b1301e2586e9bbb880e85edf6f65a246d782663d6964d1f8c508bd57cc797801853163a39309b399d2e86 SHA512 10896aedd260cdb3cecdbf3fe2cbd9ea904c880935969f44d776be8e5326abbb7e31ea177afff2bfb65589bbb03d92f4b99a59c3c714a9671cc40589e2e22bf1
-DIST Nessus-10.7.2-el8.x86_64.rpm 63974168 BLAKE2B 34e765cbda0484d67e8c119661dde82c27056a383eef7eca019fd570905988cd76776b2ab2c90c1b25c4effa026b59b501a4d133f038aeba6978a758ff3f0aab SHA512 0caa0c28189560cee6058d309f821d9a287c72c9dcb177d1686dbc61173bc44a462b22c714a9e34989cfa579009e87722249e5314326ccd398c99a0fc07c9acb
+DIST Nessus-10.7.4-el8.aarch64.rpm 62834928 BLAKE2B eccd19b7ee0923b470a64a29b0c636535a72553f7930ff9bad14211eb25194bc52d472f35e7f121e765aea97de92e66ff05eba016bbf0d5fed4e49262db7132f SHA512 53d3a0ddc72a32b5a4cf4334ad625b7a7680112f553551ee89153eb107ef144e4bcb2915d31e8064d712db15d89cbd6d0bab0473078c5a5f9e8d28ac4fcfb216
+DIST Nessus-10.7.4-el8.x86_64.rpm 64268520 BLAKE2B 4f639d665ea09444305c6609a921076bff89a2f0205fb73ad485cd2a122993caa14fa764a02fb19b32092ad19639b21dc7da1d7737ce0873445c422109ff7957 SHA512 ba33fee31c093497852d0aea217603d27e2e92fce9a9894149ae306ded47b2ed940e021b42c8a302d1ecd95cfd52656470ad3a03d2e54ba5dab0edb4fd522a3a
diff --git a/net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild b/net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild
index 3fe24e9b4ae0..3fe24e9b4ae0 100644
--- a/net-analyzer/nessus-bin/nessus-bin-10.7.2.ebuild
+++ b/net-analyzer/nessus-bin/nessus-bin-10.7.4.ebuild
diff --git a/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch b/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch
new file mode 100644
index 000000000000..fd8f16c7b6e2
--- /dev/null
+++ b/net-analyzer/net-snmp/files/net-snmp-5.9.4-c99.patch
@@ -0,0 +1,30 @@
+https://github.com/net-snmp/net-snmp/issues/815
+https://github.com/net-snmp/net-snmp/commit/d30d63523bfd9ccc85175e484fea821815273237
+
+From d30d63523bfd9ccc85175e484fea821815273237 Mon Sep 17 00:00:00 2001
+From: Bart Van Assche <bvanassche@acm.org>
+Date: Wed, 15 May 2024 10:08:04 -0600
+Subject: [PATCH] snmptrapd: Fix compilation against recent versions of the
+ MySQL library
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Fix the following build error:
+
+snmptrapd_sql.c:541:50: error: assignment to ‘_Bool *’ from incompatible pointer type ‘char *’ [-Wincompatible-pointer-types]
+541 | _tbind[TBIND_v3_SECURITY_ENGINE].is_null = &_no_v3;
+
+Fixes: https://github.com/net-snmp/net-snmp/issues/815
+--- a/apps/snmptrapd_sql.c
++++ b/apps/snmptrapd_sql.c
+@@ -201,7 +201,7 @@ typedef struct sql_buf_t {
+ * static bind structures, plus 2 static buffers to bind to.
+ */
+ static MYSQL_BIND _tbind[TBIND_MAX], _vbind[VBIND_MAX];
+-static char _no_v3;
++static typeof(*((MYSQL_BIND*)NULL)->is_null) _no_v3;
+
+ static void _sql_process_queue(u_int dontcare, void *meeither);
+
+
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
index cbf3ea5020b3..a84f5c835dad 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.3-r3.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 libtool perl-module systemd
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
new file mode 100644
index 000000000000..fd1c5403a8a4
--- /dev/null
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4-r1.ebuild
@@ -0,0 +1,241 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_OPTIONAL=yes
+DISTUTILS_SINGLE_IMPL=yes
+GENTOO_DEPEND_ON_PERL=no
+PYTHON_COMPAT=( python3_{10..12} )
+WANT_AUTOMAKE=none
+
+inherit autotools distutils-r1 libtool perl-module systemd
+
+DESCRIPTION="Software for generating and retrieving SNMP data"
+HOMEPAGE="https://www.net-snmp.org/"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/net-snmp/net-snmp"
+ inherit git-r3
+else
+ # https://github.com/net-snmp/net-snmp/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+SRC_URI+=" https://dev.gentoo.org/~jsmolic/distfiles/${PN}-5.7.3-patches-3.tar.xz"
+
+# GPL-2 for the init scripts
+LICENSE="HPND BSD GPL-2"
+SLOT="0/40"
+IUSE="
+ X bzip2 doc elf kmem ipv6 lm-sensors mfd-rewrites minimal mysql
+ netlink pcap pci pcre perl python rpm selinux smux ssl tcpd ucd-compat valgrind zlib
+"
+REQUIRED_USE="
+ python? ( ${PYTHON_REQUIRED_USE} )
+ rpm? ( bzip2 zlib )
+"
+RESTRICT="test"
+
+COMMON_DEPEND="
+ virtual/libcrypt:=
+ bzip2? ( app-arch/bzip2 )
+ elf? ( dev-libs/elfutils )
+ lm-sensors? ( sys-apps/lm-sensors )
+ mysql? ( dev-db/mysql-connector-c:0= )
+ netlink? ( dev-libs/libnl:3 )
+ pcap? ( net-libs/libpcap )
+ pci? ( sys-apps/pciutils )
+ pcre? ( dev-libs/libpcre )
+ perl? ( dev-lang/perl:= )
+ python? (
+ $(python_gen_cond_dep '
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ ')
+ ${PYTHON_DEPS}
+ )
+ rpm? (
+ app-arch/rpm
+ dev-libs/popt
+ )
+ ssl? (
+ >=dev-libs/openssl-0.9.6d:0=
+ )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ zlib? ( >=sys-libs/zlib-1.1.4 )
+"
+BDEPEND="doc? ( app-text/doxygen )"
+DEPEND="
+ ${COMMON_DEPEND}
+ valgrind? ( dev-debug/valgrind )
+"
+RDEPEND="
+ ${COMMON_DEPEND}
+ perl? (
+ X? ( dev-perl/Tk )
+ !minimal? (
+ virtual/perl-Carp
+ virtual/perl-Data-Dumper
+ virtual/perl-Getopt-Long
+ dev-perl/JSON
+ dev-perl/Mail-Sender
+ dev-perl/TermReadKey
+ virtual/perl-Term-ReadLine
+ )
+ )
+ selinux? ( sec-policy/selinux-snmp )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-5.8-pcap.patch
+ "${FILESDIR}"/${PN}-5.8.1-mysqlclient.patch
+ "${FILESDIR}"/${PN}-5.9-MakeMaker.patch
+ # https://github.com/net-snmp/net-snmp/pull/493
+ "${FILESDIR}"/${PN}-5.9.3-0001-Fix-LDFLAGS-vs-LIBS-ordering.patch
+ "${FILESDIR}"/${PN}-5.9.3-0002-Tidy-up-net-snmp-config-output.patch
+ "${FILESDIR}"/${PN}-5.9.3-0003-Prune-Libs.private-entries-in-netsnmp-.pc.in.patch
+ "${FILESDIR}"/${PN}-5.9.3-0004-Search-for-ltinfo-in-configure-if-needed.patch
+ "${FILESDIR}"/${PN}-5.9.4-c99.patch
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_unpack() {
+ default
+
+ [[ ${PV} == 9999 ]] && git-r3_src_unpack
+}
+
+src_prepare() {
+ # snmpconf generates config files with proper selinux context
+ use selinux && eapply "${FILESDIR}"/${PN}-5.1.2-snmpconf-selinux.patch
+
+ mv "${WORKDIR}"/patches/0001-Fix-toolchain-quadruplet-detection-Gentoo-bug-432004.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0002-Respect-DESTDIR-for-pythoninstall.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0004-Don-t-report-CFLAGS-and-LDFLAGS-in-net-snmp-config.patch{,.disabled} || die
+ mv "${WORKDIR}"/patches/0005-Respect-LDFLAGS-properly.patch{,.disabled} || die
+ eapply "${WORKDIR}"/patches/*.patch
+
+ default
+
+ eautoconf
+ elibtoolize
+}
+
+src_configure() {
+ # keep this in the same line, configure.ac arguments are passed down to config.h
+ local mibs="host ucd-snmp/dlmod ucd-snmp/diskio ucd-snmp/extensible mibII/mta_sendmail etherlike-mib/dot3StatsTable"
+ use lm-sensors && mibs="${mibs} ucd-snmp/lmsensorsMib"
+ use smux && mibs="${mibs} smux"
+
+ # Assume /etc/mtab is not present with a recent baselayout/openrc (bug #565136)
+ use kernel_linux && export ac_cv_ETC_MNTTAB=/etc/mtab
+
+ export ac_cv_header_valgrind_{valgrind,memcheck}_h=$(usex valgrind)
+
+ econf \
+ $(use_enable !ssl internal-md5) \
+ $(use_enable ipv6) \
+ $(use_enable mfd-rewrites) \
+ $(use_enable perl embedded-perl) \
+ $(use_enable ucd-compat ucd-snmp-compatibility) \
+ $(use_with bzip2) \
+ $(use_with elf) \
+ $(use_with kmem kmem-usage) \
+ $(use_with mysql) \
+ $(use_with netlink nl) \
+ $(use_with pcap) \
+ $(use_with pci) \
+ $(use_with pcre) \
+ $(use_with perl perl-modules INSTALLDIRS=vendor) \
+ $(use_with python python-modules) \
+ $(use_with rpm) \
+ $(use_with ssl openssl) \
+ $(use_with tcpd libwrap) \
+ $(use_with zlib) \
+ --enable-shared \
+ --with-default-snmp-version="3" \
+ --with-ldflags="${LDFLAGS}" \
+ --with-logfile="/var/log/net-snmpd.log" \
+ --with-mib-modules="${mibs}" \
+ --with-persistent-directory="/var/lib/net-snmp" \
+ --with-sys-contact="root@unknown" \
+ --with-sys-location="Unknown"
+}
+
+src_compile() {
+ emake sedscript
+
+ local subdir
+ for subdir in snmplib agent/mibgroup agent apps .; do
+ emake OTHERLDFLAGS="${LDFLAGS}" -C ${subdir} all
+ done
+
+ use doc && emake docsdox
+}
+
+src_install() {
+ # bug #317965
+ emake -j1 DESTDIR="${D}" install
+
+ use python && python_optimize
+
+ if use perl ; then
+ perl_delete_localpod
+ if ! use X; then
+ rm "${D}"/usr/bin/tkmib || die
+ fi
+ else
+ rm -f \
+ "${D}"/usr/bin/fixproc \
+ "${D}"/usr/bin/ipf-mod.pl \
+ "${D}"/usr/bin/mib2c \
+ "${D}"/usr/bin/net-snmp-cert \
+ "${D}"/usr/bin/snmp-bridge-mib \
+ "${D}"/usr/bin/snmpcheck \
+ "${D}"/usr/bin/snmpconf \
+ "${D}"/usr/bin/tkmib \
+ "${D}"/usr/bin/traptoemail \
+ "${D}"/usr/share/snmp/mib2c.perl.conf \
+ "${D}"/usr/share/snmp/snmp_perl_trapd.pl \
+ || die
+ fi
+
+ dodoc AGENT.txt ChangeLog FAQ INSTALL NEWS PORTING README* TODO
+ newdoc EXAMPLE.conf.def EXAMPLE.conf
+
+ if use doc; then
+ docinto html
+ dodoc -r docs/html/*
+ fi
+
+ keepdir /var/lib/net-snmp
+
+ newinitd "${FILESDIR}"/snmpd.init.2 snmpd
+ newconfd "${FILESDIR}"/snmpd.conf snmpd
+
+ newinitd "${FILESDIR}"/snmptrapd.init.2 snmptrapd
+ newconfd "${FILESDIR}"/snmptrapd.conf snmptrapd
+
+ systemd_dounit "${FILESDIR}"/snmpd.service
+ systemd_dounit "${FILESDIR}"/snmptrapd.service
+
+ insinto /etc/snmp
+ newins "${S}"/EXAMPLE.conf snmpd.conf.example
+
+ # Remove everything not required for an agent.
+ # Keep only the snmpd, snmptrapd, MIBs, headers and libraries.
+ if use minimal; then
+ rm -rf \
+ "${D}"/**/*.pl \
+ "${D}"/usr/bin/{encode_keychange,snmp{get,getnext,set,usm,walk,bulkwalk,table,trap,bulkget,translate,status,delta,test,df,vacm,netstat,inform,check,conf},fixproc,traptoemail} \
+ "${D}"/usr/share/snmp/*.conf \
+ "${D}"/usr/share/snmp/snmpconf-data \
+ || die
+ fi
+
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
index fe0ff528541d..7445f870e6bc 100644
--- a/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-5.9.4.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 libtool perl-module systemd
diff --git a/net-analyzer/net-snmp/net-snmp-9999.ebuild b/net-analyzer/net-snmp/net-snmp-9999.ebuild
index cb2b73cf9956..aec71f44cfce 100644
--- a/net-analyzer/net-snmp/net-snmp-9999.ebuild
+++ b/net-analyzer/net-snmp/net-snmp-9999.ebuild
@@ -6,7 +6,7 @@ EAPI=8
DISTUTILS_OPTIONAL=yes
DISTUTILS_SINGLE_IMPL=yes
GENTOO_DEPEND_ON_PERL=no
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
WANT_AUTOMAKE=none
inherit autotools distutils-r1 perl-module systemd
diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest
index af9ce4a6955d..961db678a0a8 100644
--- a/net-analyzer/netdata/Manifest
+++ b/net-analyzer/netdata/Manifest
@@ -1 +1,2 @@
DIST netdata-1.45.4.tar.gz 74881136 BLAKE2B e6184458a8b7e4430fb3e11543812f00652712c0c78d3ffb2f040adf649ceb4b01b4984165e489dfbea5c2207b702319fd5f3fb0d6d420e8973a20e54f3555b9 SHA512 44ab814c1dfb8c70880a363abbf29115189da366a49df953665dc2831da389e46ac2e33c288ebdbb10478f66180d0243d1b848a2f94043449198a87d9ad06340
+DIST netdata-1.46.0.tar.gz 75133626 BLAKE2B 3e98dc4ed5d964da3e676c1d9aecdce16cc88d59032e78235b78b9b85b73ac6b193bbb7b87e385eeb708df3e843b01cb0363eaeea9c5e99a82284d866a0928dd SHA512 f45277e94e998a8460560c9bda19908e0b06426a5b750960f481ca5ea93a2864a3408db5ba43cf7bddd8810eb9380c88353d6309c3e5a45bb8bc746eecdf604d
diff --git a/net-analyzer/netdata/netdata-1.45.4.ebuild b/net-analyzer/netdata/netdata-1.45.4.ebuild
index 0d57f53917bc..725670699e12 100644
--- a/net-analyzer/netdata/netdata-1.45.4.ebuild
+++ b/net-analyzer/netdata/netdata-1.45.4.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python{3_9,3_10,3_11} )
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
inherit cmake fcaps flag-o-matic linux-info optfeature python-single-r1 systemd
diff --git a/net-analyzer/netdata/netdata-1.46.0.ebuild b/net-analyzer/netdata/netdata-1.46.0.ebuild
new file mode 100644
index 000000000000..725670699e12
--- /dev/null
+++ b/net-analyzer/netdata/netdata-1.46.0.ebuild
@@ -0,0 +1,163 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
+
+inherit cmake fcaps flag-o-matic linux-info optfeature python-single-r1 systemd
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/netdata/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-v${PV}"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Linux real time system monitoring, done right!"
+HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/"
+
+LICENSE="GPL-3+ MIT BSD"
+SLOT="0"
+IUSE="aclk bpf cloud cups +dbengine ipmi mongodb mysql nfacct nodejs postgres prometheus +python systemd tor xen"
+REQUIRED_USE="
+ mysql? ( python )
+ python? ( ${PYTHON_REQUIRED_USE} )
+ tor? ( python )"
+
+# most unconditional dependencies are for plugins.d/charts.d.plugin:
+RDEPEND="
+ acct-group/netdata
+ acct-user/netdata
+ app-misc/jq
+ >=app-shells/bash-4:0
+ || (
+ net-analyzer/openbsd-netcat
+ net-analyzer/netcat
+ )
+ net-libs/libwebsockets
+ net-misc/curl
+ net-misc/wget
+ sys-apps/util-linux
+ app-alternatives/awk
+ sys-libs/libcap
+ cups? ( net-print/cups )
+ app-arch/lz4:=
+ app-arch/zstd:=
+ app-arch/brotli:=
+ dbengine? (
+ dev-libs/judy
+ dev-libs/openssl:=
+ )
+ dev-libs/libpcre2:=
+ dev-libs/libuv:=
+ dev-libs/libyaml
+ dev-libs/protobuf:=
+ bpf? ( virtual/libelf:= )
+ sys-libs/zlib
+ ipmi? ( sys-libs/freeipmi )
+ dev-libs/json-c:=
+ mongodb? ( dev-libs/mongo-c-driver )
+ nfacct? (
+ net-firewall/nfacct
+ net-libs/libmnl:=
+ )
+ nodejs? ( net-libs/nodejs )
+ prometheus? (
+ app-arch/snappy:=
+ dev-libs/protobuf:=
+ )
+ python? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') )
+ postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') )
+ tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') )
+ )
+ xen? (
+ app-emulation/xen-tools
+ dev-libs/yajl
+ )
+ systemd? ( sys-apps/systemd )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+FILECAPS=(
+ 'cap_dac_read_search,cap_sys_ptrace+ep'
+ 'usr/libexec/netdata/plugins.d/apps.plugin'
+ 'usr/libexec/netdata/plugins.d/debugfs.plugin'
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+ linux-info_pkg_setup
+}
+
+src_configure() {
+ # -Werror=strict-aliasing
+ # https://bugs.gentoo.org/927174
+ # https://github.com/netdata/netdata/issues/17321
+ #
+ # Do not trust with LTO either.
+ append-flags -fno-strict-aliasing
+ filter-lto
+
+ local mycmakeargs=(
+ -DCMAKE_DISABLE_FIND_PACKAGE_Git=TRUE
+ -DCMAKE_INSTALL_PREFIX=/
+ -DENABLE_ACLK=$(usex aclk)
+ -DENABLE_CLOUD=$(usex cloud)
+ -DENABLE_DBENGINE=$(usex dbengine)
+ -DENABLE_PLUGIN_CUPS=$(usex cups)
+ -DENABLE_PLUGIN_NFACCT=$(usex nfacct)
+ -DENABLE_PLUGIN_FREEIPMI=$(usex ipmi)
+ -DENABLE_EXPORTER_MONGODB=$(usex mongodb)
+ -DENABLE_EXPORTER_PROMETHEUS_REMOTE_WRITE=$(usex prometheus)
+ -DENABLE_PLUGIN_XENSTAT=$(usex xen)
+ -DENABLE_PLUGIN_EBPF=$(usex bpf)
+ -DENABLE_PLUGIN_GO=FALSE
+ -DENABLE_PLUGIN_SYSTEMD_JOURNAL=$(usex systemd)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ rm -rf "${D}/var/cache" || die
+ rm -rf "${D}/var/run" || die
+
+ keepdir /var/log/netdata
+ fowners -Rc netdata:netdata /var/log/netdata
+ keepdir /var/lib/netdata
+ keepdir /var/lib/netdata/registry
+ keepdir /var/lib/netdata/cloud.d
+ fowners -Rc netdata:netdata /var/lib/netdata
+
+ newinitd "${D}/usr/lib/netdata/system/openrc/init.d/netdata" "${PN}"
+ newconfd "${D}/usr/lib/netdata/system/openrc/conf.d/netdata" "${PN}"
+ systemd_newunit "${D}/usr/lib/netdata/system/systemd/netdata.service.v235" netdata.service
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.service"
+ systemd_dounit "${D}/usr/lib/netdata/system/systemd/netdata-updater.timer"
+ insinto /etc/netdata
+ doins system/netdata.conf
+}
+
+pkg_postinst() {
+ fcaps_pkg_postinst
+
+ if use nfacct ; then
+ fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin'
+ fi
+
+ if use xen ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin'
+ fi
+
+ if use ipmi ; then
+ fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin'
+ fi
+
+ optfeature "go.d external plugin" net-analyzer/netdata-go-plugin
+}
diff --git a/net-analyzer/netdata/netdata-9999.ebuild b/net-analyzer/netdata/netdata-9999.ebuild
index 0d57f53917bc..725670699e12 100644
--- a/net-analyzer/netdata/netdata-9999.ebuild
+++ b/net-analyzer/netdata/netdata-9999.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python{3_9,3_10,3_11} )
+PYTHON_COMPAT=( python{3_9,3_10,3_11,3_12} )
inherit cmake fcaps flag-o-matic linux-info optfeature python-single-r1 systemd
diff --git a/net-analyzer/netperf/Manifest b/net-analyzer/netperf/Manifest
index f378f80376d4..96ec2d577205 100644
--- a/net-analyzer/netperf/Manifest
+++ b/net-analyzer/netperf/Manifest
@@ -1 +1,2 @@
DIST netperf-2.7.0.tar.bz2 1024430 BLAKE2B 1263a2b3cee0790e4526245e522d29f8692a5a3e9d3b41468d1010bbee4d606a06904d9e0c4ac0af457bde562a476434be4c62a41e3c0dbf0e5c3aeb2ae5652a SHA512 5fb37945bead831247de9c8ba86b33f134ba39e753b483df72de97f536d0846538dadf61acc2dee57f04ab5d16a92afab4890e79a5d7ffa863afd526267fffad
+DIST netperf-2.7.0_p20210121.tar.gz 1914186 BLAKE2B 14d3a769a049443d8bf62b58c93c2b9563a16b69bb151d35926aa8831167b8a31bdd7d820c80a0c0511a78e519742005bdfa2079d403a514e2ec17f41a1b8e7c SHA512 8d9908fe2cd778eae719265b67938ab44e18de960c845f976e80d6b419c08b11ae47d8b4b906c6ccaf280f9f66bcdcb0be2ab379b0dca8d62d86671d57057e20
diff --git a/net-analyzer/netperf/files/netperf-log-dir.patch b/net-analyzer/netperf/files/netperf-log-dir.patch
new file mode 100644
index 000000000000..f1d11e7163e0
--- /dev/null
+++ b/net-analyzer/netperf/files/netperf-log-dir.patch
@@ -0,0 +1,12 @@
+diff -Naur a/src/netserver.c b/src/netserver.c
+--- a/src/netserver.c 2021-01-21 16:02:24.000000000 +0000
++++ b/src/netserver.c 2024-05-31 12:48:38.770331476 +0100
+@@ -153,7 +153,7 @@
+ #define FILE_SEP "/"
+ #else
+ /* comply with FHS: http://www.pathname.com/fhs/pub/fhs-2.3.html */
+-#define DEBUG_LOG_FILE_DIR "/var/log/"
++#define DEBUG_LOG_FILE_DIR "/var/log/netperf/"
+ #define NETPERF_NULL "/dev/null"
+ #define FILE_SEP "/"
+ #endif
diff --git a/net-analyzer/netperf/metadata.xml b/net-analyzer/netperf/metadata.xml
index 3e35e2cbd3a3..38f0fed98332 100644
--- a/net-analyzer/netperf/metadata.xml
+++ b/net-analyzer/netperf/metadata.xml
@@ -1,25 +1,26 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
-<email>netmon@gentoo.org</email>
-<name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-<longdescription lang="en">
-Netperf is a benchmark that can be used to measure the performance of many
-different types of networking. It provides tests for both unidirectional
-throughput, and end-to-end latency. The environments currently measureable by
-netperf include:
+ <maintainer type="project">
+ <email>netmon@gentoo.org</email>
+ <name>Gentoo network monitoring and analysis project</name>
+ </maintainer>
+ <longdescription lang="en">
+ Netperf is a benchmark that can be used to measure the performance of many
+ different types of networking. It provides tests for both unidirectional
+ throughput, and end-to-end latency. The environments currently measureable by
+ netperf include:
- - TCP and UDP via BSD Sockets for both IPv4 and IPv6
- - DLPI
- - Unix Domain Sockets
- - SCTP for both IPv4 and IPv6
-</longdescription>
-<use>
-<flag name="demo">Emit interim results during the run. May affect results</flag>
-</use>
-<upstream>
-<remote-id type="cpe">cpe:/a:netperf:netperf</remote-id>
-</upstream>
+ - TCP and UDP via BSD Sockets for both IPv4 and IPv6
+ - DLPI
+ - Unix Domain Sockets
+ - SCTP for both IPv4 and IPv6
+ </longdescription>
+ <use>
+ <flag name="demo">Emit interim results during the run. May affect results</flag>
+ </use>
+ <upstream>
+ <remote-id type="cpe">cpe:/a:netperf:netperf</remote-id>
+ <remote-id type="github">HewlettPackard/netperf</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
new file mode 100644
index 000000000000..26f455ffdac0
--- /dev/null
+++ b/net-analyzer/netperf/netperf-2.7.0_p20210121.ebuild
@@ -0,0 +1,79 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic
+
+COMMIT="3bc455b23f901dae377ca0a558e1e32aa56b31c4"
+DESCRIPTION="Network performance benchmark"
+HOMEPAGE="https://github.com/HewlettPackard/netperf"
+SRC_URI="https://github.com/HewlettPackard/${PN}/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-${COMMIT}"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="demo sctp"
+
+RDEPEND="
+ acct-group/netperf
+ acct-user/netperf
+"
+BDEPEND="
+ ${RDEPEND}
+ sys-devel/gnuconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-fix-scripts.patch
+ "${FILESDIR}"/${PN}-log-dir.patch
+ "${FILESDIR}"/${PN}-2.7.0-includes.patch
+ "${FILESDIR}"/${PN}-2.7.0-fcommon.patch
+)
+
+src_prepare() {
+ # Fixing paths in scripts
+ sed -i \
+ -e "s:^\(NETHOME=\).*:\1\"${EPREFIX}/usr/bin\":" \
+ doc/examples/sctp_stream_script \
+ doc/examples/tcp_range_script \
+ doc/examples/tcp_rr_script \
+ doc/examples/tcp_stream_script \
+ doc/examples/udp_rr_script \
+ doc/examples/udp_stream_script \
+ || die
+
+ default
+ AT_M4DIR=src/missing/m4 eautoreconf
+}
+
+src_configure() {
+ # netlib.c:2292:5: warning: implicit declaration of function ‘sched_setaffinity’
+ # nettest_omni.c:2943:5: warning: implicit declaration of function ‘splice’
+ # TODO: drop once https://github.com/HewlettPackard/netperf/pull/73 merged
+ append-cppflags -D_GNU_SOURCE
+
+ econf \
+ $(use_enable demo) \
+ $(use_enable sctp)
+}
+
+src_install() {
+ default
+
+ # init.d / conf.d
+ newinitd "${FILESDIR}"/${PN}-2.7.0-init netperf
+ newconfd "${FILESDIR}"/${PN}-2.2-conf netperf
+
+ keepdir /var/log/${PN}
+ fowners netperf:netperf /var/log/${PN}
+ fperms 0755 /var/log/${PN}
+
+ # documentation and example scripts
+ dodoc AUTHORS ChangeLog NEWS README Release_Notes doc/${PN}.txt
+ docinto html
+ dodoc doc/${PN}.html
+ exeinto /usr/share/${PN}/examples
+ doexe doc/examples/*_script
+}
diff --git a/net-analyzer/nettop/nettop-0.2.3-r2.ebuild b/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
index b77fcdc473e8..b160aea01bdc 100644
--- a/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
+++ b/net-analyzer/nettop/nettop-0.2.3-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,8 +6,8 @@ EAPI=8
inherit autotools toolchain-funcs
DESCRIPTION="top-like program for network activity"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-SRC_URI="mirror://gentoo/${P}.tar.gz"
+HOMEPAGE="https://web.archive.org/web/20060615083852/http://srparish.net/software/"
+SRC_URI="https://web.archive.org/web/20060705095248if_/http://srparish.net:80/software/nettop-0.2.3.tar.gz"
LICENSE="BSD"
SLOT="0"
diff --git a/net-analyzer/notus-scanner/Manifest b/net-analyzer/notus-scanner/Manifest
index 79d92d27ff5d..494907c14216 100644
--- a/net-analyzer/notus-scanner/Manifest
+++ b/net-analyzer/notus-scanner/Manifest
@@ -1 +1,2 @@
DIST notus-scanner-22.6.2.tar.gz 316406 BLAKE2B c24ec5e4fd9f8fc181145d64580d04f7045ccf1a7570f855f0a8a79bcea842fe7a73d91fadecd61c10b94cb3ee68ecae98b0f91b4059b84258765be98c95057f SHA512 ecbbb79950908641c2b83d379d141b189b8e0e27cac17753cbb381a5f4ebf28d7100f60bd24fc284c2681abc889f6fee36a64f469ac0b37323940eaeae7e7522
+DIST notus-scanner-22.6.3.tar.gz 293997 BLAKE2B 889416d2324088dc11f2df5146b3c88b276d1170552f55b2cb7ef49f4d8d855b98d6c0e53a1d49bd725b97b88c12df69a1997a38a614aa941dd699d0efb1de51 SHA512 fc3a05a3a9d61dd0b7a9913cfbbf507fec9dd3797a42a82283d14ab7fa8090fbc847487cf3a1d064f49572dda9acadba4bd7d30003fd32a179f572e327254546
diff --git a/net-analyzer/notus-scanner/notus-scanner-22.6.3.ebuild b/net-analyzer/notus-scanner/notus-scanner-22.6.3.ebuild
new file mode 100644
index 000000000000..c14414c68226
--- /dev/null
+++ b/net-analyzer/notus-scanner/notus-scanner-22.6.3.ebuild
@@ -0,0 +1,81 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 readme.gentoo-r1 systemd
+
+DESCRIPTION="Notus is a vulnerability scanner for creating results from local security checks"
+HOMEPAGE="https://github.com/greenbone/notus-scanner"
+SRC_URI="https://github.com/greenbone/notus-scanner/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3 AGPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="
+ acct-user/gvm
+ net-libs/paho-mqtt-c
+ >=dev-python/psutil-5.9[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.5.1[${PYTHON_USEDEP}]
+ <dev-python/packaging-24.1[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.5.1[${PYTHON_USEDEP}]
+ <dev-python/tomli-3[${PYTHON_USEDEP}]
+"
+
+RDEPEND="
+ ${DEPEND}
+ app-misc/mosquitto
+"
+
+PATCHES=(
+ "${FILESDIR}"/notus-scanner-22.6.2-remove-tests.patch
+)
+
+DOC_CONTENTS="
+For validating the feed content, a GnuPG keychain with the Greenbone Community Feed integrity key needs to be created.
+Please, read here on how to create it:
+https://greenbone.github.io/docs/latest/22.4/source-build/index.html#feed-validation
+https://wiki.gentoo.org/wiki/Greenbone_Vulnerability_Management#Notus_Scanner
+
+To enable feed validation, edit /etc/gvm/${PN}.toml
+and set
+disable-hashsum-verification = false"
+DISABLE_AUTOFORMATTING=true
+
+distutils_enable_tests unittest
+
+python_compile() {
+ distutils-r1_python_compile
+}
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ use prefix || fowners -R gvm:gvm /etc/gvm
+ newins "${FILESDIR}/${PN}.toml" "${PN}.toml"
+ use prefix || fowners gvm:gvm "/etc/gvm/${PN}.toml"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/lib/notus
+ keepdir /var/lib/notus/products
+ keepdir /var/lib/notus/advisories
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/notus
+ fi
+
+ newinitd "${FILESDIR}/${PN}.initd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ systemd_install_serviced "${FILESDIR}/notus-scanner.service.conf" \
+ ${PN}.service
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/ntopng/Manifest b/net-analyzer/ntopng/Manifest
index 88d1b021acfd..b2beb8993ffe 100644
--- a/net-analyzer/ntopng/Manifest
+++ b/net-analyzer/ntopng/Manifest
@@ -1,3 +1,5 @@
DIST ntopng-5.2.1.tar.gz 60280025 BLAKE2B e7885a1ec9e5d37ee06def83a83c62f41acf87d939d18c33c8d114fe0bed0c973a6146f26fd92343aa7c7e7484970c3e95c33fe76468fe382809daddeed6541b SHA512 01cdf21deac61a3b11e7d0e6b662c911123241332e812bb676cb8c5c003fe1d50a4c61231f9c327d467e89dd1345fc1bdbab5d2599fe04b04a8fe12654c01bdd
DIST ntopng-5.6-web-90d81ad0281eb6eb582a683ac321a3959abb1269.tar.gz 2525957 BLAKE2B 5ae068ab4c0bae7c6cde7071dd056d3d717d0ae50ce0fe0f9e71fcbf8ab8ee51cdb2d3b05f095ce96921378361ff013d893a40496f1ce50da8ba4c65dc166fc0 SHA512 cd3f8c660b632bffb2baac4d163b055a64b05f510a0744c8d27689cabb3959d15d5cfa763fcf583e57d23dbcd73857360bae7d25bd9aa66682858e7ca985c21e
DIST ntopng-5.6.tar.gz 46318113 BLAKE2B 48702b55c239edca46d6cdecb846ac358c9a829a261eee128444bd994b967c962577a419466f139a2aefdd3a51485d2bb17bf39b8f35a9a31322c40c07203a5d SHA512 c4ab79f98b2dc99218cd0c7ac0ed7275d23e7a161de742632f3ec7a538ea4948ba906d40e7fd2ba36fb4bd9be86ecc69f5df65e7f81607e6da489863947b2da5
+DIST ntopng-6.0-web-34c53388e8da61e6e04b3efd8e98dcd9b9e4fe1b.tar.gz 2890924 BLAKE2B 476ce4ea83fbd1241c12e2cd486f97570457721fd7a7e78e0e7b04ae80c4a69beb37a00e6fb6e47783f9296371cc92b4c9347016bc971d815a3af83d1671eb1d SHA512 f9a1cf583c8d513a543498c9712ab40b9c1978877c5a86c0ec89bd26e9f66b8d90a0700f417bd7166b0b683e5091a3a1d30d4888564ae4220e62a9d82d17bc64
+DIST ntopng-6.0.tar.gz 68289620 BLAKE2B 7edbd1b6231fdd1592f1b6ecca9f96dc79513dce1c53db70fb7b721ea483738dc0e74107ca15629c430e14ca7e461053967abc35de09e303e36ded9ed9994b43 SHA512 d9d27bed0706d36c82a5b22b2b918014fed7d614e11c79cc47ee1033ae5fd2f703a67f3c5205c63c014bbd2839eb7c78616137ee6cc11d09ebcf6fafc7a658d2
diff --git a/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch b/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch
new file mode 100644
index 000000000000..199db074097e
--- /dev/null
+++ b/net-analyzer/ntopng/files/ntopng-6.0-dont-const-cast-argv.patch
@@ -0,0 +1,34 @@
+The patch is borrowed from upstream https://github.com/ntop/ntopng
+
+https://github.com/ntop/ntopng/commit/5069aa4a6259bd0830a33f2ece980612dba5ace9
+
+commit 5069aa4a6259bd0830a33f2ece980612dba5ace9 (HEAD -> 6.0-stable, origin/6.0-stable)
+Author: Denis Pronin <dannftk@yandex.ru>
+Date: Sat Jun 8 09:29:51 2024 +0300
+
+ fix building when rrd_tune() function has const char** as the 2nd param (#8442)
+
+ Signed-off-by: Denis Pronin <dannftk@yandex.ru>
+
+diff --git a/src/LuaEngineNtop.cpp b/src/LuaEngineNtop.cpp
+index 42e41822c..ea8e3769f 100644
+--- a/src/LuaEngineNtop.cpp
++++ b/src/LuaEngineNtop.cpp
+@@ -21,6 +21,8 @@
+
+ #include "ntop_includes.h"
+
++#include <type_traits>
++
+ extern "C" {
+ #include "rrd.h"
+ };
+@@ -6296,7 +6298,7 @@ static int ntop_rrd_tune(lua_State *vm) {
+ filename = argv[1];
+
+ reset_rrd_state();
+- status = rrd_tune(argc, (char **)argv);
++ status = rrd_tune(argc, (std::conditional<std::is_same<decltype(rrd_tune), int(int, const char **)>::value, const char **, char **>::type)argv);
+
+ if (status != 0) {
+ char *err = rrd_get_error();
diff --git a/net-analyzer/ntopng/ntopng-6.0.ebuild b/net-analyzer/ntopng/ntopng-6.0.ebuild
new file mode 100644
index 000000000000..1a56defdbdc9
--- /dev/null
+++ b/net-analyzer/ntopng/ntopng-6.0.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools toolchain-funcs
+
+# Check this on bumps, get latest commit from the relevant branch (e.g. 6.0-stable)
+# See bug #894152 and https://github.com/ntop/ntopng/issues/7203
+NTOPNG_DIST_COMMIT="34c53388e8da61e6e04b3efd8e98dcd9b9e4fe1b"
+DESCRIPTION="Network traffic analyzer with web interface"
+HOMEPAGE="https://www.ntop.org/"
+SRC_URI="https://github.com/ntop/ntopng/archive/${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://github.com/ntop/ntopng-dist/archive/${NTOPNG_DIST_COMMIT}.tar.gz -> ${P}-web-${NTOPNG_DIST_COMMIT}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="dev-db/mysql-connector-c:=
+ dev-db/sqlite:3
+ dev-libs/hiredis:=
+ dev-libs/json-c:=
+ dev-libs/libmaxminddb
+ dev-libs/libsodium:=
+ dev-libs/openssl:=
+ net-analyzer/rrdtool
+ net-libs/libpcap
+ ~net-libs/nDPI-4.8
+ >=net-libs/zeromq-3:=
+ net-misc/curl
+ sys-libs/libcap
+ sys-libs/zlib"
+RDEPEND="${DEPEND}
+ acct-user/ntopng
+ acct-group/ntopng
+ dev-db/redis"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-5.2.1-mysqltool.patch
+ "${FILESDIR}"/${PN}-5.4-ndpi-linking.patch
+ "${FILESDIR}"/${PN}-6.0-dont-const-cast-argv.patch
+)
+
+src_prepare() {
+ default
+
+ # Follows upstream's autogen.sh
+ sed \
+ -e "s/@VERSION@/${PV}.$(date +%y%m%d)/g" \
+ -e "s/@SHORT_VERSION@/${PV}/g" \
+ -e "s/@GIT_DATE@/$(date)/g" \
+ -e "s/@GIT_RELEASE@/${PV}.$(date +%y%m%d)/g" \
+ -e "s/@GIT_BRANCH@//g" < "${S}/configure.ac.in" \
+ > "${S}/configure.ac" || die
+
+ eautoreconf
+}
+
+src_configure() {
+ tc-export PKG_CONFIG
+
+ # configure.ac.in at least has some bashisms(?) which get lost(?)
+ # in conversion to configure.ac (like [ -> nothing?) so just force
+ # bash for now. It's still not quite right but at least upstream will be
+ # testing with it. TODO: fix this!
+ CONFIG_SHELL="${BROOT}/bin/bash" econf --with-ndpi-includes="${ESYSROOT}"/usr/include/ndpi
+}
+
+src_compile() {
+ emake \
+ CC="$(tc-getCC)" \
+ MYCFLAGS="${CFLAGS}" \
+ MYLDFLAGS="${LDFLAGS}"
+}
+
+src_install() {
+ SHARE_NTOPNG_DIR="${EPREFIX}/usr/share/${PN}"
+ insinto "${SHARE_NTOPNG_DIR}"
+ doins -r httpdocs
+ doins -r scripts
+
+ insinto "${SHARE_NTOPNG_DIR}"/httpdocs/dist
+ doins -r "${WORKDIR}"/ntopng-dist-${NTOPNG_DIST_COMMIT}/.
+
+ insinto "${SHARE_NTOPNG_DIR}/third-party"
+ doins -r third-party/i18n.lua-master
+ doins -r third-party/lua-resty-template-master
+
+ exeinto /usr/bin
+ doexe "${PN}"
+ doman "${PN}.8"
+
+ newinitd "${FILESDIR}"/ntopng.init.d ntopng
+ newconfd "${FILESDIR}"/ntopng.conf.d ntopng
+
+ keepdir /var/lib/ntopng
+ fowners ntopng /var/lib/ntopng
+}
+
+pkg_postinst() {
+ elog "ntopng default credentials are user='admin' password='admin'"
+}
diff --git a/net-analyzer/openvas-scanner/Manifest b/net-analyzer/openvas-scanner/Manifest
index 678d032cb5a3..a8294a39bc80 100644
--- a/net-analyzer/openvas-scanner/Manifest
+++ b/net-analyzer/openvas-scanner/Manifest
@@ -1,2 +1,4 @@
DIST openvas-scanner-22.7.9.tar.gz 1069904 BLAKE2B 908810997880d1267f41df59905acc2ac2d491ab8453001ae8e2cc6881958150e8866b07b4e335888e8e574b5a347b33880bd24c9b8d140edd6c384e498e5dc9 SHA512 279a781fe698496fb88efd28c0ee6ede66a0180237b60c4d7b083fe10c7b7ac054ec04b08c9b33e6dd142f60529faedfef4441421cc04e95eaa08865e47b58dd
DIST openvas-scanner-23.0.1.tar.gz 1387550 BLAKE2B 22f0b7f10fbb8be7d0897ce1895035ec9e330adee2a56d7c724e9e9fd54808ed10de5f05b3bb02918e44e45a7f85035e7d63fdd89345dcdb09d5180740823c74 SHA512 e2107ca762abcbb20d4506d2cc4479d5fbf5efd744a598ec63ea3c66ae6a6f1743deeb4b7aa9863b78c186c8a4d4b5f2212d241cef51b91c6c5bcd0879c45dc7
+DIST openvas-scanner-23.3.0.tar.gz 1416508 BLAKE2B de5864183b19df7b825bb74a5c38493b484494c5ef0f871f83e77efd6f6ce9934fd0a2365c5e7fe2b53e0c3f0c6a0eccd57528571dcd8586cbe5ef575aa5ec4f SHA512 cebe73f376a0b7731ffcb3eb9eb6e223ad490d8c0b708f07f508c562f2cfea956fa61e2bfb9141d2bf826c727be901ef2f455b74c055032f72cd52b7591bd171
+DIST openvas-scanner-23.3.2.tar.gz 1416687 BLAKE2B 6d8b0ba5b0a6f503ef27962fc9007f5538ecc6747aa713baec402acb20c5f7da01743a055173ed736ea90beb6d62f54ad8db8bffc915ce946416553f953b9842 SHA512 045a0811b5480170e52a218c8005d01acf064658aa0c3999ec9c07df9a0da47c53ad3de17565c1542c6f13521153e0477e9fdf92dee5f05e6723e29915cebc15
diff --git a/net-analyzer/openvas-scanner/files/openvas-scanner-23.3.0-link-curl.patch b/net-analyzer/openvas-scanner/files/openvas-scanner-23.3.0-link-curl.patch
new file mode 100644
index 000000000000..7fc9972a04b7
--- /dev/null
+++ b/net-analyzer/openvas-scanner/files/openvas-scanner-23.3.0-link-curl.patch
@@ -0,0 +1,69 @@
+Fixes underlinking curl lib in nasl/CMakeLists.txt
+Upstream PR: https://github.com/greenbone/openvas-scanner/pull/1647
+
+From d070e15547bf8377b90ed660c099c82fb30e2d32 Mon Sep 17 00:00:00 2001
+From: Giuseppe Foti <foti.giuseppe@gmail.com>
+Date: Sat, 18 May 2024 18:53:19 +0200
+Subject: [PATCH 1/2] link curl
+
+Signed-off-by: Giuseppe Foti <foti.giuseppe@gmail.com>
+--- a/nasl/CMakeLists.txt
++++ b/nasl/CMakeLists.txt
+@@ -188,7 +188,7 @@ set_target_properties (openvas_nasl_shared PROPERTIES CLEAN_DIRECT_OUTPUT 1)
+ set_target_properties (openvas_nasl_shared PROPERTIES SOVERSION "${PROJECT_VERSION_MAJOR}")
+ set_target_properties (openvas_nasl_shared PROPERTIES VERSION "${PROJECT_VERSION_STRING}")
+ # line below is needed so it also works with no-undefined which is e.g. used by Mandriva
+-target_link_libraries (openvas_nasl_shared openvas_misc_shared pcap ${GLIB_LDFLAGS}
++target_link_libraries (openvas_nasl_shared openvas_misc_shared curl pcap ${GLIB_LDFLAGS}
+ ${LIBOPENVAS_MISC_LDFLAGS}
+ ${GLIB_JSON_LDFLAGS}
+ ${GCRYPT_LDFLAGS} ${GPGME_LDFLAGS} m
+--
+2.43.2
+
+
+From 17475b6e7e3b0bf4ccc56915b1ea69adadfda0a5 Mon Sep 17 00:00:00 2001
+From: Giuseppe Foti <foti.giuseppe@gmail.com>
+Date: Sat, 18 May 2024 18:54:04 +0200
+Subject: [PATCH 2/2] Remove redundant whitespaces
+
+Signed-off-by: Giuseppe Foti <foti.giuseppe@gmail.com>
+--- a/nasl/CMakeLists.txt
++++ b/nasl/CMakeLists.txt
+@@ -172,7 +172,7 @@ add_definitions (-DOPENVAS_GPG_BASE_DIR="${OPENVAS_GPG_BASE_DIR}")
+
+ include_directories (${GLIB_INCLUDE_DIRS}
+ ${LIBOPENVAS_MISC_INCLUDE_DIRS}
+- ${GLIB_JSON_INCLUDE_DIRS}
++ ${GLIB_JSON_INCLUDE_DIRS}
+ ${GPGME_INCLUDE_DIRS}
+ ${LIBSSH_INCLUDE_DIRS}
+ ${LIBGVM_BASE_INCLUDE_DIRS}
+@@ -181,7 +181,7 @@ include_directories (${GLIB_INCLUDE_DIRS}
+ ${GCRYPT_INCLUDE_DIRS})
+
+
+-# Build shared
++# Build shared
+ add_library (openvas_nasl_shared SHARED ${FILES})
+ set_target_properties (openvas_nasl_shared PROPERTIES OUTPUT_NAME "openvas_nasl")
+ set_target_properties (openvas_nasl_shared PROPERTIES CLEAN_DIRECT_OUTPUT 1)
+@@ -190,7 +190,7 @@ set_target_properties (openvas_nasl_shared PROPERTIES VERSION "${PROJECT_VERSION
+ # line below is needed so it also works with no-undefined which is e.g. used by Mandriva
+ target_link_libraries (openvas_nasl_shared openvas_misc_shared curl pcap ${GLIB_LDFLAGS}
+ ${LIBOPENVAS_MISC_LDFLAGS}
+- ${GLIB_JSON_LDFLAGS}
++ ${GLIB_JSON_LDFLAGS}
+ ${GCRYPT_LDFLAGS} ${GPGME_LDFLAGS} m
+ ${LIBGVM_BASE_LDFLAGS}
+ ${LIBGVM_UTIL_LDFLAGS}
+@@ -219,5 +219,5 @@ install (FILES ${CMAKE_SOURCE_DIR}/doc/man/openvas-nasl.1
+ DESTINATION ${DATADIR}/man/man1 )
+
+ install (FILES ${CMAKE_SOURCE_DIR}/doc/man/openvas-nasl-lint.1
+- DESTINATION ${DATADIR}/man/man1 )
++ DESTINATION ${DATADIR}/man/man1 )
+ ## End
+--
+2.43.2
+
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.3.0.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.3.0.ebuild
new file mode 100644
index 000000000000..b26024cee8d1
--- /dev/null
+++ b/net-analyzer/openvas-scanner/openvas-scanner-23.3.0.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature
+
+MY_DN="openvas"
+
+DESCRIPTION="Open Vulnerability Assessment Scanner"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/"
+SRC_URI="
+ https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz
+"
+
+LICENSE="GPL-2 GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc snmp test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ acct-user/gvm
+ app-crypt/gpgme:=
+ >=dev-db/redis-5.0.3
+ >=dev-libs/glib-2.42:2
+ >=dev-libs/libgcrypt-1.6:=
+ dev-libs/libgpg-error
+ >=dev-libs/libksba-1.0.7
+ dev-libs/libbsd
+ >=net-libs/libssh-0.6.0:=
+ >=dev-libs/json-glib-1.4.4
+ >=net-analyzer/gvm-libs-22.4
+ >=net-libs/gnutls-3.6.4:=
+ net-libs/libpcap
+ >=net-misc/curl-7.74.0[ssl]
+ snmp? ( net-analyzer/net-snmp:= )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ >=sys-devel/bison-2.5
+ app-alternatives/lex
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen[dot]
+ app-text/xmltoman
+ app-text/htmldoc
+ dev-perl/CGI
+ dev-perl/SQL-Translator
+ virtual/pandoc
+ )
+ test? ( dev-libs/cgreen )
+"
+PATCHES=(
+ # See https://github.com/greenbone/openvas-scanner/pull/1647
+ "${FILESDIR}"/openvas-scanner-23.3.0-link-curl.patch
+)
+src_prepare() {
+ cmake_src_prepare
+ # QA-Fix | Remove -Werror compiler flag
+ sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560
+ # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0
+ if use doc; then
+ if ! tc-is-clang; then
+ local f
+ for f in doc/*.in
+ do
+ sed -i \
+ -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
+ -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
+ "${f}" || die "couldn't disable CLANG parsing"
+ done
+ fi
+ fi
+
+ #Remove tests that doesn't work in the network sandbox
+ if use test; then
+ sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DSBINDIR=${EPREFIX}/usr/bin"
+ "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock"
+ "-DOPENVAS_RUN_DIR=/run/ospd"
+ "-DBUILD_WITH_NETSNMP=$(usex snmp)"
+ )
+ cmake_src_configure
+}
+
+src_compile() {
+ cmake_src_compile
+ if use doc; then
+ cmake_build -C "${BUILD_DIR}" doxygen-full manual
+ fi
+ cmake_build rebuild_cache
+ if use test; then
+ cmake_build tests
+ fi
+}
+
+src_install() {
+ if use doc; then
+ mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die
+ local HTML_DOCS=(
+ "${BUILD_DIR}"/doc/generated/html/.
+ "${BUILD_DIR}"/doc/html-manual
+ )
+ fi
+ cmake_src_install
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/log/gvm
+ if ! use prefix; then
+ fowners gvm:gvm /var/log/gvm
+ fi
+
+ keepdir /var/lib/openvas/{gnupg,plugins}
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/openvas
+ fi
+
+ insinto /etc/openvas
+ newins "${FILESDIR}/openvas.conf-22" openvas.conf
+
+ systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service
+ newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf
+
+ insinto /etc/gvm
+ doins config/redis-openvas.conf
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf
+ fi
+
+ fperms 0750 /etc/gvm
+ fperms 0640 /etc/gvm/redis-openvas.conf
+
+ newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas
+ newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas
+
+ if use prefix; then
+ diropts -m0750
+ else
+ diropts -m0750 -o gvm -g gvm
+ fi
+ keepdir /var/lib/openvas/redis
+
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ tmpfiles_process redis-openvas.conf
+ optfeature "port scanner" net-analyzer/nmap
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild b/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild
new file mode 100644
index 000000000000..4437e7dc21b4
--- /dev/null
+++ b/net-analyzer/openvas-scanner/openvas-scanner-23.3.2.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake systemd tmpfiles toolchain-funcs readme.gentoo-r1 optfeature
+
+MY_DN="openvas"
+
+DESCRIPTION="Open Vulnerability Assessment Scanner"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/openvas-scanner/"
+SRC_URI="
+ https://github.com/greenbone/openvas-scanner/archive/v${PV}.tar.gz -> ${P}.tar.gz
+"
+
+LICENSE="GPL-2 GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc snmp test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ acct-user/gvm
+ app-crypt/gpgme:=
+ >=dev-db/redis-5.0.3
+ >=dev-libs/glib-2.42:2
+ >=dev-libs/libgcrypt-1.6:=
+ dev-libs/libgpg-error
+ >=dev-libs/libksba-1.0.7
+ dev-libs/libbsd
+ >=net-libs/libssh-0.6.0:=
+ >=dev-libs/json-glib-1.4.4
+ >=net-analyzer/gvm-libs-22.4
+ >=net-libs/gnutls-3.6.4:=
+ net-libs/libpcap
+ >=net-misc/curl-7.74.0[ssl]
+ snmp? ( net-analyzer/net-snmp:= )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ >=sys-devel/bison-2.5
+ app-alternatives/lex
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen[dot]
+ app-text/xmltoman
+ app-text/htmldoc
+ dev-perl/CGI
+ dev-perl/SQL-Translator
+ virtual/pandoc
+ )
+ test? ( dev-libs/cgreen )
+"
+
+src_prepare() {
+ cmake_src_prepare
+ # QA-Fix | Remove -Werror compiler flag
+ sed -i -e "s/-Werror//" "${S}"/CMakeLists.txt || die #909560
+ # QA-Fix | Remove !CLANG doxygen warnings for 7.0.0
+ if use doc; then
+ if ! tc-is-clang; then
+ local f
+ for f in doc/*.in
+ do
+ sed -i \
+ -e "s*CLANG_ASSISTED_PARSING = NO*#CLANG_ASSISTED_PARSING = NO*g" \
+ -e "s*CLANG_OPTIONS*#CLANG_OPTIONS*g" \
+ "${f}" || die "couldn't disable CLANG parsing"
+ done
+ fi
+ fi
+
+ #Remove tests that doesn't work in the network sandbox
+ if use test; then
+ sed -i 's/add_test (pcap-test pcap-test)/ /g' misc/CMakeLists.txt || die
+ fi
+}
+
+src_configure() {
+ local mycmakeargs=(
+ "-DLOCALSTATEDIR=${EPREFIX}/var"
+ "-DSYSCONFDIR=${EPREFIX}/etc"
+ "-DSBINDIR=${EPREFIX}/usr/bin"
+ "-DOPENVAS_FEED_LOCK_PATH=${EPREFIX}/var/lib/openvas/feed-update.lock"
+ "-DOPENVAS_RUN_DIR=/run/ospd"
+ "-DBUILD_WITH_NETSNMP=$(usex snmp)"
+ )
+ cmake_src_configure
+}
+
+src_compile() {
+ cmake_src_compile
+ if use doc; then
+ cmake_build -C "${BUILD_DIR}" doxygen-full manual
+ fi
+ cmake_build rebuild_cache
+ if use test; then
+ cmake_build tests
+ fi
+}
+
+src_install() {
+ if use doc; then
+ mv "${BUILD_DIR}"/doc/html "${BUILD_DIR}"/doc/html-manual || die
+ local HTML_DOCS=(
+ "${BUILD_DIR}"/doc/generated/html/.
+ "${BUILD_DIR}"/doc/html-manual
+ )
+ fi
+ cmake_src_install
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/${MY_DN}.logrotate" "${MY_DN}"
+
+ # Set proper permissions on required files/directories
+ keepdir /var/log/gvm
+ if ! use prefix; then
+ fowners gvm:gvm /var/log/gvm
+ fi
+
+ keepdir /var/lib/openvas/{gnupg,plugins}
+ if ! use prefix; then
+ fowners -R gvm:gvm /var/lib/openvas
+ fi
+
+ insinto /etc/openvas
+ newins "${FILESDIR}/openvas.conf-22" openvas.conf
+
+ systemd_newunit "${FILESDIR}/redis-openvas.service" redis-openvas.service
+ newtmpfiles "${FILESDIR}/redis-openvas.tmpfiles" redis-openvas.conf
+
+ insinto /etc/gvm
+ doins config/redis-openvas.conf
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm /etc/gvm/redis-openvas.conf
+ fi
+
+ fperms 0750 /etc/gvm
+ fperms 0640 /etc/gvm/redis-openvas.conf
+
+ newconfd "${FILESDIR}/redis-openvas.confd" redis-openvas
+ newinitd "${FILESDIR}/redis-openvas.initd" redis-openvas
+
+ if use prefix; then
+ diropts -m0750
+ else
+ diropts -m0750 -o gvm -g gvm
+ fi
+ keepdir /var/lib/openvas/redis
+
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ tmpfiles_process redis-openvas.conf
+ optfeature "port scanner" net-analyzer/nmap
+ readme.gentoo_print_elog
+}
diff --git a/net-analyzer/opsgenie-lamp/Manifest b/net-analyzer/opsgenie-lamp/Manifest
index b0214baa1090..f5e3b547bec3 100644
--- a/net-analyzer/opsgenie-lamp/Manifest
+++ b/net-analyzer/opsgenie-lamp/Manifest
@@ -1,2 +1 @@
-DIST opsgenie-lamp-2.5.1_p20181102-vendor.tar.gz 204755 BLAKE2B 65c92b5bbbdec8b4bdccad884435273a6aec51c472437de92613dcda76c3a6cff1b84dfe5028713a353b861ff868cb8377e97c9322423b7a887a121a92c9515f SHA512 08f86e1520f2ca6d5208994c5836d511bea13d9e8ccf707a121956e23ff1c6f411d730ab6445ac30158e90d76efcdbbf65a19cef39641493c76b836980b6792a
-DIST opsgenie-lamp-2.5.1_p20181102.tar.gz 19259 BLAKE2B 1a4f54b817b0210654f42e4ea1eb9dc29e0416ab37a90ca00ba86788cdcde6a8a7330bd095c238268b7e00525da33a67c4fa0aa68602442887dc81091f802fd2 SHA512 9a2c5d23b530a5c2df99f1b63afcb47d8fb3cdf9a45142f82d52df5c9dd570bad444735d851af3fe03306179076e78ece3be9b1a6b63da04740d0a02752db67a
+DIST opsgenie-lamp-3.1.4.tar.gz 994564 BLAKE2B bbc8801b9943eb57bd784ddd7a8f2631e0879c88b6760b9759dc37d95149dbc2c7013544c481f69cd4272bb19eca2df537a5d4a60acd56d5b70a88ad4449fbc8 SHA512 e5770d0188d9e8ef9d9c24f2cc3d160bca75732fff8c6bd1a694f18c604a1c85303b803817c15f461358521eafee029e86475c2f11177c719e173eaf18f4d5c1
diff --git a/net-analyzer/opsgenie-lamp/metadata.xml b/net-analyzer/opsgenie-lamp/metadata.xml
index db463f3eeb66..70ad95f30682 100644
--- a/net-analyzer/opsgenie-lamp/metadata.xml
+++ b/net-analyzer/opsgenie-lamp/metadata.xml
@@ -5,4 +5,7 @@
<email>williamh@gentoo.org</email>
<name>William Hubbs</name>
</maintainer>
+ <upstream>
+ <remote-id type="github">opsgenie/opsgenie-lamp</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild b/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild
deleted file mode 100644
index 8aba54f81df9..000000000000
--- a/net-analyzer/opsgenie-lamp/opsgenie-lamp-2.5.1_p20181102.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit vcs-snapshot
-
-DESCRIPTION="command line client for the opsgenie service"
-HOMEPAGE="https://docs.opsgenie.com/docs/lamp-command-line-interface-for-opsgenie"
-HASH=062016b
-SRC_URI="https://github.com/opsgenie/${PN}/archive/${HASH}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~williamh/dist/${P}-vendor.tar.gz"
-
-# I followed the following steps to create the vendor tarball:
-#
-# git clone https://github.com/opsgenie/opsgenie-lamp
-# cd opsgenie-lamp
-# go mod init # creates go.mod and go.sum
-# go mod vendor # updates go.mod/sum and adds vendor directory
-# mv -i go.mod go.sum vendor
-# tar cf ${P}.tar vendor
-# gzip ${P}.tar
-#
-# Upstream doesn't tag releases, but the most recent version number is
-# in the sources, see the lampVersion variable.
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="dev-lang/go:="
-
-RESTRICT="strip"
-
-src_prepare() {
- mv ../${P}-vendor vendor || die "mv failed"
- mv vendor/go.mod vendor/go.sum . || die "mv failed"
- default
-}
-
-src_compile() {
- GOCACHE="${T}"/go-cache go build -mod vendor || die "build failed"
-}
-
-src_install() {
- newbin ${PN} lamp
-dodoc conf/lamp.conf
- einstalldocs
-}
diff --git a/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild b/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild
new file mode 100644
index 000000000000..5f53acd66c72
--- /dev/null
+++ b/net-analyzer/opsgenie-lamp/opsgenie-lamp-3.1.4.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+
+DESCRIPTION="command line client for the opsgenie service"
+HOMEPAGE="https://docs.opsgenie.com/docs/lamp-command-line-interface-for-opsgenie"
+SRC_URI="https://github.com/opsgenie/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+
+# yes, CHANEGLOG.md is a typo in the source
+DOCS=( CHANEGLOG.md README.md )
+
+src_compile() {
+ ego build -mod=vendor
+}
+
+src_install() {
+ newbin ${PN} lamp
+ dodoc conf/lamp.conf
+ einstalldocs
+}
diff --git a/net-analyzer/ospd-openvas/Manifest b/net-analyzer/ospd-openvas/Manifest
index 0bcfc7d786d4..a4fa3875a5db 100644
--- a/net-analyzer/ospd-openvas/Manifest
+++ b/net-analyzer/ospd-openvas/Manifest
@@ -1,2 +1,3 @@
DIST ospd-openvas-22.6.2.tar.gz 246360 BLAKE2B 22c95cafdc6c223465805f30b522d357c28b9da3df74743cdee3cc608215d730da9101c37d2498e9680f506ed1301e12d9af3c8bab1c2a1847c034c7d6c10ca8 SHA512 a405779b9ea89b1300122c39553f8f9bf079b8610dc61ec6244affa9c9273725234a4a556df05e3013045681678646226cf12af66f051def8b042b84bb639ffe
DIST ospd-openvas-22.7.0.tar.gz 246142 BLAKE2B bb5ea9bdc82929958466d2002ce28e63e5ff8c72561758f328c05f0d8c6431f7e305772707027f764fd881334d3c0b993d7f1727f8d7d16da83cc34b9a608895 SHA512 5a2c533589dc7a27a1be1b834243054eaf1bdb250fc41a98b0b35e6e60b8a2793e0e1d7dcd8bbf638bf23da1636efb5a80310df75727990768035743300ca8b1
+DIST ospd-openvas-22.7.1.tar.gz 250148 BLAKE2B 7840376790f451e9316ad33556bac49e9672c7911ac0e3813e4c3a182a06b2c603fa80fa6ac6d2822c87ca35df172d99a3b60d3e16649328387267080572a507 SHA512 ae7fe56a2b825efc33d9e29f2a51ab1034155ee70a5790d98f3b811a29f4b35830afabc27abd14593d74e1bcc5dac0ea1cd33ed46cc3ca459256a4b452e10552
diff --git a/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild b/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild
new file mode 100644
index 000000000000..f44cbfea2e2c
--- /dev/null
+++ b/net-analyzer/ospd-openvas/ospd-openvas-22.7.1.ebuild
@@ -0,0 +1,88 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+DISTUTILS_USE_PEP517=poetry
+inherit distutils-r1 systemd
+
+DESCRIPTION="This is an OSP server implementation to allow GVM to remotely control OpenVAS"
+HOMEPAGE="https://www.greenbone.net https://github.com/greenbone/ospd-openvas"
+SRC_URI="https://github.com/greenbone/ospd-openvas/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="AGPL-3+ GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc +notus"
+
+DEPEND="
+ acct-user/gvm
+ >=dev-python/defusedxml-0.6[${PYTHON_USEDEP}]
+ <dev-python/defusedxml-0.8[${PYTHON_USEDEP}]
+ >=dev-python/deprecated-1.2.10[${PYTHON_USEDEP}]
+ >=dev-python/lxml-4.5.2[${PYTHON_USEDEP}]
+ <dev-python/lxml-6.0.0[${PYTHON_USEDEP}]
+ >=dev-python/packaging-20.4[${PYTHON_USEDEP}]
+ <dev-python/packaging-25.0[${PYTHON_USEDEP}]
+ >=dev-python/psutil-5.5.1[${PYTHON_USEDEP}]
+ >=dev-python/redis-4.5.0[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.4.8[${PYTHON_USEDEP}]
+ <dev-python/python-gnupg-0.6.0[${PYTHON_USEDEP}]
+ >=dev-python/paho-mqtt-1.6[${PYTHON_USEDEP}]
+ <dev-python/paho-mqtt-3[${PYTHON_USEDEP}]
+ >=dev-python/python-gnupg-0.4.8[${PYTHON_USEDEP}]
+ net-libs/paho-mqtt-c
+ app-misc/mosquitto
+"
+RDEPEND="
+ ${DEPEND}
+ app-admin/sudo
+ >=net-analyzer/openvas-scanner-22.4
+ notus? ( >=net-analyzer/notus-scanner-22.4 )
+"
+
+distutils_enable_tests unittest
+
+python_compile() {
+ if use doc; then
+ bash "${S}"/docs/generate || die
+ HTML_DOCS=( "${S}"/docs/. )
+ fi
+ distutils-r1_python_compile
+}
+
+python_install() {
+ distutils-r1_python_install
+
+ insinto /etc/gvm
+ doins config/${PN}.conf
+ if ! use prefix; then
+ fowners -R gvm:gvm /etc/gvm
+ fi
+
+ newinitd "${FILESDIR}/${PN}-22.initd" "${PN}"
+ newconfd "${FILESDIR}/${PN}-22.confd" "${PN}"
+
+ systemd_dounit config/${PN}.service
+
+ if use notus; then
+ systemd_install_serviced "${FILESDIR}/ospd-openvas.service_notus.conf" \
+ ${PN}.service
+ else
+ systemd_install_serviced "${FILESDIR}/ospd-openvas.service.conf" \
+ ${PN}.service
+ fi
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/ospd-openvas.logrotate" ospd-openvas
+
+ # OSPD OpenVAS attempts to call openvas via sudo as network security
+ # scanning often requires priviliged operations.
+ insinto /etc/sudoers.d
+ newins - openvas <<-EOF
+ gvm ALL = NOPASSWD: /usr/bin/openvas
+EOF
+ fperms 0750 /etc/sudoers.d
+ fperms 0440 /etc/sudoers.d/openvas
+}
diff --git a/net-analyzer/scanssh/Manifest b/net-analyzer/scanssh/Manifest
index 7ff0d095f83b..fce19ea97a2f 100644
--- a/net-analyzer/scanssh/Manifest
+++ b/net-analyzer/scanssh/Manifest
@@ -1 +1,2 @@
DIST scanssh-2.1.2.tar.gz 147470 BLAKE2B 4cb31a27dd925f071bcb958fc72bef7b7f0455b7d718a15536dae40cee969739628da64a3972e2c5cc9813ef24c5634ca019571783ea20df87c7df80f32da876 SHA512 af4e705c43156b907d6864b12f5832bb4e43d0ff284e34e96b32bbe7986299954d1175880ffe7588f91a939d140b45592fc72dc2bf397f140aed929dbe44a453
+DIST scanssh-2.1.3.1.tar.gz 147954 BLAKE2B a263eda2d49159e715bb8d2190fc78f8e41d5f3a56e0bf67b70ed716eb787c09cff0ea9e759b5aa62096f75de01d2d5b5980aa66a7c5b14635d835fd3b7c6f07 SHA512 970cbb03aa44fcef62aa03132335e6ecedb083cee98a360b3d781efc8c2d3c169f70c17837b1faaf9ceaa2691a7c619174a9bb185146af50188eaceda5d14adb
diff --git a/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff b/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff
new file mode 100644
index 000000000000..c34159b3fca7
--- /dev/null
+++ b/net-analyzer/scanssh/files/scanssh-2.1.3-libdir.diff
@@ -0,0 +1,191 @@
+--- a/configure.ac
++++ b/configure.ac
+@@ -20,8 +20,8 @@ AC_PROG_CC
+ AC_PROG_INSTALL
+
+ dnl XXX - Solaris sux.
+-AC_CHECK_LIB(socket, socket)
+-AC_CHECK_LIB(nsl, gethostbyname)
++AC_SEARCH_LIBS(socket, socket)
++AC_SEARCH_LIBS(gethostbyname, nsl)
+
+ dnl XXX - we need WinPcap developer's pack under Cygwin for win32
+
+@@ -33,11 +33,11 @@ case $host_os in
+ if test -d /usr/include/mingw ; then
+ CPPFLAGS="$CPPFLAGS -mno-cygwin"
+ CFLAGS="$CFLAGS -mno-cygwin"
+- AC_DEFINE(WIN32_LEAN_AND_MEAN, 1,
++ AC_DEFINE(WIN32_LEAN_AND_MEAN, 1,
+ [Define for faster code generation.])
+ AC_CHECK_LIB(ws2_32, main)
+ AC_CHECK_LIB(iphlpapi, main)
+- AC_DEFINE(snprintf, _snprintf,
++ AC_DEFINE(snprintf, _snprintf,
+ [Use MingW32's internal snprintf])
+ else
+ AC_MSG_ERROR([need MingW32 package to build under Cygwin])
+@@ -84,92 +84,9 @@ if test $neederr = yes; then
+ AC_LIBOBJ(err)
+ fi
+
+-dnl Checks for libpcap
+-AC_MSG_CHECKING(for libpcap)
+-AC_ARG_WITH(libpcap,
+-[ --with-libpcap=DIR use libpcap build directory],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/pcap.h -a -f $withval/libpcap.a; then
+- owd=`pwd`
+- if cd $withval; then withval=`pwd`; cd $owd; fi
+- PCAPINC="-I$withval -I$withval/bpf"
+- PCAPLIB="-L$withval -lpcap"
+- else
+- AC_MSG_ERROR(pcap.h or libpcap.a not found in $withval)
+- fi
+- ;;
+- esac ],
+-[ if test -f ${prefix}/include/pcap.h; then
+- PCAPINC="-I${prefix}/include"
+- PCAPLIB="-L${prefix}/lib -lpcap"
+- elif test -f /usr/include/pcap/pcap.h; then
+- PCAPINC="-I/usr/include/pcap"
+- PCAPLIB="-lpcap"
+- elif test -f /usr/include/pcap.h; then
+- PCAPLIB="-lpcap"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(libpcap not found)
+- fi
+- AC_MSG_RESULT(yes) ]
+-)
+ AC_SUBST(PCAPINC)
+ AC_SUBST(PCAPLIB)
+
+-dnl Checks for (installed) libdnet
+-AC_ARG_WITH(libdnet,
+-[ --with-libdnet=DIR use libdnet in DIR],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_ERROR(Please specify directory containing dnet-config when using --with-libdnet)
+- ;;
+- *)
+- AC_MSG_CHECKING(for libdnet)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/src/libdnet.a; then
+- DNETINC="-I$withval/include"
+- DNETLIB="-L$withval/src -ldnet `$withval/dnet-config --libs`"
+- elif test -x $withval/bin/dnet-config; then
+- DNETINC="`$withval/bin/dnet-config --cflags`"
+- DNETLIB="`$withval/bin/dnet-config --libs`"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(dnet-config not found in $withval/bin)
+- fi
+- ;;
+- esac
+- AC_MSG_RESULT(yes) ],
+-[ dnl This is the default case so let's just use AC_PATH_PROG! --CPK.
+- AC_PATH_PROG(dnetconfig, dnet-config, "no")
+- if test "$dnetconfig" = "no"; then
+- AC_MSG_ERROR(dnet-config not found)
+- else
+- DNETINC="`$dnetconfig --cflags`"
+- DNETLIB="`$dnetconfig --libs`"
+- fi]
+-)
+-
+-dnl We still need to check whether it's dnet or dumbnet as
+-dnl for example on Debian. We test by looking at the content
+-dnl of DNETLIB and derive from the library name what version
+-dnl we're dealing with. If we find a libdumbnet, we prefix
+-dnl compat/libdnet to our inclusion path. It provides a dnet.h
+-dnl that transparently includes dumbnet.h for those systems. --CPK.
+-AC_MSG_CHECKING([whether libdnet is a libdumbnet])
+-if test `echo $DNETLIB | sed -e '/dumb/=;d'`; then
+- AC_MSG_RESULT(yes)
+- AC_DEFINE(HAVE_DUMBNET, 1,
+- [Define if our libdnet is a libdumbnet])
+- DNETCOMPAT="compat/libdnet"
+-else
+- AC_MSG_RESULT(no)
+-fi
+-
+ AC_SUBST(DNETCOMPAT)
+ AC_SUBST(DNETINC)
+ AC_SUBST(DNETLIB)
+@@ -180,50 +97,16 @@ then
+ else
+ CFLAGS="-I$DNETCOMPAT $DNETINC"
+ fi
++save_LIBS=$LIBS
+ LIBS=$DNETLIB
+
+-dnl Checks for libevent
+-AC_MSG_CHECKING(for libevent)
+-AC_ARG_WITH(libevent,
+-[ --with-libevent=DIR use libevent build directory],
+-[ case "$withval" in
+- yes|no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT($withval)
+- if test -f $withval/event.h -a -f $withval/libevent.a; then
+- owd=`pwd`
+- if cd $withval; then withval=`pwd`; cd $owd; fi
+- EVENTINC="-I$withval"
+- EVENTLIB="-L$withval -levent"
+- else
+- AC_MSG_ERROR(event.h or libevent.a not found in $withval)
+- fi
+- ;;
+- esac ],
+-[ if test -f ${prefix}/include/event.h; then
+- EVENTINC="-I${prefix}/include"
+- EVENTLIB="-L${prefix}/lib -levent"
+- elif test -f /usr/include/event/event.h; then
+- EVENTINC="-I/usr/include/event"
+- EVENTLIB="-levent"
+- elif test -f /usr/include/event.h; then
+- EVENTLIB="-levent"
+- else
+- AC_MSG_RESULT(no)
+- AC_MSG_ERROR(libevent not found)
+- fi
+- AC_MSG_RESULT(yes) ]
+-)
+ AC_SUBST(EVENTINC)
+ AC_SUBST(EVENTLIB)
+
+ CFLAGS=$EVENTINC
+ LIBS=$EVENTLIB
+
+-CFLAGS=""
+-LIBS=""
++LIBS=$save_LIBS
+
+ AC_HEADER_SYS_WAIT
+ AC_CHECK_HEADERS(fcntl.h sys/ioctl.h sys/time.h unistd.h)
+@@ -271,7 +154,7 @@ AC_EGREP_CPP(yes,
+ #ifdef BSD4_4
+ yes
+ #endif
+-],
++],
+ AC_EGREP_CPP(yes,
+ [#include <sys/param.h>
+ #ifdef OpenBSD
+@@ -285,7 +168,7 @@ AC_EGREP_CPP(yes,
+ ),
+ AC_MSG_RESULT([good byte order])
+ )
+-
++
+ AC_MSG_CHECKING([for sin_len in struct sockaddr_in])
+ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
diff --git a/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild b/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild
new file mode 100644
index 000000000000..f19ad9605894
--- /dev/null
+++ b/net-analyzer/scanssh/scanssh-2.1.3.1.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="network scanner that gathers info on SSH protocols and versions"
+HOMEPAGE="https://github.com/ofalk/scanssh/"
+SRC_URI="https://github.com/ofalk/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+DEPEND="
+ dev-libs/libdnet
+ dev-libs/libevent:=
+ net-libs/libpcap
+"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.0-fix-warnings.diff
+ "${FILESDIR}"/${PN}-2.1.3-libdir.diff
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ DNETINC='' \
+ DNETLIB=-ldnet \
+ EVENTINC='' \
+ EVENTLIB=-levent \
+ PCAPINC='' \
+ PCAPLIB=-lpcap
+}
+
+src_compile() {
+ emake CFLAGS="${CFLAGS}"
+}
+
+src_install() {
+ dobin scanssh
+ doman scanssh.1
+}
diff --git a/net-analyzer/sslscan/Manifest b/net-analyzer/sslscan/Manifest
index ed9de4f1eecb..1822e8ffaf2c 100644
--- a/net-analyzer/sslscan/Manifest
+++ b/net-analyzer/sslscan/Manifest
@@ -1,6 +1,8 @@
DIST sslscan-2.1.1.tar.gz 113738 BLAKE2B c31a16e7a174f8c7c476ea525846963cfeff590d92063a7b0c4f2cfd95129517f32d4450e1d839dea648f9f8990fef715692caf331186b0f3cfafe8372927076 SHA512 5178119d67d41cc72afb7d7ae294d7eb8e68b75932038c09bf07936f53807b06bc27b036b105e655be40f025f3afd20c9c4c0d0b2bd28cfa8e6234c5cee53c3d
DIST sslscan-2.1.2.tar.gz 113842 BLAKE2B b4c297b9b8619f559bae28debaeab5fae89ba60823b0bd2d043436e73bbafd3ce688e505678bb4d0182c78caa0f4c086f71e40e900e40d4bea93649f4ab8baca SHA512 2d76c1908b64dc291e8e6688746544386823a2e53d61e13a3ea3109d6ccb4f7dc0199b4c4d8a2ac6d420cf85183d9c9ca42051e351531c54eb138ede01a13277
DIST sslscan-2.1.3.tar.gz 113917 BLAKE2B 2c3dd21838bca82035dc4d1c48869d4d2c2a18ea603b947d39040744d2f51c4946e6ca6681d734aafc62cf71b6e380b31f6f29c7164c14c2d75e0d1ab5925245 SHA512 62dbb8c97598cdc5bf22cb8311eaba6cff186f6b874d8eb4165a80d0577cd0a13837222fe6ee4e015c353acef2691ff044f4538c04044869805b5455abf36155
+DIST sslscan-2.1.4.tar.gz 114318 BLAKE2B 4a2473a1fe76f276b6f2656cb9c688e4cb8fb829d76e048ddbf8693287ee50b74e5ba2bf7de44c71f4ae75e73e191c5a52e508c32dfb9cb32678dfbcd5247827 SHA512 2880df01cf4a9d05e151a67d0f7ec078645286ce467bb4ead97592d4aeb0a5d7373d67ce48cef8d211c5519fee88fbede7b90adee5e4da1feece51bf609a4318
DIST sslscan-openssl-3.0.11.tar.gz 15347070 BLAKE2B e9b0d6c53b66fc66b1dfe46b042adb9bad770fa60555eea65748ef59bd7231ea8882f16ddff7e5ebdd1c164a83264a5d7da37a4f0207a3bd88045cabcebe0ea8 SHA512 4dd485720a335879bd52d0045edf65fd8397b6f6b6afb3e2c756230937304975b3bd95f67933cadde175cae81d420a692fcf7e96b9f9d2b059ea387a8d9ac305
DIST sslscan-openssl-3.0.12.tar.gz 15352880 BLAKE2B 55a321609e97636173421e738bfb745b6e9a912744fba6d83bfecba199f8684b5625b8547e29305dacda91735cd329fc4c3f5c1f0f919d362a81995073781796 SHA512 8eb6141c1f3d43aa7dd5a5570c99302910feae0d25ab872c58432e5d11d3e330a069715fd4a0cd03234f3fb3e5e9fba38ef59977f7ecf162a2b048476dbb14c6
DIST sslscan-openssl-3.0.13.tar.gz 15440228 BLAKE2B 00f66b5940b494c36ea8731f05691bf85206c7a93f6313f3ff2cea36d35ce99e71dadc9620188eee8ea0d7be523721af432d7fd74aa59e34634796cd0e4899a6 SHA512 272223fefae76759de40219dd05ff119b99688a807c1af01360470ac5f390426e45463c1445988bf0a6e4cca23a6e0b1649a78121f9d6f69f92563e307a7fd70
+DIST sslscan-openssl-3.0.14.tar.gz 15456760 BLAKE2B 7a7f16466ebe63d81615c67256972e2f5f56ec4c095ff851add388edd872913a41f76f6c17056e13f43896c3b1f3b2f778497c8ecc920fc00dbc90093513aabe SHA512 ebd70c82ef2b8d882858e26333c27b8975e55cc8a350b646c24505cd6feba1e92d4894026ec6b0cefe6d7dcbedb5799bd72df4114c832efb2616b68ad303f5d1
diff --git a/net-analyzer/sslscan/sslscan-2.1.4.ebuild b/net-analyzer/sslscan/sslscan-2.1.4.ebuild
new file mode 100644
index 000000000000..10bd693b77bc
--- /dev/null
+++ b/net-analyzer/sslscan/sslscan-2.1.4.ebuild
@@ -0,0 +1,82 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+# sslscan builds against a static openssl library to allow weak ciphers
+# to be enabled so that they can be tested.
+OPENSSL_RELEASE_TAG="openssl-3.0.14"
+
+DESCRIPTION="Fast SSL configuration scanner"
+HOMEPAGE="https://github.com/rbsec/sslscan"
+SRC_URI="https://github.com/rbsec/sslscan/archive/${PV}.tar.gz -> ${P}.tar.gz
+ https://github.com/openssl/openssl/archive/${OPENSSL_RELEASE_TAG}.tar.gz -> ${PN}-${OPENSSL_RELEASE_TAG}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+# Requires a docker environment
+RESTRICT="test"
+
+# S="${WORKDIR}/${P}-${MY_FORK}"
+
+src_prepare() {
+ ln -s ../openssl-${OPENSSL_RELEASE_TAG} openssl || die
+ touch .openssl_is_fresh || die
+ sed -i -e '/openssl\/.git/,/fi/d' \
+ -e '/openssl test/d' Makefile || die
+
+ # Copied from dev-libs/openssl
+ # allow openssl to be cross-compiled
+ cp "${FILESDIR}"/gentoo.config-1.0.2 gentoo.config || die
+ chmod a+rx gentoo.config || die
+
+ default
+}
+
+src_configure() {
+ # Copied from dev-libs/openssl
+ unset APPS #197996
+ unset SCRIPTS #312551
+ unset CROSS_COMPILE #311473
+
+ tc-export CC AR RANLIB RC
+
+ local sslout=$(./gentoo.config)
+ einfo "Use configuration ${sslout:-(openssl knows best)}"
+ local config="Configure"
+ [[ -z ${sslout} ]] && config="config"
+
+ # Clean out hardcoded flags that openssl uses
+ local DEFAULT_CFLAGS=$(grep ^CFLAGS= Makefile | LC_ALL=C sed \
+ -e 's:^CFLAGS=::' \
+ -e 's:\(^\| \)-fomit-frame-pointer::g' \
+ -e 's:\(^\| \)-O[^ ]*::g' \
+ -e 's:\(^\| \)-march=[^ ]*::g' \
+ -e 's:\(^\| \)-mcpu=[^ ]*::g' \
+ -e 's:\(^\| \)-m[^ ]*::g' \
+ -e 's:^ *::' \
+ -e 's: *$::' \
+ -e 's: \+: :g' \
+ -e 's:\\:\\\\:g'
+ )
+
+ # Now insert clean default flags with user flags
+ sed -i \
+ -e "/^CFLAGS=/s|=.*|=${DEFAULT_CFLAGS} ${CFLAGS}|" \
+ -e "/^LDFLAGS=/s|=[[:space:]]*$|=${LDFLAGS}|" \
+ Makefile || die
+}
+
+src_compile() {
+ emake static
+}
+
+src_install() {
+ DESTDIR="${D}" emake install
+
+ dodoc Changelog README.md
+}
diff --git a/net-analyzer/tcpstat/Manifest b/net-analyzer/tcpstat/Manifest
deleted file mode 100644
index 1f36deb47008..000000000000
--- a/net-analyzer/tcpstat/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST tcpstat-1.5.tar.gz 93102 BLAKE2B 39a570fe6176fda0e8a6539417ece268183a1ebed6fa956b8ec5556b8bbd2508829e7d0861ef39b551bd6070df70cfdaf3dbf694a42ad00be4ea0f3e5c757ce5 SHA512 f1399365e754e4d9e19657c455a580294a7b4002a0d02ff05791a45574dcb1d0e75dc492157ef595066502b1553702481c67b20ad24267a50d7293766c39a5ab
-DIST tcpstat_1.5-8.debian.tar.xz 7844 BLAKE2B d74e3fd6a274d5e4e0963741bcfe870cfa300281706f965ac1c61ab7e6eb9aa2ea06566649fb3ae8d6071464cfa4bc037e58f64bf32f71ad8b3006976a515417 SHA512 f54546a9191feddc5410c7abb6764533ce89de4bd93fdc480e1a8f7473b405ca914482e6b950ead39d78d235caf093aaa663c683df346417070b97fc3e4f5c41
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch
deleted file mode 100644
index 3ea38d7bac02..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-_DEFAULT_SOURCE.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -68,7 +68,7 @@
- case $my_build_os in
- aix*) AC_DEFINE(AIX_STRANGENESS, 1, [ defined on AIX systems. ]) ;;
- osf1*) AC_DEFINE(TRU64_STRANGENESS, 1, [ defined on OSF systems. ]) ;;
-- linux*) AC_DEFINE(_BSD_SOURCE, 1, [ defined usually on linux systems ] ) ;;
-+ linux*) AC_DEFINE(_DEFAULT_SOURCE, 1, [ defined usually on linux systems ] ) ;;
- gnu/kfreebsd*) AC_DEFINE(_BSD_SOURCE, 1, [ defined usually on debian kfreebsd systems ] ) ;;
- bsd/os*) ;;
- freebsd*) ;;
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch
deleted file mode 100644
index f26268f7a93f..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-ipv6.patch
+++ /dev/null
@@ -1,30 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -84,15 +84,26 @@
- dnl #######################
- dnl Checks for header files
- dnl #######################
- AC_HEADER_STDC
- AC_HEADER_SYS_WAIT
--AC_CHECK_HEADERS(sys/time.h sys/stat.h unistd.h strings.h fcntl.h netinet/ip6.h)
-+AC_CHECK_HEADERS(sys/time.h sys/stat.h unistd.h strings.h fcntl.h)
-
- dnl BSD/OS Seems to not have a good ethernet header, so we gotta wing it
- AC_CHECK_HEADERS(net/if.h net/ethernet.h netinet/if_ether.h net/ppp_defs.h)
-
-+AC_ARG_ENABLE( ipv6, [ AC_HELP_STRING([--enable-ipv6], [s use IPv6?]) ], ip6=$enableval )
-+if test "$ip6" = "yes"
-+then
-+ AC_CHECK_HEADER(netinet/ip6.h, , [AC_MSG_ERROR([I couldn't find netinet/ip6.h though you asked for ipv6 support.])] )
-+elif test "$ip6" != "no"
-+then
-+ AC_CHECK_HEADER(netinet/ip6.h)
-+
-+fi
-+
-+
- dnl #############################################################
- dnl Checks for typedefs, structures, and compiler characteristics
- dnl #############################################################
- AC_C_CONST
- AC_TYPE_SIZE_T
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch
deleted file mode 100644
index 54554890416a..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-libpcap.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/configure.in
-+++ b/configure.in
-@@ -47,7 +47,7 @@
- fi
- done
- else
-- LDFLAGS=" -L${with_pcap_lib} "${LDFLAGS}
-+ LDFLAGS="${with_pcap_lib} "${LDFLAGS}
- fi
-
- AC_ARG_ENABLE(fdesc,
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch
deleted file mode 100644
index 4029ddb7d407..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-off-by-one.patch
+++ /dev/null
@@ -1,50 +0,0 @@
---- a/src/catpcap.c
-+++ b/src/catpcap.c
-@@ -156,10 +156,10 @@
- return Usage(1, argv[0]);
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- break;
- default:
- return Usage(1, argv[0]);
---- a/src/dump.c
-+++ b/src/dump.c
-@@ -109,10 +109,10 @@
- get_tcp_flags |= GET_TCPD_COUNT_LINKSIZE;
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- break;
- case 's':
- what_to_show |= parse_show_types(optarg);
---- a/src/tcpprof.c
-+++ b/src/tcpprof.c
-@@ -126,14 +126,14 @@
- src_dest_split = 1;
- break;
- case 'f':
-- strncpy(filterexpr, optarg, BUF_SIZ);
-+ strncpy(filterexpr, optarg, BUF_SIZ - 1);
- break;
- case 'i':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- flags |= GET_TCPD_DO_LIVE;
- break;
- case 'r':
-- strncpy(filename, optarg, BUF_SIZ);
-+ strncpy(filename, optarg, BUF_SIZ - 1);
- flags &= ~GET_TCPD_DO_LIVE;
- break;
- case 'n':
diff --git a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch b/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch
deleted file mode 100644
index c255f52dbe85..000000000000
--- a/net-analyzer/tcpstat/files/tcpstat-1.5_p8-unused.patch
+++ /dev/null
@@ -1,99 +0,0 @@
---- a/lib/process.c
-+++ b/lib/process.c
-@@ -230,12 +230,12 @@
- * calls a user function pointing to the data
- *
- * XXX: filter is not used. capture_seconds also isn't, but snoop is
- * always read from a file.
- */
--int get_snoop_data(char *fname, char *filter, int flags,
-- Double capture_seconds, void (*hook)(packet_data *, void **),
-+int get_snoop_data(char *fname, char *filter __attribute__((unused)), int flags,
-+ Double capture_seconds __attribute__((unused)), void (*hook)(packet_data *, void **),
- void **args) {
-
- u_char *packet;
- int fd, len, blen, ret = 0;
- struct snoop_file_header fh;
---- a/lib/tcpseq.c
-+++ b/lib/tcpseq.c
-@@ -54,11 +54,10 @@
- u_char flags;
- struct tcpseq_ha test_ha;
- struct tcphdr *tp = NULL;
- struct ip *ip;
- #ifdef INET6
-- int is_ip6 = 0;
- struct ip6_hdr *ip6;
-
- ip6 = (struct ip6_hdr *) &pd->data.ip6.hdr;
- if (is_ip6_packet(pd))
- tp= &(pd->data.ip6.body.tcphdr);
---- a/src/catpcap.c
-+++ b/src/catpcap.c
-@@ -52,13 +52,12 @@
- return '.';
- }
-
--void proc_pcap(u_char *user, const struct pcap_pkthdr *h, const u_char *p) {
-+void proc_pcap(u_char *user __attribute__((unused)), const struct pcap_pkthdr *h, const u_char *p) {
- u_int length = h->caplen, i, j, k, step;
-- u_char *r, *s;
-+ u_char *r;
- char c;
-
- r = (u_char *)p;
-- s = (u_char *)p;
- step = 22;
- printf("%u: %lu.%.6lu, caplen %u, len %u\n",
- p_number++,
-@@ -92,7 +91,7 @@
- * process_file() takes the output of tcpdump, saves packets, and displays
- * statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- int run = 1, i;
- pcap_t *pd;
- char ebuf[PCAP_ERRBUF_SIZE];
---- a/src/dump.c
-+++ b/src/dump.c
-@@ -37,21 +37,21 @@
- char filterexpr[BUF_SIZ] = "";
- int get_tcp_flags = 0;
- int what_to_show = 0;
- int packet_number = 0;
-
--void my_hook(packet_data *pd, void **args) {
-+void my_hook(packet_data *pd) {
- printf("PACKET NUMBER: %d\n", ++packet_number);
- print_packet(pd, what_to_show);
- printf("-------------------\n");
- }
-
- /*
- * process_file() takes the output of tcpdump, saves packets, and displays
- * statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- get_dump_data(fname, filterexpr, get_tcp_flags,
- -1.0, my_hook, NULL);
- }
-
- int parse_show_types(char *in) {
---- a/src/tcpstat.c
-+++ b/src/tcpstat.c
-@@ -421,11 +421,11 @@
- }
-
- /*
- * process_file() gets the data, and then displays the statistics
- */
--void process_file(char *fname, u_int unused) {
-+void process_file(char *fname, u_int unused __attribute__((unused))) {
- void *argv[2];
- statistics stats;
- Double x;
-
- signal(SIGUSR1, catch_signal);
diff --git a/net-analyzer/tcpstat/metadata.xml b/net-analyzer/tcpstat/metadata.xml
deleted file mode 100644
index dce3f3be66c0..000000000000
--- a/net-analyzer/tcpstat/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>netmon@gentoo.org</email>
- <name>Gentoo network monitoring and analysis project</name>
-</maintainer>
-</pkgmetadata>
diff --git a/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild b/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild
deleted file mode 100644
index 6be8bb24a4b0..000000000000
--- a/net-analyzer/tcpstat/tcpstat-1.5_p8.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic toolchain-funcs
-
-DESCRIPTION="Reports network interface statistics"
-HOMEPAGE="https://www.frenchfries.net/paul/tcpstat/"
-SRC_URI="
- https://www.frenchfries.net/paul/tcpstat/${P/_p*}.tar.gz
- mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV/_p*}-$(ver_cut 4).debian.tar.xz
-"
-S="${WORKDIR}"/${P/_p*}
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 ~ppc ppc64 sparc x86"
-IUSE="ipv6"
-
-DEPEND="
- net-libs/libpcap
- sys-libs/db:*
-"
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-DOCS=( AUTHORS ChangeLog NEWS README doc/Tips_and_Tricks.txt )
-
-PATCHES=(
- "${FILESDIR}"/${P}-_DEFAULT_SOURCE.patch
- "${FILESDIR}"/${P}-ipv6.patch
- "${FILESDIR}"/${P}-libpcap.patch
- "${FILESDIR}"/${P}-off-by-one.patch
- "${FILESDIR}"/${P}-unused.patch
-)
-
-src_prepare() {
- eapply $(
- for patch in $(cat "${WORKDIR}"/debian/patches/series)
- do echo "${WORKDIR}"/debian/patches/${patch}
- done
- ) ${PATCHES[@]}
-
- eapply_user
- eautoreconf
-}
-
-src_configure() {
- append-cflags -Wall -Wextra
- econf \
- $(use_enable ipv6) \
- --with-pcap-include='' \
- --with-pcap-lib="$( $(tc-getPKG_CONFIG) --libs libpcap)"
-}
-
-src_install() {
- default
- dobin src/{catpcap,packetdump}
- newdoc src/README README.src
-}
diff --git a/net-analyzer/testssl/testssl-3.0.8.ebuild b/net-analyzer/testssl/testssl-3.0.8.ebuild
index 895f0662c62e..59df413e58c6 100644
--- a/net-analyzer/testssl/testssl-3.0.8.ebuild
+++ b/net-analyzer/testssl/testssl-3.0.8.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/drwetter/${MY_PN}/archive/v${MY_PV}.tar.gz -> ${P}.t
LICENSE="GPL-2 bundled-openssl? ( openssl )"
SLOT="0"
-KEYWORDS="amd64 ~arm64 ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
IUSE="bundled-openssl kerberos"
RDEPEND="
diff --git a/net-analyzer/thc-ipv6/Manifest b/net-analyzer/thc-ipv6/Manifest
index 2d19bb77271b..689dcd41d86b 100644
--- a/net-analyzer/thc-ipv6/Manifest
+++ b/net-analyzer/thc-ipv6/Manifest
@@ -1 +1,2 @@
DIST thc-ipv6-3.2.tar.gz 1595453 BLAKE2B f1bb1cdc31f4cf4d067b39997ca3cc2d6d8c15e7a8c585c7c494f03e229fccbcd65677e382a65f0e650d79278f5ede89173db1cdf313ade7c48dff1566856afa SHA512 648db4618ebb83572e2e318cdbb284fe96a86adf335f7dd9b26fd010c76d12e9137ed7367207c66c93c1961c868d3917d706db9f597289ac47ea3f9b83c03441
+DIST thc-ipv6-3.8.tar.gz 705821 BLAKE2B a2b57e13a47aacf1205b87c6f30cbea2468f47aad7232b92190995bf7ffbb64904d4d0cd187657c12584cd41e66cb0e4db3b6d826d41287aa020398de8ca7f91 SHA512 e3d8c80e1383e4825a3db717192446754d01e8e3098deb3075df0d60f79f014cefbd62a16c04379539e42c74513aa0f8bb97fc59221e100563aa7c6398a8b893
diff --git a/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild b/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild
new file mode 100644
index 000000000000..53f532b0d072
--- /dev/null
+++ b/net-analyzer/thc-ipv6/thc-ipv6-3.8.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6"
+HOMEPAGE="https://github.com/vanhauser-thc/thc-ipv6"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/vanhauser-thc/thc-ipv6.git"
+ EGIT_BRANCH=master
+ inherit git-r3
+else
+ SRC_URI="https://github.com/vanhauser-thc/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="AGPL-3 openssl"
+SLOT="0"
+IUSE="ssl"
+
+DEPEND="
+ net-libs/libnetfilter_queue
+ net-libs/libpcap
+ ssl? ( dev-libs/openssl:0= )
+"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ sed -e '/^CFLAGS+=-g/s,CFLAGS+=,CFLAGS?=,' \
+ -i Makefile || die
+
+ if ! use ssl; then
+ sed -e '/^HAVE_SSL/s:^:#:' \
+ -i Makefile || die
+ fi
+
+ default
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX="/usr" STRIP="true" install
+ dodoc CHANGES HOWTO-INJECT README
+}
diff --git a/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild b/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
index b5817554f26c..d1e5d1c4b80d 100644
--- a/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
+++ b/net-analyzer/thc-ipv6/thc-ipv6-9999.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs
DESCRIPTION="Complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6"
-HOMEPAGE="https://www.thc.org/thc-ipv6/"
+HOMEPAGE="https://github.com/vanhauser-thc/thc-ipv6"
if [[ ${PV} == *9999 ]]; then
EGIT_REPO_URI="https://github.com/vanhauser-thc/thc-ipv6.git"
@@ -28,10 +28,8 @@ DEPEND="
"
RDEPEND="${DEPEND}"
-PATCHES=( "${FILESDIR}/${PN}-3.2-stdint.patch" )
-
src_prepare() {
- sed -e '/^CFLAGS=/s,CFLAGS=,CFLAGS?=,' \
+ sed -e '/^CFLAGS+=-g/s,CFLAGS+=,CFLAGS?=,' \
-i Makefile || die
if ! use ssl; then
@@ -48,5 +46,5 @@ src_compile() {
src_install() {
emake DESTDIR="${D}" PREFIX="/usr" STRIP="true" install
- dodoc CHANGES HOWTO-INJECT README
+ dodoc CHANGES HOWTO-INJECT README.md
}
diff --git a/net-analyzer/vnstat/Manifest b/net-analyzer/vnstat/Manifest
index f0f9856c1819..97f5f0da7a9d 100644
--- a/net-analyzer/vnstat/Manifest
+++ b/net-analyzer/vnstat/Manifest
@@ -1,4 +1,2 @@
-DIST vnstat-2.11.tar.gz 312821 BLAKE2B 6eeed45d628641c9d88cf33ae1fc14871109b1e9fd0ac4a46fe8e2c194bb4600878b69408ed177bcde38ca859d0a3165d0095cab9b0bb6c036f7788fbfcb47e6 SHA512 d1ec9fd7e57598712df50601247c9904a371b7a2e5cb33efab2d44d330294d8ea3facf914de3d8d3a0381061b14642c613948478bf0c8d7f5e599a83321aad34
-DIST vnstat-2.11.tar.gz.asc 833 BLAKE2B ded1462ee51dc6fde349ae6e21a6b45bdab268ff024804394268f515b618beead7d4582721ffa26d3f9cc7a8434a0f7145d31dcf9c95c575145e4903bdbd5460 SHA512 8b15f73d412e05c50e2e5a514bc96daa2dceae49af95ed7f09e742f3bbc8b34b856bb2d0a33a7146a8b19f714d47863388cfcb63821dac670c9e020ca60f4785
DIST vnstat-2.12.tar.gz 325227 BLAKE2B af6982bc6da66ed2cebfe99e1b46a540528886d1c6e7a5174a3083a315804cb42c2395f3a0f5df552e8fd6b7823a01873fc5f9fb2178529c53481a67552dab35 SHA512 68f8b7d8f30338fdd444621bf68a9157dd7b9be04b2156e27399f2a8b7ef67b5015067bf71370994da1b3aeaf88264205e797926e18a6e51fa9b963dcdd6d969
DIST vnstat-2.12.tar.gz.asc 833 BLAKE2B 8397785826fe885c6ca74b09d81f57e5142dd4c73362c7e54af6d9c9c74e1e3dc8c58df39c30e31198029a95b3fea5a09ec703773f48958ed1d8f59fed8f0696 SHA512 4d0c4c0b2a0d55fbd15f3842a4900ed6cacff2b9437c371973bb053fc69320fbec51564fd480000a437d13edb0c8bb33c16acff9212a4c3ca960fc7bd2940f54
diff --git a/net-analyzer/vnstat/vnstat-2.11.ebuild b/net-analyzer/vnstat/vnstat-2.11.ebuild
deleted file mode 100644
index 812aa69dbc7a..000000000000
--- a/net-analyzer/vnstat/vnstat-2.11.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit systemd tmpfiles
-
-DESCRIPTION="Console-based network traffic monitor that keeps statistics of network usage"
-HOMEPAGE="https://humdi.net/vnstat/"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/vergoh/vnstat"
- inherit git-r3
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/teemutoivola.asc
- inherit verify-sig
-
- SRC_URI="
- https://humdi.net/vnstat/${P}.tar.gz
- https://github.com/vergoh/vnstat/releases/download/v${PV}/${P}.tar.gz
- verify-sig? (
- https://humdi.net/vnstat/${P}.tar.gz.asc
- https://github.com/vergoh/vnstat/releases/download/v${PV}/${P}.tar.gz.asc
- )
- "
-
- KEYWORDS="amd64 arm arm64 hppa ~mips ppc ppc64 ~riscv sparc x86"
-
- BDEPEND="verify-sig? ( sec-keys/openpgp-keys-teemutoivola )"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="gd selinux test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- acct-group/vnstat
- acct-user/vnstat
- dev-db/sqlite
- gd? ( media-libs/gd[png] )
-"
-DEPEND="
- ${RDEPEND}
- test? ( dev-libs/check )
-"
-RDEPEND+=" selinux? ( sec-policy/selinux-vnstatd )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.9-conf.patch
-)
-
-src_compile() {
- emake \
- ${PN} \
- ${PN}d \
- $(usev gd ${PN}i)
-}
-
-src_install() {
- use gd && dobin vnstati
- dobin vnstat vnstatd
-
- exeinto /usr/share/${PN}
- newexe "${FILESDIR}"/vnstat.cron-r1 vnstat.cron
-
- insinto /etc
- doins cfg/vnstat.conf
- fowners root:vnstat /etc/vnstat.conf
-
- keepdir /var/lib/vnstat
- fowners vnstat:vnstat /var/lib/vnstat
-
- newconfd "${FILESDIR}"/vnstatd.confd-r1 vnstatd
- newinitd "${FILESDIR}"/vnstatd.initd-r2 vnstatd
-
- systemd_newunit "${FILESDIR}"/vnstatd.systemd vnstatd.service
- newtmpfiles "${FILESDIR}"/vnstatd.tmpfile vnstatd.conf
-
- use gd && doman man/vnstati.1
-
- doman man/vnstat.1 man/vnstatd.8
-
- newdoc INSTALL README.setup
- dodoc CHANGES README UPGRADE FAQ examples/vnstat.cgi
-}
-
-pkg_postinst() {
- tmpfiles_process vnstatd.conf
-}
diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest
index 3959fedc5576..33c4b4ec8a45 100644
--- a/net-analyzer/wireshark/Manifest
+++ b/net-analyzer/wireshark/Manifest
@@ -1,6 +1,8 @@
DIST wireshark-4.0.11-signatures.txt 2521 BLAKE2B 3fce906f2050fb990d80b912919c46d0e6e087c66a36bc18e8c57fa19d7ef7e966a26842770370e1211c4e4644deed31091ec929c53c80bfcdb1e472b149bd7c SHA512 d9b15d14b8e061bf2f4aaf0121c295db1992b7cbbb56e67b48fff4110e897f4f0d40304bdeaced2031bc802796a6f3ea7ba62a730f82d7469658924313f301a4
DIST wireshark-4.0.11.tar.xz 43153680 BLAKE2B 1a90b9c20773758dbcfad85ea9a5c180e846307701ce75a471699544507b6dcf7cab611b5d71056d68ec1646a951729d7df416ef1a9a473bf96d9bf5a7066ebc SHA512 c027b279f9bc761c5c701131df9e57d3f2568129f63c919cd744f6626843eb0e000caebc3e01c9a10eedad35874c01c880d2c736b62f8e841da35c375a37c53f
-DIST wireshark-4.0.14-signatures.txt 2521 BLAKE2B 371bf67dc0f36fe46848fef77194e221879db1ff422420949ba0fce4280fb9ee84ca18363046a0ce6fd1e7879ba336c1c16c9bdea13b8d14f14137f59d76212e SHA512 f084d454d1756be35e1e1ed4636cb994bd9c49bd4666d355ce3719d526bf71f9e3cc929b4dca311231d43b046711b223a379c6d915aa260966f0b7bab8a8e352
-DIST wireshark-4.0.14.tar.xz 43186416 BLAKE2B 1b67079cc0f9cdc33ce7e2fce0b49deb4d3016db79099a3bd2003099477a3bac43d4e31d4820c72a92135cca14572ac46406f41e477d794a63e96a6329d30199 SHA512 e88a4b2f41489f3ffe82c4c79c9c89ec521d931a716a5dacaede28c03b0625a0603935e723d5d869f801cfcab440a7d2f310c910707e15f9b0bca0c131398d73
+DIST wireshark-4.0.15-signatures.txt 2521 BLAKE2B 2ca4163fff33708288b355978220014707fa8ba84ea2237a9a4dcb9da8cd7986811ee3805416cd82d348968edc9d873fa63b5fd121f40e623f0099ab1fd01716 SHA512 e47ad252b260016d7cce60f53c6d308a36c1ae8c194359212fa38ec934d961bba6e1ace53d1ff3c909c5c5cad09ff8c1ded39d9ce7cac10b1b987eeee594c565
+DIST wireshark-4.0.15.tar.xz 43197644 BLAKE2B 6720ee6c879a0005c37452da32bc8e99051baf3eadd53d42b5e93a7f7e2c3cf63657393fd2d4e2d245f1b33ffc10b52c6e5af9fd527e78497dc8d1ad9405473b SHA512 6f1915c48860f79c25df8ac753aac4391393db9cf6d4b3d4ba11499fafb5cae8c1e56b7f735ea14b9f18560cb4156a3cbb65c567102db52b40e5d1f53e00be7a
DIST wireshark-4.2.4-signatures.txt 2706 BLAKE2B 169c7eea2d89f4eedc58e833512cf813dfe76cbb76eb505d47153c1dc55f6d838b7a0187fdee4dae214ea04a3e062dd13f64df460fb16c042a889aac28e4428e SHA512 273182a2364b46bdbe89928e4776cf61ff70b91fcea9cc730ace6cd3501b51388ca9a85552b2ee26a68da42d033fdc8b2cfa279f0c52cc4cdd5278fbccaa8fb9
DIST wireshark-4.2.4.tar.xz 44986232 BLAKE2B 03806a167a4b055409fadbc54ba338c9d2790df3ac2b9fb547c640c67d7bee6a3f8f19d30549228e494cabf8d303cef42ff098a9e1f45b092589643e568632f5 SHA512 963ac6938c08c6526240c270977057eeff7814686e11d1f3c6641a4838eb66f8d4349e48aa7373d25a8ca8911ad12eb8162f1c55af043f571d74979ddf4fd9a6
+DIST wireshark-4.2.5-signatures.txt 2706 BLAKE2B d10f6e9b4d8bcd8f0a30501bbbfee9ee696d82c7ca95957532f6614905e7836e5865d1b7093ca6aab2ebc1da5365648803f8b20508c95cdf5b42e8ac8e288f65 SHA512 050cb90e8958b73428fc7dc6c9801ba3b361f8cf4df8f22505789d759edf7967867915a0cbf351fa251d4d28b211920a3fb34e8fa209d475a10b4bcd2957fcc0
+DIST wireshark-4.2.5.tar.xz 45014156 BLAKE2B 536743a7e402f7a511d7612454d9770f0e67a0f2ebc1ab49912b12965e605f2082eff37f41f7642b89859257926ce13d88728194b79cbe5dcf6b15d72516c5fc SHA512 92a8fb08af5a1da30ca469fa45bd982638069907d289fa716068ac71141b7d9726ca0b01adc2910da4c928db23760da75a1c6a7c2eb795ac66ba003a90abb87b
diff --git a/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch b/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch
new file mode 100644
index 000000000000..f32109237d6d
--- /dev/null
+++ b/net-analyzer/wireshark/files/wireshark-4.2.5-http2-test.patch
@@ -0,0 +1,31 @@
+https://gitlab.com/wireshark/wireshark/-/merge_requests/15824
+
+From cc8264d68f638c72ada1e94a9913902462c1a25a Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sat, 1 Jun 2024 02:25:05 +0100
+Subject: [PATCH] test: skip test_sharkd_req_follow_http2 test if no http2
+ support
+
+Originally reported downstream in Gentoo at https://bugs.gentoo.org/933290.
+
+This is the same kind of thing as https://gitlab.com/wireshark/wireshark/-/merge_requests/9029.
+--- a/test/suite_sharkd.py
++++ b/test/suite_sharkd.py
+@@ -1174,7 +1174,13 @@ class TestSharkd:
+ },
+ ))
+
+- def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file):
++ def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file, features):
++ # If we don't have nghttp2, we output the compressed headers.
++ # We could test against the expected output in that case, but
++ # just skip for now.
++ if not features.have_nghttp2:
++ pytest.skip('Requires nghttp2.')
++
+ check_sharkd_session((
+ {"jsonrpc":"2.0", "id":1, "method":"load",
+ "params":{"file": capture_file('quic-with-secrets.pcapng')}
+--
+2.45.1
+
diff --git a/net-analyzer/wireshark/wireshark-4.0.14.ebuild b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
index 808132d6248f..f3715b72f3e7 100644
--- a/net-analyzer/wireshark/wireshark-4.0.14.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.0.15.ebuild
@@ -23,7 +23,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc64 ~riscv x86"
fi
fi
diff --git a/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild b/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild
index 0e0d86d74067..4b5688aeff54 100644
--- a/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild
+++ b/net-analyzer/wireshark/wireshark-4.2.4-r1.ebuild
@@ -24,7 +24,7 @@ else
S="${WORKDIR}/${P/_/}"
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~amd64 ~arm64 ~hppa"
+ KEYWORDS="amd64 arm64 ~hppa"
fi
fi
@@ -203,6 +203,9 @@ src_configure() {
-DPython3_EXECUTABLE="${PYTHON}"
-DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
$(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
$(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
$(usex gui MOC=$(qt5_get_bindir)/moc '')
diff --git a/net-analyzer/wireshark/wireshark-4.2.5.ebuild b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
new file mode 100644
index 000000000000..e7a7b090bf6d
--- /dev/null
+++ b/net-analyzer/wireshark/wireshark-4.2.5.ebuild
@@ -0,0 +1,347 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..2} )
+# TODO: check cmake/modules/UseAsn2Wrs.cmake for 3.12
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit fcaps flag-o-matic lua-single python-any-r1 qmake-utils xdg cmake
+
+DESCRIPTION="Network protocol analyzer (sniffer)"
+HOMEPAGE="https://www.wireshark.org/"
+
+if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI="https://gitlab.com/wireshark/wireshark"
+ inherit git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/wireshark.asc
+ inherit verify-sig
+
+ SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.wireshark.org/download/SIGNATURES-${PV}.txt -> ${P}-signatures.txt )"
+ S="${WORKDIR}/${P/_/}"
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="amd64 ~arm arm64 ~hppa ~ia64 ~riscv ~x86"
+ fi
+fi
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon"
+IUSE+=" +dumpcap +editcap +gui http2 http3 ilbc kerberos libxml2 lua lz4 maxminddb"
+IUSE+=" +mergecap +minizip +netlink opus +plugins +pcap qt6 +randpkt"
+IUSE+=" +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl"
+IUSE+=" sdjournal test +text2pcap tfshark +tshark +udpdump wifi zlib +zstd"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+"
+
+RESTRICT="!test? ( test )"
+
+# bug #753062 for speexdsp
+RDEPEND="
+ acct-group/pcap
+ >=dev-libs/glib-2.50.0:2
+ dev-libs/libpcre2
+ >=net-dns/c-ares-1.13.0:=
+ >=dev-libs/libgcrypt-1.8.0:=
+ media-libs/speexdsp
+ bcg729? ( media-libs/bcg729 )
+ brotli? ( app-arch/brotli:= )
+ ciscodump? ( >=net-libs/libssh-0.6:= )
+ filecaps? ( sys-libs/libcap )
+ http2? ( >=net-libs/nghttp2-1.11.0:= )
+ http3? ( net-libs/nghttp3 )
+ ilbc? ( media-libs/libilbc:= )
+ kerberos? ( virtual/krb5 )
+ libxml2? ( dev-libs/libxml2 )
+ lua? ( ${LUA_DEPS} )
+ lz4? ( app-arch/lz4:= )
+ maxminddb? ( dev-libs/libmaxminddb:= )
+ minizip? ( sys-libs/zlib[minizip] )
+ netlink? ( dev-libs/libnl:3 )
+ opus? ( media-libs/opus )
+ pcap? ( net-libs/libpcap )
+ gui? (
+ x11-misc/xdg-utils
+ qt6? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,widgets]
+ dev-qt/qt5compat:6
+ dev-qt/qtmultimedia:6
+ )
+ !qt6? (
+ dev-qt/qtcore:5
+ dev-qt/qtconcurrent:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5
+ dev-qt/qtprintsupport:5
+ dev-qt/qtwidgets:5
+ )
+ )
+ sbc? ( media-libs/sbc )
+ sdjournal? ( sys-apps/systemd:= )
+ smi? ( net-libs/libsmi )
+ snappy? ( app-arch/snappy:= )
+ spandsp? ( media-libs/spandsp:= )
+ sshdump? ( >=net-libs/libssh-0.6:= )
+ ssl? ( >=net-libs/gnutls-3.5.8:= )
+ wifi? ( >=net-libs/libssh-0.6:= )
+ zlib? ( sys-libs/zlib )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="
+ ${RDEPEND}
+ gui? (
+ !qt6? (
+ dev-qt/qtdeclarative:5
+ )
+ )
+"
+# TODO: 4.0.0_rc1 release notes say:
+# "Perl is no longer required to build Wireshark, but may be required to build some source code files and run code analysis checks."
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ app-alternatives/lex
+ sys-devel/gettext
+ virtual/pkgconfig
+ doc? (
+ app-text/doxygen
+ dev-ruby/asciidoctor
+ dev-libs/libxslt
+ )
+ gui? (
+ qt6? (
+ dev-qt/qttools:6[linguist]
+ )
+ !qt6? (
+ dev-qt/linguist-tools:5
+ )
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ ')
+ )
+"
+RDEPEND="
+ ${RDEPEND}
+ gui? ( virtual/freedesktop-icon-theme )
+ selinux? ( sec-policy/selinux-wireshark )
+"
+
+if [[ ${PV} != *9999* ]] ; then
+ BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-wireshark )"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.6.0-redhat.patch
+ "${FILESDIR}"/${PN}-4.2.5-http2-test.patch
+)
+
+python_check_deps() {
+ use test || return 0
+
+ python_has_version -b "dev-python/pytest[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/pytest-xdist[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+
+ python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ git-r3_src_unpack
+ else
+ if use verify-sig ; then
+ cd "${DISTDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}-signatures.txt \
+ openssl-dgst \
+ ${P}.tar.xz
+ cd "${WORKDIR}" || die
+ fi
+
+ default
+ fi
+}
+
+src_configure() {
+ local mycmakeargs
+
+ python_setup
+
+ # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass
+ # --with-ssl to ./configure. (Mimics code from acinclude.m4).
+ if use kerberos ; then
+ case $(krb5-config --libs) in
+ *-lcrypto*)
+ ewarn "Kerberos was built with ssl support: linkage with openssl is enabled."
+ ewarn "Note there are annoying license incompatibilities between the OpenSSL"
+ ewarn "license and the GPL, so do your check before distributing such package."
+ mycmakeargs+=( -DENABLE_GNUTLS=$(usex ssl) )
+ ;;
+ esac
+ fi
+
+ if use gui ; then
+ append-cxxflags -fPIC -DPIC
+ fi
+
+ # crashes at runtime
+ # https://bugs.gentoo.org/754021
+ filter-lto
+
+ mycmakeargs+=(
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
+ $(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
+ $(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
+ $(usex gui MOC=$(qt5_get_bindir)/moc '')
+ $(usex gui RCC=$(qt5_get_bindir)/rcc '')
+ $(usex gui UIC=$(qt5_get_bindir)/uic '')
+
+ -DBUILD_androiddump=$(usex androiddump)
+ -DBUILD_capinfos=$(usex capinfos)
+ -DBUILD_captype=$(usex captype)
+ -DBUILD_ciscodump=$(usex ciscodump)
+ -DBUILD_dftest=$(usex dftest)
+ -DBUILD_dpauxmon=$(usex dpauxmon)
+ -DBUILD_dumpcap=$(usex dumpcap)
+ -DBUILD_editcap=$(usex editcap)
+ -DBUILD_mergecap=$(usex mergecap)
+ -DBUILD_mmdbresolve=$(usex maxminddb)
+ -DBUILD_randpkt=$(usex randpkt)
+ -DBUILD_randpktdump=$(usex randpktdump)
+ -DBUILD_reordercap=$(usex reordercap)
+ -DBUILD_sdjournal=$(usex sdjournal)
+ -DBUILD_sharkd=$(usex sharkd)
+ -DBUILD_sshdump=$(usex sshdump)
+ -DBUILD_text2pcap=$(usex text2pcap)
+ -DBUILD_tfshark=$(usex tfshark)
+ -DBUILD_tshark=$(usex tshark)
+ -DBUILD_udpdump=$(usex udpdump)
+
+ -DBUILD_wireshark=$(usex gui)
+ -DUSE_qt6=$(usex qt6)
+
+ -DENABLE_WERROR=OFF
+ -DENABLE_BCG729=$(usex bcg729)
+ -DENABLE_BROTLI=$(usex brotli)
+ -DENABLE_CAP=$(usex filecaps caps)
+ -DENABLE_GNUTLS=$(usex ssl)
+ -DENABLE_ILBC=$(usex ilbc)
+ -DENABLE_KERBEROS=$(usex kerberos)
+ -DENABLE_LIBXML2=$(usex libxml2)
+ # only appends -flto
+ -DENABLE_LTO=OFF
+ -DENABLE_LUA=$(usex lua)
+ -DLUA_FIND_VERSIONS="${ELUA#lua}"
+ -DENABLE_LZ4=$(usex lz4)
+ -DENABLE_MINIZIP=$(usex minizip)
+ -DENABLE_NETLINK=$(usex netlink)
+ -DENABLE_NGHTTP2=$(usex http2)
+ -DENABLE_NGHTTP3=$(usex http3)
+ -DENABLE_OPUS=$(usex opus)
+ -DENABLE_PCAP=$(usex pcap)
+ -DENABLE_PLUGINS=$(usex plugins)
+ -DENABLE_PLUGIN_IFDEMO=OFF
+ -DENABLE_SBC=$(usex sbc)
+ -DENABLE_SMI=$(usex smi)
+ -DENABLE_SNAPPY=$(usex snappy)
+ -DENABLE_SPANDSP=$(usex spandsp)
+ -DBUILD_wifidump=$(usex wifi)
+ -DENABLE_ZLIB=$(usex zlib)
+ -DENABLE_ZSTD=$(usex zstd)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_build test-programs
+
+ # https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
+ epytest \
+ --disable-capture \
+ --skip-missing-programs=all \
+ --program-path "${BUILD_DIR}"/run
+}
+
+src_install() {
+ # bug #928577
+ # https://gitlab.com/wireshark/wireshark/-/commit/fe7bfdf6caac9204ab5f34eeba7b0f4a0314d3cd
+ cmake_src_install install-headers
+
+ # FAQ is not required as is installed from help/faq.txt
+ dodoc AUTHORS ChangeLog NEWS README* doc/randpkt.txt doc/README*
+
+ # install headers
+ insinto /usr/include/wireshark
+ doins "${BUILD_DIR}"/config.h
+
+ # If trying to remove this, try build e.g. libvirt first!
+ # At last check, Fedora is still doing this too.
+ local dir dirs=(
+ epan
+ epan/crypt
+ epan/dfilter
+ epan/dissectors
+ epan/ftypes
+ wiretap
+ wsutil
+ wsutil/wmem
+ )
+
+ for dir in "${dirs[@]}" ; do
+ insinto /usr/include/wireshark/${dir}
+ doins ${dir}/*.h
+ done
+
+ if use gui ; then
+ local s
+
+ for s in 16 32 48 64 128 256 512 1024 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/apps
+ newins resources/icons/wsicon${s}.png wireshark.png
+ done
+
+ for s in 16 24 32 48 64 128 256 ; do
+ insinto /usr/share/icons/hicolor/${s}x${s}/mimetypes
+ newins resources/icons//WiresharkDoc-${s}.png application-vnd.tcpdump.pcap.png
+ done
+ fi
+
+ if [[ -d "${ED}"/usr/share/appdata ]] ; then
+ rm -r "${ED}"/usr/share/appdata || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ # Add group for users allowed to sniff.
+ chgrp pcap "${EROOT}"/usr/bin/dumpcap
+
+ if use dumpcap && use pcap ; then
+ fcaps -o 0 -g pcap -m 4710 -M 0710 \
+ cap_dac_read_search,cap_net_raw,cap_net_admin \
+ "${EROOT}"/usr/bin/dumpcap
+ fi
+
+ ewarn "NOTE: To capture traffic with wireshark as normal user you have to"
+ ewarn "add yourself to the pcap group. This security measure ensures"
+ ewarn "that only trusted users are allowed to sniff your traffic."
+}
diff --git a/net-analyzer/wireshark/wireshark-9999.ebuild b/net-analyzer/wireshark/wireshark-9999.ebuild
index 0e0d86d74067..173fb4221235 100644
--- a/net-analyzer/wireshark/wireshark-9999.ebuild
+++ b/net-analyzer/wireshark/wireshark-9999.ebuild
@@ -141,6 +141,7 @@ fi
PATCHES=(
"${FILESDIR}"/${PN}-2.6.0-redhat.patch
+ "${FILESDIR}"/${PN}-4.2.5-http2-test.patch
)
python_check_deps() {
@@ -203,6 +204,9 @@ src_configure() {
-DPython3_EXECUTABLE="${PYTHON}"
-DCMAKE_DISABLE_FIND_PACKAGE_{Asciidoctor,DOXYGEN}=$(usex !doc)
+ # Force bundled lemon (bug 933119)
+ -DLEMON_EXECUTABLE=
+
$(use androiddump && use pcap && echo -DEXTCAP_ANDROIDDUMP_LIBPCAP=yes)
$(usex gui LRELEASE=$(qt5_get_bindir)/lrelease '')
$(usex gui MOC=$(qt5_get_bindir)/moc '')
@@ -269,11 +273,6 @@ src_configure() {
src_test() {
cmake_build test-programs
- EPYTEST_DESELECT=(
- # TODO: investigate
- suite_follow_multistream.py::case_follow_multistream::test_follow_http2_multistream
- )
-
# https://www.wireshark.org/docs/wsdg_html_chunked/ChTestsRunPytest.html
epytest \
--disable-capture \
diff --git a/net-analyzer/wtfis/Manifest b/net-analyzer/wtfis/Manifest
index 2f306e359f37..ca6a08a90466 100644
--- a/net-analyzer/wtfis/Manifest
+++ b/net-analyzer/wtfis/Manifest
@@ -1,2 +1,3 @@
DIST wtfis-0.7.1.gh.tar.gz 548395 BLAKE2B fbcc19358a0a357fdc9f4b5f27d4bda60e20a118c3c3b7cdfd90fad956d2ef0375efe4f0c8a3a94bfa8a6657d5bb710eaacb403b8c3d446921b963e3e8909442 SHA512 9a77c17e1e922e6d17aba9c6cc7364c8b65bc401cbca311280a4eef958056238aef87c2a8891c1bce5848083d1a7e5e00b0b63ead5ffefdea80ae7baee40c845
DIST wtfis-0.8.0.gh.tar.gz 576810 BLAKE2B ac4573893aacc2533fe9ed3248613d3bf5ffb390a2dcbf01fd0590093a7bf753ee8da6e67b60142111726d55928a7913bb3f7ae1a22474876dec1cb3d81d3a3c SHA512 b709948d0ccd75472d9ccc0bfc4cec943700e57eccc42cc486075b8b89516fff054b6df92d6b23999987bab97b80db755de575cba4b56e2bd01a6bf24f058798
+DIST wtfis-0.9.1.gh.tar.gz 590558 BLAKE2B e4d1b70bd979b1cdf5c09e9adcf2e9484eb15a8986dc4c1f88d29af830f18a6974a6f5ec5cbb808c039df85aad708dec822ccdd8c765507c1a62084d6173e1c0 SHA512 72b6725c62d7345440021e57144c637e0c5503cfd870a8626707508428dc0ba24ae183b11836c726a58de6f2103e57cb7a3be4d132f7c8b758f88463d195dcc2
diff --git a/net-analyzer/wtfis/wtfis-0.8.0.ebuild b/net-analyzer/wtfis/wtfis-0.8.0.ebuild
index eb5e05b23963..08106d305363 100644
--- a/net-analyzer/wtfis/wtfis-0.8.0.ebuild
+++ b/net-analyzer/wtfis/wtfis-0.8.0.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=hatchling
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
DESCRIPTION="Passive hostname, domain and IP lookup tool for non-robots"
diff --git a/net-analyzer/wtfis/wtfis-0.9.1.ebuild b/net-analyzer/wtfis/wtfis-0.9.1.ebuild
new file mode 100644
index 000000000000..5982358071db
--- /dev/null
+++ b/net-analyzer/wtfis/wtfis-0.9.1.ebuild
@@ -0,0 +1,38 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=hatchling
+PYTHON_COMPAT=( python3_{10..12} )
+inherit distutils-r1
+
+DESCRIPTION="Passive hostname, domain and IP lookup tool for non-robots"
+HOMEPAGE="https://github.com/pirxthepilot/wtfis"
+
+if [[ ${PV} = "9999" ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/pirxthepilot/wtfis.git"
+else
+ SRC_URI="https://github.com/pirxthepilot/wtfis/archive/refs/tags/v${PV}.tar.gz -> ${P}.gh.tar.gz"
+ KEYWORDS="~amd64 ~loong ~x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+
+RDEPEND="
+ >=dev-python/pydantic-2.7.1[${PYTHON_USEDEP}]
+ >=dev-python/python-dotenv-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.31.0[${PYTHON_USEDEP}]
+ >=dev-python/rich-13.7.1[${PYTHON_USEDEP}]
+ >=net-analyzer/shodan-1.31.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/freezegun[${PYTHON_USEDEP}]
+ dev-python/rich[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
diff --git a/net-analyzer/wtfis/wtfis-9999.ebuild b/net-analyzer/wtfis/wtfis-9999.ebuild
index 27c081820a3e..5982358071db 100644
--- a/net-analyzer/wtfis/wtfis-9999.ebuild
+++ b/net-analyzer/wtfis/wtfis-9999.ebuild
@@ -22,12 +22,11 @@ LICENSE="MIT"
SLOT="0"
RDEPEND="
- >=dev-python/pydantic-2.0.3[${PYTHON_USEDEP}]
- >=dev-python/python-dotenv-1.0.0[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-2.7.1[${PYTHON_USEDEP}]
+ >=dev-python/python-dotenv-1.0.1[${PYTHON_USEDEP}]
>=dev-python/requests-2.31.0[${PYTHON_USEDEP}]
- >=dev-python/rich-13.4.2[${PYTHON_USEDEP}]
- <dev-python/rich-13.5.0[${PYTHON_USEDEP}]
- >=net-analyzer/shodan-1.29.1[${PYTHON_USEDEP}]
+ >=dev-python/rich-13.7.1[${PYTHON_USEDEP}]
+ >=net-analyzer/shodan-1.31.0[${PYTHON_USEDEP}]
"
BDEPEND="
test? (
diff --git a/net-analyzer/zabbix/Manifest b/net-analyzer/zabbix/Manifest
index e1b29fcf52ba..7efe3e4a14f9 100644
--- a/net-analyzer/zabbix/Manifest
+++ b/net-analyzer/zabbix/Manifest
@@ -1,10 +1,12 @@
DIST zabbix-5.0.42-go-deps.tar.xz 27792520 BLAKE2B 900f47dd211d761204d9b47ad386974512a9d51761407893b5be986b3a8f577a8bc12fb8f3d7b7c6c2cd2af1170080901875f6fdb5697089d08f6843d5af6eb0 SHA512 eee469e4b638c50a375fc6802676c76d138295545b41118cd6cd36d8dbec626ae16b05844f74d3ea7f4e3f96d48653a53c4332cc7bc668154c060da0e07b7d07
DIST zabbix-5.0.42.tar.gz 21825176 BLAKE2B 378b740ec70d29156b4a9cf4b67436ff63057513bcd9ad596f3da2c2737cff16a5b88e84763f94c621e549a8749ef8995b4d51d578e533d62b9e07842bbe4dea SHA512 305b2d1873aad091aeb893e82f5c9aeb253c71683a1a95f7711c824fe0b9b29c7c6e96a17a727f9eb0f512d0983bb7d62bfb32e9a50b7ff2e7b0e9bf7d9ff42e
-DIST zabbix-6.0.28-go-deps.tar.xz 30907444 BLAKE2B 3530aa97f3c6119005e9ca9d5e929f443b2fb068cc5bf8c207c12af9ff4a5bc3cf1fcf02bf564fa20db3b36e9b6e97aa31ab587b18c72636267a923019209a09 SHA512 ab57cf33df42179951df764a261be624b81f531d1376c55df80d6646024c186bed8525b2c261a56f9dec3521b08bc2d2be8f1f1ac3af69805ee154d7047d8724
-DIST zabbix-6.0.28.tar.gz 44803777 BLAKE2B ebf4ec01f31026e76db6fd06ef799918e556b42efebf6bd5ef3bd034f6334c3d0862bea275d04821e3ea2bbde4db8a49a280d896d59cfc758fd657fb5b1d7acf SHA512 3e392cd44ca98ef922913f3d47fe0b23559736384dfdb296212b766a5d599002ad22708c127e493282b885d0b0ca0b182a29d53e3dea92f83739d2bd14064c1d
DIST zabbix-6.0.29-go-deps.tar.xz 30833084 BLAKE2B 8d856dba3bcfce88c0ec68461b1de39b7d106303fc7d2997b9f508ad7ab32673ac08b7f6b2d0a99f3d9303afe02e60cb75764d47f2fde5f381405116bc6c0d75 SHA512 ecc7df70e5be5517295c83a688c22fa3fa74a58653900083caf9f1a9de3f3f33b0f261add4601175f289fd9c77975ad7a5ed5a2df039b67123cb14d0779b4698
DIST zabbix-6.0.29.tar.gz 44962896 BLAKE2B dbf1031435b155c6122018fdeb18012bb7828c65b36f9384fb4c1bf90d703c939e68546749307fe76b9648633b050f1f1718c3dd20021fe642462347b5b5c848 SHA512 3189a534e250a02f7661340700d6c6d852eeae552db8a15f94e6d917aea84f7292660a22580d6fc59479498aedecdbf58b19c51b649266a9de229f0d0c35c3e0
-DIST zabbix-6.4.13-go-deps.tar.xz 33322660 BLAKE2B 36371454fcf3447325c19e5057a61b15db220412d56e5d0011a5d788b326f2c44b9f219c9a053334dfde460be3cffdc608d2b8a56c0cd246f47d6d610242599a SHA512 c975e11a18231522db7af86eb0763db26e5c1d0fba5a337d2224310e2c308a686a0749184dd32e0523f83381e299dfb1bc6f52d6681b117585ad70dd0f098f30
-DIST zabbix-6.4.13.tar.gz 46358395 BLAKE2B 316f476a94a6b19422cf4b81df3d2905d632ed78e52ece37c761035d20f928130d5d9ca85365c8f6bc61404aba15bb367b45d134ba15d21417af2754d2c1c6e6 SHA512 d268305dcda8f9384f1424d4f8f70c0006b48c832b24c633eac006e14ae0a5a788ea2205ecc423bbb44732eb6843a9dfd467ffb9ac24c0e4c6ca2553900ea8bd
+DIST zabbix-6.0.30-go-deps.tar.xz 30833644 BLAKE2B 0b15f210c16dd8ab6bef0fbcb1926dee99aa73716ebe2285c69e9630723c5a85d1083c380c192707cf56c5ff04d3064320eda12d568c08e104f629dc256d696c SHA512 c5074ed89a60b5491a823015126a15d4e58f1964887d15b5e7ca9ecaea3ff2c026f4e2554db25bb26367a66adfc981a7debb89c08fb90927241e7f018fd2ab11
+DIST zabbix-6.0.30.tar.gz 45039653 BLAKE2B 5446a15c5fa3400d78eef47cced6cbd0bc884b6b1f14e267321f562b5891e21de41179bb615a733b49ee0ae334aadede32d931db400b9148ec9bc6636ac71e5a SHA512 8e49b53a30d4c9450ea00600144542cc1c709b2a11f3716462eefedee4d47b59c99334002bfd6644c6c49afaba0a268c86f9824ac7d45305c95b55681fd82eee
DIST zabbix-6.4.14-go-deps.tar.xz 33272120 BLAKE2B 1554414dd9ed837938d6d560b01c14d63c49cbb7e927d9c15bbd8ec62246b808be27834c48a2e255a3d13bc0cb3062929ca48deafa8a6cf1bda84a0a7538acd5 SHA512 619c77dbbb26f0d5f7018fa5d80bdad4678f30cf2fe6127e6d3d37d21c28db41dcdf4b741fe8a27f98d2f7859a7db1b55824f808a9d147dba6ef0678a6443840
DIST zabbix-6.4.14.tar.gz 46517773 BLAKE2B 5036019a051b6a84209a695b1a0aa33b65800e21ee77e61a80edd113999230c0566741b27cdc2c973051cfe8b87af446dd08ce1b92e6e1a71f844c16b17f8202 SHA512 fa1f404a509d0e7f78f195807469cedb049e06a9e6bd6afe53fa7f87bda008ad80158116b13558ef537ce25cb1974a920d73c6338cade9903b2d4d6d02b83317
+DIST zabbix-6.4.15-go-deps.tar.xz 33572368 BLAKE2B 2065ede50e7682b180387e08b2b2e9893fde4dd5316d2087aa7931a0e08b100558a47b49e9e5204f60ad9e0ce480dce9787e7a43d3841a67b9ea96db80fd1703 SHA512 347b51492147e203a2d7966fd8fe8f2b044fecd45948a767fcf4f79c96cebe8774643a1d0940a76103d25eecf852770a3a7c156d371a3de2cfef2121de5c076a
+DIST zabbix-6.4.15.tar.gz 46631895 BLAKE2B 3f9c23db6e8d0895b1fb5566b2cd9877d1e219c17ebea7dc5057621313c9b6f7ecd5cf1bedd3f759dfa4a429a87b50b06b97bb663d756817027c2f04ce3a625a SHA512 2fb032a02e3c507807dde140fdb17ad453ba199c724f3eb7e0e053d64df3c4f57bbc63b794eedfb3b5000f23bcabb5d6aa89039fa6f1a118c70f5cd44fd5ff02
+DIST zabbix-7.0.0-go-deps.tar.xz 33347940 BLAKE2B 7da8c3ff2bb74c31c551d61fa3d5ffc6d6a330361eea178dffc5379412da2fce9330acfe35bef2ae1c515a47ecef3ff24f54f17692cb32226d928b4f1d2072e8 SHA512 a365da2fb5dc3ecdaa2a4c4ee53aa022b298ded16e150814cc0cbd3b9dbaa12d5f163130724ba2ac6a129acc99386b7fd81ca3834d69fb856bdc805d90c0d3c2
+DIST zabbix-7.0.0.tar.gz 47919968 BLAKE2B dc6736a1e433b5f0d742ec9e908b47a0094da77f69103d566b7476379a28819e46d9327d53e388b9ccfeb7b3b4d976fb47ba94a02057ab62ef8294e19af00188 SHA512 3302f6f7b8731e25c87d1582f897d25b8e9b5eeeddb3632aea57e39bb7a47acbaa5e74e175e83166ea3476e7e932f3282b6cc353104cdfc87dea3d4976fbc703
diff --git a/net-analyzer/zabbix/zabbix-5.0.42.ebuild b/net-analyzer/zabbix/zabbix-5.0.42-r1.ebuild
index ff7c470a27bf..825621954fe2 100644
--- a/net-analyzer/zabbix/zabbix-5.0.42.ebuild
+++ b/net-analyzer/zabbix/zabbix-5.0.42-r1.ebuild
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -229,6 +228,14 @@ src_install() {
newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use agent; then
insinto /etc/zabbix
doins "${S}"/conf/zabbix_agentd.conf
diff --git a/net-analyzer/zabbix/zabbix-6.0.29.ebuild b/net-analyzer/zabbix/zabbix-6.0.29.ebuild
index 44884d9f45ff..7cbc451d3735 100644
--- a/net-analyzer/zabbix/zabbix-6.0.29.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.29.ebuild
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
diff --git a/net-analyzer/zabbix/zabbix-6.0.28.ebuild b/net-analyzer/zabbix/zabbix-6.0.30.ebuild
index e79c51a185e1..44884d9f45ff 100644
--- a/net-analyzer/zabbix/zabbix-6.0.28.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.0.30.ebuild
@@ -4,7 +4,7 @@
# To create the go modules tarball:
# cd src/go
# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
EAPI=8
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 ~x86"
+KEYWORDS="~amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -354,6 +353,14 @@ pkg_postinst() {
elog
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use proxy; then
tmpfiles_process zabbix-proxy.conf
fi
diff --git a/net-analyzer/zabbix/zabbix-6.4.14.ebuild b/net-analyzer/zabbix/zabbix-6.4.14.ebuild
index 1f01c04f346d..44b5abc0f52e 100644
--- a/net-analyzer/zabbix/zabbix-6.4.14.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.4.14.ebuild
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
diff --git a/net-analyzer/zabbix/zabbix-6.4.13.ebuild b/net-analyzer/zabbix/zabbix-6.4.15.ebuild
index 2fc51b6f2e74..1f01c04f346d 100644
--- a/net-analyzer/zabbix/zabbix-6.4.13.ebuild
+++ b/net-analyzer/zabbix/zabbix-6.4.15.ebuild
@@ -4,7 +4,7 @@
# To create the go modules tarball:
# cd src/go
# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
-# tar -acf zabbix-${PV}-go-deps.tar.xz go-mod
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
EAPI=8
@@ -26,7 +26,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
SLOT="0/$(ver_cut 1-2)"
WEBAPP_MANUAL_SLOT="yes"
-KEYWORDS="amd64 ~x86"
+KEYWORDS="~amd64 ~x86"
IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl oracle +postgres proxy selinux server snmp sqlite ssh static"
REQUIRED_USE="|| ( agent agent2 frontend proxy server )
?? ( gnutls openssl )
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
virtual/httpd-php:*
mysql? ( dev-lang/php[mysqli] )
odbc? ( dev-lang/php[odbc] )
- oracle? ( dev-lang/php[oci8-instant-client] )
postgres? ( dev-lang/php[postgres] )
sqlite? ( dev-lang/php[sqlite] )
)
@@ -358,6 +357,14 @@ pkg_postinst() {
elog
fi
+ if use oracle; then
+ ewarn
+ ewarn "Support for Oracle database has been dropped from PHP"
+ ewarn "so to make the web frontend work, you need to install"
+ ewarn "PECL extension for Oracle database."
+ ewarn "For details see https://bugs.gentoo.org/928386"
+ fi
+
if use proxy; then
tmpfiles_process zabbix-proxy.conf
fi
diff --git a/net-analyzer/zabbix/zabbix-7.0.0.ebuild b/net-analyzer/zabbix/zabbix-7.0.0.ebuild
new file mode 100644
index 000000000000..cc85d52f0b50
--- /dev/null
+++ b/net-analyzer/zabbix/zabbix-7.0.0.ebuild
@@ -0,0 +1,372 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# To create the go modules tarball:
+# cd src/go
+# GOMODCACHE="${PWD}"/go-mod go mod download -modcacherw
+# tar -acf $(pwd | grep -Eo 'zabbix-[0-9.]+')-go-deps.tar.xz go-mod
+
+EAPI=8
+
+GO_OPTIONAL="yes"
+# needed to make webapp-config dep optional
+WEBAPP_OPTIONAL="yes"
+inherit autotools webapp java-pkg-opt-2 systemd tmpfiles toolchain-funcs go-module user-info
+
+DESCRIPTION="ZABBIX is software for monitoring of your applications, network and servers"
+HOMEPAGE="https://www.zabbix.com/"
+MY_P=${P/_/}
+MY_PV=${PV/_/}
+SRC_URI="https://cdn.zabbix.com/${PN}/sources/stable/$(ver_cut 1-2)/${P}.tar.gz
+ agent2? ( https://dev.gentoo.org/~fordfrog/distfiles/${P}-go-deps.tar.xz )
+"
+
+S=${WORKDIR}/${MY_P}
+
+LICENSE="AGPL-3"
+SLOT="0/$(ver_cut 1-2)"
+WEBAPP_MANUAL_SLOT="yes"
+KEYWORDS="~amd64 ~x86"
+IUSE="agent +agent2 curl frontend gnutls ipv6 java ldap libxml2 mysql odbc openipmi +openssl +postgres proxy selinux server snmp sqlite ssh static"
+REQUIRED_USE="|| ( agent agent2 frontend proxy server )
+ ?? ( gnutls openssl )
+ agent2? ( !gnutls )
+ proxy? ( ^^ ( mysql postgres sqlite ) )
+ server? ( ^^ ( mysql postgres ) !sqlite )
+ static? ( !snmp )"
+
+COMMON_DEPEND="
+ curl? ( net-misc/curl )
+ gnutls? ( net-libs/gnutls:0= )
+ java? ( >=virtual/jdk-1.8:* )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*
+ net-libs/gnutls:=
+ net-nds/openldap:=
+ )
+ libxml2? ( dev-libs/libxml2 )
+ mysql? ( dev-db/mysql-connector-c:= )
+ odbc? ( dev-db/unixODBC )
+ openipmi? ( sys-libs/openipmi )
+ openssl? ( dev-libs/openssl:=[-bindist(-)] )
+ postgres? ( dev-db/postgresql:* )
+ proxy? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ server? (
+ dev-libs/libevent:=
+ sys-libs/zlib
+ )
+ snmp? ( net-analyzer/net-snmp:= )
+ sqlite? ( dev-db/sqlite )
+ ssh? ( net-libs/libssh2 )
+"
+
+RDEPEND="${COMMON_DEPEND}
+ acct-group/zabbix
+ acct-user/zabbix
+ java? ( >=virtual/jre-1.8:* )
+ mysql? ( virtual/mysql )
+ proxy? (
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ selinux? ( sec-policy/selinux-zabbix )
+ server? (
+ app-admin/webapp-config
+ dev-libs/libpcre2:=
+ net-analyzer/fping[suid]
+ )
+ frontend? (
+ app-admin/webapp-config
+ dev-lang/php:*[bcmath,ctype,sockets,gd,truetype,xml,session,xmlreader,xmlwriter,nls,sysvipc,unicode]
+ media-libs/gd[png]
+ virtual/httpd-php:*
+ mysql? ( dev-lang/php[mysqli] )
+ odbc? ( dev-lang/php[odbc] )
+ postgres? ( dev-lang/php[postgres] )
+ sqlite? ( dev-lang/php[sqlite] )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ static? (
+ curl? ( net-misc/curl[static-libs] )
+ ldap? (
+ =dev-libs/cyrus-sasl-2*[static-libs]
+ net-libs/gnutls[static-libs]
+ net-nds/openldap[static-libs]
+ )
+ libxml2? ( dev-libs/libxml2[static-libs] )
+ mysql? ( dev-db/mysql-connector-c[static-libs] )
+ odbc? ( dev-db/unixODBC[static-libs] )
+ postgres? ( dev-db/postgresql:*[static-libs] )
+ sqlite? ( dev-db/sqlite[static-libs] )
+ ssh? ( net-libs/libssh2 )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ agent2? (
+ >=dev-lang/go-1.12
+ app-arch/unzip
+ )
+"
+
+# upstream tests fail for agent2
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.18-modulepathfix.patch"
+ "${FILESDIR}/${PN}-3.0.30-security-disable-PidFile.patch"
+ "${FILESDIR}/${PN}-6.4.0-configure-sscanf.patch"
+ "${FILESDIR}/${PN}-6.4.6-clang16-build-fix.patch"
+)
+
+ZABBIXJAVA_BASE="opt/zabbix_java"
+
+pkg_setup() {
+ if use frontend; then
+ webapp_pkg_setup
+ fi
+
+ java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # Since we patch configure.ac with e.g., ${PN}-6.4.0-configure-sscanf.patch".
+ eautoreconf
+}
+
+src_configure() {
+ local econf_args=(
+ --with-libpcre2
+ "$(use_enable agent)"
+ "$(use_enable agent2)"
+ "$(use_enable ipv6)"
+ "$(use_enable java)"
+ "$(use_enable proxy)"
+ "$(use_enable server)"
+ "$(use_enable static)"
+ "$(use_with curl libcurl)"
+ "$(use_with gnutls)"
+ "$(use_with ldap)"
+ "$(use_with libxml2)"
+ "$(use_with mysql)"
+ "$(use_with odbc unixodbc)"
+ "$(use_with openipmi openipmi)"
+ "$(use_with openssl)"
+ "$(use_with postgres postgresql)"
+ "$(use_with snmp net-snmp)"
+ "$(use_with sqlite sqlite3)"
+ "$(use_with ssh ssh2)"
+ )
+
+ econf ${econf_args[@]}
+}
+
+src_compile() {
+ if [ -f Makefile ] || [ -f GNUmakefile ] || [ -f makefile ]; then
+ emake AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)"
+ fi
+}
+
+src_install() {
+ local dirs=(
+ /etc/zabbix
+ /var/lib/zabbix
+ /var/lib/zabbix/home
+ /var/lib/zabbix/scripts
+ /var/lib/zabbix/alertscripts
+ /var/lib/zabbix/externalscripts
+ /var/log/zabbix
+ )
+
+ for dir in "${dirs[@]}"; do
+ keepdir "${dir}"
+ done
+
+ if use server; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_server.conf
+ fperms 0640 /etc/zabbix/zabbix_server.conf
+ fowners root:zabbix /etc/zabbix/zabbix_server.conf
+
+ newinitd "${FILESDIR}"/zabbix-server-r1.init zabbix-server
+
+ dosbin src/zabbix_server/zabbix_server
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-server.service
+ newtmpfiles "${FILESDIR}"/zabbix-server.tmpfiles zabbix-server.conf
+ fi
+
+ if use proxy; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_proxy.conf
+ fperms 0640 /etc/zabbix/zabbix_proxy.conf
+ fowners root:zabbix /etc/zabbix/zabbix_proxy.conf
+
+ newinitd "${FILESDIR}"/zabbix-proxy.init zabbix-proxy
+
+ dosbin src/zabbix_proxy/zabbix_proxy
+
+ insinto /usr/share/zabbix
+ doins -r "${S}"/database/
+
+ systemd_dounit "${FILESDIR}"/zabbix-proxy.service
+ newtmpfiles "${FILESDIR}"/zabbix-proxy.tmpfiles zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ insinto /etc/zabbix
+ doins "${S}"/conf/zabbix_agentd.conf
+ fperms 0640 /etc/zabbix/zabbix_agentd.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agentd.conf
+
+ newinitd "${FILESDIR}"/zabbix-agentd.init zabbix-agentd
+
+ dosbin src/zabbix_agent/zabbix_agentd
+ dobin \
+ src/zabbix_sender/zabbix_sender \
+ src/zabbix_get/zabbix_get
+
+ systemd_dounit "${FILESDIR}"/zabbix-agentd.service
+ newtmpfiles "${FILESDIR}"/zabbix-agentd.tmpfiles zabbix-agentd.conf
+ fi
+ if use agent2; then
+ insinto /etc/zabbix
+ doins "${S}"/src/go/conf/zabbix_agent2.conf
+ fperms 0640 /etc/zabbix/zabbix_agent2.conf
+ fowners root:zabbix /etc/zabbix/zabbix_agent2.conf
+ keepdir /etc/zabbix/zabbix_agent2.d/plugins.d
+
+ newinitd "${FILESDIR}"/zabbix-agent2.init zabbix-agent2
+
+ dosbin src/go/bin/zabbix_agent2
+
+ systemd_dounit "${FILESDIR}"/zabbix-agent2.service
+ newtmpfiles "${FILESDIR}"/zabbix-agent2.tmpfiles zabbix-agent2.conf
+ fi
+
+ fowners root:zabbix /etc/zabbix
+ fowners zabbix:zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+ fperms 0750 \
+ /etc/zabbix \
+ /var/lib/zabbix \
+ /var/lib/zabbix/home \
+ /var/lib/zabbix/scripts \
+ /var/lib/zabbix/alertscripts \
+ /var/lib/zabbix/externalscripts \
+ /var/log/zabbix
+
+ dodoc README INSTALL NEWS ChangeLog \
+ conf/zabbix_agentd.conf \
+ conf/zabbix_proxy.conf \
+ conf/zabbix_agentd/userparameter_examples.conf \
+ conf/zabbix_agentd/userparameter_mysql.conf \
+ conf/zabbix_server.conf
+
+ if use frontend; then
+ webapp_src_preinst
+ cp -R ui/* "${D}/${MY_HTDOCSDIR}"
+ webapp_configfile \
+ "${MY_HTDOCSDIR}"/include/db.inc.php \
+ "${MY_HTDOCSDIR}"/include/config.inc.php
+ webapp_src_install
+ fi
+
+ if use java; then
+ dodir \
+ /${ZABBIXJAVA_BASE} \
+ /${ZABBIXJAVA_BASE}/bin \
+ /${ZABBIXJAVA_BASE}/lib
+ keepdir /${ZABBIXJAVA_BASE}
+ exeinto /${ZABBIXJAVA_BASE}/bin
+ doexe src/zabbix_java/bin/zabbix-java-gateway-"${MY_PV}".jar
+ exeinto /${ZABBIXJAVA_BASE}/lib
+ doexe \
+ src/zabbix_java/lib/logback-classic-1.2.9.jar \
+ src/zabbix_java/lib/logback-console.xml \
+ src/zabbix_java/lib/logback-core-1.2.9.jar \
+ src/zabbix_java/lib/logback.xml \
+ src/zabbix_java/lib/android-json-4.3_r3.1.jar \
+ src/zabbix_java/lib/slf4j-api-1.7.32.jar
+ newinitd "${FILESDIR}"/zabbix-jmx-proxy.init zabbix-jmx-proxy
+ newconfd "${FILESDIR}"/zabbix-jmx-proxy.conf zabbix-jmx-proxy
+ fi
+}
+
+pkg_postinst() {
+ if use server || use proxy ; then
+ elog
+ elog "You may need to configure your database for Zabbix"
+ elog "if you have not already done so."
+ elog
+
+ zabbix_homedir=$(egethome zabbix)
+ if [ -n "${zabbix_homedir}" ] && \
+ [ "${zabbix_homedir}" != "/var/lib/zabbix/home" ]; then
+ ewarn
+ ewarn "The user 'zabbix' should have his homedir changed"
+ ewarn "to /var/lib/zabbix/home if you want to use"
+ ewarn "custom alert scripts."
+ ewarn
+ ewarn "A real homedir might be needed for configfiles"
+ ewarn "for custom alert scripts."
+ ewarn
+ ewarn "To change the homedir use:"
+ ewarn " usermod -d /var/lib/zabbix/home zabbix"
+ ewarn
+ fi
+ fi
+
+ if use server; then
+ tmpfiles_process zabbix-server.conf
+
+ elog
+ elog "For distributed monitoring you have to run:"
+ elog
+ elog "zabbix_server -n <nodeid>"
+ elog
+ elog "This will convert database data for use with Node ID"
+ elog "and also adds a local node."
+ elog
+ fi
+
+ if use proxy; then
+ tmpfiles_process zabbix-proxy.conf
+ fi
+
+ if use agent; then
+ tmpfiles_process zabbix-agentd.conf
+ fi
+
+ if use agent2; then
+ tmpfiles_process zabbix-agent2.conf
+ fi
+
+ elog "--"
+ elog
+ elog "You may need to add these lines to /etc/services:"
+ elog
+ elog "zabbix-agent 10050/tcp Zabbix Agent"
+ elog "zabbix-agent 10050/udp Zabbix Agent"
+ elog "zabbix-trapper 10051/tcp Zabbix Trapper"
+ elog "zabbix-trapper 10051/udp Zabbix Trapper"
+ elog
+}
+
+pkg_prerm() {
+ (use frontend || use server) && webapp_pkg_prerm
+}
diff --git a/net-analyzer/zmap/Manifest b/net-analyzer/zmap/Manifest
index c31ac5b49776..0706d5d7fd6b 100644
--- a/net-analyzer/zmap/Manifest
+++ b/net-analyzer/zmap/Manifest
@@ -1 +1,2 @@
DIST zmap-2.1.1.tar.gz 131689 BLAKE2B c4bcea835b080dca879c227691230ad135d1822db0b81245ea60963b0a78ac71fd64df7ddca5d5a762c3d7dc67f2d689fd9d0d13e0ee9be21033de75c61ebd1f SHA512 9d62dceff77fa20ff5945516b0766340366175947130bb844f19c11dac7676e658bcdedd6be29ffc945706aa3cdc0e4ac207bd127b618592769a4d3e75892857
+DIST zmap-4.1.1.tar.gz 202697 BLAKE2B 35bc21e4d4c4c452deb2e34ac837ee4ae728b3adf97aefb5b88f55dde719bd78787b8a2826a89eaff92170b3eb2e5003194e3dc636616a845efef82bea663114 SHA512 eff32c9bda7b28a48fce85e3acb598c6adc8dc952ffec21cd4d581462e481a3cf61a6285a71c16741d8e9deedf7c8e3b71d4f375a931244b96acc8779c225929
diff --git a/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch b/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch
new file mode 100644
index 000000000000..78a80b801218
--- /dev/null
+++ b/net-analyzer/zmap/files/zmap-2.1.1-json-c.patch
@@ -0,0 +1,31 @@
+From 5473b6a907ff47e813e8ac3509a0f63d1253023b Mon Sep 17 00:00:00 2001
+From: Martin Milata <martin@martinmilata.cz>
+Date: Wed, 1 Jul 2020 16:47:18 +0200
+Subject: [PATCH] Fix build against json-c-0.14 (#609)
+
+The new pkgconfig file contains two include directories:
+
+ Cflags: -I${includedir} -I${includedir}/json-c
+
+Apparently pkg_check_modules returns them as a semicolon-separated
+string ("CMake list"), which causes the build to fail when appended
+directly to CMAKE_C_FLAGS.
+
+Origin: backport, https://github.com/zmap/zmap/commit/5473b6a907ff47e813e8ac3509a0f63d1253023b
+Applied-Upstream: 3.0
+---
+ CMakeLists.txt | 1 +
+ 1 file changed, 1 insertion(+)
+
+Index: zmap-2.1.1/CMakeLists.txt
+===================================================================
+--- zmap-2.1.1.orig/CMakeLists.txt 2024-01-23 15:29:55.436869754 -0500
++++ zmap-2.1.1/CMakeLists.txt 2024-01-23 15:30:32.505023070 -0500
+@@ -72,6 +72,7 @@
+ endif()
+
+ add_definitions("-DJSON")
++ string(REPLACE ";" " " JSON_CFLAGS "${JSON_CFLAGS}")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${JSON_CFLAGS}")
+ endif()
+
diff --git a/net-analyzer/zmap/metadata.xml b/net-analyzer/zmap/metadata.xml
index 378248ac6c65..741c091de292 100644
--- a/net-analyzer/zmap/metadata.xml
+++ b/net-analyzer/zmap/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>jsmolic@gentoo.org</email>
- <name>Jakov Smolić</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription>
ZMap is an open-source network scanner that enables researchers to easily
perform Internet-wide network studies. With a single machine and a well
diff --git a/net-analyzer/zmap/zmap-2.1.1-r5.ebuild b/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
index b413d47fc165..2a7eb5b56829 100644
--- a/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
+++ b/net-analyzer/zmap/zmap-2.1.1-r5.ebuild
@@ -33,6 +33,7 @@ BDEPEND="
PATCHES=(
"${FILESDIR}"/${PN}-2.1.1-always-install-config.patch
+ "${FILESDIR}"/${PN}-2.1.1-json-c.patch
)
FILECAPS=( cap_net_raw=ep usr/sbin/zmap )
diff --git a/net-analyzer/zmap/zmap-4.1.1.ebuild b/net-analyzer/zmap/zmap-4.1.1.ebuild
new file mode 100644
index 000000000000..2ffbd683d165
--- /dev/null
+++ b/net-analyzer/zmap/zmap-4.1.1.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake fcaps
+
+DESCRIPTION="Fast network scanner designed for Internet-wide network surveys"
+HOMEPAGE="https://zmap.io/"
+SRC_URI="https://github.com/zmap/zmap/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="mongo redis"
+
+RDEPEND="
+ dev-libs/gmp:=
+ dev-libs/judy
+ dev-util/gengetopt
+ net-libs/libpcap
+ dev-libs/json-c:=
+ redis? ( dev-libs/hiredis:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ app-alternatives/lex
+ dev-util/gengetopt
+ dev-util/byacc
+ virtual/pkgconfig
+"
+
+FILECAPS=( cap_net_raw=ep usr/sbin/zmap )
+
+src_prepare() {
+ sed \
+ -e '/ggo/s:CMAKE_CURRENT_SOURCE_DIR}:CMAKE_BINARY_DIR}/src:g' \
+ -i src/CMakeLists.txt || die
+ cmake_src_prepare
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DENABLE_DEVELOPMENT=OFF
+ -DWITH_WERROR=OFF
+ )
+
+ cmake_src_configure
+}