[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2024-03-20 Thread Sam James
commit: 2fa161c6776e500300275864d771d233f8765514
Author: Eli Schwartz  gmail  com>
AuthorDate: Wed Mar 20 00:58:41 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 20 06:16:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2fa161c6

net-analyzer/snort: update EAPI 7 -> 8

Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.20.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-analyzer/snort/snort-2.9.20.ebuild 
b/net-analyzer/snort/snort-2.9.20.ebuild
index 7ec1a64c7821..1bfd9d0de604 100644
--- a/net-analyzer/snort/snort-2.9.20.ebuild
+++ b/net-analyzer/snort/snort-2.9.20.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
 LUA_COMPAT=( luajit )
 



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2024-03-20 Thread Sam James
commit: 3c95a7b78eb278ebfac0722bec9b4e1fcc38db65
Author: Eli Schwartz  gmail  com>
AuthorDate: Wed Mar 20 01:03:25 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 20 06:16:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c95a7b7

net-analyzer/snort: update broken upstream urls

- docs
- bugs

Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/metadata.xml | 18 +-
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index 3d18523037cc..39900f601479 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -14,7 +14,7 @@
system (IDS/IPS) developed by Sourcefire. Combining the 
benefits of
signature, protocol, and anomaly-based inspection, Snort is the 
most
widely deployed IDS/IPS technology worldwide. With millions of 
downloads
-   and approximately 300,000 registered users, Snort has become 
the de facto 
+   and approximately 300,000 registered users, Snort has become 
the de facto
standard for IPS.


@@ -23,8 +23,8 @@
Snort Team

http://www.snort.org/snort-downloads
-   http://www.snort.org/docs
-   
http://www.snort.org/snort-downloads/submit-a-bug/
+   https://snort.org/documents#OfficialDocumentation
+   https://snort.org/community#bugs



@@ -34,7 +34,7 @@
Enables extended file inspection capabilities.


-   Enable support for inspecting and processing Generic 
Routing 
+   Enable support for inspecting and processing Generic 
Routing
Encapsulation (GRE) packet headers. Only needed if you 
are
monitoring GRE tunnels.

@@ -62,12 +62,12 @@
and implement application detection. Requires 
dev-lang/luajit.


-   Enables support for preprocessor and rule performance 
profiling 
+   Enables support for preprocessor and rule performance 
profiling
using the perfmonitor preprocessor.


Enables support for setting per rule or per packet 
latency limits.
-   Helps protect against introducing network latency with 
inline 
+   Helps protect against introducing network latency with 
inline
deployments.


@@ -86,17 +86,17 @@
--enable-perfprofiling and --enable-ppm.


-   Enables support for completely restarting snort if an 
error is 
+   Enables support for completely restarting snort if an 
error is
detected during a reload.


-   Enables support for automatically sending TCP resets 
and ICMP 
+   Enables support for automatically sending TCP resets 
and ICMP
unreachable messages to terminate connections. Used 
with inline
deployments.


Enables support for new flexable response preprocessor 
for enabling
-   connection tearing for inline deployments. Replaces 
flexresp and 
+   connection tearing for inline deployments. Replaces 
flexresp and
flexresp2.





[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2024-03-20 Thread Sam James
commit: eb0e5ecae371f47a765f537ba0095faed1b45013
Author: Eli Schwartz  gmail  com>
AuthorDate: Wed Mar 20 00:27:23 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 20 06:16:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eb0e5eca

net-analyzer/snort: mark as LTO-unsafe, strict-aliasing unsafe

Closes: https://bugs.gentoo.org/861239
Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.17-r1.ebuild | 13 +++--
 1 file changed, 11 insertions(+), 2 deletions(-)

diff --git a/net-analyzer/snort/snort-2.9.17-r1.ebuild 
b/net-analyzer/snort/snort-2.9.17-r1.ebuild
index ba2c56393269..25092e422c53 100644
--- a/net-analyzer/snort/snort-2.9.17-r1.ebuild
+++ b/net-analyzer/snort/snort-2.9.17-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
 LUA_COMPAT=( luajit )
 
-inherit autotools lua-single systemd tmpfiles
+inherit autotools flag-o-matic lua-single systemd tmpfiles
 
 DESCRIPTION="The de facto standard for intrusion detection/prevention"
 HOMEPAGE="https://www.snort.org;
@@ -60,6 +60,15 @@ src_prepare() {
 }
 
 src_configure() {
+   # -Werror=strict-aliasing
+   # https://bugs.gentoo.org/861239
+   #
+   # Upstream does bug mail. Sent an email.
+   #
+   # Do not trust with LTO either.
+   append-flags -fno-strict-aliasing
+   filter-lto
+
econf \
$(use_enable gre) \
$(use_enable control-socket) \



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2024-03-20 Thread Sam James
commit: 3cc1792fcfc07edb26fda5512b1098e9ae271861
Author: Eli Schwartz  gmail  com>
AuthorDate: Wed Mar 20 00:29:00 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 20 06:16:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3cc1792f

net-analyzer/snort: add 2.9.20

Upstream update fixes the misnamed USE=debug code. Fails to fix anything
else... they did add some code to handle libtirpc. It looks like this:

```
##
# Centos 8+ does not have inbuilt SunRPC support  #
# in glibc and is separately availble in tirpc   #
# package. Make sure we've got the library and   #
# link it#
##
if test -f /etc/centos-release ; then

[...]
```

Obviously this doesn't work...

There is also a snort 3.x which may be better but it looks like a lot
more work to package, and upstream still lists both as "stable releases"?

Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/Manifest| 2 +-
 net-analyzer/snort/{snort-2.9.17-r1.ebuild => snort-2.9.20.ebuild} | 4 
 2 files changed, 1 insertion(+), 5 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index d44ca91e97c3..d74b593f0aeb 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1 +1 @@
-DIST snort-2.9.17.tar.gz 6983018 BLAKE2B 
8a6d5f4311e304b141f705fdcd3f570e88540dc5ce5882887b6fa52ea16e41daac384012badcbbc087693ee631e30477b8af2a6c49efa8230c71b80937597355
 SHA512 
c1a69e697298b4e85b8b8898e29077f5e74d8e2a8e42c2164a5597b3739204d856a74f30bc7c30b1907ec7b3bd3c6c6d798ead890656386b0c2a2da2c201d006
+DIST snort-2.9.20.tar.gz 7009894 BLAKE2B 
0fa1426dce94e2800550691bb433c01371c1688616a528c27803f75837cb5eb430246ee113b2a5a1e374b14b6fd5a57140ce54fe13fb13df94276fbd19aa0a15
 SHA512 
a9ca37e814baeb978a6db06c3c62256b9e98fdd9fa18ce881a2ce854c0c9a5d92476c3384bec9017b8a67e5d78c6f31ca19956a914f54b817343a159a2a7fced

diff --git a/net-analyzer/snort/snort-2.9.17-r1.ebuild 
b/net-analyzer/snort/snort-2.9.20.ebuild
similarity index 97%
rename from net-analyzer/snort/snort-2.9.17-r1.ebuild
rename to net-analyzer/snort/snort-2.9.20.ebuild
index 25092e422c53..7ec1a64c7821 100644
--- a/net-analyzer/snort/snort-2.9.17-r1.ebuild
+++ b/net-analyzer/snort/snort-2.9.20.ebuild
@@ -52,10 +52,6 @@ src_prepare() {
 
mv configure.{in,ac} || die
 
-   # USE=debug exposes a macro whose name apparently wasn't changed
-   sed -i -e 's/BEFORE_SRV_FAIL/BEFORE_SERVICE_FAIL/' \
-   src/dynamic-preprocessors/appid/appInfoTable.c || die
-
AT_M4DIR=m4 eautoreconf
 }
 



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2023-05-01 Thread Sam James
commit: 7b717da2734def07b9a4dff82182a6eeb7e3bdf1
Author: Sam James  gentoo  org>
AuthorDate: Mon May  1 13:27:54 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon May  1 13:27:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b717da2

net-analyzer/snort: drop 2.9.17

Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.17.ebuild | 247 -
 1 file changed, 247 deletions(-)

diff --git a/net-analyzer/snort/snort-2.9.17.ebuild 
b/net-analyzer/snort/snort-2.9.17.ebuild
deleted file mode 100644
index ba2c56393269..
--- a/net-analyzer/snort/snort-2.9.17.ebuild
+++ /dev/null
@@ -1,247 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-LUA_COMPAT=( luajit )
-
-inherit autotools lua-single systemd tmpfiles
-
-DESCRIPTION="The de facto standard for intrusion detection/prevention"
-HOMEPAGE="https://www.snort.org;
-SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
-
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
-high-availability inline-init-failopen large-pcap-64bit +libtirpc
-linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react
-reload-error-restart selinux shared-rep side-channel sourcefire +threads"
-
-DEPEND="acct-user/snort
-   acct-group/snort
-   dev-libs/libdnet
-   >=dev-libs/libpcre-8.33
-   net-libs/libnsl:0=
-   >=net-libs/libpcap-1.3.0
-   sys-libs/zlib
-   !libtirpc? ( sys-libs/glibc[rpc(-)] )
-   libtirpc? ( net-libs/libtirpc )
-   open-appid? ( ${LUA_DEPS} )"
-BDEPEND=">=net-libs/daq-2.0.2"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-snort )"
-
-REQUIRED_USE="!kernel_linux? ( !shared-rep )
-   open-appid? ( ${LUA_REQUIRED_USE} )"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-2.9.8.3-no-implicit.patch"
-   "${FILESDIR}/${PN}-2.9.8.3-rpc.patch"
-   "${FILESDIR}/${PN}-2.9.12-snort.pc.patch"
-)
-
-pkg_setup() {
-   use open-appid && lua-single_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   mv configure.{in,ac} || die
-
-   # USE=debug exposes a macro whose name apparently wasn't changed
-   sed -i -e 's/BEFORE_SRV_FAIL/BEFORE_SERVICE_FAIL/' \
-   src/dynamic-preprocessors/appid/appInfoTable.c || die
-
-   AT_M4DIR=m4 eautoreconf
-}
-
-src_configure() {
-   econf \
-   $(use_enable gre) \
-   $(use_enable control-socket) \
-   $(use_enable file-inspect) \
-   $(use_enable high-availability ha) \
-   $(use_enable non-ether-decoders) \
-   $(use_enable shared-rep) \
-   $(use_enable side-channel) \
-   $(use_enable sourcefire) \
-   $(use_enable ppm) \
-   $(use_enable perfprofiling) \
-   $(use_enable linux-smp-stats) \
-   $(use_enable inline-init-failopen) \
-   $(use_enable open-appid) \
-   $(use_enable threads pthread) \
-   $(use_enable debug) \
-   $(use_enable debug debug-msgs) \
-   $(use_enable debug corefiles) \
-   $(use_enable !debug dlclose) \
-   $(use_enable active-response) \
-   $(use_enable reload-error-restart) \
-   $(use_enable react) \
-   $(use_enable flexresp3) \
-   $(use_enable large-pcap-64bit large-pcap) \
-   $(use_with libtirpc) \
-   --enable-mpls \
-   --enable-normalizer \
-   --enable-reload \
-   --enable-targetbased \
-   --disable-build-dynamic-examples \
-   --disable-profile \
-   --disable-ppm-test \
-   --disable-intel-soft-cpm \
-   --disable-static-daq \
-   --disable-static \
-   --disable-so-with-static-lib
-}
-
-src_install() {
-   default
-
-   keepdir /var/log/snort \
-   /etc/snort/rules \
-   /etc/snort/so_rules \
-   /usr/$(get_libdir)/snort_dynamicrules
-
-   # config.log and build.log are needed by Sourcefire
-   # to trouble shoot build problems and bug reports so we are
-   # perserving them incase the user needs upstream support.
-   dodoc RELEASE.NOTES ChangeLog \
-   doc/* \
-   tools/u2boat/README.u2boat
-
-   insinto /etc/snort
-   doins etc/attribute_table.dtd \
-   etc/classification.config \
-   etc/gen-msg.map \
-   etc/reference.config \
-   etc/threshold.conf \
-   etc/unicode.map
-
-   # We use snort.conf.distrib because the config file is complicated
-   # and the one shipped with snort can change drastically between 
versions.
-   

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/, net-analyzer/snort/files/

2021-06-11 Thread John Helmert III
commit: 1e9efc2dfe106592e203e806c8f0f4063513132f
Author: John Helmert III  gentoo  org>
AuthorDate: Fri Jun 11 19:58:09 2021 +
Commit: John Helmert III  gentoo  org>
CommitDate: Fri Jun 11 20:01:45 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e9efc2d

net-analyzer/snort: drop 2.9.16, 2.9.16-r100

Bug: https://bugs.gentoo.org/765466
Signed-off-by: John Helmert III  gentoo.org>

 net-analyzer/snort/Manifest|   1 -
 .../snort/files/snort-2.9.15.1-fno-common.patch| 110 -
 net-analyzer/snort/snort-2.9.16-r100.ebuild| 250 -
 net-analyzer/snort/snort-2.9.16.ebuild | 246 
 4 files changed, 607 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 470f4103c0a..d44ca91e97c 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,2 +1 @@
-DIST snort-2.9.16.tar.gz 6948498 BLAKE2B 
b089f1caef44cd5243c38eba44e7449bb397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7
 SHA512 
7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
 DIST snort-2.9.17.tar.gz 6983018 BLAKE2B 
8a6d5f4311e304b141f705fdcd3f570e88540dc5ce5882887b6fa52ea16e41daac384012badcbbc087693ee631e30477b8af2a6c49efa8230c71b80937597355
 SHA512 
c1a69e697298b4e85b8b8898e29077f5e74d8e2a8e42c2164a5597b3739204d856a74f30bc7c30b1907ec7b3bd3c6c6d798ead890656386b0c2a2da2c201d006

diff --git a/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch 
b/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
deleted file mode 100644
index f5e3b3bbe34..000
--- a/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
+++ /dev/null
@@ -1,110 +0,0 @@
 a/src/preprocessors/Stream6/stream_paf.h
-+++ b/src/preprocessors/Stream6/stream_paf.h
-@@ -68,12 +68,14 @@
- uint16_t s5_paf_port_registration_all (void* pv, uint16_t port, bool c2s, 
bool flush);
- uint16_t s5_paf_service_registration (void* pv, uint16_t service, bool c2s, 
bool flush);
- 
--enum FlushMode
-+typedef enum
- {
- FLUSH_MODE_NORMAL = 0,
- FLUSH_MODE_PRE_DISCARD,
- FLUSH_MODE_DISCARD
--}FlushMode;
-+} FlushMode_t;
-+
-+extern FlushMode_t FlushMode;
- 
- typedef struct {
- void* user[MAX_PAF_USER];  // arbitrary user data
 a/src/sfutil/util_jsnorm.h
-+++ b/src/sfutil/util_jsnorm.h
-@@ -42,5 +42,7 @@
- uint16_t alerts;
- }JSState;
- 
-+extern int hex_lookup[256];
-+
- int JSNormalizeDecode(char *, uint16_t , char *, uint16_t destlen, char **, 
int *, JSState *, uint8_t *);
- void InitJSNormLookupTable(void);
 a/src/preprocessors/spp_session.h
-+++ b/src/preprocessors/spp_session.h
-@@ -28,6 +28,10 @@
- #include "decode.h"
- #include "session_common.h"
- 
-+#ifdef PERF_PROFILING
-+extern PreprocStats sessionPerfStats;
-+#endif
-+
- /* list of function prototypes for this preprocessor */
- void SetupSessionManager(void);
- void SessionReload(struct _SessionCache* lws_cache, uint32_t max_sessions,
 a/src/preprocessors/spp_httpinspect.c
-+++ b/src/preprocessors/spp_httpinspect.c
-@@ -161,7 +161,6 @@
- MemPool *http_mempool = NULL;
- MemPool *mime_decode_mempool = NULL;
- MemPool *mime_log_mempool = NULL;
--int hex_lookup[256];
- int valid_lookup[256];
- 
- char** xffFields = NULL;
 a/src/detection-plugins/sp_session.c
-+++ b/src/detection-plugins/sp_session.c
-@@ -80,7 +80,7 @@
- #include "snort.h"
- #include "profiler.h"
- #ifdef PERF_PROFILING
--PreprocStats sessionPerfStats;
-+PreprocStats sp_sessionPerfStats;
- extern PreprocStats ruleOTNEvalPerfStats;
- #endif
- 
-@@ -149,7 +149,7 @@
- /* map the keyword to an initialization/processing function */
- RegisterRuleOption("session", SessionInit, NULL, OPT_TYPE_LOGGING, NULL);
- #ifdef PERF_PROFILING
--RegisterPreprocessorProfile("session", , 3, 
, NULL);
-+RegisterPreprocessorProfile("session", _sessionPerfStats, 3, 
, NULL);
- #endif
- DEBUG_WRAP(DebugMessage(DEBUG_PLUGIN, "Plugin: Session Setup\n"););
- }
-@@ -287,7 +287,7 @@
- FILE *session; /* session file ptr */
- PROFILE_VARS;
- 
--PREPROC_PROFILE_START(sessionPerfStats);
-+PREPROC_PROFILE_START(sp_sessionPerfStats);
- 
- /* if there's data in this packet */
- if(p != NULL)
-@@ -298,7 +298,7 @@
- 
-  if(session == NULL)
-  {
-- PREPROC_PROFILE_END(sessionPerfStats);
-+ PREPROC_PROFILE_END(sp_sessionPerfStats);
-  return DETECTION_OPTION_MATCH;
-  }
- 
-@@ -308,7 +308,7 @@
- }
- }
- 
--PREPROC_PROFILE_END(sessionPerfStats);
-+PREPROC_PROFILE_END(sp_sessionPerfStats);
- return DETECTION_OPTION_MATCH;
- }
- 
 a/src/detection-plugins/sp_session.h
-+++ b/src/detection-plugins/sp_session.h
-@@ -29,5 +29,8 @@
- void SetupSession(void);
- uint32_t SessionHash(void *d);
- int 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2021-04-08 Thread John Helmert III
commit: 495f7a018447d15aa26bec0d7daccb882a95fbd4
Author: John Helmert III  gentoo  org>
AuthorDate: Fri Jan 15 22:12:52 2021 +
Commit: John Helmert III  gentoo  org>
CommitDate: Fri Apr  9 02:04:49 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=495f7a01

net-analyzer/snort: drop 2.9.15

Closes: https://github.com/gentoo/gentoo/pull/19071
Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: John Helmert III  gentoo.org>

 net-analyzer/snort/Manifest  |   1 -
 net-analyzer/snort/snort-2.9.15.1.ebuild | 246 ---
 2 files changed, 247 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 5f00717d760..470f4103c0a 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,3 +1,2 @@
-DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B 
d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa
 SHA512 
9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
 DIST snort-2.9.16.tar.gz 6948498 BLAKE2B 
b089f1caef44cd5243c38eba44e7449bb397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7
 SHA512 
7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
 DIST snort-2.9.17.tar.gz 6983018 BLAKE2B 
8a6d5f4311e304b141f705fdcd3f570e88540dc5ce5882887b6fa52ea16e41daac384012badcbbc087693ee631e30477b8af2a6c49efa8230c71b80937597355
 SHA512 
c1a69e697298b4e85b8b8898e29077f5e74d8e2a8e42c2164a5597b3739204d856a74f30bc7c30b1907ec7b3bd3c6c6d798ead890656386b0c2a2da2c201d006

diff --git a/net-analyzer/snort/snort-2.9.15.1.ebuild 
b/net-analyzer/snort/snort-2.9.15.1.ebuild
deleted file mode 100644
index 1bdce6fe3f9..000
--- a/net-analyzer/snort/snort-2.9.15.1.ebuild
+++ /dev/null
@@ -1,246 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools user systemd tmpfiles
-
-DESCRIPTION="The de facto standard for intrusion detection/prevention"
-HOMEPAGE="https://www.snort.org;
-SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="static +gre +ppm +perfprofiling
-+non-ether-decoders control-socket file-inspect high-availability
-shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
-+threads debug +active-response reload-error-restart open-appid
-+react +flexresp3 large-pcap-64bit selinux +libtirpc"
-
-DEPEND=">=net-libs/libpcap-1.3.0
-   >=net-libs/daq-2.0.2
-   >=dev-libs/libpcre-8.33
-   dev-libs/libdnet
-   net-libs/libnsl:0=
-   sys-libs/zlib
-   !libtirpc? ( sys-libs/glibc[rpc(-)] )
-   libtirpc? ( net-libs/libtirpc )
-   open-appid? ( dev-lang/luajit:= )
-"
-
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-snort )"
-
-REQUIRED_USE="!kernel_linux? ( !shared-rep )"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
-   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
-   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
-   "${FILESDIR}"/${PN}-2.9.15.1-fno-common.patch
-)
-
-pkg_setup() {
-   # pre_inst() is a better place to put this
-   # but we need it here for the 'fowners' statements in src_install()
-   enewgroup snort
-   enewuser snort -1 -1 /dev/null snort
-
-}
-
-src_prepare() {
-   default
-
-   mv configure.{in,ac} || die
-
-   AT_M4DIR=m4 eautoreconf
-}
-
-src_configure() {
-   econf \
-   $(use_enable !static shared) \
-   $(use_enable static) \
-   $(use_enable static so-with-static-lib) \
-   $(use_enable gre) \
-   $(use_enable control-socket) \
-   $(use_enable file-inspect) \
-   $(use_enable high-availability ha) \
-   $(use_enable non-ether-decoders) \
-   $(use_enable shared-rep) \
-   $(use_enable side-channel) \
-   $(use_enable sourcefire) \
-   $(use_enable ppm) \
-   $(use_enable perfprofiling) \
-   $(use_enable linux-smp-stats) \
-   $(use_enable inline-init-failopen) \
-   $(use_enable open-appid) \
-   $(use_enable threads pthread) \
-   $(use_enable debug) \
-   $(use_enable debug debug-msgs) \
-   $(use_enable debug corefiles) \
-   $(use_enable !debug dlclose) \
-   $(use_enable active-response) \
-   $(use_enable reload-error-restart) \
-   $(use_enable react) \
-   $(use_enable flexresp3) \
-   $(use_enable large-pcap-64bit large-pcap) \
-   $(use_with libtirpc) \
-   --enable-mpls \

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2021-04-08 Thread John Helmert III
commit: daa4f8eaf521161105c604034448b8320eff1e80
Author: John Helmert III  gentoo  org>
AuthorDate: Fri Jan 15 18:54:49 2021 +
Commit: John Helmert III  gentoo  org>
CommitDate: Fri Apr  9 02:04:49 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=daa4f8ea

net-analyzer/snort: add 2.9.17

Drop GCC 10 patch, unconditionally disable static, convert to GLEP 81.

Bug: https://bugs.gentoo.org/765466
Closes: https://bugs.gentoo.org/781365

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: John Helmert III  gentoo.org>

 net-analyzer/snort/Manifest|   1 +
 net-analyzer/snort/snort-2.9.17.ebuild | 247 +
 2 files changed, 248 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index b4ad5b9977b..5f00717d760 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,2 +1,3 @@
 DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B 
d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa
 SHA512 
9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
 DIST snort-2.9.16.tar.gz 6948498 BLAKE2B 
b089f1caef44cd5243c38eba44e7449bb397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7
 SHA512 
7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
+DIST snort-2.9.17.tar.gz 6983018 BLAKE2B 
8a6d5f4311e304b141f705fdcd3f570e88540dc5ce5882887b6fa52ea16e41daac384012badcbbc087693ee631e30477b8af2a6c49efa8230c71b80937597355
 SHA512 
c1a69e697298b4e85b8b8898e29077f5e74d8e2a8e42c2164a5597b3739204d856a74f30bc7c30b1907ec7b3bd3c6c6d798ead890656386b0c2a2da2c201d006

diff --git a/net-analyzer/snort/snort-2.9.17.ebuild 
b/net-analyzer/snort/snort-2.9.17.ebuild
new file mode 100644
index 000..760efe961a4
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.17.ebuild
@@ -0,0 +1,247 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+LUA_COMPAT=( luajit )
+
+inherit autotools lua-single systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org;
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
+
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
+high-availability inline-init-failopen large-pcap-64bit +libtirpc
+linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react
+reload-error-restart selinux shared-rep side-channel sourcefire +threads"
+
+DEPEND="acct-user/snort
+   acct-group/snort
+   dev-libs/libdnet
+   >=dev-libs/libpcre-8.33
+   net-libs/libnsl:0=
+   >=net-libs/libpcap-1.3.0
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   open-appid? ( ${LUA_DEPS} )"
+BDEPEND=">=net-libs/daq-2.0.2"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )
+   open-appid? ( ${LUA_REQUIRED_USE} )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-2.9.8.3-no-implicit.patch"
+   "${FILESDIR}/${PN}-2.9.8.3-rpc.patch"
+   "${FILESDIR}/${PN}-2.9.12-snort.pc.patch"
+)
+
+pkg_setup() {
+   use open-appid && lua-single_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   mv configure.{in,ac} || die
+
+   # USE=debug exposes a macro whose name apparently wasn't changed
+   sed -i -e 's/BEFORE_SRV_FAIL/BEFORE_SERVICE_FAIL/' \
+   src/dynamic-preprocessors/appid/appInfoTable.c || die
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+   econf \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable non-ether-decoders) \
+   $(use_enable shared-rep) \
+   $(use_enable side-channel) \
+   $(use_enable sourcefire) \
+   $(use_enable ppm) \
+   $(use_enable perfprofiling) \
+   $(use_enable linux-smp-stats) \
+   $(use_enable inline-init-failopen) \
+   $(use_enable open-appid) \
+   $(use_enable threads pthread) \
+   $(use_enable debug) \
+   $(use_enable debug debug-msgs) \
+   $(use_enable debug corefiles) \
+   $(use_enable !debug dlclose) \
+   $(use_enable active-response) \
+   $(use_enable reload-error-restart) \
+   $(use_enable react) \
+   $(use_enable flexresp3) \
+   $(use_enable large-pcap-64bit large-pcap) \

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2021-04-03 Thread Sam James
commit: 2c4046f237a931c6e5672982647c177d3d9d598a
Author: Sam James  gentoo  org>
AuthorDate: Sat Apr  3 19:23:56 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Apr  3 19:52:58 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2c4046f2

net-analyzer/snort: multilib--

Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.15.1.ebuild| 3 ++-
 net-analyzer/snort/snort-2.9.16-r100.ebuild | 2 +-
 net-analyzer/snort/snort-2.9.16.ebuild  | 3 ++-
 3 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/net-analyzer/snort/snort-2.9.15.1.ebuild 
b/net-analyzer/snort/snort-2.9.15.1.ebuild
index 440d87d8359..1bdce6fe3f9 100644
--- a/net-analyzer/snort/snort-2.9.15.1.ebuild
+++ b/net-analyzer/snort/snort-2.9.15.1.ebuild
@@ -2,7 +2,8 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-inherit autotools user systemd tmpfiles multilib
+
+inherit autotools user systemd tmpfiles
 
 DESCRIPTION="The de facto standard for intrusion detection/prevention"
 HOMEPAGE="https://www.snort.org;

diff --git a/net-analyzer/snort/snort-2.9.16-r100.ebuild 
b/net-analyzer/snort/snort-2.9.16-r100.ebuild
index 66b2b845e87..91f49430d6f 100644
--- a/net-analyzer/snort/snort-2.9.16-r100.ebuild
+++ b/net-analyzer/snort/snort-2.9.16-r100.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 LUA_COMPAT=( luajit )
 
-inherit autotools lua-single user systemd tmpfiles multilib
+inherit autotools lua-single user systemd tmpfiles
 
 DESCRIPTION="The de facto standard for intrusion detection/prevention"
 HOMEPAGE="https://www.snort.org;

diff --git a/net-analyzer/snort/snort-2.9.16.ebuild 
b/net-analyzer/snort/snort-2.9.16.ebuild
index 4a3f0392b5c..328947af855 100644
--- a/net-analyzer/snort/snort-2.9.16.ebuild
+++ b/net-analyzer/snort/snort-2.9.16.ebuild
@@ -2,7 +2,8 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-inherit autotools user systemd tmpfiles multilib
+
+inherit autotools user systemd tmpfiles
 
 DESCRIPTION="The de facto standard for intrusion detection/prevention"
 HOMEPAGE="https://www.snort.org;



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2021-03-16 Thread Sam James
commit: e9bf9cb3caad389d0908af434eb09b268907c18b
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 16 21:45:16 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 16 21:45:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9bf9cb3

net-analyzer/snort: forcefully remove .la files

Fixes build with slibtool where they don't exist in the first place.

Closes: https://bugs.gentoo.org/775179
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.15.1.ebuild| 6 +++---
 net-analyzer/snort/snort-2.9.16-r100.ebuild | 6 +++---
 net-analyzer/snort/snort-2.9.16.ebuild  | 6 +++---
 3 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/net-analyzer/snort/snort-2.9.15.1.ebuild 
b/net-analyzer/snort/snort-2.9.15.1.ebuild
index 21bdbd51248..440d87d8359 100644
--- a/net-analyzer/snort/snort-2.9.15.1.ebuild
+++ b/net-analyzer/snort/snort-2.9.15.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -154,8 +154,8 @@ src_install() {
rm "${ED}"/usr/share/doc/"${PF}"/Makefile* || die "Failed to remove doc 
make files"
 
# Remove unneeded .la files (Bug #382863)
-   rm "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || die
-   rm 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
+   rm -f "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || 
die
+   rm -f 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
 
# Set the correct lib path for dynamicengine, dynamicpreprocessor, and 
dynamicdetection
sed -i -e 's|/usr/local/lib|/usr/'$(get_libdir)'|g' \

diff --git a/net-analyzer/snort/snort-2.9.16-r100.ebuild 
b/net-analyzer/snort/snort-2.9.16-r100.ebuild
index c3363729e9a..66b2b845e87 100644
--- a/net-analyzer/snort/snort-2.9.16-r100.ebuild
+++ b/net-analyzer/snort/snort-2.9.16-r100.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -159,8 +159,8 @@ src_install() {
rm "${ED}"/usr/share/doc/"${PF}"/Makefile* || die "Failed to remove doc 
make files"
 
# Remove unneeded .la files (Bug #382863)
-   rm "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || die
-   rm 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
+   rm -f "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || 
die
+   rm -f 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
 
# Set the correct lib path for dynamicengine, dynamicpreprocessor, and 
dynamicdetection
sed -i -e 's|/usr/local/lib|/usr/'$(get_libdir)'|g' \

diff --git a/net-analyzer/snort/snort-2.9.16.ebuild 
b/net-analyzer/snort/snort-2.9.16.ebuild
index 6e7835a5310..4a3f0392b5c 100644
--- a/net-analyzer/snort/snort-2.9.16.ebuild
+++ b/net-analyzer/snort/snort-2.9.16.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -154,8 +154,8 @@ src_install() {
rm "${ED}"/usr/share/doc/"${PF}"/Makefile* || die "Failed to remove doc 
make files"
 
# Remove unneeded .la files (Bug #382863)
-   rm "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || die
-   rm 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
+   rm -f "${ED}"/usr/$(get_libdir)/snort_dynamicengine/libsf_engine.la || 
die
+   rm -f 
"${ED}"/usr/$(get_libdir)/snort_dynamicpreprocessor/libsf_*_preproc.la || die 
"Failed to remove libsf_?_preproc.la"
 
# Set the correct lib path for dynamicengine, dynamicpreprocessor, and 
dynamicdetection
sed -i -e 's|/usr/local/lib|/usr/'$(get_libdir)'|g' \



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2021-01-04 Thread Andreas K. Hüttel
commit: f34f8f95ee1fc8d7180ea46bd5844b1df23128c3
Author: Andreas K. Huettel  gentoo  org>
AuthorDate: Mon Jan  4 18:51:39 2021 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Mon Jan  4 20:14:10 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f34f8f95

net-analyzer/snort: Remove old

Bug: https://bugs.gentoo.org/706858
Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: Andreas K. Huettel  gentoo.org>

 net-analyzer/snort/Manifest|   3 -
 net-analyzer/snort/snort-2.9.12.ebuild | 258 -
 net-analyzer/snort/snort-2.9.15.ebuild | 258 -
 net-analyzer/snort/snort-2.9.8.3-r2.ebuild | 254 
 4 files changed, 773 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 40355ae3b65..b4ad5b9977b 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,5 +1,2 @@
-DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
 DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B 
d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa
 SHA512 
9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
-DIST snort-2.9.15.tar.gz 6704763 BLAKE2B 
adef13e3368dbbb9e023d79ec4f75c9652af8d26642b83f1f413e39faf966281b09713854e3a8aa385647b375102a667b10ee96d6f1cebb2f92c9fc7f29a2eb5
 SHA512 
21830dc4c9ce7b5bc96defa800f78de6ad24c1ab96dbeab0d79a7bf4298a81d6bdb4be8fd3bbec3b28b33aa7bb27cdc48a2a00b33c494f68d1649bc609928eea
 DIST snort-2.9.16.tar.gz 6948498 BLAKE2B 
b089f1caef44cd5243c38eba44e7449bb397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7
 SHA512 
7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
-DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B 
cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792
 SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687

diff --git a/net-analyzer/snort/snort-2.9.12.ebuild 
b/net-analyzer/snort/snort-2.9.12.ebuild
deleted file mode 100644
index 0a355d73194..000
--- a/net-analyzer/snort/snort-2.9.12.ebuild
+++ /dev/null
@@ -1,258 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-inherit autotools user systemd tmpfiles multilib
-
-DESCRIPTION="The de facto standard for intrusion detection/prevention"
-HOMEPAGE="https://www.snort.org;
-SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="static +gre +ppm +perfprofiling
-+non-ether-decoders control-socket file-inspect high-availability
-shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
-+threads debug +active-response reload-error-restart open-appid
-+react +flexresp3 large-pcap-64bit selinux +libtirpc"
-
-DEPEND=">=net-libs/libpcap-1.3.0
-   >=net-libs/daq-2.0.2
-   >=dev-libs/libpcre-8.33
-   dev-libs/libdnet
-   net-libs/libnsl:0=
-   sys-libs/zlib
-   !libtirpc? ( sys-libs/glibc[rpc(-)] )
-   libtirpc? ( net-libs/libtirpc )
-   open-appid? ( dev-lang/luajit:= )
-"
-
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-snort )"
-
-REQUIRED_USE="!kernel_linux? ( !shared-rep )"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
-   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
-   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
-)
-
-pkg_setup() {
-   # pre_inst() is a better place to put this
-   # but we need it here for the 'fowners' statements in src_install()
-   enewgroup snort
-   enewuser snort -1 -1 /dev/null snort
-
-}
-
-src_prepare() {
-   default
-
-   # Multilib fix for the sf_engine
-   ebegin "Applying multilib fix"
-   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
-   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
-   || die "sed for sf_engine failed"
-
-   # Multilib fix for the curent set of dynamic-preprocessors
-   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
-   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
-   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
-   || die "sed 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2020-12-26 Thread Sam James
commit: 8bc635c780df0a5fee9a8d41d65f3fb5dbc9dc33
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 27 05:39:51 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 27 05:40:46 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8bc635c7

net-analyzer/snort: Keyword 2.9.16-r100 arm64, #728712

Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/snort-2.9.16-r100.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-analyzer/snort/snort-2.9.16-r100.ebuild 
b/net-analyzer/snort/snort-2.9.16-r100.ebuild
index f538da3c59d..c3363729e9a 100644
--- a/net-analyzer/snort/snort-2.9.16-r100.ebuild
+++ b/net-analyzer/snort/snort-2.9.16-r100.ebuild
@@ -12,7 +12,7 @@ HOMEPAGE="https://www.snort.org;
 SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~sparc ~x86"
 IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
 high-availability inline-init-failopen large-pcap-64bit +libtirpc
 linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2020-12-26 Thread Sam James
commit: 484d90b5aa709f4907b2262bc38ed4f78c164e0c
Author: Alessandro Barbieri  gmail  com>
AuthorDate: Fri Dec 18 04:53:35 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 27 04:59:34 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=484d90b5

net-analyzer/snort: fix typos

Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: Alessandro Barbieri  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/18699
Signed-off-by: Sam James  gentoo.org>

 net-analyzer/snort/metadata.xml | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index be9d2aed013..b8c76a643bf 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -35,7 +35,7 @@


Enable support for inspecting and processing Generic 
Routing 
-   Encapsulation (GRE) packet headders. Only needed if you 
are
+   Encapsulation (GRE) packet headers. Only needed if you 
are
monitoring GRE tunnels.


@@ -50,7 +50,7 @@


Enable accurate statistics reporting through /proc on 
systems with
-   multipule processors.
+   multiple processors.


Enable decoding of non-ethernet protocols such as 
TokenRing, FDDI,
@@ -79,7 +79,7 @@
(Only available on Linux systems)


-   Enables Snort's the side channel.
+   Enables Snort's side channel.


Enables Sourcefire specific build options, which include
@@ -87,7 +87,7 @@


Enables support for completely restarting snort if an 
error is 
-   detected durring a reload.
+   detected during a reload.


Enables support for automatically sending TCP resets 
and ICMP 



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/, profiles/

2020-12-08 Thread Marek Szuba
commit: 523ebaa84deda3d3e5202163cd9b12e3b23d043f
Author: Marek Szuba  gentoo  org>
AuthorDate: Tue Dec  8 22:55:06 2020 +
Commit: Marek Szuba  gentoo  org>
CommitDate: Tue Dec  8 22:55:49 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=523ebaa8

net-analyzer/snort: migrate to lua-single.eclass

Only supports luajit so simple enough.

Closes: https://bugs.gentoo.org/752783
Signed-off-by: Marek Szuba  gentoo.org>

 net-analyzer/snort/snort-2.9.16-r100.ebuild | 250 
 profiles/package.mask   |   1 +
 2 files changed, 251 insertions(+)

diff --git a/net-analyzer/snort/snort-2.9.16-r100.ebuild 
b/net-analyzer/snort/snort-2.9.16-r100.ebuild
new file mode 100644
index 000..f538da3c59d
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.16-r100.ebuild
@@ -0,0 +1,250 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+LUA_COMPAT=( luajit )
+
+inherit autotools lua-single user systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org;
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
+high-availability inline-init-failopen large-pcap-64bit +libtirpc
+linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react
+reload-error-restart selinux shared-rep side-channel sourcefire static
++threads"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   net-libs/libnsl:0=
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   open-appid? ( ${LUA_DEPS} )
+"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )
+   open-appid? ( ${LUA_REQUIRED_USE} )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
+   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
+   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+   "${FILESDIR}"/${PN}-2.9.15.1-fno-common.patch
+)
+
+pkg_setup() {
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+   use open-appid && lua-single_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   mv configure.{in,ac} || die
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable non-ether-decoders) \
+   $(use_enable shared-rep) \
+   $(use_enable side-channel) \
+   $(use_enable sourcefire) \
+   $(use_enable ppm) \
+   $(use_enable perfprofiling) \
+   $(use_enable linux-smp-stats) \
+   $(use_enable inline-init-failopen) \
+   $(use_enable open-appid) \
+   $(use_enable threads pthread) \
+   $(use_enable debug) \
+   $(use_enable debug debug-msgs) \
+   $(use_enable debug corefiles) \
+   $(use_enable !debug dlclose) \
+   $(use_enable active-response) \
+   $(use_enable reload-error-restart) \
+   $(use_enable react) \
+   $(use_enable flexresp3) \
+   $(use_enable large-pcap-64bit large-pcap) \
+   $(use_with libtirpc) \
+   --enable-mpls \
+   --enable-normalizer \
+   --enable-reload \
+   --enable-targetbased \
+   --disable-build-dynamic-examples \
+   --disable-profile \
+   --disable-ppm-test \
+   --disable-intel-soft-cpm \
+   --disable-static-daq
+}
+
+src_install() {
+   default
+
+   keepdir /var/log/snort \
+   /etc/snort/rules \
+   /etc/snort/so_rules \
+   /usr/$(get_libdir)/snort_dynamicrules
+
+   # config.log and build.log are needed by Sourcefire
+   # to trouble shoot build problems and bug reports so we are
+   # perserving them incase the user needs upstream support.
+   dodoc RELEASE.NOTES ChangeLog \
+   doc/* \
+   tools/u2boat/README.u2boat
+
+   insinto /etc/snort
+   doins etc/attribute_table.dtd \
+   etc/classification.config \
+   etc/gen-msg.map \
+   etc/reference.config \

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/files/

2020-09-05 Thread Jeroen Roovers
commit: 0621697eecc3615e6c69cbf3a9a49a1bbabdc112
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Sat Sep  5 10:31:45 2020 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Sat Sep  5 10:33:11 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0621697e

net-analyzer/snort: Guard PreprocStats definitions

Package-Manager: Portage-3.0.5, Repoman-3.0.1
Closes: https://bugs.gentoo.org/740440
Signed-off-by: Jeroen Roovers  gentoo.org>

 net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch 
b/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
index 9fe39933ddf..f5e3b3bbe34 100644
--- a/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
+++ b/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
@@ -29,11 +29,13 @@
  void InitJSNormLookupTable(void);
 --- a/src/preprocessors/spp_session.h
 +++ b/src/preprocessors/spp_session.h
-@@ -28,6 +28,8 @@
+@@ -28,6 +28,10 @@
  #include "decode.h"
  #include "session_common.h"
  
++#ifdef PERF_PROFILING
 +extern PreprocStats sessionPerfStats;
++#endif
 +
  /* list of function prototypes for this preprocessor */
  void SetupSessionManager(void);
@@ -97,10 +99,12 @@
  
 --- a/src/detection-plugins/sp_session.h
 +++ b/src/detection-plugins/sp_session.h
-@@ -29,5 +29,6 @@
+@@ -29,5 +29,8 @@
  void SetupSession(void);
  uint32_t SessionHash(void *d);
  int SessionCompare(void *l, void *r);
++#ifdef PERF_PROFILING
 +extern PreprocStats sp_sessionPerfStats;
++#endif
  
  #endif  /* __SP_SESSION_H__ */



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2020-04-14 Thread Jeroen Roovers
commit: 61bebae37227ba18d087e126be6f9d92f575a6ec
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Tue Apr 14 08:48:23 2020 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Tue Apr 14 08:53:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61bebae3

net-analyzer/snort: Version 2.9.16

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Jeroen Roovers  gentoo.org>

 net-analyzer/snort/Manifest|   1 +
 net-analyzer/snort/snort-2.9.16.ebuild | 245 +
 2 files changed, 246 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 5265d060602..40355ae3b65 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,4 +1,5 @@
 DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
 DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B 
d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa
 SHA512 
9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
 DIST snort-2.9.15.tar.gz 6704763 BLAKE2B 
adef13e3368dbbb9e023d79ec4f75c9652af8d26642b83f1f413e39faf966281b09713854e3a8aa385647b375102a667b10ee96d6f1cebb2f92c9fc7f29a2eb5
 SHA512 
21830dc4c9ce7b5bc96defa800f78de6ad24c1ab96dbeab0d79a7bf4298a81d6bdb4be8fd3bbec3b28b33aa7bb27cdc48a2a00b33c494f68d1649bc609928eea
+DIST snort-2.9.16.tar.gz 6948498 BLAKE2B 
b089f1caef44cd5243c38eba44e7449bb397e42eb1722f64530206532edb413003e6af06d18bc6051ef1ce8cbcf42955d823a56abe061081e99c6492dea7
 SHA512 
7e4e772d351890cb6ad6db4210e1f302fbb600b3b25182800ffd7e73061a044c2cf6fa927e542a1d20cea4fa3eed522f022b394a9286ada7694309d0c8c3bb75
 DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B 
cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792
 SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687

diff --git a/net-analyzer/snort/snort-2.9.16.ebuild 
b/net-analyzer/snort/snort-2.9.16.ebuild
new file mode 100644
index 000..6e7835a5310
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.16.ebuild
@@ -0,0 +1,245 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools user systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org;
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="+active-response control-socket debug file-inspect +flexresp3 +gre
+high-availability inline-init-failopen large-pcap-64bit +libtirpc
+linux-smp-stats +non-ether-decoders open-appid +perfprofiling +ppm +react
+reload-error-restart selinux shared-rep side-channel sourcefire static
++threads"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   net-libs/libnsl:0=
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   open-appid? ( dev-lang/luajit:= )
+"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
+   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
+   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+   "${FILESDIR}"/${PN}-2.9.15.1-fno-common.patch
+)
+
+pkg_setup() {
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+   default
+
+   mv configure.{in,ac} || die
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable non-ether-decoders) \
+   $(use_enable shared-rep) \
+   $(use_enable side-channel) \
+   $(use_enable sourcefire) \
+   $(use_enable ppm) \
+   $(use_enable perfprofiling) \
+   $(use_enable linux-smp-stats) \
+   $(use_enable inline-init-failopen) \
+   

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/files/, net-analyzer/snort/

2020-01-31 Thread Jeroen Roovers
commit: 956d614c759705691a0c336c71bc2a176e71a56f
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Fri Jan 31 13:29:18 2020 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Fri Jan 31 13:34:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=956d614c

net-analyzer/snort: Fix CFLAGS=-fno-common

While there, drop a couple of ineffective sed scripts.

Package-Manager: Portage-2.3.86, Repoman-2.3.20
Closes: https://bugs.gentoo.org/show_bug.cgi?id=706858
Signed-off-by: Jeroen Roovers  gentoo.org>

 .../snort/files/snort-2.9.15.1-fno-common.patch| 106 +
 net-analyzer/snort/snort-2.9.15.1.ebuild   |  15 +--
 2 files changed, 107 insertions(+), 14 deletions(-)

diff --git a/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch 
b/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
new file mode 100644
index 000..9fe39933ddf
--- /dev/null
+++ b/net-analyzer/snort/files/snort-2.9.15.1-fno-common.patch
@@ -0,0 +1,106 @@
+--- a/src/preprocessors/Stream6/stream_paf.h
 b/src/preprocessors/Stream6/stream_paf.h
+@@ -68,12 +68,14 @@
+ uint16_t s5_paf_port_registration_all (void* pv, uint16_t port, bool c2s, 
bool flush);
+ uint16_t s5_paf_service_registration (void* pv, uint16_t service, bool c2s, 
bool flush);
+ 
+-enum FlushMode
++typedef enum
+ {
+ FLUSH_MODE_NORMAL = 0,
+ FLUSH_MODE_PRE_DISCARD,
+ FLUSH_MODE_DISCARD
+-}FlushMode;
++} FlushMode_t;
++
++extern FlushMode_t FlushMode;
+ 
+ typedef struct {
+ void* user[MAX_PAF_USER];  // arbitrary user data
+--- a/src/sfutil/util_jsnorm.h
 b/src/sfutil/util_jsnorm.h
+@@ -42,5 +42,7 @@
+ uint16_t alerts;
+ }JSState;
+ 
++extern int hex_lookup[256];
++
+ int JSNormalizeDecode(char *, uint16_t , char *, uint16_t destlen, char **, 
int *, JSState *, uint8_t *);
+ void InitJSNormLookupTable(void);
+--- a/src/preprocessors/spp_session.h
 b/src/preprocessors/spp_session.h
+@@ -28,6 +28,8 @@
+ #include "decode.h"
+ #include "session_common.h"
+ 
++extern PreprocStats sessionPerfStats;
++
+ /* list of function prototypes for this preprocessor */
+ void SetupSessionManager(void);
+ void SessionReload(struct _SessionCache* lws_cache, uint32_t max_sessions,
+--- a/src/preprocessors/spp_httpinspect.c
 b/src/preprocessors/spp_httpinspect.c
+@@ -161,7 +161,6 @@
+ MemPool *http_mempool = NULL;
+ MemPool *mime_decode_mempool = NULL;
+ MemPool *mime_log_mempool = NULL;
+-int hex_lookup[256];
+ int valid_lookup[256];
+ 
+ char** xffFields = NULL;
+--- a/src/detection-plugins/sp_session.c
 b/src/detection-plugins/sp_session.c
+@@ -80,7 +80,7 @@
+ #include "snort.h"
+ #include "profiler.h"
+ #ifdef PERF_PROFILING
+-PreprocStats sessionPerfStats;
++PreprocStats sp_sessionPerfStats;
+ extern PreprocStats ruleOTNEvalPerfStats;
+ #endif
+ 
+@@ -149,7 +149,7 @@
+ /* map the keyword to an initialization/processing function */
+ RegisterRuleOption("session", SessionInit, NULL, OPT_TYPE_LOGGING, NULL);
+ #ifdef PERF_PROFILING
+-RegisterPreprocessorProfile("session", , 3, 
, NULL);
++RegisterPreprocessorProfile("session", _sessionPerfStats, 3, 
, NULL);
+ #endif
+ DEBUG_WRAP(DebugMessage(DEBUG_PLUGIN, "Plugin: Session Setup\n"););
+ }
+@@ -287,7 +287,7 @@
+ FILE *session; /* session file ptr */
+ PROFILE_VARS;
+ 
+-PREPROC_PROFILE_START(sessionPerfStats);
++PREPROC_PROFILE_START(sp_sessionPerfStats);
+ 
+ /* if there's data in this packet */
+ if(p != NULL)
+@@ -298,7 +298,7 @@
+ 
+  if(session == NULL)
+  {
+- PREPROC_PROFILE_END(sessionPerfStats);
++ PREPROC_PROFILE_END(sp_sessionPerfStats);
+  return DETECTION_OPTION_MATCH;
+  }
+ 
+@@ -308,7 +308,7 @@
+ }
+ }
+ 
+-PREPROC_PROFILE_END(sessionPerfStats);
++PREPROC_PROFILE_END(sp_sessionPerfStats);
+ return DETECTION_OPTION_MATCH;
+ }
+ 
+--- a/src/detection-plugins/sp_session.h
 b/src/detection-plugins/sp_session.h
+@@ -29,5 +29,6 @@
+ void SetupSession(void);
+ uint32_t SessionHash(void *d);
+ int SessionCompare(void *l, void *r);
++extern PreprocStats sp_sessionPerfStats;
+ 
+ #endif  /* __SP_SESSION_H__ */

diff --git a/net-analyzer/snort/snort-2.9.15.1.ebuild 
b/net-analyzer/snort/snort-2.9.15.1.ebuild
index 03b19a93531..21aba42de76 100644
--- a/net-analyzer/snort/snort-2.9.15.1.ebuild
+++ b/net-analyzer/snort/snort-2.9.15.1.ebuild
@@ -36,6 +36,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
"${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
"${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+   "${FILESDIR}"/${PN}-2.9.15.1-fno-common.patch
 )
 
 pkg_setup() {
@@ -49,20 +50,6 @@ pkg_setup() {
 src_prepare() {
default
 
-   # Multilib fix for the sf_engine
-   ebegin "Applying multilib fix"
-   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
-   

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2020-01-09 Thread Jeroen Roovers
commit: af4e0472267d3b89555155ea22f28ddc18d17ae8
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Thu Jan  9 14:07:43 2020 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Thu Jan  9 14:08:13 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=af4e0472

net-analyzer/snort: Version 2.9.15.1

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Closes: https://bugs.gentoo.org/691886
Signed-off-by: Jeroen Roovers  gentoo.org>

 net-analyzer/snort/Manifest  |   1 +
 net-analyzer/snort/snort-2.9.15.1.ebuild | 258 +++
 2 files changed, 259 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 0e5321e5027..5265d060602 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,3 +1,4 @@
 DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
+DIST snort-2.9.15.1.tar.gz 6618999 BLAKE2B 
d9f661b036afa2130d406f8bcfa8d33fca482983e0e4785218e08899104c9069809b089631940109ee31e8d197783d994c58417d94f4b5282702e51466f828fa
 SHA512 
9940f5bcdcf04823f9cb5c3f8efda72f98f6a47bce9f40399dec9ec41d23a386c7f7e44861d82368de31546123b920f9fc617197bbf9c5e750724bf8b9e19590
 DIST snort-2.9.15.tar.gz 6704763 BLAKE2B 
adef13e3368dbbb9e023d79ec4f75c9652af8d26642b83f1f413e39faf966281b09713854e3a8aa385647b375102a667b10ee96d6f1cebb2f92c9fc7f29a2eb5
 SHA512 
21830dc4c9ce7b5bc96defa800f78de6ad24c1ab96dbeab0d79a7bf4298a81d6bdb4be8fd3bbec3b28b33aa7bb27cdc48a2a00b33c494f68d1649bc609928eea
 DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B 
cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792
 SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687

diff --git a/net-analyzer/snort/snort-2.9.15.1.ebuild 
b/net-analyzer/snort/snort-2.9.15.1.ebuild
new file mode 100644
index 000..03b19a93531
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.15.1.ebuild
@@ -0,0 +1,258 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools user systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org;
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response reload-error-restart open-appid
++react +flexresp3 large-pcap-64bit selinux +libtirpc"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   net-libs/libnsl:0=
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   open-appid? ( dev-lang/luajit:= )
+"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
+   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
+   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+)
+
+pkg_setup() {
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+   default
+
+   # Multilib fix for the sf_engine
+   ebegin "Applying multilib fix"
+   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
+   || die "sed for sf_engine failed"
+
+   # Multilib fix for the curent set of dynamic-preprocessors
+   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
+   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
+   || die "sed for $i failed."
+   done
+   eend
+
+   mv configure.{in,ac} || die
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2019-12-15 Thread Jeroen Roovers
commit: 00751515b5fa5f6a499b51d827ad7305365792af
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Sun Dec 15 11:55:37 2019 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Sun Dec 15 11:55:56 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00751515

net-analyzer/snort: Version 2.9.15

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Jeroen Roovers  gentoo.org>

 net-analyzer/snort/Manifest|   1 +
 net-analyzer/snort/snort-2.9.15.ebuild | 258 +
 2 files changed, 259 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index dee8cd9c2d8..0e5321e5027 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,2 +1,3 @@
 DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
+DIST snort-2.9.15.tar.gz 6704763 BLAKE2B 
adef13e3368dbbb9e023d79ec4f75c9652af8d26642b83f1f413e39faf966281b09713854e3a8aa385647b375102a667b10ee96d6f1cebb2f92c9fc7f29a2eb5
 SHA512 
21830dc4c9ce7b5bc96defa800f78de6ad24c1ab96dbeab0d79a7bf4298a81d6bdb4be8fd3bbec3b28b33aa7bb27cdc48a2a00b33c494f68d1649bc609928eea
 DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B 
cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792
 SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687

diff --git a/net-analyzer/snort/snort-2.9.15.ebuild 
b/net-analyzer/snort/snort-2.9.15.ebuild
new file mode 100644
index 000..e9688b46d28
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.15.ebuild
@@ -0,0 +1,258 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools user systemd tmpfiles multilib
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="https://www.snort.org;
+SRC_URI="https://www.snort.org/downloads/archive/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response reload-error-restart open-appid
++react +flexresp3 large-pcap-64bit selinux +libtirpc"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   net-libs/libnsl:0=
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   open-appid? ( dev-lang/luajit:= )
+"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.9.8.3-no-implicit.patch
+   "${FILESDIR}"/${PN}-2.9.8.3-rpc.patch
+   "${FILESDIR}"/${PN}-2.9.12-snort.pc.patch
+)
+
+pkg_setup() {
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+   default
+
+   # Multilib fix for the sf_engine
+   ebegin "Applying multilib fix"
+   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
+   || die "sed for sf_engine failed"
+
+   # Multilib fix for the curent set of dynamic-preprocessors
+   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
+   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
+   || die "sed for $i failed."
+   done
+   eend
+
+   mv configure.{in,ac} || die
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable non-ether-decoders) \
+   $(use_enable shared-rep) \
+   $(use_enable side-channel) \
+   $(use_enable sourcefire) \
+   $(use_enable ppm) \
+   $(use_enable perfprofiling) \
+   $(use_enable linux-smp-stats) \
+   $(use_enable 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2019-01-19 Thread Sergei Trofimovich
commit: d6decd0b6afe44822b4342f63e715dd4bae4b335
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Sat Jan 19 17:09:49 2019 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Sat Jan 19 17:10:23 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6decd0b

net-analyzer/snort: drop old

Main target here is snort-2.9.4.6-r1 which OOMs m4 at src_prepare().
While at it drop EAPI=5 ebuilds and a few older revbumps.

Package-Manager: Portage-2.3.56, Repoman-2.3.12
Signed-off-by: Sergei Trofimovich  gentoo.org>

 net-analyzer/snort/Manifest|   7 -
 net-analyzer/snort/metadata.xml|  30 
 net-analyzer/snort/snort-2.9.4.6-r1.ebuild | 251 -
 net-analyzer/snort/snort-2.9.7.0.ebuild| 249 
 net-analyzer/snort/snort-2.9.7.2.ebuild| 249 
 net-analyzer/snort/snort-2.9.7.3.ebuild| 249 
 net-analyzer/snort/snort-2.9.7.5.ebuild| 249 
 net-analyzer/snort/snort-2.9.8.0.ebuild| 249 
 net-analyzer/snort/snort-2.9.8.2.ebuild| 249 
 net-analyzer/snort/snort-2.9.8.3-r1.ebuild | 248 
 net-analyzer/snort/snort-2.9.8.3.ebuild| 249 
 11 files changed, 2279 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 4664a2116c3..dee8cd9c2d8 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,9 +1,2 @@
 DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
-DIST snort-2.9.4.6.tar.gz 5338762 BLAKE2B 
d7d663028fcfeffd2f2996a4ebf81aa723b4564a0aa38158f5fef104385866164d8ddd538d920f08e4102da0b055157c8574e42f2e306187eb82283db5ad2c78
 SHA512 
e35e22cab3b98bbd42ffb4b88c4c4cc9b1c11e35952a9f3f4f684c02c81ca8604b45d16f42b3d0a6c792eeab86a8e319d8ebdd7b1a5215f93ec0e70b6ef53f98
-DIST snort-2.9.7.0.tar.gz 6340553 BLAKE2B 
97fc2699fd93278edd5b350db498733f60ea9a78fe8f9f755c153380be77b3b97caec3aa7cce633650dd0e5d193deab675855aa68c2efcb04dc6df04b77ccb4c
 SHA512 
f2cbdd2cf2ad15bd4cf3f8658c2a4880ee2069589db89c11aaea637984dde270ef6242c6dd43d5e12f829ed2464388950ee791dbbfa8df796843942c415fbc2f
-DIST snort-2.9.7.2.tar.gz 6352738 BLAKE2B 
c2c67395d9a214886ecf033b692f841da58284d0687ee4c219f77850246b1c2e134b874aba6dfd30dcb1f3c71d54a6c4e5dc70e613eb28a59c51f31dc9498b41
 SHA512 
4732014d0049671b1a81857e25a5ffbc3cbccb698be2b3406f69a45603a6b9f34343469ee14fa513199cf9b890a278cc777b42493850cff6fcb3493bb9b73dce
-DIST snort-2.9.7.3.tar.gz 6300073 BLAKE2B 
f81611aadd282ebf01e92c7a62c28fad980dab36d86635c32b89fb4691b3723c4cdfaf123f7b703bdf1132419bed4b55533861c1665012af310bf916665b8bf2
 SHA512 
949213d44d08c7f70bd45bc4947c9c35bfcd2ca3a54ec8a28d0c03e3868a485d2c208ec7850398f69d706c74fbad1389af445eb1107e678ff95714b5696f27b7
-DIST snort-2.9.7.5.tar.gz 6312847 BLAKE2B 
a8ef86fd5fded47495fe50ee5fcc81d9f066b6ce099fd17496707ea01c77c9581526444ad3601d4025c1be8ada533bfc34e7aca7c616bf4f43c3f940742d0272
 SHA512 
fa1b299c72a44a8cb64361e8dab9fad5bfec36bbb05ebed2407002b2c5d97256d7d67599cb1f29406b5ee0916f2f85a173610d403cd34c57f74f7049c10eb038
-DIST snort-2.9.8.0.tar.gz 6323095 BLAKE2B 
f1febbc585e1921af5c599e3d0a4035f38045dd7ea6dd001a6aa9f887a7632e7ad0aecc3fe45f7ba0b44e87dfa50eceeb51df044483baf55ff60ded66cad6867
 SHA512 
46e5f19be5eccad2d5b4d3d55ce42fe616cd5f605b7178ed98e86cc8f2f4cf0f796fad80033d81b71bea7da2abfb6d0b340815ee158190f9b974f671045bf002
-DIST snort-2.9.8.2.tar.gz 6311793 BLAKE2B 
82b4587221a43ade2d6c1d9c38889a5d329d0eb5894bdbd84fac5fa2965ddafc0b1b15f286719a82a8a4df3daf3c20847a298eeae84422867ccefb2d50a7ea71
 SHA512 
60f660b2093ae88211dcef9256edf35441c0ffc61ec8240b6d25e947b55b0fdb23482913246e2288a8a533dbaff4e5ea2d8f51298ab9aa67baa1ab74d1c4f7a4
 DIST snort-2.9.8.3.tar.gz 6244304 BLAKE2B 
cb77c80dde0b5b32ba0fe36cd07e1f6f465127e4be207ba6cd3b7c7dff75f4537c86c6a88d744a924b99d0b4ac864add2c9111c63e51dc4c7dc23f8d19a6c792
 SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index 4478a084a21..be9d2aed013 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -30,11 +30,6 @@

Enables Snort's control socket.

-   
-   Enable ability to dynamically load preprocessors, 
detection engine,
-   and rules library. This is required if you want to use 
shared 
-   object (SO) snort rules.
-   

 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/files/, net-analyzer/snort/, profiles/arch/powerpc/ppc64/

2018-12-10 Thread Thomas Deutschmann
commit: 6b906ae69c91c7a4ec841182fcc484e9494aa921
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Dec 10 16:17:04 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Dec 10 16:45:00 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b906ae6

net-analyzer/snort: bump to v2.9.12

Closes: https://bugs.gentoo.org/550366
Closes: https://bugs.gentoo.org/618822
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Thomas Deutschmann  gentoo.org>

 net-analyzer/snort/Manifest|   1 +
 .../snort/files/snort-2.9.12-snort.pc.patch|  11 +
 net-analyzer/snort/files/snort.tmpfiles|   1 +
 net-analyzer/snort/files/snort_at.service  |  11 +
 net-analyzer/snort/metadata.xml|   5 +
 net-analyzer/snort/snort-2.9.12.ebuild | 258 +
 profiles/arch/powerpc/ppc64/package.use.mask   |   4 +
 7 files changed, 291 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 391e6190d8b..4664a2116c3 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,3 +1,4 @@
+DIST snort-2.9.12.tar.gz 6456877 BLAKE2B 
af5584fe01caf9af2f2188e1362bd927a884354ddcb3026af514dddc1264b557691e1644d3c24e85c3b5b5f515dd9fccdd8d38ebc7c28d2f384fb822e27d8bb8
 SHA512 
6f759b321ca5496abf27c9e4f4fa003cd5167f8c8a160bf5f0b1aee1a93aa8d27de89b84bdf993a0bfb3a93c6315cb2bdbdc3fdb3b09b8d4d1d3c22b69c6783f
 DIST snort-2.9.4.6.tar.gz 5338762 BLAKE2B 
d7d663028fcfeffd2f2996a4ebf81aa723b4564a0aa38158f5fef104385866164d8ddd538d920f08e4102da0b055157c8574e42f2e306187eb82283db5ad2c78
 SHA512 
e35e22cab3b98bbd42ffb4b88c4c4cc9b1c11e35952a9f3f4f684c02c81ca8604b45d16f42b3d0a6c792eeab86a8e319d8ebdd7b1a5215f93ec0e70b6ef53f98
 DIST snort-2.9.7.0.tar.gz 6340553 BLAKE2B 
97fc2699fd93278edd5b350db498733f60ea9a78fe8f9f755c153380be77b3b97caec3aa7cce633650dd0e5d193deab675855aa68c2efcb04dc6df04b77ccb4c
 SHA512 
f2cbdd2cf2ad15bd4cf3f8658c2a4880ee2069589db89c11aaea637984dde270ef6242c6dd43d5e12f829ed2464388950ee791dbbfa8df796843942c415fbc2f
 DIST snort-2.9.7.2.tar.gz 6352738 BLAKE2B 
c2c67395d9a214886ecf033b692f841da58284d0687ee4c219f77850246b1c2e134b874aba6dfd30dcb1f3c71d54a6c4e5dc70e613eb28a59c51f31dc9498b41
 SHA512 
4732014d0049671b1a81857e25a5ffbc3cbccb698be2b3406f69a45603a6b9f34343469ee14fa513199cf9b890a278cc777b42493850cff6fcb3493bb9b73dce

diff --git a/net-analyzer/snort/files/snort-2.9.12-snort.pc.patch 
b/net-analyzer/snort/files/snort-2.9.12-snort.pc.patch
new file mode 100644
index 000..3608a71c692
--- /dev/null
+++ b/net-analyzer/snort/files/snort-2.9.12-snort.pc.patch
@@ -0,0 +1,11 @@
+--- a/snort.pc.in
 b/snort.pc.in
+@@ -12,6 +12,5 @@ Name: Snort
+ Description: Snort dynamic plugins/detection/rules
+ URL: www.snort.org
+ Version: @VERSION@
+-Libs: -L${libdir} -lcurl @LDFLAGS@ @LIBS@
+-Cflags: @CFLAGS@ @CPPFLAGS@
+-
++Libs: -L${libdir} -lcurl @LIBS@
++Cflags: -I${includedir} @CPPFLAGS@

diff --git a/net-analyzer/snort/files/snort.tmpfiles 
b/net-analyzer/snort/files/snort.tmpfiles
new file mode 100644
index 000..5772f2fd1ad
--- /dev/null
+++ b/net-analyzer/snort/files/snort.tmpfiles
@@ -0,0 +1 @@
+d /run/snort 0755 snort snort -

diff --git a/net-analyzer/snort/files/snort_at.service 
b/net-analyzer/snort/files/snort_at.service
new file mode 100644
index 000..f764015c219
--- /dev/null
+++ b/net-analyzer/snort/files/snort_at.service
@@ -0,0 +1,11 @@
+[Unit]
+Description=Snort IDS system listening on '%I'
+
+[Service]
+Type=simple
+ExecStartPre=/usr/sbin/ip link set up dev %I
+ExecStart=/usr/bin/snort --daq-dir /usr/lib/daq/ -A fast -b -p -u snort -g 
snort -c /etc/snort/snort.conf -i %I
+ExecReload=/bin/kill -HUP $MAINPID
+
+[Install]
+Alias=multi-user.target.wants/snort@%i.service

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index bfd9b69b2e8..4478a084a21 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -66,6 +66,11 @@
Enable decoding of non-ethernet protocols such as 
TokenRing, FDDI,
IPX, etc.

+   
+   Enable OpenAppID, an open, application-focused 
detection language
+   and processing module for Snort that enables users to 
create, share,
+   and implement application detection. Requires 
dev-lang/luajit.
+   

Enables support for preprocessor and rule performance 
profiling 
using the perfmonitor preprocessor.

diff --git a/net-analyzer/snort/snort-2.9.12.ebuild 
b/net-analyzer/snort/snort-2.9.12.ebuild
new file mode 100644
index 000..0a355d73194
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.12.ebuild
@@ -0,0 +1,258 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2018-02-11 Thread Michał Górny
commit: ad0339e44ae65c4f2c32f996a7fbf6b665be78a3
Author: Michał Górny  gentoo  org>
AuthorDate: Sun Feb 11 11:01:23 2018 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sun Feb 11 11:01:23 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad0339e4

net-analyzer/snort: Remove useless maintainer 

Remove useless/redundant maintainer . It does not benefit
bug wrangling, and only wastes developer's time on reading it. Few tips:

- assignee/CC is implied by ordering, there is no reason to repeat it,
- we know that maintainer is maintainer (la la la la la),
- most of adjectives for maintainer are of no value and/or are obvious.

 net-analyzer/snort/metadata.xml | 1 -
 1 file changed, 1 deletion(-)

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index 1c031275ed3..bfd9b69b2e8 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -4,7 +4,6 @@

patr...@gentoo.org
Patrick Lauer
-   Maintainer


net...@gentoo.org



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2017-11-01 Thread Andreas Hüttel
commit: bf04488fe9fbf3d299922dc432af51baffdbc55d
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Wed Nov  1 11:44:19 2017 +
Commit: Andreas Hüttel  gentoo  org>
CommitDate: Wed Nov  1 11:48:16 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf04488f

net-analyzer/snort: Depend unconditionally on libnsl

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-analyzer/snort/snort-2.9.8.3-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-analyzer/snort/snort-2.9.8.3-r2.ebuild 
b/net-analyzer/snort/snort-2.9.8.3-r2.ebuild
index 161524dd796..8fcbf6080db 100644
--- a/net-analyzer/snort/snort-2.9.8.3-r2.ebuild
+++ b/net-analyzer/snort/snort-2.9.8.3-r2.ebuild
@@ -20,10 +20,10 @@ DEPEND=">=net-libs/libpcap-1.3.0
>=net-libs/daq-2.0.2
>=dev-libs/libpcre-8.33
dev-libs/libdnet
+   net-libs/libnsl:0=
sys-libs/zlib
!libtirpc? ( sys-libs/glibc[rpc(-)] )
libtirpc? ( net-libs/libtirpc )
-   || ( net-libs/libnsl 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2017-10-29 Thread Jonas Stein
commit: 23ea1aaf9f81e49f17c97ade815fb04c9c8d27aa
Author: Jonas Stein  gentoo  org>
AuthorDate: Sun Oct 29 14:48:54 2017 +
Commit: Jonas Stein  gentoo  org>
CommitDate: Sun Oct 29 14:48:54 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=23ea1aaf

net-analyzer/snort: Removed proxied maintainer

Removed proxied maintainer due to inactivity.
Closes: https://bugs.gentoo.org/633262
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-analyzer/snort/metadata.xml | 9 -
 1 file changed, 9 deletions(-)

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index bfe81882b55..1c031275ed3 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -6,19 +6,10 @@
Patrick Lauer
Maintainer

-   
-   jason.r.wall...@gmail.com
-   Jason Wallace
-   Proxy maintainer. CC him on bugs
-   

net...@gentoo.org
Gentoo network monitoring and analysis project

-   
-   proxy-ma...@gentoo.org
-   Proxy Maintainers
-   

Snort is an open source network intrusion prevention and 
detection
system (IDS/IPS) developed by Sourcefire. Combining the 
benefits of



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/files/, net-analyzer/snort/

2017-09-25 Thread Andreas Hüttel
commit: 63c56087785f0a65d287ed9faa67ecfc80e85ce3
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Mon Sep 25 20:43:06 2017 +
Commit: Andreas Hüttel  gentoo  org>
CommitDate: Mon Sep 25 20:47:28 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=63c56087

net-analyzer/snort: Allow building against libtirpc for rpc support, bug 631314

Closes: https://bugs.gentoo.org/631314
Package-Manager: Portage-2.3.10, Repoman-2.3.3

 net-analyzer/snort/files/snort-2.9.8.3-rpc.patch |  26 +++
 net-analyzer/snort/metadata.xml  |   3 +
 net-analyzer/snort/snort-2.9.8.3-r2.ebuild   | 254 +++
 3 files changed, 283 insertions(+)

diff --git a/net-analyzer/snort/files/snort-2.9.8.3-rpc.patch 
b/net-analyzer/snort/files/snort-2.9.8.3-rpc.patch
new file mode 100644
index 000..51ee56d8410
--- /dev/null
+++ b/net-analyzer/snort/files/snort-2.9.8.3-rpc.patch
@@ -0,0 +1,26 @@
+diff -ruN snort-2.9.8.3.orig/configure.in snort-2.9.8.3/configure.in
+--- snort-2.9.8.3.orig/configure.in2016-04-26 10:08:28.0 -
 snort-2.9.8.3/configure.in 2017-09-25 20:21:17.632003858 -
+@@ -187,6 +187,22 @@
+ AC_CHECK_LIB(nsl, inet_ntoa)
+ fi
+ 
++AC_ARG_WITH([libtirpc],
++   AS_HELP_STRING([--with-libtirpc], [Use libtirpc as RPC 
implementation (instead of sunrpc)]),
++   [], [ with_libtirpc=no ])
++
++AS_IF([test "x$with_libtirpc" != xno], 
++  [PKG_CHECK_MODULES([TIRPC], 
++ [libtirpc], 
++ [extra_incl="$extra_incl $TIRPC_CFLAGS"; LIBS="$LIBS 
$TIRPC_LIBS";],
++[AC_MSG_ERROR([libtirpc requested, but library not 
found.])]
++   )], 
++  [AC_CHECK_HEADER(rpc/rpc.h, 
++  [],
++  [AC_MSG_ERROR([sunrpc requested, but headers are not 
present.])]
++ )]
++)
++
+ if test -z "$no_libsocket"; then
+ AC_CHECK_LIB(socket, socket)
+ fi

diff --git a/net-analyzer/snort/metadata.xml b/net-analyzer/snort/metadata.xml
index 145c62de86a..bfe81882b55 100644
--- a/net-analyzer/snort/metadata.xml
+++ b/net-analyzer/snort/metadata.xml
@@ -138,5 +138,8 @@
Allows Snort to read pcap files that are larger than 2 
GB. ONLY
VALID FOR 64bit SYSTEMS!

+   
+   Build against net-libs/libtirpc for RPC 
support
+   

 

diff --git a/net-analyzer/snort/snort-2.9.8.3-r2.ebuild 
b/net-analyzer/snort/snort-2.9.8.3-r2.ebuild
new file mode 100644
index 000..161524dd796
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.8.3-r2.ebuild
@@ -0,0 +1,254 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+inherit autotools multilib user
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="http://www.snort.org/;
+SRC_URI="https://www.snort.org/downloads/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response reload-error-restart
++react +flexresp3 large-pcap-64bit selinux +libtirpc"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   sys-libs/zlib
+   !libtirpc? ( sys-libs/glibc[rpc(-)] )
+   libtirpc? ( net-libs/libtirpc )
+   || ( net-libs/libnsl |config daq: afpacket|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+
+   # Set the location of the DAQ modules
+   sed -i -e 's|^# config daq_dir: |config daq_dir: 
/usr/'$(get_libdir)'/daq|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+
+   # Set the DAQ mode to passive
+   sed -i -e 's|^# config daq_mode: |config daq_mode: passive|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+
+   # Set snort to run as snort:snort
+   sed -i -e 's|^# config set_gid:|config set_gid: snort|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+   sed -i -e 's|^# config set_uid:|config set_uid: snort|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+
+   # Set the default log dir
+   sed -i -e 's|^# config logdir:|config logdir: /var/log/snort/|g' \
+   "${D}etc/snort/snort.conf.distrib" || die
+
+   # Set the correct so_rule location in the config
+sed -i -e 's|SO_RULE_PATH ../so_rules|SO_RULE_PATH 
/etc/snort/so_rules|g' \
+"${D}etc/snort/snort.conf.distrib" || die
+}
+
+pkg_postinst() {
+
+   einfo "There have been a number of improvements and new features"
+   einfo "added to ${P}. Please review the RELEASE.NOTES and"
+   einfo "ChangLog located in 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2016-10-14 Thread Richard Farina
commit: dd784fb8f7b3f376e2dc5ec61c39bad4af153a70
Author: Zero_Chaos  gentoo  org>
AuthorDate: Fri Oct 14 13:53:27 2016 +
Commit: Richard Farina  gentoo  org>
CommitDate: Fri Oct 14 13:54:14 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd784fb8

net-analyzer/snort: remove errant code block which should have been removed as 
part of USE=-* cleanup

Package-Manager: portage-2.3.1

 net-analyzer/snort/snort-2.9.8.3-r1.ebuild | 6 --
 1 file changed, 6 deletions(-)

diff --git a/net-analyzer/snort/snort-2.9.8.3-r1.ebuild 
b/net-analyzer/snort/snort-2.9.8.3-r1.ebuild
index d0be6ef..6427629 100644
--- a/net-analyzer/snort/snort-2.9.8.3-r1.ebuild
+++ b/net-analyzer/snort/snort-2.9.8.3-r1.ebuild
@@ -196,12 +196,6 @@ src_install() {
sed -i -e 's|^include $RULE_PATH|# include $RULE_PATH|g' \
"${D}etc/snort/snort.conf.distrib" || die
 
-   # Disable normalizer preprocessor config if normalizer USE flag not set.
-   if ! use normalizer; then
-   sed -i -e 's|^preprocessor normalize|#preprocessor normalize|g' 
\
-   "${D}etc/snort/snort.conf.distrib" || die
-   fi
-
# Set the configured DAQ to afpacket
sed -i -e 's|^# config daq: |config daq: afpacket|g' \
"${D}etc/snort/snort.conf.distrib" || die



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/files/, net-analyzer/snort/

2016-10-12 Thread Sergei Trofimovich
commit: 5183ad7acf9d419dcd6b80e572d1e96d80a1f9cf
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Wed Oct 12 21:17:08 2016 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Wed Oct 12 21:17:18 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5183ad7a

net-analyzer/snort: fix USE="-*" build failures, bug #595512

Minimum buildable configurations is:
USE="-* targetbased normalizer mpls"

Surrounding code assumes availability enums and defines
guarded by these flags. Enable them unconditionally.

Bug: https://bugs.gentoo.org/595512

Package-Manager: portage-2.3.2

 .../snort/files/snort-2.9.8.3-no-implicit.patch|   8 +
 net-analyzer/snort/snort-2.9.8.3-r1.ebuild | 255 +
 2 files changed, 263 insertions(+)

diff --git a/net-analyzer/snort/files/snort-2.9.8.3-no-implicit.patch 
b/net-analyzer/snort/files/snort-2.9.8.3-no-implicit.patch
new file mode 100644
index ..7faf9a4
--- /dev/null
+++ b/net-analyzer/snort/files/snort-2.9.8.3-no-implicit.patch
@@ -0,0 +1,8 @@
+diff --git a/src/preprocessors/perf_indicators.c 
b/src/preprocessors/perf_indicators.c
+index d859fe7..c183552 100755
+--- a/src/preprocessors/perf_indicators.c
 b/src/preprocessors/perf_indicators.c
+@@ -25,2 +25,3 @@
+ #include "perf_indicators.h"
++#include "cpuclock.h" /* get_ticks_per_usec */
+ 

diff --git a/net-analyzer/snort/snort-2.9.8.3-r1.ebuild 
b/net-analyzer/snort/snort-2.9.8.3-r1.ebuild
new file mode 100644
index ..d0be6ef
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.8.3-r1.ebuild
@@ -0,0 +1,255 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+inherit autotools multilib user
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="http://www.snort.org/;
+SRC_URI="https://www.snort.org/downloads/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response reload-error-restart
++react +flexresp3 large-pcap-64bit selinux"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   sys-libs/zlib"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+PATCHES=(
+   "${FILESDIR}"/${P}-no-implicit.patch
+)
+
+pkg_setup() {
+
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+   default
+
+   # Multilib fix for the sf_engine
+   ebegin "Applying multilib fix"
+   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
+   || die "sed for sf_engine failed"
+
+   # Multilib fix for the curent set of dynamic-preprocessors
+   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
+   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
+   || die "sed for $i failed."
+   done
+   eend
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable non-ether-decoders) \
+   $(use_enable shared-rep) \
+   $(use_enable side-channel) \
+   $(use_enable sourcefire) \
+   $(use_enable ppm) \
+   $(use_enable perfprofiling) \
+   $(use_enable linux-smp-stats) \
+   $(use_enable inline-init-failopen) \
+   $(use_enable threads pthread) \
+   $(use_enable debug) \
+   $(use_enable debug debug-msgs) \
+   $(use_enable debug corefiles) \
+   $(use_enable !debug dlclose) \
+   $(use_enable active-response) \
+   $(use_enable reload-error-restart) \
+   $(use_enable react) \
+   $(use_enable flexresp3) \
+   $(use_enable large-pcap-64bit large-pcap) \
+   --enable-mpls \
+   --enable-normalizer \
+   --enable-reload \
+   --enable-targetbased \
+   

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2016-06-28 Thread Patrick Lauer
commit: f246b7c457a9097f58592489f02458e4274da343
Author: Patrick Lauer  gentoo  org>
AuthorDate: Tue Jun 28 09:44:22 2016 +
Commit: Patrick Lauer  gentoo  org>
CommitDate: Tue Jun 28 09:44:36 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f246b7c4

net-analyzer/snort: Bump #587194

Package-Manager: portage-2.3.0

 net-analyzer/snort/Manifest |   1 +
 net-analyzer/snort/snort-2.9.8.3.ebuild | 250 
 2 files changed, 251 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index e054f55..dd94970 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -5,3 +5,4 @@ DIST snort-2.9.7.3.tar.gz 6300073 SHA256 
8cc3613b888fc54947a2beec773c76d9a20368f
 DIST snort-2.9.7.5.tar.gz 6312847 SHA256 
ad03f11b5301b16642199a86aa90388eaa53f5003f83b0c5595745a490047be1 SHA512 
fa1b299c72a44a8cb64361e8dab9fad5bfec36bbb05ebed2407002b2c5d97256d7d67599cb1f29406b5ee0916f2f85a173610d403cd34c57f74f7049c10eb038
 WHIRLPOOL 
6c7270d7edfc552f074fa2fb8ed067a12a48e4e159ceaa4be1f3c877996df5630aa42721aa637a846701072834e167445a67bbfa2deb93933048b1e4f70a8e1b
 DIST snort-2.9.8.0.tar.gz 6323095 SHA256 
bddd5d01d10d20c182836fa0199cd3549239b7a9d0fd5bbb10226feb8b42d231 SHA512 
46e5f19be5eccad2d5b4d3d55ce42fe616cd5f605b7178ed98e86cc8f2f4cf0f796fad80033d81b71bea7da2abfb6d0b340815ee158190f9b974f671045bf002
 WHIRLPOOL 
1e15ec4e2e54bd878f654484d7617249f5e34bc5c87bd0022ee923e0bab15e1733841ad234817d5209c0063c76d3e4e3db2343130eb77450260945324862ba12
 DIST snort-2.9.8.2.tar.gz 6311793 SHA256 
4075012d350dfa47a0200b7a920323f15cb7c370790f2a47367c03aba4009333 SHA512 
60f660b2093ae88211dcef9256edf35441c0ffc61ec8240b6d25e947b55b0fdb23482913246e2288a8a533dbaff4e5ea2d8f51298ab9aa67baa1ab74d1c4f7a4
 WHIRLPOOL 
1b12bb4c65d98d5dc0bb37f1bc329d23238b95afcbf911ed7040da4de5116f3b0dd907539f6a6a418820d399cbe7830ea05dd894cfa83a71656ae7b0325d1f92
+DIST snort-2.9.8.3.tar.gz 6244304 SHA256 
856d02ccec49fa30c920a1e416c47c0d62dd224340a614959ba5c03239100e6a SHA512 
2f3dfe46e14a5106a02ca60b2d334549f4924ff916de0804b2b7792cdd31e104fbb454b4b932855b5f25a861698db0f8988844782b12b0e5fa132d88d4a7a687
 WHIRLPOOL 
3b3ab085b57522e72b7a32264107e791feec007280a76fe0c171f86c70b8d56d295ec59d150729bf08da57bf15058b2bf6e59e94f013c7a2af05cc8f79d4a38a

diff --git a/net-analyzer/snort/snort-2.9.8.3.ebuild 
b/net-analyzer/snort/snort-2.9.8.3.ebuild
new file mode 100644
index 000..9944e7e
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.8.3.ebuild
@@ -0,0 +1,250 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+inherit autotools multilib user
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="http://www.snort.org/;
+SRC_URI="https://www.snort.org/downloads/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +mpls +targetbased +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response +normalizer reload-error-restart
++react +flexresp3 large-pcap-64bit selinux"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   sys-libs/zlib"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+pkg_setup() {
+
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+
+   # Multilib fix for the sf_engine
+   ebegin "Applying multilib fix"
+   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
+   || die "sed for sf_engine failed"
+
+   # Multilib fix for the curent set of dynamic-preprocessors
+   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
+   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
+   || die "sed for $i failed."
+   done
+   eend
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable mpls) \
+   $(use_enable targetbased) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2016-03-31 Thread Patrick Lauer
commit: 8232d44dffa0cdb0608068af0cb937da2f264bf0
Author: Patrick Lauer  gentoo  org>
AuthorDate: Thu Mar 31 08:26:27 2016 +
Commit: Patrick Lauer  gentoo  org>
CommitDate: Thu Mar 31 08:26:40 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8232d44d

net-analyzer/snort: Bump

Package-Manager: portage-2.2.28

 net-analyzer/snort/Manifest|   5 +-
 net-analyzer/snort/snort-2.9.5.6.ebuild| 251 
 net-analyzer/snort/snort-2.9.6.0.ebuild| 252 -
 net-analyzer/snort/snort-2.9.6.1.ebuild| 252 -
 .../{snort-2.9.6.2.ebuild => snort-2.9.8.2.ebuild} |  12 +-
 5 files changed, 6 insertions(+), 766 deletions(-)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index c64d2f5..e054f55 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -1,10 +1,7 @@
 DIST snort-2.9.4.6.tar.gz 5338762 SHA256 
cfaa5390b184068a6c05a7077dd92cb916e6186a014baa451d43cdb0b3bc SHA512 
e35e22cab3b98bbd42ffb4b88c4c4cc9b1c11e35952a9f3f4f684c02c81ca8604b45d16f42b3d0a6c792eeab86a8e319d8ebdd7b1a5215f93ec0e70b6ef53f98
 WHIRLPOOL 
d029b7519e4ea2d9039fba289bf3785f60edaa22da643196b44772a99c1c9833431840845c51c627d7fce3c77758ea68f205df1a2e32a779440c3a651d2f06a3
-DIST snort-2.9.5.6.tar.gz 5049188 SHA256 
69ed09077c1fa2268f814c8eff6e613b7fe8876a138df1cd6579cffbb747db55 SHA512 
2a77c25f4eddd82315ea55efe046bd002f35d808fdaef2ed60d8944818e24019f9819ec2042252485b0f8dd793b6a7f52ee3f721ea4446025a81ea6147c49311
 WHIRLPOOL 
2dafec6f4929fe9d5a31387dcbea810fb51a7cb58af0fd1a5c34be13923efd5dcc2670f88e57038a9db9a4da568f90966dca1403295afc0ddb1a0e840ded1740
-DIST snort-2.9.6.0.tar.gz 5189146 SHA256 
3cc6c8a9b52f4c863a5736a73b4012aff340b50b5e002771b04d4877f47cd19e SHA512 
8af7ce53019c3a13745d2a92b4e8fd93d32431349cd3265034ad8e4a7312c73c034d6773e63eaa96e909c4b9d2a8c2c275533b9cc661cbc02375fb9cf815f995
 WHIRLPOOL 
3c1b77f5436b8513037e575465d77b6522ac57407a0704a051753aac0d7b2c5698c205efe3d7a50ccba07a936251798e943f8665707376b6e89c0a99a8e43773
-DIST snort-2.9.6.1.tar.gz 5226869 SHA256 
119e4c5df83fe36a8d465e72a0347fe31e7771704da286f04115b0c5baa5f7b8 SHA512 
455b92900efa098ca85f81290f2b4bfff756d6db1b7f85352f3d17e24e4139c69bde27b4d250aa1291146773f54b891dc8ed877d1bb82fa354bd3e5b8db572a7
 WHIRLPOOL 
0803e9c3d19fd731820d8d95c81aabdf409db9300c72c5d94384c0e1066bbdd1a4c05cac8b8fa66455358f76e4de24a30b86d4df3992c0c9336def3f6e67d738
-DIST snort-2.9.6.2.tar.gz 5229232 SHA256 
8e1d7fc5e1523a786d845ca0102cc474abfcebfcc7e964a1653680034b5b5d77 SHA512 
f7ed5dcfb330c048d3b14c6fa4b13988ecb3bea7990e04e496dcca7ba28eae976e60838504198a98b9fd3992e021aece5c3142385efebb05a33014afb1c4
 WHIRLPOOL 
fed94a69c69bf5b0e456c272512f77452247168f0a29d5a4bcec43f9b596fe631df3669cea0b90165e573ac875f3d0e1408449d7c99803ef07b1238f4c5ba5a0
 DIST snort-2.9.7.0.tar.gz 6340553 SHA256 
9738afea45d20b7f77997cc00055e7dd70f6aea0101209d87efec4bc4eace49b SHA512 
f2cbdd2cf2ad15bd4cf3f8658c2a4880ee2069589db89c11aaea637984dde270ef6242c6dd43d5e12f829ed2464388950ee791dbbfa8df796843942c415fbc2f
 WHIRLPOOL 
d018f7f4cc9820057642bc691c0812866083a54f9399421f1b6eedfdb55e8cdfd42b0088c12e15facbfbeccd76a6df6351b0103eac35b5d5ca43900521ee274a
 DIST snort-2.9.7.2.tar.gz 6352738 SHA256 
db57c532919d9ababac127f29dbdc05ed832394880e46cad81a5dde713ccb4be SHA512 
4732014d0049671b1a81857e25a5ffbc3cbccb698be2b3406f69a45603a6b9f34343469ee14fa513199cf9b890a278cc777b42493850cff6fcb3493bb9b73dce
 WHIRLPOOL 
2eec2345e0b945ff504025b2e552729bb5542d351bf1d92e2806be0f1e8d251283d4f984d89058731f5a0150bb1c2a7dd012e9bfbfbd0a3596bfc50321a93cb9
 DIST snort-2.9.7.3.tar.gz 6300073 SHA256 
8cc3613b888fc54947a2beec773c76d9a20368f2659b31d45a9f0b11e66cc229 SHA512 
949213d44d08c7f70bd45bc4947c9c35bfcd2ca3a54ec8a28d0c03e3868a485d2c208ec7850398f69d706c74fbad1389af445eb1107e678ff95714b5696f27b7
 WHIRLPOOL 
6d6e2da52f7f141bf6702c8604855ef351c055dbce2805341af16deafa5a0e288266e9632f770e29d209a59cce0d9c17f017bfb612f870dbf5b88c8c0d75e46d
 DIST snort-2.9.7.5.tar.gz 6312847 SHA256 
ad03f11b5301b16642199a86aa90388eaa53f5003f83b0c5595745a490047be1 SHA512 
fa1b299c72a44a8cb64361e8dab9fad5bfec36bbb05ebed2407002b2c5d97256d7d67599cb1f29406b5ee0916f2f85a173610d403cd34c57f74f7049c10eb038
 WHIRLPOOL 
6c7270d7edfc552f074fa2fb8ed067a12a48e4e159ceaa4be1f3c877996df5630aa42721aa637a846701072834e167445a67bbfa2deb93933048b1e4f70a8e1b
 DIST snort-2.9.8.0.tar.gz 6323095 SHA256 
bddd5d01d10d20c182836fa0199cd3549239b7a9d0fd5bbb10226feb8b42d231 SHA512 
46e5f19be5eccad2d5b4d3d55ce42fe616cd5f605b7178ed98e86cc8f2f4cf0f796fad80033d81b71bea7da2abfb6d0b340815ee158190f9b974f671045bf002
 WHIRLPOOL 
1e15ec4e2e54bd878f654484d7617249f5e34bc5c87bd0022ee923e0bab15e1733841ad234817d5209c0063c76d3e4e3db2343130eb77450260945324862ba12
+DIST snort-2.9.8.2.tar.gz 6311793 SHA256 
4075012d350dfa47a0200b7a920323f15cb7c370790f2a47367c03aba4009333 SHA512 

[gentoo-commits] repo/gentoo:master commit in: net-analyzer/snort/

2015-12-21 Thread Patrick Lauer
commit: 4d646e8844cd4ed33770049247ed23a50507ce92
Author: Patrick Lauer  gentoo  org>
AuthorDate: Mon Dec 21 12:40:04 2015 +
Commit: Patrick Lauer  gentoo  org>
CommitDate: Mon Dec 21 12:41:23 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4d646e88

net-analyzer/snort: Bump

Package-Manager: portage-2.2.26

 net-analyzer/snort/Manifest |   1 +
 net-analyzer/snort/snort-2.9.8.0.ebuild | 250 
 2 files changed, 251 insertions(+)

diff --git a/net-analyzer/snort/Manifest b/net-analyzer/snort/Manifest
index 20d8bf9..c64d2f5 100644
--- a/net-analyzer/snort/Manifest
+++ b/net-analyzer/snort/Manifest
@@ -7,3 +7,4 @@ DIST snort-2.9.7.0.tar.gz 6340553 SHA256 
9738afea45d20b7f77997cc00055e7dd70f6aea
 DIST snort-2.9.7.2.tar.gz 6352738 SHA256 
db57c532919d9ababac127f29dbdc05ed832394880e46cad81a5dde713ccb4be SHA512 
4732014d0049671b1a81857e25a5ffbc3cbccb698be2b3406f69a45603a6b9f34343469ee14fa513199cf9b890a278cc777b42493850cff6fcb3493bb9b73dce
 WHIRLPOOL 
2eec2345e0b945ff504025b2e552729bb5542d351bf1d92e2806be0f1e8d251283d4f984d89058731f5a0150bb1c2a7dd012e9bfbfbd0a3596bfc50321a93cb9
 DIST snort-2.9.7.3.tar.gz 6300073 SHA256 
8cc3613b888fc54947a2beec773c76d9a20368f2659b31d45a9f0b11e66cc229 SHA512 
949213d44d08c7f70bd45bc4947c9c35bfcd2ca3a54ec8a28d0c03e3868a485d2c208ec7850398f69d706c74fbad1389af445eb1107e678ff95714b5696f27b7
 WHIRLPOOL 
6d6e2da52f7f141bf6702c8604855ef351c055dbce2805341af16deafa5a0e288266e9632f770e29d209a59cce0d9c17f017bfb612f870dbf5b88c8c0d75e46d
 DIST snort-2.9.7.5.tar.gz 6312847 SHA256 
ad03f11b5301b16642199a86aa90388eaa53f5003f83b0c5595745a490047be1 SHA512 
fa1b299c72a44a8cb64361e8dab9fad5bfec36bbb05ebed2407002b2c5d97256d7d67599cb1f29406b5ee0916f2f85a173610d403cd34c57f74f7049c10eb038
 WHIRLPOOL 
6c7270d7edfc552f074fa2fb8ed067a12a48e4e159ceaa4be1f3c877996df5630aa42721aa637a846701072834e167445a67bbfa2deb93933048b1e4f70a8e1b
+DIST snort-2.9.8.0.tar.gz 6323095 SHA256 
bddd5d01d10d20c182836fa0199cd3549239b7a9d0fd5bbb10226feb8b42d231 SHA512 
46e5f19be5eccad2d5b4d3d55ce42fe616cd5f605b7178ed98e86cc8f2f4cf0f796fad80033d81b71bea7da2abfb6d0b340815ee158190f9b974f671045bf002
 WHIRLPOOL 
1e15ec4e2e54bd878f654484d7617249f5e34bc5c87bd0022ee923e0bab15e1733841ad234817d5209c0063c76d3e4e3db2343130eb77450260945324862ba12

diff --git a/net-analyzer/snort/snort-2.9.8.0.ebuild 
b/net-analyzer/snort/snort-2.9.8.0.ebuild
new file mode 100644
index 000..dcc0152
--- /dev/null
+++ b/net-analyzer/snort/snort-2.9.8.0.ebuild
@@ -0,0 +1,250 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+inherit autotools multilib user
+
+DESCRIPTION="The de facto standard for intrusion detection/prevention"
+HOMEPAGE="http://www.snort.org/;
+SRC_URI="https://www.snort.org/downloads/${PN}/${P}.tar.gz;
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="static +gre +mpls +targetbased +ppm +perfprofiling
++non-ether-decoders control-socket file-inspect high-availability
+shared-rep side-channel sourcefire linux-smp-stats inline-init-failopen
++threads debug +active-response +normalizer reload-error-restart
++react +flexresp3 large-pcap-64bit selinux"
+
+DEPEND=">=net-libs/libpcap-1.3.0
+   >=net-libs/daq-2.0.2
+   >=dev-libs/libpcre-8.33
+   dev-libs/libdnet
+   sys-libs/zlib"
+
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-snort )"
+
+REQUIRED_USE="!kernel_linux? ( !shared-rep )"
+
+pkg_setup() {
+
+   # pre_inst() is a better place to put this
+   # but we need it here for the 'fowners' statements in src_install()
+   enewgroup snort
+   enewuser snort -1 -1 /dev/null snort
+
+}
+
+src_prepare() {
+
+   # Multilib fix for the sf_engine
+   ebegin "Applying multilib fix"
+   sed -i -e 's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   "${WORKDIR}/${P}/src/dynamic-plugins/sf_engine/Makefile.am" \
+   || die "sed for sf_engine failed"
+
+   # Multilib fix for the curent set of dynamic-preprocessors
+   for i in file ftptelnet smtp ssh dns ssl dcerpc2 sdf imap pop sip 
reputation gtp modbus dnp3; do
+   sed -i -e 
's|${exec_prefix}/lib|${exec_prefix}/'$(get_libdir)'|g' \
+   
"${WORKDIR}/${P}/src/dynamic-preprocessors/$i/Makefile.am" \
+   || die "sed for $i failed."
+   done
+   eend
+
+   AT_M4DIR=m4 eautoreconf
+}
+
+src_configure() {
+
+   econf \
+   $(use_enable !static shared) \
+   $(use_enable static) \
+   $(use_enable static so-with-static-lib) \
+   $(use_enable gre) \
+   $(use_enable mpls) \
+   $(use_enable targetbased) \
+   $(use_enable control-socket) \
+   $(use_enable file-inspect) \
+   $(use_enable high-availability ha) \
+   $(use_enable