diff options
Diffstat (limited to 'network')
121 files changed, 4222 insertions, 0 deletions
diff --git a/network/aircrackng/aircrack-ng-1.1-flags.patch.xz b/network/aircrackng/aircrack-ng-1.1-flags.patch.xz Binary files differnew file mode 100644 index 0000000..3c29081 --- /dev/null +++ b/network/aircrackng/aircrack-ng-1.1-flags.patch.xz diff --git a/network/aircrackng/aircrackng.build b/network/aircrackng/aircrackng.build new file mode 100755 index 0000000..97b7d84 --- /dev/null +++ b/network/aircrackng/aircrackng.build @@ -0,0 +1,49 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=aircrackng +VERSION=1.1 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1' 'wireless >= 20130122-1' 'sqlite >= 3.7.15.2-1' 'openssl >= 1.0.1d-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: aircrackng (security tool) +${NAME}: +${NAME}: Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that +${NAME}: can ecover keys once enough data packets have been captured. It +${NAME}: implements the standard FMS attack along with some optimizations +${NAME}: like KoreK attacks, as well as the all-new PTW attack, thus making +${NAME}: the attack much faster compared to other WEP cracking tools. In +${NAME}: fact, Aircrack-ng is a set of tools for auditing wireless networks. +${NAME}: +${NAME}: Homepage: http://www.aircrack-ng.org +${NAME}: +EOF + +# Sources + +SRCNAME[0]=aircrack-ng +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://download.aircrack-ng.org/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +make ${JOBS} COMMON_FLAGS="${FLAGS}" SQLITE="true" prefix="${SYS_DIR[usr]}" mandir="${SYS_DIR[man]}/man1" +make install DESTDIR="${PKG}" prefix="${SYS_DIR[usr]}" mandir="${SYS_DIR[man]}/man1" +doc AUTHORS +changelog ChangeLog +} diff --git a/network/bluetoothapplet/bluetoothapplet.build b/network/bluetoothapplet/bluetoothapplet.build new file mode 100755 index 0000000..482670d --- /dev/null +++ b/network/bluetoothapplet/bluetoothapplet.build @@ -0,0 +1,85 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=bluetoothapplet +MAJOR=3.8 +VERSION=${MAJOR}.0 +BUILD=1 +DEPENDS=('gtk+ >= 3.8.0-1' 'libnotify >= 0.7.5-1' 'bluetooth >= 4.101-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: bluetoothapplet +${NAME}: +${NAME}: Desktop tools for managing and manipulating Bluetooth devices. +${NAME}: +${NAME}: Homepage: https://live.gnome.org/GnomeBluetooth +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +cat > ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +if [ -x ${SYS_DIR[bin]}/update-desktop-database ]; then + ${SYS_DIR[bin]}/update-desktop-database -q +fi + +if [ -x ${SYS_DIR[bin]}/gtk-update-icon-cache ]; then + ${SYS_DIR[bin]}/gtk-update-icon-cache -q -t -f ${SYS_DIR[share]}/icons/hicolor +fi +EOF + +# Sources + +SRCNAME[0]=gnome-bluetooth +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[gnome]}/${SRCNAME[0]}/${MAJOR}/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL2 LGPL21" + +build0() +{ +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' Makefile.in +sed -i 's|pkglibdir = $(libdir)/@PACKAGE@|pkglibdir = $(libdir)|g' $(find . -name "Makefile.in") +sed -i 's|$(libdir)/gnome-bluetooth/plugins|$(libdir)/plugins/gnome-bluetooth|g' $(find . -name "Makefile.in") +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-html-dir="${SYS_DIR[html]}" \ + --disable-icon-update \ + --disable-desktop-update +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +install.dir ${PKG}${SYS_DIR[share]}/Thunar/sendto +install.dat thunar-sendto-bluetooth.desktop ${PKG}${SYS_DIR[share]}/Thunar/sendto +# No development docs +rm -rf ${PKG}${SYS_DIR[html]} +} diff --git a/network/bluetoothapplet/gnome-bluetooth-3.8.0-xfce.patch.xz b/network/bluetoothapplet/gnome-bluetooth-3.8.0-xfce.patch.xz Binary files differnew file mode 100644 index 0000000..de80788 --- /dev/null +++ b/network/bluetoothapplet/gnome-bluetooth-3.8.0-xfce.patch.xz diff --git a/network/bridge_utils/bridge_utils-1.2-autoconf.patch.bz2 b/network/bridge_utils/bridge_utils-1.2-autoconf.patch.bz2 Binary files differnew file mode 100644 index 0000000..33e68f7 --- /dev/null +++ b/network/bridge_utils/bridge_utils-1.2-autoconf.patch.bz2 diff --git a/network/bridge_utils/bridge_utils-1.2-compile.patch.bz2 b/network/bridge_utils/bridge_utils-1.2-compile.patch.bz2 Binary files differnew file mode 100644 index 0000000..cd3a847 --- /dev/null +++ b/network/bridge_utils/bridge_utils-1.2-compile.patch.bz2 diff --git a/network/bridge_utils/bridge_utils.SlackBuild b/network/bridge_utils/bridge_utils.SlackBuild new file mode 100755 index 0000000..b7c7a6c --- /dev/null +++ b/network/bridge_utils/bridge_utils.SlackBuild @@ -0,0 +1,82 @@ +#!/bin/sh + +CWD=`pwd` +NAME=bridge_utils +VERSION=1.2 +ARCH=i586 +BUILD=1 +PKGNAME=bridge-utils +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http://belnet.dl.sourceforge.net/sourceforge/bridge +FLAGS="-O2 -march=pentium -mtune=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +bzcat $CWD/$NAME-$VERSION-autoconf.patch.bz2 | patch -p1 -s +bzcat $CWD/$NAME-$VERSION-compile.patch.bz2 | patch -p1 -s +chmod 755 configure +CFLAGS=$FLAGS CXXFLAGS=$FLAGS ./configure --prefix=/usr --mandir=/usr/man +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +bridge_utils: Network bridging utilities +bridge_utils: +bridge_utils: This package contains the the brctl(8) utility needed to control a +bridge_utils: Linux ethernet bridge. Usually two ethernet network cards on one +bridge_utils: machine are on different network segments. Bridging makes those +bridge_utils: two network segments appear as one. To use network bridging you +bridge_utils: will need to have bridging support compiled into the kernel. +bridge_utils: +bridge_utils: +bridge_utils: +bridge_utils: +EOF + +cat > $PKG/install/slack-required <<EOF +sysfsutils >= 2.1.0-i486-1 +EOF + +install -m644 -g0 -o0 AUTHORS ChangeLog README THANKS TODO doc/FAQ \ + doc/FIREWALL doc/HOWTO doc/PROJECTS doc/SMPNOTES doc/WISHLIST \ + $PKG/usr/doc/$NAME-$VERSION + +chmod 444 $PKG/usr/man/man?/*.? +gzip -9nf $PKG/usr/man/man?/*.? + +strip $PKG/usr/sbin/* || : + +chown -R root.root $PKG + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/centerim/centerim.SlackBuild b/network/centerim/centerim.SlackBuild new file mode 100755 index 0000000..79c7f7e --- /dev/null +++ b/network/centerim/centerim.SlackBuild @@ -0,0 +1,106 @@ +#!/bin/sh + +CWD=`pwd` +NAME=centerim +VERSION=4.22.9 +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http://centerim.org/download/releases +FLAGS="-O2 -march=pentium -mtune=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +CFLAGS=$FLAGS CXXFLAGS=$FLAGS ./configure \ + --build=${ARCH}-slackware-linux \ + --prefix=/usr \ + --mandir=/usr/man \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --with-ssl \ + --with-openssl=/usr +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +centerim: centerim +centerim: +centerim: Centerim is a console (menu and window driven) instant messaging +centerim: interface. Currently ICQ2000, Yahoo!, AIM TOC, IRC, Jabber, RSS and +centerim: LiveJournal protocols are supported. It allows you to send, receive +centerim: and forward messages, URLs, SMSes, mass messages, search for users +centerim: (including extended "whitepages" searches), view user details, +centerim: maintain contact lists, register new UINs and much more! +centerim: +centerim: Homepage: http://centerim.org +centerim: +EOF + +cat > $PKG/install/slack-required <<EOF +libjpeg >= 8a-i386-4 +curl >= 7.20.1-i486-1 +openssl-solibs >= 0.9.8n-i486-1 +EOF + +install -m 0644 -g 0 -o 0 AUTHORS ChangeLog FAQ README \ + THANKS TODO contrib/colorscheme.* $PKG/usr/doc/$NAME-$VERSION + +xz -9f \ + $PKG/usr/doc/$NAME-$VERSION/ChangeLog \ + $PKG/usr/doc/$NAME-$VERSION/README + +install -m 0644 -g 0 -o 0 misc/cimconv \ + $PKG/usr/doc/$NAME-$VERSION/cimconv.pl +install -m 0644 -g 0 -o 0 misc/CenterIMLog2HTML.py \ + $PKG/usr/doc/$NAME-$VERSION +install -m 0644 -g 0 -o 0 misc/cimconv.1 \ + $PKG/usr/doc/$NAME-$VERSION +xz -9f $PKG/usr/doc/$NAME-$VERSION/*.1 + +# Oops, this is really not needed +rm -f \ + $PKG/usr/bin/cimconv \ + $PKG/usr/bin/CenterIMLog2HTML.py \ + $PKG/usr/man/man1/*.1 + +install -m 0444 -g 0 -o 0 centerim.1 \ + $PKG/usr/man/man1 +xz -9f $PKG/usr/man/man?/*.? + +strip $PKG/usr/bin/* || : + +chown -R root.root $PKG + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.txz diff --git a/network/ebtables/ebtables-2.0.6-makefile.patch.bz2 b/network/ebtables/ebtables-2.0.6-makefile.patch.bz2 Binary files differnew file mode 100644 index 0000000..bbcbf94 --- /dev/null +++ b/network/ebtables/ebtables-2.0.6-makefile.patch.bz2 diff --git a/network/ebtables/ebtables.SlackBuild b/network/ebtables/ebtables.SlackBuild new file mode 100755 index 0000000..351dae9 --- /dev/null +++ b/network/ebtables/ebtables.SlackBuild @@ -0,0 +1,75 @@ +#!/bin/sh + +CWD=`pwd` +NAME=ebtables +VERSION=2.0.6 +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=v$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http://some/where +FLAGS="-O2 -march=pentium -mcpu=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +bzcat $CWD/$NAME-$VERSION-makefile.patch.bz2 | patch -p1 -s +make COPTIM="$FLAGS" + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +ebtables: ebtables (ethernet bridging tables) +ebtables: +ebtables: Install this package if you want to enable a firewall on your +ebtables: Linux ethernet bridging router. Ebtables is similar to Ipchains. +ebtables: You will also probably need to make sure your kernel is compiled +ebtables: with ebtables support. +ebtables: +ebtables: +ebtables: +ebtables: +ebtables: +EOF + +install -m644 -g0 -o0 ChangeLog THANKS \ + $PKG/usr/doc/$NAME-$VERSION + +chmod 444 $PKG/usr/man/man?/*.? +gzip -9nf $PKG/usr/man/man?/*.? + +strip $PKG/sbin/* || : + +chown -R root.root $PKG +chgrp bin $PKG/sbin/* $PKG/sbin + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/ezipupdate/ezipupdate.SlackBuild b/network/ezipupdate/ezipupdate.SlackBuild new file mode 100755 index 0000000..3ca4a5a --- /dev/null +++ b/network/ezipupdate/ezipupdate.SlackBuild @@ -0,0 +1,74 @@ +#!/bin/sh + +CWD=`pwd` +NAME=ezipupdate +VERSION=3.0.11b8 +ARCH=i586 +BUILD=1 +PKGNAME=ez-ipupdate +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http:// +FLAGS="-O2 -march=pentium -mcpu=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +CFLAGS=$FLAGS CXXFLAGS=$FLAGS ./configure --prefix=/usr +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +ezipupdate: EZ IP Update +ezipupdate: +ezipupdate: EZ IP Update is a client for dynamic IP services. It supports a +ezipupdate: large number of those and has many options. You might want to use +ezipupdate: this with your dial-up or DSL connection so your machine is +ezipupdate: reachable on the Internet with a permanent host name. +ezipupdate: +ezipupdate: +ezipupdate: +ezipupdate: +ezipupdate: +EOF + +install -m644 -g0 -o0 CHANGELOG README example*.conf \ + $PKG/usr/doc/$NAME-$VERSION + +mv $PKG/usr/bin $PKG/usr/sbin + +strip $PKG/usr/sbin/* || : + +chown -R root.root $PKG +chgrp bin $PKG/usr/sbin $PKG/usr/sbin/* + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/grsync/grsync.build b/network/grsync/grsync.build new file mode 100755 index 0000000..7982cdd --- /dev/null +++ b/network/grsync/grsync.build @@ -0,0 +1,59 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=grsync +VERSION=1.2.4 +BUILD=1 +DEPENDS=('gtk+ >= 2.24.17-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: grsync +${NAME}: +${NAME}: Graphical frontend for rsync. +${NAME}: +${NAME}: Homepage: http://www.opbyte.it/grsync +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --enable-unity=no +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +} diff --git a/network/hexchat/hexchat-2.10.0-nodebug.patch.xz b/network/hexchat/hexchat-2.10.0-nodebug.patch.xz Binary files differnew file mode 100644 index 0000000..559c50e --- /dev/null +++ b/network/hexchat/hexchat-2.10.0-nodebug.patch.xz diff --git a/network/hexchat/hexchat-2.10.0-nodeftrayicon.patch.xz b/network/hexchat/hexchat-2.10.0-nodeftrayicon.patch.xz Binary files differnew file mode 100644 index 0000000..225916b --- /dev/null +++ b/network/hexchat/hexchat-2.10.0-nodeftrayicon.patch.xz diff --git a/network/hexchat/hexchat-2.10.0-separator.patch.xz b/network/hexchat/hexchat-2.10.0-separator.patch.xz Binary files differnew file mode 100644 index 0000000..0f6d84c --- /dev/null +++ b/network/hexchat/hexchat-2.10.0-separator.patch.xz diff --git a/network/hexchat/hexchat-2.10.0-sysconf.patch.xz b/network/hexchat/hexchat-2.10.0-sysconf.patch.xz Binary files differnew file mode 100644 index 0000000..c93ca6e --- /dev/null +++ b/network/hexchat/hexchat-2.10.0-sysconf.patch.xz diff --git a/network/hexchat/hexchat.build b/network/hexchat/hexchat.build new file mode 100755 index 0000000..de490b7 --- /dev/null +++ b/network/hexchat/hexchat.build @@ -0,0 +1,68 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=hexchat +VERSION=2.10.0 +BUILD=1 +DEPENDS=('gtk+ >= 2.24.17-1' 'openssl >= 1.0.1g-1' 'libntlm >= 1.3-1' 'libproxy >= 0.4.11-1' 'dbus_glib >= 0.100.2-1' 'libcanberra >= 0.30-1' 'libnotify >= 0.7.5-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: hexchat +${NAME}: +${NAME}: An IRC client based on XChat. +${NAME}: +${NAME}: Homepage: http://hexchat.org +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://dl.hexchat.org/hexchat/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL2" + +build0() +{ +chmod 0755 configure +sed -i 's|${libdir}/hexchat/plugins|${libdir}/plugins/hexchat|g' configure +CPPFLAGS="-I${SYS_DIR[include]}/ntlm -I${SYS_DIR[include]}/canberra" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --enable-threads=posix \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --includedir="${SYS_DIR[include]}/hexchat" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-pkgconfigdir="${SYS_DIR[share]}/pkgconfig" \ + --enable-shm \ + --enable-ntlm +make ${JOBS} +make install DESTDIR="${PKG}" +} diff --git a/network/httping/httping-2.2.1-cmake.patch.xz b/network/httping/httping-2.2.1-cmake.patch.xz Binary files differnew file mode 100644 index 0000000..cb2bc32 --- /dev/null +++ b/network/httping/httping-2.2.1-cmake.patch.xz diff --git a/network/httping/httping.build b/network/httping/httping.build new file mode 100755 index 0000000..158f4e3 --- /dev/null +++ b/network/httping/httping.build @@ -0,0 +1,53 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=httping +VERSION=2.2.1 +BUILD=1 +DEPENDS=('openssl >= 1.0.1e-1' 'fftw >= 3.3.3-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: httping (ping utility for the HTTP protocol) +${NAME}: +${NAME}: Httping is like 'ping' but for HTTP-requests. Give it an URL, and +${NAME}: it'll show you how long it takes to connect, send a request and +${NAME}: retrieve the reply. +${NAME}: +${NAME}: Httping was written bu Folkert Van Heusden. +${NAME}: +${NAME}: Homepage: http://www.vanheusden.com/httping +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.vanheusden.com/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tgz + +build0() +{ +cmake \ + -DCMAKE_C_FLAGS:STRING="${FLAGS}" \ + -DCMAKE_CXX_FLAGS:STRING="${FLAGS}" \ + -DCMAKE_VERBOSE_MAKEFILE:BOOL="on" \ + -DCMAKE_INSTALL_PREFIX:PATH="${SYS_DIR[usr]}" \ +CMakeLists.txt +license license.txt +make ${JOBS} +make install DESTDIR="${PKG}" +} diff --git a/network/iftop/iftop-1.0pre2-desktop.patch.xz b/network/iftop/iftop-1.0pre2-desktop.patch.xz Binary files differnew file mode 100644 index 0000000..561ca0e --- /dev/null +++ b/network/iftop/iftop-1.0pre2-desktop.patch.xz diff --git a/network/iftop/iftop.build b/network/iftop/iftop.build new file mode 100755 index 0000000..6d8a286 --- /dev/null +++ b/network/iftop/iftop.build @@ -0,0 +1,62 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=iftop +VERSION=1.0pre2 +BUILD=2 +DEPENDS=('tcpip >= 20130127-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: iftop +${NAME}: +${NAME}: Iftop does for network usage what top(1) does for CPU usage. It +${NAME}: listens to network traffic on a network interface and displays a +${NAME}: table of current bandwidth usage by pairs of hosts. Handy for +${NAME}: answering the question: "why is my ADSL link so slow?". But it will +${NAME}: likely be useful in other situations. +${NAME}: +${NAME}: Homepage: http://www.ex-parrot.com/pdw/iftop +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.ex-parrot.com/~pdw/iftop/download/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[conf]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-resolver=netdb +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog ChangeLog +#FIXME: iftop doesn't start as a normal user, capabilities? +#install.dir ${PKG}/usr/share/applications +#install.dat iftop.desktop ${PKG}/usr/share/applications +} diff --git a/network/iptraf_ng/iptraf-ng-1.1.3.1-notokenring.patch.xz b/network/iptraf_ng/iptraf-ng-1.1.3.1-notokenring.patch.xz Binary files differnew file mode 100644 index 0000000..dfb1773 --- /dev/null +++ b/network/iptraf_ng/iptraf-ng-1.1.3.1-notokenring.patch.xz diff --git a/network/iptraf_ng/iptraf-ng-1.1.3.1-rundir.patch.xz b/network/iptraf_ng/iptraf-ng-1.1.3.1-rundir.patch.xz Binary files differnew file mode 100644 index 0000000..b7300e7 --- /dev/null +++ b/network/iptraf_ng/iptraf-ng-1.1.3.1-rundir.patch.xz diff --git a/network/iptraf_ng/iptraf_ng.build b/network/iptraf_ng/iptraf_ng.build new file mode 100755 index 0000000..0c35797 --- /dev/null +++ b/network/iptraf_ng/iptraf_ng.build @@ -0,0 +1,64 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=iptraf_ng +VERSION=1.1.3.1 +BUILD=2 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: iptraf_ng (console-based network monitoring program) +${NAME}: +${NAME}: IPTraf is a console-based network monitoring program for Linux that +${NAME}: displays information about IP traffic such as: +${NAME}: +${NAME}: Current TCP connections, types of IP packets, packet and byte +${NAME}: counts, TCP/UDP counts by ports, packet counts by packet sizes, +${NAME}: packet and byte counts by IP address, interface activity, flag +${NAME}: statuses on TCP packets, and other LAN station statistics. +${NAME}: +${NAME}: iptraf-ng was written by Gerard Paul Java. +EOF + +# Sources + +SRCNAME[0]=iptraf-ng +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://fedorahosted.org/releases/i/p/iptraf-ng/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +CFLAGS="${FLAGS} -std=gnu99" CXXFLAGS="${FLAGS} -std=gnu99" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --infodir="${SYS_DIR[info]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --sbindir="${SYS_DIR[sbin]}" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS FAQ +changelog CHANGES +install.dir ${PKG}${SYS_DIR[html]}/${SRCNAME[0]}/stylesheet-images +install.doc Documentation/*.{html,png} ${PKG}${SYS_DIR[html]}/${SRCNAME[0]} +install.doc Documentation/stylesheet-images/*.gif ${PKG}${SYS_DIR[html]}/${SRCNAME[0]}/stylesheet-images +install.dir ${PKG}${SYS_DIR[var]}/{lib,log}/iptraf-ng +install.dir ${PKG}${SYS_DIR[etc]}/logrotate.d +install.bin iptraf-ng-logrotate.conf ${PKG}${SYS_DIR[etc]}/logrotate.d/iptraf-ng +} diff --git a/network/iptstate/iptstate.build b/network/iptstate/iptstate.build new file mode 100755 index 0000000..7a45797 --- /dev/null +++ b/network/iptstate/iptstate.build @@ -0,0 +1,47 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=iptstate +VERSION=2.2.5 +BUILD=1 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: iptstate +${NAME}: +${NAME}: Displays the states held by an IP Tables firewall in a "top"-like +${NAME}: manner. +${NAME}: +${NAME}: Homepage: http://www.phildev.net/iptstate +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/iptstate/iptstate/${SRCVERS[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 + +build0() +{ +make ${JOBS} CXXFLAGS+="${FLAGS}" +make install PREFIX="${PKG}/usr" +changelog Changelog +license LICENSE +} diff --git a/network/kismet/kismet-20130211-alertsyslogmfile.patch.xz b/network/kismet/kismet-20130211-alertsyslogmfile.patch.xz Binary files differnew file mode 100644 index 0000000..3062765 --- /dev/null +++ b/network/kismet/kismet-20130211-alertsyslogmfile.patch.xz diff --git a/network/kismet/kismet-20130211-desktop.patch.xz b/network/kismet/kismet-20130211-desktop.patch.xz Binary files differnew file mode 100644 index 0000000..ac2fa39 --- /dev/null +++ b/network/kismet/kismet-20130211-desktop.patch.xz diff --git a/network/kismet/kismet.build b/network/kismet/kismet.build new file mode 100755 index 0000000..65c2435 --- /dev/null +++ b/network/kismet/kismet.build @@ -0,0 +1,100 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=kismet +VERSION=20130211 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1' 'pcre >= 8.32-1' 'openssl >= 1.0.1c-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: kismet (wireless network scanner) +${NAME}: +${NAME}: Kismet is an 802.11 layer2 wireless network detector, sniffer, and +${NAME}: intrusion detection system. Kismet will work with any wireless card +${NAME}: which supports raw monitoring (rfmon) mode, and can sniff 802.11b, +${NAME}: 802.11a, and 802.11g traffic. +${NAME}: +${NAME}: Kismet identifies networks by passively collecting packets and +${NAME}: detecting standard named networks, detecting (and given time, +${NAME}: decloaking) hidden networks, and infering the presence of +${NAME}: nonbeaconing networks via data traffic. +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +config etc/kismet/kismet.conf.new +config etc/kismet/kismet_drone.conf.new + +chown root.netdev usr/bin/kismet_capture +chmod 4750 usr/bin/kismet_capture +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.kismetwireless.net/code/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL2" + +build0() +{ +sed -i 's|@datadir@/kismet/wav|@datadir@/sounds/kismet|g' Makefile.inc.in +LIBS="-lnl-3 -lnl-genl-3" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}/kismet" \ + --libdir="${SYS_DIR[lib]}/plugins" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-pcreheaders="${SYS_DIR[include]}/pcre" \ + --with-suidgroup="netdev" +make ${JOBS} dep +make ${JOBS} +make ${JOBS} plugins +make install suidinstall DESTDIR="${PKG}" +make plugins-install DESTDIR="${PKG}" +doc README +changelog RELEASENOTES.txt +install.dir ${PKG}${SYS_DIR[share]}/icons/hicolor/48x48/apps +install.dat kismet.png ${PKG}${SYS_DIR[share]}/icons/hicolor/48x48/apps +install.dir ${PKG}${SYS_DIR[share]}/applications +install.dat kismet.desktop ${PKG}${SYS_DIR[share]}/applications +install.dir ${PKG}${SYS_DIR[share]}/dtds +install.dat extra/*.{dtd,xsd} ${PKG}${SYS_DIR[share]}/dtds +mv \ + ${PKG}${SYS_DIR[etc]}/kismet/kismet.conf \ + ${PKG}${SYS_DIR[etc]}/kismet/kismet.conf.new +mv \ + ${PKG}${SYS_DIR[etc]}/kismet/kismet_drone.conf \ + ${PKG}${SYS_DIR[etc]}/kismet/kismet_drone.conf.new +chmod 0755 ${PKG}${SYS_DIR[lib]}/plugins/kismet*/*.so +} diff --git a/network/lftp/lftp-4.5.2-color.patch.xz b/network/lftp/lftp-4.5.2-color.patch.xz Binary files differnew file mode 100644 index 0000000..c20c69b --- /dev/null +++ b/network/lftp/lftp-4.5.2-color.patch.xz diff --git a/network/lftp/lftp.build b/network/lftp/lftp.build new file mode 100755 index 0000000..816a4ea --- /dev/null +++ b/network/lftp/lftp.build @@ -0,0 +1,87 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=lftp +VERSION=4.5.2 +BUILD=1 +DEPENDS=('gnutls >= 3.1.12-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: lftp (command line file transfer program) +${NAME}: +${NAME}: A program that allows sophisticated FTP and HTTP connections to other +${NAME}: hosts. Lftp can handle many file access methods including FTP, FTPS, +${NAME}: HTTP, HTTPS, HFTP, FISH and file. Every operation in Lftp is +${NAME}: reliable, that is any non-fatal error is ignored and the operation +${NAME}: is retried. Lftp has a shell-like command syntax and has a built-in +${NAME}: mirror feature which can download or upload a whole directory tree. +${NAME}: +${NAME}: Homepage: http://lftp.yar.ru +${NAME}: +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +config etc/conf.d/lftp.conf.new +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://ftp.yars.free.net/pub/source/${NAME}/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL3" + +build0() +{ +sed -i 's|pkglibdir = $(libdir)/@PACKAGE@|pkglibdir = $(libdir)/plugins/@PACKAGE@|g' */Makefile.in +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[conf]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir=/var \ + --with-pager="${SYS_DIR[bin]}/less" \ + --with-gnutls \ + --with-modules \ + --enable-packager-mode +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS FAQ THANKS +changelog NEWS +config ${PKG}${SYS_DIR[conf]}/lftp.conf +rm -rf ${PKG}${SYS_DIR[share]}/${SRCNAME[0]} +} diff --git a/network/msmtp/msmtp.SlackBuild b/network/msmtp/msmtp.SlackBuild new file mode 100755 index 0000000..2ab83f4 --- /dev/null +++ b/network/msmtp/msmtp.SlackBuild @@ -0,0 +1,97 @@ +#!/bin/sh + +CWD=`pwd` +NAME=msmtp +VERSION=1.4.13 +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.bz2 +REPOSITORY=http://belnet.dl.sourceforge.net/sourceforge/msmtp +FLAGS="-O2 -march=pentium -mtune=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar jxvf $CWD/$ARCHIVE +cd $NAME-$VERSION +CFLAGS=$FLAGS CXXFLAGS=$FLAGS ./configure \ + --prefix=/usr \ + --mandir=/usr/man \ + --infodir=/usr/info \ + --sysconfdir=/etc \ + --with-ssl=openssl +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION $PKG/etc +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +msmtp: msmtp +msmtp: +msmtp: Msmtp is an SMTP client. +msmtp: +msmtp: +msmtp: +msmtp: +msmtp: +msmtp: +msmtp: +msmtp: +EOF + +cat > $PKG/install/slack-required <<EOF +openssl-solibs >= 0.9.8e-i486-1 +libidn >= 0.6.9-i486-1 +libgsasl >= 0.2.19-i486-1 +EOF + +install -m644 -g0 -o0 AUTHORS ChangeLog NEWS README THANKS doc/Mutt+msmtp.txt \ + doc/msmtp.html doc/msmtp.pdf doc/msmtprc-user.example \ + $PKG/usr/doc/$NAME-$VERSION + +gzip -9nf \ + $PKG/usr/doc/$NAME-$VERSION/ChangeLog \ + $PKG/usr/doc/$NAME-$VERSION/NEWS \ + $PKG/usr/doc/$NAME-$VERSION/msmtp.html \ + $PKG/usr/doc/$NAME-$VERSION/msmtp.pdf + +install -m600 -g0 -o0 doc/msmtprc-system.example $PKG/etc/msmtprc.sample + +chmod 444 $PKG/usr/man/man?/*.? +gzip -9nf $PKG/usr/man/man?/*.? + +rm -f $PKG/usr/info/dir +gzip -9nf $PKG/usr/info/*.info* + +strip $PKG/usr/bin/* || : + +chown -R root.root $PKG + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/mtr/mtr-0.84-desktop.patch.xz b/network/mtr/mtr-0.84-desktop.patch.xz Binary files differnew file mode 100644 index 0000000..7a90057 --- /dev/null +++ b/network/mtr/mtr-0.84-desktop.patch.xz diff --git a/network/mtr/mtr-0.84-notermcap.patch.xz b/network/mtr/mtr-0.84-notermcap.patch.xz Binary files differnew file mode 100644 index 0000000..0a5a7e0 --- /dev/null +++ b/network/mtr/mtr-0.84-notermcap.patch.xz diff --git a/network/mtr/mtr.build b/network/mtr/mtr.build new file mode 100755 index 0000000..f90a2eb --- /dev/null +++ b/network/mtr/mtr.build @@ -0,0 +1,63 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=mtr +VERSION=0.84 +BUILD=1 +DEPENDS=('gtk+ >= 2.24.14-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: mtr +${NAME}: +${NAME}: Mtr combines the functionality of the 'traceroute' and 'ping' +${NAME}: programs in a single X Windows-based network diagnostic tool. As mtr +${NAME}: starts, it investigates the network connection between the host mtr +${NAME}: runs on and a user-specified destination host. After it determines +${NAME}: the address of each network hop between machines, it sends a +${NAME}: sequence ICMP ECHO requests to each one to determine the quality of +${NAME}: the link to each machine. +${NAME}: +${NAME}: Homepage: http://www.bitwizard.nl/mtr +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=ftp://ftp.bitwizard.nl/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +LDFLAGS="-Wl,--as-needed" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --sbindir="${SYS_DIR[bin]}" +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +install.dir ${PKG}${SYS_DIR[share]}/{applications,icons/hicolor/48x48/apps} +install.dat mtr.desktop ${PKG}${SYS_DIR[share]}/applications +install.dat mtr.png ${PKG}${SYS_DIR[share]}/icons/hicolor/48x48/apps +} diff --git a/network/mutt-kz/mutt-kz-20130515-config.patch.xz b/network/mutt-kz/mutt-kz-20130515-config.patch.xz Binary files differnew file mode 100644 index 0000000..27ff0b0 --- /dev/null +++ b/network/mutt-kz/mutt-kz-20130515-config.patch.xz diff --git a/network/mutt-kz/mutt-kz.build b/network/mutt-kz/mutt-kz.build new file mode 100755 index 0000000..f1bf051 --- /dev/null +++ b/network/mutt-kz/mutt-kz.build @@ -0,0 +1,114 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=mutt-kz +VERSION=20130515 +BUILD=2 +DEPENDS=('openssl >= 1.0.1e-1' 'cyrus_sasl >= 2.1.26-1' 'gpgme >= 1.3.2-1' 'gdbm >= 1.10-1' 'libnotmuch >= 0.15-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: mutt-kz (mail user agent) +${NAME}: +${NAME}: Mutt is a small but very powerful text-based MIME mail client. Mutt +${NAME}: is highly configurable, and is well suited to the mail power user +${NAME}: with advanced features like key bindings, keyboard macros, mail +${NAME}: threading, regular expression searches and a powerful pattern +${NAME}: matching language for selecting groups of messages. Mutt-kz is a +${NAME}: fork of Mutt that adds notmuch support, sidebar and other +${NAME}: improvements. +${NAME}: +${NAME}: Homepage: https://github.com/karelzak/mutt-kz +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +config etc/mutt/mutt.conf.new +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=ftp://ftp.mutt.org/mutt/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL2" + +build0() +{ +CPPFLAGS="-I${SYS_DIR[include]}/idn" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}/mutt" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-mailpath="${SYS_DIR[var]}/spool/mail" \ + --with-docdir="${SYS_DIR[doc]}/${NAME}-${VERSION}" \ + --without-wc-funcs \ + --with-ssl \ + --enable-locales-fix \ + --enable-gpgme \ + --enable-notmuch \ + --enable-pop \ + --enable-imap \ + --enable-smtp \ + --enable-hcache \ + --with-curses="${SYS_DIR[usr]}" \ + --with-ssl="${SYS_DIR[usr]}" \ + --with-sasl="${SYS_DIR[usr]}" \ + --with-idn +# --with-gnutls="${SYS_DIR[usr]}" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +changelog NEWS +mv \ + ${PKG}${SYS_DIR[etc]}/mutt/Muttrc \ + ${PKG}${SYS_DIR[etc]}/mutt/mutt.conf.new +mv \ + ${PKG}${SYS_DIR[etc]}/mutt/Muttrc.dist \ + ${PKG}${SYS_DIR[etc]}/mutt/mutt.conf.dist +mv \ + ${DOC}/samples/{colors.*,*.rc,sample.*} \ + ${PKG}${SYS_DIR[etc]}/mutt +install.dir ${PKG}${SYS_DIR[html]}/mutt +mv \ + ${DOC}/*.html \ + ${PKG}${SYS_DIR[html]}/mutt +rm -rf \ + ${PKG}${SYS_DIR[etc]}/mutt/mime.types* \ + ${PKG}${SYS_DIR[bin]}/{flea,muttbug} \ + ${PKG}${SYS_DIR[man]}/man?/{flea,muttbug}.? \ + ${DOC}/samples \ + ${DOC}/{COPYRIGHT,GPL,INSTALL,README*,TODO,NEWS,UPDATING} \ + ${DOC}/{applying-patches,*-*otes,manual}.txt +} diff --git a/network/ncdc/ncdc.build b/network/ncdc/ncdc.build new file mode 100755 index 0000000..16baf15 --- /dev/null +++ b/network/ncdc/ncdc.build @@ -0,0 +1,58 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=ncdc +VERSION=1.19.1 +BUILD=1 +DEPENDS=('glib >= 2.38.2-1' 'bzip2 >= 1.0.6-1' 'sqlite >= 3.7.16.1-1' 'gnutls >= 3.2.12-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: ncdc +${NAME}: +${NAME}: A console Direct Connect client. +${NAME}: +${NAME}: Homepage: http://dev.yorhel.nl/ncdc +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://dev.yorhel.nl/download/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="BSD" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +changelog ChangeLog +} diff --git a/network/ncrack/ncrack.SlackBuild b/network/ncrack/ncrack.SlackBuild new file mode 100755 index 0000000..95e35d7 --- /dev/null +++ b/network/ncrack/ncrack.SlackBuild @@ -0,0 +1,102 @@ +#!/bin/sh + +CWD=`pwd` +NAME=ncrack +VERSION=0.2alpha +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=0.2ALPHA +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http://download.insecure.org/nmap/dist +FLAGS="-O2 -march=pentium -mtune=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +CFLAGS=${FLAGS} CXXFLAGS=${FLAGS} ./configure \ + --build=${ARCH}-slackware-linux \ + --prefix=/usr \ + --mandir=/usr/man \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --with-libnbase=/usr \ + --with-libnsock=/usr \ + --with-libopenssh=/usr +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +ncrack: ncrack (high speed network authentication cracking tool) +ncrack: +ncrack: Ncrack was designed using a modular approach, a command-line syntax +ncrack: similar to Nmap and a dynamic engine that can adapt its behaviour +ncrack: based on network feedback. It allows for rapid, yet reliable +ncrack: large-scale auditing of multiple hosts. Ncrack's features include a +ncrack: very flexible interface granting the user full control of network +ncrack: operations, allowing for very sophisticated bruteforcing attacks, +ncrack: timing templates for ease of use, runtime interaction similar to +ncrack: Nmap's and many more. +ncrack: +EOF + +cat > $PKG/install/slack-required <<EOF +nmap >= 5.35DC1-i486-1 +openssl-solibs >= 0.9.8n-i486-1 +EOF + +install -m 0644 -g 0 -o 0 CHANGELOG \ + $PKG/usr/doc/$NAME-$VERSION + +xz -9f \ + $PKG/usr/doc/$NAME-$VERSION/CHANGELOG + +chmod 0444 \ + $PKG/usr/man/*/man?/*.? \ + $PKG/usr/man/man?/*.? + +xz -9f \ + $PKG/usr/man/*/man?/*.? \ + $PKG/usr/man/man?/*.? + +rm -f \ + $PKG/usr/libexec/*/*/*.la + +strip --strip-unneeded \ + $PKG/usr/libexec/*/*/*.so || : + +strip \ + $PKG/usr/bin/* || : + +chown -R root.root $PKG + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.txz diff --git a/network/nessus/nessus-core-2.3.1-error.patch.bz2 b/network/nessus/nessus-core-2.3.1-error.patch.bz2 Binary files differnew file mode 100644 index 0000000..a6090d6 --- /dev/null +++ b/network/nessus/nessus-core-2.3.1-error.patch.bz2 diff --git a/network/nessus/nessus.build b/network/nessus/nessus.build new file mode 100755 index 0000000..abea999 --- /dev/null +++ b/network/nessus/nessus.build @@ -0,0 +1,136 @@ +#!/bin/bash + +source /usr/src/ports/Build/build.sh + +PACKAGER="Witukind <witukind@nsbm.kicks-ass.org>" +ARCH=i586 +BUILD=1 + +# Sources +SRCNAME[0]=nessus-libraries +SRCVER[0]=2.3.1 +SRCREP[0]=http://no/where +SRCPKG[0]=${SRCNAME[0]}-${SRCVER[0]}.tar.gz +SRCROOT[0]=${SRCNAME[0]} + +SRCNAME[1]=libnasl +SRCVER[1]=${SRCVER[0]} +SRCREP[1]=http://no/where +SRCPKG[1]=${SRCNAME[1]}-${SRCVER[1]}.tar.gz +SRCROOT[1]=${SRCNAME[1]} + +SRCNAME[2]=nessus-core +SRCVER[2]=${SRCVER[0]} +SRCREP[2]=http://no/where +SRCPKG[2]=${SRCNAME[2]}-${SRCVER[2]}.tar.gz +SRCROOT[2]=${SRCNAME[2]} + +# Packages +PKGNAME[0]=nessus +PKGVER[0]=${SRCVER[0]} +PKGARCH[0]=${ARCH} + +PKGNAME[1]=${PKGNAME[0]}_lib +PKGVER[1]=${SRCVER[0]} +PKGARCH[1]=${ARCH} +PKGOPTS[1]="nodocdir" + +PKGNAME[2]=${PKGNAME[0]}_dev +PKGVER[2]=${SRCVER[0]} +PKGARCH[2]=${ARCH} +PKGOPTS[2]="nodocdir" + +PKGNAME[3]=nessusd +PKGVER[3]=${SRCVER[0]} +PKGARCH[3]=${ARCH} +PKGOPTS[3]="nodocdir" + +PKGNAME[4]=nasl +PKGVER[4]=${SRCVER[0]} +PKGARCH[4]=${ARCH} +PKGOPTS[4]="nodocdir" + +begin + +( + cd ${SRC[0]} + CFLAGS=$DISTFLAGS CXXFLAGS=$DISTFLAGS \ + ./configure \ + --enable-static=no \ + --enable-shared=yes \ + --prefix=/usr \ + --sysconfdir=/etc \ + --mandir=/usr/man \ + --localstatedir=/var \ + --enable-cypher \ + $ARCH-pc-linux-gnu + make + make install DESTDIR=${PKG[1]} + + cd ${SRC[1]} + CFLAGS="$DISTFLAGS -I${PKG[1]}/usr/include" \ + CXXFLAGS="$DISTFLAGS -I${PKG[1]}/usr/include" \ + LDFLAGS="-L${PKG[1]}/usr/lib" \ + NESSUSCONFIG=${PKG[1]}/usr/bin/nessus-config \ + ./configure \ + --enable-static=no \ + --enable-shared=yes \ + --prefix=/usr \ + --sysconfdir=/etc \ + --mandir=/usr/man \ + --localstatedir=/var \ + $ARCH-pc-linux-gnu + make + make install DESTDIR=${PKG[1]} + + cd ${SRC[2]} + CFLAGS="$DISTFLAGS -I${PKG[1]}/usr/include" \ + CXXFLAGS="$DISTFLAGS -I${PKG[1]}/usr/include" \ + LDFLAGS="-L${PKG[1]}/usr/lib" \ + NESSUSCONFIG=${PKG[1]}/usr/bin/nessus-config \ + ./configure \ + --prefix=/usr \ + --sysconfdir=/etc \ + --mandir=/usr/man \ + --localstatedir=/var \ + --libdir=/usr/libexec \ + $ARCH-pc-linux-gnu + make + make install DESTDIR=${PKG[1]} + + mkdir -p \ + ${PKG[0]}/usr/{bin,man/man1} \ + ${PKG[2]}/usr/{bin,man/man1} \ + ${PKG[4]}/usr/{bin,man/man1} + + mv \ + ${PKG[1]}/usr/bin/*-config \ + ${PKG[2]}/usr/bin + + mv \ + ${PKG[1]}/usr/man/man1/*-config* \ + ${PKG[2]}/usr/man/man1 + + mv \ + ${PKG[1]}/usr/include \ + ${PKG[2]}/usr + + # Nasl + mv \ + ${PKG[1]}/usr/bin/nasl \ + ${PKG[4]}/usr/bin + + mv \ + ${PKG[1]}/usr/man/man1/nasl.1 \ + ${PKG[4]}/usr/man/man1 + + mv \ + ${PKG[1]}/var \ + ${PKG[0]} + + rm -rf \ + ${PKG[1]}/usr/sbin + ${PKG[1]}/usr/man +) + +end nocleanup diff --git a/network/nethogs/nethogs-0.8.0-geteuid.patch.xz b/network/nethogs/nethogs-0.8.0-geteuid.patch.xz Binary files differnew file mode 100644 index 0000000..119c7db --- /dev/null +++ b/network/nethogs/nethogs-0.8.0-geteuid.patch.xz diff --git a/network/nethogs/nethogs-0.8.0-makefile.patch.xz b/network/nethogs/nethogs-0.8.0-makefile.patch.xz Binary files differnew file mode 100644 index 0000000..407a71a --- /dev/null +++ b/network/nethogs/nethogs-0.8.0-makefile.patch.xz diff --git a/network/nethogs/nethogs.build b/network/nethogs/nethogs.build new file mode 100755 index 0000000..7b48f53 --- /dev/null +++ b/network/nethogs/nethogs.build @@ -0,0 +1,49 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=nethogs +VERSION=0.8.0 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: nethogs ('net top' per process) +${NAME}: +${NAME}: A small 'net top' tool. Instead of breaking the traffic down per +${NAME}: protocol or per subnet, like most tools do, it groups bandwidth by +${NAME}: process. If there's suddenly a lot of network traffic, you can fire +${NAME}: up NetHogs and immediately see which PID is causing this. This makes +${NAME}: it easy to identify programs that have gone wild and are suddenly +${NAME}: taking up your bandwidth. +${NAME}: +${NAME}: Homepage: http://nethogs.sf.net +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/${SRCNAME[0]}/${SRCVERS[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCROOT[0]=${SRCNAME[0]} +SRCCOPY[0]="GPL2" + +build0() +{ +make ${JOBS} CFLAGS="${FLAGS}" LDFLAGS="-lnl-genl-3" +make install DESTDIR="${PKG}${SYS_DIR[usr]}" +changelog Changelog +} diff --git a/network/netpipes/netpipes-4.2-export-install.patch.xz b/network/netpipes/netpipes-4.2-export-install.patch.xz Binary files differnew file mode 100644 index 0000000..77adaaf --- /dev/null +++ b/network/netpipes/netpipes-4.2-export-install.patch.xz diff --git a/network/netpipes/netpipes.build b/network/netpipes/netpipes.build new file mode 100755 index 0000000..bf11760 --- /dev/null +++ b/network/netpipes/netpipes.build @@ -0,0 +1,46 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=netpipes +VERSION=4.2 +BUILD=1 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: netpipes (TCP/IP pipe utilities) +${NAME}: +${NAME}: Robert Forsman's netpipes package makes TCP/IP streams usable in +${NAME}: shell scripts. It can also simplify client/server code by allowing +${NAME}: the programmer to skip all the tedious programming bits related to +${NAME}: sockets and concentrate on writing a filter/service. Here's an +${NAME}: example of what you can do with 'faucet' and 'hose', two netpipes +${NAME}: commands: +${NAME}: +${NAME}: server$ faucet 3000 -out tar cf - . +${NAME}: client$ hose server 3000 -in tar xvf - +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION}-export +SRCPACK[0]=http://web.purplefrog.com/~thoth/netpipes/ftp/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +make ${JOBS} CDEBUGFLAGS="${FLAGS}" +make install INSTROOT="${PKG}${SYS_DIR[usr]}" INSTMAN="${PKG}${SYS_DIR[man]}" +} diff --git a/network/netwatch/netwatch-1.3.0-install.patch.xz b/network/netwatch/netwatch-1.3.0-install.patch.xz Binary files differnew file mode 100644 index 0000000..22c277f --- /dev/null +++ b/network/netwatch/netwatch-1.3.0-install.patch.xz diff --git a/network/netwatch/netwatch-1.3.0-phonemyself.patch.xz b/network/netwatch/netwatch-1.3.0-phonemyself.patch.xz Binary files differnew file mode 100644 index 0000000..4f9344a --- /dev/null +++ b/network/netwatch/netwatch-1.3.0-phonemyself.patch.xz diff --git a/network/netwatch/netwatch.build b/network/netwatch/netwatch.build new file mode 100755 index 0000000..6957a65 --- /dev/null +++ b/network/netwatch/netwatch.build @@ -0,0 +1,55 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=netwatch +VERSION=1.3.0 +BUILD=2 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: netwatch (a network monitor) +${NAME}: +${NAME}: Netwatch allows a user (superuser) to monitor activity on the +${NAME}: network. The monitor includes statistics on transmitted and received +${NAME}: packets, bytes, protocol, and more. +${NAME}: +${NAME}: Homepage: http://www.slctech.org/~mackay/NETWATCH/netwatch.html +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.slctech.org/~mackay/NETWATCH/${SRCNAME[0]}-${SRCVERS[0]}-1.tgz +SRCCOPY[0]="GPL2" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} +make install DESTDIR="${PKG}" +changelog CHANGES +} diff --git a/network/networkmanagerapplet/network-manager-applet-0.9.8.2-xfcesettings.patch.xz b/network/networkmanagerapplet/network-manager-applet-0.9.8.2-xfcesettings.patch.xz Binary files differnew file mode 100644 index 0000000..a697ecd --- /dev/null +++ b/network/networkmanagerapplet/network-manager-applet-0.9.8.2-xfcesettings.patch.xz diff --git a/network/networkmanagerapplet/networkmanagerapplet.build b/network/networkmanagerapplet/networkmanagerapplet.build new file mode 100755 index 0000000..3c70cd3 --- /dev/null +++ b/network/networkmanagerapplet/networkmanagerapplet.build @@ -0,0 +1,85 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=networkmanagerapplet +MAJOR=0.9 +VERSION=${MAJOR}.8.2 +BUILD=1 +DEPENDS=('gtk+ >= 3.8.0-1' 'networkmanager >= 0.9.8.2-1' 'libnotify >= 0.7.5-1' 'libsecret >= 0.14-1' 'iso_codes >= 3.32.2-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: networkmanagerapplet +${NAME}: +${NAME}: A taskbar applet to manage network connections. +${NAME}: +${NAME}: Homepage: http://projects.gnome.org/NetworkManager +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +cat > ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +# Compile settings data schemas + +if [ -x usr/bin/glib-compile-schemas ]; then + usr/bin/glib-compile-schemas usr/share/glib-2.0/schemas +fi + +if [ -x usr/bin/update-desktop-database ]; then + usr/bin/update-desktop-database -q +fi + +if [ -x usr/bin/gtk-update-icon-cache ]; then + usr/bin/gtk-update-icon-cache -q -t -f usr/share/icons/hicolor +fi +EOF + +# Sources + +SRCNAME[0]=network-manager-applet +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[gnome]}/${SRCNAME[0]}/${MAJOR}/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL2" + +build0() +{ +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' src/libnm-gtk/Makefile.in +sed -i 's|$(libdir)/gnome-bluetooth/plugins|$(libdir)/plugins/gnome-bluetooth|g' src/gnome-bluetooth/Makefile.in +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-more-warnings=no \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --libexecdir="${SYS_DIR[lib]}/exec" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-bluetooth \ + --with-gtkver=3 +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +changelog NEWS +} diff --git a/network/ngrep/ngrep-1.45-fixipv6.patch.xz b/network/ngrep/ngrep-1.45-fixipv6.patch.xz Binary files differnew file mode 100644 index 0000000..6d777e8 --- /dev/null +++ b/network/ngrep/ngrep-1.45-fixipv6.patch.xz diff --git a/network/ngrep/ngrep-1.45-install.patch.xz b/network/ngrep/ngrep-1.45-install.patch.xz Binary files differnew file mode 100644 index 0000000..4ace55a --- /dev/null +++ b/network/ngrep/ngrep-1.45-install.patch.xz diff --git a/network/ngrep/ngrep-1.45-nodebug.patch.xz b/network/ngrep/ngrep-1.45-nodebug.patch.xz Binary files differnew file mode 100644 index 0000000..84089ff --- /dev/null +++ b/network/ngrep/ngrep-1.45-nodebug.patch.xz diff --git a/network/ngrep/ngrep-1.45-usesystempcre.patch.xz b/network/ngrep/ngrep-1.45-usesystempcre.patch.xz Binary files differnew file mode 100644 index 0000000..009f856 --- /dev/null +++ b/network/ngrep/ngrep-1.45-usesystempcre.patch.xz diff --git a/network/ngrep/ngrep.build b/network/ngrep/ngrep.build new file mode 100755 index 0000000..7616dae --- /dev/null +++ b/network/ngrep/ngrep.build @@ -0,0 +1,62 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=ngrep +VERSION=1.45 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1' 'pcre >= 8.32-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: ngrep (network grep) +${NAME}: +${NAME}: Ngrep strives to provide most of GNU grep's common features, applying +${NAME}: them to the network layer. It is a PCAP-aware tool that allows +${NAME}: specifying extended regular or hexadecimal expressions to match +${NAME}: against data payloads of packets. It currently recognizes IPv4/6, +${NAME}: TCP, UDP, ICMPv4/6, IGMP and Raw across Ethernet, PPP, SLIP, FDDI, +${NAME}: Token Ring and null interfaces. +${NAME}: +${NAME}: Homepage: http://ngrep.sourceforge.net +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 + +build0() +{ +LDFLAGS="-lnl-genl-3 -lpcre" \ +CPPFLAGS="-I${SYS_DIR[include]}/pcre" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[conf]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-pcap-includes="${SYS_DIR[include]}/pcap" \ + --enable-ipv6 \ + --enable-pcre +make ${JOBS} +make install DESTDIR="${PKG}" +doc doc/CREDITS.txt +changelog doc/CHANGES.txt +license LICENSE.txt +} diff --git a/network/nload/nload.build b/network/nload/nload.build new file mode 100755 index 0000000..8b404ea --- /dev/null +++ b/network/nload/nload.build @@ -0,0 +1,58 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=nload +VERSION=0.7.4 +BUILD=2 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: nload +${NAME}: +${NAME}: A console application which monitors network traffic and bandwidth +${NAME}: usage in real time. It visualizes the in- and outgoing traffic using +${NAME}: two graphs and provides additional info like total amount of +${NAME}: transferred data and min/max network usage. +${NAME}: +${NAME}: Homepage: http://www.roland-riegel.de/nload +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.roland-riegel.de/nload/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog ChangeLog +gunzip ${PKG}${SYS_DIR[man]}/man?/*.?.gz +} diff --git a/network/nmap/nmap-6.25-pcaplink.patch.xz b/network/nmap/nmap-6.25-pcaplink.patch.xz Binary files differnew file mode 100644 index 0000000..3e58d98 --- /dev/null +++ b/network/nmap/nmap-6.25-pcaplink.patch.xz diff --git a/network/nmap/nmap.build b/network/nmap/nmap.build new file mode 100755 index 0000000..539cec4 --- /dev/null +++ b/network/nmap/nmap.build @@ -0,0 +1,75 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=nmap +VERSION=6.25 +BUILD=1 +DEPENDS=('tcpip >= 20130209-1' 'openssl >= 1.0.1e-1' 'pcre >= 8.32-1' 'lua >= 5.2.2-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: nmap (network scanner) +${NAME}: +${NAME}: Nmap ("Network Mapper") is an open source utility for network +${NAME}: exploration or security auditing. It was designed to rapidly scan +${NAME}: large networks, although it works fine against single hosts. Nmap +${NAME}: uses raw IP packets in novel ways to determine what hosts are +${NAME}: available on the network, what services (ports) they are offering, +${NAME}: what operating system (and OS version) they are running, what type of +${NAME}: packet filters/firewalls are in use, and dozens of other +${NAME}: characteristics. +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://download.insecure.org/nmap/dist/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCCOPY[0]="GPL2" + +build0() +{ +CPPFLAGS="-I${SYS_DIR[include]}/pcap" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" MYCFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --enable-static=yes \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --libexecdir="${SYS_DIR[lib]}/exec" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-openssl="${SYS_DIR[usr]}" \ + --with-libpcap="${SYS_DIR[usr]}" \ + --with-libpcre="${SYS_DIR[usr]}" \ + --with-liblua="${SYS_DIR[usr]}" \ + --with-libdnet=included \ + --with-liblinear=included \ + --without-nmap-update \ + --without-zenmap \ + --without-ndiff +#--with-liblua=included +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog CHANGELOG +#rmdir ${PKG}${SYS_DIR[share]}/nping +rm -f \ + ${PKG}${SYS_DIR[lib]}/*.a +} diff --git a/network/openobex/openobex.build b/network/openobex/openobex.build new file mode 100755 index 0000000..7f7ab5b --- /dev/null +++ b/network/openobex/openobex.build @@ -0,0 +1,126 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=openobex +VERSION=1.5 +BUILD=1 +DEPENDS=('usb >= 1.0.15-1' 'bluetooth >= 4.101-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: obex (Object Exchange protocol) +${NAME}: +${NAME}: An implementation of the Object Exchange (OBEX) protocol. OBEX is a +${NAME}: session protocol and can best be described as a binary HTTP protocol. +${NAME}: OBEX is optimised for ad-hoc wireless links and can be used to +${NAME}: exchange all kinds of objects like files, pictures, calendar entries +${NAME}: (vCal) and business cards (vCard) from and to mobile phones. +${NAME}: +${NAME}: Homepage: http://www.openobex.org +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=openobex +SRCVERS[0]=1.5 +SRCPACK[0]=http://www.kernel.org/pub/linux/bluetooth/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2 LGPL21" + +build0() +{ +#FIXME: kludge +if [ "$(uname -m)" == "x86_64" ]; then +EXTRA_CFLAGS="-fPIC" +fi +sed -i 's|/lib/pkgconfig|/share/pkgconfig|g' configure +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' Makefile.{in,am} +CFLAGS="${FLAGS} ${EXTRA_CFLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --enable-apps \ + --enable-irda \ + --enable-bluetooth \ + --enable-usb +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog ChangeLog +} + +SRCNAME[1]=obexftp +SRCVERS[1]=0.23 +SRCPACK[1]=${URL[sf]}/openobex/${SRCNAME[1]}-${SRCVERS[1]}.tar.bz2 +SRCCOPY[1]="GPL2" + +build1() +{ +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' Makefile.{in,am} +CPPFLAGS="-I${PKG}${SYS_DIR[include]}" \ +OPENOBEX_CFLAGS="-I${PKG}${SYS_DIR[include]}" \ +OPENOBEX_LIBS="-L${PKG}${SYS_DIR[lib]} -lopenobex" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --disable-python \ + --disable-perl \ + --disable-ruby +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS THANKS +changelog ChangeLog +} + +SRCNAME[2]=obexfs +SRCVERS[2]=0.12 +SRCPACK[2]=${URL[sf]}/openobex/${SRCNAME[2]}-${SRCVERS[2]}.tar.gz +SRCCOPY[2]="GPL2" + +build2() +{ +OBEXFTP_CFLAGS="-I${PKG}${SYS_DIR[include]}" \ +OBEXFTP_LIBS="-L${PKG}${SYS_DIR[lib]} -lobexftp -lmulticobex -lbfb" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog ChangeLog +} diff --git a/network/openssh/openssh-6.2p1-systemd.patch.xz b/network/openssh/openssh-6.2p1-systemd.patch.xz Binary files differnew file mode 100644 index 0000000..e0d0fd1 --- /dev/null +++ b/network/openssh/openssh-6.2p1-systemd.patch.xz diff --git a/network/openssh/openssh-6.2p1-sysvinit.patch.xz b/network/openssh/openssh-6.2p1-sysvinit.patch.xz Binary files differnew file mode 100644 index 0000000..bf2e288 --- /dev/null +++ b/network/openssh/openssh-6.2p1-sysvinit.patch.xz diff --git a/network/openssh/openssh-6.2p1-tmpfilesd.patch.xz b/network/openssh/openssh-6.2p1-tmpfilesd.patch.xz Binary files differnew file mode 100644 index 0000000..2ea4eb3 --- /dev/null +++ b/network/openssh/openssh-6.2p1-tmpfilesd.patch.xz diff --git a/network/openssh/openssh.build b/network/openssh/openssh.build new file mode 100755 index 0000000..1d55520 --- /dev/null +++ b/network/openssh/openssh.build @@ -0,0 +1,122 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=openssh +VERSION=6.2p1 +BUILD=1 +DEPENDS=('openssl >= 1.0.1e-1' 'tcpip >= 20130209-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: openssh (Secure Shell daemon and clients) +${NAME}: +${NAME}: ssh (Secure Shell) is a program for logging into a remote machine and +${NAME}: for executing commands on a remote machine. It is intended to +${NAME}: replace rlogin and rsh, and provide secure encrypted communications +${NAME}: between two untrusted hosts over an insecure network. sshd (SSH +${NAME}: Daemon) is the daemon program for ssh. OpenSSH is based on the last +${NAME}: free version of Tatu Ylonen's SSH, further enhanced and cleaned up by +${NAME}: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt, +${NAME}: and Dug Song. It has a homepage at http://www.openssh.com +${NAME}: +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +config etc/ssh/ssh_config.new +config etc/ssh/sshd_config.new +config etc/rc.d/rc.sshd.new + +# If the sshd user/group/shadow don't exist, add them: + +if ! grep -q "^sshd:" etc/passwd ; then + echo "sshd:x:33:33:sshd:/:" >> etc/passwd +fi + +if ! grep -q "^sshd:" etc/group ; then + echo "sshd::33:sshd" >> etc/group +fi + +if ! grep -q "^sshd:" etc/shadow ; then + echo "sshd:*:9797:0:::::" >> etc/shadow +fi + +# Add a btmp file to store login failure if one doesn't exist: + +if [ ! -r var/log/btmp ]; then + ( cd var/log ; umask 077 ; touch btmp ) +fi +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://ftp.belnet.be/pub/OpenBSD/OpenSSH/portable/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz + +build0() +{ +#FIXME: PAM +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}/ssh" \ + --libdir="${SYS_DIR[lib]}" \ + --libexecdir="${SYS_DIR[lib]}/exec" \ + --localstatedir="${SYS_DIR[var]}" \ + --without-pam \ + --with-xauth="${SYS_DIR[bin]}/xauth" \ + --with-pid-dir="${SYS_DIR[run]}/sshd" \ + --with-default-path="/usr/local/sbin:/usr/sbin:/usr/local/bin:/usr/bin" \ + --with-md5-passwords \ + --with-tcp-wrappers \ + --with-privsep-user=sshd \ + --with-privsep-path="${SYS_DIR[var]}/empty" +make ${JOBS} +make install DESTDIR="${PKG}" +doc CREDITS README.{dns,privsep,tun} +changelog ChangeLog +license LICENCE +install.dir ${PKG}${SYS_DIR[var]}/empty +install.dir ${PKG}${SYS_DIR[etc]}/{rc.d,tmpfiles.d} +install.bin rc.sshd.new ${PKG}${SYS_DIR[etc]}/rc.d +install.dat sshd.conf.tmpfilesd ${PKG}${SYS_DIR[etc]}/tmpfiles.d/sshd.conf +install.bin contrib/ssh-copy-id ${PKG}${SYS_DIR[bin]} +install.man contrib/ssh-copy-id.1 ${PKG}${SYS_DIR[man]}/man1 +install.dir ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.cfg systemd/* ${PKG}${SYS_DIR[systemdsystemunitdir]} +( + cd ${PKG}${SYS_DIR[etc]}/ssh + rm -f ssh_host*key.* + mv ssh_config ssh_config.new + mv sshd_config sshd_config.new +) +} diff --git a/network/pidgin/pbar-0.3-makefile.patch.xz b/network/pidgin/pbar-0.3-makefile.patch.xz Binary files differnew file mode 100644 index 0000000..e737aa6 --- /dev/null +++ b/network/pidgin/pbar-0.3-makefile.patch.xz diff --git a/network/pidgin/pidgin-nudge-20101006-makefile.patch.xz b/network/pidgin/pidgin-nudge-20101006-makefile.patch.xz Binary files differnew file mode 100644 index 0000000..132b862 --- /dev/null +++ b/network/pidgin/pidgin-nudge-20101006-makefile.patch.xz diff --git a/network/pidgin/pidgin.build b/network/pidgin/pidgin.build new file mode 100755 index 0000000..a259479 --- /dev/null +++ b/network/pidgin/pidgin.build @@ -0,0 +1,175 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=pidgin +VERSION=2.10.7 +BUILD=1 +DEPENDS=('gtk+ >= 2.24.17-1' 'libxml >= 2.9.0-1' 'gnutls >= 3.1.10-1' 'gstreamer >= 1.0.6-1' 'farstream >= 0.2.2-1' 'dbus_glib >= 0.100.2-1' 'networkmanager >= 0.9.8.0-1') +OPTDEPENDS=('libotr >= 4.0.0-1' 'libnotify >= 0.7.5-1' 'avahi >= 0.6.31-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: Pidgin (multi-protocol chat client) +${NAME}: +${NAME}: Pidgin is an instant message client that supports many protocols, +${NAME}: including MSN, AIM, Yahoo!, Jabber, ICQ, IRC, Groupwise, SILC, +${NAME}: Gadu-Gadu and Zephyr. +${NAME}: +${NAME}: Homepage: http://pidgin.im +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +cat > ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +if [ -x usr/bin/gtk-update-icon-cache ]; then + usr/bin/gtk-update-icon-cache -q -t -f usr/share/icons/hicolor +fi +EOF + +# Sources + +export PKG_CONFIG_PATH="${PKG}${SYS_DIR[share]}/pkgconfig" +export PIDGIN_INCS="-I${PKG}${SYS_DIR[include]}/pidgin -I${PKG}${SYS_DIR[include]}/libpurple" + +configure() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + ${*} +} + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/files/Pidgin/${SRCVERS[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCCOPY[0]="GPL2" + +build0() +{ +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' $(find . -name "Makefile.in") +sed -i 's|$(libdir)/gnt|$(libdir)/plugins/gnt|g' $(find finch -name "Makefile.in") +sed -i 's|$(libdir)/finch|$(libdir)/plugins/finch|g' $(find finch -name "Makefile.in") +sed -i 's|$(libdir)/pidgin|$(libdir)/plugins/pidgin|g' $(find pidgin -name "Makefile.in") +sed -i 's|${libdir}/pidgin|${libdir}/plugins/pidgin|g' $(find pidgin -name "*.pc.in") +sed -i 's|$(libdir)/purple-$(PURPLE_MAJOR_VERSION)|$(libdir)/plugins/purple-$(PURPLE_MAJOR_VERSION)|g' $(find libpurple -name "Makefile.in") +sed -i 's|${libdir}/purple-@PURPLE_MAJOR_VERSION@|${libdir}/plugins/purple-@PURPLE_MAJOR_VERSION@|g' $(find libpurple -name "*.pc.in") +configure \ + --disable-silent-rules \ + --disable-debug \ + --disable-perl \ + --disable-tcl \ + --disable-doxygen \ + --disable-schemas-install \ + --disable-startup-notification \ + --disable-meanwhile \ + --disable-gtkspell \ + --disable-gstreamer \ + --disable-vv \ + --enable-gnutls=yes \ + --enable-cap \ + --enable-nm \ + --with-system-ssl-certs="${SYS_DIR[etc]}/ssl/certs" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS COPYRIGHT doc/gtkrc-2.0 +changelog ChangeLog +#FIXME: Finch ought to be a subpackage +} + +SRCNAME[1]=${NAME}-otr +SRCVERS[1]=4.0.0 +SRCPACK[1]=${URL[sf]}/${SRCNAME[1]}/${SRCNAME[1]}-${SRCVERS[1]}.tar.gz +SRCCOPY[1]="GPL2" + +build1() +{ +sed -i 's|${libdir}/pidgin|${libdir}/plugins/pidgin|g' Makefile.{am,in} +CPPFLAGS="${PIDGIN_INCS}" \ +configure +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +} + +SRCNAME[2]=${NAME}-nudge +SRCVERS[2]=20101006 +SRCPACK[2]=${SRCNAME[2]}-${SRCVERS[2]}.tar.xz + +build2() +{ +sed -i 's|$(LIBDIR)/purple-2|$(LIBDIR)/plugins/purple-2|g' Makefile +make ${JOBS} CFLAGS="${FLAGS}" Q="" \ + EXTRA_CFLAGS="${PIDGIN_INCS}" \ + EXTRA_LIBS="-L${PKG}${SYS_DIR[lib]}" +make install DESTDIR="${PKG}" LIBDIR="${SYS_DIR[lib]}" +} + +SRCNAME[3]=purple-libnotify-plus +SRCVERS[3]=20130423 +SRCPACK[3]=${SRCNAME[3]}-${SRCVERS[3]}.tar.xz +SRCCOPY[3]="GPL3" + +build3() +{ +CPPFLAGS="${PIDGIN_INCS}" \ +configure \ + --with-purple-plugindir="${SYS_DIR[lib]}/plugins/purple-2" +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +} + +SRCNAME[4]=pidgin-musictracker +SRCVERS[4]=0.4.22 +SRCPACK[4]=http://${SRCNAME[4]}.googlecode.com/files/${SRCNAME[4]}-${SRCVERS[4]}.tar.bz2 +SRCCOPY[4]="GPL2" + +build4() +{ +sed -i 's|$(libdir)/pidgin|$(libdir)/plugins/pidgin|g' $(find . -name "Makefile.in") +PIDGIN_CFLAGS="${PIDGIN_INCS}" \ +configure +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog ChangeLog +} + +SRCNAME[5]=pbar +SRCVERS[5]=0.3 +SRCPACK[5]=${SRCNAME[5]}-${SRCVERS[5]}.tar.xz +SRCCOPY[5]="GPL3" + +build5() +{ +make ${JOBS} OPTS="${FLAGS}" \ + EXTRA_CFLAGS="${PIDGIN_INCS}" \ + EXTRA_LIBS="-L${PKG}${SYS_DIR[lib]} -lpurple" +make install DESTDIR="${PKG}" PREFIX="${SYS_DIR[usr]}" +changelog ChangeLog +} diff --git a/network/pidgin_tox/pidgin_tox.build b/network/pidgin_tox/pidgin_tox.build new file mode 100755 index 0000000..c27aea9 --- /dev/null +++ b/network/pidgin_tox/pidgin_tox.build @@ -0,0 +1,62 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=pidgin_tox +VERSION=$(date +%Y%m%d) +BUILD=1 +DEPENDS=('tox >= 20140422-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: pidgin_tox +${NAME}: +${NAME}: A Tox protocol plugin for pidgin. +${NAME}: +${NAME}: Homepage: http://tox.dhs.org +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=git://github.com/jin-eld/tox-prpl.git +SRCCOPY[0]="GPL3" + +build0() +{ +sed -i 's|$(libdir)/purple-$(PURPLE_MAJOR_VERSION)|$(libdir)/plugins/purple-$(PURPLE_MAJOR_VERSION)|g' build/Makefile.am +autoreconf -i +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS +} diff --git a/network/pktstat/pktstat-1.8.5-notermcap.patch.xz b/network/pktstat/pktstat-1.8.5-notermcap.patch.xz Binary files differnew file mode 100644 index 0000000..542857c --- /dev/null +++ b/network/pktstat/pktstat-1.8.5-notermcap.patch.xz diff --git a/network/pktstat/pktstat.build b/network/pktstat/pktstat.build new file mode 100755 index 0000000..b422c9c --- /dev/null +++ b/network/pktstat/pktstat.build @@ -0,0 +1,56 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=pktstat +VERSION=1.8.5 +BUILD=2 +DEPENDS=('tcpip >= 20130127-1' 'usb >= 1.0.14-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: pktstat +${NAME}: +${NAME}: Displays a real-time list of active connections seen on a network +${NAME}: interface and how much bandwidth is being used by what. It also +${NAME}: partially decodes HTTP and FTP protocols to show what file name is +${NAME}: being tranferred. +${NAME}: +${NAME}: Homepage: http://www.adaptive-enterprises.com.au/~d/software/pktstat +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.adaptive-enterprises.com.au/~d/software/pktstat/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} +make install DESTDIR="${PKG}" +changelog NEWS +} diff --git a/network/rdesktop/rdesktop.build b/network/rdesktop/rdesktop.build new file mode 100755 index 0000000..d702c22 --- /dev/null +++ b/network/rdesktop/rdesktop.build @@ -0,0 +1,63 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=rdesktop +VERSION=1.8.2 +BUILD=1 +DEPENDS=('xorg_libs >= 7.7-4' 'openssl >= 1.0.1g-1' 'sound >= 1.0.27-1' 'libsamplerate >= 0.1.8-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: rdesktop +${NAME}: +${NAME}: A client for Windows NT Terminal Server and Windows 2000/2003 +${NAME}: Terminal Services, capable of natively speaking the Remote Desktop +${NAME}: Protocol (RDP) in or order to present the user's NT desktop. Unlike +${NAME}: Citrix ICA, no server extensions are required. +${NAME}: +${NAME}: Homepage: http://www.rdesktop.org +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL3" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[conf]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --datadir="${SYS_DIR[share]}/application-data" \ + --disable-credssp \ + --disable-smartcard \ + --with-libvncserver \ + --with-sound=alsa \ + --with-ipv6 +make ${JOBS} +make install DESTDIR="${PKG}" +doc doc/AUTHORS +changelog doc/ChangeLog +} diff --git a/network/reaver/reaver-1.4-includes.patch.xz b/network/reaver/reaver-1.4-includes.patch.xz Binary files differnew file mode 100644 index 0000000..22d0168 --- /dev/null +++ b/network/reaver/reaver-1.4-includes.patch.xz diff --git a/network/reaver/reaver.build b/network/reaver/reaver.build new file mode 100755 index 0000000..69cbcb1 --- /dev/null +++ b/network/reaver/reaver.build @@ -0,0 +1,66 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=reaver +VERSION=1.4 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: reaver +${NAME}: +${NAME}: A tool that implements a brute force attack against WiFi Protected +${NAME}: Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. +${NAME}: It has been designed to be a robust and practical attack against WPS, +${NAME}: and has been tested against a wide variety of access points and WPS +${NAME}: implementations. On average, Reaver will recover the target AP's +${NAME}: plain text WPA/WPA2 passphrase in 4 to 10 hours, depending on the AP. +${NAME}: +${NAME}: Homepage: http://code.google.com/p/reaver-wps +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://reaver-wps.googlecode.com/files/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL2" + +build0() +{ +( +cd src +LDFLAGS="-lnl-genl-3" \ +CPPFLAGS="-I${SYS_DIR[include]}/sqlite-3" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[var]}/lib" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} V=1 +#make install DESTDIR="${PKG}" +) +doc docs/README.{REAVER,WASH} +install.dir ${PKG}${SYS_DIR[man]}/man1 +zcat docs/reaver.1.gz > ${PKG}${SYS_DIR[man]}/man1/reaver.1 +install.dir ${PKG}${SYS_DIR[bin]} +install.bin src/reaver src/wash ${PKG}${SYS_DIR[bin]} +install.dir ${PKG}${SYS_DIR[var]}/lib/reaver +} diff --git a/network/rsync/rsync.build b/network/rsync/rsync.build new file mode 100755 index 0000000..9b59f3e --- /dev/null +++ b/network/rsync/rsync.build @@ -0,0 +1,56 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=rsync +VERSION=3.0.9 +BUILD=2 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: rsync (remote file sync) +${NAME}: +${NAME}: rsync is a replacement for rcp that has many more features. It uses +${NAME}: the "rsync algorithm" which provides a very fast method for bringing +${NAME}: remote files into sync. It does this by sending just the differences +${NAME}: in the files across the link, without requiring that both sets of +${NAME}: files are present at one of the ends of the link beforehand. +${NAME}: +${NAME}: rsync was written by Andrew Tridgell and Paul Mackerras. +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://samba.anu.edu.au/ftp/rsync/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="GPL3" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-rsyncd-conf="${SYS_DIR[conf]}" +make ${JOBS} +make install DESTDIR="${PKG}" +changelog NEWS +} diff --git a/network/silc/silc-toolkit-1.1.3-heimdal.patch.bz2 b/network/silc/silc-toolkit-1.1.3-heimdal.patch.bz2 Binary files differnew file mode 100644 index 0000000..4b06387 --- /dev/null +++ b/network/silc/silc-toolkit-1.1.3-heimdal.patch.bz2 diff --git a/network/silc/silc-toolkit-1.1.3-nodebug.patch.bz2 b/network/silc/silc-toolkit-1.1.3-nodebug.patch.bz2 Binary files differnew file mode 100644 index 0000000..dc12cde --- /dev/null +++ b/network/silc/silc-toolkit-1.1.3-nodebug.patch.bz2 diff --git a/network/silc/silc.build b/network/silc/silc.build new file mode 100755 index 0000000..47e474f --- /dev/null +++ b/network/silc/silc.build @@ -0,0 +1,89 @@ +#!/bin/bash + +source /usr/src/ports/Build/build.sh + +PACKAGER="Witukind <witukind@nsbm.kicks-ass.org>" +ARCH=i586 +BUILD=1 + +# Sources +SRCNAME[0]=silc-toolkit +SRCVER[0]=1.1.3 +SRCREP[0]=http://silcnet.org/download/toolkit/sources +SRCPKG[0]=${SRCNAME[0]}-${SRCVER[0]}.tar.bz2 +SRCROOT[0]=${SRCNAME[0]}-${SRCVER[0]} + +# Packages +PKGNAME[0]=libsilc +PKGVER[0]=${SRCVER[0]} +PKGARCH[0]=${ARCH} + +PKGNAME[1]=${PKGNAME[0]}_dev +PKGVER[1]=${SRCVER[0]} +PKGARCH[1]=${ARCH} +PKGOPTS[1]="nodocdir" + +PKGNAME[2]=${PKGNAME[0]}_doc +PKGVER[2]=${SRCVER[0]} +PKGARCH[2]=${ARCH} +PKGOPTS[2]="nodocdir" + +begin + +( + cd ${SRC[0]} + CFLAGS=$DISTFLAGS CXXFLAGS=$DISTFLAGS \ + ./configure \ + --enable-static=no \ + --enable-shared=yes \ + --prefix=/usr \ + --sysconfdir=/etc \ + --mandir=/usr/man \ + --docdir=/srv/www/doc/silc \ + --includedir=/usr/include/silc \ + --with-simdir=/usr/libexec/silc \ + --enable-ipv6 \ + --with-gmp=/usr \ + $ARCH-pc-linux-gnu + make + make install DESTDIR=${PKG[0]} + + mkdir -p \ + ${PKG[1]}/usr/{lib,doc/${PKGNAME[0]}-${PKGVER[0]}} \ + ${PKG[2]}/srv/www/doc + + mv \ + ${PKG[0]}/srv/www/doc/silc/*.txt \ + ${PKG[1]}/usr/doc/${PKGNAME[0]}-${PKGVER[0]} + + mv \ + ${PKG[0]}/srv/www/doc/silc/tutorial/mybot \ + ${PKG[1]}/usr/doc/${PKGNAME[0]}-${PKGVER[0]}/tutorial + + mv \ + ${PKG[0]}/srv/www/doc/silc/CHANGES \ + ${PKG[0]}/srv/www/doc/silc/CREDITS \ + ${PKG[0]}/srv/www/doc/silc/FAQ \ + ${PKG[0]}/srv/www/doc/silc/README \ + ${PKG[0]}/srv/www/doc/silc/TODO \ + ${PKG[0]}/usr/doc/${PKGNAME[0]}-${PKGVER[0]} + + mv \ + ${PKG[0]}/srv/www/doc/silc/toolkit \ + ${PKG[2]}/srv/www/doc/silc + + mv \ + ${PKG[0]}/usr/include \ + ${PKG[1]}/usr + + mv \ + ${PKG[0]}/usr/lib/pkgconfig \ + ${PKG[1]}/usr/lib + + rm -rf \ + ${PKG[0]}/srv + + chmod 0755 ${PKG[0]}/usr/libexec/silc/*.so* +) + +end diff --git a/network/skype/skype.build b/network/skype/skype.build new file mode 100755 index 0000000..9c44bac --- /dev/null +++ b/network/skype/skype.build @@ -0,0 +1,60 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=skype +VERSION=2.2.0.35 +BUILD=1 + + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: skype +${NAME}: +${NAME}: Skype uses P2P (peer-to-peer) technology to provide voice-based +${NAME}: communication with other Internet users. The technology is extremely +${NAME}: advanced, but easy to use. It features excellent sound quality, +${NAME}: end-to-end encryption, and automatic negotiation of firewalls or +${NAME}: routers. +${NAME}: +${NAME}: Homepage: http://www.skype.com +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME}_static +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://download.skype.com/linux/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 + +build0() +{ +doc README +license LICENSE +install.dir ${PKG}${SYS_DIR[bin]} +install.bin skype ${PKG}${SYS_DIR[bin]} +install.dir ${PKG}/usr/share/applications +install.dat skype.desktop ${PKG}/usr/share/applications +install.dir ${PKG}/usr/share/icons/hicolor/{16x16,32x32,48x48}/apps +install.dat icons/SkypeBlue_16x16.png ${PKG}/usr/share/icons/hicolor/16x16/apps/skype.png +install.dat icons/SkypeBlue_32x32.png ${PKG}/usr/share/icons/hicolor/32x32/apps/skype.png +install.dat icons/SkypeBlue_48x48.png ${PKG}/usr/share/icons/hicolor/48x48/apps/skype.png +install.dir ${PKG}/etc/dbus-1/system.d +install.dat skype.conf ${PKG}/etc/dbus-1/system.d +install.dir ${PKG}/usr/share/skype/{lang,sounds,avatars} +install.dat lang/*.{qm,ts} ${PKG}/usr/share/skype/lang +install.dat sounds/*.wav ${PKG}/usr/share/skype/sounds +install.dat avatars/*.png ${PKG}/usr/share/skype/avatars +} diff --git a/network/snmp/net-snmp-5.7.2-config.patch.xz b/network/snmp/net-snmp-5.7.2-config.patch.xz Binary files differnew file mode 100644 index 0000000..bcc8136 --- /dev/null +++ b/network/snmp/net-snmp-5.7.2-config.patch.xz diff --git a/network/snmp/net-snmp-5.7.2-createv3useretcsnmpdconf.patch.xz b/network/snmp/net-snmp-5.7.2-createv3useretcsnmpdconf.patch.xz Binary files differnew file mode 100644 index 0000000..046d14c --- /dev/null +++ b/network/snmp/net-snmp-5.7.2-createv3useretcsnmpdconf.patch.xz diff --git a/network/snmp/net-snmp-5.7.2-libnl32.patch.xz b/network/snmp/net-snmp-5.7.2-libnl32.patch.xz Binary files differnew file mode 100644 index 0000000..d682681 --- /dev/null +++ b/network/snmp/net-snmp-5.7.2-libnl32.patch.xz diff --git a/network/snmp/net-snmp-5.7.2-systemd.patch.xz b/network/snmp/net-snmp-5.7.2-systemd.patch.xz Binary files differnew file mode 100644 index 0000000..6046b61 --- /dev/null +++ b/network/snmp/net-snmp-5.7.2-systemd.patch.xz diff --git a/network/snmp/net-snmp-5.7.2-sysvinit.patch.xz b/network/snmp/net-snmp-5.7.2-sysvinit.patch.xz Binary files differnew file mode 100644 index 0000000..0b62380 --- /dev/null +++ b/network/snmp/net-snmp-5.7.2-sysvinit.patch.xz diff --git a/network/snmp/snmp.build b/network/snmp/snmp.build new file mode 100755 index 0000000..ed85bbc --- /dev/null +++ b/network/snmp/snmp.build @@ -0,0 +1,106 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=snmp +VERSION=5.7.2 +BUILD=2 +DEPENDS=('tcpip >= 20130209-1' 'openssl >= 1.0.1d-1' 'pci >= 20130214-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: snmp +${NAME}: +${NAME}: The Simple Network Management Protocol (SNMP) is a standard protocol +${NAME}: for managing devices on IP networks. Devices that typically support +${NAME}: SNMP include routers, switches, servers, workstations, printers, +${NAME}: modem racks and more. It used mostly in network management systems +${NAME}: to monitor network-attached devices. It exposes management data in +${NAME}: the form of variables on the managed systems, which describe the +${NAME}: system configuration which can be queried (and sometimes set) by +${NAME}: managing applications. +${NAME}: +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +# Keep same perms on rc.snmpd.new: +if [ -e etc/rc.d/rc.snmpd ]; then + cp -a etc/rc.d/rc.snmpd etc/rc.d/rc.snmpd.new.incoming + cat etc/rc.d/rc.snmpd.new > etc/rc.d/rc.snmpd.new.incoming + mv etc/rc.d/rc.snmpd.new.incoming etc/rc.d/rc.snmpd.new +fi + +config etc/snmp/snmpd.conf.new +config etc/rc.d/rc.snmpd.new +EOF + +# Sources + +SRCNAME[0]=net-snmp +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/net-snmp/${SRCNAME[0]}/${SRCVERS[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-debugging \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}/snmp" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --without-rpm \ + --with-persistent-directory="${SYS_DIR[var]}/lib/snmp" \ + --with-logfile="${SYS_DIR[var]}/log/snmpd.log" \ + --with-sys-contact="root@localhost" \ + --with-sys-location="Unknown" \ + --with-default-snmp-version=3 \ + --with-libwrap \ + --disable-embedded-perl \ + --enable-ipv6 +make ${JOBS} INSTALLDIRS="vendor" NET_SNMP_DONT_CHECK_VERSION=1 +make install INSTALLDIRS="vendor" DESTDIR="${PKG}" +doc FAQ README README.snmpv3 +changelog NEWS +license COPYING +install.dir ${PKG}${SYS_DIR[etc]}/{rc.d,snmp,tmpfiles.d} +install.cfg rc.snmpd ${PKG}${SYS_DIR[etc]}/rc.d/rc.snmpd.new +install.cfg snmpd.conf.tmpfilesd ${PKG}${SYS_DIR[etc]}/tmpfiles.d/snmpd.conf +install.dir ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.cfg snmpd.service ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.cfg snmpd.conf ${PKG}${SYS_DIR[etc]}/snmp/snmpd.conf.new +install.dir ${PKG}${SYS_DIR[var]}/lib/snmp +rm -rf \ + ${PKG}${SYS_DIR[lib]}{,64}/perl5 \ + ${PKG}${SYS_DIR[man]}/man3/*SNMP*.3 +} diff --git a/network/snownews/snownews-1.5.12-cflags.patch.xz b/network/snownews/snownews-1.5.12-cflags.patch.xz Binary files differnew file mode 100644 index 0000000..2922a92 --- /dev/null +++ b/network/snownews/snownews-1.5.12-cflags.patch.xz diff --git a/network/stunnel/stunnel-4.56-config.patch.xz b/network/stunnel/stunnel-4.56-config.patch.xz Binary files differnew file mode 100644 index 0000000..ddca7e7 --- /dev/null +++ b/network/stunnel/stunnel-4.56-config.patch.xz diff --git a/network/stunnel/stunnel-4.56-genkey.patch.xz b/network/stunnel/stunnel-4.56-genkey.patch.xz Binary files differnew file mode 100644 index 0000000..d886b4d --- /dev/null +++ b/network/stunnel/stunnel-4.56-genkey.patch.xz diff --git a/network/stunnel/stunnel-4.56-nopemgen.patch.xz b/network/stunnel/stunnel-4.56-nopemgen.patch.xz Binary files differnew file mode 100644 index 0000000..3ed6c80 --- /dev/null +++ b/network/stunnel/stunnel-4.56-nopemgen.patch.xz diff --git a/network/stunnel/stunnel-4.56-tmpfilesd.patch.xz b/network/stunnel/stunnel-4.56-tmpfilesd.patch.xz Binary files differnew file mode 100644 index 0000000..e104f5b --- /dev/null +++ b/network/stunnel/stunnel-4.56-tmpfilesd.patch.xz diff --git a/network/stunnel/stunnel.build b/network/stunnel/stunnel.build new file mode 100755 index 0000000..f799894 --- /dev/null +++ b/network/stunnel/stunnel.build @@ -0,0 +1,121 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=stunnel +VERSION=4.56 +BUILD=1 +DEPENDS=('tcpip >= 20130209-1' 'openssl >= 1.0.1e-1') +OPTDEPENDS=('perl >= 5.12.3-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: stunnel (Universal SSL tunnel) +${NAME}: +${NAME}: The stunnel program is designed to work as an SSL encryption wrapper +${NAME}: between remote client and local (inetd-startable) or remote servers. +${NAME}: The goal is to facilitate SSL encryption and authentication for +${NAME}: non-SSL-aware programs. +${NAME}: +${NAME}: stunnel can be used to add SSL functionality to commonly used inetd +${NAME}: daemons like POP-2, POP-3 and IMAP servers without any changes in +${NAME}: the programs' code. +${NAME}: +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +# Add stunnel user & group + +if ! grep -q "^stunnel:" etc/group ; then + echo "stunnel::34:stunnel" >> etc/group +fi + +if ! grep -q "^stunnel:" etc/passwd ; then + echo "stunnel:x:34:34:stunnel:/run/stunnel:/bin/false" >> etc/passwd +fi + +if ! grep -q "^stunnel:" etc/shadow ; then + echo "stunnel:*:9797:0:::::" >> etc/shadow +fi + +# Create chroot dir if it doesn't exist + +if [ ! -d run/stunnel ]; then + install -d -m 0770 -o stunnel -g stunnel run/stunnel +fi + +config etc/stunnel/stunnel.cnf.new +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.usenix.org.uk/mirrors/stunnel/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz + +build0() +{ +sed -i 's|$(libdir)/@PACKAGE@|$(libdir)/plugins/@PACKAGE@|g' src/Makefile.{am,in} +sed -i 's|$(localstatedir)/run/stunnel|/run/stunnel|g' src/Makefile.{am,in} +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --disable-libwrap \ + --enable-ipv6 +#NOTE: don't erase the libtool file ? +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS CREDITS +changelog ChangeLog +license COPYING +install.dir ${PKG}${SYS_DIR[etc]}/{stunnel,tmpfiles.d} +install.cfg tools/stunnel.cnf ${PKG}${SYS_DIR[etc]}/stunnel/stunnel.cnf.new +install.bin generate-stunnel-key.sh ${PKG}${SYS_DIR[etc]}/stunnel +install.dat stunnel.conf.tmpfiles ${PKG}${SYS_DIR[etc]}/tmpfiles.d/stunnel.conf +install.dir ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.dat tools/stunnel.service ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.dir ${PKG}${SYS_DIR[man]}/{pl,fr}/man8 +mv \ + ${PKG}${SYS_DIR[man]}/man8/stunnel.pl.8 \ + ${PKG}${SYS_DIR[man]}/pl/man8/stunnel.8 +mv \ + ${PKG}${SYS_DIR[man]}/man8/stunnel.fr.8 \ + ${PKG}${SYS_DIR[man]}/fr/man8/stunnel.8 +rm -rf \ + ${PKG}${SYS_DIR[doc]}/stunnel \ + ${PKG}${SYS_DIR[var]} +} diff --git a/network/sylpheed/sylpheed-3.4.1-desktopfile.patch.xz b/network/sylpheed/sylpheed-3.4.1-desktopfile.patch.xz Binary files differnew file mode 100644 index 0000000..afdb03d --- /dev/null +++ b/network/sylpheed/sylpheed-3.4.1-desktopfile.patch.xz diff --git a/network/sylpheed/sylpheed.build b/network/sylpheed/sylpheed.build new file mode 100755 index 0000000..4d57664 --- /dev/null +++ b/network/sylpheed/sylpheed.build @@ -0,0 +1,100 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=sylpheed +MAJOR=3.4 +VERSION=${MAJOR}.1 +BUILD=1 +DEPENDS=('gtk+ >= 2.24.17-1' 'openssl >= 1.0.1g-1' 'gpgme >= 1.3.2-1') +OPTDEPENDS=('sqlite >= 3.7.16.1-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: sylpheed +${NAME}: +${NAME}: Sylpheed is an email client (and news reader) based on GTK+ aiming +${NAME}: for quick response, a graceful and sophisticated interface, easy +${NAME}: configuration, intuitive operation and abundant features. The +${NAME}: interface is similar to some popular email clients for Windows, such +${NAME}: as Outlook Express, Becky! and Datula. The interface is also +${NAME}: designed to emulate the mailers on Emacsen, and almost all commands +${NAME}: are accessible with the keyboard. +${NAME}: +${NAME}: Homepage: http://sylpheed.sraoss.jp +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://sylpheed.sraoss.jp/${SRCNAME[0]}/v${MAJOR}/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCROOT[0]=${SRCNAME[0]}-${SRCVERS[0]} +SRCCOPY[0]="GPL2 LGPL21" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[conf]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-plugindir="${SYS_DIR[lib]}/plugins/sylpheed" \ + --with-themedir="${SYS_DIR[share]}/application-data/sylpheed/icons" \ + --with-manualdir="${SYS_DIR[html]}/sylpheed_manual" \ + --with-faqdir="${SYS_DIR[html]}/sylpheed_faq" +make ${JOBS} V=1 +( cd plugin/attachment_tool ; make ${JOBS} V=1) +make install DESTDIR="${PKG}" +( cd plugin/attachment_tool ; make install-plugin DESTDIR="${PKG}" ) +doc AUTHORS +changelog NEWS +install.dir ${PKG}${SYS_DIR[share]}/icons/hicolor/{64x64,128x128}/apps +install.dat sylpheed-128x128.png ${PKG}${SYS_DIR[share]}/icons/hicolor/128x128/apps/sylpheed.png +install.dat sylpheed-64x64.png ${PKG}${SYS_DIR[share]}/icons/hicolor/64x64/apps/sylpheed.png +} + +SRCNAME[1]=sylfilter +SRCVERS[1]=0.8 +SRCPACK[1]=http://sylpheed.sraoss.jp/${SRCNAME[1]}/src/${SRCNAME[1]}-${SRCVERS[1]}.tar.gz +SRCCOPY[1]="BSD3" + +build1() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-rpath \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-libsylph="sylpheed" \ + --with-libsylph-dir="${PKG}${SYS_DIR[usr]}" +make ${JOBS} +make install DESTDIR="${PKG}" +changelog NEWS +} diff --git a/network/teamspeak/teamspeak.build b/network/teamspeak/teamspeak.build new file mode 100755 index 0000000..0b82229 --- /dev/null +++ b/network/teamspeak/teamspeak.build @@ -0,0 +1,78 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=teamspeak +MAJOR=3 +VERSION=${MAJOR}.0.1 +BUILD=1 +DEPENDS=('qt >= 4.7.4-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: teamspeak +${NAME}: +${NAME}: A Voice over IP client that allows users to speak on a chat channel +${NAME}: with other users, much like a telephone conference call. +${NAME}: +${NAME}: Homepage: http://teamspeak.com +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +#FIXME: architecture kludge + +case "$(uname -m)" in + x86) + MYARCH=i386 + ;; + x86_64) + MYARCH=amd64 + ;; +esac + +SRCNAME[0]=TeamSpeak${MAJOR}-Client-linux_${MYARCH} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://teamspeak.gameserver.gamed.de/ts3/releases/${SRCVERS[0]}/${SRCNAME[0]}-${SRCVERS[0]}.run +SRCOPTS[0]="nosrcroot nounpack" + +build0() +{ +install.dir ${PKG}/opt/teamspeak +chmod +x ${CWD}/${SRCNAME[0]}-${SRCVERS[0]}.run +${CWD}/${SRCNAME[0]}-${SRCVERS[0]}.run --noexec --target ${PKG}/opt/teamspeak +rm -rf \ + ${PKG}/opt/teamspeak/{imageformats,accessible} \ + ${PKG}/opt/teamspeak/libQt*.so.4 +install.dir ${PKG}/usr/bin +( + cd ${PKG}/usr/bin + ln -sf /opt/teamspeak/ts3client_runscript.sh teamspeak +) +} + +SRCNAME[1]=TeamSpeak${MAJOR}-Client +SRCVERS[1]=extra +SRCPACK[1]=${SRCNAME[1]}-${SRCVERS[1]}.tar.xz +SRCOPTS[1]="pkgunpack" + +build1() +{ +echo "Nothing to be done here!" +} diff --git a/network/tor/tor-0.2.4.21-config.patch.xz b/network/tor/tor-0.2.4.21-config.patch.xz Binary files differnew file mode 100644 index 0000000..96928fa --- /dev/null +++ b/network/tor/tor-0.2.4.21-config.patch.xz diff --git a/network/tor/tor-0.2.4.21-datadir.patch.xz b/network/tor/tor-0.2.4.21-datadir.patch.xz Binary files differnew file mode 100644 index 0000000..4389116 --- /dev/null +++ b/network/tor/tor-0.2.4.21-datadir.patch.xz diff --git a/network/tor/tor-0.2.4.21-logrotate.patch.xz b/network/tor/tor-0.2.4.21-logrotate.patch.xz Binary files differnew file mode 100644 index 0000000..b53ac60 --- /dev/null +++ b/network/tor/tor-0.2.4.21-logrotate.patch.xz diff --git a/network/tor/tor-0.2.4.21-systemd.patch.xz b/network/tor/tor-0.2.4.21-systemd.patch.xz Binary files differnew file mode 100644 index 0000000..92e4047 --- /dev/null +++ b/network/tor/tor-0.2.4.21-systemd.patch.xz diff --git a/network/tor/tor.build b/network/tor/tor.build new file mode 100755 index 0000000..7ff6314 --- /dev/null +++ b/network/tor/tor.build @@ -0,0 +1,153 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=tor +VERSION=0.2.4.21 +BUILD=1 +DEPENDS=('libevent >= 2.0.21-1' 'openssl >= 1.0.1g-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: tor (The Onion Router) +${NAME}: +${NAME}: Tor protects you by bouncing your communications around a distributed +${NAME}: network of relays run by volunteers all around the world: it prevents +${NAME}: somebody watching your Internet connection from learning what sites +${NAME}: you visit, and it prevents the sites you visit from learning your +${NAME}: physical location. Tor works with many of your existing applications, +${NAME}: including web browsers, instant messaging clients, remote login, and +${NAME}: other applications based on the TCP protocol. +${NAME}: +${NAME}: Homepage: https://www.torproject.org +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +config() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + # If there's no config file by that name, mv it over: + if [ ! -r \$OLD ]; then + mv \$NEW \$OLD + elif [ "\$(cat \$OLD | md5sum)" = "\$(cat \$NEW | md5sum)" ]; then + # toss the redundant copy + rm \$NEW + fi + # Otherwise, we leave the .new copy for the admin to consider... +} + +preserve_perms() { + NEW="\$1" + OLD="\$(dirname \$NEW)/\$(basename \$NEW .new)" + if [ -e \$OLD ]; then + cp -a \$OLD \${NEW}.incoming + cat \$NEW > \${NEW}.incoming + mv \${NEW}.incoming \$NEW + fi + config \$NEW +} + +preserve_perms etc/rc.d/rc.tor.new +config etc/logrotate.d/tor.new +config etc/tor/torrc.new +config etc/tor/torsocks.conf.new + +# If the tor users/groups don't exist add them + +if grep "^tor:x:" etc/passwd 1> /dev/null 2> /dev/null ; then + true +else + echo "tor:x:44:44:tor:/:/bin/false" >> etc/passwd +fi +if grep "^tor::" etc/group 1> /dev/null 2> /dev/null ; then + true +else + echo "tor::44:tor" >> etc/group +fi +if grep "^tor:" etc/shadow 1> /dev/null 2> /dev/null ; then + true +else + echo "tor:*:9797:0:::::" >> etc/shadow +fi + +chown tor.tor var/lib/tor +chmod 0700 var/lib/tor +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=https://www.torproject.org/dist/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz + +build0() +{ +CPPFLAGS="-I${SYS_DIR[include]}/event" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +# --enable-upnp +# --enable-nat-pmp +# --with-syslog-facility="LOG_DAEMON" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +changelog ReleaseNotes +license LICENSE +install -m 0700 -d ${PKG}${SYS_DIR[var]}/lib/tor +install.dir ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.dat tor.service ${PKG}${SYS_DIR[systemdsystemunitdir]} +install.cfg torrc ${PKG}${SYS_DIR[etc]}/tor +install.dir ${PKG}${SYS_DIR[etc]}/{rc,logrotate}.d +install.bin rc.tor ${PKG}${SYS_DIR[etc]}/rc.d/rc.tor.new +install.dat tor.logrotate ${PKG}${SYS_DIR[etc]}/logrotate.d/tor.new +config ${PKG}${SYS_DIR[etc]}/tor/tor{rc,-tsocks.conf} +rm -rf ${PKG}${SYS_DIR[doc]}/tor +} + +SRCNAME[1]=torsocks +SRCVERS[1]=2.0.0.$(date +%Y%m%d) +SRCPACK[1]=git://git.torproject.org/torsocks.git +SRCCOPY[1]="GPL2" + +build1() +{ +./autogen.sh +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --datadir="${SYS_DIR[doc]}/torsocks" +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +changelog ChangeLog +config ${PKG}${SYS_DIR[etc]}/tor/torsocks.conf +rm -rf ${PKG}${SYS_DIR[doc]}/torsocks +} diff --git a/network/tor/torsocks-2.0.0.20140506-libpath.patch.xz b/network/tor/torsocks-2.0.0.20140506-libpath.patch.xz Binary files differnew file mode 100644 index 0000000..06bd69c --- /dev/null +++ b/network/tor/torsocks-2.0.0.20140506-libpath.patch.xz diff --git a/network/tox/tox.build b/network/tox/tox.build new file mode 100755 index 0000000..cefc332 --- /dev/null +++ b/network/tox/tox.build @@ -0,0 +1,65 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=tox +VERSION=$(date +%Y%m%d) +BUILD=1 +DEPENDS=('libsodium >= 0.4.5-1') +OPTDEPENDS=('libopus >= 1.1-1' 'libvpx >= 1.3.0-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: tox +${NAME}: +${NAME}: An instant messaging application that aims to be an easy to use, +${NAME}: all-in-one communication platform (including audio, and videochats +${NAME}: in the future) that ensures their users full privacy and secure +${NAME}: message delivery. +${NAME}: +${NAME}: Homepage: https://github.com/irungentoo/ProjectTox-Core +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=git://github.com/irungentoo/ProjectTox-Core.git +SRCCOPY[0]="GPL3" + +build0() +{ +sed -i 's|$(libdir)/pkgconfig|$(datarootdir)/pkgconfig|g' Makefile.am +autoreconf -i +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --disable-testing \ + --disable-tests \ + --disable-ntox +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +} diff --git a/network/toxic/toxic-20140815-ncurseswlink.patch.xz b/network/toxic/toxic-20140815-ncurseswlink.patch.xz Binary files differnew file mode 100644 index 0000000..fc81d50 --- /dev/null +++ b/network/toxic/toxic-20140815-ncurseswlink.patch.xz diff --git a/network/toxic/toxic-20140815-nomanz.patch.xz b/network/toxic/toxic-20140815-nomanz.patch.xz Binary files differnew file mode 100644 index 0000000..04d8b62 --- /dev/null +++ b/network/toxic/toxic-20140815-nomanz.patch.xz diff --git a/network/toxic/toxic.build b/network/toxic/toxic.build new file mode 100755 index 0000000..77d6982 --- /dev/null +++ b/network/toxic/toxic.build @@ -0,0 +1,56 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=toxic +VERSION=$(date +%Y%m%d) +BUILD=1 +DEPENDS=('tox >= 20140805-1' 'libconfig >= 1.4.9-1' 'libalut >= 1.1.0-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: toxic +${NAME}: +${NAME}: A console client for Tox. +${NAME}: +${NAME}: Homepage: https://github.com/Tox/toxic +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=git://github.com/Tox/toxic.git +SRCCOPY[0]="GPL3" + +build0() +{ +( +cd build +make ${JOBS} PREFIX="${SYS_DIR[usr]}" \ + DATADIR="${SYS_DIR[share]}/application-data/toxic" \ + MANDIR="${SYS_DIR[man]}" \ + USER_CFLAGS="${FLAGS}" +make install PREFIX="${SYS_DIR[usr]}" \ + DATADIR="${SYS_DIR[share]}/application-data/toxic" \ + MANDIR="${SYS_DIR[man]}" \ + DESTDIR="${PKG}" +) +} diff --git a/network/transmission/transmission-2.82-appdatadir.patch.xz b/network/transmission/transmission-2.82-appdatadir.patch.xz Binary files differnew file mode 100644 index 0000000..66ca166 --- /dev/null +++ b/network/transmission/transmission-2.82-appdatadir.patch.xz diff --git a/network/transmission/transmission.build b/network/transmission/transmission.build new file mode 100755 index 0000000..3501388 --- /dev/null +++ b/network/transmission/transmission.build @@ -0,0 +1,64 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=transmission +VERSION=2.82 +BUILD=1 +DEPENDS=('gtk+ >= 3.8.0-1' 'libevent >= 2.0.21-1' 'curl >= 7.36.0-1' 'openssl >= 1.0.1g-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: transmission (BitTorrent client) +${NAME}: +${NAME}: Transmission is a fast, lean and easy to use BitTorrent client. +${NAME}: +${NAME}: Homepage: http://www.transmissionbt.com +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://mirrors.m0k.org/transmission/files/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz + +build0() +{ +sed -i 's|${datarootdir}/${PACKAGE_NAME}/${subdir}|${datarootdir}/application-data/${PACKAGE_NAME}/${subdir}|g' $(find web -name Makefile.in) +CPPFLAGS="-I${SYS_DIR[include]}/event" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --enable-cli \ + --enable-daemon +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +} diff --git a/network/uget/uget.build b/network/uget/uget.build new file mode 100755 index 0000000..baf99ac --- /dev/null +++ b/network/uget/uget.build @@ -0,0 +1,57 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=uget +VERSION=1.10.3 +BUILD=1 +DEPENDS=('gtk+ >= 3.6.4-1' 'curl >= 7.29.0-1' 'libnotify >= 0.7.5-1' 'gstreamer >= 1.0.5-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: uget (download manager) +${NAME}: +${NAME}: Manage multiple downloads. +${NAME}: +${NAME}: Homepage: http://urlget.sf.net +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[sf]}/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.gz +SRCCOPY[0]="LGPL21" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +} diff --git a/network/ulogd/ulogd-20070907-heimdal.patch.bz2 b/network/ulogd/ulogd-20070907-heimdal.patch.bz2 Binary files differnew file mode 100644 index 0000000..52ad082 --- /dev/null +++ b/network/ulogd/ulogd-20070907-heimdal.patch.bz2 diff --git a/network/ulogd/ulogd-20070907-paths.patch.bz2 b/network/ulogd/ulogd-20070907-paths.patch.bz2 Binary files differnew file mode 100644 index 0000000..5fbed62 --- /dev/null +++ b/network/ulogd/ulogd-20070907-paths.patch.bz2 diff --git a/network/ulogd/ulogd.SlackBuild b/network/ulogd/ulogd.SlackBuild new file mode 100755 index 0000000..4381ba7 --- /dev/null +++ b/network/ulogd/ulogd.SlackBuild @@ -0,0 +1,108 @@ +#!/bin/sh + +CWD=`pwd` +NAME=ulogd +VERSION=20070907 +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.bz2 +REPOSITORY=http://www.netfilter.org/projects/ulogd/files +FLAGS="-O2 -march=pentium -mtune=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar jxvf $CWD/$ARCHIVE +cd $BASEDIR +bzcat $CWD/$NAME-$VERSION-heimdal.patch.bz2 | patch -p1 -s +bzcat $CWD/$NAME-$VERSION-paths.patch.bz2 | patch -p1 -s +CFLAGS="$FLAGS" CXXFLAGS="$FLAGS" ./configure \ + --enable-static=no \ + --enable-shared=yes \ + --prefix=/usr \ + --mandir=/usr/man \ + --sysconfdir=/etc \ + --libdir=/usr/libexec \ + --with-pcap=/usr +make + +# Install +make install DESTDIR=$PKG +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION $PKG/etc/rc.d \ + $PKG/etc/logrotate.d $PKG/var/log/ulogd +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +ulogd: ulogd (Linux firewall logging daemon) +ulogd: +ulogd: Ulogd is a userspace logging daemon for Netfilter/Iptables related +ulogd: logging. This includes per-packet logging of security violations, +ulogd: per-packet logging for accounting purpose as well as per-flow +ulogd: logging. +ulogd: +ulogd: +ulogd: +ulogd: +ulogd: +EOF + +cat > $PKG/install/slack-required <<EOF +netfilter_libs >= 12.0.0-i486-1 +EOF + +install -m0644 -g0 -o0 heimdal/doinst.sh $PKG/install + +install -m0644 -g0 -o0 AUTHORS README TODO doc/*table* \ + $PKG/usr/doc/$NAME-$VERSION + +install -m0644 -g0 -o0 heimdal/ulogd.conf.new $PKG/etc +install -m0644 -g0 -o0 heimdal/ulogd.logrotate $PKG/etc/logrotate.d/ulogd +install -m0644 -g0 -o0 heimdal/rc.ulogd.new $PKG/etc/rc.d + +chmod 444 $PKG/usr/man/man?/*.? +gzip -9nf $PKG/usr/man/man?/*.? + +( + cd $PKG/usr/libexec/ulogd + rm -f *.so *.so.0 + for lib in `ls *.so.0.0.0`; do + prefix=`basename $lib .so.0.0.0` + mv $lib $prefix.so + done +) + +rm -f $PKG/usr/libexec/*/*.la + +strip --strip-unneeded \ + $PKG/usr/libexec/*/*.so* || : + +strip $PKG/usr/sbin/* || : + +chown -R root.root $PKG + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/utox/utox-20140815-makefile.patch.xz b/network/utox/utox-20140815-makefile.patch.xz Binary files differnew file mode 100644 index 0000000..3174e51 --- /dev/null +++ b/network/utox/utox-20140815-makefile.patch.xz diff --git a/network/utox/utox.build b/network/utox/utox.build new file mode 100755 index 0000000..5899524 --- /dev/null +++ b/network/utox/utox.build @@ -0,0 +1,65 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=utox +VERSION=$(date +%Y%m%d) +BUILD=1 +DEPENDS=('tox >= 20140805-1' 'xorg_libs >= 7.7-1' 'fontconfig >= 2.11.0-1' 'v4l_utils >= 1.0.1-1' 'dbus >= 1.6.8-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: uTox +${NAME}: +${NAME}: A Tox client for X. +${NAME}: +${NAME}: Homepage: https://github.com/notsecure/uTox +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=git://github.com/notsecure/uTox +SRCCOPY[0]="GPL3" + +build0() +{ +make ${JOBS} OPTFLAGS="${FLAGS}" +make install DESTDIR="${PKG}${SYS_DIR[usr]}" +doc README.md +install.dir ${PKG}${SYS_DIR[share]}/applications +cat > ${PKG}${SYS_DIR[share]}/applications/utox.desktop <<EOF +Version=1.0 + +Type=Application + +Name=uTox +Comment=A tox client +Comment[de]=Ein tox Client +Comment[fr]=Un client tox + +Categories=Network;InstantMessaging; + +Exec=utox +Terminal=false +StartupNotify=false +EOF +} diff --git a/network/wavemon/wavemon.build b/network/wavemon/wavemon.build new file mode 100755 index 0000000..6632a8d --- /dev/null +++ b/network/wavemon/wavemon.build @@ -0,0 +1,57 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=wavemon +VERSION=0.7.5 +BUILD=2 + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: wavemon (wireless monitoring utility) +${NAME}: +${NAME}: Wavemon is a text-mode monitoring application for wireless network +${NAME}: devices originally developed by Jan Morgenstern. +${NAME}: +${NAME}: Homepage: http://eden-feed.erg.abdn.ac.uk/wavemon +${NAME}: +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://eden-feed.erg.abdn.ac.uk/${SRCNAME[0]}/stable-releases/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCCOPY[0]="GPL3" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" +make ${JOBS} CFLAGS="${FLAGS}" +make install DESTDIR="${PKG}" +doc AUTHORS THANKS +changelog NEWS +rm -rf ${PKG}${SYS_DIR[share]}/wavemon +} diff --git a/network/weechat/weechat-0.4.3-desktop.patch.xz b/network/weechat/weechat-0.4.3-desktop.patch.xz Binary files differnew file mode 100644 index 0000000..5dd8d5b --- /dev/null +++ b/network/weechat/weechat-0.4.3-desktop.patch.xz diff --git a/network/weechat/weechat-0.4.3-gcryptcflags.patch.xz b/network/weechat/weechat-0.4.3-gcryptcflags.patch.xz Binary files differnew file mode 100644 index 0000000..08f4985 --- /dev/null +++ b/network/weechat/weechat-0.4.3-gcryptcflags.patch.xz diff --git a/network/weechat/weechat-0.4.3-libdir.patch.xz b/network/weechat/weechat-0.4.3-libdir.patch.xz Binary files differnew file mode 100644 index 0000000..8f5f5c0 --- /dev/null +++ b/network/weechat/weechat-0.4.3-libdir.patch.xz diff --git a/network/weechat/weechat-0.4.3-pkgconfig.patch.xz b/network/weechat/weechat-0.4.3-pkgconfig.patch.xz Binary files differnew file mode 100644 index 0000000..4dedf6e --- /dev/null +++ b/network/weechat/weechat-0.4.3-pkgconfig.patch.xz diff --git a/network/weechat/weechat.build b/network/weechat/weechat.build new file mode 100755 index 0000000..8abe23b --- /dev/null +++ b/network/weechat/weechat.build @@ -0,0 +1,62 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=weechat +VERSION=0.4.3 +BUILD=1 +DEPENDS=('gnutls >= 3.2.12-1' 'curl >= 7.36.0-1') +OPTDEPENDS=('perl >= 5.18.0-1' 'python >= 2.7.4-1' 'ruby >= 2.0.0.195-1' 'lua >= 5.2.2-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: weechat (Internet Relay Chat client) +${NAME}: +${NAME}: A fast, light and extensible console IRC client which is also packed +${NAME}: with features. It supports scripting in Perl, Python, Ruby, Lua and +${NAME}: Tcl. +${NAME}: +${NAME}: Homepage: http://www.weechat.org +${NAME}: +${NAME}: +${NAME}: +${NAME}: +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.weechat.org/files/src/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCCOPY[0]="GPL3" + +build0() +{ +cmake \ +-DCMAKE_C_FLAGS:STRING="${FLAGS} -I${SYS_DIR[include]}/x86_64-linux/ruby-2.0" \ +-DCMAKE_VERBOSE_MAKEFILE:BOOL="on" \ +-DCMAKE_INSTALL_PREFIX:PATH="${SYS_DIR[usr]}" \ +-DLIBDIR:PATH="${SYS_DIR[lib]}" \ +-DMANDIR:PATH="${SYS_DIR[man]}" \ +-DPKGCONFIGDIR:PATH="${SYS_DIR[share]}/pkgconfig" \ +-DPLUGINDIR:PATH="${SYS_DIR[lib]}/plugins/weechat" \ +-DWEECHAT_HOME:STRING="~/.config/weechat" \ +CMakeLists.txt +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS NEWS +changelog ChangeLog +install.dir ${PKG}${SYS_DIR[share]}/applications +install.dat weechat.desktop ${PKG}${SYS_DIR[share]}/applications +} diff --git a/network/weex/weex.SlackBuild b/network/weex/weex.SlackBuild new file mode 100755 index 0000000..69f1407 --- /dev/null +++ b/network/weex/weex.SlackBuild @@ -0,0 +1,78 @@ +#!/bin/sh + +CWD=`pwd` +NAME=weex +VERSION=2.6.1.5 +ARCH=i586 +BUILD=1 +PKGNAME=$NAME +PKGVER=$VERSION +BASEDIR=$PKGNAME-$PKGVER +ARCHIVE=$BASEDIR.tar.gz +REPOSITORY=http://www.enjoy.ne.jp/~gm +FLAGS="-O2 -march=pentium -mcpu=pentium -fno-strength-reduce \ + -fomit-frame-pointer -ffast-math" +PKG=/tmp/package-$NAME + +rm -rf $PKG +mkdir -p $PKG + +# Obtain sources +if [ ! -e $ARCHIVE ]; then + if `wget "$REPOSITORY/$ARCHIVE"`; then + true + else + exit 1 + fi +fi + +# Compile +cd /tmp +tar zxvf $CWD/$ARCHIVE +cd $BASEDIR +CFLAGS=$FLAGS CXXFLAGS=$FLAGS ./configure --prefix=/usr +make + +# Install +make install prefix=$PKG/usr +mkdir -p $PKG/install $PKG/usr/doc/$NAME-$VERSION +cat > $PKG/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' on +# the right side marks the last column you can put a character in. You must make +# exactly 11 lines for the formatting to be correct. It's also customary to +# leave one space after the ':'. + + |-----handy-ruler------------------------------------------------------| +weex: Weex (fast WEbpage EXchanger) +weex: +weex: Weex is a utility that automates the task of remotely maintaining a +weex: Web page or an FTP archive. +weex: +weex: +weex: +weex: +weex: +weex: +weex: +EOF + +( + cd doc + install -m644 -g0 -o0 AUTHORS BUGS* ChangeLog* FAQ* README* THANKS TODO \ + sample.weex $PKG/usr/doc/$NAME-$VERSION +) + +chmod 444 $PKG/usr/man/man?/*.? +gzip -9nf $PKG/usr/man/man?/*.? + +strip $PKG/usr/bin/* ||: + +chown -R root.root $PKG +chgrp bin $PKG/usr/bin $PKG/usr/bin/* + +# Make package +cd $PKG +cat install/slack-desc | grep "$NAME:" > /tmp/$NAME-$VERSION-$ARCH-$BUILD.txt +makepkg -l y -c n /tmp/$NAME-$VERSION-$ARCH-$BUILD.tgz diff --git a/network/wget/wget-1.14-slackware.patch.xz b/network/wget/wget-1.14-slackware.patch.xz Binary files differnew file mode 100644 index 0000000..9255cce --- /dev/null +++ b/network/wget/wget-1.14-slackware.patch.xz diff --git a/network/wget/wget.build b/network/wget/wget.build new file mode 100755 index 0000000..ba0f543 --- /dev/null +++ b/network/wget/wget.build @@ -0,0 +1,72 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=wget +VERSION=1.14 +BUILD=1 +DEPENDS=('gnutls >= 3.1.6-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: wget (a non-interactive network retriever) +${NAME}: +${NAME}: GNU Wget is a free network utility to retrieve files from the +${NAME}: World Wide Web using HTTP and FTP, the two most widely used Internet +${NAME}: protocols. It works non-interactively, thus enabling work in the +${NAME}: background after having logged off. +${NAME}: +${NAME}: The author of Wget is Hrvoje Niksic <hniksic@srce.hr>. +${NAME}: +${NAME}: +${NAME}: +EOF + +cat >> ${PKG}/install/doinst.sh <<EOF +# Install the texinfo files +if [ -x /usr/bin/install-info ]; then + /usr/bin/install-info --info-dir=${SYS_DIR[info]} ${SYS_DIR[info]}/wget.info.gz 2> /dev/null +fi +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=${URL[gnu]}/${SRCNAME[0]}/${SRCNAME[0]}-${SRCVERS[0]}.tar.xz +SRCCOPY[0]="GPL3" + +build0() +{ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-rpath \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --infodir="${SYS_DIR[info]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --with-ssl=gnutls +make ${JOBS} +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +install.dat doinst.sh ${PKG}/install +mv \ + ${PKG}/etc/wgetrc \ + ${PKG}/etc/wgetrc.new +} diff --git a/network/wireshark/wireshark-1.10.0-podfix.patch.xz b/network/wireshark/wireshark-1.10.0-podfix.patch.xz Binary files differnew file mode 100644 index 0000000..9c67136 --- /dev/null +++ b/network/wireshark/wireshark-1.10.0-podfix.patch.xz diff --git a/network/wireshark/wireshark.build b/network/wireshark/wireshark.build new file mode 100755 index 0000000..ae4c751 --- /dev/null +++ b/network/wireshark/wireshark.build @@ -0,0 +1,94 @@ +#!/bin/bash +# +# Maintainer: Deposite Pirate <ofni.sknuplatem@etaripd> + +source /usr/src/ports/Build/build.sh + +NAME=wireshark +VERSION=1.10.0 +BUILD=1 +DEPENDS=('glib >= 2.36.0-1' 'tcpip >= 20130209-1' 'gnutls >= 3.2.1-1' 'geoip >= 1.4.6') +OPTDEPENDS=('gtk+ >= 3.8.0-1') + +# Description + +cat > ${PKG}/install/slack-desc <<EOF +# HOW TO EDIT THIS FILE: +# The "handy ruler" below makes it easier to edit a package description. Line +# up the first '|' above the ':' following the base package name, and the '|' +# on the right side marks the last column you can put a character in. You must +# make exactly 11 lines for the formatting to be correct. It's also +# customary to leave one space after the ':'. + +$(padd)|-----handy-ruler------------------------------------------------------| +${NAME}: wireshark (network protocol analyzer) +${NAME}: +${NAME}: Wireshark is the world's foremost network protocol analyzer, and is +${NAME}: the standard in many industries. +${NAME}: +${NAME}: It is the continuation of a project that started in 1998. Hundreds of +${NAME}: developers around the world have contributed to it, and it is still +${NAME}: under active development. +${NAME}: +${NAME}: Homepage: http://www.wireshark.org +${NAME}: +EOF + +cat > ${PKG}/install/doinst.sh <<EOF +#!/bin/sh + +if [ -x ${SYS_DIR[bin]}/update-desktop-database ]; then + ${SYS_DIR[bin]}/update-desktop-database -q +fi + +if [ -x ${SYS_DIR[bin]}/gtk-update-icon-cache ]; then + ${SYS_DIR[bin]}/gtk-update-icon-cache -q -t -f ${SYS_DIR[share]}/icons/hicolor +fi + +if [ -x ${SYS_DIR[sbin]}/setcap ]; then + ${SYS_DIR[sbin]}/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' usr/bin/dumpcap +fi +EOF + +# Sources + +SRCNAME[0]=${NAME} +SRCVERS[0]=${VERSION} +SRCPACK[0]=http://www.wireshark.org/download/src/${SRCNAME[0]}-${SRCVERS[0]}.tar.bz2 +SRCCOPY[0]="GPL2 BSD3" + +build0() +{ +CPPFLAGS="-I${SYS_DIR[include]}/gcrypt -I${SYS_DIR[include]}/gpg-error" \ +CFLAGS="${FLAGS}" CXXFLAGS="${FLAGS}" \ +./configure \ + --build="${ARCH}-slackware-linux" \ + --disable-dependency-tracking \ + --disable-silent-rules \ + --enable-static=no \ + --enable-shared=yes \ + --prefix="${SYS_DIR[usr]}" \ + --mandir="${SYS_DIR[man]}" \ + --sysconfdir="${SYS_DIR[etc]}" \ + --libdir="${SYS_DIR[lib]}" \ + --localstatedir="${SYS_DIR[var]}" \ + --datadir="${SYS_DIR[share]}/application-data" \ + --with-plugins="${SYS_DIR[lib]}/plugins/wireshark" \ + --enable-setcap-install \ + --with-gtk3=yes \ + --with-dumpcap-group=netdev \ + --with-gnutls=yes \ + --with-gcrypt=yes \ + --with-ssl \ + --with-pcap-remote +make ${JOBS} V=1 +make install DESTDIR="${PKG}" +doc AUTHORS +changelog NEWS +install.dir ${PKG}${SYS_DIR[share]}/applications +install.dat wireshark.desktop ${PKG}${SYS_DIR[share]}/applications +install.dir ${PKG}${SYS_DIR[share]}/icons/hicolor/{16x16,32x32,48x48}/apps +install.dat image/hi16-app-wireshark.png ${PKG}${SYS_DIR[share]}/icons/hicolor/16x16/apps/wireshark.png +install.dat image/hi32-app-wireshark.png ${PKG}${SYS_DIR[share]}/icons/hicolor/32x32/apps/wireshark.png +install.dat image/hi48-app-wireshark.png ${PKG}${SYS_DIR[share]}/icons/hicolor/48x48/apps/wireshark.png +} |