commit:     6605f564beba67c715410948f4b770077153aaa7
Author:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 25 12:32:36 2020 +0000
Commit:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
CommitDate: Wed Mar 25 12:32:36 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6605f564

net-analyzer/nrpe: drop vulnerable 3.x versions.

Bug: https://bugs.gentoo.org/712908
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Michael Orlitzky <mjo <AT> gentoo.org>

 net-analyzer/nrpe/Manifest             |  1 -
 net-analyzer/nrpe/nrpe-3.2.1-r1.ebuild | 89 --------------------------------
 net-analyzer/nrpe/nrpe-3.2.1-r3.ebuild | 93 ----------------------------------
 3 files changed, 183 deletions(-)

diff --git a/net-analyzer/nrpe/Manifest b/net-analyzer/nrpe/Manifest
index dcfd9ec975a..4fab8d8b80d 100644
--- a/net-analyzer/nrpe/Manifest
+++ b/net-analyzer/nrpe/Manifest
@@ -1,3 +1,2 @@
-DIST nrpe-3.2.1.tar.gz 518015 BLAKE2B 
c9be2bf24e3d9977a7ff5c2f0e08bfe841729289af836bb7ac6ccb2c173a519958b12cc3e90ece612ac6c2527ad472ef1464be648a66b11ff8ad483d5ad78cc1
 SHA512 
ec6ff42a00bd97ed80010a82e26dc35fd419f2feda65820cda0108068173c1ae44eee698833a50fd2079429a6f5eb1321c4f06b09c6708bc5fbe48f176389856
 DIST nrpe-4.0.0.tar.gz 523846 BLAKE2B 
850a420f0550e1dfe6b0ea98a9d9cafec0ec583c115be89b3ba8e88a309c40226c87f6ae880d12c582822e492c5991e3d2444b68f5644750fc74ad75596c96fd
 SHA512 
8773102f28f3e7e96f3637e77489eb12ffe88fe839abfe3f150d2eb3d2efe05f7f812ab4d52a64cbd8d0a5e491aed93d5300b7ce9a8dd072b3a00d885b91276b
 DIST nrpe-4.0.2.tar.gz 524146 BLAKE2B 
dc100579420eeccaaa2a913f56c76b86b6ebdce8d1afdddcc428bfd4a8c12ad19050ab0395e7a109d4e8b43ca7d6a11e13ec4a4250a91483e37725c184382ca2
 SHA512 
4d7cf6abc974bc79df54afc42644418e3f086a279c8c17d0fd104f19e3c21c0f3dae4fb4268dd134446ff9fe505159b0446372c5cac71cfe03a97479ed41c09b

diff --git a/net-analyzer/nrpe/nrpe-3.2.1-r1.ebuild 
b/net-analyzer/nrpe/nrpe-3.2.1-r1.ebuild
deleted file mode 100644
index 81a6c0164ea..00000000000
--- a/net-analyzer/nrpe/nrpe-3.2.1-r1.ebuild
+++ /dev/null
@@ -1,89 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit systemd user
-
-DESCRIPTION="Nagios Remote Plugin Executor"
-HOMEPAGE="https://github.com/NagiosEnterprises/nrpe";
-SRC_URI="https://github.com/NagiosEnterprises/nrpe/releases/download/${P}/${P}.tar.gz";
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ppc ppc64 sparc x86"
-IUSE="command-args libressl selinux ssl"
-
-DEPEND="sys-apps/tcp-wrappers
-       ssl? (
-               !libressl? ( dev-libs/openssl:0= )
-               libressl? ( dev-libs/libressl:0= )
-       )"
-RDEPEND="${DEPEND}
-       || ( net-analyzer/nagios-plugins net-analyzer/monitoring-plugins )
-       selinux? ( sec-policy/selinux-nagios )"
-
-PATCHES=( "${FILESDIR}/nrpe-3.2.1-eliminate-systemd-pid.patch" )
-
-pkg_setup() {
-       enewgroup nagios
-       enewuser nagios -1 /bin/bash /var/nagios/home nagios
-}
-
-src_configure() {
-       # The configure script tries to detect what OS, distribution, and
-       # init system you're running and changes the build/install process
-       # depending on what it comes up with. We specify fixed values
-       # because we don't want it guessing, for example, whether or not
-       # to install the tmpfiles.d entry based on whether or not systemd
-       # is currently running (OpenRC uses them too).
-       econf \
-               --libexecdir=/usr/$(get_libdir)/nagios/plugins \
-               --localstatedir=/var/nagios \
-               --sysconfdir=/etc/nagios \
-               --with-nrpe-user=nagios \
-               --with-nrpe-group=nagios \
-               --with-piddir=/run \
-               --with-opsys=unknown \
-               --with-dist-type=unknown \
-               --with-init-type=unknown \
-               --with-inetd-type=unknown \
-               $(use_enable command-args) \
-               $(use_enable ssl)
-}
-
-src_compile() {
-       emake all
-}
-
-src_install() {
-       default
-
-       dodoc CHANGELOG.md SECURITY.md
-       insinto /etc/nagios
-       newins sample-config/nrpe.cfg nrpe.cfg
-       fowners root:nagios /etc/nagios/nrpe.cfg
-       fperms 0640 /etc/nagios/nrpe.cfg
-
-       newinitd "startup/openrc-init" nrpe
-       newconfd "startup/openrc-conf" nrpe
-       systemd_newunit "startup/default-service" "${PN}.service"
-
-       insinto /etc/xinetd.d/
-       newins "${FILESDIR}/nrpe.xinetd.2" nrpe
-
-       rm "${D}/usr/bin/nrpe-uninstall" || die 'failed to remove uninstall 
tool'
-}
-
-pkg_postinst() {
-       elog 'Some users have reported incompatibilities between nrpe-2.x and'
-       elog 'nrpe-3.x. We recommend that you use the same major version for'
-       elog 'both your server and clients.'
-
-       if use command-args ; then
-               ewarn ''
-               ewarn 'You have enabled command-args for NRPE. That lets 
clients'
-               ewarn 'supply arguments to the commands that are run, and IS A'
-               ewarn 'SECURITY RISK!'
-               ewarn''
-       fi
-}

diff --git a/net-analyzer/nrpe/nrpe-3.2.1-r3.ebuild 
b/net-analyzer/nrpe/nrpe-3.2.1-r3.ebuild
deleted file mode 100644
index 6e332b90dd4..00000000000
--- a/net-analyzer/nrpe/nrpe-3.2.1-r3.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit systemd
-
-DESCRIPTION="Nagios Remote Plugin Executor"
-HOMEPAGE="https://github.com/NagiosEnterprises/nrpe";
-SRC_URI="https://github.com/NagiosEnterprises/nrpe/releases/download/${P}/${P}.tar.gz";
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="command-args libressl selinux ssl"
-
-DEPEND="acct-group/nagios
-       acct-user/nagios
-       sys-apps/tcp-wrappers
-       ssl? (
-               !libressl? ( dev-libs/openssl:0= )
-               libressl? ( dev-libs/libressl:0= )
-       )"
-RDEPEND="${DEPEND}
-       || ( net-analyzer/nagios-plugins net-analyzer/monitoring-plugins )
-       selinux? ( sec-policy/selinux-nagios )"
-
-PATCHES=( "${FILESDIR}/nrpe-3.2.1-eliminate-systemd-pid.patch" )
-
-src_configure() {
-       # The configure script tries to detect what OS, distribution, and
-       # init system you're running and changes the build/install process
-       # depending on what it comes up with. We specify fixed values
-       # because we don't want it guessing, for example, whether or not
-       # to install the tmpfiles.d entry based on whether or not systemd
-       # is currently running (OpenRC uses them too).
-       #
-       # Note: upstream defaults to using "nagios" as the default NRPE
-       # user and group. I have a feeling that this isn't quite correct
-       # on a system where "nagios" is also the user running the nagios
-       # server daemon. In the future, it would be nice if someone who
-       # actually uses NRPE could test with an unprivileged "nrpe" as
-       # the user and group.
-       econf \
-               --libexecdir=/usr/$(get_libdir)/nagios/plugins \
-               --localstatedir=/var/lib/nagios \
-               --sysconfdir=/etc/nagios \
-               --with-nrpe-user=nagios \
-               --with-nrpe-group=nagios \
-               --with-piddir=/run \
-               --with-opsys=unknown \
-               --with-dist-type=unknown \
-               --with-init-type=unknown \
-               --with-inetd-type=unknown \
-               $(use_enable command-args) \
-               $(use_enable ssl)
-}
-
-src_compile() {
-       emake all
-}
-
-src_install() {
-       default
-
-       dodoc CHANGELOG.md SECURITY.md
-       insinto /etc/nagios
-       newins sample-config/nrpe.cfg nrpe.cfg
-       fowners root:nagios /etc/nagios/nrpe.cfg
-       fperms 0640 /etc/nagios/nrpe.cfg
-
-       newinitd "startup/openrc-init" nrpe
-       newconfd "startup/openrc-conf" nrpe
-       systemd_newunit "startup/default-service" "${PN}.service"
-
-       insinto /etc/xinetd.d/
-       newins "${FILESDIR}/nrpe.xinetd.2" nrpe
-
-       rm "${D}/usr/bin/nrpe-uninstall" || die 'failed to remove uninstall 
tool'
-}
-
-pkg_postinst() {
-       elog 'Some users have reported incompatibilities between nrpe-2.x and'
-       elog 'nrpe-3.x. We recommend that you use the same major version for'
-       elog 'both your server and clients.'
-
-       if use command-args ; then
-               ewarn ''
-               ewarn 'You have enabled command-args for NRPE. That lets 
clients'
-               ewarn 'supply arguments to the commands that are run, and IS A'
-               ewarn 'SECURITY RISK!'
-               ewarn''
-       fi
-}

Reply via email to