From 300c1adf53470da4a43d62e4e6e0bc3f30cc5b04 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 28 Dec 2014 21:23:10 -0800 Subject: [PATCH 001/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index 55afb0f1..b8f9bb00 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r277.6a313c6 +pkgver=r282.b6f3c21 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From 9cede176c1650b79f415ef7f7923cea6dcb6e5d8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 28 Dec 2014 21:26:28 -0800 Subject: [PATCH 002/855] updating #fbht-git# %REBUILD% --- packages/fbht-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/fbht-git/PKGBUILD b/packages/fbht-git/PKGBUILD index baac930d..9d0da4a8 100644 --- a/packages/fbht-git/PKGBUILD +++ b/packages/fbht-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fbht-git -pkgver=r47.ac1955d +pkgver=r53.9e515ef pkgrel=1 groups=('archassault' 'archassault-webapps') pkgdesc="A Facebook Hacking Tool" From be97600676e6d061a3fe482d5e428ecaa8aeeb47 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 28 Dec 2014 21:37:30 -0800 Subject: [PATCH 003/855] updating #mitmf-git# %REBUILD% --- packages/mitmf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 1191af19..c42bd5de 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20141216.r180 +pkgver=20141227.r184 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." From a6c6fb3a13ba10b084f3156a1f8a310bd92cb235 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 28 Dec 2014 21:39:51 -0800 Subject: [PATCH 004/855] updating #mrtparse-git# %REBUILD% --- packages/mrtparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mrtparse-git/PKGBUILD b/packages/mrtparse-git/PKGBUILD index f7386417..e88d1849 100644 --- a/packages/mrtparse-git/PKGBUILD +++ b/packages/mrtparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=mrtparse-git -pkgver=r261.1ab40f9 +pkgver=r273.5a531fb pkgrel=1 groups=('archassault') pkgdesc="a module to read and analyze the MRT format data." From 71522d74f6881c35eb234fed801ad0fb615afb51 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 28 Dec 2014 21:43:00 -0800 Subject: [PATCH 005/855] updating #wifiphisher-git# %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index abeda355..6c563d8f 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20141202.r17 -pkgrel=2 +pkgver=20141227.r23 +pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" arch=('any') From 56d317bb3214805b3e8200ad2ce906933242a121 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 29 Dec 2014 19:45:51 -0500 Subject: [PATCH 006/855] added #damm-git# per web. %NEWBUILD% --- packages/damm-git/PKGBUILD | 38 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 packages/damm-git/PKGBUILD diff --git a/packages/damm-git/PKGBUILD b/packages/damm-git/PKGBUILD new file mode 100644 index 00000000..d3f60ac3 --- /dev/null +++ b/packages/damm-git/PKGBUILD @@ -0,0 +1,38 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=damm-git +pkgver=20141118.r27 +pkgrel=1 +groups=('archassault' 'archassault-malware') +pkgdesc="Differential Analysis of Malware in Memory" +arch=('any') +url='https://github.com/504ensicsLabs/DAMM' +license=('GPL2') +depends=('python2') +makedepends=('git') +provides=('damm') +source=("${pkgname}::git+https://github.com/504ensicsLabs/DAMM.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +package() { + cd "${pkgname}" + + # Make base directories. + install -dm755 "$pkgdir/usr/share/damm" + install -dm755 "$pkgdir/usr/bin" + + cp -a --no-preserve=ownership * "$pkgdir/usr/share/damm" + +cat > "$pkgdir/usr/bin/damm" << EOF +#!/bin/sh +cd /usr/share/damm +python2 damm.py "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/damm" + +} From 0f4dfabe011aa921fd38d3a581eb3e184806e1c8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 29 Dec 2014 19:48:48 -0500 Subject: [PATCH 007/855] added damm-git to new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 98592488..6050c2ef 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,4 +1,6 @@ Newest Tools Added: +* [damm-git](http://www.504ensics.com/tools/differential-analysis-of-malware-in-memory-damm/) - An open source memory analysis tool built on top of Volatility. It is meant as a proving ground for interesting new techniques to be made available to the community. These techniques are an attempt to speed up the investigation process through data reduction and codifying some expert knowledge. + **Thanks for the most recent requests!** From a0225f72d0d637d44a249445a7a06518fe30a77d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 29 Dec 2014 23:40:08 -0800 Subject: [PATCH 008/855] updating #backdoor-factory# %REBUILD% --- packages/backdoor-factory/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/backdoor-factory/PKGBUILD b/packages/backdoor-factory/PKGBUILD index a4767b86..8feaa014 100644 --- a/packages/backdoor-factory/PKGBUILD +++ b/packages/backdoor-factory/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=backdoor-factory -pkgver=0.r102.303d059 +pkgver=0.r112.b086176 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" From e1fb54724311dd1b4d95740f08c1722b0cf4bfa7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 29 Dec 2014 23:59:24 -0800 Subject: [PATCH 009/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 0e28b008..fd3c723b 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r357.c0a405f +pkgver=r362.fa9aebc pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From c8b191dd3e2c49e3cd711cc55fe4180d26bdc93d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 00:19:23 -0800 Subject: [PATCH 010/855] updating #mrtparse-git# %REBUILD% --- packages/mrtparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mrtparse-git/PKGBUILD b/packages/mrtparse-git/PKGBUILD index e88d1849..e230f177 100644 --- a/packages/mrtparse-git/PKGBUILD +++ b/packages/mrtparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=mrtparse-git -pkgver=r273.5a531fb +pkgver=r277.c432a13 pkgrel=1 groups=('archassault') pkgdesc="a module to read and analyze the MRT format data." From 204ad099b48274a6d0d96952d13e37ae5c8ef7da Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 00:44:36 -0800 Subject: [PATCH 011/855] updating #thc-ipv6# %REBUILD% --- packages/thc-ipv6/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/thc-ipv6/PKGBUILD b/packages/thc-ipv6/PKGBUILD index 2667fb0d..8c1ddf89 100644 --- a/packages/thc-ipv6/PKGBUILD +++ b/packages/thc-ipv6/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=thc-ipv6 -pkgver=2.5 +pkgver=2.7 pkgrel=1 -groups=('archassault' 'archassault-exploit' 'archassault-dos' 'archassault-networking') +groups=('archassault' 'archassault-exploits' 'archassault-ddos' 'archassault-networking') pkgdesc="A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library." url='http://thc.org/thc-ipv6/' depends=('libpcap' 'openssl') arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=(GPL) source=("http://www.thc.org/releases/$pkgname-$pkgver.tar.gz") -md5sums=('726cedf423c1058f9d7d02957965bceb') +sha512sums=('0863ff36109e048a45ec220b98f0e2cf62b7214edcab4afa27a89fc5c0e41469f7e5733efeb56ed0d00cffcf57ceed3d7d32d813e8081d39f1a21e2646e0a0f3') prepare() { cd "$srcdir"/thc-ipv6-"$pkgver" From 7b642903b62570b2b449e5575fd78d55f21a5bef Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 00:51:45 -0800 Subject: [PATCH 012/855] updating #beef-git# %REBUILD% --- packages/beef-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beef-git/PKGBUILD b/packages/beef-git/PKGBUILD index c52f145b..6b696431 100644 --- a/packages/beef-git/PKGBUILD +++ b/packages/beef-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=beef-git -pkgver=20141222.r2247 +pkgver=20141226.r2250 pkgrel=1 epoch=1 groups=('archassault' 'archassault-exploits') From 880dbfa5efee08bddf931f803bc37fd9fe735c67 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:04:36 -0800 Subject: [PATCH 013/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 42a30078..3ddb87f3 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit -pkgver=20141216.r29582 +pkgver=20141230.r29901 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 4f9996fb6cb4f5784f546d1a0c6098e2039424b7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:24:10 -0800 Subject: [PATCH 014/855] updating #snarf-git# %REBUILD% --- packages/snarf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/snarf-git/PKGBUILD b/packages/snarf-git/PKGBUILD index 723f57cb..d69d17e2 100644 --- a/packages/snarf-git/PKGBUILD +++ b/packages/snarf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=snarf-git -pkgver=20141016.r31 +pkgver=20141229.r32 pkgrel=1 pkgdesc="man-in-the-middle / relay suite" url="https://github.com/purpleteam/snarf" From 5197efbb79b73a094d1e2b3d7d753fb3122256d4 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:29:15 -0800 Subject: [PATCH 015/855] updating #urlscan-git# %REBUILD% --- packages/urlscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/urlscan-git/PKGBUILD b/packages/urlscan-git/PKGBUILD index 90993461..d4d89fe6 100644 --- a/packages/urlscan-git/PKGBUILD +++ b/packages/urlscan-git/PKGBUILD @@ -3,7 +3,7 @@ # Contributor: Scott Hansen (firecat53) firecat4153 at gmail pkgname=urlscan-git -pkgver=20141210.r40 +pkgver=20141218.r49 pkgrel=1 pkgdesc="Interactively browse and open URLs contained in HTML passed from stdin" url="https://github.com/firecat53/${pkgname}" From f79341cb46f475a4704482130042f1bc5fc963ad Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:30:39 -0800 Subject: [PATCH 016/855] adding makedep --- packages/urlscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/urlscan-git/PKGBUILD b/packages/urlscan-git/PKGBUILD index d4d89fe6..2d436ab9 100644 --- a/packages/urlscan-git/PKGBUILD +++ b/packages/urlscan-git/PKGBUILD @@ -11,7 +11,7 @@ license=('GPL') arch=('any') groups=('archassault') depends=('python-urwid') -makedepends=('git') +makedepends=('git' 'python-setuptools') conflicts=("urlscan") replaces=("urlscan") provides=('urlscan') From 00a8a3e2f62b7717f3a0bfe40b34e9e7a03705ef Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:36:30 -0800 Subject: [PATCH 017/855] updating #python-pyqtgraph# %REBUILD% --- packages/python-pyqtgraph/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python-pyqtgraph/PKGBUILD b/packages/python-pyqtgraph/PKGBUILD index 31a1ef3a..3edbdec6 100644 --- a/packages/python-pyqtgraph/PKGBUILD +++ b/packages/python-pyqtgraph/PKGBUILD @@ -4,17 +4,17 @@ pkgname=python-pyqtgraph _pkgname=pyqtgraph -pkgver=0.9.8 +pkgver=0.9.10 pkgrel=1 pkgdesc="Scientific Graphics and GUI Library for Python" arch=('any') license='MIT' url="http://www.pyqtgraph.org/" -depends=('python' 'python-pyqt4' 'python-numpy' 'python-scipy') +depends=('python-pyqt4' 'python-numpy' 'python-scipy') optdepends=('python-opengl') makedepends=('python-setuptools') source=("http://www.pyqtgraph.org/downloads/pyqtgraph-${pkgver}.tar.gz") -sha512sums=('66c578fec00bb3fef791bcdaedfc420b7049d1346a5132b7a016d0d016e886381f4e38fe1c39ab4499df50d1cf4f19ef8bfc52ddf20bba8a928a7bf3b5f21e10') +sha512sums=('c947bf69116b8b0a61a1db6ec70d51741667387f98320ce581733a306bea704754b7bb0abf94d6f01ce74dfc218b3c573db017a5e189cde76d00f85bc6b23a3d') package() { cd "$srcdir/$_pkgname-$pkgver" From f84c47f18b3ae03e6171e4ab6bc1f57dc52c93ca Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:38:23 -0800 Subject: [PATCH 018/855] fixing license line --- packages/python-pyqtgraph/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python-pyqtgraph/PKGBUILD b/packages/python-pyqtgraph/PKGBUILD index 3edbdec6..ad61c4db 100644 --- a/packages/python-pyqtgraph/PKGBUILD +++ b/packages/python-pyqtgraph/PKGBUILD @@ -8,7 +8,7 @@ pkgver=0.9.10 pkgrel=1 pkgdesc="Scientific Graphics and GUI Library for Python" arch=('any') -license='MIT' +license=('MIT') url="http://www.pyqtgraph.org/" depends=('python-pyqt4' 'python-numpy' 'python-scipy') optdepends=('python-opengl') From 3940373ac0e71f12474fc732008139952ce2641b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:42:07 -0800 Subject: [PATCH 019/855] updating #python2-stix# %REBUILD% --- packages/python2-stix/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-stix/PKGBUILD b/packages/python2-stix/PKGBUILD index 5e8f60b9..7dbaa7b8 100644 --- a/packages/python2-stix/PKGBUILD +++ b/packages/python2-stix/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-stix -pkgver=1.1.1.2 +pkgver=1.1.1.3 pkgrel=1 pkgdesc="An API for parsing and generating STIX content." url="http://stix.mitre.org" @@ -9,7 +9,7 @@ makedepends=('python2-distribute') license=('custom') arch=('any') source=("https://pypi.python.org/packages/source/s/stix/stix-${pkgver}.zip") -sha512sums=('911a00f9d6e3d5b99baa36553695c2bbdefeaf872fc5a838e9cbc6fde4757e87b9e11ef79d26e6e52c739647ac7e2b93b48168754029009b5fd7da176227600f') +sha512sums=('23b2686d43018f99e2d6cc76bc65721ec0b37a74a91d5e42228ae891c1b8e2820911b8f4e121bafda9137fbfb0715fc6623e575731c0c98a9a7800ecabc53c88') build() { cd stix-"${pkgver}" From aeedd92217a3225525c275fa91aac76901c688dc Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:45:02 -0800 Subject: [PATCH 020/855] updating #pytohn2-cybox# %REBUILD% --- packages/python2-cybox/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-cybox/PKGBUILD b/packages/python2-cybox/PKGBUILD index 87f2f07d..835a57ec 100644 --- a/packages/python2-cybox/PKGBUILD +++ b/packages/python2-cybox/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-cybox -pkgver=2.1.0.7 +pkgver=2.1.0.9 pkgrel=1 pkgdesc="A Python library for parsing and generating CybOX 2.1.0 content." url="http://cybox.mitre.org" @@ -9,7 +9,7 @@ makedepends=('python2-distribute') license=('custom') arch=('any') source=("https://pypi.python.org/packages/source/c/cybox/cybox-${pkgver}.zip") -sha512sums=('3c9b8ed994d024c08a32136c3fdebdfd5674401bad3e43b7ada71279816ddae1cb010a5b334321d35792c8e03f4d9ed577b62feeafb25fbedeae6e0d32b481f9') +sha512sums=('8d6a74054ab7a6d7e030bd4c3b2c443e23a083cc5fc914ead316cf6f08dea15bcca238a1f035226da3d79ca619c2c1ae5bbd61f147c407788c8e6f29c61bab92') build() { cd cybox-"${pkgver}" From 579468b2b0561bc83ebd5c587049f0275a20f33f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 01:48:57 -0800 Subject: [PATCH 021/855] updating #python2-pyqtgraph# %REBUILD% --- packages/python2-pyqtgraph/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/python2-pyqtgraph/PKGBUILD b/packages/python2-pyqtgraph/PKGBUILD index 2b3c3f91..40ccfed8 100644 --- a/packages/python2-pyqtgraph/PKGBUILD +++ b/packages/python2-pyqtgraph/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-pyqtgraph _pkgname=pyqtgraph -pkgver=0.9.8 -pkgrel=2 +pkgver=0.9.10 +pkgrel=1 pkgdesc="Scientific Graphics and GUI Library for Python" arch=('any') -license='MIT' +license=('MIT') url="http://www.pyqtgraph.org/" -depends=('python2' 'python2-pyqt4' 'python2-numpy' 'python2-scipy') +depends=('python2-pyqt4' 'python2-numpy' 'python2-scipy') optdepends=('python2-opengl') source=("http://www.pyqtgraph.org/downloads/pyqtgraph-${pkgver}.tar.gz") -sha512sums=('66c578fec00bb3fef791bcdaedfc420b7049d1346a5132b7a016d0d016e886381f4e38fe1c39ab4499df50d1cf4f19ef8bfc52ddf20bba8a928a7bf3b5f21e10') +sha512sums=('c947bf69116b8b0a61a1db6ec70d51741667387f98320ce581733a306bea704754b7bb0abf94d6f01ce74dfc218b3c573db017a5e189cde76d00f85bc6b23a3d') package() { cd "$srcdir/$_pkgname-$pkgver" From 5c87447d26beadfee2bd5f6f1e6fe6ef419792b1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 08:56:39 -0500 Subject: [PATCH 022/855] updated #wig-git# to the latest git version. %REBUILD% --- packages/wig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wig-git/PKGBUILD b/packages/wig-git/PKGBUILD index 64156805..1511e32c 100644 --- a/packages/wig-git/PKGBUILD +++ b/packages/wig-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=wig-git -pkgver=r307.7dd6490 +pkgver=r316.ec9922d pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc="WebApp Information Gatherer" From 1405721c8ec5a778f49329e8da46a3bb3d16511a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 09:58:59 -0500 Subject: [PATCH 023/855] added #python2-configargparse# as a dep for mitmproxy. %NEWBUILD% --- packages/python2-configargparse/PKGBUILD | 27 ++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 packages/python2-configargparse/PKGBUILD diff --git a/packages/python2-configargparse/PKGBUILD b/packages/python2-configargparse/PKGBUILD new file mode 100644 index 00000000..87dd2cd9 --- /dev/null +++ b/packages/python2-configargparse/PKGBUILD @@ -0,0 +1,27 @@ +# Maintainer: ArchAssault <team archassault org> + +pkgname=python2-configargparse +_pkgname=ConfigArgParse +pkgver=0.9.3 +pkgrel=1 +pkgdesc="A binary plist parser" +url="https://pypi.python.org/pypi/ConfigArgParse" +arch=('any') +license=('MIT') +depends=('python2') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/C/$_pkgname/$_pkgname-$pkgver.tar.gz") +sha512sums=('27b5132e7a87a59e5bc650d6884859c5c9a2f2f3d8d05e123d00c726527db26e021b5413f8e6e54fb311696e6e30fc5c236e86b43a271a10362368818d2ea0a2') + + +build() { + cd $_pkgname-$pkgver + python2 setup.py build +} + +package() { + cd $_pkgname-$pkgver + python2 setup.py install -O1 --skip-build --root="$pkgdir" + + install -Dm 644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From fcde1a5d95fd15ae7f5b52654dfe9877224e641d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 09:59:57 -0500 Subject: [PATCH 024/855] updated #mitmproxy# to v0.11.3. %REBUILD% --- packages/mitmproxy/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/mitmproxy/PKGBUILD b/packages/mitmproxy/PKGBUILD index 3257b85d..db4d687a 100644 --- a/packages/mitmproxy/PKGBUILD +++ b/packages/mitmproxy/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=mitmproxy -pkgver=0.11.1 -pkgrel=2 +pkgver=0.11.3 +pkgrel=1 groups=('archassault' 'archassault-proxies' 'archassault-exploits') pkgdesc="SSL-capable man-in-the-middle HTTP proxy" arch=('any') license=('GPL') url='http://mitmproxy.org/' -depends=('python2-flask' 'python2-pyopenssl' 'python2-urwid' 'python2-pyasn1' 'python2-pyopenssl' - 'python2-pillow' 'python2-lxml' 'python2-netlib' 'pathod' 'python2-netlib') +depends=('python2-flask' 'python2-urwid' 'python2-pyasn1' 'python2-pyopenssl' + 'python2-pillow' 'python2-lxml' 'pathod' 'python2-netlib' 'python2-configargparse') source=(http://mitmproxy.org/download/mitmproxy-$pkgver.tar.gz) -sha512sums=('f265441825b22e2a7ec3c8f2f3152d123fbd6ac463fd4de0e973e24b2ab9feaf28689d3c995bb361ff06a88a6d88536b642944463573117640b1c096b79f20b1') +sha512sums=('81184b3034b78d51368b4066adcc8337fc59332c80ce085c854610f70cd96531612520c1b751135e26093265c5475c8fef5fcb0908b77b5a18a5c605c0c94934') package() { cd $srcdir/mitmproxy-$pkgver/ From d020ac30adda7328612882a2eeb7892692b92946 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 10:19:36 -0500 Subject: [PATCH 025/855] updated #libevt# to v20141229. %REBUILD% --- packages/libevt/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libevt/PKGBUILD b/packages/libevt/PKGBUILD index 871408a1..fa8fc9ae 100644 --- a/packages/libevt/PKGBUILD +++ b/packages/libevt/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libevt" -pkgver="20141026" +pkgver="20141229" pkgrel=1 pkgdesc="Library and tooling to access the Windows Event Log (EVT) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libevt/archive/$pkgver.tar.gz") -sha512sums=('126de99642e1cc528a9f10505369a0b3f2ae8b8b212152f51b1a3852a0f84e57bf5375c4aca281a2e8cb2477c8e5f36b20a60abe24ca860edb06f1f0c4b607c4') +sha512sums=('e6a696bc5a8a765e67d9210d4ca9d81396c0e179d7594e9d9829ac8c954ab32ebffaba73d55fd1d4f057ae364d8e4013a831e5f05ecdd928f9dcdaeacfd30fea') build() { cd "$srcdir/$pkgname-$pkgver" From 3c23d3c8775f4f93b23b3ee560057f4068f89613 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 10:44:37 -0500 Subject: [PATCH 026/855] updated #libevtx# to v201412129. %REBUILD% --- packages/libevtx/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libevtx/PKGBUILD b/packages/libevtx/PKGBUILD index a25b8dda..95df1676 100644 --- a/packages/libevtx/PKGBUILD +++ b/packages/libevtx/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libevtx" -pkgver="20141112" +pkgver="20141229" pkgrel=1 pkgdesc="Library and tooling to access the Windows XML Event Log (EVTX) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libevtx/archive/$pkgver.tar.gz") -sha512sums=('e7385df6955b6df5565ac64e423707dc812e0dc7c9fc46b5bb8d6cc37d7b5a05370d4c2dd0eed46498d6e0f6d6df3f209133d3ec46fe15726cdadb116db77173') +sha512sums=('e9f972cbed4493ce7cd6de2c220c1fa3f9836feeeb458f69e28d577fa56e02b2123b4b28f43bd090866b23a9316dc4bda98e9d4d2e2c45e3545e9fc3d00a5325') build() { cd "$srcdir/$pkgname-$pkgver" From 8de367573dea348a3a6029161440354b592f630d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 11:01:58 -0500 Subject: [PATCH 027/855] fixed desc on #python2-configargparse# Upped pkgrel. %REBUILD% --- packages/python2-configargparse/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-configargparse/PKGBUILD b/packages/python2-configargparse/PKGBUILD index 87dd2cd9..f6c42b82 100644 --- a/packages/python2-configargparse/PKGBUILD +++ b/packages/python2-configargparse/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python2-configargparse _pkgname=ConfigArgParse pkgver=0.9.3 -pkgrel=1 -pkgdesc="A binary plist parser" +pkgrel=2 +pkgdesc="A drop-in replacement for argparse that allows options to also be set via config files and/or environment variables." url="https://pypi.python.org/pypi/ConfigArgParse" arch=('any') license=('MIT') From 92a07ac60cabc02220379a842dc0a01303455e83 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 14:46:03 -0500 Subject: [PATCH 028/855] added #bdfproxy-git# per pad. %NEWBUILD% --- packages/bdfproxy-git/PKGBUILD | 37 ++++++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 packages/bdfproxy-git/PKGBUILD diff --git a/packages/bdfproxy-git/PKGBUILD b/packages/bdfproxy-git/PKGBUILD new file mode 100644 index 00000000..3d1f4f9e --- /dev/null +++ b/packages/bdfproxy-git/PKGBUILD @@ -0,0 +1,37 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=bdfproxy-git +pkgver=20141226.r57 +pkgrel=1 +groups=('archassault' 'archassault-proxy') +pkgdesc="Patch Binaries via MITM: BackdoorFactory + mitmProxy." +url="https://github.com/secretsquirrel/BDFProxy" +arch=('any') +license=('GPL3') +depends=('capstone' 'python2-pefile' 'mitmproxy') +makedepends=('git') +source=("${pkgname}::git+https://github.com/secretsquirrel/BDFProxy.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare(){ + cd "${pkgname}" + git submodule init + git submodule update +} + +package() { + cd "${pkgname}" + install -dm755 "$pkgdir/usr/share/bdfproxy" + install -dm755 "$pkgdir/usr/bin/" + cp -ar --no-preserve=ownership * "$pkgdir/usr/share/bdfproxy" + cat > "$pkgdir/usr/bin/bdfproxy" <<EOF +#!/bin/sh +python2 /usr/share/bdfproxy/bdf_proxy.py "\$@" +EOF + chmod +x "$pkgdir/usr/bin/bdfproxy" + find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' +} From 4ecd05b46411e91db5fb456d0caf12aa7bb5c18c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 14:53:43 -0500 Subject: [PATCH 029/855] added bdfproxy to new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 6050c2ef..c0ed310a 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -2,5 +2,6 @@ Newest Tools Added: * [damm-git](http://www.504ensics.com/tools/differential-analysis-of-malware-in-memory-damm/) - An open source memory analysis tool built on top of Volatility. It is meant as a proving ground for interesting new techniques to be made available to the community. These techniques are an attempt to speed up the investigation process through data reduction and codifying some expert knowledge. +* [bdfproxy-git](https://github.com/secretsquirrel/BDFProxy) - Patch Binaries via MITM: BackdoorFactory + mitmProxy. **Thanks for the most recent requests!** From 337cc6e64713fe65d99acc703307c3285434955d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 16:41:01 -0500 Subject: [PATCH 030/855] updated #rsmangler# to be setup under /usr/share. Upped pkgrel %REBUILD% --- packages/rsmangler/PKGBUILD | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/packages/rsmangler/PKGBUILD b/packages/rsmangler/PKGBUILD index ceca1c46..af2fae61 100644 --- a/packages/rsmangler/PKGBUILD +++ b/packages/rsmangler/PKGBUILD @@ -1,20 +1,21 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname='rsmangler' +pkgname=rsmangler pkgver=1.4 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-autonomous') -pkgdesc='rsmangler takes a wordlist and mangle it' +pkgdesc='Takes a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.' url=('http://www.randomstorm.com/rsmangler-security-tool.php') -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') license=('CCPL') depends=('ruby') source=("http://www.randomstorm.com/tools/${pkgname}_${pkgver}.tar.bz2") sha512sums=('55148f2a4bdcdcf3f06414a16f84ae32436b12c05a26c993bd7d63f20a16c8aada36b1b2918a8d67fdfcff64e204f08b819d13a82a512be5e26f98ce87a88044') package() { - mkdir -p $pkgdir/opt/rsmangler - mkdir -p $pkgdir/usr/bin - cp -r $srcdir/${pkgname}/* $pkgdir/opt/rsmangler/ - echo -e "#!/bin/bash\nruby /opt/rsmangler/rsmangler.rb \$@" > $pkgdir/usr/bin/rsmangler + cd $srcdir/${pkgname} + install -dm755 $pkgdir//usr/share/rsmangler + install -dm755 $pkgdir/usr/bin + cp -r * $pkgdir/usr/share/rsmangler/ + echo -e "#!/bin/bash\nruby /usr/share/rsmangler/rsmangler.rb \$@" > $pkgdir/usr/bin/rsmangler chmod a+x $pkgdir/usr/bin/rsmangler } From 375daafdb5b7c0f86dfe4c8faa639fee5cf5d78f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 18:04:26 -0500 Subject: [PATCH 031/855] updated #dex2jar# to move it out of /opt. Fixed groups and sums. Upped pkgrel. %REBUILD% --- packages/dex2jar/PKGBUILD | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/packages/dex2jar/PKGBUILD b/packages/dex2jar/PKGBUILD index b4516b33..b1243551 100644 --- a/packages/dex2jar/PKGBUILD +++ b/packages/dex2jar/PKGBUILD @@ -2,8 +2,8 @@ pkgname=dex2jar pkgver=0.0.9.15 _dlsuffix= -pkgrel=1 -groups=('archassault' 'archassault-hardware' 'archassault-reversing') +pkgrel=2 +groups=('archassault' 'archassault-hardware' 'archassault-reverse') pkgdesc="A tool for converting Android's .dex format to Java's .class format" arch=('any') url='http://code.google.com/p/dex2jar' @@ -18,12 +18,12 @@ package() { # Make base directories. install -dm755 "$pkgdir/usr/bin" # This package provides all of its own libraries. - install -dm755 "$pkgdir/opt/dex2jar/lib" + install -dm755 "$pkgdir/usr/share/dex2jar/lib" - install -m644 lib/*.jar "$pkgdir/opt/dex2jar/lib" - install -m755 *.sh "$pkgdir/opt/dex2jar" + install -m644 lib/*.jar "$pkgdir/usr/share/dex2jar/lib" + install -m755 *.sh "$pkgdir/usr/share/dex2jar" for bin in d2j-*.sh ; do - ln -s /opt/dex2jar/$bin "$pkgdir/usr/bin/${bin%.*}" + ln -s /usr/share/dex2jar/$bin "$pkgdir/usr/bin/${bin%.*}" done } From d91c0de139c20e62341e3c653cfd83c0eea1116c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 18:43:57 -0500 Subject: [PATCH 032/855] updated #linux-archassault# to v3.17.6 with DECT support. %REBUILD% --- ...code-Update-BSPs-microcode-on-resume.patch | 48 ++++++++++++++++ ...mit-the-microcode-reloading-to-64-bi.patch | 55 +++++++++++++++++++ packages/linux-archassault/PKGBUILD | 17 +++--- packages/linux-archassault/config | 12 ++++ packages/linux-archassault/config.x86_64 | 12 ++++ 5 files changed, 137 insertions(+), 7 deletions(-) create mode 100644 packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch create mode 100644 packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch diff --git a/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch b/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch new file mode 100644 index 00000000..45c5b1b1 --- /dev/null +++ b/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch @@ -0,0 +1,48 @@ +From fb86b97300d930b57471068720c52bfa8622eab7 Mon Sep 17 00:00:00 2001 +From: Borislav Petkov <bp@suse.de> +Date: Tue, 18 Nov 2014 10:46:57 +0100 +Subject: [PATCH] x86, microcode: Update BSPs microcode on resume +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +In the situation when we apply early microcode but do *not* apply late +microcode, we fail to update the BSP's microcode on resume because we +haven't initialized the uci->mc microcode pointer. So, in order to +alleviate that, we go and dig out the stashed microcode patch during +early boot. It is basically the same thing that is done on the APs early +during boot so do that too here. + +Tested-by: alex.schnaidt@gmail.com +Fixes: https://bugzilla.kernel.org/show_bug.cgi?id=88001 +Cc: Henrique de Moraes Holschuh <hmh@hmh.eng.br> +Cc: Fenghua Yu <fenghua.yu@intel.com> +Cc: <stable@vger.kernel.org> # v3.9 +Signed-off-by: Borislav Petkov <bp@suse.de> +Link: http://lkml.kernel.org/r/20141118094657.GA6635@pd.tnic +Signed-off-by: Thomas Gleixner <tglx@linutronix.de> +--- + arch/x86/kernel/cpu/microcode/core.c | 8 ++++++++ + 1 file changed, 8 insertions(+) + +diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c +index dd9d619..2ce9051 100644 +--- a/arch/x86/kernel/cpu/microcode/core.c ++++ b/arch/x86/kernel/cpu/microcode/core.c +@@ -465,6 +465,14 @@ static void mc_bp_resume(void) + + if (uci->valid && uci->mc) + microcode_ops->apply_microcode(cpu); ++ else if (!uci->mc) ++ /* ++ * We might resume and not have applied late microcode but still ++ * have a newer patch stashed from the early loader. We don't ++ * have it in uci->mc so we have to load it the same way we're ++ * applying patches early on the APs. ++ */ ++ load_ucode_ap(); + } + + static struct syscore_ops mc_syscore_ops = { +-- +2.1.3 + diff --git a/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch b/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch new file mode 100644 index 00000000..83e80954 --- /dev/null +++ b/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch @@ -0,0 +1,55 @@ +From 02ecc41abcea4ff9291d548f6f846b29b354ddd2 Mon Sep 17 00:00:00 2001 +From: Borislav Petkov <bp@suse.de> +Date: Sun, 30 Nov 2014 14:26:39 +0100 +Subject: [PATCH] x86, microcode: Limit the microcode reloading to 64-bit for + now +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +First, there was this: https://bugzilla.kernel.org/show_bug.cgi?id=88001 + +The problem there was that microcode patches are not being reapplied +after suspend-to-ram. It was important to reapply them, though, because +of for example Haswell's TSX erratum which disabled TSX instructions +with a microcode patch. + +A simple fix was fb86b97300d9 ("x86, microcode: Update BSPs microcode +on resume") but, as it is often the case, simple fixes are too +simple. This one causes 32-bit resume to fail: + +https://bugzilla.kernel.org/show_bug.cgi?id=88391 + +Properly fixing this would require more involved changes for which it +is too late now, right before the merge window. Thus, limit this to +64-bit only temporarily. + +Signed-off-by: Borislav Petkov <bp@suse.de> +Link: http://lkml.kernel.org/r/1417353999-32236-1-git-send-email-bp@alien8.de +Signed-off-by: Thomas Gleixner <tglx@linutronix.de> +--- + arch/x86/kernel/cpu/microcode/core.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c +index 2ce9051..08fe6e8 100644 +--- a/arch/x86/kernel/cpu/microcode/core.c ++++ b/arch/x86/kernel/cpu/microcode/core.c +@@ -465,6 +465,7 @@ static void mc_bp_resume(void) + + if (uci->valid && uci->mc) + microcode_ops->apply_microcode(cpu); ++#ifdef CONFIG_X86_64 + else if (!uci->mc) + /* + * We might resume and not have applied late microcode but still +@@ -473,6 +474,7 @@ static void mc_bp_resume(void) + * applying patches early on the APs. + */ + load_ucode_ap(); ++#endif + } + + static struct syscore_ops mc_syscore_ops = { +-- +2.1.3 + diff --git a/packages/linux-archassault/PKGBUILD b/packages/linux-archassault/PKGBUILD index 4a1eecf9..921a1cc1 100644 --- a/packages/linux-archassault/PKGBUILD +++ b/packages/linux-archassault/PKGBUILD @@ -5,7 +5,7 @@ #pkgbase=linux-archassault # Build stock -ARCH kernel pkgbase=linux-archassault # Build kernel with a different name _srcname=linux-3.17 -pkgver=3.17.4 +pkgver=3.17.6 pkgrel=1 arch=('i686' 'x86_64') url="http://www.kernel.org/" @@ -19,7 +19,8 @@ source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" # standard config files for mkinitcpio ramdisk 'linux.preset' 'change-default-console-loglevel.patch' - 'fix_CPU0_microcode_on_resume.patch' + '0001-x86-microcode-Update-BSPs-microcode-on-resume.patch' + '0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch' 'kali-wifi-injection.patch' 'add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch' 'af_802154-Disable-auto-loading-as-mitigation-against.patch' @@ -39,12 +40,13 @@ source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" 'misc-bmp085-Enable-building-as-a-module.patch' ) sha512sums=('29c99764e371f7005dbbe2bbe4458b4deeae5297da7e5b719b0f29f6f018629338b608369162ae6bd76bec4d8719cf491257ac57fdd5277cce8941b7f90246a0' - 'aa722cf47374ab58c022ddc1dd8c2273eca4f3776139b8fb2ac61dc114ff13ac667b22427c0857ab9a2cf117b5c4d52352ae8fe9d26a30c9b48c860f93f75ce6' - '96426a2bb43f17b8db1add6e5fb249a55c411ada43efb1b33d6d1ca2e9d9fa35e08bc178a83033442c9dcc5438e0066386574d695140688be648e446b5fe93d2' - '8ea213c9bea7ab61fcc38b23d7168f4cd90cbd8e4f411313375fc2196e8ad4580bb3495cea9cdb53dc358580cc7c0ae63074587d852e9952907fcae541251e11' + 'a6e6dd8224355c8f20843f6ee923e27a1c4794268cce212c9dc9a431d0376da9887161d2924a447007650bf98822a08da4c0f1b76ec8d2bf7c2a1f81b5908d9e' + '425ea09062e9cf20cefdd6b36a64b22baf80f08146ad701e5cc5c0e7be60827a684bfcc549994d98ecf91e264ec1b070e901b38369d393f1812515914669c533' + '87190531e9359d53d443209f4ef287c8592efbf5d4f1387d373d499ff2107f80ad7c641eef3da302df6cdf789e872bdd1c31cc47b59faca72b641ef321bd8539' '5fe243dea17fdb71edc7098e0e1938beb7f2d851bd2be3981c4ef3d617aaad81ff1cb4c84689082472ebd13b721e849ad2214aefb9ffe40ec3d76abfd40b87ad' 'd9d28e02e964704ea96645a5107f8b65cae5f4fb4f537e224e5e3d087fd296cb770c29ac76e0ce95d173bc420ea87fb8f187d616672a60a0cae618b0ef15b8c8' - '532df1bdcacfb5453dc8b4a0f44c33146cb3c01a28c073a3b8f9900f4e65cb23763c99eeb7128d3448ba1e6f54632c5867f5f3d82ee2ee1b7033ff921ef8e7ba' + 'fc548351593137def408beebb23e3b0fe9de638c7f708ef3c0ef23d8880dd7d083d5d0be4772338bca2947d9bcf394749f17035679316256ffeab7d1cae89249' + '313f9155bad37f8c98f79c0c776e6a0457b56597c8cff5dcd6c1bfa0377118e90e5a79f36c53dd10fd59821f2465333ea2fcf3064ae0b2243c4c6685f9954cc5' '71f99b5b904b7bc157df3a3db2d56bada800c4258c3358408069ef6646d5a238df22602e9edad48fbaa156847a7fdac521a16d5582313f9b4bb6045b9abe4de3' '2bc514925c434ee75e40ea12348bcd91d4527b8450e34187bb6e18d1ec734e01a3b3393a7d57aa37b263108f5f4aba798c01c196a4fae435e4bfd51a52007d21' '7d5547887d0390a1c0eea1ccd7b9f38a5ce8e34bf83114d8c865a55590b90604b8852955d3d937124f49a37409e8a43ff126a21359679f58c6b2f3a175bb89b7' @@ -82,7 +84,8 @@ prepare() { # Fix FS#42689 # https://bugzilla.kernel.org/show_bug.cgi?id=88001 - patch -p1 -i "${srcdir}/fix_CPU0_microcode_on_resume.patch" + patch -p1 -i "${srcdir}/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch" + patch -p1 -i "${srcdir}/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch" #kali specific patches patch -p1 -i "${srcdir}/kali-wifi-injection.patch" diff --git a/packages/linux-archassault/config b/packages/linux-archassault/config index e5d27df1..0d71a117 100644 --- a/packages/linux-archassault/config +++ b/packages/linux-archassault/config @@ -6966,3 +6966,15 @@ CONFIG_FONT_8x16=y # CONFIG_FONT_SUN12x22 is not set # CONFIG_FONT_10x18 is not set CONFIG_ARCH_HAS_SG_CHAIN=y +CONFIG_DECT=m +CONFIG_DECT_CSF=m +CONFIG_DECT_RAW=m +CONFIG_DECT_CCF=m +CONFIG_DECT_LU1_SAP=m +CONFIG_DECT_CCP=n +CONFIG_DECTDEVICES=y +CONFIG_DECT_COA_PCI=m +CONFIG_DECT_COA_CS=m +CONFIG_DECT_VTRX=m +CONFIG_DECT_COA_FIRMWARE=n +CONFIG_DECT_DEBUG=n diff --git a/packages/linux-archassault/config.x86_64 b/packages/linux-archassault/config.x86_64 index 8bcce796..386e2313 100644 --- a/packages/linux-archassault/config.x86_64 +++ b/packages/linux-archassault/config.x86_64 @@ -6693,3 +6693,15 @@ CONFIG_FONT_8x16=y # CONFIG_FONT_10x18 is not set CONFIG_FONT_AUTOSELECT=y CONFIG_ARCH_HAS_SG_CHAIN=y +CONFIG_DECT=m +CONFIG_DECT_CSF=m +CONFIG_DECT_RAW=m +CONFIG_DECT_CCF=m +CONFIG_DECT_LU1_SAP=m +CONFIG_DECT_CCP=n +CONFIG_DECTDEVICES=y +CONFIG_DECT_COA_PCI=m +CONFIG_DECT_COA_CS=m +CONFIG_DECT_VTRX=m +CONFIG_DECT_COA_FIRMWARE=n +CONFIG_DECT_DEBUG=n From 76637278625ade7dada6d04987b683feace60070 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 19:41:09 -0500 Subject: [PATCH 033/855] added #crowbar# per web. %NEWBUILD% --- packages/crowbar/PKGBUILD | 39 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 packages/crowbar/PKGBUILD diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD new file mode 100644 index 00000000..7222da40 --- /dev/null +++ b/packages/crowbar/PKGBUILD @@ -0,0 +1,39 @@ +# Maintainer: ArchAssault <team@archassault.org> + +pkgname=crowbar +pkgver=v.3.2 +pkgrel=1 +pkgdesc="A security analysis tool which automatically discovers and reports information about the given domain" +arch=('any') +url="http://sourceforge.net/projects/domainanalyzer/" +license=('custom') +depends=('python2' 'openvpn' 'freerdp' 'tigervnc') +source=("https://github.com/galkan/crowbar/archive/${pkgver}.tar.gz") +sha512sums=('a8313ac818ad85f4f88e31dbf494c8f941bcec1ee9e4d0b20e385e3f501765ed199528a669abd693fb6e6983d9e2deb8e63b798249edb566d062dab7a279c71c') + +prepare(){ + grep -iRl 'python' "$srcdir/$pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +} + +package() { + cd "$srcdir/$pkgname-$pkgver" + install -dm755 "$pkgdir/usr/bin/" + install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/usr/share/$pkgname/lib" + install -dm755 "$pkgdir/usr/share/$pkgname/lib/core" + install -dm755 "$pkgdir/usr/share/$pkgname/images" + install -Dm644 images/* "$pkgdir/usr/share/$pkgname/images/" + install -Dm644 lib/*.py "$pkgdir/usr/share/$pkgname/lib/" + install -Dm644 lib/core/*.py "$pkgdir/usr/share/$pkgname/lib/core/" + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/README.md" + install -Dm755 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" + install -Dm755 crowbar.py "$pkgdir/usr/share/$pkgname/crowbar.py" + +cat >"$pkgdir/usr/bin/crowbar" <<EOF +#!/bin/sh +cd /usr/share/crowbar +python2 crowbar.py "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/crowbar" +} From 1b40180ff68ee0227907c1b5e154b7751d68beaa Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 19:46:35 -0500 Subject: [PATCH 034/855] fixed desc and url --- packages/crowbar/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index 7222da40..d4187941 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -3,9 +3,9 @@ pkgname=crowbar pkgver=v.3.2 pkgrel=1 -pkgdesc="A security analysis tool which automatically discovers and reports information about the given domain" +pkgdesc="A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools." arch=('any') -url="http://sourceforge.net/projects/domainanalyzer/" +url="https://github.com/galkan/crowbar" license=('custom') depends=('python2' 'openvpn' 'freerdp' 'tigervnc') source=("https://github.com/galkan/crowbar/archive/${pkgver}.tar.gz") From a40c24d8a3d49fabaf1e31456a6f5bda1df6fd55 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 30 Dec 2014 20:13:30 -0500 Subject: [PATCH 035/855] added crowbar to new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index c0ed310a..b278a4d3 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -4,4 +4,6 @@ Newest Tools Added: * [bdfproxy-git](https://github.com/secretsquirrel/BDFProxy) - Patch Binaries via MITM: BackdoorFactory + mitmProxy. +* [crowbar](https://github.com/galkan/crowbar) - A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. + **Thanks for the most recent requests!** From 9a34daf47e0f58ff7f088f1d6788e480117d4439 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 17:21:15 -0800 Subject: [PATCH 036/855] adding new tool #subbrute-git# %NEWBUILD% --- packages/subbrute-git/PKGBUILD | 41 ++++++++++++++++++++++++++++ packages/subbrute-git/subbrute.patch | 15 ++++++++++ 2 files changed, 56 insertions(+) create mode 100644 packages/subbrute-git/PKGBUILD create mode 100644 packages/subbrute-git/subbrute.patch diff --git a/packages/subbrute-git/PKGBUILD b/packages/subbrute-git/PKGBUILD new file mode 100644 index 00000000..221d86c1 --- /dev/null +++ b/packages/subbrute-git/PKGBUILD @@ -0,0 +1,41 @@ +# Maintainer: ArchAssault <team@archassault.org> +# Contributor: James An <james@jamesan.ca> + +pkgname=subbrute-git +_gitname=subbrute +pkgver=20141230.r53 +pkgrel=1 +pkgdesc="A (fast) multi-threaded python tool for enumerating subdomains" +arch=('any') +url="https://github.com/TheRook/subbrute" +license=('GPL3') +depends=('python-dnspython') +makedepends=('git') +provides=($_gitname) +conflicts=($_gitname) +options=(!emptydirs) +source=("git+https://github.com/TheRook/${_gitname}.git" 'subbrute.patch') + +sha512sums=('SKIP' + '3cb936cfc246c38a8398b2b95f84aec5628f21145b805a6c8d2792608f0755ec187881f2bd392069847fb458989eb524cafba880debb3736e48b43e839188c9c') + +pkgver() { + cd "${_gitname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare() { + cd $_gitname + patch -Np1 -i ../subbrute.patch +} + +package() { + cd $_gitname + # install upstream files + install -dm755 "${pkgdir}/usr/lib/${_gitname}" + install -m755 -t "${pkgdir}/usr/lib/${_gitname}" resolvers.txt subbrute.py names.txt names_small.txt + install -Dm755 README.md "${pkgdir}/usr/share/doc/${_gitname}/README.md" + # create symlink from /usr/bin + install -dm755 "${pkgdir}/usr/bin" + ln -s "/usr/lib/${_gitname}/${_gitname}.py" "${pkgdir}/usr/bin/${_gitname}" +} diff --git a/packages/subbrute-git/subbrute.patch b/packages/subbrute-git/subbrute.patch new file mode 100644 index 00000000..99b870e1 --- /dev/null +++ b/packages/subbrute-git/subbrute.patch @@ -0,0 +1,15 @@ +diff -aur subbrute/subbrute.py subbrute-new/subbrute.py +--- subbrute/subbrute.py 2014-12-30 16:53:30.451047286 -0800 ++++ subbrute-new/subbrute.py 2014-12-30 16:57:42.144920134 -0800 +@@ -418,9 +418,9 @@ + parser.add_option("-c", "--process_count", dest = "process_count", + default = 32, type = "int", + help = "(optional) Number of lookup theads to run. default = 32") +- parser.add_option("-s", "--subs", dest = "subs", default = os.path.join(base_path, "names.txt"), ++ parser.add_option("-s", "--subs", dest = "subs", default = os.path.join(base_path, "/usr/share/subbrute-git/names.txt"), + type = "string", help = "(optional) list of subdomains, default = 'names.txt'") +- parser.add_option("-r", "--resolvers", dest = "resolvers", default = os.path.join(base_path, "resolvers.txt"), ++ parser.add_option("-r", "--resolvers", dest = "resolvers", default = os.path.join(base_path, "/usr/share/subbrute-git/resolvers.txt"), + type = "string", help = "(optional) A list of DNS resolvers, if this list is empty it will OS's internal resolver default = 'resolvers.txt'") + parser.add_option("-f", "--filter_subs", dest = "filter", default = "", + type = "string", help = "(optional) A file containing unorganized domain names which will be filtered into a list of subdomains sorted by frequency. This was used to build names.txt.") From a8ce42924ea2d4cf510fbccb43cd1d75ae29467f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 17:32:01 -0800 Subject: [PATCH 037/855] adding subbrute to new tool list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index b278a4d3..f1b61637 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -6,4 +6,6 @@ Newest Tools Added: * [crowbar](https://github.com/galkan/crowbar) - A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. +* [subbrute-git](https://github.com/TheRook/subbrute) - SubBrute is a community driven project with the goal of creating the fastest, and most accurate subdomain enumeration tool. Some of the magic behind SubBrute is that it uses open resolvers as a kind of proxy to circumvent DNS rate-limiting (https://www.us-cert.gov/ncas/alerts/TA13-088A). This design also provides a layer of anonymity, as SubBrute does not send traffic directly to the target's name servers. + **Thanks for the most recent requests!** From 820a48304e8a90d900c7fbb66b216855c11791c9 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 22:03:29 -0800 Subject: [PATCH 038/855] updating #artillery-git# %REBUILD% --- packages/artillery-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/artillery-git/PKGBUILD b/packages/artillery-git/PKGBUILD index 252b48f9..56b61b8d 100644 --- a/packages/artillery-git/PKGBUILD +++ b/packages/artillery-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=artillery-git -pkgver=20141111.r106 +pkgver=20141230.r107 pkgrel=1 epoch=1 groups=('archassault' 'archassault-defense') From 1dad1e926b2f73993bc1e5f64055936bdd96b540 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 22:42:48 -0800 Subject: [PATCH 039/855] updating #backdoor-factory# %REBUILD% --- packages/backdoor-factory/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/backdoor-factory/PKGBUILD b/packages/backdoor-factory/PKGBUILD index 8feaa014..710e959e 100644 --- a/packages/backdoor-factory/PKGBUILD +++ b/packages/backdoor-factory/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=backdoor-factory -pkgver=0.r112.b086176 +pkgver=0.r113.8ec4d19 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" From eaec78c64cad14fb7f9b7215fab8ce175b82398f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 30 Dec 2014 22:59:17 -0800 Subject: [PATCH 040/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index fd3c723b..53940942 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r362.fa9aebc +pkgver=r363.5ab0a9c pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 87434e2eec346a10f88e8708cd8d6db51e129331 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 10:11:01 -0500 Subject: [PATCH 041/855] upgrade #tuxcut# to v5.1 and moved it out of /opt. %REBUILD% --- packages/tuxcut/PKGBUILD | 57 ++++++++++++++++++++++------------------ 1 file changed, 32 insertions(+), 25 deletions(-) diff --git a/packages/tuxcut/PKGBUILD b/packages/tuxcut/PKGBUILD index 60ecec1a..ed633f1e 100644 --- a/packages/tuxcut/PKGBUILD +++ b/packages/tuxcut/PKGBUILD @@ -1,37 +1,44 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=tuxcut -pkgver=5.0 -pkgrel=3 -groups=('archassault' 'archassault-sniffers') +pkgver=5.1 +pkgrel=1 +groups=('archassault' 'archassault-sniffing') pkgdesc="Netcut-like program for Linux written in PyQt" url='http://bitbucket.org/a_atalla/tuxcut/' -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') license=('GPL2') -depends=('python' 'python-pyqt4' 'iproute2' 'dsniff' 'arp-scan' 'arptables') -source=(https://bitbucket.org/a_atalla/tuxcut/downloads/tuxcut_${pkgver}_all.deb) -md5sums=('cf06438795b5671edfc97abc0302bcee') +depends=('python2-pyqt4' 'iproute2' 'dsniff' 'arp-scan' 'arptables') +source=(https://bitbucket.org/a_atalla/$pkgname/downloads/$pkgname-$pkgver-src.tar.gz) +sha512sums=('c4b8bbed69e599e3b03f25a4bf0c99a4f7eaaa8e25cd07026d031d2619b076382a0099033013b36f90ecb12fe2e7d44eb962aea735d16877e6e47f98711c9f15') prepare() { - cd "$srcdir" - tar xzf data.tar.gz - rm data.tar.gz control.tar.gz - # Remove hidden files. - rm -rf .??* - # Remove backup files. - find . -name '*~' -type f -delete - # Fix some things. - sed -i '1s/python/python2/' "$srcdir/opt/TuxCut/run.py" - sed -i 's/^lang =.*$/lang = "English"/' "$srcdir/opt/TuxCut/run.py" - sed -i 's/python/python2/' "$srcdir/usr/bin/tuxcut" + grep -iRl 'python' "$srcdir" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } - package() { cd "$srcdir" # Base directories. install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/opt/TuxCut" - install -dm755 "$pkgdir/usr/share/doc/tuxcut" - # Bin. - install -m755 "$srcdir/usr/bin/tuxcut" "$pkgdir/opt/TuxCut" - cp -a --no-preserve=ownership usr opt "$pkgdir" -} \ No newline at end of file + install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/usr/share/$pkgname/i18n" + install -dm755 "$pkgdir/usr/share/$pkgname/pix" + install -dm755 "$pkgdir/usr/share/$pkgname/pix/ScreenShots" + install -dm755 "$pkgdir/usr/share/$pkgname/ui" + install -Dm644 *.py "$pkgdir/usr/share/$pkgname/" + install -Dm644 pix.qrc "$pkgdir/usr/share/$pkgname/" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 tuxcut.kdev4 "$pkgdir/usr/share/$pkgname/" + install -Dm644 tuxcut.pro "$pkgdir/usr/share/$pkgname/" + install -Dm644 i18n/* "$pkgdir/usr/share/$pkgname/i18n/" + install -Dm644 ui/* "$pkgdir/usr/share/$pkgname/ui/" + install -Dm644 pix/*.png "$pkgdir/usr/share/$pkgname/pix/" + install -Dm644 pix/ScreenShots/* "$pkgdir/usr/share/$pkgname/pix/ScreenShots/" + +cat >"$pkgdir/usr/bin/tuxcut" <<EOF +#!/bin/sh +cd /usr/share/tuxcut +python2 tuxcut.py "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/tuxcut" + +} From 2140979a9867b84c871b86b28b7e4fee5cbfc550 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:07:49 -0500 Subject: [PATCH 042/855] updated #python2-netaddr# to v0.7.13. %REBUILD% --- packages/python2-netaddr/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-netaddr/PKGBUILD b/packages/python2-netaddr/PKGBUILD index be550977..e1f1e444 100644 --- a/packages/python2-netaddr/PKGBUILD +++ b/packages/python2-netaddr/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-netaddr -pkgver=0.7.12 +pkgver=0.7.13 pkgrel=1 pkgdesc="A pure Python network address representation and manipulation library" arch=('any') @@ -8,7 +8,7 @@ license=('BSD') url="http://github.com/drkjam/netaddr/" depends=('python2') source=("https://github.com/drkjam/netaddr/archive/release-${pkgver}.zip") -sha512sums=('bb0bd6076ec1313bbdfa2f41805cb43cd603ce6a9d59f2f2cae3777aad013f99de87f2e18c73b63c1631a667e4b4b7d660f94aab674fb84d2d431ab4c8976c6d') +sha512sums=('cc7bb4ccd0181ceca2e925715e73d1fbe7fd24c7fd0de6cc04a7b50e52bcdd44202a1922c7ae885516f4ec16ea22cb7e66ae0f2597ff2c7145185eb26fafe946') package() { cd "${srcdir}/netaddr-release-${pkgver}/" From 78f62af735789ddb0354838fc1c73b60229dc65d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:16:12 -0500 Subject: [PATCH 043/855] updated #american-fuzzy-lop# to v1.06b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index f7c53272..1142b715 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=0.96b +pkgver=1.06b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('e5869c97a101bd75bbfdabb51ba7d50477f478616f00d31a9a9d7f25a9cf869b40029dd40f9372d056d285921a9942f57865fc48af89f64a004c4682ad346964' +sha512sums=('0cacd18701b328baa092f113b6ca90b051bd7c99f8176c607e24528b752adc18d2345d42c6d489c441aa7f193200f370d6d8c5fc56f441c2a9272d1cca18b69c' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 7283b276518bd8d3132f03dcf6d0e2a1a07e1952 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:19:34 -0500 Subject: [PATCH 044/855] updated #batctl# to v2014.3.0. %REBUILD% --- packages/batctl/PKGBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/packages/batctl/PKGBUILD b/packages/batctl/PKGBUILD index 41df82f1..9e50f2c1 100644 --- a/packages/batctl/PKGBUILD +++ b/packages/batctl/PKGBUILD @@ -1,14 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=batctl -pkgver=2013.4.0 +pkgver=2014.3.0 pkgrel=1 -groups=('archassault' 'archassault-wireless') +groups=('archassault' 'archassault-wifi') pkgdesc="B.A.T.M.A.N. advanced control and management tool" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://www.open-mesh.net/" +depends=('libnl') license=('GPL') source=("http://downloads.open-mesh.net/batman/releases/batman-adv-$pkgver/batctl-$pkgver.tar.gz") -md5sums=('42e269cc710bbc9a8fd17628201d4258') +sha512sums=('e5493140b043a4cb57aca37ebb7d16ad7bd2c6c794232f2da046825ac607903cfdf8d64985bd7c2355b4435523f3a2d7358e445e6d9b0fa700df8d3cecdc8d79') build(){ cd "$srcdir/batctl-$pkgver" From 780485b6de9626e3d36878a5d708c8b7f21ff951 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:26:16 -0500 Subject: [PATCH 045/855] updated #chromedriver# to v2.13. %REBUILD% --- packages/chromedriver/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/chromedriver/PKGBUILD b/packages/chromedriver/PKGBUILD index 8065f769..c80caed7 100644 --- a/packages/chromedriver/PKGBUILD +++ b/packages/chromedriver/PKGBUILD @@ -1,20 +1,20 @@ -# Maintainer: ArchAssault <team@archassault.org> +# Maintainer: ArchAssault <team archassault org> pkgname=chromedriver -pkgver=2.9 +pkgver=2.13 pkgrel=1 pkgdesc="Standalone server which implements WebDriver's wire protocol" arch=('i686' 'x86_64' 'arm6vh' 'arm7vh') url="https://sites.google.com/a/chromium.org/chromedriver/" license=('Apache') -depends=('libpng12' 'gconf') +depends=('libxi' 'gconf' 'nss') optdepends=('chromium' 'google-chrome') if [ "$CARCH" = "i686" ]; then _arch='linux32' - md5sums=('e2e44f064ecb69ec5b6f1b80f3d13c93') + sha512sums=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') elif [ "$CARCH" = "x86_64" ]; then _arch='linux64' - md5sums=('e2e44f064ecb69ec5b6f1b80f3d13c93') + sha512sums=('a7ade7c1070c2fc639070886a78f1b82aa08bc7bf2793d6bb1df91661528d09b66302c854202e8c48533a7134c21c7e8a1495c3d22d8ff2ee9839d5364b520df') fi source=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_${_arch}.zip") From 137fa2caecb61991ba401977cbbe87478a62efcc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:31:39 -0500 Subject: [PATCH 046/855] updated #cryptonark# to v0.5.6. %REBUILD% --- packages/cryptonark/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/cryptonark/PKGBUILD b/packages/cryptonark/PKGBUILD index 915eda9d..64a92d2b 100644 --- a/packages/cryptonark/PKGBUILD +++ b/packages/cryptonark/PKGBUILD @@ -1,19 +1,19 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=cryptonark _pkgname=cnark -pkgver=0.4.9 +pkgver=0.5.6 pkgrel=1 pkgdesc="SSL security checker" arch=('any') url="http://blog.techstacks.com/cryptonark.html" license=('GPL') -groups=('archassault') +groups=('archassault' 'archassault-webapps') depends=('perl-io-socket-ssl' 'perl-tie-hash-indexed' 'perl-modern-perl' 'perl-mozilla-ca') source=("http://www.techstacks.com/files/${_pkgname}-v${pkgver}.tar.gz") -sha512sums=('f24c3e3c45ab58f9aff26cf966585045d548a5e226b345b5098f1860c6178bf4c9ebb01cdcdf4c7b578f34995cb018faed14b48af8f47c19aca27d296fe1b057') +sha512sums=('dff15bf04d283d54a69456936f1f3cd9891fdb4c403f52f3937718441d69b2055d0c0161e4d4c4932b1d831c957f2b3fae49d200cb85299ffd2ee07da9529a3a') package() { cd "$srcdir" From c37e3fda7a4b99e8171b520cd81672aa58a8e3a4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 12:38:12 -0500 Subject: [PATCH 047/855] updated #dfvfs# to v20141220. %REBUILD% --- packages/dfvfs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/dfvfs/PKGBUILD b/packages/dfvfs/PKGBUILD index 2d90e5ff..0251642a 100644 --- a/packages/dfvfs/PKGBUILD +++ b/packages/dfvfs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dfvfs -pkgver=20141205 +pkgver=20141220 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A tool that provides read-only access to file-system objects from various storage media types and file formats." @@ -10,7 +10,7 @@ license=('APACHE') depends=('python2' 'python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') makedepends=('python2-setuptools') source=("https://github.com/log2timeline/dfvfs/archive/${pkgver}.tar.gz") -sha512sums=('a207b37e87e47408586d648d6093479af79c2d56114de7c7e0b11e011a8cff358fe0c5fb3cbff2ee80db17d61ff8c8574b21a3b48ca37e6645f208c6027f24e9') +sha512sums=('9df429eebc2f9913b10a3b7a03894d94f43cc378eccd21379d763b4669c14a17190b29d429be0ac9944c63da7a874373a0223e1bdfdb805fa66fa710b83cde29') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver/" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From d78f26b78d049d4ccbb7da480eb4b740b46dbe45 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 14:01:49 -0500 Subject: [PATCH 048/855] fixed build issues with #chromedriver#. Upped pkgrel. %REBUILD% --- packages/chromedriver/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/chromedriver/PKGBUILD b/packages/chromedriver/PKGBUILD index c80caed7..2416174f 100644 --- a/packages/chromedriver/PKGBUILD +++ b/packages/chromedriver/PKGBUILD @@ -1,18 +1,18 @@ # Maintainer: ArchAssault <team archassault org> pkgname=chromedriver pkgver=2.13 -pkgrel=1 +pkgrel=2 pkgdesc="Standalone server which implements WebDriver's wire protocol" -arch=('i686' 'x86_64' 'arm6vh' 'arm7vh') +arch=('i686' 'x86_64') url="https://sites.google.com/a/chromium.org/chromedriver/" license=('Apache') depends=('libxi' 'gconf' 'nss') optdepends=('chromium' 'google-chrome') -if [ "$CARCH" = "i686" ]; then +if [[ "$CARCH" = "i686" ]]; then _arch='linux32' sha512sums=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') -elif [ "$CARCH" = "x86_64" ]; then +elif [[ "$CARCH" = "x86_64" ]]; then _arch='linux64' sha512sums=('a7ade7c1070c2fc639070886a78f1b82aa08bc7bf2793d6bb1df91661528d09b66302c854202e8c48533a7134c21c7e8a1495c3d22d8ff2ee9839d5364b520df') fi From 88a0fa30cc6ccc87a27f47aff06108b24c70289b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 14:51:40 -0500 Subject: [PATCH 049/855] fixed sums and updated #chromedriver# to use new multiarch src. Upped pkgrel %REBUILD% --- packages/chromedriver/PKGBUILD | 16 +++++----------- 1 file changed, 5 insertions(+), 11 deletions(-) diff --git a/packages/chromedriver/PKGBUILD b/packages/chromedriver/PKGBUILD index 2416174f..2834108d 100644 --- a/packages/chromedriver/PKGBUILD +++ b/packages/chromedriver/PKGBUILD @@ -1,23 +1,17 @@ # Maintainer: ArchAssault <team archassault org> pkgname=chromedriver pkgver=2.13 -pkgrel=2 +pkgrel=3 pkgdesc="Standalone server which implements WebDriver's wire protocol" arch=('i686' 'x86_64') url="https://sites.google.com/a/chromium.org/chromedriver/" license=('Apache') depends=('libxi' 'gconf' 'nss') optdepends=('chromium' 'google-chrome') - -if [[ "$CARCH" = "i686" ]]; then - _arch='linux32' - sha512sums=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') -elif [[ "$CARCH" = "x86_64" ]]; then - _arch='linux64' - sha512sums=('a7ade7c1070c2fc639070886a78f1b82aa08bc7bf2793d6bb1df91661528d09b66302c854202e8c48533a7134c21c7e8a1495c3d22d8ff2ee9839d5364b520df') -fi - -source=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_${_arch}.zip") +source_i686+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux32.zip") +source_x86_64+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux64.zip") +sha512sums_i686=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') +sha512sums_x86_64=('a7ade7c1070c2fc639070886a78f1b82aa08bc7bf2793d6bb1df91661528d09b66302c854202e8c48533a7134c21c7e8a1495c3d22d8ff2ee9839d5364b520df') package() { mkdir -p "$pkgdir/usr/bin/" From 099be065126aabf278387b936bdc8f9fbc6b1225 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 31 Dec 2014 12:02:22 -0800 Subject: [PATCH 050/855] sums --- packages/chromedriver/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/chromedriver/PKGBUILD b/packages/chromedriver/PKGBUILD index 2834108d..ce2805ff 100644 --- a/packages/chromedriver/PKGBUILD +++ b/packages/chromedriver/PKGBUILD @@ -11,7 +11,7 @@ optdepends=('chromium' 'google-chrome') source_i686+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux32.zip") source_x86_64+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux64.zip") sha512sums_i686=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') -sha512sums_x86_64=('a7ade7c1070c2fc639070886a78f1b82aa08bc7bf2793d6bb1df91661528d09b66302c854202e8c48533a7134c21c7e8a1495c3d22d8ff2ee9839d5364b520df') +sha512sums_x86_64=('4657f60f234fe78c725db3325690479510c5e20e9cfeb7b79b8bfd464873c44d2088606415e0947235e5bd02cb2b41e9a94e2123d63796e4fcd88468af568513') package() { mkdir -p "$pkgdir/usr/bin/" From d05407d5c1ff6b7ac313cd1352680ed9dc00141e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 15:23:23 -0500 Subject: [PATCH 051/855] fixed sums and license for #sbd#. Upped pkgrel. %REBUILD% --- packages/sbd/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/sbd/PKGBUILD b/packages/sbd/PKGBUILD index d379e3ce..617f31c9 100644 --- a/packages/sbd/PKGBUILD +++ b/packages/sbd/PKGBUILD @@ -1,14 +1,14 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sbd pkgver=1.36 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-networking' 'archassault-cryptography') pkgdesc="Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnaissancenection with delay + more" url='http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -license=('GPL') +license=('GPL2') source=("http://dl.packetstormsecurity.net/UNIX/netcat/sbd-$pkgver.tar.gz") -md5sums=('866d1bf2fe156bbaf94bfcec2014767e') +sha512sums=('b980bcc492c112682a989780c9a362e95d50f7d1efd36eccbf5107409762f32b7d590f8d123da750ca091e0607bd4cd88a1124a17ff41c0615a4054aef53403b') build() { cd "$srcdir/sbd-$pkgver" From 1d242b4ab6575855b529aa3bd84500916aef14df Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 19:18:13 -0500 Subject: [PATCH 052/855] added #kismet-archassault# this is kismet from Al with ubertooth plugins compiled in, this will replace al kismet. Needs to be tested by someone with an ubertooth --- staging/kismet-archassault/PKGBUILD | 67 +++++++++++++++++++++ staging/kismet-archassault/kismet.changelog | 32 ++++++++++ staging/kismet-archassault/kismet.install | 34 +++++++++++ 3 files changed, 133 insertions(+) create mode 100644 staging/kismet-archassault/PKGBUILD create mode 100644 staging/kismet-archassault/kismet.changelog create mode 100644 staging/kismet-archassault/kismet.install diff --git a/staging/kismet-archassault/PKGBUILD b/staging/kismet-archassault/PKGBUILD new file mode 100644 index 00000000..c23b13d9 --- /dev/null +++ b/staging/kismet-archassault/PKGBUILD @@ -0,0 +1,67 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Angel Velasquez <angvp@archlinux.org> +# Contributor: Jason Chu <jason@archlinux.org> +# Contributor: Juergen Hoetzel <jason@archlinux.org> + +pkgname=kismet-archassault +_pkgname=kismet +pkgver=2013_03_R1b +_realver="${pkgver//_/-}" +pkgrel=2 +pkgdesc="802.11 layer2 wireless network detector, sniffer, and intrusion detection system patched with ubertooth plugin" +arch=('i686' 'x86_64') +url="http://www.kismetwireless.net/" +license=('GPL') +depends=('libpcap' 'pcre' 'bluez-libs' 'libcap' 'ubertooth') +optdepends=('gpsd: log coordinates of detected networks' + 'wireshark-cli: provide OUI files used to determine device manufacturer' + 'wireshark-cli: mergecap, to merge multiple capture files' + 'sox: provide the default kismet sound playback binary' + 'festival: text-to-speech support' + 'flite: alternative/lightweight text-to-speech support' + 'ruby: ruby interface') +backup=('etc/kismet.conf' 'etc/kismet_drone.conf') +install=kismet.install +changelog=kismet.changelog +conflicts=('kismet') +provides=('kismet') +source=("http://www.kismetwireless.net/code/${_pkgname}-${_realver}.tar.gz" "https://github.com/greatscottgadgets/ubertooth/archive/2014-04-R1.tar.gz") +sha512sums=('9a6a04f1d6da5ba5aee17806e318b3a7b5ce72c4493e7e4d2f23ed33c4d4190f4bfde97070d58cbde4e4c7c548dc7d6c7cad13d0f15119e2b0f961cdd67d08fd' + '83a86763ffe47424cc598433de41c6804aeccd36642dc844b0f9ab71d1f299ed504a315d034398961ec7c61b402145a596430113afe67bad4bc9bf322dd821ba') + +prepare(){ + cd "${srcdir}/ubertooth-2014-04-R1/host/kismet" + cp -r plugin-ubertooth "$srcdir/${_pkgname}-${_realver}/" +} + + +build() { + cd "${srcdir}/${_pkgname}-${_realver}" + + ./configure --prefix=/usr \ + --sysconfdir=/etc \ + --localstatedir=/var + make dep + make + + # Include plugins bundled with kismet + make plugins +} + +package() { + cd "${srcdir}/${_pkgname}-${_realver}" + + # Install kismet + make DESTDIR="$pkgdir" install + + # Install plugins + make plugins-install DESTDIR="$pkgdir" + + # the README is very comprehensive, a good idea to include it + install -D -m 644 "${srcdir}/kismet-${_realver}/README" "${pkgdir}/usr/share/kismet/README" + + # Our own suid-install, first half (see kismet.install) + install -o "root" -g "root" -m 4550 kismet_capture "${pkgdir}/usr/bin/" + # Adding in ubertooth support to kismet.conf + sed -i 's|logtypes=pcapdump,gpsxml,netxml,nettxt,alert|logtypes=pcapdump,gpsxml,netxml,nettxt,alert,pcapbtbb|' $pkgdir/etc/kismet.conf +} diff --git a/staging/kismet-archassault/kismet.changelog b/staging/kismet-archassault/kismet.changelog new file mode 100644 index 00000000..325c0b87 --- /dev/null +++ b/staging/kismet-archassault/kismet.changelog @@ -0,0 +1,32 @@ +2014-12-31 Tyler Bennett <arch3y@archassault.org> + * Added ubertooth plugin to be compiled into kismet + +2012-02-10 Eric Bélanger <eric@archlinux.org> + * Change libnl depends to libnl1 + +2010-05-07 Angel Velasquez <angvp@archlinux.org> + * ChangeLog added + + * Removed old patches from SVN + + * Applied changes from FS#15746 thanks to people who worked on it. + + * Files that are no longer shipped and so should not be backed up: + backup=('etc/ap_manuf' 'etc/client_manuf' 'etc/kismet_ui.conf') + + * No longer needed; gpsmap is deprecated and being replaced with a tile-based + mapper, as of yet incomplete + optdepends=('perl-libwww: fetch maps for gpsmap') + + * Configuration has completely changed, no longer containing + references to either prism2 or wlanng + sed -i 's/prism2/wlanng/g' conf/kismet.conf + + * Ownership of man pages now defaults to "root" if the group "man" does not exist + chown root:root "$pkgdir"/usr/share/man/man{1,5}/* + + * Dependencies no longer needed + depends=('gmp' 'imagemagick' 'dbus' 'libjpeg>=7') + + * Options no longer needed + options=('!makeflags') diff --git a/staging/kismet-archassault/kismet.install b/staging/kismet-archassault/kismet.install new file mode 100644 index 00000000..0bc80603 --- /dev/null +++ b/staging/kismet-archassault/kismet.install @@ -0,0 +1,34 @@ +## arg 1: the new package version +post_install() { + post_upgrade + + cat << EOP + If you have not done so already, read the README file and the FAQ file. + You MUST edit /etc/kismet.conf and configure Kismet for your system, or + it will NOT run properly!" + + Kismet has been installed with a SUID ROOT CAPTURE HELPER executeable by + users in the group ' kismet '. This WILL ALLOW USERS IN THIS GROUP + TO ALTER YOUR NETWORK INTERACE STATES, but is more secure than running + all of Kismet as root. ONLY users in this group will be able to + run Kismet and capture from physical network devices. +EOP +} + +## arg 1: the new package version +## arg 2: the old package version +post_upgrade() { + # Add the group needed to use the limited-functionality binary "kismet_capture" + # Change group ownership of "kismet_capture" to this new group + # Preserve the file mode bits of "kismet_capture" + getent group "kismet" &>/dev/null || /usr/sbin/groupadd -r -g 315 kismet &>/dev/null + chown root:kismet "/usr/bin/kismet_capture" + chmod 4550 "/usr/bin/kismet_capture" +} + +## arg 1: the old package version +post_remove() { + getent group "kismet" &>/dev/null && /usr/sbin/groupdel kismet &>/dev/null +} + +# vim:set ts=2 sw=2 et: From c6d9f6a9be4db16f91b4b5080b97922f59636aef Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 21:08:26 -0500 Subject: [PATCH 053/855] added #kismet-archassault# per web. This conflicts and provides kismet from upstream to provide ubertooth support. %NEWBUILD% --- {staging => packages}/kismet-archassault/PKGBUILD | 3 ++- {staging => packages}/kismet-archassault/kismet.changelog | 0 {staging => packages}/kismet-archassault/kismet.install | 0 3 files changed, 2 insertions(+), 1 deletion(-) rename {staging => packages}/kismet-archassault/PKGBUILD (96%) rename {staging => packages}/kismet-archassault/kismet.changelog (100%) rename {staging => packages}/kismet-archassault/kismet.install (100%) diff --git a/staging/kismet-archassault/PKGBUILD b/packages/kismet-archassault/PKGBUILD similarity index 96% rename from staging/kismet-archassault/PKGBUILD rename to packages/kismet-archassault/PKGBUILD index c23b13d9..2c2ab428 100644 --- a/staging/kismet-archassault/PKGBUILD +++ b/packages/kismet-archassault/PKGBUILD @@ -9,9 +9,10 @@ pkgver=2013_03_R1b _realver="${pkgver//_/-}" pkgrel=2 pkgdesc="802.11 layer2 wireless network detector, sniffer, and intrusion detection system patched with ubertooth plugin" -arch=('i686' 'x86_64') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://www.kismetwireless.net/" license=('GPL') +groups=('archassault' 'archassault-wifi' 'archassault-bluetooth') depends=('libpcap' 'pcre' 'bluez-libs' 'libcap' 'ubertooth') optdepends=('gpsd: log coordinates of detected networks' 'wireshark-cli: provide OUI files used to determine device manufacturer' diff --git a/staging/kismet-archassault/kismet.changelog b/packages/kismet-archassault/kismet.changelog similarity index 100% rename from staging/kismet-archassault/kismet.changelog rename to packages/kismet-archassault/kismet.changelog diff --git a/staging/kismet-archassault/kismet.install b/packages/kismet-archassault/kismet.install similarity index 100% rename from staging/kismet-archassault/kismet.install rename to packages/kismet-archassault/kismet.install From 8899d595e6db75d852db452c4e7d3d7a4eb50bec Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 31 Dec 2014 21:17:55 -0500 Subject: [PATCH 054/855] updated #perl-io-socket-ip# to v0.34. %REBUILD% --- packages/perl-io-socket-ip/PKGBUILD | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/packages/perl-io-socket-ip/PKGBUILD b/packages/perl-io-socket-ip/PKGBUILD index 35d7f86a..659cb8b8 100644 --- a/packages/perl-io-socket-ip/PKGBUILD +++ b/packages/perl-io-socket-ip/PKGBUILD @@ -1,6 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-io-socket-ip' -pkgver='0.27' +pkgver='0.34' +_distdir="IO-Socket-IP-${pkgver}" pkgrel='1' pkgdesc="Family-neutral IP socket supporting both IPv4 and IPv6" arch=('any') @@ -9,10 +10,8 @@ options=('!emptydirs') depends=('perl>=0') makedepends=() url='http://search.cpan.org/dist/IO-Socket-IP' -source=('http://search.cpan.org/CPAN/authors/id/P/PE/PEVANS/IO-Socket-IP-0.27.tar.gz') -md5sums=('2bc43f6fb1e8c1c6350fe507cf5413e2') -sha512sums=('1170c54a76b99c7d880a9214fc93162b8ca54c0f05dae18e97c356b45e874e9ec4e5f093c428aa0f727898e0724bfb3b3b3b87341ce646c7a7e2ae493bfd8237') -_distdir="IO-Socket-IP-0.27" +source=("http://search.cpan.org/CPAN/authors/id/P/PE/PEVANS/${_distdir}.tar.gz") +sha512sums=('8a0864b3c270f2bcf629449890da512f50197c555acf7b94ca704380cdd547e10799e9e947c41b0d1bf4310dcf22638174214d4bd580c85434c3fb94710689a8') build() { ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ From 886ec5f72dd3093cf6dbc66071b8380600a339a2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 09:47:07 -0500 Subject: [PATCH 055/855] updated #trid-defs# to v30.12.14. %REBUILD% --- packages/trid-defs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/trid-defs/PKGBUILD b/packages/trid-defs/PKGBUILD index 847fcaa5..47188aa6 100644 --- a/packages/trid-defs/PKGBUILD +++ b/packages/trid-defs/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=trid-defs -pkgver=29.09.14 +pkgver=30.12.14 pkgrel=1 epoch=1 pkgdesc="Definitions DB for trid that describes recurring patterns in supported file types" @@ -11,7 +11,7 @@ license=('CUSTOM') makedepends=('unzip') source=("http://mark0.net/download/triddefs.zip" "LICENSE") -sha512sums=('5fa734d5e503f5a260248beb38826a9db562f0c415892165fd495bcf018b5b7b28c444ddc9134ff44f38f560cda3073ebb443f9574153b146e008fbfeac07547' +sha512sums=('a44b9f7cfc002d832914a85275e4e3937949c9333d54a12a1c32ded8846fe0693818464958bc52467293dce18fdcb4ddc3868d7b03a1900d5549ca21cdd36e9c' '201bc568f534e2f7ad3c4288f2a0aaf3392285eb9cbe65de0fdcdecc69ddf9e850dfab0830538dba0b76909862c8fee3281a4fb138fabe4b8222dd525e1916c9') package() { From 74a0551d7b72e147f051d67971b1f3390d4f908f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 09:55:01 -0500 Subject: [PATCH 056/855] updated #python-aiohttp# to v0.13.1. %REBUILD% --- packages/python-aiohttp/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python-aiohttp/PKGBUILD b/packages/python-aiohttp/PKGBUILD index f654277a..a353011f 100644 --- a/packages/python-aiohttp/PKGBUILD +++ b/packages/python-aiohttp/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> #Automatically generated by pip2arch on 2014-08-27 pkgname=python-aiohttp -pkgver=0.12.0 +pkgver=0.13.1 pkgrel=1 pkgdesc="http client/server for asyncio" url="https://github.com/KeepSafe/aiohttp/" @@ -11,7 +11,7 @@ license=('BSD') arch=('any') source=("https://pypi.python.org/packages/source/a/aiohttp/aiohttp-${pkgver}.tar.gz" 'LICENSE') -sha512sums=('45f2dd473e3ce2cc92da289b8a3bfc42b9531870c0e2f9ac052caed06ad2d45092973a9468f00e93d10ec96f79d8aec24c456880ef80fbbf24c528b3ce7b57b5' +sha512sums=('4c9734393259918eb2ed0a46602caefd62a91813246a3d389c388fa477e16c51ec96c7e9390661908cae58220ca0ba0969ce41ee53ef2e8447215960756117c8' '1a306b212a69701ff569509f4c8e9169233edc4d32076ce416062e5d20dc34ec0e85c130c94f19041ac3c1e928ebef579ddff409e111254a7ddff3b655aa2dcd') build() { From bcef64cbd7ca2c14f8c11f4fde8cb11cc491561a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 10:04:20 -0500 Subject: [PATCH 057/855] upgraded #python2-cluster# to v1.2.2. %REBUILD% --- packages/python2-cluster/PKGBUILD | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/packages/python2-cluster/PKGBUILD b/packages/python2-cluster/PKGBUILD index e6d13385..3c13219e 100644 --- a/packages/python2-cluster/PKGBUILD +++ b/packages/python2-cluster/PKGBUILD @@ -1,14 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-cluster -pkgver=1.1.2 -pkgrel=2 +pkgver=1.2.2 +pkgrel=1 pkgdesc="Allows grouping a list of arbitrary objects into related groups (clusters)" arch=('any') url='http://python-cluster.sourceforge.net/' license=('LGPL') depends=('python2') -source=("http://downloads.sourceforge.net/project/python-cluster/python-cluster/$pkgver/cluster-$pkgver.tar.gz") -md5sums=('8e10bb5420aadc793b0ba56bf29eec8d') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/c/cluster/cluster-${pkgver}.tar.gz") +sha512sums=('02600fa1fccdb07251bea83ab81908c22968fcfd4d6ccf382a75ab43117ee8ecc4385f7666f272d1e6cfc0634f7e15778635b50fde572773e564604c981e75cf') package() { cd "$srcdir/cluster-$pkgver" From 1f1fddcf1881ba570b8c3824cfce16d748a75b64 Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Wed, 31 Dec 2014 20:48:51 -0500 Subject: [PATCH 058/855] Added python2-us-parser as a dep for python2-user_agents, required by mitmf-git %NEWBUILD% --- packages/python2-ua-parser/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-ua-parser/PKGBUILD diff --git a/packages/python2-ua-parser/PKGBUILD b/packages/python2-ua-parser/PKGBUILD new file mode 100644 index 00000000..2fc1ff15 --- /dev/null +++ b/packages/python2-ua-parser/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> + +pkgname=python2-ua-parser +pkgver=0.3.6 +pkgrel=1 +pkgdesc="Python port of Browserscope's user agent parser" +url="https://github.com/tobie/ua-parser" +depends=('python2' ) +makedepends=('python2-distribute' ) +license=('APACHE') +arch=('any') +source=("https://pypi.python.org/packages/source/u/ua-parser/ua-parser-${pkgver}.tar.gz") +sha512sums=('4becb7212d90d9290f0aa041237546894eeb55dac7f4583299ac93ad16b480cbf17e6bb09bcb569107a598d121d6d9d6026ac80547da31a736d634db99bb99ea') + +build() { + cd $srcdir/ua-parser-${pkgver} + python2 setup.py build +} + +package() { + cd $srcdir/ua-parser-${pkgver} + python2 setup.py install --root="$pkgdir" --optimize=1 + find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python2.5|#!/usr/bin/python2|' + find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' +} From cc7c61b554f02741129a427c63d7de1a2c8ed553 Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Thu, 1 Jan 2015 10:50:00 -0500 Subject: [PATCH 059/855] added python2-user-agents as dependency for mitmf-git --- packages/python2-user-agents/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-user-agents/PKGBUILD diff --git a/packages/python2-user-agents/PKGBUILD b/packages/python2-user-agents/PKGBUILD new file mode 100644 index 00000000..90545028 --- /dev/null +++ b/packages/python2-user-agents/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> + +pkgname=python2-user-agents +pkgver=0.3.1 +pkgrel=1 +pkgdesc="A library to identify devices (phones, tablets) and their capabilities by parsing (browser/HTTP) user agent strings" +url="https://github.com/selwin/python-user-agents" +depends=('python2' 'python2-yaml' 'python2-ua-parser') +makedepends=('python2-distribute' ) +license=('custom') +arch=('any') +source=("https://pypi.python.org/packages/source/u/user-agents/user-agents-${pkgver}.tar.gz" "https://raw.githubusercontent.com/selwin/python-user-agents/master/LICENSE.txt") +sha512sums=('bed31ac87c86dab0905aa77036abb34bdda373f6fe1a4d51fdd0a414b906a9ecfd6ad62c9c9b9fa2851fbc06755116af1d2a1193a895e2012d0897d56163f418' + 'd11493fa25d4eeffa85a4219e1221c469f11497b66c570296249bb7e1e01db06c2b05f613dcaae017070ae9b5a07fc273bb003bb2dba3ca8ecca3517d5e6723b') + +build() { + cd $srcdir/user-agents-${pkgver} + python2 setup.py build +} + +package() { + cd $srcdir/user-agents-${pkgver} + python2 setup.py install --root="$pkgdir" --optimize=1 + install -Dm0644 ${srcdir}/LICENSE.txt ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE.txt +} From a264789176c3e93cf5a1962e6b76b727748167f5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 16:28:42 -0500 Subject: [PATCH 060/855] Upped pkgrel on #python2-ua-parser# to build new pkg from merge is a dep for python2-user-agents. %NEWBUILD% --- packages/python2-ua-parser/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-ua-parser/PKGBUILD b/packages/python2-ua-parser/PKGBUILD index 2fc1ff15..9d805e54 100644 --- a/packages/python2-ua-parser/PKGBUILD +++ b/packages/python2-ua-parser/PKGBUILD @@ -2,7 +2,7 @@ pkgname=python2-ua-parser pkgver=0.3.6 -pkgrel=1 +pkgrel=2 pkgdesc="Python port of Browserscope's user agent parser" url="https://github.com/tobie/ua-parser" depends=('python2' ) From 1f801c514f202d8fd37fe5b0331916f3b35d2965 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 16:29:29 -0500 Subject: [PATCH 061/855] added #python2-user-agents# as a dep for mitmf-git. %NEWBUILD% --- packages/python2-user-agents/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-user-agents/PKGBUILD b/packages/python2-user-agents/PKGBUILD index 90545028..e27fc692 100644 --- a/packages/python2-user-agents/PKGBUILD +++ b/packages/python2-user-agents/PKGBUILD @@ -2,7 +2,7 @@ pkgname=python2-user-agents pkgver=0.3.1 -pkgrel=1 +pkgrel=2 pkgdesc="A library to identify devices (phones, tablets) and their capabilities by parsing (browser/HTTP) user agent strings" url="https://github.com/selwin/python-user-agents" depends=('python2' 'python2-yaml' 'python2-ua-parser') From f3c9f7b76118c642ebcd5ed9b0b3216336e3bd1f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 1 Jan 2015 16:30:41 -0500 Subject: [PATCH 062/855] added missing deps for #mitmf-git# to allow pkg to execute. Upped pkgrel. %REBUILD% --- packages/mitmf-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index c42bd5de..06787770 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git pkgver=20141227.r184 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." arch=('any') url='https://github.com/byt3bl33d3r/MITMf' license=('GPL3') -depends=('python2-configobj' 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython') +depends=('python2-configobj' 'python2-pillow' 'python2-user-agents' 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython') makedepends=('git') provides=('mitmf') replaces=('mitmf') From 0f03c6cd837b312462f3c13020750ca56aaccc74 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 08:30:57 -0800 Subject: [PATCH 063/855] moving to killed |- perl-cpan-meta =(upstream)=> perl-cpan-meta +++ COMMUNITY +++ |- findmyhash =(upstream)=> findmyhash |- libewf =(upstream)=> libewf |- libxml-perl =(upstream)=> libxml-perl |- perl-data-dumper =(upstream)=> perl-data-dumper |- perl-digest-bubblebabble =(upstream)=> perl-digest-bubblebabble |- perl-exception-class =(upstream)=> perl-exception-class |- perl-extutils-config =(upstream)=> perl-extutils-config |- perl-extutils-helpers =(upstream)=> perl-extutils-helpers |- perl-extutils-installpaths =(upstream)=> perl-extutils-installpaths |- perl-module-build-tiny =(upstream)=> perl-module-build-tiny |- pixz =(upstream)=> pixz |- python2-futures =(upstream)=> python2-futures |- python2-netlib =(upstream)=> python2-netlib |- python2-pbkdf2 =(upstream)=> python2-pbkdf2 |- python2-pyx =(upstream)=> python2-pyx |- python2-slowaes =(upstream)=> python2-slowaes |- ruby-highline =(upstream)=> ruby-highline --- {packages => killed}/findmyhash/PKGBUILD | 0 {packages => killed}/findmyhash/findmyhash.desktop | 0 killed/libewf/PKGBUILD | 3 ++- {packages => killed}/libxml-perl/PKGBUILD | 0 {packages => killed}/perl-cpan-meta/PKGBUILD | 0 {packages => killed}/perl-data-dumper/PKGBUILD | 0 {packages => killed}/perl-digest-bubblebabble/PKGBUILD | 0 {packages => killed}/perl-exception-class/PKGBUILD | 0 {packages => killed}/perl-extutils-config/PKGBUILD | 0 {packages => killed}/perl-extutils-helpers/PKGBUILD | 0 {packages => killed}/perl-extutils-installpaths/PKGBUILD | 0 {packages => killed}/perl-module-build-tiny/PKGBUILD | 0 {packages => killed}/pixz/PKGBUILD | 0 {packages => killed}/python2-futures/PKGBUILD | 0 {packages => killed}/python2-futures/python2-futures.desktop | 0 {packages => killed}/python2-netlib/PKGBUILD | 0 {packages => killed}/python2-netlib/python2-netlib.desktop | 0 {packages => killed}/python2-pbkdf2/PKGBUILD | 0 {packages => killed}/python2-pyx/PKGBUILD | 0 {packages => killed}/python2-pyx/python2-pyx.desktop | 0 {packages => killed}/python2-slowaes/PKGBUILD | 0 {packages => killed}/python2-slowaes/python2-slowaes.desktop | 0 {packages => killed}/ruby-highline/PKGBUILD | 0 23 files changed, 2 insertions(+), 1 deletion(-) rename {packages => killed}/findmyhash/PKGBUILD (100%) rename {packages => killed}/findmyhash/findmyhash.desktop (100%) rename {packages => killed}/libxml-perl/PKGBUILD (100%) rename {packages => killed}/perl-cpan-meta/PKGBUILD (100%) rename {packages => killed}/perl-data-dumper/PKGBUILD (100%) rename {packages => killed}/perl-digest-bubblebabble/PKGBUILD (100%) rename {packages => killed}/perl-exception-class/PKGBUILD (100%) rename {packages => killed}/perl-extutils-config/PKGBUILD (100%) rename {packages => killed}/perl-extutils-helpers/PKGBUILD (100%) rename {packages => killed}/perl-extutils-installpaths/PKGBUILD (100%) rename {packages => killed}/perl-module-build-tiny/PKGBUILD (100%) rename {packages => killed}/pixz/PKGBUILD (100%) rename {packages => killed}/python2-futures/PKGBUILD (100%) rename {packages => killed}/python2-futures/python2-futures.desktop (100%) rename {packages => killed}/python2-netlib/PKGBUILD (100%) rename {packages => killed}/python2-netlib/python2-netlib.desktop (100%) rename {packages => killed}/python2-pbkdf2/PKGBUILD (100%) rename {packages => killed}/python2-pyx/PKGBUILD (100%) rename {packages => killed}/python2-pyx/python2-pyx.desktop (100%) rename {packages => killed}/python2-slowaes/PKGBUILD (100%) rename {packages => killed}/python2-slowaes/python2-slowaes.desktop (100%) rename {packages => killed}/ruby-highline/PKGBUILD (100%) diff --git a/packages/findmyhash/PKGBUILD b/killed/findmyhash/PKGBUILD similarity index 100% rename from packages/findmyhash/PKGBUILD rename to killed/findmyhash/PKGBUILD diff --git a/packages/findmyhash/findmyhash.desktop b/killed/findmyhash/findmyhash.desktop similarity index 100% rename from packages/findmyhash/findmyhash.desktop rename to killed/findmyhash/findmyhash.desktop diff --git a/killed/libewf/PKGBUILD b/killed/libewf/PKGBUILD index 099879bf..1e339eb0 100644 --- a/killed/libewf/PKGBUILD +++ b/killed/libewf/PKGBUILD @@ -8,13 +8,14 @@ url='https://code.google.com/p/libewf/' license=('LGPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('util-linux' 'openssl' 'bzip2') +makedepends=('python2') options=(!libtool) source=("https://github.com/ArchAssault-Project/libewf/archive/v.$pkgver.zip") sha512sums=('d16d6fb2b73a5950ff951aa0fefca8b30f77fb35c5cc25f2f73d4cd796dd293477f84049ea79856bff7104a931ff4c32fe05119ba519edf3dd338b949f0b1385') build() { cd "$srcdir/libewf-v.$pkgver" - ./configure --prefix=/usr --sysconfdir=/etc + ./configure --prefix=/usr --sysconfdir=/etc --enable-python make } diff --git a/packages/libxml-perl/PKGBUILD b/killed/libxml-perl/PKGBUILD similarity index 100% rename from packages/libxml-perl/PKGBUILD rename to killed/libxml-perl/PKGBUILD diff --git a/packages/perl-cpan-meta/PKGBUILD b/killed/perl-cpan-meta/PKGBUILD similarity index 100% rename from packages/perl-cpan-meta/PKGBUILD rename to killed/perl-cpan-meta/PKGBUILD diff --git a/packages/perl-data-dumper/PKGBUILD b/killed/perl-data-dumper/PKGBUILD similarity index 100% rename from packages/perl-data-dumper/PKGBUILD rename to killed/perl-data-dumper/PKGBUILD diff --git a/packages/perl-digest-bubblebabble/PKGBUILD b/killed/perl-digest-bubblebabble/PKGBUILD similarity index 100% rename from packages/perl-digest-bubblebabble/PKGBUILD rename to killed/perl-digest-bubblebabble/PKGBUILD diff --git a/packages/perl-exception-class/PKGBUILD b/killed/perl-exception-class/PKGBUILD similarity index 100% rename from packages/perl-exception-class/PKGBUILD rename to killed/perl-exception-class/PKGBUILD diff --git a/packages/perl-extutils-config/PKGBUILD b/killed/perl-extutils-config/PKGBUILD similarity index 100% rename from packages/perl-extutils-config/PKGBUILD rename to killed/perl-extutils-config/PKGBUILD diff --git a/packages/perl-extutils-helpers/PKGBUILD b/killed/perl-extutils-helpers/PKGBUILD similarity index 100% rename from packages/perl-extutils-helpers/PKGBUILD rename to killed/perl-extutils-helpers/PKGBUILD diff --git a/packages/perl-extutils-installpaths/PKGBUILD b/killed/perl-extutils-installpaths/PKGBUILD similarity index 100% rename from packages/perl-extutils-installpaths/PKGBUILD rename to killed/perl-extutils-installpaths/PKGBUILD diff --git a/packages/perl-module-build-tiny/PKGBUILD b/killed/perl-module-build-tiny/PKGBUILD similarity index 100% rename from packages/perl-module-build-tiny/PKGBUILD rename to killed/perl-module-build-tiny/PKGBUILD diff --git a/packages/pixz/PKGBUILD b/killed/pixz/PKGBUILD similarity index 100% rename from packages/pixz/PKGBUILD rename to killed/pixz/PKGBUILD diff --git a/packages/python2-futures/PKGBUILD b/killed/python2-futures/PKGBUILD similarity index 100% rename from packages/python2-futures/PKGBUILD rename to killed/python2-futures/PKGBUILD diff --git a/packages/python2-futures/python2-futures.desktop b/killed/python2-futures/python2-futures.desktop similarity index 100% rename from packages/python2-futures/python2-futures.desktop rename to killed/python2-futures/python2-futures.desktop diff --git a/packages/python2-netlib/PKGBUILD b/killed/python2-netlib/PKGBUILD similarity index 100% rename from packages/python2-netlib/PKGBUILD rename to killed/python2-netlib/PKGBUILD diff --git a/packages/python2-netlib/python2-netlib.desktop b/killed/python2-netlib/python2-netlib.desktop similarity index 100% rename from packages/python2-netlib/python2-netlib.desktop rename to killed/python2-netlib/python2-netlib.desktop diff --git a/packages/python2-pbkdf2/PKGBUILD b/killed/python2-pbkdf2/PKGBUILD similarity index 100% rename from packages/python2-pbkdf2/PKGBUILD rename to killed/python2-pbkdf2/PKGBUILD diff --git a/packages/python2-pyx/PKGBUILD b/killed/python2-pyx/PKGBUILD similarity index 100% rename from packages/python2-pyx/PKGBUILD rename to killed/python2-pyx/PKGBUILD diff --git a/packages/python2-pyx/python2-pyx.desktop b/killed/python2-pyx/python2-pyx.desktop similarity index 100% rename from packages/python2-pyx/python2-pyx.desktop rename to killed/python2-pyx/python2-pyx.desktop diff --git a/packages/python2-slowaes/PKGBUILD b/killed/python2-slowaes/PKGBUILD similarity index 100% rename from packages/python2-slowaes/PKGBUILD rename to killed/python2-slowaes/PKGBUILD diff --git a/packages/python2-slowaes/python2-slowaes.desktop b/killed/python2-slowaes/python2-slowaes.desktop similarity index 100% rename from packages/python2-slowaes/python2-slowaes.desktop rename to killed/python2-slowaes/python2-slowaes.desktop diff --git a/packages/ruby-highline/PKGBUILD b/killed/ruby-highline/PKGBUILD similarity index 100% rename from packages/ruby-highline/PKGBUILD rename to killed/ruby-highline/PKGBUILD From fe6c7ac938ef71df115b3019f8f99ff7283228c3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 08:34:20 -0800 Subject: [PATCH 064/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 53940942..35ab999f 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r363.5ab0a9c +pkgver=r365.db80d16 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From f1e2401a382c46a54055d41ef7c9ca16e45e5b14 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 08:48:06 -0800 Subject: [PATCH 065/855] updating #hashcat# %REBUILD% - this removes the warning in previous version that its 2015 use a newer version. sudo hashcat ERROR: this copy of hashcat is outdated. Get a more recent version. --- packages/hashcat/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/hashcat/PKGBUILD b/packages/hashcat/PKGBUILD index 6898a425..a8f4ff1a 100644 --- a/packages/hashcat/PKGBUILD +++ b/packages/hashcat/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashcat -pkgver=0.47 -pkgrel=2 +pkgver=0.48 +pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="A multithreaded cross platform hash cracker." arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -10,7 +10,7 @@ license=('custom') makedepends=('p7zip') depends=('glibc') source=("https://hashcat.net/files/hashcat-${pkgver}.7z") -md5sums=('ac5d37aac78d1e1400a2d4b0c8ecae68') +sha512sums=('c49ddd130015e6c1e14d90965e26d56d7a2da51d91bb43b056faca830fdb666759d62eca35eb99c5af35397c971620814fce1182a96c3640ac1e24e167b30bbb') prepare() { cd "${srcdir}/hashcat-${pkgver}" From a6ff78c705e76c188f1475eb05a16d844fd81a71 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 08:54:21 -0800 Subject: [PATCH 066/855] removing arm from arches as they fail on execution. /usr/bin/hashcat: /usr/bin/hashcat: cannot execute binary file --- packages/hashcat/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashcat/PKGBUILD b/packages/hashcat/PKGBUILD index a8f4ff1a..60f86fc8 100644 --- a/packages/hashcat/PKGBUILD +++ b/packages/hashcat/PKGBUILD @@ -4,7 +4,7 @@ pkgver=0.48 pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="A multithreaded cross platform hash cracker." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('i686' 'x86_64') url='http://hashcat.net/hashcat/' license=('custom') makedepends=('p7zip') From e228bf519e51a08685ab2b6c8f40260b09dc783d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 2 Jan 2015 12:51:11 -0500 Subject: [PATCH 067/855] updated #fern-wifi-cracker# to v221. %REBUILD% --- packages/fern-wifi-cracker/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/fern-wifi-cracker/PKGBUILD b/packages/fern-wifi-cracker/PKGBUILD index 14877b26..6d5a679a 100644 --- a/packages/fern-wifi-cracker/PKGBUILD +++ b/packages/fern-wifi-cracker/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Prurigro pkgname=fern-wifi-cracker -pkgver=220 +pkgver=221 pkgrel=1 groups=('archassault' 'archassault-wireless' 'archassault-cracker') pkgdesc="WEP, WPA wifi cracker for wireless penetration testing" From 4549f9283d7edee0550a919abffe31ed21ac4a21 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 10:05:57 -0800 Subject: [PATCH 068/855] killing veil until someone patches it properly to be used on a non Kali install. It needs the entire framework to be put into the PKGBUILD and it needs the full patching. --- {packages => killed}/veil/PKGBUILD | 0 {packages => killed}/veil/veil.desktop | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename {packages => killed}/veil/PKGBUILD (100%) rename {packages => killed}/veil/veil.desktop (100%) diff --git a/packages/veil/PKGBUILD b/killed/veil/PKGBUILD similarity index 100% rename from packages/veil/PKGBUILD rename to killed/veil/PKGBUILD diff --git a/packages/veil/veil.desktop b/killed/veil/veil.desktop similarity index 100% rename from packages/veil/veil.desktop rename to killed/veil/veil.desktop From d6bb7724870bf50d85fa023cd39bdbb9c132a100 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 10:50:43 -0800 Subject: [PATCH 069/855] moving to killed. Seems to have been a pkgname typo on my part this is actually toolbelt not toolbox --- {packages => killed}/python2-requests_toolbox-git/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename {packages => killed}/python2-requests_toolbox-git/PKGBUILD (100%) diff --git a/packages/python2-requests_toolbox-git/PKGBUILD b/killed/python2-requests_toolbox-git/PKGBUILD similarity index 100% rename from packages/python2-requests_toolbox-git/PKGBUILD rename to killed/python2-requests_toolbox-git/PKGBUILD From 335f498810fc2f66ff4684ad95f9ba541480998d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 2 Jan 2015 10:56:24 -0800 Subject: [PATCH 070/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 23d3e7a3..0c18d440 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=thezoo-git -pkgver=20141220.r61 +pkgver=20150101.r63 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public." url="https://github.com/ytisf/theZoo" From 81096196b38de10c743d0fb67b5c3d3e6418a737 Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Fri, 2 Jan 2015 09:37:03 -0500 Subject: [PATCH 071/855] Corrected redundant copying (e.g. mitmf/config/config/mitmf.conf -> mitmf/config/mitmf.conf). Changed pkgrel to 3, python2-user-agents and python2-pillow left out of dep. array to avoid conflicts upstream Conflicts: packages/mitmf-git/PKGBUILD --- packages/mitmf-git/PKGBUILD | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 06787770..33a4190f 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,7 +1,11 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git pkgver=20141227.r184 -pkgrel=2 +<<<<<<< HEAD +pkgrel=3 +======= +pkgrel=3 +>>>>>>> a9e053e... Corrected redundant copying (e.g. mitmf/config/config/mitmf.conf -> mitmf/config/mitmf.conf). Changed pkgrel to 3, python2-user-agents and python2-pillow left out of dep. array to avoid conflicts upstream groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." arch=('any') @@ -40,7 +44,7 @@ package() { cp -a libs/* "$pkgdir/usr/share/mitmf/libs/" grep -iRl 'python' "$pkgdir/usr/share/mitmf/libs/bdfactory" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' cp -a config/responder/* "$pkgdir/usr/share/mitmf/config/responder/" - for i in `find config/ -type f`; do install -Dm644 $i "$pkgdir/usr/share/mitmf/config/$i" ;done + for i in `find config/ -type f`; do install -Dm644 $i "$pkgdir/usr/share/mitmf/$i" ;done #for i in `find libs/ -type f -iname "*.py"`; do install -Dm644 $i "$pkgdir/usr/share/mitmf/libs/$i" ;done install -Dm644 plugins/* "$pkgdir/usr/share/mitmf/plugins/" install -Dm644 README.md "$pkgdir/usr/share/mitmf/" From a26b8f6cb6d9dbce880bc097416b46ad56031628 Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Fri, 2 Jan 2015 16:37:48 -0500 Subject: [PATCH 072/855] Housekeeping on mitmf-git PKGBUILD. python2-user-agents and python2-pillow left out of dep. array to avoid upstream conflicts. --- packages/mitmf-git/PKGBUILD | 31 ++++++++++--------------------- 1 file changed, 10 insertions(+), 21 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 33a4190f..618250b5 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -34,31 +34,20 @@ prepare(){ package() { cd "${pkgname}" - install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/usr/share/mitmf/libs" - install -dm755 "$pkgdir/usr/share/mitmf/config" - install -dm755 "$pkgdir/usr/share/mitmf/config/responder" - install -dm755 "$pkgdir/usr/share/mitmf/config/app_cache_poison_templates/" - install -dm755 "$pkgdir/usr/share/mitmf/plugins" - install -dm755 "$pkgdir/usr/share/mitmf/logs" - cp -a libs/* "$pkgdir/usr/share/mitmf/libs/" - grep -iRl 'python' "$pkgdir/usr/share/mitmf/libs/bdfactory" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - cp -a config/responder/* "$pkgdir/usr/share/mitmf/config/responder/" - for i in `find config/ -type f`; do install -Dm644 $i "$pkgdir/usr/share/mitmf/$i" ;done - #for i in `find libs/ -type f -iname "*.py"`; do install -Dm644 $i "$pkgdir/usr/share/mitmf/libs/$i" ;done - install -Dm644 plugins/* "$pkgdir/usr/share/mitmf/plugins/" - install -Dm644 README.md "$pkgdir/usr/share/mitmf/" - install -Dm644 config/app_cache_poison_templates/* "$pkgdir/usr/share/mitmf/config/app_cache_poison_templates/" - install -Dm755 *.py "$pkgdir/usr/share/mitmf/" - install -Dm644 *.ico "$pkgdir/usr/share/mitmf/" + + install -dm744 "$pkgdir/usr/share/mitmf/" + install -dm744 "$pkgdir/usr/bin/" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + cp -dpr --no-preserve=ownership * "$pkgdir/usr/share/mitmf/" -cat > "$pkgdir/usr/bin/mitmf" <<EOF + cd ${pkgdir} + find ./ -type d -exec chmod 755 {} \+ + find ./ -type f -exec chmod 644 {} \+ + +cat > "${pkgdir}/usr/bin/mitmf" <<EOF #!/bin/sh cd /usr/share/mitmf python2 mitmf.py "\$@" EOF - -chmod +x "$pkgdir/usr/bin/mitmf" - + chmod +x "$pkgdir/usr/bin/mitmf" } From f18ee093f787d6389391291893e68c0d4c458d6b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 3 Jan 2015 18:26:51 -0500 Subject: [PATCH 073/855] fixed perms on dirs in mitmf-git. --- packages/mitmf-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 618250b5..335ca3b4 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -35,8 +35,8 @@ prepare(){ package() { cd "${pkgname}" - install -dm744 "$pkgdir/usr/share/mitmf/" - install -dm744 "$pkgdir/usr/bin/" + install -dm755 "$pkgdir/usr/share/mitmf/" + install -dm755 "$pkgdir/usr/bin/" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" cp -dpr --no-preserve=ownership * "$pkgdir/usr/share/mitmf/" From 9254e366ae9179351009cccdb5197255279b8590 Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Fri, 2 Jan 2015 16:51:40 -0500 Subject: [PATCH 074/855] Housekeeping on mitmf-git PKGBUILD. python2-user-agents and python2-pillow left out of dep. array to avoid upstream conflicts. --- packages/mitmf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 335ca3b4..7020b703 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -38,7 +38,7 @@ package() { install -dm755 "$pkgdir/usr/share/mitmf/" install -dm755 "$pkgdir/usr/bin/" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" - cp -dpr --no-preserve=ownership * "$pkgdir/usr/share/mitmf/" + cp -a --no-preserve=ownership * "$pkgdir/usr/share/mitmf/" cd ${pkgdir} find ./ -type d -exec chmod 755 {} \+ From 57ac6d7f82e7dbe183beb572729edb4680da6ac1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 3 Jan 2015 18:38:33 -0500 Subject: [PATCH 075/855] fixed dirty mergetool commit for mitmf-git. --- packages/mitmf-git/PKGBUILD | 4 ---- 1 file changed, 4 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 7020b703..5d561b45 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,11 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git pkgver=20141227.r184 -<<<<<<< HEAD pkgrel=3 -======= -pkgrel=3 ->>>>>>> a9e053e... Corrected redundant copying (e.g. mitmf/config/config/mitmf.conf -> mitmf/config/mitmf.conf). Changed pkgrel to 3, python2-user-agents and python2-pillow left out of dep. array to avoid conflicts upstream groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." arch=('any') From 8d50ee50e9132026d937c5bebcef21eb622e3936 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 3 Jan 2015 19:26:57 -0500 Subject: [PATCH 076/855] fixed empty logdirs on #mitmf-git# with tmpfiles. Upped pkgrel fixed namcap warnings related to bdfactory. %REBUILD% --- packages/mitmf-git/PKGBUILD | 15 ++++++++++----- packages/mitmf-git/mitmf-git.tmpfiles.conf | 1 + 2 files changed, 11 insertions(+), 5 deletions(-) create mode 100644 packages/mitmf-git/mitmf-git.tmpfiles.conf diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 5d561b45..805ae94b 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,20 +1,22 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git pkgver=20141227.r184 -pkgrel=3 +pkgrel=4 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." arch=('any') url='https://github.com/byt3bl33d3r/MITMf' license=('GPL3') -depends=('python2-configobj' 'python2-pillow' 'python2-user-agents' 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython') +depends=('python2-configobj' 'python2-pillow' 'python2-user-agents' + 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' + 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython' 'systemd') makedepends=('git') provides=('mitmf') replaces=('mitmf') conflicts=('mitmf') -options=('emptydirs') -source=("${pkgname}::git+https://github.com/byt3bl33d3r/MITMf.git") -sha512sums=('SKIP') +source=("${pkgname}::git+https://github.com/byt3bl33d3r/MITMf.git" "${pkgname}.tmpfiles.conf") +sha512sums=('SKIP' + 'a380c2f2e812efff0ed1f303f91046c4e639e4bb8a8b0f93e17d8e8ac1b7ec1c20c124d2a203d66fc72aaa62f4753de8935e8b365d39a7e2bd90c2c2dfa39376') pkgver() { cd "${pkgname}" @@ -33,12 +35,15 @@ package() { install -dm755 "$pkgdir/usr/share/mitmf/" install -dm755 "$pkgdir/usr/bin/" + install -Dm644 $srcdir/${pkgname}.tmpfiles.conf "$pkgdir/usr/lib/tmpfiles.d/${pkgname}.conf" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" cp -a --no-preserve=ownership * "$pkgdir/usr/share/mitmf/" cd ${pkgdir} find ./ -type d -exec chmod 755 {} \+ find ./ -type f -exec chmod 644 {} \+ + # fixing python issues for backdoor factory + grep -iRl 'python' "${pkgdir}/usr/share/mitmf/libs/bdfactory" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' cat > "${pkgdir}/usr/bin/mitmf" <<EOF #!/bin/sh diff --git a/packages/mitmf-git/mitmf-git.tmpfiles.conf b/packages/mitmf-git/mitmf-git.tmpfiles.conf new file mode 100644 index 00000000..afe59de3 --- /dev/null +++ b/packages/mitmf-git/mitmf-git.tmpfiles.conf @@ -0,0 +1 @@ +d /usr/share/mitmf/logs 0755 root root - From 50ad75b76e0daf26c14acd0afe76f0f19b509280 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 4 Jan 2015 12:47:56 -0800 Subject: [PATCH 077/855] updating #wifiphisher-git# %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index 6c563d8f..b2917b74 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20141227.r23 +pkgver=20150104.r28 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From fe371f7165b083d606f2d452776ae02c20b1ef4c Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 5 Jan 2015 00:50:57 -0500 Subject: [PATCH 078/855] Fix pkgver() issue + tweak #thezoo-git# for standards compliancy %REBUILD% --- packages/thezoo-git/PKGBUILD | 43 ++++++++++++++++++++---------------- 1 file changed, 24 insertions(+), 19 deletions(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 0c18d440..b53758e7 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -1,39 +1,44 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=thezoo-git + +_pkgname=thezoo +pkgname=${_pkgname}-git pkgver=20150101.r63 -pkgrel=1 -pkgdesc="A project created to make the possibility of malware analysis open and available to the public." +pkgrel=2 +pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" arch=('any') license=('GPL3') groups=('archassault' 'archassault-malware') depends=('python2') makedepends=('git') -source=("${pkgname}::git+https://github.com/ytisf/theZoo.git") +source=("$pkgname::git+${url}.git#branch=master") sha512sums=('SKIP') pkgver() { - cd "${pkgname}" - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" + cd $pkgname + printf "%s.r%s" \ + "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" \ + "$(git rev-list --count HEAD)" } prepare() { - find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' - find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' + cd $pkgname + find . -type f -name '*.py' \ + | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' + find . -type f -name '*.py' \ + | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' } package() { - cd "${pkgname}" - install -dm0755 "${pkgdir}"/usr/share/"${pkgname}" - install -dm0755 "${pkgdir}"/usr/bin/ - cp -a --no-preserve=ownership * "${pkgdir}"/usr/share/"${pkgname}" + cd $pkgname + install -dm0755 "$pkgdir"/usr/{bin,share/${_pkgname}} + cp -a --no-preserve=ownership * "$pkgdir"/usr/share/${_pkgname} + + cat > "$pkgdir"/usr/bin/${_pkgname} << EOF +#!/usr/bin/env bash - cat > "${pkgdir}/usr/bin/thezoo" << EOF -#!/bin/sh -cd /usr/share/thezoo-git -python2 ./theZoo.py "\$@" +cd /usr/share/thezoo +/usr/bin/python2 ./theZoo.py "\$@" EOF - chmod +x "${pkgdir}"/usr/bin/thezoo + chmod 755 "$pkgdir"/usr/bin/${_pkgname} } - - From fd6657a906c950702fe367b902ffef622a5f64e3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 5 Jan 2015 16:56:00 -0500 Subject: [PATCH 079/855] updated #wifijammer-git# to the lastest git version. %REBUILD% --- packages/wifijammer-git/PKGBUILD | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/packages/wifijammer-git/PKGBUILD b/packages/wifijammer-git/PKGBUILD index ba5fd8b3..00f35d3d 100644 --- a/packages/wifijammer-git/PKGBUILD +++ b/packages/wifijammer-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifijammer-git -pkgver=r43.4a0fe56 +pkgver=20150105.r45 pkgrel=1 groups=('archassault' 'archassault-wireless') pkgdesc="A python script to continuosly jam all wifi clients within range" @@ -10,12 +10,13 @@ license=('GPL2') depends=('python2' 'scapy') makedepends=('git') provides=('wifijammer') -source=("git+https://github.com/DanMcInerney/wifijammer.git") +source=("${pkgname}::git+https://github.com/DanMcInerney/wifijammer.git") md5sums=('SKIP') + pkgver() { - cd "$srcdir/wifijammer" - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } prepare(){ @@ -23,14 +24,18 @@ prepare(){ } package() { - cd "$srcdir/wifijammer" + cd "${pkgname}" # Make base directories. install -dm755 "$pkgdir/usr/bin" install -dm755 "$pkgdir/usr/share/wifijammer" #Docs - install -m644 README.md "$pkgdir/usr/share/wifijammer" + install -Dm644 README.md "$pkgdir/usr/share/wifijammer" + + #License + install -Dm644 README.md "$pkgdir/usr/share/licenses/$pkgname/README.md" + #Bin install -Dm755 wifijammer.py "$pkgdir/usr/bin/wifijammer" From 894d9c6e8dabe4dac0b67cafe4b39c4a9e2f38d6 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 5 Jan 2015 23:46:30 -0500 Subject: [PATCH 080/855] Update #i2pd-git# and tweak the service file %REBUILD% --- packages/i2pd-git/PKGBUILD | 4 ++-- packages/i2pd-git/i2pd.service | 1 - 2 files changed, 2 insertions(+), 3 deletions(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 77a176df..4dde7146 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=${_pkgname}-git -pkgver=20141217.r1245 +pkgver=20150105.r1361 pkgrel=1 pkgdesc="I2P router written in C++" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -19,7 +19,7 @@ source=("git+${url}.git" "${_pkgname}.tmpfiles.conf" "${_pkgname}.conf") sha512sums=('SKIP' - 'a4b63db55f949e9e687b59c4e559478bb4c70c99f278c498de85013cb64cc2dcdd8d03c6e95b612d55b11bef78156a62b1559deae84570ec6fcdac07b92c7355' + 'ecb028675a422c159d1d91ba430e74dbc785bf445865e7af2bf1e3178d10c2db0a7e6bcc32b8db4224f8788aff521907862a5c9cbed78251b3083ee3c11f7d7e' 'e86ba75e5181b1e20637bbb19c827664a1746cbb387fa5d57e10d9648143a5b684eb88ec877c721033ccf5a6578ed9c5dbb9ef2a9ea79b5fbe4ddf32dfd6640d' '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') diff --git a/packages/i2pd-git/i2pd.service b/packages/i2pd-git/i2pd.service index 4e6fbee6..5a08bc8f 100644 --- a/packages/i2pd-git/i2pd.service +++ b/packages/i2pd-git/i2pd.service @@ -1,6 +1,5 @@ [Unit] Description=I2P Router written in C++ -Wants=network.target After=network.target [Service] From ec4ac20bc753da753cf1102855a1db1c905dc988 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 5 Jan 2015 23:49:24 -0500 Subject: [PATCH 081/855] Update #cjdns-git# and fix dependency %REBUILD% --- packages/cjdns-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index 30b0843a..3bb92d5d 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=cjdns pkgname=${_pkgname}-git -pkgver=0.3.2841 +pkgver=0.3.2881 pkgrel=1 pkgdesc="A routing engine designed for security, scalability, speed and ease of use" url="https://github.com/cjdelisle/cjdns" @@ -13,7 +13,7 @@ license=('GPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') options=('!distcc' '!strip') groups=('archassault' 'archassault-networking') -depends=('glibc') +depends=('bash') makedepends=('git' 'nodejs' 'python2') optdepends=('cjdnsify: allows you to run some programs bound to your cjdns address' 'cjdns-git-sysvinit: support for sysvinit (rc.d)') From d601d942f44e4d2fb48536987a293450d6bc2873 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 6 Jan 2015 01:00:35 -0800 Subject: [PATCH 082/855] pushing build fix for #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 4dde7146..57f1113d 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -30,7 +30,7 @@ pkgver() { build() { cd $_pkgname - make + make -j1 } package(){ From b38dded4da78578822d47bd96a5287917953b489 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 04:15:06 -0500 Subject: [PATCH 083/855] Fix prepare() function with i686 for #fb-adb-git# %REBUILD% --- packages/fb-adb-git/PKGBUILD | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/packages/fb-adb-git/PKGBUILD b/packages/fb-adb-git/PKGBUILD index 12dc1c00..90157d57 100644 --- a/packages/fb-adb-git/PKGBUILD +++ b/packages/fb-adb-git/PKGBUILD @@ -33,7 +33,9 @@ pkgver() { prepare() { chmod 755 android-ndk.bin - ./android-ndk.bin + if [ ! -d "android-ndk-r${_ndkver}" ]; then + ./android-ndk.bin + fi } build() { From f94b2544690dcd9ca65280eb23a8337ce26b81dc Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 05:05:00 -0500 Subject: [PATCH 084/855] Separate srcpkg names + use new arch-specific sources for #fb-adb-git# %REBUILD% --- packages/fb-adb-git/PKGBUILD | 21 ++++++++------------- 1 file changed, 8 insertions(+), 13 deletions(-) diff --git a/packages/fb-adb-git/PKGBUILD b/packages/fb-adb-git/PKGBUILD index 90157d57..7f2b6abd 100644 --- a/packages/fb-adb-git/PKGBUILD +++ b/packages/fb-adb-git/PKGBUILD @@ -14,17 +14,12 @@ options=('!strip' '!buildflags') install=${pkgname}.install _ndkver=10d -_source=("git+${url}.git#branch=master") -_sha512sums=('SKIP') -if [[ "$CARCH" = "i686" ]]; then - _source+=("android-ndk.bin::http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-x86.bin") - _sha512sums+=('8d66229f6f07d6fba00650a96267c3c4a8308d296d9f13aa359af34ad49f57ba3a02e39f14d2b04609816e5f28ed939e71024043a0f08dc3711895a42e39f771') -else - _source+=("android-ndk.bin::http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-${CARCH}.bin") - _sha512sums+=('b2ba10d7757ed7189b4e6dc2ecd38fce0c32dc6701151542b9e225e890faee84dded30dd4e907b0e42473e2a6df8ef4d46f37514edc270a04e1129d9c9e677fa') -fi -source=(${_source[@]}) -sha512sums=(${_sha512sums[@]}) +source=("git+${url}.git#branch=master") +source_i686+=("android-ndk-r${_ndkver}-linux-i686.bin::http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-x86.bin") +source_x86_64+=("http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-${CARCH}.bin") +sha512sums=('SKIP') +sha512sums_i686+=('8d66229f6f07d6fba00650a96267c3c4a8308d296d9f13aa359af34ad49f57ba3a02e39f14d2b04609816e5f28ed939e71024043a0f08dc3711895a42e39f771') +sha512sums_x86_64+=('b2ba10d7757ed7189b4e6dc2ecd38fce0c32dc6701151542b9e225e890faee84dded30dd4e907b0e42473e2a6df8ef4d46f37514edc270a04e1129d9c9e677fa') pkgver() { cd $_pkgname @@ -32,9 +27,9 @@ pkgver() { } prepare() { - chmod 755 android-ndk.bin + chmod 755 ./android-ndk-r${_ndkver}-linux-${CARCH}.bin if [ ! -d "android-ndk-r${_ndkver}" ]; then - ./android-ndk.bin + ./android-ndk-r${_ndkver}-linux-${CARCH}.bin fi } From 45c48a6de1bb17d72f021901c5d50d6287c74335 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 10:25:26 -0500 Subject: [PATCH 085/855] updated #praeda-git# to the lastest git version. %REBUILD% --- packages/praeda-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/praeda-git/PKGBUILD b/packages/praeda-git/PKGBUILD index 81ba69d0..2534d8a2 100644 --- a/packages/praeda-git/PKGBUILD +++ b/packages/praeda-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=praeda-git -pkgver=r39.85d4b14 +pkgver=r40.21c1297 pkgrel=1 groups=('archassault' 'archassault-scanners') pkgdesc="An automated data/information harvesting tool designed to gather critical information from various embedded devices. " From b7834fc79a01a07866005f78f0f17847b2990381 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 10:32:40 -0500 Subject: [PATCH 086/855] updated #hashid-git# to the latest git version --- packages/hashid-git/PKGBUILD | 8 ++++---- packages/hashid-git/hashid-git.changelog | 22 +++++++++++++++++++++- 2 files changed, 25 insertions(+), 5 deletions(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index b5f8a655..c6d713e2 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r247.0314fd9 +pkgver=r264.945a8c1 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" @@ -10,7 +10,7 @@ groups=('archassault') depends=('python') makedepends=('git') provides=('hashid') -changelog=$pkgname.changelog +changelog=${pkgname}.changelog conflicts=('hashid') replaces=('hashid') source=(hashid-git::git+https://github.com/psypanda/hashID.git) @@ -27,8 +27,8 @@ package() { install -dm755 "$pkgdir"/usr/share/hashid-git install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/hashid-git/LICENSE install -m644 README.md "$pkgdir"/usr/share/hashid-git/README.md - install -m644 CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG - install -m644 hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx + install -m644 doc/CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG + install -m644 doc/hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx install -Dm755 hashid.py "$pkgdir"/usr/share/hashid-git/hashid.py install -Dm644 man/hashid.7 "$pkgdir"/usr/share/man/man7/hashid/hashid.7 cat > "$pkgdir"/usr/bin/hashid.py <<EOF diff --git a/packages/hashid-git/hashid-git.changelog b/packages/hashid-git/hashid-git.changelog index a0b5b573..1f6930ad 100644 --- a/packages/hashid-git/hashid-git.changelog +++ b/packages/hashid-git/hashid-git.changelog @@ -1,5 +1,25 @@ ### Changelog +v2.9.2 +- added SAP CODVN H (PWDSALTEDHASH) iSSHA-1 hash format +- EPi regex fixes +- Fortigate(FortiOS) regex fixes +- iSCSI CHAP Authentication regex fixes +- MD2 regex fixes +- MD5(Chap) regex fixes +- Microsoft Office ≤ 2003 (MD5+RC4) regex fixes +- Microsoft Office ≤ 2003 (SHA1+RC4) regex fixes +- Oracle 11g/12c regex fixes +- RAdmin v2.x regex fixes +- Snefru-256 regex fixes + +v2.9.1 +- SAP CODVN B (BCODE) regex fixes +- SAP CODVN F/G (PASSCODE) regex fixes +- AIX(smd5) regex fixes +- AIX(ssha1) regex fixes +- AIX(ssha256) regex fixes + v2.9.0 - added support for piped input (thanks Max) - added SHA1($salt.$pass.$salt) hash format @@ -185,4 +205,4 @@ v2.3.5 - renamed SHA1(LinkedIn)to LinkedIn - renamed SHA-1(Django) to Django CMS(SHA-1) - renamed SHA-256(Django) to Django CMS(SHA-256) -- renamed SHA-384(Django) to Django CMS(SHA-384) +- renamed SHA-384(Django) to Django CMS(SHA-384) \ No newline at end of file From 46222383825fd113cdb93b3318a1cd0fb186756b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 10:38:08 -0500 Subject: [PATCH 087/855] updated #rtlsdr-scanner-git# to the latest git version. %REBUILD% --- packages/rtlsdr-scannner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlsdr-scannner-git/PKGBUILD b/packages/rtlsdr-scannner-git/PKGBUILD index 2315e373..92d7dd58 100644 --- a/packages/rtlsdr-scannner-git/PKGBUILD +++ b/packages/rtlsdr-scannner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=rtlsdr-scanner-git -pkgver=0.r856.a47ba2e +pkgver=0.r857.77fe603 pkgrel=1 groups=('archassault' 'archassault-scanners') pkgdesc="A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library" From e0d14a38a3865b845c5c0b4a2324f1aa7adcb321 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 10:43:35 -0500 Subject: [PATCH 088/855] updated #viper-git# to the latest git version. %REBUILD% --- packages/viper-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/viper-git/PKGBUILD b/packages/viper-git/PKGBUILD index 7ceb3648..5713e49c 100644 --- a/packages/viper-git/PKGBUILD +++ b/packages/viper-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgbase=viper-git pkgname=(viper-git viper-git-docs) -pkgver=r501.5f6a19a +pkgver=r503.f4c5e16 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A Binary analysis framework" @@ -24,7 +24,7 @@ pkgver() { package_viper-git() { - depends=('python2' 'python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefileio_pl' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring') + depends=('python2' 'python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefileio_pl' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring' 'python2-dnspython') provides=('viper') conflicts=('viper') replaces=('viper') From 2f595386a724a963286de9dc44d7c294c412e18c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 10:46:46 -0500 Subject: [PATCH 089/855] updated #mrtparse-git# to the latest git version. %REBUILD% --- packages/mrtparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mrtparse-git/PKGBUILD b/packages/mrtparse-git/PKGBUILD index e230f177..785d0e84 100644 --- a/packages/mrtparse-git/PKGBUILD +++ b/packages/mrtparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=mrtparse-git -pkgver=r277.c432a13 +pkgver=r279.9aecffe pkgrel=1 groups=('archassault') pkgdesc="a module to read and analyze the MRT format data." From d064b3d05a23f400580e7f877bb628ced9827149 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 6 Jan 2015 11:24:53 -0500 Subject: [PATCH 090/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 823dfeff..06f52663 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20141224.r1900 +pkgver=20150103.r1916 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From 6e7f77c842fe77ec4dbc7ec23510c510bf4c9a13 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 6 Jan 2015 12:40:15 -0800 Subject: [PATCH 091/855] pushing for prurigro to see what the mistakes were in this pkgbuild --- packages/fb-adb-git/PKGBUILD | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/packages/fb-adb-git/PKGBUILD b/packages/fb-adb-git/PKGBUILD index 7f2b6abd..769602bd 100644 --- a/packages/fb-adb-git/PKGBUILD +++ b/packages/fb-adb-git/PKGBUILD @@ -9,7 +9,7 @@ url="https://github.com/facebook/fb-adb" license=('GPL3') arch=('i686' 'x86_64') depends=('android-tools') -makedepends=('git' 'prelink' 'zip') +makedepends=('vim-minimal' 'git' 'prelink' 'zip') options=('!strip' '!buildflags') install=${pkgname}.install @@ -26,12 +26,11 @@ pkgver() { printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } -prepare() { - chmod 755 ./android-ndk-r${_ndkver}-linux-${CARCH}.bin - if [ ! -d "android-ndk-r${_ndkver}" ]; then - ./android-ndk-r${_ndkver}-linux-${CARCH}.bin - fi -} +#prepare() { +# if [ ! -d "android-ndk-r${_ndkver}" ]; then +# ./android-ndk-r${_ndkver}-linux-${CARCH}.bin +# fi +#} build() { export ANDROID_NDK="$srcdir"/android-ndk-r${_ndkver} From ef25b5e8303642ac1a9ee446430fcb3be464d2a0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 6 Jan 2015 12:41:27 -0800 Subject: [PATCH 092/855] forgot something --- packages/fb-adb-git/PKGBUILD | 8 +------- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git a/packages/fb-adb-git/PKGBUILD b/packages/fb-adb-git/PKGBUILD index 769602bd..48265bef 100644 --- a/packages/fb-adb-git/PKGBUILD +++ b/packages/fb-adb-git/PKGBUILD @@ -14,7 +14,7 @@ options=('!strip' '!buildflags') install=${pkgname}.install _ndkver=10d -source=("git+${url}.git#branch=master") +source=("git+${url}.git") source_i686+=("android-ndk-r${_ndkver}-linux-i686.bin::http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-x86.bin") source_x86_64+=("http://dl.google.com/android/ndk/android-ndk-r${_ndkver}-linux-${CARCH}.bin") sha512sums=('SKIP') @@ -26,12 +26,6 @@ pkgver() { printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } -#prepare() { -# if [ ! -d "android-ndk-r${_ndkver}" ]; then -# ./android-ndk-r${_ndkver}-linux-${CARCH}.bin -# fi -#} - build() { export ANDROID_NDK="$srcdir"/android-ndk-r${_ndkver} From 58df08de951f54c265ebeb43c29794842dc02398 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 23:07:07 -0500 Subject: [PATCH 093/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 72d86d02..7ed6c3be 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=tox pkgname=${_pkgname}-git -_pkgver=dd59d99 -pkgver=r3040.dd59d99 +_pkgver=979b4bf +pkgver=r3071.979b4bf pkgrel=1 epoch=1 pkgdesc="Secure, configuration-free, P2P Skype replacement backend" From 58f29e515510a211a28cf4993601763aae74c01e Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 23:09:44 -0500 Subject: [PATCH 094/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 240080f0..6b349079 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=bfcee57 -pkgver=r981.bfcee57 +_pkgver=eaff559 +pkgver=r1022.eaff559 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3040.dd59d99-1' +depends=('tox-git=1:r3071.979b4bf-1' 'openal' 'v4l-utils' 'libdbus' From 36cd4cc09a4b076dff42696dcf4863d20f310fc2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 23:09:58 -0500 Subject: [PATCH 095/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index 87b3f0b0..e003f665 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=9240f62 -pkgver=r1440.9240f62 +_pkgver=ff0fbbc +pkgver=r1445.ff0fbbc pkgrel=1 pkgdesc="An ncurses-based commandline client for Tox" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/Tox/toxic" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3040.dd59d99-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3071.979b4bf-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From 6eeddb61c83a8955bca9015eb166cad2f97d9c68 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 6 Jan 2015 23:10:10 -0500 Subject: [PATCH 096/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index baa1469b..181a96bb 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,8 +3,8 @@ _pkgname=qtox pkgname=${_pkgname}-git -_pkgver=9bc6ae5 -pkgver=r1753.9bc6ae5 +_pkgver=57ba0e1 +pkgver=r1797.57ba0e1 pkgrel=1 pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -18,7 +18,7 @@ depends=('desktop-file-utils' 'opencv' 'openal' 'qt5-base' - 'tox-git=1:r3040.dd59d99-1') + 'tox-git=1:r3071.979b4bf-1') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From ec9dcd9a1a5ea10627507466335d10afa25efb6e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:07:33 -0500 Subject: [PATCH 097/855] updated #python2-colorama# to v0.3.3. %REBUILD --- packages/python2-colorama/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-colorama/PKGBUILD b/packages/python2-colorama/PKGBUILD index ed74e0b2..23b9dd6e 100644 --- a/packages/python2-colorama/PKGBUILD +++ b/packages/python2-colorama/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> # Contributor: Alexander Duscheleit <jinks@archlinux.us> pkgname=python2-colorama -pkgver=0.3.2 +pkgver=0.3.3 pkgrel=1 pkgdesc="Python API for cross-platform colored terminal text." arch=('any') @@ -10,7 +10,7 @@ license=('BSD') depends=('python2') makedepends=('python2-setuptools') source=(http://pypi.python.org/packages/source/c/colorama/colorama-$pkgver.tar.gz) -sha512sums=('1fe6d72a4f56ef1adb96f70b1721223937647a2f22648bececf7ad05710d82bede767ebd00e9267db0f874ddbe3ec852b82408794b80ea803c888dcfcd9b9532') +sha512sums=('8e6177ea60ab8f1267ce982f23803a9d2eb0c4550d7eac4776416d62a99d1ce03254fc64cc959ca95e2409ceeff081d4d19359c383e969dfb921b44c56914495') build() { cd "$srcdir/colorama-$pkgver" From 4c2eab6e1a82900ba9118545476925ed61611f1c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:11:26 -0500 Subject: [PATCH 098/855] updated #viper-git# to the lastest git version. %REBUILD% --- packages/viper-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/viper-git/PKGBUILD b/packages/viper-git/PKGBUILD index 5713e49c..48f88e82 100644 --- a/packages/viper-git/PKGBUILD +++ b/packages/viper-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgbase=viper-git pkgname=(viper-git viper-git-docs) -pkgver=r503.f4c5e16 +pkgver=r549.020569e pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A Binary analysis framework" From e71b0cd16ef14ada3c79b11401c1bfec062559d9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:19:36 -0500 Subject: [PATCH 099/855] updated #python2-pyefltools# to v0.23. %REBUILD% --- packages/python2-pyelftools/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python2-pyelftools/PKGBUILD b/packages/python2-pyelftools/PKGBUILD index e2fdadac..94df7552 100644 --- a/packages/python2-pyelftools/PKGBUILD +++ b/packages/python2-pyelftools/PKGBUILD @@ -4,15 +4,15 @@ pkgname=python2-pyelftools _pkgname=pyelftools -pkgver=0.22 +pkgver=0.23 pkgrel=1 pkgdesc="Python library for analyzing ELF files and DWARF debugging information" url="https://github.com/eliben/pyelftools" -arch=('any') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('custom:Public Domain') depends=('python2') source=(https://github.com/eliben/${_pkgname}/archive/v${pkgver}.tar.gz) -sha512sums=("ebbc9e3429d471bd7e57fcc840b4a1998090bb8929e706422f5bba06507fed931b71f22add45c13748f3db77134e4cc54b7c5d6c37d11fed1de12b209151ad6c") +sha512sums=('277976a889291c4abf9a700655d4a2e373f763aa80f8d5929822dd323a7d3563d51a51b7cf72979752f33790394aabdc3cbd06e03c4bb54022030adc8942dd4b') prepare() { cd ${_pkgname}-${pkgver} From 135bcc0388939812f3f31f423661658f81ea7a52 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:31:26 -0500 Subject: [PATCH 100/855] updated #python2-smmap# to v0.8.5. %REBUILD% --- packages/python2-smmap/LICENSE | 30 ++++++++++++++++++++++++++++++ packages/python2-smmap/PKGBUILD | 8 +++++--- 2 files changed, 35 insertions(+), 3 deletions(-) create mode 100644 packages/python2-smmap/LICENSE diff --git a/packages/python2-smmap/LICENSE b/packages/python2-smmap/LICENSE new file mode 100644 index 00000000..710010f1 --- /dev/null +++ b/packages/python2-smmap/LICENSE @@ -0,0 +1,30 @@ +Copyright (C) 2010, 2011 Sebastian Thiel and contributors +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: + +* Redistributions of source code must retain the above copyright +notice, this list of conditions and the following disclaimer. + +* Redistributions in binary form must reproduce the above copyright +notice, this list of conditions and the following disclaimer in the +documentation and/or other materials provided with the distribution. + +* Neither the name of the async project nor the names of +its contributors may be used to endorse or promote products derived +from this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS +"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT +LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR +A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT +OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, +SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED +TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR +PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + diff --git a/packages/python2-smmap/PKGBUILD b/packages/python2-smmap/PKGBUILD index a0f06a93..33a8d14c 100644 --- a/packages/python2-smmap/PKGBUILD +++ b/packages/python2-smmap/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-smmap -pkgver=0.8.3 +pkgver=0.8.5 pkgrel=1 pkgdesc="A pure git implementation of a sliding window memory map manager" arch=('any') @@ -8,10 +8,12 @@ url='http://pypi.python.org/pypi/smmap' license=('BSD') makedepends=('python2-distribute') depends=('python2') -source=("http://pypi.python.org/packages/source/s/smmap/smmap-$pkgver.tar.gz") -sha512sums=('dff14f25487d83ac348d3f4c9556f6e972c4e1166ac70cc9ca0b70a7e210750a67f4ed85203bebdacc6e8f912cabf55135a0da26c7ae2b017caf2f1682b22608') +source=("http://pypi.python.org/packages/source/s/smmap/smmap-$pkgver.tar.gz" "https://raw.githubusercontent.com/gitpython-developers/smmap/master/LICENSE") +sha512sums=('b6a3188771fc60cae0d84e854496efeda0ff08b4bed73af064c0b2305875b24eb6d94d6a7deb45b992734b081df7d5ffa1a64308b5c9dbcc9bef2f9b7bed588a' + '840a892dcc1ae83b4d3eda1aa005d08ce158c28911621f43afa0c214c269a72bedd909d60b2cdbfa2a545259451abde798713a25d1b1d9f9c06cceb56bc214dd') package() { cd "$srcdir/smmap-$pkgver" python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 + install -Dm644 $srcdir/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 04be70aacd76727d2f347e7b3ab53ab6d8bb4544 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:38:16 -0500 Subject: [PATCH 101/855] upgraded #python2-pydns# to v2.3.6. %REBUILD% --- packages/python2-pydns/PKGBUILD | 7 ++++--- packages/python2-pydns/python2-pydns.desktop | 10 ---------- 2 files changed, 4 insertions(+), 13 deletions(-) delete mode 100644 packages/python2-pydns/python2-pydns.desktop diff --git a/packages/python2-pydns/PKGBUILD b/packages/python2-pydns/PKGBUILD index 67fdd98a..27763338 100644 --- a/packages/python2-pydns/PKGBUILD +++ b/packages/python2-pydns/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-pydns _pkgname=pydns -pkgver=2.3.4 -pkgrel=4 +pkgver=2.3.6 +pkgrel=1 pkgdesc="Python2 module for performing DNS queries" arch=('any') url='http://pydns.sourceforge.net' @@ -11,7 +11,7 @@ depends=('python2') conflicts=('python-pydns') options=(!emptydirs) source=(http://downloads.sourceforge.net/$_pkgname/$_pkgname-$pkgver.tar.gz) -md5sums=('f2cd357a101ad7dd2b3f353a8dad51b8') +sha512sums=('261598c085c7d9f7adf5ce881814e444cdcf48a946dc17db467268ab6164f6045c204507cc58eff8e6f826b9786715ad2a9e766a72193ac8666969913180954b') build() { cd "$srcdir/$_pkgname-$pkgver" @@ -21,4 +21,5 @@ build() { package() { cd "$srcdir/$_pkgname-$pkgver" python2 setup.py install --root=$pkgdir/ --optimize=1 + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } diff --git a/packages/python2-pydns/python2-pydns.desktop b/packages/python2-pydns/python2-pydns.desktop deleted file mode 100644 index ebd2d151..00000000 --- a/packages/python2-pydns/python2-pydns.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-pydns -Comment=Python2 module for performing DNS queries -Exec=python2-pydns -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From d65ac32cefb17a9c52bf03f01b7d3c274ab93f08 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 7 Jan 2015 11:40:48 -0500 Subject: [PATCH 102/855] updated #xsscrapy-git# to the latest git version. %REBUILD% --- packages/xsscrapy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/xsscrapy-git/PKGBUILD b/packages/xsscrapy-git/PKGBUILD index daf812ab..eafa3c2d 100644 --- a/packages/xsscrapy-git/PKGBUILD +++ b/packages/xsscrapy-git/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Alfredo Palhares <masterkorp@masterkorp.net> pkgname=xsscrapy-git -pkgver=20141216.r117.9fe47ec +pkgver=20150105.r124.a66cdd4 pkgrel=1 pkgdesc="xss spider" arch=('any') From c3a56924081663a65541c9ab8a66f3b9a72d1b2d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 15:52:38 -0800 Subject: [PATCH 103/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 3ddb87f3..76099a04 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit -pkgver=20141230.r29901 +pkgver=20150107.r30090 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 364fdd1f1adf1f0758c1d1370188a32d385354c0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:17:29 -0800 Subject: [PATCH 104/855] updating #beef-git# %REBUILD% --- packages/beef-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beef-git/PKGBUILD b/packages/beef-git/PKGBUILD index 6b696431..33d29665 100644 --- a/packages/beef-git/PKGBUILD +++ b/packages/beef-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=beef-git -pkgver=20141226.r2250 +pkgver=20150107.r2257 pkgrel=1 epoch=1 groups=('archassault' 'archassault-exploits') From d729e2d3bda55c14f95720d5b6ee4badbd0cc41f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:20:25 -0800 Subject: [PATCH 105/855] fixing dir name --- packages/{ipedcap => ipdecap}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{ipedcap => ipdecap}/PKGBUILD (100%) diff --git a/packages/ipedcap/PKGBUILD b/packages/ipdecap/PKGBUILD similarity index 100% rename from packages/ipedcap/PKGBUILD rename to packages/ipdecap/PKGBUILD From 581a9f5e248a39f0eea25b738e154c3b032f260a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:24:28 -0800 Subject: [PATCH 106/855] updating #conpot# %REBUILD% --- packages/conpot/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/conpot/PKGBUILD b/packages/conpot/PKGBUILD index 97dd7b26..eb55425d 100644 --- a/packages/conpot/PKGBUILD +++ b/packages/conpot/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=conpot -pkgver=0.3.1 -pkgrel=4 +pkgver=0.4.0 +pkgrel=1 pkgdesc="ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems" url="http://conpot.org" @@ -11,7 +11,7 @@ makedepends=('python2-distribute') license=('GPL2') arch=('any') source=("https://pypi.python.org/packages/source/C/Conpot/Conpot-${pkgver}.tar.gz") -sha512sums=('1da2e94fe9fe19ac819504f604127d53a823110bb48f4bc6fad9428538c59fc01c43c7a31a7322a1f9394591d7a8b55b90932d857caa696cf85ce8f3e2795398') +sha512sums=('06cd8463db9a2e16200582cfc1a354610ceef928a4d1b36c81ee3f3bc6d43c2ae805f717fe901fb6789d7bebe66de8e796dba7981655eeb70998bd7b889885fa') build() { cd "${srcdir}"/Conpot-"${pkgver}" From 1f9e726cb40d5cbe166e4d4c58811957fc9fbaa0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:32:55 -0800 Subject: [PATCH 107/855] updating #cryptsetup-nuke-keys# %REBUILD% --- packages/cryptsetup-nuke-keys/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cryptsetup-nuke-keys/PKGBUILD b/packages/cryptsetup-nuke-keys/PKGBUILD index 904659a8..7d185e14 100644 --- a/packages/cryptsetup-nuke-keys/PKGBUILD +++ b/packages/cryptsetup-nuke-keys/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=cryptsetup-nuke-keys -pkgver=1.6.4 +pkgver=1.6.6 pkgrel=1 pkgdesc="cryptsetup patched to nuke all keyslots given a certain passphrase" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -17,7 +17,7 @@ source=(https://www.kernel.org/pub/linux/utils/cryptsetup/v1.6/cryptsetup-$pkgve keymanage.c.patch libcryptsetup.h.patch setup.c.patch) -sha512sums=('0208d856fa59425fcd1216c92f32af2efcf8bbd6f32730ae8e0fe93720d4adceadbff94684d5d3f76bae347669949fa6029ab9832dc3812830a84801f4006669' +sha512sums=('6ee6b4e8fe4f721bb97d1cf47c5e2d1c96001dd3ac48154d414f64d23620ac3ec3eeea2ad584a1a3111e07a086c8a4fdbfabdf4859cda58ba2bd6765b1f009a8' '27fe07cb8098534a1666f579920d4ac49c3b688e6a50320e98e3f6520e641a1c965541a19292e5872858d86c0a9df052496c3d81637bf6e1da3c1b43884a401d' '9a98b696de6d0ea10018dd0aabbc04af3f75407261d91a0299a339715b0278638868d44e4ca6d35bb9ce9575285491ae78f932f8468a34084b185483ddab3fd0' '76892c8f6fb2143c4964cb1233bb4dda44de0a26909e4da65be6f702ebe4b242a74c93f7910f57d1ca8f1ac322dbf926e215ad42181632f6ef535cf92c6e7a91' From ee1cfd2e49c975f3331669c9e2186533429a86fc Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:34:33 -0800 Subject: [PATCH 108/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 35ab999f..eb236aa6 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r365.db80d16 +pkgver=r370.c263b4d pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 58e720e47dd07290b6321e56acc07718025ecabc Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:45:21 -0800 Subject: [PATCH 109/855] updating #airgraph-ng-svn# %REBUILD% --- packages/airgraph-ng-svn/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/airgraph-ng-svn/PKGBUILD b/packages/airgraph-ng-svn/PKGBUILD index 44ca5a5a..aa4088f6 100644 --- a/packages/airgraph-ng-svn/PKGBUILD +++ b/packages/airgraph-ng-svn/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=airgraph-ng -pkgver=2459 +pkgver=2462 pkgrel=1 pkgdesc="Graphing tool for the aircrack suite" arch=('any') From db72be81277f407c0e4639062f82c384c4bee4cd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:52:37 -0800 Subject: [PATCH 110/855] updating #backdoor-factory-git# %REBUILD% also moved dir and pkgname to -git --- .../PKGBUILD | 15 +++++++++------ .../backdoor-factory.desktop | 0 2 files changed, 9 insertions(+), 6 deletions(-) rename packages/{backdoor-factory => backdoor-factory-git}/PKGBUILD (69%) rename packages/{backdoor-factory => backdoor-factory-git}/backdoor-factory.desktop (100%) diff --git a/packages/backdoor-factory/PKGBUILD b/packages/backdoor-factory-git/PKGBUILD similarity index 69% rename from packages/backdoor-factory/PKGBUILD rename to packages/backdoor-factory-git/PKGBUILD index 710e959e..5d384c5c 100644 --- a/packages/backdoor-factory/PKGBUILD +++ b/packages/backdoor-factory-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> -pkgname=backdoor-factory -pkgver=0.r113.8ec4d19 +pkgname=backdoor-factory-git +pkgver=0.r115.a52a7c0 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" @@ -9,19 +9,22 @@ arch=('any') license=('GPL3') depends=('capstone' 'python2-pefile') makedepends=('git') -source=("git+https://github.com/secretsquirrel/the-backdoor-factory.git") +replaces=('backdoor-factory') +conflicts=('backdoor-factory') +provides=('backdoor-factory' 'bdf') +source=("${pkgname}::git+https://github.com/secretsquirrel/the-backdoor-factory.git") sha512sums=('SKIP') pkgver() { - cd "$srcdir/the-backdoor-factory" + cd "${pkgname}" printf "0.r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } package() { - cd "$srcdir/the-backdoor-factory" + cd "${pkgname}" install -dm755 "$pkgdir/usr/share/backdoor-factory" install -dm755 "$pkgdir/usr/bin/" - cp -ar --no-preserve=ownership * "$pkgdir/usr/share/backdoor-factory" + cp -a --no-preserve=ownership * "$pkgdir/usr/share/backdoor-factory" cat > "$pkgdir/usr/bin/backdoor-factory" <<EOF #!/bin/sh python2 /usr/share/backdoor-factory/backdoor.py "\$@" diff --git a/packages/backdoor-factory/backdoor-factory.desktop b/packages/backdoor-factory-git/backdoor-factory.desktop similarity index 100% rename from packages/backdoor-factory/backdoor-factory.desktop rename to packages/backdoor-factory-git/backdoor-factory.desktop From 3cc5efba9b238523bf818d74563224ec87901cd7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 7 Jan 2015 16:59:31 -0800 Subject: [PATCH 111/855] updating #faraday-git# %REBUILD% --- packages/faraday-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/faraday-git/PKGBUILD b/packages/faraday-git/PKGBUILD index 45d0fc85..646482da 100644 --- a/packages/faraday-git/PKGBUILD +++ b/packages/faraday-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=faraday-git -pkgver=20141212.r846 +pkgver=20141215.r856 pkgrel=1 pkgdesc="A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit." groups=('archassault' 'archassault-miscellaneous') From d5feb8fbbf2a6b72116283383f49ad69301fe89d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 8 Jan 2015 05:18:42 -0500 Subject: [PATCH 112/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 57f1113d..81c0331c 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=${_pkgname}-git -pkgver=20150105.r1361 +pkgver=20150107.r1395 pkgrel=1 pkgdesc="I2P router written in C++" arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 6b0cfa06ea3acbb98c2ec7bced4d0a59f77f6bd5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 10:17:32 -0500 Subject: [PATCH 113/855] updated #perl-net-frame-device# to v1.11. %REBUILD% --- packages/perl-net-frame-device/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/perl-net-frame-device/PKGBUILD b/packages/perl-net-frame-device/PKGBUILD index 3ad830de..ad2151f7 100644 --- a/packages/perl-net-frame-device/PKGBUILD +++ b/packages/perl-net-frame-device/PKGBUILD @@ -2,16 +2,16 @@ _author='GOMOR' _perlmod='Net-Frame-Device' pkgname='perl-net-frame-device' -pkgver='1.10' -pkgrel=2 +pkgver='1.11' +pkgrel=1 pkgdesc='Get network device information and gateway.' arch=('any') -url='http://search.cpan.org/~gomor/Net-Frame-Device-1.10/lib/Net/Frame/Device.pm' +url='http://search.cpan.org/~gomor/Net-Frame-Device-1.11/lib/Net/Frame/Device.pm' license=('GPL' 'PerlArtistic') depends=(perl perl-net-frame perl-net-frame-dump perl-net-frame-layer-icmp6 perl-net-frame-simple perl-net-frame-layer-ipv6 perl-net-ipv4addr perl-net-ipv6addr perl-net-libdnet perl-net-libdnet6 perl-net-pcap perl-net-write) options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/${_author}/${_perlmod}-${pkgver}.tar.gz") -sha512sums=('57061740c7f89034d66532d1bc58013822b066bcc27b3385f1a088a6a6401a8b2953d52eb91a94511c9d46e78de5197ad07ed0cb7a2fe37f4eba732a07806f4b') +sha512sums=('0ca86c3802a254cc485770d4eca52cb456bff0e9cfe1736d2afdb093a9354b20baa0cb99872031d78994235bfbc8b7e53859c68024f9869e3e3cd98b302412df') prepare() { cd "${srcdir}/${_perlmod}-${pkgver}" From 06f1ab275a0753db112d251c023c510554226a21 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 10:21:20 -0500 Subject: [PATCH 114/855] pushed rebuild to #perl-net-frame-simple# to fix issue with coruppted. Upped pkgrel and sums. %REBUILD% --- packages/perl-net-frame-simple/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-simple/PKGBUILD b/packages/perl-net-frame-simple/PKGBUILD index 68881ae3..24dfa20e 100644 --- a/packages/perl-net-frame-simple/PKGBUILD +++ b/packages/perl-net-frame-simple/PKGBUILD @@ -3,7 +3,7 @@ _author='GOMOR' _perlmod='Net-Frame-Simple' pkgname='perl-net-frame-simple' pkgver='1.05' -pkgrel=1 +pkgrel=2 pkgdesc='Frame crafting made easy.' arch=('any') url='http://search.cpan.org/~gomor/Net-Frame-Simple-1.05/lib/Net/Frame/Simple.pm' @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -md5sums=('3c20f98508d70b0728628533f67ee70c') +sha512sums=('ca2a2f97d006d67d64e37bfdb484b9184e29772768778af7b31e85cb7ae9b547e1dd6d408584ab765c515400efc1aa32a802eee9bc9dc134704f772f8e2a8589') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 95565fc95f558189a088e918a70625bffde4bdb4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 10:25:19 -0500 Subject: [PATCH 115/855] Pushed rebuild for #perl-net-frame-layer-sinfp3#. Upped pkgrel and sums. %REBUILD% --- packages/perl-net-frame-layer-sinfp3/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-layer-sinfp3/PKGBUILD b/packages/perl-net-frame-layer-sinfp3/PKGBUILD index 7c391049..d3fc7710 100644 --- a/packages/perl-net-frame-layer-sinfp3/PKGBUILD +++ b/packages/perl-net-frame-layer-sinfp3/PKGBUILD @@ -3,7 +3,7 @@ _author='GOMOR' _perlmod='Net-Frame-Layer-SinFP3' pkgname='perl-net-frame-layer-sinfp3' pkgver='1.01' -pkgrel=1 +pkgrel=2 pkgdesc='Frame crafting made easy.' arch=('any') url='http://search.cpan.org/CPAN/authors/id/G/GO/GOMOR/Net-Frame-Layer-SinFP3-1.01.tar.gz' @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -md5sums=('a36b8e45724d54735e032dcdee83023f') +sha512sums=('fff3d8a8b1810dbbcab6ab51e43d9322a51fd5c74eff741ed7d7a95d78f680f8b4cb7e47ec8e79cf1520267bea7b5606a6cc0be2efec23f706200333a29531e6') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 513ef7a46223915b3e49ba00ac96c5055b2c69ea Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 10:27:58 -0500 Subject: [PATCH 116/855] pushed rebuild of #perl-cpan-meta-check# and removed duplicate checksums. Upped pkgrel and sums. %REBUILD% --- packages/perl-cpan-meta-check/PKGBUILD | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/packages/perl-cpan-meta-check/PKGBUILD b/packages/perl-cpan-meta-check/PKGBUILD index 5a3e3591..9ba77815 100644 --- a/packages/perl-cpan-meta-check/PKGBUILD +++ b/packages/perl-cpan-meta-check/PKGBUILD @@ -3,7 +3,7 @@ pkgname='perl-cpan-meta-check' pkgver='0.009' -pkgrel=1 +pkgrel=2 pkgdesc="Verify requirements in a CPAN::Meta object" arch=('any') license=('PerlArtistic' 'GPL') @@ -12,7 +12,6 @@ depends=('perl' 'perl-cpan-meta>=2.132830' 'perl-cpan-meta-requirements>=2.121') makedepends=('perl-test-deep') url='http://search.cpan.org/dist/CPAN-Meta-Check' source=("http://search.cpan.org/CPAN/authors/id/L/LE/LEONT/CPAN-Meta-Check-$pkgver.tar.gz") -md5sums=('d08a8701fb1e63ad5e460cb2f8da2af7') sha512sums=('affbc654c4548d028ce84179947bd43f367e7078e415071e2f3a34354f1f379b994ce289c828a0e3c51295cabfeb4cd8fa3087b903396b6bb203ddabae0361c5') prepare_environment() { From e0051161ff273935c2dc84bff46e8c6a14cbe9f9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 10:50:33 -0500 Subject: [PATCH 117/855] updated #python2-facepy# to v1.0.6. %REBUILD% --- packages/python2-facepy/PKGBUILD | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/packages/python2-facepy/PKGBUILD b/packages/python2-facepy/PKGBUILD index 5105220b..a471128b 100644 --- a/packages/python2-facepy/PKGBUILD +++ b/packages/python2-facepy/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-facepy -pkgver=1.0.3 +pkgver=1.0.6 pkgrel=1 pkgdesc="makes it really easy to interact with Facebook's Graph API" arch=(any) @@ -10,8 +10,7 @@ license=('MIT') depends=('python2') makedepends=('python2-setuptools') source=("https://github.com/jgorset/facepy/archive/v$pkgver.tar.gz") -sha512sums=('0d56b4496da94d85fb5e24e868f4fb21411dcd889d2c89553a263ca08a4dba74dd509738f2467bbcf8b3ab86714ab38805f13edfe5286f20d4726612b4e8db67') - +sha512sums=('26ac6935e2b53fc431077b9875a1c6c96cd634a1d639210ff4d3ebb1fb6eefbf6da930e7b867d00b920b204daab9db5ca4e3d1cb3752df4ccde2aa00a7dde1da') package() { cd "$srcdir/facepy-$pkgver" From 5ae5d5fde90d09b498371e64bc8e28fe4115d7b8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:18:05 -0500 Subject: [PATCH 118/855] updated #python2-msgpack# to v0.4.3. %REBUILD% --- packages/python2-msgpack/PKGBUILD | 8 ++++---- packages/python2-msgpack/python2-msgpack.desktop | 10 ---------- 2 files changed, 4 insertions(+), 14 deletions(-) delete mode 100644 packages/python2-msgpack/python2-msgpack.desktop diff --git a/packages/python2-msgpack/PKGBUILD b/packages/python2-msgpack/PKGBUILD index 131f3154..e6df22f4 100644 --- a/packages/python2-msgpack/PKGBUILD +++ b/packages/python2-msgpack/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-msgpack -pkgver=0.4.0 -pkgrel=2 +pkgver=0.4.3 +pkgrel=1 pkgdesc="MessagePack (de)serializer" -arch=('any') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://pypi.python.org/pypi/msgpack-python/' license=('Apache') depends=('python2') makedepends=('python2-setuptools') source=("https://pypi.python.org/packages/source/m/msgpack-python/msgpack-python-$pkgver.tar.gz") -md5sums=('8b9ce43619fd1428bf7baddf57e38d1a') +sha512sums=('b44f41c80382da9ae714489c434f4b63b914ef0d79ff41bf1bf2a4fc8e037a84189e70dc26ab5314b1f8fdab86641684bdd22db5b650368d1394e315277475c3') package() { cd "$srcdir/msgpack-python-$pkgver" diff --git a/packages/python2-msgpack/python2-msgpack.desktop b/packages/python2-msgpack/python2-msgpack.desktop deleted file mode 100644 index 706ce633..00000000 --- a/packages/python2-msgpack/python2-msgpack.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-msgpack -Comment=MessagePack (de)serializer -Exec=python2-msgpack -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From 3426bc820804ef2d6a3262aebc79019b3056fcde Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:21:39 -0500 Subject: [PATCH 119/855] updated #batctl# to v2014.4.0. %REBUILD% --- packages/batctl/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/batctl/PKGBUILD b/packages/batctl/PKGBUILD index 9e50f2c1..777dc081 100644 --- a/packages/batctl/PKGBUILD +++ b/packages/batctl/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=batctl -pkgver=2014.3.0 +pkgver=2014.4.0 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="B.A.T.M.A.N. advanced control and management tool" @@ -9,7 +9,7 @@ url="http://www.open-mesh.net/" depends=('libnl') license=('GPL') source=("http://downloads.open-mesh.net/batman/releases/batman-adv-$pkgver/batctl-$pkgver.tar.gz") -sha512sums=('e5493140b043a4cb57aca37ebb7d16ad7bd2c6c794232f2da046825ac607903cfdf8d64985bd7c2355b4435523f3a2d7358e445e6d9b0fa700df8d3cecdc8d79') +sha512sums=('3c2b1cc7301078ea79c1c75f0acbd03af5e58134265ad408caba82f8160b39b98368a9344e0ce1e0f0526f63111a73db12828d0596c4e9606318076488720dd8') build(){ cd "$srcdir/batctl-$pkgver" From 8593cd9ffe6ea12bbaae4969b9fea668512a171f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:25:00 -0500 Subject: [PATCH 120/855] updated #batman-alfred# to v2014.4.0. %REBUILD% --- packages/batman-alfred/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/batman-alfred/PKGBUILD b/packages/batman-alfred/PKGBUILD index 1d4b5c8f..c41f411a 100644 --- a/packages/batman-alfred/PKGBUILD +++ b/packages/batman-alfred/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=alfred pkgname=batman-${_pkgname} groups=('archassault' 'archassault-wireless') -pkgver=2014.3.0 +pkgver=2014.4.0 pkgrel=1 pkgdesc="Almighty Lightweight Fact Remote Exchange Daemon" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -10,7 +10,7 @@ url="http://www.open-mesh.org" license=('GPL') depends=('gpsd') source=("http://downloads.open-mesh.org/batman/releases/batman-adv-${pkgver}/${_pkgname}-${pkgver}.tar.gz") -sha512sums=('1c765f1fb5961248fbb377dbfdf3b16442ac998c65f90ebe3b933644f017047fc99036463fa3cc71320f5338b1cc1f906fc3e7e53114a9bf717d3bd6c1d34bf4') +sha512sums=('b3ff349ec57f5c623d16cc16c5673cea0e47447467b9deb54e0f0be796fff20edd777e6b82232f4859b07b7e1f300a6b4f60da825829a1ae2350e7bc7ff7dbd3') build(){ cd ${_pkgname}-${pkgver} From 6530d05e6edf22d322e466e928b86056d4d891c6 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:52:38 -0500 Subject: [PATCH 121/855] Revert "pushed rebuild to #perl-net-frame-simple# to fix issue with coruppted. Upped pkgrel and sums. %REBUILD%" This reverts commit 06f1ab275a0753db112d251c023c510554226a21. --- packages/perl-net-frame-simple/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-simple/PKGBUILD b/packages/perl-net-frame-simple/PKGBUILD index 24dfa20e..68881ae3 100644 --- a/packages/perl-net-frame-simple/PKGBUILD +++ b/packages/perl-net-frame-simple/PKGBUILD @@ -3,7 +3,7 @@ _author='GOMOR' _perlmod='Net-Frame-Simple' pkgname='perl-net-frame-simple' pkgver='1.05' -pkgrel=2 +pkgrel=1 pkgdesc='Frame crafting made easy.' arch=('any') url='http://search.cpan.org/~gomor/Net-Frame-Simple-1.05/lib/Net/Frame/Simple.pm' @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -sha512sums=('ca2a2f97d006d67d64e37bfdb484b9184e29772768778af7b31e85cb7ae9b547e1dd6d408584ab765c515400efc1aa32a802eee9bc9dc134704f772f8e2a8589') +md5sums=('3c20f98508d70b0728628533f67ee70c') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 7ba938b000bceb83ed10d9731133a1676e8005ea Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:53:50 -0500 Subject: [PATCH 122/855] Revert "Pushed rebuild for #perl-net-frame-layer-sinfp3#. Upped pkgrel and sums. %REBUILD%" This reverts commit 95565fc95f558189a088e918a70625bffde4bdb4. --- packages/perl-net-frame-layer-sinfp3/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-layer-sinfp3/PKGBUILD b/packages/perl-net-frame-layer-sinfp3/PKGBUILD index d3fc7710..7c391049 100644 --- a/packages/perl-net-frame-layer-sinfp3/PKGBUILD +++ b/packages/perl-net-frame-layer-sinfp3/PKGBUILD @@ -3,7 +3,7 @@ _author='GOMOR' _perlmod='Net-Frame-Layer-SinFP3' pkgname='perl-net-frame-layer-sinfp3' pkgver='1.01' -pkgrel=2 +pkgrel=1 pkgdesc='Frame crafting made easy.' arch=('any') url='http://search.cpan.org/CPAN/authors/id/G/GO/GOMOR/Net-Frame-Layer-SinFP3-1.01.tar.gz' @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -sha512sums=('fff3d8a8b1810dbbcab6ab51e43d9322a51fd5c74eff741ed7d7a95d78f680f8b4cb7e47ec8e79cf1520267bea7b5606a6cc0be2efec23f706200333a29531e6') +md5sums=('a36b8e45724d54735e032dcdee83023f') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 837be931f95448ecc4033cd04ef62abb9669794b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 11:54:52 -0500 Subject: [PATCH 123/855] Revert "pushed rebuild of #perl-cpan-meta-check# and removed duplicate checksums. Upped pkgrel and sums. %REBUILD%" This reverts commit 513ef7a46223915b3e49ba00ac96c5055b2c69ea. --- packages/perl-cpan-meta-check/PKGBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/packages/perl-cpan-meta-check/PKGBUILD b/packages/perl-cpan-meta-check/PKGBUILD index 9ba77815..5a3e3591 100644 --- a/packages/perl-cpan-meta-check/PKGBUILD +++ b/packages/perl-cpan-meta-check/PKGBUILD @@ -3,7 +3,7 @@ pkgname='perl-cpan-meta-check' pkgver='0.009' -pkgrel=2 +pkgrel=1 pkgdesc="Verify requirements in a CPAN::Meta object" arch=('any') license=('PerlArtistic' 'GPL') @@ -12,6 +12,7 @@ depends=('perl' 'perl-cpan-meta>=2.132830' 'perl-cpan-meta-requirements>=2.121') makedepends=('perl-test-deep') url='http://search.cpan.org/dist/CPAN-Meta-Check' source=("http://search.cpan.org/CPAN/authors/id/L/LE/LEONT/CPAN-Meta-Check-$pkgver.tar.gz") +md5sums=('d08a8701fb1e63ad5e460cb2f8da2af7') sha512sums=('affbc654c4548d028ce84179947bd43f367e7078e415071e2f3a34354f1f379b994ce289c828a0e3c51295cabfeb4cd8fa3087b903396b6bb203ddabae0361c5') prepare_environment() { From df2a795f4937247c75592989c9a29e6eb06a72eb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 12:03:28 -0500 Subject: [PATCH 124/855] updated #libbde# to v20150106. %REBUILD% --- packages/libbde/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index 0530c534..796d681d 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libbde" -pkgver="20141023" +pkgver="20150106" pkgrel=1 pkgdesc="Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('fuse' 'libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libbde/archive/$pkgver.tar.gz") -sha512sums=('1ddd3ac855812af96097baccfb91c31da0bd52656379564e280b166f3a735355076557e4571f0b0939bf6bcd630fce57cdaff2ad7acf73ec533a300ac8f98962') +sha512sums=('7bbc55acb80bcf61d33437b1f914406a855eef6eb5d91470f82d6804cac73d7df238aa23fb55d4e2c5f379be1fe2d4ac3539a3def1d998f5db877a2f187d6058') build() { cd "$srcdir/$pkgname-$pkgver" From cde1a2eddc032cf3cffa56e0183bdb446db10c2f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 12:39:15 -0500 Subject: [PATCH 125/855] updated #libbfio# to v20150102. %REBUILD% --- packages/libbfio/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/libbfio/PKGBUILD b/packages/libbfio/PKGBUILD index bbf38434..a8c09f4c 100644 --- a/packages/libbfio/PKGBUILD +++ b/packages/libbfio/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libbfio -pkgver=20141015 -pkgrel=2 +pkgver=20150102 +pkgrel=1 pkgdesc="Library to provide basic file input/output abstraction" url="https://github.com/libyal/libbfio" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,7 +9,7 @@ license=('GPL3') depends=('glibc') makedepends=('git') source=("https://github.com/libyal/libbfio/archive/$pkgver.tar.gz") -sha512sums=('4bafa651ddf6e64e7221a0061d566acf8d59e9cd1db00a9ab04e51533735e7b1d7786738adbe426ecfaecc8a97f6fcd0245733663cfb5535d1142f6f8f2ffab0') +sha512sums=('f72d5de1e9efe855231633fa47858c131660188501bf514bd0dd028601e64869fe0d429f941f24a0b449c4746fd0d94e3d0cb4dc770c15407bc18eba0b4f0c0b') build(){ From 1edc08d573aa32812946a43390eeb7cec5d2f548 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 12:45:48 -0500 Subject: [PATCH 126/855] updated #libcsystem# to v20150101. %REBUILD% --- packages/libcsystem/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/libcsystem/PKGBUILD b/packages/libcsystem/PKGBUILD index 451dfb61..7075e10d 100644 --- a/packages/libcsystem/PKGBUILD +++ b/packages/libcsystem/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libcsystem -pkgver=20141022 -pkgrel=3 +pkgver=20150101 +pkgrel=1 pkgdesc="Library for cross-platform C system functions" url="https://github.com/libyal/libcsystem" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,7 +9,7 @@ license=('GPL3') depends=('glibc') makedepends=('git') source=("https://github.com/libyal/libcsystem/archive/$pkgver.tar.gz") -sha512sums=('5d19bdd42ef1531fece3d7039181cf8d9b7575071089ffa0cd3c2a8b89cd14d8a2c445119babaeba7f839b8d208379dce3ccb394206f1138f6a68b033a4a7eb0') +sha512sums=('3963bfb326006383863009e63f15511344b6bcfcdb5a0f814764d8069deaddd135afdfe4b4dc8066ed6aff55a975ef3e42e646b99c557b9863764e2ffe9005f6') build(){ From e0d10d13ccf06ac217268757511ad78511ce2103 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 12:52:13 -0500 Subject: [PATCH 127/855] updated #libevt# to v20150105. %REBUILD% --- packages/libevt/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libevt/PKGBUILD b/packages/libevt/PKGBUILD index fa8fc9ae..9e35c691 100644 --- a/packages/libevt/PKGBUILD +++ b/packages/libevt/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libevt" -pkgver="20141229" +pkgver="20150105" pkgrel=1 pkgdesc="Library and tooling to access the Windows Event Log (EVT) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libevt/archive/$pkgver.tar.gz") -sha512sums=('e6a696bc5a8a765e67d9210d4ca9d81396c0e179d7594e9d9829ac8c954ab32ebffaba73d55fd1d4f057ae364d8e4013a831e5f05ecdd928f9dcdaeacfd30fea') +sha512sums=('64ad9910082de0a9e71fb5d16cb655b1f2b59acbe2e6fd4148208b70eefed06f9296e1a7be1fff874e6e2f44d730a677b89147ba6ad330e04b59e4b2dfd9c3b9') build() { cd "$srcdir/$pkgname-$pkgver" From 5e293d95eb5ff995633f5bf0a9573feacc7cae45 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 13:02:16 -0500 Subject: [PATCH 128/855] updated #libevtx# to v20150105. %REBUILD% --- packages/libevtx/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libevtx/PKGBUILD b/packages/libevtx/PKGBUILD index 95df1676..0854c957 100644 --- a/packages/libevtx/PKGBUILD +++ b/packages/libevtx/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libevtx" -pkgver="20141229" +pkgver="20150105" pkgrel=1 pkgdesc="Library and tooling to access the Windows XML Event Log (EVTX) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libevtx/archive/$pkgver.tar.gz") -sha512sums=('e9f972cbed4493ce7cd6de2c220c1fa3f9836feeeb458f69e28d577fa56e02b2123b4b28f43bd090866b23a9316dc4bda98e9d4d2e2c45e3545e9fc3d00a5325') +sha512sums=('6240afbc897b3b0a765fcd82efb10d2aec9eb0872989d633b6357af905a4c70954d8e309a71339a814f0030fd9ec0def14d7f802d37d604838466008a59c0cd4') build() { cd "$srcdir/$pkgname-$pkgver" From 4b2504865c9e896220eb2f351a0b861368555b2f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 13:55:24 -0500 Subject: [PATCH 129/855] updated #libfwsi# to v20150105. %REBUILD% --- packages/libfwsi/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libfwsi/PKGBUILD b/packages/libfwsi/PKGBUILD index 82979f8a..169fb4cb 100644 --- a/packages/libfwsi/PKGBUILD +++ b/packages/libfwsi/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libfwsi" -pkgver="20141116" +pkgver="20150105" pkgrel=1 pkgdesc="Library to access the Windows Shell Item format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libfwsi/archive/$pkgver.tar.gz") -sha512sums=('5d4587ddf4258598c2c34ce2efd026c0f80273eee5e0eeb097406e000fdb87f3898d039dd6a6fb6d595c2632ee9090178a0f944f44d0720d82ecd08e3fff4e89') +sha512sums=('1d5cbfddad6f4390359c65519d5f3d03e1c5bc1530ecb3ed403dba9e8ade1d17c0112a20b193f7905a9f61a1c46af751a3a2831feb4a166922dbb6cea7ff2ea5') build() { cd "$srcdir/$pkgname-$pkgver" From 92d66b66d0cb2c2df3637cd2b1216f186ce3ea47 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:06:49 -0500 Subject: [PATCH 130/855] updated #liblnk# to v20150105. %REBUILD% --- packages/liblnk/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/liblnk/PKGBUILD b/packages/liblnk/PKGBUILD index e729d517..dfe36599 100644 --- a/packages/liblnk/PKGBUILD +++ b/packages/liblnk/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="liblnk" -pkgver="20141026" +pkgver="20150105" pkgrel=1 pkgdesc="Library and tools to access the Windows Shortcut File (LNK) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libfwsi') makedepends=('git') source=("https://github.com/libyal/liblnk/archive/$pkgver.tar.gz") -sha512sums=('983a0c98c3e923c88c255ca4b95d419a71ca3c6cf94e754a6ab6a3f699904ade750a2cbe09f5d008687511c2c581e72f2e3764dba0aa7a309925eb666d9166c5') +sha512sums=('21f84c26fcc8d8b133d46ab0d15ea372c56b4b6deec23f042048179446aa71a7ddb00b95647e61d29cc856d9094199752df61195eb01b86319648657f2092833') build() { cd "$srcdir/$pkgname-$pkgver" From abeade06c54d9ea92d985fb394ec213c34509cc4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:15:24 -0500 Subject: [PATCH 131/855] updated #libmsiecf# to v20150106. %REBUILD% --- packages/libmsiecf/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/libmsiecf/PKGBUILD b/packages/libmsiecf/PKGBUILD index 658c0c2c..4ef408db 100644 --- a/packages/libmsiecf/PKGBUILD +++ b/packages/libmsiecf/PKGBUILD @@ -1,14 +1,14 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=libmsiecf -pkgver=20141025 +pkgver=20150106 pkgrel=1 pkgdesc="Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files" -url="https://github.com/libyal/libmsicef" +url="https://github.com/libyal/libmsiecf" license=('LGPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('libbfio' 'python2' 'libcsystem') -source=(https://github.com/libyal/libmsiecf/releases/download/20141025/libmsiecf-alpha-$pkgver.tar.gz) -sha512sums=('601cfa69a1ce2fb0517295e07b05487e2ac9ee57b3d79b843d2534ae4eb598f14e67e92f1d079048ae9cf514eb10ed0641cb7ec600b19f96f735f91a18d663b0') +source=(https://github.com/libyal/libmsiecf/releases/download/$pkgver/libmsiecf-alpha-$pkgver.tar.gz) +sha512sums=('e2958128de4b87da989521fa0f183b855c82a3c86288a2d970dae62d5d775dd2a86cc555838d89e13f306cc796f7e3b046b058fbe56af6262cc0ded07b2919c8') build() { cd "$srcdir"/${pkgname}-${pkgver} From b3349df6e4e4efc12247fe0d07ddfe8758c80927 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:21:23 -0500 Subject: [PATCH 132/855] updated #libolecf# to v20150106. %REBUILD% --- packages/libolecf/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libolecf/PKGBUILD b/packages/libolecf/PKGBUILD index ab606e2a..8ad42b32 100644 --- a/packages/libolecf/PKGBUILD +++ b/packages/libolecf/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=libolecf -pkgver=20141026 +pkgver=20150106 pkgrel=1 pkgdesc="Library and tools to access the OLE 2 Compound File (OLECF) format" url="https://github.com/libyal/libolecf" @@ -8,7 +8,7 @@ license=('LGPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('fuse' 'python2' 'libcsystem' 'libbfio') source=(https://github.com/libyal/libolecf/releases/download/$pkgver/libolecf-alpha-$pkgver.tar.gz) -sha512sums=('f89879bfef8edbc47e3bd373291bbe6c444ba1ee641f3b4937b371845a98538304bd866b16765b2e8395c03996bbbf404a22d540a78406856794d03da8dfe3d2') +sha512sums=('3f5f917ed383a6662e65bd457370221e14bc2a47c2c3c7b96141eab42a6cd70a2d92587524db0fda8df9be426e3195e630d25e6016e5c6c1c39dd213da32522f') build() { cd "$srcdir"/${pkgname}-${pkgver} From b791b3a08da037f1d8383a6f26697d84a28c96a3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:32:30 -0500 Subject: [PATCH 133/855] updated #libqcow# to v20150105. %REBUILD% --- packages/libqcow/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libqcow/PKGBUILD b/packages/libqcow/PKGBUILD index 34e3d75b..2c3a57d4 100644 --- a/packages/libqcow/PKGBUILD +++ b/packages/libqcow/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> # Contributor: David McIlwraith <archaios at archaios dot net> pkgname=libqcow -pkgver=20141201 +pkgver=20150105 pkgrel=1 pkgdesc="Library and tools to support QEMU copy-on-write image format (QCOW, QCOW2), including a FUSE-based mount utility" url="http://code.google.com/p/libqcow/" @@ -10,7 +10,7 @@ license=('LGPL3') depends=('fuse' 'libcsystem' 'python2' 'libbfio') makedepends=('git') source=("https://github.com/libyal/libqcow/archive/$pkgver.tar.gz") -sha512sums=('92e65866f0d7538669eb81b213b56113092ba4ff7ad76ad28a38202fcc85b6741ef312089dae0cdc738e8baed295f5dd50cfd13528321a2273a5ab7ebdd21b23') +sha512sums=('5b0b386c114d68b17f1c730468a5271f0ac06f54d5bdd95e3a2b4ee425f2ea5768465664029fdbe889e9daa49c048dc476286354893bc2b36e884ff4dcf20f3f') build(){ From 7875fe377a73652690806b654159ea95949ccd31 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:43:32 -0500 Subject: [PATCH 134/855] updated #libregf# to v20150105.%REBUILD% --- packages/libregf/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libregf/PKGBUILD b/packages/libregf/PKGBUILD index 1219a6d0..1dd94069 100644 --- a/packages/libregf/PKGBUILD +++ b/packages/libregf/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libregf" -pkgver="20141030" +pkgver="20150105" pkgrel=1 pkgdesc="Library and tools to access the Windows NT Registry File (REGF) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('fuse' 'libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libregf/archive/$pkgver.tar.gz") -sha512sums=('c8290bb2652c7b5b05108893c75d940b41d261809e57945626032abb24aa5ff7700feb18ae6827a6a5538e4514866de7916dfc37bb37365f2da5a9341a23f549') +sha512sums=('5d32a9a9dd9c3126daea54e9a0f72c575d9211db2ab937255fe58e2bce98185dd784f9c3f5894a9eefd06df0d118559388a73e5edefe414de4d185b5dbab5562') build() { cd "$srcdir/$pkgname-$pkgver" From e331745883e9d4fa8200b2563a2ea128fd9def6c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 14:52:03 -0500 Subject: [PATCH 135/855] updated #libsmdev# to v20150105. %REBUILD% --- packages/libsmdev/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libsmdev/PKGBUILD b/packages/libsmdev/PKGBUILD index 98007c02..f3fe3c4b 100644 --- a/packages/libsmdev/PKGBUILD +++ b/packages/libsmdev/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libsmdev" -pkgver="20141021" +pkgver="20150105" pkgrel=1 pkgdesc="Library to access to storage media devices" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'python2') makedepends=('git') source=("https://github.com/libyal/libsmdev/archive/$pkgver.tar.gz") -sha512sums=('d5f48a6ede9e40d1b95e7c0c47aa693cad219a7f2e85574e211fc05cdcbc7041884fab3e414788d924520a5c5dab50a85bdddd2ddffe5a1138908f972ab5c9fe') +sha512sums=('525c28a43163ff6410ce15ff2fb77a41aa16bedc519aaab770b882d34ceffbd969d76b45c6b43a3d9f5c94c9f97371b7b1c8046c5b3ac7a56f3c65fe88dfa75b') build() { cd "$srcdir/$pkgname-$pkgver" From b5457498ef775c7419ea8f96e9a054274a883297 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 15:00:00 -0500 Subject: [PATCH 136/855] updated #libsmraw# to v20150105. %REBUILD% --- packages/libsmraw/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libsmraw/PKGBUILD b/packages/libsmraw/PKGBUILD index cf6512bf..cf4d6f76 100644 --- a/packages/libsmraw/PKGBUILD +++ b/packages/libsmraw/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libsmraw -pkgver=20141026 +pkgver=20150105 pkgrel=1 pkgdesc="Library and tools to access the (split) RAW image format" url="https://github.com/libyal/libsmraw" @@ -9,7 +9,7 @@ license=('LGPL3') depends=('fuse' 'libcsystem' 'python2' 'libbfio') makedepends=('git') source=("https://github.com/libyal/libsmraw/archive/$pkgver.tar.gz") -sha512sums=('0a2c2f0428c09348301943ef96041f10a64efbe7c3bf7013b137b675863a735c34b3d2595a8d8f97430ed7974d0c3723f5685610a2449cb89fd818c685b2e8d3') +sha512sums=('49325b467822dea433297c04ef2d32042cd4b23c35ccf0d0c6012a65b2b453ffe2207aa9e25efa6b7cbc112115d5f692582dfac550c81b61459412f493aca513') build(){ From 5dcecc52acad7675b892c8ff4bfe771d6f40cb43 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 15:05:58 -0500 Subject: [PATCH 137/855] updated #libvhdi# to v20150105. %REBUILD% --- packages/libvhdi/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libvhdi/PKGBUILD b/packages/libvhdi/PKGBUILD index 36addf40..d833bc3d 100644 --- a/packages/libvhdi/PKGBUILD +++ b/packages/libvhdi/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libvhdi -pkgver=20141021 +pkgver=20150105 pkgrel=1 pkgdesc="Library and tools to access the Virtual Hard Disk (VHD) image format" url="https://github.com/libyal/libvhdi" @@ -9,7 +9,7 @@ license=('LGPL3') depends=('fuse' 'libcsystem' 'python2' 'libbfio') makedepends=('git') source=("https://github.com/libyal/libvhdi/archive/$pkgver.tar.gz") -sha512sums=('2c6e9ab0cbe0027bd1032963f9c242e2e896612555134a421fb5f502e542d9995a34db797d91bb106e7785daf07d442346b9ab3e188b8b0bbe11ca9b786f5b1a') +sha512sums=('512721f39437fcf7f990771f092df820a046a5989d13a898bf3c3b515cdcd707d24d0c43e4f1ddad4b75f1c5aeb40e83ab036aa6f7f2c51c7106421faea8437d') build(){ From 8b5c941469b073da8f1e5b3f5a06b960641c2cf2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 15:15:38 -0500 Subject: [PATCH 138/855] updated #libvmdk# to v20150105. %REBUILD% --- packages/libvmdk/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libvmdk/PKGBUILD b/packages/libvmdk/PKGBUILD index 86d5536f..bca81cc5 100644 --- a/packages/libvmdk/PKGBUILD +++ b/packages/libvmdk/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libvmdk" -pkgver="20141021" +pkgver="20150105" pkgrel=1 pkgdesc="Library and tools to access the VMware Virtual Disk (VMDK) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'python2') makedepends=('git') source=("https://github.com/libyal/libvmdk/archive/$pkgver.tar.gz") -sha512sums=('1f1a1c385a75180f3dee357e2abafe5abf3b0ea79fa5c2d3db794b62937fe50c8e4abf85483d20748551eba506a922f726616b20f7ef3f2da91d9afff81d0515') +sha512sums=('665d565a238a0a1bb02d6dbb6fbde069508ade79179922d1edd00d9d36b257138d3ae6407ceebfc00b23e7704a3632a78151e1e7a3bb7497b366a5d46f8c676e') build() { cd "$srcdir/$pkgname-$pkgver" From 615e757e9f7709d84a79de41e1d6fd06dc60e497 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 15:26:22 -0500 Subject: [PATCH 139/855] updated #libvshadow# to v20150106. %REBUILD% --- packages/libvshadow/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libvshadow/PKGBUILD b/packages/libvshadow/PKGBUILD index ba5365f3..22e78bbc 100644 --- a/packages/libvshadow/PKGBUILD +++ b/packages/libvshadow/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libvshadow -pkgver=20141023 +pkgver=20150106 pkgrel=1 pkgdesc="Library and tools to access the Volume Shadow Snapshot (VSS) format" url="https://github.com/libyal/libvshadow" @@ -9,7 +9,7 @@ license=('GPL3') depends=('fuse' 'libcsystem' 'python2' 'libbfio') makedepends=('git') source=("https://github.com/libyal/libvshadow/archive/$pkgver.tar.gz") -sha512sums=('510736cd19cc3ebce88a1ad7627721edc91df6b620a2ec61d544415c210af73bf25e5c337141f22a0949394cc834254227915c72eb4b5f3246c3e60d2b18df88') +sha512sums=('e190da3fe9d0faffa48a9f703622790479eb7e9a400dd27f41d5d1ceb477da048a3f3031b99edab94a718044da471bff455a2d678b6cf22ae4168c5d15d9dab3') build(){ From daf152c9965ff0501119f40811dde2fedf2a6840 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 15:32:09 -0500 Subject: [PATCH 140/855] updated #dfvfs# to v20150108. %REBUILD% --- packages/dfvfs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/dfvfs/PKGBUILD b/packages/dfvfs/PKGBUILD index 0251642a..cb8d5af5 100644 --- a/packages/dfvfs/PKGBUILD +++ b/packages/dfvfs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dfvfs -pkgver=20141220 +pkgver=20150108 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A tool that provides read-only access to file-system objects from various storage media types and file formats." @@ -10,7 +10,7 @@ license=('APACHE') depends=('python2' 'python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') makedepends=('python2-setuptools') source=("https://github.com/log2timeline/dfvfs/archive/${pkgver}.tar.gz") -sha512sums=('9df429eebc2f9913b10a3b7a03894d94f43cc378eccd21379d763b4669c14a17190b29d429be0ac9944c63da7a874373a0223e1bdfdb805fa66fa710b83cde29') +sha512sums=('175f3e3182a55be28a7eb4843f267b121c5d177016eecea6977014d6c5d887726a9c6e200b45af06742b76bbcf1f4d098cf9da028dc7e253a9490de7a542e8dc') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver/" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From 2f88ab9bc9383f33cd42c4090975800cbda67f55 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 16:01:02 -0500 Subject: [PATCH 141/855] updated #perl-class-load-xs# to v0.09. %REBUILD% --- packages/perl-class-load-xs/PKGBUILD | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/packages/perl-class-load-xs/PKGBUILD b/packages/perl-class-load-xs/PKGBUILD index 37da9504..e06f22b8 100644 --- a/packages/perl-class-load-xs/PKGBUILD +++ b/packages/perl-class-load-xs/PKGBUILD @@ -3,17 +3,17 @@ pkgname=perl-class-load-xs _lastauthor=E/ET/ETHER _pkgname=Class-Load-XS -pkgver=0.08 -pkgrel=2 +pkgver=0.09 +pkgrel=1 pkgdesc="XS implementation of parts of Class::Load" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -license=('PerlArtistic2') +license=('custom') options=('!emptydirs') depends=('perl-class-load') checkdepends=('perl-test-requires' 'perl-test-without-module') url="http://search.cpan.org/dist/${_pkgname}/" source=(http://search.cpan.org/CPAN/authors/id/${_lastauthor}/${_pkgname}-${pkgver}.tar.gz) -sha512sums=('ee0a8a9ee031906f1b388bc564e1ac00703e2cfecb745d83f640d46b7bfd708ad38f199029a8292767169521ab130be5c6db8888382758025b94429ac5d3db5d') +sha512sums=('9b24637cf7b035ba369f05e42c0bd5a8590e001f2395b46df078635a50bb3df58ad57850be0010d092ae2530d9a545bbcc5f0055f6ae7f166c93905c022d469d') build() { export PERL_MM_USE_DEFAULT=1 PERL_AUTOINSTALL="--skipdeps" \ @@ -32,4 +32,5 @@ check() { package() { cd "${srcdir}/${_pkgname}-${pkgver}" make install + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From b968c6b76841dc8131454b6ee85f1ca6e260a752 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 16:25:25 -0500 Subject: [PATCH 142/855] Updated #perl-moose# to v2.1403. %REBUILD% --- packages/perl-moose/PKGBUILD | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/packages/perl-moose/PKGBUILD b/packages/perl-moose/PKGBUILD index 8ae69909..a4e90281 100644 --- a/packages/perl-moose/PKGBUILD +++ b/packages/perl-moose/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-moose _cpanname=Moose -pkgver='2.1208' +pkgver='2.1403' pkgrel=1 pkgdesc="A postmodern object system for Perl 5" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -18,7 +18,7 @@ depends=('perl-class-load>=0.09' 'perl-class-load-xs>=0.01' makedepends=('perl-dist-checkconflicts>=0.02' 'perl-test-fatal>=0.001' 'perl-test-requires>=0.05' 'perl-test-without-module') url="https://metacpan.org/release/$_cpanname" source=("http://cpan.metacpan.org/authors/id/E/ET/ETHER/$_cpanname-$pkgver.tar.gz") -md5sums=('e8d8d010f1f5a25e8b913ae0b4bd8fea') +sha512sums=('a6c94cb400428ea8536786224d705ef3d40c27ee8bd63a91066c26c8c37d4d40d00cf7d83c95f2813fe654f81bacbad5f0d769481d38113acae15deb69517300') build() { cd "$srcdir/$_cpanname-$pkgver" @@ -26,11 +26,6 @@ build() { make } -check() { - cd "$srcdir/$_cpanname-$pkgver" - export PERL_MM_USE_DEFAULT=1 - make test -} package() { cd "$srcdir/$_cpanname-$pkgver" From e1a978faafc62012a5d76f342fc0008c9b51c371 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 16:41:20 -0500 Subject: [PATCH 143/855] updated #perl-netpacket# to v1.5.0. %REBUILD% --- packages/perl-netpacket/PKGBUILD | 21 +++++++++++---------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/packages/perl-netpacket/PKGBUILD b/packages/perl-netpacket/PKGBUILD index 62a23d39..907c63b2 100644 --- a/packages/perl-netpacket/PKGBUILD +++ b/packages/perl-netpacket/PKGBUILD @@ -1,20 +1,20 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-netpacket -pkgver=1.4.3 -pkgrel=2 +pkgver=1.5.0 +pkgrel=1 pkgdesc="Assemble/disassemble network packets at the protocol level" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') url='http://search.cpan.org/dist/NetPacket/' -license=('artistic2') +license=('custom') makedepends=('perl-module-build>=0.360.100') -provides=('perl-netpacket-arp=0.43.1' 'perl-netpacket-ethernet=0.43.1' - 'perl-netpacket-icmp=0.43.1' 'perl-netpacket-icmpv6=0.43.1' - 'perl-netpacket-igmp=0.43.1' 'perl-netpacket-ip=0.43.1' - 'perl-netpacket-ipv6=0.43.1' 'perl-netpacket-pflog=0.43.1' - 'perl-netpacket-tcp=0.43.1' 'perl-netpacket-udp=0.43.1') +provides=('perl-netpacket-arp=1.5.0' 'perl-netpacket-ethernet=1.5.0' + 'perl-netpacket-icmp=1.5.0' 'perl-netpacket-icmpv6=1.5.0' + 'perl-netpacket-igmp=1.5.0' 'perl-netpacket-ip=1.5.0' + 'perl-netpacket-ipv6=1.5.0' 'perl-netpacket-pflog=1.5.0' + 'perl-netpacket-tcp=1.5.0' 'perl-netpacket-udp=1.5.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/Y/YA/YANICK/NetPacket-$pkgver.tar.gz") -md5sums=('9ca7dfe00957a3bcb54f3bb10671eaef') +sha512sums=('9c25022ae497c493005ab68d6ca47d679d60caf42de548f0920c25f3154c3264886165430120e09c6b3fed66630387b4de0a88eec41e3b6a51a14b9c5f97255b') build() { cd "$srcdir/NetPacket-$pkgver" @@ -27,6 +27,7 @@ package() { cd "$srcdir/NetPacket-$pkgver" ./Build install destdir=${pkgdir} + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" # Remove perllocal.pod and .packlist. find ${pkgdir} -name perllocal.pod -delete From 4b60725a46cb0f89ac36eeb7a84371a8c6cf70d9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:09:56 -0500 Subject: [PATCH 144/855] updated #perl-net-whois-ip# to v1.15. %REBUILD% --- packages/perl-net-whois-ip/PKGBUILD | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/packages/perl-net-whois-ip/PKGBUILD b/packages/perl-net-whois-ip/PKGBUILD index c3a93b01..339c6897 100644 --- a/packages/perl-net-whois-ip/PKGBUILD +++ b/packages/perl-net-whois-ip/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-net-whois-ip -pkgver=1.10 -pkgrel=3 +pkgver=1.15 +pkgrel=1 pkgdesc="Perl extension for looking up the whois information for ip addresses" arch=('any') url='http://search.cpan.org/dist/Net-Whois-IP' @@ -9,7 +9,7 @@ license=('GPL' 'PerlArtistic') depends=('perl') options=('!emptydirs') source=(http://search.cpan.org/CPAN/authors/id/B/BS/BSCHMITZ/Net-Whois-IP-$pkgver.tar.gz) -md5sums=('67edb62a49801464e0b4c6049cfbdfc4') +sha512sums=('5a574f14c72d9c49646128a41dc31a9b37cedfdc0f26cd871739a108aeca1c11e3685dc4a74f15ac2c520401d8593c443fec7598be10a1131aa7e70ef7b5b3d8') build() { cd ${srcdir}/Net-Whois-IP-${pkgver} @@ -22,11 +22,6 @@ build() { make } -check() { - cd ${srcdir}/Net-Whois-IP-${pkgver} - make test -} - package() { cd ${srcdir}/Net-Whois-IP-${pkgver} make install From 38d26c731ad0c07de62f51c62329112fc81647e3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:32:29 -0500 Subject: [PATCH 145/855] updated #perl-text-csv-xs# to v1.13. %REBUILD% --- packages/perl-text-csv-xs/PKGBUILD | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/packages/perl-text-csv-xs/PKGBUILD b/packages/perl-text-csv-xs/PKGBUILD index 1b8218f1..153f40ab 100644 --- a/packages/perl-text-csv-xs/PKGBUILD +++ b/packages/perl-text-csv-xs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-text-csv-xs' -pkgver='1.04' +pkgver='1.13' pkgrel='1' pkgdesc="comma-separated values manipulation routines" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -9,8 +9,7 @@ options=('!emptydirs') depends=('perl') url='http://search.cpan.org/dist/Text-CSV_XS' source=("http://search.cpan.org/CPAN/authors/id/H/HM/HMBRAND/Text-CSV_XS-$pkgver.tgz") -md5sums=('f70d7860374155b8e6693e0858758937') -sha512sums=('cbf579eb8876ef182bb21c23592443e2740af326a47b59ac6c75087c488c1b3871120e09a781b19d87bf2bd018f284c113e40a3f537adea0a4db8e936a3f555a') +sha512sums=('3b987f6a483bd5546096f7bb752b09748bc7feb18477c692e83effcf14e664e7ebbe15c43be760a01cbd1b3ff2f36c4b1f945144e53d920781cedca1a95d4a60') _distdir="Text-CSV_XS-$pkgver" build() { From 59112792b4d09913a074ed9a529617819be34d41 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:38:17 -0500 Subject: [PATCH 146/855] updated #perl-yaml-libyaml# to v0.55. %REBUILD% --- packages/perl-yaml-libyaml/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/perl-yaml-libyaml/PKGBUILD b/packages/perl-yaml-libyaml/PKGBUILD index 9fcf9763..9c354578 100644 --- a/packages/perl-yaml-libyaml/PKGBUILD +++ b/packages/perl-yaml-libyaml/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-yaml-libyaml' -pkgver='0.41' -pkgrel=4 +pkgver='0.55' +pkgrel=1 pkgdesc="YAML module wrapping libyaml" arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('PerlArtistic' 'GPL') @@ -10,8 +10,8 @@ depends=('perl>=5.8.1') makedepends=() url='http://search.cpan.org/dist/YAML-LibYAML' source=("http://search.cpan.org/CPAN/authors/id/I/IN/INGY/YAML-LibYAML-$pkgver.tar.gz") -md5sums=('951ea0542ed7228ba285196e437c8d89') -_distdir="YAML-LibYAML-0.41" +sha512sums=('a4da7ef00f497200efbb4f7b503d0ae593978e099844fbc50c9b425879fc0cbf140234fac20cfb822406cd7e0df1c827e7c575cb63556e5c75d5d7e219cf3b52') +_distdir="YAML-LibYAML-0.55" build() { ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ From 384f069e50818dac4d3be59f49495ff9ba20cb3b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:42:03 -0500 Subject: [PATCH 147/855] updated #perl-parallel-forkmanager# to v1.07. %REBUILD% --- packages/perl-parallel-forkmanager/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-parallel-forkmanager/PKGBUILD b/packages/perl-parallel-forkmanager/PKGBUILD index f649ec40..abb6c44f 100644 --- a/packages/perl-parallel-forkmanager/PKGBUILD +++ b/packages/perl-parallel-forkmanager/PKGBUILD @@ -2,7 +2,7 @@ pkgname='perl-parallel-forkmanager' _lastauthor='S/SZ/SZABGAB' _pkgname='Parallel-ForkManager' -pkgver=1.06 +pkgver=1.07 pkgrel=1 pkgdesc='A simple parallel processing fork manager.' arch=('any') @@ -11,7 +11,7 @@ options=('!emptydirs') makedepends=('perl-extutils-makemaker') url="http://search.cpan.org/dist/${_pkgname}/" source=("http://search.cpan.org/CPAN/authors/id/${_lastauthor}/${_pkgname}-${pkgver}.tar.gz") -sha512sums=('f391658912c892b1095d2cdbb5fad1efef0598335553c7b9515d63ff5f84b9bd468efc4ea1e07cadb5897d5c1cacedcfb8d00ea6b2cf334281303a122ebdd324') +sha512sums=('535b50f03fc9ba01d5337b129eaa7b93affdb40c47f246a057dc8345323ebdc48d376d302bd2c4c478f419c2bd13f6a88de7244c3745a1fe8a2972dc2add84ca') prepare() { cd "${srcdir}/${_pkgname}-${pkgver}" From 6c527097db64c28dd01a348ac752122c8ae527a2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:51:10 -0500 Subject: [PATCH 148/855] updated #python2-gitdb# to v0.6.3. %REBUILD% --- packages/python2-gitdb/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-gitdb/PKGBUILD b/packages/python2-gitdb/PKGBUILD index 32589c47..5d87c184 100644 --- a/packages/python2-gitdb/PKGBUILD +++ b/packages/python2-gitdb/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-gitdb -pkgver=0.6.0 +pkgver=0.6.3 pkgrel=1 pkgdesc="IO of git-style object databases" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,7 +9,7 @@ license=('BSD') makedepends=('python2-setuptools') depends=('python2-async' 'python2-smmap') source=("http://pypi.python.org/packages/source/g/gitdb/gitdb-$pkgver.tar.gz") -sha512sums=('649dbc25181020ed34b699cbc3275248ed7f47110bc1bb331484c6faa5cacca92940d17881943fb7bae5127abba02721d79a105fdbd0b1da90c9155690b080c9') +sha512sums=('e7a08eb0f1b7bf6c8e23787580e4efbdc645b078fbf7ad130ebe9f3d29722d642f70c36fbb676a360ed787885dc05f4a574b9ca59a1c1abd38c38bc3b1b1270c') package() { cd "$srcdir/gitdb-$pkgver" From ea900eda7d189ec4b17d85fbae85b74243e3581d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 17:57:10 -0500 Subject: [PATCH 149/855] updated #python2-gitpython# to v0.3.4. %REBUILD% --- packages/python2-gitpython/PKGBUILD | 16 +++++++--------- .../python2-gitpython/python2-gitpython.desktop | 10 ---------- 2 files changed, 7 insertions(+), 19 deletions(-) delete mode 100644 packages/python2-gitpython/python2-gitpython.desktop diff --git a/packages/python2-gitpython/PKGBUILD b/packages/python2-gitpython/PKGBUILD index f48a4863..eff3e849 100644 --- a/packages/python2-gitpython/PKGBUILD +++ b/packages/python2-gitpython/PKGBUILD @@ -1,22 +1,20 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-gitpython -pkgver=0.3.2_rc1 -_pkgver=0.3.2.RC1 -_pkgver=$(sed 's/_/./' <<< "$pkgver" | tr 'a-z' 'A-Z') -pkgrel=2 +pkgver=0.3.4 +pkgrel=1 pkgdesc="A python library used to interact with Git repositories" arch=('any') url="http://gitorious.org/git-python" license=('BSD') -depends=('python2' 'git' 'python2-gitdb>=0.5.1') +depends=('python2' 'git' 'python2-gitdb>=0.6.2') makedepends=('python2' 'python2-distribute') conflicts=('gitpython-git' 'gitpython') -source=("http://pypi.python.org/packages/source/G/GitPython/GitPython-$_pkgver.tar.gz") -md5sums=('849082fe29adc653a3621465213cab96') +source=("http://pypi.python.org/packages/source/G/GitPython/GitPython-$pkgver.tar.gz") +sha512sums=('e0120f5f52484f97d3666170e9d054661cbfabbdc10285f3a4b02282afed96b75e98ca890f5b484399408a035896ab5f5e8466ed2e63a9a77de3fdb5829d76ab') package() { - cd "$srcdir/GitPython-$_pkgver" + cd "$srcdir/GitPython-$pkgver" python2 setup.py install --root="$pkgdir/" --optimize=1 - install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/gitpython/LICENSE + install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/$pkgname/LICENSE } diff --git a/packages/python2-gitpython/python2-gitpython.desktop b/packages/python2-gitpython/python2-gitpython.desktop deleted file mode 100644 index 037a536d..00000000 --- a/packages/python2-gitpython/python2-gitpython.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-gitpython -Comment=A python library used to interact with Git repositories -Exec=python2-gitpython -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application;Development;RevisionControl; From b80283d040571321372669fd382833d457462043 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 18:01:09 -0500 Subject: [PATCH 150/855] updated #python2-smmap# to v0.9.0. %REBUILD% --- packages/python2-smmap/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-smmap/PKGBUILD b/packages/python2-smmap/PKGBUILD index 33a8d14c..9570f8ec 100644 --- a/packages/python2-smmap/PKGBUILD +++ b/packages/python2-smmap/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-smmap -pkgver=0.8.5 +pkgver=0.9.0 pkgrel=1 pkgdesc="A pure git implementation of a sliding window memory map manager" arch=('any') @@ -9,7 +9,7 @@ license=('BSD') makedepends=('python2-distribute') depends=('python2') source=("http://pypi.python.org/packages/source/s/smmap/smmap-$pkgver.tar.gz" "https://raw.githubusercontent.com/gitpython-developers/smmap/master/LICENSE") -sha512sums=('b6a3188771fc60cae0d84e854496efeda0ff08b4bed73af064c0b2305875b24eb6d94d6a7deb45b992734b081df7d5ffa1a64308b5c9dbcc9bef2f9b7bed588a' +sha512sums=('704e1c67b1f3e1303578cc26d4af8296a11b5f5013e8e8d933d3096e588911b801ddfb162d0e35a49c00256032824386d77e4f38d58704cd57baf21586b40e03' '840a892dcc1ae83b4d3eda1aa005d08ce158c28911621f43afa0c214c269a72bedd909d60b2cdbfa2a545259451abde798713a25d1b1d9f9c06cceb56bc214dd') package() { From 0ad293f4e0f5ea52136e0af840ed4fc2f3cdcca6 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 18:16:24 -0500 Subject: [PATCH 151/855] updated #python2-pyclamd# to v0.3.10. %REBUILD% --- packages/python2-pyclamd/PKGBUILD | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) diff --git a/packages/python2-pyclamd/PKGBUILD b/packages/python2-pyclamd/PKGBUILD index 132e2127..70f31377 100644 --- a/packages/python2-pyclamd/PKGBUILD +++ b/packages/python2-pyclamd/PKGBUILD @@ -2,24 +2,22 @@ # Contributor: Tasos Latsas <tlatsas2000 at gmail dot com> pkgname=python2-pyclamd -pkgver=0.3.4 +pkgver=0.3.10 pkgrel=1 pkgdesc="A python interface to Clamd (Clamav daemon)" arch=('any') -url="http://code.google.com/p/pyclamd/" +url="http://xael.org/norman/python/pyclamd/" license=('LGPL3') depends=('clamav' 'python2') makedepends=('python2-setuptools') -source=("https://pyclamd.googlecode.com/files/pyClamd-$pkgver.tar.gz") -sha512sums=('e83834e63ede2099f9a6928c99bbaf9e177095d97c7ca757618d4769bd68d4c1a7fb4bd7382b4a1c2bb434eb9a75e36bfa87ea8f9557671733fdf3d220102925') +source=("https://pypi.python.org/packages/source/p/pyClamd/pyClamd-$pkgver.tar.gz") +sha512sums=('2c895fbc5897646ad5c23445062fb2e34a2db070471afd8356796f5f458d90b0da824af58b8ba762ce49572acaee6981881169eb33231085dac82ff0169fa2c8') prepare(){ - cd "$srcdir/pyClamd-$pkgver" - sed -i 's,#!/usr/bin/env python,&2,' "${srcdir}/pyClamd-${pkgver}/__init__.py" - sed -i 's,#!/usr/bin/env python,&2,' "${srcdir}/pyClamd-${pkgver}/example.py" - sed -i 's,#!/usr/bin/env python,&2,' "${srcdir}/pyClamd-${pkgver}/pyclamd.py" + grep -iRl 'python' "$srcdir/pyClamd-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } + build() { cd "$srcdir/pyClamd-$pkgver" python2 setup.py build From 73de222a7c8277a9a54292aa6e01897749291178 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 19:45:44 -0500 Subject: [PATCH 152/855] updated #python2-libtaxii# to v1.1.105. %REBUILD% --- packages/python2-libtaxii/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-libtaxii/PKGBUILD b/packages/python2-libtaxii/PKGBUILD index 5db97e0f..33bc33de 100644 --- a/packages/python2-libtaxii/PKGBUILD +++ b/packages/python2-libtaxii/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-libtaxii -pkgver=1.1.104 +pkgver=1.1.105 pkgrel=1 pkgdesc="TAXII Library." url="http://taxii.mitre.org/" @@ -9,7 +9,7 @@ makedepends=('python2-distribute') license=('custom') arch=('any') source=("https://pypi.python.org/packages/source/l/libtaxii/libtaxii-${pkgver}.zip") -sha512sums=('83b58741078e9ce518d17bca7fc808eca6a891537bd60c6b90511e82b05c511d394ab3fb0bba0506bb3b6c93371123e0a0f2b597ad479e1384776b24e6f01941') +sha512sums=('c33b232034af80dc63da7979ecb7691768bbab143465edc383fae5690b951c985cd1c0f10ab154df6a32c2a36d56fa790b4192f6d4d81b0e3ea9eb5ab563b564') build() { cd libtaxii-"${pkgver}" From 9a3572f2151159c63ccb9789c1769aa58f4e2a6c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 19:57:13 -0500 Subject: [PATCH 153/855] updated #rtlamr-git# to the latest git version. %REBUIILD% --- packages/rtlamr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlamr-git/PKGBUILD b/packages/rtlamr-git/PKGBUILD index 47e17232..3a34fcec 100644 --- a/packages/rtlamr-git/PKGBUILD +++ b/packages/rtlamr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rtlamr pkgname=rtlamr-git -pkgver=197.03369d1 +pkgver=201.3c66161 pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="An rtl-sdr receiver for smart meters operating in the 900MHz ISM band." From d63079e7df289d0bc977cef1d79208f2606af2fb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 20:16:35 -0500 Subject: [PATCH 154/855] updated #thezoo-git# to the latest git version. %REBUILD% --- packages/thezoo-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index b53758e7..b43eeb0c 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,8 +2,8 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150101.r63 -pkgrel=2 +pkgver=20150107.r64 +pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" arch=('any') From 0deb2b5c91188d3a5f3cb4445b916ec23b392c20 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 20:22:33 -0500 Subject: [PATCH 155/855] updated #python2-owasp-pysec-git# to the latest git version. %REBUILD% --- packages/python2-owasp-pysec-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-owasp-pysec-git/PKGBUILD b/packages/python2-owasp-pysec-git/PKGBUILD index 6ffb7455..343fc002 100644 --- a/packages/python2-owasp-pysec-git/PKGBUILD +++ b/packages/python2-owasp-pysec-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=python2-owasp-pysec-git -pkgver=r260.ac5a531 +pkgver=r263.c1de38e pkgrel=1 groups=('archassault') pkgdesc="OWASP Python Security Project" From c88be623685a3d8b66020d03080a9479fe176a98 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 20:32:01 -0500 Subject: [PATCH 156/855] updated #wifiphisher-git# to the latest git version. %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index b2917b74..0960731b 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20150104.r28 +pkgver=20150107.r43 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From 0937b1993b85263771b905159a35d4ecd9f48796 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 20:43:21 -0500 Subject: [PATCH 157/855] updated #scout2-git# to the latest git version. %REBUILD% --- packages/scout2-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index e4f1b17d..e547d000 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r196.7cc58b4 +pkgver=r197.a72c93f pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" arch=('any') license=('GPL2') groups=('archassault') -depends=('python2' 'python2-boto' 'python2-dateutil') +depends=('python2' 'python2-boto>=2.31.1' 'python2-dateutil>=2.2' 'python2-netaddr>=0.7.11' 'python2-requests>=2.4.0') makedepends=('git') provides=('scout2') conflicts=('scout2') From 8298287b2ec09436ba0081e54fb775643dee7644 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 20:53:56 -0500 Subject: [PATCH 158/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 06f52663..2a11d143 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150103.r1916 +pkgver=20150108.r1923 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From f4f89d6ad587e4bad1dc752c11b96faaf55729cb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 21:05:48 -0500 Subject: [PATCH 159/855] updated #pompem# to the latest git version. %REBUILD% --- packages/pompem/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/pompem/PKGBUILD b/packages/pompem/PKGBUILD index 2f160cff..cedea3d2 100644 --- a/packages/pompem/PKGBUILD +++ b/packages/pompem/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=pompem -pkgver=r69.b2569c4 +pkgver=r70.2737860 pkgrel=1 groups=('archassault' 'archassault-exploit') pkgdesc="A python exploit tool finder" From af3f6666a588161ede311c1b90b3b347037a428b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 21:16:47 -0500 Subject: [PATCH 160/855] updated #wpscan-git# to the latest git version. %REBUILD% --- packages/wpscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index fbdfa089..e7f25fb4 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git -pkgver=20141215.r1808 +pkgver=20150108.r1839 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') From ed11bf17e13c4df4fc83db99e36ea2682f87f605 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 21:29:37 -0500 Subject: [PATCH 161/855] updated #panoptic# to the latest git version. %REBUILD% --- packages/panoptic/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/panoptic/PKGBUILD b/packages/panoptic/PKGBUILD index 47a8d66d..867f4c35 100644 --- a/packages/panoptic/PKGBUILD +++ b/packages/panoptic/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=panoptic -pkgver=0.r178.73b2b4c +pkgver=0.r179.770bc70 pkgrel=1 groups=('archassault' 'archassault-autonomous') pkgdesc="A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability" From 8eaa1cec95a35b14355f254d1b4c06fd2c5b119f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 21:50:56 -0500 Subject: [PATCH 162/855] added #squashfuse-git# to the repo per web. %NEWBUILD% --- packages/squashfuse-git/PKGBUILD | 35 ++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 packages/squashfuse-git/PKGBUILD diff --git a/packages/squashfuse-git/PKGBUILD b/packages/squashfuse-git/PKGBUILD new file mode 100644 index 00000000..c302db8e --- /dev/null +++ b/packages/squashfuse-git/PKGBUILD @@ -0,0 +1,35 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Tim Jester-Pfadt <t.jp@gmx.de> + +pkgname=squashfuse-git +pkgver=20140605.r293 +pkgrel=1 +groups=('archassault' 'archassault-misc') +pkgdesc="FUSE filesystem to mount squashfs archives" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://github.com/vasi/squashfuse" +license=('BSD') +depends=('fuse' 'zlib' 'lzo' 'xz' 'lz4') +makedepends=('git' 'autoconf' 'automake' 'libtool') +source=("${pkgname}::git+https://github.com/vasi/squashfuse.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + + +build() { + cd "${pkgname}" + autoreconf -fi + ./configure --prefix=/usr + make +} + +package() { + cd "${pkgname}" + make DESTDIR="$pkgdir" install + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} + From b73118c82904039c99dbb050ae698754d71124a3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Thu, 8 Jan 2015 21:53:00 -0500 Subject: [PATCH 163/855] added squashfuse-git to newtools list --- newtoolsannounce.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index f1b61637..549aa870 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -8,4 +8,7 @@ Newest Tools Added: * [subbrute-git](https://github.com/TheRook/subbrute) - SubBrute is a community driven project with the goal of creating the fastest, and most accurate subdomain enumeration tool. Some of the magic behind SubBrute is that it uses open resolvers as a kind of proxy to circumvent DNS rate-limiting (https://www.us-cert.gov/ncas/alerts/TA13-088A). This design also provides a layer of anonymity, as SubBrute does not send traffic directly to the target's name servers. +* [squashfuse-git](https://github.com/vasi/squashfuse) - A FUSE filesystem to mount squashfs archives. + + **Thanks for the most recent requests!** From 29f0ca0aee87159b6b5194197bdc7e687638e747 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 15:03:50 -0500 Subject: [PATCH 164/855] updated #python2-msgpack# to v0.4.4. Fixes build issues on x86_64. %REBUILD% --- packages/python2-msgpack/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-msgpack/PKGBUILD b/packages/python2-msgpack/PKGBUILD index e6df22f4..4f928a54 100644 --- a/packages/python2-msgpack/PKGBUILD +++ b/packages/python2-msgpack/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-msgpack -pkgver=0.4.3 +pkgver=0.4.4 pkgrel=1 pkgdesc="MessagePack (de)serializer" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,7 +9,7 @@ license=('Apache') depends=('python2') makedepends=('python2-setuptools') source=("https://pypi.python.org/packages/source/m/msgpack-python/msgpack-python-$pkgver.tar.gz") -sha512sums=('b44f41c80382da9ae714489c434f4b63b914ef0d79ff41bf1bf2a4fc8e037a84189e70dc26ab5314b1f8fdab86641684bdd22db5b650368d1394e315277475c3') +sha512sums=('f661ed3830c2e1286de829ed736f07217193377b4065c056b3db28e208d09ee8a875e2356e7e8b97392def581d3a51f176d83899ddb5d56e459cd1095f68ca0d') package() { cd "$srcdir/msgpack-python-$pkgver" From ef045704c56a425f2310f27eb11bfa9754c7d107 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 15:43:24 -0500 Subject: [PATCH 165/855] updated #python2-request_ntlm# to v0.1.0. %REBUILD% --- packages/python2-requests_ntlm/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-requests_ntlm/PKGBUILD b/packages/python2-requests_ntlm/PKGBUILD index 5da91de7..14fbebc5 100644 --- a/packages/python2-requests_ntlm/PKGBUILD +++ b/packages/python2-requests_ntlm/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-requests_ntlm -pkgver=0.0.3 +pkgver=0.1.0 pkgrel=1 pkgdesc="Allows for HTTP NTLM authentication using the requests library" arch=('any') @@ -9,7 +9,7 @@ license=('MIT') depends=('python2') makedepends=('python2-distribute') source=("https://pypi.python.org/packages/source/r/requests_ntlm/requests_ntlm-$pkgver.tar.gz") -sha512sums=('d58f076367ac05c772c81c941dcc6eb3433cf9013afc18f8a641678b17beec2f9cf232e9b79f0deabe15996110c5b7b52f4b6a72f2cf6a46a56f266f42fd8842') +sha512sums=('f14e7e66dfbd42177abfdb10f06e3304114ba838e041495e920bfc010acdeb7bcc4ee7ed8f5b4666ada998c7a30b50288d6a864e4bf2fdb24d693499620f495c') package() { cd "$srcdir/requests_ntlm-$pkgver" From 8edeb42cb70c9655bd0326fd9430f3535bb10219 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 15:51:49 -0500 Subject: [PATCH 166/855] updated #python2-maec# to v4.1.0.10. %REBUILD% --- packages/python2-maec/PKGBUILD | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/packages/python2-maec/PKGBUILD b/packages/python2-maec/PKGBUILD index b6e4f805..7fe8284b 100644 --- a/packages/python2-maec/PKGBUILD +++ b/packages/python2-maec/PKGBUILD @@ -1,24 +1,25 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-maec -pkgver=4.1.0.5 +pkgver=4.1.0.10 pkgrel=1 pkgdesc="An API for parsing and creating MAEC content." url="http://maec.mitre.org" -depends=('python2' ) +depends=('python2' 'python2-cybox' 'python2-lxml') makedepends=('python2-setuptools') -license=('UNKNOWN') +license=('BSD') arch=('any') -source=('https://pypi.python.org/packages/source/m/maec/maec-4.1.0.5.zip') -sha512sums=('f370acd7f2f0c04893e41410aa3f79a86e70035a7a60588795b9c33a030efaea69d0a36f34831da09186f00ac2f48bead4541f8be8e66801d0e557883be55aa7') +source=("https://pypi.python.org/packages/source/m/maec/maec-$pkgver.tar.gz") +sha512sums=('0628b871eb6bd2358c07be3966110329be3c86bf9951777a537e5d0b30d23e988188c9934aa7d52b69c17dbc7b928a384ab23502adaa7f7914229c82ac391dfa') build() { - cd $srcdir/maec-4.1.0.5 + cd $srcdir/maec-$pkgver python2 setup.py build } package() { - cd $srcdir/maec-4.1.0.5 + cd $srcdir/maec-$pkgver python2 setup.py install --root="$pkgdir" --optimize=1 find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' - find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' + find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' + install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" } From 2d42a8c2304c4cc3c05a311f4cdb81026aabd4f5 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:14:11 -0800 Subject: [PATCH 167/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index eb236aa6..ece1da35 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r370.c263b4d +pkgver=r377.3210d19 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From a693d5817bf23dcc041baebb35c26ee4ab94b12e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:21:18 -0800 Subject: [PATCH 168/855] updating #beef-git# %REBUILD% --- packages/beef-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beef-git/PKGBUILD b/packages/beef-git/PKGBUILD index 33d29665..c16af34a 100644 --- a/packages/beef-git/PKGBUILD +++ b/packages/beef-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=beef-git -pkgver=20150107.r2257 +pkgver=20150109.r2260 pkgrel=1 epoch=1 groups=('archassault' 'archassault-exploits') From 0400770521e84e9eb26d11ca7640ceed4a45c972 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:36:26 -0800 Subject: [PATCH 169/855] updating #bluebox-ng# %REBUILD% --- packages/bluebox-ng/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bluebox-ng/PKGBUILD b/packages/bluebox-ng/PKGBUILD index e543c3fe..8824072c 100644 --- a/packages/bluebox-ng/PKGBUILD +++ b/packages/bluebox-ng/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bluebox-ng -pkgver=20141128.r66 +pkgver=20150109.r71 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanners') From 4637fb4abb4be97822036c5c57f42bd9f96f23a5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 21:40:11 -0500 Subject: [PATCH 170/855] updated #perl-nmap-parser# to v1.31. %REBUILD% --- packages/perl-nmap-parser/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/perl-nmap-parser/PKGBUILD b/packages/perl-nmap-parser/PKGBUILD index d643426c..7e962e79 100644 --- a/packages/perl-nmap-parser/PKGBUILD +++ b/packages/perl-nmap-parser/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-nmap-parser' -pkgver='1.19' +pkgver='1.31' pkgrel=1 pkgdesc="Nmap::Parser" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') url='http://search.cpan.org/~APERSAUD/Nmap-Parser' license=('GPL' 'PerlArtistic') depends=('perl-xml-twig>=3.16') options=('!emptydirs') source=("http://www.cpan.org/authors/id/A/AP/APERSAUD/Nmap-Parser-$pkgver.tar.gz") -md5sums=('79e50c9e325b1920545eb4a07e2f5b10') +sha512sums=('156932f4cad124579d419d18917ab0307271eded5de5aa31ad155ee6ac5923c4d86e860361546ab5431c6b9a8e38d5b4757807b3d077362f6f7db84b68e06519') prepare() { cd "$srcdir/Nmap-Parser-$pkgver" @@ -26,7 +26,7 @@ build() { package() { cd "$srcdir/Nmap-Parser-$pkgver" - make install DESTDIR=$startdir/pkg + make install DESTDIR=$pkgdir find $pkgdir -name '.packlist' -delete find $pkgdir -name '*.pod' -delete From 1d622a994b2edae377f8c2c1638348c88ee01b30 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:44:41 -0800 Subject: [PATCH 171/855] updating #dscanner-git# %REBUILD% --- packages/dscanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dscanner-git/PKGBUILD b/packages/dscanner-git/PKGBUILD index 4ef11c89..f1ddf624 100644 --- a/packages/dscanner-git/PKGBUILD +++ b/packages/dscanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dscanner-git -pkgver=r709.f00026f +pkgver=20150107.r728 pkgrel=1 pkgdesc="Swiss-army knife for D source code" arch=('i686' 'x86_64') From a1fdc27f434d30797c02e1ad8d98eaffb8c2c01b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:48:56 -0800 Subject: [PATCH 172/855] updating #google-breakpad-svn# %REBULD% --- packages/google-breakpad-svn/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/google-breakpad-svn/PKGBUILD b/packages/google-breakpad-svn/PKGBUILD index 3184d6bf..75a059eb 100644 --- a/packages/google-breakpad-svn/PKGBUILD +++ b/packages/google-breakpad-svn/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=google-breakpad pkgname=${_pkgname}-svn -pkgver=20141211.r1411 +pkgver=20150109.r1413 pkgrel=1 pkgdesc="An open-source multi-platform crash reporting system" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 517a9d55c8c5c01f7f2a66c39ff068c957d2d4cd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 9 Jan 2015 18:57:28 -0800 Subject: [PATCH 173/855] updating #powersploit-git# %REBUILD% --- packages/powersploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/powersploit-git/PKGBUILD b/packages/powersploit-git/PKGBUILD index f7404078..aa905f87 100644 --- a/packages/powersploit-git/PKGBUILD +++ b/packages/powersploit-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=powersploit-git -pkgver=r239.dc1a5e5 +pkgver=r241.b0cdb2b pkgrel=1 groups=('archassault' 'archassault-windowsapps' 'archassault-exploit') pkgdesc="A PowerShell Post-Exploitation Framework" From f2b0ab4caf56db36ba2437e3edeacb7647537e84 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 22:01:18 -0500 Subject: [PATCH 174/855] updated #bamfdetect# to v1.5.1. %REBUILD% --- packages/bamfdetect/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/bamfdetect/PKGBUILD b/packages/bamfdetect/PKGBUILD index 25bf1f09..0ddde2c1 100644 --- a/packages/bamfdetect/PKGBUILD +++ b/packages/bamfdetect/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bamfdetect -pkgver=1.2.0 +pkgver=1.5.1 pkgrel=1 pkgdesc="Identifies and extracts information from bots and other malware" url="https://github.com/bwall/bamfdetect" @@ -12,7 +12,7 @@ makedepends=('python2-setuptools') conflicts=('bamf-git') replaces=('bamf-git') source=("https://github.com/bwall/bamfdetect/archive/v$pkgver.tar.gz") -sha512sums=('33c6e85ec124c0bc74252f9da4c974cd23d1ddad726e999921fb39038b2c84209d170df64c72d65a72acf5ebf06ef5b0342d3f181bce0fcaca15a1d7b07f43a7') +sha512sums=('afb479b3a8caf899674429396aef1df0534976c8563ba15a635c269076acdb11c161fee53efe62439002cb100e60a326074e0679e60a9bd3f1f493737600a41d') prepare() { find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' From 56fe5f52f13720f82b607cb844cc5e383b4a56d3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 23:02:53 -0500 Subject: [PATCH 175/855] fixed groups and sums and added license file for #ptunnel#. Upped pkgrel. %REBUILD% --- packages/ptunnel/PKGBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/packages/ptunnel/PKGBUILD b/packages/ptunnel/PKGBUILD index 7a6a98d8..b23790c1 100644 --- a/packages/ptunnel/PKGBUILD +++ b/packages/ptunnel/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=ptunnel pkgver=0.72 -pkgrel=1 -groups=('archassault' 'archassault-tunneling' 'archassault-networking') +pkgrel=2 +groups=('archassault' 'archassault-proxies' 'archassault-networking') pkgdesc="A tool for reliably tunneling TCP connections over ICMP echo request and reply packets" arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('libpcap') url='http://www.cs.uit.no/~daniels/PingTunnel/#download' license=('BSD') source=(http://www.cs.uit.no/~daniels/PingTunnel/PingTunnel-$pkgver.tar.gz) -md5sums=('c5f0c36d1a48d84ce7b5217f1ba52dd0') +sha512sums=('943fc571ca95bb6af59f2a74458470865a89a502145bb1e5cf9b86159d61d897418d10d100691337f299892af7aba65964624462068a77ef1645890a4abf5d17') build() { cd "$srcdir/PingTunnel" @@ -19,5 +19,6 @@ build() { package() { cd "$srcdir/PingTunnel" install -Dm755 ptunnel "$pkgdir/usr/bin/ptunnel" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 8308f12dea5cb0f8a376f8c82622ecc57676fe3b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Fri, 9 Jan 2015 23:51:59 -0500 Subject: [PATCH 176/855] updated #american-fuzzy-lop# to v1.08b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 1142b715..b3ba0f5b 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.06b +pkgver=1.08b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('0cacd18701b328baa092f113b6ca90b051bd7c99f8176c607e24528b752adc18d2345d42c6d489c441aa7f193200f370d6d8c5fc56f441c2a9272d1cca18b69c' +sha512sums=('eb637a1e5583fdeb3a9b68f9088a3cecd7a77f65b47f37b735217343de6b87b52db6819a24efe4514d4f1a57b83503e5261227d3cb5acb506ff05d876bd25bd0' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 59828ef5c01e5c75ec16bbd14f184b065f9d5981 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 10 Jan 2015 11:56:18 -0500 Subject: [PATCH 177/855] pushed rebuild of #python2-pyxml# as its missing from the repos and is needed by wsfuzzer. %REBUILD% --- packages/python2-pyxml/PKGBUILD | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/packages/python2-pyxml/PKGBUILD b/packages/python2-pyxml/PKGBUILD index 3cc66c5a..35125875 100644 --- a/packages/python2-pyxml/PKGBUILD +++ b/packages/python2-pyxml/PKGBUILD @@ -1,14 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-pyxml pkgver=0.8.4 -pkgrel=3 +pkgrel=4 pkgdesc="A fast and simple micro-framework for small web applications." arch=('armv6h' 'armv7h' 'i686' 'x86_64') url="http://www.python.org/community/sigs/current/xml-sig/" license=('GPL') depends=('python2') -source=("http://downloads.sourceforge.net/project/pyxml/pyxml/0.8.4/PyXML-$pkgver.tar.gz") -md5sums=('1f7655050cebbb664db976405fdba209') +makedepends=('python2-setuptools') +source=("http://downloads.sourceforge.net/project/pyxml/pyxml/$pkgver/PyXML-$pkgver.tar.gz") +sha512sums=('68d9802a58b8ce90d668d2ba659136dc5377e224fdb837284fdcaf640f28b3bb400bf485d602689905d56121b9ffaa7f7758b4a2f262d1321c8b9890952c8a1e') build() { cd "$srcdir/PyXML-$pkgver" @@ -18,4 +19,6 @@ build() { package() { cd "$srcdir/PyXML-$pkgver" python2 setup.py install --root="$pkgdir/" --optimize=1 + sed -i 's|#!.*/usr/local/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' $pkgdir/usr/lib/python2.7/site-packages/_xmlplus/dom/ext/c14n.py + sed -i 's|#!.*/usr/local/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' $pkgdir/usr/lib/python2.7/site-packages/_xmlplus/dom/html/GenerateHtml.py } From 2c577060a0f11b03f4c6c99edd69410ad14e74ac Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 10 Jan 2015 17:03:16 -0500 Subject: [PATCH 178/855] updated #python2-olefileio_pl# to v0.41. %REBUILD% --- packages/python2-olefileio_pl/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-olefileio_pl/PKGBUILD b/packages/python2-olefileio_pl/PKGBUILD index 26f6192d..979e6f5c 100644 --- a/packages/python2-olefileio_pl/PKGBUILD +++ b/packages/python2-olefileio_pl/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=python2-olefileio_pl -pkgver=0.30 +pkgver=0.41 pkgrel=1 pkgdesc="A Python module to parse and read Microsoft OLE2 files (Structured Storage or Compound Document, Microsoft Office) - Improved version of the OleFileIO module from PIL, the Python Image Library." arch=('any') @@ -9,7 +9,7 @@ license=('custom') depends=('python2') makedepends=('python2-setuptools') source=(https://pypi.python.org/packages/source/O/OleFileIO_PL/OleFileIO_PL-$pkgver.zip) -sha512sums=('6cd59bc506786bede208b4ce9ad2337e392384983c7f1d126c7a8f2468daac9aea648424533dec3569e9db883ef35e95cf204879377b4d9469cbb34b956b15c4') +sha512sums=('961468ff25d38feb9781a613d2a6d3b960877f486831631f6738e05a5a5cd4d1fced2b5ac5fab86e594be26d24576331bf23ccd394d4a2e589b05bad9f63a7f6') package() { From b8790bf5193b35a716daf24f72f2b148cc3981c1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 10 Jan 2015 15:59:14 -0800 Subject: [PATCH 179/855] %REBUILD% #artillerty-git# --- packages/artillery-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/artillery-git/PKGBUILD b/packages/artillery-git/PKGBUILD index 56b61b8d..99abf61e 100644 --- a/packages/artillery-git/PKGBUILD +++ b/packages/artillery-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=artillery-git pkgver=20141230.r107 -pkgrel=1 +pkgrel=2 epoch=1 groups=('archassault' 'archassault-defense') pkgdesc="A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system" From 5aa332598ee069d0ca35b1d03f7254ff4c312191 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Sat, 10 Jan 2015 23:21:03 -0500 Subject: [PATCH 180/855] updated #american-fuzzy-lop# to v1.09b. Added experimental arm support. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 27 ++++++++++++++++++++------- 1 file changed, 20 insertions(+), 7 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index b3ba0f5b..38d70c8c 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,31 +1,44 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.08b +pkgver=1.09b pkgrel=1 groups=('archassault' 'archassault-fuzzers') -pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" -arch=('i686' 'x86_64') +pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://lcamtuf.coredump.cx/afl/" license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('eb637a1e5583fdeb3a9b68f9088a3cecd7a77f65b47f37b735217343de6b87b52db6819a24efe4514d4f1a57b83503e5261227d3cb5acb506ff05d876bd25bd0' +sha512sums=('f2f86d1df36aead534b877887217e8d87f44271afdea74a207385466f42a9977697b8ab6cadc8b2e5b024eadd55bb3d48f7c2ee0a76cd152e767ba07f1a309b6' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ cd "$srcdir/afl-$pkgver" patch < $srcdir/makefile.patch } - + build() { cd "$srcdir/afl-$pkgver" - make + if [[ $CARCH == "armv7h" ]] || [[ $CARCH == "armv6h" ]]; then + cp experimental/arm_support/*.c . + cp experimental/arm_support/*.h . + sed -i '/__asm__/d' Makefile + export CFLAGS='-Wcpp -fstack-protector-strong' + make + else + make + fi } package() { cd "$srcdir/afl-$pkgver" install -dm755 $pkgdir/usr/bin install -dm755 $pkgdir/usr/lib/afl - make DESTDIR=$pkgdir install + if [[ $CARCH == "armv7h" ]] || [[ $CARCH == "armv6h" ]]; then + export CFLAGS='-Wcpp -fstack-protector-strong' + make DESTDIR=$pkgdir install + else + make DESTDIR=$pkgdir install + fi } From 6164ae134a78b857fc1d8911275e79138638c47e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 08:59:05 -0800 Subject: [PATCH 181/855] updating aa-pkgs --- packages/archassault-firefox-search/aa-pkgs.xml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/archassault-firefox-search/aa-pkgs.xml b/packages/archassault-firefox-search/aa-pkgs.xml index fc51532c..9d414135 100644 --- a/packages/archassault-firefox-search/aa-pkgs.xml +++ b/packages/archassault-firefox-search/aa-pkgs.xml @@ -8,8 +8,8 @@ /////////////////////////////////////////////yH5BAEKAD8ALAAAAAAQABAAAAZVwJ9w SCwahQbH8ch4LI2QBuc5pEgiGOoQc5mEqB+Qp6MBUUmjjaWSES1LFwVhTlgsE3PAgY4w0gNCAnRF dAREdAeHg0NzBUQDdAZEBgFzjI5PllpFQQA7</Image> -<Url type="text/html" method="GET" template="https://www.archassault.org/packages/"> +<Url type="text/html" method="GET" template="https://archassault.org/packages/"> <Param name="q" value="{searchTerms}"/> </Url> -<SearchForm>https://www.archassault.org/</SearchForm> +<SearchForm>https://archassault.org/</SearchForm> </SearchPlugin> From 76af630b39a5d8e9cc3bbe5cb86f2cb3e73fd2e8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 09:02:15 -0800 Subject: [PATCH 182/855] updating pkgbuild --- packages/archassault-firefox-search/PKGBUILD | 16 ++++------------ packages/archassault-firefox-search/aur.xml | 17 ----------------- 2 files changed, 4 insertions(+), 29 deletions(-) delete mode 100644 packages/archassault-firefox-search/aur.xml diff --git a/packages/archassault-firefox-search/PKGBUILD b/packages/archassault-firefox-search/PKGBUILD index a146ba80..ef15b646 100644 --- a/packages/archassault-firefox-search/PKGBUILD +++ b/packages/archassault-firefox-search/PKGBUILD @@ -11,20 +11,12 @@ group=('archassault') replaces=('arch-firefox3-search') source=(aa-bugs-fs.xml aa-bugs-t.xml -# aa-forum-a.xml -# aa-forum-c.xml - aa-pkgs.xml -# aa-wiki.xml - aur.xml) -md5sums=('fb5b169a7e4c55f474201e69cea98440' - 'd6ba5cfcbc7995c90d156dc7187a64ae' - 'fd53b76f57bc469cb94ed7565c4a0e81' - 'bd0896ec148707b6980d23adc6015448') + aa-pkgs.xml) +sha512sums=('68097c80412cdcbbc3ef47d53faddf25a4fff456a3dfdd34d99be51b6ae45ae518e57dafcc8071a56113eab346878fd7df033f35057f65371a17fb007577c2c4' + '50c17b8b09b286fffed47688fe2cbebbcdb3ed2699adc924b76442348c74dfde0cfda28a8cd33ec084318877fb714943aaaa7f2ddfd1f338222460bb5055966d' + 'b060322e306e3718c4c528dfb8e96e822f7e58b85b324293ae1efaef90343e153a6622a7730a39c35940e049b0a4bd09e5b68a8d4bd7ecdfe989531d872bb253') package() { -# _ffver=`pacman -Q firefox | cut -f2 -d\ | cut -f1 -d-` -# depends=("firefox>=${_ffver}" "firefox<=${_ffver/0/99}") - cd "${srcdir}" local _prefix="${pkgdir}"/usr/lib/firefox/browser/searchplugins diff --git a/packages/archassault-firefox-search/aur.xml b/packages/archassault-firefox-search/aur.xml deleted file mode 100644 index 423febdc..00000000 --- a/packages/archassault-firefox-search/aur.xml +++ /dev/null @@ -1,17 +0,0 @@ -<SearchPlugin xmlns="http://www.mozilla.org/2006/browser/search/"> -<ShortName>AUR</ShortName> -<Description>AUR</Description> -<InputEncoding>UTF-8</InputEncoding> -<Image width="16" height="16">data:image/x-icon;base64,R0lGODlhEAAQAKUmABeS0BeS0RiS0ReT0BeT0ReT0hiT0RiT0hiU0huV0hyV0h2V0x2W0iOZ0ySZ -1SSa1Caa1Cyd1S+e1jKf1jCg1jKg1jOg1zSh1zeh2Dei1zqk2Duk2Dql2T2l2T6l2UOo2UOo2kao -2UWq20qr206t3E+t3P////////////////////////////////////////////////////////// -/////////////////////////////////////////////yH5BAEKAD8ALAAAAAAQABAAAAZVwJ9w -SCwahQbH8ch4LI2QBuc5pEgiGOoQc5mEqB+Qp6MBUUmjjaWSES1LFwVhTlgsE3PAgY4w0gNCAnRF -dAREdAeHg0NzBUQDdAZEBgFzjI5PllpFQQA7</Image> -<Url type="text/html" method="GET" template="https://aur.archlinux.org/packages.php"> - <Param name="K" value="{searchTerms}"/> - <Param name="O" value="0"/> - <Param name="do_Search" value="Go"/> -</Url> -<SearchForm>https://aur.archlinux.org/</SearchForm> -</SearchPlugin> From ea51d687a73d91f6d77eed2098eb245762211ddf Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 09:54:41 -0800 Subject: [PATCH 183/855] adding pip2arch as seems hard to find where to install from anymore.... Could use more work for sure --- scripts/pip2arch | 259 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 259 insertions(+) create mode 100644 scripts/pip2arch diff --git a/scripts/pip2arch b/scripts/pip2arch new file mode 100644 index 00000000..855a50b0 --- /dev/null +++ b/scripts/pip2arch @@ -0,0 +1,259 @@ +#!/usr/bin/python +# Script originally done by https://github.com/bluepeppers/pip2arch +# + +from __future__ import unicode_literals +from __future__ import with_statement + +import sys +import datetime +import logging +import argparse +import re + +# make this script work for python2 and python3 +# the try will fail on python3 +try: + input = raw_input + from xmlrpclib import ServerProxy +except NameError: + from xmlrpc.client import ServerProxy + +BLANK_PKGBUILD = """\ +#Automatically generated by pip2arch on {date} + +pkgname={pkg.outname} +pkgver={pkg.version} +pkgrel=1 +pkgdesc="{pkg.description}" +url="{pkg.url}" +depends=('{pkg.pyversion}' {depends}) +makedepends=('{pkg.distributepackage}' {makedepends}) +license=('{pkg.license}') +arch=('any') +source=('{pkg.download_url}') +sha5sums=('{pkg.sha5}') + +build() {{ + cd $srcdir/{pkg.name}-{pkg.version} + {pkg.pyversion} setup.py build +}} + +package() {{ + cd $srcdir/{pkg.name}-{pkg.version} + {pkg.pyversion} setup.py install --root="${pkgdir}" --optimize=1 {pkg.setup_args} +}} +""" + +SOURCEFILE_TYPE_RE = re.compile(".*\.(tar|zip|gz|z|bz2?|xz)", re.IGNORECASE) + +class pip2archException(Exception): pass +class VersionNotFound(pip2archException): pass +class LackOfInformation(pip2archException): pass + +class Package(object): + logging.info('Creating Server Proxy object') + client = ServerProxy('http://pypi.python.org/pypi') + depends = [] + makedepends = [] + data_received = False + setup_args = '' + + def get_package(self, name, outname, pyversion ,version=None): + if version is None: + versions = self.client.package_releases(name) + if len(versions) > 1: + version = self.choose_version(versions) + else: + logging.info('Using version %s' % versions[0]) + version = versions[0] + self.version = version + self.pyversion = pyversion + + data = self.client.release_data(name, version) + logging.info('Got release_data from PyPi') + + raw_urls = self.client.release_urls(name, version) + logging.info('Got release_urls from PyPi') + if not len(data): + raise VersionNotFound('PyPi did not return any information for version {0}'.format(self.version)) + elif not len(raw_urls): + if 'download_url' in data: + download_url = data['download_url'] + if SOURCEFILE_TYPE_RE.match(data['download_url']) is None: + raise LackOfInformation("Couldn't find any suitable source") + else: + urls = {'url': download_url} + logging.warning('Got download link but no md5, you may have to search it by youself or generate it') + else: + raise LackOfInformation('PyPi did not return the necessary information to create the PKGBUILD') + else: + urls = {} + for url in raw_urls: + if SOURCEFILE_TYPE_RE.match(url['filename']): + urls = url + if not urls: + raise pip2archException + ('Selected package version had no suitable sources') + logging.info('Parsed release_urls data') + + + self.distributepackage = 'python2-distribute' if\ + self.pyversion != 'python' else 'python3' + logging.info("Set distribute package as {0}".format(self.distributepackage)) + + if outname is not None: + self.outname = outname.lower() + elif any(re.search(r'Librar(ies|y)', item) for item in data['classifiers']): + #if this is a library + self.outname = '{pyversion}-{pkgname}'.format( + pyversion=self.pyversion, pkgname=name).lower() + logging.info('Automaticly added {0} to the front of the package'.format(self.pyversion)) + else: + self.outname = name.lower() + + #check for licenes texts + if len(data.get('license', '')) > 10: + self.license = 'CUSTOM' + else: + self.license = data.get('license', 'UNKNOWN') + + try: + self.name = data['name'] + self.description = data['summary'] + self.download_url = urls.get('url', '') + self.md5 = urls.get('md5_digest', '') + self.url = data.get('home_page', '') + self.depends = data.get('requires', []) + except KeyError: + raise pip2archException('PyPi did not return needed information') + logging.info('Parsed other data') + self.data_received = True + + def search(self, term, interactive=False): + results = self.client.search({'description': term[1:], + 'name': term[1:]}, + 'or') + logging.info('Got search results for term {term} from PyPi server'.format(term=term)) + + #If no results + if not results: + print ('No packages found') + return + for i, result in enumerate(results): + i += 1 + print ('{index}. {name} - {summary}'.format(index=i, name=result['name'], summary=result['summary'])) + + #If we don't want talking, exit here + if not interactive: + #self.data_received = False + return + + selection = raw_input('Enter the number of the PyPi package you would like to process\n') + + try: + selection = int(selection.strip()) + selection -= 1 + chosen = results[selection] + except (TypeError, IndexError): + print ('Not a valid selection. Must be integer in range 1 - {length}'.format(length=len(results))) + retry = raw_input('Retry? [Y/n]\n') + if retry.strip()[0].lower() != 'n': + #offer recurse on failure, maybe user will be smarter this time -.- + return self.search(term) + else: + return + + name = chosen['name'] + outname = chosen['name'] + + return self.get_package(name, outname) + + def choose_version(self, versions): + print ('Multiple versions found:') + print (', '.join(versions)) + ver = raw_input('Which version would you like to use? ') + if ver in versions: + return ver + else: + print ('That was NOT one of the choices...') + print ('Try again') + return self.choose_version(versions) + + def add_depends(self, depends): + self.depends += depends + + def add_makedepends(self, makedepends): + self.makedepends += makedepends + + def render(self): + depends = "'" + "' '".join(d for d in self.depends) + "'" if self.depends else '' + makedepends = "'" + "' '".join(d for d in self.makedepends) + "'" if self.makedepends else '' + return BLANK_PKGBUILD.format(pkg=self, + date=datetime.date.today(), + depends=depends, + makedepends=makedepends) + +def set_logging_level(level_str): + level = getattr(logging, level_str.upper()) + logging.root.setLevel(level) + +def main(): + parser = argparse.ArgumentParser(description='Convert a PyPi package into an Arch Linux PKGBUILD.') + parser.add_argument('pkgname', metavar='PKGNAME', action='store', + help='Name of PyPi package for pip2arch to process') + parser.add_argument('-v', '--version', dest='version', action='store', + help='The version of the speciied PyPi package to process') + parser.add_argument('-p', '--python-version', dest='pyversion', action='store', + default='python', choices=('python','python2'), + help='The python version to build and install the package with') + parser.add_argument('-o', '--output', dest='outfile', action='store', + default='PKGBUILD', + help='The file to output the generated PKGBUILD to') + parser.add_argument('-s', '--search', dest='search', action='store_true', + help="Search for given package name, instead of building PKGBUILD") + parser.add_argument('-i', '--interactive', dest='interactive', action='store_true', + help="Makes all commands interactive, prompting user for input.") + parser.add_argument('-d', '--dependencies', dest='depends', action='append', + help="The name of a package that should be added to the depends array") + parser.add_argument('-m', '--make-dependencies', dest='makedepends', action='append', + help="The name of a package that should be added to the makedepends array") + parser.add_argument('-n', '--output-package-name', dest='outname', action='store', default=None, + help='The name of the package that pip2arch will generate') + parser.add_argument('--logging-level', dest='logging_level', action='store', default='warning', choices=('warning', 'info', 'debug'), + help='The level of logging messages to show') + parser.add_argument('-b', '--build-args', dest='build_args', action='store', + help='Custom arguments for the python install setup.py file') + + args = parser.parse_args() + + set_logging_level(args.logging_level) + + p = Package() + + if args.search: + p.search(args.pkgname, interactive=args.interactive) + else: + p.get_package(name=args.pkgname, pyversion= args.pyversion, + version=args.version, outname=args.outname) + + if args.depends: + p.add_depends(args.depends) + if args.makedepends: + p.add_makedepends(args.makedepends) + if args.build_args: + p.setup_args = args.build_args + if p.data_received: + print ('Got package information') + with open(args.outfile, 'w') as f: + f.write(p.render()) + print ('PKGBUILD written') + +if __name__ == '__main__': + try: + main() + except pip2archException as e: + sys.exit('Pip2Arch error: {0}'.format(e)) + else: + sys.exit(0) + From b4a7fa18c1d7ffffd2b5b731440711d646a48c95 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 15:40:27 -0800 Subject: [PATCH 184/855] %REBUILD% #afflib# --- packages/afflib/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/afflib/PKGBUILD b/packages/afflib/PKGBUILD index 0422525b..d543c336 100644 --- a/packages/afflib/PKGBUILD +++ b/packages/afflib/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=afflib pkgver=3.7.4 -pkgrel=3 +pkgrel=4 groups=('archassault' 'archassault-forensics') pkgdesc="An extensible open format for the storage of disk images and related forensic information" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 49e7fda8dc5559d2f4f49a11e96b9f025bc60bf8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 16:06:33 -0800 Subject: [PATCH 185/855] %REBUILD% #aiengine# --- packages/aiengine/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/aiengine/PKGBUILD b/packages/aiengine/PKGBUILD index 606da22f..8cc0a378 100644 --- a/packages/aiengine/PKGBUILD +++ b/packages/aiengine/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=aiengine pkgver=1.0 -pkgrel=3 +pkgrel=4 groups=('archassault' 'archassault-networking') pkgdesc="A packet inspection engine with capabilities of learning without any human intervention." arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 9adef6937bb4ea8668c598bfd7fb46fdf30460e6 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 19:14:56 -0800 Subject: [PATCH 186/855] fixing name #airgraph-ng-svn# %REBUILD% --- packages/airgraph-ng-svn/PKGBUILD | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/packages/airgraph-ng-svn/PKGBUILD b/packages/airgraph-ng-svn/PKGBUILD index aa4088f6..a4e549f9 100644 --- a/packages/airgraph-ng-svn/PKGBUILD +++ b/packages/airgraph-ng-svn/PKGBUILD @@ -1,15 +1,18 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=airgraph-ng +pkgname=airgraph-ng-svn pkgver=2462 -pkgrel=1 +pkgrel=2 pkgdesc="Graphing tool for the aircrack suite" arch=('any') url="http://www.aircrack-ng.org" license=('GPL2') depends=('graphviz' 'python2') makedepends=("subversion") -groups=('archassault' 'archassault-misc') +groups=('archassault' 'archassault-miscellaneous') source=('svn+http://svn.aircrack-ng.org/trunk/scripts/airgraph-ng' 'airgraph-ng.desktop') +provides=('airgraph-ng') +conflicts=('airgraph-ng') +replaces=('airgraph-ng') sha512sums=('SKIP' '9415be15bdcaa9b3644838929e88e19745392c2eeaab132db81b15d8b74389bbb0552c8b540f02706fc063a06bf24a9ac4545fd667e870e031326d1b2fd1631d') From 15be70e3e404c8e661061d622b2795bb5ff4dcfa Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 19:22:50 -0800 Subject: [PATCH 187/855] updating #bluebox-ng# %REBUILD% --- packages/bluebox-ng/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bluebox-ng/PKGBUILD b/packages/bluebox-ng/PKGBUILD index 8824072c..15b91bc6 100644 --- a/packages/bluebox-ng/PKGBUILD +++ b/packages/bluebox-ng/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bluebox-ng -pkgver=20150109.r71 +pkgver=20150111.r75 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanners') From 35896317eed48fd9c1b99b3241ec6321a49df114 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 19:30:07 -0800 Subject: [PATCH 188/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index b8f9bb00..458bbe7b 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r282.b6f3c21 +pkgver=r284.9eed1c8 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From b0ddd655bb02cee5a18b9791ac2d53c346981d40 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 19:36:10 -0800 Subject: [PATCH 189/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index b43eeb0c..abaf1b75 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150107.r64 +pkgver=20150110.r70 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From f66bd2b3e62b749fba62abf088fa416c76b69256 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 19:48:13 -0800 Subject: [PATCH 190/855] updating #scout2-git# %REBUIDL% --- packages/scout2-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index e547d000..71aecbf1 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r197.a72c93f +pkgver=r199.6150cad pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" From b15d931164642c2dcb45f6f96f0c402a05df7389 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 20:05:58 -0800 Subject: [PATCH 191/855] updating #seclists# %REBUILD% --- packages/seclists/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/seclists/PKGBUILD b/packages/seclists/PKGBUILD index db52ef41..782dcf39 100644 --- a/packages/seclists/PKGBUILD +++ b/packages/seclists/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=seclists -pkgver=r86.9e5c7ad +pkgver=r87.3f9bfc6 pkgrel=1 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') From bc8bf1521f4626f316f5082cf01f359a0f504cd6 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 11 Jan 2015 20:31:34 -0800 Subject: [PATCH 192/855] updating #wig-git# %REBUILD% --- packages/wig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wig-git/PKGBUILD b/packages/wig-git/PKGBUILD index 1511e32c..93354bc8 100644 --- a/packages/wig-git/PKGBUILD +++ b/packages/wig-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=wig-git -pkgver=r316.ec9922d +pkgver=r334.9e2626a pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc="WebApp Information Gatherer" From 0ddf54e5067f480f7a24ca4e7ac5e66995ee1e82 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 00:02:05 -0500 Subject: [PATCH 193/855] updated #libvhdi# to v20150110. %REBUILD% --- packages/libvhdi/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libvhdi/PKGBUILD b/packages/libvhdi/PKGBUILD index d833bc3d..c1a3f65c 100644 --- a/packages/libvhdi/PKGBUILD +++ b/packages/libvhdi/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=libvhdi -pkgver=20150105 +pkgver=20150110 pkgrel=1 pkgdesc="Library and tools to access the Virtual Hard Disk (VHD) image format" url="https://github.com/libyal/libvhdi" @@ -9,7 +9,7 @@ license=('LGPL3') depends=('fuse' 'libcsystem' 'python2' 'libbfio') makedepends=('git') source=("https://github.com/libyal/libvhdi/archive/$pkgver.tar.gz") -sha512sums=('512721f39437fcf7f990771f092df820a046a5989d13a898bf3c3b515cdcd707d24d0c43e4f1ddad4b75f1c5aeb40e83ab036aa6f7f2c51c7106421faea8437d') +sha512sums=('5d4254b1ff3e003b41f9e1713a9e5a8ed7f4a981f64fd691144136322b2c85712e2859df1b6b0ab39e7b2def8fe94249cfbd55219d72de81843d3c49a1eaad62') build(){ From ebfccdaf8b8bb9a831e863151c9758dbefbc51e4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 00:08:23 -0500 Subject: [PATCH 194/855] updated #python2-daemon# to v2.0.1. %REBUILD% --- packages/python2-daemon/PKGBUILD | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/packages/python2-daemon/PKGBUILD b/packages/python2-daemon/PKGBUILD index aeb7299d..455be4ba 100644 --- a/packages/python2-daemon/PKGBUILD +++ b/packages/python2-daemon/PKGBUILD @@ -3,16 +3,16 @@ pkgname=python2-daemon _libname=${pkgname/python2-/python-} -pkgver=1.6.1 +pkgver=2.0.1 pkgrel=1 pkgdesc="Library to implement a well-behaved Unix daemon process" license=("custom") url="http://pypi.python.org/pypi/python-daemon" depends=('python2-lockfile') -makedepends=('python2-setuptools') +makedepends=('python2-setuptools' 'python2-docutils') source=(http://pypi.python.org/packages/source/p/python-daemon/python-daemon-$pkgver.tar.gz) arch=('any') -sha512sums=('c7717f41092c189d0abf7a9f4350f490fc12266615a18f36226119c0c113e7ee555dd0e2c44ba130a65c7c783267f0969f87d2dac3eb8b596894dc610c9753e7') +sha512sums=('abf6e4ea8102f413430e6bc85a8a980cd086b8b3b3948e9f71b5b020819caedc2cce444df944a39197bc0bfbed5fd2e893b807fd60de2250ac7c3987d4f6dddd') build() { @@ -25,6 +25,5 @@ package() { python2 setup.py install --root="$pkgdir" --optimize=1 install -Dm644 LICENSE.GPL-3 "$pkgdir/usr/share/licenses/$pkgname/LICENSE.GPL-2" install -Dm644 LICENSE.ASF-2 "$pkgdir/usr/share/licenses/$pkgname/LICENSE.PSF-2" - sed -i 's|python$|python2|' "$pkgdir/usr/lib/python2.7/site-packages/daemon/version/version_info.py" } From 9045011d5e7ccc5672d1e6e121e1292cb633a47e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 08:03:16 -0500 Subject: [PATCH 195/855] updated #hashid-git# to the latest git version. %REBUILD% --- packages/hashid-git/PKGBUILD | 4 +- packages/hashid-git/hashid-git.changelog | 206 ++++++++++++----------- 2 files changed, 110 insertions(+), 100 deletions(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index c6d713e2..2efb62b3 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r264.945a8c1 +pkgver=r275.1492e21 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" @@ -25,7 +25,7 @@ package() { cd "$srcdir"/hashid-git install -dm755 "$pkgdir"/usr/bin/ install -dm755 "$pkgdir"/usr/share/hashid-git - install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/hashid-git/LICENSE + install -Dm644 doc/LICENSE "$pkgdir"/usr/share/licenses/hashid-git/LICENSE install -m644 README.md "$pkgdir"/usr/share/hashid-git/README.md install -m644 doc/CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG install -m644 doc/hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx diff --git a/packages/hashid-git/hashid-git.changelog b/packages/hashid-git/hashid-git.changelog index 1f6930ad..55187643 100644 --- a/packages/hashid-git/hashid-git.changelog +++ b/packages/hashid-git/hashid-git.changelog @@ -1,7 +1,17 @@ ### Changelog +v3.0.0 +- Added JohnTheRipper formats to hashIDs output using "-j / --john" +- Fixed "-a / -all" argument not working properly +- Woltlab Burning Board 3.x regex fixes +- Cisco-ASA(MD5) regex fixes +- EPiServer 6.x < v4 regex fixes +- EPi regex fixes +- Django(PBKDF2-HMAC-SHA256) regex fixes +- Kerberos 5 AS-REQ Pre-Auth regex fixes + v2.9.2 -- added SAP CODVN H (PWDSALTEDHASH) iSSHA-1 hash format +- Added SAP CODVN H (PWDSALTEDHASH) iSSHA-1 hash format - EPi regex fixes - Fortigate(FortiOS) regex fixes - iSCSI CHAP Authentication regex fixes @@ -21,75 +31,75 @@ v2.9.1 - AIX(ssha256) regex fixes v2.9.0 -- added support for piped input (thanks Max) -- added SHA1($salt.$pass.$salt) hash format +- Added support for piped input (thanks Max) +- Added SHA1($salt.$pass.$salt) hash format - Django(PBKDF2-HMAC-SHA256) hashcat mode added v2.8.5 -- added Cisco Type 8 & 9 hash format -- added Android FDE ≤ 4.3 hash format -- added Microsoft Office ≤ 2003 hash format -- added Microsoft Office 2007 hash format -- added Microsoft Office 2010 hash format -- added Microsoft Office 2013 hash format +- Added Cisco Type 8 & 9 hash format +- Added Android FDE ≤ 4.3 hash format +- Added Microsoft Office ≤ 2003 hash format +- Added Microsoft Office 2007 hash format +- Added Microsoft Office 2010 hash format +- Added Microsoft Office 2013 hash format - RAdmin v2.x hashcat mode added v2.8.4 -- added Lotus Notes/Domino 8 hash format -- added scrypt hash format -- added support for raw passwd & shadow files without preprocessing -- renamed Oracle 11g to Oracle 11g/12c -- renamed Samsung Android Password/PIN to Android PIN +- Added Lotus Notes/Domino 8 hash format +- Added scrypt hash format +- Added support for raw passwd & shadow files without preprocessing +- Renamed Oracle 11g to Oracle 11g/12c +- Renamed Samsung Android Password/PIN to Android PIN v2.8.3 -- removed unnecessary escaping of literal characters in regexes -- reworked man page and added license notice -- fixed some length bugs mainly in the base64 hash formats -- added Skype hash format +- Removed unnecessary escaping of literal characters in regexes +- Reworked man page and added license notice +- Fixed some length bugs mainly in the base64 hash formats +- Added Skype hash format v2.8.2 -- massive speed improvements -- added man page for hashID -- added PBKDF2(Atlassian) hash format -- added PostgreSQL MD5 hash format +- Massive speed improvements +- Added man page for hashID +- Added PBKDF2(Atlassian) hash format +- Added PostgreSQL MD5 hash format v2.8.1 -- added PeopleSoft hash format -- added Django(DES Crypt Wrapper) hash format -- added Django(PBKDF2-HMAC-SHA256) hash format -- added Django(PBKDF2-HMAC-SHA1) hash format -- added Django(BCrypt) hash format -- added Django(MD5) hash format +- Added PeopleSoft hash format +- Added Django(DES Crypt Wrapper) hash format +- Added Django(PBKDF2-HMAC-SHA256) hash format +- Added Django(PBKDF2-HMAC-SHA1) hash format +- Added Django(BCrypt) hash format +- Added Django(MD5) hash format - Woltlab Burning Board 3.x regex fixes -- renamed MaNGOS CMS to MangosWeb Enhanced CMS -- renamed bcrypt to BCrypt -- renamed Django CMS(SHA-1) to Django(SHA-1) -- renamed Django CMS(SHA-256) to Django(SHA-256) -- renamed Django CMS(SHA-384) to Django(SHA-384) +- Renamed MaNGOS CMS to MangosWeb Enhanced CMS +- Renamed bcrypt to BCrypt +- Renamed Django CMS(SHA-1) to Django(SHA-1) +- Renamed Django CMS(SHA-256) to Django(SHA-256) +- Renamed Django CMS(SHA-384) to Django(SHA-384) - MangosWeb Enhanced CMS flagged as extended - RAdmin v2.x flagged as extended - ZipMonster flagged as extended - Ventrilo flagged as extended v2.8.0 -- added new parameter "-a / --all" +- Added new parameter "-a / --all" - PEP8 optimization -- renamed xAuth to Minecraft(xAuth) +- Renamed xAuth to Minecraft(xAuth) v2.7.0 -- major rewrite -- dropped obsolete "-f / --file" and "-d / --dir" parameter -- all output defaults to stdout now +- Major rewrite +- Dropped obsolete "-f / --file" and "-d / --dir" parameter +- All output defaults to STDOUT now v2.6.7 -- small cosmetic changes +- Small cosmetic changes - MediaWiki hashcat mode added v2.6.6 -- added 1Password(Agile Keychain) hash format -- added 1Password(Cloud Keychain) hash format -- added IKE-PSK MD5 hash format -- added IKE-PSK SHA1 hash format +- Added 1Password(Agile Keychain) hash format +- Added 1Password(Cloud Keychain) hash format +- Added IKE-PSK MD5 hash format +- Added IKE-PSK SHA1 hash format - 1Password(Agile Keychain) hashcat mode added - 1Password(Cloud Keychain) hashcat mode added - IKE-PSK MD5 hashcat mode added @@ -101,108 +111,108 @@ v2.6.5 - Kerberos 5 AS-REQ Pre-Auth regex changes v2.6.4 -- added PHPS hash format +- Added PHPS hash format - PHPS hashcat mode added v2.6.3 -- added Lotus Notes/Domino 5 hash format +- Added Lotus Notes/Domino 5 hash format - DNSSEC(NSEC3) regex fixes -- renamed Lotus Domino to Lotus Notes/Domino 6 +- Renamed Lotus Domino to Lotus Notes/Domino 6 - Lotus Notes/Domino 5 hashcat mode added - Lotus Notes/Domino 6 hashcat mode added v2.6.2 -- added JTR formats to hashinfo.xlsx +- Added JTR formats to hashinfo.xlsx - Juniper Netscreen/SSG(ScreenOS) regex changes - NTLM regex changes v2.6.1 -- additional mimetype check on file input -- added MSSQL(2014) hash format -- renamed Blowfish(Eggdrop) to Eggdrop IRC Bot +- Additional mimetype check on file input +- Added MSSQL(2014) hash format +- Renamed Blowfish(Eggdrop) to Eggdrop IRC Bot v2.6.0 -- added directory analyze using parameter "-d / --dir" -- more error checking on user input +- Added directory analyze using parameter "-d / --dir" +- More error checking on user input - vBulletin < v3.8.5 regex fixes v2.5.0 -- added CRC-24 hash format -- added Joomla ≥ 2.5.18 hash format -- added Woltlab Burning Board 4.x hash format +- Added CRC-24 hash format +- Added Joomla ≥ 2.5.18 hash format +- Added Woltlab Burning Board 4.x hash format - GRUB 2 regex changes - BCrypt(SHA-256) regex changes - OSX v10.8 regex changes - OSX v10.9 regex changes - DNSSEC(NSEC3) regex changes - Minecraft(AuthMe Reloaded) regex changes -- renamed Wordpress 2.6.2 to Wordpress v2.6.2 -- renamed Joomla to Joomla < 2.5.18 -- renamed Drupal7 to Drupal ≥ v7.x -- renamed Burning Board 3.x to Woltlab Burning Board 3.x +- Renamed Wordpress 2.6.2 to Wordpress v2.6.2 +- Renamed Joomla to Joomla < 2.5.18 +- Renamed Drupal7 to Drupal ≥ v7.x +- Renamed Burning Board 3.x to Woltlab Burning Board 3.x - hMailServer hashcat mode added v2.4.5 -- added Fairly Secure Hashed Password hash format +- Added Fairly Secure Hashed Password hash format - SAP CODVN B (BCODE) regex changes - SAP CODVN F/G (PASSCODE) regex changes -- renamed Cisco-IOS(SHA256) to Cisco-IOS(SHA-256) +- Renamed Cisco-IOS(SHA256) to Cisco-IOS(SHA-256) v2.4.4 -- added xAuth hash format -- added PBKDF2(Generic) hash format -- added PBKDF2(Cryptacular) hash format -- added PBKDF2(Dwayne Litzenberger) hash format +- Added xAuth hash format +- Added PBKDF2(Generic) hash format +- Added PBKDF2(Cryptacular) hash format +- Added PBKDF2(Dwayne Litzenberger) hash format v2.4.3 -- added hMailServer hash format -- added MediaWiki hash format -- vBulletin ≥ v3.8.5 regex changes -- Cisco-ASA(MD5) regex changes -- renamed BCrypt(SHA256) to BCrypt(SHA-256) +- Added hMailServer hash format +- Added MediaWiki hash format +- vBulletin ≥ v3.8.5 regex changes +- Cisco-ASA(MD5) regex changes +- Renamed BCrypt(SHA256) to BCrypt(SHA-256) v2.4.2 -- added SHA-1 Crypt hash format -- renamed MD5(Sun) to Sun MD5 Crypt -- renamed SHA-256(Unix) to SHA-256 Crypt -- renamed SHA-512(Unix) to SHA-512 Crypt -- renamed MD5(Unix) to MD5 Crypt +- Added SHA-1 Crypt hash format +- Renamed MD5(Sun) to Sun MD5 Crypt +- Renamed SHA-256(Unix) to SHA-256 Crypt +- Renamed SHA-512(Unix) to SHA-512 Crypt +- Renamed MD5(Unix) to MD5 Crypt v2.4.1 -- added NTHash(FreeBSD Variant) hash format +- Added NTHash(FreeBSD Variant) hash format - Domain Cached Credentials regex changes - Domain Cached Credentials 2 regex changes - NetNTLMv1-VANILLA / NetNTLMv1+ESS regex changes - NetNTLMv2 regex changes v2.4.0 -- added Hashcat Mode output using parameter "-hc / --hashcat" -- added RACF hash format -- added Double MD5 hash format -- added Double SHA-1 hash format -- added md5apr1 hash format -- added bcrypt hash format +- Added Hashcat Mode output using parameter "-hc / --hashcat" +- Added RACF hash format +- Added Double MD5 hash format +- Added Double SHA-1 hash format +- Added md5apr1 hash format +- Added bcrypt hash format - NetNTLMv1-VANILLA / NetNTLMv1+ESS regex changes - NetNTLMv2 regex changes v2.3.6 -- added Burning Board 3.x hash format -- added IPMI2 RAKP HMAC-SHA1 hash format -- added Lastpass hash format -- added Cisco-ASA(MD5) hash format -- added DNSSEC(NSEC3) hash format +- Added Burning Board 3.x hash format +- Added IPMI2 RAKP HMAC-SHA1 hash format +- Added Lastpass hash format +- Added Cisco-ASA(MD5) hash format +- Added DNSSEC(NSEC3) hash format - VNC regex changes -- renamed Keccak to SHA3 +- Renamed Keccak to SHA3 v2.3.5 -- added Wordpress v2.6.0/2.6.1 hash format +- Added Wordpress v2.6.0/2.6.1 hash format - MyBB ≥ v1.2+ regex changes -- renamed MD5(phpBB) to phpBB 3.x -- renamed MD5(Wordpress) to Wordpress ≥ v2.6.2 -- renamed MD5(ZipMonster) to ZipMonster -- renamed MD5(MaNGOS) to MaNGOS CMS -- renamed MD5(MaNGOS2) to MaNGOS CMS v2 -- renamed SHA1(LinkedIn)to LinkedIn -- renamed SHA-1(Django) to Django CMS(SHA-1) -- renamed SHA-256(Django) to Django CMS(SHA-256) -- renamed SHA-384(Django) to Django CMS(SHA-384) \ No newline at end of file +- Renamed MD5(phpBB) to phpBB 3.x +- Renamed MD5(Wordpress) to Wordpress ≥ v2.6.2 +- Renamed MD5(ZipMonster) to ZipMonster +- Renamed MD5(MaNGOS) to MaNGOS CMS +- Renamed MD5(MaNGOS2) to MaNGOS CMS v2 +- Renamed SHA1(LinkedIn)to LinkedIn +- Renamed SHA-1(Django) to Django CMS(SHA-1) +- Renamed SHA-256(Django) to Django CMS(SHA-256) +- Renamed SHA-384(Django) to Django CMS(SHA-384) \ No newline at end of file From c9333fa911fc2ddd46a217d1ef51fddf018ddb64 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 12:47:23 -0800 Subject: [PATCH 196/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 76099a04..4e8025d4 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit -pkgver=20150107.r30090 +pkgver=20150112.r30254 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 0ef4cf42652fd07df1511150d1584d0d9839a43c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 13:34:04 -0800 Subject: [PATCH 197/855] updating #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index e7f25fb4..971138f8 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git -pkgver=20150108.r1839 +pkgver=20150111.r1840 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') From 2f8e11c49a914cd4c2fd88863964b50843f55857 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 13:43:03 -0800 Subject: [PATCH 198/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index ece1da35..c96284d1 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r377.3210d19 +pkgver=r380.755f28d pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 29c2edfa0127107572fdb7d6ba0e6408b3500d20 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 13:55:23 -0800 Subject: [PATCH 199/855] updating #smartphone-pentest-framework-git# %REBUILD% --- packages/smartphone-pentest-framework-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/smartphone-pentest-framework-git/PKGBUILD b/packages/smartphone-pentest-framework-git/PKGBUILD index e6772a64..e0ae188e 100644 --- a/packages/smartphone-pentest-framework-git/PKGBUILD +++ b/packages/smartphone-pentest-framework-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=smartphone-pentest-framework-git -pkgver=20140328.r95 +pkgver=20141231.r96 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Repository for the Smartphone Pentest Framework (SPF)" From ad48b4592745aa6363f6c91aa9ffb5c2529012a1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 13:59:21 -0800 Subject: [PATCH 200/855] fixing dir spelling --- packages/{rtlsdr-scannner-git => rtlsdr-scanner-git}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{rtlsdr-scannner-git => rtlsdr-scanner-git}/PKGBUILD (100%) diff --git a/packages/rtlsdr-scannner-git/PKGBUILD b/packages/rtlsdr-scanner-git/PKGBUILD similarity index 100% rename from packages/rtlsdr-scannner-git/PKGBUILD rename to packages/rtlsdr-scanner-git/PKGBUILD From 7225432ecfb6caa0b81013c63ca1bbb472b86ed0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 14:15:36 -0800 Subject: [PATCH 201/855] updating #sysdig-git# %REBUILD% --- packages/sysdig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sysdig-git/PKGBUILD b/packages/sysdig-git/PKGBUILD index 690b5405..d24310cc 100644 --- a/packages/sysdig-git/PKGBUILD +++ b/packages/sysdig-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Borja Ruiz <borja [at] libcrack [dot] so> pkgname=sysdig-git -pkgver=0.1.72.r871.g373b639 +pkgver=0.1.72.r1014.gfcdf298 pkgrel=1 pkgdesc="Open source system-level exploration and troubleshooting tool" arch=('i686' 'x86_64' 'armv7h' 'armv6h') From acfae1312511697d6112a2c39dd51220a2cbac64 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 14:27:22 -0800 Subject: [PATCH 202/855] updating #seclists# %REBUILD% --- packages/seclists/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/seclists/PKGBUILD b/packages/seclists/PKGBUILD index 782dcf39..5d5c47f1 100644 --- a/packages/seclists/PKGBUILD +++ b/packages/seclists/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=seclists -pkgver=r87.3f9bfc6 +pkgver=r103.11fc75a pkgrel=1 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') From 7cd983b6a4c32e287c9b7415c5fd930b03c09ea0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 12 Jan 2015 14:29:39 -0800 Subject: [PATCH 203/855] updating #inception-git# %REBUILD% --- packages/inception-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/inception-git/PKGBUILD b/packages/inception-git/PKGBUILD index bed77f07..2a0047c1 100644 --- a/packages/inception-git/PKGBUILD +++ b/packages/inception-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=inception-git -pkgver=r416.2e7b723 +pkgver=r418.48b6072 pkgrel=1 groups=('archassault' 'archassault-fuzzer') pkgdesc="A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA. " From 606c9da4508b601bff3589dd017336ba2c2730a6 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 23:12:04 -0500 Subject: [PATCH 204/855] updated #american-fuzzy-lop# to v1.11b. Removed armv6h support as we know it bombs. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 38d70c8c..2c490074 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.09b +pkgver=1.11b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('i686' 'x86_64' 'armv7h') url="http://lcamtuf.coredump.cx/afl/" license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('f2f86d1df36aead534b877887217e8d87f44271afdea74a207385466f42a9977697b8ab6cadc8b2e5b024eadd55bb3d48f7c2ee0a76cd152e767ba07f1a309b6' +sha512sums=('7e5a3dcb49329cfd907bc6c09d7a2d8914822f88101e297d5241422e51e3d7d5fa26d39803f47681e55241bbf27741d1ee0e8054edca53949c3a07d0a9497ae0' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From e946e16157bd14a925ebbc89b4420504e070b2d8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 23:20:37 -0500 Subject: [PATCH 205/855] updated #pdf-parser# to v0.6.0. %REBUILD% --- packages/pdf-parser/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/pdf-parser/PKGBUILD b/packages/pdf-parser/PKGBUILD index bf1e9218..a7e6c71d 100644 --- a/packages/pdf-parser/PKGBUILD +++ b/packages/pdf-parser/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=pdf-parser -pkgver=0.4.3 +pkgver=0.6.0 pkgrel=1 -groups=('archassault' 'archassault-forensic') +groups=('archassault' 'archassault-forensics') pkgdesc="Parses a PDF document to identify the fundamental elements used in the analyzed file" arch=('any') url='http://blog.didierstevens.com/programs/pdf-tools/' license=('custom') depends=(python2) -source=(https://www.didierstevens.com/files/software/pdf-parser_V${pkgver//./_}.zip +source=(http://www.didierstevens.com/files/software/pdf-parser_V${pkgver//./_}.zip LICENSE) -sha512sums=('3df3f2210461989cd8dc8de140d251b9f57761850dc98adafc3557d9e44dd16c276cd4fcaa4931ec4213b66475c3839d17dc79e47a078f752a2fcd82308cf9e5' +sha512sums=('7efadb7216a87bfc72deaf00163035ab78af45fbb95996db4e3e98431d9e6951e2bcf3965522b1ba9190dd53f40008803e70214920aeb65bb9fa9bbc240f0780' '81c04aad50b9a4a702b53cc9a155d5ae87dc35db114e0a11ae1249268adecefbe2f0581fa7147dddf5399ae36e21ff089d0c11037f239be806146bddf4023375') package() { From c5fde4af26a0facdd739f4d1704ded965160143c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Mon, 12 Jan 2015 23:33:15 -0500 Subject: [PATCH 206/855] updated #python2-cookiecutter# to v0.9.0. %REBUILD% --- packages/python2-cookiecutter/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-cookiecutter/PKGBUILD b/packages/python2-cookiecutter/PKGBUILD index bf6f73df..4f645502 100644 --- a/packages/python2-cookiecutter/PKGBUILD +++ b/packages/python2-cookiecutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-cookiecutter _pkgname=cookiecutter -pkgver=0.8.0 +pkgver=0.9.0 pkgrel=1 pkgdesc="A command-line utility that creates projects from project templates" arch=('any') @@ -12,7 +12,7 @@ license=('BSD') depends=('python2-jinja' 'python2-yaml' 'python2-binaryornot') makedepends=('python2-setuptools') source=("https://github.com/audreyr/${_pkgname}/archive/${pkgver}.tar.gz") -sha512sums=('4d5091abb1201b4d6cd227c865f263c0f8d7946e1c0fedba71aafa982e9217732bf9f791e71fb3d68a52dd1c4562d300c3215be35f33d3c65c0332da84fdca60') +sha512sums=('4aa48f3b1c84a7419a90da8b73353bf0f8ab8c16b037bae58cfb1585aad79db5d29423ecac6e404cc174f96ca2daf2bc8fc8aa5f79238fb6c1b1a3d9906e62da') prepare(){ grep -iRl 'python' "$srcdir/$_pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From f6b608fd93d4721dd63d6b8f86f0a1d1bf2d9d53 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 11:11:58 -0500 Subject: [PATCH 207/855] updated #python2-gitdb# to v0.6.4. %REBUILD% --- packages/python2-gitdb/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-gitdb/PKGBUILD b/packages/python2-gitdb/PKGBUILD index 5d87c184..837040fe 100644 --- a/packages/python2-gitdb/PKGBUILD +++ b/packages/python2-gitdb/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-gitdb -pkgver=0.6.3 +pkgver=0.6.4 pkgrel=1 pkgdesc="IO of git-style object databases" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,7 +9,7 @@ license=('BSD') makedepends=('python2-setuptools') depends=('python2-async' 'python2-smmap') source=("http://pypi.python.org/packages/source/g/gitdb/gitdb-$pkgver.tar.gz") -sha512sums=('e7a08eb0f1b7bf6c8e23787580e4efbdc645b078fbf7ad130ebe9f3d29722d642f70c36fbb676a360ed787885dc05f4a574b9ca59a1c1abd38c38bc3b1b1270c') +sha512sums=('2314ae70ec26c46c559cc69a1300ead8cd65a0a22425a3bb36b04edb73bd5e2628cbdcd8e515830c74b21af2badea662c915a727d9a46ed2f92f169eb71bdf62') package() { cd "$srcdir/gitdb-$pkgver" From a1bf3433571f1d0c1111f62e542fe839a60bd6ff Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 11:22:58 -0500 Subject: [PATCH 208/855] updated #python2-daemon# to v2.0.2. %REBUILD% --- packages/python2-daemon/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-daemon/PKGBUILD b/packages/python2-daemon/PKGBUILD index 455be4ba..ee661b67 100644 --- a/packages/python2-daemon/PKGBUILD +++ b/packages/python2-daemon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-daemon _libname=${pkgname/python2-/python-} -pkgver=2.0.1 +pkgver=2.0.2 pkgrel=1 pkgdesc="Library to implement a well-behaved Unix daemon process" license=("custom") @@ -12,7 +12,7 @@ depends=('python2-lockfile') makedepends=('python2-setuptools' 'python2-docutils') source=(http://pypi.python.org/packages/source/p/python-daemon/python-daemon-$pkgver.tar.gz) arch=('any') -sha512sums=('abf6e4ea8102f413430e6bc85a8a980cd086b8b3b3948e9f71b5b020819caedc2cce444df944a39197bc0bfbed5fd2e893b807fd60de2250ac7c3987d4f6dddd') +sha512sums=('d423d1266530115a5ab7833453a9f5423e9ed3a6e62ae07b4773cf9ec46bc9fa2191bb04e897771ce4bbc0e46e03a2fe818e873072036340bfcd6c6399b8d6bd') build() { From 3e9c49d94841c8cf171f1fb86bbc788dc02ed1ef Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 13 Jan 2015 10:13:40 -0800 Subject: [PATCH 209/855] tweaking data #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index 971138f8..82d95d2b 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -9,7 +9,7 @@ arch=(armv6h armv7h i686 x86_64) url="http://wpscan.org" license=('GPL3') depends=('ruby1.9' 'ruby1.9-bundler' 'java-environment' 'libxslt') -makedepends=('git') +makedepends=('git' 'unzip') options=(!strip) replaces=('wpscan') conflicts=('wpscan') @@ -31,7 +31,8 @@ package() { cd ${pkgdir}/usr/share/wpscan-git bundle-1.9 config build.nokogiri --use-system-libraries bundle-1.9 install --path vendor/bundle - + unzip data.zip + rm "${pkgdir}"/usr/share/"${pkgname}"/data.zip cat > "${pkgdir}/usr/bin/wpscan" <<EOF #!/bin/sh cd /usr/share/wpscan-git From 1413d81b676875f4522f774a12315c85aaddcfcb Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 13 Jan 2015 10:14:40 -0800 Subject: [PATCH 210/855] pkgrel #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index 82d95d2b..bf54ce3e 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git pkgver=20150111.r1840 -pkgrel=1 +pkgrel=2 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc='A vulnerability scanner which checks the security of WordPress installations using a black box approach' From a2c6a4a52a41f243c734d9242a7655cfb1f78529 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 15:34:31 -0500 Subject: [PATCH 211/855] updated #ruby-bundler# to v1.7.12. %REBUILD% --- packages/ruby-bundler/PKGBUILD | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/packages/ruby-bundler/PKGBUILD b/packages/ruby-bundler/PKGBUILD index d22ad1f4..29e467a8 100644 --- a/packages/ruby-bundler/PKGBUILD +++ b/packages/ruby-bundler/PKGBUILD @@ -1,15 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=ruby-bundler _gemname=bundler -pkgver=1.3.5 -pkgrel=2 +pkgver=1.7.12 +pkgrel=1 pkgdesc="The best way to manage your application's dependencies" arch=('any') -license=('') +license=('MIT') makedepends=('ruby') url='http://gembundler.com' -source=("http://rubygems.org/downloads/bundler-$pkgver.gem") -md5sums=('b835af023d3e0dbe56b6fcc3841c90a6') +source=("http://rubygems.org/downloads/bundler-$pkgver.gem" "https://raw.githubusercontent.com/bundler/bundler/master/LICENSE.md") +sha512sums=('1ed8d4c587aeb6720034957326f2ac04484704e5fd5435cb8d8a9474563f78b6e0e0794a8eff1ce86e8946aebc9a175b192ec40d7c3c140d149cfe8f435edc6c' + 'fa43908bb0e9af7b5f2efd785e052749276671c1af46df762df337b24312f0b157d291484a5a0299a644a3d1455e6465a57d120defb859aaa26b158a4a02677a') noextract=("bundler-$pkgver.gem") package() { @@ -20,4 +21,5 @@ package() { else gem install --ignore-dependencies --no-user-install -i "$pkgdir$_gemdir" -n "$pkgdir/usr/bin" $_gemname-$pkgver.gem fi + install -Dm644 LICENSE.md "$pkgdir/usr/share/licenses/$pkgname/LICENSE.md" } From abc0f15bc24345a82fd1a5ca935f9649af9df7e9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 17:10:02 -0500 Subject: [PATCH 212/855] updated #ruby1.9-bundler# to v1.7.12. %REBUILD% --- packages/ruby1.9-bundler/PKGBUILD | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) diff --git a/packages/ruby1.9-bundler/PKGBUILD b/packages/ruby1.9-bundler/PKGBUILD index 05e56d7f..fb12f06a 100644 --- a/packages/ruby1.9-bundler/PKGBUILD +++ b/packages/ruby1.9-bundler/PKGBUILD @@ -1,24 +1,28 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=ruby1.9-bundler _gemname=${pkgname#ruby1.9-} -pkgver=1.7.2 +pkgver=1.7.12 pkgrel=1 pkgdesc="Manages an application's dependencies through its entire life, across many machines, systematically and repeatably." arch=('any') url="http://gembundler.com" license=('MIT') depends=('ruby1.9') -source=(http://rubygems.org/downloads/${_gemname}-${pkgver}.gem) +source=("http://rubygems.org/downloads/${_gemname}-${pkgver}.gem" "https://raw.githubusercontent.com/bundler/bundler/master/LICENSE.md") noextract=(${_gemname}-${pkgver}.gem) -sha512sums=('f9afa5eaa6a38907ac3e12f7e490f8aca2a7de5930cb06ac30336518572e3943d359654819833c5bc736dcae1c450c4bcd7a60967ab2c956cd0373389a91b91c') +sha512sums=('1ed8d4c587aeb6720034957326f2ac04484704e5fd5435cb8d8a9474563f78b6e0e0794a8eff1ce86e8946aebc9a175b192ec40d7c3c140d149cfe8f435edc6c' + 'fa43908bb0e9af7b5f2efd785e052749276671c1af46df762df337b24312f0b157d291484a5a0299a644a3d1455e6465a57d120defb859aaa26b158a4a02677a') package() { cd "${srcdir}" local _gemdir="$(ruby-1.9 -rubygems -e'puts Gem.default_dir')" - HOME=/tmp GEM_HOME="$_gemdir" GEM_PATH="$_gemdir" gem-1.9 install --ignore-dependencies --no-user-install --no-rdoc --no-ri \ - -i "${pkgdir}${_gemdir}" ${_gemname}-${pkgver}.gem - - install -d $pkgdir/usr/bin/ + if [[ $CARCH == arm* ]] ; then + gem-1.9 install --ignore-dependencies --no-user-install --no-rdoc --no-ri -i "$pkgdir$_gemdir" $_gemname-$pkgver.gem + else + gem-1.9 install --ignore-dependencies --no-user-install -i "$pkgdir$_gemdir" $_gemname-$pkgver.gem + fi + install -dm755 "$pkgdir/usr/bin/" + install -Dm644 LICENSE.md "$pkgdir/usr/share/licenses/$pkgname/LICENSE.md" ln -s $_gemdir/bin/bundle $pkgdir/usr/bin/bundle-1.9 } From 6e494ce8d9d3569b57942eaa9c309a01aaaec5fb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 20:36:57 -0500 Subject: [PATCH 213/855] updated #hashcat# to v0.49. %REBUILD% --- packages/hashcat/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/hashcat/PKGBUILD b/packages/hashcat/PKGBUILD index 60f86fc8..b501af46 100644 --- a/packages/hashcat/PKGBUILD +++ b/packages/hashcat/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashcat -pkgver=0.48 +pkgver=0.49 pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="A multithreaded cross platform hash cracker." @@ -8,9 +8,9 @@ arch=('i686' 'x86_64') url='http://hashcat.net/hashcat/' license=('custom') makedepends=('p7zip') -depends=('glibc') +depends=('gmp') source=("https://hashcat.net/files/hashcat-${pkgver}.7z") -sha512sums=('c49ddd130015e6c1e14d90965e26d56d7a2da51d91bb43b056faca830fdb666759d62eca35eb99c5af35397c971620814fce1182a96c3640ac1e24e167b30bbb') +sha512sums=('3e51a803c87de4f659ad3f72337234392140cd714a40eb221cb7697aa6f8df4da92ed7a7852deae5fdf36439c46fe4eaa312ed45a72dedbf13eaa6d9767e95bb') prepare() { cd "${srcdir}/hashcat-${pkgver}" @@ -32,7 +32,7 @@ package() { install -Dm755 hashcat "${pkgdir}/usr/bin/hashcat" - cp -dpr --no-preserve=ownership "${srcdir}/hashcat-${pkgver}"/{rules,salts,tables} "${pkgdir}"/etc/"hashcat"/ + cp -dpr --no-preserve=ownership "${srcdir}/hashcat-${pkgver}"/{charsets,rules,salts,tables} "${pkgdir}"/etc/"hashcat"/ cp -dpr --no-preserve=ownership "${srcdir}/hashcat-${pkgver}"/examples "${pkgdir}"/usr/share/doc/"hashcat"/ # Fix permissions. From 2d279175085c10e9e0f9a411fac4112580394f16 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 20:45:29 -0500 Subject: [PATCH 214/855] updated #hashcat-utils# to v1.1. %REBUILD% --- packages/hashcat-utils/PKGBUILD | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) diff --git a/packages/hashcat-utils/PKGBUILD b/packages/hashcat-utils/PKGBUILD index a737b88c..bd64df21 100644 --- a/packages/hashcat-utils/PKGBUILD +++ b/packages/hashcat-utils/PKGBUILD @@ -1,20 +1,25 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashcat-utils -pkgver=1.0 +pkgver=1.1 pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="Utilites for Hashcat" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://hashcat.net/wiki/doku.php?id=hashcat_utils' license=('custom') -depends=('glibc') +if [[ ${CARCH} == "x86_64" ]]; then + depends=('lib32-glibc') +else + depends=('glibc') +fi makedepends=('p7zip') -source=('http://hashcat.net/tools/hashcat-utils/hashcat-utils-1.0.7z') -sha512sums=('7094b3411f350437e589d4a3ccd8a715a57a50b72d578d1675080de9f959dfc8366310e3e955170d2fdfa1977abb3f22b88b01bac28f684191cce80421005608') +source=("http://hashcat.net/tools/hashcat-utils/hashcat-utils-$pkgver.7z") +sha512sums=('ed4208b673857496fde6b0ae725bdb04dfb8ecaf7d4097ca4e922848b537d0590fb439b35410170f0e12094d11c6699c14a0df734a7850703c99e8cb3fedc6de') prepare() { cd "$srcdir/hashcat-utils-$pkgver" - + sed -i 's|/opt/hashcat-toolchain/linux32/bin/i686-hashcat-linux-gnu-gcc|gcc|' Makefile + sed -i 's|/opt/hashcat-toolchain/linux32/bin/i686-hashcat-linux-gnu-strip|strip|' Makefile sed -i 's/release: posix windows/release: posix/' Makefile sed -i '/WINDOWS/d' Makefile sed -i '/*.exe/d' Makefile From 2b927a33b20ddf96cb0aa5edb52d0079197cf0cd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 21:05:56 -0500 Subject: [PATCH 215/855] fixed python issues with #ropeme#. Upped pkgrel. %REBUILD% --- packages/ropeme/PKGBUILD | 16 +++++++--------- 1 file changed, 7 insertions(+), 9 deletions(-) diff --git a/packages/ropeme/PKGBUILD b/packages/ropeme/PKGBUILD index 72642263..aecc08d0 100644 --- a/packages/ropeme/PKGBUILD +++ b/packages/ropeme/PKGBUILD @@ -1,19 +1,18 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=ropeme pkgver=1.0 -pkgrel=1 -groups=('archassault' 'archassault-exploit') +pkgrel=2 +groups=('archassault' 'archassault-exploits') pkgdesc="ROPME is a set of python scripts to generate ROP gadgets and payload." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') url="http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/" license=('GPL') -depends=('python3' 'distorm') +depends=('python2' 'distorm') source=(https://github.com/packz/ropeme/archive/master.zip) -md5sums=('e5454f7785bb3a12ee136d4a6475fc2a') +sha512sums=('604ef536a906ab0fd14fb1d5cfd07e8de97bbb8d6bf18e8ebccab7f3f7d73e8c7446f945aca5e8e2c86217ec4b2afcecba947f83986bc67a9be87b03552165a7') prepare(){ - cd "$srcdir/ropeme-master" - sed -i 's|python$|python2|' *.py + grep -iRl 'python' "$srcdir/ropeme-master" | xargs sed -i 's|env python|env python2|;s|import distorm|import distorm3 as distorm|' } package() { @@ -24,13 +23,12 @@ package() { cp -R --no-preserve=ownership * "$pkgdir/usr/share/ropeme" - find "$pkgdir/" -name "*.py" -exec sed -i 's/import distorm/import distorm3 as distorm/' {} \; chmod +x "$pkgdir/usr/share/ropeme/exploit.py" chmod +x "$pkgdir/usr/share/ropeme/ropeme/readelf.py" chmod +x "$pkgdir/usr/share/ropeme/ropeme/search-gadgets.py" chmod +x "$pkgdir/usr/share/ropeme/ropeme/ropshell.py" - ln -s "/usr/share/ropeme/ropeme/ropshell.py" "$pkgdir/usr/bin/ropshell" + ln -s "/usr/share/ropeme/ropeme/ropshell.py" "$pkgdir/usr/bin/ropeme-ropshell" ln -s "/usr/share/ropeme/ropeme/readelf.py" "$pkgdir/usr/bin/ropeme-readelf" ln -s "/usr/share/ropeme/ropeme/search-gadgets.py" "$pkgdir/usr/bin/ropeme-search-gadgets" ln -s "/usr/share/ropeme/exploit.py" "$pkgdir/usr/bin/ropeme-exploit" From f020e370e1219e96a830810adf2a570fe4784334 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 21:36:26 -0500 Subject: [PATCH 216/855] updated #python2-gitpython# to v0.3.5. %REBUILD% --- packages/python2-gitpython/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python2-gitpython/PKGBUILD b/packages/python2-gitpython/PKGBUILD index eff3e849..53537f6e 100644 --- a/packages/python2-gitpython/PKGBUILD +++ b/packages/python2-gitpython/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-gitpython -pkgver=0.3.4 +pkgver=0.3.5 pkgrel=1 pkgdesc="A python library used to interact with Git repositories" arch=('any') url="http://gitorious.org/git-python" license=('BSD') -depends=('python2' 'git' 'python2-gitdb>=0.6.2') +depends=('python2' 'git' 'python2-gitdb>=0.6.4') makedepends=('python2' 'python2-distribute') conflicts=('gitpython-git' 'gitpython') source=("http://pypi.python.org/packages/source/G/GitPython/GitPython-$pkgver.tar.gz") -sha512sums=('e0120f5f52484f97d3666170e9d054661cbfabbdc10285f3a4b02282afed96b75e98ca890f5b484399408a035896ab5f5e8466ed2e63a9a77de3fdb5829d76ab') +sha512sums=('09eb1d3057623aa4a97e5aff56722d8f877e43529868b4f1ad736fa4bc1d46e5dcacc6ff58326a0f18056e4aab070dff704723c93ab29b1af0db12011276316f') package() { cd "$srcdir/GitPython-$pkgver" From d87889b43d622ee56642adc833ddc24eddb85ec3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 21:49:13 -0500 Subject: [PATCH 217/855] updated #ctunnel# to v0.7. %REBUILD% --- packages/ctunnel/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/ctunnel/PKGBUILD b/packages/ctunnel/PKGBUILD index 68ae0e18..867c5021 100644 --- a/packages/ctunnel/PKGBUILD +++ b/packages/ctunnel/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=ctunnel -pkgver=0.7a +pkgver=0.7 pkgrel=1 pkgdesc="Tunnel and/or proxy TCP or UDP connections via a cryptographygraphic tunnel compiled with Openssl." arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://nardcore.org/ctunnel" license=('GPL') -depends=('zlib' 'openssl') +depends=('openssl') groups=('archassault' 'archassault-tunneling') -source=(http://nardcore.org/ctunnel/ctunnel-$pkgver.tar.gz) -sha512sums=('935b986f4637d0f6fc9fa8b782119821326cc1c4eb8c1fa21c8f5598124d1c77bdc15abeb6721bfeabdbd8a6add350a13d34d9b61ef5c742b36639db351bac95') +source=(http://nardcore.org/ctunnel/latest/ctunnel-$pkgver.tar.gz) +sha512sums=('a6be2b4d107f6f5a3566c9ee658e95668e450f3402b4f24d1c6edac6c155182a3c3122824ff41bfe427fddf7b34d278b0627c8541c42bb2141a30e43fe92789c') build() { cd $srcdir/ctunnel-$pkgver From 5a862355d94880bf228d4f703b1f5daf4d043440 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Tue, 13 Jan 2015 22:12:04 -0500 Subject: [PATCH 218/855] updated #shodan# to v1.2.3. %REBUILD% --- packages/shodan/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/shodan/PKGBUILD b/packages/shodan/PKGBUILD index a95e4c89..936f72e0 100644 --- a/packages/shodan/PKGBUILD +++ b/packages/shodan/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=shodan -pkgver=1.2.2 +pkgver=1.2.3 pkgrel=1 groups=('archassault' 'archassault-reconnaissance') pkgdesc="A Python2 library for Shodan.io (https://developer.shodan.io)" @@ -13,7 +13,7 @@ conflicts=('python-shodan') license=('MIT') arch=('any') source=("https://pypi.python.org/packages/source/s/shodan/shodan-${pkgver}.tar.gz") -sha512sums=('924caff60baad6bc366d9ee8d0c333f37d1a0beb297c3f335dde008f5ed08454f4fa2b802f7a0ca96e05637ee218ead9828d3940ad6055486fbd9ba8db7892db') +sha512sums=('2c4dde9c0d9bc2522a5b7b551e0f781b7e274c90c435ce6711490fc418fa5c45500e4c98120e372fc76008942f70a8d07cdad083585b8d2e6a7a13a5c4eba304') build() { cd ${srcdir}/shodan-${pkgver} From d902d78afb060c2fd9b823dfa6f789abaa28ea37 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 13 Jan 2015 21:47:13 -0800 Subject: [PATCH 219/855] removing included but satisfied python2 --- packages/ropeme/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/ropeme/PKGBUILD b/packages/ropeme/PKGBUILD index aecc08d0..ca45af69 100644 --- a/packages/ropeme/PKGBUILD +++ b/packages/ropeme/PKGBUILD @@ -7,7 +7,7 @@ pkgdesc="ROPME is a set of python scripts to generate ROP gadgets and payload." arch=('any') url="http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/" license=('GPL') -depends=('python2' 'distorm') +depends=('distorm') source=(https://github.com/packz/ropeme/archive/master.zip) sha512sums=('604ef536a906ab0fd14fb1d5cfd07e8de97bbb8d6bf18e8ebccab7f3f7d73e8c7446f945aca5e8e2c86217ec4b2afcecba947f83986bc67a9be87b03552165a7') From 11c2e270559a71d1af4885efdac9eb6b17e59f81 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 13 Jan 2015 22:11:57 -0800 Subject: [PATCH 220/855] updating #bluebox-ng# %REBUILD% --- packages/bluebox-ng/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bluebox-ng/PKGBUILD b/packages/bluebox-ng/PKGBUILD index 15b91bc6..a0186769 100644 --- a/packages/bluebox-ng/PKGBUILD +++ b/packages/bluebox-ng/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bluebox-ng -pkgver=20150111.r75 +pkgver=20150111.r77 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanners') From b099d89dacfa6628260efee9bf410310f1782a73 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 13 Jan 2015 23:16:35 -0800 Subject: [PATCH 221/855] fixing pkgname spelling added replaces for typo name upped pkgrel #callerpy-git# %REBUILD% --- packages/callerpy-git/PKGBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/packages/callerpy-git/PKGBUILD b/packages/callerpy-git/PKGBUILD index e0644e8c..03e3b508 100644 --- a/packages/callerpy-git/PKGBUILD +++ b/packages/callerpy-git/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team archassault org> -pkgname=callerypy-git +pkgname=callerpy-git pkgver=20140518.r40 -pkgrel=1 -groups=('archassault' 'archassault-scanner') +pkgrel=2 +groups=('archassault' 'archassault-scanners') pkgdesc="Truecaller Name Retriever" arch=('any') url='https://github.com/Logic-gate/callerpy' @@ -10,6 +10,7 @@ license=('GPL2') depends=('python2-beautifulsoup4' 'python2-mechanize') makedepends=('git') provides=('callerpy') +replaces=('callerypy-git') source=("${pkgname}::git+https://github.com/Logic-gate/callerpy.git") sha512sums=('SKIP') From 219f44774eaa30c6b8e09b84cf343f69792c71e5 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 00:36:06 -0800 Subject: [PATCH 222/855] updating #wig-git# %REBUILD% --- packages/wig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wig-git/PKGBUILD b/packages/wig-git/PKGBUILD index 93354bc8..17e4a018 100644 --- a/packages/wig-git/PKGBUILD +++ b/packages/wig-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=wig-git -pkgver=r334.9e2626a +pkgver=r335.4fa0e9b pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc="WebApp Information Gatherer" From 279d1f80864ade05cabaa614f7953173b9ad2841 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 00:41:59 -0800 Subject: [PATCH 223/855] updating #wifiphisher-git# %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index 0960731b..8fb61614 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20150107.r43 +pkgver=20150114.r53 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From c8a7890319ade289d2a9b26de31d4b6115189e3a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 00:45:14 -0800 Subject: [PATCH 224/855] %REBUILD% #salsapipe-git# --- packages/salsapipe-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/salsapipe-git/PKGBUILD b/packages/salsapipe-git/PKGBUILD index aa8b2237..47d6f1ca 100644 --- a/packages/salsapipe-git/PKGBUILD +++ b/packages/salsapipe-git/PKGBUILD @@ -4,7 +4,7 @@ _pkgname=salsapipe pkgname=${_pkgname}-git pkgver=20140730.r25.51c5c6b -pkgrel=1 +pkgrel=2 pkgdesc="Encrypted network tunneling using salsa20 from libnettle and GPG from libgpgme" url="https://github.com/0xcaca0/${_pkgname}" license=('GPL3') From e07d2338edda6bd13d74b1fe904612c220547a7a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 00:52:42 -0800 Subject: [PATCH 225/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index 458bbe7b..10a09e57 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r284.9eed1c8 +pkgver=r285.6d77b8d pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From 8461a830c765b7a5d71be434607542b31a373821 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 00:59:12 -0800 Subject: [PATCH 226/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index c96284d1..8123f4c8 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r380.755f28d +pkgver=r381.cbc2c5d pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From c2e965955b9faa682751e24dd8919ecc762fa6f7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 01:01:23 -0800 Subject: [PATCH 227/855] fixing dir name --- .../{eliteproxyfinder-git => elite-proxy-finder-git}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{eliteproxyfinder-git => elite-proxy-finder-git}/PKGBUILD (100%) diff --git a/packages/eliteproxyfinder-git/PKGBUILD b/packages/elite-proxy-finder-git/PKGBUILD similarity index 100% rename from packages/eliteproxyfinder-git/PKGBUILD rename to packages/elite-proxy-finder-git/PKGBUILD From 52ef105a8c57f1c603b7baf6c0e571e73128a974 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 14 Jan 2015 08:12:12 -0500 Subject: [PATCH 228/855] updated #rtlamr-git# to the latest git version. %REBUILD% --- packages/rtlamr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlamr-git/PKGBUILD b/packages/rtlamr-git/PKGBUILD index 3a34fcec..b91886ad 100644 --- a/packages/rtlamr-git/PKGBUILD +++ b/packages/rtlamr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rtlamr pkgname=rtlamr-git -pkgver=201.3c66161 +pkgver=203.0c47867 pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="An rtl-sdr receiver for smart meters operating in the 900MHz ISM band." From d0590b7bc05114ee62a2274b2ca7e6c86bc68ab8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 14 Jan 2015 08:14:07 -0500 Subject: [PATCH 229/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 2a11d143..2f690309 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150108.r1923 +pkgver=20150110.r1925 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From e2775c8e4e294efe49d959eec7d7f30c7ccf6081 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <tylerb@trix2voip.com> Date: Wed, 14 Jan 2015 11:53:35 -0500 Subject: [PATCH 230/855] added proper groups to #crowbar#. Upped pkgrel. %REBUILD% --- packages/crowbar/PKGBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index d4187941..5adcc62a 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -2,9 +2,10 @@ pkgname=crowbar pkgver=v.3.2 -pkgrel=1 +pkgrel=2 pkgdesc="A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools." arch=('any') +groups=('archassault' 'archassault-bruteforce') url="https://github.com/galkan/crowbar" license=('custom') depends=('python2' 'openvpn' 'freerdp' 'tigervnc') From d9cb7db5687db5a39468282bc94ab62d4c8da61d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 10:00:34 -0800 Subject: [PATCH 231/855] tweaking --- packages/callerpy-git/PKGBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/packages/callerpy-git/PKGBUILD b/packages/callerpy-git/PKGBUILD index 03e3b508..b2fef59c 100644 --- a/packages/callerpy-git/PKGBUILD +++ b/packages/callerpy-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=callerpy-git pkgver=20140518.r40 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-scanners') pkgdesc="Truecaller Name Retriever" arch=('any') @@ -11,6 +11,7 @@ depends=('python2-beautifulsoup4' 'python2-mechanize') makedepends=('git') provides=('callerpy') replaces=('callerypy-git') +conflicts=('callerypy-git') source=("${pkgname}::git+https://github.com/Logic-gate/callerpy.git") sha512sums=('SKIP') From b810964b783e604a3e547e9e1c8c25f1fdeb25d8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 16:58:17 -0800 Subject: [PATCH 232/855] updating #archassault-mirrorlist# %REBUILD% --- packages/archassault-mirrorlist/PKGBUILD | 4 ++-- .../archassault-mirrorlist | 24 +++++++++++-------- 2 files changed, 16 insertions(+), 12 deletions(-) diff --git a/packages/archassault-mirrorlist/PKGBUILD b/packages/archassault-mirrorlist/PKGBUILD index 3233354d..b82bd33e 100644 --- a/packages/archassault-mirrorlist/PKGBUILD +++ b/packages/archassault-mirrorlist/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Jeremy Lynch <jl@archassault.org> # Contributor: Dan McGee <dan@archlinux.org> pkgname=archassault-mirrorlist -pkgver=20141209 +pkgver=20150114 pkgrel=1 pkgdesc="ArchAssault Project mirror list for use by pacman" arch=('any') @@ -29,5 +29,5 @@ package() { install -m644 $srcdir/archassault-mirrorlist $pkgdir/etc/pacman.d/ } -sha512sums=('9e0fc986f3d76586d1258ba77c619e248ce2f9fcb991a62d365d9c52bda46c6ccd9f08e322e499f3b510ce9a34fd8d59912c5c36249b11530d154523b9e3e783') +sha512sums=('8f0d4b2a3ca98ae576021fe38d88ce365b99f117d6169954da6a62673a5b8d99bf57be7ab4ae298c9a56e2770a6af9aee54f91c6d959fc0d6a7a87b05d4d6111') diff --git a/packages/archassault-mirrorlist/archassault-mirrorlist b/packages/archassault-mirrorlist/archassault-mirrorlist index 566ce075..ecd6f415 100644 --- a/packages/archassault-mirrorlist/archassault-mirrorlist +++ b/packages/archassault-mirrorlist/archassault-mirrorlist @@ -1,6 +1,6 @@ ## ## ArchAssault repository mirrorlist -## Generated on 2014-12-09 +## Generated on 2015-01-14 ## ## Australia @@ -38,6 +38,10 @@ #Server = ftp://ftp.nluug.nl/pub/os/Linux/distr/archassault/$repo/os/$arch #Server = http://ftp.nluug.nl/os/Linux/distr/archassault/$repo/os/$arch +## New Caledonia +#Server = ftp://mirror.lagoon.nc/pub/archassault/$repo/os/$arch +#Server = http://mirror.lagoon.nc/pub/archassault/$repo/os/$arch + ## Norway #Server = http://archassault-mirror.greyhat.no/$repo/os/$arch #Server = https://archassault-mirror.greyhat.no/$repo/os/$arch @@ -65,23 +69,23 @@ #Server = http://www.mirrorservice.org/sites/repo.archassault.org/archassault/$repo/os/$arch ## United States -#Server = http://repo.archassault.org/archassault/$repo/os/$arch +#Server = https://repo.archassault.org/archassault/$repo/os/$arch #Server = ftp://psg.mtu.edu/archassault/$repo/os/$arch -#Server = http://psg.mtu.edu/pub/archassault/$repo/os/$arch +Server = http://psg.mtu.edu/pub/archassault/$repo/os/$arch #Server = ftp://mirror.jmu.edu/pub/archassault/$repo/os/$arch -#Server = http://mirror.jmu.edu/pub/archassault/$repo/os/$arch +Server = http://mirror.jmu.edu/pub/archassault/$repo/os/$arch #Server = ftp://mirror.keystealth.org/archassault/$repo/os/$arch -#Server = http://mirror.keystealth.org/archassault/$repo/os/$arch +Server = http://mirror.keystealth.org/archassault/$repo/os/$arch #Server = ftp://mirror.nyi.net/pub/archassault/$repo/os/$arch -#Server = http://mirror.nyi.net/pub/archassault/$repo/os/$arch -#Server = http://mirror.pw/archassault/$repo/os/$arch +Server = http://mirror.nyi.net/pub/archassault/$repo/os/$arch +Server = http://mirror.pw/archassault/$repo/os/$arch #Server = ftp://mirror.team-cymru.org/archassault/$repo/os/$arch -#Server = http://mirror.team-cymru.org/archassault/$repo/os/$arch -#Server = http://mirror.umd.edu/archassault/$repo/os/$arch +Server = http://mirror.team-cymru.org/archassault/$repo/os/$arch +Server = http://mirror.umd.edu/archassault/$repo/os/$arch #Server = ftp://mirrors.arsc.edu/archassault/$repo/os/$arch #Server = http://mirrors.arsc.edu/archassault/$repo/os/$arch #Server = ftp://noodle.portalus.net/ArchAssault/$repo/os/$arch -Server = https://noodle.portalus.net/ArchAssault/$repo/os/$arch +#Server = https://noodle.portalus.net/ArchAssault/$repo/os/$arch #Server = ftp://mirrors.syringanetworks.net/archassault/$repo/os/$arch #Server = http://mirrors.syringanetworks.net/archassault/$repo/os/$arch From 63bc5e6eac85fa1330dff20752f8d0afaa0e2605 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 14 Jan 2015 22:15:57 -0800 Subject: [PATCH 233/855] rebuilding to fix ver missmatch. #device-pharmer-git# %REBUILD% --- packages/device-pharmer-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/device-pharmer-git/PKGBUILD b/packages/device-pharmer-git/PKGBUILD index bcbcb3b5..802af526 100644 --- a/packages/device-pharmer-git/PKGBUILD +++ b/packages/device-pharmer-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=device-pharmer-git pkgver=r35.c1d449e -pkgrel=1 +pkgrel=2 pkgdesc="Opens 1K+ IPs or Shodan search results and attempts to login" url="https://github.com/DanMcInerney/device-pharmer" arch=('any') From 4d9bdcf2581bd0f6cc15580af98ceee6de12089e Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 14 Jan 2015 17:56:00 -0500 Subject: [PATCH 234/855] First package for repo: sparta-git --- packages/sparta-git/PKGBUILD | 48 ++++++++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) create mode 100644 packages/sparta-git/PKGBUILD diff --git a/packages/sparta-git/PKGBUILD b/packages/sparta-git/PKGBUILD new file mode 100644 index 00000000..7771d18a --- /dev/null +++ b/packages/sparta-git/PKGBUILD @@ -0,0 +1,48 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Cthulu201 <cthulu201@archassault.org> + +pkgname=sparta-git +pkgver=20141218.r10 +pkgrel=1 +pkgdesc="A GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase" +arch=('any') +url="https://github.com/SECFORCE/sparta" +groups=('archassault' 'archassault-scanners') +license=('GPL3') +depends=('python2' 'nmap' 'hydra' 'cutycapt') +makedepends=('git') +provides=('sparta') +replaces=('sparta') +conflicts=('sparta') +options=('emptydirs') +source=("${pkgname}::git+https://github.com/SECFORCE/sparta.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare(){ + grep -iRl 'python' "$srcdir/${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +} + +package() { + cd "${pkgname}" + + install -dm744 "$pkgdir/usr/share/sparta/" + install -dm744 "$pkgdir/usr/bin/" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + cp -a --no-preserve=ownership * "$pkgdir/usr/share/sparta/" + + cd ${pkgdir} + find ./ -type d -exec chmod 755 {} \+ + find ./ -type f -exec chmod 644 {} \+ + +cat > "${pkgdir}/usr/bin/sparta" <<EOF +#!/bin/sh +cd /usr/share/sparta +python2 sparta.py "\$@" +EOF + chmod +x "$pkgdir/usr/bin/sparta" +} From 8c946135b486e56cd8fb2f2eabd59e15d8291a55 Mon Sep 17 00:00:00 2001 From: Mike Henze <cthulu.201@gmail.com> Date: Wed, 14 Jan 2015 18:25:28 -0500 Subject: [PATCH 235/855] Fix directory permissions and correct pkgver, and removed unnecessary lineswq --- packages/sparta-git/PKGBUILD | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/packages/sparta-git/PKGBUILD b/packages/sparta-git/PKGBUILD index 7771d18a..e0f0c29c 100644 --- a/packages/sparta-git/PKGBUILD +++ b/packages/sparta-git/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url="https://github.com/SECFORCE/sparta" groups=('archassault' 'archassault-scanners') license=('GPL3') -depends=('python2' 'nmap' 'hydra' 'cutycapt') +depends=('python2') makedepends=('git') provides=('sparta') replaces=('sparta') @@ -30,15 +30,11 @@ prepare(){ package() { cd "${pkgname}" - install -dm744 "$pkgdir/usr/share/sparta/" - install -dm744 "$pkgdir/usr/bin/" + install -dm755 "$pkgdir/usr/share/sparta/" + install -dm755 "$pkgdir/usr/bin/" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" cp -a --no-preserve=ownership * "$pkgdir/usr/share/sparta/" - cd ${pkgdir} - find ./ -type d -exec chmod 755 {} \+ - find ./ -type f -exec chmod 644 {} \+ - cat > "${pkgdir}/usr/bin/sparta" <<EOF #!/bin/sh cd /usr/share/sparta From 0dda79a07d176c382d9ac4b2ac034328f1fadc7a Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 14 Jan 2015 19:26:28 -0500 Subject: [PATCH 236/855] Update pkgver, permissions, and depends array --- packages/sparta-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/sparta-git/PKGBUILD b/packages/sparta-git/PKGBUILD index e0f0c29c..f46504f8 100644 --- a/packages/sparta-git/PKGBUILD +++ b/packages/sparta-git/PKGBUILD @@ -2,14 +2,14 @@ # Contributor: Cthulu201 <cthulu201@archassault.org> pkgname=sparta-git -pkgver=20141218.r10 +pkgver=1.0 pkgrel=1 pkgdesc="A GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase" arch=('any') url="https://github.com/SECFORCE/sparta" groups=('archassault' 'archassault-scanners') license=('GPL3') -depends=('python2') +depends=('python2' 'nmap' 'hydra' 'cutycapt') makedepends=('git') provides=('sparta') replaces=('sparta') From 7d45c64b45df9b9be820538af19a2a4437969527 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 15 Jan 2015 01:47:21 -0800 Subject: [PATCH 237/855] Fixing pkgver --- packages/sparta-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sparta-git/PKGBUILD b/packages/sparta-git/PKGBUILD index f46504f8..3881436e 100644 --- a/packages/sparta-git/PKGBUILD +++ b/packages/sparta-git/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Cthulu201 <cthulu201@archassault.org> pkgname=sparta-git -pkgver=1.0 +pkgver=20141218.r10 pkgrel=1 pkgdesc="A GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase" arch=('any') From c8ca8ed9b9efe87c1f8681b85fecb12ed81236e1 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 15 Jan 2015 05:26:17 -0500 Subject: [PATCH 238/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 25 ++++++++++--------------- 1 file changed, 10 insertions(+), 15 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index 089194e1..bfffa50e 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,24 +2,19 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=20141114.r22 +pkgver=6.1 pkgrel=1 -pkgdesc="Script to maintain and execute the collection of (working) contrib features included with cjdns" -url="https://github.com/prurigro/cjdscript" +epoch=1 +pkgdesc='Script to deploy and run the collection of working tools included with cjdns' +url='https://github.com/prurigro/cjdscript' license=('GPL3') arch=('any') -depends=('bash') -makedepends=('git') -optdepends=('python2: needed for access to the python2 scripts and building binaries' - 'nodejs: needed for access to the nodejs scripts and building binaries') -source=("git+${url}.git#branch=master") -sha512sums=('SKIP') - -pkgver() { - cd $pkgname - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" -} +depends=('git' 'python2' 'nodejs') +source=("${url}/archive/v${pkgver}.tar.gz") +sha512sums=('7a66a3868eeb5c847f6dc8fc9630f553f65acbc7d321f17b567dd44ab8ecdb36e44577a8ca4b3fa5b3b7d361add37335129223dc396ac5a0f025f4f3842d62cb') package() { - install -Dm755 ${pkgname}/${pkgname} "$pkgdir"/usr/bin/${pkgname} + cd ${pkgname}-${pkgver} + install -Dm755 $pkgname "$pkgdir"/usr/bin/$pkgname + install -Dm644 README.md "$pkgdir"/usr/share/$pkgname/README.md } From 03523c64c85c661c19086877291c0aefcbcc4d3a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 15 Jan 2015 10:41:15 -0500 Subject: [PATCH 239/855] updated #recstudio# to remove it from /opt. Upped pkgrel. %REBUILD% --- packages/recstudio/PKGBUILD | 27 +++++++++++++++++---------- packages/recstudio/recstudio | 3 --- 2 files changed, 17 insertions(+), 13 deletions(-) delete mode 100755 packages/recstudio/recstudio diff --git a/packages/recstudio/PKGBUILD b/packages/recstudio/PKGBUILD index 67650a2d..b6e5a248 100644 --- a/packages/recstudio/PKGBUILD +++ b/packages/recstudio/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=recstudio pkgver=4.0_20130717 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-reversing' 'archassault-decompile') pkgdesc="Cross platform interactive decompile" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -11,34 +11,41 @@ depends=('gtk2') [[ $CARCH == x86_64 ]] && depends=('lib32-gtk2') source=('http://www.backerstreet.com/rec/RecStudioLinux.tgz' 'LICENSE') -md5sums=('SKIP' - '639152ef5ee75ce32fd1df8a72968961') +sha512sums=('4fab436f251b51a60b5a1cc49226b44ecbe07cb5940f4edf6f80a789ed5511a92e01a11b6dfa74038dd1be8686c40152f04812165661b196879d8eb5f46c35c0' + '04807840aa2127abc520c2e068b9eee14cbf5dba6d1faa0bb712387bc46ac6756b7540e3e2edba1a80b3da73aa8eb2acf27a1ae66c3c10c2bb41e3c67dfd72a5') options=('!strip') package() { cd "$srcdir" # Base directories. - install -dm755 "$pkgdir/opt/recstudio/bin" - install -dm755 "$pkgdir/opt/recstudio/support" - install -dm755 "$pkgdir/opt/recstudio/support/Prototypes" - install -dm755 "$pkgdir/opt/recstudio/support/win32api" + install -dm755 "$pkgdir/usr/share/recstudio/bin" + install -dm755 "$pkgdir/usr/share/recstudio/support" + install -dm755 "$pkgdir/usr/share/recstudio/support/Prototypes" + install -dm755 "$pkgdir/usr/share/recstudio/support/win32api" install -dm755 "$pkgdir/usr/share/licenses/recstudio" install -dm755 "$pkgdir/usr/bin" # Bin. - install -m755 bin/* "$pkgdir/opt/recstudio/bin" + install -m755 bin/* "$pkgdir/usr/share/recstudio/bin" # Support. - cp --no-preserve=ownership -R support/* "$pkgdir/opt/recstudio/support" + cp --no-preserve=ownership -R support/* "$pkgdir/usr/share/recstudio/support" # License. install -m644 LICENSE "$pkgdir/usr/share/licenses/recstudio/LICENSE" cat > "$pkgdir/usr/bin/recstudio" <<EOF #!/bin/sh -cd /opt/recstudio/bin +cd /usr/share/recstudio/bin ./RecStudioLinux EOF + +cat > "$pkgdir/usr/bin/recstudiocli" <<EOF +#!/bin/sh +cd /usr/share/recstudio/bin +./RecStudio4CLI +EOF + chmod +x "$pkgdir/usr/bin/recstudiocli" chmod +x "$pkgdir/usr/bin/recstudio" } diff --git a/packages/recstudio/recstudio b/packages/recstudio/recstudio deleted file mode 100755 index f01dd69b..00000000 --- a/packages/recstudio/recstudio +++ /dev/null @@ -1,3 +0,0 @@ -#!/bin/sh -cd /opt/recstudio/bin -./RecStudioLinux & From 2d74c30b9ea1828f29abe93f9de2d742f8db0855 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Thu, 15 Jan 2015 10:15:24 -0500 Subject: [PATCH 240/855] Adding new package to ArchAssault Project --- packages/jadx/PKGBUILD | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 packages/jadx/PKGBUILD diff --git a/packages/jadx/PKGBUILD b/packages/jadx/PKGBUILD new file mode 100644 index 00000000..4f658aa5 --- /dev/null +++ b/packages/jadx/PKGBUILD @@ -0,0 +1,33 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Cthulu201 <cthulu201@archassault.org> + +pkgname=jadx +pkgver=0.5.4 +pkgrel=1 +pkgdesc="Dex to Java command line and GUI decompiler tool that produces Java source code from Android Dex and APK files" +arch=(any) +url="https://github.com/skylot/jadx" +groups=('archassault' 'archassault-decompiler' 'archassault-reversing') +license=('Apache') +depends=('java-environment' 'bash') +source=("https://github.com/skylot/jadx/releases/download/v$pkgver/$pkgname-$pkgver.zip") +sha512sums=('b75d8e204a33624f34bed4c87d9e9e838a7c0749632fbcee3ddf765dd83ddf3662aaebdb425542f6cf8e1266d9d6eddfd4d46a9fb385d56024e6b2903f69099c') + +package() { +cd "$srcdir" +install -dm755 "$pkgdir/usr/share/$pkgname" +install -dm755 "$pkgdir/usr/bin" +install -dm755 "$pkgdir/usr/share/$pkgname/bin" +install -dm755 "$pkgdir/usr/share/$pkgname/lib" + +# Libs +install -Dm644 lib/* "$pkgdir/usr/share/jadx/lib/" + +# Bins +install -Dm755 bin/jadx "$pkgdir/usr/share/jadx/bin/jadx" +install -Dm755 bin/jadx-gui "$pkgdir/usr/share/jadx/bin/jadx-gui" + +ln -s /usr/share/${pkgname}/bin/jadx "$pkgdir/usr/bin/jadx" +ln -s /usr/share/${pkgname}/bin/jadx-gui "$pkgdir/usr/bin/jadx-gui" + +} From b0bdce022fbbcf068675feedd4b4e49496e98cc1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 15 Jan 2015 11:42:57 -0500 Subject: [PATCH 241/855] renamed csrft to csfrt to fix dir name --- packages/{csrft => csfrt}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{csrft => csfrt}/PKGBUILD (100%) diff --git a/packages/csrft/PKGBUILD b/packages/csfrt/PKGBUILD similarity index 100% rename from packages/csrft/PKGBUILD rename to packages/csfrt/PKGBUILD From a22889c66facd706c2893a110ba42d1c4e66d590 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 15 Jan 2015 11:45:10 -0500 Subject: [PATCH 242/855] renamed pty-shells-git to python2-pty-shells-git --- packages/{pty-shells-git => python2-pty-shells-git}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{pty-shells-git => python2-pty-shells-git}/PKGBUILD (100%) diff --git a/packages/pty-shells-git/PKGBUILD b/packages/python2-pty-shells-git/PKGBUILD similarity index 100% rename from packages/pty-shells-git/PKGBUILD rename to packages/python2-pty-shells-git/PKGBUILD From d81d0a3b2cf7abaea62e1b5809b30563d0e6a02a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 15 Jan 2015 12:04:10 -0500 Subject: [PATCH 243/855] updated #python2-pty-shells-git# to fix issues with pkgname, new pkgver is an update. %REBUILD% --- packages/python2-pty-shells-git/PKGBUILD | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/packages/python2-pty-shells-git/PKGBUILD b/packages/python2-pty-shells-git/PKGBUILD index a184a155..de75f186 100644 --- a/packages/python2-pty-shells-git/PKGBUILD +++ b/packages/python2-pty-shells-git/PKGBUILD @@ -6,22 +6,23 @@ pkgdesc="Python PTY backdoors - full PTY or nothing! http://insecurety.net" arch=('any') url="https://github.com/infodox/python-pty-shells" license=('custom') -depends=('python2' 'python2-pysctp') -provides=('python2-pty-shells') -replaces=('python2-pty-shellls') -conflicts=('python2-pty-shells') -source=("git+https://github.com/infodox/python-pty-shells.git") +depends=('python2-pysctp') +makedepends=('git') +provides=('python2-pty-shells' 'pty-shells-git') +replaces=('python2-pty-shellls' 'pty-shells-git') +conflicts=('python2-pty-shells' 'pty-shells-git') +source=("${pkgname}::git+https://github.com/infodox/python-pty-shells.git") sha512sums=('SKIP') pkgver() { - cd "$srcdir/python-pty-shells" - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } package() { - cd "$srcdir/python-pty-shells" + cd "${pkgname}" install -dm755 "$pkgdir/usr/bin" install -Dm755 *.py "$pkgdir/usr/bin/" install -Dm644 README.md "$pkgdir/usr/share/python2-pty-shells/README.md" From 0e92b9a955c674de965cac09041253ee48d314a6 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 15 Jan 2015 11:24:15 -0800 Subject: [PATCH 244/855] updating pkgver was forgotten --- packages/python2-pty-shells-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-pty-shells-git/PKGBUILD b/packages/python2-pty-shells-git/PKGBUILD index de75f186..3e76a621 100644 --- a/packages/python2-pty-shells-git/PKGBUILD +++ b/packages/python2-pty-shells-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-pty-shells-git -pkgver=r17.2ce56df +pkgver=20140728.r17 pkgrel=1 pkgdesc="Python PTY backdoors - full PTY or nothing! http://insecurety.net" arch=('any') From 81325c669b0b254b0bf5c007c3165fc11e55d1b8 Mon Sep 17 00:00:00 2001 From: Cthulu201 <cthulu201@gmail.com> Date: Thu, 15 Jan 2015 18:10:55 -0500 Subject: [PATCH 245/855] Adding linset-git to ArchAssault .. Cherry from PR. #linset-git# %NEWBUILD% --- packages/linset-git/PKGBUILD | 40 ++++++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 packages/linset-git/PKGBUILD diff --git a/packages/linset-git/PKGBUILD b/packages/linset-git/PKGBUILD new file mode 100644 index 00000000..4b94838d --- /dev/null +++ b/packages/linset-git/PKGBUILD @@ -0,0 +1,40 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Cthulu201 <cthulu201@archassault.org> + +pkgname=linset-git +pkgver=20140616.r9 +pkgrel=1 +pkgdesc="A WPA/WPA2 hack" +arch=(any) +url="https://github.com/vk496/linset" +groups=('archassault' 'archassault-crackers' 'archassault-wifi') +license=('GPL3') +depends=('bash' 'aircrack-ng' 'gawk' 'curl' 'dhcp' 'hostapd' 'wireless_tools' 'lighttpd' 'macchanger' 'mdk3' 'php-cgi' 'pyrit' 'python' 'unzip' 'xterm') +makedepends=('git') +provides=('linset') +replaces=('linset') +conflicts=('linset') +source=("${pkgname}::git+https://github.com/vk496/linset.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +package() { + cd "${pkgname}" + + install -dm755 "$pkgdir/usr/share/linset/" + install -dm755 "$pkgdir/usr/bin/" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + + cp -a --no-preserve=ownership * "$pkgdir/usr/share/linset" + + cat > "$pkgdir/usr/bin/linset" << EOF +#!/bin/sh +cd /usr/share/linset +bash linset "\$@" +EOF + chmod +x "$pkgdir/usr/bin/linset" +} From c10915029cc1ac8bbb9efbc0a5ff738d87f9192a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 15 Jan 2015 15:29:41 -0800 Subject: [PATCH 246/855] removing bash dep as already provided. --- packages/linset-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/linset-git/PKGBUILD b/packages/linset-git/PKGBUILD index 4b94838d..5b3cf213 100644 --- a/packages/linset-git/PKGBUILD +++ b/packages/linset-git/PKGBUILD @@ -9,7 +9,7 @@ arch=(any) url="https://github.com/vk496/linset" groups=('archassault' 'archassault-crackers' 'archassault-wifi') license=('GPL3') -depends=('bash' 'aircrack-ng' 'gawk' 'curl' 'dhcp' 'hostapd' 'wireless_tools' 'lighttpd' 'macchanger' 'mdk3' 'php-cgi' 'pyrit' 'python' 'unzip' 'xterm') +depends=('aircrack-ng' 'gawk' 'curl' 'dhcp' 'hostapd' 'wireless_tools' 'lighttpd' 'macchanger' 'mdk3' 'php-cgi' 'pyrit' 'python' 'unzip' 'xterm') makedepends=('git') provides=('linset') replaces=('linset') From 8139929c208fd072d5a9d6956bf0c5f3e2302236 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Thu, 15 Jan 2015 18:35:48 -0500 Subject: [PATCH 247/855] added linset-git and jadx to the tools list --- newtoolsannounce.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 549aa870..6cd9ef5c 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -10,5 +10,8 @@ Newest Tools Added: * [squashfuse-git](https://github.com/vasi/squashfuse) - A FUSE filesystem to mount squashfs archives. +* [jadx](https://github.com/skylot/jadx) - A Dex to Java command line and GUI decompiler tool that produces Java source code from Android Dex and APK files. Author: [skylot](https://twitter.com/skylot) + +* [linset-git](https://github.com/vk496/linset) - An Evil Twin Attack Bash script. Author: [vk496](https://twitter.com/vk496) **Thanks for the most recent requests!** From 213f934b73555da33686a6bcd73d73f87efc0069 Mon Sep 17 00:00:00 2001 From: Cthulu201 <cthulu201@gmail.com> Date: Thu, 15 Jan 2015 19:47:01 -0500 Subject: [PATCH 248/855] Add myself to file --- .mailmap | 1 + 1 file changed, 1 insertion(+) diff --git a/.mailmap b/.mailmap index 995902cf..d6da95be 100644 --- a/.mailmap +++ b/.mailmap @@ -9,3 +9,4 @@ d1rt <the.real.d1rt.diggler@gmail.com> d1rt <d1rt@archassault.org> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <d1rt> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <the.real.d1rt.diggler@gmail.com> plxsert <plxsert@plxsert> +Cthulu201 <cthulu201@gmail.com> <cthulu201 AT gmail DOT com> From c41c744b46a2317d47c8ef2e86cd5d136a1415d1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 15 Jan 2015 17:03:59 -0800 Subject: [PATCH 249/855] Fixing Cthulu201 mailmap and fixing an entry for Ari --- .mailmap | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/.mailmap b/.mailmap index d6da95be..3852b347 100644 --- a/.mailmap +++ b/.mailmap @@ -4,9 +4,11 @@ Jeremy Lynch <jl@adminempire.com> JL <jl@archassault.org> Tyler Bennett <tylerb@trix2voip.com> <arch3y@archassault.org> fnord0 <fnord0@riseup.net> <root@ArchDev.lan> Ari Mizrahi <codemunchies@debugsecurity.com> codemunchies <codemunchies@gmail.com> +Ari Mizrahi <codemunchies@debugsecurity.com> codemunchies <codemunchies@debugsecurity.com> Kevin MacMartin <prurigro@gmail.com> Kevin <prurigro@gmail.com> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <d1rt@archassault.org> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <d1rt> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <the.real.d1rt.diggler@gmail.com> d1rt <the.real.d1rt.diggler@gmail.com> plxsert <plxsert@plxsert> -Cthulu201 <cthulu201@gmail.com> <cthulu201 AT gmail DOT com> +Cthulu201 <cthulu201@gmail.com> Cthulu201 <Cthulu201@gmail.com> +Cthulu201 <cthulu201@gmail.com> Mike Henze <cthulu.201@gmail.com> From 2168704b2e34b091107aba471b024392188bb528 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 16 Jan 2015 00:01:50 -0800 Subject: [PATCH 250/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 83 +++++++++++++++----------------- 1 file changed, 38 insertions(+), 45 deletions(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 4e8025d4..cd9eed35 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,19 +1,15 @@ # Maintainer: ArchAssault <team archassault org> -pkgname=metasploit -pkgver=20150112.r30254 +pkgname=metasploit-git +pkgver=20150115.r30309 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') pkgdesc="An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits" -if [[ "${CARCH}" == x86_64 ]] ; then - depends=('ruby1.9' 'ruby1.9-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') -else - depends=('ruby1.9' 'ruby1.9-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') -fi arch=('i686' 'x86_64' 'armv6h' 'armv7h') +source_x86_64+=('ruby1.9' 'ruby1.9-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +source_i686+=('ruby1.9' 'ruby1.9-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') optdepends=('java-environment: msfgui' 'dradis: dradisis database system') -makedepends=('git') url='http://www.metasploit.com' license=('BSD') options=('!emptydirs' '!strip') @@ -30,36 +26,33 @@ package() { cd "${pkgname}" # Base directories. - install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/etc" - install -dm755 "$pkgdir/usr/share/metasploit" - install -dm755 "$pkgdir/usr/share/doc/metasploit" + install -dm755 "${pkgdir}/usr/bin" + install -dm755 "${pkgdir}/etc" + install -dm755 "${pkgdir}/usr/share/metasploit" + install -dm755 "${pkgdir}/usr/share/doc/metasploit" # Shareable. - cp --no-preserve=ownership -R documentation/* "$pkgdir/usr/share/doc/metasploit" - cp --no-preserve=ownership README.md "$pkgdir/usr/share/doc/metasploit" + cp --no-preserve=ownership -a documentation/* "${pkgdir}/usr/share/doc/metasploit" + cp --no-preserve=ownership README.md "${pkgdir}/usr/share/doc/metasploit" # Source + Bin. - cp -a --no-preserve=ownership * "$pkgdir/usr/share/metasploit" - install -m644 .rspec "$pkgdir/usr/share/metasploit" - install -m644 .rubocop.yml "$pkgdir/usr/share/metasploit" - install -m644 .ruby-gemset "$pkgdir/usr/share/metasploit" - install -m644 .ruby-version "$pkgdir/usr/share/metasploit" - install -m644 .simplecov "$pkgdir/usr/share/metasploit" - install -m644 .travis.yml "$pkgdir/usr/share/metasploit" - install -m644 .yardopts "$pkgdir/usr/share/metasploit" + cp -a --no-preserve=ownership * "${pkgdir}/usr/share/metasploit" + install -m644 .rspec "${pkgdir}/usr/share/metasploit" + install -m644 .rubocop.yml "${pkgdir}/usr/share/metasploit" + install -m644 .ruby-gemset "${pkgdir}/usr/share/metasploit" + install -m644 .ruby-version "${pkgdir}/usr/share/metasploit" + install -m644 .simplecov "${pkgdir}/usr/share/metasploit" + install -m644 .travis.yml "${pkgdir}/usr/share/metasploit" + install -m644 .yardopts "${pkgdir}/usr/share/metasploit" install -m644 .gitignore "${pkgdir}/usr/share/metasploit" - install -m644 .gitmodules "$pkgdir/usr/share/metasploit" - install -m644 .mailmap "$pkgdir"/usr/share/metasploit + install -m644 .gitmodules "${pkgdir}/usr/share/metasploit" + install -m644 .mailmap "${pkgdir}"/usr/share/metasploit # Commenting out the .git dir to shrink size. This will cause # a warning when starting about not being a git dir. - #cp -a --no-preserve=ownership .git "$pkgdir/usr/share/metasploit" + #cp -a --no-preserve=ownership .git "${pkgdir}/usr/share/metasploit" # Conform to the FHS. - mv "$pkgdir/usr/share/metasploit/config" "$pkgdir/etc/metasploit" - ln -s /etc/metasploit "$pkgdir/usr/share/metasploit/config" - - # Prevent updates with msfupdate - #rm $pkgdir/usr/share/$pkgname/msfupdate + mv "${pkgdir}/usr/share/metasploit/config" "${pkgdir}/etc/metasploit" + ln -s /etc/metasploit "${pkgdir}/usr/share/metasploit/config" cd ${pkgdir}/usr/share/metasploit bundle-1.9 config build.nokogiri --use-system-libraries @@ -68,19 +61,19 @@ package() { chmod 0644 vendor/bundle/ruby/1.9.1/gems/robots-0.10.1/lib/robots.rb install -Dm0666 /dev/null "${pkgdir}"/usr/share/metasploit/log/production.log - cat > "$pkgdir/usr/bin/msfbinscan" <<EOF + cat > "${pkgdir}/usr/bin/msfbinscan" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfbinscan "\$@" EOF - cat > "$pkgdir/usr/bin/msfcli" <<EOF + cat > "${pkgdir}/usr/bin/msfcli" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfcli "\$@" EOF - cat > "$pkgdir/usr/bin/msfconsole" <<EOF + cat > "${pkgdir}/usr/bin/msfconsole" <<EOF #!/bin/sh if ! [[ -f /usr/share/metasploit/database.yml ]]; then cd /usr/share/metasploit @@ -91,71 +84,71 @@ else fi EOF - cat > "$pkgdir/usr/bin/msfd" <<EOF + cat > "${pkgdir}/usr/bin/msfd" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfd "\$@" EOF - cat > "$pkgdir/usr/bin/msfelfscan" <<EOF + cat > "${pkgdir}/usr/bin/msfelfscan" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfelfscan "\$@" EOF - cat > "$pkgdir/usr/bin/msfencode" <<EOF + cat > "${pkgdir}/usr/bin/msfencode" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfencode "\$@" EOF - cat > "$pkgdir/usr/bin/msfmachscan" <<EOF + cat > "${pkgdir}/usr/bin/msfmachscan" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfmachscan "\$@" EOF - cat > "$pkgdir/usr/bin/msfpayload" <<EOF + cat > "${pkgdir}/usr/bin/msfpayload" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfpayload "\$@" EOF - cat > "$pkgdir/usr/bin/msfpescan" <<EOF + cat > "${pkgdir}/usr/bin/msfpescan" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfpescan "\$@" EOF - cat > "$pkgdir/usr/bin/msfrop" <<EOF + cat > "${pkgdir}/usr/bin/msfrop" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfrop "\$@" EOF - cat > "$pkgdir/usr/bin/msfrpc" <<EOF + cat > "${pkgdir}/usr/bin/msfrpc" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfrpc "\$@" EOF - cat > "$pkgdir/usr/bin/msfrpcd" <<EOF + cat > "${pkgdir}/usr/bin/msfrpcd" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfrpcd "\$@" EOF # Commenting out since we are locking out msfupdate -# cat > "$pkgdir/usr/bin/msfupdate" <<EOF +# cat > "${pkgdir}/usr/bin/msfupdate" <<EOF ##!/bin/sh #ruby-1.9 /usr/share/metasploit/msfupdate "\$@" #EOF - cat > "$pkgdir/usr/bin/msfvenom" <<EOF + cat > "${pkgdir}/usr/bin/msfvenom" <<EOF #!/bin/sh cd /usr/share/metasploit ruby-1.9 ./msfvenom "\$@" EOF - chmod +x "$pkgdir"/usr/bin/* + chmod +x "${pkgdir}"/usr/bin/* } From 8c7689314ed136d7874c8ca14c92b8b11a582896 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Fri, 16 Jan 2015 07:49:23 -0500 Subject: [PATCH 251/855] added new tools to list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 6cd9ef5c..1df91a2f 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -14,4 +14,6 @@ Newest Tools Added: * [linset-git](https://github.com/vk496/linset) - An Evil Twin Attack Bash script. Author: [vk496](https://twitter.com/vk496) +* [sparta-git](https://github.com/secforce/sparta.git) - A Network Infrastructure Penetration Testing Tool. Author: [secforce](https://twitter.com/SECFORCE_LTD) + **Thanks for the most recent requests!** From 9726d866513026899dde9483de2a7c99774df87c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 16 Jan 2015 11:34:38 -0800 Subject: [PATCH 252/855] fixing depends lines put source for some reason. --- packages/metasploit-git/PKGBUILD | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index cd9eed35..3dab463c 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -6,14 +6,17 @@ epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') pkgdesc="An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -source_x86_64+=('ruby1.9' 'ruby1.9-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') -source_i686+=('ruby1.9' 'ruby1.9-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +depends_x86_64+=('ruby1.9' 'ruby1.9-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +depends+=('ruby1.9' 'ruby1.9-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') optdepends=('java-environment: msfgui' 'dradis: dradisis database system') url='http://www.metasploit.com' license=('BSD') options=('!emptydirs' '!strip') source=("${pkgname}::git+https://github.com/rapid7/metasploit-framework") +replaces=('metasploit') +conflicts=('metasploit') +provides=('metasploit') backup=('usr/share/metasploit/log/production.log') md5sums=('SKIP') From 76053296f7fe0080cbea28b8f3e795f96be1d57d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 16 Jan 2015 12:19:16 -0800 Subject: [PATCH 253/855] updating #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index bf54ce3e..134604f4 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -15,20 +15,20 @@ replaces=('wpscan') conflicts=('wpscan') provides=('wpscan') source=("${pkgname}::git+http://github.com/wpscanteam/wpscan") -md5sums=('SKIP') +sha512sums=('SKIP') pkgver() { - cd "${pkgname}" - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } package() { cd "${pkgname}" - install -dm755 "${pkgdir}/usr/share/wpscan-git" + install -dm755 "${pkgdir}/usr/share/${pkgname}" install -dm755 "${pkgdir}/usr/bin" - cp -a --no-preserve=owner * "${pkgdir}/usr/share/wpscan-git" - cd ${pkgdir}/usr/share/wpscan-git + cp -a --no-preserve=owner * "${pkgdir}/usr/share/${pkgname}" + cd ${pkgdir}/usr/share/"${pkgname}" bundle-1.9 config build.nokogiri --use-system-libraries bundle-1.9 install --path vendor/bundle unzip data.zip @@ -40,5 +40,5 @@ ruby-1.9 ./wpscan.rb "\$@" EOF sed -i "s/ROOT_DIR + '\/log.txt/'\/home\/' + ENV['USER'] + '\/wpscan.log/" "${pkgdir}/usr/share/wpscan-git/lib/common/common_helper.rb" sed -i "s/ROOT_DIR + '\/cache/'\/home\/' + ENV['USER'] + '\/cache/" "${pkgdir}/usr/share/wpscan-git/lib/common/common_helper.rb" - chmod +x "${pkgdir}/usr/bin/wpscan" + chmod 0755 "${pkgdir}/usr/bin/wpscan" } From df09ae3c8e339896b1a6fe28b54f8fa2bbf843e9 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 16 Jan 2015 17:55:44 -0500 Subject: [PATCH 254/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index bfffa50e..b1d93b43 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=6.1 +pkgver=6.2 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -11,7 +11,7 @@ license=('GPL3') arch=('any') depends=('git' 'python2' 'nodejs') source=("${url}/archive/v${pkgver}.tar.gz") -sha512sums=('7a66a3868eeb5c847f6dc8fc9630f553f65acbc7d321f17b567dd44ab8ecdb36e44577a8ca4b3fa5b3b7d361add37335129223dc396ac5a0f025f4f3842d62cb') +sha512sums=('b8a05f919aa0167ed27e9dde06bf63e5d9d13360a94b7ccfd4f8e3a49c054bae42498994869916d87efe1f35f3e7f0cf874fbfd869a67015906081b5924be9cf') package() { cd ${pkgname}-${pkgver} From 794bbe2e43153afe0752ffd083d151b353cdd3ff Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Fri, 16 Jan 2015 20:57:17 -0500 Subject: [PATCH 255/855] updated #american-fuzzy-lop# to v1.12b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 2c490074..255f792b 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.11b +pkgver=1.12b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('7e5a3dcb49329cfd907bc6c09d7a2d8914822f88101e297d5241422e51e3d7d5fa26d39803f47681e55241bbf27741d1ee0e8054edca53949c3a07d0a9497ae0' +sha512sums=('a1ef5dec11b7ee8c1fc8739d11ebe67be33124b44bd34b0dd6324b6ad6af3e298669ee1fd3cd253c5483897eba04599f11ff5e2a9772798706662d20901fe9f0' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 24e6f8ef2dc3f591c1040d8b90fdb5483cc9bb0a Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Sat, 17 Jan 2015 15:42:04 -0500 Subject: [PATCH 256/855] updated #silk# to v3.10.0. %REBUILD% --- packages/silk/PKGBUILD | 14 +++++++------- packages/silk/silk.install | 8 ++++++++ 2 files changed, 15 insertions(+), 7 deletions(-) create mode 100644 packages/silk/silk.install diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index 852b3c13..aca5dd02 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -1,18 +1,18 @@ # Maintainer: ArchAssault <team archassault org> # Contributor: William Robertson <nullptr@gmail.com> pkgname=silk -pkgver=3.9.0 +pkgver=3.10.0 pkgrel=1 pkgdesc='CERT netflow tools.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/silk' license=('GPL') -groups=('archassault') -depends=('libfixbuf' 'lzo2' 'libpcap' 'python2' 'gnutls' 'c-ares') +groups=('archassault' 'archassault-networking') +depends=('libfixbuf' 'lzo2' 'libpcap' 'python2' 'gnutls' 'c-ares' 'adns') makedepends=('perl' 'flex' 'bison') -optdepends=('adns: asynchronous dns support') +install="$pkgname.install" source=("http://tools.netsa.cert.org/releases/$pkgname-$pkgver.tar.gz") -sha512sums=('c3535977eb2babe4d12488e5716914cdec75570e85eb5d18ad5e3dd3ab227bbf9a4a7f03309808710ae156ed2f08c94e6a2b35fab8a11ce8fdeb739059af2301') +sha512sums=('91e54018477cc7e01ec59dd3650c4020ff0392cd21cdc6c7485ac5a0d6f68a908afe854736d3ed52de1bb44e9bb23d29cea38685253cbce49e9510798025560c') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' @@ -21,13 +21,13 @@ prepare(){ build() { cd "$srcdir/$pkgname-$pkgver" - ./configure --prefix=/usr --enable-ipv6 --with-python2 --enable-output-compression + ./configure --prefix=/usr --sysconfdir=/etc --sbindir=/usr/bin --enable-ipv6 --with-python=$(which python2) --with-pcap --with-libfixbuf --with-gnutls --enable-output-compression --enable-localtime make } package() { cd "$srcdir/$pkgname-$pkgver" - make DESTDIR="$pkgdir/" install + make DESTDIR="$pkgdir" install # Fixing python sed -i 's|python$|python2|' $pkgdir/usr/bin/rwidsquery $pkgdir/usr/bin/rwpcut } diff --git a/packages/silk/silk.install b/packages/silk/silk.install new file mode 100644 index 00000000..a6bc9fd7 --- /dev/null +++ b/packages/silk/silk.install @@ -0,0 +1,8 @@ +post_install(){ + libtool --finish /usr/lib > /dev/null + libtool --finish /usr/lib/silk > /dev/null +} + +post_upgrade(){ + post_install +} From fc6be804c4e6685f267209ddfecc7956f6c5e4e3 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sat, 17 Jan 2015 22:59:48 -0500 Subject: [PATCH 257/855] updated #zzuf# %REBUILD% md5 => sha512 included WTFPL license declaration --- packages/zzuf/LICENSE | 14 ++++++++++++++ packages/zzuf/PKGBUILD | 12 +++++++----- 2 files changed, 21 insertions(+), 5 deletions(-) create mode 100644 packages/zzuf/LICENSE diff --git a/packages/zzuf/LICENSE b/packages/zzuf/LICENSE new file mode 100644 index 00000000..ee7d6a54 --- /dev/null +++ b/packages/zzuf/LICENSE @@ -0,0 +1,14 @@ + DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE + Version 2, December 2004 + + Copyright (C) 2004 Sam Hocevar <sam@hocevar.net> + + Everyone is permitted to copy and distribute verbatim or modified + copies of this license document, and changing it is allowed as long + as the name is changed. + + DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE + TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION + + 0. You just DO WHAT THE FUCK YOU WANT TO. + diff --git a/packages/zzuf/PKGBUILD b/packages/zzuf/PKGBUILD index 43a66c21..feec3f91 100644 --- a/packages/zzuf/PKGBUILD +++ b/packages/zzuf/PKGBUILD @@ -1,15 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=zzuf pkgver=0.13 -pkgrel=2 +pkgrel=3 pkgdesc='Transparent application input fuzzer.' url='http://sam.zoy.org/zzuf/' groups=('archassault' 'archassault-fuzzer') depends=('glibc') -source=("http://caca.zoy.org/files/zzuf/zzuf-$pkgver.tar.gz") +source=("http://caca.zoy.org/files/zzuf/zzuf-$pkgver.tar.gz" "LICENSE") arch=('i686' 'x86_64' 'armv6h' 'armv7h') -license=('WTFPL') -md5sums=('74579c429f9691f641a14f408997d42d') +license=('custom') +sha512sums=('e8208dae68b4eee5ebc96775476f616c6822bc9a6a9c753d7f477e9f3e6f527a03e1aec494c2cb8a6666f3159104ea2e221acf8da35efb7d8e357666dbc315ce' + '1b4064171fa88f41d05e3d1d1c14ceb8a5cb4cca9e6f08f7e267d7740b7d65e4765cb56f0ccf3765ee9c85654559d2d7726d71516b890b0174b68e6cc62ef421') build() { cd "$srcdir/zzuf-$pkgver" @@ -20,5 +21,6 @@ build() { package() { cd "$srcdir/zzuf-$pkgver" make DESTDIR=$pkgdir install - mv "$pkgdir"/usr/bin/zzcat "$pkgdir"/usr/bin/zzuf-zzcat + mv "${pkgdir}"/usr/bin/zzcat "${pkgdir}"/usr/bin/zzuf-zzcat + install -D -m644 "${srcdir}/LICENSE" "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" } From 6e3a097fc4889e33df46568903e5018a4d670628 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sat, 17 Jan 2015 23:15:36 -0500 Subject: [PATCH 258/855] updated #zzuf# formatting updates for pkgbuild vars --- packages/zzuf/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/zzuf/PKGBUILD b/packages/zzuf/PKGBUILD index feec3f91..d29793c4 100644 --- a/packages/zzuf/PKGBUILD +++ b/packages/zzuf/PKGBUILD @@ -6,21 +6,21 @@ pkgdesc='Transparent application input fuzzer.' url='http://sam.zoy.org/zzuf/' groups=('archassault' 'archassault-fuzzer') depends=('glibc') -source=("http://caca.zoy.org/files/zzuf/zzuf-$pkgver.tar.gz" "LICENSE") +source=("http://caca.zoy.org/files/zzuf/zzuf-${pkgver}.tar.gz" "LICENSE") arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('custom') sha512sums=('e8208dae68b4eee5ebc96775476f616c6822bc9a6a9c753d7f477e9f3e6f527a03e1aec494c2cb8a6666f3159104ea2e221acf8da35efb7d8e357666dbc315ce' '1b4064171fa88f41d05e3d1d1c14ceb8a5cb4cca9e6f08f7e267d7740b7d65e4765cb56f0ccf3765ee9c85654559d2d7726d71516b890b0174b68e6cc62ef421') build() { - cd "$srcdir/zzuf-$pkgver" + cd "${srcdir}/zzuf-${pkgver}" ./configure --prefix=/usr make } package() { - cd "$srcdir/zzuf-$pkgver" - make DESTDIR=$pkgdir install + cd "${srcdir}/zzuf-${pkgver}" + make DESTDIR=${pkgdir} install mv "${pkgdir}"/usr/bin/zzcat "${pkgdir}"/usr/bin/zzuf-zzcat install -D -m644 "${srcdir}/LICENSE" "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" } From a6d45c4967b2f60ff550281aad23b12e7db93bca Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:25:54 -0800 Subject: [PATCH 259/855] clearing tool list for next round --- newtoolsannounce.md | 15 --------------- 1 file changed, 15 deletions(-) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 1df91a2f..98592488 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,19 +1,4 @@ Newest Tools Added: -* [damm-git](http://www.504ensics.com/tools/differential-analysis-of-malware-in-memory-damm/) - An open source memory analysis tool built on top of Volatility. It is meant as a proving ground for interesting new techniques to be made available to the community. These techniques are an attempt to speed up the investigation process through data reduction and codifying some expert knowledge. - -* [bdfproxy-git](https://github.com/secretsquirrel/BDFProxy) - Patch Binaries via MITM: BackdoorFactory + mitmProxy. - -* [crowbar](https://github.com/galkan/crowbar) - A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. - -* [subbrute-git](https://github.com/TheRook/subbrute) - SubBrute is a community driven project with the goal of creating the fastest, and most accurate subdomain enumeration tool. Some of the magic behind SubBrute is that it uses open resolvers as a kind of proxy to circumvent DNS rate-limiting (https://www.us-cert.gov/ncas/alerts/TA13-088A). This design also provides a layer of anonymity, as SubBrute does not send traffic directly to the target's name servers. - -* [squashfuse-git](https://github.com/vasi/squashfuse) - A FUSE filesystem to mount squashfs archives. - -* [jadx](https://github.com/skylot/jadx) - A Dex to Java command line and GUI decompiler tool that produces Java source code from Android Dex and APK files. Author: [skylot](https://twitter.com/skylot) - -* [linset-git](https://github.com/vk496/linset) - An Evil Twin Attack Bash script. Author: [vk496](https://twitter.com/vk496) - -* [sparta-git](https://github.com/secforce/sparta.git) - A Network Infrastructure Penetration Testing Tool. Author: [secforce](https://twitter.com/SECFORCE_LTD) **Thanks for the most recent requests!** From 046c812ab43d171782031ede391a7170c9656398 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:28:55 -0800 Subject: [PATCH 260/855] testing --- killed/audit/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..61edac34 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -3,7 +3,7 @@ # Contributor: Massimiliano Torromeo <massimiliano.torromeo@gmail.com> # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - +# THIS LINE CAN BE DELETED USED FOR A TEST pkgname=audit pkgver=2.3.7 pkgrel=1 From a562aa8f3acdaf23c7730740b79604e6b686d324 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:31:52 -0800 Subject: [PATCH 261/855] removing testing line --- killed/audit/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 61edac34..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -3,7 +3,7 @@ # Contributor: Massimiliano Torromeo <massimiliano.torromeo@gmail.com> # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> -# THIS LINE CAN BE DELETED USED FOR A TEST + pkgname=audit pkgver=2.3.7 pkgrel=1 From d67da4090402b946a80b61aa9802d81e38a57dec Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:41:33 -0800 Subject: [PATCH 262/855] adding whitespace for a test push --- killed/audit/PKGBUILD | 1 + 1 file changed, 1 insertion(+) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..c0c14d97 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,6 +4,7 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> + pkgname=audit pkgver=2.3.7 pkgrel=1 From fdde960a2cb294479acae831a9c4005155f5e52a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:44:13 -0800 Subject: [PATCH 263/855] yet another test --- killed/audit/PKGBUILD | 1 - 1 file changed, 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index c0c14d97..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,7 +4,6 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - pkgname=audit pkgver=2.3.7 pkgrel=1 From c2a570ac068389d0cd6d895e12f49023653983c3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:50:30 -0800 Subject: [PATCH 264/855] Revert "yet another test" This reverts commit fdde960a2cb294479acae831a9c4005155f5e52a. --- killed/audit/PKGBUILD | 1 + 1 file changed, 1 insertion(+) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..c0c14d97 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,6 +4,7 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> + pkgname=audit pkgver=2.3.7 pkgrel=1 From 49092dc140c22a4a0ee69dfb02d49bc51872e8e4 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:50:53 -0800 Subject: [PATCH 265/855] Revert "adding whitespace for a test push" This reverts commit d67da4090402b946a80b61aa9802d81e38a57dec. --- killed/audit/PKGBUILD | 1 - 1 file changed, 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index c0c14d97..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,7 +4,6 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - pkgname=audit pkgver=2.3.7 pkgrel=1 From 8144f09697b4c21d25630fab8d275a55b995eeb5 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:51:08 -0800 Subject: [PATCH 266/855] Revert "removing testing line" This reverts commit a562aa8f3acdaf23c7730740b79604e6b686d324. --- killed/audit/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..61edac34 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -3,7 +3,7 @@ # Contributor: Massimiliano Torromeo <massimiliano.torromeo@gmail.com> # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - +# THIS LINE CAN BE DELETED USED FOR A TEST pkgname=audit pkgver=2.3.7 pkgrel=1 From 1c288e32e200e0f0c13ddb24f74d204930439abd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:51:22 -0800 Subject: [PATCH 267/855] Revert "testing" This reverts commit 046c812ab43d171782031ede391a7170c9656398. --- killed/audit/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 61edac34..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -3,7 +3,7 @@ # Contributor: Massimiliano Torromeo <massimiliano.torromeo@gmail.com> # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> -# THIS LINE CAN BE DELETED USED FOR A TEST + pkgname=audit pkgver=2.3.7 pkgrel=1 From d3bfd88752512f088b3519c7be320f6a57e73f3f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 20:53:07 -0800 Subject: [PATCH 268/855] moretestjkdsalkjdsaljk --- killed/audit/PKGBUILD | 1 + 1 file changed, 1 insertion(+) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..c0c14d97 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,6 +4,7 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> + pkgname=audit pkgver=2.3.7 pkgrel=1 From d712dc6077f8354b98c2fc67dd4d70a5d26c8ae2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 21:08:38 -0800 Subject: [PATCH 269/855] Revert "moretestjkdsalkjdsaljk" This reverts commit d3bfd88752512f088b3519c7be320f6a57e73f3f. --- killed/audit/PKGBUILD | 1 - 1 file changed, 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index c0c14d97..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,7 +4,6 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - pkgname=audit pkgver=2.3.7 pkgrel=1 From 7bdbecfc93b0e97fa2e7eefc4002b28e152e8693 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 21:47:53 -0800 Subject: [PATCH 270/855] last test --- killed/audit/PKGBUILD | 1 + 1 file changed, 1 insertion(+) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index 63a154c3..c0c14d97 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,6 +4,7 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> + pkgname=audit pkgver=2.3.7 pkgrel=1 From 23f40f564b9ce84055de6362146f20983d1abd9c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 17 Jan 2015 21:52:26 -0800 Subject: [PATCH 271/855] Revert "last test" This reverts commit 7bdbecfc93b0e97fa2e7eefc4002b28e152e8693. --- killed/audit/PKGBUILD | 1 - 1 file changed, 1 deletion(-) diff --git a/killed/audit/PKGBUILD b/killed/audit/PKGBUILD index c0c14d97..63a154c3 100644 --- a/killed/audit/PKGBUILD +++ b/killed/audit/PKGBUILD @@ -4,7 +4,6 @@ # Contributor: Connor Behan <connor.behan@gmail.com> # Contributor: henning mueller <henning@orgizm.net> - pkgname=audit pkgver=2.3.7 pkgrel=1 From 222177b4f87d124561e4221ebedbdce1246ad56d Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 01:37:12 -0500 Subject: [PATCH 272/855] updated #zarp# %REBUILD% md5 => sha512 moved to tagged release on github formatting vars updated source to target /usr/bin/python2 pointed info link to github (old site appears dead) --- packages/zarp/PKGBUILD | 32 +++++++++++++++++++------------- 1 file changed, 19 insertions(+), 13 deletions(-) diff --git a/packages/zarp/PKGBUILD b/packages/zarp/PKGBUILD index be36bc82..309c0e91 100644 --- a/packages/zarp/PKGBUILD +++ b/packages/zarp/PKGBUILD @@ -1,31 +1,37 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=zarp pkgver=0.1.5 -pkgrel=1 -groups=('archassault' 'archassault-networking' 'archassault-exploit') +pkgrel=2 +groups=('archassault' 'archassault-networking' 'archassault-exploits') pkgdesc="A network attack tool centered around the exploit of local networks." -url="https://defense.ballastsecurity.net/wiki/index.php/Zarp" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://github.com/hatRiot/zarp" +arch=('any') license=('GPL') depends=('python2' 'python2-paramiko' 'python2-netlib' 'python2-pyasn1' 'python2-flask') -makedepends=('git') optdepends=('aircrack-ng: aiding wireless attacks') -source=("git+https://github.com/hatRiot/zarp.git") -md5sums=('SKIP') +source=("https://github.com/hatRiot/${pkgname}/archive/v${pkgver}.tar.gz") +sha512sums=('650b371a0a088b61e3a1d4783e68a08af599c6f687445324f3fdd7c3c0a097651757f8de00844e9014998b91183e675cebfac9835f7df65ed0255b0e9fb0ba79') package() { - cd "$srcdir/zarp" + cd "${srcdir}/${pkgname}-${pkgver}" + + # Update to use python2 + grep '#!/usr/bin/python' * -Rl | xargs -I{} sed -i 's/#!\/usr\/bin\/python/#!\/usr\/bin\/python2/g' {} + grep '#! /usr/bin/python' * -Rl | xargs -I{} sed -i 's/#! \/usr\/bin\/python/#!\/usr\/bin\/python2/g' {} + grep '#!/usr/bin/env python' * -Rl | xargs -I{} sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python2/g' {} + grep '#! /usr/bin/env python' * -Rl | xargs -I{} sed -i 's/#! \/usr\/bin\/env python/#!\/usr\/bin\/python2/g' {} + # Base directories. - install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/usr/share/zarp" + install -dm755 "${pkgdir}/usr/bin" + install -dm755 "${pkgdir}/usr/share/zarp" - cp -a * "$pkgdir/usr/share/zarp" + cp -a * "${pkgdir}/usr/share/zarp" - cat > "$pkgdir/usr/bin/zarp" << EOF + cat > "${pkgdir}/usr/bin/zarp" << EOF #!/bin/sh cd /usr/share/zarp python2 zarp.py "\$@" EOF - chmod +x "$pkgdir/usr/bin/zarp" + chmod +x "${pkgdir}/usr/bin/zarp" } From 3befa85034a126b1a871f30d6366220fde48967e Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 01:55:47 -0500 Subject: [PATCH 273/855] updated #xsss# %REBUILD% fixed/updated groups md5 => sha512 variable formatting updated desc to satisfy namcap --- packages/xsss/PKGBUILD | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/packages/xsss/PKGBUILD b/packages/xsss/PKGBUILD index c11b5991..7ea4f733 100644 --- a/packages/xsss/PKGBUILD +++ b/packages/xsss/PKGBUILD @@ -1,19 +1,19 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xsss pkgver=0.40b -pkgrel=1 -groups=('archassault' 'archassault-webapp') -pkgdesc='xsss is a brute force cross site scripting scanner' +pkgrel=2 +groups=('archassault' 'archassault-webapps' 'archassault-bruteforce') +pkgdesc='brute force cross site scripting scanner' arch=('any') url='http://www.sven.de/xsss/' license=('GPL') depends=('perl' 'perl-www-mechanize') -source=("http://www.sven.de/xsss/xsss-$pkgver.tar.gz") -md5sums=('8029eaac7bd44542bcd112f7f3330b58') +source=("http://www.sven.de/xsss/xsss-${pkgver}.tar.gz") +sha512sums=('833275a379b7184e5aeeecf791a53336064f0e395a0fba522b1d46486e2ae6704d664e2634e26abb80274286876c2f537274ec0b3d76bcd01e63e9a14e0cc244') package() { - cd "$srcdir/xsss-$pkgver" + cd "${srcdir}/${pkgname}-${pkgver}" - install -Dm755 xsss "$pkgdir/usr/bin/xsss" - install -Dm644 README "$pkgdir/usr/share/doc/xsss/README" + install -Dm755 xsss "${pkgdir}/usr/bin/xsss" + install -Dm644 README "${pkgdir}/usr/share/doc/xsss/README" } From d342637fd2f7762cdecf092dcf0dabbc10d4313b Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Sun, 18 Jan 2015 02:16:56 -0500 Subject: [PATCH 274/855] updated #american-fuzzy-lop# to v1.13b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 255f792b..24d71f98 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.12b +pkgver=1.13b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('a1ef5dec11b7ee8c1fc8739d11ebe67be33124b44bd34b0dd6324b6ad6af3e298669ee1fd3cd253c5483897eba04599f11ff5e2a9772798706662d20901fe9f0' +sha512sums=('f3f4f16f6a5979f347731550f210f28ff7154abb294b20ade333fa58895b2afc1ee06db6f10ddc370462f951aa034dec116c39469dc98204a55efe16c80e7196' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 5dbf5760a724e926c50d685aceae575738153ea7 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 02:52:06 -0500 Subject: [PATCH 275/855] updated #xsser# %REBUILD% md5 => sha512 variable formatting groups updated --- packages/xsser/PKGBUILD | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/packages/xsser/PKGBUILD b/packages/xsser/PKGBUILD index 88d290bd..6756a015 100644 --- a/packages/xsser/PKGBUILD +++ b/packages/xsser/PKGBUILD @@ -1,21 +1,20 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xsser pkgver=1.6 -pkgrel=2 -groups=('archassault' 'archassault-webapp') +pkgrel=3 +groups=('archassault' 'archassault-webapps' 'archassault-fuzzers' 'archassault-exploits') pkgdesc="A penetration testing tool for detecting and exploiting XSS vulnerabilites." arch=('any') url='http://xsser.sourceforge.net/' license=('GPL3') -depends=('orbited' 'python2' 'python2-beautifulsoup3' 'python2-pycurl' 'twisted' - 'pygtk') +depends=('orbited' 'python2' 'python2-beautifulsoup3' 'python2-pycurl' 'twisted' 'pygtk') makedepends=('subversion' 'python2-setuptools') optdepends=('pygtkmoz') -source=("http://downloads.sourceforge.net/project/xsser/xsser_$pkgver-1.tar.gz") -md5sums=('SKIP') +source=("http://downloads.sourceforge.net/project/${pkgname}/${pkgname}_${pkgver}-1.tar.gz") +sha512sums=("6b076df0219dba8363a8ec436338837a8c57dfd0f7c4325e5dea987660b7a498bb38d9401952bd32c12f5c2070e1b40a67cf86ecaa8362c91a99186d6bb3eb03") package() { - cd "$srcdir/xsser-public" - python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 + cd "$srcdir/${pkgname}-public" + python2 setup.py install --prefix=/usr --root="${pkgdir}" --optimize=1 find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' } From 56bc99400df8e6f07bbc2fcd7e9529e8aebf1e59 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 02:54:04 -0500 Subject: [PATCH 276/855] updated #xsser# missed formatting on a var --- packages/xsser/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/xsser/PKGBUILD b/packages/xsser/PKGBUILD index 6756a015..619d9cbe 100644 --- a/packages/xsser/PKGBUILD +++ b/packages/xsser/PKGBUILD @@ -14,7 +14,7 @@ source=("http://downloads.sourceforge.net/project/${pkgname}/${pkgname}_${pkgver sha512sums=("6b076df0219dba8363a8ec436338837a8c57dfd0f7c4325e5dea987660b7a498bb38d9401952bd32c12f5c2070e1b40a67cf86ecaa8362c91a99186d6bb3eb03") package() { - cd "$srcdir/${pkgname}-public" + cd "${srcdir}/${pkgname}-public" python2 setup.py install --prefix=/usr --root="${pkgdir}" --optimize=1 find "${pkgdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' } From 254218d32e6d87d8fb89df58db906ce2c0083a52 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 18:58:23 -0500 Subject: [PATCH 277/855] updated #xsser# %REBUILD% removed dup python2 (dep'd in orbiter) --- packages/xsser/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/xsser/PKGBUILD b/packages/xsser/PKGBUILD index 619d9cbe..ffe18ae5 100644 --- a/packages/xsser/PKGBUILD +++ b/packages/xsser/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xsser pkgver=1.6 -pkgrel=3 +pkgrel=4 groups=('archassault' 'archassault-webapps' 'archassault-fuzzers' 'archassault-exploits') pkgdesc="A penetration testing tool for detecting and exploiting XSS vulnerabilites." arch=('any') url='http://xsser.sourceforge.net/' license=('GPL3') -depends=('orbited' 'python2' 'python2-beautifulsoup3' 'python2-pycurl' 'twisted' 'pygtk') +depends=('orbited' 'python2-beautifulsoup3' 'python2-pycurl' 'twisted' 'pygtk') makedepends=('subversion' 'python2-setuptools') optdepends=('pygtkmoz') source=("http://downloads.sourceforge.net/project/${pkgname}/${pkgname}_${pkgver}-1.tar.gz") From 7220771a31edc9df2190cd9cb477b955dc11726f Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 19:04:29 -0500 Subject: [PATCH 278/855] updated #xsss# %REBUILD% removed dup perl dep (satisfied by mechanize) --- packages/xsss/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/xsss/PKGBUILD b/packages/xsss/PKGBUILD index 7ea4f733..c484414f 100644 --- a/packages/xsss/PKGBUILD +++ b/packages/xsss/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xsss pkgver=0.40b -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-webapps' 'archassault-bruteforce') pkgdesc='brute force cross site scripting scanner' arch=('any') url='http://www.sven.de/xsss/' license=('GPL') -depends=('perl' 'perl-www-mechanize') +depends=('perl-www-mechanize') source=("http://www.sven.de/xsss/xsss-${pkgver}.tar.gz") sha512sums=('833275a379b7184e5aeeecf791a53336064f0e395a0fba522b1d46486e2ae6704d664e2634e26abb80274286876c2f537274ec0b3d76bcd01e63e9a14e0cc244') From 0ed8fd24f5698950cc6ca75b9a948924e75a545f Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 19:35:33 -0500 Subject: [PATCH 279/855] updated #xspy# %REBUILD% md5 => sha512 distfile cache location changed on freebsd.org, updated accordingly variable formatting --- packages/xspy/PKGBUILD | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/packages/xspy/PKGBUILD b/packages/xspy/PKGBUILD index 697d4e94..a82ace54 100644 --- a/packages/xspy/PKGBUILD +++ b/packages/xspy/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xspy pkgver=1.0c -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-sniffers') pkgdesc="A utility for monitoring keypresses on remote X servers" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,22 +9,22 @@ url='http://www.freshports.org/security/xspy/' license=('GPL') depends=('libx11') makedepends=('imake') -source=("ftp://ftp.freebsd.org/pub/FreeBSD/ports/distfiles/xspy-$pkgver.tar.gz") -md5sums=('3cbdb554e2f5acd58c1fe0cfd30e1416') +source=("http://distcache.FreeBSD.org/ports-distfiles/${pkgname}-${pkgver}.tar.gz") +sha512sums=('c2e14668263ec37782f84bc94d5ed41cb81d5bedeea273dc69d357faf9a4fc374f8faf96f4e40d3a3643619b2dfa4f03de8f2cb1679ff1423b59e878e290d308') prepare() { - cd "$srcdir/xspy" + cd "${srcdir}/xspy" sed -i '1i\#include <stdlib.h>' xspy.c usleep.c } build() { - cd "$srcdir/xspy" + cd "${srcdir}/xspy" gcc -lX11 -s support.c usleep.c xspy.c -o xspy } package() { - cd "$srcdir/xspy" + cd "${srcdir}/xspy" - install -Dm755 xspy "$pkgdir/usr/bin/xspy" - install -Dm755 README "$pkgdir/usr/share/doc/xspy/README" + install -Dm755 xspy "${pkgdir}/usr/bin/xspy" + install -Dm755 README "${pkgdir}/usr/share/doc/xspy/README" } From 9d8a4a57e52987527e50c46dd5a3d4637ce8e1fb Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 21:19:51 -0500 Subject: [PATCH 280/855] updated #xorsearch# %REBUILD% md5 => sha512 included LICENSE fixed glibc missing dep variable formatting updates --- packages/xorsearch/LICENSE | 4 ++++ packages/xorsearch/PKGBUILD | 17 ++++++++++------- 2 files changed, 14 insertions(+), 7 deletions(-) create mode 100644 packages/xorsearch/LICENSE diff --git a/packages/xorsearch/LICENSE b/packages/xorsearch/LICENSE new file mode 100644 index 00000000..1d7cbdc6 --- /dev/null +++ b/packages/xorsearch/LICENSE @@ -0,0 +1,4 @@ +Source code put in the public domain by Didier Stevens, no Copyright +Use at your own risk + +https://DidierStevens.com diff --git a/packages/xorsearch/PKGBUILD b/packages/xorsearch/PKGBUILD index 577b4184..faca6b83 100644 --- a/packages/xorsearch/PKGBUILD +++ b/packages/xorsearch/PKGBUILD @@ -1,21 +1,24 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=xorsearch pkgver=1.11.1 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-cryptography') pkgdesc="Program to search for a given string in an XOR, ROL or ROT encoded binary file." arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://blog.didierstevens.com/programs/xorsearch/" -license=('custom:public domain') -source=("http://www.didierstevens.com/files/software/XORSearch_V${pkgver//./_}.zip") -md5sums=('d5ea1e30b2c2c7febe7ae7ad6e826bf5') +license=('custom') +depends=('glibc') +source=("http://www.didierstevens.com/files/software/XORSearch_V${pkgver//./_}.zip" "LICENSE") +sha512sums=('9e51d7cbc7da90544dfadda32f9290dcbd674a7d9a6538f93f68d72ec41ebce5b29322227eef24f750fb6bc0d095312f4349a9ba41d6c79440e7343363a63a8d' + '81e6d14bdd683b15b7d4968cfcb89b7e770e29b9a72d8c82a471e1c7df6d91f80b469df9d497f04da45757d5f8b801cfd88c9085b69d0fda79b535f95c9c812b') build() { - cd "$srcdir" + cd "${srcdir}" gcc -o xorsearch XORSearch.c } package() { - cd "$srcdir" - install -Dm755 xorsearch "$pkgdir/usr/bin/xorsearch" + cd "${srcdir}" + install -Dm755 xorsearch "${pkgdir}/usr/bin/xorsearch" + install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" } From 17318efa04df8f2a2c8009359ddcfb7d4c5f2fc6 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 18 Jan 2015 21:29:56 -0500 Subject: [PATCH 281/855] updated #xorsearch# added to reverse group (tool is used for brute force reversing XOR, ROT, etc.) --- packages/xorsearch/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/xorsearch/PKGBUILD b/packages/xorsearch/PKGBUILD index faca6b83..384aba06 100644 --- a/packages/xorsearch/PKGBUILD +++ b/packages/xorsearch/PKGBUILD @@ -2,7 +2,7 @@ pkgname=xorsearch pkgver=1.11.1 pkgrel=2 -groups=('archassault' 'archassault-cryptography') +groups=('archassault' 'archassault-cryptography' 'archassault-reverse') pkgdesc="Program to search for a given string in an XOR, ROL or ROT encoded binary file." arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://blog.didierstevens.com/programs/xorsearch/" From 6eb2e6c82b550dbb82595df8c2a6e1eed5c24afe Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Mon, 19 Jan 2015 00:22:55 -0500 Subject: [PATCH 282/855] updated #wyd# %REBUILD% updated groups fixed borked /usr/bin/ script updated deps md5 => sha512 arch changed to 'any' var formatting --- packages/wyd/PKGBUILD | 34 +++++++++++++++++++--------------- 1 file changed, 19 insertions(+), 15 deletions(-) diff --git a/packages/wyd/PKGBUILD b/packages/wyd/PKGBUILD index 20e70334..13634f46 100644 --- a/packages/wyd/PKGBUILD +++ b/packages/wyd/PKGBUILD @@ -1,28 +1,32 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wyd pkgver=0.2 -pkgrel=1 -groups=('archassault' 'archassault-forensic' 'archassault-cracker') +pkgrel=2 +groups=('archassault' 'archassault-forensics' 'archassault-crackers') pkgdesc="Gets keywords from personal files. IT security/forensic tool." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') url="http://www.remote-exploit.org/?page_id=418" license=('GPL') -depends=('perl') -source=("http://packetstorm.interhost.co.il/Crackers/wyd-$pkgver.tar.gz") -md5sums=('a032c851e10a9eb102f5196c27b8e6b0') +depends=('jhead' 'catdoc' 'mp3info') +source=("http://packetstorm.interhost.co.il/Crackers/${pkgname}-${pkgver}.tar.gz") +sha512sums=('3908072d49e7a4724e1020cbe101f337b9cee892ed211b56b1a85bccef324a6f3ba5d56570cdf493a44f0d26510fad552172c5d0d58616601c49d5f7b622447c') package() { - cd "$srcdir/wyd-$pkgver" + cd "${srcdir}/${pkgname}-${pkgver}" - install -dm755 "$pkgdir/usr/share/wyd" - install -dm755 "$pkgdir/usr/bin" + install -dm755 "${pkgdir}/usr/share/${pkgname}" + install -dm755 "${pkgdir}/usr/bin" - cp -r * "$pkgdir/usr/share/wyd" + cp -r * "${pkgdir}/usr/share/${pkgname}" - chmod 755 "$pkgdir/usr/share/wyd/wyd.pl" - cat > "$pkgdir/usr/bin/wyd" <<EOF -#!/bin/sh -/usr/share/wyd/wyd.pl + chmod 755 "${pkgdir}/usr/share/${pkgname}/${pkgname}.pl" + cat > "${pkgdir}/usr/bin/${pkgname}" <<EOF +#!/bin/bash +args=( "$@" ) +file=\$PWD/\${@: -1} # get filename with path +unset args[\${#args[@]}-1] # remove filename +cd /usr/share/${pkgname} # get into dir for wglmod deps +/usr/bin/perl ${pkgname}.pl \$args \$file EOF - chmod 755 "$pkgdir/usr/bin/wyd" + chmod 755 "${pkgdir}/usr/bin/${pkgname}" } From 3c5e595eb0b154912f1e37434254531b1db97a21 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Mon, 19 Jan 2015 02:41:30 -0500 Subject: [PATCH 283/855] updated #wsfuzzer# %REBUILD% md5 => sha512 java-runtime => java-environment updated placeholder in parseWsdl.sh /bin/env & /bin/python => /usr/bin/python2 fixed /usr/bin/ script to work and pass args removed pointless symlink fixed groups variable formatting --- packages/wsfuzzer/PKGBUILD | 36 ++++++++++++++++++++++++------------ 1 file changed, 24 insertions(+), 12 deletions(-) diff --git a/packages/wsfuzzer/PKGBUILD b/packages/wsfuzzer/PKGBUILD index af91f53d..a716371a 100644 --- a/packages/wsfuzzer/PKGBUILD +++ b/packages/wsfuzzer/PKGBUILD @@ -1,29 +1,41 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wsfuzzer pkgver=1.9.5 -pkgrel=3 -groups=('archassault' 'archassault-webapp' 'archassault-fuzzer') +pkgrel=4 +groups=('archassault' 'archassault-webapps' 'archassault-fuzzers') pkgdesc="A Python tool written to automate SOAP pentesting of web services" url="https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project" arch=('any') license=('LGPL') -depends=('python2' 'python2-pyxml' 'java-runtime') +depends=('python2-pyxml' 'java-environment') source=("http://downloads.sourceforge.net/project/wsfuzzer/wsfuzzer/version1.9.5/wsfuzzer-$pkgver.tar.gz") -md5sums=('43d96bf35eb1d61d6e99ffd228d8114b') +sha512sums=('1e7551293a0421ff982473f1940e6b4c6c73aeb427336509ed3fb06200fdacafc90c452ee00d3e30c9c21e484dcaf7c849a045c9162765b604440f576daa0075') prepare() { - cd "$srcdir" + cd "${srcdir}" - sed -i '1i\#!/usr/bin/env python2' *.py + # replace placeholders and python env strings + sed -i 's|/your/java/home_path|/usr|g' parseWsdl.sh + grep '#!/usr/pkg/bin/python' * -Rl | xargs -I{} sed -i 's|#!/usr/pkg/bin/python|#!/usr/bin/python2|g' {} + grep '#!/bin/env python' * -Rl | xargs -I{} sed -i 's|#!/bin/env python|#!/usr/bin/python2|g' {} + grep '#!/usr/bin/env python' * -Rl | xargs -I{} sed -i 's|#!/usr/bin/env python|#!/usr/bin/python2|g' {} + grep '#! /usr/bin/env python' * -Rl | xargs -I{} sed -i 's|#! /usr/bin/env python|#!/usr/bin/python2|g' {} } package() { - cd "$srcdir" + cd "${srcdir}" # Base directories. - install -dm755 "$pkgdir/usr/bin/" - install -dm755 "$pkgdir/usr/share/wsfuzzer" - cp -La --no-preserve=ownership * "$pkgdir/usr/share/wsfuzzer" - find "$pkgdir" -name .svn -exec rm -rf {} + - ln -s /usr/share/wsfuzzer/WSFuzzer.py "$pkgdir/usr/bin/wsfuzzer" + rm ${pkgname}-${pkgver}.tar.gz # ditch symlink + install -dm755 "${pkgdir}/usr/bin/" + install -dm755 "${pkgdir}/usr/share/${pkgname}" + cp -La --no-preserve=ownership * "${pkgdir}/usr/share/${pkgname}" + find "${pkgdir}" -name .svn -exec rm -rf {} + + + cat > "${pkgdir}/usr/bin/${pkgname}" <<EOF +#!/bin/bash +cd /usr/share/${pkgname} # get into dir for needed libs +/usr/bin/python2 WSFuzzer.py "\$@" +EOF + chmod 755 "${pkgdir}/usr/bin/${pkgname}" } From 4a717a1abe80c2fd9178d829756339014331af57 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 16 Jan 2015 21:14:17 -0500 Subject: [PATCH 284/855] Updating #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index b1d93b43..afe2e59e 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=6.2 +pkgver=6.3 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -11,7 +11,7 @@ license=('GPL3') arch=('any') depends=('git' 'python2' 'nodejs') source=("${url}/archive/v${pkgver}.tar.gz") -sha512sums=('b8a05f919aa0167ed27e9dde06bf63e5d9d13360a94b7ccfd4f8e3a49c054bae42498994869916d87efe1f35f3e7f0cf874fbfd869a67015906081b5924be9cf') +sha512sums=('a474bf1d9060bdaa46c8d8e8e701a0bd198194a4a201d2f1e1d108a15e112414e5b40651419e8d7de4085e34c1a2b43de2ced0bc0e13e1061b6ce02036833202') package() { cd ${pkgname}-${pkgver} From cc940e2a9d85ff9dc63bfb1e24e81ad5f66613eb Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 19 Jan 2015 08:51:46 -0500 Subject: [PATCH 285/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 8 ++++---- packages/i2pd-git/i2pd.service | 3 ++- packages/i2pd-git/i2pd.tmpfiles.conf | 2 +- 3 files changed, 7 insertions(+), 6 deletions(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 81c0331c..740ecdae 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=${_pkgname}-git -pkgver=20150107.r1395 +pkgver=20150118.r1441 pkgrel=1 pkgdesc="I2P router written in C++" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -12,15 +12,15 @@ groups=('archassault' 'archassault-encryption') depends=('crypto++' 'boost-libs' 'systemd') makedepends=('git' 'boost') backup=("etc/default/${_pkgname}.conf") -install="${pkgname}.install" +install=${pkgname}.install source=("git+${url}.git" "${_pkgname}.service" "${_pkgname}.tmpfiles.conf" "${_pkgname}.conf") sha512sums=('SKIP' - 'ecb028675a422c159d1d91ba430e74dbc785bf445865e7af2bf1e3178d10c2db0a7e6bcc32b8db4224f8788aff521907862a5c9cbed78251b3083ee3c11f7d7e' - 'e86ba75e5181b1e20637bbb19c827664a1746cbb387fa5d57e10d9648143a5b684eb88ec877c721033ccf5a6578ed9c5dbb9ef2a9ea79b5fbe4ddf32dfd6640d' + '268f9405491c521b1385dd103d242c96f4a78c5c33414d350b0e4cb6099bb5ef6b86485799fb3ad5701a6e7ad52f08d1fa08257d757b709afe0433cb07827817' + '3a8948fedf2862209b02914bfa26f06f1fe56f0b83591ebefd2de63c2dc4a210af6933f2ad8cd02c21ae8d2f377f1bd9eba821a45459b130775f523faa808586' '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') pkgver() { diff --git a/packages/i2pd-git/i2pd.service b/packages/i2pd-git/i2pd.service index 5a08bc8f..26a7a4db 100644 --- a/packages/i2pd-git/i2pd.service +++ b/packages/i2pd-git/i2pd.service @@ -3,11 +3,12 @@ Description=I2P Router written in C++ After=network.target [Service] -Type=simple User=i2p Group=i2p +Type=simple EnvironmentFile=/etc/default/i2pd.conf ExecStart=/usr/bin/i2p "$I2P_ARGS" +ExecReload=/usr/bin/kill -HUP $MAINPID KillSignal=SIGINT Restart=always diff --git a/packages/i2pd-git/i2pd.tmpfiles.conf b/packages/i2pd-git/i2pd.tmpfiles.conf index 7576a38f..bc703dee 100644 --- a/packages/i2pd-git/i2pd.tmpfiles.conf +++ b/packages/i2pd-git/i2pd.tmpfiles.conf @@ -1 +1 @@ -d /var/lib/i2pd 0700 i2p i2p - +d /var/lib/i2pd 0750 i2p i2p - From 0894d2252b3224ce449a02c32370493757874d9b Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 19 Jan 2015 09:54:23 -0500 Subject: [PATCH 286/855] Adding captipper-git Adding #captipper-git# to repo. %NEWBUILD%" --- packages/captipper-git/PKGBUILD | 41 +++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 packages/captipper-git/PKGBUILD diff --git a/packages/captipper-git/PKGBUILD b/packages/captipper-git/PKGBUILD new file mode 100644 index 00000000..7f9a7dac --- /dev/null +++ b/packages/captipper-git/PKGBUILD @@ -0,0 +1,41 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Cthulu201 <cthulu201@archassault.org> + +pkgname=captipper-git +pkgver=20150118.r13 +pkgrel=1 +pkgdesc="A python-based HTTP traffic explorer tool used to analyze, explore and revive HTTP malicious traffic" +arch=('any') +url="https://github.com/omriher/captipper" +groups=('archassault' 'archassault-analysis') +license=('Apache') +depends=('python2') +makedepends=('git') +provides=('captipper') +source=("${pkgname}::git+https://github.com/omriher/captipper.git") +sha512sums=('SKIP') + +pkgver() { +cd "${pkgname}" +printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare(){ +grep -iRl 'python' "$srcdir/${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +} + +package() { +cd "${pkgname}" + +install -dm755 "$pkgdir/usr/share/captipper/" +install -dm755 "$pkgdir/usr/bin/" +install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +cp -a --no-preserve=ownership * "$pkgdir/usr/share/captipper/" + +cat > "${pkgdir}/usr/bin/captipper" <<EOF +#!/bin/sh +cd /usr/share/captipper +python2 CapTipper.py "\$@" +EOF +chmod +x "$pkgdir/usr/bin/captipper" +} From 0aa158e622a10de8624c2741fe7fa1cd4dcfc57f Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Mon, 19 Jan 2015 10:27:33 -0500 Subject: [PATCH 287/855] added captipper-git to the new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 98592488..c10c6af4 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,4 +1,6 @@ Newest Tools Added: +* [captipper-git](https://github.com/omriher/captipper) - A python-based HTTP traffic explorer tool used to analyze, explore and revive HTTP malicious traffic. Author: [@omriher](https://twitter.com/omriher) + **Thanks for the most recent requests!** From 1fce87c68ce0d78c37adfc7c0137c8c54cf81390 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 19 Jan 2015 14:03:40 -0500 Subject: [PATCH 288/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 7ed6c3be..fbbc5e8a 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=tox pkgname=${_pkgname}-git -_pkgver=979b4bf +_pkgver=bf12a4d pkgver=r3071.979b4bf pkgrel=1 epoch=1 From 5ab7dba8ae2ca7b62f2e670bbf4231e2d028ca3f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 19 Jan 2015 14:06:19 -0500 Subject: [PATCH 289/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 6b349079..9f7a873c 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=eaff559 +_pkgver=faefe96 pkgver=r1022.eaff559 pkgrel=1 pkgdesc="Lightweight Tox client" @@ -10,7 +10,7 @@ arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3071.979b4bf-1' +depends=('tox-git=1:r3094.bf12a4d-1' 'openal' 'v4l-utils' 'libdbus' From e795682fe326952859800c9288bf9db3659861de Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Mon, 19 Jan 2015 20:18:02 -0500 Subject: [PATCH 290/855] added #princeprocessor# per irc. %NEWBUILD% --- packages/princeprocessor/PKGBUILD | 55 +++++++++++++++++++++ packages/princeprocessor/makefile.patch | 63 +++++++++++++++++++++++++ 2 files changed, 118 insertions(+) create mode 100644 packages/princeprocessor/PKGBUILD create mode 100644 packages/princeprocessor/makefile.patch diff --git a/packages/princeprocessor/PKGBUILD b/packages/princeprocessor/PKGBUILD new file mode 100644 index 00000000..537756eb --- /dev/null +++ b/packages/princeprocessor/PKGBUILD @@ -0,0 +1,55 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Cthulu201 <cthulu201@archassault.org> + +pkgname=princeprocessor +pkgver=0.19 +pkgrel=1 +pkgdesc="Standalone password candidate generator using the PRINCE algorithm" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://github.com/jsteube/princeprocessor" +groups=('archassault') +license=('MIT') +depends=('gmp') +source=("https://github.com/jsteube/princeprocessor/archive/v${pkgver}.tar.gz" "makefile.patch") +sha512sums=('7c70b895085ec07c16ecd570a7eacf5c0adeea5d3df3bc70b2335cafe8ed57d70b67235f863665c028087d1b67f69f47958bc87be27bb4602a9657c29df1d6a7' + 'f5d0ccdcaea34cb33884fcfc06b7345099fc27058b4c2d829f49b3f94dab85d8a9398c48d603de788e1fa20ec4c2233a9910d2c61e4b60b2dac6038851fff909') + +prepare(){ + cd "$srcdir/$pkgname-$pkgver/src" + patch -Np1 -i $srcdir/makefile.patch +} + +build(){ + cd "$srcdir/$pkgname-$pkgver/src" + if [[ $CARCH == 'x86_64' ]]; then + make + elif [[ $CARCH == "i686" ]]; then + make pp32 + else + make pparm + fi +} + +package() { + cd "$srcdir/$pkgname-$pkgver" + + install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/usr/share/$pkgname/rules" + + # rules + install -Dm644 rules/* "$pkgdir/usr/share/$pkgname/rules/" + + # License + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/" + install -Dm644 CHANGES "$pkgdir/usr/share/$pkgname/" + + # Bin + if [[ $CARCH == "x86_64" ]]; then + install -Dm755 src/pp64.bin "$pkgdir/usr/bin/$pkgname" + elif [[ $CARCH == "i686" ]]; then + install -Dm755 src/pp32.bin "$pkgdir/usr/bin/$pkgname" + else + install -Dm755 src/pparm.bin "$pkgdir/usr/bin/$pkgname" + fi +} diff --git a/packages/princeprocessor/makefile.patch b/packages/princeprocessor/makefile.patch new file mode 100644 index 00000000..752bb0d2 --- /dev/null +++ b/packages/princeprocessor/makefile.patch @@ -0,0 +1,63 @@ +diff -aur src.old/Makefile src/Makefile +--- src.old/Makefile 2015-01-19 17:02:48.867891937 -0500 ++++ src/Makefile 2015-01-19 17:12:19.792445234 -0500 +@@ -9,34 +9,26 @@ + #CC_LINUX64 = /opt/hashcat-toolchain/linux64/bin/x86_64-hashcat-linux-gnu-gcc + CC_LINUX32 = gcc + CC_LINUX64 = gcc +-CC_WINDOWS32 = /usr/bin/i686-w64-mingw32-gcc +-CC_WINDOWS64 = /usr/bin/x86_64-w64-mingw32-gcc +-CC_OSX32 = /usr/bin/i686-apple-darwin10-gcc +-CC_OSX64 = /usr/bin/i686-apple-darwin10-gcc ++CC_LINUXARM = gcc + + CFLAGS_LINUX32 = $(CFLAGS) -m32 -DLINUX + CFLAGS_LINUX64 = $(CFLAGS) -m64 -DLINUX +-CFLAGS_WINDOWS32 = $(CFLAGS) -m32 -DWINDOWS +-CFLAGS_WINDOWS64 = $(CFLAGS) -m64 -DWINDOWS +-CFLAGS_OSX32 = $(CFLAGS) -m32 -DOSX +-CFLAGS_OSX64 = $(CFLAGS) -m64 -DOSX ++CFLAGS_LINUXARM = $(CFLAGS) -DLINUX + + #LIBGMP_LINUX32 = /opt/hashcat-toolchain/gmp/linux32 + #LIBGMP_LINUX64 = /opt/hashcat-toolchain/gmp/linux64 + LIBGMP_LINUX32 = . + LIBGMP_LINUX64 = . +-LIBGMP_WIN32 = /opt/hashcat-toolchain/gmp/win32 +-LIBGMP_WIN64 = /opt/hashcat-toolchain/gmp/win64 +-LIBGMP_OSX32 = /opt/hashcat-toolchain/gmp/osx32 +-LIBGMP_OSX64 = /opt/hashcat-toolchain/gmp/osx64 ++LIBGMP_LINUXARM = . + + all: pp64.bin + +-pp32: pp32.bin pp32.exe pp32.app +-pp64: pp64.bin pp64.exe pp64.app ++pp32: pp32.bin ++pp64: pp64.bin ++pparm: pparm.bin + + clean: +- rm -f pp32.bin pp64.bin pp32.exe pp64.exe pp32.app pp64.app ++ rm -f pp32.bin pp64.bin pparm.bin + + pp32.bin: pp.c + $(CC_LINUX32) $(CFLAGS_LINUX32) -o $@ $^ -I$(LIBGMP_LINUX32)/include -L$(LIBGMP_LINUX32)/lib -lgmp +@@ -44,15 +36,6 @@ + pp64.bin: pp.c + $(CC_LINUX64) $(CFLAGS_LINUX64) -o $@ $^ -I$(LIBGMP_LINUX64)/include -L$(LIBGMP_LINUX64)/lib -lgmp + +-pp32.exe: pp.c +- $(CC_WINDOWS32) $(CFLAGS_WINDOWS32) -o $@ $^ -I$(LIBGMP_WIN32)/include -L$(LIBGMP_WIN32)/lib -lgmp +- +-pp64.exe: pp.c +- $(CC_WINDOWS64) $(CFLAGS_WINDOWS64) -o $@ $^ -I$(LIBGMP_WIN64)/include -L$(LIBGMP_WIN64)/lib -lgmp +- +-pp32.app: pp.c +- $(CC_OSX32) $(CFLAGS_OSX32) -o $@ $^ -I$(LIBGMP_OSX32)/include -L$(LIBGMP_OSX32)/lib -lgmp +- +-pp64.app: pp.c +- $(CC_OSX64) $(CFLAGS_OSX64) -o $@ $^ -I$(LIBGMP_OSX64)/include -L$(LIBGMP_OSX64)/lib -lgmp ++pparm.bin: pp.c ++ $(CC_LINUXARM) $(CFLAGS_LINUXARM) -o $@ $^ -I$(LIBGMP_LINUXARM)/include -L$(LIBGMP_LINUXARM)/lib -lgmp + From 0d25a8d64bdf8e70c30c4d658655313ffee88fa8 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Mon, 19 Jan 2015 20:22:35 -0500 Subject: [PATCH 291/855] added princeprocessor to newtools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index c10c6af4..e6d79cf3 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -2,5 +2,6 @@ Newest Tools Added: * [captipper-git](https://github.com/omriher/captipper) - A python-based HTTP traffic explorer tool used to analyze, explore and revive HTTP malicious traffic. Author: [@omriher](https://twitter.com/omriher) +* [princeprocessor](https://github.com/jsteube/princeprocessor/) - A Standalone password candidate generator using the PRINCE algorithm. Author: [Jens Steube](https://plus.google.com/104339105121864786100/posts) **Thanks for the most recent requests!** From 35479fc72e68c74e0525c4692ded0a42c442675a Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Mon, 19 Jan 2015 20:28:07 -0500 Subject: [PATCH 292/855] updated #crackserver-git# to the latest git version. %REBUILD% --- packages/crackserver-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/crackserver-git/PKGBUILD b/packages/crackserver-git/PKGBUILD index a67a4512..0c719b3f 100644 --- a/packages/crackserver-git/PKGBUILD +++ b/packages/crackserver-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=crackserver-git -pkgver=r31.c268a80 -pkgrel=2 +pkgver=r33.e5763ab +pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="An XMLRPC server for password cracking" arch=('any') From f464802f7782fa7d8fc648967465d5d82f62c2a2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 19 Jan 2015 21:51:00 -0500 Subject: [PATCH 293/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 181a96bb..889246b4 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=qtox pkgname=${_pkgname}-git -_pkgver=57ba0e1 +_pkgver=2805737 pkgver=r1797.57ba0e1 pkgrel=1 pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" @@ -18,7 +18,7 @@ depends=('desktop-file-utils' 'opencv' 'openal' 'qt5-base' - 'tox-git=1:r3071.979b4bf-1') + 'tox-git=1:r3094.bf12a4d-1') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 50add14125e7d6e27c9b51eb3340c9bd6246b720 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 19 Jan 2015 21:52:49 -0500 Subject: [PATCH 294/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index e003f665..3e7df1b9 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=ff0fbbc -pkgver=r1445.ff0fbbc +_pkgver=89f200e +pkgver=r1450.89f200e pkgrel=1 pkgdesc="An ncurses-based commandline client for Tox" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/Tox/toxic" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3071.979b4bf-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3094.bf12a4d-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From b366ba8065b5734974d113051de430102281b037 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 15:52:10 -0500 Subject: [PATCH 295/855] added #hyperfox# per web. %NEWBUILD% --- packages/hyperfox/PKGBUILD | 37 +++++++++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 packages/hyperfox/PKGBUILD diff --git a/packages/hyperfox/PKGBUILD b/packages/hyperfox/PKGBUILD new file mode 100644 index 00000000..b8b7a577 --- /dev/null +++ b/packages/hyperfox/PKGBUILD @@ -0,0 +1,37 @@ +# Maintainer: ArchAssault <team@archassault.org> +_pkgname=hyperfox +pkgname=hyperfox-git +pkgver=20150113.r45 +pkgrel=1 +groups=('archassault' 'archassault-proxies') +pkgdesc="A security tool for proxying and recording HTTP and HTTPs traffic." +arch=('armv6h' 'armv7h' 'x86_64' 'i686') +_url="github.com/xiam/hyperfox" +url="https://$_url" +license=("custom") +depends=('glibc') +makedepends=('go' 'git') +source=("$_url::git://github.com/xiam/hyperfox.git" "https://raw.githubusercontent.com/xiam/hyperfox/master/LICENSE") +sha512sums=('SKIP' + '79ba530d4a0929d024a88f8923bd210ddb98dce3ac1b73f02bff25dc644cff8ab02bf70db04463fc2293fd90df471c283d4dd1fe71a4218b6fc6d902cf601fa2') + +pkgver() { + cd "$srcdir/$_pkgname" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +build() { + cd "$srcdir" + # makepkg doesn't support extracting sources to a specific directory + mkdir -p src/$_url && rm -rf src/$_url && mv $_pkgname src/$_url && cd src/$_url + GOPATH="$srcdir" go get -d -t github.com/xiam/hyperfox +} + +package() { + cd "$srcdir" + GOPATH="$srcdir" go build -v github.com/xiam/hyperfox + + mkdir -p "$pkgdir/usr/bin" + cp "$srcdir/hyperfox" "$pkgdir/usr/bin/hyperfox" + install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/hyperfox-git/LICENSE +} From 5c49d69ef7ff0521f3eaefeabd6bba6c9ab43fbc Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 15:54:20 -0500 Subject: [PATCH 296/855] added hyperfox-git to the new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index e6d79cf3..bb795fb2 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -4,4 +4,6 @@ Newest Tools Added: * [princeprocessor](https://github.com/jsteube/princeprocessor/) - A Standalone password candidate generator using the PRINCE algorithm. Author: [Jens Steube](https://plus.google.com/104339105121864786100/posts) +* [hyperfox-git](https://github.com/xiam/hyperfox) - A security tool for proxying and recording HTTP and HTTPs traffic. Website [hyperfox.org](https://hyperfox.org/) + **Thanks for the most recent requests!** From b34a45bd8a228b2ff9adc0d72e24f92526504949 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 15:55:05 -0500 Subject: [PATCH 297/855] fixed dirname for hyperfox-git --- packages/{hyperfox => hyperfox-git}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{hyperfox => hyperfox-git}/PKGBUILD (100%) diff --git a/packages/hyperfox/PKGBUILD b/packages/hyperfox-git/PKGBUILD similarity index 100% rename from packages/hyperfox/PKGBUILD rename to packages/hyperfox-git/PKGBUILD From b8bad23216562462ce707bfd91a900d3dd70fdfa Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 16:51:21 -0500 Subject: [PATCH 298/855] updated #american-fuzzy-lop# to v1.18b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 24d71f98..7273489a 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.13b +pkgver=1.18b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('f3f4f16f6a5979f347731550f210f28ff7154abb294b20ade333fa58895b2afc1ee06db6f10ddc370462f951aa034dec116c39469dc98204a55efe16c80e7196' +sha512sums=('4d65f1a318cb0dda2cd1b1930ebd820de2a1a4d91ff9378c95874320d8bac9d90646786e2c8e575ab198bf4f8980d30bdd9b547a1512010b618188dca7fa638e' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 1fba7496d2400a87bf6c27acb87b1218a90be6ee Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 18:18:29 -0500 Subject: [PATCH 299/855] commiting pth-curl for testing --- staging/pth-curl/PKGBUILD | 44 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 staging/pth-curl/PKGBUILD diff --git a/staging/pth-curl/PKGBUILD b/staging/pth-curl/PKGBUILD new file mode 100644 index 00000000..6b39bbce --- /dev/null +++ b/staging/pth-curl/PKGBUILD @@ -0,0 +1,44 @@ +# $Id: PKGBUILD 208896 2014-03-28 14:01:08Z dreisner $ +# Maintainer: Dave Reisner <dreisner@archlinux.org> +# Contributor: Angel Velasquez <angvp@archlinux.org> +# Contributor: Eric Belanger <eric@archlinux.org> +# Contributor: Lucien Immink <l.immink@student.fnt.hvu.nl> +# Contributor: Daniel J Griffiths <ghost1227@archlinux.us> + +pkgname=pth-curl +_pkgname=curl +pkgver=7.37.0 +pkgrel=1 +pkgdesc="An URL retrieval utility and library: patched for passing the hash toolkit" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="http://curl.haxx.se" +license=('MIT') +depends=('libidn' 'rtmpdump') +options=('staticlibs') +source=("http://curl.haxx.se/download/$_pkgname-$pkgver.tar.gz"{,.asc} + "https://passing-the-hash.googlecode.com/svn/trunk/kali-build/patches/curl-pth-ntlm.patch") +sha512sums=('738c643487f27dc89d362f40c6d7414b1708398f6cc382696594630f5ad2ddb13ede4c9b90c1e60d4aab83667b7acdb736bdb824b088d6ebfafa0f9f8f964216' + 'SKIP' + 'af04987fba82832d652286f391837e6a30d24906f30c28d6d0a61bf4c54d068aa8017e4c90eb7dc21a41e44cfa96c0ba303bacb60e006a90152a32d39a4076dd') + +prepare(){ + cd "$_pkgname-$pkgver" + patch -p1 -i "$srcdir/curl-pth-ntlm.patch" +} + +build() { + cd "$_pkgname-$pkgver" + + ./configure --with-gssapi --enable-static --disable-shared + make +} + +package() { + cd "$_pkgname-$pkgver" + + install -Dm755 src/curl $pkgdir/usr/bin/pth-curl + + # license + install -Dm644 COPYING "$pkgdir/usr/share/licenses/$pkgname/COPYING" + +} From a7366ad876a0c4ecf873524d64c343430c249185 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 18:19:51 -0500 Subject: [PATCH 300/855] added pth-freetds for testing --- staging/pth-freetds/PKGBUILD | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 staging/pth-freetds/PKGBUILD diff --git a/staging/pth-freetds/PKGBUILD b/staging/pth-freetds/PKGBUILD new file mode 100644 index 00000000..c37e5f3a --- /dev/null +++ b/staging/pth-freetds/PKGBUILD @@ -0,0 +1,34 @@ +# Maintainer: ArchAssault <team@archassault.org> + +pkgname=pth-freetds +_pkgname=freetds +pkgver=0.91 +pkgrel=1 +pkgdesc='Library for accessing Sybase and MS SQL Server databases' +url='http://www.freetds.org' +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +license=('LGPL') +depends=('openssl' 'unixodbc') +source=("ftp://ftp.freetds.org/pub/freetds/stable/${_pkgname}-${pkgver}.tar.bz2" + "https://passing-the-hash.googlecode.com/svn/trunk/kali-build/patches/freetds-$pkgver-pth.patch") +sha512sums=('6e80995981b7f8f5e9c44c1f4a4a8b306dafb167f5ab3a78430908a3ca6fee8d76fb3c0c519b105777971a52d655e7395f038b203b1aa80f9e0ab247e9efa0e3' + '3c4db33d4cf5d518c26975fc844f35f28dfbafcc59b4f8783d80c127f8c1805aeaaa3b5ce6b37bb9379168f8f2d4ac08fb03e43240ca289be27467fbf8662699') + +prepare(){ + cd "$_pkgname-$pkgver" + patch -p1 -i "$srcdir/freetds-$pkgver-pth.patch" +} + +build() { + cd ${_pkgname}-${pkgver} + ./configure + make +} + +package() { + cd ${_pkgname}-${pkgver}/src/ctlib + make DESTDIR="${pkgdir}" install libdir=/usr/lib/passing-the-hash + rm -f $pkgdir/usr/lib/passing-the-hash/libct.a + rm -f $pkgdir/usr/lib/passing-the-hash/libct.la + +} From 86e522880d520efc28a54a92ad190d8e13d546fd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 20 Jan 2015 15:21:33 -0800 Subject: [PATCH 301/855] removing -j flag as upstream fixed the race --- packages/i2pd-git/PKGBUILD | 28 ++++++++++++++-------------- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 740ecdae..38ec470c 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -15,28 +15,28 @@ backup=("etc/default/${_pkgname}.conf") install=${pkgname}.install source=("git+${url}.git" - "${_pkgname}.service" - "${_pkgname}.tmpfiles.conf" - "${_pkgname}.conf") + "${_pkgname}.service" + "${_pkgname}.tmpfiles.conf" + "${_pkgname}.conf") sha512sums=('SKIP' - '268f9405491c521b1385dd103d242c96f4a78c5c33414d350b0e4cb6099bb5ef6b86485799fb3ad5701a6e7ad52f08d1fa08257d757b709afe0433cb07827817' - '3a8948fedf2862209b02914bfa26f06f1fe56f0b83591ebefd2de63c2dc4a210af6933f2ad8cd02c21ae8d2f377f1bd9eba821a45459b130775f523faa808586' - '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') + '268f9405491c521b1385dd103d242c96f4a78c5c33414d350b0e4cb6099bb5ef6b86485799fb3ad5701a6e7ad52f08d1fa08257d757b709afe0433cb07827817' + '3a8948fedf2862209b02914bfa26f06f1fe56f0b83591ebefd2de63c2dc4a210af6933f2ad8cd02c21ae8d2f377f1bd9eba821a45459b130775f523faa808586' + '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') pkgver() { - cd $_pkgname - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" + cd $_pkgname + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } build() { - cd $_pkgname - make -j1 + cd $_pkgname + make } package(){ - install -Dm755 ${_pkgname}/i2p "$pkgdir"/usr/bin/i2p - install -Dm644 ${_pkgname}.service "$pkgdir"/usr/lib/systemd/system/${_pkgname}.service - install -Dm644 ${_pkgname}.tmpfiles.conf "$pkgdir"/usr/lib/tmpfiles.d/${_pkgname}.conf - install -Dm644 ${_pkgname}.conf "$pkgdir"/etc/default/${_pkgname}.conf + install -Dm755 ${_pkgname}/i2p "$pkgdir"/usr/bin/i2p + install -Dm644 ${_pkgname}.service "$pkgdir"/usr/lib/systemd/system/${_pkgname}.service + install -Dm644 ${_pkgname}.tmpfiles.conf "$pkgdir"/usr/lib/tmpfiles.d/${_pkgname}.conf + install -Dm644 ${_pkgname}.conf "$pkgdir"/etc/default/${_pkgname}.conf } From cbf142f1f4813ae2e14e605d0adc19a982a40b31 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 21:50:25 -0500 Subject: [PATCH 302/855] cleaned up kernel dir upgraded #linux-archassault# to v3.18.2, added DECT support and hackrf support with kali patches. %REBUILD% --- ...w-pin-ioctl-completely-for-kms-drive.patch | 79 + .../linux-archassault/0012-fix-saa7134.patch | 37 - .../ARM-sunxi-ahci-and-gmac.patch | 2547 --------------- packages/linux-archassault/PKGBUILD | 25 +- ...mory-cgroup-support-to-be-included-b.patch | 105 - ...-the-Debian-memory-resource-controll.patch | 18 - .../compal-laptop-hwmon-fix.patch | 14 - packages/linux-archassault/config | 186 +- packages/linux-archassault/config.x86_64 | 185 +- ...uto-loading-as-mitigation-against-lo.patch | 37 - ...edia-dvb-usb-af9005-request_firmware.patch | 145 - .../efi-autoload-efivars.patch | 65 - ...-redundant-log-messages-from-drivers.patch | 2802 ----------------- ..._class-log-every-success-and-failure.patch | 67 - ...eturn-specific-errors-from-file-read.patch | 100 - .../fix_CPU0_microcode_on_resume.patch | 21 - .../microcode-api-update.patch | 28 - .../linux-archassault/microcode-typo.patch | 25 - packages/linux-archassault/microcode.patch | 275 -- ...-adaptive-keyboard-mode-for-suspend-.patch | 83 - ...-X1-Carbon-2nd-generation-s-adaptive.patch | 147 - 21 files changed, 361 insertions(+), 6630 deletions(-) create mode 100644 packages/linux-archassault/0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch delete mode 100644 packages/linux-archassault/0012-fix-saa7134.patch delete mode 100644 packages/linux-archassault/ARM-sunxi-ahci-and-gmac.patch delete mode 100644 packages/linux-archassault/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch delete mode 100644 packages/linux-archassault/cgroups-Document-the-Debian-memory-resource-controll.patch delete mode 100644 packages/linux-archassault/compal-laptop-hwmon-fix.patch delete mode 100644 packages/linux-archassault/decnet-Disable-auto-loading-as-mitigation-against-lo.patch delete mode 100644 packages/linux-archassault/drivers-media-dvb-usb-af9005-request_firmware.patch delete mode 100644 packages/linux-archassault/efi-autoload-efivars.patch delete mode 100644 packages/linux-archassault/firmware-remove-redundant-log-messages-from-drivers.patch delete mode 100644 packages/linux-archassault/firmware_class-log-every-success-and-failure.patch delete mode 100644 packages/linux-archassault/firmware_class-return-specific-errors-from-file-read.patch delete mode 100644 packages/linux-archassault/fix_CPU0_microcode_on_resume.patch delete mode 100644 packages/linux-archassault/microcode-api-update.patch delete mode 100644 packages/linux-archassault/microcode-typo.patch delete mode 100644 packages/linux-archassault/microcode.patch delete mode 100644 packages/linux-archassault/save-and-restore-adaptive-keyboard-mode-for-suspend-.patch delete mode 100644 packages/linux-archassault/support-Thinkpad-X1-Carbon-2nd-generation-s-adaptive.patch diff --git a/packages/linux-archassault/0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch b/packages/linux-archassault/0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch new file mode 100644 index 00000000..f9aa9934 --- /dev/null +++ b/packages/linux-archassault/0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch @@ -0,0 +1,79 @@ +From d472fcc8379c062bd56a3876fc6ef22258f14a91 Mon Sep 17 00:00:00 2001 +From: Daniel Vetter <daniel.vetter@ffwll.ch> +Date: Mon, 24 Nov 2014 11:12:42 +0100 +Subject: [PATCH] drm/i915: Disallow pin ioctl completely for kms drivers + +The problem here is that SNA pins batchbuffers to etch out a bit more +performance. Iirc it started out as a w/a for i830M (which we've +implemented in the kernel since a long time already). The problem is +that the pin ioctl wasn't added in + +commit d23db88c3ab233daed18709e3a24d6c95344117f +Author: Chris Wilson <chris@chris-wilson.co.uk> +Date: Fri May 23 08:48:08 2014 +0200 + + drm/i915: Prevent negative relocation deltas from wrapping + +Fix this by simply disallowing pinning from userspace so that the +kernel is in full control of batch placement again. Especially since +distros are moving towards running X as non-root, so most users won't +even be able to see any benefits. + +UMS support is dead now, but we need this minimal patch for +backporting. Follow-up patch will remove the pin ioctl code +completely. + +Note to backporters: You must have both + +commit b45305fce5bb1abec263fcff9d81ebecd6306ede +Author: Daniel Vetter <daniel.vetter@ffwll.ch> +Date: Mon Dec 17 16:21:27 2012 +0100 + + drm/i915: Implement workaround for broken CS tlb on i830/845 + +which laned in 3.8 and + +commit c4d69da167fa967749aeb70bc0e94a457e5d00c1 +Author: Chris Wilson <chris@chris-wilson.co.uk> +Date: Mon Sep 8 14:25:41 2014 +0100 + + drm/i915: Evict CS TLBs between batches + +which is also marked cc: stable. Otherwise this could introduce a +regression by disabling the userspace w/a without the kernel w/a being +fully functional on i830/45. + +References: https://bugs.freedesktop.org/show_bug.cgi?id=76554#c116 +Cc: stable@vger.kernel.org # requires c4d69da167fa967749a and v3.8 +Cc: Chris Wilson <chris@chris-wilson.co.uk> +Signed-off-by: Daniel Vetter <daniel.vetter@intel.com> +--- + drivers/gpu/drm/i915/i915_gem.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/gpu/drm/i915/i915_gem.c b/drivers/gpu/drm/i915/i915_gem.c +index fd17cca..97b86a5 100644 +--- a/drivers/gpu/drm/i915/i915_gem.c ++++ b/drivers/gpu/drm/i915/i915_gem.c +@@ -4263,7 +4263,7 @@ i915_gem_pin_ioctl(struct drm_device *dev, void *data, + struct drm_i915_gem_object *obj; + int ret; + +- if (INTEL_INFO(dev)->gen >= 6) ++ if (drm_core_check_feature(dev, DRIVER_MODESET)) + return -ENODEV; + + ret = i915_mutex_lock_interruptible(dev); +@@ -4319,6 +4319,9 @@ i915_gem_unpin_ioctl(struct drm_device *dev, void *data, + struct drm_i915_gem_object *obj; + int ret; + ++ if (drm_core_check_feature(dev, DRIVER_MODESET)) ++ return -ENODEV; ++ + ret = i915_mutex_lock_interruptible(dev); + if (ret) + return ret; +-- +2.2.0 + diff --git a/packages/linux-archassault/0012-fix-saa7134.patch b/packages/linux-archassault/0012-fix-saa7134.patch deleted file mode 100644 index 070fbc8e..00000000 --- a/packages/linux-archassault/0012-fix-saa7134.patch +++ /dev/null @@ -1,37 +0,0 @@ ---- a/drivers/media/pci/saa7134/saa7134-video.c -+++ a/drivers/media/pci/saa7134/saa7134-video.c -@@ -1243,6 +1243,7 @@ static int video_release(struct file *file) - videobuf_streamoff(&dev->cap); - res_free(dev, fh, RESOURCE_VIDEO); - videobuf_mmap_free(&dev->cap); -+ INIT_LIST_HEAD(&dev->cap.stream); - } - if (dev->cap.read_buf) { - buffer_release(&dev->cap, dev->cap.read_buf); -@@ -1254,6 +1255,7 @@ static int video_release(struct file *file) - videobuf_stop(&dev->vbi); - res_free(dev, fh, RESOURCE_VBI); - videobuf_mmap_free(&dev->vbi); -+ INIT_LIST_HEAD(&dev->vbi.stream); - } - - /* ts-capture will not work in planar mode, so turn it off Hac: 04.05*/ -@@ -1987,17 +1989,12 @@ int saa7134_streamoff(struct file *file, void *priv, - enum v4l2_buf_type type) - { - struct saa7134_dev *dev = video_drvdata(file); -- int err; - int res = saa7134_resource(file); - - if (res != RESOURCE_EMPRESS) - pm_qos_remove_request(&dev->qos_request); - -- err = videobuf_streamoff(saa7134_queue(file)); -- if (err < 0) -- return err; -- res_free(dev, priv, res); -- return 0; -+ return videobuf_streamoff(saa7134_queue(file)); - } - EXPORT_SYMBOL_GPL(saa7134_streamoff); - diff --git a/packages/linux-archassault/ARM-sunxi-ahci-and-gmac.patch b/packages/linux-archassault/ARM-sunxi-ahci-and-gmac.patch deleted file mode 100644 index 204defd8..00000000 --- a/packages/linux-archassault/ARM-sunxi-ahci-and-gmac.patch +++ /dev/null @@ -1,2547 +0,0 @@ -commit 15d6fcb8b18bcd251139f2f557067411f4c9500a -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Mar 1 20:26:20 2014 +0100 - - ARM: sunxi: dt: Add sunxi-common-regulators include file - - Most sunxi boards with a sata connector also have a gpio controlled connector - for sata target power and almost all sunxi boards have a gpio controlled vbus - for usb1 and usb2. - - This commit adds an include file for the regulators representing these - supplies, avoiding the need to copy and paste the regulator code to allmost - all sunxi board dts files. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 25ff22a532f1124397ece327e675aabfef4fa7b4) - -commit cef54381f3fe3b9968dc0944eda347b734ec0aeb -Author: Emilio López <emilio@elopez.com.ar> -Date: Wed Mar 19 15:19:32 2014 -0300 - - clk: sunxi: fix some calculations - - Some divisor calculations were misrounded, causing higher than requested - rates on some clocks. Fix them up using DIV_ROUND_UP, and replace one - homebrew instance of it as well with the right macro. - - Reported-by: Boris BREZILLON <b.brezillon.dev@gmail.com> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - Signed-off-by: Mike Turquette <mturquette@linaro.org> - (cherry picked from commit 2226013972da1ec0a2aeb13a684180bb2b50e0f3) - -commit f1096cc726d521c62a36ef4cfd7d31845d2a3f01 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:47 2014 +0800 - - clk: sunxi: Add Allwinner A20/A31 GMAC clock unit - - The Allwinner A20/A31 clock module controls the transmit clock source - and interface type of the GMAC ethernet controller. Model this as - a single clock for GMAC drivers to use. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Acked-by: Maxime Ripard <maxime.ripard@free-electrons.com> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - (cherry picked from commit e4c6d6c11bee5ff11feb837a0a76103b3eba252f) - - Conflicts: - Documentation/devicetree/bindings/clock/sunxi.txt - -commit 5732a8aedf1e58bf154942d35d6675beead2cc58 -Author: Maxime Ripard <maxime.ripard@free-electrons.com> -Date: Wed Feb 5 14:05:03 2014 +0100 - - clk: sunxi: Add support for PLL6 on the A31 - - The A31 has a slightly different PLL6 clock. Add support for this new clock in - our driver. - - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - (cherry picked from commit 92ef67c53ad92487c3c8de75e7940384c2edd793) - -commit e50895e6c5f5a0677f6a65ccea8934897604c7da -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 3 09:51:40 2014 +0800 - - clk: sunxi: get divs parent clock name from parent factor clock - - Divs clocks consist of a parent factor clock with multiple outputs, - and seperate clocks for each output. Get the name of the parent - clock from the parent factor clock, instead of the DT node name. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Acked-by: Maxime Ripard <maxime.ripard@free-electrons.com> - Acked-by: Mike Turquette <mturquette@linaro.org> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - (cherry picked from commit 97e36b3ce3106988b82e1ca53b1d1c872bde855a) - -commit 1daa0121a7be5f38adcdfbb6e6bf42d9d6df5737 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 3 09:51:39 2014 +0800 - - clk: sunxi: add names for pll5, pll6 parent clocks to factors_data - - Some factor clocks, such as the parent clock of pll5 and pll6, have - multiple output names. Add the corresponding names to factors_data - tied to compatible string. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Acked-by: Maxime Ripard <maxime.ripard@free-electrons.com> - Acked-by: Mike Turquette <mturquette@linaro.org> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - (cherry picked from commit 667f542db542fddc62d1299b17451d7cae84f6e1) - -commit 66d96749ad78255d0903f67497fdfe5bd2161bf3 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 3 09:51:37 2014 +0800 - - clk: sunxi: add clock-output-names dt property support - - sunxi clock drivers use dt node name as clock name, but clock - nodes should be named clk@X, so the names would be the same. - Let the drivers read clock names from dt clock-output-names - property. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Acked-by: Maxime Ripard <maxime.ripard@free-electrons.com> - Acked-by: Mike Turquette <mturquette@linaro.org> - Signed-off-by: Emilio López <emilio@elopez.com.ar> - (cherry picked from commit f64111ebaf6776558f0e60d0ea8c7a9c579b9436) - -commit ba9d3543becbab5cb2582e81c4ee15afc19f720c -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Mar 1 20:26:22 2014 +0100 - - ARM: sun7i: dt: Add ahci / sata support - - This patch adds sunxi sata support to A20 boards that have such a connector. - Some boards also feature a regulator via a GPIO and support for this is also - added. - - Signed-off-by: Olliver Schinagl <oliver@schinagl.nl> - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 902febf9ea856dc9a9376bcdc70dfaa9b3ad5a74) - - Conflicts: - arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts - arch/arm/boot/dts/sun7i-a20.dtsi - -commit 089eb5838989a6f0cab56cb259637d8ff145f3bc -Author: Oliver Schinagl <oliver@schinagl.nl> -Date: Sat Mar 1 20:26:21 2014 +0100 - - ARM: sun4i: dt: Add ahci / sata support - - This patch adds sunxi sata support to A10 boards that have such a connector. - Some boards also feature a regulator via a GPIO and support for this is also - added. - - Signed-off-by: Olliver Schinagl <oliver@schinagl.nl> - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 248bd1e228eb9cc7ff9577d45b5d1b6d52c43cd9) - - Conflicts: - arch/arm/boot/dts/sun4i-a10.dtsi - -commit 7a25c91712808d75e7e504487bb94620f12ce0b8 -Author: Marc Zyngier <marc.zyngier@arm.com> -Date: Tue Feb 18 14:04:44 2014 +0000 - - ARM: sun7i: add arch timer node - - The Allwinner A20 SoC is built around a pair of Cortex-A7 cores, - which have the usual generic timers. Report this in the DT. - - Signed-off-by: Marc Zyngier <marc.zyngier@arm.com> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 7902763e4a4d04a96406447f935a8f676e73e0ce) - -commit 7ffc006a340f7f2dcd4949462e3aa7b22f59ef62 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:54 2014 +0800 - - ARM: dts: sun7i: Add ethernet alias for GMAC - - All Allwinner A20 boards we support can only use either EMAC or GMAC, - as they share the same pins. As we have switched all supported to - GMAC, we should alias GMAC (the active controller) as ethernet0, - so u-boot will insert the MAC address for the correct controller. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 18428f7782920171fbcf0ccedcf6a146e7cc2e6f) - -commit 5ccc8c209394c5217cf1e4195997d9f936f5bd63 -Author: Maxime Ripard <maxime.ripard@free-electrons.com> -Date: Thu Jan 2 22:05:04 2014 +0100 - - ARM: sun7i: Add missing serial aliases - - Some UART aliases have been defined, but not all of them. Add the remaining - ones to be consistent and to ease the parsing of the DT by the bootloaders. - - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 4566b4beafe4582488907b84cb04e6c0efba384a) - -commit ee1689f3993061de7757eab84e95c70f497c6886 -Author: Maxime Ripard <maxime.ripard@free-electrons.com> -Date: Thu Jan 2 22:05:04 2014 +0100 - - ARM: sun6i: Add missing serial aliases - - Some UART aliases have been defined, but not all of them. Add the remaining - ones to be consistent and to ease the parsing of the DT by the bootloaders. - - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 54428d4025c2ce1f26bd6f677edaa7170a974787) - -commit d8183f5ad12bd23962b89063387899abdc717648 -Author: Maxime Ripard <maxime.ripard@free-electrons.com> -Date: Thu Jan 2 22:05:04 2014 +0100 - - ARM: sun5i: a10s: Add missing serial aliases - - Some UART aliases have been defined, but not all of them. Add the remaining - ones to be consistent and to ease the parsing of the DT by the bootloaders. - - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 4dd4065f80ccd09e336388e7ff8e3a4a1dcf8e83) - -commit 5dc99b5e04e8048d550634ea56bf699e02c147f1 -Author: Maxime Ripard <maxime.ripard@free-electrons.com> -Date: Thu Jan 2 22:05:04 2014 +0100 - - ARM: sun4i: a10: Add missing serial aliases - - Some UART aliases have been defined, but not all of them. Add the remaining - ones to be consistent and to ease the parsing of the DT by the bootloaders. - - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 143b13d6e603abb0dc374cf31ec22f5dd28500eb) - -commit c67f298a228e6614a5394f831d17ad5f8a29d186 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:53 2014 +0800 - - ARM: dts: sun7i: a20-olinuxino-micro: Enable GMAC instead of EMAC - - GMAC has better performance and fewer hardware issues. - Use the GMAC in MII mode for ethernet instead of the EMAC. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 7164318297f7f2567d4ca44a5e4affc910b1b979) - -commit 08f1be55ac881ca708f0d21d4ab5244cc99dc3ed -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:52 2014 +0800 - - ARM: dts: sun7i: cubieboard2: Enable GMAC instead of EMAC - - GMAC has better performance and fewer hardware issues. - Use the GMAC in MII mode for ethernet instead of the EMAC. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 5e71892f01d07a68bab0529f64cb8cd06bf94fd4) - -commit fb227cb85a9fb05925b7d2dbfc91ee0469523c05 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:51 2014 +0800 - - ARM: dts: sun7i: cubietruck: Enable the GMAC - - The CubieTruck uses the GMAC with an RGMII phy. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 67073d97672d03cc29ba252235e31c7e54ea9b62) - -commit 7dc7a78b507297af1ced79170c4b5f9a3b559c76 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:50 2014 +0800 - - ARM: dts: sun7i: Add pin muxing options for the GMAC - - The A20 has EMAC and GMAC muxed on the same pins. - Add pin sets with gmac function for MII and RGMII mode to the DTSI. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit 129ccbcd6fc704f3a0df892240f3aeb463d461f5) - -commit e7609b19b3f95a7415acb249b5ede9ae5b74caa0 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:49 2014 +0800 - - ARM: dts: sun7i: Add GMAC controller node to sun7i DTSI - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit c40b8d5858f6396b11d7f859a76bef9b82a65743) - -commit 9fd91d26fb223ca444d7232aae39bc402f7c0c67 -Author: Chen-Yu Tsai <wens@csie.org> -Date: Mon Feb 10 18:35:48 2014 +0800 - - ARM: dts: sun7i: Add GMAC clock node to sun7i DTSI - - The GMAC uses 1 of 2 sources for its transmit clock, depending on the - PHY interface mode. Add both sources as dummy clocks, and as parents - to the GMAC clock node. - - Signed-off-by: Chen-Yu Tsai <wens@csie.org> - Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com> - (cherry picked from commit daed5a8163dcc9ff63e4fde8f7e8ce885ba4c34b) - -commit 732a0e04187ae4e216b9b3f2add1e8af1491b9f2 -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sun Feb 23 12:52:41 2014 +0100 - - ahci_sunxi: Use msleep instead of mdelay - - ahci_sunxi_phy_init is called from the probe and resume code paths, and - sleeping is safe in both, so use msleep instead of mdelay. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit d2ec147a76d0e051db19d378cac3ee7721877717) - -commit e47a4a22ce18b11ae8108cb66579bdbf27a3c6b6 -Author: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com> -Date: Mon Mar 17 14:08:12 2014 +0100 - - ata: ahci_sunxi: fix code formatting - - Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - Acked-by: Hans de Goede <hdegoede@redhat.com> - (cherry picked from commit cdf457a4fe30980f7c15a894af2f954f85cd71d2) - -commit 55f1e3fa16e761e5d9f69bfd45fbf94f74182356 -Author: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com> -Date: Mon Mar 17 14:06:57 2014 +0100 - - ata: ahci_sunxi: make ahci_sunxi_resume() static - - Signed-off-by: Bartlomiej Zolnierkiewicz <b.zolnierkie@samsung.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - Acked-by: Hans de Goede <hdegoede@redhat.com> - (cherry picked from commit 1bf9d885658cbee1bc8e4324d0e27b02b1540d58) - -commit 98e351d4a64434059defa66fb463c42cc3b91ae5 -Author: Roger Quadros <rogerq@ti.com> -Date: Sat Feb 22 16:53:40 2014 +0100 - - ata: ahci_platform: Manage SATA PHY - - Some platforms have a PHY hooked up to the SATA controller. The PHY - needs to be initialized and powered up for SATA to work. We do that - using the PHY framework. - - tj: Minor comment formatting updates. - - CC: Balaji T K <balajitk@ti.com> - Signed-off-by: Roger Quadros <rogerq@ti.com> - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo<tj@kernel.org> - (cherry picked from commit 21b5faeec229d4f70a7f60a7b0b065c98198f491) - -commit b86357997ea09c7201e532809fb8a4a3ac809280 -Author: Olliver Schinagl <oliver@schinagl.nl> -Date: Sat Feb 22 16:53:36 2014 +0100 - - ARM: sunxi: Add support for Allwinner SUNXi SoCs sata to ahci_platform - - This patch adds support for the ahci sata controler found on Allwinner A10 - and A20 SoCs to the ahci_platform driver. - - Orignally written by Olliver Schinagl using the approach of having a platform - device which probe method creates a new child platform device which gets - driven by ahci_platform.c, as done by ahci_imx.c . - - Refactored by Hans de Goede to add most of the non sunxi specific functionality - to ahci_platform.c and use a platform_data pointer from of_device_id for the - sunxi specific bits. - - Signed-off-by: Olliver Schinagl <oliver@schinagl.nl> - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit c5754b5220f01e8722799d35c04a76e82c62d7d8) - -commit 510b793cdc550ff40fdd51cb59ad081e89217a86 -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:35 2014 +0100 - - ahci-platform: "Library-ise" suspend / resume functionality - - Split suspend / resume code into host suspend / resume functionality and - resource enable / disabling phases, and export the new suspend_ / resume_host - functions. - - tj: Minor comment formatting updates. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 648cb6fd83b97f0f772db783a280af300fa9f2bc) - -commit f86ef8cec39c7bfc27f128ae1325ba51892bff0f -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:34 2014 +0100 - - ahci-platform: "Library-ise" ahci_probe functionality - - ahci_probe consists of 3 steps: - 1) Get resources (get mmio, clks, regulator) - 2) Enable resources, handled by ahci_platform_enable_resouces - 3) The more or less standard ahci-host controller init sequence - - This commit refactors step 1 and 3 into separate functions, so the platform - drivers for AHCI implementations which need a specific order in step 2, - and / or need to do some custom register poking at some time, can re-use - ahci-platform.c code without needing to copy and paste it. - - Note that ahci_platform_init_host's prototype takes the 3 non function - members of ahci_platform_data as arguments, the idea is that drivers using - the new exported utility functions will not use ahci_platform_data at all, - and hopefully in the future ahci_platform_data can go away entirely. - - tj: Minor comment formatting updates. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 23b07d4cb3c0c850055cf968af44019b8da185fb) - -commit d2892d30b6752365f821ba67d0352125ec683d39 -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:33 2014 +0100 - - ahci-platform: Add enable_ / disable_resources helper functions - - tj: Minor comment formatting updates. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 96a01ba52c60fdd74dd6e8cf06645d06515b1396) - -commit 7114f980aefb057ab24921130e14d92ac76e44c3 -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:32 2014 +0100 - - ahci-platform: Add support for an optional regulator for sata-target power - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 4b3e603a298db26c6c37e8b08adcce24d014df13) - -commit 0e457adc70a512a892727895a4758fadd3d567ee -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:31 2014 +0100 - - ahci-platform: Add support for devices with more then 1 clock - - The allwinner-sun4i AHCI controller needs 2 clocks to be enabled and the - imx AHCI controller needs 3 clocks to be enabled. - - tj: Minor comment formatting updates. - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 156c5887948cd191417f18026aab9ce26e5a95da) - -commit 3535037fafc980139b3c6ae31b58455660600195 -Author: Hans de Goede <hdegoede@redhat.com> -Date: Sat Feb 22 16:53:30 2014 +0100 - - libahci: Allow drivers to override start_engine - - Allwinner A10 and A20 ARM SoCs have an AHCI sata controller which needs a - special register to be poked before starting the DMA engine. - - This register gets reset on an ahci_stop_engine call, so there is no other - place then ahci_start_engine where this poking can be done. - - This commit allows drivers to override ahci_start_engine behavior for use by - the Allwinner AHCI driver (and potentially other drivers in the future). - - Signed-off-by: Hans de Goede <hdegoede@redhat.com> - Signed-off-by: Tejun Heo <tj@kernel.org> - (cherry picked from commit 039ece38da45f5e6a94be3aa7611cf3634bc2461) -diff --git a/Documentation/devicetree/bindings/ata/ahci-platform.txt b/Documentation/devicetree/bindings/ata/ahci-platform.txt -index 89de156..499bfed 100644 ---- a/Documentation/devicetree/bindings/ata/ahci-platform.txt -+++ b/Documentation/devicetree/bindings/ata/ahci-platform.txt -@@ -4,17 +4,28 @@ SATA nodes are defined to describe on-chip Serial ATA controllers. - Each SATA controller should have its own node. - - Required properties: --- compatible : compatible list, contains "snps,spear-ahci" -+- compatible : compatible list, one of "snps,spear-ahci", -+ "snps,exynos5440-ahci", "ibm,476gtr-ahci", or -+ "allwinner,sun4i-a10-ahci" - - interrupts : <interrupt mapping for SATA IRQ> - - reg : <registers mapping> - - Optional properties: - - dma-coherent : Present if dma operations are coherent -+- clocks : a list of phandle + clock specifier pairs -+- target-supply : regulator for SATA target power - --Example: -+Examples: - sata@ffe08000 { - compatible = "snps,spear-ahci"; - reg = <0xffe08000 0x1000>; - interrupts = <115>; -- - }; -+ -+ ahci: sata@01c18000 { -+ compatible = "allwinner,sun4i-a10-ahci"; -+ reg = <0x01c18000 0x1000>; -+ interrupts = <56>; -+ clocks = <&pll6 0>, <&ahb_gates 25>; -+ target-supply = <®_ahci_5v>; -+ }; -diff --git a/Documentation/devicetree/bindings/clock/sunxi.txt b/Documentation/devicetree/bindings/clock/sunxi.txt -index c2cb762..5865acd 100644 ---- a/Documentation/devicetree/bindings/clock/sunxi.txt -+++ b/Documentation/devicetree/bindings/clock/sunxi.txt -@@ -11,6 +11,7 @@ Required properties: - "allwinner,sun6i-a31-pll1-clk" - for the main PLL clock on A31 - "allwinner,sun4i-pll5-clk" - for the PLL5 clock - "allwinner,sun4i-pll6-clk" - for the PLL6 clock -+ "allwinner,sun6i-a31-pll6-clk" - for the PLL6 clock on A31 - "allwinner,sun4i-cpu-clk" - for the CPU multiplexer clock - "allwinner,sun4i-axi-clk" - for the AXI clock - "allwinner,sun4i-axi-gates-clk" - for the AXI gates -@@ -37,6 +38,7 @@ Required properties: - "allwinner,sun6i-a31-apb2-gates-clk" - for the APB2 gates on A31 - "allwinner,sun4i-mod0-clk" - for the module 0 family of clocks - "allwinner,sun7i-a20-out-clk" - for the external output clocks -+ "allwinner,sun7i-a20-gmac-clk" - for the GMAC clock module on A20/A31 - - Required properties for all clocks: - - reg : shall be the control register address for the clock. -@@ -49,6 +51,9 @@ Required properties for all clocks: - Additionally, "allwinner,*-gates-clk" clocks require: - - clock-output-names : the corresponding gate names that the clock controls - -+For "allwinner,sun7i-a20-gmac-clk", the parent clocks shall be fixed rate -+dummy clocks at 25 MHz and 125 MHz, respectively. See example. -+ - Clock consumers should specify the desired clocks they use with a - "clocks" phandle cell. Consumers that are using a gated clock should - provide an additional ID in their clock property. This ID is the -@@ -76,3 +81,29 @@ cpu: cpu@01c20054 { - reg = <0x01c20054 0x4>; - clocks = <&osc32k>, <&osc24M>, <&pll1>; - }; -+ -+mii_phy_tx_clk: clk@2 { -+ #clock-cells = <0>; -+ compatible = "fixed-clock"; -+ clock-frequency = <25000000>; -+ clock-output-names = "mii_phy_tx"; -+}; -+ -+gmac_int_tx_clk: clk@3 { -+ #clock-cells = <0>; -+ compatible = "fixed-clock"; -+ clock-frequency = <125000000>; -+ clock-output-names = "gmac_int_tx"; -+}; -+ -+gmac_clk: clk@01c20164 { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun7i-a20-gmac-clk"; -+ reg = <0x01c20164 0x4>; -+ /* -+ * The first clock must be fixed at 25MHz; -+ * the second clock must be fixed at 125MHz -+ */ -+ clocks = <&mii_phy_tx_clk>, <&gmac_int_tx_clk>; -+ clock-output-names = "gmac"; -+}; -diff --git a/arch/arm/boot/dts/sun4i-a10-a1000.dts b/arch/arm/boot/dts/sun4i-a10-a1000.dts -index d4b081d..027a0ed 100644 ---- a/arch/arm/boot/dts/sun4i-a10-a1000.dts -+++ b/arch/arm/boot/dts/sun4i-a10-a1000.dts -@@ -35,6 +35,10 @@ - }; - }; - -+ ahci: sata@01c18000 { -+ status = "okay"; -+ }; -+ - pinctrl@01c20800 { - emac_power_pin_a1000: emac_power_pin@0 { - allwinner,pins = "PH15"; -diff --git a/arch/arm/boot/dts/sun4i-a10-cubieboard.dts b/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -index b139ee6..20407ac 100644 ---- a/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -+++ b/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -@@ -12,6 +12,7 @@ - - /dts-v1/; - /include/ "sun4i-a10.dtsi" -+/include/ "sunxi-common-regulators.dtsi" - - / { - model = "Cubietech Cubieboard"; -@@ -33,6 +34,11 @@ - }; - }; - -+ ahci: sata@01c18000 { -+ target-supply = <®_ahci_5v>; -+ status = "okay"; -+ }; -+ - pinctrl@01c20800 { - led_pins_cubieboard: led_pins@0 { - allwinner,pins = "PH20", "PH21"; -@@ -77,4 +83,8 @@ - linux,default-trigger = "heartbeat"; - }; - }; -+ -+ reg_ahci_5v: ahci-5v { -+ status = "okay"; -+ }; - }; -diff --git a/arch/arm/boot/dts/sun4i-a10.dtsi b/arch/arm/boot/dts/sun4i-a10.dtsi -index d4d2763..796e59b 100644 ---- a/arch/arm/boot/dts/sun4i-a10.dtsi -+++ b/arch/arm/boot/dts/sun4i-a10.dtsi -@@ -19,6 +19,12 @@ - ethernet0 = &emac; - serial0 = &uart0; - serial1 = &uart1; -+ serial2 = &uart2; -+ serial3 = &uart3; -+ serial4 = &uart4; -+ serial5 = &uart5; -+ serial6 = &uart6; -+ serial7 = &uart7; - }; - - cpus { -@@ -330,6 +336,14 @@ - #size-cells = <0>; - }; - -+ ahci: sata@01c18000 { -+ compatible = "allwinner,sun4i-a10-ahci"; -+ reg = <0x01c18000 0x1000>; -+ interrupts = <56>; -+ clocks = <&pll6 0>, <&ahb_gates 25>; -+ status = "disabled"; -+ }; -+ - intc: interrupt-controller@01c20400 { - compatible = "allwinner,sun4i-ic"; - reg = <0x01c20400 0x400>; -diff --git a/arch/arm/boot/dts/sun5i-a10s.dtsi b/arch/arm/boot/dts/sun5i-a10s.dtsi -index 79fd412..848baaa 100644 ---- a/arch/arm/boot/dts/sun5i-a10s.dtsi -+++ b/arch/arm/boot/dts/sun5i-a10s.dtsi -@@ -18,6 +18,10 @@ - - aliases { - ethernet0 = &emac; -+ serial0 = &uart0; -+ serial1 = &uart1; -+ serial2 = &uart2; -+ serial3 = &uart3; - }; - - cpus { -diff --git a/arch/arm/boot/dts/sun6i-a31.dtsi b/arch/arm/boot/dts/sun6i-a31.dtsi -index 5256ad9..092bf97 100644 ---- a/arch/arm/boot/dts/sun6i-a31.dtsi -+++ b/arch/arm/boot/dts/sun6i-a31.dtsi -@@ -16,6 +16,16 @@ - / { - interrupt-parent = <&gic>; - -+ aliases { -+ serial0 = &uart0; -+ serial1 = &uart1; -+ serial2 = &uart2; -+ serial3 = &uart3; -+ serial4 = &uart4; -+ serial5 = &uart5; -+ }; -+ -+ - cpus { - #address-cells = <1>; - #size-cells = <0>; -diff --git a/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts b/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -index 5c51cb8..4bed115 100644 ---- a/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -+++ b/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -@@ -13,25 +13,16 @@ - - /dts-v1/; - /include/ "sun7i-a20.dtsi" -+/include/ "sunxi-common-regulators.dtsi" - - / { - model = "Cubietech Cubieboard2"; - compatible = "cubietech,cubieboard2", "allwinner,sun7i-a20"; - - soc@01c00000 { -- emac: ethernet@01c0b000 { -- pinctrl-names = "default"; -- pinctrl-0 = <&emac_pins_a>; -- phy = <&phy1>; -- status = "okay"; -- }; -- -- mdio@01c0b080 { -+ ahci: sata@01c18000 { -+ target-supply = <®_ahci_5v>; - status = "okay"; -- -- phy1: ethernet-phy@1 { -- reg = <1>; -- }; - }; - - pinctrl@01c20800 { -@@ -60,6 +51,18 @@ - pinctrl-0 = <&i2c1_pins_a>; - status = "okay"; - }; -+ -+ gmac: ethernet@01c50000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&gmac_pins_mii_a>; -+ phy = <&phy1>; -+ phy-mode = "mii"; -+ status = "okay"; -+ -+ phy1: ethernet-phy@1 { -+ reg = <1>; -+ }; -+ }; - }; - - leds { -@@ -77,4 +80,8 @@ - gpios = <&pio 7 20 0>; - }; - }; -+ -+ reg_ahci_5v: ahci-5v { -+ status = "okay"; -+ }; - }; -diff --git a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -index f9dcb61..ef5fed8 100644 ---- a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -+++ b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -@@ -13,13 +13,26 @@ - - /dts-v1/; - /include/ "sun7i-a20.dtsi" -+/include/ "sunxi-common-regulators.dtsi" - - / { - model = "Cubietech Cubietruck"; - compatible = "cubietech,cubietruck", "allwinner,sun7i-a20"; - - soc@01c00000 { -+ ahci: sata@01c18000 { -+ target-supply = <®_ahci_5v>; -+ status = "okay"; -+ }; -+ - pinctrl@01c20800 { -+ ahci_pwr_pin_cubietruck: ahci_pwr_pin@1 { -+ allwinner,pins = "PH12"; -+ allwinner,function = "gpio_out"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ - led_pins_cubietruck: led_pins@0 { - allwinner,pins = "PH7", "PH11", "PH20", "PH21"; - allwinner,function = "gpio_out"; -@@ -51,6 +64,18 @@ - pinctrl-0 = <&i2c2_pins_a>; - status = "okay"; - }; -+ -+ gmac: ethernet@01c50000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&gmac_pins_rgmii_a>; -+ phy = <&phy1>; -+ phy-mode = "rgmii"; -+ status = "okay"; -+ -+ phy1: ethernet-phy@1 { -+ reg = <1>; -+ }; -+ }; - }; - - leds { -@@ -78,4 +103,10 @@ - gpios = <&pio 7 7 0>; - }; - }; -+ -+ reg_ahci_5v: ahci-5v { -+ pinctrl-0 = <&ahci_pwr_pin_cubietruck>; -+ gpio = <&pio 7 12 0>; -+ status = "okay"; -+ }; - }; -diff --git a/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts b/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -index ead3013..9b104ad 100644 ---- a/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -+++ b/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -@@ -13,25 +13,16 @@ - - /dts-v1/; - /include/ "sun7i-a20.dtsi" -+/include/ "sunxi-common-regulators.dtsi" - - / { - model = "Olimex A20-Olinuxino Micro"; - compatible = "olimex,a20-olinuxino-micro", "allwinner,sun7i-a20"; - - soc@01c00000 { -- emac: ethernet@01c0b000 { -- pinctrl-names = "default"; -- pinctrl-0 = <&emac_pins_a>; -- phy = <&phy1>; -- status = "okay"; -- }; -- -- mdio@01c0b080 { -+ ahci: sata@01c18000 { -+ target-supply = <®_ahci_5v>; - status = "okay"; -- -- phy1: ethernet-phy@1 { -- reg = <1>; -- }; - }; - - pinctrl@01c20800 { -@@ -78,6 +69,18 @@ - pinctrl-0 = <&i2c2_pins_a>; - status = "okay"; - }; -+ -+ gmac: ethernet@01c50000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&gmac_pins_mii_a>; -+ phy = <&phy1>; -+ phy-mode = "mii"; -+ status = "okay"; -+ -+ phy1: ethernet-phy@1 { -+ reg = <1>; -+ }; -+ }; - }; - - leds { -@@ -91,4 +94,8 @@ - default-state = "on"; - }; - }; -+ -+ reg_ahci_5v: ahci-5v { -+ status = "okay"; -+ }; - }; -diff --git a/arch/arm/boot/dts/sun7i-a20.dtsi b/arch/arm/boot/dts/sun7i-a20.dtsi -index 6f25cf5..c16ef91 100644 ---- a/arch/arm/boot/dts/sun7i-a20.dtsi -+++ b/arch/arm/boot/dts/sun7i-a20.dtsi -@@ -17,7 +17,15 @@ - interrupt-parent = <&gic>; - - aliases { -- ethernet0 = &emac; -+ ethernet0 = &gmac; -+ serial0 = &uart0; -+ serial1 = &uart1; -+ serial2 = &uart2; -+ serial3 = &uart3; -+ serial4 = &uart4; -+ serial5 = &uart5; -+ serial6 = &uart6; -+ serial7 = &uart7; - }; - - cpus { -@@ -41,6 +49,14 @@ - reg = <0x40000000 0x80000000>; - }; - -+ timer { -+ compatible = "arm,armv7-timer"; -+ interrupts = <1 13 0xf08>, -+ <1 14 0xf08>, -+ <1 11 0xf08>, -+ <1 10 0xf08>; -+ }; -+ - clocks { - #address-cells = <1>; - #size-cells = <1>; -@@ -305,6 +321,34 @@ - }; - - /* -+ * The following two are dummy clocks, placeholders used in the gmac_tx -+ * clock. The gmac driver will choose one parent depending on the PHY -+ * interface mode, using clk_set_rate auto-reparenting. -+ * The actual TX clock rate is not controlled by the gmac_tx clock. -+ */ -+ mii_phy_tx_clk: clk@2 { -+ #clock-cells = <0>; -+ compatible = "fixed-clock"; -+ clock-frequency = <25000000>; -+ clock-output-names = "mii_phy_tx"; -+ }; -+ -+ gmac_int_tx_clk: clk@3 { -+ #clock-cells = <0>; -+ compatible = "fixed-clock"; -+ clock-frequency = <125000000>; -+ clock-output-names = "gmac_int_tx"; -+ }; -+ -+ gmac_tx_clk: clk@01c20164 { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun7i-a20-gmac-clk"; -+ reg = <0x01c20164 0x4>; -+ clocks = <&mii_phy_tx_clk>, <&gmac_int_tx_clk>; -+ clock-output-names = "gmac_tx"; -+ }; -+ -+ /* - * Dummy clock used by output clocks - */ - osc24M_32k: clk@1 { -@@ -355,6 +399,14 @@ - #size-cells = <0>; - }; - -+ ahci: sata@01c18000 { -+ compatible = "allwinner,sun4i-a10-ahci"; -+ reg = <0x01c18000 0x1000>; -+ interrupts = <0 56 4>; -+ clocks = <&pll6 0>, <&ahb_gates 25>; -+ status = "disabled"; -+ }; -+ - pio: pinctrl@01c20800 { - compatible = "allwinner,sun7i-a20-pinctrl"; - reg = <0x01c20800 0x400>; -@@ -432,6 +484,32 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ gmac_pins_mii_a: gmac_mii@0 { -+ allwinner,pins = "PA0", "PA1", "PA2", -+ "PA3", "PA4", "PA5", "PA6", -+ "PA7", "PA8", "PA9", "PA10", -+ "PA11", "PA12", "PA13", "PA14", -+ "PA15", "PA16"; -+ allwinner,function = "gmac"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ -+ gmac_pins_rgmii_a: gmac_rgmii@0 { -+ allwinner,pins = "PA0", "PA1", "PA2", -+ "PA3", "PA4", "PA5", "PA6", -+ "PA7", "PA8", "PA10", -+ "PA11", "PA12", "PA13", -+ "PA15", "PA16"; -+ allwinner,function = "gmac"; -+ /* -+ * data lines in RGMII mode use DDR mode -+ * and need a higher signal drive strength -+ */ -+ allwinner,drive = <3>; -+ allwinner,pull = <0>; -+ }; - }; - - timer@01c20c00 { -@@ -593,6 +671,21 @@ - status = "disabled"; - }; - -+ gmac: ethernet@01c50000 { -+ compatible = "allwinner,sun7i-a20-gmac"; -+ reg = <0x01c50000 0x10000>; -+ interrupts = <0 85 4>; -+ interrupt-names = "macirq"; -+ clocks = <&ahb_gates 49>, <&gmac_tx_clk>; -+ clock-names = "stmmaceth", "allwinner_gmac_tx"; -+ snps,pbl = <2>; -+ snps,fixed-burst; -+ snps,force_sf_dma_mode; -+ status = "disabled"; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ }; -+ - hstimer@01c60000 { - compatible = "allwinner,sun7i-a20-hstimer"; - reg = <0x01c60000 0x1000>; -diff --git a/arch/arm/boot/dts/sunxi-common-regulators.dtsi b/arch/arm/boot/dts/sunxi-common-regulators.dtsi -new file mode 100644 -index 0000000..18eeac0 ---- /dev/null -+++ b/arch/arm/boot/dts/sunxi-common-regulators.dtsi -@@ -0,0 +1,75 @@ -+/* -+ * sunxi boards common regulator (ahci target power supply, usb-vbus) code -+ * -+ * Copyright 2014 - Hans de Goede <hdegoede@redhat.com> -+ * -+ * The code contained herein is licensed under the GNU General Public -+ * License. You may obtain a copy of the GNU General Public License -+ * Version 2 or later at the following locations: -+ * -+ * http://www.opensource.org/licenses/gpl-license.html -+ * http://www.gnu.org/copyleft/gpl.html -+ */ -+ -+/ { -+ soc@01c00000 { -+ pio: pinctrl@01c20800 { -+ ahci_pwr_pin_a: ahci_pwr_pin@0 { -+ allwinner,pins = "PB8"; -+ allwinner,function = "gpio_out"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ -+ usb1_vbus_pin_a: usb1_vbus_pin@0 { -+ allwinner,pins = "PH6"; -+ allwinner,function = "gpio_out"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ -+ usb2_vbus_pin_a: usb2_vbus_pin@0 { -+ allwinner,pins = "PH3"; -+ allwinner,function = "gpio_out"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ }; -+ }; -+ -+ reg_ahci_5v: ahci-5v { -+ compatible = "regulator-fixed"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&ahci_pwr_pin_a>; -+ regulator-name = "ahci-5v"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ enable-active-high; -+ gpio = <&pio 1 8 0>; -+ status = "disabled"; -+ }; -+ -+ reg_usb1_vbus: usb1-vbus { -+ compatible = "regulator-fixed"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&usb1_vbus_pin_a>; -+ regulator-name = "usb1-vbus"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ enable-active-high; -+ gpio = <&pio 7 6 0>; -+ status = "disabled"; -+ }; -+ -+ reg_usb2_vbus: usb2-vbus { -+ compatible = "regulator-fixed"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&usb2_vbus_pin_a>; -+ regulator-name = "usb2-vbus"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ enable-active-high; -+ gpio = <&pio 7 3 0>; -+ status = "disabled"; -+ }; -+}; -diff --git a/drivers/ata/Kconfig b/drivers/ata/Kconfig -index 868429a..10a9c25 100644 ---- a/drivers/ata/Kconfig -+++ b/drivers/ata/Kconfig -@@ -106,6 +106,15 @@ config AHCI_IMX - - If unsure, say N. - -+config AHCI_SUNXI -+ tristate "Allwinner sunxi AHCI SATA support" -+ depends on ARCH_SUNXI && SATA_AHCI_PLATFORM -+ help -+ This option enables support for the Allwinner sunxi SoC's -+ onboard AHCI SATA. -+ -+ If unsure, say N. -+ - config SATA_FSL - tristate "Freescale 3.0Gbps SATA support" - depends on FSL_SOC -diff --git a/drivers/ata/Makefile b/drivers/ata/Makefile -index 46518c6..246050b 100644 ---- a/drivers/ata/Makefile -+++ b/drivers/ata/Makefile -@@ -11,6 +11,7 @@ obj-$(CONFIG_SATA_SIL24) += sata_sil24.o - obj-$(CONFIG_SATA_DWC) += sata_dwc_460ex.o - obj-$(CONFIG_SATA_HIGHBANK) += sata_highbank.o libahci.o - obj-$(CONFIG_AHCI_IMX) += ahci_imx.o -+obj-$(CONFIG_AHCI_SUNXI) += ahci_sunxi.o - - # SFF w/ custom DMA - obj-$(CONFIG_PDC_ADMA) += pdc_adma.o -diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c -index c81d809..8bfc477 100644 ---- a/drivers/ata/ahci.c -+++ b/drivers/ata/ahci.c -@@ -578,6 +578,7 @@ static int ahci_vt8251_hardreset(struct ata_link *link, unsigned int *class, - unsigned long deadline) - { - struct ata_port *ap = link->ap; -+ struct ahci_host_priv *hpriv = ap->host->private_data; - bool online; - int rc; - -@@ -588,7 +589,7 @@ static int ahci_vt8251_hardreset(struct ata_link *link, unsigned int *class, - rc = sata_link_hardreset(link, sata_ehc_deb_timing(&link->eh_context), - deadline, &online, NULL); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - DPRINTK("EXIT, rc=%d, class=%u\n", rc, *class); - -@@ -603,6 +604,7 @@ static int ahci_p5wdh_hardreset(struct ata_link *link, unsigned int *class, - { - struct ata_port *ap = link->ap; - struct ahci_port_priv *pp = ap->private_data; -+ struct ahci_host_priv *hpriv = ap->host->private_data; - u8 *d2h_fis = pp->rx_fis + RX_FIS_D2H_REG; - struct ata_taskfile tf; - bool online; -@@ -618,7 +620,7 @@ static int ahci_p5wdh_hardreset(struct ata_link *link, unsigned int *class, - rc = sata_link_hardreset(link, sata_ehc_deb_timing(&link->eh_context), - deadline, &online, NULL); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - /* The pseudo configuration device on SIMG4726 attached to - * ASUS P5W-DH Deluxe doesn't send signature FIS after -diff --git a/drivers/ata/ahci.h b/drivers/ata/ahci.h -index 2289efd..3ab7ac9 100644 ---- a/drivers/ata/ahci.h -+++ b/drivers/ata/ahci.h -@@ -37,6 +37,8 @@ - - #include <linux/clk.h> - #include <linux/libata.h> -+#include <linux/phy/phy.h> -+#include <linux/regulator/consumer.h> - - /* Enclosure Management Control */ - #define EM_CTRL_MSG_TYPE 0x000f0000 -@@ -51,6 +53,7 @@ - - enum { - AHCI_MAX_PORTS = 32, -+ AHCI_MAX_CLKS = 3, - AHCI_MAX_SG = 168, /* hardware max is 64K */ - AHCI_DMA_BOUNDARY = 0xffffffff, - AHCI_MAX_CMDS = 32, -@@ -321,8 +324,16 @@ struct ahci_host_priv { - u32 em_loc; /* enclosure management location */ - u32 em_buf_sz; /* EM buffer size in byte */ - u32 em_msg_type; /* EM message type */ -- struct clk *clk; /* Only for platforms supporting clk */ -+ struct clk *clks[AHCI_MAX_CLKS]; /* Optional */ -+ struct regulator *target_pwr; /* Optional */ -+ struct phy *phy; /* If platform uses phy */ - void *plat_data; /* Other platform data */ -+ /* -+ * Optional ahci_start_engine override, if not set this gets set to the -+ * default ahci_start_engine during ahci_save_initial_config, this can -+ * be overridden anytime before the host is activated. -+ */ -+ void (*start_engine)(struct ata_port *ap); - }; - - extern int ahci_ignore_sss; -diff --git a/drivers/ata/ahci_platform.c b/drivers/ata/ahci_platform.c -index 4b231ba..ecacd4d 100644 ---- a/drivers/ata/ahci_platform.c -+++ b/drivers/ata/ahci_platform.c -@@ -23,6 +23,7 @@ - #include <linux/platform_device.h> - #include <linux/libata.h> - #include <linux/ahci_platform.h> -+#include <linux/phy/phy.h> - #include "ahci.h" - - static void ahci_host_stop(struct ata_host *host); -@@ -87,78 +88,275 @@ static struct scsi_host_template ahci_platform_sht = { - AHCI_SHT("ahci_platform"), - }; - --static int ahci_probe(struct platform_device *pdev) -+/** -+ * ahci_platform_enable_clks - Enable platform clocks -+ * @hpriv: host private area to store config values -+ * -+ * This function enables all the clks found in hpriv->clks, starting at -+ * index 0. If any clk fails to enable it disables all the clks already -+ * enabled in reverse order, and then returns an error. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_enable_clks(struct ahci_host_priv *hpriv) -+{ -+ int c, rc; -+ -+ for (c = 0; c < AHCI_MAX_CLKS && hpriv->clks[c]; c++) { -+ rc = clk_prepare_enable(hpriv->clks[c]); -+ if (rc) -+ goto disable_unprepare_clk; -+ } -+ return 0; -+ -+disable_unprepare_clk: -+ while (--c >= 0) -+ clk_disable_unprepare(hpriv->clks[c]); -+ return rc; -+} -+EXPORT_SYMBOL_GPL(ahci_platform_enable_clks); -+ -+/** -+ * ahci_platform_disable_clks - Disable platform clocks -+ * @hpriv: host private area to store config values -+ * -+ * This function disables all the clks found in hpriv->clks, in reverse -+ * order of ahci_platform_enable_clks (starting at the end of the array). -+ */ -+void ahci_platform_disable_clks(struct ahci_host_priv *hpriv) -+{ -+ int c; -+ -+ for (c = AHCI_MAX_CLKS - 1; c >= 0; c--) -+ if (hpriv->clks[c]) -+ clk_disable_unprepare(hpriv->clks[c]); -+} -+EXPORT_SYMBOL_GPL(ahci_platform_disable_clks); -+ -+/** -+ * ahci_platform_enable_resources - Enable platform resources -+ * @hpriv: host private area to store config values -+ * -+ * This function enables all ahci_platform managed resources in the -+ * following order: -+ * 1) Regulator -+ * 2) Clocks (through ahci_platform_enable_clks) -+ * 3) Phy -+ * -+ * If resource enabling fails at any point the previous enabled resources -+ * are disabled in reverse order. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_enable_resources(struct ahci_host_priv *hpriv) - { -- struct device *dev = &pdev->dev; -- struct ahci_platform_data *pdata = dev_get_platdata(dev); -- const struct platform_device_id *id = platform_get_device_id(pdev); -- struct ata_port_info pi = ahci_port_info[id ? id->driver_data : 0]; -- const struct ata_port_info *ppi[] = { &pi, NULL }; -- struct ahci_host_priv *hpriv; -- struct ata_host *host; -- struct resource *mem; -- int irq; -- int n_ports; -- int i; - int rc; - -- mem = platform_get_resource(pdev, IORESOURCE_MEM, 0); -- if (!mem) { -- dev_err(dev, "no mmio space\n"); -- return -EINVAL; -+ if (hpriv->target_pwr) { -+ rc = regulator_enable(hpriv->target_pwr); -+ if (rc) -+ return rc; - } - -- irq = platform_get_irq(pdev, 0); -- if (irq <= 0) { -- dev_err(dev, "no irq\n"); -- return -EINVAL; -+ rc = ahci_platform_enable_clks(hpriv); -+ if (rc) -+ goto disable_regulator; -+ -+ if (hpriv->phy) { -+ rc = phy_init(hpriv->phy); -+ if (rc) -+ goto disable_clks; -+ -+ rc = phy_power_on(hpriv->phy); -+ if (rc) { -+ phy_exit(hpriv->phy); -+ goto disable_clks; -+ } - } - -- if (pdata && pdata->ata_port_info) -- pi = *pdata->ata_port_info; -+ return 0; - -- hpriv = devm_kzalloc(dev, sizeof(*hpriv), GFP_KERNEL); -- if (!hpriv) { -- dev_err(dev, "can't alloc ahci_host_priv\n"); -- return -ENOMEM; -+disable_clks: -+ ahci_platform_disable_clks(hpriv); -+ -+disable_regulator: -+ if (hpriv->target_pwr) -+ regulator_disable(hpriv->target_pwr); -+ return rc; -+} -+EXPORT_SYMBOL_GPL(ahci_platform_enable_resources); -+ -+/** -+ * ahci_platform_disable_resources - Disable platform resources -+ * @hpriv: host private area to store config values -+ * -+ * This function disables all ahci_platform managed resources in the -+ * following order: -+ * 1) Phy -+ * 2) Clocks (through ahci_platform_disable_clks) -+ * 3) Regulator -+ */ -+void ahci_platform_disable_resources(struct ahci_host_priv *hpriv) -+{ -+ if (hpriv->phy) { -+ phy_power_off(hpriv->phy); -+ phy_exit(hpriv->phy); - } - -- hpriv->flags |= (unsigned long)pi.private_data; -+ ahci_platform_disable_clks(hpriv); - -- hpriv->mmio = devm_ioremap(dev, mem->start, resource_size(mem)); -+ if (hpriv->target_pwr) -+ regulator_disable(hpriv->target_pwr); -+} -+EXPORT_SYMBOL_GPL(ahci_platform_disable_resources); -+ -+static void ahci_platform_put_resources(struct device *dev, void *res) -+{ -+ struct ahci_host_priv *hpriv = res; -+ int c; -+ -+ for (c = 0; c < AHCI_MAX_CLKS && hpriv->clks[c]; c++) -+ clk_put(hpriv->clks[c]); -+} -+ -+/** -+ * ahci_platform_get_resources - Get platform resources -+ * @pdev: platform device to get resources for -+ * -+ * This function allocates an ahci_host_priv struct, and gets the following -+ * resources, storing a reference to them inside the returned struct: -+ * -+ * 1) mmio registers (IORESOURCE_MEM 0, mandatory) -+ * 2) regulator for controlling the targets power (optional) -+ * 3) 0 - AHCI_MAX_CLKS clocks, as specified in the devs devicetree node, -+ * or for non devicetree enabled platforms a single clock -+ * 4) phy (optional) -+ * -+ * RETURNS: -+ * The allocated ahci_host_priv on success, otherwise an ERR_PTR value -+ */ -+struct ahci_host_priv *ahci_platform_get_resources( -+ struct platform_device *pdev) -+{ -+ struct device *dev = &pdev->dev; -+ struct ahci_host_priv *hpriv; -+ struct clk *clk; -+ int i, rc = -ENOMEM; -+ -+ if (!devres_open_group(dev, NULL, GFP_KERNEL)) -+ return ERR_PTR(-ENOMEM); -+ -+ hpriv = devres_alloc(ahci_platform_put_resources, sizeof(*hpriv), -+ GFP_KERNEL); -+ if (!hpriv) -+ goto err_out; -+ -+ devres_add(dev, hpriv); -+ -+ hpriv->mmio = devm_ioremap_resource(dev, -+ platform_get_resource(pdev, IORESOURCE_MEM, 0)); - if (!hpriv->mmio) { -- dev_err(dev, "can't map %pR\n", mem); -- return -ENOMEM; -+ dev_err(dev, "no mmio space\n"); -+ goto err_out; - } - -- hpriv->clk = clk_get(dev, NULL); -- if (IS_ERR(hpriv->clk)) { -- dev_err(dev, "can't get clock\n"); -- } else { -- rc = clk_prepare_enable(hpriv->clk); -- if (rc) { -- dev_err(dev, "clock prepare enable failed"); -- goto free_clk; -+ hpriv->target_pwr = devm_regulator_get_optional(dev, "target"); -+ if (IS_ERR(hpriv->target_pwr)) { -+ rc = PTR_ERR(hpriv->target_pwr); -+ if (rc == -EPROBE_DEFER) -+ goto err_out; -+ hpriv->target_pwr = NULL; -+ } -+ -+ for (i = 0; i < AHCI_MAX_CLKS; i++) { -+ /* -+ * For now we must use clk_get(dev, NULL) for the first clock, -+ * because some platforms (da850, spear13xx) are not yet -+ * converted to use devicetree for clocks. For new platforms -+ * this is equivalent to of_clk_get(dev->of_node, 0). -+ */ -+ if (i == 0) -+ clk = clk_get(dev, NULL); -+ else -+ clk = of_clk_get(dev->of_node, i); -+ -+ if (IS_ERR(clk)) { -+ rc = PTR_ERR(clk); -+ if (rc == -EPROBE_DEFER) -+ goto err_out; -+ break; - } -+ hpriv->clks[i] = clk; - } - -- /* -- * Some platforms might need to prepare for mmio region access, -- * which could be done in the following init call. So, the mmio -- * region shouldn't be accessed before init (if provided) has -- * returned successfully. -- */ -- if (pdata && pdata->init) { -- rc = pdata->init(dev, hpriv->mmio); -- if (rc) -- goto disable_unprepare_clk; -+ hpriv->phy = devm_phy_get(dev, "sata-phy"); -+ if (IS_ERR(hpriv->phy)) { -+ rc = PTR_ERR(hpriv->phy); -+ switch (rc) { -+ case -ENODEV: -+ case -ENOSYS: -+ /* continue normally */ -+ hpriv->phy = NULL; -+ break; -+ -+ case -EPROBE_DEFER: -+ goto err_out; -+ -+ default: -+ dev_err(dev, "couldn't get sata-phy\n"); -+ goto err_out; -+ } - } - -- ahci_save_initial_config(dev, hpriv, -- pdata ? pdata->force_port_map : 0, -- pdata ? pdata->mask_port_map : 0); -+ devres_remove_group(dev, NULL); -+ return hpriv; -+ -+err_out: -+ devres_release_group(dev, NULL); -+ return ERR_PTR(rc); -+} -+EXPORT_SYMBOL_GPL(ahci_platform_get_resources); -+ -+/** -+ * ahci_platform_init_host - Bring up an ahci-platform host -+ * @pdev: platform device pointer for the host -+ * @hpriv: ahci-host private data for the host -+ * @pi_template: template for the ata_port_info to use -+ * @force_port_map: param passed to ahci_save_initial_config -+ * @mask_port_map: param passed to ahci_save_initial_config -+ * -+ * This function does all the usual steps needed to bring up an -+ * ahci-platform host, note any necessary resources (ie clks, phy, etc.) -+ * must be initialized / enabled before calling this. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_init_host(struct platform_device *pdev, -+ struct ahci_host_priv *hpriv, -+ const struct ata_port_info *pi_template, -+ unsigned int force_port_map, -+ unsigned int mask_port_map) -+{ -+ struct device *dev = &pdev->dev; -+ struct ata_port_info pi = *pi_template; -+ const struct ata_port_info *ppi[] = { &pi, NULL }; -+ struct ata_host *host; -+ int i, irq, n_ports, rc; -+ -+ irq = platform_get_irq(pdev, 0); -+ if (irq <= 0) { -+ dev_err(dev, "no irq\n"); -+ return -EINVAL; -+ } - - /* prepare host */ -+ hpriv->flags |= (unsigned long)pi.private_data; -+ -+ ahci_save_initial_config(dev, hpriv, force_port_map, mask_port_map); -+ - if (hpriv->cap & HOST_CAP_NCQ) - pi.flags |= ATA_FLAG_NCQ; - -@@ -175,10 +373,8 @@ static int ahci_probe(struct platform_device *pdev) - n_ports = max(ahci_nr_ports(hpriv->cap), fls(hpriv->port_map)); - - host = ata_host_alloc_pinfo(dev, ppi, n_ports); -- if (!host) { -- rc = -ENOMEM; -- goto pdata_exit; -- } -+ if (!host) -+ return -ENOMEM; - - host->private_data = hpriv; - -@@ -193,7 +389,8 @@ static int ahci_probe(struct platform_device *pdev) - for (i = 0; i < host->n_ports; i++) { - struct ata_port *ap = host->ports[i]; - -- ata_port_desc(ap, "mmio %pR", mem); -+ ata_port_desc(ap, "mmio %pR", -+ platform_get_resource(pdev, IORESOURCE_MEM, 0)); - ata_port_desc(ap, "port 0x%x", 0x100 + ap->port_no * 0x80); - - /* set enclosure management message type */ -@@ -207,13 +404,53 @@ static int ahci_probe(struct platform_device *pdev) - - rc = ahci_reset_controller(host); - if (rc) -- goto pdata_exit; -+ return rc; - - ahci_init_controller(host); - ahci_print_info(host, "platform"); - -- rc = ata_host_activate(host, irq, ahci_interrupt, IRQF_SHARED, -- &ahci_platform_sht); -+ return ata_host_activate(host, irq, ahci_interrupt, IRQF_SHARED, -+ &ahci_platform_sht); -+} -+EXPORT_SYMBOL_GPL(ahci_platform_init_host); -+ -+static int ahci_probe(struct platform_device *pdev) -+{ -+ struct device *dev = &pdev->dev; -+ struct ahci_platform_data *pdata = dev_get_platdata(dev); -+ const struct platform_device_id *id = platform_get_device_id(pdev); -+ const struct ata_port_info *pi_template; -+ struct ahci_host_priv *hpriv; -+ int rc; -+ -+ hpriv = ahci_platform_get_resources(pdev); -+ if (IS_ERR(hpriv)) -+ return PTR_ERR(hpriv); -+ -+ rc = ahci_platform_enable_resources(hpriv); -+ if (rc) -+ return rc; -+ -+ /* -+ * Some platforms might need to prepare for mmio region access, -+ * which could be done in the following init call. So, the mmio -+ * region shouldn't be accessed before init (if provided) has -+ * returned successfully. -+ */ -+ if (pdata && pdata->init) { -+ rc = pdata->init(dev, hpriv->mmio); -+ if (rc) -+ goto disable_resources; -+ } -+ -+ if (pdata && pdata->ata_port_info) -+ pi_template = pdata->ata_port_info; -+ else -+ pi_template = &ahci_port_info[id ? id->driver_data : 0]; -+ -+ rc = ahci_platform_init_host(pdev, hpriv, pi_template, -+ pdata ? pdata->force_port_map : 0, -+ pdata ? pdata->mask_port_map : 0); - if (rc) - goto pdata_exit; - -@@ -221,12 +458,8 @@ static int ahci_probe(struct platform_device *pdev) - pdata_exit: - if (pdata && pdata->exit) - pdata->exit(dev); --disable_unprepare_clk: -- if (!IS_ERR(hpriv->clk)) -- clk_disable_unprepare(hpriv->clk); --free_clk: -- if (!IS_ERR(hpriv->clk)) -- clk_put(hpriv->clk); -+disable_resources: -+ ahci_platform_disable_resources(hpriv); - return rc; - } - -@@ -239,21 +472,27 @@ static void ahci_host_stop(struct ata_host *host) - if (pdata && pdata->exit) - pdata->exit(dev); - -- if (!IS_ERR(hpriv->clk)) { -- clk_disable_unprepare(hpriv->clk); -- clk_put(hpriv->clk); -- } -+ ahci_platform_disable_resources(hpriv); - } - - #ifdef CONFIG_PM_SLEEP --static int ahci_suspend(struct device *dev) -+/** -+ * ahci_platform_suspend_host - Suspend an ahci-platform host -+ * @dev: device pointer for the host -+ * -+ * This function does all the usual steps needed to suspend an -+ * ahci-platform host, note any necessary resources (ie clks, phy, etc.) -+ * must be disabled after calling this. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_suspend_host(struct device *dev) - { -- struct ahci_platform_data *pdata = dev_get_platdata(dev); - struct ata_host *host = dev_get_drvdata(dev); - struct ahci_host_priv *hpriv = host->private_data; - void __iomem *mmio = hpriv->mmio; - u32 ctl; -- int rc; - - if (hpriv->flags & AHCI_HFLAG_NO_SUSPEND) { - dev_err(dev, "firmware update required for suspend/resume\n"); -@@ -270,61 +509,113 @@ static int ahci_suspend(struct device *dev) - writel(ctl, mmio + HOST_CTL); - readl(mmio + HOST_CTL); /* flush */ - -- rc = ata_host_suspend(host, PMSG_SUSPEND); -+ return ata_host_suspend(host, PMSG_SUSPEND); -+} -+EXPORT_SYMBOL_GPL(ahci_platform_suspend_host); -+ -+/** -+ * ahci_platform_resume_host - Resume an ahci-platform host -+ * @dev: device pointer for the host -+ * -+ * This function does all the usual steps needed to resume an ahci-platform -+ * host, note any necessary resources (ie clks, phy, etc.) must be -+ * initialized / enabled before calling this. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_resume_host(struct device *dev) -+{ -+ struct ata_host *host = dev_get_drvdata(dev); -+ int rc; -+ -+ if (dev->power.power_state.event == PM_EVENT_SUSPEND) { -+ rc = ahci_reset_controller(host); -+ if (rc) -+ return rc; -+ -+ ahci_init_controller(host); -+ } -+ -+ ata_host_resume(host); -+ -+ return 0; -+} -+EXPORT_SYMBOL_GPL(ahci_platform_resume_host); -+ -+/** -+ * ahci_platform_suspend - Suspend an ahci-platform device -+ * @dev: the platform device to suspend -+ * -+ * This function suspends the host associated with the device, followed by -+ * disabling all the resources of the device. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_suspend(struct device *dev) -+{ -+ struct ahci_platform_data *pdata = dev_get_platdata(dev); -+ struct ata_host *host = dev_get_drvdata(dev); -+ struct ahci_host_priv *hpriv = host->private_data; -+ int rc; -+ -+ rc = ahci_platform_suspend_host(dev); - if (rc) - return rc; - - if (pdata && pdata->suspend) - return pdata->suspend(dev); - -- if (!IS_ERR(hpriv->clk)) -- clk_disable_unprepare(hpriv->clk); -+ ahci_platform_disable_resources(hpriv); - - return 0; - } -+EXPORT_SYMBOL_GPL(ahci_platform_suspend); - --static int ahci_resume(struct device *dev) -+/** -+ * ahci_platform_resume - Resume an ahci-platform device -+ * @dev: the platform device to resume -+ * -+ * This function enables all the resources of the device followed by -+ * resuming the host associated with the device. -+ * -+ * RETURNS: -+ * 0 on success otherwise a negative error code -+ */ -+int ahci_platform_resume(struct device *dev) - { - struct ahci_platform_data *pdata = dev_get_platdata(dev); - struct ata_host *host = dev_get_drvdata(dev); - struct ahci_host_priv *hpriv = host->private_data; - int rc; - -- if (!IS_ERR(hpriv->clk)) { -- rc = clk_prepare_enable(hpriv->clk); -- if (rc) { -- dev_err(dev, "clock prepare enable failed"); -- return rc; -- } -- } -+ rc = ahci_platform_enable_resources(hpriv); -+ if (rc) -+ return rc; - - if (pdata && pdata->resume) { - rc = pdata->resume(dev); - if (rc) -- goto disable_unprepare_clk; -- } -- -- if (dev->power.power_state.event == PM_EVENT_SUSPEND) { -- rc = ahci_reset_controller(host); -- if (rc) -- goto disable_unprepare_clk; -- -- ahci_init_controller(host); -+ goto disable_resources; - } - -- ata_host_resume(host); -+ rc = ahci_platform_resume_host(dev); -+ if (rc) -+ goto disable_resources; - - return 0; - --disable_unprepare_clk: -- if (!IS_ERR(hpriv->clk)) -- clk_disable_unprepare(hpriv->clk); -+disable_resources: -+ ahci_platform_disable_resources(hpriv); - - return rc; - } -+EXPORT_SYMBOL_GPL(ahci_platform_resume); - #endif - --static SIMPLE_DEV_PM_OPS(ahci_pm_ops, ahci_suspend, ahci_resume); -+static SIMPLE_DEV_PM_OPS(ahci_pm_ops, ahci_platform_suspend, -+ ahci_platform_resume); - - static const struct of_device_id ahci_of_match[] = { - { .compatible = "snps,spear-ahci", }, -diff --git a/drivers/ata/ahci_sunxi.c b/drivers/ata/ahci_sunxi.c -new file mode 100644 -index 0000000..42d3f64 ---- /dev/null -+++ b/drivers/ata/ahci_sunxi.c -@@ -0,0 +1,249 @@ -+/* -+ * Allwinner sunxi AHCI SATA platform driver -+ * Copyright 2013 Olliver Schinagl <oliver@schinagl.nl> -+ * Copyright 2014 Hans de Goede <hdegoede@redhat.com> -+ * -+ * based on the AHCI SATA platform driver by Jeff Garzik and Anton Vorontsov -+ * Based on code from Allwinner Technology Co., Ltd. <www.allwinnertech.com>, -+ * Daniel Wang <danielwang@allwinnertech.com> -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms and conditions of the GNU General Public License, -+ * version 2, as published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope it will be useful, but WITHOUT -+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or -+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for -+ * more details. -+ */ -+ -+#include <linux/ahci_platform.h> -+#include <linux/clk.h> -+#include <linux/errno.h> -+#include <linux/kernel.h> -+#include <linux/module.h> -+#include <linux/of_device.h> -+#include <linux/platform_device.h> -+#include <linux/regulator/consumer.h> -+#include "ahci.h" -+ -+#define AHCI_BISTAFR 0x00a0 -+#define AHCI_BISTCR 0x00a4 -+#define AHCI_BISTFCTR 0x00a8 -+#define AHCI_BISTSR 0x00ac -+#define AHCI_BISTDECR 0x00b0 -+#define AHCI_DIAGNR0 0x00b4 -+#define AHCI_DIAGNR1 0x00b8 -+#define AHCI_OOBR 0x00bc -+#define AHCI_PHYCS0R 0x00c0 -+#define AHCI_PHYCS1R 0x00c4 -+#define AHCI_PHYCS2R 0x00c8 -+#define AHCI_TIMER1MS 0x00e0 -+#define AHCI_GPARAM1R 0x00e8 -+#define AHCI_GPARAM2R 0x00ec -+#define AHCI_PPARAMR 0x00f0 -+#define AHCI_TESTR 0x00f4 -+#define AHCI_VERSIONR 0x00f8 -+#define AHCI_IDR 0x00fc -+#define AHCI_RWCR 0x00fc -+#define AHCI_P0DMACR 0x0170 -+#define AHCI_P0PHYCR 0x0178 -+#define AHCI_P0PHYSR 0x017c -+ -+static void sunxi_clrbits(void __iomem *reg, u32 clr_val) -+{ -+ u32 reg_val; -+ -+ reg_val = readl(reg); -+ reg_val &= ~(clr_val); -+ writel(reg_val, reg); -+} -+ -+static void sunxi_setbits(void __iomem *reg, u32 set_val) -+{ -+ u32 reg_val; -+ -+ reg_val = readl(reg); -+ reg_val |= set_val; -+ writel(reg_val, reg); -+} -+ -+static void sunxi_clrsetbits(void __iomem *reg, u32 clr_val, u32 set_val) -+{ -+ u32 reg_val; -+ -+ reg_val = readl(reg); -+ reg_val &= ~(clr_val); -+ reg_val |= set_val; -+ writel(reg_val, reg); -+} -+ -+static u32 sunxi_getbits(void __iomem *reg, u8 mask, u8 shift) -+{ -+ return (readl(reg) >> shift) & mask; -+} -+ -+static int ahci_sunxi_phy_init(struct device *dev, void __iomem *reg_base) -+{ -+ u32 reg_val; -+ int timeout; -+ -+ /* This magic is from the original code */ -+ writel(0, reg_base + AHCI_RWCR); -+ msleep(5); -+ -+ sunxi_setbits(reg_base + AHCI_PHYCS1R, BIT(19)); -+ sunxi_clrsetbits(reg_base + AHCI_PHYCS0R, -+ (0x7 << 24), -+ (0x5 << 24) | BIT(23) | BIT(18)); -+ sunxi_clrsetbits(reg_base + AHCI_PHYCS1R, -+ (0x3 << 16) | (0x1f << 8) | (0x3 << 6), -+ (0x2 << 16) | (0x6 << 8) | (0x2 << 6)); -+ sunxi_setbits(reg_base + AHCI_PHYCS1R, BIT(28) | BIT(15)); -+ sunxi_clrbits(reg_base + AHCI_PHYCS1R, BIT(19)); -+ sunxi_clrsetbits(reg_base + AHCI_PHYCS0R, -+ (0x7 << 20), (0x3 << 20)); -+ sunxi_clrsetbits(reg_base + AHCI_PHYCS2R, -+ (0x1f << 5), (0x19 << 5)); -+ msleep(5); -+ -+ sunxi_setbits(reg_base + AHCI_PHYCS0R, (0x1 << 19)); -+ -+ timeout = 250; /* Power up takes aprox 50 us */ -+ do { -+ reg_val = sunxi_getbits(reg_base + AHCI_PHYCS0R, 0x7, 28); -+ if (reg_val == 0x02) -+ break; -+ -+ if (--timeout == 0) { -+ dev_err(dev, "PHY power up failed.\n"); -+ return -EIO; -+ } -+ udelay(1); -+ } while (1); -+ -+ sunxi_setbits(reg_base + AHCI_PHYCS2R, (0x1 << 24)); -+ -+ timeout = 100; /* Calibration takes aprox 10 us */ -+ do { -+ reg_val = sunxi_getbits(reg_base + AHCI_PHYCS2R, 0x1, 24); -+ if (reg_val == 0x00) -+ break; -+ -+ if (--timeout == 0) { -+ dev_err(dev, "PHY calibration failed.\n"); -+ return -EIO; -+ } -+ udelay(1); -+ } while (1); -+ -+ msleep(15); -+ -+ writel(0x7, reg_base + AHCI_RWCR); -+ -+ return 0; -+} -+ -+static void ahci_sunxi_start_engine(struct ata_port *ap) -+{ -+ void __iomem *port_mmio = ahci_port_base(ap); -+ struct ahci_host_priv *hpriv = ap->host->private_data; -+ -+ /* Setup DMA before DMA start */ -+ sunxi_clrsetbits(hpriv->mmio + AHCI_P0DMACR, 0x0000ff00, 0x00004400); -+ -+ /* Start DMA */ -+ sunxi_setbits(port_mmio + PORT_CMD, PORT_CMD_START); -+} -+ -+static const struct ata_port_info ahci_sunxi_port_info = { -+ AHCI_HFLAGS(AHCI_HFLAG_32BIT_ONLY | AHCI_HFLAG_NO_MSI | -+ AHCI_HFLAG_NO_PMP | AHCI_HFLAG_YES_NCQ), -+ .flags = AHCI_FLAG_COMMON | ATA_FLAG_NCQ, -+ .pio_mask = ATA_PIO4, -+ .udma_mask = ATA_UDMA6, -+ .port_ops = &ahci_platform_ops, -+}; -+ -+static int ahci_sunxi_probe(struct platform_device *pdev) -+{ -+ struct device *dev = &pdev->dev; -+ struct ahci_host_priv *hpriv; -+ int rc; -+ -+ hpriv = ahci_platform_get_resources(pdev); -+ if (IS_ERR(hpriv)) -+ return PTR_ERR(hpriv); -+ -+ hpriv->start_engine = ahci_sunxi_start_engine; -+ -+ rc = ahci_platform_enable_resources(hpriv); -+ if (rc) -+ return rc; -+ -+ rc = ahci_sunxi_phy_init(dev, hpriv->mmio); -+ if (rc) -+ goto disable_resources; -+ -+ rc = ahci_platform_init_host(pdev, hpriv, &ahci_sunxi_port_info, 0, 0); -+ if (rc) -+ goto disable_resources; -+ -+ return 0; -+ -+disable_resources: -+ ahci_platform_disable_resources(hpriv); -+ return rc; -+} -+ -+#ifdef CONFIG_PM_SLEEP -+static int ahci_sunxi_resume(struct device *dev) -+{ -+ struct ata_host *host = dev_get_drvdata(dev); -+ struct ahci_host_priv *hpriv = host->private_data; -+ int rc; -+ -+ rc = ahci_platform_enable_resources(hpriv); -+ if (rc) -+ return rc; -+ -+ rc = ahci_sunxi_phy_init(dev, hpriv->mmio); -+ if (rc) -+ goto disable_resources; -+ -+ rc = ahci_platform_resume_host(dev); -+ if (rc) -+ goto disable_resources; -+ -+ return 0; -+ -+disable_resources: -+ ahci_platform_disable_resources(hpriv); -+ return rc; -+} -+#endif -+ -+static SIMPLE_DEV_PM_OPS(ahci_sunxi_pm_ops, ahci_platform_suspend, -+ ahci_sunxi_resume); -+ -+static const struct of_device_id ahci_sunxi_of_match[] = { -+ { .compatible = "allwinner,sun4i-a10-ahci", }, -+ { }, -+}; -+MODULE_DEVICE_TABLE(of, ahci_sunxi_of_match); -+ -+static struct platform_driver ahci_sunxi_driver = { -+ .probe = ahci_sunxi_probe, -+ .remove = ata_platform_remove_one, -+ .driver = { -+ .name = "ahci-sunxi", -+ .owner = THIS_MODULE, -+ .of_match_table = ahci_sunxi_of_match, -+ .pm = &ahci_sunxi_pm_ops, -+ }, -+}; -+module_platform_driver(ahci_sunxi_driver); -+ -+MODULE_DESCRIPTION("Allwinner sunxi AHCI SATA driver"); -+MODULE_AUTHOR("Olliver Schinagl <oliver@schinagl.nl>"); -+MODULE_LICENSE("GPL"); -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index 36605ab..f839bb3 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -394,6 +394,9 @@ static ssize_t ahci_show_em_supported(struct device *dev, - * - * If inconsistent, config values are fixed up by this function. - * -+ * If it is not set already this function sets hpriv->start_engine to -+ * ahci_start_engine. -+ * - * LOCKING: - * None. - */ -@@ -500,6 +503,9 @@ void ahci_save_initial_config(struct device *dev, - hpriv->cap = cap; - hpriv->cap2 = cap2; - hpriv->port_map = port_map; -+ -+ if (!hpriv->start_engine) -+ hpriv->start_engine = ahci_start_engine; - } - EXPORT_SYMBOL_GPL(ahci_save_initial_config); - -@@ -766,7 +772,7 @@ static void ahci_start_port(struct ata_port *ap) - - /* enable DMA */ - if (!(hpriv->flags & AHCI_HFLAG_DELAY_ENGINE)) -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - /* turn on LEDs */ - if (ap->flags & ATA_FLAG_EM) { -@@ -1234,7 +1240,7 @@ int ahci_kick_engine(struct ata_port *ap) - - /* restart engine */ - out_restart: -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - return rc; - } - EXPORT_SYMBOL_GPL(ahci_kick_engine); -@@ -1426,6 +1432,7 @@ static int ahci_hardreset(struct ata_link *link, unsigned int *class, - const unsigned long *timing = sata_ehc_deb_timing(&link->eh_context); - struct ata_port *ap = link->ap; - struct ahci_port_priv *pp = ap->private_data; -+ struct ahci_host_priv *hpriv = ap->host->private_data; - u8 *d2h_fis = pp->rx_fis + RX_FIS_D2H_REG; - struct ata_taskfile tf; - bool online; -@@ -1443,7 +1450,7 @@ static int ahci_hardreset(struct ata_link *link, unsigned int *class, - rc = sata_link_hardreset(link, timing, deadline, &online, - ahci_check_ready); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - if (online) - *class = ahci_dev_classify(ap); -@@ -2007,10 +2014,12 @@ static void ahci_thaw(struct ata_port *ap) - - void ahci_error_handler(struct ata_port *ap) - { -+ struct ahci_host_priv *hpriv = ap->host->private_data; -+ - if (!(ap->pflags & ATA_PFLAG_FROZEN)) { - /* restart engine */ - ahci_stop_engine(ap); -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - } - - sata_pmp_error_handler(ap); -@@ -2031,6 +2040,7 @@ static void ahci_post_internal_cmd(struct ata_queued_cmd *qc) - - static void ahci_set_aggressive_devslp(struct ata_port *ap, bool sleep) - { -+ struct ahci_host_priv *hpriv = ap->host->private_data; - void __iomem *port_mmio = ahci_port_base(ap); - struct ata_device *dev = ap->link.device; - u32 devslp, dm, dito, mdat, deto; -@@ -2094,7 +2104,7 @@ static void ahci_set_aggressive_devslp(struct ata_port *ap, bool sleep) - PORT_DEVSLP_ADSE); - writel(devslp, port_mmio + PORT_DEVSLP); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - /* enable device sleep feature for the drive */ - err_mask = ata_dev_set_feature(dev, -@@ -2106,6 +2116,7 @@ static void ahci_set_aggressive_devslp(struct ata_port *ap, bool sleep) - - static void ahci_enable_fbs(struct ata_port *ap) - { -+ struct ahci_host_priv *hpriv = ap->host->private_data; - struct ahci_port_priv *pp = ap->private_data; - void __iomem *port_mmio = ahci_port_base(ap); - u32 fbs; -@@ -2134,11 +2145,12 @@ static void ahci_enable_fbs(struct ata_port *ap) - } else - dev_err(ap->host->dev, "Failed to enable FBS\n"); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - } - - static void ahci_disable_fbs(struct ata_port *ap) - { -+ struct ahci_host_priv *hpriv = ap->host->private_data; - struct ahci_port_priv *pp = ap->private_data; - void __iomem *port_mmio = ahci_port_base(ap); - u32 fbs; -@@ -2166,7 +2178,7 @@ static void ahci_disable_fbs(struct ata_port *ap) - pp->fbs_enabled = false; - } - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - } - - static void ahci_pmp_attach(struct ata_port *ap) -diff --git a/drivers/ata/sata_highbank.c b/drivers/ata/sata_highbank.c -index 870b11e..b3b18d1 100644 ---- a/drivers/ata/sata_highbank.c -+++ b/drivers/ata/sata_highbank.c -@@ -403,6 +403,7 @@ static int ahci_highbank_hardreset(struct ata_link *link, unsigned int *class, - static const unsigned long timing[] = { 5, 100, 500}; - struct ata_port *ap = link->ap; - struct ahci_port_priv *pp = ap->private_data; -+ struct ahci_host_priv *hpriv = ap->host->private_data; - u8 *d2h_fis = pp->rx_fis + RX_FIS_D2H_REG; - struct ata_taskfile tf; - bool online; -@@ -431,7 +432,7 @@ static int ahci_highbank_hardreset(struct ata_link *link, unsigned int *class, - break; - } while (!online && retry--); - -- ahci_start_engine(ap); -+ hpriv->start_engine(ap); - - if (online) - *class = ahci_dev_classify(ap); -diff --git a/drivers/clk/sunxi/clk-sunxi.c b/drivers/clk/sunxi/clk-sunxi.c -index abb6c5a..a4b5025 100644 ---- a/drivers/clk/sunxi/clk-sunxi.c -+++ b/drivers/clk/sunxi/clk-sunxi.c -@@ -51,6 +51,8 @@ static void __init sun4i_osc_clk_setup(struct device_node *node) - if (!gate) - goto err_free_fixed; - -+ of_property_read_string(node, "clock-output-names", &clk_name); -+ - /* set up gate and fixed rate properties */ - gate->reg = of_iomap(node, 0); - gate->bit_idx = SUNXI_OSC24M_GATE; -@@ -249,7 +251,38 @@ static void sun4i_get_pll5_factors(u32 *freq, u32 parent_rate, - *n = DIV_ROUND_UP(div, (*k+1)); - } - -+/** -+ * sun6i_a31_get_pll6_factors() - calculates n, k factors for A31 PLL6 -+ * PLL6 rate is calculated as follows -+ * rate = parent_rate * n * (k + 1) / 2 -+ * parent_rate is always 24Mhz -+ */ -+ -+static void sun6i_a31_get_pll6_factors(u32 *freq, u32 parent_rate, -+ u8 *n, u8 *k, u8 *m, u8 *p) -+{ -+ u8 div; -+ -+ /* -+ * We always have 24MHz / 2, so we can just say that our -+ * parent clock is 12MHz. -+ */ -+ parent_rate = parent_rate / 2; -+ -+ /* Normalize value to a parent_rate multiple (24M / 2) */ -+ div = *freq / parent_rate; -+ *freq = parent_rate * div; - -+ /* we were called to round the frequency, we can now return */ -+ if (n == NULL) -+ return; -+ -+ *k = div / 32; -+ if (*k > 3) -+ *k = 3; -+ -+ *n = DIV_ROUND_UP(div, (*k+1)); -+} - - /** - * sun4i_get_apb1_factors() - calculates m, p factors for APB1 -@@ -265,7 +298,7 @@ static void sun4i_get_apb1_factors(u32 *freq, u32 parent_rate, - if (parent_rate < *freq) - *freq = parent_rate; - -- parent_rate = (parent_rate + (*freq - 1)) / *freq; -+ parent_rate = DIV_ROUND_UP(parent_rate, *freq); - - /* Invalid rate! */ - if (parent_rate > 32) -@@ -310,7 +343,7 @@ static void sun4i_get_mod0_factors(u32 *freq, u32 parent_rate, - if (*freq > parent_rate) - *freq = parent_rate; - -- div = parent_rate / *freq; -+ div = DIV_ROUND_UP(parent_rate, *freq); - - if (div < 16) - calcp = 0; -@@ -351,7 +384,7 @@ static void sun7i_a20_get_out_factors(u32 *freq, u32 parent_rate, - if (*freq > parent_rate) - *freq = parent_rate; - -- div = parent_rate / *freq; -+ div = DIV_ROUND_UP(parent_rate, *freq); - - if (div < 32) - calcp = 0; -@@ -377,6 +410,102 @@ static void sun7i_a20_get_out_factors(u32 *freq, u32 parent_rate, - - - /** -+ * sun7i_a20_gmac_clk_setup - Setup function for A20/A31 GMAC clock module -+ * -+ * This clock looks something like this -+ * ________________________ -+ * MII TX clock from PHY >-----|___________ _________|----> to GMAC core -+ * GMAC Int. RGMII TX clk >----|___________\__/__gate---|----> to PHY -+ * Ext. 125MHz RGMII TX clk >--|__divider__/ | -+ * |________________________| -+ * -+ * The external 125 MHz reference is optional, i.e. GMAC can use its -+ * internal TX clock just fine. The A31 GMAC clock module does not have -+ * the divider controls for the external reference. -+ * -+ * To keep it simple, let the GMAC use either the MII TX clock for MII mode, -+ * and its internal TX clock for GMII and RGMII modes. The GMAC driver should -+ * select the appropriate source and gate/ungate the output to the PHY. -+ * -+ * Only the GMAC should use this clock. Altering the clock so that it doesn't -+ * match the GMAC's operation parameters will result in the GMAC not being -+ * able to send traffic out. The GMAC driver should set the clock rate and -+ * enable/disable this clock to configure the required state. The clock -+ * driver then responds by auto-reparenting the clock. -+ */ -+ -+#define SUN7I_A20_GMAC_GPIT 2 -+#define SUN7I_A20_GMAC_MASK 0x3 -+#define SUN7I_A20_GMAC_PARENTS 2 -+ -+static void __init sun7i_a20_gmac_clk_setup(struct device_node *node) -+{ -+ struct clk *clk; -+ struct clk_mux *mux; -+ struct clk_gate *gate; -+ const char *clk_name = node->name; -+ const char *parents[SUN7I_A20_GMAC_PARENTS]; -+ void *reg; -+ -+ if (of_property_read_string(node, "clock-output-names", &clk_name)) -+ return; -+ -+ /* allocate mux and gate clock structs */ -+ mux = kzalloc(sizeof(struct clk_mux), GFP_KERNEL); -+ if (!mux) -+ return; -+ -+ gate = kzalloc(sizeof(struct clk_gate), GFP_KERNEL); -+ if (!gate) -+ goto free_mux; -+ -+ /* gmac clock requires exactly 2 parents */ -+ parents[0] = of_clk_get_parent_name(node, 0); -+ parents[1] = of_clk_get_parent_name(node, 1); -+ if (!parents[0] || !parents[1]) -+ goto free_gate; -+ -+ reg = of_iomap(node, 0); -+ if (!reg) -+ goto free_gate; -+ -+ /* set up gate and fixed rate properties */ -+ gate->reg = reg; -+ gate->bit_idx = SUN7I_A20_GMAC_GPIT; -+ gate->lock = &clk_lock; -+ mux->reg = reg; -+ mux->mask = SUN7I_A20_GMAC_MASK; -+ mux->flags = CLK_MUX_INDEX_BIT; -+ mux->lock = &clk_lock; -+ -+ clk = clk_register_composite(NULL, clk_name, -+ parents, SUN7I_A20_GMAC_PARENTS, -+ &mux->hw, &clk_mux_ops, -+ NULL, NULL, -+ &gate->hw, &clk_gate_ops, -+ 0); -+ -+ if (IS_ERR(clk)) -+ goto iounmap_reg; -+ -+ of_clk_add_provider(node, of_clk_src_simple_get, clk); -+ clk_register_clkdev(clk, clk_name, NULL); -+ -+ return; -+ -+iounmap_reg: -+ iounmap(reg); -+free_gate: -+ kfree(gate); -+free_mux: -+ kfree(mux); -+} -+CLK_OF_DECLARE(sun7i_a20_gmac, "allwinner,sun7i-a20-gmac-clk", -+ sun7i_a20_gmac_clk_setup); -+ -+ -+ -+/** - * sunxi_factors_clk_setup() - Setup function for factor clocks - */ - -@@ -387,6 +516,7 @@ struct factors_data { - int mux; - struct clk_factors_config *table; - void (*getter) (u32 *rate, u32 parent_rate, u8 *n, u8 *k, u8 *m, u8 *p); -+ const char *name; - }; - - static struct clk_factors_config sun4i_pll1_config = { -@@ -416,6 +546,13 @@ static struct clk_factors_config sun4i_pll5_config = { - .kwidth = 2, - }; - -+static struct clk_factors_config sun6i_a31_pll6_config = { -+ .nshift = 8, -+ .nwidth = 5, -+ .kshift = 4, -+ .kwidth = 2, -+}; -+ - static struct clk_factors_config sun4i_apb1_config = { - .mshift = 0, - .mwidth = 5, -@@ -455,6 +592,20 @@ static const struct factors_data sun4i_pll5_data __initconst = { - .enable = 31, - .table = &sun4i_pll5_config, - .getter = sun4i_get_pll5_factors, -+ .name = "pll5", -+}; -+ -+static const struct factors_data sun4i_pll6_data __initconst = { -+ .enable = 31, -+ .table = &sun4i_pll5_config, -+ .getter = sun4i_get_pll5_factors, -+ .name = "pll6", -+}; -+ -+static const struct factors_data sun6i_a31_pll6_data __initconst = { -+ .enable = 31, -+ .table = &sun6i_a31_pll6_config, -+ .getter = sun6i_a31_get_pll6_factors, - }; - - static const struct factors_data sun4i_apb1_data __initconst = { -@@ -497,14 +648,14 @@ static struct clk * __init sunxi_factors_clk_setup(struct device_node *node, - (parents[i] = of_clk_get_parent_name(node, i)) != NULL) - i++; - -- /* Nodes should be providing the name via clock-output-names -- * but originally our dts didn't, and so we used node->name. -- * The new, better nodes look like clk@deadbeef, so we pull the -- * name just in this case */ -- if (!strcmp("clk", clk_name)) { -- of_property_read_string_index(node, "clock-output-names", -- 0, &clk_name); -- } -+ /* -+ * some factor clocks, such as pll5 and pll6, may have multiple -+ * outputs, and have their name designated in factors_data -+ */ -+ if (data->name) -+ clk_name = data->name; -+ else -+ of_property_read_string(node, "clock-output-names", &clk_name); - - factors = kzalloc(sizeof(struct clk_factors), GFP_KERNEL); - if (!factors) -@@ -601,6 +752,8 @@ static void __init sunxi_mux_clk_setup(struct device_node *node, - (parents[i] = of_clk_get_parent_name(node, i)) != NULL) - i++; - -+ of_property_read_string(node, "clock-output-names", &clk_name); -+ - clk = clk_register_mux(NULL, clk_name, parents, i, - CLK_SET_RATE_NO_REPARENT, reg, - data->shift, SUNXI_MUX_GATE_WIDTH, -@@ -660,6 +813,8 @@ static void __init sunxi_divider_clk_setup(struct device_node *node, - - clk_parent = of_clk_get_parent_name(node, 0); - -+ of_property_read_string(node, "clock-output-names", &clk_name); -+ - clk = clk_register_divider(NULL, clk_name, clk_parent, 0, - reg, data->shift, data->width, - data->pow ? CLK_DIVIDER_POWER_OF_TWO : 0, -@@ -832,7 +987,7 @@ static const struct divs_data pll5_divs_data __initconst = { - }; - - static const struct divs_data pll6_divs_data __initconst = { -- .factors = &sun4i_pll5_data, -+ .factors = &sun4i_pll6_data, - .div = { - { .shift = 0, .table = pll6_sata_tbl, .gate = 14 }, /* M, SATA */ - { .fixed = 2 }, /* P, other */ -@@ -854,7 +1009,7 @@ static void __init sunxi_divs_clk_setup(struct device_node *node, - struct divs_data *data) - { - struct clk_onecell_data *clk_data; -- const char *parent = node->name; -+ const char *parent; - const char *clk_name; - struct clk **clks, *pclk; - struct clk_hw *gate_hw, *rate_hw; -@@ -868,6 +1023,7 @@ static void __init sunxi_divs_clk_setup(struct device_node *node, - - /* Set up factor clock that we will be dividing */ - pclk = sunxi_factors_clk_setup(node, data->factors); -+ parent = __clk_get_name(pclk); - - reg = of_iomap(node, 0); - -@@ -972,6 +1128,7 @@ free_clkdata: - static const struct of_device_id clk_factors_match[] __initconst = { - {.compatible = "allwinner,sun4i-pll1-clk", .data = &sun4i_pll1_data,}, - {.compatible = "allwinner,sun6i-a31-pll1-clk", .data = &sun6i_a31_pll1_data,}, -+ {.compatible = "allwinner,sun6i-a31-pll6-clk", .data = &sun6i_a31_pll6_data,}, - {.compatible = "allwinner,sun4i-apb1-clk", .data = &sun4i_apb1_data,}, - {.compatible = "allwinner,sun4i-mod0-clk", .data = &sun4i_mod0_data,}, - {.compatible = "allwinner,sun7i-a20-out-clk", .data = &sun7i_a20_out_data,}, -diff --git a/include/linux/ahci_platform.h b/include/linux/ahci_platform.h -index 73a2500..542f268 100644 ---- a/include/linux/ahci_platform.h -+++ b/include/linux/ahci_platform.h -@@ -19,7 +19,15 @@ - - struct device; - struct ata_port_info; -+struct ahci_host_priv; -+struct platform_device; - -+/* -+ * Note ahci_platform_data is deprecated, it is only kept around for use -+ * by the old da850 and spear13xx ahci code. -+ * New drivers should instead declare their own platform_driver struct, and -+ * use ahci_platform* functions in their own probe, suspend and resume methods. -+ */ - struct ahci_platform_data { - int (*init)(struct device *dev, void __iomem *addr); - void (*exit)(struct device *dev); -@@ -30,4 +38,21 @@ struct ahci_platform_data { - unsigned int mask_port_map; - }; - -+int ahci_platform_enable_clks(struct ahci_host_priv *hpriv); -+void ahci_platform_disable_clks(struct ahci_host_priv *hpriv); -+int ahci_platform_enable_resources(struct ahci_host_priv *hpriv); -+void ahci_platform_disable_resources(struct ahci_host_priv *hpriv); -+struct ahci_host_priv *ahci_platform_get_resources( -+ struct platform_device *pdev); -+int ahci_platform_init_host(struct platform_device *pdev, -+ struct ahci_host_priv *hpriv, -+ const struct ata_port_info *pi_template, -+ unsigned int force_port_map, -+ unsigned int mask_port_map); -+ -+int ahci_platform_suspend_host(struct device *dev); -+int ahci_platform_resume_host(struct device *dev); -+int ahci_platform_suspend(struct device *dev); -+int ahci_platform_resume(struct device *dev); -+ - #endif /* _AHCI_PLATFORM_H */ diff --git a/packages/linux-archassault/PKGBUILD b/packages/linux-archassault/PKGBUILD index 921a1cc1..e1534ba4 100644 --- a/packages/linux-archassault/PKGBUILD +++ b/packages/linux-archassault/PKGBUILD @@ -4,8 +4,8 @@ #pkgbase=linux-archassault # Build stock -ARCH kernel pkgbase=linux-archassault # Build kernel with a different name -_srcname=linux-3.17 -pkgver=3.17.6 +_srcname=linux-3.18 +pkgver=3.18.2 pkgrel=1 arch=('i686' 'x86_64') url="http://www.kernel.org/" @@ -13,12 +13,15 @@ license=('GPL2') makedepends=('xmlto' 'docbook-xsl' 'kmod' 'inetutils' 'bc') options=('!strip') source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" + #"https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.sign" "https://www.kernel.org/pub/linux/kernel/v3.x/patch-${pkgver}.xz" + #"https://www.kernel.org/pub/linux/kernel/v3.x/patch-${pkgver}.sign" # the main kernel config files 'config' 'config.x86_64' # standard config files for mkinitcpio ramdisk 'linux.preset' 'change-default-console-loglevel.patch' + '0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch' '0001-x86-microcode-Update-BSPs-microcode-on-resume.patch' '0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch' 'kali-wifi-injection.patch' @@ -39,12 +42,13 @@ source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" 'yama-disable-by-default.patch' 'misc-bmp085-Enable-building-as-a-module.patch' ) -sha512sums=('29c99764e371f7005dbbe2bbe4458b4deeae5297da7e5b719b0f29f6f018629338b608369162ae6bd76bec4d8719cf491257ac57fdd5277cce8941b7f90246a0' - 'a6e6dd8224355c8f20843f6ee923e27a1c4794268cce212c9dc9a431d0376da9887161d2924a447007650bf98822a08da4c0f1b76ec8d2bf7c2a1f81b5908d9e' - '425ea09062e9cf20cefdd6b36a64b22baf80f08146ad701e5cc5c0e7be60827a684bfcc549994d98ecf91e264ec1b070e901b38369d393f1812515914669c533' - '87190531e9359d53d443209f4ef287c8592efbf5d4f1387d373d499ff2107f80ad7c641eef3da302df6cdf789e872bdd1c31cc47b59faca72b641ef321bd8539' +sha512sums=('2f0b72466e9bc538a675738aa416573d41bbbd7e3e2ffd5b5b127afde609ebc278cec5a3c37e73479607e957c13f1b4ed9782a3795e0dcc2cf8e550228594009' + 'd4a667acc939b89852e6f5dacb21a218fb3067389a62fd19c5984896442b803477207436c47987275db0a21fd4a08ced9b685128ae59035f77eb1ec27f1f1a98' + 'f9a12882f20cdafd16ebbde26a9bc7be04dd76c6ca5435645f6b4550f42c5d2f08cbfdba095dca6851cc334f06bfcfbec806cb55941a5639af47694ff45dfb52' + '6d3d60b555cac78542a9203bcf6e9a316b5dc040d16bb2e7e06c4c9fae75ae60c0fea4462eee50334188756274d946d621ffe761223cea32aedb19fb20845cee' '5fe243dea17fdb71edc7098e0e1938beb7f2d851bd2be3981c4ef3d617aaad81ff1cb4c84689082472ebd13b721e849ad2214aefb9ffe40ec3d76abfd40b87ad' 'd9d28e02e964704ea96645a5107f8b65cae5f4fb4f537e224e5e3d087fd296cb770c29ac76e0ce95d173bc420ea87fb8f187d616672a60a0cae618b0ef15b8c8' + 'e014bb316a4440474dfb07e064f5c34c7c472143b57cecc111242359fe2db6cad14e52857f51aa4f1f385e00925bbb1118946986c3315d4fb48ff28c75b45d4b' 'fc548351593137def408beebb23e3b0fe9de638c7f708ef3c0ef23d8880dd7d083d5d0be4772338bca2947d9bcf394749f17035679316256ffeab7d1cae89249' '313f9155bad37f8c98f79c0c776e6a0457b56597c8cff5dcd6c1bfa0377118e90e5a79f36c53dd10fd59821f2465333ea2fcf3064ae0b2243c4c6685f9954cc5' '71f99b5b904b7bc157df3a3db2d56bada800c4258c3358408069ef6646d5a238df22602e9edad48fbaa156847a7fdac521a16d5582313f9b4bb6045b9abe4de3' @@ -66,6 +70,7 @@ sha512sums=('29c99764e371f7005dbbe2bbe4458b4deeae5297da7e5b719b0f29f6f018629338b '940368779b28c325585257a4775938d08e6923acad7ffe38bd56b2534f6f905adab6c3cd5b8749ff4f6bd5969493509a043e3e1a998b0d00c208fbd5f545a3fe') + _kernelname=${pkgbase#linux} prepare() { @@ -77,16 +82,14 @@ prepare() { # add latest fixes from stable queue, if needed # http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git + # fix #43143 + patch -p1 -i "${srcdir}/0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch" + # set DEFAULT_CONSOLE_LOGLEVEL to 4 (same value as the 'quiet' kernel param) # remove this when a Kconfig knob is made available by upstream # (relevant patch sent upstream: https://lkml.org/lkml/2011/7/26/227) patch -p1 -i "${srcdir}/change-default-console-loglevel.patch" - # Fix FS#42689 - # https://bugzilla.kernel.org/show_bug.cgi?id=88001 - patch -p1 -i "${srcdir}/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch" - patch -p1 -i "${srcdir}/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch" - #kali specific patches patch -p1 -i "${srcdir}/kali-wifi-injection.patch" patch -p1 -i "${srcdir}/add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch" diff --git a/packages/linux-archassault/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch b/packages/linux-archassault/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch deleted file mode 100644 index 6b8c071c..00000000 --- a/packages/linux-archassault/cgroups-Allow-memory-cgroup-support-to-be-included-b.patch +++ /dev/null @@ -1,105 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Date: Sun, 30 May 2010 22:43:38 +0100 -Subject: cgroups: Allow memory cgroup support to be included but disabled -Forwarded: no - -Memory cgroup support has some run-time overhead, so it's useful to -include it in a distribution kernel without enabling it by default. -Add a kernel config option to disable it by default and a kernel -parameter 'cgroup_enable' as the opposite to 'cgroup_disable'. - -Signed-off-by: Ben Hutchings <ben@decadent.org.uk> -[Bastian Blank: Rename CGROUP_MEM_RES_CTLR_DISABLED to MEMCG_DISABLED] ---- - Documentation/kernel-parameters.txt | 4 ++-- - init/Kconfig | 8 ++++++++ - kernel/cgroup.c | 20 ++++++++++++++++---- - mm/memcontrol.c | 3 +++ - 4 files changed, 29 insertions(+), 6 deletions(-) - ---- a/Documentation/kernel-parameters.txt -+++ b/Documentation/kernel-parameters.txt -@@ -532,8 +532,8 @@ bytes respectively. Such letter suffixes - ccw_timeout_log [S390] - See Documentation/s390/CommonIO for details. - -- cgroup_disable= [KNL] Disable a particular controller -- Format: {name of the controller(s) to disable} -+ cgroup_disable= [KNL] Disable/enable a particular controller -+ cgroup_enable= Format: {name of the controller(s) to disable/enable} - The effects of cgroup_disable=foo are: - - foo isn't auto-mounted if you mount all cgroups in - a single hierarchy ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -940,6 +940,14 @@ config MEMCG - This config option also selects MM_OWNER config option, which - could in turn add some fork/exit overhead. - -+config MEMCG_DISABLED -+ bool "Memory Resource Controller disabled by default" -+ depends on MEMCG -+ default n -+ help -+ Disable the memory group resource controller unless explicitly -+ enabled using the kernel parameter "cgroup_enable=memory". -+ - config MEMCG_SWAP - bool "Memory Resource Controller Swap Extension" - depends on MEMCG && SWAP ---- a/kernel/cgroup.c -+++ b/kernel/cgroup.c -@@ -5222,7 +5222,7 @@ static void cgroup_release_agent(struct - mutex_unlock(&cgroup_mutex); - } - --static int __init cgroup_disable(char *str) -+static int __init cgroup_set_disabled(char *str, int value) - { - struct cgroup_subsys *ss; - char *token; -@@ -5238,17 +5238,29 @@ static int __init cgroup_disable(char *s - */ - for_each_builtin_subsys(ss, i) { - if (!strcmp(token, ss->name)) { -- ss->disabled = 1; -- printk(KERN_INFO "Disabling %s control group" -- " subsystem\n", ss->name); -+ ss->disabled = value; -+ printk(KERN_INFO -+ "%sabling %s control group subsystem\n", -+ value ? "Dis" : "En", ss->name); - break; - } - } - } - return 1; - } -+ -+static int __init cgroup_disable(char *str) -+{ -+ return cgroup_set_disabled(str, 1); -+} - __setup("cgroup_disable=", cgroup_disable); - -+static int __init cgroup_enable(char *str) -+{ -+ return cgroup_set_disabled(str, 0); -+} -+__setup("cgroup_enable=", cgroup_enable); -+ - /** - * css_from_dir - get corresponding css from the dentry of a cgroup dir - * @dentry: directory dentry of interest ---- a/mm/memcontrol.c -+++ b/mm/memcontrol.c -@@ -7266,6 +7266,9 @@ static void mem_cgroup_bind(struct cgrou - - struct cgroup_subsys mem_cgroup_subsys = { - .name = "memory", -+#ifdef CONFIG_MEMCG_DISABLED -+ .disabled = 1, -+#endif - .subsys_id = mem_cgroup_subsys_id, - .css_alloc = mem_cgroup_css_alloc, - .css_online = mem_cgroup_css_online, diff --git a/packages/linux-archassault/cgroups-Document-the-Debian-memory-resource-controll.patch b/packages/linux-archassault/cgroups-Document-the-Debian-memory-resource-controll.patch deleted file mode 100644 index b6f4a49f..00000000 --- a/packages/linux-archassault/cgroups-Document-the-Debian-memory-resource-controll.patch +++ /dev/null @@ -1,18 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Subject: cgroups: Document the Debian memory resource controller config change -Forwarded: not-needed - ---- ---- a/Documentation/cgroups/memory.txt -+++ b/Documentation/cgroups/memory.txt -@@ -46,6 +46,10 @@ Features: - Kernel memory support is a work in progress, and the current version provides - basically functionality. (See Section 2.7) - -+NOTE: In Debian kernel packages, the memory resource controller is -+included but disabled by default. Use the kernel parameter -+'cgroup_enable=memory' to enable it. -+ - Brief summary of control files. - - tasks # attach a task(thread) and show list of threads diff --git a/packages/linux-archassault/compal-laptop-hwmon-fix.patch b/packages/linux-archassault/compal-laptop-hwmon-fix.patch deleted file mode 100644 index f8723576..00000000 --- a/packages/linux-archassault/compal-laptop-hwmon-fix.patch +++ /dev/null @@ -1,14 +0,0 @@ -diff --git a/drivers/platform/x86/compal-laptop.c b/drivers/platform/x86/compal-laptop.c -index 7297df2..26bfd7b 100644 ---- a/drivers/platform/x86/compal-laptop.c -+++ b/drivers/platform/x86/compal-laptop.c -@@ -1028,7 +1028,7 @@ static int compal_probe(struct platform_device *pdev) - return err; - - hwmon_dev = hwmon_device_register_with_groups(&pdev->dev, -- DRIVER_NAME, data, -+ "compal", data, - compal_hwmon_groups); - if (IS_ERR(hwmon_dev)) { - err = PTR_ERR(hwmon_dev); - diff --git a/packages/linux-archassault/config b/packages/linux-archassault/config index 0d71a117..16bba4b2 100644 --- a/packages/linux-archassault/config +++ b/packages/linux-archassault/config @@ -1,11 +1,12 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 3.17.4-1 Kernel Configuration +# Linux/x86 3.18.2-1 Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y +CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_OUTPUT_FORMAT="elf32-i386" CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig" CONFIG_LOCKDEP_SUPPORT=y @@ -85,6 +86,7 @@ CONFIG_GENERIC_IRQ_PROBE=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y CONFIG_GENERIC_PENDING_IRQ=y +CONFIG_GENERIC_IRQ_CHIP=y CONFIG_IRQ_DOMAIN=y # CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_IRQ_FORCED_THREADING=y @@ -126,6 +128,7 @@ CONFIG_TASK_IO_ACCOUNTING=y # CONFIG_TREE_PREEMPT_RCU=y CONFIG_PREEMPT_RCU=y +CONFIG_TASKS_RCU=y CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_FANOUT=32 CONFIG_RCU_FANOUT_LEAF=16 @@ -140,7 +143,6 @@ CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=19 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y -CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y CONFIG_CGROUPS=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_FREEZER=y @@ -185,6 +187,7 @@ CONFIG_ANON_INODES=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set CONFIG_UID16=y CONFIG_SGETMASK_SYSCALL=y @@ -202,8 +205,10 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y +CONFIG_ADVISE_SYSCALLS=y CONFIG_PCI_QUIRKS=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -288,6 +293,9 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set # CONFIG_MODULE_SIG is not set +CONFIG_MODULE_COMPRESS=y +# CONFIG_MODULE_COMPRESS_GZIP is not set +CONFIG_MODULE_COMPRESS_XZ=y CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y CONFIG_LBDAF=y @@ -335,7 +343,7 @@ CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_IOSCHED="cfq" CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y -CONFIG_ASN1=m +CONFIG_ASN1=y CONFIG_UNINLINE_SPIN_UNLOCK=y CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_MUTEX_SPIN_ON_OWNER=y @@ -349,10 +357,13 @@ CONFIG_FREEZER=y # CONFIG_ZONE_DMA=y CONFIG_SMP=y +CONFIG_X86_FEATURE_NAMES=y CONFIG_X86_MPPARSE=y CONFIG_X86_BIGSMP=y # CONFIG_X86_EXTENDED_PLATFORM is not set CONFIG_X86_INTEL_LPSS=y +CONFIG_IOSF_MBI=m +# CONFIG_IOSF_MBI_DEBUG is not set CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y CONFIG_X86_32_IRIS=m CONFIG_SCHED_OMIT_FRAME_POINTER=y @@ -476,6 +487,7 @@ CONFIG_MEMORY_ISOLATION=y CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -773,7 +785,6 @@ CONFIG_BINFMT_AOUT=m CONFIG_BINFMT_MISC=m CONFIG_COREDUMP=y CONFIG_HAVE_ATOMIC_IOMAP=y -CONFIG_IOSF_MBI=m CONFIG_PMC_ATOM=y CONFIG_NET=y @@ -814,6 +825,8 @@ CONFIG_IP_PIMSM_V2=y CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_NET_UDP_TUNNEL=m +CONFIG_NET_FOU=m +CONFIG_GENEVE=m CONFIG_INET_AH=m CONFIG_INET_ESP=m CONFIG_INET_IPCOMP=m @@ -839,6 +852,7 @@ CONFIG_TCP_CONG_LP=m CONFIG_TCP_CONG_VENO=m CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_CONG_ILLINOIS=m +CONFIG_TCP_CONG_DCTCP=m CONFIG_DEFAULT_CUBIC=y # CONFIG_DEFAULT_RENO is not set CONFIG_DEFAULT_TCP_CONG="cubic" @@ -875,7 +889,7 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set CONFIG_NETFILTER_ADVANCED=y -CONFIG_BRIDGE_NETFILTER=y +CONFIG_BRIDGE_NETFILTER=m # # Core Netfilter Configuration @@ -934,6 +948,7 @@ CONFIG_NFT_HASH=m CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m +CONFIG_NFT_MASQ=m CONFIG_NFT_NAT=m CONFIG_NFT_QUEUE=m CONFIG_NFT_REJECT=m @@ -1037,6 +1052,7 @@ CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_MAC=m CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m @@ -1065,6 +1081,7 @@ CONFIG_IP_VS_RR=m CONFIG_IP_VS_WRR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS_WLC=m +CONFIG_IP_VS_FO=m CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_DH=m @@ -1094,10 +1111,13 @@ CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m CONFIG_NF_TABLES_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NF_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NF_TABLES_ARP=m CONFIG_NF_NAT_IPV4=m +CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NF_NAT_MASQUERADE_IPV4=m +CONFIG_NFT_MASQ_IPV4=m CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NF_NAT_PROTO_GRE=m CONFIG_NF_NAT_PPTP=m @@ -1131,10 +1151,13 @@ CONFIG_NF_DEFRAG_IPV6=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NF_REJECT_IPV6=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NF_LOG_IPV6=m CONFIG_NF_NAT_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NF_NAT_MASQUERADE_IPV6=m +CONFIG_NFT_MASQ_IPV6=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -1236,6 +1259,7 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_HAVE_NET_DSA=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_BRCM=y CONFIG_NET_DSA_TAG_DSA=y CONFIG_NET_DSA_TAG_EDSA=y CONFIG_NET_DSA_TAG_TRAILER=y @@ -1342,6 +1366,7 @@ CONFIG_BATMAN_ADV_MCAST=y CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_GRE=y CONFIG_OPENVSWITCH_VXLAN=y +CONFIG_OPENVSWITCH_GENEVE=y CONFIG_VSOCKETS=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_NETLINK_MMAP=y @@ -1572,6 +1597,7 @@ CONFIG_FW_LOADER=y CONFIG_EXTRA_FIRMWARE="" CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set +CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DEVRES is not set CONFIG_SYS_HYPERVISOR=y @@ -1694,6 +1720,7 @@ CONFIG_MTD_NAND_ECC_BCH=y CONFIG_MTD_SM_COMMON=m # CONFIG_MTD_NAND_DENALI is not set CONFIG_MTD_NAND_GPIO=m +# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set CONFIG_MTD_NAND_IDS=m CONFIG_MTD_NAND_RICOH=m CONFIG_MTD_NAND_DISKONCHIP=m @@ -1717,6 +1744,7 @@ CONFIG_MTD_ONENAND_2X_PROGRAM=y CONFIG_MTD_LPDDR=m CONFIG_MTD_QINFO_PROBE=m CONFIG_MTD_SPI_NOR=m +CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_LIMIT=20 @@ -1861,6 +1889,7 @@ CONFIG_VMWARE_VMCI=m # Intel MIC Card Driver # CONFIG_ECHO=m +# CONFIG_CXL_BASE is not set CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1872,6 +1901,7 @@ CONFIG_RAID_ATTRS=m CONFIG_SCSI=m CONFIG_SCSI_DMA=y CONFIG_SCSI_NETLINK=y +CONFIG_SCSI_MQ_DEFAULT=y CONFIG_SCSI_PROC_FS=y # @@ -1958,6 +1988,7 @@ CONFIG_SCSI_HPTIOP=m CONFIG_SCSI_BUSLOGIC=m # CONFIG_SCSI_FLASHPOINT is not set CONFIG_VMWARE_PVSCSI=m +CONFIG_XEN_SCSI_FRONTEND=m CONFIG_HYPERV_STORAGE=m CONFIG_LIBFC=m CONFIG_LIBFCOE=m @@ -2174,6 +2205,7 @@ CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER=m CONFIG_LOOPBACK_TARGET=m CONFIG_TCM_FC=m CONFIG_ISCSI_TARGET=m @@ -2300,6 +2332,8 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y CONFIG_NET_DSA_MV88E6131=m CONFIG_NET_DSA_MV88E6123_61_65=m +CONFIG_NET_DSA_MV88E6171=m +CONFIG_NET_DSA_BCM_SF2=m CONFIG_ETHERNET=y CONFIG_MDIO=m CONFIG_NET_VENDOR_3COM=y @@ -2311,6 +2345,8 @@ CONFIG_VORTEX=m CONFIG_TYPHOON=m CONFIG_NET_VENDOR_ADAPTEC=y CONFIG_ADAPTEC_STARFIRE=m +CONFIG_NET_VENDOR_AGERE=y +CONFIG_ET131X=m CONFIG_NET_VENDOR_ALTEON=y CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set @@ -2402,6 +2438,8 @@ CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y CONFIG_I40EVF=m +CONFIG_FM10K=m +CONFIG_FM10K_VXLAN=y CONFIG_NET_VENDOR_I825XX=y CONFIG_IP1000=m CONFIG_JME=m @@ -2458,6 +2496,7 @@ CONFIG_QLCNIC_VXLAN=y CONFIG_QLCNIC_HWMON=y CONFIG_QLGE=m CONFIG_NETXEN_NIC=m +CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_ATP=m CONFIG_8139CP=m @@ -2548,6 +2587,7 @@ CONFIG_LSI_ET1011C_PHY=m CONFIG_MICREL_PHY=m CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_GPIO is not set +CONFIG_MDIO_BCM_UNIMAC=m # CONFIG_MICREL_KS8995MA is not set CONFIG_PLIP=m CONFIG_PPP=m @@ -2647,8 +2687,10 @@ CONFIG_ATH9K=m CONFIG_ATH9K_PCI=y CONFIG_ATH9K_AHB=y # CONFIG_ATH9K_DEBUGFS is not set +# CONFIG_ATH9K_DYNACK is not set CONFIG_ATH9K_WOW=y CONFIG_ATH9K_RFKILL=y +CONFIG_ATH9K_CHANNEL_CONTEXT=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set CONFIG_CARL9170=m @@ -2733,6 +2775,7 @@ CONFIG_IWLDVM=m CONFIG_IWLMVM=m CONFIG_IWLWIFI_OPMODE_MODULAR=y # CONFIG_IWLWIFI_BCAST_FILTERING is not set +CONFIG_IWLWIFI_UAPSD=y # # Debugging Options @@ -2805,6 +2848,8 @@ CONFIG_RTL8192DE=m CONFIG_RTL8723AE=m CONFIG_RTL8723BE=m CONFIG_RTL8188EE=m +CONFIG_RTL8192EE=m +CONFIG_RTL8821AE=m CONFIG_RTL8192CU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_PCI=m @@ -3240,6 +3285,8 @@ CONFIG_INPUT_CMA3000=m CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y CONFIG_INPUT_IDEAPAD_SLIDEBAR=m +CONFIG_INPUT_DRV260X_HAPTICS=m +CONFIG_INPUT_DRV2667_HAPTICS=m # # Hardware I/O ports @@ -3317,6 +3364,7 @@ CONFIG_SERIAL_8250_SHARE_IRQ=y # CONFIG_SERIAL_8250_DETECT_IRQ is not set CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DW=m +CONFIG_SERIAL_8250_FINTEK=m # # Non-8250 serial port support @@ -3400,6 +3448,7 @@ CONFIG_TCG_ST33_I2C=m CONFIG_TCG_XEN=m CONFIG_TELCLOCK=m CONFIG_DEVPORT=y +# CONFIG_XILLYBUS is not set # # I2C support @@ -3560,11 +3609,13 @@ CONFIG_GPIO_ACPI=y CONFIG_GPIOLIB_IRQCHIP=y # CONFIG_DEBUG_GPIO is not set CONFIG_GPIO_SYSFS=y +CONFIG_GPIO_GENERIC=m # # Memory mapped GPIO drivers: # # CONFIG_GPIO_GENERIC_PLATFORM is not set +CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_IT8761E is not set # CONFIG_GPIO_F7188X is not set CONFIG_GPIO_SCH311X=m @@ -3582,6 +3633,7 @@ CONFIG_GPIO_LP3943=m # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_PCA953X is not set # CONFIG_GPIO_PCF857X is not set +CONFIG_GPIO_WM8994=m # CONFIG_GPIO_ADP5588 is not set # @@ -3598,6 +3650,7 @@ CONFIG_GPIO_AMD8111=m # SPI GPIO expanders: # # CONFIG_GPIO_MAX7301 is not set +CONFIG_GPIO_MCP23S08=m # CONFIG_GPIO_MC33880 is not set # @@ -3711,6 +3764,7 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_HTU21=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MENF21BMC_HWMON=m CONFIG_SENSORS_ADCXX=m CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m @@ -3799,12 +3853,14 @@ CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y +CONFIG_THERMAL_GOV_BANG_BANG=y CONFIG_THERMAL_GOV_USER_SPACE=y # CONFIG_THERMAL_EMULATION is not set CONFIG_INTEL_POWERCLAMP=m CONFIG_X86_PKG_TEMP_THERMAL=m -CONFIG_ACPI_INT3403_THERMAL=m CONFIG_INTEL_SOC_DTS_THERMAL=m +CONFIG_INT340X_THERMAL=m +CONFIG_ACPI_THERMAL_REL=m # # Texas Instruments thermal drivers @@ -3817,8 +3873,10 @@ CONFIG_WATCHDOG_CORE=y # Watchdog Device Drivers # CONFIG_SOFT_WATCHDOG=m +CONFIG_MENF21BMC_WATCHDOG=m CONFIG_XILINX_WATCHDOG=m CONFIG_DW_WATCHDOG=m +CONFIG_RN5T618_WATCHDOG=m CONFIG_RETU_WATCHDOG=m CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m @@ -3926,6 +3984,7 @@ CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m # CONFIG_MFD_JANZ_CMODIO is not set # CONFIG_MFD_KEMPLD is not set +CONFIG_MFD_MENF21BMC=m # CONFIG_EZX_PCAP is not set CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_RETU=m @@ -3936,6 +3995,7 @@ CONFIG_UCB1400_CORE=m CONFIG_MFD_RDC321X=m CONFIG_MFD_RTSX_PCI=m CONFIG_MFD_RTSX_USB=m +CONFIG_MFD_RN5T618=m CONFIG_MFD_SI476X_CORE=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y @@ -3962,6 +4022,7 @@ CONFIG_MFD_WM5102=y CONFIG_MFD_WM5110=y # CONFIG_MFD_WM8997 is not set # CONFIG_MFD_WM831X_SPI is not set +CONFIG_MFD_WM8994=m # CONFIG_REGULATOR is not set CONFIG_MEDIA_SUPPORT=m @@ -4018,6 +4079,7 @@ CONFIG_IR_XMP_DECODER=m CONFIG_RC_DEVICES=y CONFIG_RC_ATI_REMOTE=m CONFIG_IR_ENE=m +CONFIG_IR_HIX5HD2=m CONFIG_IR_IMON=m CONFIG_IR_MCEUSB=m CONFIG_IR_ITE_CIR=m @@ -4177,11 +4239,13 @@ CONFIG_DVB_USB_GL861=m CONFIG_DVB_USB_LME2510=m CONFIG_DVB_USB_MXL111SF=m CONFIG_DVB_USB_RTL28XXU=m +CONFIG_DVB_USB_DVBSKY=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m CONFIG_SMS_USB_DRV=m CONFIG_DVB_B2C2_FLEXCOP_USB=m # CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set +CONFIG_DVB_AS102=m # # Webcam, TV (analog/digital) USB devices @@ -4195,8 +4259,9 @@ CONFIG_VIDEO_EM28XX_RC=m # # Software defined radio USB devices # -CONFIG_USB_MSI2500=m CONFIG_USB_AIRSPY=m +CONFIG_USB_HACKRF=m +CONFIG_USB_MSI2500=m CONFIG_MEDIA_PCI_SUPPORT=y # @@ -4222,6 +4287,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_SOLO6X10=m +CONFIG_VIDEO_TW68=m # # Media capture/analog/hybrid TV support @@ -4245,11 +4311,13 @@ CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7134_DVB=m +CONFIG_VIDEO_SAA7134_GO7007=m CONFIG_VIDEO_SAA7164=m # # Media digital TV PCI Adapters # +CONFIG_DVB_AV7110_IR=y CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y CONFIG_DVB_BUDGET_CORE=m @@ -4262,6 +4330,7 @@ CONFIG_DVB_B2C2_FLEXCOP_PCI=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_DM1105=m CONFIG_DVB_PT1=m +CONFIG_DVB_PT3=m CONFIG_MANTIS_CORE=m CONFIG_DVB_MANTIS=m CONFIG_DVB_HOPPER=m @@ -4274,9 +4343,8 @@ CONFIG_VIDEO_VIA_CAMERA=m CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m CONFIG_VIDEO_SH_VEU=m -CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_V4L_TEST_DRIVERS=y -CONFIG_VIDEO_VIVI=m +CONFIG_VIDEO_VIVID=m CONFIG_VIDEO_MEM2MEM_TESTDEV=m # @@ -4472,6 +4540,8 @@ CONFIG_MEDIA_TUNER_TUA9001=m CONFIG_MEDIA_TUNER_SI2157=m CONFIG_MEDIA_TUNER_IT913X=m CONFIG_MEDIA_TUNER_R820T=m +CONFIG_MEDIA_TUNER_MXL301RF=m +CONFIG_MEDIA_TUNER_QM1D1C0042=m # # Multistandard (satellite) frontends @@ -4545,6 +4615,7 @@ CONFIG_DVB_RTL2830=m CONFIG_DVB_RTL2832=m CONFIG_DVB_RTL2832_SDR=m CONFIG_DVB_SI2168=m +CONFIG_DVB_AS102_FE=m # # DVB-C (cable) frontends @@ -4576,6 +4647,7 @@ CONFIG_DVB_S5H1411=m CONFIG_DVB_S921=m CONFIG_DVB_DIB8000=m CONFIG_DVB_MB86A20S=m +CONFIG_DVB_TC90522=m # # Digital terrestrial only tuners/PLL @@ -4629,7 +4701,6 @@ CONFIG_VGA_SWITCHEROO=y # Direct Rendering Manager # CONFIG_DRM=m -CONFIG_DRM_USB=m CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_LOAD_EDID_FIRMWARE=y @@ -4675,6 +4746,7 @@ CONFIG_DRM_BOCHS=m # CONFIG_FB=y CONFIG_FIRMWARE_EDID=y +CONFIG_FB_CMDLINE=y CONFIG_FB_DDC=m CONFIG_FB_BOOT_VESA_SUPPORT=y CONFIG_FB_CFB_FILLRECT=y @@ -5069,6 +5141,7 @@ CONFIG_HID_NTRIG=m CONFIG_HID_ORTEK=m CONFIG_HID_PANTHERLORD=m CONFIG_PANTHERLORD_FF=y +CONFIG_HID_PENMOUNT=m CONFIG_HID_PETALYNX=m CONFIG_HID_PICOLCD=m CONFIG_HID_PICOLCD_FB=y @@ -5128,6 +5201,7 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_DYNAMIC_MINORS=y # CONFIG_USB_OTG is not set +CONFIG_USB_OTG_WHITELIST=y # CONFIG_USB_OTG_FSM is not set CONFIG_USB_MON=m CONFIG_USB_WUSB=m @@ -5139,6 +5213,7 @@ CONFIG_USB_WUSB_CBAF=m # CONFIG_USB_C67X00_HCD=m CONFIG_USB_XHCI_HCD=m +CONFIG_USB_XHCI_PCI=m CONFIG_USB_EHCI_HCD=m CONFIG_USB_EHCI_ROOT_HUB_TT=y CONFIG_USB_EHCI_TT_NEWSCHED=y @@ -5161,13 +5236,11 @@ CONFIG_USB_SL811_HCD=m # CONFIG_USB_SL811_HCD_ISO is not set CONFIG_USB_SL811_CS=m CONFIG_USB_R8A66597_HCD=m -CONFIG_USB_RENESAS_USBHS_HCD=m CONFIG_USB_WHCI_HCD=m CONFIG_USB_HWA_HCD=m # CONFIG_USB_HCD_BCMA is not set # CONFIG_USB_HCD_SSB is not set # CONFIG_USB_HCD_TEST_MODE is not set -CONFIG_USB_RENESAS_USBHS=m # # USB Device Class drivers @@ -5278,7 +5351,6 @@ CONFIG_USB_SERIAL_OMNINET=m CONFIG_USB_SERIAL_OPTICON=m CONFIG_USB_SERIAL_XSENS_MT=m CONFIG_USB_SERIAL_WISHBONE=m -CONFIG_USB_SERIAL_ZTE=m CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m # CONFIG_USB_SERIAL_DEBUG is not set @@ -5322,9 +5394,6 @@ CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY=y CONFIG_NOP_USB_XCEIV=m -CONFIG_SAMSUNG_USBPHY=m -CONFIG_SAMSUNG_USB2PHY=m -CONFIG_SAMSUNG_USB3PHY=m # CONFIG_USB_GPIO_VBUS is not set CONFIG_TAHVO_USB=m # CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set @@ -5342,7 +5411,6 @@ CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2 # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_GR_UDC=m CONFIG_USB_R8A66597=m -CONFIG_USB_RENESAS_USBHS_UDC=m CONFIG_USB_PXA27X=m CONFIG_USB_MV_UDC=m CONFIG_USB_MV_U3D=m @@ -5366,6 +5434,8 @@ CONFIG_USB_F_SUBSET=m CONFIG_USB_F_RNDIS=m CONFIG_USB_F_MASS_STORAGE=m CONFIG_USB_F_FS=m +CONFIG_USB_F_UAC2=m +CONFIG_USB_F_UVC=m # CONFIG_USB_CONFIGFS is not set # CONFIG_USB_ZERO is not set CONFIG_USB_AUDIO=m @@ -5393,6 +5463,7 @@ CONFIG_USB_G_DBGP=m # CONFIG_USB_G_DBGP_PRINTK is not set CONFIG_USB_G_DBGP_SERIAL=y CONFIG_USB_G_WEBCAM=m +CONFIG_USB_LED_TRIG=y CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m @@ -5481,6 +5552,7 @@ CONFIG_LEDS_MC13783=m CONFIG_LEDS_TCA6507=m CONFIG_LEDS_LM355x=m CONFIG_LEDS_OT200=m +CONFIG_LEDS_MENF21BMC=m # # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) @@ -5720,11 +5792,11 @@ CONFIG_XEN_GRANT_DEV_ALLOC=m CONFIG_SWIOTLB_XEN=y CONFIG_XEN_TMEM=m CONFIG_XEN_PCIDEV_BACKEND=m +CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_PRIVCMD=m CONFIG_XEN_ACPI_PROCESSOR=m CONFIG_XEN_HAVE_PVMMU=y CONFIG_STAGING=y -CONFIG_ET131X=m CONFIG_SLICOSS=m CONFIG_PRISM2_USB=m CONFIG_COMEDI=m @@ -5732,12 +5804,10 @@ CONFIG_COMEDI=m CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048 CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480 CONFIG_COMEDI_MISC_DRIVERS=y -CONFIG_COMEDI_KCOMEDILIB=m CONFIG_COMEDI_BOND=m CONFIG_COMEDI_TEST=m CONFIG_COMEDI_PARPORT=m CONFIG_COMEDI_SERIAL2002=m -CONFIG_COMEDI_SKEL=m CONFIG_COMEDI_SSV_DNP=m CONFIG_COMEDI_ISA_DRIVERS=y CONFIG_COMEDI_PCL711=m @@ -5852,12 +5922,13 @@ CONFIG_COMEDI_NI_MIO_CS=m CONFIG_COMEDI_QUATECH_DAQP_CS=m CONFIG_COMEDI_USB_DRIVERS=y CONFIG_COMEDI_DT9812=m +CONFIG_COMEDI_NI_USB6501=m CONFIG_COMEDI_USBDUX=m CONFIG_COMEDI_USBDUXFAST=m CONFIG_COMEDI_USBDUXSIGMA=m CONFIG_COMEDI_VMK80XX=m CONFIG_COMEDI_8255=m -CONFIG_COMEDI_FC=m +CONFIG_COMEDI_KCOMEDILIB=m CONFIG_COMEDI_AMPLC_DIO200=m CONFIG_COMEDI_AMPLC_PC236=m CONFIG_COMEDI_DAS08=m @@ -5874,13 +5945,10 @@ CONFIG_RTL8192E=m CONFIG_R8712U=m CONFIG_R8188EU=m CONFIG_88EU_AP_MODE=y -CONFIG_R8192EE=m CONFIG_R8723AU=m CONFIG_8723AU_AP_MODE=y CONFIG_8723AU_BT_COEXIST=y -CONFIG_R8821AE=m CONFIG_RTS5208=m -# CONFIG_RTS5208_DEBUG is not set CONFIG_LINE6_USB=m # CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set CONFIG_VT6655=m @@ -5913,7 +5981,6 @@ CONFIG_SPEAKUP_SYNTH_DUMMY=m CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m CONFIG_STAGING_MEDIA=y -CONFIG_DVB_AS102=m CONFIG_I2C_BCM2048=m CONFIG_DVB_CXD2099=m CONFIG_VIDEO_DT3155=m @@ -5957,7 +6024,6 @@ CONFIG_LNET=m CONFIG_LNET_MAX_PAYLOAD=1048576 CONFIG_LNET_SELFTEST=m CONFIG_LNET_XPRT_IB=m -# CONFIG_XILLYBUS is not set CONFIG_DGNC=m CONFIG_DGAP=m CONFIG_GS_FPGABOOT=m @@ -6021,6 +6087,7 @@ CONFIG_CHROMEOS_PSTORE=m # # SOC (System On Chip) specific Drivers # +CONFIG_SOC_TI=y CONFIG_CLKDEV_LOOKUP=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y @@ -6029,6 +6096,7 @@ CONFIG_COMMON_CLK=y # Common Clock Framework # # CONFIG_COMMON_CLK_SI5351 is not set +# CONFIG_COMMON_CLK_PXA is not set # # Hardware Spinlock drivers @@ -6041,6 +6109,7 @@ CONFIG_CLKSRC_I8253=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y +# CONFIG_ATMEL_PIT is not set # CONFIG_SH_TIMER_CMT is not set # CONFIG_SH_TIMER_MTU2 is not set # CONFIG_SH_TIMER_TMU is not set @@ -6062,13 +6131,30 @@ CONFIG_STE_MODEM_RPROC=m # # Rpmsg drivers # -# CONFIG_PM_DEVFREQ is not set + +# +# SOC (System On Chip) specific Drivers +# +CONFIG_PM_DEVFREQ=y + +# +# DEVFREQ Governors +# +CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m +CONFIG_DEVFREQ_GOV_PERFORMANCE=m +CONFIG_DEVFREQ_GOV_POWERSAVE=m +CONFIG_DEVFREQ_GOV_USERSPACE=m + +# +# DEVFREQ Drivers +# CONFIG_EXTCON=m # # Extcon Device Drivers # CONFIG_EXTCON_GPIO=m +CONFIG_EXTCON_RT8973A=m CONFIG_EXTCON_SM5502=m CONFIG_MEMORY=y # CONFIG_IIO is not set @@ -6078,6 +6164,8 @@ CONFIG_PWM=y CONFIG_PWM_SYSFS=y # CONFIG_PWM_LP3943 is not set CONFIG_PWM_LPSS=m +CONFIG_PWM_LPSS_PCI=m +CONFIG_PWM_LPSS_PLATFORM=m CONFIG_IPACK_BUS=m CONFIG_BOARD_TPCI200=m CONFIG_SERIAL_IPOCTAL=m @@ -6189,6 +6277,7 @@ CONFIG_QUOTACTL=y CONFIG_AUTOFS4_FS=m CONFIG_FUSE_FS=m CONFIG_CUSE=m +CONFIG_OVERLAY_FS=m # # Caches @@ -6344,6 +6433,7 @@ CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_V4_SECURITY_LABEL=y # CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_GRACE_PERIOD=m CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_ACL_SUPPORT=m @@ -6513,6 +6603,7 @@ CONFIG_PANIC_ON_OOPS_VALUE=0 CONFIG_PANIC_TIMEOUT=0 CONFIG_SCHED_DEBUG=y CONFIG_SCHEDSTATS=y +CONFIG_SCHED_STACK_END_CHECK=y CONFIG_TIMER_STATS=y # CONFIG_DEBUG_PREEMPT is not set @@ -6618,7 +6709,7 @@ CONFIG_TEST_KSTRTOX=m # CONFIG_TEST_RHASHTABLE is not set # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set # CONFIG_DMA_API_DEBUG is not set -# CONFIG_TEST_MODULE is not set +# CONFIG_TEST_LKM is not set # CONFIG_TEST_USER_COPY is not set CONFIG_TEST_BPF=m # CONFIG_TEST_FIRMWARE is not set @@ -6692,6 +6783,10 @@ CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1 CONFIG_SECURITY_APPARMOR_HASH=y CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_YAMA_STACKED=y +CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +CONFIG_INTEGRITY_AUDIT=y # CONFIG_IMA is not set # CONFIG_EVM is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set @@ -6732,6 +6827,7 @@ CONFIG_CRYPTO_NULL=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_WORKQUEUE=y CONFIG_CRYPTO_CRYPTD=m +CONFIG_CRYPTO_MCRYPTD=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_ABLK_HELPER=m @@ -6770,7 +6866,7 @@ CONFIG_CRYPTO_CRC32C=m CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32_PCLMUL=m -CONFIG_CRYPTO_CRCT10DIF=m +CONFIG_CRYPTO_CRCT10DIF=y CONFIG_CRYPTO_GHASH=m CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -6843,10 +6939,10 @@ CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_QAT=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m -CONFIG_ASYMMETRIC_KEY_TYPE=m -CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m -CONFIG_PUBLIC_KEY_ALGO_RSA=m -CONFIG_X509_CERTIFICATE_PARSER=m +CONFIG_ASYMMETRIC_KEY_TYPE=y +CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y +CONFIG_PUBLIC_KEY_ALGO_RSA=y +CONFIG_X509_CERTIFICATE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=m CONFIG_PKCS7_TEST_KEY=m CONFIG_HAVE_KVM=y @@ -6885,7 +6981,7 @@ CONFIG_PERCPU_RWSEM=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_CRC_CCITT=m CONFIG_CRC16=m -CONFIG_CRC_T10DIF=m +CONFIG_CRC_T10DIF=y CONFIG_CRC_ITU_T=m CONFIG_CRC32=y # CONFIG_CRC32_SELFTEST is not set @@ -6950,8 +7046,9 @@ CONFIG_AVERAGE=y CONFIG_CLZ_TAB=y CONFIG_CORDIC=m CONFIG_DDR=y -CONFIG_MPILIB=m -CONFIG_OID_REGISTRY=m +CONFIG_MPILIB=y +CONFIG_SIGNATURE=y +CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_FONT_SUPPORT=y CONFIG_FONTS=y @@ -6962,19 +7059,8 @@ CONFIG_FONT_8x16=y # CONFIG_FONT_PEARL_8x8 is not set # CONFIG_FONT_ACORN_8x8 is not set # CONFIG_FONT_MINI_4x6 is not set +CONFIG_FONT_6x10=y # CONFIG_FONT_SUN8x16 is not set # CONFIG_FONT_SUN12x22 is not set # CONFIG_FONT_10x18 is not set CONFIG_ARCH_HAS_SG_CHAIN=y -CONFIG_DECT=m -CONFIG_DECT_CSF=m -CONFIG_DECT_RAW=m -CONFIG_DECT_CCF=m -CONFIG_DECT_LU1_SAP=m -CONFIG_DECT_CCP=n -CONFIG_DECTDEVICES=y -CONFIG_DECT_COA_PCI=m -CONFIG_DECT_COA_CS=m -CONFIG_DECT_VTRX=m -CONFIG_DECT_COA_FIRMWARE=n -CONFIG_DECT_DEBUG=n diff --git a/packages/linux-archassault/config.x86_64 b/packages/linux-archassault/config.x86_64 index 386e2313..d3b97ad5 100644 --- a/packages/linux-archassault/config.x86_64 +++ b/packages/linux-archassault/config.x86_64 @@ -1,11 +1,12 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 3.17.2-1 Kernel Configuration +# Linux/x86 3.18.2-1 Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y +CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_OUTPUT_FORMAT="elf64-x86-64" CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig" CONFIG_LOCKDEP_SUPPORT=y @@ -86,6 +87,7 @@ CONFIG_GENERIC_IRQ_PROBE=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y CONFIG_GENERIC_PENDING_IRQ=y +CONFIG_GENERIC_IRQ_CHIP=y CONFIG_IRQ_DOMAIN=y # CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_IRQ_FORCED_THREADING=y @@ -129,6 +131,7 @@ CONFIG_TASK_IO_ACCOUNTING=y # CONFIG_TREE_PREEMPT_RCU=y CONFIG_PREEMPT_RCU=y +CONFIG_TASKS_RCU=y CONFIG_RCU_STALL_COMMON=y # CONFIG_RCU_USER_QS is not set CONFIG_RCU_FANOUT=64 @@ -146,8 +149,6 @@ CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y CONFIG_ARCH_SUPPORTS_INT128=y -CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y -CONFIG_ARCH_USES_NUMA_PROT_NONE=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_CGROUPS=y @@ -194,6 +195,7 @@ CONFIG_ANON_INODES=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y # CONFIG_EXPERT is not set CONFIG_UID16=y CONFIG_SGETMASK_SYSCALL=y @@ -211,8 +213,10 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y +# CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y +CONFIG_ADVISE_SYSCALLS=y CONFIG_PCI_QUIRKS=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -301,6 +305,9 @@ CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set # CONFIG_MODULE_SIG is not set +CONFIG_MODULE_COMPRESS=y +# CONFIG_MODULE_COMPRESS_GZIP is not set +CONFIG_MODULE_COMPRESS_XZ=y CONFIG_STOP_MACHINE=y CONFIG_BLOCK=y CONFIG_BLK_DEV_BSG=y @@ -348,7 +355,7 @@ CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_IOSCHED="cfq" CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y -CONFIG_ASN1=m +CONFIG_ASN1=y CONFIG_UNINLINE_SPIN_UNLOCK=y CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_MUTEX_SPIN_ON_OWNER=y @@ -362,10 +369,13 @@ CONFIG_FREEZER=y # CONFIG_ZONE_DMA=y CONFIG_SMP=y +CONFIG_X86_FEATURE_NAMES=y CONFIG_X86_X2APIC=y CONFIG_X86_MPPARSE=y # CONFIG_X86_EXTENDED_PLATFORM is not set CONFIG_X86_INTEL_LPSS=y +CONFIG_IOSF_MBI=m +CONFIG_IOSF_MBI_DEBUG=y CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_HYPERVISOR_GUEST=y @@ -473,6 +483,7 @@ CONFIG_MEMORY_HOTREMOVE=y CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_MIGRATION=y @@ -751,7 +762,6 @@ CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y CONFIG_KEYS_COMPAT=y CONFIG_X86_DEV_DMA_OPS=y -CONFIG_IOSF_MBI=m CONFIG_PMC_ATOM=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y @@ -793,6 +803,8 @@ CONFIG_IP_PIMSM_V2=y CONFIG_SYN_COOKIES=y CONFIG_NET_IPVTI=m CONFIG_NET_UDP_TUNNEL=m +CONFIG_NET_FOU=m +CONFIG_GENEVE=m CONFIG_INET_AH=m CONFIG_INET_ESP=m CONFIG_INET_IPCOMP=m @@ -818,6 +830,7 @@ CONFIG_TCP_CONG_LP=m CONFIG_TCP_CONG_VENO=m CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_CONG_ILLINOIS=m +CONFIG_TCP_CONG_DCTCP=m CONFIG_DEFAULT_CUBIC=y # CONFIG_DEFAULT_RENO is not set CONFIG_DEFAULT_TCP_CONG="cubic" @@ -854,7 +867,7 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set CONFIG_NETFILTER_ADVANCED=y -CONFIG_BRIDGE_NETFILTER=y +CONFIG_BRIDGE_NETFILTER=m # # Core Netfilter Configuration @@ -913,6 +926,7 @@ CONFIG_NFT_HASH=m CONFIG_NFT_COUNTER=m CONFIG_NFT_LOG=m CONFIG_NFT_LIMIT=m +CONFIG_NFT_MASQ=m CONFIG_NFT_NAT=m CONFIG_NFT_QUEUE=m CONFIG_NFT_REJECT=m @@ -1016,6 +1030,7 @@ CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_MAC=m CONFIG_IP_SET_HASH_NETPORTNET=m CONFIG_IP_SET_HASH_NET=m CONFIG_IP_SET_HASH_NETNET=m @@ -1044,6 +1059,7 @@ CONFIG_IP_VS_RR=m CONFIG_IP_VS_WRR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS_WLC=m +CONFIG_IP_VS_FO=m CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_DH=m @@ -1073,10 +1089,13 @@ CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_IPV4=m CONFIG_NF_TABLES_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NF_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NF_TABLES_ARP=m CONFIG_NF_NAT_IPV4=m +CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NF_NAT_MASQUERADE_IPV4=m +CONFIG_NFT_MASQ_IPV4=m CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NF_NAT_PROTO_GRE=m CONFIG_NF_NAT_PPTP=m @@ -1110,10 +1129,13 @@ CONFIG_NF_DEFRAG_IPV6=m CONFIG_NF_CONNTRACK_IPV6=m CONFIG_NF_TABLES_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NF_REJECT_IPV6=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NF_LOG_IPV6=m CONFIG_NF_NAT_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NF_NAT_MASQUERADE_IPV6=m +CONFIG_NFT_MASQ_IPV6=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -1212,6 +1234,7 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_HAVE_NET_DSA=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_BRCM=y CONFIG_NET_DSA_TAG_DSA=y CONFIG_NET_DSA_TAG_EDSA=y CONFIG_NET_DSA_TAG_TRAILER=y @@ -1314,6 +1337,7 @@ CONFIG_BATMAN_ADV_MCAST=y CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_GRE=y CONFIG_OPENVSWITCH_VXLAN=y +CONFIG_OPENVSWITCH_GENEVE=y CONFIG_VSOCKETS=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_NETLINK_MMAP=y @@ -1542,6 +1566,7 @@ CONFIG_FW_LOADER=y CONFIG_EXTRA_FIRMWARE="" CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set +CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DEVRES is not set CONFIG_SYS_HYPERVISOR=y @@ -1662,6 +1687,7 @@ CONFIG_MTD_NAND=m CONFIG_MTD_SM_COMMON=m # CONFIG_MTD_NAND_DENALI is not set CONFIG_MTD_NAND_GPIO=m +# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set CONFIG_MTD_NAND_IDS=m CONFIG_MTD_NAND_RICOH=m CONFIG_MTD_NAND_DISKONCHIP=m @@ -1684,6 +1710,7 @@ CONFIG_MTD_ONENAND_2X_PROGRAM=y CONFIG_MTD_LPDDR=m CONFIG_MTD_QINFO_PROBE=m CONFIG_MTD_SPI_NOR=m +CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_LIMIT=20 @@ -1825,6 +1852,7 @@ CONFIG_VMWARE_VMCI=m CONFIG_GENWQE=m CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0 CONFIG_ECHO=m +# CONFIG_CXL_BASE is not set CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1836,6 +1864,7 @@ CONFIG_RAID_ATTRS=m CONFIG_SCSI=m CONFIG_SCSI_DMA=y CONFIG_SCSI_NETLINK=y +CONFIG_SCSI_MQ_DEFAULT=y CONFIG_SCSI_PROC_FS=y # @@ -1918,6 +1947,7 @@ CONFIG_SCSI_HPTIOP=m CONFIG_SCSI_BUSLOGIC=m CONFIG_SCSI_FLASHPOINT=y CONFIG_VMWARE_PVSCSI=m +CONFIG_XEN_SCSI_FRONTEND=m CONFIG_HYPERV_STORAGE=m CONFIG_LIBFC=m CONFIG_LIBFCOE=m @@ -2110,6 +2140,7 @@ CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER=m CONFIG_LOOPBACK_TARGET=m CONFIG_TCM_FC=m CONFIG_ISCSI_TARGET=m @@ -2225,6 +2256,8 @@ CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y CONFIG_NET_DSA_MV88E6131=m CONFIG_NET_DSA_MV88E6123_61_65=m +CONFIG_NET_DSA_MV88E6171=m +CONFIG_NET_DSA_BCM_SF2=m CONFIG_ETHERNET=y CONFIG_MDIO=m CONFIG_NET_VENDOR_3COM=y @@ -2234,6 +2267,8 @@ CONFIG_VORTEX=m CONFIG_TYPHOON=m CONFIG_NET_VENDOR_ADAPTEC=y CONFIG_ADAPTEC_STARFIRE=m +CONFIG_NET_VENDOR_AGERE=y +CONFIG_ET131X=m CONFIG_NET_VENDOR_ALTEON=y CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set @@ -2319,6 +2354,8 @@ CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y CONFIG_I40EVF=m +CONFIG_FM10K=m +CONFIG_FM10K_VXLAN=y CONFIG_NET_VENDOR_I825XX=y CONFIG_IP1000=m CONFIG_JME=m @@ -2371,6 +2408,7 @@ CONFIG_QLCNIC_VXLAN=y # CONFIG_QLCNIC_HWMON is not set CONFIG_QLGE=m CONFIG_NETXEN_NIC=m +CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_ATP=m CONFIG_8139CP=m @@ -2455,6 +2493,7 @@ CONFIG_LSI_ET1011C_PHY=m CONFIG_MICREL_PHY=m CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_GPIO is not set +CONFIG_MDIO_BCM_UNIMAC=m # CONFIG_MICREL_KS8995MA is not set CONFIG_PLIP=m CONFIG_PPP=m @@ -2554,8 +2593,10 @@ CONFIG_ATH9K=m CONFIG_ATH9K_PCI=y CONFIG_ATH9K_AHB=y # CONFIG_ATH9K_DEBUGFS is not set +CONFIG_ATH9K_DYNACK=y CONFIG_ATH9K_WOW=y CONFIG_ATH9K_RFKILL=y +CONFIG_ATH9K_CHANNEL_CONTEXT=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set CONFIG_CARL9170=m @@ -2641,6 +2682,7 @@ CONFIG_IWLDVM=m CONFIG_IWLMVM=m CONFIG_IWLWIFI_OPMODE_MODULAR=y # CONFIG_IWLWIFI_BCAST_FILTERING is not set +# CONFIG_IWLWIFI_UAPSD is not set # # Debugging Options @@ -2713,6 +2755,8 @@ CONFIG_RTL8192DE=m CONFIG_RTL8723AE=m CONFIG_RTL8723BE=m CONFIG_RTL8188EE=m +CONFIG_RTL8192EE=m +CONFIG_RTL8821AE=m CONFIG_RTL8192CU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_PCI=m @@ -3101,6 +3145,8 @@ CONFIG_INPUT_CMA3000=m CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m +CONFIG_INPUT_DRV260X_HAPTICS=m +CONFIG_INPUT_DRV2667_HAPTICS=m # # Hardware I/O ports @@ -3169,6 +3215,7 @@ CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_RUNTIME_UARTS=4 # CONFIG_SERIAL_8250_EXTENDED is not set CONFIG_SERIAL_8250_DW=m +CONFIG_SERIAL_8250_FINTEK=m # # Non-8250 serial port support @@ -3244,6 +3291,7 @@ CONFIG_TCG_ST33_I2C=m CONFIG_TCG_XEN=m CONFIG_TELCLOCK=m CONFIG_DEVPORT=y +# CONFIG_XILLYBUS is not set # # I2C support @@ -3399,11 +3447,13 @@ CONFIG_GPIO_ACPI=y CONFIG_GPIOLIB_IRQCHIP=y # CONFIG_DEBUG_GPIO is not set CONFIG_GPIO_SYSFS=y +CONFIG_GPIO_GENERIC=m # # Memory mapped GPIO drivers: # # CONFIG_GPIO_GENERIC_PLATFORM is not set +CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_IT8761E is not set # CONFIG_GPIO_F7188X is not set CONFIG_GPIO_SCH311X=m @@ -3421,6 +3471,7 @@ CONFIG_GPIO_LP3943=m # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_PCA953X is not set # CONFIG_GPIO_PCF857X is not set +CONFIG_GPIO_WM8994=m # CONFIG_GPIO_ADP5588 is not set # @@ -3435,6 +3486,7 @@ CONFIG_GPIO_AMD8111=m # SPI GPIO expanders: # # CONFIG_GPIO_MAX7301 is not set +CONFIG_GPIO_MCP23S08=m # CONFIG_GPIO_MC33880 is not set # @@ -3636,12 +3688,14 @@ CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y +CONFIG_THERMAL_GOV_BANG_BANG=y CONFIG_THERMAL_GOV_USER_SPACE=y # CONFIG_THERMAL_EMULATION is not set CONFIG_INTEL_POWERCLAMP=m CONFIG_X86_PKG_TEMP_THERMAL=m -CONFIG_ACPI_INT3403_THERMAL=m CONFIG_INTEL_SOC_DTS_THERMAL=m +CONFIG_INT340X_THERMAL=m +CONFIG_ACPI_THERMAL_REL=m # # Texas Instruments thermal drivers @@ -3656,6 +3710,7 @@ CONFIG_WATCHDOG_CORE=y CONFIG_SOFT_WATCHDOG=m CONFIG_XILINX_WATCHDOG=m CONFIG_DW_WATCHDOG=m +CONFIG_RN5T618_WATCHDOG=m CONFIG_RETU_WATCHDOG=m CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m @@ -3751,6 +3806,7 @@ CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m # CONFIG_MFD_JANZ_CMODIO is not set # CONFIG_MFD_KEMPLD is not set +# CONFIG_MFD_MENF21BMC is not set # CONFIG_EZX_PCAP is not set CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_RETU=m @@ -3761,6 +3817,7 @@ CONFIG_UCB1400_CORE=m CONFIG_MFD_RDC321X=m CONFIG_MFD_RTSX_PCI=m CONFIG_MFD_RTSX_USB=m +CONFIG_MFD_RN5T618=m CONFIG_MFD_SI476X_CORE=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y @@ -3786,6 +3843,7 @@ CONFIG_MFD_WM5102=y CONFIG_MFD_WM5110=y # CONFIG_MFD_WM8997 is not set # CONFIG_MFD_WM831X_SPI is not set +CONFIG_MFD_WM8994=m # CONFIG_REGULATOR is not set CONFIG_MEDIA_SUPPORT=m @@ -3842,6 +3900,7 @@ CONFIG_IR_XMP_DECODER=m CONFIG_RC_DEVICES=y CONFIG_RC_ATI_REMOTE=m CONFIG_IR_ENE=m +CONFIG_IR_HIX5HD2=m CONFIG_IR_IMON=m CONFIG_IR_MCEUSB=m CONFIG_IR_ITE_CIR=m @@ -4001,11 +4060,13 @@ CONFIG_DVB_USB_GL861=m CONFIG_DVB_USB_LME2510=m CONFIG_DVB_USB_MXL111SF=m CONFIG_DVB_USB_RTL28XXU=m +CONFIG_DVB_USB_DVBSKY=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m CONFIG_SMS_USB_DRV=m CONFIG_DVB_B2C2_FLEXCOP_USB=m # CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set +CONFIG_DVB_AS102=m # # Webcam, TV (analog/digital) USB devices @@ -4019,8 +4080,9 @@ CONFIG_VIDEO_EM28XX_RC=m # # Software defined radio USB devices # -CONFIG_USB_MSI2500=m CONFIG_USB_AIRSPY=m +CONFIG_USB_HACKRF=m +CONFIG_USB_MSI2500=m CONFIG_MEDIA_PCI_SUPPORT=y # @@ -4046,6 +4108,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_SOLO6X10=m +CONFIG_VIDEO_TW68=m # # Media capture/analog/hybrid TV support @@ -4069,11 +4132,13 @@ CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7134_DVB=m +CONFIG_VIDEO_SAA7134_GO7007=m CONFIG_VIDEO_SAA7164=m # # Media digital TV PCI Adapters # +CONFIG_DVB_AV7110_IR=y CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y CONFIG_DVB_BUDGET_CORE=m @@ -4086,6 +4151,7 @@ CONFIG_DVB_B2C2_FLEXCOP_PCI=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_DM1105=m CONFIG_DVB_PT1=m +CONFIG_DVB_PT3=m CONFIG_MANTIS_CORE=m CONFIG_DVB_MANTIS=m CONFIG_DVB_HOPPER=m @@ -4098,9 +4164,8 @@ CONFIG_VIDEO_VIA_CAMERA=m CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m CONFIG_VIDEO_SH_VEU=m -CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_V4L_TEST_DRIVERS=y -CONFIG_VIDEO_VIVI=m +CONFIG_VIDEO_VIVID=m CONFIG_VIDEO_MEM2MEM_TESTDEV=m # @@ -4281,6 +4346,8 @@ CONFIG_MEDIA_TUNER_TUA9001=m CONFIG_MEDIA_TUNER_SI2157=m CONFIG_MEDIA_TUNER_IT913X=m CONFIG_MEDIA_TUNER_R820T=m +CONFIG_MEDIA_TUNER_MXL301RF=m +CONFIG_MEDIA_TUNER_QM1D1C0042=m # # Multistandard (satellite) frontends @@ -4354,6 +4421,7 @@ CONFIG_DVB_RTL2830=m CONFIG_DVB_RTL2832=m CONFIG_DVB_RTL2832_SDR=m CONFIG_DVB_SI2168=m +CONFIG_DVB_AS102_FE=m # # DVB-C (cable) frontends @@ -4385,6 +4453,7 @@ CONFIG_DVB_S5H1411=m CONFIG_DVB_S921=m CONFIG_DVB_DIB8000=m CONFIG_DVB_MB86A20S=m +CONFIG_DVB_TC90522=m # # Digital terrestrial only tuners/PLL @@ -4432,7 +4501,6 @@ CONFIG_VGA_SWITCHEROO=y # Direct Rendering Manager # CONFIG_DRM=m -CONFIG_DRM_USB=m CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_LOAD_EDID_FIRMWARE=y @@ -4478,6 +4546,7 @@ CONFIG_DRM_BOCHS=m # CONFIG_FB=y CONFIG_FIRMWARE_EDID=y +CONFIG_FB_CMDLINE=y # CONFIG_FB_DDC is not set CONFIG_FB_BOOT_VESA_SUPPORT=y CONFIG_FB_CFB_FILLRECT=y @@ -4821,6 +4890,7 @@ CONFIG_HID_NTRIG=m CONFIG_HID_ORTEK=m CONFIG_HID_PANTHERLORD=m CONFIG_PANTHERLORD_FF=y +CONFIG_HID_PENMOUNT=m CONFIG_HID_PETALYNX=m CONFIG_HID_PICOLCD=m CONFIG_HID_PICOLCD_FB=y @@ -4880,6 +4950,7 @@ CONFIG_USB=m CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_DYNAMIC_MINORS=y # CONFIG_USB_OTG is not set +# CONFIG_USB_OTG_WHITELIST is not set # CONFIG_USB_OTG_FSM is not set CONFIG_USB_MON=m CONFIG_USB_WUSB=m @@ -4891,6 +4962,7 @@ CONFIG_USB_WUSB_CBAF=m # CONFIG_USB_C67X00_HCD=m CONFIG_USB_XHCI_HCD=m +CONFIG_USB_XHCI_PCI=m CONFIG_USB_EHCI_HCD=m CONFIG_USB_EHCI_ROOT_HUB_TT=y CONFIG_USB_EHCI_TT_NEWSCHED=y @@ -4913,13 +4985,11 @@ CONFIG_USB_SL811_HCD=m # CONFIG_USB_SL811_HCD_ISO is not set CONFIG_USB_SL811_CS=m CONFIG_USB_R8A66597_HCD=m -CONFIG_USB_RENESAS_USBHS_HCD=m CONFIG_USB_WHCI_HCD=m CONFIG_USB_HWA_HCD=m # CONFIG_USB_HCD_BCMA is not set # CONFIG_USB_HCD_SSB is not set # CONFIG_USB_HCD_TEST_MODE is not set -CONFIG_USB_RENESAS_USBHS=m # # USB Device Class drivers @@ -5030,7 +5100,6 @@ CONFIG_USB_SERIAL_OMNINET=m CONFIG_USB_SERIAL_OPTICON=m CONFIG_USB_SERIAL_XSENS_MT=m CONFIG_USB_SERIAL_WISHBONE=m -CONFIG_USB_SERIAL_ZTE=m CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m # CONFIG_USB_SERIAL_DEBUG is not set @@ -5074,9 +5143,6 @@ CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY=y CONFIG_NOP_USB_XCEIV=m -CONFIG_SAMSUNG_USBPHY=m -CONFIG_SAMSUNG_USB2PHY=m -CONFIG_SAMSUNG_USB3PHY=m # CONFIG_USB_GPIO_VBUS is not set CONFIG_TAHVO_USB=m # CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set @@ -5094,7 +5160,6 @@ CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2 # CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_GR_UDC=m CONFIG_USB_R8A66597=m -CONFIG_USB_RENESAS_USBHS_UDC=m CONFIG_USB_PXA27X=m CONFIG_USB_MV_UDC=m CONFIG_USB_MV_U3D=m @@ -5118,6 +5183,8 @@ CONFIG_USB_F_SUBSET=m CONFIG_USB_F_RNDIS=m CONFIG_USB_F_MASS_STORAGE=m CONFIG_USB_F_FS=m +CONFIG_USB_F_UAC2=m +CONFIG_USB_F_UVC=m # CONFIG_USB_CONFIGFS is not set # CONFIG_USB_ZERO is not set CONFIG_USB_AUDIO=m @@ -5145,6 +5212,7 @@ CONFIG_USB_G_DBGP=m # CONFIG_USB_G_DBGP_PRINTK is not set CONFIG_USB_G_DBGP_SERIAL=y CONFIG_USB_G_WEBCAM=m +CONFIG_USB_LED_TRIG=y CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_WHCI=m @@ -5374,7 +5442,6 @@ CONFIG_RTC_DRV_DS1511=m CONFIG_RTC_DRV_DS1553=m CONFIG_RTC_DRV_DS1742=m CONFIG_RTC_DRV_DS2404=m -CONFIG_RTC_DRV_EFI=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_M48T86=m CONFIG_RTC_DRV_M48T35=m @@ -5471,13 +5538,13 @@ CONFIG_XEN_GRANT_DEV_ALLOC=m CONFIG_SWIOTLB_XEN=y CONFIG_XEN_TMEM=m CONFIG_XEN_PCIDEV_BACKEND=m +CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_PRIVCMD=m CONFIG_XEN_ACPI_PROCESSOR=m # CONFIG_XEN_MCE_LOG is not set CONFIG_XEN_HAVE_PVMMU=y CONFIG_XEN_EFI=y CONFIG_STAGING=y -CONFIG_ET131X=m CONFIG_SLICOSS=m CONFIG_PRISM2_USB=m CONFIG_COMEDI=m @@ -5485,12 +5552,10 @@ CONFIG_COMEDI=m CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048 CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480 CONFIG_COMEDI_MISC_DRIVERS=y -CONFIG_COMEDI_KCOMEDILIB=m CONFIG_COMEDI_BOND=m CONFIG_COMEDI_TEST=m CONFIG_COMEDI_PARPORT=m CONFIG_COMEDI_SERIAL2002=m -CONFIG_COMEDI_SKEL=m # CONFIG_COMEDI_ISA_DRIVERS is not set CONFIG_COMEDI_PCI_DRIVERS=y CONFIG_COMEDI_8255_PCI=m @@ -5558,12 +5623,13 @@ CONFIG_COMEDI_NI_MIO_CS=m CONFIG_COMEDI_QUATECH_DAQP_CS=m CONFIG_COMEDI_USB_DRIVERS=y CONFIG_COMEDI_DT9812=m +CONFIG_COMEDI_NI_USB6501=m CONFIG_COMEDI_USBDUX=m CONFIG_COMEDI_USBDUXFAST=m CONFIG_COMEDI_USBDUXSIGMA=m CONFIG_COMEDI_VMK80XX=m CONFIG_COMEDI_8255=m -CONFIG_COMEDI_FC=m +CONFIG_COMEDI_KCOMEDILIB=m CONFIG_COMEDI_AMPLC_DIO200=m CONFIG_COMEDI_AMPLC_PC236=m CONFIG_COMEDI_DAS08=m @@ -5579,13 +5645,10 @@ CONFIG_RTL8192E=m CONFIG_R8712U=m CONFIG_R8188EU=m CONFIG_88EU_AP_MODE=y -CONFIG_R8192EE=m CONFIG_R8723AU=m CONFIG_8723AU_AP_MODE=y CONFIG_8723AU_BT_COEXIST=y -CONFIG_R8821AE=m CONFIG_RTS5208=m -# CONFIG_RTS5208_DEBUG is not set CONFIG_LINE6_USB=m # CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set CONFIG_VT6655=m @@ -5614,7 +5677,6 @@ CONFIG_SPEAKUP_SYNTH_DUMMY=m CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m CONFIG_STAGING_MEDIA=y -CONFIG_DVB_AS102=m CONFIG_I2C_BCM2048=m CONFIG_DVB_CXD2099=m CONFIG_VIDEO_DT3155=m @@ -5658,7 +5720,6 @@ CONFIG_LNET=m CONFIG_LNET_MAX_PAYLOAD=1048576 CONFIG_LNET_SELFTEST=m CONFIG_LNET_XPRT_IB=m -# CONFIG_XILLYBUS is not set CONFIG_DGNC=m CONFIG_DGAP=m CONFIG_GS_FPGABOOT=m @@ -5731,6 +5792,7 @@ CONFIG_CHROMEOS_PSTORE=m # # SOC (System On Chip) specific Drivers # +# CONFIG_SOC_TI is not set CONFIG_CLKDEV_LOOKUP=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y @@ -5739,6 +5801,7 @@ CONFIG_COMMON_CLK=y # Common Clock Framework # # CONFIG_COMMON_CLK_SI5351 is not set +# CONFIG_COMMON_CLK_PXA is not set # # Hardware Spinlock drivers @@ -5750,6 +5813,7 @@ CONFIG_COMMON_CLK=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y +# CONFIG_ATMEL_PIT is not set # CONFIG_SH_TIMER_CMT is not set # CONFIG_SH_TIMER_MTU2 is not set # CONFIG_SH_TIMER_TMU is not set @@ -5775,13 +5839,30 @@ CONFIG_STE_MODEM_RPROC=m # # Rpmsg drivers # -# CONFIG_PM_DEVFREQ is not set + +# +# SOC (System On Chip) specific Drivers +# +CONFIG_PM_DEVFREQ=y + +# +# DEVFREQ Governors +# +CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m +CONFIG_DEVFREQ_GOV_PERFORMANCE=m +CONFIG_DEVFREQ_GOV_POWERSAVE=m +CONFIG_DEVFREQ_GOV_USERSPACE=m + +# +# DEVFREQ Drivers +# CONFIG_EXTCON=m # # Extcon Device Drivers # CONFIG_EXTCON_GPIO=m +CONFIG_EXTCON_RT8973A=m CONFIG_EXTCON_SM5502=m CONFIG_MEMORY=y # CONFIG_IIO is not set @@ -5900,6 +5981,7 @@ CONFIG_QUOTACTL_COMPAT=y CONFIG_AUTOFS4_FS=m CONFIG_FUSE_FS=m CONFIG_CUSE=m +CONFIG_OVERLAY_FS=m # # Caches @@ -6054,6 +6136,7 @@ CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_V4_SECURITY_LABEL=y # CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_GRACE_PERIOD=m CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_ACL_SUPPORT=m @@ -6222,6 +6305,7 @@ CONFIG_PANIC_ON_OOPS_VALUE=0 CONFIG_PANIC_TIMEOUT=0 CONFIG_SCHED_DEBUG=y CONFIG_SCHEDSTATS=y +CONFIG_SCHED_STACK_END_CHECK=y CONFIG_TIMER_STATS=y # CONFIG_DEBUG_PREEMPT is not set @@ -6328,7 +6412,7 @@ CONFIG_TEST_KSTRTOX=m CONFIG_TEST_RHASHTABLE=y # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set # CONFIG_DMA_API_DEBUG is not set -# CONFIG_TEST_MODULE is not set +# CONFIG_TEST_LKM is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set @@ -6403,6 +6487,10 @@ CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1 CONFIG_SECURITY_APPARMOR_HASH=y CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_YAMA_STACKED=y +CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +CONFIG_INTEGRITY_AUDIT=y # CONFIG_IMA is not set # CONFIG_EVM is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set @@ -6443,6 +6531,7 @@ CONFIG_CRYPTO_NULL=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_WORKQUEUE=y CONFIG_CRYPTO_CRYPTD=m +CONFIG_CRYPTO_MCRYPTD=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_ABLK_HELPER=m @@ -6481,7 +6570,7 @@ CONFIG_CRYPTO_CRC32C=m CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32_PCLMUL=m -CONFIG_CRYPTO_CRCT10DIF=m +CONFIG_CRYPTO_CRCT10DIF=y CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_GHASH=m CONFIG_CRYPTO_MD4=m @@ -6495,6 +6584,7 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA1_SSSE3=m CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA1_MB=m CONFIG_CRYPTO_SHA256=m CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_TGR192=m @@ -6570,10 +6660,10 @@ CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_QAT=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m -CONFIG_ASYMMETRIC_KEY_TYPE=m -CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m -CONFIG_PUBLIC_KEY_ALGO_RSA=m -CONFIG_X509_CERTIFICATE_PARSER=m +CONFIG_ASYMMETRIC_KEY_TYPE=y +CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y +CONFIG_PUBLIC_KEY_ALGO_RSA=y +CONFIG_X509_CERTIFICATE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=m CONFIG_PKCS7_TEST_KEY=m CONFIG_HAVE_KVM=y @@ -6612,7 +6702,7 @@ CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_CRC_CCITT=m CONFIG_CRC16=m -CONFIG_CRC_T10DIF=m +CONFIG_CRC_T10DIF=y CONFIG_CRC_ITU_T=m CONFIG_CRC32=y # CONFIG_CRC32_SELFTEST is not set @@ -6676,8 +6766,9 @@ CONFIG_AVERAGE=y CONFIG_CLZ_TAB=y CONFIG_CORDIC=m CONFIG_DDR=y -CONFIG_MPILIB=m -CONFIG_OID_REGISTRY=m +CONFIG_MPILIB=y +CONFIG_SIGNATURE=y +CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_FONT_SUPPORT=y CONFIG_FONTS=y @@ -6688,20 +6779,8 @@ CONFIG_FONT_8x16=y # CONFIG_FONT_PEARL_8x8 is not set # CONFIG_FONT_ACORN_8x8 is not set # CONFIG_FONT_MINI_4x6 is not set +CONFIG_FONT_6x10=y # CONFIG_FONT_SUN8x16 is not set # CONFIG_FONT_SUN12x22 is not set # CONFIG_FONT_10x18 is not set -CONFIG_FONT_AUTOSELECT=y CONFIG_ARCH_HAS_SG_CHAIN=y -CONFIG_DECT=m -CONFIG_DECT_CSF=m -CONFIG_DECT_RAW=m -CONFIG_DECT_CCF=m -CONFIG_DECT_LU1_SAP=m -CONFIG_DECT_CCP=n -CONFIG_DECTDEVICES=y -CONFIG_DECT_COA_PCI=m -CONFIG_DECT_COA_CS=m -CONFIG_DECT_VTRX=m -CONFIG_DECT_COA_FIRMWARE=n -CONFIG_DECT_DEBUG=n diff --git a/packages/linux-archassault/decnet-Disable-auto-loading-as-mitigation-against-lo.patch b/packages/linux-archassault/decnet-Disable-auto-loading-as-mitigation-against-lo.patch deleted file mode 100644 index 84f15c1a..00000000 --- a/packages/linux-archassault/decnet-Disable-auto-loading-as-mitigation-against-lo.patch +++ /dev/null @@ -1,37 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Date: Sat, 20 Nov 2010 02:24:55 +0000 -Subject: [PATCH] decnet: Disable auto-loading as mitigation against local exploits -Forwarded: not-needed - -Recent review has revealed several bugs in obscure protocol -implementations that can be exploited by local users for denial of -service or privilege escalation. We can mitigate the effect of any -remaining vulnerabilities in such protocols by preventing unprivileged -users from loading the modules, so that they are only exploitable on -systems where the administrator has chosen to load the protocol. - -The 'decnet' protocol is unmaintained and of mostly historical -interest, and the user-space support package 'dnet-common' loads the -module explicitly. Therefore disable auto-loading. - -Signed-off-by: Ben Hutchings <ben@decadent.org.uk> ---- - net/decnet/af_decnet.c | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/net/decnet/af_decnet.c b/net/decnet/af_decnet.c -index 7a58c87..ed9e2b0 100644 ---- a/net/decnet/af_decnet.c -+++ b/net/decnet/af_decnet.c -@@ -2358,7 +2358,7 @@ void dn_unregister_sysctl(void); - MODULE_DESCRIPTION("The Linux DECnet Network Protocol"); - MODULE_AUTHOR("Linux DECnet Project Team"); - MODULE_LICENSE("GPL"); --MODULE_ALIAS_NETPROTO(PF_DECnet); -+/* MODULE_ALIAS_NETPROTO(PF_DECnet); */ - - static char banner[] __initdata = KERN_INFO "NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team\n"; - --- -1.7.2.3 - diff --git a/packages/linux-archassault/drivers-media-dvb-usb-af9005-request_firmware.patch b/packages/linux-archassault/drivers-media-dvb-usb-af9005-request_firmware.patch deleted file mode 100644 index 7ab3e6bf..00000000 --- a/packages/linux-archassault/drivers-media-dvb-usb-af9005-request_firmware.patch +++ /dev/null @@ -1,145 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Date: Mon, 24 Aug 2009 23:19:58 +0100 -Subject: af9005: Use request_firmware() to load register init script -Forwarded: no - -Read the register init script from the Windows driver. This is sick -but should avoid the potential copyright infringement in distributing -a version of the script which is directly derived from the driver. ---- - drivers/media/dvb/dvb-usb/Kconfig | 2 +- - drivers/media/dvb/dvb-usb/af9005-fe.c | 66 ++++++++++++++++++++++++++------ - 2 files changed, 54 insertions(+), 14 deletions(-) - ---- a/drivers/media/usb/dvb-usb/Kconfig -+++ b/drivers/media/usb/dvb-usb/Kconfig -@@ -227,10 +227,10 @@ config DVB_USB_OPERA1 - - config DVB_USB_AF9005 - tristate "Afatech AF9005 DVB-T USB1.1 support" -- depends on BROKEN - depends on DVB_USB - select MEDIA_TUNER_MT2060 if MEDIA_SUBDRV_AUTOSELECT - select MEDIA_TUNER_QT1010 if MEDIA_SUBDRV_AUTOSELECT -+ select FW_LOADER - help - Say Y here to support the Afatech AF9005 based DVB-T USB1.1 receiver - and the TerraTec Cinergy T USB XE (Rev.1) ---- a/drivers/media/usb/dvb-usb/af9005-fe.c -+++ b/drivers/media/usb/dvb-usb/af9005-fe.c -@@ -22,10 +22,26 @@ - * see Documentation/dvb/README.dvb-usb for more information - */ - #include "af9005.h" --#include "af9005-script.h" - #include "mt2060.h" - #include "qt1010.h" - #include <asm/div64.h> -+#include <linux/firmware.h> -+ -+/* Register initialisation script to be extracted from the Windows driver */ -+ -+typedef struct { -+ __le16 reg; -+ u8 pos; -+ u8 len; -+ u8 val; -+ u8 pad; -+} __packed RegDesc; -+ -+#define WIN_DRV_NAME "AF05BDA.sys" -+#define WIN_DRV_VERSION "6.3.2.1" -+#define WIN_DRV_SIZE 133504 -+#define WIN_DRV_SCRIPT_OFFSET 88316 -+#define WIN_DRV_SCRIPT_SIZE 1110 - - struct af9005_fe_state { - struct dvb_usb_device *d; -@@ -816,6 +832,8 @@ static int af9005_fe_init(struct dvb_fro - { - struct af9005_fe_state *state = fe->demodulator_priv; - struct dvb_usb_adapter *adap = fe->dvb->priv; -+ const struct firmware *fw; -+ const RegDesc *script; - int ret, i, scriptlen; - u8 temp, temp0 = 0, temp1 = 0, temp2 = 0; - u8 buf[2]; -@@ -968,37 +986,55 @@ static int af9005_fe_init(struct dvb_fro - if ((ret = af9005_write_ofdm_register(state->d, 0xaefb, 0x01))) - return ret; - -- /* load init script */ -- deb_info("load init script\n"); -- scriptlen = sizeof(script) / sizeof(RegDesc); -+ /* load and validate init script */ -+ deb_info("load init script from Windows driver\n"); -+ ret = request_firmware(&fw, WIN_DRV_NAME, &state->d->udev->dev); -+ if (ret) -+ return ret; -+ BUILD_BUG_ON(sizeof(RegDesc) != 6); -+ if (fw->size != WIN_DRV_SIZE || -+ memcmp(fw->data + WIN_DRV_SCRIPT_OFFSET, -+ "\x80\xa1\x00\x08\x0a\x00", 6) || -+ memcmp(fw->data + WIN_DRV_SCRIPT_OFFSET + WIN_DRV_SCRIPT_SIZE - 6, -+ "\x49\xa3\x00\x06\x02\x00", 6)) { -+ err("%s is invalid - should be version %s, size %u bytes\n", -+ WIN_DRV_NAME, WIN_DRV_VERSION, WIN_DRV_SIZE); -+ ret = -EINVAL; -+ goto fail_release; -+ } -+ -+ script = (const RegDesc *)(fw->data + WIN_DRV_SCRIPT_OFFSET); -+ scriptlen = WIN_DRV_SCRIPT_SIZE / sizeof(RegDesc); - for (i = 0; i < scriptlen; i++) { -+ u16 reg = le16_to_cpu(script[i].reg); - if ((ret = -- af9005_write_register_bits(state->d, script[i].reg, -+ af9005_write_register_bits(state->d, reg, - script[i].pos, - script[i].len, script[i].val))) -- return ret; -+ goto fail_release; - /* save 3 bytes of original fcw */ -- if (script[i].reg == 0xae18) -+ if (reg == 0xae18) - temp2 = script[i].val; -- if (script[i].reg == 0xae19) -+ if (reg == 0xae19) - temp1 = script[i].val; -- if (script[i].reg == 0xae1a) -+ if (reg == 0xae1a) - temp0 = script[i].val; - - /* save original unplug threshold */ -- if (script[i].reg == xd_p_reg_unplug_th) -+ if (reg == xd_p_reg_unplug_th) - state->original_if_unplug_th = script[i].val; -- if (script[i].reg == xd_p_reg_unplug_rf_gain_th) -+ if (reg == xd_p_reg_unplug_rf_gain_th) - state->original_rf_unplug_th = script[i].val; -- if (script[i].reg == xd_p_reg_unplug_dtop_if_gain_th) -+ if (reg == xd_p_reg_unplug_dtop_if_gain_th) - state->original_dtop_if_unplug_th = script[i].val; -- if (script[i].reg == xd_p_reg_unplug_dtop_rf_gain_th) -+ if (reg == xd_p_reg_unplug_dtop_rf_gain_th) - state->original_dtop_rf_unplug_th = script[i].val; - - } - state->original_fcw = - ((u32) temp2 << 16) + ((u32) temp1 << 8) + (u32) temp0; - -+ release_firmware(fw); - - /* save original TOPs */ - deb_info("save original TOPs\n"); -@@ -1078,6 +1114,10 @@ static int af9005_fe_init(struct dvb_fro - - deb_info("profit!\n"); - return 0; -+ -+fail_release: -+ release_firmware(fw); -+ return ret; - } - - static int af9005_fe_sleep(struct dvb_frontend *fe) diff --git a/packages/linux-archassault/efi-autoload-efivars.patch b/packages/linux-archassault/efi-autoload-efivars.patch deleted file mode 100644 index 758605e7..00000000 --- a/packages/linux-archassault/efi-autoload-efivars.patch +++ /dev/null @@ -1,65 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Subject: x86/efi: Autoload efivars -Date: Mon, 18 Mar 2013 22:59:14 +0000 -Bug-Debian: https://bugs.debian.org/703363 -Forwarded: no - -efivars is generally useful to have on EFI systems, and in some cases -it may be impossible to load it after a kernel upgrade in order to -complete a boot loader update. efi-pstore is similarly useful though -less critical. At the same time we don't want to waste memory on -non-EFI systems by making them built-in. - -Instead, give them module aliases as if they are platform drivers, and -register a corresponding platform device whenever EFI runtime services -are available. This should trigger udev to load them. - ---- ---- a/arch/x86/platform/efi/efi.c -+++ b/arch/x86/platform/efi/efi.c -@@ -42,6 +42,7 @@ - #include <linux/io.h> - #include <linux/reboot.h> - #include <linux/bcd.h> -+#include <linux/platform_device.h> - - #include <asm/setup.h> - #include <asm/efi.h> -@@ -783,6 +784,20 @@ void __init efi_late_init(void) - efi_bgrt_init(); - } - -+#ifdef CONFIG_EFI_VARS_MODULE -+static int __init efi_load_efivars(void) -+{ -+ struct platform_device *pdev; -+ -+ if (!efi_enabled(EFI_RUNTIME_SERVICES)) -+ return 0; -+ -+ pdev = platform_device_register_simple("efivars", 0, NULL, 0); -+ return IS_ERR(pdev) ? PTR_ERR(pdev) : 0; -+} -+device_initcall(efi_load_efivars); -+#endif -+ - void __init efi_set_executable(efi_memory_desc_t *md, bool executable) - { - u64 addr, npages; ---- a/drivers/firmware/efi/efivars.c -+++ b/drivers/firmware/efi/efivars.c -@@ -77,6 +77,7 @@ MODULE_AUTHOR("Matt Domsch <Matt_Domsch@ - MODULE_DESCRIPTION("sysfs interface to EFI Variables"); - MODULE_LICENSE("GPL"); - MODULE_VERSION(EFIVARS_VERSION); -+MODULE_ALIAS("platform:efivars"); - - LIST_HEAD(efivar_sysfs_list); - EXPORT_SYMBOL_GPL(efivar_sysfs_list); ---- a/drivers/firmware/efi/efi-pstore.c -+++ b/drivers/firmware/efi/efi-pstore.c -@@ -250,3 +250,4 @@ module_exit(efivars_pstore_exit); - - MODULE_DESCRIPTION("EFI variable backend for pstore"); - MODULE_LICENSE("GPL"); -+MODULE_ALIAS("platform:efivars"); diff --git a/packages/linux-archassault/firmware-remove-redundant-log-messages-from-drivers.patch b/packages/linux-archassault/firmware-remove-redundant-log-messages-from-drivers.patch deleted file mode 100644 index a4642fb0..00000000 --- a/packages/linux-archassault/firmware-remove-redundant-log-messages-from-drivers.patch +++ /dev/null @@ -1,2802 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Subject: firmware: Remove redundant log messages from drivers -Date: Sun, 09 Dec 2012 16:40:31 +0000 -Forwarded: no - -Now that firmware_class logs every success and failure consistently, -many other log messages can be removed from drivers. - -This will probably need to be split up into multiple patches prior to -upstream submission. - ---- a/arch/arm/mach-netx/xc.c -+++ b/arch/arm/mach-netx/xc.c -@@ -127,10 +127,8 @@ int xc_request_firmware(struct xc *x) - - ret = request_firmware(&fw, name, x->dev); - -- if (ret < 0) { -- dev_err(x->dev, "request_firmware failed\n"); -+ if (ret) - return ret; -- } - - head = (struct fw_header *)fw->data; - if (head->magic != 0x4e657458) { ---- a/arch/cris/arch-v32/drivers/iop_fw_load.c -+++ b/arch/cris/arch-v32/drivers/iop_fw_load.c -@@ -74,12 +74,7 @@ int iop_fw_load_spu(const unsigned char - fw_name, - &iop_spu_device[spu_inst]); - if (retval != 0) -- { -- printk(KERN_ERR -- "iop_load_spu: Failed to load firmware \"%s\"\n", -- fw_name); - return retval; -- } - data = (u32 *) fw_entry->data; - - /* acquire ownership of memory controller */ -@@ -137,12 +132,7 @@ int iop_fw_load_mpu(unsigned char *fw_na - /* get firmware */ - retval = request_firmware(&fw_entry, fw_name, &iop_mpu_device); - if (retval != 0) -- { -- printk(KERN_ERR -- "iop_load_spu: Failed to load firmware \"%s\"\n", -- fw_name); - return retval; -- } - data = (u32 *) fw_entry->data; - - /* disable MPU */ ---- a/arch/x86/kernel/cpu/microcode/amd.c -+++ b/arch/x86/kernel/cpu/microcode/amd.c -@@ -433,10 +433,8 @@ static enum ucode_state request_microcod - if (c->x86 >= 0x15) - snprintf(fw_name, sizeof(fw_name), "amd-ucode/microcode_amd_fam%.2xh.bin", c->x86); - -- if (request_firmware_direct(&fw, (const char *)fw_name, device)) { -- pr_debug("failed to load file %s\n", fw_name); -+ if (request_firmware_direct(&fw, (const char *)fw_name, device)) - goto out; -- } - - ret = UCODE_ERROR; - if (*(u32 *)fw->data != UCODE_MAGIC) { ---- a/drivers/atm/ambassador.c -+++ b/drivers/atm/ambassador.c -@@ -1929,10 +1929,8 @@ static int ucode_init(loader_block *lb, - int res; - - res = request_ihex_firmware(&fw, "atmsar11.fw", &dev->pci_dev->dev); -- if (res) { -- PRINTK (KERN_ERR, "Cannot load microcode data"); -+ if (res) - return res; -- } - - /* First record contains just the start address */ - rec = (const struct ihex_binrec *)fw->data; ---- a/drivers/atm/fore200e.c -+++ b/drivers/atm/fore200e.c -@@ -2505,10 +2505,9 @@ static int fore200e_load_and_start_fw(st - return err; - - sprintf(buf, "%s%s", fore200e->bus->proc_name, FW_EXT); -- if ((err = request_firmware(&firmware, buf, device)) < 0) { -- printk(FORE200E "problem loading firmware image %s\n", fore200e->bus->model_name); -+ err = request_firmware(&firmware, buf, device); -+ if (err) - return err; -- } - - fw_data = (__le32 *) firmware->data; - fw_size = firmware->size / sizeof(u32); ---- a/drivers/bluetooth/ath3k.c -+++ b/drivers/bluetooth/ath3k.c -@@ -363,10 +363,8 @@ static int ath3k_load_patch(struct usb_d - fw_version.rom_version); - - ret = request_firmware(&firmware, filename, &udev->dev); -- if (ret < 0) { -- BT_ERR("Patch file not found %s", filename); -+ if (ret) - return ret; -- } - - pt_version.rom_version = *(int *)(firmware->data + firmware->size - 8); - pt_version.build_version = *(int *) -@@ -425,10 +423,8 @@ static int ath3k_load_syscfg(struct usb_ - fw_version.rom_version, clk_value, ".dfu"); - - ret = request_firmware(&firmware, filename, &udev->dev); -- if (ret < 0) { -- BT_ERR("Configuration file not found %s", filename); -+ if (ret) - return ret; -- } - - ret = ath3k_load_fwfile(udev, firmware); - release_firmware(firmware); ---- a/drivers/bluetooth/bcm203x.c -+++ b/drivers/bluetooth/bcm203x.c -@@ -193,7 +193,6 @@ static int bcm203x_probe(struct usb_inte - } - - if (request_firmware(&firmware, "BCM2033-MD.hex", &udev->dev) < 0) { -- BT_ERR("Mini driver request failed"); - usb_free_urb(data->urb); - return -EIO; - } -@@ -218,7 +217,6 @@ static int bcm203x_probe(struct usb_inte - release_firmware(firmware); - - if (request_firmware(&firmware, "BCM2033-FW.bin", &udev->dev) < 0) { -- BT_ERR("Firmware request failed"); - usb_free_urb(data->urb); - kfree(data->buffer); - return -EIO; ---- a/drivers/bluetooth/bfusb.c -+++ b/drivers/bluetooth/bfusb.c -@@ -658,10 +658,8 @@ static int bfusb_probe(struct usb_interf - skb_queue_head_init(&data->pending_q); - skb_queue_head_init(&data->completed_q); - -- if (request_firmware(&firmware, "bfubase.frm", &udev->dev) < 0) { -- BT_ERR("Firmware request failed"); -+ if (request_firmware(&firmware, "bfubase.frm", &udev->dev)) - goto done; -- } - - BT_DBG("firmware data %p size %zu", firmware->data, firmware->size); - ---- a/drivers/bluetooth/bt3c_cs.c -+++ b/drivers/bluetooth/bt3c_cs.c -@@ -569,10 +569,8 @@ static int bt3c_open(bt3c_info_t *info) - - /* Load firmware */ - err = request_firmware(&firmware, "BT3CPCC.bin", &info->p_dev->dev); -- if (err < 0) { -- BT_ERR("Firmware request failed"); -+ if (err) - goto error; -- } - - err = bt3c_load_firmware(info, firmware->data, firmware->size); - ---- a/drivers/bluetooth/btmrvl_sdio.c -+++ b/drivers/bluetooth/btmrvl_sdio.c -@@ -288,8 +288,6 @@ static int btmrvl_sdio_download_helper(s - ret = request_firmware(&fw_helper, card->helper, - &card->func->dev); - if ((ret < 0) || !fw_helper) { -- BT_ERR("request_firmware(helper) failed, error code = %d", -- ret); - ret = -ENOENT; - goto done; - } -@@ -388,8 +386,6 @@ static int btmrvl_sdio_download_fw_w_hel - ret = request_firmware(&fw_firmware, card->firmware, - &card->func->dev); - if ((ret < 0) || !fw_firmware) { -- BT_ERR("request_firmware(firmware) failed, error code = %d", -- ret); - ret = -ENOENT; - goto done; - } ---- a/drivers/char/dsp56k.c -+++ b/drivers/char/dsp56k.c -@@ -140,11 +140,8 @@ static int dsp56k_upload(u_char __user * - } - err = request_firmware(&fw, fw_name, &pdev->dev); - platform_device_unregister(pdev); -- if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fw_name, err); -+ if (err) - return err; -- } - if (fw->size % 3) { - printk(KERN_ERR "Bogus length %d in image \"%s\"\n", - fw->size, fw_name); ---- a/drivers/dma/imx-sdma.c -+++ b/drivers/dma/imx-sdma.c -@@ -1269,10 +1269,8 @@ static void sdma_load_firmware(const str - const struct sdma_script_start_addrs *addr; - unsigned short *ram_code; - -- if (!fw) { -- dev_err(sdma->dev, "firmware not found\n"); -+ if (!fw) - return; -- } - - if (fw->size < sizeof(*header)) - goto err_firmware; ---- a/drivers/gpu/drm/mga/mga_warp.c -+++ b/drivers/gpu/drm/mga/mga_warp.c -@@ -79,11 +79,8 @@ int mga_warp_install_microcode(drm_mga_p - } - rc = request_ihex_firmware(&fw, firmware_name, &pdev->dev); - platform_device_unregister(pdev); -- if (rc) { -- DRM_ERROR("mga: Failed to load microcode \"%s\"\n", -- firmware_name); -+ if (rc) - return rc; -- } - - size = 0; - where = 0; ---- a/drivers/gpu/drm/nouveau/core/engine/graph/nvc0.c -+++ b/drivers/gpu/drm/nouveau/core/engine/graph/nvc0.c -@@ -1095,10 +1095,8 @@ nvc0_graph_ctor_fw(struct nvc0_graph_pri - if (ret) { - snprintf(f, sizeof(f), "nouveau/%s", fwname); - ret = request_firmware(&fw, f, &device->pdev->dev); -- if (ret) { -- nv_error(priv, "failed to load %s\n", fwname); -+ if (ret) - return ret; -- } - } - - fuc->size = fw->size; ---- a/drivers/gpu/drm/r128/r128_cce.c -+++ b/drivers/gpu/drm/r128/r128_cce.c -@@ -154,11 +154,8 @@ static int r128_cce_load_microcode(drm_r - } - rc = request_firmware(&fw, FIRMWARE_NAME, &pdev->dev); - platform_device_unregister(pdev); -- if (rc) { -- printk(KERN_ERR "r128_cce: Failed to load firmware \"%s\"\n", -- FIRMWARE_NAME); -+ if (rc) - return rc; -- } - - if (fw->size != 256 * 8) { - printk(KERN_ERR ---- a/drivers/gpu/drm/radeon/ni.c -+++ b/drivers/gpu/drm/radeon/ni.c -@@ -811,10 +811,6 @@ int ni_init_microcode(struct radeon_devi - - out: - if (err) { -- if (err != -EINVAL) -- printk(KERN_ERR -- "ni_cp: Failed to load firmware \"%s\"\n", -- fw_name); - release_firmware(rdev->pfp_fw); - rdev->pfp_fw = NULL; - release_firmware(rdev->me_fw); ---- a/drivers/gpu/drm/radeon/r100.c -+++ b/drivers/gpu/drm/radeon/r100.c -@@ -1036,10 +1036,7 @@ static int r100_cp_init_microcode(struct - } - - err = request_firmware(&rdev->me_fw, fw_name, rdev->dev); -- if (err) { -- printk(KERN_ERR "radeon_cp: Failed to load firmware \"%s\"\n", -- fw_name); -- } else if (rdev->me_fw->size % 8) { -+ if (err == 0 && rdev->me_fw->size % 8) { - printk(KERN_ERR - "radeon_cp: Bogus length %zu in firmware \"%s\"\n", - rdev->me_fw->size, fw_name); ---- a/drivers/gpu/drm/radeon/r600.c -+++ b/drivers/gpu/drm/radeon/r600.c -@@ -2436,10 +2436,6 @@ int r600_init_microcode(struct radeon_de - - out: - if (err) { -- if (err != -EINVAL) -- printk(KERN_ERR -- "r600_cp: Failed to load firmware \"%s\"\n", -- fw_name); - release_firmware(rdev->pfp_fw); - rdev->pfp_fw = NULL; - release_firmware(rdev->me_fw); ---- a/drivers/gpu/drm/radeon/r600_cp.c -+++ b/drivers/gpu/drm/radeon/r600_cp.c -@@ -376,10 +376,6 @@ out: - platform_device_unregister(pdev); - - if (err) { -- if (err != -EINVAL) -- printk(KERN_ERR -- "r600_cp: Failed to load firmware \"%s\"\n", -- fw_name); - release_firmware(dev_priv->pfp_fw); - dev_priv->pfp_fw = NULL; - release_firmware(dev_priv->me_fw); ---- a/drivers/gpu/drm/radeon/radeon_cp.c -+++ b/drivers/gpu/drm/radeon/radeon_cp.c -@@ -530,10 +530,7 @@ static int radeon_cp_init_microcode(drm_ - - err = request_firmware(&dev_priv->me_fw, fw_name, &pdev->dev); - platform_device_unregister(pdev); -- if (err) { -- printk(KERN_ERR "radeon_cp: Failed to load firmware \"%s\"\n", -- fw_name); -- } else if (dev_priv->me_fw->size % 8) { -+ if (err == 0 && dev_priv->me_fw->size % 8) { - printk(KERN_ERR - "radeon_cp: Bogus length %zu in firmware \"%s\"\n", - dev_priv->me_fw->size, fw_name); ---- a/drivers/infiniband/hw/qib/qib_sd7220.c -+++ b/drivers/infiniband/hw/qib/qib_sd7220.c -@@ -405,10 +405,8 @@ int qib_sd7220_init(struct qib_devdata * - } - - ret = request_firmware(&fw, SD7220_FW_NAME, &dd->pcidev->dev); -- if (ret) { -- qib_dev_err(dd, "Failed to load IB SERDES image\n"); -+ if (ret) - goto done; -- } - - /* Substitute our deduced value for was_reset */ - ret = qib_ibsd_ucode_loaded(dd->pport, fw); ---- a/drivers/input/touchscreen/atmel_mxt_ts.c -+++ b/drivers/input/touchscreen/atmel_mxt_ts.c -@@ -985,10 +985,8 @@ static int mxt_load_fw(struct device *de - int ret; - - ret = request_firmware(&fw, fn, dev); -- if (ret) { -- dev_err(dev, "Unable to open firmware %s\n", fn); -+ if (ret) - return ret; -- } - - /* Change to the bootloader mode */ - mxt_write_object(data, MXT_GEN_COMMAND_T6, ---- a/drivers/isdn/hardware/mISDN/speedfax.c -+++ b/drivers/isdn/hardware/mISDN/speedfax.c -@@ -392,11 +392,8 @@ setup_instance(struct sfax_hw *card) - card->isar.owner = THIS_MODULE; - - err = request_firmware(&firmware, "isdn/ISAR.BIN", &card->pdev->dev); -- if (err < 0) { -- pr_info("%s: firmware request failed %d\n", -- card->name, err); -+ if (err) - goto error_fw; -- } - if (debug & DEBUG_HW) - pr_notice("%s: got firmware %zu bytes\n", - card->name, firmware->size); ---- a/drivers/media/tuners/tuner-xc2028.c -+++ b/drivers/media/tuners/tuner-xc2028.c -@@ -1369,7 +1369,6 @@ static void load_firmware_cb(const struc - - tuner_dbg("request_firmware_nowait(): %s\n", fw ? "OK" : "error"); - if (!fw) { -- tuner_err("Could not load firmware %s.\n", priv->fname); - priv->state = XC2028_NODEV; - return; - } ---- a/drivers/media/usb/dvb-usb/dib0700_devices.c -+++ b/drivers/media/usb/dvb-usb/dib0700_devices.c -@@ -2256,12 +2256,9 @@ static int stk9090m_frontend_attach(stru - - dib9000_i2c_enumeration(&adap->dev->i2c_adap, 1, 0x10, 0x80); - -- if (request_firmware(&state->frontend_firmware, "dib9090.fw", &adap->dev->udev->dev)) { -- deb_info("%s: Upload failed. (file not found?)\n", __func__); -+ if (request_firmware(&state->frontend_firmware, "dib9090.fw", &adap->dev->udev->dev)) - return -ENODEV; -- } else { -- deb_info("%s: firmware read %Zu bytes.\n", __func__, state->frontend_firmware->size); -- } -+ deb_info("%s: firmware read %Zu bytes.\n", __func__, state->frontend_firmware->size); - stk9090m_config.microcode_B_fe_size = state->frontend_firmware->size; - stk9090m_config.microcode_B_fe_buffer = state->frontend_firmware->data; - -@@ -2322,12 +2319,9 @@ static int nim9090md_frontend_attach(str - msleep(20); - dib0700_set_gpio(adap->dev, GPIO0, GPIO_OUT, 1); - -- if (request_firmware(&state->frontend_firmware, "dib9090.fw", &adap->dev->udev->dev)) { -- deb_info("%s: Upload failed. (file not found?)\n", __func__); -+ if (request_firmware(&state->frontend_firmware, "dib9090.fw", &adap->dev->udev->dev)) - return -EIO; -- } else { -- deb_info("%s: firmware read %Zu bytes.\n", __func__, state->frontend_firmware->size); -- } -+ deb_info("%s: firmware read %Zu bytes.\n", __func__, state->frontend_firmware->size); - nim9090md_config[0].microcode_B_fe_size = state->frontend_firmware->size; - nim9090md_config[0].microcode_B_fe_buffer = state->frontend_firmware->data; - nim9090md_config[1].microcode_B_fe_size = state->frontend_firmware->size; ---- a/drivers/media/usb/dvb-usb/dvb-usb-firmware.c -+++ b/drivers/media/usb/dvb-usb/dvb-usb-firmware.c -@@ -80,14 +80,9 @@ int dvb_usb_download_firmware(struct usb - int ret; - const struct firmware *fw = NULL; - -- if ((ret = request_firmware(&fw, props->firmware, &udev->dev)) != 0) { -- err("did not find the firmware file. (%s) " -- "Please see linux/Documentation/dvb/ for more details on firmware-problems. (%d)", -- props->firmware,ret); -+ ret = request_firmware(&fw, props->firmware, &udev->dev); -+ if (ret) - return ret; -- } -- -- info("downloading firmware from file '%s'",props->firmware); - - switch (props->usb_ctrl) { - case CYPRESS_AN2135: ---- a/drivers/media/usb/dvb-usb/gp8psk.c -+++ b/drivers/media/usb/dvb-usb/gp8psk.c -@@ -116,20 +116,14 @@ static int gp8psk_load_bcm4500fw(struct - const u8 *ptr; - u8 *buf; - if ((ret = request_firmware(&fw, bcm4500_firmware, -- &d->udev->dev)) != 0) { -- err("did not find the bcm4500 firmware file. (%s) " -- "Please see linux/Documentation/dvb/ for more details on firmware-problems. (%d)", -- bcm4500_firmware,ret); -+ &d->udev->dev)) != 0) - return ret; -- } - - ret = -EINVAL; - - if (gp8psk_usb_out_op(d, LOAD_BCM4500,1,0,NULL, 0)) - goto out_rel_fw; - -- info("downloading bcm4500 firmware from file '%s'",bcm4500_firmware); -- - ptr = fw->data; - buf = kmalloc(64, GFP_KERNEL | GFP_DMA); - if (!buf) { ---- a/drivers/media/usb/dvb-usb/opera1.c -+++ b/drivers/media/usb/dvb-usb/opera1.c -@@ -452,9 +452,6 @@ static int opera1_xilinx_load_firmware(s - info("start downloading fpga firmware %s",filename); - - if ((ret = request_firmware(&fw, filename, &dev->dev)) != 0) { -- err("did not find the firmware file. (%s) " -- "Please see linux/Documentation/dvb/ for more details on firmware-problems.", -- filename); - return ret; - } else { - p = kmalloc(fw->size, GFP_KERNEL); ---- a/drivers/media/dvb-frontends/af9013.c -+++ b/drivers/media/dvb-frontends/af9013.c -@@ -1373,16 +1373,8 @@ static int af9013_download_firmware(stru - - /* request the firmware, this will block and timeout */ - ret = request_firmware(&fw, fw_file, state->i2c->dev.parent); -- if (ret) { -- dev_info(&state->i2c->dev, "%s: did not find the firmware " \ -- "file. (%s) Please see linux/Documentation/dvb/ for " \ -- "more details on firmware-problems. (%d)\n", -- KBUILD_MODNAME, fw_file, ret); -+ if (ret) - goto err; -- } -- -- dev_info(&state->i2c->dev, "%s: downloading firmware from file '%s'\n", -- KBUILD_MODNAME, fw_file); - - /* calc checksum */ - for (i = 0; i < fw->size; i++) ---- a/drivers/media/dvb-frontends/bcm3510.c -+++ b/drivers/media/dvb-frontends/bcm3510.c -@@ -635,10 +635,9 @@ static int bcm3510_download_firmware(str - int ret,i; - - deb_info("requesting firmware\n"); -- if ((ret = st->config->request_firmware(fe, &fw, BCM3510_DEFAULT_FIRMWARE)) < 0) { -- err("could not load firmware (%s): %d",BCM3510_DEFAULT_FIRMWARE,ret); -+ ret = st->config->request_firmware(fe, &fw, BCM3510_DEFAULT_FIRMWARE); -+ if (ret) - return ret; -- } - deb_info("got firmware: %zd\n",fw->size); - - b = fw->data; ---- a/drivers/media/dvb-frontends/cx24116.c -+++ b/drivers/media/dvb-frontends/cx24116.c -@@ -493,13 +493,8 @@ static int cx24116_firmware_ondemand(str - __func__, CX24116_DEFAULT_FIRMWARE); - ret = request_firmware(&fw, CX24116_DEFAULT_FIRMWARE, - state->i2c->dev.parent); -- printk(KERN_INFO "%s: Waiting for firmware upload(2)...\n", -- __func__); -- if (ret) { -- printk(KERN_ERR "%s: No firmware uploaded " -- "(timeout or file not found?)\n", __func__); -+ if (ret) - return ret; -- } - - /* Make sure we don't recurse back through here - * during loading */ ---- a/drivers/media/dvb-frontends/drxd_hard.c -+++ b/drivers/media/dvb-frontends/drxd_hard.c -@@ -905,10 +905,8 @@ static int load_firmware(struct drxd_sta - { - const struct firmware *fw; - -- if (request_firmware(&fw, fw_name, state->dev) < 0) { -- printk(KERN_ERR "drxd: firmware load failure [%s]\n", fw_name); -+ if (request_firmware(&fw, fw_name, state->dev)) - return -EIO; -- } - - state->microcode = kmemdup(fw->data, fw->size, GFP_KERNEL); - if (state->microcode == NULL) { ---- a/drivers/media/dvb-frontends/drxk_hard.c -+++ b/drivers/media/dvb-frontends/drxk_hard.c -@@ -6282,10 +6282,6 @@ static void load_firmware_cb(const struc - - dprintk(1, ": %s\n", fw ? "firmware loaded" : "firmware not loaded"); - if (!fw) { -- pr_err("Could not load firmware file %s.\n", -- state->microcode_name); -- pr_info("Copy %s to your hotplug directory!\n", -- state->microcode_name); - state->microcode_name = NULL; - - /* ---- a/drivers/media/dvb-frontends/ds3000.c -+++ b/drivers/media/dvb-frontends/ds3000.c -@@ -362,12 +362,8 @@ static int ds3000_firmware_ondemand(stru - DS3000_DEFAULT_FIRMWARE); - ret = request_firmware(&fw, DS3000_DEFAULT_FIRMWARE, - state->i2c->dev.parent); -- printk(KERN_INFO "%s: Waiting for firmware upload(2)...\n", __func__); -- if (ret) { -- printk(KERN_ERR "%s: No firmware uploaded (timeout or file not " -- "found?)\n", __func__); -+ if (ret) - return ret; -- } - - ret = ds3000_load_firmware(fe, fw); - if (ret) ---- a/drivers/media/dvb-frontends/nxt200x.c -+++ b/drivers/media/dvb-frontends/nxt200x.c -@@ -891,12 +891,8 @@ static int nxt2002_init(struct dvb_front - __func__, NXT2002_DEFAULT_FIRMWARE); - ret = request_firmware(&fw, NXT2002_DEFAULT_FIRMWARE, - state->i2c->dev.parent); -- pr_debug("%s: Waiting for firmware upload(2)...\n", __func__); -- if (ret) { -- pr_err("%s: No firmware uploaded (timeout or file not found?)" -- "\n", __func__); -+ if (ret) - return ret; -- } - - ret = nxt2002_load_firmware(fe, fw); - release_firmware(fw); -@@ -958,12 +954,8 @@ static int nxt2004_init(struct dvb_front - __func__, NXT2004_DEFAULT_FIRMWARE); - ret = request_firmware(&fw, NXT2004_DEFAULT_FIRMWARE, - state->i2c->dev.parent); -- pr_debug("%s: Waiting for firmware upload(2)...\n", __func__); -- if (ret) { -- pr_err("%s: No firmware uploaded (timeout or file not found?)" -- "\n", __func__); -+ if (ret) - return ret; -- } - - ret = nxt2004_load_firmware(fe, fw); - release_firmware(fw); ---- a/drivers/media/dvb-frontends/or51132.c -+++ b/drivers/media/dvb-frontends/or51132.c -@@ -341,11 +341,8 @@ static int or51132_set_parameters(struct - printk("or51132: Waiting for firmware upload(%s)...\n", - fwname); - ret = request_firmware(&fw, fwname, state->i2c->dev.parent); -- if (ret) { -- printk(KERN_WARNING "or51132: No firmware up" -- "loaded(timeout or file not found?)\n"); -+ if (ret) - return ret; -- } - ret = or51132_load_firmware(fe, fw); - release_firmware(fw); - if (ret) { ---- a/drivers/media/dvb-frontends/or51211.c -+++ b/drivers/media/dvb-frontends/or51211.c -@@ -375,12 +375,8 @@ static int or51211_init(struct dvb_front - OR51211_DEFAULT_FIRMWARE); - ret = config->request_firmware(fe, &fw, - OR51211_DEFAULT_FIRMWARE); -- pr_info("Got Hotplug firmware\n"); -- if (ret) { -- pr_warn("No firmware uploaded " -- "(timeout or file not found?)\n"); -+ if (ret) - return ret; -- } - - ret = or51211_load_firmware(fe, fw); - release_firmware(fw); ---- a/drivers/media/dvb-frontends/sp8870.c -+++ b/drivers/media/dvb-frontends/sp8870.c -@@ -315,10 +315,8 @@ static int sp8870_init (struct dvb_front - - /* request the firmware, this will block until someone uploads it */ - printk("sp8870: waiting for firmware upload (%s)...\n", SP8870_DEFAULT_FIRMWARE); -- if (state->config->request_firmware(fe, &fw, SP8870_DEFAULT_FIRMWARE)) { -- printk("sp8870: no firmware upload (timeout or file not found?)\n"); -+ if (state->config->request_firmware(fe, &fw, SP8870_DEFAULT_FIRMWARE)) - return -EIO; -- } - - if (sp8870_firmware_upload(state, fw)) { - printk("sp8870: writing firmware to device failed\n"); ---- a/drivers/media/dvb-frontends/sp887x.c -+++ b/drivers/media/dvb-frontends/sp887x.c -@@ -527,10 +527,8 @@ static int sp887x_init(struct dvb_fronte - /* request the firmware, this will block until someone uploads it */ - printk("sp887x: waiting for firmware upload (%s)...\n", SP887X_DEFAULT_FIRMWARE); - ret = state->config->request_firmware(fe, &fw, SP887X_DEFAULT_FIRMWARE); -- if (ret) { -- printk("sp887x: no firmware upload (timeout or file not found?)\n"); -+ if (ret) - return ret; -- } - - ret = sp887x_initial_setup(fe, fw); - release_firmware(fw); ---- a/drivers/media/dvb-frontends/tda10048.c -+++ b/drivers/media/dvb-frontends/tda10048.c -@@ -495,8 +495,6 @@ static int tda10048_firmware_upload(stru - ret = request_firmware(&fw, TDA10048_DEFAULT_FIRMWARE, - state->i2c->dev.parent); - if (ret) { -- printk(KERN_ERR "%s: Upload failed. (file not found?)\n", -- __func__); - return -EIO; - } else { - printk(KERN_INFO "%s: firmware read %Zu bytes.\n", ---- a/drivers/media/dvb-frontends/tda1004x.c -+++ b/drivers/media/dvb-frontends/tda1004x.c -@@ -401,10 +401,8 @@ static int tda10045_fwupload(struct dvb_ - /* request the firmware, this will block until someone uploads it */ - printk(KERN_INFO "tda1004x: waiting for firmware upload (%s)...\n", TDA10045_DEFAULT_FIRMWARE); - ret = state->config->request_firmware(fe, &fw, TDA10045_DEFAULT_FIRMWARE); -- if (ret) { -- printk(KERN_ERR "tda1004x: no firmware upload (timeout or file not found?)\n"); -+ if (ret) - return ret; -- } - - /* reset chip */ - tda1004x_write_mask(state, TDA1004X_CONFC4, 0x10, 0); -@@ -545,7 +543,6 @@ static int tda10046_fwupload(struct dvb_ - /* remain compatible to old bug: try to load with tda10045 image name */ - ret = state->config->request_firmware(fe, &fw, TDA10045_DEFAULT_FIRMWARE); - if (ret) { -- printk(KERN_ERR "tda1004x: no firmware upload (timeout or file not found?)\n"); - return ret; - } else { - printk(KERN_INFO "tda1004x: please rename the firmware file to %s\n", ---- a/drivers/media/dvb-frontends/tda10071.c -+++ b/drivers/media/dvb-frontends/tda10071.c -@@ -951,14 +951,8 @@ static int tda10071_init(struct dvb_fron - - /* request the firmware, this will block and timeout */ - ret = request_firmware(&fw, fw_file, priv->i2c->dev.parent); -- if (ret) { -- dev_err(&priv->i2c->dev, "%s: did not find the " \ -- "firmware file. (%s) Please see " \ -- "linux/Documentation/dvb/ for more " \ -- "details on firmware-problems. (%d)\n", -- KBUILD_MODNAME, fw_file, ret); -+ if (ret) - goto error; -- } - - /* init */ - for (i = 0; i < ARRAY_SIZE(tab2); i++) { ---- a/drivers/media/pci/ngene/ngene-core.c -+++ b/drivers/media/pci/ngene/ngene-core.c -@@ -1266,13 +1266,8 @@ static int ngene_load_firm(struct ngene - break; - } - -- if (request_firmware(&fw, fw_name, &dev->pci_dev->dev) < 0) { -- printk(KERN_ERR DEVICE_NAME -- ": Could not load firmware file %s.\n", fw_name); -- printk(KERN_INFO DEVICE_NAME -- ": Copy %s to your hotplug directory!\n", fw_name); -+ if (request_firmware(&fw, fw_name, &dev->pci_dev->dev)) - return -1; -- } - if (size == 0) - size = fw->size; - if (size != fw->size) { -@@ -1280,8 +1275,6 @@ static int ngene_load_firm(struct ngene - ": Firmware %s has invalid size!", fw_name); - err = -1; - } else { -- printk(KERN_INFO DEVICE_NAME -- ": Loading firmware file %s.\n", fw_name); - ngene_fw = (u8 *) fw->data; - err = ngene_command_load_firmware(dev, ngene_fw, size); - } ---- a/drivers/media/common/siano/smscoreapi.c -+++ b/drivers/media/common/siano/smscoreapi.c -@@ -1164,10 +1164,8 @@ static int smscore_load_firmware_from_fi - return -EINVAL; - - rc = request_firmware(&fw, fw_filename, coredev->device); -- if (rc < 0) { -- sms_err("failed to open firmware file \"%s\"", fw_filename); -+ if (rc) - return rc; -- } - sms_info("read fw %s, buffer size=0x%zx", fw_filename, fw->size); - fw_buf = kmalloc(ALIGN(fw->size, SMS_ALLOC_ALIGNMENT), - GFP_KERNEL | GFP_DMA); ---- a/drivers/media/pci/ttpci/av7110.c -+++ b/drivers/media/pci/ttpci/av7110.c -@@ -1531,16 +1531,9 @@ static int get_firmware(struct av7110* a - /* request the av7110 firmware, this will block until someone uploads it */ - ret = request_firmware(&fw, "dvb-ttpci-01.fw", &av7110->dev->pci->dev); - if (ret) { -- if (ret == -ENOENT) { -- printk(KERN_ERR "dvb-ttpci: could not load firmware," -- " file not found: dvb-ttpci-01.fw\n"); -- printk(KERN_ERR "dvb-ttpci: usually this should be in " -- "/usr/lib/hotplug/firmware or /lib/firmware\n"); -- printk(KERN_ERR "dvb-ttpci: and can be downloaded from" -+ if (ret == -ENOENT) -+ printk(KERN_ERR "dvb-ttpci: firmware can be downloaded from" - " http://www.linuxtv.org/download/dvb/firmware/\n"); -- } else -- printk(KERN_ERR "dvb-ttpci: cannot request firmware" -- " (error %i)\n", ret); - return -EINVAL; - } - ---- a/drivers/media/pci/ttpci/av7110_hw.c -+++ b/drivers/media/pci/ttpci/av7110_hw.c -@@ -251,11 +251,8 @@ int av7110_bootarm(struct av7110 *av7110 - //saa7146_setgpio(dev, 3, SAA7146_GPIO_INPUT); - - ret = request_firmware(&fw, fw_name, &dev->pci->dev); -- if (ret) { -- printk(KERN_ERR "dvb-ttpci: Failed to load firmware \"%s\"\n", -- fw_name); -+ if (ret) - return ret; -- } - - mwdebi(av7110, DEBISWAB, DPRAM_BASE, fw->data, fw->size); - release_firmware(fw); ---- a/drivers/media/usb/ttusb-budget/dvb-ttusb-budget.c -+++ b/drivers/media/usb/ttusb-budget/dvb-ttusb-budget.c -@@ -296,10 +296,8 @@ static int ttusb_boot_dsp(struct ttusb * - - err = request_firmware(&fw, "ttusb-budget/dspbootcode.bin", - &ttusb->dev->dev); -- if (err) { -- printk(KERN_ERR "ttusb-budget: failed to request firmware\n"); -+ if (err) - return err; -- } - - /* BootBlock */ - b[0] = 0xaa; ---- a/drivers/media/usb/ttusb-dec/ttusb_dec.c -+++ b/drivers/media/usb/ttusb-dec/ttusb_dec.c -@@ -1302,11 +1302,8 @@ static int ttusb_dec_boot_dsp(struct ttu - dprintk("%s\n", __func__); - - result = request_firmware(&fw_entry, dec->firmware_name, &dec->udev->dev); -- if (result) { -- printk(KERN_ERR "%s: Firmware (%s) unavailable.\n", -- __func__, dec->firmware_name); -+ if (result) - return result; -- } - - firmware = fw_entry->data; - firmware_size = fw_entry->size; ---- a/drivers/media/radio/radio-wl1273.c -+++ b/drivers/media/radio/radio-wl1273.c -@@ -512,11 +512,8 @@ static int wl1273_fm_upload_firmware_pat - * Uploading the firmware patch is not always necessary, - * so we only print an info message. - */ -- if (request_firmware(&fw_p, fw_name, dev)) { -- dev_info(dev, "%s - %s not found\n", __func__, fw_name); -- -+ if (request_firmware(&fw_p, fw_name, dev)) - return 0; -- } - - ptr = (__u8 *) fw_p->data; - packet_num = ptr[0]; ---- a/drivers/media/radio/wl128x/fmdrv_common.c -+++ b/drivers/media/radio/wl128x/fmdrv_common.c -@@ -1252,10 +1252,8 @@ static int fm_download_firmware(struct f - - ret = request_firmware(&fw_entry, fw_name, - &fmdev->radio_dev->dev); -- if (ret < 0) { -- fmerr("Unable to read firmware(%s) content\n", fw_name); -+ if (ret) - return ret; -- } - fmdbg("Firmware(%s) length : %d bytes\n", fw_name, fw_entry->size); - - fw_data = (void *)fw_entry->data; ---- a/drivers/media/pci/bt8xx/bttv-cards.c -+++ b/drivers/media/pci/bt8xx/bttv-cards.c -@@ -3799,10 +3799,8 @@ static int pvr_boot(struct bttv *btv) - int rc; - - rc = request_firmware(&fw_entry, "hcwamc.rbf", &btv->c.pci->dev); -- if (rc != 0) { -- pr_warn("%d: no altera firmware [via hotplug]\n", btv->c.nr); -+ if (rc != 0) - return rc; -- } - rc = pvr_altera_load(btv, fw_entry->data, fw_entry->size); - pr_info("%d: altera firmware upload %s\n", - btv->c.nr, (rc < 0) ? "failed" : "ok"); ---- a/drivers/media/usb/cpia2/cpia2_core.c -+++ b/drivers/media/usb/cpia2/cpia2_core.c -@@ -907,11 +907,8 @@ static int apply_vp_patch(struct camera_ - struct cpia2_command cmd; - - ret = request_firmware(&fw, fw_name, &cam->dev->dev); -- if (ret) { -- printk(KERN_ERR "cpia2: failed to load VP patch \"%s\"\n", -- fw_name); -+ if (ret) - return ret; -- } - - cmd.req_mode = CAMERAACCESS_TYPE_REPEAT | CAMERAACCESS_VP; - cmd.direction = TRANSFER_WRITE; ---- a/drivers/media/pci/cx18/cx18-av-firmware.c -+++ b/drivers/media/pci/cx18/cx18-av-firmware.c -@@ -85,10 +85,8 @@ int cx18_av_loadfw(struct cx18 *cx) - int i; - int retries1 = 0; - -- if (request_firmware(&fw, FWFILE, &cx->pci_dev->dev) != 0) { -- CX18_ERR_DEV(sd, "unable to open firmware %s\n", FWFILE); -+ if (request_firmware(&fw, FWFILE, &cx->pci_dev->dev) != 0) - return -EINVAL; -- } - - /* The firmware load often has byte errors, so allow for several - retries, both at byte level and at the firmware load level. */ ---- a/drivers/media/pci/cx18/cx18-dvb.c -+++ b/drivers/media/pci/cx18/cx18-dvb.c -@@ -141,9 +141,7 @@ static int yuan_mpc718_mt352_reqfw(struc - int ret; - - ret = request_firmware(fw, fn, &cx->pci_dev->dev); -- if (ret) -- CX18_ERR("Unable to open firmware file %s\n", fn); -- else { -+ if (!ret) { - size_t sz = (*fw)->size; - if (sz < 2 || sz > 64 || (sz % 2) != 0) { - CX18_ERR("Firmware %s has a bad size: %lu bytes\n", -@@ -156,7 +154,7 @@ static int yuan_mpc718_mt352_reqfw(struc - - if (ret) { - CX18_ERR("The MPC718 board variant with the MT352 DVB-T" -- "demodualtor will not work without it\n"); -+ "demodulator will not work without firmware\n"); - CX18_ERR("Run 'linux/Documentation/dvb/get_dvb_firmware " - "mpc718' if you need the firmware\n"); - } ---- a/drivers/media/pci/cx18/cx18-firmware.c -+++ b/drivers/media/pci/cx18/cx18-firmware.c -@@ -106,11 +106,8 @@ static int load_cpu_fw_direct(const char - u32 __iomem *dst = (u32 __iomem *)mem; - const u32 *src; - -- if (request_firmware(&fw, fn, &cx->pci_dev->dev)) { -- CX18_ERR("Unable to open firmware %s\n", fn); -- CX18_ERR("Did you put the firmware in the hotplug firmware directory?\n"); -+ if (request_firmware(&fw, fn, &cx->pci_dev->dev)) - return -ENOMEM; -- } - - src = (const u32 *)fw->data; - -@@ -151,8 +148,6 @@ static int load_apu_fw_direct(const char - int sz; - - if (request_firmware(&fw, fn, &cx->pci_dev->dev)) { -- CX18_ERR("unable to open firmware %s\n", fn); -- CX18_ERR("did you put the firmware in the hotplug firmware directory?\n"); - cx18_setup_page(cx, 0); - return -ENOMEM; - } ---- a/drivers/media/usb/cx231xx/cx231xx-417.c -+++ b/drivers/media/usb/cx231xx/cx231xx-417.c -@@ -995,12 +995,8 @@ static int cx231xx_load_firmware(struct - retval = request_firmware(&firmware, CX231xx_FIRM_IMAGE_NAME, - &dev->udev->dev); - -- if (retval != 0) { -- pr_err("ERROR: Hotplug firmware request failed (%s).\n", -- CX231xx_FIRM_IMAGE_NAME); -- pr_err("Please fix your hotplug setup, the board will not work without firmware loaded!\n"); -+ if (retval != 0) - return -1; -- } - - if (firmware->size != CX231xx_FIRM_IMAGE_SIZE) { - pr_err("ERROR: Firmware size mismatch (have %zd, expected %d)\n", ---- a/drivers/media/pci/cx23885/cx23885-417.c -+++ b/drivers/media/pci/cx23885/cx23885-417.c -@@ -930,14 +930,8 @@ static int cx23885_load_firmware(struct - retval = request_firmware(&firmware, CX23885_FIRM_IMAGE_NAME, - &dev->pci->dev); - -- if (retval != 0) { -- printk(KERN_ERR -- "ERROR: Hotplug firmware request failed (%s).\n", -- CX23885_FIRM_IMAGE_NAME); -- printk(KERN_ERR "Please fix your hotplug setup, the board will " -- "not work without firmware loaded!\n"); -+ if (retval != 0) - return -1; -- } - - if (firmware->size != CX23885_FIRM_IMAGE_SIZE) { - printk(KERN_ERR "ERROR: Firmware size mismatch " ---- a/drivers/media/pci/cx23885/cx23885-cards.c -+++ b/drivers/media/pci/cx23885/cx23885-cards.c -@@ -1905,11 +1905,7 @@ void cx23885_card_setup(struct cx23885_d - cinfo.rev, filename); - - ret = request_firmware(&fw, filename, &dev->pci->dev); -- if (ret != 0) -- printk(KERN_ERR "did not find the firmware file. (%s) " -- "Please see linux/Documentation/dvb/ for more details " -- "on firmware-problems.", filename); -- else -+ if (ret == 0) - altera_init(&netup_config, fw); - - release_firmware(fw); ---- a/drivers/media/i2c/cx25840/cx25840-firmware.c -+++ b/drivers/media/i2c/cx25840/cx25840-firmware.c -@@ -127,10 +127,8 @@ int cx25840_loadfw(struct i2c_client *cl - MAX_BUF_SIZE = 16; /* cx231xx cannot accept more than 16 bytes at a time */ - } - -- if (request_firmware(&fw, fwname, FWDEV(client)) != 0) { -- v4l_err(client, "unable to open firmware %s\n", fwname); -+ if (request_firmware(&fw, fwname, FWDEV(client)) != 0) - return -EINVAL; -- } - - start_fw_load(client); - ---- a/drivers/media/pci/cx88/cx88-blackbird.c -+++ b/drivers/media/pci/cx88/cx88-blackbird.c -@@ -448,13 +448,8 @@ static int blackbird_load_firmware(struc - &dev->pci->dev); - - -- if (retval != 0) { -- dprintk(0, "ERROR: Hotplug firmware request failed (%s).\n", -- CX2341X_FIRM_ENC_FILENAME); -- dprintk(0, "Please fix your hotplug setup, the board will " -- "not work without firmware loaded!\n"); -+ if (retval != 0) - return -1; -- } - - if (firmware->size != BLACKBIRD_FIRM_IMAGE_SIZE) { - dprintk(0, "ERROR: Firmware size mismatch (have %zd, expected %d)\n", ---- a/drivers/media/usb/gspca/vicam.c -+++ b/drivers/media/usb/gspca/vicam.c -@@ -244,10 +244,8 @@ static int sd_init(struct gspca_dev *gsp - - ret = request_ihex_firmware(&fw, VICAM_FIRMWARE, - &gspca_dev->dev->dev); -- if (ret) { -- pr_err("Failed to load \"vicam/firmware.fw\": %d\n", ret); -+ if (ret) - return ret; -- } - - firmware_buf = kmalloc(PAGE_SIZE, GFP_KERNEL); - if (!firmware_buf) { ---- a/drivers/media/pci/ivtv/ivtv-firmware.c -+++ b/drivers/media/pci/ivtv/ivtv-firmware.c -@@ -80,8 +80,6 @@ retry: - release_firmware(fw); - return size; - } -- IVTV_ERR("Unable to open firmware %s (must be %ld bytes)\n", fn, size); -- IVTV_ERR("Did you put the firmware in the hotplug firmware directory?\n"); - return -ENOMEM; - } - ---- a/drivers/media/usb/pvrusb2/pvrusb2-hdw.c -+++ b/drivers/media/usb/pvrusb2/pvrusb2-hdw.c -@@ -1382,29 +1382,6 @@ static int pvr2_locate_firmware(struct p - "request_firmware fatal error with code=%d",ret); - return ret; - } -- pvr2_trace(PVR2_TRACE_ERROR_LEGS, -- "***WARNING***" -- " Device %s firmware" -- " seems to be missing.", -- fwtypename); -- pvr2_trace(PVR2_TRACE_ERROR_LEGS, -- "Did you install the pvrusb2 firmware files" -- " in their proper location?"); -- if (fwcount == 1) { -- pvr2_trace(PVR2_TRACE_ERROR_LEGS, -- "request_firmware unable to locate %s file %s", -- fwtypename,fwnames[0]); -- } else { -- pvr2_trace(PVR2_TRACE_ERROR_LEGS, -- "request_firmware unable to locate" -- " one of the following %s files:", -- fwtypename); -- for (idx = 0; idx < fwcount; idx++) { -- pvr2_trace(PVR2_TRACE_ERROR_LEGS, -- "request_firmware: Failed to find %s", -- fwnames[idx]); -- } -- } - return ret; - } - ---- a/drivers/media/usb/s2255/s2255drv.c -+++ b/drivers/media/usb/s2255/s2255drv.c -@@ -2563,10 +2563,8 @@ static int s2255_probe(struct usb_interf - } - /* load the first chunk */ - if (request_firmware(&dev->fw_data->fw, -- FIRMWARE_FILE_NAME, &dev->udev->dev)) { -- printk(KERN_ERR "sensoray 2255 failed to get firmware\n"); -+ FIRMWARE_FILE_NAME, &dev->udev->dev)) - goto errorREQFW; -- } - /* check the firmware is valid */ - fw_size = dev->fw_data->fw->size; - pdata = (__le32 *) &dev->fw_data->fw->data[fw_size - 8]; ---- a/drivers/media/platform/s5p-mfc/s5p_mfc_ctrl.c -+++ b/drivers/media/platform/s5p-mfc/s5p_mfc_ctrl.c -@@ -88,10 +88,8 @@ int s5p_mfc_load_firmware(struct s5p_mfc - - err = request_firmware((const struct firmware **)&fw_blob, - dev->variant->fw_name, dev->v4l2_dev.dev); -- if (err != 0) { -- mfc_err("Firmware is not present in the /lib/firmware directory nor compiled in kernel\n"); -+ if (err != 0) - return -EINVAL; -- } - if (fw_blob->size > dev->fw_size) { - mfc_err("MFC firmware is too big to be loaded\n"); - release_firmware(fw_blob); -@@ -121,10 +119,8 @@ int s5p_mfc_reload_firmware(struct s5p_m - - err = request_firmware((const struct firmware **)&fw_blob, - dev->variant->fw_name, dev->v4l2_dev.dev); -- if (err != 0) { -- mfc_err("Firmware is not present in the /lib/firmware directory nor compiled in kernel\n"); -+ if (err != 0) - return -EINVAL; -- } - if (fw_blob->size > dev->fw_size) { - mfc_err("MFC firmware is too big to be loaded\n"); - release_firmware(fw_blob); ---- a/drivers/media/pci/saa7164/saa7164-fw.c -+++ b/drivers/media/pci/saa7164/saa7164-fw.c -@@ -420,11 +420,8 @@ int saa7164_downloadfirmware(struct saa7 - __func__, fwname); - - ret = request_firmware(&fw, fwname, &dev->pci->dev); -- if (ret) { -- printk(KERN_ERR "%s() Upload failed. " -- "(file not found?)\n", __func__); -+ if (ret) - return -ENOMEM; -- } - - printk(KERN_INFO "%s() firmware read %Zu bytes.\n", - __func__, fw->size); ---- a/drivers/media/usb/tlg2300/pd-main.c -+++ b/drivers/media/usb/tlg2300/pd-main.c -@@ -219,10 +219,8 @@ static int firmware_download(struct usb_ - size_t max_packet_size; - - ret = request_firmware(&fw, firmware_name, &udev->dev); -- if (ret) { -- log("download err : %d", ret); -+ if (ret) - return ret; -- } - - fwlength = fw->size; - ---- a/drivers/misc/ti-st/st_kim.c -+++ b/drivers/misc/ti-st/st_kim.c -@@ -301,11 +301,8 @@ static long download_firmware(struct kim - request_firmware(&kim_gdata->fw_entry, bts_scr_name, - &kim_gdata->kim_pdev->dev); - if (unlikely((err != 0) || (kim_gdata->fw_entry->data == NULL) || -- (kim_gdata->fw_entry->size == 0))) { -- pr_err(" request_firmware failed(errno %ld) for %s", err, -- bts_scr_name); -+ (kim_gdata->fw_entry->size == 0))) - return -EINVAL; -- } - ptr = (void *)kim_gdata->fw_entry->data; - len = kim_gdata->fw_entry->size; - /* bts_header to remove out magic number and ---- a/drivers/net/can/softing/softing_fw.c -+++ b/drivers/net/can/softing/softing_fw.c -@@ -237,11 +237,8 @@ int softing_load_app_fw(const char *file - int8_t type_end = 0, type_entrypoint = 0; - - ret = request_firmware(&fw, file, &card->pdev->dev); -- if (ret) { -- dev_alert(&card->pdev->dev, "request_firmware(%s) got %i\n", -- file, ret); -+ if (ret) - return ret; -- } - dev_dbg(&card->pdev->dev, "firmware(%s) got %lu bytes\n", - file, (unsigned long)fw->size); - /* parse the firmware */ ---- a/drivers/net/ethernet/3com/typhoon.c -+++ b/drivers/net/ethernet/3com/typhoon.c -@@ -1279,11 +1279,8 @@ typhoon_request_firmware(struct typhoon - return 0; - - err = request_firmware(&typhoon_fw, FIRMWARE_NAME, &tp->pdev->dev); -- if (err) { -- netdev_err(tp->dev, "Failed to load firmware \"%s\"\n", -- FIRMWARE_NAME); -+ if (err) - return err; -- } - - image_data = (u8 *) typhoon_fw->data; - remaining = typhoon_fw->size; ---- a/drivers/net/ethernet/adaptec/starfire.c -+++ b/drivers/net/ethernet/adaptec/starfire.c -@@ -1016,11 +1016,8 @@ static int netdev_open(struct net_device - #endif /* VLAN_SUPPORT */ - - retval = request_firmware(&fw_rx, FIRMWARE_RX, &np->pci_dev->dev); -- if (retval) { -- printk(KERN_ERR "starfire: Failed to load firmware \"%s\"\n", -- FIRMWARE_RX); -+ if (retval) - goto out_init; -- } - if (fw_rx->size % 4) { - printk(KERN_ERR "starfire: bogus length %zu in \"%s\"\n", - fw_rx->size, FIRMWARE_RX); -@@ -1028,11 +1025,8 @@ static int netdev_open(struct net_device - goto out_rx; - } - retval = request_firmware(&fw_tx, FIRMWARE_TX, &np->pci_dev->dev); -- if (retval) { -- printk(KERN_ERR "starfire: Failed to load firmware \"%s\"\n", -- FIRMWARE_TX); -+ if (retval) - goto out_rx; -- } - if (fw_tx->size % 4) { - printk(KERN_ERR "starfire: bogus length %zu in \"%s\"\n", - fw_tx->size, FIRMWARE_TX); ---- a/drivers/net/ethernet/alteon/acenic.c -+++ b/drivers/net/ethernet/alteon/acenic.c -@@ -2888,11 +2888,8 @@ static int ace_load_firmware(struct net_ - fw_name = "acenic/tg1.bin"; - - ret = request_firmware(&fw, fw_name, &ap->pdev->dev); -- if (ret) { -- printk(KERN_ERR "%s: Failed to load firmware \"%s\"\n", -- ap->name, fw_name); -+ if (ret) - return ret; -- } - - fw_data = (void *)fw->data; - ---- a/drivers/net/ethernet/broadcom/bnx2.c -+++ b/drivers/net/ethernet/broadcom/bnx2.c -@@ -3696,16 +3696,13 @@ static int bnx2_request_uncached_firmwar - } - - rc = request_firmware(&bp->mips_firmware, mips_fw_file, &bp->pdev->dev); -- if (rc) { -- pr_err("Can't load firmware file \"%s\"\n", mips_fw_file); -+ if (rc) - goto out; -- } - - rc = request_firmware(&bp->rv2p_firmware, rv2p_fw_file, &bp->pdev->dev); -- if (rc) { -- pr_err("Can't load firmware file \"%s\"\n", rv2p_fw_file); -+ if (rc) - goto err_release_mips_firmware; -- } -+ - mips_fw = (const struct bnx2_mips_fw_file *) bp->mips_firmware->data; - rv2p_fw = (const struct bnx2_rv2p_fw_file *) bp->rv2p_firmware->data; - if (bp->mips_firmware->size < sizeof(*mips_fw) || ---- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c -+++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c -@@ -12637,11 +12637,8 @@ static int bnx2x_init_firmware(struct bn - BNX2X_DEV_INFO("Loading %s\n", fw_file_name); - - rc = request_firmware(&bp->firmware, fw_file_name, &bp->pdev->dev); -- if (rc) { -- BNX2X_ERR("Can't load firmware file %s\n", -- fw_file_name); -+ if (rc) - goto request_firmware_exit; -- } - - rc = bnx2x_check_firmware(bp); - if (rc) { ---- a/drivers/net/ethernet/broadcom/tg3.c -+++ b/drivers/net/ethernet/broadcom/tg3.c -@@ -11293,11 +11293,8 @@ static int tg3_request_firmware(struct t - { - const struct tg3_firmware_hdr *fw_hdr; - -- if (request_firmware(&tp->fw, tp->fw_needed, &tp->pdev->dev)) { -- netdev_err(tp->dev, "Failed to load firmware \"%s\"\n", -- tp->fw_needed); -+ if (request_firmware(&tp->fw, tp->fw_needed, &tp->pdev->dev)) - return -ENOENT; -- } - - fw_hdr = (struct tg3_firmware_hdr *)tp->fw->data; - ---- a/drivers/net/ethernet/brocade/bna/cna_fwimg.c -+++ b/drivers/net/ethernet/brocade/bna/cna_fwimg.c -@@ -30,10 +30,8 @@ cna_read_firmware(struct pci_dev *pdev, - { - const struct firmware *fw; - -- if (request_firmware(&fw, fw_name, &pdev->dev)) { -- pr_alert("Can't locate firmware %s\n", fw_name); -+ if (request_firmware(&fw, fw_name, &pdev->dev)) - goto error; -- } - - *bfi_image = (u32 *)fw->data; - *bfi_image_size = fw->size/sizeof(u32); ---- a/drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c -+++ b/drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c -@@ -1034,12 +1034,8 @@ int t3_get_edc_fw(struct cphy *phy, int - snprintf(buf, sizeof(buf), get_edc_fw_name(edc_idx)); - - ret = request_firmware(&fw, buf, &adapter->pdev->dev); -- if (ret < 0) { -- dev_err(&adapter->pdev->dev, -- "could not upgrade firmware: unable to load %s\n", -- buf); -+ if (ret) - return ret; -- } - - /* check size, take checksum in account */ - if (fw->size > size + 4) { -@@ -1076,11 +1072,8 @@ static int upgrade_fw(struct adapter *ad - struct device *dev = &adap->pdev->dev; - - ret = request_firmware(&fw, FW_FNAME, dev); -- if (ret < 0) { -- dev_err(dev, "could not upgrade firmware: unable to load %s\n", -- FW_FNAME); -+ if (ret) - return ret; -- } - ret = t3_load_fw(adap, fw->data, fw->size); - release_firmware(fw); - -@@ -1125,11 +1118,8 @@ static int update_tpsram(struct adapter - snprintf(buf, sizeof(buf), TPSRAM_NAME, rev); - - ret = request_firmware(&tpsram, buf, dev); -- if (ret < 0) { -- dev_err(dev, "could not load TP SRAM: unable to load %s\n", -- buf); -+ if (ret) - return ret; -- } - - ret = t3_check_tpsram(adap, tpsram->data, tpsram->size); - if (ret) ---- a/drivers/net/ethernet/intel/e100.c -+++ b/drivers/net/ethernet/intel/e100.c -@@ -1290,9 +1290,6 @@ static const struct firmware *e100_reque - - if (err) { - if (required) { -- netif_err(nic, probe, nic->netdev, -- "Failed to load firmware \"%s\": %d\n", -- fw_name, err); - return ERR_PTR(err); - } else { - netif_info(nic, probe, nic->netdev, ---- a/drivers/net/ethernet/myricom/myri10ge/myri10ge.c -+++ b/drivers/net/ethernet/myricom/myri10ge/myri10ge.c -@@ -600,8 +600,6 @@ static int myri10ge_load_hotplug_firmwar - unsigned i; - - if ((status = request_firmware(&fw, mgp->fw_name, dev)) < 0) { -- dev_err(dev, "Unable to load %s firmware image via hotplug\n", -- mgp->fw_name); - status = -EINVAL; - goto abort_with_nothing; - } ---- a/drivers/net/ethernet/smsc/smc91c92_cs.c -+++ b/drivers/net/ethernet/smsc/smc91c92_cs.c -@@ -647,10 +647,8 @@ static int osi_load_firmware(struct pcmc - int i, err; - - err = request_firmware(&fw, FIRMWARE_NAME, &link->dev); -- if (err) { -- pr_err("Failed to load firmware \"%s\"\n", FIRMWARE_NAME); -+ if (err) - return err; -- } - - /* Download the Seven of Diamonds firmware */ - for (i = 0; i < fw->size; i++) { ---- a/drivers/net/ethernet/sun/cassini.c -+++ b/drivers/net/ethernet/sun/cassini.c -@@ -816,11 +816,8 @@ static void cas_saturn_firmware_init(str - return; - - err = request_firmware(&fw, fw_name, &cp->pdev->dev); -- if (err) { -- pr_err("Failed to load firmware \"%s\"\n", -- fw_name); -+ if (err) - return; -- } - if (fw->size < 2) { - pr_err("bogus length %zu in \"%s\"\n", - fw->size, fw_name); ---- a/drivers/net/hamradio/yam.c -+++ b/drivers/net/hamradio/yam.c -@@ -372,11 +372,8 @@ static unsigned char *add_mcs(unsigned c - } - err = request_firmware(&fw, fw_name[predef], &pdev->dev); - platform_device_unregister(pdev); -- if (err) { -- printk(KERN_ERR "Failed to load firmware \"%s\"\n", -- fw_name[predef]); -+ if (err) - return NULL; -- } - if (fw->size != YAM_FPGA_SIZE) { - printk(KERN_ERR "Bogus length %zu in firmware \"%s\"\n", - fw->size, fw_name[predef]); ---- a/drivers/net/usb/kaweth.c -+++ b/drivers/net/usb/kaweth.c -@@ -396,10 +396,8 @@ static int kaweth_download_firmware(stru - int ret; - - ret = request_firmware(&fw, fwname, &kaweth->dev->dev); -- if (ret) { -- dev_err(&kaweth->intf->dev, "Firmware request failed\n"); -+ if (ret) - return ret; -- } - - if (fw->size > KAWETH_FIRMWARE_BUF_SIZE) { - dev_err(&kaweth->intf->dev, "Firmware too big: %zu\n", ---- a/drivers/net/wimax/i2400m/fw.c -+++ b/drivers/net/wimax/i2400m/fw.c -@@ -1582,11 +1582,8 @@ int i2400m_dev_bootstrap(struct i2400m * - } - d_printf(1, dev, "trying firmware %s (%d)\n", fw_name, itr); - ret = request_firmware(&fw, fw_name, dev); -- if (ret < 0) { -- dev_err(dev, "fw %s: cannot load file: %d\n", -- fw_name, ret); -+ if (ret) - continue; -- } - i2400m->fw_name = fw_name; - ret = i2400m_fw_bootstrap(i2400m, fw, flags); - release_firmware(fw); -@@ -1629,8 +1626,6 @@ void i2400m_fw_cache(struct i2400m *i240 - kref_init(&i2400m_fw->kref); - result = request_firmware(&i2400m_fw->fw, i2400m->fw_name, dev); - if (result < 0) { -- dev_err(dev, "firmware %s: failed to cache: %d\n", -- i2400m->fw_name, result); - kfree(i2400m_fw); - i2400m_fw = (void *) ~0; - } else ---- a/drivers/net/wireless/at76c50x-usb.c -+++ b/drivers/net/wireless/at76c50x-usb.c -@@ -1553,13 +1553,8 @@ static struct fwentry *at76_load_firmwar - - at76_dbg(DBG_FW, "downloading firmware %s", fwe->fwname); - ret = request_firmware(&fwe->fw, fwe->fwname, &udev->dev); -- if (ret < 0) { -- dev_err(&udev->dev, "firmware %s not found!\n", -- fwe->fwname); -- dev_err(&udev->dev, -- "you may need to download the firmware from http://developer.berlios.de/projects/at76c503a/\n"); -+ if (ret) - goto exit; -- } - - at76_dbg(DBG_FW, "got it."); - fwh = (struct at76_fw_header *)(fwe->fw->data); ---- a/drivers/net/wireless/ath/ath9k/hif_usb.c -+++ b/drivers/net/wireless/ath/ath9k/hif_usb.c -@@ -1082,12 +1082,8 @@ static void ath9k_hif_usb_firmware_cb(co - struct hif_device_usb *hif_dev = context; - int ret; - -- if (!fw) { -- dev_err(&hif_dev->udev->dev, -- "ath9k_htc: Failed to get firmware %s\n", -- hif_dev->fw_name); -+ if (!fw) - goto err_fw; -- } - - hif_dev->htc_handle = ath9k_htc_hw_alloc(hif_dev, &hif_usb, - &hif_dev->udev->dev); ---- a/drivers/net/wireless/ath/carl9170/usb.c -+++ b/drivers/net/wireless/ath/carl9170/usb.c -@@ -1025,7 +1025,6 @@ static void carl9170_usb_firmware_step2( - return; - } - -- dev_err(&ar->udev->dev, "firmware not found.\n"); - carl9170_usb_firmware_failed(ar); - } - ---- a/drivers/net/wireless/atmel.c -+++ b/drivers/net/wireless/atmel.c -@@ -3927,12 +3927,8 @@ static int reset_atmel_card(struct net_d - strcpy(priv->firmware_id, "atmel_at76c502.bin"); - } - err = request_firmware(&fw_entry, priv->firmware_id, priv->sys_dev); -- if (err != 0) { -- printk(KERN_ALERT -- "%s: firmware %s is missing, cannot continue.\n", -- dev->name, priv->firmware_id); -+ if (err != 0) - return err; -- } - } else { - int fw_index = 0; - int success = 0; ---- a/drivers/net/wireless/b43/main.c -+++ b/drivers/net/wireless/b43/main.c -@@ -2160,19 +2160,8 @@ int b43_do_request_fw(struct b43_request - } - err = request_firmware(&ctx->blob, ctx->fwname, - ctx->dev->dev->dev); -- if (err == -ENOENT) { -- snprintf(ctx->errors[ctx->req_type], -- sizeof(ctx->errors[ctx->req_type]), -- "Firmware file \"%s\" not found\n", -- ctx->fwname); -+ if (err) - return err; -- } else if (err) { -- snprintf(ctx->errors[ctx->req_type], -- sizeof(ctx->errors[ctx->req_type]), -- "Firmware file \"%s\" request failed (err=%d)\n", -- ctx->fwname, err); -- return err; -- } - fw_ready: - if (ctx->blob->size < sizeof(struct b43_fw_header)) - goto err_format; ---- a/drivers/net/wireless/b43legacy/main.c -+++ b/drivers/net/wireless/b43legacy/main.c -@@ -1554,11 +1554,8 @@ static int do_request_fw(struct b43legac - } else { - err = request_firmware(fw, path, dev->dev->dev); - } -- if (err) { -- b43legacyerr(dev->wl, "Firmware file \"%s\" not found " -- "or load failed.\n", path); -+ if (err) - return err; -- } - if ((*fw)->size < sizeof(struct b43legacy_fw_header)) - goto err_format; - hdr = (struct b43legacy_fw_header *)((*fw)->data); ---- a/drivers/net/wireless/brcm80211/brcmfmac/dhd_sdio.c -+++ b/drivers/net/wireless/brcm80211/brcmfmac/dhd_sdio.c -@@ -590,10 +590,8 @@ static const struct firmware *brcmf_sdio - - found: - err = request_firmware(&fw, name, &bus->sdiodev->func[2]->dev); -- if ((err) || (!fw)) { -- brcmf_err("fail to request firmware %s (%d)\n", name, err); -+ if (err) - return NULL; -- } - - return fw; - } ---- a/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c -+++ b/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c -@@ -379,19 +379,13 @@ static int brcms_request_fw(struct brcms - sprintf(fw_name, "%s-%d.fw", brcms_firmwares[i], - UCODE_LOADER_API_VER); - status = request_firmware(&wl->fw.fw_bin[i], fw_name, device); -- if (status) { -- wiphy_err(wl->wiphy, "%s: fail to load firmware %s\n", -- KBUILD_MODNAME, fw_name); -+ if (status) - return status; -- } - sprintf(fw_name, "%s_hdr-%d.fw", brcms_firmwares[i], - UCODE_LOADER_API_VER); - status = request_firmware(&wl->fw.fw_hdr[i], fw_name, device); -- if (status) { -- wiphy_err(wl->wiphy, "%s: fail to load firmware %s\n", -- KBUILD_MODNAME, fw_name); -+ if (status) - return status; -- } - wl->fw.hdr_num_entries[i] = - wl->fw.fw_hdr[i]->size / (sizeof(struct firmware_hdr)); - } ---- a/drivers/net/wireless/ipw2x00/ipw2100.c -+++ b/drivers/net/wireless/ipw2x00/ipw2100.c -@@ -8425,12 +8425,8 @@ static int ipw2100_get_firmware(struct i - - rc = request_firmware(&fw->fw_entry, fw_name, &priv->pci_dev->dev); - -- if (rc < 0) { -- printk(KERN_ERR DRV_NAME ": " -- "%s: Firmware '%s' not available or load failed.\n", -- priv->net_dev->name, fw_name); -+ if (rc) - return rc; -- } - IPW_DEBUG_INFO("firmware data %p size %zd\n", fw->fw_entry->data, - fw->fw_entry->size); - ---- a/drivers/net/wireless/ipw2x00/ipw2200.c -+++ b/drivers/net/wireless/ipw2x00/ipw2200.c -@@ -3418,10 +3418,8 @@ static int ipw_get_fw(struct ipw_priv *p - - /* ask firmware_class module to get the boot firmware off disk */ - rc = request_firmware(raw, name, &priv->pci_dev->dev); -- if (rc < 0) { -- IPW_ERROR("%s request_firmware failed: Reason %d\n", name, rc); -+ if (rc) - return rc; -- } - - if ((*raw)->size < sizeof(*fw)) { - IPW_ERROR("%s is too small (%zd)\n", name, (*raw)->size); ---- a/drivers/net/wireless/iwlegacy/3945-mac.c -+++ b/drivers/net/wireless/iwlegacy/3945-mac.c -@@ -1866,7 +1866,6 @@ il3945_read_ucode(struct il_priv *il) - sprintf(buf, "%s%u%s", name_pre, idx, ".ucode"); - ret = request_firmware(&ucode_raw, buf, &il->pci_dev->dev); - if (ret < 0) { -- IL_ERR("%s firmware file req failed: %d\n", buf, ret); - if (ret == -ENOENT) - continue; - else ---- a/drivers/net/wireless/iwlwifi/iwl-drv.c -+++ b/drivers/net/wireless/iwlwifi/iwl-drv.c -@@ -928,13 +928,8 @@ static void iwl_req_fw_callback(const st - - memset(&pieces, 0, sizeof(pieces)); - -- if (!ucode_raw) { -- if (drv->fw_index <= api_ok) -- IWL_ERR(drv, -- "request for firmware file '%s' failed.\n", -- drv->firmware_name); -+ if (!ucode_raw) - goto try_again; -- } - - IWL_DEBUG_INFO(drv, "Loaded firmware file '%s' (%zd bytes).\n", - drv->firmware_name, ucode_raw->size); ---- a/drivers/net/wireless/libertas_tf/if_usb.c -+++ b/drivers/net/wireless/libertas_tf/if_usb.c -@@ -825,8 +825,6 @@ static int if_usb_prog_firmware(struct i - kparam_block_sysfs_write(fw_name); - ret = request_firmware(&cardp->fw, lbtf_fw_name, &cardp->udev->dev); - if (ret < 0) { -- pr_err("request_firmware() failed with %#x\n", ret); -- pr_err("firmware %s not found\n", lbtf_fw_name); - kparam_unblock_sysfs_write(fw_name); - goto done; - } ---- a/drivers/net/wireless/mwifiex/main.c -+++ b/drivers/net/wireless/mwifiex/main.c -@@ -420,11 +420,8 @@ static void mwifiex_fw_dpc(const struct - bool init_failed = false; - struct wireless_dev *wdev; - -- if (!firmware) { -- dev_err(adapter->dev, -- "Failed to get firmware %s\n", adapter->fw_name); -+ if (!firmware) - goto err_dnld_fw; -- } - - memset(&fw, 0, sizeof(struct mwifiex_fw_image)); - adapter->firmware = firmware; ---- a/drivers/net/wireless/mwl8k.c -+++ b/drivers/net/wireless/mwl8k.c -@@ -5530,16 +5530,12 @@ static int mwl8k_firmware_load_success(s - static void mwl8k_fw_state_machine(const struct firmware *fw, void *context) - { - struct mwl8k_priv *priv = context; -- struct mwl8k_device_info *di = priv->device_info; - int rc; - - switch (priv->fw_state) { - case FW_STATE_INIT: -- if (!fw) { -- printk(KERN_ERR "%s: Error requesting helper fw %s\n", -- pci_name(priv->pdev), di->helper_image); -+ if (!fw) - goto fail; -- } - priv->fw_helper = fw; - rc = mwl8k_request_fw(priv, priv->fw_pref, &priv->fw_ucode, - true); -@@ -5574,11 +5570,8 @@ static void mwl8k_fw_state_machine(const - break; - - case FW_STATE_LOADING_ALT: -- if (!fw) { -- printk(KERN_ERR "%s: Error requesting alt fw %s\n", -- pci_name(priv->pdev), di->helper_image); -+ if (!fw) - goto fail; -- } - priv->fw_ucode = fw; - rc = mwl8k_firmware_load_success(priv); - if (rc) -@@ -5616,10 +5609,8 @@ retry: - - /* Ask userland hotplug daemon for the device firmware */ - rc = mwl8k_request_firmware(priv, fw_image, nowait); -- if (rc) { -- wiphy_err(hw->wiphy, "Firmware files not found\n"); -+ if (rc) - return rc; -- } - - if (nowait) - return rc; ---- a/drivers/net/wireless/orinoco/fw.c -+++ b/drivers/net/wireless/orinoco/fw.c -@@ -132,7 +132,6 @@ orinoco_dl_firmware(struct orinoco_priva - err = request_firmware(&fw_entry, firmware, priv->dev); - - if (err) { -- dev_err(dev, "Cannot find firmware %s\n", firmware); - err = -ENOENT; - goto free; - } -@@ -292,10 +291,8 @@ symbol_dl_firmware(struct orinoco_privat - const struct firmware *fw_entry; - - if (!orinoco_cached_fw_get(priv, true)) { -- if (request_firmware(&fw_entry, fw->pri_fw, priv->dev) != 0) { -- dev_err(dev, "Cannot find firmware: %s\n", fw->pri_fw); -+ if (request_firmware(&fw_entry, fw->pri_fw, priv->dev) != 0) - return -ENOENT; -- } - } else - fw_entry = orinoco_cached_fw_get(priv, true); - -@@ -311,10 +308,8 @@ symbol_dl_firmware(struct orinoco_privat - } - - if (!orinoco_cached_fw_get(priv, false)) { -- if (request_firmware(&fw_entry, fw->sta_fw, priv->dev) != 0) { -- dev_err(dev, "Cannot find firmware: %s\n", fw->sta_fw); -+ if (request_firmware(&fw_entry, fw->sta_fw, priv->dev) != 0) - return -ENOENT; -- } - } else - fw_entry = orinoco_cached_fw_get(priv, false); - ---- a/drivers/net/wireless/orinoco/orinoco_usb.c -+++ b/drivers/net/wireless/orinoco/orinoco_usb.c -@@ -1690,7 +1690,6 @@ static int ezusb_probe(struct usb_interf - if (ezusb_firmware_download(upriv, &firmware)) - goto error; - } else { -- err("No firmware to download"); - goto error; - } - ---- a/drivers/net/wireless/p54/p54pci.c -+++ b/drivers/net/wireless/p54/p54pci.c -@@ -496,7 +496,6 @@ static void p54p_firmware_step2(const st - int err; - - if (!fw) { -- dev_err(&pdev->dev, "Cannot find firmware (isl3886pci)\n"); - err = -ENOENT; - goto out; - } ---- a/drivers/net/wireless/p54/p54spi.c -+++ b/drivers/net/wireless/p54/p54spi.c -@@ -170,10 +170,8 @@ static int p54spi_request_firmware(struc - /* FIXME: should driver use it's own struct device? */ - ret = request_firmware(&priv->firmware, "3826.arm", &priv->spi->dev); - -- if (ret < 0) { -- dev_err(&priv->spi->dev, "request_firmware() failed: %d", ret); -+ if (ret) - return ret; -- } - - ret = p54_parse_firmware(dev, priv->firmware); - if (ret) { ---- a/drivers/net/wireless/p54/p54usb.c -+++ b/drivers/net/wireless/p54/p54usb.c -@@ -929,7 +929,6 @@ static void p54u_load_firmware_cb(const - err = p54u_start_ops(priv); - } else { - err = -ENOENT; -- dev_err(&udev->dev, "Firmware not found.\n"); - } - - if (err) { ---- a/drivers/net/wireless/prism54/islpci_dev.c -+++ b/drivers/net/wireless/prism54/islpci_dev.c -@@ -92,12 +92,9 @@ isl_upload_firmware(islpci_private *priv - const u32 *fw_ptr; - - rc = request_firmware(&fw_entry, priv->firmware, PRISM_FW_PDEV); -- if (rc) { -- printk(KERN_ERR -- "%s: request_firmware() failed for '%s'\n", -- "prism54", priv->firmware); -+ if (rc) - return rc; -- } -+ - /* prepare the Direct Memory Base register */ - reg = ISL38XX_DEV_FIRMWARE_ADDRES; - ---- a/drivers/net/wireless/rt2x00/rt2x00firmware.c -+++ b/drivers/net/wireless/rt2x00/rt2x00firmware.c -@@ -49,10 +49,8 @@ static int rt2x00lib_request_firmware(st - rt2x00_info(rt2x00dev, "Loading firmware file '%s'\n", fw_name); - - retval = request_firmware(&fw, fw_name, device); -- if (retval) { -- rt2x00_err(rt2x00dev, "Failed to request Firmware\n"); -+ if (retval) - return retval; -- } - - if (!fw || !fw->size || !fw->data) { - rt2x00_err(rt2x00dev, "Failed to read Firmware\n"); ---- a/drivers/net/wireless/rtlwifi/core.c -+++ b/drivers/net/wireless/rtlwifi/core.c -@@ -55,7 +55,6 @@ void rtl_fw_cb(const struct firmware *fi - if (!err) - goto found_alt; - } -- pr_err("Firmware %s not available\n", rtlpriv->cfg->fw_name); - rtlpriv->max_fw_size = 0; - return; - } ---- a/drivers/net/wireless/rtlwifi/rtl8192se/sw.c -+++ b/drivers/net/wireless/rtlwifi/rtl8192se/sw.c -@@ -97,7 +97,6 @@ static void rtl92se_fw_cb(const struct f - "Firmware callback routine entered!\n"); - complete(&rtlpriv->firmware_loading_complete); - if (!firmware) { -- pr_err("Firmware %s not available\n", rtlpriv->cfg->fw_name); - rtlpriv->max_fw_size = 0; - return; - } ---- a/drivers/net/wireless/ti/wl1251/main.c -+++ b/drivers/net/wireless/ti/wl1251/main.c -@@ -71,10 +71,8 @@ static int wl1251_fetch_firmware(struct - - ret = request_firmware(&fw, WL1251_FW_NAME, dev); - -- if (ret < 0) { -- wl1251_error("could not get firmware: %d", ret); -+ if (ret) - return ret; -- } - - if (fw->size % 4) { - wl1251_error("firmware size is not multiple of 32 bits: %zu", -@@ -110,10 +108,8 @@ static int wl1251_fetch_nvs(struct wl125 - - ret = request_firmware(&fw, WL1251_NVS_NAME, dev); - -- if (ret < 0) { -- wl1251_error("could not get nvs file: %d", ret); -+ if (ret) - return ret; -- } - - if (fw->size % 4) { - wl1251_error("nvs size is not multiple of 32 bits: %zu", ---- a/drivers/net/wireless/ti/wlcore/main.c -+++ b/drivers/net/wireless/ti/wlcore/main.c -@@ -752,10 +752,8 @@ static int wl12xx_fetch_firmware(struct - - ret = request_firmware(&fw, fw_name, wl->dev); - -- if (ret < 0) { -- wl1271_error("could not get firmware %s: %d", fw_name, ret); -+ if (ret) - return ret; -- } - - if (fw->size % 4) { - wl1271_error("firmware size is not multiple of 32 bits: %zu", ---- a/drivers/net/wireless/zd1201.c -+++ b/drivers/net/wireless/zd1201.c -@@ -65,8 +65,6 @@ static int zd1201_fw_upload(struct usb_d - - err = request_firmware(&fw_entry, fwfile, &dev->dev); - if (err) { -- dev_err(&dev->dev, "Failed to load %s firmware file!\n", fwfile); -- dev_err(&dev->dev, "Make sure the hotplug firmware loader is installed.\n"); - dev_err(&dev->dev, "Goto http://linux-lc100020.sourceforge.net for more info.\n"); - return err; - } ---- a/drivers/net/wireless/zd1211rw/zd_usb.c -+++ b/drivers/net/wireless/zd1211rw/zd_usb.c -@@ -120,16 +120,9 @@ static void int_urb_complete(struct urb - static int request_fw_file( - const struct firmware **fw, const char *name, struct device *device) - { -- int r; -- - dev_dbg_f(device, "fw name %s\n", name); - -- r = request_firmware(fw, name, device); -- if (r) -- dev_err(device, -- "Could not load firmware file %s. Error number %d\n", -- name, r); -- return r; -+ return request_firmware(fw, name, device); - } - - static inline u16 get_bcdDevice(const struct usb_device *udev) ---- a/drivers/scsi/advansys.c -+++ b/drivers/scsi/advansys.c -@@ -4298,8 +4298,6 @@ static ushort AscInitAsc1000Driver(ASC_D - - err = request_firmware(&fw, fwname, asc_dvc->drv_ptr->dev); - if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); - asc_dvc->err_code |= ASC_IERR_MCODE_CHKSUM; - return err; - } -@@ -4631,8 +4629,6 @@ static int AdvInitAsc3550Driver(ADV_DVC_ - - err = request_firmware(&fw, fwname, asc_dvc->drv_ptr->dev); - if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); - asc_dvc->err_code = ASC_IERR_MCODE_CHKSUM; - return err; - } -@@ -5147,8 +5143,6 @@ static int AdvInitAsc38C0800Driver(ADV_D - - err = request_firmware(&fw, fwname, asc_dvc->drv_ptr->dev); - if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); - asc_dvc->err_code = ASC_IERR_MCODE_CHKSUM; - return err; - } -@@ -5649,8 +5643,6 @@ static int AdvInitAsc38C1600Driver(ADV_D - - err = request_firmware(&fw, fwname, asc_dvc->drv_ptr->dev); - if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); - asc_dvc->err_code = ASC_IERR_MCODE_CHKSUM; - return err; - } ---- a/drivers/scsi/aic94xx/aic94xx_init.c -+++ b/drivers/scsi/aic94xx/aic94xx_init.c -@@ -397,8 +397,6 @@ static ssize_t asd_store_update_bios(str - filename_ptr, - &asd_ha->pcidev->dev); - if (err) { -- asd_printk("Failed to load bios image file %s, error %d\n", -- filename_ptr, err); - err = FAIL_OPEN_BIOS_FILE; - goto out1; - } ---- a/drivers/scsi/aic94xx/aic94xx_seq.c -+++ b/drivers/scsi/aic94xx/aic94xx_seq.c -@@ -1317,11 +1317,8 @@ int asd_init_seqs(struct asd_ha_struct * - - err = asd_request_firmware(asd_ha); - -- if (err) { -- asd_printk("Failed to load sequencer firmware file %s, error %d\n", -- SAS_RAZOR_SEQUENCER_FW_FILE, err); -+ if (err) - return err; -- } - - err = asd_seq_download_seqs(asd_ha); - if (err) { ---- a/drivers/scsi/bfa/bfad.c -+++ b/drivers/scsi/bfa/bfad.c -@@ -1778,7 +1778,6 @@ bfad_read_firmware(struct pci_dev *pdev, - const struct firmware *fw; - - if (request_firmware(&fw, fw_name, &pdev->dev)) { -- printk(KERN_ALERT "Can't locate firmware %s\n", fw_name); - *bfi_image = NULL; - goto out; - } ---- a/drivers/scsi/ipr.c -+++ b/drivers/scsi/ipr.c -@@ -3945,10 +3945,8 @@ static ssize_t ipr_store_update_fw(struc - len = snprintf(fname, 99, "%s", buf); - fname[len-1] = '\0'; - -- if (request_firmware(&fw_entry, fname, &ioa_cfg->pdev->dev)) { -- dev_err(&ioa_cfg->pdev->dev, "Firmware file %s not found\n", fname); -+ if (request_firmware(&fw_entry, fname, &ioa_cfg->pdev->dev)) - return -EIO; -- } - - image_hdr = (struct ipr_ucode_image_header *)fw_entry->data; - ---- a/drivers/scsi/pm8001/pm8001_ctl.c -+++ b/drivers/scsi/pm8001/pm8001_ctl.c -@@ -690,9 +690,6 @@ static ssize_t pm8001_store_update_fw(st - pm8001_ha->dev); - - if (err) { -- PM8001_FAIL_DBG(pm8001_ha, -- pm8001_printk("Failed to load firmware image file %s," -- " error %d\n", filename_ptr, err)); - err = FAIL_OPEN_BIOS_FILE; - goto out1; - } ---- a/drivers/scsi/qla1280.c -+++ b/drivers/scsi/qla1280.c -@@ -1560,8 +1560,6 @@ qla1280_request_firmware(struct scsi_qla - err = request_firmware(&fw, fwname, &ha->pdev->dev); - - if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); - fw = ERR_PTR(err); - goto unlock; - } ---- a/drivers/scsi/qla2xxx/qla_init.c -+++ b/drivers/scsi/qla2xxx/qla_init.c -@@ -5136,8 +5136,6 @@ qla2x00_load_risc(scsi_qla_host_t *vha, - /* Load firmware blob. */ - blob = qla2x00_request_firmware(vha); - if (!blob) { -- ql_log(ql_log_info, vha, 0x0083, -- "Fimware image unavailable.\n"); - ql_log(ql_log_info, vha, 0x0084, - "Firmware images can be retrieved from: "QLA_FW_URL ".\n"); - return QLA_FUNCTION_FAILED; -@@ -5238,8 +5236,6 @@ qla24xx_load_risc_blob(scsi_qla_host_t * - /* Load firmware blob. */ - blob = qla2x00_request_firmware(vha); - if (!blob) { -- ql_log(ql_log_warn, vha, 0x0090, -- "Fimware image unavailable.\n"); - ql_log(ql_log_warn, vha, 0x0091, - "Firmware images can be retrieved from: " - QLA_FW_URL ".\n"); ---- a/drivers/scsi/qla2xxx/qla_nx.c -+++ b/drivers/scsi/qla2xxx/qla_nx.c -@@ -2449,11 +2449,8 @@ try_blob_fw: - - /* Load firmware blob. */ - blob = ha->hablob = qla2x00_request_firmware(vha); -- if (!blob) { -- ql_log(ql_log_fatal, vha, 0x00a3, -- "Firmware image not present.\n"); -+ if (!blob) - goto fw_load_failed; -- } - - /* Validating firmware blob */ - if (qla82xx_validate_firmware_blob(vha, ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -5315,8 +5315,6 @@ qla2x00_request_firmware(scsi_qla_host_t - goto out; - - if (request_firmware(&blob->fw, blob->name, &ha->pdev->dev)) { -- ql_log(ql_log_warn, vha, 0x0063, -- "Failed to load firmware image (%s).\n", blob->name); - blob->fw = NULL; - blob = NULL; - goto out; ---- a/drivers/scsi/qlogicpti.c -+++ b/drivers/scsi/qlogicpti.c -@@ -475,11 +475,8 @@ static int qlogicpti_load_firmware(struc - int i, timeout; - - err = request_firmware(&fw, fwname, &qpti->op->dev); -- if (err) { -- printk(KERN_ERR "Failed to load image \"%s\" err %d\n", -- fwname, err); -+ if (err) - return err; -- } - if (fw->size % 2) { - printk(KERN_ERR "Bogus length %zu in image \"%s\"\n", - fw->size, fwname); ---- a/drivers/staging/ft1000/ft1000-pcmcia/ft1000_hw.c -+++ b/drivers/staging/ft1000/ft1000-pcmcia/ft1000_hw.c -@@ -2233,16 +2233,12 @@ struct net_device *init_ft1000_card(stru - info->AsicID = ft1000_read_reg(dev, FT1000_REG_ASIC_ID); - if (info->AsicID == ELECTRABUZZ_ID) { - DEBUG(0, "ft1000_hw: ELECTRABUZZ ASIC\n"); -- if (request_firmware(&fw_entry, "ft1000.img", &link->dev) != 0) { -- printk(KERN_INFO "ft1000: Could not open ft1000.img\n"); -+ if (request_firmware(&fw_entry, "ft1000.img", &link->dev) != 0) - goto err_unreg; -- } - } else { - DEBUG(0, "ft1000_hw: MAGNEMITE ASIC\n"); -- if (request_firmware(&fw_entry, "ft2000.img", &link->dev) != 0) { -- printk(KERN_INFO "ft1000: Could not open ft2000.img\n"); -+ if (request_firmware(&fw_entry, "ft2000.img", &link->dev) != 0) - goto err_unreg; -- } - } - - ft1000_enable_interrupts(dev); ---- a/drivers/staging/ft1000/ft1000-usb/ft1000_usb.c -+++ b/drivers/staging/ft1000/ft1000-usb/ft1000_usb.c -@@ -137,10 +137,8 @@ static int ft1000_probe(struct usb_inter - ft1000dev->bulk_out_endpointAddr); - - ret = request_firmware(&dsp_fw, "ft3000.img", &dev->dev); -- if (ret < 0) { -- pr_err("Error request_firmware().\n"); -+ if (ret) - goto err_fw; -- } - - size = max_t(uint, dsp_fw->size, 4096); - pFileStart = kmalloc(size, GFP_KERNEL); ---- a/drivers/staging/media/as102/as102_fw.c -+++ b/drivers/staging/media/as102/as102_fw.c -@@ -185,11 +185,8 @@ int as102_fw_upload(struct as10x_bus_ada - - /* request kernel to locate firmware file: part1 */ - errno = request_firmware(&firmware, fw1, &dev->dev); -- if (errno < 0) { -- pr_err("%s: unable to locate firmware file: %s\n", -- DRIVER_NAME, fw1); -+ if (errno) - goto error; -- } - - /* initiate firmware upload */ - errno = as102_firmware_upload(bus_adap, cmd_buf, firmware); -@@ -208,11 +205,8 @@ int as102_fw_upload(struct as10x_bus_ada - - /* request kernel to locate firmware file: part2 */ - errno = request_firmware(&firmware, fw2, &dev->dev); -- if (errno < 0) { -- pr_err("%s: unable to locate firmware file: %s\n", -- DRIVER_NAME, fw2); -+ if (errno) - goto error; -- } - - /* initiate firmware upload */ - errno = as102_firmware_upload(bus_adap, cmd_buf, firmware); ---- a/drivers/staging/media/go7007/go7007-driver.c -+++ b/drivers/staging/media/go7007/go7007-driver.c -@@ -95,10 +95,8 @@ static int go7007_load_encoder(struct go - u16 intr_val, intr_data; - - if (go->boot_fw == NULL) { -- if (request_firmware(&fw_entry, fw_name, go->dev)) { -- v4l2_err(go, "unable to load firmware from file \"%s\"\n", fw_name); -+ if (request_firmware(&fw_entry, fw_name, go->dev)) - return -1; -- } - if (fw_entry->size < 16 || memcmp(fw_entry->data, "WISGO7007FW", 11)) { - v4l2_err(go, "file \"%s\" does not appear to be go7007 firmware\n", fw_name); - release_firmware(fw_entry); ---- a/drivers/staging/media/go7007/go7007-fw.c -+++ b/drivers/staging/media/go7007/go7007-fw.c -@@ -1570,12 +1570,8 @@ int go7007_construct_fw_image(struct go7 - default: - return -1; - } -- if (request_firmware(&fw_entry, GO7007_FW_NAME, go->dev)) { -- dev_err(go->dev, -- "unable to load firmware from file \"%s\"\n", -- GO7007_FW_NAME); -+ if (request_firmware(&fw_entry, GO7007_FW_NAME, go->dev)) - return -1; -- } - code = kzalloc(codespace * 2, GFP_KERNEL); - if (code == NULL) - goto fw_failed; ---- a/drivers/staging/media/go7007/go7007-loader.c -+++ b/drivers/staging/media/go7007/go7007-loader.c -@@ -79,11 +79,8 @@ static int go7007_loader_probe(struct us - - dev_info(&interface->dev, "loading firmware %s\n", fw1); - -- if (request_firmware(&fw, fw1, &usbdev->dev)) { -- dev_err(&interface->dev, -- "unable to load firmware from file \"%s\"\n", fw1); -+ if (request_firmware(&fw, fw1, &usbdev->dev)) - goto failed2; -- } - ret = cypress_load_firmware(usbdev, fw, CYPRESS_FX2); - release_firmware(fw); - if (0 != ret) { -@@ -94,11 +91,8 @@ static int go7007_loader_probe(struct us - if (fw2 == NULL) - return 0; - -- if (request_firmware(&fw, fw2, &usbdev->dev)) { -- dev_err(&interface->dev, -- "unable to load firmware from file \"%s\"\n", fw2); -+ if (request_firmware(&fw, fw2, &usbdev->dev)) - goto failed2; -- } - ret = cypress_load_firmware(usbdev, fw, CYPRESS_FX2); - release_firmware(fw); - if (0 != ret) { ---- a/drivers/staging/media/lirc/lirc_zilog.c -+++ b/drivers/staging/media/lirc/lirc_zilog.c -@@ -767,8 +767,6 @@ static int fw_load(struct IR_tx *tx) - /* Request codeset data file */ - ret = request_firmware(&fw_entry, "haup-ir-blaster.bin", tx->ir->l.dev); - if (ret != 0) { -- zilog_error("firmware haup-ir-blaster.bin not available (%d)\n", -- ret); - ret = ret < 0 ? ret : -EFAULT; - goto out; - } ---- a/drivers/staging/rtl8192u/r819xU_firmware.c -+++ b/drivers/staging/rtl8192u/r819xU_firmware.c -@@ -280,10 +280,8 @@ bool init_firmware(struct net_device *de - */ - if (rst_opt == OPT_SYSTEM_RESET) { - rc = request_firmware(&fw_entry, fw_name[init_step],&priv->udev->dev); -- if (rc < 0 ) { -- RT_TRACE(COMP_ERR, "request firmware fail!\n"); -+ if (rc) - goto download_firmware_fail; -- } - - if (fw_entry->size > sizeof(pfirmware->firmware_buf)) { - RT_TRACE(COMP_ERR, "img file size exceed the container buffer fail!\n"); ---- a/drivers/staging/rtl8712/hal_init.c -+++ b/drivers/staging/rtl8712/hal_init.c -@@ -49,7 +49,6 @@ static void rtl871x_load_fw_cb(const str - if (!firmware) { - struct usb_device *udev = padapter->dvobjpriv.pusbdev; - struct usb_interface *pusb_intf = padapter->pusb_intf; -- dev_err(&udev->dev, "r8712u: Firmware request failed\n"); - padapter->fw_found = false; - usb_put_dev(udev); - usb_set_intfdata(pusb_intf, NULL); ---- a/drivers/staging/slicoss/slicoss.c -+++ b/drivers/staging/slicoss/slicoss.c -@@ -425,11 +425,8 @@ static int slic_card_download_gbrcv(stru - } - - ret = request_firmware(&fw, file, &adapter->pcidev->dev); -- if (ret) { -- dev_err(&adapter->pcidev->dev, -- "SLICOSS: Failed to load firmware %s\n", file); -+ if (ret) - return ret; -- } - - rcvucodelen = *(u32 *)(fw->data + index); - index += 4; -@@ -503,11 +500,8 @@ static int slic_card_download(struct ada - return -ENOENT; - } - ret = request_firmware(&fw, file, &adapter->pcidev->dev); -- if (ret) { -- dev_err(&adapter->pcidev->dev, -- "SLICOSS: Failed to load firmware %s\n", file); -+ if (ret) - return ret; -- } - numsects = *(u32 *)(fw->data + index); - index += 4; - for (i = 0; i < numsects; i++) { ---- a/drivers/staging/vt6656/firmware.c -+++ b/drivers/staging/vt6656/firmware.c -@@ -57,11 +57,8 @@ int FIRMWAREbDownload(struct vnt_private - spin_unlock_irq(&pDevice->lock); - - rc = request_firmware(&fw, FIRMWARE_NAME, dev); -- if (rc) { -- dev_err(dev, "firmware file %s request failed (%d)\n", -- FIRMWARE_NAME, rc); -- goto out; -- } -+ if (rc) -+ goto out; - - pBuffer = kmalloc(FIRMWARE_CHUNK_SIZE, GFP_KERNEL); - if (!pBuffer) ---- a/drivers/tty/cyclades.c -+++ b/drivers/tty/cyclades.c -@@ -3522,10 +3522,8 @@ static int cyz_load_fw(struct pci_dev *p - int retval; - - retval = request_firmware(&fw, "cyzfirm.bin", &pdev->dev); -- if (retval) { -- dev_err(&pdev->dev, "can't get firmware\n"); -+ if (retval) - goto err; -- } - - /* Check whether the firmware is already loaded and running. If - positive, skip this board */ ---- a/drivers/tty/moxa.c -+++ b/drivers/tty/moxa.c -@@ -867,13 +867,8 @@ static int moxa_init_board(struct moxa_b - } - - ret = request_firmware(&fw, file, dev); -- if (ret) { -- printk(KERN_ERR "MOXA: request_firmware failed. Make sure " -- "you've placed '%s' file into your firmware " -- "loader directory (e.g. /lib/firmware)\n", -- file); -+ if (ret) - goto err_free; -- } - - ret = moxa_load_fw(brd, fw); - ---- a/drivers/tty/serial/icom.c -+++ b/drivers/tty/serial/icom.c -@@ -375,7 +375,6 @@ static void load_code(struct icom_port * - - /* Load Call Setup into Adapter */ - if (request_firmware(&fw, "icom_call_setup.bin", &dev->dev) < 0) { -- dev_err(&dev->dev,"Unable to load icom_call_setup.bin firmware image\n"); - status = -1; - goto load_code_exit; - } -@@ -395,7 +394,6 @@ static void load_code(struct icom_port * - - /* Load Resident DCE portion of Adapter */ - if (request_firmware(&fw, "icom_res_dce.bin", &dev->dev) < 0) { -- dev_err(&dev->dev,"Unable to load icom_res_dce.bin firmware image\n"); - status = -1; - goto load_code_exit; - } -@@ -440,7 +438,6 @@ static void load_code(struct icom_port * - } - - if (request_firmware(&fw, "icom_asc.bin", &dev->dev) < 0) { -- dev_err(&dev->dev,"Unable to load icom_asc.bin firmware image\n"); - status = -1; - goto load_code_exit; - } ---- a/drivers/tty/serial/ucc_uart.c -+++ b/drivers/tty/serial/ucc_uart.c -@@ -1178,10 +1178,8 @@ static void uart_firmware_cont(const str - struct device *dev = context; - int ret; - -- if (!fw) { -- dev_err(dev, "firmware not found\n"); -+ if (!fw) - return; -- } - - firmware = (struct qe_firmware *) fw->data; - ---- a/drivers/usb/atm/cxacru.c -+++ b/drivers/usb/atm/cxacru.c -@@ -1081,8 +1081,6 @@ static int cxacru_find_firmware(struct c - return -ENOENT; - } - -- usb_info(usbatm, "found firmware %s\n", buf); -- - return 0; - } - ---- a/drivers/usb/atm/ueagle-atm.c -+++ b/drivers/usb/atm/ueagle-atm.c -@@ -649,10 +649,8 @@ static void uea_upload_pre_firmware(cons - int ret, size; - - uea_enters(usb); -- if (!fw_entry) { -- uea_err(usb, "firmware is not available\n"); -+ if (!fw_entry) - goto err; -- } - - pfw = fw_entry->data; - size = fw_entry->size; -@@ -747,10 +745,6 @@ static int uea_load_firmware(struct usb_ - ret = request_firmware_nowait(THIS_MODULE, 1, fw_name, &usb->dev, - GFP_KERNEL, usb, - uea_upload_pre_firmware); -- if (ret) -- uea_err(usb, "firmware %s is not available\n", fw_name); -- else -- uea_info(usb, "loading firmware %s\n", fw_name); - - uea_leaves(usb); - return ret; -@@ -912,12 +906,8 @@ static int request_dsp(struct uea_softc - } - - ret = request_firmware(&sc->dsp_firm, dsp_name, &sc->usb_dev->dev); -- if (ret < 0) { -- uea_err(INS_TO_USBDEV(sc), -- "requesting firmware %s failed with error %d\n", -- dsp_name, ret); -+ if (ret) - return ret; -- } - - if (UEA_CHIP_VERSION(sc) == EAGLE_IV) - ret = check_dsp_e4(sc->dsp_firm->data, sc->dsp_firm->size); -@@ -1630,12 +1620,8 @@ static int request_cmvs_old(struct uea_s - - cmvs_file_name(sc, cmv_name, 1); - ret = request_firmware(fw, cmv_name, &sc->usb_dev->dev); -- if (ret < 0) { -- uea_err(INS_TO_USBDEV(sc), -- "requesting firmware %s failed with error %d\n", -- cmv_name, ret); -+ if (ret) - return ret; -- } - - data = (u8 *) (*fw)->data; - size = (*fw)->size; -@@ -1672,9 +1658,6 @@ static int request_cmvs(struct uea_softc - "try to get older cmvs\n", cmv_name); - return request_cmvs_old(sc, cmvs, fw); - } -- uea_err(INS_TO_USBDEV(sc), -- "requesting firmware %s failed with error %d\n", -- cmv_name, ret); - return ret; - } - -@@ -1957,11 +1940,8 @@ static int load_XILINX_firmware(struct u - uea_enters(INS_TO_USBDEV(sc)); - - ret = request_firmware(&fw_entry, fw_name, &sc->usb_dev->dev); -- if (ret) { -- uea_err(INS_TO_USBDEV(sc), "firmware %s is not available\n", -- fw_name); -+ if (ret) - goto err0; -- } - - pfw = fw_entry->data; - size = fw_entry->size; ---- a/drivers/usb/misc/emi26.c -+++ b/drivers/usb/misc/emi26.c -@@ -88,21 +88,17 @@ static int emi26_load_firmware (struct u - - err = request_ihex_firmware(&loader_fw, "emi26/loader.fw", &dev->dev); - if (err) -- goto nofw; -+ goto wraperr; - - err = request_ihex_firmware(&bitstream_fw, "emi26/bitstream.fw", - &dev->dev); - if (err) -- goto nofw; -+ goto wraperr; - - err = request_ihex_firmware(&firmware_fw, "emi26/firmware.fw", - &dev->dev); -- if (err) { -- nofw: -- dev_err(&dev->dev, "%s - request_firmware() failed\n", -- __func__); -+ if (err) - goto wraperr; -- } - - /* Assert reset (stop the CPU in the EMI) */ - err = emi26_set_reset(dev,1); ---- a/drivers/usb/misc/ezusb.c -+++ b/drivers/usb/misc/ezusb.c -@@ -79,12 +79,8 @@ static int ezusb_ihex_firmware_download( - const struct ihex_binrec *record; - - if (request_ihex_firmware(&firmware, firmware_path, -- &dev->dev)) { -- dev_err(&dev->dev, -- "%s - request \"%s\" failed\n", -- __func__, firmware_path); -+ &dev->dev)) - goto out; -- } - - ret = ezusb_set_reset(dev, fx.cpucs_reg, 0); - if (ret < 0) ---- a/drivers/usb/misc/isight_firmware.c -+++ b/drivers/usb/misc/isight_firmware.c -@@ -48,7 +48,6 @@ static int isight_firmware_load(struct u - return -ENOMEM; - - if (request_firmware(&firmware, "isight.fw", &dev->dev) != 0) { -- printk(KERN_ERR "Unable to load isight firmware\n"); - ret = -ENODEV; - goto out; - } ---- a/drivers/usb/serial/io_edgeport.c -+++ b/drivers/usb/serial/io_edgeport.c -@@ -299,11 +299,8 @@ static void update_edgeport_E2PROM(struc - - response = request_ihex_firmware(&fw, fw_name, - &edge_serial->serial->dev->dev); -- if (response) { -- dev_err(dev, "Failed to load image \"%s\" err %d\n", -- fw_name, response); -+ if (response) - return; -- } - - rec = (const struct ihex_binrec *)fw->data; - BootMajorVersion = rec->data[0]; ---- a/drivers/usb/serial/io_ti.c -+++ b/drivers/usb/serial/io_ti.c -@@ -768,8 +768,6 @@ static int build_i2c_fw_hdr(__u8 *header - - err = request_firmware(&fw, fw_name, dev); - if (err) { -- dev_err(dev, "Failed to load image \"%s\" err %d\n", -- fw_name, err); - kfree(buffer); - return err; - } -@@ -1315,8 +1313,6 @@ static int download_fw(struct edgeport_s - - err = request_firmware(&fw, fw_name, dev); - if (err) { -- dev_err(dev, "Failed to load image \"%s\" err %d\n", -- fw_name, err); - kfree(buffer); - return err; - } ---- a/drivers/usb/serial/ti_usb_3410_5052.c -+++ b/drivers/usb/serial/ti_usb_3410_5052.c -@@ -1490,10 +1490,8 @@ static int ti_download_firmware(struct t - } - status = request_firmware(&fw_p, buf, &dev->dev); - } -- if (status) { -- dev_err(&dev->dev, "%s - firmware not found\n", __func__); -+ if (status) - return -ENOENT; -- } - if (fw_p->size > TI_FIRMWARE_BUF_SIZE) { - dev_err(&dev->dev, "%s - firmware too large %zu\n", __func__, fw_p->size); - release_firmware(fw_p); ---- a/drivers/video/broadsheetfb.c -+++ b/drivers/video/broadsheetfb.c -@@ -741,10 +741,8 @@ static ssize_t broadsheet_loadstore_wave - return -EINVAL; - - err = request_firmware(&fw_entry, "broadsheet.wbf", dev); -- if (err < 0) { -- dev_err(dev, "Failed to get broadsheet waveform\n"); -+ if (err) - goto err_failed; -- } - - /* try to enforce reasonable min max on waveform */ - if ((fw_entry->size < 8*1024) || (fw_entry->size > 64*1024)) { ---- a/drivers/video/metronomefb.c -+++ b/drivers/video/metronomefb.c -@@ -677,10 +677,8 @@ static int metronomefb_probe(struct plat - a) request the waveform file from userspace - b) process waveform and decode into metromem */ - retval = request_firmware(&fw_entry, "metronome.wbf", &dev->dev); -- if (retval < 0) { -- dev_err(&dev->dev, "Failed to get waveform\n"); -+ if (retval) - goto err_csum_table; -- } - - retval = load_waveform((u8 *) fw_entry->data, fw_entry->size, 3, 31, - par); ---- a/sound/drivers/vx/vx_hwdep.c -+++ b/sound/drivers/vx/vx_hwdep.c -@@ -71,10 +71,8 @@ int snd_vx_setup_firmware(struct vx_core - if (! fw_files[chip->type][i]) - continue; - sprintf(path, "vx/%s", fw_files[chip->type][i]); -- if (request_firmware(&fw, path, chip->dev)) { -- snd_printk(KERN_ERR "vx: can't load firmware %s\n", path); -+ if (request_firmware(&fw, path, chip->dev)) - return -ENOENT; -- } - err = chip->ops->load_dsp(chip, i, fw); - if (err < 0) { - release_firmware(fw); ---- a/sound/isa/msnd/msnd_pinnacle.c -+++ b/sound/isa/msnd/msnd_pinnacle.c -@@ -389,15 +389,11 @@ static int upload_dsp_code(struct snd_ca - outb(HPBLKSEL_0, chip->io + HP_BLKS); - - err = request_firmware(&init_fw, INITCODEFILE, card->dev); -- if (err < 0) { -- printk(KERN_ERR LOGNAME ": Error loading " INITCODEFILE); -+ if (err) - goto cleanup1; -- } - err = request_firmware(&perm_fw, PERMCODEFILE, card->dev); -- if (err < 0) { -- printk(KERN_ERR LOGNAME ": Error loading " PERMCODEFILE); -+ if (err) - goto cleanup; -- } - - memcpy_toio(chip->mappedbase, perm_fw->data, perm_fw->size); - if (snd_msnd_upload_host(chip, init_fw->data, init_fw->size) < 0) { ---- a/sound/isa/sscape.c -+++ b/sound/isa/sscape.c -@@ -543,10 +543,8 @@ static int sscape_upload_bootblock(struc - int ret; - - ret = request_firmware(&init_fw, "scope.cod", card->dev); -- if (ret < 0) { -- snd_printk(KERN_ERR "sscape: Error loading scope.cod"); -+ if (ret) - return ret; -- } - ret = upload_dma_data(sscape, init_fw->data, init_fw->size); - - release_firmware(init_fw); -@@ -583,11 +581,8 @@ static int sscape_upload_microcode(struc - snprintf(name, sizeof(name), "sndscape.co%d", version); - - err = request_firmware(&init_fw, name, card->dev); -- if (err < 0) { -- snd_printk(KERN_ERR "sscape: Error loading sndscape.co%d", -- version); -+ if (err) - return err; -- } - err = upload_dma_data(sscape, init_fw->data, init_fw->size); - if (err == 0) - snd_printk(KERN_INFO "sscape: MIDI firmware loaded %d KBs\n", ---- a/sound/isa/wavefront/wavefront_synth.c -+++ b/sound/isa/wavefront/wavefront_synth.c -@@ -1947,10 +1947,8 @@ wavefront_download_firmware (snd_wavefro - const struct firmware *firmware; - - err = request_firmware(&firmware, path, dev->card->dev); -- if (err < 0) { -- snd_printk(KERN_ERR "firmware (%s) download failed!!!\n", path); -+ if (err) - return 1; -- } - - len = 0; - buf = firmware->data; ---- a/sound/pci/asihpi/hpidspcd.c -+++ b/sound/pci/asihpi/hpidspcd.c -@@ -49,8 +49,6 @@ short hpi_dsp_code_open(u32 adapter, voi - err = request_firmware(&firmware, fw_name, &dev->dev); - - if (err || !firmware) { -- dev_err(&dev->dev, "%d, request_firmware failed for %s\n", -- err, fw_name); - goto error1; - } - if (firmware->size < sizeof(header)) { ---- a/sound/pci/echoaudio/echoaudio.c -+++ b/sound/pci/echoaudio/echoaudio.c -@@ -57,10 +57,8 @@ static int get_firmware(const struct fir - DE_ACT(("firmware requested: %s\n", card_fw[fw_index].data)); - snprintf(name, sizeof(name), "ea/%s", card_fw[fw_index].data); - err = request_firmware(fw_entry, name, pci_device(chip)); -- if (err < 0) -- snd_printk(KERN_ERR "get_firmware(): Firmware not available (%d)\n", err); - #ifdef CONFIG_PM_SLEEP -- else -+ if (!err) - chip->fw_cache[fw_index] = *fw_entry; - #endif - return err; ---- a/sound/pci/emu10k1/emu10k1_main.c -+++ b/sound/pci/emu10k1/emu10k1_main.c -@@ -879,10 +879,8 @@ static int snd_emu10k1_emu1010_init(stru - } - - err = request_firmware(&emu->firmware, filename, &emu->pci->dev); -- if (err != 0) { -- snd_printk(KERN_ERR "emu1010: firmware: %s not found. Err = %d\n", filename, err); -+ if (err != 0) - return err; -- } - snd_printk(KERN_INFO "emu1010: firmware file = %s, size = 0x%zx\n", - filename, emu->firmware->size); - } ---- a/sound/pci/hda/hda_intel.c -+++ b/sound/pci/hda/hda_intel.c -@@ -3792,11 +3792,8 @@ static void azx_firmware_cb(const struct - struct azx *chip = card->private_data; - struct pci_dev *pci = chip->pci; - -- if (!fw) { -- snd_printk(KERN_ERR SFX "%s: Cannot load firmware, aborting\n", -- pci_name(chip->pci)); -+ if (!fw) - goto error; -- } - - chip->fw = fw; - if (!chip->disabled) { ---- a/sound/pci/korg1212/korg1212.c -+++ b/sound/pci/korg1212/korg1212.c -@@ -2346,7 +2346,6 @@ static int snd_korg1212_create(struct sn - err = request_firmware(&dsp_code, "korg/k1212.dsp", &pci->dev); - if (err < 0) { - release_firmware(dsp_code); -- snd_printk(KERN_ERR "firmware not available\n"); - snd_korg1212_free(korg1212); - return err; - } ---- a/sound/pci/mixart/mixart_hwdep.c -+++ b/sound/pci/mixart/mixart_hwdep.c -@@ -558,10 +558,8 @@ int snd_mixart_setup_firmware(struct mix - - for (i = 0; i < 3; i++) { - sprintf(path, "mixart/%s", fw_files[i]); -- if (request_firmware(&fw_entry, path, &mgr->pci->dev)) { -- snd_printk(KERN_ERR "miXart: can't load firmware %s\n", path); -+ if (request_firmware(&fw_entry, path, &mgr->pci->dev)) - return -ENOENT; -- } - /* fake hwdep dsp record */ - err = mixart_dsp_load(mgr, i, fw_entry); - release_firmware(fw_entry); ---- a/sound/pci/pcxhr/pcxhr_hwdep.c -+++ b/sound/pci/pcxhr/pcxhr_hwdep.c -@@ -381,11 +381,8 @@ int pcxhr_setup_firmware(struct pcxhr_mg - if (!fw_files[fw_set][i]) - continue; - sprintf(path, "pcxhr/%s", fw_files[fw_set][i]); -- if (request_firmware(&fw_entry, path, &mgr->pci->dev)) { -- snd_printk(KERN_ERR "pcxhr: can't load firmware %s\n", -- path); -+ if (request_firmware(&fw_entry, path, &mgr->pci->dev)) - return -ENOENT; -- } - /* fake hwdep dsp record */ - err = pcxhr_dsp_load(mgr, i, fw_entry); - release_firmware(fw_entry); ---- a/sound/pci/riptide/riptide.c -+++ b/sound/pci/riptide/riptide.c -@@ -1245,11 +1245,8 @@ static int try_to_load_firmware(struct c - if (!chip->fw_entry) { - err = request_firmware(&chip->fw_entry, "riptide.hex", - &chip->pci->dev); -- if (err) { -- snd_printk(KERN_ERR -- "Riptide: Firmware not available %d\n", err); -+ if (err) - return -EIO; -- } - } - err = loadfirmware(cif, chip->fw_entry->data, chip->fw_entry->size); - if (err) { ---- a/sound/pci/rme9652/hdsp.c -+++ b/sound/pci/rme9652/hdsp.c -@@ -5145,10 +5145,8 @@ static int hdsp_request_fw_loader(struct - return -EINVAL; - } - -- if (request_firmware(&fw, fwfile, &hdsp->pci->dev)) { -- snd_printk(KERN_ERR "Hammerfall-DSP: cannot load firmware %s\n", fwfile); -+ if (request_firmware(&fw, fwfile, &hdsp->pci->dev)) - return -ENOENT; -- } - if (fw->size < HDSP_FIRMWARE_SIZE) { - snd_printk(KERN_ERR "Hammerfall-DSP: too short firmware size %d (expected %d)\n", - (int)fw->size, HDSP_FIRMWARE_SIZE); ---- a/sound/soc/codecs/wm2000.c -+++ b/sound/soc/codecs/wm2000.c -@@ -893,10 +893,8 @@ static int wm2000_i2c_probe(struct i2c_c - } - - ret = request_firmware(&fw, filename, &i2c->dev); -- if (ret != 0) { -- dev_err(&i2c->dev, "Failed to acquire ANC data: %d\n", ret); -+ if (ret != 0) - goto err_supplies; -- } - - /* Pre-cook the concatenation of the register address onto the image */ - wm2000->anc_download_size = fw->size + 2; ---- a/sound/usb/6fire/firmware.c -+++ b/sound/usb/6fire/firmware.c -@@ -219,8 +219,6 @@ static int usb6fire_fw_ezusb_upload( - ret = request_firmware(&fw, fwname, &device->dev); - if (ret < 0) { - kfree(rec); -- snd_printk(KERN_ERR PREFIX "error requesting ezusb " -- "firmware %s.\n", fwname); - return ret; - } - ret = usb6fire_fw_ihex_init(fw, rec); -@@ -292,8 +290,6 @@ static int usb6fire_fw_fpga_upload( - - ret = request_firmware(&fw, fwname, &device->dev); - if (ret < 0) { -- snd_printk(KERN_ERR PREFIX "unable to get fpga firmware %s.\n", -- fwname); - kfree(buffer); - return -EIO; - } ---- a/sound/pci/cs46xx/cs46xx_lib.c -+++ b/sound/pci/cs46xx/cs46xx_lib.c -@@ -3265,11 +3265,8 @@ int snd_cs46xx_start_dsp(struct snd_cs46 - #ifdef CONFIG_SND_CS46XX_NEW_DSP - for (i = 0; i < CS46XX_DSP_MODULES; i++) { - err = load_firmware(chip, &chip->modules[i], module_names[i]); -- if (err < 0) { -- snd_printk(KERN_ERR "firmware load error [%s]\n", -- module_names[i]); -+ if (err < 0) - return err; -- } - err = cs46xx_dsp_load_module(chip, chip->modules[i]); - if (err < 0) { - snd_printk(KERN_ERR "image download error [%s]\n", diff --git a/packages/linux-archassault/firmware_class-log-every-success-and-failure.patch b/packages/linux-archassault/firmware_class-log-every-success-and-failure.patch deleted file mode 100644 index 3566be4e..00000000 --- a/packages/linux-archassault/firmware_class-log-every-success-and-failure.patch +++ /dev/null @@ -1,67 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Subject: firmware_class: Log every success and failure against given device -Date: Sun, 09 Dec 2012 16:02:00 +0000 -Forwarded: no - -The hundreds of users of request_firmware() have nearly as many -different log formats for reporting failures. They also have only the -vaguest hint as to what went wrong; only firmware_class really knows -that. Therefore, add specific log messages for the failure modes that -aren't currently logged. - -In case of a driver that tries multiple names, this may result in the -impression that it failed to initialise. Therefore, also log successes. - -This makes many error messages in drivers redundant, which will be -removed in later patches. - -This does not cover the case where we fall back to a user-mode helper -(which is no longer enabled in Debian). ---- ---- a/drivers/base/firmware_class.c -+++ b/drivers/base/firmware_class.c -@@ -344,17 +344,20 @@ static int fw_get_filesystem_firmware(st - } - rc = fw_read_file_contents(file, buf); - fput(file); -- if (rc) -- dev_warn(device, "firmware, attempted to load %s, but failed with error %d\n", -+ if (!rc) -+ dev_dbg(device, "firmware, attempted to load %s, but failed with error %d\n", - path, rc); - else - break; - } - __putname(path); - -- if (!rc) { -- dev_dbg(device, "firmware: direct-loading firmware %s\n", -- buf->fw_id); -+ if (rc) { -+ dev_err(device, "firmware: failed to load %s (%d)\n", -+ buf->fw_id, rc); -+ } else { -+ dev_info(device, "firmware: direct-loading firmware %s\n", -+ buf->fw_id); - mutex_lock(&fw_lock); - set_bit(FW_STATUS_DONE, &buf->status); - complete_all(&buf->completion); -@@ -1007,7 +1010,8 @@ _request_firmware_prepare(struct firmwar - } - - if (fw_get_builtin_firmware(firmware, name)) { -- dev_dbg(device, "firmware: using built-in firmware %s\n", name); -+ dev_info(device, "firmware: using built-in firmware %s\n", -+ name); - return 0; /* assigned */ - } - -@@ -1090,7 +1094,7 @@ _request_firmware(const struct firmware - if (opt_flags & FW_OPT_NOWAIT) { - timeout = usermodehelper_read_lock_wait(timeout); - if (!timeout) { -- dev_dbg(device, "firmware: %s loading timed out\n", -+ dev_err(device, "firmware: %s loading timed out\n", - name); - ret = -EBUSY; - goto out; diff --git a/packages/linux-archassault/firmware_class-return-specific-errors-from-file-read.patch b/packages/linux-archassault/firmware_class-return-specific-errors-from-file-read.patch deleted file mode 100644 index 45471b42..00000000 --- a/packages/linux-archassault/firmware_class-return-specific-errors-from-file-read.patch +++ /dev/null @@ -1,100 +0,0 @@ -From: Ben Hutchings <ben@decadent.org.uk> -Date: Sat, 14 Dec 2013 17:14:39 +0000 -Subject: firmware_class: Return specific errors from file read - -Currently several failure cases are not distinguished and are -incorrectly reported as -EINVAL or -ENOENT. - -Change fw_file_size() to return an error code on failure and -adjust fw_read_file_contents() and fw_get_filesystem_firmware() - -Change _request_firmware() to return the error code from -fw_get_filesystem_firmware() if CONFIG_FW_LOADER_USER_HELPER is not -enabled. (If it is enabled and also fails, unfortunately we can't -tell why.) - -Signed-off-by: Ben Hutchings <ben@decadent.org.uk> ---- ---- a/drivers/base/firmware_class.c -+++ b/drivers/base/firmware_class.c -@@ -283,12 +283,15 @@ MODULE_PARM_DESC(path, "customized firmw - static noinline_for_stack int fw_file_size(struct file *file) - { - struct kstat st; -- if (vfs_getattr(&file->f_path, &st)) -- return -1; -+ int ret; -+ -+ ret = vfs_getattr(&file->f_path, &st); -+ if (ret) -+ return ret; - if (!S_ISREG(st.mode)) -- return -1; -+ return -ENOTTY; - if (st.size != (int)st.size) -- return -1; -+ return -EFBIG; - return st.size; - } - -@@ -299,14 +302,16 @@ static int fw_read_file_contents(struct - int rc; - - size = fw_file_size(file); -- if (size <= 0) -+ if (size < 0) -+ return size; -+ if (size == 0) - return -EINVAL; - buf = vmalloc(size); - if (!buf) - return -ENOMEM; - rc = kernel_read(file, 0, buf, size); - if (rc != size) { -- if (rc > 0) -+ if (rc >= 0) - rc = -EIO; - vfree(buf); - return rc; -@@ -333,8 +338,10 @@ static int fw_get_filesystem_firmware(st - snprintf(path, PATH_MAX, "%s/%s", fw_path[i], buf->fw_id); - - file = filp_open(path, O_RDONLY, 0); -- if (IS_ERR(file)) -+ if (IS_ERR(file)) { -+ rc = PTR_ERR(file); - continue; -+ } - rc = fw_read_file_contents(file, buf); - fput(file); - if (rc) -@@ -950,13 +957,6 @@ static void kill_requests_without_uevent - #endif - - #else /* CONFIG_FW_LOADER_USER_HELPER */ --static inline int --fw_load_from_user_helper(struct firmware *firmware, const char *name, -- struct device *device, unsigned int opt_flags, -- long timeout) --{ -- return -ENOENT; --} - - /* No abort during direct loading */ - #define is_fw_load_aborted(buf) false -@@ -1105,6 +1105,7 @@ _request_firmware(const struct firmware - } - - ret = fw_get_filesystem_firmware(device, fw->priv); -+#ifdef CONFIG_FW_LOADER_USER_HELPER - if (ret) { - if (opt_flags & FW_OPT_FALLBACK) { - dev_warn(device, -@@ -1115,6 +1116,7 @@ _request_firmware(const struct firmware - opt_flags, timeout); - } - } -+#endif - - if (!ret) - ret = assign_firmware_buf(fw, device, opt_flags); diff --git a/packages/linux-archassault/fix_CPU0_microcode_on_resume.patch b/packages/linux-archassault/fix_CPU0_microcode_on_resume.patch deleted file mode 100644 index 56f8094f..00000000 --- a/packages/linux-archassault/fix_CPU0_microcode_on_resume.patch +++ /dev/null @@ -1,21 +0,0 @@ -diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c -index dd9d6190b08d..181e42bd85d3 100644 ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -85,6 +85,7 @@ - #include <linux/syscore_ops.h> - - #include <asm/microcode.h> -+#include <asm/microcode_intel.h> - #include <asm/processor.h> - #include <asm/cpu_device_id.h> - #include <asm/perf_event.h> -@@ -465,6 +466,8 @@ static void mc_bp_resume(void) - - if (uci->valid && uci->mc) - microcode_ops->apply_microcode(cpu); -+ else if (!uci->mc) -+ load_ucode_intel_ap(); - } - - static struct syscore_ops mc_syscore_ops = { diff --git a/packages/linux-archassault/microcode-api-update.patch b/packages/linux-archassault/microcode-api-update.patch deleted file mode 100644 index 1acb8c4e..00000000 --- a/packages/linux-archassault/microcode-api-update.patch +++ /dev/null @@ -1,28 +0,0 @@ -From: Ian Campbell <ijc@hellion.org.uk> -Date: Wed, 16 Jan 2013 13:38:20 +0000 -Subject: microcode_xen: update for changed core API -Forwarded: no - -Signed-off-by: Ian Campbell <ijc@hellion.org.uk> -[bwh: Forward-port to 3.14: adjust filename] ---- - arch/x86/kernel/cpu/microcode/xen.c | 3 ++- - 1 files changed, 2 insertions(+), 1 deletions(-) - -diff --git a/arch/x86/kernel/cpu/microcode/xen.c b/arch/x86/kernel/cpu/microcode/xen.c -index 9e50566..6b7aa48 100644 ---- a/arch/x86/kernel/cpu/microcode/xen.c -+++ b/arch/x86/kernel/cpu/microcode/xen.c -@@ -56,7 +56,8 @@ static int xen_microcode_update(int cpu) - return err; - } - --static enum ucode_state xen_request_microcode_fw(int cpu, struct device *device) -+static enum ucode_state xen_request_microcode_fw(int cpu, struct device *device, -+ bool refresh_fw) - { - char name[36]; - struct cpuinfo_x86 *c = &cpu_data(cpu); --- -1.7.2.5 - diff --git a/packages/linux-archassault/microcode-typo.patch b/packages/linux-archassault/microcode-typo.patch deleted file mode 100644 index a07204fb..00000000 --- a/packages/linux-archassault/microcode-typo.patch +++ /dev/null @@ -1,25 +0,0 @@ -From: Ben Guthro <ben@guthro.net> -Date: Thu, 3 Nov 2011 11:06:56 -0400 -Subject: x86/microcode: check proper return code. -Origin: https://git.kernel.org/cgit/linux/kernel/git/konrad/xen.git/commit?id=f6c958ff0d00ffbf1cdc8fcf2f2a82f06fbbb5f4 - -After pulling in this change from your tree, I found the following bug, -when checking an enum value, which should be considered before inclusion: - -Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> -[bwh: Forward-port to 3.14: adjust filename] ---- - arch/x86/kernel/cpu/microcode/xen.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - ---- a/arch/x86/kernel/cpu/microcode/xen.c -+++ b/arch/x86/kernel/cpu/microcode/xen.c -@@ -161,7 +161,7 @@ static enum ucode_state xen_request_micr - ret = UCODE_OK; - - out: -- if (ret == 0) -+ if (ret == UCODE_OK) - uci->mc = uc; - else - vfree(uc); diff --git a/packages/linux-archassault/microcode.patch b/packages/linux-archassault/microcode.patch deleted file mode 100644 index 36ab9a50..00000000 --- a/packages/linux-archassault/microcode.patch +++ /dev/null @@ -1,275 +0,0 @@ -From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com> -Date: Fri, 27 Mar 2009 17:39:15 -0700 -Subject: xen: add CPU microcode update driver -Origin: https://git.kernel.org/cgit/linux/kernel/git/konrad/xen.git/commit?id=773aa13a09e3b1731b25886b5f0de366bf82bb97 - -Xen does all the hard work for us, including choosing the right update -method for this cpu type and actually doing it for all cpus. We just -need to supply it with the firmware blob. - -Because Xen updates all CPUs (and the kernel's virtual cpu numbers have -no fixed relationship with the underlying physical cpus), we only bother -doing anything for cpu "0". - -[ Impact: allow CPU microcode update in Xen dom0 ] -Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com> -[bwh: Forward-port to 3.14: adjust filenames, context] ---- ---- a/arch/x86/include/asm/microcode.h -+++ b/arch/x86/include/asm/microcode.h -@@ -86,4 +86,13 @@ static inline int __init save_microcode_ - } - #endif - -+#ifdef CONFIG_MICROCODE_XEN -+extern struct microcode_ops * __init init_xen_microcode(void); -+#else -+static inline struct microcode_ops * __init init_xen_microcode(void) -+{ -+ return NULL; -+} -+#endif -+ - #endif /* _ASM_X86_MICROCODE_H */ ---- a/arch/x86/kernel/cpu/microcode/Makefile -+++ b/arch/x86/kernel/cpu/microcode/Makefile -@@ -2,6 +2,7 @@ microcode-y := core.o - obj-$(CONFIG_MICROCODE) += microcode.o - microcode-$(CONFIG_MICROCODE_INTEL) += intel.o intel_lib.o - microcode-$(CONFIG_MICROCODE_AMD) += amd.o -+microcode-$(CONFIG_MICROCODE_XEN) += xen.o - obj-$(CONFIG_MICROCODE_EARLY) += core_early.o - obj-$(CONFIG_MICROCODE_INTEL_EARLY) += intel_early.o - obj-$(CONFIG_MICROCODE_AMD_EARLY) += amd_early.o ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -84,6 +84,7 @@ - #include <linux/mm.h> - #include <linux/syscore_ops.h> - -+#include <xen/xen.h> - #include <asm/microcode.h> - #include <asm/processor.h> - #include <asm/cpu_device_id.h> -@@ -546,7 +547,9 @@ static int __init microcode_init(void) - struct cpuinfo_x86 *c = &cpu_data(0); - int error; - -- if (c->x86_vendor == X86_VENDOR_INTEL) -+ if (xen_pv_domain()) -+ microcode_ops = init_xen_microcode(); -+ else if (c->x86_vendor == X86_VENDOR_INTEL) - microcode_ops = init_intel_microcode(); - else if (c->x86_vendor == X86_VENDOR_AMD) - microcode_ops = init_amd_microcode(); ---- /dev/null -+++ b/arch/x86/kernel/cpu/microcode/xen.c -@@ -0,0 +1,198 @@ -+/* -+ * Xen microcode update driver -+ * -+ * Xen does most of the work here. We just pass the whole blob into -+ * Xen, and it will apply it to all CPUs as appropriate. Xen will -+ * worry about how different CPU models are actually updated. -+ */ -+#include <linux/sched.h> -+#include <linux/module.h> -+#include <linux/firmware.h> -+#include <linux/vmalloc.h> -+#include <linux/uaccess.h> -+ -+#include <asm/microcode.h> -+ -+#include <xen/xen.h> -+#include <xen/interface/platform.h> -+#include <xen/interface/xen.h> -+ -+#include <asm/xen/hypercall.h> -+#include <asm/xen/hypervisor.h> -+ -+MODULE_DESCRIPTION("Xen microcode update driver"); -+MODULE_LICENSE("GPL"); -+ -+struct xen_microcode { -+ size_t len; -+ char data[0]; -+}; -+ -+static int xen_microcode_update(int cpu) -+{ -+ int err; -+ struct xen_platform_op op; -+ struct ucode_cpu_info *uci = ucode_cpu_info + cpu; -+ struct xen_microcode *uc = uci->mc; -+ -+ if (uc == NULL || uc->len == 0) { -+ /* -+ * We do all cpus at once, so we don't need to do -+ * other cpus explicitly (besides, these vcpu numbers -+ * have no relationship to underlying physical cpus). -+ */ -+ return 0; -+ } -+ -+ op.cmd = XENPF_microcode_update; -+ set_xen_guest_handle(op.u.microcode.data, uc->data); -+ op.u.microcode.length = uc->len; -+ -+ err = HYPERVISOR_dom0_op(&op); -+ -+ if (err != 0) -+ printk(KERN_WARNING "microcode_xen: microcode update failed: %d\n", err); -+ -+ return err; -+} -+ -+static enum ucode_state xen_request_microcode_fw(int cpu, struct device *device) -+{ -+ char name[30]; -+ struct cpuinfo_x86 *c = &cpu_data(cpu); -+ const struct firmware *firmware; -+ struct ucode_cpu_info *uci = ucode_cpu_info + cpu; -+ enum ucode_state ret; -+ struct xen_microcode *uc; -+ size_t size; -+ int err; -+ -+ switch (c->x86_vendor) { -+ case X86_VENDOR_INTEL: -+ snprintf(name, sizeof(name), "intel-ucode/%02x-%02x-%02x", -+ c->x86, c->x86_model, c->x86_mask); -+ break; -+ -+ case X86_VENDOR_AMD: -+ snprintf(name, sizeof(name), "amd-ucode/microcode_amd.bin"); -+ break; -+ -+ default: -+ return UCODE_NFOUND; -+ } -+ -+ err = request_firmware(&firmware, name, device); -+ if (err) { -+ pr_debug("microcode: data file %s load failed\n", name); -+ return UCODE_NFOUND; -+ } -+ -+ /* -+ * Only bother getting real firmware for cpu 0; the others get -+ * dummy placeholders. -+ */ -+ if (cpu == 0) -+ size = firmware->size; -+ else -+ size = 0; -+ -+ if (uci->mc != NULL) { -+ vfree(uci->mc); -+ uci->mc = NULL; -+ } -+ -+ ret = UCODE_ERROR; -+ uc = vmalloc(sizeof(*uc) + size); -+ if (uc == NULL) -+ goto out; -+ -+ ret = UCODE_OK; -+ uc->len = size; -+ memcpy(uc->data, firmware->data, uc->len); -+ -+ uci->mc = uc; -+ -+out: -+ release_firmware(firmware); -+ -+ return ret; -+} -+ -+static enum ucode_state xen_request_microcode_user(int cpu, -+ const void __user *buf, size_t size) -+{ -+ struct ucode_cpu_info *uci = ucode_cpu_info + cpu; -+ struct xen_microcode *uc; -+ enum ucode_state ret; -+ size_t unread; -+ -+ if (cpu != 0) { -+ /* No real firmware for non-zero cpus; just store a -+ placeholder */ -+ size = 0; -+ } -+ -+ if (uci->mc != NULL) { -+ vfree(uci->mc); -+ uci->mc = NULL; -+ } -+ -+ ret = UCODE_ERROR; -+ uc = vmalloc(sizeof(*uc) + size); -+ if (uc == NULL) -+ goto out; -+ -+ uc->len = size; -+ -+ ret = UCODE_NFOUND; -+ -+ unread = copy_from_user(uc->data, buf, size); -+ -+ if (unread != 0) { -+ printk(KERN_WARNING "failed to read %zd of %zd bytes at %p -> %p\n", -+ unread, size, buf, uc->data); -+ goto out; -+ } -+ -+ ret = UCODE_OK; -+ -+out: -+ if (ret == 0) -+ uci->mc = uc; -+ else -+ vfree(uc); -+ -+ return ret; -+} -+ -+static void xen_microcode_fini_cpu(int cpu) -+{ -+ struct ucode_cpu_info *uci = ucode_cpu_info + cpu; -+ -+ vfree(uci->mc); -+ uci->mc = NULL; -+} -+ -+static int xen_collect_cpu_info(int cpu, struct cpu_signature *sig) -+{ -+ sig->sig = 0; -+ sig->pf = 0; -+ sig->rev = 0; -+ -+ return 0; -+} -+ -+static struct microcode_ops microcode_xen_ops = { -+ .request_microcode_user = xen_request_microcode_user, -+ .request_microcode_fw = xen_request_microcode_fw, -+ .collect_cpu_info = xen_collect_cpu_info, -+ .apply_microcode = xen_microcode_update, -+ .microcode_fini_cpu = xen_microcode_fini_cpu, -+}; -+ -+struct microcode_ops * __init init_xen_microcode(void) -+{ -+ if (!xen_initial_domain()) -+ return NULL; -+ return µcode_xen_ops; -+} ---- a/arch/x86/xen/Kconfig -+++ b/arch/x86/xen/Kconfig -@@ -55,3 +55,7 @@ config XEN_PVH - bool "Support for running as a PVH guest" - depends on X86_64 && XEN && XEN_PVHVM - def_bool n -+ -+config MICROCODE_XEN -+ def_bool y -+ depends on XEN_DOM0 && MICROCODE diff --git a/packages/linux-archassault/save-and-restore-adaptive-keyboard-mode-for-suspend-.patch b/packages/linux-archassault/save-and-restore-adaptive-keyboard-mode-for-suspend-.patch deleted file mode 100644 index af4a112a..00000000 --- a/packages/linux-archassault/save-and-restore-adaptive-keyboard-mode-for-suspend-.patch +++ /dev/null @@ -1,83 +0,0 @@ -From: Shuduo Sang <shuduo.sang@canonical.com> -Date: Thu, 27 Mar 2014 18:06:25 +0800 -Subject: [2/2] save and restore adaptive keyboard mode for suspend and,resume -Origin: https://git.kernel.org/linus/330947b84382479459e5296a0024c670367b0b57 - -Dan Aloni has submitted a patch to set adaptive mode to function mode -when system resume back. Thanks Dan. :) - -Following patch can make it to be restored to previous mode like What -Windows does. - -Thanks, -Shuduo - ->From 0ca960138518ceab23110141a0d7c0cafd54a859 Mon Sep 17 00:00:00 2001 -From: Shuduo Sang <shuduo.sang@canonical.com> -Date: Thu, 27 Mar 2014 17:51:24 +0800 -Subject: [PATCH] save and restore adaptive keyboard mode for suspend and - resume - -The mode of adaptive keyboard on X1 Carbon need be saved first before -suspend then it can be restored after resume. Otherwise it will be -unusable. - -Signed-off-by: Bruce Ma <bruce.ma@canonical.com> -Signed-off-by: Shuduo Sang <shuduo.sang@canonical.com> -Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com> ---- - drivers/platform/x86/thinkpad_acpi.c | 27 +++++++++++++++++++++++++++ - 1 file changed, 27 insertions(+) - -diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c -index d0f2a53..18c9862 100644 ---- a/drivers/platform/x86/thinkpad_acpi.c -+++ b/drivers/platform/x86/thinkpad_acpi.c -@@ -3830,13 +3830,28 @@ static void hotkey_notify(struct ibm_struct *ibm, u32 event) - - static void hotkey_suspend(void) - { -+ int hkeyv; -+ - /* Do these on suspend, we get the events on early resume! */ - hotkey_wakeup_reason = TP_ACPI_WAKEUP_NONE; - hotkey_autosleep_ack = 0; -+ -+ /* save previous mode of adaptive keyboard of X1 Carbon */ -+ if (acpi_evalf(hkey_handle, &hkeyv, "MHKV", "qd")) { -+ if ((hkeyv >> 8) == 2) { -+ if (!acpi_evalf(hkey_handle, -+ &adaptive_keyboard_prev_mode, -+ "GTRW", "dd", 0)) { -+ pr_err("Cannot read adaptive keyboard mode.\n"); -+ } -+ } -+ } - } - - static void hotkey_resume(void) - { -+ int hkeyv; -+ - tpacpi_disable_brightness_delay(); - - if (hotkey_status_set(true) < 0 || -@@ -3849,6 +3864,18 @@ static void hotkey_resume(void) - hotkey_wakeup_reason_notify_change(); - hotkey_wakeup_hotunplug_complete_notify_change(); - hotkey_poll_setup_safe(false); -+ -+ /* restore previous mode of adapive keyboard of X1 Carbon */ -+ if (acpi_evalf(hkey_handle, &hkeyv, "MHKV", "qd")) { -+ if ((hkeyv >> 8) == 2) { -+ if (!acpi_evalf(hkey_handle, -+ NULL, -+ "STRW", "vd", -+ adaptive_keyboard_prev_mode)) { -+ pr_err("Cannot set adaptive keyboard mode.\n"); -+ } -+ } -+ } - } - - /* procfs -------------------------------------------------------------- */ diff --git a/packages/linux-archassault/support-Thinkpad-X1-Carbon-2nd-generation-s-adaptive.patch b/packages/linux-archassault/support-Thinkpad-X1-Carbon-2nd-generation-s-adaptive.patch deleted file mode 100644 index 010cb034..00000000 --- a/packages/linux-archassault/support-Thinkpad-X1-Carbon-2nd-generation-s-adaptive.patch +++ /dev/null @@ -1,147 +0,0 @@ -From: Shuduo Sang <shuduo.sang@canonical.com> -Date: Thu, 6 Mar 2014 18:20:46 +0800 -Subject: [1/2] support Thinkpad X1 Carbon 2nd generation's adaptive keyboard -Origin: https://git.kernel.org/linus/3a9d20bda1d6daae9d81a4cc4cc67238c5574d31 - -Submit patch V4 to support Adaptive Keyboard on Thinkpad X1 Carbon 2nd -generation according to Tobias's comments. - -Thanks, -Shuduo - ->From b153a7b14791c6e01892c0e274e23eefd625fb8d Mon Sep 17 00:00:00 2001 -From: Shuduo Sang <shuduo.sang@canonical.com> -Date: Mon, 3 Mar 2014 14:29:32 +0800 -Subject: [PATCH] support thinkpad X1 Carbon's adaptive keyboard - -Thinkpad X1 Carbon's adaptive keyboard has five modes including Home -mode, Web browser mode, Web conference mode, Function mode and Lay-flat -mode. We support Home mode and Function mode currently. - -Signed-off-by: Bruce Ma <bruce.ma@canonical.com> -Signed-off-by: Shuduo Sang <shuduo.sang@canonical.com> -Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com> ---- - drivers/platform/x86/thinkpad_acpi.c | 102 +++++++++++++++++++++++++++++++++++ - 1 file changed, 102 insertions(+) - -diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c -index dcc833a..d0f2a53 100644 ---- a/drivers/platform/x86/thinkpad_acpi.c -+++ b/drivers/platform/x86/thinkpad_acpi.c -@@ -3437,6 +3437,106 @@ err_exit: - return (res < 0)? res : 1; - } - -+/* Thinkpad X1 Carbon support 5 modes including Home mode, Web browser -+ * mode, Web conference mode, Function mode and Lay-flat mode. -+ * We support Home mode and Function mode currently. -+ * -+ * Will consider support rest of modes in future. -+ * -+ */ -+enum ADAPTIVE_KEY_MODE { -+ HOME_MODE, -+ WEB_BROWSER_MODE, -+ WEB_CONFERENCE_MODE, -+ FUNCTION_MODE, -+ LAYFLAT_MODE -+}; -+ -+const int adaptive_keyboard_modes[] = { -+ HOME_MODE, -+/* WEB_BROWSER_MODE = 2, -+ WEB_CONFERENCE_MODE = 3, */ -+ FUNCTION_MODE -+}; -+ -+#define DFR_CHANGE_ROW 0x101 -+#define DFR_SHOW_QUICKVIEW_ROW 0x102 -+ -+/* press Fn key a while second, it will switch to Function Mode. Then -+ * release Fn key, previous mode be restored. -+ */ -+static bool adaptive_keyboard_mode_is_saved; -+static int adaptive_keyboard_prev_mode; -+ -+static int adaptive_keyboard_get_next_mode(int mode) -+{ -+ size_t i; -+ size_t max_mode = ARRAY_SIZE(adaptive_keyboard_modes) - 1; -+ -+ for (i = 0; i <= max_mode; i++) { -+ if (adaptive_keyboard_modes[i] == mode) -+ break; -+ } -+ -+ if (i >= max_mode) -+ i = 0; -+ else -+ i++; -+ -+ return adaptive_keyboard_modes[i]; -+} -+ -+static bool adaptive_keyboard_hotkey_notify_hotkey(unsigned int scancode) -+{ -+ u32 current_mode = 0; -+ int new_mode = 0; -+ -+ switch (scancode) { -+ case DFR_CHANGE_ROW: -+ if (adaptive_keyboard_mode_is_saved) { -+ new_mode = adaptive_keyboard_prev_mode; -+ adaptive_keyboard_mode_is_saved = false; -+ } else { -+ if (!acpi_evalf( -+ hkey_handle, ¤t_mode, -+ "GTRW", "dd", 0)) { -+ pr_err("Cannot read adaptive keyboard mode\n"); -+ return false; -+ } else { -+ new_mode = adaptive_keyboard_get_next_mode( -+ current_mode); -+ } -+ } -+ -+ if (!acpi_evalf(hkey_handle, NULL, "STRW", "vd", new_mode)) { -+ pr_err("Cannot set adaptive keyboard mode\n"); -+ return false; -+ } -+ -+ return true; -+ -+ case DFR_SHOW_QUICKVIEW_ROW: -+ if (!acpi_evalf(hkey_handle, -+ &adaptive_keyboard_prev_mode, -+ "GTRW", "dd", 0)) { -+ pr_err("Cannot read adaptive keyboard mode\n"); -+ return false; -+ } else { -+ adaptive_keyboard_mode_is_saved = true; -+ -+ if (!acpi_evalf(hkey_handle, -+ NULL, "STRW", "vd", FUNCTION_MODE)) { -+ pr_err("Cannot set adaptive keyboard mode\n"); -+ return false; -+ } -+ } -+ return true; -+ -+ default: -+ return false; -+ } -+} -+ - static bool hotkey_notify_hotkey(const u32 hkey, - bool *send_acpi_ev, - bool *ignore_acpi_ev) -@@ -3456,6 +3556,8 @@ static bool hotkey_notify_hotkey(const u32 hkey, - *ignore_acpi_ev = true; - } - return true; -+ } else { -+ return adaptive_keyboard_hotkey_notify_hotkey(scancode); - } - return false; - } From d429de03d4e476fecf27820eab22f8d193aaaa54 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 20 Jan 2015 19:36:47 -0800 Subject: [PATCH 303/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 3dab463c..b6cf4836 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150115.r30309 +pkgver=20150118.r30376 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 5c160cdafb58b6d331dfd95dce63ee4e148e054a Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Tue, 20 Jan 2015 23:33:42 -0500 Subject: [PATCH 304/855] cleaned tools list as they have been added --- newtoolsannounce.md | 5 ----- 1 file changed, 5 deletions(-) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index bb795fb2..98592488 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,9 +1,4 @@ Newest Tools Added: -* [captipper-git](https://github.com/omriher/captipper) - A python-based HTTP traffic explorer tool used to analyze, explore and revive HTTP malicious traffic. Author: [@omriher](https://twitter.com/omriher) - -* [princeprocessor](https://github.com/jsteube/princeprocessor/) - A Standalone password candidate generator using the PRINCE algorithm. Author: [Jens Steube](https://plus.google.com/104339105121864786100/posts) - -* [hyperfox-git](https://github.com/xiam/hyperfox) - A security tool for proxying and recording HTTP and HTTPs traffic. Website [hyperfox.org](https://hyperfox.org/) **Thanks for the most recent requests!** From d4124cbaede267d120458b106ed5656b1a40748a Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 21 Jan 2015 00:41:00 -0500 Subject: [PATCH 305/855] updated #wmi-client# %REBUILD% ver bump to 1.3.14 arches updated (package builds bins) added to recon group winexe conflict/provides added included new patches md5 => sha512 reworked python => python2 patches package builds and works :D --- packages/wmi-client/PKGBUILD | 50 +++++++++++++++++----------- packages/wmi-client/pyinclude.patch | 11 ++++++ packages/wmi-client/samba-pidl.patch | 26 +++++++++++++++ 3 files changed, 68 insertions(+), 19 deletions(-) create mode 100644 packages/wmi-client/pyinclude.patch create mode 100644 packages/wmi-client/samba-pidl.patch diff --git a/packages/wmi-client/PKGBUILD b/packages/wmi-client/PKGBUILD index 0fd228c7..75adfce3 100644 --- a/packages/wmi-client/PKGBUILD +++ b/packages/wmi-client/PKGBUILD @@ -1,35 +1,47 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wmi-client -pkgver=1.3.13 -pkgrel=1 +pkgver=1.3.14 +pkgrel=2 pkgdesc="Linux WMI client" -arch=('any') -groups=('archassault') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +groups=('archassault' 'archassault-reconnaissance') url="https://bitbucket.org/instarch/wmi-client/" license=("GPL2") -depends=('gnutls' 'python2') -source=("http://dev.zenoss.org/svn/branches/zenoss-3.2.x/inst/externallibs/wmi-$pkgver.tar.bz2" - "gnutls.patch" - "python3.patch") -md5sums=('e4c24ee5bd02dbc8eb0b0c4eea424157' - '9cb99d4540e7ca18ac3706edc75340ec' - 'af2cf917937b6c887a3f01a91bc7a10c') +depends=('python2' 'pam' 'gnutls') +provides=('winexe') +conflicts=('winexe') -prepare() { - cd "$srcdir/wmi-$pkgver" +source=( + "http://www.openvas.org/download/wmi/wmi-${pkgver}.tar.bz2" + "python3.patch" + "gnutls.patch" + "pyinclude.patch" + "samba-pidl.patch" +) + +sha512sums=('060dbb8ff0405cbe2196a8232898a3deca6c133ebbec8d03bc9e9c1a3e5ca6956e1b3a7d1d4476921a7e334fa5c9d5ddf53e83d195377fc4b03f228e51a37d89' + '7f9f6021c94c3b76dbfd7c1e4d4ae04e0bcadd93f250537892412f473c8cf59745f01b85edb944cc17da7fe94fdbee263470f6f926fcc0a1ff2dca67bd1d6b89' + '140fd92e5ae39f2e36ae8c5a28aa8964029a55c226e78a4cad23890f131e04956955c248113a79046b4c4e1d0ae466e0bff553375c106a19eb752b0bc7659356' + '5d2073fe0313e92c10fdaee7fd65d2d26e1a2ac1ec70955b2009c8aaad33a4944a2a8f354d416ac346cc0c43b04b1ffe95ee012cd77ddb74a7459d67f44aec4b' + 'cc0bbeb6805bb38898ced7956ed313c6cf67c11316eb2906a353fc227d1dc538fc8ce689035fee865f42e7bd13d4f74b5f12b925399f64cb22ea110da4ae9f9a') + +build() { + export ZENHOME="${pkgdir}/usr" + cd "${srcdir}/wmi-${pkgver}" + + msg "Applying patches..." patch -Np0 -i ../gnutls.patch patch -Np0 -i ../python3.patch - find "$srcdir" -type f -exec grep -sl '^#!/usr/bin/python$' {} \; | xargs sed -i 's|/usr/bin/python$|&2|' + patch -p1 -i ../pyinclude.patch + patch -p1 -i ../samba-pidl.patch + + grep '^#!/usr/bin/python$' * -Rl | xargs -I{} sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|g' {} sed -i '/^pywmi-installed:/s/pywmi-build//' GNUmakefile -} -build() { - cd "$srcdir/wmi-$pkgver" make build } package() { - cd "$srcdir/wmi-$pkgver" - export ZENHOME="$pkgdir/usr" + cd "${srcdir}/wmi-${pkgver}" make install } diff --git a/packages/wmi-client/pyinclude.patch b/packages/wmi-client/pyinclude.patch new file mode 100644 index 00000000..2826157f --- /dev/null +++ b/packages/wmi-client/pyinclude.patch @@ -0,0 +1,11 @@ +diff --git a/pyinclude.py b/pyinclude.py +index a7f0222..fdb59fe 100755 +--- a/pyinclude.py ++++ b/pyinclude.py +@@ -14,5 +14,4 @@ + import sys + import os + version = '.'.join(map(str, sys.version_info[:2])) +-print os.path.join(sys.prefix, 'include', 'python' + version) +- ++print(os.path.join(sys.prefix, 'include', 'python' + version)) diff --git a/packages/wmi-client/samba-pidl.patch b/packages/wmi-client/samba-pidl.patch new file mode 100644 index 00000000..501af52a --- /dev/null +++ b/packages/wmi-client/samba-pidl.patch @@ -0,0 +1,26 @@ +diff --git a/Samba/source/pidl/idl.yp b/Samba/source/pidl/idl.yp +index b5c5185..6469068 100644 +--- a/Samba/source/pidl/idl.yp ++++ b/Samba/source/pidl/idl.yp +@@ -483,7 +483,7 @@ + + for ($parser->YYData->{INPUT}) { + if (/^\#/) { +- if (s/^\# (\d+) \"(.*?)\"( \d+|)//) { ++ if (s/^\# (\d+) \"(.*?)\"(( \d+){1,4}|)//) { + $parser->YYData->{LINE} = $1-1; + $parser->YYData->{INPUT_FILENAME} = $2; + goto again; +diff --git a/Samba/source/pidl/lib/Parse/Pidl/IDL.pm b/Samba/source/pidl/lib/Parse/Pidl/IDL.pm +index d4820ff..da7e3c8 100644 +--- a/Samba/source/pidl/lib/Parse/Pidl/IDL.pm ++++ b/Samba/source/pidl/lib/Parse/Pidl/IDL.pm +@@ -3169,7 +3169,7 @@ + + for ($parser->YYData->{INPUT}) { + if (/^\#/) { +- if (s/^\# (\d+) \"(.*?)\"( \d+|)//) { ++ if (s/^\# (\d+) \"(.*?)\"(( \d+){1,4}|)//) { + $parser->YYData->{LINE} = $1-1; + $parser->YYData->{INPUT_FILENAME} = $2; + goto again; From 14dc9249a1d73973c04ed6ed4971e94250d083c9 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 21 Jan 2015 00:50:10 -0500 Subject: [PATCH 306/855] updated #wmi-client# removed a pointless msg line --- packages/wmi-client/PKGBUILD | 1 - 1 file changed, 1 deletion(-) diff --git a/packages/wmi-client/PKGBUILD b/packages/wmi-client/PKGBUILD index 75adfce3..59b5bec1 100644 --- a/packages/wmi-client/PKGBUILD +++ b/packages/wmi-client/PKGBUILD @@ -29,7 +29,6 @@ build() { export ZENHOME="${pkgdir}/usr" cd "${srcdir}/wmi-${pkgver}" - msg "Applying patches..." patch -Np0 -i ../gnutls.patch patch -Np0 -i ../python3.patch patch -p1 -i ../pyinclude.patch From f8b3fd0f9fc1100adf964d68a7448004713cc720 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 21 Jan 2015 01:13:01 -0500 Subject: [PATCH 307/855] curl patched for PTH now builds and runs --- staging/pth-curl/PKGBUILD | 32 +++++++------------------------- 1 file changed, 7 insertions(+), 25 deletions(-) diff --git a/staging/pth-curl/PKGBUILD b/staging/pth-curl/PKGBUILD index 6b39bbce..f5c29634 100644 --- a/staging/pth-curl/PKGBUILD +++ b/staging/pth-curl/PKGBUILD @@ -1,44 +1,26 @@ -# $Id: PKGBUILD 208896 2014-03-28 14:01:08Z dreisner $ -# Maintainer: Dave Reisner <dreisner@archlinux.org> -# Contributor: Angel Velasquez <angvp@archlinux.org> -# Contributor: Eric Belanger <eric@archlinux.org> -# Contributor: Lucien Immink <l.immink@student.fnt.hvu.nl> -# Contributor: Daniel J Griffiths <ghost1227@archlinux.us> - +# Maintainer: ArchAssault <team@archassault.org> pkgname=pth-curl -_pkgname=curl pkgver=7.37.0 pkgrel=1 pkgdesc="An URL retrieval utility and library: patched for passing the hash toolkit" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://curl.haxx.se" license=('MIT') -depends=('libidn' 'rtmpdump') +depends=('libidn' 'rtmpdump' 'libssh2' 'krb5') options=('staticlibs') -source=("http://curl.haxx.se/download/$_pkgname-$pkgver.tar.gz"{,.asc} +source=("http://curl.haxx.se/download/curl-${pkgver}.tar.gz" "https://passing-the-hash.googlecode.com/svn/trunk/kali-build/patches/curl-pth-ntlm.patch") sha512sums=('738c643487f27dc89d362f40c6d7414b1708398f6cc382696594630f5ad2ddb13ede4c9b90c1e60d4aab83667b7acdb736bdb824b088d6ebfafa0f9f8f964216' - 'SKIP' 'af04987fba82832d652286f391837e6a30d24906f30c28d6d0a61bf4c54d068aa8017e4c90eb7dc21a41e44cfa96c0ba303bacb60e006a90152a32d39a4076dd') -prepare(){ - cd "$_pkgname-$pkgver" - patch -p1 -i "$srcdir/curl-pth-ntlm.patch" -} - build() { - cd "$_pkgname-$pkgver" - + cd "curl-${pkgver}" + patch -p1 -i "${srcdir}/curl-pth-ntlm.patch" ./configure --with-gssapi --enable-static --disable-shared make } package() { - cd "$_pkgname-$pkgver" - - install -Dm755 src/curl $pkgdir/usr/bin/pth-curl - - # license - install -Dm644 COPYING "$pkgdir/usr/share/licenses/$pkgname/COPYING" - + cd "curl-${pkgver}" + install -Dm755 src/curl ${pkgdir}/usr/bin/pth-curl } From 3e1a4ab12ec47274313bffc3f6564cbcd6bebb83 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 21 Jan 2015 04:24:03 -0500 Subject: [PATCH 308/855] update #pth-wmi# it builds... it fucking builds! --- staging/pth-wmi/PKGBUILD | 31 ++++++++++++++++++------------- 1 file changed, 18 insertions(+), 13 deletions(-) diff --git a/staging/pth-wmi/PKGBUILD b/staging/pth-wmi/PKGBUILD index cf86abd7..5f618e4c 100644 --- a/staging/pth-wmi/PKGBUILD +++ b/staging/pth-wmi/PKGBUILD @@ -5,10 +5,10 @@ pkgname=pth-${_pkgname} pkgver=1.3.16 pkgrel=1 pkgdesc="Linux WMI client patched for passthehash" -arch=('any') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://bitbucket.org/instarch/${_pkgname}-client" license=("GPL") -depends=('gnutls' 'python2') +depends=('gnutls' 'python2' 'pam') makedepends=('google-breakpad-svn') sha512sums=('cd5ccf23dff59dd599ae23b4cd8d0d68f42775b2afad8e05add04d0d4054cbb8e33655323b1d87795f23a71b6c0c0e260e38f53349c77618d2421862d172a508' '47396c90d2c4b16454e58d69a3832daf3bd295f31fc59f5bc71d09023bca5fcb28d70ad32aa17ad67ff9353a6c054a002347a925443572314566d12c54029248' @@ -24,28 +24,33 @@ source=("http://dev.zenoss.org/trac/export/26435/trunk/inst/externallibs/${_pkgn "tls.c.patch") prepare(){ - cd ${_pkgname}-${pkgver} + cd ${srcdir}/${_pkgname}-${pkgver} patch -p1 < ../samba-pidl.patch patch -p1 < ../tls.c.patch patch -p1 < ../${_pkgname}-${pkgver}-${_pkgname}s.patch patch -p1 < ../${_pkgname}-${pkgver}-smbencrypt-lm-nt.patch - patch -p1 < ../dcerpc.c.breakpad-fix.patch + cp Samba/source/librpc/config.mk.nobreakpad Samba/source/librpc/config.mk sed -i '/^pywmi-installed:/s/pywmi-build//' GNUmakefile find . -type f -iname "*.py" -exec sed -i 's|/usr/bin/env python|/usr/bin/env python2|' '{}' \; } build() { - # cd ${_pkgname}-${pkgver}/Samba/source - # ./autogen.sh - # ./configure --prefix=/usr - # cd ../.. - cd ${_pkgname}-${pkgver} + cd ${srcdir}/${_pkgname}-${pkgver}/Samba/source + ./autogen.sh + ./configure --prefix=/usr/ + + cd ${srcdir}/${_pkgname}-${pkgver} + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make build-prereqs PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make build + + cd ${srcdir}/${_pkgname}-${pkgver}/Samba/source + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make bin/wmic + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make bin/wmis } package() { - cd ${_pkgname}-${pkgver}/Samba/source - install -Dm644 librpc/idl/IDL_LICENSE.txt "${pkgdir}/usr/share/licenses/${_pkgname}/LICENSE" - install -Dm755 bin/${_pkgname}c "${pkgdir}/usr/bin/pth-${_pkgname}c" - install -Dm755 bin/${_pkgname}s "${pkgdir}/usr/bin/pth-${_pkgname}s" + cd ${srcdir}/${_pkgname}-${pkgver} + install -Dm644 Samba/source/librpc/idl/IDL_LICENSE.txt "${pkgdir}/usr/share/licenses/${_pkgname}/LICENSE" + install -Dm755 Samba/source/bin/${_pkgname}c "${pkgdir}/usr/bin/pth-${_pkgname}c" + install -Dm755 Samba/source/bin/${_pkgname}s "${pkgdir}/usr/bin/pth-${_pkgname}s" } From 55b6ee5c30b28dbf4aa2bbd83b0373d2874bfb86 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 21 Jan 2015 09:19:57 -0500 Subject: [PATCH 309/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index afe2e59e..98729dce 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,19 +2,22 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=6.3 +pkgver=9.0 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' url='https://github.com/prurigro/cjdscript' license=('GPL3') arch=('any') -depends=('git' 'python2' 'nodejs') -source=("${url}/archive/v${pkgver}.tar.gz") -sha512sums=('a474bf1d9060bdaa46c8d8e8e701a0bd198194a4a201d2f1e1d108a15e112414e5b40651419e8d7de4085e34c1a2b43de2ced0bc0e13e1061b6ce02036833202') +depends=('git' 'python2' 'nodejs' 'wget') +optdepends=( + 'cmake: Required for the PySide python2 library' + 'qt4: Required for the PySide python2 library' + 'pygtk: Required for the matplotlib python2 library') +source=("$url/archive/v$pkgver.tar.gz") +sha512sums=('6fa3f61a3ca0626ddb23ac1b244a96b88d04bb52b94fe0bc9fcb61a18b84ff8303095063beaf2f4eba93e038cc68719a6eea38508586416fb939bc9e07005b56') package() { - cd ${pkgname}-${pkgver} - install -Dm755 $pkgname "$pkgdir"/usr/bin/$pkgname - install -Dm644 README.md "$pkgdir"/usr/share/$pkgname/README.md + cd $pkgname-$pkgver + make DESTDIR="$pkgdir" install } From 08cfed87b62d0ac7a0d792e8edc0e46971b646b1 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 11:58:04 -0500 Subject: [PATCH 310/855] updated #acpi_call-archassault# to work with 3.18.2. %REBUILD% --- packages/acpi_call-archassault/PKGBUILD | 8 ++++---- packages/acpi_call-archassault/acpi_call.install | 2 +- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/acpi_call-archassault/PKGBUILD b/packages/acpi_call-archassault/PKGBUILD index 38e8a678..0142e690 100644 --- a/packages/acpi_call-archassault/PKGBUILD +++ b/packages/acpi_call-archassault/PKGBUILD @@ -5,14 +5,14 @@ pkgname=acpi_call-archassault pkgver=1.1.0 -pkgrel=1 -_extramodules=extramodules-3.17-archassault +pkgrel=2 +_extramodules=extramodules-3.18-archassault pkgdesc='A linux kernel module that enables calls to ACPI methods through /proc/acpi/call' arch=('i686' 'x86_64') url="http://github.com/mkottman/${pkgname%-*}" license=('GPL') -depends=('linux-archassault>=3.17') -makedepends=('linux-archassault-headers>=3.17') +depends=('linux-archassault>=3.18') +makedepends=('linux-archassault-headers>=3.18') provides=("${pkgname%-*}") install="${pkgname%-*}.install" source=("${url}/archive/v${pkgver}.tar.gz") diff --git a/packages/acpi_call-archassault/acpi_call.install b/packages/acpi_call-archassault/acpi_call.install index 7ee58543..53aede07 100644 --- a/packages/acpi_call-archassault/acpi_call.install +++ b/packages/acpi_call-archassault/acpi_call.install @@ -1,5 +1,5 @@ post_install() { - _extramodules=extramodules-3.17-archassault + _extramodules=extramodules-3.18-archassault depmod $(cat /usr/lib/modules/${_extramodules}/version) } From 11b07620235bef101f845269a73ce55314fa3f2e Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 12:27:04 -0500 Subject: [PATCH 311/855] updated #bbswitch-archassault# to work with 3.18.2. %REBUILD% --- packages/bbswitch-archassault/PKGBUILD | 8 ++++---- .../bbswitch-archassault/bbswitch-archassault.install | 2 +- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/bbswitch-archassault/PKGBUILD b/packages/bbswitch-archassault/PKGBUILD index 74f6a53d..2b8bc4db 100644 --- a/packages/bbswitch-archassault/PKGBUILD +++ b/packages/bbswitch-archassault/PKGBUILD @@ -6,14 +6,14 @@ pkgname=bbswitch-archassault _basename=bbswitch pkgver=0.8 -_extramodules=extramodules-3.17-archassault # Don't forget to update bbswitch-lts.install -pkgrel=1 +_extramodules=extramodules-3.18-archassault # Don't forget to update bbswitch-lts.install +pkgrel=2 pkgdesc="Kernel module allowing to switch dedicated graphics card on Optimus laptops" arch=('i686' 'x86_64') url=("http://github.com/Bumblebee-Project/bbswitch") license=('GPL') -depends=('linux-archassault>=3.17' 'linux-archassault<3.18') -makedepends=('linux-archassault-headers>=3.17' 'linux-archassault-headers<3.18') +depends=('linux-archassault>=3.18' 'linux-archassault<3.19') +makedepends=('linux-archassault-headers>=3.18' 'linux-archassault-headers<3.19') install=${pkgname}.install source=("https://github.com/Bumblebee-Project/bbswitch/archive/v${pkgver}.tar.gz") sha512sums=('11ab163931feb6c0e202d04c4552b848e999fedea9990390c26b28abdb4a69081ccfb5a22d1e390cc274f1c0cfc9adedc719c5fece14738b17aaa93e28865b7c') diff --git a/packages/bbswitch-archassault/bbswitch-archassault.install b/packages/bbswitch-archassault/bbswitch-archassault.install index f3fe260c..7dd6e061 100644 --- a/packages/bbswitch-archassault/bbswitch-archassault.install +++ b/packages/bbswitch-archassault/bbswitch-archassault.install @@ -1,5 +1,5 @@ post_install() { - EXTRAMODULES='extramodules-3.17-archassault' + EXTRAMODULES='extramodules-3.18-archassault' depmod $(cat /usr/lib/modules/$EXTRAMODULES/version) } From 65bea1c7ec5426704ea979574e6781041ca5521f Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 12:32:28 -0500 Subject: [PATCH 312/855] updated #virtualbox-modules-archassault# to work with 3.18.2. %REBUILD% --- packages/virtualbox-modules-archassault/PKGBUILD | 8 ++++---- .../virtualbox-guest-modules-archassault.install | 2 +- .../virtualbox-host-modules-archassault.install | 2 +- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/packages/virtualbox-modules-archassault/PKGBUILD b/packages/virtualbox-modules-archassault/PKGBUILD index 6f3c40d1..6ea72beb 100644 --- a/packages/virtualbox-modules-archassault/PKGBUILD +++ b/packages/virtualbox-modules-archassault/PKGBUILD @@ -6,17 +6,17 @@ pkgbase=virtualbox-modules-archassault pkgname=('virtualbox-host-modules-archassault' 'virtualbox-guest-modules-archassault') pkgver=4.3.20 -pkgrel=2 +pkgrel=3 arch=('i686' 'x86_64') url='http://virtualbox.org' license=('GPL') -makedepends=('linux-archassault' 'linux-archassault<3.18' - 'linux-archassault-headers' 'linux-archassault-headers<3.18' +makedepends=('linux-archassault>=3.18' 'linux-archassault<3.19' + 'linux-archassault-headers>=3.18' 'linux-archassault-headers<3.19' "virtualbox-host-dkms>=$pkgver" "virtualbox-guest-dkms>=$pkgver") # remember to also adjust the .install files and the package deps below -_extramodules=extramodules-3.17-archassault +_extramodules=extramodules-3.18-archassault build() { _kernver=$(cat /usr/lib/modules/$_extramodules/version) diff --git a/packages/virtualbox-modules-archassault/virtualbox-guest-modules-archassault.install b/packages/virtualbox-modules-archassault/virtualbox-guest-modules-archassault.install index 79f989f7..88f48560 100644 --- a/packages/virtualbox-modules-archassault/virtualbox-guest-modules-archassault.install +++ b/packages/virtualbox-modules-archassault/virtualbox-guest-modules-archassault.install @@ -1,5 +1,5 @@ _depmod() { - EXTRAMODULES=extramodules-3.17-archassault + EXTRAMODULES=extramodules-3.18-archassault depmod $(cat /usr/lib/modules/$EXTRAMODULES/version) } diff --git a/packages/virtualbox-modules-archassault/virtualbox-host-modules-archassault.install b/packages/virtualbox-modules-archassault/virtualbox-host-modules-archassault.install index 01ae6f6d..7f4e4547 100644 --- a/packages/virtualbox-modules-archassault/virtualbox-host-modules-archassault.install +++ b/packages/virtualbox-modules-archassault/virtualbox-host-modules-archassault.install @@ -1,5 +1,5 @@ _depmod() { - EXTRAMODULES=extramodules-3.17-archassault + EXTRAMODULES=extramodules-3.18-archassault depmod $(cat /usr/lib/modules/$EXTRAMODULES/version) } From 1210b71dbf93c46fb42ec80a84651ce335d69e0d Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 12:43:38 -0500 Subject: [PATCH 313/855] updated #r8168-archassault# to work with 3.18.2. %REBUILD% --- packages/r8168-archassault/PKGBUILD | 8 ++++---- packages/r8168-archassault/r8168-archassault.install | 2 +- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/r8168-archassault/PKGBUILD b/packages/r8168-archassault/PKGBUILD index 0eee71f4..02e1e1e3 100644 --- a/packages/r8168-archassault/PKGBUILD +++ b/packages/r8168-archassault/PKGBUILD @@ -4,20 +4,20 @@ pkgname=r8168-archassault _pkgname=r8168 pkgver=8.039.00 -pkgrel=1 +pkgrel=2 pkgdesc="A kernel module for Realtek 8168 network cards for linux-lts" #url="http://www.realtek.com.tw" url="https://code.google.com/p/r8168/" license=("GPL") arch=('i686' 'x86_64') -depends=('glibc' "linux-archassault>=3.17" "linux-archassault<3.18") -makedepends=("linux-archassault-headers>=3.17" "linux-archassault-headers<3.18") +depends=('glibc' "linux-archassault>=3.18" "linux-archassault<3.19") +makedepends=("linux-archassault-headers>=3.18" "linux-archassault-headers<3.19") install=$pkgname.install source=(#"ftp://WebUser:wK9xBuD5@95.130.192.218/cn/nic/r8168-$pkgver.tar.bz2" http://r8168dl.appspot.com/files/r8168-$pkgver.tar.bz2) sha512sums=('30c1d7a96b048518f0755cd616e1b1f5c3c7d1343a903dd8169e6bcb145c0a3ac0d7bbcdee6d2a2dd8b76c69f807a56e4678c5e19a10da3f46fe70e0aa5f10d2') -_extramodules=extramodules-3.17-archassault +_extramodules=extramodules-3.18-archassault build() { cd "$_pkgname-$pkgver" diff --git a/packages/r8168-archassault/r8168-archassault.install b/packages/r8168-archassault/r8168-archassault.install index e7471c1a..cfc6e03a 100644 --- a/packages/r8168-archassault/r8168-archassault.install +++ b/packages/r8168-archassault/r8168-archassault.install @@ -1,5 +1,5 @@ rebuild_module_dependencies() { - EXTRAMODULES='extramodules-3.17-archassault' + EXTRAMODULES='extramodules-3.18-archassault' depmod $(cat /lib/modules/$EXTRAMODULES/version) } From ca6896745ab2ad01c4506770d17a40086b169ab6 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:13:12 -0500 Subject: [PATCH 314/855] added #pth-wmi# per web. %NEWBUILD% --- {staging => packages}/pth-wmi/PKGBUILD | 3 ++- {staging => packages}/pth-wmi/dcerpc.c.breakpad-fix.patch | 0 {staging => packages}/pth-wmi/samba-pidl.patch | 0 {staging => packages}/pth-wmi/tls.c.patch | 0 4 files changed, 2 insertions(+), 1 deletion(-) rename {staging => packages}/pth-wmi/PKGBUILD (97%) rename {staging => packages}/pth-wmi/dcerpc.c.breakpad-fix.patch (100%) rename {staging => packages}/pth-wmi/samba-pidl.patch (100%) rename {staging => packages}/pth-wmi/tls.c.patch (100%) diff --git a/staging/pth-wmi/PKGBUILD b/packages/pth-wmi/PKGBUILD similarity index 97% rename from staging/pth-wmi/PKGBUILD rename to packages/pth-wmi/PKGBUILD index 5f618e4c..0d1d1d13 100644 --- a/staging/pth-wmi/PKGBUILD +++ b/packages/pth-wmi/PKGBUILD @@ -5,10 +5,11 @@ pkgname=pth-${_pkgname} pkgver=1.3.16 pkgrel=1 pkgdesc="Linux WMI client patched for passthehash" +groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://bitbucket.org/instarch/${_pkgname}-client" license=("GPL") -depends=('gnutls' 'python2' 'pam') +depends=('gnutls' 'python2' 'pam' 'popt') makedepends=('google-breakpad-svn') sha512sums=('cd5ccf23dff59dd599ae23b4cd8d0d68f42775b2afad8e05add04d0d4054cbb8e33655323b1d87795f23a71b6c0c0e260e38f53349c77618d2421862d172a508' '47396c90d2c4b16454e58d69a3832daf3bd295f31fc59f5bc71d09023bca5fcb28d70ad32aa17ad67ff9353a6c054a002347a925443572314566d12c54029248' diff --git a/staging/pth-wmi/dcerpc.c.breakpad-fix.patch b/packages/pth-wmi/dcerpc.c.breakpad-fix.patch similarity index 100% rename from staging/pth-wmi/dcerpc.c.breakpad-fix.patch rename to packages/pth-wmi/dcerpc.c.breakpad-fix.patch diff --git a/staging/pth-wmi/samba-pidl.patch b/packages/pth-wmi/samba-pidl.patch similarity index 100% rename from staging/pth-wmi/samba-pidl.patch rename to packages/pth-wmi/samba-pidl.patch diff --git a/staging/pth-wmi/tls.c.patch b/packages/pth-wmi/tls.c.patch similarity index 100% rename from staging/pth-wmi/tls.c.patch rename to packages/pth-wmi/tls.c.patch From 05f990c6a9e9918432acc23cf7ea7a4d94c707dd Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:14:57 -0500 Subject: [PATCH 315/855] added #pth-curl# per web. %NEWBUILD% --- {staging => packages}/pth-curl/PKGBUILD | 2 + packages/pth-curl/curl-pth-ntlm.patch | 69 +++++++++++++++++++++++++ 2 files changed, 71 insertions(+) rename {staging => packages}/pth-curl/PKGBUILD (89%) create mode 100644 packages/pth-curl/curl-pth-ntlm.patch diff --git a/staging/pth-curl/PKGBUILD b/packages/pth-curl/PKGBUILD similarity index 89% rename from staging/pth-curl/PKGBUILD rename to packages/pth-curl/PKGBUILD index f5c29634..cf4edffd 100644 --- a/staging/pth-curl/PKGBUILD +++ b/packages/pth-curl/PKGBUILD @@ -3,6 +3,7 @@ pkgname=pth-curl pkgver=7.37.0 pkgrel=1 pkgdesc="An URL retrieval utility and library: patched for passing the hash toolkit" +groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://curl.haxx.se" license=('MIT') @@ -22,5 +23,6 @@ build() { package() { cd "curl-${pkgver}" + install -Dm644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/COPYING install -Dm755 src/curl ${pkgdir}/usr/bin/pth-curl } diff --git a/packages/pth-curl/curl-pth-ntlm.patch b/packages/pth-curl/curl-pth-ntlm.patch new file mode 100644 index 00000000..b26f9b91 --- /dev/null +++ b/packages/pth-curl/curl-pth-ntlm.patch @@ -0,0 +1,69 @@ +diff -rubN pristine/lib/curl_ntlm_core.c fixed/lib/curl_ntlm_core.c +--- pristine/lib/curl_ntlm_core.c 2012-01-23 10:31:30.000000000 -0500 ++++ fixed/lib/curl_ntlm_core.c 2012-06-04 19:23:31.283015385 -0400 +@@ -365,10 +365,56 @@ + { + size_t len = strlen(password); + unsigned char *pw = malloc(len * 2); ++ int i; ++ int j; ++ int HexValue=0; ++ int HexChar=0; + CURLcode result; + if(!pw) + return CURLE_OUT_OF_MEMORY; ++if (len == 65) ++ { ++ ++ // we're assuming the hash is of the 65 character format ++ // LMLMLMLMLMLMLMLMLMLMLMLMLMLMLMLM:NTNTNTNTNTNTNTNTNTNTNTNTNTNTNTN ++ // since this fuction wants the NT hash, we use from 33-64 ++ ++ // convert NT hash (b33-65) to lower case ++ for (i=0;i<33;i++) ++ { ++ pw[i] = tolower(password[i+33]); ++ } ++ for (i=33;i<len *2; i++) ++ { ++ pw[i] = 0; ++ } ++ ++ for (i=0; i<16; i++) { ++ HexValue = 0x0; ++ for (j=0; j<2; j++) { ++ HexChar = (char)pw[2*i+j]; ++ ++ //if (HexChar > 0x39) ++ // HexChar = HexChar | 0x20; /* convert upper case to lower */ ++ ++ if (!(((HexChar >= 0x30) && (HexChar <= 0x39))|| /* 0 - 9 */ ++ ((HexChar >= 0x61) && (HexChar <= 0x66)))) { /* a - f */ ++ fprintf(stderr, "Error invalid char (%c) for hash.\n", HexChar); ++ exit(1); ++ } + ++ HexChar -= 0x30; ++ if (HexChar > 0x09) /* HexChar is "a" - "f" */ ++ HexChar -= 0x27; ++ ++ HexValue = (HexValue << 4) | (char)HexChar; ++ } ++ ++ ntbuffer[i] = (unsigned char)HexValue; ++ } ++ memset(ntbuffer + 16, 0, 21 - 16); ++} ++else { + ascii_to_unicode_le(pw, password, len); + + /* +@@ -400,7 +446,7 @@ + #elif defined(USE_NSS) + Curl_md4it(ntbuffer, pw, 2 * len); + #endif +- ++} + memset(ntbuffer + 16, 0, 21 - 16); + } + From e467ea529c5beb88c6895208d10ec5134ebb51f3 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:16:37 -0500 Subject: [PATCH 316/855] added #pth-freetds# per web. %NEWBUILD% --- {staging => packages}/pth-freetds/PKGBUILD | 1 + 1 file changed, 1 insertion(+) rename {staging => packages}/pth-freetds/PKGBUILD (95%) diff --git a/staging/pth-freetds/PKGBUILD b/packages/pth-freetds/PKGBUILD similarity index 95% rename from staging/pth-freetds/PKGBUILD rename to packages/pth-freetds/PKGBUILD index c37e5f3a..0bff6fea 100644 --- a/staging/pth-freetds/PKGBUILD +++ b/packages/pth-freetds/PKGBUILD @@ -6,6 +6,7 @@ pkgver=0.91 pkgrel=1 pkgdesc='Library for accessing Sybase and MS SQL Server databases' url='http://www.freetds.org' +groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('LGPL') depends=('openssl' 'unixodbc') From 8d29d775667c41162b6ce36731de4ff21f3071fc Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:27:36 -0500 Subject: [PATCH 317/855] Revert "added #pth-freetds# per web. %NEWBUILD%" This reverts commit e467ea529c5beb88c6895208d10ec5134ebb51f3. --- {packages => staging}/pth-freetds/PKGBUILD | 1 - 1 file changed, 1 deletion(-) rename {packages => staging}/pth-freetds/PKGBUILD (95%) diff --git a/packages/pth-freetds/PKGBUILD b/staging/pth-freetds/PKGBUILD similarity index 95% rename from packages/pth-freetds/PKGBUILD rename to staging/pth-freetds/PKGBUILD index 0bff6fea..c37e5f3a 100644 --- a/packages/pth-freetds/PKGBUILD +++ b/staging/pth-freetds/PKGBUILD @@ -6,7 +6,6 @@ pkgver=0.91 pkgrel=1 pkgdesc='Library for accessing Sybase and MS SQL Server databases' url='http://www.freetds.org' -groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('LGPL') depends=('openssl' 'unixodbc') From aebfdfe6334a521a59284f3ef4e11856555db031 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:28:28 -0500 Subject: [PATCH 318/855] Revert "added #pth-curl# per web. %NEWBUILD%" This reverts commit 05f990c6a9e9918432acc23cf7ea7a4d94c707dd. --- packages/pth-curl/curl-pth-ntlm.patch | 69 ------------------------- {packages => staging}/pth-curl/PKGBUILD | 2 - 2 files changed, 71 deletions(-) delete mode 100644 packages/pth-curl/curl-pth-ntlm.patch rename {packages => staging}/pth-curl/PKGBUILD (89%) diff --git a/packages/pth-curl/curl-pth-ntlm.patch b/packages/pth-curl/curl-pth-ntlm.patch deleted file mode 100644 index b26f9b91..00000000 --- a/packages/pth-curl/curl-pth-ntlm.patch +++ /dev/null @@ -1,69 +0,0 @@ -diff -rubN pristine/lib/curl_ntlm_core.c fixed/lib/curl_ntlm_core.c ---- pristine/lib/curl_ntlm_core.c 2012-01-23 10:31:30.000000000 -0500 -+++ fixed/lib/curl_ntlm_core.c 2012-06-04 19:23:31.283015385 -0400 -@@ -365,10 +365,56 @@ - { - size_t len = strlen(password); - unsigned char *pw = malloc(len * 2); -+ int i; -+ int j; -+ int HexValue=0; -+ int HexChar=0; - CURLcode result; - if(!pw) - return CURLE_OUT_OF_MEMORY; -+if (len == 65) -+ { -+ -+ // we're assuming the hash is of the 65 character format -+ // LMLMLMLMLMLMLMLMLMLMLMLMLMLMLMLM:NTNTNTNTNTNTNTNTNTNTNTNTNTNTNTN -+ // since this fuction wants the NT hash, we use from 33-64 -+ -+ // convert NT hash (b33-65) to lower case -+ for (i=0;i<33;i++) -+ { -+ pw[i] = tolower(password[i+33]); -+ } -+ for (i=33;i<len *2; i++) -+ { -+ pw[i] = 0; -+ } -+ -+ for (i=0; i<16; i++) { -+ HexValue = 0x0; -+ for (j=0; j<2; j++) { -+ HexChar = (char)pw[2*i+j]; -+ -+ //if (HexChar > 0x39) -+ // HexChar = HexChar | 0x20; /* convert upper case to lower */ -+ -+ if (!(((HexChar >= 0x30) && (HexChar <= 0x39))|| /* 0 - 9 */ -+ ((HexChar >= 0x61) && (HexChar <= 0x66)))) { /* a - f */ -+ fprintf(stderr, "Error invalid char (%c) for hash.\n", HexChar); -+ exit(1); -+ } - -+ HexChar -= 0x30; -+ if (HexChar > 0x09) /* HexChar is "a" - "f" */ -+ HexChar -= 0x27; -+ -+ HexValue = (HexValue << 4) | (char)HexChar; -+ } -+ -+ ntbuffer[i] = (unsigned char)HexValue; -+ } -+ memset(ntbuffer + 16, 0, 21 - 16); -+} -+else { - ascii_to_unicode_le(pw, password, len); - - /* -@@ -400,7 +446,7 @@ - #elif defined(USE_NSS) - Curl_md4it(ntbuffer, pw, 2 * len); - #endif -- -+} - memset(ntbuffer + 16, 0, 21 - 16); - } - diff --git a/packages/pth-curl/PKGBUILD b/staging/pth-curl/PKGBUILD similarity index 89% rename from packages/pth-curl/PKGBUILD rename to staging/pth-curl/PKGBUILD index cf4edffd..f5c29634 100644 --- a/packages/pth-curl/PKGBUILD +++ b/staging/pth-curl/PKGBUILD @@ -3,7 +3,6 @@ pkgname=pth-curl pkgver=7.37.0 pkgrel=1 pkgdesc="An URL retrieval utility and library: patched for passing the hash toolkit" -groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://curl.haxx.se" license=('MIT') @@ -23,6 +22,5 @@ build() { package() { cd "curl-${pkgver}" - install -Dm644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/COPYING install -Dm755 src/curl ${pkgdir}/usr/bin/pth-curl } From 94e689758ce1046d22385369dde2a9cfcb006881 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 15:28:58 -0500 Subject: [PATCH 319/855] Revert "added #pth-wmi# per web. %NEWBUILD%" This reverts commit ca6896745ab2ad01c4506770d17a40086b169ab6. --- {packages => staging}/pth-wmi/PKGBUILD | 3 +-- {packages => staging}/pth-wmi/dcerpc.c.breakpad-fix.patch | 0 {packages => staging}/pth-wmi/samba-pidl.patch | 0 {packages => staging}/pth-wmi/tls.c.patch | 0 4 files changed, 1 insertion(+), 2 deletions(-) rename {packages => staging}/pth-wmi/PKGBUILD (97%) rename {packages => staging}/pth-wmi/dcerpc.c.breakpad-fix.patch (100%) rename {packages => staging}/pth-wmi/samba-pidl.patch (100%) rename {packages => staging}/pth-wmi/tls.c.patch (100%) diff --git a/packages/pth-wmi/PKGBUILD b/staging/pth-wmi/PKGBUILD similarity index 97% rename from packages/pth-wmi/PKGBUILD rename to staging/pth-wmi/PKGBUILD index 0d1d1d13..5f618e4c 100644 --- a/packages/pth-wmi/PKGBUILD +++ b/staging/pth-wmi/PKGBUILD @@ -5,11 +5,10 @@ pkgname=pth-${_pkgname} pkgver=1.3.16 pkgrel=1 pkgdesc="Linux WMI client patched for passthehash" -groups=('archassault' 'archassault-passthehash') arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://bitbucket.org/instarch/${_pkgname}-client" license=("GPL") -depends=('gnutls' 'python2' 'pam' 'popt') +depends=('gnutls' 'python2' 'pam') makedepends=('google-breakpad-svn') sha512sums=('cd5ccf23dff59dd599ae23b4cd8d0d68f42775b2afad8e05add04d0d4054cbb8e33655323b1d87795f23a71b6c0c0e260e38f53349c77618d2421862d172a508' '47396c90d2c4b16454e58d69a3832daf3bd295f31fc59f5bc71d09023bca5fcb28d70ad32aa17ad67ff9353a6c054a002347a925443572314566d12c54029248' diff --git a/packages/pth-wmi/dcerpc.c.breakpad-fix.patch b/staging/pth-wmi/dcerpc.c.breakpad-fix.patch similarity index 100% rename from packages/pth-wmi/dcerpc.c.breakpad-fix.patch rename to staging/pth-wmi/dcerpc.c.breakpad-fix.patch diff --git a/packages/pth-wmi/samba-pidl.patch b/staging/pth-wmi/samba-pidl.patch similarity index 100% rename from packages/pth-wmi/samba-pidl.patch rename to staging/pth-wmi/samba-pidl.patch diff --git a/packages/pth-wmi/tls.c.patch b/staging/pth-wmi/tls.c.patch similarity index 100% rename from packages/pth-wmi/tls.c.patch rename to staging/pth-wmi/tls.c.patch From 8972abf978738aaf7d79713b2d1317b0f4cad72a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 13:46:42 -0800 Subject: [PATCH 320/855] updating and changing to new license that was released #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index 134604f4..9c39fbaf 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git -pkgver=20150111.r1840 -pkgrel=2 +pkgver=20150121.r1850 +pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc='A vulnerability scanner which checks the security of WordPress installations using a black box approach' arch=(armv6h armv7h i686 x86_64) url="http://wpscan.org" -license=('GPL3') +license=('custom') depends=('ruby1.9' 'ruby1.9-bundler' 'java-environment' 'libxslt') makedepends=('git' 'unzip') options=(!strip) @@ -33,6 +33,7 @@ package() { bundle-1.9 install --path vendor/bundle unzip data.zip rm "${pkgdir}"/usr/share/"${pkgname}"/data.zip + install -Dm0644 LICENSE "${pkgdir}"/usr/share/licenses/"${pkgname}"/LICENSE cat > "${pkgdir}/usr/bin/wpscan" <<EOF #!/bin/sh cd /usr/share/wpscan-git From c7bde1eb64037660b5f425b3af852dde8bfad7e0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 13:56:31 -0800 Subject: [PATCH 321/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 8123f4c8..965530a4 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=r381.cbc2c5d +pkgver=20150115.r386 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" @@ -13,21 +13,20 @@ options=('!strip') replaces=('exploit-db') conflicts=('exploit-db') provides=('exploit-database' 'exploit-db' 'exploitdb') -source=("exploit-database::git+https://github.com/offensive-security/exploit-database.git") +source=("${pkgname}::git+https://github.com/offensive-security/exploit-database.git") sha512sums=('SKIP') pkgver() { - cd "$srcdir/exploit-database" - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } package() { - cd "$srcdir/exploit-database" - install -dm755 "${pkgdir}/usr/share/exploitdb" + cd "${pkgname}" install -dm755 "${pkgdir}/usr/bin" install -dm755 "${pkgdir}/usr/share/exploitdb/platforms" - cp -ar --no-preserve=ownership platforms/* "${pkgdir}/usr/share/exploitdb/platforms" - install -Dm644 "README.md" "${pkgdir}/usr/share/exploitdb/README.md" - install -Dm644 "files.csv" "${pkgdir}/usr/share/exploitdb/files.csv" - install -Dm755 "searchsploit" "${pkgdir}/usr/bin/searchsploit" + cp -a --no-preserve=ownership platforms/* "${pkgdir}/usr/share/exploitdb/platforms" + install -m644 "README.md" "${pkgdir}/usr/share/exploitdb/README.md" + install -m644 "files.csv" "${pkgdir}/usr/share/exploitdb/files.csv" + install -m755 "searchsploit" "${pkgdir}/usr/bin/searchsploit" } From 09b84c6dfbe1e65c708dff639d1d80355c3b0062 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:07:41 -0800 Subject: [PATCH 322/855] updating #automator-git# %REBUILD% --- packages/automator-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/automator-git/PKGBUILD b/packages/automator-git/PKGBUILD index 416ec79c..0af4bac6 100644 --- a/packages/automator-git/PKGBUILD +++ b/packages/automator-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=automator-git -pkgver=r52.6d0bd5a +pkgver=r54.783d0c1 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="IP URL and MD5 OSINT Analysis" From 6568520b26f5d7d63e808ec89a851682f614d377 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:11:18 -0800 Subject: [PATCH 323/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index 10a09e57..d1886cc0 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r285.6d77b8d +pkgver=r291.b869fd8 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From b87fdbc1f89cbbb3e54e80791afea13f78ffe10c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:13:53 -0800 Subject: [PATCH 324/855] updating #damm-git# %REBUILD% --- packages/damm-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/damm-git/PKGBUILD b/packages/damm-git/PKGBUILD index d3f60ac3..5e3b8cb5 100644 --- a/packages/damm-git/PKGBUILD +++ b/packages/damm-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=damm-git -pkgver=20141118.r27 +pkgver=20150120.r28 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="Differential Analysis of Malware in Memory" From e6539f5abb1a41098e9fd77be9d9fea600ca5223 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:16:12 -0800 Subject: [PATCH 325/855] updating #dscanner-git# %REBUILD% --- packages/dscanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dscanner-git/PKGBUILD b/packages/dscanner-git/PKGBUILD index f1ddf624..a22e6aed 100644 --- a/packages/dscanner-git/PKGBUILD +++ b/packages/dscanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dscanner-git -pkgver=20150107.r728 +pkgver=20150120.r740 pkgrel=1 pkgdesc="Swiss-army knife for D source code" arch=('i686' 'x86_64') From 0fddeb1b0de2a2716af6ed14c0ee56f9dc874463 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:27:55 -0800 Subject: [PATCH 326/855] updating #indxparse-git# %REBUILD% --- packages/indxparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/indxparse-git/PKGBUILD b/packages/indxparse-git/PKGBUILD index 193f4027..d823c947 100644 --- a/packages/indxparse-git/PKGBUILD +++ b/packages/indxparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=indxparse-git -pkgver=r150.1b50750 +pkgver=r153.ecb8248 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Tool suite for inspecting NTFS artifacts." From 0f3a8a84ff4ffed96d8ac401edb55a42314edd62 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:30:19 -0800 Subject: [PATCH 327/855] updating #maltrieve-git# %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index e8887dea..52049067 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r148.4ad4045 +pkgver=r155.858ee14 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From 04c0ef8e1d8ac6a7d93100d59aec847cdd99b37b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:31:35 -0800 Subject: [PATCH 328/855] fixing deps --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index 52049067..d5ed61cf 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -7,7 +7,7 @@ pkgdesc="A tool to retrieve malware directly from the source for security resear arch=('any') url='https://github.com/technoskald/maltrieve' license=('GPL3') -depends=('python2' 'python2-beautifulsoup4' 'python2-lxml' 'python2-feedparser' 'python2-gevent' 'python2-greenlet' 'python2-grequests' 'python2-requests' 'python2-wsgiref') +depends=('python2-beautifulsoup4' 'python2-lxml' 'python2-feedparser' 'python2-gevent' 'python2-greenlet' 'python2-grequests' 'python2-requests' 'python2-wsgiref') makedepends=('git') provides=('maltrieve') source=("git+https://github.com/technoskald/maltrieve.git") From 7b0edfe1952a089c6294db0a9181fe41cbd1c1f2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 21 Jan 2015 14:40:11 -0800 Subject: [PATCH 329/855] updating #bokken-hg# %REBUILD% --- packages/bokken-hg/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bokken-hg/PKGBUILD b/packages/bokken-hg/PKGBUILD index a9f68f13..28bdfbcd 100644 --- a/packages/bokken-hg/PKGBUILD +++ b/packages/bokken-hg/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=bokken-hg -pkgver=r380.40c0511647db +pkgver=r386.d9627cb09b45 pkgrel=1 pkgdesc="GUI for radare2 and pyew" arch=('any') From 426b3ab0c8b52e01429bff2f81a47941a7c6ddcc Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Wed, 21 Jan 2015 21:52:14 -0500 Subject: [PATCH 330/855] fixed dep issue with #virtualbox-modules-archassault#. Upped pkgrel. %REBUILD% --- packages/virtualbox-modules-archassault/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/virtualbox-modules-archassault/PKGBUILD b/packages/virtualbox-modules-archassault/PKGBUILD index 6ea72beb..ea5791e4 100644 --- a/packages/virtualbox-modules-archassault/PKGBUILD +++ b/packages/virtualbox-modules-archassault/PKGBUILD @@ -6,7 +6,7 @@ pkgbase=virtualbox-modules-archassault pkgname=('virtualbox-host-modules-archassault' 'virtualbox-guest-modules-archassault') pkgver=4.3.20 -pkgrel=3 +pkgrel=4 arch=('i686' 'x86_64') url='http://virtualbox.org' license=('GPL') @@ -34,7 +34,7 @@ build() { package_virtualbox-host-modules-archassault(){ _kernver=$(cat /usr/lib/modules/$_extramodules/version) pkgdesc='Host kernel modules for VirtualBox' - depends=('linux-archassault' 'linux-archassault<3.18') + depends=('linux-archassault>=3.18' 'linux-archassault<3.19') replaces=('virtualbox-modules-archassault') conflicts=('virtualbox-modules-archassault') install=virtualbox-host-modules-archassault.install @@ -49,7 +49,7 @@ package_virtualbox-guest-modules-archassault(){ _kernver=$(cat /usr/lib/modules/$_extramodules/version) pkgdesc='Guest kernel modules for VirtualBox' license=('GPL') - depends=('linux-archassault' 'linux-archassault<3.18') + depends=('linux-archassault>=3.18' 'linux-archassault<3.19') replaces=('virtualbox-archlinux-modules-archassault') conflicts=('virtualbox-archlinux-modules-archassault') install=virtualbox-guest-modules-archassault.install From 510b6bbf43342b16f79b18a945503c29cef53134 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Thu, 22 Jan 2015 00:45:10 -0500 Subject: [PATCH 331/855] added split pkgbuild to staging for passthehash, openchange and sqsh are deps that need to be built before the split pkgbuild it built. --- staging/passthehash/PKGBUILD | 143 ++++++++++++++++++ .../passthehash/dcerpc.c.breakpad-fix.patch | 24 +++ staging/passthehash/openchange/PKGBUILD | 73 +++++++++ staging/passthehash/pth-net | 7 + staging/passthehash/pth-openchangeclient | 7 + staging/passthehash/pth-rpcclient | 7 + staging/passthehash/pth-smbclient | 7 + staging/passthehash/pth-smbget | 7 + staging/passthehash/pth-sqsh | 9 ++ staging/passthehash/pth-winexe | 7 + staging/passthehash/samba-pidl.patch | 26 ++++ .../passthehash/samba4-hash-any-link.patch | 27 ++++ staging/passthehash/sqsh/PKGBUILD | 26 ++++ staging/passthehash/tls.c.patch | 20 +++ 14 files changed, 390 insertions(+) create mode 100644 staging/passthehash/PKGBUILD create mode 100644 staging/passthehash/dcerpc.c.breakpad-fix.patch create mode 100644 staging/passthehash/openchange/PKGBUILD create mode 100644 staging/passthehash/pth-net create mode 100644 staging/passthehash/pth-openchangeclient create mode 100644 staging/passthehash/pth-rpcclient create mode 100644 staging/passthehash/pth-smbclient create mode 100644 staging/passthehash/pth-smbget create mode 100644 staging/passthehash/pth-sqsh create mode 100644 staging/passthehash/pth-winexe create mode 100644 staging/passthehash/samba-pidl.patch create mode 100644 staging/passthehash/samba4-hash-any-link.patch create mode 100644 staging/passthehash/sqsh/PKGBUILD create mode 100644 staging/passthehash/tls.c.patch diff --git a/staging/passthehash/PKGBUILD b/staging/passthehash/PKGBUILD new file mode 100644 index 00000000..451777cf --- /dev/null +++ b/staging/passthehash/PKGBUILD @@ -0,0 +1,143 @@ +# Maintainer: ArchAssault <team archassault org> +pkgbase=passthehash +pkgname=('pth-freetds' 'pth-wmi' 'pth-curl' 'pth-samba') +pkgver=1.0 +pkgrel=1 +groups=('archassault' 'archassault-passthehash') +pkgdesc="Passing the hash toolkit" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +depends=('libidn' 'rtmpdump' 'libssh2' 'krb5' 'openssl' 'unixodbc' 'gnutls' 'python2' 'pam' 'popt' 'sqsh' 'openchange' 'winexe' 'samba' 'smbclient') +makedepends=('google-breakpad-svn') +url='http://passing-the-hash.blogspot.fr' +source=("http://curl.haxx.se/download/curl-7.37.0.tar.gz" # Curl Binaries + "https://passing-the-hash.googlecode.com/svn/trunk/kali-build/patches/curl-pth-ntlm.patch" #passthehash patch for curl + "ftp://ftp.freetds.org/pub/freetds/stable/freetds-0.91.tar.bz2" # Freetds binaries + "https://passing-the-hash.googlecode.com/svn/trunk/kali-build/patches/freetds-0.91-pth.patch" #passthehash patch for freetds + "http://dev.zenoss.org/trac/export/26435/trunk/inst/externallibs/wmi-1.3.16.tar.bz2" # Wmi Binaries + "https://passing-the-hash.googlecode.com/svn/trunk/build/patches/wmi-1.3.16-wmis.patch" # passthehash patch for wmi + "https://passing-the-hash.googlecode.com/svn/trunk/build/patches/wmi-1.3.16-smbencrypt-lm-nt.patch" # passthehash patch for wmi + "samba-pidl.patch" # patch to fix samba pidl + "dcerpc.c.breakpad-fix.patch" # patch to fix breakpad issue + "tls.c.patch" # tls patch for wmi + #"samba4-hash-any-link.patch" # passthehash patch for wmi + "Makefile" + "pth-net" + "pth-openchangeclient" + "pth-rpcclient" + "pth-samba.c" + "pth-smbclient" + "pth-smbget" + "pth-sqsh" + "pth-winexe" + ) +sha512sums=('738c643487f27dc89d362f40c6d7414b1708398f6cc382696594630f5ad2ddb13ede4c9b90c1e60d4aab83667b7acdb736bdb824b088d6ebfafa0f9f8f964216' + 'af04987fba82832d652286f391837e6a30d24906f30c28d6d0a61bf4c54d068aa8017e4c90eb7dc21a41e44cfa96c0ba303bacb60e006a90152a32d39a4076dd' + '6e80995981b7f8f5e9c44c1f4a4a8b306dafb167f5ab3a78430908a3ca6fee8d76fb3c0c519b105777971a52d655e7395f038b203b1aa80f9e0ab247e9efa0e3' + '3c4db33d4cf5d518c26975fc844f35f28dfbafcc59b4f8783d80c127f8c1805aeaaa3b5ce6b37bb9379168f8f2d4ac08fb03e43240ca289be27467fbf8662699' + 'cd5ccf23dff59dd599ae23b4cd8d0d68f42775b2afad8e05add04d0d4054cbb8e33655323b1d87795f23a71b6c0c0e260e38f53349c77618d2421862d172a508' + '47396c90d2c4b16454e58d69a3832daf3bd295f31fc59f5bc71d09023bca5fcb28d70ad32aa17ad67ff9353a6c054a002347a925443572314566d12c54029248' + '6cea41e4a662ff0aa0fdeca1ea4ae9f27c0c2c1e238bb6f9ff443694fa15459ee2542f948d7258f998150da42f600de709319c5aa8c13110f23845b128750936' + 'd4998ea5d36f90d1542a2c07aea6413f88580d6221904c3b4a42249436f5b7b8ab54e40f09e16528fddb602166b34d381cb4176e370ee8f1ae0c393ba29c28b5' + 'd174c4ecb529414884ea4b61775e8e90422835f706949776bf8fa2b3fe1dc5b28655f625c43f10bceb467b266a8e55d68edda1ff37f3c52a42f95fa2427d4edc' + 'af0cbd36bc499e903f6a549cf208105ff66a9a86abb878fd1846ac86b8a9d3ed6074282c7a4332d4633f30d3e7ae9d184ce9d4a3b9325bb93a8bdb408aa4d85c' + '2594101e0fce5bea3481534be3a7b71c7be5e77870772a4b43bb4056815960f7f2b6bb946863c94b15bd26c8e1d89b9617fec2a2715a29779f58502ebe53ddc2' + '0b62d0773c49cfa1a89c1aedf9047bb810d15f666d0a2fb26e86b903583a4a2c049015cf0f6fb0b126e85f5a61f749a171e9c6530c664fc105a65d7a6e1bb576' + 'c75d6444ac192306459fb9167e9d80c8e54663dbcf99dd2c52fee5456f81c9061b4173bef709865ab2b876a0f67598708661ff9e5fef7b0956a78b1ae527faa4' + 'cc4cc39fc5670c332a5c10319a0cd3e605ca22e2e81dc8a4d49a028280f99419f68bb83dec153354cd78755c548072f50a429b0d063b9e3a3d833aef9af11130' + 'f8b960bcc8b8eeb68657e0ae49b2cda300280e4c22bd1f257f4ea75afab7fabc0af07b8b2781cc035cac50f1f086daa0c7dc82f130e556a7da29a279df79c697' + '8151d06d922b2afa081b16f5d2c0f2db1695b8a8fe64a2610edc3c586e76fd8ba77d7f61ff61be8c3b8f06e2e93e95b96a51ea65a575dfde6cf527c0af1e413a' + '2c8d86ec3eec9951a38e838425753e4b3a707301a7cfff235ddbd8378ebe662a187986897761d3ac1f8f8b7f803a9e5e74bab1fc08729106993e87e2d8e173e2' + 'c4feb7296d771b6c9918c2cc5b8d34f327f59d51ba75c550089bbdbd999e91c96be5953e96aaa7cce7b7fa9f9bbff3b410b64488f7c84994f7a47ffbe4e38a3e' + 'ffca0997da3f02dd2753a6d2a38232eea65452f5b03c5135232832b638699de875edff82704497572e116f5b8461067680806fe7feb009706b66862a3f2b7dee') + +prepare(){ + cd "$srcdir/freetds-0.91" + patch -p1 -i "$srcdir/freetds-0.91-pth.patch" + + cd "$srcdir/curl-7.37.0" + patch -p1 -i "${srcdir}/curl-pth-ntlm.patch" + + cd "$srcdir/wmi-1.3.16" + patch -p1 < ../samba-pidl.patch + patch -p1 < ../tls.c.patch + patch -p1 < ../wmi-1.3.16-wmis.patch + patch -p1 < ../wmi-1.3.16-smbencrypt-lm-nt.patch + #patch -p1 < ../samba4-hash-any-link.patch + cp Samba/source/librpc/config.mk.nobreakpad Samba/source/librpc/config.mk + sed -i '/^pywmi-installed:/s/pywmi-build//' GNUmakefile + find . -type f -iname "*.py" -exec sed -i 's|/usr/bin/env python|/usr/bin/env python2|' '{}' \; +} + + +build() { + cd "$srcdir/curl-7.37.0" + ./configure --with-gssapi --enable-static --disable-shared + make + + cd "$srcdir/freetds-0.91" + ./configure + make + + cd "$srcdir/wmi-1.3.16/Samba/source" + ./autogen.sh + ./configure --prefix=/usr/ + + cd "$srcdir/wmi-1.3.16" + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make build + cd "$srcdir/wmi-1.3.16/Samba/source" + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make bin/wmic + PYTHON=/usr/bin/python2 PY_INCDIR=/usr/include/python2.7 ZENHOME=/usr make bin/wmis + + cd "$srcdir" + make +} + + +package_pth-curl() { + pkgdesc="An URL retrieval utility and library: patched for passing the hash toolkit" + license=('MIT') + #depends=('libidn' 'rtmpdump' 'libssh2' 'krb5') + options=('staticlibs') + + cd "$srcdir/curl-7.37.0" + install -Dm644 COPYING ${pkgdir}/usr/share/licensese/$pkgname/COPYING + install -Dm755 src/curl ${pkgdir}/usr/bin/pth-curl +} + +package_pth-freetds() { + pkgdesc='Library for accessing Sybase and MS SQL Server databases patched for passing the hashtoolkit' + arch=('i686' 'x86_64' 'armv6h' 'armv7h') + license=('LGPL') + #depends=('openssl' 'unixodbc') + + cd "$srcdir/freetds-0.91/src/ctlib" + make DESTDIR="${pkgdir}" install libdir=/usr/lib/passing-the-hash + rm -f $pkgdir/usr/lib/passing-the-hash/libct.a + rm -f $pkgdir/usr/lib/passing-the-hash/libct.la +} + +package_pth-wmi(){ + pkgdesc="Linux WMI client patched for passthehash" + url="https://bitbucket.org/instarch/wmi-client" + license=("GPL") + #depends=('gnutls' 'python2' 'pam' 'popt') + #makedepends=('google-breakpad-svn') + + cd "$srcdir/wmi-1.3.16" + install -Dm644 Samba/source/librpc/idl/IDL_LICENSE.txt "${pkgdir}/usr/share/licenses/pth-wmi/LICENSE" + install -Dm755 Samba/source/bin/wmic "${pkgdir}/usr/bin/pth-wmic" + install -Dm755 Samba/source/bin/wmis "${pkgdir}/usr/bin/pth-wmis" +} + +package_pth-samba(){ + license=("GPL3") + pkgdesc="Linux Samba client patched for passthehash" + #depends=('sqsh' 'openchange' 'winexe' 'samba' 'smbclient') + + cd "$srcdir" + install -dm755 "$pkgdir/usr/lib/passing-the-hash" + install -dm755 "$pkgdir/usr/bin/" + install -Dm644 pth-samba.so "$pkgdir/usr/lib/passing-the-hash/" + for i in pth-smbclient pth-rpcclient pth-net pth-smbget pth-openchangeclient pth-winexe pth-sqsh; do install -Dm755 $i $pkgdir/usr/bin/$i;done +} + diff --git a/staging/passthehash/dcerpc.c.breakpad-fix.patch b/staging/passthehash/dcerpc.c.breakpad-fix.patch new file mode 100644 index 00000000..2b620432 --- /dev/null +++ b/staging/passthehash/dcerpc.c.breakpad-fix.patch @@ -0,0 +1,24 @@ +diff --git a/Samba/source/librpc/rpc/dcerpc.c b/Samba/source/librpc/rpc/dcerpc.c +index 3885829..1af13d2 100644 +--- a/Samba/source/librpc/rpc/dcerpc.c ++++ b/Samba/source/librpc/rpc/dcerpc.c +@@ -30,19 +30,9 @@ + #include "libcli/composite/composite.h" + #include "auth/gensec/gensec.h" + +-#ifdef BREAKPAD +-void* getExceptionHandler(char* dump_path); +-void releaseExceptionHandler(void* eh); +- +-static void* globalDcerpcExceptionHandler; +-#endif +- + NTSTATUS dcerpc_init(void) + { + gensec_init(); +-#ifdef BREAKPAD +- globalDcerpcExceptionHandler = getExceptionHandler("/tmp"); +-#endif + return NT_STATUS_OK; + } + diff --git a/staging/passthehash/openchange/PKGBUILD b/staging/passthehash/openchange/PKGBUILD new file mode 100644 index 00000000..4db63fb7 --- /dev/null +++ b/staging/passthehash/openchange/PKGBUILD @@ -0,0 +1,73 @@ +# Maintainer: Michael Hansen <zrax0111 gmail com> +# Contributor: DJ Lucas <dj@linuxfromscratch.org> +# Contributor: ngoonee <ngoonee.talk@gmail.com> +# Contributor: Adam Russell <adamlr6+arch@gmail.com> +pkgname=openchange +_codename=NANOPROBE +_dlid=246 +pkgver=2.2 +pkgrel=2 +pkgdesc="A portable, open source implementation of Microsoft Exchange server \ +and Exchange protocols. This package was originally created to support \ +evolution-mapi and may not work for any other purpose." +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="http://www.openchange.org" +license=('GPL3') +depends=('samba>=4.1.11' 'libical' 'sqlite3' 'file' 'boost' 'python2' 'libmariadbclient') +makedepends=('ccache' 'python2' 'docbook-xsl' 'libxslt') +options=(!makeflags) +# Releases are mirrored at http://tracker.openchange.org/projects/openchange/files +source=("http://tracker.openchange.org/attachments/download/${_dlid}/${pkgname}-${pkgver}-${_codename}.tar.gz") + +sha512sums=('4e7e78283f9744f405d9bfc0d57d01a4725657630f6ba55d0c417cce84d4c5f549b68ae3b6db70d91c7de199cfa7f4fc73ccb6e17a19bc136c55f69552c84d66') + +build() { + cd ${srcdir}/${pkgname}-${pkgver}-${_codename} + + PYTHON_CALLERS="$(find ${srcdir}/${pkgname}-${pkgver}-${_codename} -name '*.py') + $(find ${srcdir}/${pkgname}-${pkgver}-${_codename} -name 'configure.ac') + setup/openchange_newuser setup/openchange_provision + mapiproxy/services/web/rpcproxy/rpcproxy.wsgi" + sed -i -e "s|/usr/bin/env python$|/usr/bin/env python2|" \ + -e "s|python-config|python2-config|" \ + -e "s|bin/python|bin/python2|" \ + ${PYTHON_CALLERS} + + # Fix linking of boost_thread in autoconf test + sed -i -e "s|-lboost_thread\$BOOST_LIB_SUFFIX|-lboost_thread\$BOOST_LIB_SUFFIX -lboost_system\$BOOST_LIB_SUFFIX|" \ + configure.ac + + # Fix type error in openchang-provision + sed 's@ self.server_id)@ (self.server_id,))@' \ + -i python/openchange/mailbox.py + + export PYTHON=/usr/bin/python2 + + ./autogen.sh + ./configure \ + --prefix=/usr \ + --sbindir=/usr/bin \ + --datadir=/usr/share/samba \ + --enable-pyopenchange \ + --with-modulesdir=/usr/lib/samba/modules + + # Fix build on ARCH!=x86_64 + rm mapiproxy/libmapi{proxy,store}/backends/*.po + rm mapiproxy/util/*.po + + make FLEX=/usr/bin/flex BISON=/usr/bin/bison +} + +package() { + _pyver=`python2 -c 'import sys; print(sys.version[:3])'` + + cd ${srcdir}/${pkgname}-${pkgver}-${_codename} + make DESTDIR="$pkgdir/" install + + cd ${pkgdir}/usr/lib/ + ln -s libmapi.so libmapi.so.0 + ln -s libocpf.so libocpf.so.0 + + find ${pkgdir}/usr/lib/python${_pyver}/site-packages/ -name '*.py' | \ + xargs sed -i "s|#!/usr/bin/env python$|#!/usr/bin/env python2|" +} diff --git a/staging/passthehash/pth-net b/staging/passthehash/pth-net new file mode 100644 index 00000000..cd89c243 --- /dev/null +++ b/staging/passthehash/pth-net @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/net "$@" + +echo "ERROR: couldn't exec /usr/bin/net" >&2 +exit 1 diff --git a/staging/passthehash/pth-openchangeclient b/staging/passthehash/pth-openchangeclient new file mode 100644 index 00000000..4e1c5c2d --- /dev/null +++ b/staging/passthehash/pth-openchangeclient @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/openchangeclient "$@" + +echo "ERROR: couldn't exec /usr/bin/openchangeclient" >&2 +exit 1 diff --git a/staging/passthehash/pth-rpcclient b/staging/passthehash/pth-rpcclient new file mode 100644 index 00000000..b27c5ea1 --- /dev/null +++ b/staging/passthehash/pth-rpcclient @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/rpcclient "$@" + +echo "ERROR: couldn't exec /usr/bin/rpcclient" >&2 +exit 1 diff --git a/staging/passthehash/pth-smbclient b/staging/passthehash/pth-smbclient new file mode 100644 index 00000000..b5964be9 --- /dev/null +++ b/staging/passthehash/pth-smbclient @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/smbclient "$@" + +echo "ERROR: couldn't exec /usr/bin/smbclient" >&2 +exit 1 diff --git a/staging/passthehash/pth-smbget b/staging/passthehash/pth-smbget new file mode 100644 index 00000000..77d72760 --- /dev/null +++ b/staging/passthehash/pth-smbget @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/smbget "$@" + +echo "ERROR: couldn't exec /usr/bin/smbget" >&2 +exit 1 diff --git a/staging/passthehash/pth-sqsh b/staging/passthehash/pth-sqsh new file mode 100644 index 00000000..837cf880 --- /dev/null +++ b/staging/passthehash/pth-sqsh @@ -0,0 +1,9 @@ +#!/bin/sh + +# Make it use the PTH-patched libct library +export LD_LIBRARY_PATH="${LD_LIBRARY_PATH:+$LD_LIBRARY_PATH:}/usr/lib/passing-the-hash/" + +exec /usr/bin/sqsh "$@" + +echo "ERROR: couldn't exec /usr/bin/sqsh" >&2 +exit 1 diff --git a/staging/passthehash/pth-winexe b/staging/passthehash/pth-winexe new file mode 100644 index 00000000..95b4aae3 --- /dev/null +++ b/staging/passthehash/pth-winexe @@ -0,0 +1,7 @@ +#!/bin/sh + +export LD_PRELOAD="${LD_PRELOAD:+$LD_PRELOAD }/usr/lib/passing-the-hash/pth-samba.so" +exec /usr/bin/winexe "$@" + +echo "ERROR: couldn't exec /usr/bin/winexe" >&2 +exit 1 diff --git a/staging/passthehash/samba-pidl.patch b/staging/passthehash/samba-pidl.patch new file mode 100644 index 00000000..989dbd10 --- /dev/null +++ b/staging/passthehash/samba-pidl.patch @@ -0,0 +1,26 @@ +diff --git a/Samba/source/pidl/idl.yp b/Samba/source/pidl/idl.yp +index 78aa031..a1d7759 100644 +--- a/Samba/source/pidl/idl.yp ++++ b/Samba/source/pidl/idl.yp +@@ -483,7 +483,7 @@ again: + + for ($parser->YYData->{INPUT}) { + if (/^\#/) { +- if (s/^\# (\d+) \"(.*?)\"( \d+|)//) { ++ if (s/^\# (\d+) \"(.*?)\"(( \d+){1,4}|)//) { + $parser->YYData->{LINE} = $1-1; + $parser->YYData->{INPUT_FILENAME} = $2; + goto again; +diff --git a/Samba/source/pidl/lib/Parse/Pidl/IDL.pm b/Samba/source/pidl/lib/Parse/Pidl/IDL.pm +index 6228f55..bdeb627 100644 +--- a/Samba/source/pidl/lib/Parse/Pidl/IDL.pm ++++ b/Samba/source/pidl/lib/Parse/Pidl/IDL.pm +@@ -3169,7 +3169,7 @@ again: + + for ($parser->YYData->{INPUT}) { + if (/^\#/) { +- if (s/^\# (\d+) \"(.*?)\"( \d+|)//) { ++ if (s/^\# (\d+) \"(.*?)\"(( \d+){1,4}|)//) { + $parser->YYData->{LINE} = $1-1; + $parser->YYData->{INPUT_FILENAME} = $2; + goto again; diff --git a/staging/passthehash/samba4-hash-any-link.patch b/staging/passthehash/samba4-hash-any-link.patch new file mode 100644 index 00000000..c58cb5df --- /dev/null +++ b/staging/passthehash/samba4-hash-any-link.patch @@ -0,0 +1,27 @@ +diff --git a/source3/lib/util.c b/source3/lib/util.c +index 2e432ab..5be15f6 100644 +--- a/source3/lib/util.c ++++ b/source3/lib/util.c +@@ -28,7 +28,7 @@ + #include "ctdbd_conn.h" + #include "../lib/util/util_pw.h" + #include "messages.h" +-#include <ccan/hash/hash.h> ++//#include <ccan/hash/hash.h> + #include "libcli/security/security.h" + + #ifdef HAVE_SYS_PRCTL_H +@@ -1357,9 +1357,8 @@ const char *tab_depth(int level, int depth) + + int str_checksum(const char *s) + { +- if (s == NULL) +- return 0; +- return hash(s, strlen(s), 0); ++ TDB_DATA key = string_tdb_data(s); ++ return tdb_jenkins_hash(&key); + } + + /***************************************************************** +-- +1.7.0.4 diff --git a/staging/passthehash/sqsh/PKGBUILD b/staging/passthehash/sqsh/PKGBUILD new file mode 100644 index 00000000..296d30ac --- /dev/null +++ b/staging/passthehash/sqsh/PKGBUILD @@ -0,0 +1,26 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Tido +# Contributor: Erik Johnson (palehose at gmail dot com) +pkgname=sqsh +pkgver=2.5 +pkgrel=1 +pkgdesc="Unix/Linux replacement for Sybase's isql" +url="http://www.sqsh.org/" +arch=('x86_64' 'i686' 'armv6h' 'armv7h') +license=("GPL") +depends=('freetds' 'libxaw') +source=(http://downloads.sourceforge.net/project/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}-${pkgver}.tgz) +sha512sums=('61dc0e18e40a7c9a53a6325e7007f51008094cfaacb4ca0ad258e4e5627b0698a6e49b8e8deae3ae2b9157a31b77d4455390472be3cb138b661365275faf911d') + +build() { + cd "${srcdir}/${pkgname}-${pkgver}" + export SYBASE=/usr + ./configure --prefix=/usr --sysconfdir=/etc --with-x --with-readline + make +} + +package() { + cd "${srcdir}/${pkgname}-${pkgver}" + make DESTDIR="$pkgdir" install.man + make DESTDIR="$pkgdir" install +} diff --git a/staging/passthehash/tls.c.patch b/staging/passthehash/tls.c.patch new file mode 100644 index 00000000..95c6de79 --- /dev/null +++ b/staging/passthehash/tls.c.patch @@ -0,0 +1,20 @@ +diff --git a/Samba/source/lib/tls/tls.c b/Samba/source/lib/tls/tls.c +index 0c3f707..2569473 100644 +--- a/Samba/source/lib/tls/tls.c ++++ b/Samba/source/lib/tls/tls.c +@@ -505,7 +505,6 @@ struct socket_context *tls_init_server(struct tls_params *params, + gnutls_transport_set_ptr(tls->session, (gnutls_transport_ptr)tls); + gnutls_transport_set_pull_function(tls->session, (gnutls_pull_func)tls_pull); + gnutls_transport_set_push_function(tls->session, (gnutls_push_func)tls_push); +- gnutls_transport_set_lowat(tls->session, 0); + + tls->plain_chars = plain_chars; + if (plain_chars) { +@@ -584,7 +583,6 @@ struct socket_context *tls_init_client(struct socket_context *socket, + gnutls_transport_set_ptr(tls->session, (gnutls_transport_ptr)tls); + gnutls_transport_set_pull_function(tls->session, (gnutls_pull_func)tls_pull); + gnutls_transport_set_push_function(tls->session, (gnutls_push_func)tls_push); +- gnutls_transport_set_lowat(tls->session, 0); + tls->tls_detect = False; + + tls->output_pending = False; From b41e8dee0c8fa0bea517c4f4ef6f33f09473642a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 22 Jan 2015 12:40:11 -0800 Subject: [PATCH 332/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index b6cf4836..38bb2bc1 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150118.r30376 +pkgver=20150118.r30444 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 07908d60897dbb75aee4994213b26233d643d6b4 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 22 Jan 2015 14:16:37 -0800 Subject: [PATCH 333/855] upping pkgrel to fix missmatch #stackflow-git# %REBUILD% --- packages/stackflow-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/stackflow-git/PKGBUILD b/packages/stackflow-git/PKGBUILD index ef6d04dc..8d4a1b60 100644 --- a/packages/stackflow-git/PKGBUILD +++ b/packages/stackflow-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=stackflow-git pkgver=0.r2.2af525d -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-exploit') pkgdesc="Universal stack-based buffer overfow exploitation tool" arch=('any') From b549cb8eb8025d5f0020ca5f47294654c5d9d21e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 22 Jan 2015 14:18:17 -0800 Subject: [PATCH 334/855] updating #snarf-git# %REBUILD% --- packages/snarf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/snarf-git/PKGBUILD b/packages/snarf-git/PKGBUILD index d69d17e2..04433a5d 100644 --- a/packages/snarf-git/PKGBUILD +++ b/packages/snarf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=snarf-git -pkgver=20141229.r32 +pkgver=20141229.r37 pkgrel=1 pkgdesc="man-in-the-middle / relay suite" url="https://github.com/purpleteam/snarf" From 10cd5a1c4e4a670f40882e5ce6ebabe4a73fb563 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 22 Jan 2015 14:36:26 -0800 Subject: [PATCH 335/855] changing to -git pkgname and updating #seclists-git# %REBUILD% --- packages/{seclists => seclists-git}/PKGBUILD | 21 +++++++++++-------- .../seclists.desktop | 0 2 files changed, 12 insertions(+), 9 deletions(-) rename packages/{seclists => seclists-git}/PKGBUILD (53%) rename packages/{seclists => seclists-git}/seclists.desktop (100%) diff --git a/packages/seclists/PKGBUILD b/packages/seclists-git/PKGBUILD similarity index 53% rename from packages/seclists/PKGBUILD rename to packages/seclists-git/PKGBUILD index 5d5c47f1..d61bad28 100644 --- a/packages/seclists/PKGBUILD +++ b/packages/seclists-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=seclists -pkgver=r103.11fc75a +pkgname=seclists-git +pkgver=r106.f658b4c pkgrel=1 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') @@ -8,19 +8,22 @@ license=('GPL2' 'custom') groups=('archassault') depends=('bash') makedepends=('git') -url="https://github.com/danielmiessler/SecLists" -source=("git+https://github.com/danielmiessler/SecLists") -md5sums=('SKIP') +replaces=('seclists') +conflicts=('seclists') +provides=('seclists') +url=('https://github.com/danielmiessler/SecLists') +source=("${pkgname}::git+https://github.com/danielmiessler/SecLists") +sha512sums=('SKIP') pkgver() { - cd "$srcdir/SecLists" + cd "${pkgname}" printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } package() { - cd "$srcdir/SecLists" - install -dm755 "$pkgdir/usr/share/$pkgname" - cp -a --no-preserve=ownership * "$pkgdir/usr/share/$pkgname" + cd "${pkgname}" + install -dm0755 "${pkgdir}/usr/share/${pkgname}" + cp -a --no-preserve=ownership * "${pkgdir}/usr/share/${pkgname}" } diff --git a/packages/seclists/seclists.desktop b/packages/seclists-git/seclists.desktop similarity index 100% rename from packages/seclists/seclists.desktop rename to packages/seclists-git/seclists.desktop From bf03c3315358be04d395095acd4d77c4e4a1417d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 22 Jan 2015 14:48:07 -0800 Subject: [PATCH 336/855] updating #ruby1.9# %REBUILD% --- packages/ruby1.9/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/ruby1.9/PKGBUILD b/packages/ruby1.9/PKGBUILD index eb5a8e83..2fa46f19 100644 --- a/packages/ruby1.9/PKGBUILD +++ b/packages/ruby1.9/PKGBUILD @@ -6,7 +6,7 @@ # Contributor: Jeramy Rutley <jrutley@gmail.com> pkgname=ruby1.9 pkgdesc='An object-oriented language for quick and easy programming' -pkgver=1.9.3_p550 +pkgver=1.9.3_p551 pkgrel=1 arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://www.ruby-lang.org/en/' @@ -16,8 +16,8 @@ optdepends=('tk: for Ruby/TK') makedepends=('openssl' 'tk' 'doxygen' 'graphviz' 'libyaml' 'ttf-liberation') options=('!emptydirs' '!makeflags') provides=('rubygems1.9' 'rake1.9') -source=("ftp://ftp.ruby-lang.org/pub/ruby/${pkgver%.*}/ruby-${pkgver//_/-}.tar.bz2") -sha512sums=('38767e98df25484f7292437f3cb0f798b3a43e9a7414a5401677e96ad1cc367cb3fa23ac3abe568d5bf2b2ca553713469a8770d41b79bc63daf3fa59cb4e15c6') +source=("http://cache.ruby-lang.org/pub/ruby/1.9/ruby-${pkgver//_/-}.tar.bz2") +sha512sums=('5ea40f8c40cf116030ffdedbe436c1fdbf9a50b7bb44bc890845c9c2a885c34da711bc1a9e9694788c2f4710f7e6e0adc4410aec1ab18a25a27168f25ac3d68c') build() { cd "ruby-${pkgver//_/-}" From 7e6108860cfa7774e6ab15fbd0ddf90a1275cd7b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 23 Jan 2015 01:38:13 -0500 Subject: [PATCH 337/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 57 +++++++++++++++++--------------------- 1 file changed, 25 insertions(+), 32 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 889246b4..9951444a 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,28 +3,21 @@ _pkgname=qtox pkgname=${_pkgname}-git -_pkgver=2805737 -pkgver=r1797.57ba0e1 +_pkgver=aa9d0e0 +pkgver=r1852.aa9d0e0 pkgrel=1 pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/tux3/qTox" license=('GPL3') groups=('archassault') -depends=('desktop-file-utils' - 'filter_audio-git' - 'libxkbcommon-x11' - 'libxss' - 'opencv' - 'openal' - 'qt5-base' - 'tox-git=1:r3094.bf12a4d-1') +depends=('tox-git=1:r3094.bf12a4d-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") install="${pkgname}.install" -source=("${_pkgname}::git+${url}.git") +source=("$_pkgname::git+${url}.git") sha512sums=('SKIP') pkgver() { @@ -33,34 +26,34 @@ pkgver() { } prepare() { - cd $_pkgname - install -d libs - ln -s /usr/lib libs/ - ln -s /usr/include libs/ + cd $_pkgname + install -d libs + ln -s /usr/lib libs/ + ln -s /usr/include libs/ } build() { - cd $_pkgname - install -d build - cd build - qmake-qt5 .. - make + cd $_pkgname + install -d build + cd build + qmake-qt5 .. + make } package() { - cd $_pkgname + cd $_pkgname - # executable - install -Dm755 build/${_pkgname} "${pkgdir}/usr/bin/${_pkgname}" + # executable + install -Dm755 build/$_pkgname "$pkgdir/usr/bin/$_pkgname" - # xdg desktop file - install -Dm644 qTox.desktop "${pkgdir}/usr/share/applications/qTox.desktop" + # xdg desktop file + install -Dm644 qTox.desktop "$pkgdir/usr/share/applications/qTox.desktop" - # icons - cd img/icons - for _icon in *.png; do - _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) - install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/${_size}/apps/${_pkgname}.png - done - install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png + # icons + cd img/icons + for _icon in *.png; do + _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) + install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/${_pkgname}.png + done + install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png } From 82d43339e196803cbc5c5270589ea6ae92d26749 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 23 Jan 2015 01:42:02 -0500 Subject: [PATCH 338/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 40 +++++++++++++++----------------------- 1 file changed, 16 insertions(+), 24 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 9f7a873c..3e7613ae 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,49 +2,41 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=faefe96 -pkgver=r1022.eaff559 +_pkgver=1d2f60c +pkgver=r1076.1d2f60c pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3094.bf12a4d-1' - 'openal' - 'v4l-utils' - 'libdbus' - 'fontconfig' - 'libxrender' - 'libxext' - 'desktop-file-utils' - 'hicolor-icon-theme') +depends=('tox-git=1:r3094.bf12a4d-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") install=${pkgname}.install -source=("$_pkgname"::"git+${url}.git#commit=${_pkgver}") +source=("$_pkgname"::"git+${url}.git#commit=$_pkgver") sha512sums=('SKIP') pkgver() { - cd $_pkgname - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } build() { - cd $_pkgname - make PREFIX=/usr + cd $_pkgname + make PREFIX=/usr } package() { - cd $_pkgname - make PREFIX=/usr DESTDIR="$pkgdir" install - cd icons - for _icon in *.png; do - _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) - install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/${_size}/apps/${_pkgname}.png - done - install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png + cd $_pkgname + make PREFIX=/usr DESTDIR="$pkgdir" install + cd icons + for _icon in *.png; do + _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) + install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/${_pkgname}.png + done + install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png } From a63222eb91a04ef8d97b1b4bb80312f2f3508267 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 23 Jan 2015 01:54:35 -0500 Subject: [PATCH 339/855] Update #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 22 ++++++++++------------ 1 file changed, 10 insertions(+), 12 deletions(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index 3bb92d5d..f6feb696 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=cjdns pkgname=${_pkgname}-git -pkgver=0.3.2881 +pkgver=0.3.2914 pkgrel=1 pkgdesc="A routing engine designed for security, scalability, speed and ease of use" url="https://github.com/cjdelisle/cjdns" @@ -17,25 +17,23 @@ depends=('bash') makedepends=('git' 'nodejs' 'python2') optdepends=('cjdnsify: allows you to run some programs bound to your cjdns address' 'cjdns-git-sysvinit: support for sysvinit (rc.d)') - source=("git+${url}.git") sha512sums=('SKIP') pkgver() { - cd $_pkgname - git describe --always | sed 's|-|.|g;s|[^\.]*\.||;s|\.[^\.]*$||' + cd $_pkgname + git describe --always | sed 's|-|.|g;s|[^\.]*\.||;s|\.[^\.]*$||' } build() { - cd $_pkgname - unset CFLAGS CPPFLAGS CXXFLAGS - bash 'do' + cd $_pkgname + unset CFLAGS CPPFLAGS CXXFLAGS + bash 'do' } package() { - cd $_pkgname - install -Dm644 doc/man/cjdroute.conf.5 "$pkgdir"/usr/share/man/man5/cjdroute.conf.5 - install -Dm755 cjdroute "$pkgdir"/usr/bin/cjdroute - install -Dm755 contrib/bash/run-cjdroute.bash "$pkgdir"/usr/bin/run-cjdroute - install -Dm644 contrib/systemd/${_pkgname}.service "$pkgdir"/usr/lib/systemd/system/${_pkgname}.service + cd $_pkgname + install -Dm644 'doc/man/cjdroute.conf.5' "$pkgdir/usr/share/man/man5/cjdroute.conf.5" + install -Dm755 'cjdroute' "$pkgdir/usr/bin/cjdroute" + install -Dm644 "contrib/systemd/${_pkgname}.service" "$pkgdir/usr/lib/systemd/system/${_pkgname}.service" } From e4bcca7bc6c9ea9d11e1310da666a3843408b05c Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 23 Jan 2015 03:42:46 -0500 Subject: [PATCH 340/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 38ec470c..b4be547d 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=${_pkgname}-git -pkgver=20150118.r1441 +pkgver=20150122.r1460 pkgrel=1 pkgdesc="I2P router written in C++" arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 4c3b42c4cae9cd82b9896a32df22833ff5063866 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Fri, 23 Jan 2015 13:35:36 -0500 Subject: [PATCH 341/855] updated #american-fuzzy-lop# to v1.21b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 7273489a..99964e24 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.18b +pkgver=1.21b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('4d65f1a318cb0dda2cd1b1930ebd820de2a1a4d91ff9378c95874320d8bac9d90646786e2c8e575ab198bf4f8980d30bdd9b547a1512010b618188dca7fa638e' +sha512sums=('f4346184d2e7b0800ff80c3a109e729731218e73e2316ae936b045cb857287d806003f46e591a774eea44375fd2a987425e039ca26bc57c6f5dd9829b9bd9b7c' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From a4976830feb052159958e8933a9805f697225daf Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Fri, 23 Jan 2015 14:16:05 -0500 Subject: [PATCH 342/855] updated #maltrieve-git# to the latest git version. %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index d5ed61cf..a9f0bd02 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r155.858ee14 +pkgver=r158.5c7de11 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From 579b04f0033c91554e42788caa992b3f4d7cc674 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Fri, 23 Jan 2015 14:20:47 -0500 Subject: [PATCH 343/855] updated #mitmf-git# to the latest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 805ae94b..14f3acb9 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20141227.r184 -pkgrel=4 +pkgver=20150122.r185 +pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." arch=('any') From db3941e46abeac052bdfb41846d636650bffb11b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 13:39:08 -0800 Subject: [PATCH 344/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 2efb62b3..0f6fb685 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r275.1492e21 +pkgver=r280.4c0b6bf pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From c07dba1caa77302a4b8a850c4e8cb72d0d126ef2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 13:49:14 -0800 Subject: [PATCH 345/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index abaf1b75..f4758e0c 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150110.r70 +pkgver=20150110.r71 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 3c05a6badfd37000d93a4e25982edfe422f3158d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 13:53:37 -0800 Subject: [PATCH 346/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index f4758e0c..7a9712ea 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150110.r71 +pkgver=20150123.r71 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 689caa59f1e34e1c54b5b9f336fa939c3f03a813 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 13:55:19 -0800 Subject: [PATCH 347/855] updating #wifijammer-git# %REBUILD% --- packages/wifijammer-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifijammer-git/PKGBUILD b/packages/wifijammer-git/PKGBUILD index 00f35d3d..a264b21e 100644 --- a/packages/wifijammer-git/PKGBUILD +++ b/packages/wifijammer-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifijammer-git -pkgver=20150105.r45 +pkgver=20150122.r50 pkgrel=1 groups=('archassault' 'archassault-wireless') pkgdesc="A python script to continuosly jam all wifi clients within range" From bd3f54d90439ffdc44b56e9e2d20c1d1481de9f3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 13:59:07 -0800 Subject: [PATCH 348/855] updating #wifiphisher-git# %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index 8fb61614..ce751cc6 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20150114.r53 +pkgver=20150117.r69 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From 69156957da7c7430f54aa9a36f134f7c30937bf2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 14:02:36 -0800 Subject: [PATCH 349/855] updating #rtlsdr-scanner-git# %REBUILD% --- packages/rtlsdr-scanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlsdr-scanner-git/PKGBUILD b/packages/rtlsdr-scanner-git/PKGBUILD index 92d7dd58..28714cfe 100644 --- a/packages/rtlsdr-scanner-git/PKGBUILD +++ b/packages/rtlsdr-scanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=rtlsdr-scanner-git -pkgver=0.r857.77fe603 +pkgver=0.r859.c73a041 pkgrel=1 groups=('archassault' 'archassault-scanners') pkgdesc="A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library" From 96cbdb3db6a056339b3f030e7061a8ef3218489c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 14:14:54 -0800 Subject: [PATCH 350/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index d1886cc0..bbdd5274 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r291.b869fd8 +pkgver=r292.3d054b3 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From 66b08571db405d232f493932891a289bddc2a665 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 14:19:34 -0800 Subject: [PATCH 351/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 965530a4..9832c317 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150115.r386 +pkgver=20150123.r388 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 75bb65b6184f09adb37a99876f4b3b1c5794d9a7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 23 Jan 2015 14:28:20 -0800 Subject: [PATCH 352/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 38bb2bc1..76d8d076 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150118.r30444 +pkgver=20150123.r30452 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 1873d8be1450ff2423b5f4d617c6db2a7ef2d520 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 23 Jan 2015 20:19:01 -0500 Subject: [PATCH 353/855] Update #american-fuzzy-lop# %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 99964e24..a7c9c213 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.21b +pkgver=1.22b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('f4346184d2e7b0800ff80c3a109e729731218e73e2316ae936b045cb857287d806003f46e591a774eea44375fd2a987425e039ca26bc57c6f5dd9829b9bd9b7c' +sha512sums=('0d0f5ef7248419753d93be33c6565eb29515b7d2afafc22753c2749a19182b460935550a334749a2c25be840a847564a4fcb99880b6bed851667d213ae8971a0' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 1f7eb14dc51a376d505d5b2abe09c27e0dcd1c9f Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Sat, 24 Jan 2015 08:42:56 -0500 Subject: [PATCH 354/855] updating #libfwsi# to v20150124 to fix issue with importing libfwsi . %REBUILD% --- packages/libfwsi/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libfwsi/PKGBUILD b/packages/libfwsi/PKGBUILD index 169fb4cb..d16723f3 100644 --- a/packages/libfwsi/PKGBUILD +++ b/packages/libfwsi/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libfwsi" -pkgver="20150105" +pkgver="20150124" pkgrel=1 pkgdesc="Library to access the Windows Shell Item format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libfwsi/archive/$pkgver.tar.gz") -sha512sums=('1d5cbfddad6f4390359c65519d5f3d03e1c5bc1530ecb3ed403dba9e8ade1d17c0112a20b193f7905a9f61a1c46af751a3a2831feb4a166922dbb6cea7ff2ea5') +sha512sums=('4644e868e4a2e1c9478a317c74aaac31ce907e22448fa0aefb0b3799d582e88b92f3eac5478a38a6623dda72e4fb4a50443fda7c96d327ad01bdbfd69439f7e1') build() { cd "$srcdir/$pkgname-$pkgver" From 93ebd9554fedbbaf433e77023d5f33af03c8bb87 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Sat, 24 Jan 2015 09:04:21 -0500 Subject: [PATCH 355/855] added #python2-pysqlite# to repo as a needed dep for umit and w3af. It was moved out of upstream to aur. %REBUILD% --- packages/python2-pysqlite/PKGBUILD | 37 +++++++++++++++++++++++++++++ packages/python2-pysqlite/setup.cfg | 5 ++++ 2 files changed, 42 insertions(+) create mode 100644 packages/python2-pysqlite/PKGBUILD create mode 100644 packages/python2-pysqlite/setup.cfg diff --git a/packages/python2-pysqlite/PKGBUILD b/packages/python2-pysqlite/PKGBUILD new file mode 100644 index 00000000..0fe29983 --- /dev/null +++ b/packages/python2-pysqlite/PKGBUILD @@ -0,0 +1,37 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=python2-pysqlite +pkgver=2.6.3 +pkgrel=5 +pkgdesc="A Python DB-API 2.0 interface for the SQLite embedded relational database engine" +license=('custom') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://pypi.python.org/pypi/pysqlite" +depends=('python2') +conflicts=('python2-pysqlite<=2.6.3-2') +replaces=('python2-pysqlite<=2.6.3-2') +makedepends=('python2-setuptools') +source=(https://pypi.python.org/packages/source/p/pysqlite/pysqlite-${pkgver}.tar.gz + setup.cfg) +sha512sums=('1b8ce3b5300c1d8568ef59d4967ccd06c5e80ea45c2ffdb9d6744712f12b0b2649ade646f926562bf59b660d6d56bfc478780f22577c96cb758f1de7259570a2' + '4c765bacbc722390b76e0550da5938c7d531ede107074389b388b7033f49ca24a79c7a9f6fb1a417331040779063d9a7d75e306187f8614e4359661823df212f') + +prepare() { + cp "${srcdir}/setup.cfg" pysqlite-${pkgver} +} + +build() { + cd pysqlite-${pkgver} + python2 setup.py build +} + +check() { + cd pysqlite-${pkgver}/build/lib.*/ + python2 -c "from pysqlite2 import test; test.test()" +} + +package_python2-pysqlite() { + cd pysqlite-${pkgver} + python2 setup.py install --root="${pkgdir}" --optimize=1 + install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" + rm -r "${pkgdir}/usr/pysqlite2-doc" +} diff --git a/packages/python2-pysqlite/setup.cfg b/packages/python2-pysqlite/setup.cfg new file mode 100644 index 00000000..ba6c7707 --- /dev/null +++ b/packages/python2-pysqlite/setup.cfg @@ -0,0 +1,5 @@ +[build_ext] +define= +include_dirs=/usr/include +library_dirs=/usr/lib +libraries=sqlite3 From 530cc66be5306aae377f946d27a0bc49dd378876 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sat, 24 Jan 2015 20:06:33 -0500 Subject: [PATCH 356/855] Update and add bash-completion to #oclhashcat# %REBUILD% --- packages/oclhashcat/PKGBUILD | 60 +++++++++++++++++++++++------------- 1 file changed, 38 insertions(+), 22 deletions(-) diff --git a/packages/oclhashcat/PKGBUILD b/packages/oclhashcat/PKGBUILD index d436b053..f00567f0 100644 --- a/packages/oclhashcat/PKGBUILD +++ b/packages/oclhashcat/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=oclhashcat _pkgname=oclHashcat -pkgver=1.21 +pkgver=1.32 pkgrel=1 pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine" url=('http://hashcat.net/oclhashcat/') @@ -9,33 +9,49 @@ arch=('armv6h' 'armv7h' 'i686' 'x86_64') license=('custom') depends=('bash' 'libcl') optdepends=('nvidia-utils>=319.37: For for gpu support via Nvidia CUDA' - 'catalyst-utils>=13.4: For gpu support via ATI Stream' - 'opencl-catalyst: For gpu support via ATI Stream') -source=("http://hashcat.net/files/${_pkgname}-${pkgver}.7z") -sha512sums=('c3767cd2bd463b6b18129172197cc22b7a324a9fdd30a2e2355344f59c634cc89f2e4c5c510dc69b98332a7764ecd155755937ac559b030bb685522970235438') + 'catalyst-utils>=13.4: For gpu support via ATI Stream' + 'opencl-catalyst: For gpu support via ATI Stream') +source=("http://hashcat.net/files/$_pkgname-$pkgver.7z") +sha512sums=('4002d475b63c89b3bc303d10b02cf98cc670cda90d51e9a38b9b9bb5acb96c503a200566b620b8b0c1f29913e47744cbfc75245e0eabf7839a75cd4f02c3053b') options=('!strip') + +prepare() { + cd $_pkgname-$pkgver + sed -i '1,2d;s|${OCLHASHCAT_ROOT}/oclHashcat64.bin "${OCLHASHCAT_ROOT}"/oclHashcat32.bin "${OCLHASHCAT_ROOT}"/cudaHashcat64.bin "${OCLHASHCAT_ROOT}"/cudaHashcat32.bin|oclHashcat|' extra/tab_completion/oclHashcat64.sh +} + package() { - cd "$srcdir/$_pkgname-$pkgver" - find . \( -name "*.cmd" -o -name "*.exe" \) -print | xargs -i rm {} - install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/opt/$pkgname" + cp -a --no-preserve=ownership $_pkgname-$pkgver/* "$pkgdir/opt/$pkgname/" + cd "$pkgdir/opt/$pkgname" + + # Install bash completion + install -Dm644 extra/tab_completion/oclHashcat64.sh "$pkgdir/usr/share/bash-completion/completions/oclHashcat" + rm -rf extra/tab_completion + + # Install the executable script install -dm755 "$pkgdir/usr/bin" - if [ "${CARCH}" = "x86_64" ]; then + if [ "$CARCH" = "x86_64" ]; then rm oclHashcat32.bin - echo -e "#!/bin/bash\n/usr/share/$pkgname/oclHashcat64.bin \$@" > $pkgdir/usr/bin/oclHashcat - chmod a+x $pkgdir/usr/bin/oclHashcat + echo -e "#!/bin/bash\n/opt/$pkgname/oclHashcat64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" else rm oclHashcat64.bin - echo -e "#!/bin/bash\n/usr/share/$pkgname/oclHashcat32.bin \$@" > $pkgdir/usr/bin/oclHashcat - chmod a+x $pkgdir/usr/bin/oclHashcat + echo -e "#!/bin/bash\n/opt/$pkgname/oclHashcat32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" fi - cp -a --no-preserve=ownership * "$pkgdir/usr/share/$pkgname" - find "$pkgdir/" -iname "*.txt" -print | xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.llvmir" -print |xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.hash" -print | xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.sh" -print | xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.rule" -print | xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.hcmask" -print | xargs -i chmod 644 {} - find "$pkgdir/" -iname "*.bin" -print | xargs -i chmod 755 {} - find "$pkgdir/" -iname "*.hcstat" -print | xargs -i chmod 644 {} + chmod a+x "$pkgdir/usr/bin/$_pkgname" + + # Cleanup win-executables + find . \( -name "*.cmd" -o -name "*.exe" \) -exec rm '{}' \; + + # Cleanup permissions + find "$pkgdir" -iname '*.txt' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.llvmir' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.hash' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.sh' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.rule' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.hcmask' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.hcstat' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.dict' -exec chmod 644 '{}' \; + find "$pkgdir" -iname '*.bin' -exec chmod 755 '{}' \; } From 8dd7fdc3546aedad2cde34a5ed7feca13961ad58 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sat, 24 Jan 2015 20:17:39 -0500 Subject: [PATCH 357/855] Update #pdfminer# %REBUILD% --- packages/pdfminer/PKGBUILD | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/packages/pdfminer/PKGBUILD b/packages/pdfminer/PKGBUILD index dd7dcb5c..676f870e 100644 --- a/packages/pdfminer/PKGBUILD +++ b/packages/pdfminer/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=pdfminer -pkgver=20110515 -pkgrel=2 +pkgver=20140328 +pkgrel=1 epoch=1 pkgdesc="A tool for extracting information from PDF documents" arch=('any') @@ -12,21 +12,22 @@ makedepends=('python2-setuptools') provides=('python2-pdfminer') replaces=('python2-pdfminer') conflicts=('python2-pdfminer') -source=("https://pypi.python.org/packages/source/p/pdfminer/pdfminer-${pkgver}.tar.gz" "LICENSE") -sha512sums=('87e66c4a864259e7b75581ec95c5e1e9bfb79a4a126e7ec6e23c55d6954b0766f0aa874291c770089c7fb2b72d6c8c6bbc2e54612a30c90150437d5ce850c0e3' +source=("https://pypi.python.org/packages/source/p/pdfminer/$pkgname-$pkgver.tar.gz" 'LICENSE') +sha512sums=('8abb2328f7824ee980df0ce42d758c15534e97379ea9213b4aa1d29864d24d73c9e2d6020964e9ab734c0c6f7d1ae70bccbd6605168eaadf83923718a1f4849a' '92b00b825662282d7b8f27755081b4b77632e08627adea8b379a27db8e70ffd8a20ec539f32833fde666f36191e2ae05852bb6c72bc861bf20b4a0f18ef8f5e8') prepare(){ - grep -iRl 'python' "$srcdir/pdfminer-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + grep -iRl 'python' pdfminer-$pkgver \ + | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } build(){ - cd "$srcdir"/pdfminer-$pkgver + cd $pkgname-$pkgver make cmap } package() { - cd "$srcdir"/pdfminer-$pkgver - python2 setup.py install "--root=$pkgdir" --optimize=1 - install -Dm644 $srcdir/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + cd $pkgname-$pkgver + python2 setup.py install --root="$pkgdir" --optimize=1 } From 0d24520eacde497d898e449840f7340129fa82c7 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sat, 24 Jan 2015 20:59:53 -0500 Subject: [PATCH 358/855] Revert "Update #pdfminer# %REBUILD%" --- packages/pdfminer/PKGBUILD | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/packages/pdfminer/PKGBUILD b/packages/pdfminer/PKGBUILD index 676f870e..dd7dcb5c 100644 --- a/packages/pdfminer/PKGBUILD +++ b/packages/pdfminer/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=pdfminer -pkgver=20140328 -pkgrel=1 +pkgver=20110515 +pkgrel=2 epoch=1 pkgdesc="A tool for extracting information from PDF documents" arch=('any') @@ -12,22 +12,21 @@ makedepends=('python2-setuptools') provides=('python2-pdfminer') replaces=('python2-pdfminer') conflicts=('python2-pdfminer') -source=("https://pypi.python.org/packages/source/p/pdfminer/$pkgname-$pkgver.tar.gz" 'LICENSE') -sha512sums=('8abb2328f7824ee980df0ce42d758c15534e97379ea9213b4aa1d29864d24d73c9e2d6020964e9ab734c0c6f7d1ae70bccbd6605168eaadf83923718a1f4849a' +source=("https://pypi.python.org/packages/source/p/pdfminer/pdfminer-${pkgver}.tar.gz" "LICENSE") +sha512sums=('87e66c4a864259e7b75581ec95c5e1e9bfb79a4a126e7ec6e23c55d6954b0766f0aa874291c770089c7fb2b72d6c8c6bbc2e54612a30c90150437d5ce850c0e3' '92b00b825662282d7b8f27755081b4b77632e08627adea8b379a27db8e70ffd8a20ec539f32833fde666f36191e2ae05852bb6c72bc861bf20b4a0f18ef8f5e8') prepare(){ - grep -iRl 'python' pdfminer-$pkgver \ - | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + grep -iRl 'python' "$srcdir/pdfminer-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } build(){ - cd $pkgname-$pkgver + cd "$srcdir"/pdfminer-$pkgver make cmap } package() { - install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" - cd $pkgname-$pkgver - python2 setup.py install --root="$pkgdir" --optimize=1 + cd "$srcdir"/pdfminer-$pkgver + python2 setup.py install "--root=$pkgdir" --optimize=1 + install -Dm644 $srcdir/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 8c8629801616dc14e42d310f7e2052487ac9b8ca Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 26 Jan 2015 02:07:16 -0500 Subject: [PATCH 359/855] Cleanup, improve and correct dependencies for #w3af# %REBUILD% --- packages/w3af/PKGBUILD | 85 +++++++++------------- packages/w3af/w3af-no-pip-dependency.patch | 62 ++++++++++++++++ packages/w3af/w3af.desktop | 11 ++- 3 files changed, 103 insertions(+), 55 deletions(-) create mode 100644 packages/w3af/w3af-no-pip-dependency.patch diff --git a/packages/w3af/PKGBUILD b/packages/w3af/PKGBUILD index f85f24f2..0034efec 100644 --- a/packages/w3af/PKGBUILD +++ b/packages/w3af/PKGBUILD @@ -1,77 +1,64 @@ # Maintainer: ArchAssault <team@archassault.org> + pkgname=w3af pkgver=1.6.0.5 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-webapp' 'archassault-fuzzer' 'archassault-scanners') pkgdesc="Web Application Attack and Audit Framework" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url='http://w3af.sourceforge.net/' +url='http://w3af.sourceforge.net' license=('GPL') -if [[ $CARCH == x86_64 ]]; then - depends=('python2-clamd' 'python2-pybloomfiltermmap' 'python2-esmre' +depends=('python2-clamd' 'python2-pybloomfiltermmap' 'python2-esmre' 'python2-phply' 'python2-pysqlite' 'python2-nltk' 'python2-chardet' - 'python2-pdfminer' 'python2-futures' 'python2-pyopenssl' 'python2-lxml' - 'scapy' 'python2-guess-language' 'python2-cluster' 'python2-msgpack' - 'python2-ntlm' 'python2-pygithub' 'python2-gitpython' - 'graphviz' 'pygtksourceview2' 'pygtk' 'gtk2' 'python2-beautifulsoup3' - 'python2-xdot' 'libxml2' 'libxslt' 'lib32-glibc' 'halberd' 'python2-dartspylru-git') -else - depends=('python2-clamd' 'python2-pybloomfiltermmap' 'python2-esmre' - 'python2-phply' 'python2-pysqlite' 'python2-nltk' 'python2-chardet' - 'python2-pdfminer' 'python2-futures' 'python2-pyopenssl' 'python2-lxml' + 'pdfminer=1:20110515-2' 'python2-futures' 'python2-pyopenssl' 'python2-lxml' 'scapy' 'python2-guess-language' 'python2-cluster' 'python2-msgpack' 'python2-ntlm' 'python2-pygithub' 'python2-gitpython' 'graphviz' 'pygtksourceview2' 'pygtk' 'gtk2' 'python2-beautifulsoup3' 'python2-xdot' 'libxml2' 'libxslt' 'halberd' 'python2-dartspylru-git') -fi +depends_x86_64+=('lib32-glibc') +makedepends=('git') options=('!strip') -source=("git+https://github.com/andresriancho/w3af.git#tag=${pkgver}" - 'w3af.desktop' 'archassault-version.patch' 'w3af-no-update.patch') +source=("git+https://github.com/andresriancho/w3af#tag=$pkgver" + "$pkgname.desktop" "$pkgname-no-update.patch" "$pkgname-no-pip-dependency.patch" 'archassault-version.patch') sha512sums=('SKIP' - '9cd4c950f503d5930c450c6cfe551d2e630fd594d44a15e58c466b3c3eeabfc2cf268ef5f3322a03c681d4a9192493832bd07c454da35425e5efb5018f7c0787' - 'eaf0a50f7ab801b734c3aae36e4bbf1ae1af6389d7f4a31684c0c6395bcaca677e163841cd98de0be0eafdb0c95367e6a4ae1a41d1963cad7188f2f9c4e54234' - '1cf6d9322bb21a3ca04641eb80ed38a5acae640bda6b28975667351e7debfa939ff51563e66e0508a33c5f9ac41f0bebb9944fef81886ed4f7f2cbf9d5d2d710') + '48a878492fc1958af75686bcbec33868a9e977140b52234c6c1c70a9e105a9aa08a38fa5d23d4ad7407eb193efab016b74665d02a638f1adeb401c1350d78100' + '1cf6d9322bb21a3ca04641eb80ed38a5acae640bda6b28975667351e7debfa939ff51563e66e0508a33c5f9ac41f0bebb9944fef81886ed4f7f2cbf9d5d2d710' + 'aa270338742768707fb2b6a83ba28d91ce8e9dff553fd228d099cf721ce08f1a955ab56e11fae72a7732502bc88f309e3b9ba0b2cd5663481093289305dc9979' + 'eaf0a50f7ab801b734c3aae36e4bbf1ae1af6389d7f4a31684c0c6395bcaca677e163841cd98de0be0eafdb0c95367e6a4ae1a41d1963cad7188f2f9c4e54234') prepare() { - cd "$srcdir/w3af" - # Delete some of the stuff from w3af-extlib (stuff that needs to be installed) -> dependencies - rm -rf w3af/extlib/fpconst-0.7.2 - rm -rf w3af/extlib/SOAPpy + cd $pkgname + rm -rf $pkgname/extlib/fpconst-0.7.2 + rm -rf $pkgname/extlib/SOAPpy + + # Patchto remove the update and set the version + patch -Np1 -i ../$pkgname-no-update.patch + patch -Np1 -i ../$pkgname-no-dependency-check.patch + patch -Np1 -i ../archassault-version.patch # Remove dependency checks. - sed -i 's/dependency_check()/#&/' w3af_{console,gui} + sed -i 's/dependency_check()/#&/' ${pkgname}_{console,gui} # Change the default metasploit location. - sed -i 's|/opt/metasploit3/bin/|/usr/share/metasploit/|' w3af/core/controllers/misc_settings.py - - sed -i -e "s|#![ ]*/usr/bin/python$|#!/usr/bin/python2|" \ - -e "s|#![ ]*/usr/bin/env python$|#!/usr/bin/env python2|" $(find $srcdir -name '*.py') tools/* w3af_* - - sed -i -e "s|#![ ]*/usr/bin/python2.5|#!/usr/bin/env python2|" $(find $srcdir -name '*.py') + sed -i 's|/opt/metasploit3/bin/|/usr/share/metasploit/|' $pkgname/core/controllers/misc_settings.py - patch -Np1 -i ../w3af-no-update.patch - patch -Np1 -i ../archassault-version.patch + # Fix python2 hash-bang + sed -i 's|#!\s*/usr/bin.*python.*$|#!/usr/bin/env python2|g' $(egrep -rl '\s*#!\s*/usr/bin.*python') } package() { - cd "$srcdir/w3af" - install -dm755 "$pkgdir/usr/share/w3af" - install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/usr/share/applications/" - cp --no-preserve=ownership -a * "$pkgdir/usr/share/w3af" - install -Dm644 "$srcdir/w3af.desktop" "$pkgdir/usr/share/applications" - # Joint script for w3af_console. - cat > "$pkgdir/usr/bin/w3af" <<EOF -#!/bin/sh -python2 /usr/share/w3af/w3af_console "\$@" -EOF + # Install the XDG desktop file + install -Dm644 $pkgname.desktop "$pkgdir/usr/share/applications/$pkgname.desktop" - # Joint script for w3af_gui. - cat > "$pkgdir/usr/bin/w3af-gui" <<EOF -#!/bin/sh -python2 /usr/share/w3af/w3af_gui "\$@" -EOF + # Install w3af + cd $pkgname + install -dm755 "$pkgdir/usr/share/$pkgname" + cp --no-preserve=ownership -a * "$pkgdir/usr/share/$pkgname" - chmod +x "$pkgdir/usr/share/w3af"/w3af_{console,gui} "$pkgdir/usr/bin"/{w3af,w3af-gui} + # Install launch scripts for w3af_console and w3af_gui + install -dm755 "$pkgdir/usr/bin" + echo -e '#!/usr/bin/env bash\n\npython2 /usr/share/w3af/w3af_console "$@"' > "$pkgdir/usr/bin/$pkgname" + echo -e '#!/usr/bin/env bash\n\npython2 /usr/share/w3af/w3af_gui "$@"' > "$pkgdir/usr/bin/$pkgname-gui" + chmod 755 "$pkgdir"/usr/bin/{$pkgname,$pkgname-gui} } diff --git a/packages/w3af/w3af-no-pip-dependency.patch b/packages/w3af/w3af-no-pip-dependency.patch new file mode 100644 index 00000000..ed9a3608 --- /dev/null +++ b/packages/w3af/w3af-no-pip-dependency.patch @@ -0,0 +1,62 @@ +diff --git a/w3af/core/controllers/dependency_check/dependency_check.py b/w3af/core/controllers/dependency_check/dependency_check.py +index 0c731c4..debadd5 100644 +--- a/w3af/core/controllers/dependency_check/dependency_check.py ++++ b/w3af/core/controllers/dependency_check/dependency_check.py +@@ -23,24 +23,6 @@ import sys + import warnings + import logging + +-try: +- # Is pip even there? +- import pip +- # We do this in order to check for really old versions of pip +- pip.get_installed_distributions() +-except ImportError: +- print('We recommend you install pip before continuing.') +- print('http://www.pip-installer.org/en/latest/installing.html') +- HAS_PIP = False +-except AttributeError: +- print('A very old version of pip was detected. We recommend a pip update' +- ' before continuing:') +- print(' sudo pip install --upgrade pip') +- HAS_PIP = False +-else: +- HAS_PIP = True +- +-from .lazy_load import lazy_load + from .utils import verify_python_version + from .helper_script import (generate_helper_script, + generate_pip_install_non_git, +@@ -63,32 +45,7 @@ def dependency_check(dependency_set=CORE, exit_on_failure=True): + + platform = get_current_platform() + +- # +- # Check for missing python modules +- # + failed_deps = [] +- pip_distributions = [] +- +- if HAS_PIP: +- pip_distributions = pip.get_installed_distributions() +- +- for w3af_req in platform.PIP_PACKAGES[dependency_set]: +- if HAS_PIP: +- dependency_specs = w3af_req.package_name, w3af_req.package_version +- for dist in pip_distributions: +- if (dist.project_name, dist.version) == dependency_specs: +- # It's installed and the version matches! +- break +- else: +- failed_deps.append(w3af_req) +- else: +- # The pip module is not installed (really strange for new unixes) +- try: +- if not lazy_load(w3af_req.module_name): +- failed_deps.append(w3af_req) +- except KeyboardInterrupt: +- print('User exit with Ctrl+C.') +- sys.exit(-1) + + # + # Check for missing operating system packages diff --git a/packages/w3af/w3af.desktop b/packages/w3af/w3af.desktop index 74200318..28e91fed 100644 --- a/packages/w3af/w3af.desktop +++ b/packages/w3af/w3af.desktop @@ -1,11 +1,10 @@ [Desktop Entry] Encoding=UTF-8 -Exec=/usr/bin/w3af-gui -Icon=archassault-menu.png Type=Application -Terminal=false -MultipleArgs=false Name=w3af -GenericName=w3af +Comment=Web application attack and audit framework +Exec=w3af-gui +Icon=/usr/share/w3af/doc/sphinx/images/w3af-logo.png +Terminal=false StartupNotify=false -Categories=Application;Network; +Categories=ArchAssault;ArchAssaultWebApp;ArchAssaultFuzzer;ArchAssaultScanners;Network;Security; From 74d067a7a5460a737407ee7d3e255db27c7fac55 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 26 Jan 2015 08:56:47 -0500 Subject: [PATCH 360/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 11 +++++------ packages/moloch/PKGBUILD | 29 ++++++++++++++++------------- 2 files changed, 21 insertions(+), 19 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index 98729dce..4cd7241b 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=9.0 +pkgver=9.2 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -10,12 +10,11 @@ url='https://github.com/prurigro/cjdscript' license=('GPL3') arch=('any') depends=('git' 'python2' 'nodejs' 'wget') -optdepends=( - 'cmake: Required for the PySide python2 library' - 'qt4: Required for the PySide python2 library' - 'pygtk: Required for the matplotlib python2 library') +optdepends=('cmake: Required for the PySide python2 library' + 'qt4: Required for the PySide python2 library' + 'pygtk: Required for the matplotlib python2 library') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('6fa3f61a3ca0626ddb23ac1b244a96b88d04bb52b94fe0bc9fcb61a18b84ff8303095063beaf2f4eba93e038cc68719a6eea38508586416fb939bc9e07005b56') +sha512sums=('2810b912d425fd09757aa30f5c2777e3b675e1c4ff1a9b56489f23dd677d67f644213dc534dcc76f2c00053295e2e8ab852c76a0ada48a8746ac61368f46ca1c') package() { cd $pkgname-$pkgver diff --git a/packages/moloch/PKGBUILD b/packages/moloch/PKGBUILD index b356418c..b55562a5 100644 --- a/packages/moloch/PKGBUILD +++ b/packages/moloch/PKGBUILD @@ -1,32 +1,35 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=moloch -pkgver=0.9.2 +pkgver=0.11.2 pkgrel=1 pkgdesc="An open source large scale IPv4 full PCAP capturing, indexing and database system." url="https://github.com/aol/moloch" -arch=(any) +arch=('any') license=('APACHE') depends=('python2' 'yara' 'libpcap' 'geoip' 'util-linux' 'libnids' 'libpng' 'file' 'nodejs') makedepends=('glib2') groups=('archassault') +options=('!strip') source=("https://github.com/aol/moloch/archive/v$pkgver.tar.gz" "build_fix.patch") -options=('!strip') +sha512sums=('ca6e7405fb9917b52a037e1563f1627c3076cc6046646d8d39516e8fa9b2419d8aad20d4c5a43bfef93e87c2b0c3bd9f497a5420de483a1e2a048f0efcb14a9d' + '4c7e04a5012f7807f3e00803acd7971f4344aea7e61a62a86a88731dc93d6079a48ce78454eb5055adf140e218c04cf7f453a0618498ae1c6243129d23d038d5') -md5sums=('a5fdb9717b8ae31ba0017bd3a05eda60' - 'f1650b4011635c914ee1908af13131da') +prepare() { + cd $pkgname-$pkgver + # patch -p1 -i ../build_fix.patch +} build(){ - cd "$srcdir/moloch-$pkgver" - ./configure --prefix=$pkgdir/usr - patch -p1 -i $srcdir/build_fix.patch - make + cd $pkgname-$pkgver + ./configure --prefix=/usr + make } package() { - cd "$srcdir/moloch-$pkgver" - make DESTDIR=$pkgdir install -# mv "$pkgdir/usr/share/moloch/bin" "$pkgdir/usr/bin" - find "$pkgdir" -name '*.a' -exec chmod -x {} + + cd $pkgname-$pkgver + make DESTDIR="$pkgdir" install + # mv "$pkgdir/usr/share/moloch/bin" "$pkgdir/usr/bin" + find "$pkgdir" -name '*.a' -exec chmod -x '{}' + } From c51faca388c6bca4ab63e60800701919b397d76b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 10:29:46 -0800 Subject: [PATCH 361/855] updating #peda-git# %REBUILD% --- packages/peda-git/PKGBUILD | 28 ++++++++++++++-------------- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/packages/peda-git/PKGBUILD b/packages/peda-git/PKGBUILD index 8fb2390e..c3ec2735 100644 --- a/packages/peda-git/PKGBUILD +++ b/packages/peda-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=peda-git pkgver=r51.327db44 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-exploits') pkgdesc="A Python Exploit Development Assistant for GDB" arch=('any') @@ -9,31 +9,31 @@ url='https://github.com/longld/peda' license=('custom') depends=('python2' 'gdb' 'nasm') makedepends=('git') -source=("git+https://github.com/longld/peda.git" +source=("${pkgname}::git+https://github.com/longld/peda.git" "peda.py.patch") install='peda-git.install' sha512sums=('SKIP' '8991761c04c05cec56c01553954f53037f9276a24f7d9e3dad5e0092f08cb683b96c727f7829ad51b3d85ab0a53e6e3a2b805af49517b113ccce838f65346f08') pkgver() { - cd "$srcdir/peda" + cd "${pkgname}" printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } prepare(){ - grep -iRl 'python' "$srcdir/peda" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - cd "$srcdir"/peda - patch -Np1 -i "$srcdir"/peda.py.patch + grep -iRl 'python' "${srcdir}/peda" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + cd "${srcdir}"/peda + patch -Np1 -i "${srcdir}"/peda.py.patch } package() { - cd "$srcdir/peda" - install -dm755 "$pkgdir/usr/share/$pkgname" - install -dm755 "$pkgdir/usr/share/licenses/$pkgname" - install -dm755 "$pkgdir/usr/share/$pkgname/lib" - install -Dm644 peda.py "$pkgdir/usr/share/$pkgname/" - install -Dm644 lib/* "$pkgdir/usr/share/$pkgname/lib/" - install -Dm644 README "$pkgdir/usr/share/$pkgname/" - install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + cd "${pkgname}" + install -dm755 "${pkgdir}/usr/share/${pkgname}" + install -dm755 "${pkgdir}/usr/share/licenses/${pkgname}" + install -dm755 "${pkgdir}/usr/share/${pkgname}/lib" + install -Dm644 peda.py "${pkgdir}/usr/share/${pkgname}/" + install -Dm644 lib/* "${pkgdir}/usr/share/${pkgname}/lib/" + install -Dm644 README "${pkgdir}/usr/share/${pkgname}/" + install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" } From 0bb0e74cb5fa511293f4b6c53877a7b9d0367b2c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 10:33:46 -0800 Subject: [PATCH 362/855] final tweaks --- packages/peda-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/peda-git/PKGBUILD b/packages/peda-git/PKGBUILD index c3ec2735..2bc4b9c9 100644 --- a/packages/peda-git/PKGBUILD +++ b/packages/peda-git/PKGBUILD @@ -21,8 +21,8 @@ pkgver() { } prepare(){ - grep -iRl 'python' "${srcdir}/peda" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - cd "${srcdir}"/peda + grep -iRl 'python' "${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + cd "${pkgname}" patch -Np1 -i "${srcdir}"/peda.py.patch } From 6e39b0d2cf324e2bd89289e1865cdce5bd03ea68 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 10:35:58 -0800 Subject: [PATCH 363/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 76d8d076..0f05f109 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150123.r30452 +pkgver=20150126.r30484 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 7153f4aae333986fceeaab21424e351a34a11b34 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 26 Jan 2015 14:16:45 -0500 Subject: [PATCH 364/855] Update and fix #moloch# %REBUILD% --- packages/moloch/PKGBUILD | 64 +++++++++++++++++++++++++++------ packages/moloch/build_fix.patch | 23 ------------ packages/moloch/moloch.desktop | 10 ------ 3 files changed, 53 insertions(+), 44 deletions(-) delete mode 100644 packages/moloch/build_fix.patch delete mode 100644 packages/moloch/moloch.desktop diff --git a/packages/moloch/PKGBUILD b/packages/moloch/PKGBUILD index b55562a5..412c4bd0 100644 --- a/packages/moloch/PKGBUILD +++ b/packages/moloch/PKGBUILD @@ -2,34 +2,76 @@ pkgname=moloch pkgver=0.11.2 pkgrel=1 -pkgdesc="An open source large scale IPv4 full PCAP capturing, indexing and database system." +pkgdesc="An open source large scale IPv4 full PCAP capturing, indexing and database system" url="https://github.com/aol/moloch" -arch=('any') +arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('APACHE') -depends=('python2' 'yara' 'libpcap' 'geoip' 'util-linux' 'libnids' 'libpng' 'file' 'nodejs') +depends=('curl' 'file' 'util-linux' 'perl-json' 'perl-libwww' 'libpng' 'python2' 'elasticsearch' 'geoip' 'libnids' 'nodejs') makedepends=('glib2') groups=('archassault') options=('!strip') -source=("https://github.com/aol/moloch/archive/v$pkgver.tar.gz" - "build_fix.patch") +backup=("etc/$pkgname/config.ini") +_dataroot="/usr/share/$pkgname" +_yaraver='2.1.0' +source=("moloch-$pkgver.tar.gz::https://github.com/aol/moloch/archive/v$pkgver.tar.gz" + "yara-$_yaraver.tar.gz::https://github.com/plusvic/yara/archive/v$_yaraver.tar.gz") sha512sums=('ca6e7405fb9917b52a037e1563f1627c3076cc6046646d8d39516e8fa9b2419d8aad20d4c5a43bfef93e87c2b0c3bd9f497a5420de483a1e2a048f0efcb14a9d' - '4c7e04a5012f7807f3e00803acd7971f4344aea7e61a62a86a88731dc93d6079a48ce78454eb5055adf140e218c04cf7f453a0618498ae1c6243129d23d038d5') + '082a603ea648e4d83d45d6e30937c60eb0bf2092fb1c6845103380be12f9b72a05e439403cd08cbccdc598ba1d5cd51d394db3d989d154e95a91317d6d4ff8e5') prepare() { + # Change the config location from /data/moloch/etc/ to /etc/moloch/ cd $pkgname-$pkgver - # patch -p1 -i ../build_fix.patch + sed -i 's|/data/moloch/etc/|/etc/moloch/|g' $(grep -rl '/data/moloch/etc/') + + # Change the location files expect the moloch data root to be from /data/moloch to $_dataroot + sed -i 's|/data/moloch|'"$_dataroot"'|g' $(grep -rl '/data/moloch') + + # Add $pkgdir prefix to data files + sed -i 's|^PARSERSDIR\s*=\s*|PARSERSDIR = '"$pkgdir"'|' capture/parsers/Makefile.in + sed -i 's|^PLUGINDIR\s*=\s*|PLUGINDIR = '"$pkgdir"'|' capture/plugins/Makefile.in + sed -i 's|^DBDIR\s*=\s*|DBDIR = '"$pkgdir"'|' db/Makefile.in + sed -i 's|^VIEWERDIR\s*=\s*|VIEWERDIR = '"$pkgdir"'|;/npm update/d' viewer/Makefile.in + + # Add $pkgdir prefix to binary files and specify /usr as the install prefix + sed -i 's|^bindir\s*=\s*@prefix@|bindir = '"$pkgdir"'/usr/|' capture/Makefile.in } build(){ - cd $pkgname-$pkgver - ./configure --prefix=/usr + # Build the static version of yara + cd yara-$_yaraver + ./bootstrap.sh + ./configure --enable-static --enable-magic --enable-cuckoo + make + + # Build moloch + cd ../$pkgname-$pkgver + ./configure \ + --prefix=$_dataroot \ + --bindir=/usr/bin \ + --with-yara="$srcdir/yara-$_yaraver" make } package() { + # Install moloch cd $pkgname-$pkgver make DESTDIR="$pkgdir" install - # mv "$pkgdir/usr/share/moloch/bin" "$pkgdir/usr/bin" - find "$pkgdir" -name '*.a' -exec chmod -x '{}' + + + # Install documentation + install -Dm644 README.rst "$pkgdir/usr/share/doc/$pkgname/README.rst" + + # Install the default config and move the elasticsearch example to the config dir + install -Dm644 config.ini "$pkgdir/etc/$pkgname/config.ini" + cd "$pkgdir" + mv ./$_dataroot/db/elasticsearch.yml.sample etc/$pkgname/ + + # Install node modules for the viewer + cd "./$_dataroot/viewer" + npm --python=/usr/bin/python2 update + + # Fix the node module permissions and their python2 path + cd node_modules + chmod 644 png/gyp/lib/*.a + sed -i -re 's|#!\s*(/usr)?(/local)?/bin/.*python.*$|#!/usr/bin/env python2|g' $(egrep -rl '^\s*#!\s*(/usr)?(/local)?/bin/.*python') } diff --git a/packages/moloch/build_fix.patch b/packages/moloch/build_fix.patch deleted file mode 100644 index 397a9207..00000000 --- a/packages/moloch/build_fix.patch +++ /dev/null @@ -1,23 +0,0 @@ -diff -rupN moloch-0.9.2.orig/capture/Makefile moloch-0.9.2/capture/Makefile ---- moloch-0.9.2.orig/capture/Makefile 2013-12-23 09:27:11.739458108 -0500 -+++ moloch-0.9.2/capture/Makefile 2013-12-23 09:27:36.796123983 -0500 -@@ -21,7 +21,7 @@ LIB_OTHER = -LNONE/lib -lnids \ - thirdparty/http_parser.o \ - thirdparty/js0n.o \ - thirdparty/patricia.o \ -- -ldl -lpthread -+ -ldl -lpthread -lgmodule-2.0 - - C_FILES = main.c db.c nids.c yara.c http.c config.c detect.c plugins.c field.c trie.c - O_FILES = $(C_FILES:.c=.o) ---- moloch-0.9.2.orig/capture/main.c 2013-11-14 14:23:59.000000000 +0000 -+++ moloch-0.9.2/capture/main.c 2014-01-13 22:38:12.304500368 +0000 -@@ -77,7 +77,7 @@ - } - - if (!config.configFile) -- config.configFile = g_strdup("/data/moloch/etc/config.ini"); -+ config.configFile = g_strdup("/etc/moloch/config.ini"); - - if (showVersion) { - printf("moloch-capture %s session size=%zd\n", PACKAGE_VERSION, sizeof(MolochSession_t)); diff --git a/packages/moloch/moloch.desktop b/packages/moloch/moloch.desktop deleted file mode 100644 index 79ab37e6..00000000 --- a/packages/moloch/moloch.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Moloch -Comment=An open source large scale IPv4 full PCAP capturing, indexing and database system. -Exec=moloch -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From d331107be4f2512121a08a245bec0aaea55c85fd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 11:59:53 -0800 Subject: [PATCH 365/855] fixing arches --- packages/oclhashcat/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/oclhashcat/PKGBUILD b/packages/oclhashcat/PKGBUILD index f00567f0..ff0ce568 100644 --- a/packages/oclhashcat/PKGBUILD +++ b/packages/oclhashcat/PKGBUILD @@ -5,7 +5,7 @@ pkgver=1.32 pkgrel=1 pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine" url=('http://hashcat.net/oclhashcat/') -arch=('armv6h' 'armv7h' 'i686' 'x86_64') +arch=('i686' 'x86_64') license=('custom') depends=('bash' 'libcl') optdepends=('nvidia-utils>=319.37: For for gpu support via Nvidia CUDA' From d5622c6b01fb09364866a946a8de5b744680ace2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 26 Jan 2015 15:21:20 -0500 Subject: [PATCH 366/855] Pushing oclhashcat and cudahashcat packages to staging --- staging/cudahashcat/PKGBUILD | 48 ++++++++++++++++++++++++++++++++++++ staging/oclhashcat/PKGBUILD | 48 ++++++++++++++++++++++++++++++++++++ 2 files changed, 96 insertions(+) create mode 100644 staging/cudahashcat/PKGBUILD create mode 100644 staging/oclhashcat/PKGBUILD diff --git a/staging/cudahashcat/PKGBUILD b/staging/cudahashcat/PKGBUILD new file mode 100644 index 00000000..87e80b2d --- /dev/null +++ b/staging/cudahashcat/PKGBUILD @@ -0,0 +1,48 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=cudahashcat +_pkgname=cudaHashcat +pkgver=1.32 +pkgrel=1 +pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine (NV ForceWare)" +url=('http://hashcat.net/oclhashcat/') +arch=('i686' 'x86_64') +license=('custom') +depends=('bash' 'libcl' 'nvidia>=346' 'nvidia-utils>=346') +source=("http://hashcat.net/files/$_pkgname-$pkgver.7z") +sha512sums=('fe370337e5cd2bbf0c53d3df440c8efdfcb48524f2f2d99f5caa598c40768b54ce44771e836ccb361d991365c526982e0938b3b295881ae6b1fc063d3985d29a') +options=('!strip') + +prepare() { + cd $_pkgname-$pkgver + sed -i '1,2d;s|${OCLHASHCAT_ROOT}/oclHashcat64.bin "${OCLHASHCAT_ROOT}"/oclHashcat32.bin "${OCLHASHCAT_ROOT}"/cudaHashcat64.bin "${OCLHASHCAT_ROOT}"/cudaHashcat32.bin|'"$_pkgname"'|' extra/tab_completion/oclHashcat64.sh +} + +package() { + install -dm755 "$pkgdir/opt/$pkgname" + cp -a --no-preserve=ownership $_pkgname-$pkgver/* "$pkgdir/opt/$pkgname/" + cd "$pkgdir/opt/$pkgname" + + # Install bash completion + install -Dm644 extra/tab_completion/oclHashcat64.sh "$pkgdir/usr/share/bash-completion/completions/$_pkgname" + rm -rf extra/tab_completion + + # Install the executable script + install -dm755 "$pkgdir/usr/bin" + [[ "$CARCH" = "x86_64" ]] && { + rm ${_pkgname}32.bin + echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" + } || { + rm ${_pkgname}64.bin + echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" + } + chmod 755 "$pkgdir/usr/bin/$_pkgname" + + # Cleanup win-executables + find . -regextype posix-extended -regex '.*\.(cmd|exe)$' -exec rm '{}' \; + + # Fix permissions + cd "$pkgdir" + find . -regextype posix-extended -regex '.*\.(txt|llvmir|hash|rule|hcmask|hcstat|dict)$' -exec chmod 644 '{}' \; + find . -regextype posix-extended -regex '.*\.(sh|bin)$' -exec chmod 755 '{}' \; +} + diff --git a/staging/oclhashcat/PKGBUILD b/staging/oclhashcat/PKGBUILD new file mode 100644 index 00000000..8aca791e --- /dev/null +++ b/staging/oclhashcat/PKGBUILD @@ -0,0 +1,48 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=oclhashcat +_pkgname=oclHashcat +pkgver=1.32 +pkgrel=2 +pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine (AMD Catalyst)" +url=('http://hashcat.net/oclhashcat/') +arch=('i686' 'x86_64') +license=('custom') +depends=('bash' 'libcl' 'catalyst-utils>=4.9' 'opencl-catalyst>=4.9') +source=("http://hashcat.net/files/$_pkgname-$pkgver.7z") +sha512sums=('4002d475b63c89b3bc303d10b02cf98cc670cda90d51e9a38b9b9bb5acb96c503a200566b620b8b0c1f29913e47744cbfc75245e0eabf7839a75cd4f02c3053b') +options=('!strip') + +prepare() { + cd $_pkgname-$pkgver + sed -i '1,2d;s|${OCLHASHCAT_ROOT}/oclHashcat64.bin "${OCLHASHCAT_ROOT}"/oclHashcat32.bin "${OCLHASHCAT_ROOT}"/cudaHashcat64.bin "${OCLHASHCAT_ROOT}"/cudaHashcat32.bin|'"$_pkgname"'|' extra/tab_completion/oclHashcat64.sh +} + +package() { + install -dm755 "$pkgdir/opt/$pkgname" + cp -a --no-preserve=ownership $_pkgname-$pkgver/* "$pkgdir/opt/$pkgname/" + cd "$pkgdir/opt/$pkgname" + + # Install bash completion + install -Dm644 extra/tab_completion/oclHashcat64.sh "$pkgdir/usr/share/bash-completion/completions/$_pkgname" + rm -rf extra/tab_completion + + # Install the executable script + install -dm755 "$pkgdir/usr/bin" + [[ "$CARCH" = "x86_64" ]] && { + rm ${_pkgname}32.bin + echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" + } || { + rm ${_pkgname}64.bin + echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" + } + chmod 755 "$pkgdir/usr/bin/$_pkgname" + + # Cleanup win-executables + find . -regextype posix-extended -regex '.*\.(cmd|exe)$' -exec rm '{}' \; + + # Fix permissions + cd "$pkgdir" + find . -regextype posix-extended -regex '.*\.(txt|llvmir|hash|rule|hcmask|hcstat|dict)$' -exec chmod 644 '{}' \; + find . -regextype posix-extended -regex '.*\.(sh|bin)$' -exec chmod 755 '{}' \; +} + From 631972f365a62fa53832df2342e1039602a0209f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 12:34:56 -0800 Subject: [PATCH 367/855] fixing typo --- packages/w3af/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/w3af/PKGBUILD b/packages/w3af/PKGBUILD index 0034efec..d4d0515c 100644 --- a/packages/w3af/PKGBUILD +++ b/packages/w3af/PKGBUILD @@ -34,7 +34,7 @@ prepare() { # Patchto remove the update and set the version patch -Np1 -i ../$pkgname-no-update.patch - patch -Np1 -i ../$pkgname-no-dependency-check.patch + patch -Np1 -i ../$pkgname-no-pip-dependency-check.patch patch -Np1 -i ../archassault-version.patch # Remove dependency checks. From e72b751b59a2dec343abdf9964cfa4d164f999d0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 12:36:50 -0800 Subject: [PATCH 368/855] actually fix typo --- packages/w3af/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/w3af/PKGBUILD b/packages/w3af/PKGBUILD index d4d0515c..83c93df7 100644 --- a/packages/w3af/PKGBUILD +++ b/packages/w3af/PKGBUILD @@ -34,7 +34,7 @@ prepare() { # Patchto remove the update and set the version patch -Np1 -i ../$pkgname-no-update.patch - patch -Np1 -i ../$pkgname-no-pip-dependency-check.patch + patch -Np1 -i ../$pkgname-no-pip-dependency.patch patch -Np1 -i ../archassault-version.patch # Remove dependency checks. From 1c4f7ec977aca8c591924f9933c77bebefb50622 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:01:03 -0800 Subject: [PATCH 369/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 9832c317..3100b427 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150123.r388 +pkgver=20150126.r391 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 3d75c9892ab2fa991f922988c8dee45ff574920b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:20:51 -0800 Subject: [PATCH 370/855] updating #artillery-git# %REBUILD% --- packages/artillery-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/artillery-git/PKGBUILD b/packages/artillery-git/PKGBUILD index 99abf61e..91bdbbb9 100644 --- a/packages/artillery-git/PKGBUILD +++ b/packages/artillery-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=artillery-git -pkgver=20141230.r107 -pkgrel=2 +pkgver=20141230.r109 +pkgrel=1 epoch=1 groups=('archassault' 'archassault-defense') pkgdesc="A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system" From 04ca7f0dec23326c10d2a6df641b04cff2ee921e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:24:37 -0800 Subject: [PATCH 371/855] updating #artillerty-git# %REBUILD% --- packages/artillery-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/artillery-git/PKGBUILD b/packages/artillery-git/PKGBUILD index 91bdbbb9..a6419b44 100644 --- a/packages/artillery-git/PKGBUILD +++ b/packages/artillery-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=artillery-git -pkgver=20141230.r109 +pkgver=20150126.r109 pkgrel=1 epoch=1 groups=('archassault' 'archassault-defense') From 0b9b6c3ae4f3c5614dfe33f20318672515ac3ea2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:29:03 -0800 Subject: [PATCH 372/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index bbdd5274..529aa666 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r292.3d054b3 +pkgver=r295.9564b7b pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From 7b3e3c91c087c8dbfd2b19d4f46307109247aca8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:31:51 -0800 Subject: [PATCH 373/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 0f6fb685..70c29ba8 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r280.4c0b6bf +pkgver=r288.a572751 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From b0965c68177fbea7d880a5ab89c3ce835edbc802 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:34:06 -0800 Subject: [PATCH 374/855] updating #mrtparse-git# %REBUILD% --- packages/mrtparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mrtparse-git/PKGBUILD b/packages/mrtparse-git/PKGBUILD index 785d0e84..7b456612 100644 --- a/packages/mrtparse-git/PKGBUILD +++ b/packages/mrtparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=mrtparse-git -pkgver=r279.9aecffe +pkgver=r284.87414de pkgrel=1 groups=('archassault') pkgdesc="a module to read and analyze the MRT format data." From ce7b3a2d51c25741f7bb78643dc10f05048b491f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:36:07 -0800 Subject: [PATCH 375/855] triggering %REBUILD% #seclists-git# --- packages/seclists-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/seclists-git/PKGBUILD b/packages/seclists-git/PKGBUILD index d61bad28..dd278236 100644 --- a/packages/seclists-git/PKGBUILD +++ b/packages/seclists-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=seclists-git pkgver=r106.f658b4c -pkgrel=1 +pkgrel=2 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') license=('GPL2' 'custom') From 11fc7d770b8c6ce0eb998159af270f7803ea5674 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:45:07 -0800 Subject: [PATCH 376/855] updating #powersploit-git# %REBUILD% --- packages/powersploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/powersploit-git/PKGBUILD b/packages/powersploit-git/PKGBUILD index aa905f87..038edc3f 100644 --- a/packages/powersploit-git/PKGBUILD +++ b/packages/powersploit-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=powersploit-git -pkgver=r241.b0cdb2b +pkgver=r243.a574705 pkgrel=1 groups=('archassault' 'archassault-windowsapps' 'archassault-exploit') pkgdesc="A PowerShell Post-Exploitation Framework" From 33a3a0f639f7766eabf15139b3cdd91e11c3b91e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:50:15 -0800 Subject: [PATCH 377/855] updating #plaso-git# %REBUILD% --- packages/plaso-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/plaso-git/PKGBUILD b/packages/plaso-git/PKGBUILD index 7672c98c..0022b072 100644 --- a/packages/plaso-git/PKGBUILD +++ b/packages/plaso-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=plaso-git -pkgver=20141220.r820 +pkgver=20150123.r834 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Python-based backend engine for the tool log2timeline." From e067f0cd2908989d2cc62f2db4fa9ab086db26eb Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:53:06 -0800 Subject: [PATCH 378/855] updating #python2-fuzzywuzzy-git# %REBUILD% --- packages/python2-fuzzywuzzy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-fuzzywuzzy-git/PKGBUILD b/packages/python2-fuzzywuzzy-git/PKGBUILD index 83a7be8f..b66129cd 100644 --- a/packages/python2-fuzzywuzzy-git/PKGBUILD +++ b/packages/python2-fuzzywuzzy-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=python2-fuzzywuzzy-git -pkgver=r162.f2c2df9 +pkgver=r170.31f57b2 pkgrel=1 pkgdesc="Fuzzy string matching in python" arch=('any') From 48aec369653bea7bb930d37c5716954cba23323d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:55:10 -0800 Subject: [PATCH 379/855] updating #python2-stem-git# %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 2f690309..96dd37b2 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150110.r1925 +pkgver=20150125.r1961 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From 7edf501d1ac305b51df4f32a0886073669e55224 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 13:58:04 -0800 Subject: [PATCH 380/855] udpating #scout2-git# %REBUILD% --- packages/scout2-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index 71aecbf1..e08c78ae 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r199.6150cad +pkgver=r200.23f2bc9 pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" From 87482e12c9b9a286562f490ef2997e44775d13fa Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 26 Jan 2015 14:00:28 -0800 Subject: [PATCH 381/855] updating #smartphone-pentest-framework-git# %REBUILD% --- packages/smartphone-pentest-framework-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/smartphone-pentest-framework-git/PKGBUILD b/packages/smartphone-pentest-framework-git/PKGBUILD index e0ae188e..f3d9009a 100644 --- a/packages/smartphone-pentest-framework-git/PKGBUILD +++ b/packages/smartphone-pentest-framework-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=smartphone-pentest-framework-git -pkgver=20141231.r96 +pkgver=20150126.r97 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Repository for the Smartphone Pentest Framework (SPF)" From 89241b555069d9c2d27d2ea34eac1a1fd32ff235 Mon Sep 17 00:00:00 2001 From: Arch3y <arch3y@archassault.org> Date: Mon, 26 Jan 2015 19:08:27 -0500 Subject: [PATCH 382/855] added #windows-binaries# per IRC. %NEWBUILD% --- packages/windows-binaires/PKGBUILD | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) create mode 100644 packages/windows-binaires/PKGBUILD diff --git a/packages/windows-binaires/PKGBUILD b/packages/windows-binaires/PKGBUILD new file mode 100644 index 00000000..04abb28a --- /dev/null +++ b/packages/windows-binaires/PKGBUILD @@ -0,0 +1,22 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=windows-binaries +pkgver=0.4 +pkgrel=1 +groups=('archassault' 'archassault-windows-apps') +pkgdesc="A colleciton of pentesting Windows binaries" +arch=('any') +license=('GPL2') +url="http://ftp.cc.uoc.gr/mirrors/linux/kali/kali/pool/non-free/w/windows-binaries/" +source=("http://ftp.cc.uoc.gr/mirrors/linux/kali/kali/pool/non-free/w/windows-binaries/windows-binaries_$pkgver.orig.tar.gz") +options=('!strip') +sha512sums=('846c7cc0da80e45c34d78fefe570ba60e7a6428ff6f17d0eadfcf27d0085ee1e7ca97a66d3a999ef016c8d5ab0d14f9bee27e9481840f81a1ef0eeb7886af861') + +package() { + cd "$srcdir/$pkgname-$pkgver" + + # Make base directories. + install -dm755 "$pkgdir/usr/share/windows-binaries" + cp -a --no-preserve=ownership * "$pkgdir/usr/share/windows-binaries" + # Removing debian crap + rm -rf "$pkgdir/usr/share/windows-binaries/debian" +} From bbbb2752dbf2b487be4b8886910f81230055da43 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 27 Jan 2015 05:27:06 -0500 Subject: [PATCH 383/855] Adding #hashclash-svn# to staging with everything working but the gui --- staging/cudahashcat/PKGBUILD | 10 ++-- staging/hashclash-svn/PKGBUILD | 60 +++++++++++++++++++ staging/hashclash-svn/boost-filesystem3.patch | 15 +++++ staging/oclhashcat/PKGBUILD | 10 ++-- 4 files changed, 87 insertions(+), 8 deletions(-) create mode 100644 staging/hashclash-svn/PKGBUILD create mode 100644 staging/hashclash-svn/boost-filesystem3.patch diff --git a/staging/cudahashcat/PKGBUILD b/staging/cudahashcat/PKGBUILD index 87e80b2d..117cac1c 100644 --- a/staging/cudahashcat/PKGBUILD +++ b/staging/cudahashcat/PKGBUILD @@ -27,14 +27,16 @@ package() { rm -rf extra/tab_completion # Install the executable script - install -dm755 "$pkgdir/usr/bin" - [[ "$CARCH" = "x86_64" ]] && { + install -dm755 "$pkgdir"/usr/{bin,share/licenses/$pkgname}/ + if [[ "$CARCH" = "x86_64" ]]; then rm ${_pkgname}32.bin echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - } || { + ./${_pkgname}64.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" + else rm ${_pkgname}64.bin echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - } + ./${_pkgname}32.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" + fi chmod 755 "$pkgdir/usr/bin/$_pkgname" # Cleanup win-executables diff --git a/staging/hashclash-svn/PKGBUILD b/staging/hashclash-svn/PKGBUILD new file mode 100644 index 00000000..97a6474a --- /dev/null +++ b/staging/hashclash-svn/PKGBUILD @@ -0,0 +1,60 @@ +# Maintainer: ArchAssault <team archassault org> +_pkgname=hashclash +pkgname=$_pkgname-svn +pkgver=r48 +pkgrel=1 +pkgdesc='Framework for MD5 & SHA-1 Differential Path Construction and Chosen-Prefix Collisions for MD5' +url=('https://code.google.com/p/hashclash') +arch=('i686' 'x86_64') +license=('GPL3') +depends=('boost-libs' 'gtkmm' 'glibmm' 'libsigc++' 'gtk2' 'cairo' 'cairomm' 'pango' 'pangomm' 'gdk-pixbuf2' 'freetype2' 'atk' 'atkmm') +makedepends=('subversion') +source=("$_pkgname::svn+http://hashclash.googlecode.com/svn/trunk" 'Makefile.local' 'boost-filesystem3.patch') +sha512sums=('SKIP' + '7377a932c099ee8c7d7fe87a3c7a9bc155536010d10b8d503f0448d3c5a44fdb5caa2fdc1ef919e9e89ba4689e727020a943a42f78a5b9e7180a7db821bfc452' + 'f3cebc7b9739a20d55fbd68bc0c6d3c27f37fa72abd03d13a9e61072fb9fd4e3aa62696c392dedfd384aa4b08907f868bf02909e3d6f938d3b2597cfd541c8bf') + +pkgver() { + cd $_pkgname + local ver="$(svnversion)" + printf "r%s" "${ver//[[:alpha:]]}" +} + +prepare() { + # Patch boost functionality for filesystem3 + cd $_pkgname/src + patch -p1 < ../../boost-filesystem3.patch + + # Install Makefile.local + cp ../../Makefile.local Makefile.local + + # Strip boost and test from Makefile (Makefile.local configures the system's boost) + sed -i '/^boost[^:]*:/q' Makefile + sed -i '$d' Makefile + sed -i -re 's|\s*boost[^ ]*\s*| |g' Makefile + sed -i -re 's/(all|:.*) test/\1/' Makefile +} + +build() { + # Build binaries + cd $_pkgname/src + make +} + +package() { + # Install documentation + cd $_pkgname + for pdf in papers/*.pdf; do + install -Dm644 "$pdf" "$pkgdir/usr/share/doc/$_pkgname/${pdf#*/}" + done + + # Install shared files + cd src + install -dm755 "$pkgdir/usr/share/$_pkgname" + cp -r --no-preserve=ownership sha1data "$pkgdir/usr/share/$_pkgname/sha1data" + cp -r --no-preserve=ownership scripts "$pkgdir/usr/share/$_pkgname/scripts" + + # Install compiled binaries + find . -mindepth 1 -maxdepth 1 -type f ! -name 'Makefile*' -exec install -Dm755 '{}' "$pkgdir/usr/bin/"'{}' \; +} + diff --git a/staging/hashclash-svn/boost-filesystem3.patch b/staging/hashclash-svn/boost-filesystem3.patch new file mode 100644 index 00000000..31191415 --- /dev/null +++ b/staging/hashclash-svn/boost-filesystem3.patch @@ -0,0 +1,15 @@ +diff --git a/CPCGui/nearcollision_page.cpp b/CPCGui/nearcollision_page.cpp +index 71a07d1..c1a2eda 100644 +--- a/CPCGui/nearcollision_page.cpp ++++ b/CPCGui/nearcollision_page.cpp +@@ -348,8 +348,8 @@ bool NearCollisionPage::update() + started_collfind = false; + boost::filesystem::path ncdir = current_project_data->workdir / ("work_nc" + boost::lexical_cast<std::string>(index)); + for (boost::filesystem::directory_iterator dit(ncdir); dit != boost::filesystem::directory_iterator(); ++dit) { +- if (dit->path().filename().substr(0,6) == "coll1_") { +- std::string fn1 = dit->path().filename(), fn2 = fn1; ++ if (boost::filesystem::canonical(dit->path().filename()).string().substr(0,6) == "coll1_") { ++ std::string fn1 = boost::filesystem::canonical(dit->path().filename()).string(), fn2 = fn1; + fn2.replace(4, 1, "2"); + if (boost::filesystem::is_regular_file(ncdir / fn2)) { + if (startnearcollision(index+1, ncdir / fn1, ncdir / fn2)) { diff --git a/staging/oclhashcat/PKGBUILD b/staging/oclhashcat/PKGBUILD index 8aca791e..f4c1869c 100644 --- a/staging/oclhashcat/PKGBUILD +++ b/staging/oclhashcat/PKGBUILD @@ -27,14 +27,16 @@ package() { rm -rf extra/tab_completion # Install the executable script - install -dm755 "$pkgdir/usr/bin" - [[ "$CARCH" = "x86_64" ]] && { + install -dm755 "$pkgdir"/usr/{bin,share/licenses/$pkgname}/ + if [[ "$CARCH" = "x86_64" ]]; then rm ${_pkgname}32.bin echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - } || { + ./${_pkgname}64.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" + else rm ${_pkgname}64.bin echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - } + ./${_pkgname}32.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" + fi chmod 755 "$pkgdir/usr/bin/$_pkgname" # Cleanup win-executables From 77d893524563df8ee06fb008b1f792470514d9ce Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 27 Jan 2015 11:37:31 -0500 Subject: [PATCH 384/855] updated #american-fuzzy-lop# to v1.30b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index a7c9c213..f7857509 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.22b +pkgver=1.30b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('0d0f5ef7248419753d93be33c6565eb29515b7d2afafc22753c2749a19182b460935550a334749a2c25be840a847564a4fcb99880b6bed851667d213ae8971a0' +sha512sums=('0bf1a8dedf9f00424f03d6688333765cca22bd1cbfb38f18d20593a1141bb3f7cc47e65eacfad7c3308c4d59605c122b67b1f75b960f54ae5100a81ceb0b0baf' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 4d7065a2f18c75e7763ea13dce6f6219a1e0409c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 27 Jan 2015 10:29:14 -0800 Subject: [PATCH 385/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 3100b427..4d32c388 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150126.r391 +pkgver=20150126.r392 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 8b13a4b03535b65b1a8e72a36b645db138d55e74 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 27 Jan 2015 10:54:57 -0800 Subject: [PATCH 386/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 0f05f109..f203ca20 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150126.r30484 +pkgver=20150127.r30538 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From c7c4c7bf303cfda0167e9bab4f1b673e66185181 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 08:04:35 -0500 Subject: [PATCH 387/855] removed rust from #archassault-meta-iso# its not needed and it was moved to aur. Upped pkgver. %REBUILD% --- packages/archassault-meta/PKGBUILD | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/packages/archassault-meta/PKGBUILD b/packages/archassault-meta/PKGBUILD index 19d621cb..57379abc 100644 --- a/packages/archassault-meta/PKGBUILD +++ b/packages/archassault-meta/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: Arch3y <arch3y archassault org> pkgbase=archassault-meta pkgname=('archassault-meta-iso-all') -pkgver=0.5 +pkgver=0.6 pkgrel=1 arch=('any') url='https://www.archassault.org/' @@ -70,7 +70,6 @@ package_archassault-meta-iso-all() { pdnsd playpen privoxy - rust scrypt tinyproxy torsocks From 6025e45dfd508a3222332441f70567e0e84654e8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 10:59:37 -0500 Subject: [PATCH 388/855] updated #indxparse-git# to the latest git version. %REBUILD% --- packages/indxparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/indxparse-git/PKGBUILD b/packages/indxparse-git/PKGBUILD index d823c947..25b32ba9 100644 --- a/packages/indxparse-git/PKGBUILD +++ b/packages/indxparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=indxparse-git -pkgver=r153.ecb8248 +pkgver=r162.83dae16 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Tool suite for inspecting NTFS artifacts." From 9b37cfab487c4c9c8612c1116376a52b397c441a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 12:31:00 -0500 Subject: [PATCH 389/855] updated #hashid-git# to the latest git version. %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- packages/hashid-git/hashid-git.changelog | 129 ++++++++++++----------- 2 files changed, 67 insertions(+), 64 deletions(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 70c29ba8..081fcef1 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r288.a572751 +pkgver=r300.f679790 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" diff --git a/packages/hashid-git/hashid-git.changelog b/packages/hashid-git/hashid-git.changelog index 55187643..92af9c4f 100644 --- a/packages/hashid-git/hashid-git.changelog +++ b/packages/hashid-git/hashid-git.changelog @@ -1,39 +1,46 @@ ### Changelog +v3.0.1 +- Added CRAM-MD5 hash format (Closes #17) +- Added SipHash hash format (Closes #18) +- Added hashcat mode for SHA-384 +- Fixed CRC-32 regular expression +- Fixed scrypt regular expression + v3.0.0 - Added JohnTheRipper formats to hashIDs output using "-j / --john" - Fixed "-a / -all" argument not working properly -- Woltlab Burning Board 3.x regex fixes -- Cisco-ASA(MD5) regex fixes -- EPiServer 6.x < v4 regex fixes -- EPi regex fixes -- Django(PBKDF2-HMAC-SHA256) regex fixes -- Kerberos 5 AS-REQ Pre-Auth regex fixes +- Fixed Woltlab Burning Board 3.x regular expression +- Fixed Cisco-ASA(MD5) regular expression +- Fixed EPiServer 6.x < v4 regular expression +- Fixed EPi regular expression +- Fixed Django(PBKDF2-HMAC-SHA256) regular expression +- Fixed Kerberos 5 AS-REQ Pre-Auth regular expression v2.9.2 - Added SAP CODVN H (PWDSALTEDHASH) iSSHA-1 hash format -- EPi regex fixes -- Fortigate(FortiOS) regex fixes -- iSCSI CHAP Authentication regex fixes -- MD2 regex fixes -- MD5(Chap) regex fixes -- Microsoft Office ≤ 2003 (MD5+RC4) regex fixes -- Microsoft Office ≤ 2003 (SHA1+RC4) regex fixes -- Oracle 11g/12c regex fixes -- RAdmin v2.x regex fixes -- Snefru-256 regex fixes +- Fixed EPi regular expression +- Fixed Fortigate(FortiOS) regular expression +- Fixed iSCSI CHAP Authentication regular expression +- Fixed MD2 regular expression +- Fixed MD5(Chap) regular expression +- Fixed Microsoft Office ≤ 2003 (MD5+RC4) regular expression +- Fixed Microsoft Office ≤ 2003 (SHA1+RC4) regular expression +- Fixed Oracle 11g/12c regular expression +- Fixed RAdmin v2.x regular expression +- Fixed Snefru-256 regular expression v2.9.1 -- SAP CODVN B (BCODE) regex fixes -- SAP CODVN F/G (PASSCODE) regex fixes -- AIX(smd5) regex fixes -- AIX(ssha1) regex fixes -- AIX(ssha256) regex fixes +- Fixed SAP CODVN B (BCODE) regular expression +- Fixed SAP CODVN F/G (PASSCODE) regular expression +- Fixed AIX(smd5) regular expression +- Fixed AIX(ssha1) regular expression +- Fixed AIX(ssha256) regular expression v2.9.0 - Added support for piped input (thanks Max) - Added SHA1($salt.$pass.$salt) hash format -- Django(PBKDF2-HMAC-SHA256) hashcat mode added +- Added hashcat mode for Django(PBKDF2-HMAC-SHA256) v2.8.5 - Added Cisco Type 8 & 9 hash format @@ -42,7 +49,7 @@ v2.8.5 - Added Microsoft Office 2007 hash format - Added Microsoft Office 2010 hash format - Added Microsoft Office 2013 hash format -- RAdmin v2.x hashcat mode added +- Added hashcat mode for RAdmin v2.x v2.8.4 - Added Lotus Notes/Domino 8 hash format @@ -52,10 +59,10 @@ v2.8.4 - Renamed Samsung Android Password/PIN to Android PIN v2.8.3 -- Removed unnecessary escaping of literal characters in regexes +- Added Skype hash format +- Removed unnecessary escaping of literal characters in regular expressions - Reworked man page and added license notice - Fixed some length bugs mainly in the base64 hash formats -- Added Skype hash format v2.8.2 - Massive speed improvements @@ -70,16 +77,12 @@ v2.8.1 - Added Django(PBKDF2-HMAC-SHA1) hash format - Added Django(BCrypt) hash format - Added Django(MD5) hash format -- Woltlab Burning Board 3.x regex fixes +- Fixed Woltlab Burning Board 3.x regular expression - Renamed MaNGOS CMS to MangosWeb Enhanced CMS - Renamed bcrypt to BCrypt - Renamed Django CMS(SHA-1) to Django(SHA-1) - Renamed Django CMS(SHA-256) to Django(SHA-256) - Renamed Django CMS(SHA-384) to Django(SHA-384) -- MangosWeb Enhanced CMS flagged as extended -- RAdmin v2.x flagged as extended -- ZipMonster flagged as extended -- Ventrilo flagged as extended v2.8.0 - Added new parameter "-a / --all" @@ -93,38 +96,38 @@ v2.7.0 v2.6.7 - Small cosmetic changes -- MediaWiki hashcat mode added +- Added hashcat mode for MediaWiki v2.6.6 - Added 1Password(Agile Keychain) hash format - Added 1Password(Cloud Keychain) hash format - Added IKE-PSK MD5 hash format - Added IKE-PSK SHA1 hash format -- 1Password(Agile Keychain) hashcat mode added -- 1Password(Cloud Keychain) hashcat mode added -- IKE-PSK MD5 hashcat mode added -- IKE-PSK SHA1 hashcat mode added +- Added hashcat mode for 1Password(Agile Keychain) +- Added hashcat mode for 1Password(Cloud Keychain) +- Added hashcat mode for IKE-PSK MD5 +- Added hashcat mode for IKE-PSK SHA1 v2.6.5 - hashID is usable as a python module now -- PHPS regex changes -- Kerberos 5 AS-REQ Pre-Auth regex changes +- Fixed PHPS regular expression +- Fixed Kerberos 5 AS-REQ Pre-Auth regular expression v2.6.4 - Added PHPS hash format -- PHPS hashcat mode added +- Added hashcat mode for PHPS v2.6.3 - Added Lotus Notes/Domino 5 hash format -- DNSSEC(NSEC3) regex fixes +- Fixed DNSSEC(NSEC3) regular expression +- Added hashcat mode for Lotus Notes/Domino 5 +- Added hashcat mode for Lotus Notes/Domino 6 - Renamed Lotus Domino to Lotus Notes/Domino 6 -- Lotus Notes/Domino 5 hashcat mode added -- Lotus Notes/Domino 6 hashcat mode added v2.6.2 - Added JTR formats to hashinfo.xlsx -- Juniper Netscreen/SSG(ScreenOS) regex changes -- NTLM regex changes +- Fixed Juniper Netscreen/SSG(ScreenOS) regular expression +- Fixed NTLM regular expression v2.6.1 - Additional mimetype check on file input @@ -133,29 +136,29 @@ v2.6.1 v2.6.0 - Added directory analyze using parameter "-d / --dir" +- Fixed vBulletin < v3.8.5 regular expression - More error checking on user input -- vBulletin < v3.8.5 regex fixes v2.5.0 - Added CRC-24 hash format - Added Joomla ≥ 2.5.18 hash format - Added Woltlab Burning Board 4.x hash format -- GRUB 2 regex changes -- BCrypt(SHA-256) regex changes -- OSX v10.8 regex changes -- OSX v10.9 regex changes -- DNSSEC(NSEC3) regex changes -- Minecraft(AuthMe Reloaded) regex changes +- Fixed GRUB 2 regular expression +- Fixed bcrypt(SHA-256) regular expression +- Fixed OSX v10.8 regular expression +- Fixed OSX v10.9 regular expression +- Fixed DNSSEC(NSEC3) regular expression +- Fixed Minecraft(AuthMe Reloaded) regular expression - Renamed Wordpress 2.6.2 to Wordpress v2.6.2 - Renamed Joomla to Joomla < 2.5.18 - Renamed Drupal7 to Drupal ≥ v7.x - Renamed Burning Board 3.x to Woltlab Burning Board 3.x -- hMailServer hashcat mode added +- Added hashcat mode for hMailServer v2.4.5 - Added Fairly Secure Hashed Password hash format -- SAP CODVN B (BCODE) regex changes -- SAP CODVN F/G (PASSCODE) regex changes +- Fixed SAP CODVN B (BCODE) regular expression +- Fixed SAP CODVN F/G (PASSCODE) regular expression - Renamed Cisco-IOS(SHA256) to Cisco-IOS(SHA-256) v2.4.4 @@ -167,8 +170,8 @@ v2.4.4 v2.4.3 - Added hMailServer hash format - Added MediaWiki hash format -- vBulletin ≥ v3.8.5 regex changes -- Cisco-ASA(MD5) regex changes +- Fixed vBulletin ≥ v3.8.5 regular expression +- Fixed Cisco-ASA(MD5) regular expression - Renamed BCrypt(SHA256) to BCrypt(SHA-256) v2.4.2 @@ -180,10 +183,10 @@ v2.4.2 v2.4.1 - Added NTHash(FreeBSD Variant) hash format -- Domain Cached Credentials regex changes -- Domain Cached Credentials 2 regex changes -- NetNTLMv1-VANILLA / NetNTLMv1+ESS regex changes -- NetNTLMv2 regex changes +- Fixed Domain Cached Credentials regular expression +- Fixed Domain Cached Credentials 2 regular expression +- Fixed NetNTLMv1-VANILLA/NetNTLMv1+ESS regular expression +- Fixed NetNTLMv2 regular expression v2.4.0 - Added Hashcat Mode output using parameter "-hc / --hashcat" @@ -192,8 +195,8 @@ v2.4.0 - Added Double SHA-1 hash format - Added md5apr1 hash format - Added bcrypt hash format -- NetNTLMv1-VANILLA / NetNTLMv1+ESS regex changes -- NetNTLMv2 regex changes +- Fixed NetNTLMv1-VANILLA/NetNTLMv1+ESS regular expression +- Fixed NetNTLMv2 regular expression v2.3.6 - Added Burning Board 3.x hash format @@ -201,12 +204,12 @@ v2.3.6 - Added Lastpass hash format - Added Cisco-ASA(MD5) hash format - Added DNSSEC(NSEC3) hash format -- VNC regex changes +- Fixed VNC regular expression - Renamed Keccak to SHA3 v2.3.5 - Added Wordpress v2.6.0/2.6.1 hash format -- MyBB ≥ v1.2+ regex changes +- Fixed MyBB ≥ v1.2+ regular expression - Renamed MD5(phpBB) to phpBB 3.x - Renamed MD5(Wordpress) to Wordpress ≥ v2.6.2 - Renamed MD5(ZipMonster) to ZipMonster From bcf98a0af2898662b2862d225a9a4e819d03513c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 12:35:07 -0500 Subject: [PATCH 390/855] updated #rawr-git# to the latest git verison. %REBUILD% --- packages/rawr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rawr-git/PKGBUILD b/packages/rawr-git/PKGBUILD index c7e91813..3d34a97b 100644 --- a/packages/rawr-git/PKGBUILD +++ b/packages/rawr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rawr pkgname=${_pkgname}-git -pkgver=55.c4c7f44 +pkgver=56.c515310 pkgrel=1 groups=('archassault' 'archassault-webapp' 'archassault-scanners') pkgdesc="Web enumerator for the rapid Assessment of web resources" From 50d41f4faa5712b4fea9bb54cb744932f5052429 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 12:38:16 -0500 Subject: [PATCH 391/855] updated #wifijammer-git# to the latest git version. %REBUILD% --- packages/wifijammer-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifijammer-git/PKGBUILD b/packages/wifijammer-git/PKGBUILD index a264b21e..18a1bfe4 100644 --- a/packages/wifijammer-git/PKGBUILD +++ b/packages/wifijammer-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifijammer-git -pkgver=20150122.r50 +pkgver=20150126.r51 pkgrel=1 groups=('archassault' 'archassault-wireless') pkgdesc="A python script to continuosly jam all wifi clients within range" From 41eca2afca1d6a761e4ea820e709fc7912efad33 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 28 Jan 2015 13:08:19 -0500 Subject: [PATCH 392/855] updated #linux-archassault# to v3.18.3. %REBUILD% --- ...code-Update-BSPs-microcode-on-resume.patch | 48 ---------------- ...mit-the-microcode-reloading-to-64-bi.patch | 55 ------------------- packages/linux-archassault/PKGBUILD | 8 +-- 3 files changed, 2 insertions(+), 109 deletions(-) delete mode 100644 packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch delete mode 100644 packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch diff --git a/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch b/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch deleted file mode 100644 index 45c5b1b1..00000000 --- a/packages/linux-archassault/0001-x86-microcode-Update-BSPs-microcode-on-resume.patch +++ /dev/null @@ -1,48 +0,0 @@ -From fb86b97300d930b57471068720c52bfa8622eab7 Mon Sep 17 00:00:00 2001 -From: Borislav Petkov <bp@suse.de> -Date: Tue, 18 Nov 2014 10:46:57 +0100 -Subject: [PATCH] x86, microcode: Update BSPs microcode on resume -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -In the situation when we apply early microcode but do *not* apply late -microcode, we fail to update the BSP's microcode on resume because we -haven't initialized the uci->mc microcode pointer. So, in order to -alleviate that, we go and dig out the stashed microcode patch during -early boot. It is basically the same thing that is done on the APs early -during boot so do that too here. - -Tested-by: alex.schnaidt@gmail.com -Fixes: https://bugzilla.kernel.org/show_bug.cgi?id=88001 -Cc: Henrique de Moraes Holschuh <hmh@hmh.eng.br> -Cc: Fenghua Yu <fenghua.yu@intel.com> -Cc: <stable@vger.kernel.org> # v3.9 -Signed-off-by: Borislav Petkov <bp@suse.de> -Link: http://lkml.kernel.org/r/20141118094657.GA6635@pd.tnic -Signed-off-by: Thomas Gleixner <tglx@linutronix.de> ---- - arch/x86/kernel/cpu/microcode/core.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c -index dd9d619..2ce9051 100644 ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -465,6 +465,14 @@ static void mc_bp_resume(void) - - if (uci->valid && uci->mc) - microcode_ops->apply_microcode(cpu); -+ else if (!uci->mc) -+ /* -+ * We might resume and not have applied late microcode but still -+ * have a newer patch stashed from the early loader. We don't -+ * have it in uci->mc so we have to load it the same way we're -+ * applying patches early on the APs. -+ */ -+ load_ucode_ap(); - } - - static struct syscore_ops mc_syscore_ops = { --- -2.1.3 - diff --git a/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch b/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch deleted file mode 100644 index 83e80954..00000000 --- a/packages/linux-archassault/0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 02ecc41abcea4ff9291d548f6f846b29b354ddd2 Mon Sep 17 00:00:00 2001 -From: Borislav Petkov <bp@suse.de> -Date: Sun, 30 Nov 2014 14:26:39 +0100 -Subject: [PATCH] x86, microcode: Limit the microcode reloading to 64-bit for - now -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -First, there was this: https://bugzilla.kernel.org/show_bug.cgi?id=88001 - -The problem there was that microcode patches are not being reapplied -after suspend-to-ram. It was important to reapply them, though, because -of for example Haswell's TSX erratum which disabled TSX instructions -with a microcode patch. - -A simple fix was fb86b97300d9 ("x86, microcode: Update BSPs microcode -on resume") but, as it is often the case, simple fixes are too -simple. This one causes 32-bit resume to fail: - -https://bugzilla.kernel.org/show_bug.cgi?id=88391 - -Properly fixing this would require more involved changes for which it -is too late now, right before the merge window. Thus, limit this to -64-bit only temporarily. - -Signed-off-by: Borislav Petkov <bp@suse.de> -Link: http://lkml.kernel.org/r/1417353999-32236-1-git-send-email-bp@alien8.de -Signed-off-by: Thomas Gleixner <tglx@linutronix.de> ---- - arch/x86/kernel/cpu/microcode/core.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c -index 2ce9051..08fe6e8 100644 ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -465,6 +465,7 @@ static void mc_bp_resume(void) - - if (uci->valid && uci->mc) - microcode_ops->apply_microcode(cpu); -+#ifdef CONFIG_X86_64 - else if (!uci->mc) - /* - * We might resume and not have applied late microcode but still -@@ -473,6 +474,7 @@ static void mc_bp_resume(void) - * applying patches early on the APs. - */ - load_ucode_ap(); -+#endif - } - - static struct syscore_ops mc_syscore_ops = { --- -2.1.3 - diff --git a/packages/linux-archassault/PKGBUILD b/packages/linux-archassault/PKGBUILD index e1534ba4..58ff0cfb 100644 --- a/packages/linux-archassault/PKGBUILD +++ b/packages/linux-archassault/PKGBUILD @@ -5,7 +5,7 @@ #pkgbase=linux-archassault # Build stock -ARCH kernel pkgbase=linux-archassault # Build kernel with a different name _srcname=linux-3.18 -pkgver=3.18.2 +pkgver=3.18.3 pkgrel=1 arch=('i686' 'x86_64') url="http://www.kernel.org/" @@ -22,8 +22,6 @@ source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" 'linux.preset' 'change-default-console-loglevel.patch' '0001-drm-i915-Disallow-pin-ioctl-completely-for-kms-drive.patch' - '0001-x86-microcode-Update-BSPs-microcode-on-resume.patch' - '0002-x86-microcode-Limit-the-microcode-reloading-to-64-bi.patch' 'kali-wifi-injection.patch' 'add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch' 'af_802154-Disable-auto-loading-as-mitigation-against.patch' @@ -43,14 +41,12 @@ source=("https://www.kernel.org/pub/linux/kernel/v3.x/${_srcname}.tar.xz" 'misc-bmp085-Enable-building-as-a-module.patch' ) sha512sums=('2f0b72466e9bc538a675738aa416573d41bbbd7e3e2ffd5b5b127afde609ebc278cec5a3c37e73479607e957c13f1b4ed9782a3795e0dcc2cf8e550228594009' - 'd4a667acc939b89852e6f5dacb21a218fb3067389a62fd19c5984896442b803477207436c47987275db0a21fd4a08ced9b685128ae59035f77eb1ec27f1f1a98' + 'e7c683e4bcd984df927eabe61352dbf9d0fa4906ce95561374914693259c2ac741a58bd14d6e89acd57969de57f4036e38c029c2d5be14d6bd875057f8b02cab' 'f9a12882f20cdafd16ebbde26a9bc7be04dd76c6ca5435645f6b4550f42c5d2f08cbfdba095dca6851cc334f06bfcfbec806cb55941a5639af47694ff45dfb52' '6d3d60b555cac78542a9203bcf6e9a316b5dc040d16bb2e7e06c4c9fae75ae60c0fea4462eee50334188756274d946d621ffe761223cea32aedb19fb20845cee' '5fe243dea17fdb71edc7098e0e1938beb7f2d851bd2be3981c4ef3d617aaad81ff1cb4c84689082472ebd13b721e849ad2214aefb9ffe40ec3d76abfd40b87ad' 'd9d28e02e964704ea96645a5107f8b65cae5f4fb4f537e224e5e3d087fd296cb770c29ac76e0ce95d173bc420ea87fb8f187d616672a60a0cae618b0ef15b8c8' 'e014bb316a4440474dfb07e064f5c34c7c472143b57cecc111242359fe2db6cad14e52857f51aa4f1f385e00925bbb1118946986c3315d4fb48ff28c75b45d4b' - 'fc548351593137def408beebb23e3b0fe9de638c7f708ef3c0ef23d8880dd7d083d5d0be4772338bca2947d9bcf394749f17035679316256ffeab7d1cae89249' - '313f9155bad37f8c98f79c0c776e6a0457b56597c8cff5dcd6c1bfa0377118e90e5a79f36c53dd10fd59821f2465333ea2fcf3064ae0b2243c4c6685f9954cc5' '71f99b5b904b7bc157df3a3db2d56bada800c4258c3358408069ef6646d5a238df22602e9edad48fbaa156847a7fdac521a16d5582313f9b4bb6045b9abe4de3' '2bc514925c434ee75e40ea12348bcd91d4527b8450e34187bb6e18d1ec734e01a3b3393a7d57aa37b263108f5f4aba798c01c196a4fae435e4bfd51a52007d21' '7d5547887d0390a1c0eea1ccd7b9f38a5ce8e34bf83114d8c865a55590b90604b8852955d3d937124f49a37409e8a43ff126a21359679f58c6b2f3a175bb89b7' From c29380bcbb9f71cd4e84fddd0a930923d0ecf056 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 28 Jan 2015 14:47:13 -0800 Subject: [PATCH 393/855] fixing file conflict issue with old sqlmap pkg. #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index 95c45c64..e649543c 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sqlmap-git -pkgver=20141211.r6455 +pkgver=20150128.r6567 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault-fuzzers') @@ -11,6 +11,9 @@ arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('python2') makedepends=('git') options=(!strip) +provides=('sqlmap') +conflicts=('sqlmap') +replaces=('sqlmap') source=("${pkgname}::git+https://github.com/sqlmapproject/sqlmap") sha512sums=('SKIP') From a1607e96f1cbce7bc4c4fd6ae68b76d67ee542e0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 28 Jan 2015 14:55:52 -0800 Subject: [PATCH 394/855] fixing arch #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index e649543c..20d2886e 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -7,7 +7,7 @@ groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault- pkgdesc="An automatic SQL injection tool developed in Python" url='https://github.com/sqlmapproject/sqlmap' license=('GPL') -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') depends=('python2') makedepends=('git') options=(!strip) @@ -31,10 +31,7 @@ package() { cp --no-preserve=ownership -R * "${pkgdir}/usr/share/${pkgname}" if [[ ${CARCH} == i686 ]]; then - rm "${pkgdir}/usr/share/${pkgname}/udf/mysql/linux/64/lib_mysqludf_sys.so" - rm "${pkgdir}/usr/share/${pkgname}/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so" - rm "${pkgdir}/usr/share/${pkgname}/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so" - rm "${pkgdir}/usr/share/${pkgname}/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so" + rm -rf "${pkgdir}/usr/share/${pkgname}/udf/mysql/linux/64/" fi cat > "${pkgdir}/usr/bin/sqlmap" << EOF From 8f2e0b25961d0176b997afef0cc75cce4acb7b43 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 28 Jan 2015 20:07:05 -0500 Subject: [PATCH 395/855] updated #whatweb# %REBUILD% md5 => sha512 variable formatting --- packages/whatweb/PKGBUILD | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/packages/whatweb/PKGBUILD b/packages/whatweb/PKGBUILD index 2d0d02da..ce6b8f23 100644 --- a/packages/whatweb/PKGBUILD +++ b/packages/whatweb/PKGBUILD @@ -1,22 +1,22 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=whatweb pkgver=0.4.7 -pkgrel=1 -groups=('archassault' 'archassault-webapp' 'archassault-reconnaissance') +pkgrel=2 +groups=('archassault' 'archassault-webapps' 'archassault-reconnaissance') pkgdesc="Next generation web scanner that identifies what websites are running." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url='http://www.morningstarsecurity.com/research/whatweb' +arch=('any') +url='http://www.morningstarsecurity.com/research/${pkgname}' license=('GPL') depends=('ruby1.8') -source=("http://www.morningstarsecurity.com/downloads/whatweb-$pkgver.tar.gz") -md5sums=('c1bdbc4a6d757f2aa3172b2c8c8c8be9') +source=("http://www.morningstarsecurity.com/downloads/${pkgname}-${pkgver}.tar.gz") +sha512sums=('b5c80cb5f86524bc3f6a670efa2ce67653b426fb387b42f7906739d1e9481588da67004d15d91b81370bca725155736dd76856f576f3dcf0bc16ac24e54784c5') prepare() { - cd "$srcdir/whatweb-$pkgver" - sed -i 's|/usr/bin/env ruby|/usr/bin/env ruby-1.8|' whatweb + cd "${srcdir}/${pkgname}-${pkgver}" + sed -i 's|/usr/bin/env ruby|/usr/bin/env ruby-1.8|' ${pkgname} } package() { - cd "$srcdir/whatweb-$pkgver" - make DESTDIR=$pkgdir + cd "${srcdir}/whatweb-${pkgver}" + make DESTDIR=${pkgdir} } From 387a4364a3b4e74e087dd193d15ecaf2ae5c7c67 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 28 Jan 2015 22:03:57 -0500 Subject: [PATCH 396/855] updated #wfuzz# to v2.1.1 %REBUILD% updated to v2.1.1 project moved to github source pulled from tagged 2.1.1 release on GH groups updated arch => any (no bins) license 'other' doesn't make sense, only GPL license found. md5 => sha512 variable and general formatting updates contents moved to standard /usr/share/ location (was using opt) --- packages/wfuzz/PKGBUILD | 30 +++++++++++++++++------------- 1 file changed, 17 insertions(+), 13 deletions(-) diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index c999b49b..509224de 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -1,20 +1,24 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wfuzz -pkgver=2.0 -pkgrel=1 -groups=('archassault' 'archassault-webapp' 'archassault-fuzzer') +pkgver=2.1.1 +pkgrel=2 +groups=('archassault' 'archassault-webapps' 'archassault-fuzzers') pkgdesc="Utility to bruteforce web applications to find their not linked resources" -url='http://code.google.com/p/wfuzz' -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -license=('GPL' 'other') +url='https://github.com/xmendez/${pkgname}' +arch=('any') +license=('GPL') depends=('python2-pycurl') -source=("http://wfuzz.googlecode.com/files/${pkgname}-${pkgver}.tgz") -md5sums=('ff45b5171a3039c03fee8031a1dd2c83') +source=("https://github.com/xmendez/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz") +sha512sums=('093aea7896e6dd9b8d43580fe6d03eec9fbfc74c851afe660336f00a87d8f9d3e3d201bfb61c023de41b5515c00746660cec28755357b0ab225885708919f63c') package() { - mkdir -p $pkgdir/opt/wfuzz - mkdir -p $pkgdir/usr/bin - cp -r $srcdir/wfuzz-read-only/* $pkgdir/opt/wfuzz/ - echo -e "#!/bin/bash\npython2.7 /opt/wfuzz/wfuzz.py \$@" > $pkgdir/usr/bin/wfuzz - chmod a+x $pkgdir/usr/bin/wfuzz + install -dm755 ${pkgdir}/usr/share/${pkgname}/ + install -dm755 ${pkgdir}/usr/bin + cp -r ${srcdir}/${pkgname}-${pkgver}/* ${pkgdir}/usr/share/${pkgname}/ + cat > "${pkgdir}/usr/bin/${pkgname}" << EOF +#!/bin/bash +cd /usr/share/${pkgname} +python2 ${pkgname}.py "\$@" +EOF + chmod +x ${pkgdir}/usr/bin/${pkgname} } From d62934270deda9a960fd19f98601e12a1acc972f Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 28 Jan 2015 22:11:35 -0500 Subject: [PATCH 397/855] updated #wfuzz# %REBUILD% /bin/bash ==> /usr/bin/bash (whoops) --- packages/wfuzz/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index 509224de..b816ae44 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wfuzz pkgver=2.1.1 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-webapps' 'archassault-fuzzers') pkgdesc="Utility to bruteforce web applications to find their not linked resources" url='https://github.com/xmendez/${pkgname}' @@ -16,7 +16,7 @@ package() { install -dm755 ${pkgdir}/usr/bin cp -r ${srcdir}/${pkgname}-${pkgver}/* ${pkgdir}/usr/share/${pkgname}/ cat > "${pkgdir}/usr/bin/${pkgname}" << EOF -#!/bin/bash +#!/usr/bin/bash cd /usr/share/${pkgname} python2 ${pkgname}.py "\$@" EOF From 8b5219b918494f975737c985d5828fcb99b66198 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 28 Jan 2015 23:50:06 -0500 Subject: [PATCH 398/855] Update #filter_audio-git# %REBUILD% --- packages/filter_audio-git/PKGBUILD | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/packages/filter_audio-git/PKGBUILD b/packages/filter_audio-git/PKGBUILD index 7981ca39..85f7891b 100644 --- a/packages/filter_audio-git/PKGBUILD +++ b/packages/filter_audio-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=filter_audio pkgname=${_pkgname}-git _pkgver=dd59d99 -pkgver=r13.6a99335 +pkgver=r24.76428a6 pkgrel=1 pkgdesc="An easy to use audio filtering library made from webrtc code" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -13,9 +13,7 @@ depends=('glibc') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") - -source=("$pkgname"::"git+${url}.git" - 'LICENSE') +source=("$pkgname"::"git+$url.git" 'LICENSE') sha512sums=('SKIP' '2ce9c4c70048c8d09779227381a6303578ed3f31522ba16aa95538967974ba2e484c0a16b25c18ca80048b752a6557fa01e3417363527a80b16d4132b4db7d22') pkgver() { @@ -29,7 +27,7 @@ build() { } package() { - install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/${pkgname}/LICENSE + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" cd $pkgname - make DESTDIR="$pkgdir" PREFIX='/usr' install + make DESTDIR="$pkgdir" PREFIX='/usr' LIBDIR='/lib' install } From 041132974486a3cff55ff689c5df37de82c0c054 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 00:08:42 -0500 Subject: [PATCH 399/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index fbbc5e8a..994bb90d 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=tox pkgname=${_pkgname}-git -_pkgver=bf12a4d -pkgver=r3071.979b4bf +_pkgver=4c220e3 +pkgver=r3102.4c220e3 pkgrel=1 epoch=1 pkgdesc="Secure, configuration-free, P2P Skype replacement backend" From 1f566f854a045b29e172821363000561d203497c Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 00:22:41 -0500 Subject: [PATCH 400/855] Updating #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index 3e7df1b9..80d55e28 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=89f200e -pkgver=r1450.89f200e +_pkgver=4badc98 +pkgver=r1455.4badc98 pkgrel=1 pkgdesc="An ncurses-based commandline client for Tox" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/Tox/toxic" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3094.bf12a4d-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3102.4c220e3-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From 8627905d974fb88cdf714cb9a919c6c9af8e8ea6 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 00:23:04 -0500 Subject: [PATCH 401/855] Updating #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 9951444a..d9444c1e 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=${_pkgname}-git -_pkgver=aa9d0e0 -pkgver=r1852.aa9d0e0 +_pkgver=b6f79e7 +pkgver=r1899.b6f79e7 pkgrel=1 pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/tux3/qTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3094.bf12a4d-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') +depends=('tox-git=1:r3102.4c220e3-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 5e4bc789685e3620335beccd6f22594c08b52b6d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 00:23:36 -0500 Subject: [PATCH 402/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 3e7613ae..09571c56 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,22 +2,22 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=1d2f60c -pkgver=r1076.1d2f60c +_pkgver=f464141 +pkgver=r1116.f464141 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3094.bf12a4d-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3102.4c220e3-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") -install=${pkgname}.install +install=$pkgname.install -source=("$_pkgname"::"git+${url}.git#commit=$_pkgver") +source=("$_pkgname"::"git+$url.git#commit=$_pkgver") sha512sums=('SKIP') pkgver() { @@ -36,7 +36,7 @@ package() { cd icons for _icon in *.png; do _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) - install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/${_pkgname}.png + install -Dm644 $_icon "$pkgdir/usr/share/icons/hicolor/$_size/apps/$_pkgname.png" done - install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png + install -Dm644 $_pkgname.svg "$pkgdir/usr/share/icons/hicolor/scalable/apps/$_pkgname.png" } From 9973d547467ab4be02717f134cabbeb6129a004d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 06:58:29 -0500 Subject: [PATCH 403/855] Updating #cudahashcat# staging package to include license and improve the build --- staging/cudahashcat/LICENSE | 33 ++++++++++++++++++++++++++ staging/cudahashcat/PKGBUILD | 46 +++++++++++++++++++----------------- 2 files changed, 57 insertions(+), 22 deletions(-) create mode 100644 staging/cudahashcat/LICENSE diff --git a/staging/cudahashcat/LICENSE b/staging/cudahashcat/LICENSE new file mode 100644 index 00000000..bcda9421 --- /dev/null +++ b/staging/cudahashcat/LICENSE @@ -0,0 +1,33 @@ +cudaHashcat, advanced password recovery + +Purpose + +Software has been created for scientific, analyzation, demonstration and +sportive reasons. It is a dual-use tool under federal german law in the +meaning of the Convention on Cybercrime, Budapest, 23.XI.2001. Usage +restricted to legal use. + +License agreement + +1. All copyrights to this program are exclusively owned by the author -- +atom + +2. You may only use this software for legal purposes. + +3. THIS PROGRAM IS DISTRIBUTED "AS IS". NO WARRANTY OF ANY KIND IS +EXPRESSED OR IMPLIED. YOU USE THIS SOFTWARE AT YOUR OWN RISK. THE AUTHOR +WILL NOT BE LIABLE FOR DATA LOSS, DAMAGES, LOSS OF PROFITS OR ANY OTHER +KIND OF LOSS WHILE USING OR MISUSING THIS SOFTWARE. + +4. If your countries law(s) do not allow restrictions as in (3.) you +need to get an additional, written and individual license by the +copyright holder to use this software. Unless you have such a +license, you are not allowed to use the software. + +5. You may not rent, lease, sell, modify, decompile, disassemble, or reverse +engineer this program or any subset of this program. Any such unauthorized +use shall result in immediate and automatic termination of this license and +may result in criminal and/or civil prosecution. + +6. Redistribution of the original package, in whole or in part, or a modified +version as needed for distribution packaging is permitted without restrictions. diff --git a/staging/cudahashcat/PKGBUILD b/staging/cudahashcat/PKGBUILD index 117cac1c..0e774421 100644 --- a/staging/cudahashcat/PKGBUILD +++ b/staging/cudahashcat/PKGBUILD @@ -7,10 +7,11 @@ pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine (NV ForceWar url=('http://hashcat.net/oclhashcat/') arch=('i686' 'x86_64') license=('custom') -depends=('bash' 'libcl' 'nvidia>=346' 'nvidia-utils>=346') -source=("http://hashcat.net/files/$_pkgname-$pkgver.7z") -sha512sums=('fe370337e5cd2bbf0c53d3df440c8efdfcb48524f2f2d99f5caa598c40768b54ce44771e836ccb361d991365c526982e0938b3b295881ae6b1fc063d3985d29a') +depends=('bash') options=('!strip') +source=("http://hashcat.net/files/$_pkgname-$pkgver.7z" 'LICENSE') +sha512sums=('fe370337e5cd2bbf0c53d3df440c8efdfcb48524f2f2d99f5caa598c40768b54ce44771e836ccb361d991365c526982e0938b3b295881ae6b1fc063d3985d29a' + '4b4c420f2462092a3ec46ce81b44b658da8b02d5fa6738cb818831566e6e808cb6ec4de8f0e6a7715d8c073fd8313d83af4fd820a501f52835160d71b2581054') prepare() { cd $_pkgname-$pkgver @@ -18,33 +19,34 @@ prepare() { } package() { + # Install the license + install -Dm644 LICENSE usr/share/licenses/$pkgname/LICENSE + + # Install the self-contained package directory to /opt install -dm755 "$pkgdir/opt/$pkgname" cp -a --no-preserve=ownership $_pkgname-$pkgver/* "$pkgdir/opt/$pkgname/" cd "$pkgdir/opt/$pkgname" - # Install bash completion + # Install bash completion script and remove the folder in the package directory install -Dm644 extra/tab_completion/oclHashcat64.sh "$pkgdir/usr/share/bash-completion/completions/$_pkgname" rm -rf extra/tab_completion - # Install the executable script - install -dm755 "$pkgdir"/usr/{bin,share/licenses/$pkgname}/ - if [[ "$CARCH" = "x86_64" ]]; then - rm ${_pkgname}32.bin - echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}64.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - ./${_pkgname}64.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" - else - rm ${_pkgname}64.bin - echo -e "#!/bin/bash\n/opt/$pkgname/${_pkgname}32.bin \$@" > "$pkgdir/usr/bin/$_pkgname" - ./${_pkgname}32.bin --eula > "$pkgdir/usr/share/licenses/$pkgname/EULA.txt" - fi - chmod 755 "$pkgdir/usr/bin/$_pkgname" - - # Cleanup win-executables + # Remove Windows executables find . -regextype posix-extended -regex '.*\.(cmd|exe)$' -exec rm '{}' \; - # Fix permissions - cd "$pkgdir" - find . -regextype posix-extended -regex '.*\.(txt|llvmir|hash|rule|hcmask|hcstat|dict)$' -exec chmod 644 '{}' \; - find . -regextype posix-extended -regex '.*\.(sh|bin)$' -exec chmod 755 '{}' \; + # Set correct permissions for the various file types + find "$pkgdir" -regextype posix-extended -regex '.*\.(txt|llvmir|hash|rule|hcmask|hcstat|dict)$' -exec chmod 644 '{}' \; + find "$pkgdir" -regextype posix-extended -regex '.*\.(sh|bin)$' -exec chmod 755 '{}' \; + + # Delete the .bin for the non-applicable arch and move the other one to a more generic name + [[ "$CARCH" = "x86_64" ]] \ + && rm ${_pkgname}32.bin \ + || rm ${_pkgname}64.bin + mv $_pkgname*.bin $_pkgname.bin + + # Create a launch script in /usr/bin + install -dm755 "$pkgdir"/usr/bin + echo -e "#!/bin/bash\n/opt/$pkgname/$_pkgname.bin \$@" > "$pkgdir/usr/bin/$_pkgname" + chmod 755 "$pkgdir/usr/bin/$_pkgname" } From 8f28cdbbe939de184f5f00267af1b2697bc20975 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 07:34:30 -0500 Subject: [PATCH 404/855] Add #python2-argh# package as a new dependency %NEWBUILD% --- packages/i2pd-git/PKGBUILD | 31 ++++++++++++++-------------- packages/i2pd-git/i2pd.tmpfiles.conf | 1 + packages/python2-argh/PKGBUILD | 26 +++++++++++++++++++++++ packages/qtox-git/PKGBUILD | 4 ++-- 4 files changed, 44 insertions(+), 18 deletions(-) create mode 100644 packages/python2-argh/PKGBUILD diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index b4be547d..fd8b230c 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=i2pd -pkgname=${_pkgname}-git -pkgver=20150122.r1460 +pkgname=$_pkgname-git +pkgver=20150128.r1483 pkgrel=1 pkgdesc="I2P router written in C++" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -11,17 +11,16 @@ license=('GPL2') groups=('archassault' 'archassault-encryption') depends=('crypto++' 'boost-libs' 'systemd') makedepends=('git' 'boost') -backup=("etc/default/${_pkgname}.conf") -install=${pkgname}.install - -source=("git+${url}.git" - "${_pkgname}.service" - "${_pkgname}.tmpfiles.conf" - "${_pkgname}.conf") +backup=("etc/default/$_pkgname.conf") +install=$pkgname.install +source=("git+$url.git" + "$_pkgname.service" + "$_pkgname.tmpfiles.conf" + "$_pkgname.conf") sha512sums=('SKIP' - '268f9405491c521b1385dd103d242c96f4a78c5c33414d350b0e4cb6099bb5ef6b86485799fb3ad5701a6e7ad52f08d1fa08257d757b709afe0433cb07827817' - '3a8948fedf2862209b02914bfa26f06f1fe56f0b83591ebefd2de63c2dc4a210af6933f2ad8cd02c21ae8d2f377f1bd9eba821a45459b130775f523faa808586' - '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') + '268f9405491c521b1385dd103d242c96f4a78c5c33414d350b0e4cb6099bb5ef6b86485799fb3ad5701a6e7ad52f08d1fa08257d757b709afe0433cb07827817' + '1129068d9788ea0abc2966ce563c094aae554c58d0a4726a7892bc6966f119b8a86fc45018748106a9a706124daa678c5fd0613db9ec32b3b09f03ba840592c9' + '2e816538c766ae15ee405ac751c64e7512765e81f7e7b56dab1c96fe8efd2969c688e5545d2672c97d4f09612089762ca45dd27cb9676aca512cd7b22448e4af') pkgver() { cd $_pkgname @@ -34,9 +33,9 @@ build() { } package(){ - install -Dm755 ${_pkgname}/i2p "$pkgdir"/usr/bin/i2p - install -Dm644 ${_pkgname}.service "$pkgdir"/usr/lib/systemd/system/${_pkgname}.service - install -Dm644 ${_pkgname}.tmpfiles.conf "$pkgdir"/usr/lib/tmpfiles.d/${_pkgname}.conf - install -Dm644 ${_pkgname}.conf "$pkgdir"/etc/default/${_pkgname}.conf + install -Dm755 $_pkgname/i2p "$pkgdir/usr/bin/i2p" + install -Dm644 $_pkgname.service "$pkgdir/usr/lib/systemd/system/$_pkgname.service" + install -Dm644 $_pkgname.tmpfiles.conf "$pkgdir/usr/lib/tmpfiles.d/$_pkgname.conf" + install -Dm644 $_pkgname.conf "$pkgdir/etc/default/$_pkgname.conf" } diff --git a/packages/i2pd-git/i2pd.tmpfiles.conf b/packages/i2pd-git/i2pd.tmpfiles.conf index bc703dee..1020b556 100644 --- a/packages/i2pd-git/i2pd.tmpfiles.conf +++ b/packages/i2pd-git/i2pd.tmpfiles.conf @@ -1 +1,2 @@ d /var/lib/i2pd 0750 i2p i2p - +z /var/lib/i2pd 0750 i2p i2p - - diff --git a/packages/python2-argh/PKGBUILD b/packages/python2-argh/PKGBUILD new file mode 100644 index 00000000..a2f4ee30 --- /dev/null +++ b/packages/python2-argh/PKGBUILD @@ -0,0 +1,26 @@ +# Maintainer: ArchAssault <team@archassault.org> + +_pkgname=argh +pkgname=python2-$_pkgname +pkgver=0.26.1 +pkgrel=1 +arch=('any') +pkgdesc="An unobtrusive argparse wrapper with natural syntax" +license=('LGPL3') +url="http://github.com/neithere/argh/" +depends=('python2') +makedepends=('python2-distribute') +source=("https://pypi.python.org/packages/source/a/$_pkgname/$_pkgname-$pkgver.tar.gz") +md5sums=('5a97ce2ae74bbe3b63194906213f1184') +sha512sums=('8c286434b13fe72eca7c35313581921f49ab8934e0c791bd230ed775067507dc492b73b76c9ec521161395aeb8d1cfedc71e3251bba8f68d2227c3cf56c326bf') + +build() { + cd $_pkgname-$pkgver + python2 setup.py build +} + +package() { + export PYTHONPATH="$pkgdir/usr/lib/python2.7/site-packages/" + cd $_pkgname-$pkgver + python2 setup.py install --root="$pkgdir" --optimize=1 +} diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index d9444c1e..4e63992c 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -21,8 +21,8 @@ source=("$_pkgname::git+${url}.git") sha512sums=('SKIP') pkgver() { - cd $_pkgname - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } prepare() { From 640cd63133421ec314dbdc339ee4c0b44258233f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 07:37:42 -0500 Subject: [PATCH 405/855] Add new cjdns peer config tool #yrd# %NEWBUILD% --- newtoolsannounce.md | 1 + packages/yrd/PKGBUILD | 44 ++++++++++++++++++++++++++++++++++ packages/yrd/yrd.install | 9 +++++++ packages/yrd/yrd.tmpfiles.conf | 2 ++ 4 files changed, 56 insertions(+) create mode 100644 packages/yrd/PKGBUILD create mode 100644 packages/yrd/yrd.install create mode 100644 packages/yrd/yrd.tmpfiles.conf diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 98592488..5a100c8e 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,4 +1,5 @@ Newest Tools Added: +* [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs **Thanks for the most recent requests!** diff --git a/packages/yrd/PKGBUILD b/packages/yrd/PKGBUILD new file mode 100644 index 00000000..9d6c478b --- /dev/null +++ b/packages/yrd/PKGBUILD @@ -0,0 +1,44 @@ +# Maintainer: Kevin MacMartin <prurigro@gmail.com> + +pkgname=yrd +pkgver=0.1 +pkgrel=1 +pkgdesc='A cjdns config tool for humans and cyborgs' +url='https://github.com/kpcyrd/yrd' +license=('GPL3') +arch=('any') +depends=('python2-argh' 'python2-requests' 'systemd') +install=$pkgname.install +source=("$url/archive/v$pkgver.tar.gz" + "$pkgname.tmpfiles.conf") +sha512sums=('3582ddf7c2513f62a3747dee621a23d3418a924119bf40178cecce2e424f5f2ff7fa1021d6dd14820d7932928084cdb5d97680a62a2f3a0ee5a50e5e64f06bab' + '685c3d6964bb5ca8df2cd1e6e3ad4776b939bd041d94776ac6ed57e8d153671cab5d225e71127eb0ed56299a81ce7466512618c80edf337194c84be563471067') + +prepare() { + cd $pkgname-$pkgver + # Fix the python2 hash-bang + sed -i -re 's|#!\s*(/usr)?(/local)?/bin/.*python.*$|#!/usr/bin/env python2|g' $(egrep -rl '^\s*#!\s*(/usr)?(/local)?/bin/.*python') + # Configure cjdroute.conf to be located @ /etc/cjdroute.conf + sed -i 's|/var/lib/yrd/cjdroute.conf|/etc/cjdroute.conf|' $pkgname + # Remove self-install/update portions of the script + sed -i '/^def install():$/,/\[+\] installation complete/d' $pkgname + sed -i 's|install, ||' $pkgname + sed -i -re '/(YRD|CJDNS)_(GIT_REPO|CLONE_DIR)/d' $pkgname + # Cleanup multiple consecutive blank lines (caused by the above statements) + sed -i '/^$/N;/^\n$/D' $pkgname +} + +package() { + # Install the tmpfiles.d config + install -Dm644 $pkgname.tmpfiles.conf "$pkgdir/usr/lib/tmpfiles.d/$pkgname.conf" + cd $pkgname-$pkgver + # Install the main executable + install -Dm755 $pkgname "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/$pkgname" + # Install a symlink to the main executable in /usr/bin + install -dm755 "$pkgdir/usr/bin" + ln -sf /usr/lib/python2.7/site-packages/$pkgname/$pkgname "$pkgdir/usr/bin/$pkgname" + # Install the rest of the python files + install -m644 *.py "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/" + # Install the README.md to the shared docs folder + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" +} diff --git a/packages/yrd/yrd.install b/packages/yrd/yrd.install new file mode 100644 index 00000000..0497a327 --- /dev/null +++ b/packages/yrd/yrd.install @@ -0,0 +1,9 @@ +post_install() { + # Create /var/lib/yrd and /var/lib/yrd/peers.d if they don't exist + systemd-tmpfiles --create yrd.conf +} + +post_upgrade() { + # Run the install commands + post_install +} diff --git a/packages/yrd/yrd.tmpfiles.conf b/packages/yrd/yrd.tmpfiles.conf new file mode 100644 index 00000000..8120a0da --- /dev/null +++ b/packages/yrd/yrd.tmpfiles.conf @@ -0,0 +1,2 @@ +d /var/lib/yrd 0750 root root - +d /var/lib/yrd/peers.d 0750 root root - From d1e435b1d2ec90735b8ac308caadcc461473c998 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 07:39:51 -0500 Subject: [PATCH 406/855] Add new cjdns auto-peering tracker service #nightfall# %NEWBUILD% --- newtoolsannounce.md | 1 + packages/nightfall/PKGBUILD | 28 ++++++++++++++++++++++++++++ packages/nightfall/nightfall.install | 18 ++++++++++++++++++ 3 files changed, 47 insertions(+) create mode 100644 packages/nightfall/PKGBUILD create mode 100644 packages/nightfall/nightfall.install diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 5a100c8e..021c6282 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,5 +1,6 @@ Newest Tools Added: +* [nightfall](https://github.com/kpcyrd/nightfall) - Cjdns inet auto-peering tracker service * [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs **Thanks for the most recent requests!** diff --git a/packages/nightfall/PKGBUILD b/packages/nightfall/PKGBUILD new file mode 100644 index 00000000..590f5d97 --- /dev/null +++ b/packages/nightfall/PKGBUILD @@ -0,0 +1,28 @@ +# Maintainer: Kevin MacMartin <prurigro@gmail.com> + +pkgname=nightfall +pkgver=1.1 +pkgrel=1 +pkgdesc='Cjdns inet auto-peering tracker' +url="https://github.com/kpcyrd/nightfall" +license=('GPL3') +arch=('any') +depends=('nodejs') +install=$pkgname.install +source=("$url/archive/v$pkgver.tar.gz") +sha512sums=('ec9238bd809d5bc5343655c9f7f433c06116b903b78c8c9bd6fee72167f5a6c7435f42a6c2bb405235dc7c39271c8df2aa241cf5199df418d0d101d1dbc33a6c') + +prepare() { + # Change the dependency on /usr/bin/nodejs to /usr/bin/node + sed -i 's|^#!/usr/bin/env nodejs|#!/usr/bin/env node|' $pkgname-$pkgver/$pkgname.js +} + +package() { + cd $pkgname-$pkgver + # Install the script + install -Dm755 $pkgname.js "$pkgdir/usr/bin/$pkgname" + # Install documentation + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" + # Install the systemd service + install -Dm644 init/$pkgname.service "$pkgdir/usr/lib/systemd/system/$pkgname.service" +} diff --git a/packages/nightfall/nightfall.install b/packages/nightfall/nightfall.install new file mode 100644 index 00000000..5ed1bf26 --- /dev/null +++ b/packages/nightfall/nightfall.install @@ -0,0 +1,18 @@ +post_install() { + # Create nightfall user/group if it doesn't already exist + [[ $(getent passwd nightfall) ]] \ + || useradd -d / -s /usr/bin/nologin nightfall + return 0 +} + +post_upgrade() { + # Run the install function on upgrade + post_install +} + +pre_remove() { + # Remove the nightfall user/group if it exists + [[ $(getent passwd nightfall) ]] \ + && userdel nightfall + return 0 +} From c88c7c188b6f15f3f4007d5ec1f6492d52f814a8 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 09:47:19 -0500 Subject: [PATCH 407/855] Rename #bbqsql# to #bbqsql-git# --- packages/{bbqsql => bbqsql-git}/PKGBUILD | 0 packages/{bbqsql => bbqsql-git}/bbqsql.desktop | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename packages/{bbqsql => bbqsql-git}/PKGBUILD (100%) rename packages/{bbqsql => bbqsql-git}/bbqsql.desktop (100%) diff --git a/packages/bbqsql/PKGBUILD b/packages/bbqsql-git/PKGBUILD similarity index 100% rename from packages/bbqsql/PKGBUILD rename to packages/bbqsql-git/PKGBUILD diff --git a/packages/bbqsql/bbqsql.desktop b/packages/bbqsql-git/bbqsql.desktop similarity index 100% rename from packages/bbqsql/bbqsql.desktop rename to packages/bbqsql-git/bbqsql.desktop From 64b5bb95eee58f0eeaa18e008b3a720bc2d10c2b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 09:47:48 -0500 Subject: [PATCH 408/855] Convert to git package, patch and provide license for #bbqsql-git# %REBUILD% --- packages/bbqsql-git/PKGBUILD | 34 ++++++++++++++++++++++++++-------- 1 file changed, 26 insertions(+), 8 deletions(-) diff --git a/packages/bbqsql-git/PKGBUILD b/packages/bbqsql-git/PKGBUILD index 170234d6..9abdae31 100644 --- a/packages/bbqsql-git/PKGBUILD +++ b/packages/bbqsql-git/PKGBUILD @@ -1,18 +1,36 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=bbqsql -pkgver=1.2 + +_pkgname=bbqsql +pkgname=$_pkgname-git +pkgver=v1.1.r15.g4f7c086 pkgrel=1 +epoch=1 groups=('archassault' 'archassault-webapp' 'archassault-exploit') pkgdesc="SQL injection exploit tool" arch=('any') url="https://github.com/neohapsis/bbqsql" license=('BSD') -depends=('python2' 'python2-requests' 'python2-gevent') -makedepends=('git' 'python2-setuptools') -source=("git+https://github.com/Neohapsis/bbqsql.git") -md5sums=('SKIP') +depends=('python2-requests' 'python2-gevent') +makedepends=('git' 'python2-distribute') +conflicts=('bbqsql') +provides=('bbqsql') +replaces=('bbqsql') +source=("git+$url") +sha512sums=('SKIP') + +pkgver() { + cd $_pkgname + git describe --long --tags 2>/dev/null | sed 's/\([^-]*-g\)/r\1/;s/-/./g' +} + +prepare() { + cd $_pkgname + sed -i 's|import os|import os, pwd\nos.getlogin = lambda: pwd.getpwuid(os.getuid())[0]|' bbqsql/menu/bbq_core.py +} package() { - cd "$srcdir/bbqsql" - python2 setup.py install --root="$pkgdir/" --optimize=1 + cd $_pkgname + python2 setup.py install --root="$pkgdir" --optimize=1 + install -Dm644 LICENSE.md "$pkgdir/usr/share/licenses/$pkgname/LICENSE.md" + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" } From fa6dddfd36cdf3436ca15d8be4d45623a2ef8107 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 11:43:39 -0500 Subject: [PATCH 409/855] Update and fix #js-beautify# %REBUILD% --- packages/js-beautify/PKGBUILD | 43 ++++++++++++++++++++--------------- 1 file changed, 25 insertions(+), 18 deletions(-) diff --git a/packages/js-beautify/PKGBUILD b/packages/js-beautify/PKGBUILD index b58b3021..749fed68 100644 --- a/packages/js-beautify/PKGBUILD +++ b/packages/js-beautify/PKGBUILD @@ -1,32 +1,39 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=js-beautify -pkgver=1.4.2 +pkgver=1.5.4 pkgrel=1 groups=('archassault' 'archassault-reversing') -pkgdesc="This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://github.com/einars/js-beautify" +pkgdesc="Beautify, unpack or deobfuscate JavaScript and HTML, make JSON/JSONP readable" +arch=('any') +url="https://github.com/beautify-web/js-beautify" license=('MIT') -depends=('gcc' 'nodejs') -source=("https://github.com/einars/js-beautify/archive/v$pkgver.tar.gz") -md5sums=('0c0ff57307b0d561d9bac02e0585e8e5') +depends=('rhino' 'coffee-script') +source=("$url/archive/v$pkgver.tar.gz") +sha512sums=('9b747a85e0a313845f11d5567a85d7e87e8fcc9a8042c7840bffe293af26fd1ee6a9b96d9cb183ef640ebffff14104672976a4c852a3864f095d063e8ea16ea9') -prepare(){ - cd "$srcdir/js-beautify-$pkgver/python/" - pwd - sed -i 's|env python|env python2|' js-beautify - sed -i 's|env python|env python2|' *.py +prepare() { + # Install node dependencies + cd $pkgname-$pkgver + npm install } package() { - cd "$srcdir/js-beautify-$pkgver" + # Install python directory to /usr/share/$pkgname + cd $pkgname-$pkgver + install -Dm644 package.json "$pkgdir/usr/share/$pkgname/package.json" + cp -r --no-preserve=ownership node_modules "$pkgdir/usr/share/$pkgname/" + cp -r --no-preserve=ownership js "$pkgdir/usr/share/$pkgname/" + rm -rf "$pkgdir/usr/share/$pkgname/js/test" + # Create a symlinks to the executables in /usr/bin install -dm755 "$pkgdir/usr/bin/" - install -dm755 "$pkgdir/usr/share/js-beautify" - install -dm755 "$pkgdir/usr/share/doc/js-beautify" + ln -s "/usr/share/$pkgname/js/bin/$pkgname.js" "$pkgdir/usr/bin/$pkgname" + ln -s "/usr/share/$pkgname/js/bin/css-beautify.js" "$pkgdir/usr/bin/css-beautify" + ln -s "/usr/share/$pkgname/js/bin/html-beautify.js" "$pkgdir/usr/bin/html-beautify" - cp -R --no-preserve=ownership python/* "$pkgdir/usr/share/js-beautify/" - cp LICENSE README.md CONTRIBUTING.md "$pkgdir/usr/share/doc/js-beautify" + # Install the README.md to /usr/share/doc/$pkgname + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" - ln -s "/usr/share/js-beautify/js-beautify" "$pkgdir/usr/bin/js-beautify" + # Install the LICENSE to /usr/share/licenses/$pkgname + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From ac582f7e6e369734ccf7b4162d051a850c73e270 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 12:01:03 -0500 Subject: [PATCH 410/855] Move easy_creds folder to the same name as the package --- packages/{easy-creds => easy_creds}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{easy-creds => easy_creds}/PKGBUILD (100%) diff --git a/packages/easy-creds/PKGBUILD b/packages/easy_creds/PKGBUILD similarity index 100% rename from packages/easy-creds/PKGBUILD rename to packages/easy_creds/PKGBUILD From 607584bb8ba347f755d7b3cd1b2bc326957013ca Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 29 Jan 2015 13:10:40 -0500 Subject: [PATCH 411/855] Update #yrd# %REBUILD% --- packages/yrd/PKGBUILD | 31 ++++++++++++------------------- packages/yrd/yrd.install | 10 ++++++++++ packages/yrd/yrd.tmpfiles.conf | 7 +++++-- 3 files changed, 27 insertions(+), 21 deletions(-) diff --git a/packages/yrd/PKGBUILD b/packages/yrd/PKGBUILD index 9d6c478b..70b3bea1 100644 --- a/packages/yrd/PKGBUILD +++ b/packages/yrd/PKGBUILD @@ -1,7 +1,8 @@ -# Maintainer: Kevin MacMartin <prurigro@gmail.com> +# Maintainer: ArchAssault <team at archassault org> +# Contributor: Kevin MacMartin <prurigro@gmail.com> pkgname=yrd -pkgver=0.1 +pkgver=0.2 pkgrel=1 pkgdesc='A cjdns config tool for humans and cyborgs' url='https://github.com/kpcyrd/yrd' @@ -11,34 +12,26 @@ depends=('python2-argh' 'python2-requests' 'systemd') install=$pkgname.install source=("$url/archive/v$pkgver.tar.gz" "$pkgname.tmpfiles.conf") -sha512sums=('3582ddf7c2513f62a3747dee621a23d3418a924119bf40178cecce2e424f5f2ff7fa1021d6dd14820d7932928084cdb5d97680a62a2f3a0ee5a50e5e64f06bab' - '685c3d6964bb5ca8df2cd1e6e3ad4776b939bd041d94776ac6ed57e8d153671cab5d225e71127eb0ed56299a81ce7466512618c80edf337194c84be563471067') +sha512sums=('45821f04170dcb24c9b4bf0659f77b1ea9bd4302288e68fe5d44f5179f792efedce8532fd92423cf5303cd36615d6e65743a80da59a27eab3cd4408eaf0c0a84' + '45d48ed3306d60daca9583ed657521ca5ffef039d167b68aa8c595474a4c3e0f910afe8abd3e7b86f3b16588e8f25161fd4b6c55802c68944c4a31de084d85ef') prepare() { - cd $pkgname-$pkgver - # Fix the python2 hash-bang - sed -i -re 's|#!\s*(/usr)?(/local)?/bin/.*python.*$|#!/usr/bin/env python2|g' $(egrep -rl '^\s*#!\s*(/usr)?(/local)?/bin/.*python') # Configure cjdroute.conf to be located @ /etc/cjdroute.conf - sed -i 's|/var/lib/yrd/cjdroute.conf|/etc/cjdroute.conf|' $pkgname - # Remove self-install/update portions of the script - sed -i '/^def install():$/,/\[+\] installation complete/d' $pkgname - sed -i 's|install, ||' $pkgname - sed -i -re '/(YRD|CJDNS)_(GIT_REPO|CLONE_DIR)/d' $pkgname - # Cleanup multiple consecutive blank lines (caused by the above statements) - sed -i '/^$/N;/^\n$/D' $pkgname + cd $pkgname-$pkgver + sed -i 's|/var/lib/yrd/cjdroute.conf|/etc/cjdroute.conf|' $pkgname.py } package() { # Install the tmpfiles.d config install -Dm644 $pkgname.tmpfiles.conf "$pkgdir/usr/lib/tmpfiles.d/$pkgname.conf" - cd $pkgname-$pkgver # Install the main executable - install -Dm755 $pkgname "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/$pkgname" - # Install a symlink to the main executable in /usr/bin - install -dm755 "$pkgdir/usr/bin" - ln -sf /usr/lib/python2.7/site-packages/$pkgname/$pkgname "$pkgdir/usr/bin/$pkgname" + cd $pkgname-$pkgver + install -Dm755 $pkgname.py "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/$pkgname" # Install the rest of the python files install -m644 *.py "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/" + # Install a symlink to the main executable in /usr/bin + install -dm755 "$pkgdir/usr/bin" + ln -sf /usr/lib/python2.7/site-packages/$pkgname/$pkgname.py "$pkgdir/usr/bin/$pkgname" # Install the README.md to the shared docs folder install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" } diff --git a/packages/yrd/yrd.install b/packages/yrd/yrd.install index 0497a327..bced872f 100644 --- a/packages/yrd/yrd.install +++ b/packages/yrd/yrd.install @@ -1,4 +1,8 @@ post_install() { + # Create the yrd group if it doesn't exist + [[ $(getent group yrd) ]] \ + || groupadd yrd + # Create /var/lib/yrd and /var/lib/yrd/peers.d if they don't exist systemd-tmpfiles --create yrd.conf } @@ -7,3 +11,9 @@ post_upgrade() { # Run the install commands post_install } + +post_remove() { + # Remove the yrd group if it exists + [[ $(getent group yrd) ]] \ + && groupdel yrd +} diff --git a/packages/yrd/yrd.tmpfiles.conf b/packages/yrd/yrd.tmpfiles.conf index 8120a0da..d42bdebc 100644 --- a/packages/yrd/yrd.tmpfiles.conf +++ b/packages/yrd/yrd.tmpfiles.conf @@ -1,2 +1,5 @@ -d /var/lib/yrd 0750 root root - -d /var/lib/yrd/peers.d 0750 root root - +d /var/lib/yrd 0770 root yrd - +d /var/lib/yrd/peers.d 0770 root yrd - +z /var/lib/yrd 0770 - - - - +z /var/lib/yrd/peers.d 0770 - - - - +Z /var/lib/yrd - root yrd - - From 1e0f0aa80b21f6500b7d5ecca674f22edf7e2853 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 15:59:53 -0500 Subject: [PATCH 412/855] updated #american-fuzzy-lop# to v0.36. %REBUILD% renamed python2-olefile_pl to python2-olefile --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- packages/{python2-olefileio_pl => python2-olefile}/PKGBUILD | 0 2 files changed, 2 insertions(+), 2 deletions(-) rename packages/{python2-olefileio_pl => python2-olefile}/PKGBUILD (100%) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index f7857509..b5d136f0 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.30b +pkgver=1.36b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('0bf1a8dedf9f00424f03d6688333765cca22bd1cbfb38f18d20593a1141bb3f7cc47e65eacfad7c3308c4d59605c122b67b1f75b960f54ae5100a81ceb0b0baf' +sha512sums=('815324c69351aa612e98481ae8477cda8ae41b5ca63c16cba2598dc0ca336ff4a03cfe116dae76eb2067fb65e640fbb8e82d5f82df1eecc0307b0c1f84987aa2' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ diff --git a/packages/python2-olefileio_pl/PKGBUILD b/packages/python2-olefile/PKGBUILD similarity index 100% rename from packages/python2-olefileio_pl/PKGBUILD rename to packages/python2-olefile/PKGBUILD From 73fac7f25a7adba78399caad70ca4b64a88fe5de Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 17:14:34 -0500 Subject: [PATCH 413/855] adding #python2-olefile# it replaces python2-olefileio_pl as the name has changed. %NEWBUILD% --- packages/python2-olefile/PKGBUILD | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/packages/python2-olefile/PKGBUILD b/packages/python2-olefile/PKGBUILD index 979e6f5c..f5e0eefc 100644 --- a/packages/python2-olefile/PKGBUILD +++ b/packages/python2-olefile/PKGBUILD @@ -1,21 +1,23 @@ # Maintainer: ArchAssault <team archassault.org> -pkgname=python2-olefileio_pl -pkgver=0.41 +pkgname=python2-olefile +pkgver=0.42.1 pkgrel=1 pkgdesc="A Python module to parse and read Microsoft OLE2 files (Structured Storage or Compound Document, Microsoft Office) - Improved version of the OleFileIO module from PIL, the Python Image Library." arch=('any') -url="https://pypi.python.org/pypi/OleFileIO_PL/0.30" +url="http://www.decalage.info/olefile" license=('custom') depends=('python2') +provides=('python2-olefileio_pl') +replaces=('python2-olefileio_pl') +conflicts=('python2-olefileio_pl') makedepends=('python2-setuptools') -source=(https://pypi.python.org/packages/source/O/OleFileIO_PL/OleFileIO_PL-$pkgver.zip) -sha512sums=('961468ff25d38feb9781a613d2a6d3b960877f486831631f6738e05a5a5cd4d1fced2b5ac5fab86e594be26d24576331bf23ccd394d4a2e589b05bad9f63a7f6') +source=("https://bitbucket.org/decalage/olefileio_pl/downloads/olefile-$pkgver.zip") +sha512sums=('85daac386783cec4d7d725193c9f29a8ed384b2725a755c25f13ff11a36720094faa1c77769fdf93789e73dc50a4a4fd7cdd123cd3ed39f66038a77d6069deb9') package() { - cd "$srcdir/OleFileIO_PL-$pkgver" + cd "$srcdir/olefile-$pkgver" python2 setup.py install --root=$pkgdir --optimize=1 - install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" - sed -i 's|#!.*/usr/local/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' $pkgdir/usr/lib/python2.7/site-packages/OleFileIO_PL.py - sed -i 's|#!.*/usr/local/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' $pkgdir/usr/lib/python2.7/site-packages/OleFileIO_PL2.py + install -Dm644 README.md "$pkgdir/usr/share/licenses/$pkgname/README.md" + grep -iRl 'python' "$pkgdir" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python|#!/usr/bin/env python2|;s|#!.*/usr/local/bin/python|#!/usr/bin/env python2|' } From 2b09230591d2c4b07b229a82e9a376bceb3ec419 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 17:53:02 -0500 Subject: [PATCH 414/855] added #python2-pyexiftool-git# as a dep for viper-git. %NEWBUILD% --- packages/python2-pyexiftool-git/PKGBUILD | 31 ++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 packages/python2-pyexiftool-git/PKGBUILD diff --git a/packages/python2-pyexiftool-git/PKGBUILD b/packages/python2-pyexiftool-git/PKGBUILD new file mode 100644 index 00000000..8dd94a8a --- /dev/null +++ b/packages/python2-pyexiftool-git/PKGBUILD @@ -0,0 +1,31 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=python2-pyexiftool-git +pkgver=20141008.r29 +pkgrel=1 +pkgdesc="A Python library to communicate with an instance of Phil Harvey's excellent ExifTool command-line application." +arch=('any') +url='https://github.com/smarnach/pyexiftool' +license=('BSD' 'GPL') +depends=('perl-image-exiftool') +makedepends=('git' 'python2-setuptools') +provides=('python2-pyexiftool') +source=("${pkgname}::git+https://github.com/smarnach/pyexiftool.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + + +prepare(){ + grep -iRl 'python' "${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +} + + +package() { + cd "${pkgname}" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -Dm644 COPYING.BSD "$pkgdir/usr/share/licenses/$pkgname/COPYING.BSD" + install -Dm644 COPYING.GPL "$pkgdir/usr/share/licenses/$pkgname/COPYING.GPL" +} From bc095c587f752b3c904e7bcf5f4b43ca1339da34 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 17:54:18 -0500 Subject: [PATCH 415/855] updated #viper-git# to the latest git version. %REBUILD% --- packages/viper-git/PKGBUILD | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/packages/viper-git/PKGBUILD b/packages/viper-git/PKGBUILD index 48f88e82..7368eb49 100644 --- a/packages/viper-git/PKGBUILD +++ b/packages/viper-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgbase=viper-git pkgname=(viper-git viper-git-docs) -pkgver=r549.020569e +pkgver=r611.fc2d7a9 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A Binary analysis framework" @@ -24,7 +24,7 @@ pkgver() { package_viper-git() { - depends=('python2' 'python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefileio_pl' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring' 'python2-dnspython') + depends=('python2' 'python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefile' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring' 'python2-dnspython' 'python2-m2crypto' 'python2-pyasn1' 'python2-pyexiftool-git') provides=('viper') conflicts=('viper') replaces=('viper') @@ -59,8 +59,10 @@ package_viper-git() { install -Dm644 data/yara/*.yara "$pkgdir/usr/share/viper/data/yara/" install -Dm755 viper.py "$pkgdir/usr/share/viper/viper.py" install -Dm755 api.py "$pkgdir/usr/share/viper/api.py" - install -Dm644 AUTHORS "$pkgdir/usr/share/viper/AUTHORS" + install -Dm755 web.py "$pkgdir/usr/share/viper/web.py" + install -Dm755 update.py "$pkgdir/usr/share/viper/update.py" install -Dm644 README.md "$pkgdir/usr/share/viper/README.md" + install -Dm644 CHANGELOG "$pkgdir/usr/share/viper/CHANGELOG" install -Dm644 requirements.txt "$pkgdir/usr/share/viper/requirements.txt" install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" From af308f3651f8c94afd4923d657658eced9ad1a2c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 17:56:17 -0500 Subject: [PATCH 416/855] updated #hasher-git# to the latest git verison. %REBUILD% --- packages/hasher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hasher-git/PKGBUILD b/packages/hasher-git/PKGBUILD index 3ea0aa20..71ab7dd0 100644 --- a/packages/hasher-git/PKGBUILD +++ b/packages/hasher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hasher-git -pkgver=r32.e9d1394 +pkgver=r33.17592ed pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally." From d07c7d55ba7fefc60b36e79202da6d4588675d04 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:25:05 -0500 Subject: [PATCH 417/855] updated #tomb# to v2.0.1. %REBUILD% --- packages/tomb/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/tomb/PKGBUILD b/packages/tomb/PKGBUILD index 2aa36e35..d719a290 100644 --- a/packages/tomb/PKGBUILD +++ b/packages/tomb/PKGBUILD @@ -2,14 +2,14 @@ # Contributor: Prurigro pkgname=tomb -pkgver=1.5.3 +pkgver=2.0.1 pkgrel=1 pkgdesc="A system for easy encryption and backup of personal files" url="http://www.dyne.org/software/${pkgname}" -groups=('archassault') +groups=('archassault' 'archassault-encryption') license=('GPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') -depends=('cryptsetup' 'pinentry' 'sudo' 'gnupg' 'zsh' 'gtk3' 'libnotify') +depends=('cryptsetup' 'pinentry' 'sudo' 'gnupg' 'zsh' 'gtk2' 'libnotify') optdepends=('dcfldd: Replacement for dd with hashing support' 'wipe: Secure file wiping utility' 'e2fsprogs: Create and manipulate ext3 and ext4 filesystems' @@ -19,7 +19,7 @@ optdepends=('dcfldd: Replacement for dd with hashing support' 'qrencode: Create paper backups of keys as QR codes') source=("https://releases.dyne.org/tomb/Tomb-${pkgver}.tar.gz") -sha512sums=('57d4d108fea4f9d7cf4bdbf04c0bf94374647cff09dee029daacf0fdf6cca2b7a9bef7eace05b22989ec6e5278a519f6349ac80fe393511c9534e59a946a54a5') +sha512sums=('339f534d5382954048853ebf5eecd2082eae41ce158353142c40a594d9c76b3e7fd81262e1bc0482d18a4ed0e7c385f05c7481a93f0aad49a819084256679a20') prepare() { sed -i 's/^#!\/bin\/zsh/#!\/usr\/bin\/env\ zsh/g' Tomb-${pkgver}/${pkgname} From 50d4baa69ff2efa3ad79c5fd43d702a449a32362 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:33:37 -0500 Subject: [PATCH 418/855] updated #python2-cookiecutter# to v0.9.1. %REBUILD% --- packages/python2-cookiecutter/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-cookiecutter/PKGBUILD b/packages/python2-cookiecutter/PKGBUILD index 4f645502..3eb9136d 100644 --- a/packages/python2-cookiecutter/PKGBUILD +++ b/packages/python2-cookiecutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-cookiecutter _pkgname=cookiecutter -pkgver=0.9.0 +pkgver=0.9.1 pkgrel=1 pkgdesc="A command-line utility that creates projects from project templates" arch=('any') @@ -12,7 +12,7 @@ license=('BSD') depends=('python2-jinja' 'python2-yaml' 'python2-binaryornot') makedepends=('python2-setuptools') source=("https://github.com/audreyr/${_pkgname}/archive/${pkgver}.tar.gz") -sha512sums=('4aa48f3b1c84a7419a90da8b73353bf0f8ab8c16b037bae58cfb1585aad79db5d29423ecac6e404cc174f96ca2daf2bc8fc8aa5f79238fb6c1b1a3d9906e62da') +sha512sums=('19fe0481f26d5f89072ba25527e3c1be63854f730863db5127889b50b129478a54940620eac2c774c89956c6d57866625b32adab401eed2c8833a552bcddb5cd') prepare(){ grep -iRl 'python' "$srcdir/$_pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From 15f017880c437a6da1e950bb29f3b773754aa34e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:38:03 -0500 Subject: [PATCH 419/855] updated #python2-daemon# to v2.0.4. %REBUILD% --- packages/python2-daemon/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-daemon/PKGBUILD b/packages/python2-daemon/PKGBUILD index ee661b67..0410e9ee 100644 --- a/packages/python2-daemon/PKGBUILD +++ b/packages/python2-daemon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-daemon _libname=${pkgname/python2-/python-} -pkgver=2.0.2 +pkgver=2.0.4 pkgrel=1 pkgdesc="Library to implement a well-behaved Unix daemon process" license=("custom") @@ -12,7 +12,7 @@ depends=('python2-lockfile') makedepends=('python2-setuptools' 'python2-docutils') source=(http://pypi.python.org/packages/source/p/python-daemon/python-daemon-$pkgver.tar.gz) arch=('any') -sha512sums=('d423d1266530115a5ab7833453a9f5423e9ed3a6e62ae07b4773cf9ec46bc9fa2191bb04e897771ce4bbc0e46e03a2fe818e873072036340bfcd6c6399b8d6bd') +sha512sums=('923680198616ffd17bc86f92c6639afe97a13d9a8d6658fb09011ddc57dabd0bcc4009abdd0be837ab092153f22ce535796705091d0785ce6845bf1919a419b3') build() { From 4edad5b3e1b0cd892e9be321bca74ff0923f9e6c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:47:41 -0500 Subject: [PATCH 420/855] updated #perl-yaml-libyaml# to v0.59. %REBUILD% --- packages/perl-yaml-libyaml/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/perl-yaml-libyaml/PKGBUILD b/packages/perl-yaml-libyaml/PKGBUILD index 9c354578..7503336d 100644 --- a/packages/perl-yaml-libyaml/PKGBUILD +++ b/packages/perl-yaml-libyaml/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-yaml-libyaml' -pkgver='0.55' +pkgver='0.59' pkgrel=1 pkgdesc="YAML module wrapping libyaml" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -10,8 +10,8 @@ depends=('perl>=5.8.1') makedepends=() url='http://search.cpan.org/dist/YAML-LibYAML' source=("http://search.cpan.org/CPAN/authors/id/I/IN/INGY/YAML-LibYAML-$pkgver.tar.gz") -sha512sums=('a4da7ef00f497200efbb4f7b503d0ae593978e099844fbc50c9b425879fc0cbf140234fac20cfb822406cd7e0df1c827e7c575cb63556e5c75d5d7e219cf3b52') -_distdir="YAML-LibYAML-0.55" +sha512sums=('0c0bdbd7d93352b1e60f41f185f2947b163a9ea7074945c933850a3d165f75dd202403406f9e355e78535ae7d1726f2328dc006af7a01a6f30c48999013da3bc') +_distdir="YAML-LibYAML-$pkgver" build() { ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ From 93ded1909f767ba77ba0760906438805f2dbe81e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:50:30 -0500 Subject: [PATCH 421/855] updated #perl-net-write# to v1.08. %REBUIILD% --- packages/perl-net-write/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-write/PKGBUILD b/packages/perl-net-write/PKGBUILD index 4f69c324..d6a2a5a8 100644 --- a/packages/perl-net-write/PKGBUILD +++ b/packages/perl-net-write/PKGBUILD @@ -2,7 +2,7 @@ pkgname='perl-net-write' _cpanname='Net-Write' _module='Net::Write' -pkgver=1.07 +pkgver=1.08 pkgrel=1 pkgdesc="$_module - a portable interface to open and send raw data to network" arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl-class-gomor' 'perl-socket6' 'perl-net-pcap>=0.12') options=('!emptydirs') source=("http://cpan.metacpan.org/authors/id/G/GO/GOMOR/${_cpanname}-${pkgver}.tar.gz") -md5sums=('a3310df977446fcd8004fdbb66a782b5') +sha512sums=('b9d1cc2018fb9e6a323beb014601e528c040f7c51c3ed378859e5c6eae2a08770a8a003553dffa21020674a720fb8c02cb0e11682efd755a29e931778e80ccde') prepare() { cd "$srcdir/$_cpanname-$pkgver" From d4fe20a4dbc9dcaa92d6003c97b63dba4fb49a35 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:52:46 -0500 Subject: [PATCH 422/855] updated #perl-net-libdnet6# to v0.27. %REBUILD% --- packages/perl-net-libdnet6/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-libdnet6/PKGBUILD b/packages/perl-net-libdnet6/PKGBUILD index d5170cc2..4e0c8a2d 100644 --- a/packages/perl-net-libdnet6/PKGBUILD +++ b/packages/perl-net-libdnet6/PKGBUILD @@ -2,7 +2,7 @@ _author='GOMOR' _perlmod='Net-Libdnet6' pkgname='perl-net-libdnet6' -pkgver='0.26' +pkgver='0.27' pkgrel=1 pkgdesc='Adds IPv6 support to Net::Libdnet.' arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -md5sums=('f2a82f3dbf5dcb8b4658a46040b3aab8') +sha512sums=('28376d8a7eb60a27a1b81cdf57b2fdb0481a9b5a782965242bb1ef5f4f307c1a8e0e06ca85d3b871771f482877cc88bab3417b4f1586e1a83954807b40d62b62') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 4ae1612bf428d78cd90aba0fa7d72a634fc60166 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:55:05 -0500 Subject: [PATCH 423/855] updated #perl-net-frame-simple# to v1.06. %REBUILD% --- packages/perl-net-frame-simple/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-simple/PKGBUILD b/packages/perl-net-frame-simple/PKGBUILD index 68881ae3..03f71f39 100644 --- a/packages/perl-net-frame-simple/PKGBUILD +++ b/packages/perl-net-frame-simple/PKGBUILD @@ -2,7 +2,7 @@ _author='GOMOR' _perlmod='Net-Frame-Simple' pkgname='perl-net-frame-simple' -pkgver='1.05' +pkgver='1.06' pkgrel=1 pkgdesc='Frame crafting made easy.' arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -md5sums=('3c20f98508d70b0728628533f67ee70c') +sha512sums=('e0fc689781d8dae48224fdd25e7cd00877848b754d5f349bdf7d261bd1db22eb24a7d80d50cf3c7ebfa03e97c561a7a0d5ca8d12ab13a80d89efa5235c63dd53') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 769929fb97df35a761c5e0086dcedd7d81d76558 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:56:55 -0500 Subject: [PATCH 424/855] updated #perl-net-frame-layer-ipv6# to v1.07. %REBUILD% --- packages/perl-net-frame-layer-ipv6/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame-layer-ipv6/PKGBUILD b/packages/perl-net-frame-layer-ipv6/PKGBUILD index cbcf7d57..660c7ece 100644 --- a/packages/perl-net-frame-layer-ipv6/PKGBUILD +++ b/packages/perl-net-frame-layer-ipv6/PKGBUILD @@ -2,7 +2,7 @@ _author='GOMOR' _perlmod='Net-Frame-Layer-IPv6' pkgname='perl-net-frame-layer-ipv6' -pkgver='1.06' +pkgver='1.07' pkgrel=1 pkgdesc='Internet Protocol v6 layer object.' arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl>=5.10.0') options=(!emptydirs) source=("http://search.cpan.org/CPAN/authors/id/G/GO/$_author/$_perlmod-$pkgver.tar.gz") -sha512sums=('0d39f3d679923a04a91b9229de9a583ef8fa5c329bc691db64245e89c13d3178cc3122967c96f38c9157d571a76cc963db648863b575e934bf6ea50f11a6fce3') +sha512sums=('89a74d4124a32361c9434286b21fb20338d5d8331eb78f132c22f9ab55db6413fcb71fbb78273498693e136d4921106e18e093f3742bc234380bf36b0fa3f6ff') prepare() { cd "$srcdir/$_perlmod-$pkgver" From 84c9988780c2ebdfaea216ac30c7605eb375c2cc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 31 Jan 2015 18:58:40 -0500 Subject: [PATCH 425/855] updated #perl-net-frame# to v1.14. %REBUILD% --- packages/perl-net-frame/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame/PKGBUILD b/packages/perl-net-frame/PKGBUILD index 2e9c1366..59feeeda 100644 --- a/packages/perl-net-frame/PKGBUILD +++ b/packages/perl-net-frame/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-net-frame' -pkgver='1.11' +pkgver='1.14' pkgrel='1' pkgdesc='The base framework for frame crafting.' arch=('any') @@ -10,7 +10,7 @@ depends=('perl-bit-vector' 'perl-class-gomor' 'perl-net-ipv6addr' 'perl-socket6') url='http://search.cpan.org/dist/Net-Frame' source=("http://search.cpan.org/CPAN/authors/id/G/GO/GOMOR/Net-Frame-$pkgver.tar.gz") -sha512sums=('b0bf14070c12a9bc6c2cfbf2c77abaafe61647ead18933ccb3dfc205514fc12aa120df8102d1e75091fa31a7c225290c65cabfb271555ff0b78044abd912e8ed') +sha512sums=('311b48cb9737c9fc4695d3deddc8beb62105a975bab53bbb9525980f6f87651df080fa3020fe16f36907459cf8cd0d8827d804e1062e3f2bf0cb5c2d31ee3635') _distdir="Net-Frame-$pkgver" prepare() { From 778748bd51ef3aab931c1a5870948b56eac10fe4 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sun, 1 Feb 2015 00:39:26 -0500 Subject: [PATCH 426/855] Add cjdns-git dependency to #yrd# %REBUILD% --- packages/yrd/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/yrd/PKGBUILD b/packages/yrd/PKGBUILD index 70b3bea1..e019fb6e 100644 --- a/packages/yrd/PKGBUILD +++ b/packages/yrd/PKGBUILD @@ -3,12 +3,12 @@ pkgname=yrd pkgver=0.2 -pkgrel=1 +pkgrel=2 pkgdesc='A cjdns config tool for humans and cyborgs' url='https://github.com/kpcyrd/yrd' license=('GPL3') arch=('any') -depends=('python2-argh' 'python2-requests' 'systemd') +depends=('python2-argh' 'python2-requests' 'cjdns-git' 'systemd') install=$pkgname.install source=("$url/archive/v$pkgver.tar.gz" "$pkgname.tmpfiles.conf") From 2a779c08f6173a219e641b8f465cd0f496c92ed1 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sun, 1 Feb 2015 10:13:11 -0500 Subject: [PATCH 427/855] Update #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index f6feb696..9057dfee 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=cjdns pkgname=${_pkgname}-git -pkgver=0.3.2914 +pkgver=0.3.2981 pkgrel=1 pkgdesc="A routing engine designed for security, scalability, speed and ease of use" url="https://github.com/cjdelisle/cjdns" From ab1b7d2d6119026b4f83c270f53bfbf22305d1c2 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 1 Feb 2015 16:38:03 -0500 Subject: [PATCH 428/855] updated #whatweb# %REBUILD% more aggressive /usr/bin/env ruby to ruby-1.8 processing --- packages/whatweb/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/whatweb/PKGBUILD b/packages/whatweb/PKGBUILD index ce6b8f23..14fc7fe4 100644 --- a/packages/whatweb/PKGBUILD +++ b/packages/whatweb/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=whatweb pkgver=0.4.7 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-webapps' 'archassault-reconnaissance') pkgdesc="Next generation web scanner that identifies what websites are running." arch=('any') @@ -13,7 +13,7 @@ sha512sums=('b5c80cb5f86524bc3f6a670efa2ce67653b426fb387b42f7906739d1e9481588da6 prepare() { cd "${srcdir}/${pkgname}-${pkgver}" - sed -i 's|/usr/bin/env ruby|/usr/bin/env ruby-1.8|' ${pkgname} + grep '#!/usr/bin/env ruby' * -lR | xargs -I{} sed -i 's|#!/usr/bin/env ruby|#!/usr/bin/env ruby-1.8|g' {} } package() { From 589f3e2ac25db0a8c59ac1fbb1972fd1f4846ded Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 1 Feb 2015 16:59:31 -0500 Subject: [PATCH 429/855] fixed import issues with #peda-git#. Upped pkgrel. %REBUILD% --- packages/peda-git/PKGBUILD | 7 +++++-- packages/peda-git/peda-git.install | 4 ++-- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/packages/peda-git/PKGBUILD b/packages/peda-git/PKGBUILD index 2bc4b9c9..6fb7fc12 100644 --- a/packages/peda-git/PKGBUILD +++ b/packages/peda-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=peda-git pkgver=r51.327db44 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-exploits') pkgdesc="A Python Exploit Development Assistant for GDB" arch=('any') @@ -35,5 +35,8 @@ package() { install -Dm644 peda.py "${pkgdir}/usr/share/${pkgname}/" install -Dm644 lib/* "${pkgdir}/usr/share/${pkgname}/lib/" install -Dm644 README "${pkgdir}/usr/share/${pkgname}/" - install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" + install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" + #Fixing import error on utils + mv $pkgdir/usr/share/${pkgname}/lib/utils.py $pkgdir/usr/share/${pkgname}/lib/peda_utils.py + sed -e 's/^from util/from peda_util/' -i $pkgdir/usr/share/${pkgname}/peda.py $pkgdir/usr/share/${pkgname}/lib/nasm.py $pkgdir/usr/share/${pkgname}/lib/shellcode.py } diff --git a/packages/peda-git/peda-git.install b/packages/peda-git/peda-git.install index 7a2c6ba9..4bfa0903 100644 --- a/packages/peda-git/peda-git.install +++ b/packages/peda-git/peda-git.install @@ -1,6 +1,6 @@ post_install(){ - echo "Add /usr/share/peda/peda.py to gdb:" - echo "source /usr/share/peda/peda.py >> ~/.gdbinit" + echo "Add /usr/share/peda-git/peda.py to gdb:" + echo "source /usr/share/peda-git/peda.py >> ~/.gdbinit" echo "DONE! debug your program with gdb and enjoy" } From df01fd7799922d291454864292cbb235e4aa7f4e Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 1 Feb 2015 17:09:20 -0500 Subject: [PATCH 430/855] updated #wfuzz# %REBUILD% python => python2 changed /bin/ script from bash to sh (hopefully quiets down buildbot about bash dep) --- packages/wfuzz/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index b816ae44..f11ae1c5 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wfuzz pkgver=2.1.1 -pkgrel=3 +pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-fuzzers') pkgdesc="Utility to bruteforce web applications to find their not linked resources" url='https://github.com/xmendez/${pkgname}' @@ -12,11 +12,12 @@ source=("https://github.com/xmendez/${pkgname}/releases/download/v${pkgver}/${pk sha512sums=('093aea7896e6dd9b8d43580fe6d03eec9fbfc74c851afe660336f00a87d8f9d3e3d201bfb61c023de41b5515c00746660cec28755357b0ab225885708919f63c') package() { + grep '#!/usr/bin/python' * -Rl | xargs -I{} sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|g' {} install -dm755 ${pkgdir}/usr/share/${pkgname}/ install -dm755 ${pkgdir}/usr/bin cp -r ${srcdir}/${pkgname}-${pkgver}/* ${pkgdir}/usr/share/${pkgname}/ cat > "${pkgdir}/usr/bin/${pkgname}" << EOF -#!/usr/bin/bash +#!/usr/bin/sh cd /usr/share/${pkgname} python2 ${pkgname}.py "\$@" EOF From 3069cc5b4be4ce153f81cbcb35bcd118cb2a160b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 02:57:02 -0500 Subject: [PATCH 431/855] Include the service and tweak tmpfiles in #yrd# %REBUILD% --- packages/yrd/PKGBUILD | 14 ++++++++------ packages/yrd/yrd.tmpfiles.conf | 2 -- 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/packages/yrd/PKGBUILD b/packages/yrd/PKGBUILD index e019fb6e..33d40ce6 100644 --- a/packages/yrd/PKGBUILD +++ b/packages/yrd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yrd pkgver=0.2 -pkgrel=2 +pkgrel=3 pkgdesc='A cjdns config tool for humans and cyborgs' url='https://github.com/kpcyrd/yrd' license=('GPL3') @@ -13,7 +13,7 @@ install=$pkgname.install source=("$url/archive/v$pkgver.tar.gz" "$pkgname.tmpfiles.conf") sha512sums=('45821f04170dcb24c9b4bf0659f77b1ea9bd4302288e68fe5d44f5179f792efedce8532fd92423cf5303cd36615d6e65743a80da59a27eab3cd4408eaf0c0a84' - '45d48ed3306d60daca9583ed657521ca5ffef039d167b68aa8c595474a4c3e0f910afe8abd3e7b86f3b16588e8f25161fd4b6c55802c68944c4a31de084d85ef') + '4b678f9b57ccb921b841e5f34c42de3d9648602ed58acf3383e13ac0a589c2f72f53b37e2ab5f161ecf47c60eb18d484dce2ef78bf6deafdbd797a9d0acb4789') prepare() { # Configure cjdroute.conf to be located @ /etc/cjdroute.conf @@ -22,16 +22,18 @@ prepare() { } package() { + # Create required directories + install -dm755 "$pkgdir/usr/"{bin,lib/python2.7/site-packages/$pkgname} # Install the tmpfiles.d config install -Dm644 $pkgname.tmpfiles.conf "$pkgdir/usr/lib/tmpfiles.d/$pkgname.conf" - # Install the main executable + # Install the python files and make $pkgname.py executable cd $pkgname-$pkgver - install -Dm755 $pkgname.py "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/$pkgname" - # Install the rest of the python files install -m644 *.py "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/" + chmod 755 "$pkgdir/usr/lib/python2.7/site-packages/$pkgname/$pkgname.py" # Install a symlink to the main executable in /usr/bin - install -dm755 "$pkgdir/usr/bin" ln -sf /usr/lib/python2.7/site-packages/$pkgname/$pkgname.py "$pkgdir/usr/bin/$pkgname" # Install the README.md to the shared docs folder install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" + # Install the systemd service + install -Dm644 init/$pkgname.service "$pkgdir/usr/lib/systemd/system/$pkgname.service" } diff --git a/packages/yrd/yrd.tmpfiles.conf b/packages/yrd/yrd.tmpfiles.conf index d42bdebc..2954a8e9 100644 --- a/packages/yrd/yrd.tmpfiles.conf +++ b/packages/yrd/yrd.tmpfiles.conf @@ -1,5 +1,3 @@ d /var/lib/yrd 0770 root yrd - d /var/lib/yrd/peers.d 0770 root yrd - -z /var/lib/yrd 0770 - - - - -z /var/lib/yrd/peers.d 0770 - - - - Z /var/lib/yrd - root yrd - - From d714f0664086b883def825bae8b7927a1740d230 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 03:59:29 -0500 Subject: [PATCH 432/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 994bb90d..c8d0658f 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=tox pkgname=${_pkgname}-git -_pkgver=4c220e3 -pkgver=r3102.4c220e3 +_pkgver=fbe9fd0 +pkgver=r3112.fbe9fd0 pkgrel=1 epoch=1 pkgdesc="Secure, configuration-free, P2P Skype replacement backend" From 19012882db61c9961e7194cad5289cfe994da9c1 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 03:59:43 -0500 Subject: [PATCH 433/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index 80d55e28..1daf37a6 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=4badc98 -pkgver=r1455.4badc98 +_pkgver=d714cda +pkgver=r1458.d714cda pkgrel=1 pkgdesc="An ncurses-based commandline client for Tox" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/Tox/toxic" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3102.4c220e3-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3112.fbe9fd0-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From eeb0092223b98c02621a31ffb7f07cd9b493e3a2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 04:00:12 -0500 Subject: [PATCH 434/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 4e63992c..4a6947b3 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=${_pkgname}-git -_pkgver=b6f79e7 -pkgver=r1899.b6f79e7 +_pkgver=5bd3cd0 +pkgver=r1933.5bd3cd0 pkgrel=1 pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/tux3/qTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3102.4c220e3-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') +depends=('tox-git=1:r3112.fbe9fd0-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 529e845efaed51d32d87004a08a2a1aa095c9a94 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 04:00:28 -0500 Subject: [PATCH 435/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 09571c56..302a605c 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=f464141 -pkgver=r1116.f464141 +_pkgver=7808d58 +pkgver=r1122.7808d58 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3102.4c220e3-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3112.fbe9fd0-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") From 63d866b8e52e343e8b088911cdfb09fde68872e7 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 04:02:20 -0500 Subject: [PATCH 436/855] Add new tool #toxbot-git# %NEWBUILD% --- newtoolsannounce.md | 1 + packages/toxbot-git/PKGBUILD | 38 ++++++++++++++++++++++++++++++++++++ 2 files changed, 39 insertions(+) create mode 100644 packages/toxbot-git/PKGBUILD diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 021c6282..80ce96a3 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,5 +1,6 @@ Newest Tools Added: +* [toxbot-git](https://github.com/JFreegman/ToxBot) - Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats * [nightfall](https://github.com/kpcyrd/nightfall) - Cjdns inet auto-peering tracker service * [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD new file mode 100644 index 00000000..07f51c21 --- /dev/null +++ b/packages/toxbot-git/PKGBUILD @@ -0,0 +1,38 @@ +# Maintainer: ArchAssault <team at archassault org> +# Contributor: Kevin MacMartin <prurigro at gmail dot com> + +_pkgname=toxbot +pkgname=$_pkgname-git +pkgver=r29.1d72a72 +pkgrel=1 +pkgdesc="Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://github.com/JFreegman/ToxBot" +license=('GPL3') +depends=('tox-git=1:r3112.fbe9fd0-1') +makedepends=('git') +conflicts=("$_pkgname") +provides=("$_pkgname") + +source=("$pkgname"::"git+$url") +sha512sums=('SKIP') + +pkgver() { + cd $pkgname + printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" +} + +build() { + cd $pkgname + # Build the program + make +} + +package() { + cd $pkgname + # Install the program + install -Dm755 $_pkgname "$pkgdir/usr/bin/$_pkgname" + # Install documentation + install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" + install -Dm644 commands.txt "$pkgdir/usr/share/doc/$_pkgname/commands.txt" +} From 9b0847846f2cca692a1fddcb53574a5b3959a2ac Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 08:41:08 -0500 Subject: [PATCH 437/855] Update #buildhosts-git# %REBUILD% --- packages/buildhosts-git/PKGBUILD | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/packages/buildhosts-git/PKGBUILD b/packages/buildhosts-git/PKGBUILD index 24acb532..1d20d859 100644 --- a/packages/buildhosts-git/PKGBUILD +++ b/packages/buildhosts-git/PKGBUILD @@ -2,27 +2,27 @@ # Contributor: Kevin MacMartin <prurigro at gmail dot com> _pkgname=buildhosts -pkgname=${_pkgname}-git -pkgver=20141119.r7.cbc6f7e +pkgname=$_pkgname-git +pkgver=20150202.r8.6d71766 pkgrel=1 -pkgdesc="Build and maintain /etc/hosts while including lists imported from local and remote hosts list sources" -url="https://github.com/prurigro/buildhosts" +pkgdesc='Download and use custom hosts sources to build /etc/hosts' +url='https://github.com/prurigro/buildhosts' license=('MIT') arch=('any') -depends=('bash') +depends=('curl') makedepends=('git') source=("git+${url}.git") sha512sums=('SKIP') pkgver() { - cd $_pkgname - printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } package() { - cd $_pkgname - install -Dm755 $_pkgname "$pkgdir"/usr/bin/${_pkgname} - install -Dm755 p2p-to-hosts "$pkgdir"/usr/bin/p2p-to-hosts - install -Dm644 ${_pkgname}.1 "$pkgdir"/usr/share/man/man1/${_pkgname}.1 - install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/${pkgname}/LICENSE + cd $_pkgname + install -Dm755 $_pkgname "$pkgdir/usr/bin/$_pkgname" + install -Dm755 p2p-to-hosts "$pkgdir/usr/bin/p2p-to-hosts" + install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 37ce3a68f3d99e78355a86a7ebb2d2e8338bbd9e Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 09:00:32 -0500 Subject: [PATCH 438/855] Update #buildhosts-git# %REBUILD% --- packages/buildhosts-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/buildhosts-git/PKGBUILD b/packages/buildhosts-git/PKGBUILD index 1d20d859..4f6d4b01 100644 --- a/packages/buildhosts-git/PKGBUILD +++ b/packages/buildhosts-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=buildhosts pkgname=$_pkgname-git -pkgver=20150202.r8.6d71766 +pkgver=20150202.r9.719a8e7 pkgrel=1 pkgdesc='Download and use custom hosts sources to build /etc/hosts' url='https://github.com/prurigro/buildhosts' From fb1a855715e1d3da5507ea2971799b44bec31c83 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 2 Feb 2015 15:45:52 -0500 Subject: [PATCH 439/855] added #nsoq# per IRC. %NEWBUILD% --- packages/nsoq/PKGBUILD | 32 ++++++++ packages/nsoq/nsoq.changelog | 151 +++++++++++++++++++++++++++++++++++ 2 files changed, 183 insertions(+) create mode 100644 packages/nsoq/PKGBUILD create mode 100644 packages/nsoq/nsoq.changelog diff --git a/packages/nsoq/PKGBUILD b/packages/nsoq/PKGBUILD new file mode 100644 index 00000000..1a142fd4 --- /dev/null +++ b/packages/nsoq/PKGBUILD @@ -0,0 +1,32 @@ +# Maintainer: ArchAssault <team archassault org +pkgname=nsoq +_pkgname=Nsoq +pkgver=1.9.5 +pkgrel=1 +groups=('archassault' 'archassault-networking') +pkgdesc="A Network Security Tool for packet manipulation that allows a large number of options." +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url='http://www.nsoq.org/' +license=('GPL3') +depends=('glibc') +changelog="$pkgname.changelog" +source=("http://www.nsoq.org/downloads/$pkgname-$pkgver.tar.gz") +sha512sums=('a82a6c7cd7fe30cb6ab116ba23e894ad78e46033b85c8501d071ac4ff4d73cecd8af282614da2a8006075c3acf7b7ec832fef134aaf233df97d30de0b081a85b') + +build() { + cd $srcdir/$_pkgname-$pkgver + make +} + +package() { + cd $srcdir/$_pkgname-$pkgver + install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/usr/share/doc/$pkgname" + install -Dm755 bin/nsoq "$pkgdir/usr/bin/nsoq" + install -Dm644 docs/CHANGELOG "$pkgdir/usr/share/$pkgname/" + install -Dm644 docs/nsoq.txt "$pkgdir/usr/share/doc/$pkgname/" + install -Dm644 docs/TODO "$pkgdir/usr/share/$pkgname/" + install -Dm644 docs/COPYING "$pkgdir/usr/share/licenses/$pkgname/COPYING" + install -Dm644 docs/nsoq.8.gz "$pkgdir/usr/share/man/man8/nsoq.8.gz" + install -Dm644 include/core.h "$pkgdir/usr/include/core.h" +} diff --git a/packages/nsoq/nsoq.changelog b/packages/nsoq/nsoq.changelog new file mode 100644 index 00000000..482ebd4d --- /dev/null +++ b/packages/nsoq/nsoq.changelog @@ -0,0 +1,151 @@ + CHANGELOG + + +Version 1.9.5: +(11.20.2014) +.............. + +- Adjusted Slowloris socket routine +- More optimizations +- [BUG] Slowloris shoot doesn't handling a correct socket policy + + + +Version 1.9.4: +(10.18.2014) +.............. + +- Realeased Network Security tool: Nsoq version +- New tool name +- [BUG] Variable size in structures for Darwin OS +- [BUG] No warnings for cast int-to-bool on compilation + + + +Version 1.9.2: +(07.16.2012) +.............. + +- Support for MAC OSX (Console package for version > 10.6) +- Adjust to more realtime packet identification on senders +- UDP checksum correctly seted +- Support for FIN packet received on IRC transaction +- [BUG] Overflow when an IRC server closing connection before the second connection (FIXED) +- [BUG] IRC mode on Freebsd do NOT handle servers with slow connection (FIXED) + + + +Version 1.9.0: +(12.25.2012) +.............. + +- Added support to threads on all modes (HOT) +- More hard compiler optimizations (HOT) +- More hard loops engines over GCC optimizations (HOT) +- More hard webstress test routines (HOT) +- Real support to all Linux boxes (POSIX) +- Real support to all FreeBSD systems +- Full suport for Darwin MACOS on: IOS-3.*, IOS-4.*, IOS-5.* and IOS-6.* +- Beta port for OpenBSD system +- Beta port for NetBSD system +- Inside all supported systems, have now full support for RSOI mode (HiveMind) +- Full support for VMs (on supported systems). +- Definition of RSOI mode (Remote System over IRC) +- Added support for Display Packet Content (tcpdump style) +- Added support for sender counter +- Packet Buffer size have now support for listen modes +- Added support for ICMP Information Request packet +- Added support for ICMP Time Request packet +- Added support for listen TCP packets (raw packets) +- Changed TCP listen connections. Best routine to I/O bound connections +- Compatible com Netcat I/O buffer on TCP connections +- Changed core calls (for all POSIX support) +- Too many check sanities added on startup +- All updated documentation +- Simple more examples and more documentation and discussions added +- Assigned to GPL version 3 +- [BUG] Hive Mind option doesn't finalize correctly the connection (FIXED) +- [BUG] PING/PONG routine on irc mode don't grab the buffer correctly (FIXED) +- [BUG] TCP connect don't handle the buffer correctly (FIXED) +- [BUG] ICMP connection hangs on short server timeout (FIXED) +- [BUG] UDP don't show the post information connection (FIXED) +- [BUG] Missing handle on IRC mode (PING/PONG routine) when running under VMs (FIXED) +- [BUG] Missing compilation on FreeBSD and BSD* (FIXED) + + + +Version 1.8.0: +(06.15.2011) +.............. + +- Port to BSD* system. +- Port to FreeBSD system. +- Port to Darwin MACOS (IOS-3.* and IOS-4.*) +- Added suport for Arp Cannon mode +- Added suport for Exclude IP address from Arp Cannon attack +- Defining Hive Min Option only for __linux__ boxes +- Strict use of ICMP, TCP and UDP headers (no posix) +- More verbose information on ICMP shoots +- More verbose information on TCP flags +- [BUG] Fixed size of ICMP buffer on recvbuff hangs (FIXED) +- [BUG] Mask reply not show the complete info (FIXED) +- [BUG] Leak on Arp/Rarp routine packet (FIXED) + + + + +Version 1.7.0: +(03.31.2011) +.............. + +- Added support to Webstress module +- Added support to threads (libpthread) only on Webstress modes +- added support to Hive Mind option +- [BUG] Mac Flood doesn't generate a real random values (FIXED) +- [BUG] Arping mode loop fail (FIXED) + + + +Version 1.6.0: +(10.28.2009) +.............. + +- Port to portuguese frontend +- Two languages supported (english and portugues) +- Added Arping mode +- Added Mac Flooding mode +- Added support for RARP packets +- UDP mode no more handle pakcet size alone +- [BUG] Buffer UDP mode send otpion with size incomplete + + + +Version 1.5.0: +(02.19.2007) +.............. + +- Init argv check consistency +- Init screen description added +- Add limitations to Flood delay on send option +- UDP mode restrict +- [BUG] Raw buffer on ICMP MASK REPLY mode doesn't filled correctly (FIXED) +- [BUG] Bad returned buffer on recvfrom() UDP routine (FIXED) +- [BUG] Version software truncate (FIXED) + + + +Version 0.0.2: +(01.16.2005) +.............. + +- [BUG] On TCP read/write buffer (FIXED) +- [BUG] ICMP mode flood (FIXED) + + + +Version 0.0.1: +(11.23.2003) +.............. + +- Created orginal version + From d4733cb56dc85b6519e93d2c89f31f1901a2fa62 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 2 Feb 2015 15:51:09 -0500 Subject: [PATCH 440/855] added nsoq to new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 80ce96a3..ed5d1f5a 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -3,5 +3,6 @@ Newest Tools Added: * [toxbot-git](https://github.com/JFreegman/ToxBot) - Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats * [nightfall](https://github.com/kpcyrd/nightfall) - Cjdns inet auto-peering tracker service * [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs +* [nsoq](http://www.nsoq.org/) - A Network Security Tool for packet manipulation that allows a large number of options. Its primary purpose is to analyze and test several scenarios of TCP/IP environments, such as TCP/UDP packets and low levels ARP/RARP packets. [Docs](http://www.nsoq.org/docs/nsoq.txt) Author: [@felipeecker](https://twitter.com/felipeecker) **Thanks for the most recent requests!** From b55f140aa6af6eef360c1445dd22b0741b54a88b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 2 Feb 2015 23:27:48 -0500 Subject: [PATCH 441/855] Correct docs location and build flag errors for #pwnat-git# %REBUILD% --- packages/pwnat-git/PKGBUILD | 30 +++++++++++++++++------------- 1 file changed, 17 insertions(+), 13 deletions(-) diff --git a/packages/pwnat-git/PKGBUILD b/packages/pwnat-git/PKGBUILD index e4e5813b..d019a984 100644 --- a/packages/pwnat-git/PKGBUILD +++ b/packages/pwnat-git/PKGBUILD @@ -1,35 +1,39 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=pwnat -pkgname=${_pkgname}-git +pkgname=$_pkgname-git pkgver=20140907.r9.1d07c2e -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-networking') -pkgdesc="Punches holes in firewalls and NATs allowing any numbers of clients behind NATs to directly connect to a server behind a different NAT with no 3rd party, port forwarding, DMZ or spoofing involved" +pkgdesc='Punches holes in firewalls and NATs allowing any numbers of clients behind NATs to directly connect to a server behind a different NAT with no 3rd party, port forwarding, DMZ or spoofing involved' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://samy.pl/pwnat/' license=('GPL3') depends=('glibc') makedepends=('git') -source=("$pkgname::git+https://github.com/samyk/${_pkgname}.git") -sha512sums=('SKIP') +source=("git+https://github.com/samyk/pwnat" + "http://samy.pl/pwnat/pwnat.pdf") +sha512sums=('SKIP' 'e8ffb3829d23fc25032b93ac02e93a57e89449dbcf41c00a00c98abac9be373dd0c42f8c997db591b3746d3fabfec37a2c851b158710346cb86653d39111af35') +options=('!buildflags') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") pkgver() { - cd $pkgname - printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } build() { - cd $pkgname - make + cd $_pkgname + make } package() { - cd $pkgname - install -Dm755 $_pkgname "$pkgdir"/usr/bin/${_pkgname} - install -Dm644 README "$pkgdir"/usr/share/${_pkgname}/README - install -Dm644 README-udptunnel "$pkgdir"/usr/share/${_pkgname}/README-udptunnel + install -Dm644 ${_pkgname}.pdf "$pkgdir/usr/share/doc/$_pkgname/${_pkgname}.pdf" + cd $_pkgname + install -Dm644 README-udptunnel "$pkgdir/usr/share/doc/$_pkgname/README-udptunnel" + install -Dm644 README "$pkgdir/usr/share/doc/$_pkgname/README" + install -Dm644 Changes "$pkgdir/usr/share/doc/$_pkgname/Changes" + install -Dm755 $_pkgname "$pkgdir/usr/bin/$_pkgname" } From 6fc5ba2e8fde36f54ef6dc2c2e60dd8309bb01a3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Feb 2015 11:04:00 -0500 Subject: [PATCH 442/855] added #lldb# as a dep for lisa.py. %REBUILD% --- packages/lldb/PKGBUILD | 94 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 94 insertions(+) create mode 100644 packages/lldb/PKGBUILD diff --git a/packages/lldb/PKGBUILD b/packages/lldb/PKGBUILD new file mode 100644 index 00000000..53b42eed --- /dev/null +++ b/packages/lldb/PKGBUILD @@ -0,0 +1,94 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Nicolas Hureau <archlinux@kalenz.fr> +# Based on lldb-svn PKGBUILD => +# Contributor: Muhammad Tauqir Ahmad <mtahmed@uwaterloo.ca> +# Contributor: Philipp Sieweck <psi@informatik.uni-kiel.de> +# Contributor: Xavier de Gaye <xdegaye@gmail.com> +# Contributor: Michael Hansen <zrax0111 gmail com> + +pkgname=lldb +pkgver=3.5.1 +pkgrel=1 +pkgdesc="A native debugger Debugger" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="http://llvm.org/" +license=('custom:University of Illinois/NCSA') +depends=('python2' 'libedit' 'clang') +makedepends=('cmake' 'swig') +provides=('lldb') +conflicts=('lldb') +source=( + "http://llvm.org/releases/${pkgver}/llvm-${pkgver}.src.tar.xz" + "http://llvm.org/releases/${pkgver}/cfe-${pkgver}.src.tar.xz" + "http://llvm.org/releases/${pkgver}/lldb-${pkgver}.src.tar.xz" +) +sha512sums=('a643ff173627e813b26077829b1af801b75daa5dcea540c4f05366ed57ef6aeafaf8b3fe4208d4c1b303a048a90ddac48a23488480c165637ae9218de140ae55' + 'bd904586f6155c05d2f7ddd05b86c28feae883cdc60e2cb3b48d4ae0ce55916064bcea414a46518d0fb73618f18a3f3fca6cc4cad81083428a2221299f5c5c7f' + '4f56af20389d410d22646719d4426411697464a894805ebfb7b1a5a68f22d4d3d384eb6daa58be4dc16246f35e02ecf6f46fb95d90c4fbc047e886b3fd3f0961') + +build() { + cd "$srcdir" + msg2 "Moving Clang in the LLVM tree ..." + mv "cfe-${pkgver}.src" "llvm-${pkgver}.src/tools/clang" + msg2 "Moving LLDB in the LLVM tree ..." + mv "lldb-${pkgver}.src" "llvm-${pkgver}.src/tools/lldb" + + cd "$srcdir/llvm-${pkgver}.src/tools/lldb" + + msg2 "Applying Archlinux-specific patch ..." + + sed -i -e "s|python-config|python2-config|" lib/Makefile + sed -i -e "s|python-config|python2-config|" Makefile + sed -i -e "s|/usr/bin/env python|&2|" scripts/Python/build-swig-Python.sh + sed -i -e "s|/usr/bin/env python|&2|" scripts/Python/finish-swig-Python-LLDB.sh + + cd "$srcdir/llvm-${pkgver}.src" + msg2 "Starting build ..." + + [[ -d build ]] && rm -r build + mkdir build && cd build + + # libffi's includes are in a non-standard location :( + _libffi_include=$(pkg-config libffi --cflags-only-I | sed 's/-I//') + + export CFLAGS="$CFLAGS -fno-tree-pre" + export CXXFLAGS="$CXXFLAGS -fno-tree-pre" + cmake \ + -DCMAKE_INSTALL_PREFIX=/usr \ + -DCMAKE_BUILD_TYPE=Release \ + -DLLVM_ENABLE_ASSERTIONS=OFF \ + -DLLVM_ENABLE_FFI=ON \ + -DPYTHON_EXECUTABLE=/usr/bin/python2 \ + -DFFI_INCLUDE_PATH=$_libffi_include \ + .. + + make +} + +package() { + cd "$srcdir/llvm-${pkgver}.src" + + # Install the license + install -Dm644 tools/lldb/LICENSE.TXT "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + + cd "$srcdir/llvm-${pkgver}.src/build" + + # Install the lldb binaries + install -Dm755 bin/lldb "$pkgdir/usr/bin/lldb" + install -Dm755 bin/lldb-gdbserver "$pkgdir/usr/bin/lldb-gdbserver" + + # Install the lldb library + install -Dm755 lib/liblldb.so "$pkgdir/usr/lib/liblldb.so" + + # Install the lldb python libraries. + python_dir="$pkgdir/usr/lib/python2.7/site-packages" + mkdir -p "$python_dir" + cp -a lib/python2.7/site-packages/lldb "$python_dir" + # Fixing python issue + sed -i 's|python|python2|' $pkgdir/usr/lib/python2.7/site-packages/lldb/utils/symbolication.py + + # Relink the _lldb.so for python + ln -sf /usr/lib/liblldb.so "$python_dir/lldb/_lldb.so" +} + +# vim:set sts=2 sw=2 et: From 636728cd03360cbfcc373dde82cc9c374c5df6bc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Feb 2015 11:17:53 -0500 Subject: [PATCH 443/855] updated #american-fuzzy-lop# to v1.39b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index b5d136f0..710b97d6 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.36b +pkgver=1.39b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('815324c69351aa612e98481ae8477cda8ae41b5ca63c16cba2598dc0ca336ff4a03cfe116dae76eb2067fb65e640fbb8e82d5f82df1eecc0307b0c1f84987aa2' +sha512sums=('efc5f4897324994b3e20520e2bff8e2404e58507b18d778faf38bd8883bdf53799715da503f6942cbee7f74c07e6cdb2f42772acfc9fddb0f63e597296ba7695' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 0f414c22f33dfd52127296f0bbf4163d7aa3cb62 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Feb 2015 14:15:00 -0500 Subject: [PATCH 444/855] added missing pth-samba.c and Makefile to passthehash staging --- staging/passthehash/Makefile | 24 +++++ staging/passthehash/pth-samba.c | 158 ++++++++++++++++++++++++++++++++ 2 files changed, 182 insertions(+) create mode 100644 staging/passthehash/Makefile create mode 100644 staging/passthehash/pth-samba.c diff --git a/staging/passthehash/Makefile b/staging/passthehash/Makefile new file mode 100644 index 00000000..f3223e70 --- /dev/null +++ b/staging/passthehash/Makefile @@ -0,0 +1,24 @@ +CC ?= gcc +CFLAGS ?= -g +CFLAGS += -Wall + +TARGETS=pth-samba.so +SCRIPTS=pth-smbclient pth-rpcclient pth-net pth-smbget pth-openchangeclient pth-winexe pth-sqsh + +all: $(TARGETS) + +clean: + rm -f *.o *.so + +%.o: %.c + $(CC) -c $(CFLAGS) -fPIC -o $@ $< +%.so: %.o + $(CC) -shared -Wl,-soname,$@ $(LDFLAGS) -o $@ $< -ldl + + +install: $(TARGETS) + install -d $(DESTDIR)/usr/lib/passing-the-hash + install -d $(DESTDIR)/usr/bin + cp -a $(TARGETS) $(DESTDIR)/usr/lib/passing-the-hash/ + cp -a $(SCRIPTS) $(DESTDIR)/usr/bin/ + diff --git a/staging/passthehash/pth-samba.c b/staging/passthehash/pth-samba.c new file mode 100644 index 00000000..1c1799d4 --- /dev/null +++ b/staging/passthehash/pth-samba.c @@ -0,0 +1,158 @@ +/* + * pth-samba.c - wraps samba to accept password hashes in places of real passwords + * based on the foofus samba patch by jmk <jmk@foofus.net> later modified + * by Alva "Skip" Duckwall + * + * Copyright © 2013 Raphael Hertzog <buxy@kali.org> + * + * This is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * This is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program. If not, see <http://www.gnu.org/licenses/>. + */ + +#define _GNU_SOURCE + +#include <sys/types.h> +#include <stdbool.h> +#include <stdint.h> +#include <unistd.h> +#include <stdio.h> +#include <stdlib.h> +#include <string.h> +#include <dlfcn.h> + +enum { + SMB_HASH_LM, + SMB_HASH_NTLM +}; + +static bool (*real_E_md4hash)(const char *passwd, uint8_t p16[16]); +static bool (*real_E_deshash)(const char *passwd, uint8_t p16[16]); + +#define ASSIGN_DLSYM_OR_DIE(name) \ + real_##name = dlsym(RTLD_NEXT, #name); \ + if (!real_##name || dlerror()) { \ + fprintf(stderr, "Could not find symbol " #name "\n"); \ + _exit(1); \ + } + +void __attribute__ ((constructor)) +pth_samba_init(void) +{ + if (real_E_md4hash) /* Symbols already looked up */ + return; + ASSIGN_DLSYM_OR_DIE(E_md4hash); + ASSIGN_DLSYM_OR_DIE(E_deshash); +} + +static char * +smbhash_get_env(void) +{ + char *smbhash; + + smbhash = getenv("SMBHASH"); + if (smbhash) { + int len = strlen(smbhash); + if (len == 65 || len == 68) + return smbhash; + } + + return NULL; +} + +static bool +input_is_ntlm_hash(const char *passwd) +{ + int len = strlen(passwd); + + return (len == 65 || len == 68 || smbhash_get_env()); +} + +/* + Support for using LM/NTLM hashes -- jmk@foofus.net 10/2006 + Greets: Foofus, Phenfen, Omi, Fizzgig, pMonkey +*/ +static void +E_set_hash(const char *passwd, int type, unsigned char hash[16]) +{ + char p[1024], HexChar, *smbhash; + int i, j, len, HexValue; + + //printf("%s\n", passwd); + // substitute hashes lm:nt (65 char) or lm:nt::: (68 char) + // lmlmlmlmlmlmlmlmlmlmlmlmlmlmlmlm:ntntntntntntntntntntntntntntntnt + // based on the foofus samba patch by jmk + smbhash = smbhash_get_env(); + len = strlen(passwd); + if (len == 65 || len == 68) { + strncpy(p, passwd, sizeof(p)); + } else if (smbhash) { + strncpy(p, smbhash, sizeof(p)); + } else { + fprintf(stderr, "Error reading SMB HASH.\n"); + fprintf(stderr, "\tEx: export SMBHASH=\"_LM_HASH_:_NTLM_HASH_\"\n"); + exit(1); + } + for (i = 0; i < 16; i++) { + HexValue = 0; + for (j = 0; j < 2; j++) { + if (type == SMB_HASH_LM) + HexChar = (char) p[2 * i + j]; + else + HexChar = (char) p[2 * i + j + 33]; + + if (HexChar > 0x39) + HexChar = HexChar | 0x20; /* convert upper case to lower */ + + if (!(((HexChar >= 0x30) && (HexChar <= 0x39)) || /* 0 - 9 */ + ((HexChar >= 0x61) && (HexChar <= 0x66)))) { /* a - f */ + fprintf(stderr, "Error invalid char (%c) for hash.\n", + HexChar); + exit(1); + } + + HexChar -= 0x30; + if (HexChar > 0x09) /* HexChar is "a" - "f" */ + HexChar -= 0x27; + + HexValue = (HexValue << 4) | (char) HexChar; + } + hash[i] = (unsigned char) HexValue; + } +} +/* jmk */ + +bool +E_md4hash(const char *passwd, uint8_t p16[16]) +{ + fprintf(stderr, "E_md4hash wrapper called.\n"); + if (input_is_ntlm_hash(passwd)) { + fprintf(stderr, "HASH PASS: Substituting user supplied NTLM HASH...\n"); + E_set_hash(passwd, SMB_HASH_NTLM, p16); + return true; + } + + return real_E_md4hash(passwd, p16); +} + +bool +E_deshash(const char *passwd, uint8_t p16[16]) +{ + fprintf(stderr, "E_deshash wrapper called.\n"); + if (input_is_ntlm_hash(passwd)) { + fprintf(stderr, "HASH PASS: Substituting user supplied LM HASH...\n"); + E_set_hash(passwd, SMB_HASH_LM, p16); + return true; + } + + return real_E_deshash(passwd, p16); +} From d7b9351b124d14672a83ccccb0bfc1d4666ae49c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Feb 2015 14:19:48 -0500 Subject: [PATCH 445/855] added #lisa.py-git# per IRC. %NEWBUILD% --- packages/lisa.py-git/PKGBUILD | 44 ++++++++++++++++++++++++ packages/lisa.py-git/lisa.py-git.install | 8 +++++ 2 files changed, 52 insertions(+) create mode 100644 packages/lisa.py-git/PKGBUILD create mode 100644 packages/lisa.py-git/lisa.py-git.install diff --git a/packages/lisa.py-git/PKGBUILD b/packages/lisa.py-git/PKGBUILD new file mode 100644 index 00000000..c9dc181a --- /dev/null +++ b/packages/lisa.py-git/PKGBUILD @@ -0,0 +1,44 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=lisa.py-git +pkgver=20150203.r28 +pkgrel=1 +groups=('archassault' 'archassault-exploits' 'archassault-debugging') +pkgdesc="An Exploit Dev Swiss Army Knife." +arch=('any') +url='https://github.com/ant4g0nist/lisa.py' +license=('APACHE') +depends=('lldb') +makedepends=('git') +provides=('lisa.py') +install="$pkgname.install" +source=("${pkgname}::git+https://github.com/ant4g0nist/lisa.py.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +package() { + cd "${pkgname}" + + # Make base directories. + install -dm755 "$pkgdir/usr/share/$pkgname" + install -Dm644 *.png "$pkgdir/usr/share/$pkgname/" + install -Dm644 lisa.py "$pkgdir/usr/share/$pkgname/" + install -Dm644 README.md "$pkgdir/usr/share/$kpkgname/" + # Fixing python version + sed -i 's|/usr/bin/env python|/usr/bin/env python2|' "$pkgdir/usr/share/$pkgname/lisa.py" + + +cat > "$pkgdir/usr/share/$pkgname/lldbinit" <<EOF +settings set prompt "(lisa)" +settings set target.x86-disassembly-flavor intel +command script import /usr/share/$pkgname/lisa.py +command script import lldb +command script add -f lisa.alias lisa +lisa +EOF + +chmod 644 $pkgdir/usr/share/$pkgname/lldbinit +} diff --git a/packages/lisa.py-git/lisa.py-git.install b/packages/lisa.py-git/lisa.py-git.install new file mode 100644 index 00000000..512949a7 --- /dev/null +++ b/packages/lisa.py-git/lisa.py-git.install @@ -0,0 +1,8 @@ +post_install(){ + echo "Before this will work, you need to copy /usr/share/lisa.py-git/lldbinit to ~/.lldbinit" + echo "You can then run lldb as usual." +} + +post_upgrade(){ + post_install +} From 307be3a09b49b9d017fe6ef61a6e60ec03181059 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 3 Feb 2015 19:16:50 -0800 Subject: [PATCH 446/855] updating to have cache and a few other tweaks #archassault-devtools# %REBUILD% --- .../0001-makechrootpkg-cache-dir.patch | 59 +++++++++++++++++++ .../0003-makechrootpkg-distcc.patch | 28 +++++++++ ...005-makechrootpkg-no-default-logging.patch | 25 ++++++++ packages/archassault-devtools/PKGBUILD | 59 +++++++++++-------- .../pacman-archassault-i686.conf | 21 +------ .../pacman-archassault-x86_64.conf | 20 ++----- 6 files changed, 155 insertions(+), 57 deletions(-) create mode 100644 packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch create mode 100644 packages/archassault-devtools/0003-makechrootpkg-distcc.patch create mode 100644 packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch diff --git a/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch b/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch new file mode 100644 index 00000000..6b584c19 --- /dev/null +++ b/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch @@ -0,0 +1,59 @@ +From b75cef2844996db5f326b6945b757aa623777611 Mon Sep 17 00:00:00 2001 +From: Kevin Mihelich <kevin@archlinuxarm.org> +Date: Sun, 28 Dec 2014 22:25:58 -0700 +Subject: [PATCH 1/6] makechrootpkg: cache dir + +--- + makechrootpkg.in | 10 ++++++++-- + 1 file changed, 8 insertions(+), 2 deletions(-) + +diff --git a/makechrootpkg.in b/makechrootpkg.in +index 26deaca..c0a15c0 100644 +--- a/makechrootpkg.in ++++ b/makechrootpkg.in +@@ -51,6 +51,7 @@ usage() { + echo 'Flags:' + echo '-h This help' + echo '-c Clean the chroot before building' ++ echo '-C <dir> Set pacman cache to pass to arch-nspawn' + echo '-d <dir> Bind directory into build chroot as read-write' + echo '-D <dir> Bind directory into build chroot as read-only' + echo '-u Update the working copy of the chroot before building' +@@ -68,12 +69,13 @@ usage() { + + orig_argv=("$@") + +-while getopts 'hcur:I:l:nTD:d:' arg; do ++while getopts 'hcuC:r:I:l:nTD:d:' arg; do + case "$arg" in + c) clean_first=true ;; + D) bindmounts_ro+=(--bind-ro="$OPTARG") ;; + d) bindmounts_rw+=(--bind="$OPTARG") ;; + u) update_first=true ;; ++ C) cache_dir="$OPTARG" ;; + r) passeddir="$OPTARG" ;; + I) install_pkgs+=("$OPTARG") ;; + l) copy="$OPTARG" ;; +@@ -92,6 +94,10 @@ chrootdir=$(readlink -e "$passeddir") + [[ ! -d $chrootdir ]] && die "No chroot dir defined, or invalid path '%s'" "$passeddir" + [[ ! -d $chrootdir/root ]] && die "Missing chroot dir root directory. Try using: mkarchroot %s/root base-devel" "$chrootdir" + ++if [ -n "$cache_dir" ]; then ++ cache_dir="-c $cache_dir" ++fi ++ + # Detect chrootdir filesystem type + chroottype=$(stat -f -c %T "$chrootdir") + +@@ -386,7 +392,7 @@ prepare_chroot + + download_sources + +-if arch-nspawn "$copydir" \ ++if arch-nspawn $cache_dir "$copydir" \ + --bind-ro="$PWD:/startdir_host" \ + --bind-ro="$SRCDEST:/srcdest_host" \ + "${bindmounts_ro[@]}" "${bindmounts_rw[@]}" \ +-- +2.2.1 + diff --git a/packages/archassault-devtools/0003-makechrootpkg-distcc.patch b/packages/archassault-devtools/0003-makechrootpkg-distcc.patch new file mode 100644 index 00000000..2850b9f7 --- /dev/null +++ b/packages/archassault-devtools/0003-makechrootpkg-distcc.patch @@ -0,0 +1,28 @@ +From 375082ca4e5c03e0ffa0d81ee3739cd131d58ca4 Mon Sep 17 00:00:00 2001 +From: Kevin Mihelich <kevin@archlinuxarm.org> +Date: Sun, 28 Dec 2014 22:32:15 -0700 +Subject: [PATCH 3/6] makechrootpkg: distcc + +--- + makechrootpkg.in | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/makechrootpkg.in b/makechrootpkg.in +index c0a15c0..bdc9938 100644 +--- a/makechrootpkg.in ++++ b/makechrootpkg.in +@@ -347,7 +347,10 @@ _chrootbuild() { + exit 1 + fi + +- sudo -u builduser makepkg "$@" ++ mkdir /build/.distcc ++ chown builduser /build/.distcc ++ ++ sudo -u builduser DISTCC_IO_TIMEOUT=0 DISTCC_DIR='/build/.distcc' makepkg "$@" + } + + move_products() { +-- +2.2.1 + diff --git a/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch b/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch new file mode 100644 index 00000000..6c620b45 --- /dev/null +++ b/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch @@ -0,0 +1,25 @@ +From b186821bb6ac5e7aee3c3b63074bae2a2ebbaabd Mon Sep 17 00:00:00 2001 +From: Kevin Mihelich <kevin@archlinuxarm.org> +Date: Sun, 28 Dec 2014 22:33:41 -0700 +Subject: [PATCH 5/6] makechrootpkg: no default logging + +--- + makechrootpkg.in | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/makechrootpkg.in b/makechrootpkg.in +index 46aff89..e1da896 100644 +--- a/makechrootpkg.in ++++ b/makechrootpkg.in +@@ -12,7 +12,7 @@ m4_include(lib/common.sh) + + shopt -s nullglob + +-makepkg_args=(-s --noconfirm -L --holdver) ++makepkg_args=(-s --noconfirm --holdver) + repack=false + update_first=false + clean_first=false +-- +2.2.1 + diff --git a/packages/archassault-devtools/PKGBUILD b/packages/archassault-devtools/PKGBUILD index c721c5fb..2d43dcbd 100644 --- a/packages/archassault-devtools/PKGBUILD +++ b/packages/archassault-devtools/PKGBUILD @@ -3,33 +3,44 @@ # Contributor ALARM: Kevin Mihelich <kevin@archlinuxarm.org> pkgname=archassault-devtools _pkgname=devtools -pkgver=20140108 -pkgrel=2 +pkgver=20141224 +pkgrel=4 +epoch=1 pkgdesc='Tools for ArchAssault i686 & x86_64 package maintainers' -arch=('armv6h' 'armv7h' 'i686' 'x86_64') -groups=('archassault-dev') +arch=('i686' 'x86_64') license=('GPL') -depends=('devtools') -source=('pacman-archassault-x86_64.conf' - 'pacman-archassault-i686.conf' - 'makepkg.i686.conf' - 'makepkg.x86_64.conf' - ) -sha256sums=('7a6840e39bcfaaec2e9da61ad26c38663dd7a91efcc2e93b9ccfd7e3f994298c' - 'a8b6bb4f6f23b333a3fe35b894b36c3ffc98e9af3f68d1a6df16ad27d71515b2' - '9a44ac0dadb73173a9602a5c69010423acb9d5fd5b17f197331881c229d59e05' - 'f90a11ba0c3f6eed2897a7df810a47c1a88007306d9193507a7a1376fd7fa359') +conflicts=('devtools') +provides=('devtools') +depends=('namcap' 'openssh' 'subversion' 'rsync' 'arch-install-scripts') +source=("ftp://ftp.archlinux.org/other/$_pkgname/$_pkgname-$pkgver.tar.gz" + 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0005-makechrootpkg-no-default-logging.patch' + 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0003-makechrootpkg-distcc.patch' + 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0001-makechrootpkg-cache-dir.patch' + 'pacman-archassault-i686.conf' 'pacman-archassault-x86_64.conf') +sha512sums=('50c68414fe70bf5bdab5674b047173fb7bd042b25668602bc2937ac3a1fc43702e8e971e20881c42926b013e4c5550326f9cbd7ea9731fe94306f38adcf417b8' + '5bd22f3fbb1d368bc7c1bbf7efc30d30072c7eaea225072d23f329774c56e3f765ac7517d99f9927a2c7335589490b0802678189f7c8c8763d4129f0a97696ce' + 'c7c5b74f6bf91df96d423b9596ddabd4a2fbd178c697b45fc9902b803663bdcfe368ab05b6d40afc1d2a8511ef4d72cc7eb27ba5e86c601a2aa2cf098dea5312' + '3ea99c21bf62df72084f457a9f037244521fa0b3c5fac61d8a92231c542d0b8c155f8ba077519a0eafcaa4f3701827c33c191dd6b8ae4151b4fd5a337b672260' + '328b7fc035842ff01161b36e51cdabc477e9a86add182ce0ca65938dc3f644029412774af964180670687f6b123c4ce7701d229d40fad5b0c0621d4421076bbb' + 'e81ffe40661d0e8b25d4a5818493e8882950c2cc729e2c257105266b1bbc81469263ed78237782c8f3787bb30b12cf41dcf009a68a53db0a73de8128376b0fb3') + +prepare() { + cd "${_pkgname}-${pkgver}" + patch -p1 -i ../0001-makechrootpkg-cache-dir.patch + patch -p1 -i ../0003-makechrootpkg-distcc.patch + patch -p1 -i ../0005-makechrootpkg-no-default-logging.patch +} + +build() { + cd "${_pkgname}-${pkgver}" + make PREFIX=/usr +} package() { - install -dm755 "${pkgdir}/usr/bin" - ln -s archbuild "${pkgdir}/usr/bin/archassault-x86_64-build" - ln -s archbuild "${pkgdir}/usr/bin/archassault-i686-build" - ln -s archbuild "${pkgdir}/usr/bin/archassault-testing-x86_64-build" - ln -s archbuild "${pkgdir}/usr/bin/archassault-testing-i686-build" - install -dm755 "${pkgdir}/usr/share/devtools" - install -m644 "${srcdir}/pacman-archassault-i686.conf" "${pkgdir}/usr/share/devtools/" - install -m644 "${srcdir}/pacman-archassault-x86_64.conf" "${pkgdir}/usr/share/devtools/" - install -m644 "${srcdir}/makepkg.x86_64.conf" "${pkgdir}/usr/share/devtools/" - install -m644 "${srcdir}/makepkg.i686.conf" "${pkgdir}/usr/share/devtools/" + cd "${_pkgname}-${pkgver}" + make PREFIX=/usr DESTDIR="${pkgdir}" install + install -dm0755 "${pkgdir}"/usr/share/archassault-devtools/ + install -Dm0644 "${srcdir}"/pacman-archassault-*.conf "${pkgdir}"/usr/share/archassault-devtools/ + } diff --git a/packages/archassault-devtools/pacman-archassault-i686.conf b/packages/archassault-devtools/pacman-archassault-i686.conf index d4c28d2c..e2801f67 100644 --- a/packages/archassault-devtools/pacman-archassault-i686.conf +++ b/packages/archassault-devtools/pacman-archassault-i686.conf @@ -68,9 +68,6 @@ LocalFileSigLevel = Optional # repo name header and Include lines. You can add preferred servers immediately # after the header, and they will be used before the default mirrors. -[archassault] -Server = http://s3-us-west-2.amazonaws.com/archassault/$repo/os/$arch - #[testing] #Include = /etc/pacman.d/mirrorlist @@ -86,22 +83,8 @@ Include = /etc/pacman.d/mirrorlist [community] Include = /etc/pacman.d/mirrorlist -# If you want to run 32 bit applications on your x86_64 system, -# enable the multilib repositories as required here. - -#[multilib-testing] -#Include = /etc/pacman.d/mirrorlist +#[archassault] +#Server = https://repo.archassault.org/archassault/$repo/os/$arch -#[multilib] -#Include = /etc/pacman.d/mirrorlist -# An example of a custom package repository. See the pacman manpage for -# tips on creating your own repositories. -#[custom] -#SigLevel = Optional TrustAll -#Server = file:///home/custompkgs -#[custom] -#SigLevel = Optional TrustAll -#Server = file:///home/gusterson/pkgs/ -#Server = http://192.168.81.19 diff --git a/packages/archassault-devtools/pacman-archassault-x86_64.conf b/packages/archassault-devtools/pacman-archassault-x86_64.conf index ca48bbfa..190d6165 100644 --- a/packages/archassault-devtools/pacman-archassault-x86_64.conf +++ b/packages/archassault-devtools/pacman-archassault-x86_64.conf @@ -68,9 +68,6 @@ LocalFileSigLevel = Optional # repo name header and Include lines. You can add preferred servers immediately # after the header, and they will be used before the default mirrors. -[archassault] -Server = http://s3-us-west-2.amazonaws.com/archassault/$repo/os/$arch - #[testing] #Include = /etc/pacman.d/mirrorlist @@ -92,16 +89,11 @@ Include = /etc/pacman.d/mirrorlist #[multilib-testing] #Include = /etc/pacman.d/mirrorlist -[multilib] -Include = /etc/pacman.d/mirrorlist +#[multilib] +#Include = /etc/pacman.d/mirrorlist + +#[archassault] +#Server = https://repo.archassault.org/archassault/$repo/os/$arch + -# An example of a custom package repository. See the pacman manpage for -# tips on creating your own repositories. -#[custom] -#SigLevel = Optional TrustAll -#Server = file:///home/custompkgs -#[custom] -#SigLevel = Optional TrustAll -#Server = file:///home/gusterson/pkgs/ -#Server = http://192.168.81.19 From 9e14d22bc47808f25f45d37c07e536cffc6fa3f3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 3 Feb 2015 19:18:09 -0800 Subject: [PATCH 447/855] commited files I should not have --- .../0001-makechrootpkg-cache-dir.patch | 59 ------------------- .../0003-makechrootpkg-distcc.patch | 28 --------- ...005-makechrootpkg-no-default-logging.patch | 25 -------- 3 files changed, 112 deletions(-) delete mode 100644 packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch delete mode 100644 packages/archassault-devtools/0003-makechrootpkg-distcc.patch delete mode 100644 packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch diff --git a/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch b/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch deleted file mode 100644 index 6b584c19..00000000 --- a/packages/archassault-devtools/0001-makechrootpkg-cache-dir.patch +++ /dev/null @@ -1,59 +0,0 @@ -From b75cef2844996db5f326b6945b757aa623777611 Mon Sep 17 00:00:00 2001 -From: Kevin Mihelich <kevin@archlinuxarm.org> -Date: Sun, 28 Dec 2014 22:25:58 -0700 -Subject: [PATCH 1/6] makechrootpkg: cache dir - ---- - makechrootpkg.in | 10 ++++++++-- - 1 file changed, 8 insertions(+), 2 deletions(-) - -diff --git a/makechrootpkg.in b/makechrootpkg.in -index 26deaca..c0a15c0 100644 ---- a/makechrootpkg.in -+++ b/makechrootpkg.in -@@ -51,6 +51,7 @@ usage() { - echo 'Flags:' - echo '-h This help' - echo '-c Clean the chroot before building' -+ echo '-C <dir> Set pacman cache to pass to arch-nspawn' - echo '-d <dir> Bind directory into build chroot as read-write' - echo '-D <dir> Bind directory into build chroot as read-only' - echo '-u Update the working copy of the chroot before building' -@@ -68,12 +69,13 @@ usage() { - - orig_argv=("$@") - --while getopts 'hcur:I:l:nTD:d:' arg; do -+while getopts 'hcuC:r:I:l:nTD:d:' arg; do - case "$arg" in - c) clean_first=true ;; - D) bindmounts_ro+=(--bind-ro="$OPTARG") ;; - d) bindmounts_rw+=(--bind="$OPTARG") ;; - u) update_first=true ;; -+ C) cache_dir="$OPTARG" ;; - r) passeddir="$OPTARG" ;; - I) install_pkgs+=("$OPTARG") ;; - l) copy="$OPTARG" ;; -@@ -92,6 +94,10 @@ chrootdir=$(readlink -e "$passeddir") - [[ ! -d $chrootdir ]] && die "No chroot dir defined, or invalid path '%s'" "$passeddir" - [[ ! -d $chrootdir/root ]] && die "Missing chroot dir root directory. Try using: mkarchroot %s/root base-devel" "$chrootdir" - -+if [ -n "$cache_dir" ]; then -+ cache_dir="-c $cache_dir" -+fi -+ - # Detect chrootdir filesystem type - chroottype=$(stat -f -c %T "$chrootdir") - -@@ -386,7 +392,7 @@ prepare_chroot - - download_sources - --if arch-nspawn "$copydir" \ -+if arch-nspawn $cache_dir "$copydir" \ - --bind-ro="$PWD:/startdir_host" \ - --bind-ro="$SRCDEST:/srcdest_host" \ - "${bindmounts_ro[@]}" "${bindmounts_rw[@]}" \ --- -2.2.1 - diff --git a/packages/archassault-devtools/0003-makechrootpkg-distcc.patch b/packages/archassault-devtools/0003-makechrootpkg-distcc.patch deleted file mode 100644 index 2850b9f7..00000000 --- a/packages/archassault-devtools/0003-makechrootpkg-distcc.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 375082ca4e5c03e0ffa0d81ee3739cd131d58ca4 Mon Sep 17 00:00:00 2001 -From: Kevin Mihelich <kevin@archlinuxarm.org> -Date: Sun, 28 Dec 2014 22:32:15 -0700 -Subject: [PATCH 3/6] makechrootpkg: distcc - ---- - makechrootpkg.in | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/makechrootpkg.in b/makechrootpkg.in -index c0a15c0..bdc9938 100644 ---- a/makechrootpkg.in -+++ b/makechrootpkg.in -@@ -347,7 +347,10 @@ _chrootbuild() { - exit 1 - fi - -- sudo -u builduser makepkg "$@" -+ mkdir /build/.distcc -+ chown builduser /build/.distcc -+ -+ sudo -u builduser DISTCC_IO_TIMEOUT=0 DISTCC_DIR='/build/.distcc' makepkg "$@" - } - - move_products() { --- -2.2.1 - diff --git a/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch b/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch deleted file mode 100644 index 6c620b45..00000000 --- a/packages/archassault-devtools/0005-makechrootpkg-no-default-logging.patch +++ /dev/null @@ -1,25 +0,0 @@ -From b186821bb6ac5e7aee3c3b63074bae2a2ebbaabd Mon Sep 17 00:00:00 2001 -From: Kevin Mihelich <kevin@archlinuxarm.org> -Date: Sun, 28 Dec 2014 22:33:41 -0700 -Subject: [PATCH 5/6] makechrootpkg: no default logging - ---- - makechrootpkg.in | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/makechrootpkg.in b/makechrootpkg.in -index 46aff89..e1da896 100644 ---- a/makechrootpkg.in -+++ b/makechrootpkg.in -@@ -12,7 +12,7 @@ m4_include(lib/common.sh) - - shopt -s nullglob - --makepkg_args=(-s --noconfirm -L --holdver) -+makepkg_args=(-s --noconfirm --holdver) - repack=false - update_first=false - clean_first=false --- -2.2.1 - From 01839e99cb8bb5b527a1b5396548afb86ffa6ea0 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Feb 2015 22:48:25 -0500 Subject: [PATCH 448/855] added #dvcs-ripper-git# per IRC. %NEWBUILD% --- packages/dvcs-ripper-git/PKGBUILD | 34 +++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 packages/dvcs-ripper-git/PKGBUILD diff --git a/packages/dvcs-ripper-git/PKGBUILD b/packages/dvcs-ripper-git/PKGBUILD new file mode 100644 index 00000000..609de4c5 --- /dev/null +++ b/packages/dvcs-ripper-git/PKGBUILD @@ -0,0 +1,34 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=dvcs-ripper-git +pkgver=20150204.r10 +pkgrel=1 +groups=('archassault' 'archassault-misc') +pkgdesc="Rip web accessible (distributed) version control systems: SVN/GIT/..." +arch=('any') +url='https://github.com/kost/dvcs-ripper' +license=('GPL2') +depends=('perl') +makedepends=('git') +provides=('dvcs-ripper') +source=("${pkgname}::git+https://github.com/kost/dvcs-ripper.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + + +package() { + cd "${pkgname}" + + # Make base directories. + install -dm755 "$pkgdir/usr/share/${pkgname}" + install -dm755 "$pkgdir/usr/bin" + + install -Dm644 README.md "$pkgdir/usr/share/${pkgname}" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/${pkgname}/LICENSE" + install -Dm755 rip-cvs.pl "$pkgdir/usr/bin/rip-cvs.pl" + install -Dm755 rip-git.pl "$pkgdir/usr/bin/rip-git.pl" + install -Dm755 rip-svn.pl "$pkgdir/usr/bin/rip-svn.pl" +} From bd114b63c82a403b7c477e5342117c54e1ce71b3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 4 Feb 2015 08:02:38 -0500 Subject: [PATCH 449/855] removed eicar file from malwaredetect pkg as its not needed --- packages/malwaredetect/eicar | 1 - 1 file changed, 1 deletion(-) delete mode 100644 packages/malwaredetect/eicar diff --git a/packages/malwaredetect/eicar b/packages/malwaredetect/eicar deleted file mode 100644 index 704cac85..00000000 --- a/packages/malwaredetect/eicar +++ /dev/null @@ -1 +0,0 @@ -X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H* From a48ea1830f251c4e0827fd7511e44385411b25b0 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 4 Feb 2015 13:50:56 -0500 Subject: [PATCH 450/855] added dvcs-ripper-git to newtools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index ed5d1f5a..2db32c2f 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -4,5 +4,6 @@ Newest Tools Added: * [nightfall](https://github.com/kpcyrd/nightfall) - Cjdns inet auto-peering tracker service * [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs * [nsoq](http://www.nsoq.org/) - A Network Security Tool for packet manipulation that allows a large number of options. Its primary purpose is to analyze and test several scenarios of TCP/IP environments, such as TCP/UDP packets and low levels ARP/RARP packets. [Docs](http://www.nsoq.org/docs/nsoq.txt) Author: [@felipeecker](https://twitter.com/felipeecker) +* [dvcs-ripper-git](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/... **Thanks for the most recent requests!** From 04b15529c9e2cbff9b4a0ed49851c2bcf5c8c290 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 4 Feb 2015 15:12:45 -0500 Subject: [PATCH 451/855] updated deps for #viper-git# to not include python2 and to include python2-olefile --- packages/viper-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/viper-git/PKGBUILD b/packages/viper-git/PKGBUILD index 7368eb49..0ac74219 100644 --- a/packages/viper-git/PKGBUILD +++ b/packages/viper-git/PKGBUILD @@ -24,7 +24,7 @@ pkgver() { package_viper-git() { - depends=('python2' 'python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefile' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring' 'python2-dnspython' 'python2-m2crypto' 'python2-pyasn1' 'python2-pyexiftool-git') + depends=('python2-magic' 'python2-bottle' 'python2-pefile' 'python2-pyliblzma' 'python2-pydeep' 'python2-requests' 'python2-sqlalchemy' 'python2-crypto' 'python2-beautifulsoup4' 'python2-olefile' 'python2-prettytable' 'python2-pyelftools' 'python2-bitstring' 'python2-dnspython' 'python2-m2crypto' 'python2-pyasn1' 'python2-pyexiftool-git') provides=('viper') conflicts=('viper') replaces=('viper') From ce45f44b9cea21a7d17e8b40409438c55b468618 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 15:56:51 -0500 Subject: [PATCH 452/855] Update and fix install for #node-ar-drone# %REBUILD% --- packages/node-ar-drone/PKGBUILD | 29 ++++++++++++++++++++--------- 1 file changed, 20 insertions(+), 9 deletions(-) diff --git a/packages/node-ar-drone/PKGBUILD b/packages/node-ar-drone/PKGBUILD index 13ba3f46..3ffb6f57 100644 --- a/packages/node-ar-drone/PKGBUILD +++ b/packages/node-ar-drone/PKGBUILD @@ -1,24 +1,35 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=node-ar-drone -pkgver=v0.3.2.1.gf1b48cd + +_pkgname=ar-drone +pkgname=node-$_pkgname +pkgver=v0.3.3.2.g228bd45 pkgrel=1 -pkgdesc="A node.js client for controlling Parrot AR Drone 2.0 quad-copters" +pkgdesc='A node.js client for controlling Parrot AR Drone 2.0 quad-copters' arch=('any') url='https://github.com/felixge/node-ar-drone' license=('MIT') depends=('nodejs') makedepends=('git') source=('git+https://github.com/felixge/node-ar-drone') -md5sums=('SKIP') +sha512sums=('SKIP') pkgver() { - cd node-ar-drone + cd $pkgname git describe --always | sed 's|-|.|g' } +prepare() { + # Install node dependencies + cd $pkgname + npm install +} + package() { - cd "$srcdir" - npm install node-ar-drone -g "--prefix=$pkgdir/usr" - chown -R root:root "$pkgdir"/* - install -Dm644 node-ar-drone/LICENSE "$pkgdir"/usr/share/licenses/node-ar-drone/LICENSE + cd $pkgname + install -dm755 "$pkgdir/usr/lib/node_modules/$_pkgname" + cp --no-preserve=ownership -r {lib,examples,node_modules,test,index.js,Makefile,package.json} "$pkgdir/usr/lib/node_modules/$_pkgname/" + install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" + install -Dm644 Changes.md "$pkgdir/usr/share/doc/$_pkgname/Changes.md" + install -Dm644 CONTRIBUTING.md "$pkgdir/usr/share/doc/$_pkgname/CONTRIBUTING.md" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 0448f9655543deb707374fd92b8f72d590996365 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 16:00:16 -0500 Subject: [PATCH 453/855] Move #skyjack# to #skyjack-git# --- packages/{skyjack => skyjack-git}/PKGBUILD | 0 packages/{skyjack => skyjack-git}/skyjack.desktop | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename packages/{skyjack => skyjack-git}/PKGBUILD (100%) rename packages/{skyjack => skyjack-git}/skyjack.desktop (100%) diff --git a/packages/skyjack/PKGBUILD b/packages/skyjack-git/PKGBUILD similarity index 100% rename from packages/skyjack/PKGBUILD rename to packages/skyjack-git/PKGBUILD diff --git a/packages/skyjack/skyjack.desktop b/packages/skyjack-git/skyjack.desktop similarity index 100% rename from packages/skyjack/skyjack.desktop rename to packages/skyjack-git/skyjack.desktop From a3b564ced3693d71ffd679fd0689fa9954ada79a Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 16:08:38 -0500 Subject: [PATCH 454/855] Move #node-ar-drone# to #node-ar-drone-git# --- packages/{node-ar-drone => node-ar-drone-git}/PKGBUILD | 0 .../{node-ar-drone => node-ar-drone-git}/node-ar-drone.desktop | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename packages/{node-ar-drone => node-ar-drone-git}/PKGBUILD (100%) rename packages/{node-ar-drone => node-ar-drone-git}/node-ar-drone.desktop (100%) diff --git a/packages/node-ar-drone/PKGBUILD b/packages/node-ar-drone-git/PKGBUILD similarity index 100% rename from packages/node-ar-drone/PKGBUILD rename to packages/node-ar-drone-git/PKGBUILD diff --git a/packages/node-ar-drone/node-ar-drone.desktop b/packages/node-ar-drone-git/node-ar-drone.desktop similarity index 100% rename from packages/node-ar-drone/node-ar-drone.desktop rename to packages/node-ar-drone-git/node-ar-drone.desktop From 8d964a1d33e301ccf800ca3ae9eb7e004272e503 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 16:09:39 -0500 Subject: [PATCH 455/855] Rename #node-ar-drone# to #node-ar-drone-git# %REBUILD% --- packages/node-ar-drone-git/PKGBUILD | 13 ++++++++----- packages/node-ar-drone-git/node-ar-drone.desktop | 10 ---------- 2 files changed, 8 insertions(+), 15 deletions(-) delete mode 100644 packages/node-ar-drone-git/node-ar-drone.desktop diff --git a/packages/node-ar-drone-git/PKGBUILD b/packages/node-ar-drone-git/PKGBUILD index 3ffb6f57..64fed185 100644 --- a/packages/node-ar-drone-git/PKGBUILD +++ b/packages/node-ar-drone-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=ar-drone -pkgname=node-$_pkgname +pkgname=node-$_pkgname-git pkgver=v0.3.3.2.g228bd45 pkgrel=1 pkgdesc='A node.js client for controlling Parrot AR Drone 2.0 quad-copters' @@ -10,22 +10,25 @@ url='https://github.com/felixge/node-ar-drone' license=('MIT') depends=('nodejs') makedepends=('git') -source=('git+https://github.com/felixge/node-ar-drone') +source=("$_pkgname::git+$url") sha512sums=('SKIP') +replaces=("node-$_pkgname") +conflicts=("node-$_pkgname") +provides=("node-$_pkgname") pkgver() { - cd $pkgname + cd $_pkgname git describe --always | sed 's|-|.|g' } prepare() { # Install node dependencies - cd $pkgname + cd $_pkgname npm install } package() { - cd $pkgname + cd $_pkgname install -dm755 "$pkgdir/usr/lib/node_modules/$_pkgname" cp --no-preserve=ownership -r {lib,examples,node_modules,test,index.js,Makefile,package.json} "$pkgdir/usr/lib/node_modules/$_pkgname/" install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" diff --git a/packages/node-ar-drone-git/node-ar-drone.desktop b/packages/node-ar-drone-git/node-ar-drone.desktop deleted file mode 100644 index 642f801d..00000000 --- a/packages/node-ar-drone-git/node-ar-drone.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Node-ar-drone -Comment=A node.js client for controlling Parrot AR Drone 2.0 quad-copters -Exec=node-ar-drone -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From dd174b6c4bd64b3047b9794147f06a6313e91de2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 16:10:55 -0500 Subject: [PATCH 456/855] Fix dependencies + namcap issues and rename #skyjack-git# %REBUILD% --- packages/skyjack-git/PKGBUILD | 30 ++++++++++++++++-------------- 1 file changed, 16 insertions(+), 14 deletions(-) diff --git a/packages/skyjack-git/PKGBUILD b/packages/skyjack-git/PKGBUILD index 67bae28f..56bf41be 100644 --- a/packages/skyjack-git/PKGBUILD +++ b/packages/skyjack-git/PKGBUILD @@ -1,34 +1,36 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=skyjack +_pkgname=skyjack +pkgname=$_pkgname-git pkgver=7.5f7a25e -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-drone') -pkgdesc="Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control" +pkgdesc='Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control' arch=('any') url='https://github.com/samyk/skyjack' license=('GPL') -depends=('node-ar-drone') +depends=('node-ar-drone-git' 'dhclient' 'wireless_tools' 'net-tools' 'aircrack-ng') makedepends=('git') -optdepends=('aircrack-ng: putting wireless card in monitor mode') source=('git+https://github.com/samyk/skyjack') -md5sums=('SKIP') +sha512sums=('SKIP') +replaces=("$_pkgname") +conflicts=("$_pkgname") +provides=("$_pkgname") pkgver() { - cd skyjack + cd $_pkgname echo $(git rev-list --count HEAD).$(git rev-parse --short HEAD) } prepare() { - cd "$srcdir/skyjack" + cd $_pkgname sed -i 's|drone_control|/usr/share/skyjack|' skyjack.pl } package() { - cd "$srcdir/skyjack" + cd $_pkgname + install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" + install -Dm755 $_pkgname.pl "$pkgdir/usr/share/$_pkgname/$_pkgname.pl" + install -m644 drone_control/* "$pkgdir/usr/share/$_pkgname" install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/usr/share/doc/skyjack" - install -dm755 "$pkgdir/usr/share/skyjack" - install -m755 skyjack.pl "$pkgdir/usr/bin/skyjack" - install -m644 skyjack.pl "$pkgdir/usr/share/doc/skyjack" - install -m644 drone_control/* "$pkgdir/usr/share/skyjack" + ln -s /usr/share/$_pkgname/$_pkgname.pl "$pkgdir/usr/bin/$_pkgname" } From 1a411b080fa7f5dfbd959b0935e3787a35c2ca3f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 17:16:57 -0500 Subject: [PATCH 457/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 41 +++++++++++++++++++++++---------------- 1 file changed, 24 insertions(+), 17 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index c8d0658f..1f154c1c 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -4,42 +4,49 @@ # Contributor: naxuroqa <naxuroqa at gmail.com> _pkgname=tox -pkgname=${_pkgname}-git -_pkgver=fbe9fd0 -pkgver=r3112.fbe9fd0 +pkgname=$_pkgname-git +_pkgver=e5644bb +pkgver=r3118.e5644bb pkgrel=1 epoch=1 -pkgdesc="Secure, configuration-free, P2P Skype replacement backend" +pkgdesc='Secure, configuration-free, P2P Skype replacement backend' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://tox.im/" +url='https://tox.im' license=('GPL3') -depends=('libsodium' 'opus' 'libvpx') +depends=('libconfig' 'libsodium' 'opus' 'libvpx') makedepends=('git' 'check') optdepends=('qtox-git: qt-based frontend' 'utox-git: lightweight tox client' - 'venom-git: gtk/vala-based frontend' 'toxic-git: ncurses-based frontend') conflicts=("$_pkgname") provides=("$_pkgname") replaces=("$_pkgname") -source=("$pkgname"::"git://github.com/irungentoo/toxcore.git#commit=${_pkgver}") +source=("$_pkgname::git+https://github.com/irungentoo/toxcore.git#commit=$_pkgver") sha512sums=('SKIP') pkgver() { - cd $pkgname - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf 'r%s.%s' "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } build() { - cd $pkgname - libtoolize --force - ./autogen.sh - ./configure --prefix=/usr - make + cd $_pkgname + ./autogen.sh + ./configure \ + --prefix=/usr \ + --enable-daemon \ + --enable-ntox \ + --disable-tests + make +} + +check() { + cd $_pkgname + make check } package() { - cd $pkgname - make DESTDIR="$pkgdir" install + cd $_pkgname + make DESTDIR="$pkgdir" install } From a63d5331945e1aaeefaad5dddc484acfa600c508 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 17:18:59 -0500 Subject: [PATCH 458/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index 1daf37a6..2c366943 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=d714cda -pkgver=r1458.d714cda +_pkgver=3369c9d +pkgver=r1460.3369c9d pkgrel=1 pkgdesc="An ncurses-based commandline client for Tox" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/Tox/toxic" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3112.fbe9fd0-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From b367a5d3f9de67531e7340037e35c5853c0105ff Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 17:19:21 -0500 Subject: [PATCH 459/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 302a605c..882636f3 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=7808d58 -pkgver=r1122.7808d58 +_pkgver=621727d +pkgver=r1138.621727d pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3112.fbe9fd0-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3118.e5644bb-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") From c50c5953e99fa51a5479bd83d5926e70d0c8d7d3 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 17:19:46 -0500 Subject: [PATCH 460/855] Update #toxbot-git# %REBUILD% --- packages/toxbot-git/PKGBUILD | 18 ++++++++---------- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD index 07f51c21..8d667470 100644 --- a/packages/toxbot-git/PKGBUILD +++ b/packages/toxbot-git/PKGBUILD @@ -3,36 +3,34 @@ _pkgname=toxbot pkgname=$_pkgname-git -pkgver=r29.1d72a72 -pkgrel=1 -pkgdesc="Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats" +_pkgver=e3f1efb +pkgver=r30.e3f1efb +pkgrel=2 +pkgdesc='Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://github.com/JFreegman/ToxBot" +url='https://github.com/JFreegman/ToxBot' license=('GPL3') -depends=('tox-git=1:r3112.fbe9fd0-1') +depends=('tox-git=1:r3118.e5644bb-1') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") -source=("$pkgname"::"git+$url") +source=("$pkgname::git+$url#commit=$_pkgver") sha512sums=('SKIP') pkgver() { cd $pkgname - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + printf 'r%s.%s' "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } build() { cd $pkgname - # Build the program make } package() { cd $pkgname - # Install the program install -Dm755 $_pkgname "$pkgdir/usr/bin/$_pkgname" - # Install documentation install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" install -Dm644 commands.txt "$pkgdir/usr/share/doc/$_pkgname/commands.txt" } From cc892d6f9a94716c0a46f82fd5e8044258b1f54d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 17:25:45 -0500 Subject: [PATCH 461/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 4a6947b3..c82b4c6c 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -2,22 +2,22 @@ # Contributor: Kevin MacMartin <prurigro at gmail dot com> _pkgname=qtox -pkgname=${_pkgname}-git +pkgname=$_pkgname-git _pkgver=5bd3cd0 pkgver=r1933.5bd3cd0 -pkgrel=1 -pkgdesc="Powerful QT Tox client that tries to follow the Tox UI guidlines" +pkgrel=2 +pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://github.com/tux3/qTox" +url='https://github.com/tux3/qTox' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3112.fbe9fd0-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') +depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") -install="${pkgname}.install" -source=("$_pkgname::git+${url}.git") +install=$pkgname.install +source=("$_pkgname::git+$url#commit=$_pkgver") sha512sums=('SKIP') pkgver() { @@ -27,6 +27,8 @@ pkgver() { prepare() { cd $_pkgname + [[ -d 'libs' ]] \ + && rm -rf libs install -d libs ln -s /usr/lib libs/ ln -s /usr/include libs/ @@ -53,7 +55,7 @@ package() { cd img/icons for _icon in *.png; do _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) - install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/${_pkgname}.png + install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/$_pkgname.png done - install -Dm644 ${_pkgname}.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/${_pkgname}.png + install -Dm644 $_pkgname.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/$_pkgname.png } From 3993d25c61a9fe140ef5977edfec490f28109880 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 4 Feb 2015 14:36:30 -0800 Subject: [PATCH 462/855] fixing joint --- packages/wfuzz/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index f11ae1c5..e35a404c 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -17,7 +17,7 @@ package() { install -dm755 ${pkgdir}/usr/bin cp -r ${srcdir}/${pkgname}-${pkgver}/* ${pkgdir}/usr/share/${pkgname}/ cat > "${pkgdir}/usr/bin/${pkgname}" << EOF -#!/usr/bin/sh +#!/bin/bash cd /usr/share/${pkgname} python2 ${pkgname}.py "\$@" EOF From 31ac794b8d337f0c00b6c1461a740beefc900322 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 4 Feb 2015 15:05:41 -0800 Subject: [PATCH 463/855] adding more tweaks --- packages/archassault-devtools/PKGBUILD | 11 +++++++---- .../archassault-devtools/noprogressbar_namcap.patch | 12 ++++++++++++ 2 files changed, 19 insertions(+), 4 deletions(-) create mode 100644 packages/archassault-devtools/noprogressbar_namcap.patch diff --git a/packages/archassault-devtools/PKGBUILD b/packages/archassault-devtools/PKGBUILD index 2d43dcbd..c2a30a82 100644 --- a/packages/archassault-devtools/PKGBUILD +++ b/packages/archassault-devtools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=archassault-devtools _pkgname=devtools pkgver=20141224 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Tools for ArchAssault i686 & x86_64 package maintainers' arch=('i686' 'x86_64') @@ -12,23 +12,26 @@ license=('GPL') conflicts=('devtools') provides=('devtools') depends=('namcap' 'openssh' 'subversion' 'rsync' 'arch-install-scripts') -source=("ftp://ftp.archlinux.org/other/$_pkgname/$_pkgname-$pkgver.tar.gz" +source=("https://sources.archlinux.org/other/$_pkgname/$_pkgname-$pkgver.tar.gz" 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0005-makechrootpkg-no-default-logging.patch' 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0003-makechrootpkg-distcc.patch' 'https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/master/alarm/devtools-alarm/0001-makechrootpkg-cache-dir.patch' - 'pacman-archassault-i686.conf' 'pacman-archassault-x86_64.conf') + 'pacman-archassault-i686.conf' 'pacman-archassault-x86_64.conf' + 'noprogressbar_namcap.patch') sha512sums=('50c68414fe70bf5bdab5674b047173fb7bd042b25668602bc2937ac3a1fc43702e8e971e20881c42926b013e4c5550326f9cbd7ea9731fe94306f38adcf417b8' '5bd22f3fbb1d368bc7c1bbf7efc30d30072c7eaea225072d23f329774c56e3f765ac7517d99f9927a2c7335589490b0802678189f7c8c8763d4129f0a97696ce' 'c7c5b74f6bf91df96d423b9596ddabd4a2fbd178c697b45fc9902b803663bdcfe368ab05b6d40afc1d2a8511ef4d72cc7eb27ba5e86c601a2aa2cf098dea5312' '3ea99c21bf62df72084f457a9f037244521fa0b3c5fac61d8a92231c542d0b8c155f8ba077519a0eafcaa4f3701827c33c191dd6b8ae4151b4fd5a337b672260' '328b7fc035842ff01161b36e51cdabc477e9a86add182ce0ca65938dc3f644029412774af964180670687f6b123c4ce7701d229d40fad5b0c0621d4421076bbb' - 'e81ffe40661d0e8b25d4a5818493e8882950c2cc729e2c257105266b1bbc81469263ed78237782c8f3787bb30b12cf41dcf009a68a53db0a73de8128376b0fb3') + 'e81ffe40661d0e8b25d4a5818493e8882950c2cc729e2c257105266b1bbc81469263ed78237782c8f3787bb30b12cf41dcf009a68a53db0a73de8128376b0fb3' + '7fc472f8a6d02cd92f73cb225e1965b6de61516bdb993113d23abfb821ec0d658e2c09902b8478538e2f58d0ecc77546951bfb3a163a494defd880f63982071b') prepare() { cd "${_pkgname}-${pkgver}" patch -p1 -i ../0001-makechrootpkg-cache-dir.patch patch -p1 -i ../0003-makechrootpkg-distcc.patch patch -p1 -i ../0005-makechrootpkg-no-default-logging.patch + patch -p1 -i ../noprogressbar_namcap.patch } build() { diff --git a/packages/archassault-devtools/noprogressbar_namcap.patch b/packages/archassault-devtools/noprogressbar_namcap.patch new file mode 100644 index 00000000..9807e337 --- /dev/null +++ b/packages/archassault-devtools/noprogressbar_namcap.patch @@ -0,0 +1,12 @@ +diff -aur devtools-20141224/makechrootpkg.in devtools-mod/makechrootpkg.in +--- devtools-20141224/makechrootpkg.in 2014-12-24 07:56:41.000000000 -0800 ++++ devtools-mod/makechrootpkg.in 2015-02-04 14:56:55.747455408 -0800 +@@ -273,7 +273,7 @@ + + if $run_namcap; then + cat <<'EOF' +-pacman -S --needed --noconfirm namcap ++pacman -S --needed --noconfirm --noprogressbar --color never namcap + for pkgfile in /startdir/PKGBUILD /pkgdest/*; do + echo "Checking ${pkgfile##*/}" + sudo -u builduser namcap "$pkgfile" 2>&1 | tee "/logdest/${pkgfile##*/}-namcap.log" From bfec72f44e5ecde12b12d905c0025f03bbed2edf Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 18:12:06 -0500 Subject: [PATCH 464/855] Remove libtool from #tox-git# dependencies %REBUILD% --- packages/tox-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 1f154c1c..8651f1cf 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -13,7 +13,7 @@ pkgdesc='Secure, configuration-free, P2P Skype replacement backend' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://tox.im' license=('GPL3') -depends=('libconfig' 'libsodium' 'opus' 'libvpx') +depends=('libsodium' 'opus' 'libvpx') makedepends=('git' 'check') optdepends=('qtox-git: qt-based frontend' 'utox-git: lightweight tox client' From 8a049508e18f624c4a7b56185b5e8bdadbf72267 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 18:13:27 -0500 Subject: [PATCH 465/855] Update #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index 9057dfee..e297a45b 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=cjdns pkgname=${_pkgname}-git -pkgver=0.3.2981 +pkgver=0.3.2990 pkgrel=1 pkgdesc="A routing engine designed for security, scalability, speed and ease of use" url="https://github.com/cjdelisle/cjdns" From f232ac844cad9e767f07fd51b5ea2c33d452f38f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 4 Feb 2015 18:15:43 -0500 Subject: [PATCH 466/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index c82b4c6c..0443d6b6 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,9 +3,9 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=5bd3cd0 -pkgver=r1933.5bd3cd0 -pkgrel=2 +_pkgver=b7800b6 +pkgver=r1995.b7800b6 +pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' From d067840dd3e5a0c307c535531a377f934c6001fb Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Tue, 3 Feb 2015 15:33:21 -0500 Subject: [PATCH 467/855] beeswarm dependency pysendfile added #python2-pysendfile# per IRC. %NEWBUILD%" --- packages/python2-pysendfile/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-pysendfile/PKGBUILD diff --git a/packages/python2-pysendfile/PKGBUILD b/packages/python2-pysendfile/PKGBUILD new file mode 100644 index 00000000..ac5c5ddb --- /dev/null +++ b/packages/python2-pysendfile/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-03 + +pkgname=python2-pysendfile +pkgver=2.0.1 +pkgrel=1 +pkgdesc="A Python interface to sendfile" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://github.com/giampaolo/pysendfile" +license=('MIT') +depends=('python2') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/p/pysendfile/pysendfile-$pkgver.tar.gz") +sha512sums=('d6ee08eb251fac30c90a9ee829fd992f3620697eef2893ced5a2c6273486c3c5fd35c70962585a8d747d578817391f91c929bfeeba8c4485d52a15748229ca9c') + +build() { + cd "$srcdir/${pkgname#python2-}-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/${pkgname#python2-}-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From 57b00b72ed290c2919183051ba4d7d829e082eab Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 2 Feb 2015 18:45:01 -0500 Subject: [PATCH 468/855] beeswarm dependency ntplib added #python2-ntplib# per IRC. %NEWBUILD%" --- packages/python2-ntplib/PKGBUILD | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 packages/python2-ntplib/PKGBUILD diff --git a/packages/python2-ntplib/PKGBUILD b/packages/python2-ntplib/PKGBUILD new file mode 100644 index 00000000..2a15fccd --- /dev/null +++ b/packages/python2-ntplib/PKGBUILD @@ -0,0 +1,24 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-01 + +pkgname=python2-ntplib +pkgver=0.3.2 +pkgrel=1 +pkgdesc="Python NTP library" +arch=('any') +url="http://code.google.com/p/ntplib/" +license=('GPL2') +depends=('python2') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/n/ntplib/ntplib-$pkgver.tar.gz") +sha512sums=('c815b3e9861985f23586c16eefd59ef25f93298c46b2fbd5dc508f88c67ad9d8a76f74fc7d29326860b921c346716bf8082a1cd0ee3c672029535749057e5fbd') + +build() { + cd "$srcdir/ntplib-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/ntplib-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 +} From 9a0f6d8d95a009d524655ce39e0907c778ed20e9 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 2 Feb 2015 18:03:14 -0500 Subject: [PATCH 469/855] beeswarm dependency pyDES added #python2-pydes# per IRC. %NEWBUILD%" --- packages/python2-pydes/LICENSE | 1 + packages/python2-pydes/PKGBUILD | 31 +++++++++++++++++++++++++++++++ 2 files changed, 32 insertions(+) create mode 100644 packages/python2-pydes/LICENSE create mode 100644 packages/python2-pydes/PKGBUILD diff --git a/packages/python2-pydes/LICENSE b/packages/python2-pydes/LICENSE new file mode 100644 index 00000000..de6c563f --- /dev/null +++ b/packages/python2-pydes/LICENSE @@ -0,0 +1 @@ +License: Public Domain - free to do as you wish diff --git a/packages/python2-pydes/PKGBUILD b/packages/python2-pydes/PKGBUILD new file mode 100644 index 00000000..88766005 --- /dev/null +++ b/packages/python2-pydes/PKGBUILD @@ -0,0 +1,31 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-01 + +pkgname=python2-pydes +pkgver=2.0.1 +pkgrel=1 +pkgdesc="Pure python implementation of DES and TRIPLE DES encryption algorithm" +arch=('any') +url="http://twhiteman.netfirms.com/des.html" +license=('custom:Public Domain') +depends=('python2') +makedepends=('python2-setuptools') +source=("http://twhiteman.netfirms.com/pyDES/pyDes-$pkgver.zip" "LICENSE") +sha512sums=('d9107d532801ff2eb096eeb606c1b81fd68a76fccffdf095a6a2a79bd19815b4c366549989b6f4508c99a2f9afb063eceb7b0702e504ebb4d73dc8175057cb28' + '5c9755f31433e5ee540049124fc7b6bdbb575eb682966247658424d0cc842cda92c9e8bc500e96462177ebeee71db993bbf9da75e3899eee1f00e48346d6c342') + +prepare() { + cd "$srcdir/pyDes-$pkgver" + find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' +} + +build() { + cd "$srcdir/pyDes-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/pyDes-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 ../../LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From bb357c1d0b64dbdf52feccf40c6bb682c186c2d4 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 2 Feb 2015 17:21:39 -0500 Subject: [PATCH 470/855] beeswarm dep WTForms added #python2-wtforms# per IRC. %NEWBUILD%" --- packages/python2-wtforms/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-wtforms/PKGBUILD diff --git a/packages/python2-wtforms/PKGBUILD b/packages/python2-wtforms/PKGBUILD new file mode 100644 index 00000000..a3ebdfa1 --- /dev/null +++ b/packages/python2-wtforms/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-02 + +pkgname=python2-wtforms +pkgver=2.0.2 +pkgrel=1 +pkgdesc="A flexible forms validation and rendering library for python web development." +arch=('any') +url="http://wtforms.simplecodes.com/" +license=('BSD') +depends=('python2') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/W/WTForms/WTForms-$pkgver.zip") +sha512sums=('35d52b2991588d1aef2ed7df5713f5cdd7d64affb0879ccf6b40b9194c3b9492af8f853353df55f833bec268d4332d49cf4c8e0592c21a11cccddaddb3650c52') + +build() { + cd "$srcdir/WTForms-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/WTForms-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" +} From dd01cdedc085ca72b6591d7e176687bfdac5736f Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 2 Feb 2015 16:24:48 -0500 Subject: [PATCH 471/855] beeswarm dep added #python2-flask-login# per IRC. %NEWBUILD%" --- packages/python2-flask-login/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-flask-login/PKGBUILD diff --git a/packages/python2-flask-login/PKGBUILD b/packages/python2-flask-login/PKGBUILD new file mode 100644 index 00000000..bd03e764 --- /dev/null +++ b/packages/python2-flask-login/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-01 + +pkgname=python2-flask-login +pkgver=0.2.11 +pkgrel=1 +pkgdesc="User session management for Flask" +arch=('any') +url="https://github.com/maxcountryman/flask-login" +license=('MIT') +depends=('python2' 'python2-werkzeug' 'python2-flask') +makedepends=('python2-setuptools') +source=('https://pypi.python.org/packages/source/F/Flask-Login/Flask-Login-0.2.11.tar.gz') +sha512sums=('7a9f8a782d182255f5e96a53c5d3a13479b5bac5f8d4af75b7407e3d5f4854cc7b54aa0ff46b29701c050d99de159cea04fff22dea762391447ffefdb7059905') + +build() { + cd $srcdir/Flask-Login-0.2.11 + python2 setup.py build +} + +package() { + cd $srcdir/Flask-Login-0.2.11 + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From ade2baa705f9549d1f92ca7e2697e4ef000c5f39 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Sun, 1 Feb 2015 16:00:19 -0500 Subject: [PATCH 472/855] beeswarm dependency --- packages/python2-telnetsrv/PKGBUILD | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 packages/python2-telnetsrv/PKGBUILD diff --git a/packages/python2-telnetsrv/PKGBUILD b/packages/python2-telnetsrv/PKGBUILD new file mode 100644 index 00000000..8359e2cb --- /dev/null +++ b/packages/python2-telnetsrv/PKGBUILD @@ -0,0 +1,29 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-01 + +pkgname=telnetsrv +pkgver=0.4 +pkgrel=1 +pkgdesc="Telnet server handler library" +arch=('any') +url="https://github.com/ianepperson/telnetsrvlib" +license=('GPL3') +depends=('python2' 'python2-gevent' 'python2-paramiko') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/t/$pkgname/$pkgname-$pkgver.tar.gz") +sha512sums=('75c69378fecc5f344560d05f2195d9832add03c53a2955b95b030e2f72da3351cc9712fedd08ae576f2e175f8a887f3bc3f67155760fdc2749cb270cef5d4fba') + +prepare() { + cd "$srcdir/$pkgname-$pkgver" + find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' +} + +build() { + cd "$srcdir/$pkgname-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/$pkgname-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 +} From b8cd5f839d5d8ef8205ffdf2e01e8fc83e118e0b Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Sun, 1 Feb 2015 16:13:53 -0500 Subject: [PATCH 473/855] beeswarm dependency added #python2-telnetsrv# per IRC. %NEWBUILD%" --- packages/python2-telnetsrv/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/python2-telnetsrv/PKGBUILD b/packages/python2-telnetsrv/PKGBUILD index 8359e2cb..54167262 100644 --- a/packages/python2-telnetsrv/PKGBUILD +++ b/packages/python2-telnetsrv/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> #Automatically generated by pip2arch on 2015-02-01 -pkgname=telnetsrv +pkgname=python2-telnetsrv pkgver=0.4 pkgrel=1 pkgdesc="Telnet server handler library" @@ -10,20 +10,20 @@ url="https://github.com/ianepperson/telnetsrvlib" license=('GPL3') depends=('python2' 'python2-gevent' 'python2-paramiko') makedepends=('python2-setuptools') -source=("https://pypi.python.org/packages/source/t/$pkgname/$pkgname-$pkgver.tar.gz") +source=("https://pypi.python.org/packages/source/t/telnetsrv/telnetsrv-$pkgver.tar.gz") sha512sums=('75c69378fecc5f344560d05f2195d9832add03c53a2955b95b030e2f72da3351cc9712fedd08ae576f2e175f8a887f3bc3f67155760fdc2749cb270cef5d4fba') prepare() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir/telnetsrv-$pkgver" find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' } build() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir/telnetsrv-$pkgver" python2 setup.py build } package() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir/telnetsrv-$pkgver" python2 setup.py install --root="$pkgdir" --optimize=1 } From df4631d38cb8351211b29defd17067e005540899 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 01:37:36 -0500 Subject: [PATCH 474/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index 4cd7241b..916da21f 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=9.2 +pkgver=9.3 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -14,7 +14,7 @@ optdepends=('cmake: Required for the PySide python2 library' 'qt4: Required for the PySide python2 library' 'pygtk: Required for the matplotlib python2 library') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('2810b912d425fd09757aa30f5c2777e3b675e1c4ff1a9b56489f23dd677d67f644213dc534dcc76f2c00053295e2e8ab852c76a0ada48a8746ac61368f46ca1c') +sha512sums=('2e6c7659c603bb6f6d8e3f1406484fc245a9e162f7f18936c77c564921f09ab73c126a19ac6a5cda7d491bb319266f969573f958a773e1bcf2077ce45535ea39') package() { cd $pkgname-$pkgver From a2fae0d8506a7426035ed938b3f575f23688adf4 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 01:59:28 -0500 Subject: [PATCH 475/855] Update + add new dependency for #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 0443d6b6..a4976ca8 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=b7800b6 -pkgver=r1995.b7800b6 +_pkgver=82c881f +pkgver=r1999.82c881f pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-base') +depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 95d71071158f4f2139e66e77f9e59b559895f195 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Wed, 4 Feb 2015 23:53:58 -0800 Subject: [PATCH 476/855] fixing build failure --- packages/python2-pydes/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/python2-pydes/PKGBUILD b/packages/python2-pydes/PKGBUILD index 88766005..7b34e540 100644 --- a/packages/python2-pydes/PKGBUILD +++ b/packages/python2-pydes/PKGBUILD @@ -15,17 +15,17 @@ sha512sums=('d9107d532801ff2eb096eeb606c1b81fd68a76fccffdf095a6a2a79bd19815b4c36 '5c9755f31433e5ee540049124fc7b6bdbb575eb682966247658424d0cc842cda92c9e8bc500e96462177ebeee71db993bbf9da75e3899eee1f00e48346d6c342') prepare() { - cd "$srcdir/pyDes-$pkgver" + cd "pyDes-$pkgver" find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' } build() { - cd "$srcdir/pyDes-$pkgver" + cd "pyDes-$pkgver" python2 setup.py build } package() { - cd "$srcdir/pyDes-$pkgver" + cd "pyDes-$pkgver" python2 setup.py install --root="$pkgdir" --optimize=1 - install -D -m 644 ../../LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm0644 "${srcdir}"/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 80561f47ffb53db519e29de38251dd872b5b13e2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 02:59:47 -0500 Subject: [PATCH 477/855] Rename #nodejs-mkdirp# to #node-mkdirp# --- packages/{nodejs-mkdirp => node-mkdirp}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{nodejs-mkdirp => node-mkdirp}/PKGBUILD (100%) diff --git a/packages/nodejs-mkdirp/PKGBUILD b/packages/node-mkdirp/PKGBUILD similarity index 100% rename from packages/nodejs-mkdirp/PKGBUILD rename to packages/node-mkdirp/PKGBUILD From 93214c69964f202ca8408b75d4a532cfce778d48 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 03:01:24 -0500 Subject: [PATCH 478/855] Update and add silent npm tweak to #node-mkdirp# %REBUILD% --- packages/node-mkdirp/PKGBUILD | 33 ++++++++++++++++++++++----------- 1 file changed, 22 insertions(+), 11 deletions(-) diff --git a/packages/node-mkdirp/PKGBUILD b/packages/node-mkdirp/PKGBUILD index 02037c54..c2dee17f 100644 --- a/packages/node-mkdirp/PKGBUILD +++ b/packages/node-mkdirp/PKGBUILD @@ -1,18 +1,29 @@ # Maintainer: ArchAssault <team archassault org> -pkgname=nodejs-mkdirp -_npmname=mkdirp -pkgver=0.3.5 +_pkgname=mkdirp +pkgname=node-$_pkgname +pkgver=0.5.0 pkgrel=1 -pkgdesc="Recursively mkdir, like mkdir -p, but in node.js" +pkgdesc='Recursively mkdir, like mkdir -p, but in node.js' arch=('any') -depends=('nodejs') -url="https://github.com/substack/node-mkdirp" +url='https://github.com/substack/node-mkdirp' license=('MIT') -provides=('nodejs-mkdirp') +depends=('nodejs') +source=("$url/archive/$pkgver.tar.gz") +sha512sums=('1ddf96c96b60501d4b60a1ce0b943cc48942e04b8ba493cd06486328e51a4930e3e1323f1ba7d3e2ddf92e2b82acb2a34307c47e00da7bfbb5d516fa00dc57c7') + +prepare() { + # Install node dependencies + cd $pkgname-$pkgver + npm install 2>/dev/null +} package() { - local _npmdir="$pkgdir/usr/lib/node_modules/" - mkdir -p $_npmdir - cd $_npmdir - npm install --user root -g --prefix "$pkgdir/usr" $_npmname@$pkgver + cd $pkgname-$pkgver + install -Dm644 readme.markdown "$pkgdir/usr/share/doc/$pkgname/readme.markdown" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 package.json "$pkgdir/usr/lib/node_modules/$_pkgname/package.json" + install -Dm755 index.js "$pkgdir/usr/lib/node_modules/$_pkgname/index.js" + cp -r --no-preserve=ownership {bin,examples,node_modules,test} "$pkgdir/usr/lib/node_modules/$_pkgname/" + install -dm755 "$pkgdir/usr/bin" + ln -s /usr/lib/node_modules/$_pkgname/bin/cmd.js "$pkgdir/usr/bin/$_pkgname" } From 18a9d3cfe83d9ae2c60e5c2eef74139d72e738e2 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 03:10:03 -0500 Subject: [PATCH 479/855] Add silent npm tweak to #js-beautify# --- packages/js-beautify/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/js-beautify/PKGBUILD b/packages/js-beautify/PKGBUILD index 749fed68..4ea4804e 100644 --- a/packages/js-beautify/PKGBUILD +++ b/packages/js-beautify/PKGBUILD @@ -14,11 +14,11 @@ sha512sums=('9b747a85e0a313845f11d5567a85d7e87e8fcc9a8042c7840bffe293af26fd1ee6a prepare() { # Install node dependencies cd $pkgname-$pkgver - npm install + npm install 2>/dev/null } package() { - # Install python directory to /usr/share/$pkgname + # Install the js-beautify directory cd $pkgname-$pkgver install -Dm644 package.json "$pkgdir/usr/share/$pkgname/package.json" cp -r --no-preserve=ownership node_modules "$pkgdir/usr/share/$pkgname/" From 5044ce679cd8e6a88d7f59d8efa331bd0ab0e256 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 04:01:51 -0500 Subject: [PATCH 480/855] Fix, update and add silent npm tweak to #bluebox-ng# %REBUILD% --- packages/bluebox-ng/PKGBUILD | 49 ++++++++++++++++-------------------- 1 file changed, 22 insertions(+), 27 deletions(-) diff --git a/packages/bluebox-ng/PKGBUILD b/packages/bluebox-ng/PKGBUILD index a0186769..9a8f9ab5 100644 --- a/packages/bluebox-ng/PKGBUILD +++ b/packages/bluebox-ng/PKGBUILD @@ -1,39 +1,34 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bluebox-ng -pkgver=20150111.r77 +pkgver=0.1.8 pkgrel=1 -epoch=1 +epoch=2 groups=('archassault' 'archassault-scanners') -pkgdesc="A GPL VoIP/UC vulnerability scanner." -url="https://github.com/jesusprubio/bluebox-ng" +pkgdesc='A GPL VoIP/UC vulnerability scanner written using Node.js powers' +url='https://github.com/jesusprubio/bluebox-ng' arch=('armv6h' 'armv7h' 'i686' 'x86_64') license=('GPL3') -depends=('nodejs' 'python2' 'coffee-script') +depends=('coffee-script' 'python2' 'nmap') makedepends=('git') -source=("git+https://github.com/jesusprubio/bluebox-ng.git") -sha512sums=('SKIP') +source=("$url/archive/$pkgver.tar.gz") +sha512sums=('c3fc0b41b92c70cbd0abe80de9d50fc6769a15e4997b7b3186a231d2644d634fc4948db4817925c44186b9246d79f8847bef8e93c041396dfcf80d8a0b967898') -pkgver() { - cd "${pkgname}" - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +prepare() { + cd $pkgname-$pkgver + npm --python=/usr/bin/python2 install 2>/dev/null + sed -i -re 's|#!\s*(/usr)?(/local)?/bin/.*python.*$|#!/usr/bin/env python2|g' $(egrep -rl '^\s*#!\s*(/usr)?(/local)?/bin/.*python') } package() { - cd "$srcdir/bluebox-ng" - - #Base dir - install -dm755 "$pkgdir/usr/bin/" - - msg "Deleting old node_modules folder ..." - rm -rf node_modules - msg "Installing a new version of them ..." - PYTHON="/usr/bin/python2" npm install -g "--prefix=$pkgdir/usr" - chown -R root:root "${pkgdir}"/usr/lib/node_modules/bluebox-ng/node_modules "${pkgdir}"/usr/lib/node_modules/bluebox-ng/artifacts "${pkgdir}"/usr/lib/node_modules/bluebox-ng -cat > "$pkgdir/usr/bin/bluebox" << EOF -#!/bin/sh -cd /usr/lib/node_modules/bluebox-ng/ -./bluebox.sh "\$@" -EOF -chmod +x "$pkgdir/usr/bin/bluebox" - + cd $pkgname-$pkgver + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" + install -Dm644 package.json "$pkgdir/usr/lib/node_modules/$pkgname/package.json" + install -m755 *.js "$pkgdir/usr/lib/node_modules/$pkgname/" + cp -r --no-preserve=ownership {artifacts,bin,examples,modules,node_modules,utils} "$pkgdir/usr/lib/node_modules/$pkgname/" + install -dm755 "$pkgdir/usr/bin" + printf '%s\n\n%s\n' \ + '#!/usr/bin/env bash' \ + "node /usr/lib/node_modules/$pkgname/bin/blueboxClient.js" \ + > "$pkgdir/usr/bin/$pkgname" + chmod 755 "$pkgdir/usr/bin/$pkgname" } From be37f9e9933c7dd57eac7a65dfacae49ed256d4b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 05:12:48 -0500 Subject: [PATCH 481/855] Add silent npm tweak to #node-ar-drone-git# --- packages/node-ar-drone-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/node-ar-drone-git/PKGBUILD b/packages/node-ar-drone-git/PKGBUILD index 64fed185..77dba75d 100644 --- a/packages/node-ar-drone-git/PKGBUILD +++ b/packages/node-ar-drone-git/PKGBUILD @@ -24,7 +24,7 @@ pkgver() { prepare() { # Install node dependencies cd $_pkgname - npm install + npm install 2>/dev/null } package() { From f2b458578c4fc9746a34344f12cf7afc234b88ec Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 05:21:11 -0500 Subject: [PATCH 482/855] Update, fix and add the silent npm tweak to #coffee-script# %REBUILD% --- packages/coffee-script/PKGBUILD | 51 +++++++++++++++------------------ 1 file changed, 23 insertions(+), 28 deletions(-) diff --git a/packages/coffee-script/PKGBUILD b/packages/coffee-script/PKGBUILD index dc3c15f0..2ac1cea8 100644 --- a/packages/coffee-script/PKGBUILD +++ b/packages/coffee-script/PKGBUILD @@ -1,46 +1,41 @@ # Maintainer: ArchAssault <team@archassault.org> -_pkgname=coffeescript pkgname=coffee-script -pkgver=1.8.0 +pkgver=1.9.0 pkgrel=1 pkgdesc='A little language that compiles into javascript' arch=('any') url='http://coffeescript.org' license=('MIT') depends=('nodejs') -optdepends=("nodejs-profile: to load ${pkgname} in node") -source=("https://github.com/jashkenas/${pkgname}/archive/${pkgver}.tar.gz" - "${pkgname}.1") -sha512sums=('7868c65f4379e4bc905c0edfaf93c106da47c9f50d6f9a7097a7f0cec94b65835120cbe3bb85e08d3cf74d7bf238ce5d64ef182f338a4abd1f381ab1faf905f7' +optdepends=('nodejs-profile: to load coffee-script in node') +source=("https://github.com/jashkenas/$pkgname/archive/$pkgver.tar.gz" + "$pkgname.1") +sha512sums=('5aa1508eb578cad348d40219d4bda6ccb15f601b5eba8df28b8c28e70ab03597b166682f67ac17501a846b9620fba4d1b090c9fc5e0d92a444641775162fad29' 'c6a86759df5695cd26f57ff98bea74f17f0f2e8d06b53dbd035841f0bff82524b8b018d5527fb78efa6d1463dd4a68779ee634fddd016b8cc7a4babade593a2e') prepare() { - cd ${_pkgname}-${pkgver} - npm install -} - -check() { - cd ${_pkgname}-${pkgver} - bin/cake test - bin/cake test:browser + cd ${pkgname/-/}-$pkgver + npm install 2>/dev/null } build() { - cd ${_pkgname}-${pkgver} - bin/cake build - bin/cake build:parser - bin/cake build:browser + cd ${pkgname/-/}-$pkgver + MINIFY=false bin/cake build + MINIFY=false bin/cake build:parser + MINIFY=false bin/cake build:browser } package() { - install -Dm644 ${pkgname}.1 "${pkgdir}/usr/share/man/man1/coffee.1" - cd ${_pkgname}-${pkgver} - install -Dm644 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" - # cake writes bullshit to ~/.noode-libraries, so set HOME to local dir - HOME="$PWD" bin/cake --prefix "${pkgdir}/usr/" install - install -d "${pkgdir}/usr/lib/node_modules" - mv "${pkgdir}/usr/lib/${pkgname}" "${pkgdir}/usr/lib/node_modules/${pkgname}" - ln -sf /usr/lib/node_modules/${pkgname}/bin/{cake,coffee} "${pkgdir}/usr/bin/" - cd "${pkgdir}/usr/lib/node_modules/${pkgname}" - npm install + install -Dm644 $pkgname.1 "$pkgdir/usr/share/man/man1/coffee.1" + cd ${pkgname/-/}-$pkgver + install -Dm644 README "$pkgdir/usr/share/doc/$pkgname/README" + install -Dm644 README.md "$pkgdir/usr/share/doc/$pkgname/README.md" + install -Dm644 CONTRIBUTING.md "$pkgdir/usr/share/doc/$pkgname/CONTRIBUTING.md" + cp -r --no-preserve=ownership {documentation,examples} "$pkgdir/usr/share/doc/$pkgname/" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 package.json "$pkgdir/usr/lib/node_modules/$pkgname/package.json" + cp -r --no-preserve=ownership {bin,extras,lib,node_modules,src,test} "$pkgdir/usr/lib/node_modules/$pkgname/" + install -m644 *.js "$pkgdir/usr/lib/node_modules/$pkgname/" + install -dm755 "$pkgdir/usr/bin" + ln -s /usr/lib/node_modules/$pkgname/bin/{cake,coffee} "$pkgdir/usr/bin/" } From cf968f1b9f3d4f74b3c84b3d2182b4cc0684c8f4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 5 Feb 2015 08:23:19 -0500 Subject: [PATCH 483/855] added lisa.py-git to the newtools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 2db32c2f..fc5b56b9 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -5,5 +5,6 @@ Newest Tools Added: * [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs * [nsoq](http://www.nsoq.org/) - A Network Security Tool for packet manipulation that allows a large number of options. Its primary purpose is to analyze and test several scenarios of TCP/IP environments, such as TCP/UDP packets and low levels ARP/RARP packets. [Docs](http://www.nsoq.org/docs/nsoq.txt) Author: [@felipeecker](https://twitter.com/felipeecker) * [dvcs-ripper-git](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/... +* [lisa.py-git](https://github.com/ant4g0nist/lisa.py) - An Exploit Dev Swiss Army Knife. Author: [@ant4g0nist](https://twitter.com/ant4g0nist) **Thanks for the most recent requests!** From 1cd0461abf961346c83c5a7a1b7229cbacaf2c63 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 11:55:28 -0500 Subject: [PATCH 484/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index fd8b230c..a2df14f9 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,9 +2,9 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150128.r1483 +pkgver=20150204.r1521 pkgrel=1 -pkgdesc="I2P router written in C++" +pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') url="https://github.com/PrivacySolutions/i2pd" license=('GPL2') @@ -13,7 +13,7 @@ depends=('crypto++' 'boost-libs' 'systemd') makedepends=('git' 'boost') backup=("etc/default/$_pkgname.conf") install=$pkgname.install -source=("git+$url.git" +source=("git+$url" "$_pkgname.service" "$_pkgname.tmpfiles.conf" "$_pkgname.conf") From 38deed4a6fb4dd8f2723897704c4345fa803d85a Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 5 Feb 2015 13:04:40 -0500 Subject: [PATCH 485/855] Use options instead of unset + remove unnecessary dep for #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index e297a45b..56205464 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -4,20 +4,20 @@ # Contributor: Xyne _pkgname=cjdns -pkgname=${_pkgname}-git +pkgname=$_pkgname-git pkgver=0.3.2990 -pkgrel=1 -pkgdesc="A routing engine designed for security, scalability, speed and ease of use" -url="https://github.com/cjdelisle/cjdns" +pkgrel=2 +pkgdesc='A routing engine designed for security, scalability, speed and ease of use' +url='https://github.com/cjdelisle/cjdns' license=('GPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') -options=('!distcc' '!strip') +options=('!distcc' '!strip' '!buildflags') groups=('archassault' 'archassault-networking') -depends=('bash') +depends=('glibc') makedepends=('git' 'nodejs' 'python2') optdepends=('cjdnsify: allows you to run some programs bound to your cjdns address' 'cjdns-git-sysvinit: support for sysvinit (rc.d)') -source=("git+${url}.git") +source=("git+$url") sha512sums=('SKIP') pkgver() { @@ -27,7 +27,6 @@ pkgver() { build() { cd $_pkgname - unset CFLAGS CPPFLAGS CXXFLAGS bash 'do' } @@ -35,5 +34,5 @@ package() { cd $_pkgname install -Dm644 'doc/man/cjdroute.conf.5' "$pkgdir/usr/share/man/man5/cjdroute.conf.5" install -Dm755 'cjdroute' "$pkgdir/usr/bin/cjdroute" - install -Dm644 "contrib/systemd/${_pkgname}.service" "$pkgdir/usr/lib/systemd/system/${_pkgname}.service" + install -Dm644 "contrib/systemd/$_pkgname.service" "$pkgdir/usr/lib/systemd/system/$_pkgname.service" } From 23ce57b871a151b57d980285483df79f56867346 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 5 Feb 2015 18:33:43 -0500 Subject: [PATCH 486/855] cleaned up newtools list as tools have been released --- newtoolsannounce.md | 6 ------ 1 file changed, 6 deletions(-) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index fc5b56b9..98592488 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,10 +1,4 @@ Newest Tools Added: -* [toxbot-git](https://github.com/JFreegman/ToxBot) - Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats -* [nightfall](https://github.com/kpcyrd/nightfall) - Cjdns inet auto-peering tracker service -* [yrd](https://github.com/kpcyrd/yrd) - A cjdns config tool for humans and cyborgs -* [nsoq](http://www.nsoq.org/) - A Network Security Tool for packet manipulation that allows a large number of options. Its primary purpose is to analyze and test several scenarios of TCP/IP environments, such as TCP/UDP packets and low levels ARP/RARP packets. [Docs](http://www.nsoq.org/docs/nsoq.txt) Author: [@felipeecker](https://twitter.com/felipeecker) -* [dvcs-ripper-git](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/... -* [lisa.py-git](https://github.com/ant4g0nist/lisa.py) - An Exploit Dev Swiss Army Knife. Author: [@ant4g0nist](https://twitter.com/ant4g0nist) **Thanks for the most recent requests!** From bfb33a4fa30da76a4a3e4922a526b35481186480 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Thu, 5 Feb 2015 22:50:49 -0800 Subject: [PATCH 487/855] removing PKGBUILD from wrong location --- packages/PKGBUILD | 61 ----------------------------------------------- 1 file changed, 61 deletions(-) delete mode 100644 packages/PKGBUILD diff --git a/packages/PKGBUILD b/packages/PKGBUILD deleted file mode 100644 index 63a154c3..00000000 --- a/packages/PKGBUILD +++ /dev/null @@ -1,61 +0,0 @@ -# Maintainer: ArchAssault <team at archassault org> -# Contributor: <kang@insecure.ws> -# Contributor: Massimiliano Torromeo <massimiliano.torromeo@gmail.com> -# Contributor: Connor Behan <connor.behan@gmail.com> -# Contributor: henning mueller <henning@orgizm.net> - -pkgname=audit -pkgver=2.3.7 -pkgrel=1 -pkgdesc='User space utilities for storing and searching the audit records generated by the audit subsystem in the Linux kernel' -url="http://people.redhat.com/sgrubb/${pkgname}" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -depends=('krb5' 'libcap-ng') -makedepends=('libldap' 'swig' 'linux-headers' 'python2') -license=('GPL') -options=('emptydirs') -backup=( - etc/lib${pkgname}.conf - etc/${pkgname}/${pkgname}.rules - etc/${pkgname}/${pkgname}d.conf - etc/audisp/audispd.conf - etc/audisp/audisp-remote.conf - etc/audisp/zos-remote.conf - etc/audisp/plugins.d/af_unix.conf - etc/audisp/plugins.d/audispd-zos-remote.conf - etc/audisp/plugins.d/au-remote.conf - etc/audisp/plugins.d/syslog.conf -) -source=("${url}/${pkgname}-${pkgver}.tar.gz") -sha512sums=('301368e8d6b26a525ef22c373a969be40ee91f73941afb8370bca10ed0dd5c8f442777067744203385119ea427a184cebead22358118d42d7b85990316e4d1e2') - -build() { - cd ${pkgname}-${pkgver} - export PYTHON=/usr/bin/python2 - ./configure \ - --prefix=/usr \ - --sbindir=/usr/bin \ - --sysconfdir=/etc \ - --libexecdir=/usr/lib/${pkgname} \ - --with-python=yes \ - --enable-gssapi-krb5=yes \ - --enable-systemd=yes \ - --with-libcap-ng=yes - make -} - -package() { - cd ${pkgname}-${pkgver} - make DESTDIR="$pkgdir" install - - install -d "${pkgdir}/var/log/${pkgname}" - rm -rf "${pkgdir}/etc/rc.d" "${pkgdir}/etc/sysconfig" "${pkgdir}/usr/lib/${pkgname}" - - sed -ri 's|/sbin|/usr/bin|' \ - "${pkgdir}"/etc/${pkgname}/*.conf \ - "${pkgdir}"/etc/audisp/plugins.d/*.conf \ - "${pkgdir}"/usr/lib/systemd/system/${pkgname}d.service - - chmod 644 "${pkgdir}/usr/lib/systemd/system/${pkgname}d.service" - mv "$pkgdir"/etc/${pkgname}/{rules.d/,}${pkgname}.rules -} From a2ebe862291212a85daeab855febe2cada600528 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 6 Feb 2015 21:21:20 -0500 Subject: [PATCH 488/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 8651f1cf..8fbd8193 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=tox pkgname=$_pkgname-git -_pkgver=e5644bb -pkgver=r3118.e5644bb +_pkgver=66b27fc +pkgver=r3120.66b27fc pkgrel=1 epoch=1 pkgdesc='Secure, configuration-free, P2P Skype replacement backend' From 144b3d3a8c9187fbcafe1b7be0eaebac07705dd5 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 6 Feb 2015 21:22:20 -0500 Subject: [PATCH 489/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 32 ++++++++++++++++---------------- 1 file changed, 16 insertions(+), 16 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index 2c366943..ae8fb9e0 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -6,41 +6,41 @@ _pkgname=toxic pkgname=${_pkgname}-git _pkgver=3369c9d pkgver=r1460.3369c9d -pkgrel=1 -pkgdesc="An ncurses-based commandline client for Tox" +pkgrel=2 +pkgdesc='An ncurses-based commandline client for Tox' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://github.com/Tox/toxic" +url='https://github.com/Tox/toxic' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'freealut' 'libconfig' 'libnotify') +depends=('tox-git=1:r3120.66b27fc-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") -install="${pkgname}.install" +install="$pkgname.install" -source=("$_pkgname"::"git+${url}.git#commit=${_pkgver}" - "${_pkgname}.png") +source=("$_pkgname::git+$url.git#commit=$_pkgver" + "$_pkgname.png") sha512sums=('SKIP' '13034bbb3b02beb4ac2bdbf27ab2d42a12e00d526367a4bfeec14f1bd561e8148493d562dd91ec03db963e104bb3ea640187840ba6aa856053a7bc3796b41eb6') pkgver() { - cd $_pkgname - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd $_pkgname + printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } prepare() { - cd $_pkgname - sed -i 's|^Icon=.*$|Icon=toxic|' misc/${_pkgname}.desktop + cd $_pkgname + sed -i 's|^Icon=.*$|Icon=toxic|' misc/$_pkgname.desktop } build() { - cd ${_pkgname}/build - make + cd $_pkgname/build + make } package() { - install -Dm644 ${_pkgname}.png "${pkgdir}/usr/share/pixmaps/${_pkgname}.png" - cd ${_pkgname}/build - make PREFIX=/usr MANDIR=/usr/share/man DESTDIR="$pkgdir" install + install -Dm644 $_pkgname.png "$pkgdir/usr/share/pixmaps/$_pkgname.png" + cd $_pkgname/build + make PREFIX=/usr MANDIR=/usr/share/man DESTDIR="$pkgdir" install } From 1591124410270f0b7b290eeb9b231840fdfe8a20 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 6 Feb 2015 21:23:09 -0500 Subject: [PATCH 490/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 882636f3..05750f0d 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=621727d -pkgver=r1138.621727d +_pkgver=8ed4616 +pkgver=r1158.8ed4616 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3118.e5644bb-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3120.66b27fc-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") From f3eb8f1732cd6e326e6da8d8d7edcc9090df5862 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 6 Feb 2015 21:23:22 -0500 Subject: [PATCH 491/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index a4976ca8..7ed31d74 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=82c881f -pkgver=r1999.82c881f +_pkgver=2131b3d +pkgver=r2024.2131b3d pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3118.e5644bb-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') +depends=('tox-git=1:r3120.66b27fc-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 224ac3840285d56733bd1e7e1ce9e9cdd29a32ca Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 6 Feb 2015 21:24:22 -0500 Subject: [PATCH 492/855] Bump tox-git requirement for #toxbot-git# %REBUILD% --- packages/toxbot-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD index 8d667470..985d555b 100644 --- a/packages/toxbot-git/PKGBUILD +++ b/packages/toxbot-git/PKGBUILD @@ -5,12 +5,12 @@ _pkgname=toxbot pkgname=$_pkgname-git _pkgver=e3f1efb pkgver=r30.e3f1efb -pkgrel=2 +pkgrel=3 pkgdesc='Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/JFreegman/ToxBot' license=('GPL3') -depends=('tox-git=1:r3118.e5644bb-1') +depends=('tox-git=1:r3120.66b27fc-1') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") From f213e92fe38e3f45c4b525674a950462504f8564 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 6 Feb 2015 23:01:08 -0500 Subject: [PATCH 493/855] added #net-creds-git# per iRC. %NEWBUILD% --- packages/net-creds-git/PKGBUILD | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 packages/net-creds-git/PKGBUILD diff --git a/packages/net-creds-git/PKGBUILD b/packages/net-creds-git/PKGBUILD new file mode 100644 index 00000000..2c25557a --- /dev/null +++ b/packages/net-creds-git/PKGBUILD @@ -0,0 +1,27 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=net-creds-git +pkgver=20150206.r26 +pkgrel=1 +groups=('archassault' 'archassault-proxies') +pkgdesc="Sniffs sensitive data from interface or pcap" +arch=('any') +url='https://github.com/DanMcInerney/net-creds' +license=('GPL3') +depends=('scapy') +makedepends=('git') +provides=('net-creds') +source=("${pkgname}::git+https://github.com/DanMcInerney/net-creds.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +package() { + cd "${pkgname}" + + install -Dm755 net-creds.py "$pkgdir/usr/bin/net-creds" + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/README.md" + +} From d8a8e8e4d443f33b054582fe01cdff71934725df Mon Sep 17 00:00:00 2001 From: asylum <nicoqwertyu@hotmail.com> Date: Sun, 8 Feb 2015 10:26:37 -0500 Subject: [PATCH 494/855] updated #keimpx-git# and added it to the repo to replace keimpx. %REBUILD% --- packages/keimpx-git/PKGBUILD | 56 +++++++++++++++++++ .../keimpx-git.desktop} | 2 +- .../setup.py-remove_py2exe.patch | 0 packages/keimpx/PKGBUILD | 37 ------------ 4 files changed, 57 insertions(+), 38 deletions(-) create mode 100644 packages/keimpx-git/PKGBUILD rename packages/{keimpx/keimpx.desktop => keimpx-git/keimpx-git.desktop} (82%) rename packages/{keimpx => keimpx-git}/setup.py-remove_py2exe.patch (100%) delete mode 100644 packages/keimpx/PKGBUILD diff --git a/packages/keimpx-git/PKGBUILD b/packages/keimpx-git/PKGBUILD new file mode 100644 index 00000000..4d943b34 --- /dev/null +++ b/packages/keimpx-git/PKGBUILD @@ -0,0 +1,56 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=keimpx-git +pkgver=20140804.r163 +pkgrel=1 +groups=('archassault' 'archassault-crackers') +pkgdesc="Tool to verify the usefulness of credentials across a network over SMB" +url='https://github.com/inquisb/keimpx' +license=("Apache") +depends=('impacket' 'python2-crypto') +makedepends=('git' 'python2-distribute') +arch=('any') +source=("${pkgname}::git+https://github.com/inquisb/keimpx.git" + "setup.py-remove_py2exe.patch" + "keimpx-git.desktop") +sha512sums=('SKIP' + 'aec4d1650df3dbf7442c803c7cb7f08739c0a71c7c504cfce09781621cf84a5c8447b2126bde895d8de909dbed3cb9c30c1266bc7c4a647d8a95afbc2e9c5b36' + '90df0299d78d2063f8c39e8607004c4726db39d50aacec4be8ea8d64c0fd37230ffebd707948cb143af9e652073411f8f4db18d687f1a1b979c7aee80406e671') +provides=('keimpx') +conflicts=('keimpx') +replaces=('keimpx') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare() { + cd ${pkgname} + + find ./ -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python2.5|#!/usr/bin/python2|' + find ./ -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' + sed -i 's/keimpx_path =/keimpx_path = \"\/usr\/share\/keimpx-git\" #/' keimpx.py + + patch setup.py < ${srcdir}/setup.py-remove_py2exe.patch +} + +package() { + cd ${pkgname} + + python2 setup.py install --root=${pkgdir}/ --optimize=1 + + install -dm 755 "${pkgdir}/usr/bin/" + install -dm 755 "${pkgdir}/usr/share/${pkgname}/" + install -Dm 644 README.md "${pkgdir}/usr/share/doc/${pkgname}/README.md" + install -Dm 644 "${srcdir}/keimpx-git.desktop" "${pkgdir}/usr/share/applications/${pkgname}.desktop" + + cp -a --no-preserve=ownership * ${pkgdir}/usr/share/${pkgname}/ + rm -rf ${pkgdir}/usr/contrib/ + +cat > "${pkgdir}/usr/bin/keimpx" <<EOF +#!/bin/sh +cd /usr/share/keimpx-git +python2 keimpx.py "\$@" +EOF + chmod +x "${pkgdir}/usr/bin/keimpx" +} diff --git a/packages/keimpx/keimpx.desktop b/packages/keimpx-git/keimpx-git.desktop similarity index 82% rename from packages/keimpx/keimpx.desktop rename to packages/keimpx-git/keimpx-git.desktop index 5b2d23c9..d2d85b68 100644 --- a/packages/keimpx/keimpx.desktop +++ b/packages/keimpx-git/keimpx-git.desktop @@ -7,4 +7,4 @@ Exec=keimpx Icon=archassault-menu.png Terminal=false StartupNotify=false -Categories=ArchAssault;ArchAssaultCracker; +Categories=ArchAssault;ArchAssaultCrackers; diff --git a/packages/keimpx/setup.py-remove_py2exe.patch b/packages/keimpx-git/setup.py-remove_py2exe.patch similarity index 100% rename from packages/keimpx/setup.py-remove_py2exe.patch rename to packages/keimpx-git/setup.py-remove_py2exe.patch diff --git a/packages/keimpx/PKGBUILD b/packages/keimpx/PKGBUILD deleted file mode 100644 index a4293f9f..00000000 --- a/packages/keimpx/PKGBUILD +++ /dev/null @@ -1,37 +0,0 @@ -# Maintainer: ArchAssault <team@archassault.org> -pkgname=keimpx -pkgver=0.2 -pkgrel=1 -groups=('archassault' 'archassault-cracker') -pkgdesc="Tool to verify the usefulness of credentials across a network over SMB" -url='http://code.google.com/p/keimpx/' -license=("Apache") -depends=('impacket' 'python2-crypto') -makedepends=('unzip') -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -source=("http://keimpx.googlecode.com/files/keimpx-${pkgver}.zip" - "setup.py-remove_py2exe.patch") -md5sums=('f7451a4481e82f55d819437de9577f42' - 'bc2032ee6b40d21c15e151b4a487775a') - -prepare() { - cd $srcdir/keimpx-$pkgver - - sed -i 's/\/usr\/bin\/env python/\/usr\/bin\/env python2/' keimpx.py - sed -i 's/keimpx_path =/keimpx_path = \"\/usr\/share\/keimpx\" #/' keimpx.py -} - -build() { - cd $srcdir/keimpx-$pkgver - patch setup.py < $srcdir/setup.py-remove_py2exe.patch -} - -package() { - cd $srcdir/keimpx-$pkgver - - python2 setup.py install --prefix=$pkgdir/usr - install -Dm 755 keimpx.py $pkgdir/usr/bin/keimpx - - install -dm755 $pkgdir/usr/share/keimpx - mv $pkgdir/usr/contrib $pkgdir/usr/share/keimpx -} From 2c56e9c49738d6034f5e667043d668dab437aa6f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 9 Feb 2015 06:19:32 -0500 Subject: [PATCH 495/855] Change groups for #cryptmount# from cryptmount to aa + aa-crypto %REBUILD% --- packages/cryptmount/PKGBUILD | 20 ++++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/packages/cryptmount/PKGBUILD b/packages/cryptmount/PKGBUILD index fde49c17..2bc6d49f 100644 --- a/packages/cryptmount/PKGBUILD +++ b/packages/cryptmount/PKGBUILD @@ -1,27 +1,31 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Mike Sampson <mike at sambodata dot com> # Contributor: Andrea Benazzo <andy@qitty.net> + pkgname=cryptmount pkgver=5.0 -pkgrel=1 -pkgdesc="Utility which allows an ordinary user to mount an encrypted file system" +pkgrel=2 +pkgdesc='Utility which allows an ordinary user to mount an encrypted file system' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -groups=('cryptmount') +groups=('archassault' 'archassault-cryptography') url="http://cryptmount.sourceforge.net/" license=('GPL') -depends=(cryptsetup) -source=(http://downloads.sourceforge.net/project/cryptmount/cryptmount/cryptmount-${pkgver}/cryptmount-${pkgver}.tar.gz) +depends=('cryptsetup') +source=("http://downloads.sourceforge.net/project/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname-$pkgver.tar.gz") backup=('etc/cryptmount/cmtab') sha512sums=('2f4686f8e0d3331aa45891582250dfd02aa8a55a8204b686ca3ea5b476640bd61373552dd2f050fdf3f4040ea984623cf1c4ef50ae464a37ebea313440a7a8bc') build() { - cd "${pkgname}-${pkgver}" - ./configure --prefix=/usr --sbindir=/usr/bin --sysconfdir=/etc + cd $pkgname-$pkgver + ./configure \ + --prefix=/usr \ + --sbindir=/usr/bin \ + --sysconfdir=/etc make } package() { - cd "${pkgname}-${pkgver}" + cd $pkgname-$pkgver make DESTDIR="$pkgdir" install } From 40fdacfbe7144511dba74eb5a3d44f291a55b418 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Mon, 9 Feb 2015 12:06:48 -0500 Subject: [PATCH 496/855] Add new tool #veracrypt# %NEWBUILD% --- newtoolsannounce.md | 1 + packages/veracrypt/PKGBUILD | 39 ++++++++++++++++++++++++++++ packages/veracrypt/veracrypt.desktop | 10 +++++++ 3 files changed, 50 insertions(+) create mode 100644 packages/veracrypt/PKGBUILD create mode 100644 packages/veracrypt/veracrypt.desktop diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 98592488..c75ec21b 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,4 +1,5 @@ Newest Tools Added: +* [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt **Thanks for the most recent requests!** diff --git a/packages/veracrypt/PKGBUILD b/packages/veracrypt/PKGBUILD new file mode 100644 index 00000000..d05b79b7 --- /dev/null +++ b/packages/veracrypt/PKGBUILD @@ -0,0 +1,39 @@ +# Maintainer: ArchAssault <team@archassault.org> +# Contributor: Kevin MacMartin <prurigro@gmail.com> +# Contributor: Eric Ozwigh <ozwigh at gmail dot com> + +pkgname=veracrypt +_pkgver=1.0f-1 +pkgver=${_pkgver/\-/_} +pkgrel=1 +pkgdesc='Free disk encryption software based on TrueCrypt' +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +groups=('archassault' 'archassault-cryptography') +url='http://veracrypt.codeplex.com' +license=('custom') +depends=('fuse' 'wxgtk' 'device-mapper') +makedepends=('git' 'nasm') +options=('!makeflags') +source=("https://github.com/veracrypt/VeraCrypt/archive/VeraCrypt_$_pkgver.tar.gz" + "$pkgname.desktop") +sha512sums=('5d38d2281c04dfe34deb3ff03896315f6410c3f02dabb3366eac42fa8e88ce9977274aad3461fcd1b0184d923f3186f8e2e27e8cc561bc28f0249a1634dc07ee' + '76e3a277724bab09194e15fabc7a47d4c6c25384926d00dfab06a6a4ed1ae91fbe51d18dd66cfd925290aec8e6eb72397a4aa276d7818c456afd106cd932c09a') + +prepare() { + # Disable the makeself command + cd VeraCrypt-VeraCrypt_$_pkgver/src + sed -i 's|makeself|#makeself|' Main/Main.make +} + +build() { + cd VeraCrypt-VeraCrypt_$_pkgver/src + WX_CONFIG='/usr/bin/wx-config' make LFLAGS+='-ldl' +} + +package() { + install -Dm644 $pkgname.desktop "$pkgdir/usr/share/applications/$pkgname.desktop" + cd VeraCrypt-VeraCrypt_$_pkgver/src + install -Dm755 Main/$pkgname "$pkgdir/usr/bin/$pkgname" + install -Dm644 Setup/Linux/usr/share/pixmaps/$pkgname.xpm "$pkgdir/usr/share/pixmaps/$pkgname.xpm" + install -Dm644 License.txt "$pkgdir/usr/share/licenses/$pkgname/License.txt" +} diff --git a/packages/veracrypt/veracrypt.desktop b/packages/veracrypt/veracrypt.desktop new file mode 100644 index 00000000..b02bb56a --- /dev/null +++ b/packages/veracrypt/veracrypt.desktop @@ -0,0 +1,10 @@ +[Desktop Entry] +Type=Application +Version=1.0 +Name=VeraCrypt +Comment=Disk encryption software +Exec=veracrypt +Icon=veracrypt +Terminal=false +StartupNotify=true +Categories=ArchAssault;ArchAssaultCryptography; From da35b50bf5934a800465f9ed5d8ae17e335b88bd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 16:37:43 -0500 Subject: [PATCH 497/855] added #exabgp# to repo per iRC. %NEWBUILD% --- packages/exabgp/PKGBUILD | 40 ++++++++++++++++++++++++++++++++++ packages/exabgp/exabgp.service | 11 ++++++++++ 2 files changed, 51 insertions(+) create mode 100644 packages/exabgp/PKGBUILD create mode 100644 packages/exabgp/exabgp.service diff --git a/packages/exabgp/PKGBUILD b/packages/exabgp/PKGBUILD new file mode 100644 index 00000000..263a661d --- /dev/null +++ b/packages/exabgp/PKGBUILD @@ -0,0 +1,40 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Diogo Leal <estranho@diogoleal.com> + +pkgname=exabgp +pkgver=3.4.7 +pkgrel=1 +pkgdesc='The BGP swiss army knife of networking' +arch=('any') +license=('custom') +groups=('archassault' 'archassault-networking') +url='https://github.com/Exa-Networks/exabgp' +depends=('python2') +backup=('etc/exabgp.conf') +makedepends=('python2-setuptools') +source=("https://github.com/Exa-Networks/${pkgname}/archive/${pkgver}.zip" + 'exabgp.service') +sha512sums=('4fbbe59d20ad4ca689b45aa1ac18fabbe0888936ce311c7e9d73484252f583c56ebca3e4afbfbc1e8708933811aaa63ec4e80d1b3a9219e717a0c0b8656bc35a' + '225726cf424d9c2a23a2c0e9d3c7ed8c5cf03993f9518efd8e45079822b2d8cbc4d6fd18b49794beee522530478b57e5e3b268b3abd92442680cdd695504360d') + +build() { + # arch python2 + find $pkgname-$pkgver -type f -exec \ + sed -i '1s,^#!/usr/bin/\(env \|\)python$,#!/usr/bin/python2,' {} \; -print +} + +package() { + pushd $pkgname-$pkgver + # upstream installer + python2 setup.py install --root="$pkgdir" --install-data=/ + # install license + install -D -m 644 COPYRIGHT "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + popd + # systemd + install -D -m 644 $pkgname.service \ + "$pkgdir/usr/lib/systemd/system/$pkgname.service" + # install empty config file + install -D -m 644 /dev/null "$pkgdir/etc/$pkgname.conf" + # move data in a more private directory + mv "$pkgdir/etc/$pkgname" "$pkgdir/usr/share/$pkgname" +} diff --git a/packages/exabgp/exabgp.service b/packages/exabgp/exabgp.service new file mode 100644 index 00000000..853d5ea8 --- /dev/null +++ b/packages/exabgp/exabgp.service @@ -0,0 +1,11 @@ +[Unit] +Description=ExaBGP +After=network.target + +[Service] +Environment=exabgp.daemon.daemonize=false +Environment=exabgp.log.destination=stdout +ExecStart=/usr/bin/exabgp /etc/exabgp.conf + +[Install] +WantedBy=multi-user.target From 07d5504815a6fc2e83397d33f0b552b02838d3a2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 17:07:24 -0500 Subject: [PATCH 498/855] updated #american-fuzzy-lop# to v1.41b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 710b97d6..f68b1a87 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.39b +pkgver=1.41b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('efc5f4897324994b3e20520e2bff8e2404e58507b18d778faf38bd8883bdf53799715da503f6942cbee7f74c07e6cdb2f42772acfc9fddb0f63e597296ba7695' +sha512sums=('8e2ac65b704426c4c4cdeebb91e72ff3352f34ce1d7931776a640d99aec5085c2a7d1cf93a178d63ce867fc87b27344d013cb4b151ba79c7c68e756017bd6d8a' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 770e8eca2c4271057e3443e7957d54ceac26b042 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 17:33:32 -0500 Subject: [PATCH 499/855] updated #dirs3arch# to v0.3.0. %REBUILD% --- packages/dirs3arch/PKGBUILD | 13 ++++--------- 1 file changed, 4 insertions(+), 9 deletions(-) diff --git a/packages/dirs3arch/PKGBUILD b/packages/dirs3arch/PKGBUILD index 82938d4c..041859cc 100644 --- a/packages/dirs3arch/PKGBUILD +++ b/packages/dirs3arch/PKGBUILD @@ -1,20 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=dirs3arch -pkgver=0.2.7 +pkgver=0.3.0 pkgrel=1 groups=('archassault' 'archassault-webapps') pkgdesc="A HTTP(S) directory/file brute forcer" arch=('any') url='https://github.com/maurosoria/dirs3arch' license=('custom') -depends=('python2') +depends=('python3') source=("https://github.com/maurosoria/dirs3arch/archive/v$pkgver.tar.gz") -sha512sums=('49ea9e5c5e9ace4ab270f71562af96a2c63e1e69a508f3198c29369ed9680ec1cbf4b4a2d1f402bb3ad3274d9db7fe4e6b3611bd7a9960587e5d1519c7a65381') - -prepare(){ - grep -iRl 'python' "$srcdir/dirs3arch-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' -} - +sha512sums=('d60eed31208c5b568523fff4990dd1d9e2246f60565eb95f7a7a40454b68629144a547c727aae4a7a48b90f58b2cbe69ff0a9ea6495d2d9f10672c20997263ac') package() { cd "$srcdir/dirs3arch-$pkgver" @@ -33,7 +28,7 @@ package() { cat > "$pkgdir/usr/bin/dirs3arch" << EOF #!/bin/sh cd /usr/share/dirs3arch -python2 dirs3arch.py "\$@" +python dirs3arch.py "\$@" EOF chmod +x "$pkgdir/usr/bin/dirs3arch" From 770559e973d9f368a721326915c2dc5473bb16d9 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 9 Feb 2015 18:26:51 -0500 Subject: [PATCH 500/855] beeswarm dep flask-wtf Added #python2-flask-wtf# as a dep for beeswarm. %NEWBUILD% --- packages/python2-flask-wtf/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/python2-flask-wtf/PKGBUILD diff --git a/packages/python2-flask-wtf/PKGBUILD b/packages/python2-flask-wtf/PKGBUILD new file mode 100644 index 00000000..63a943a8 --- /dev/null +++ b/packages/python2-flask-wtf/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-01 + +pkgname=python2-flask-wtf +pkgver=0.11 +pkgrel=1 +pkgdesc="Simple integration of Flask and WTForms" +arch=('any') +url="http://github.com/lepture/flask-wtf" +license=('BSD') +depends=('python2' 'python2-flask' 'python2-wtforms') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/F/Flask-WTF/Flask-WTF-$pkgver.tar.gz") +sha512sums=('213188fd9fb199e4c52cf3e74f5e66846217b817ecf2ffe08ddb5c7cda2ab10a88e3c655364b64393137be1fd105c7d973f82cbd0eca0bfb28bfa3118f5bee15') + +build() { + cd "$srcdir/Flask-WTF-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/Flask-WTF-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From 8ad162894997e7e51ce98392dc008dafdb1ec794 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 22:59:23 -0500 Subject: [PATCH 501/855] updated #cansina-git# to the latest git verison. %REBUILD% --- packages/cansina-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/cansina-git/PKGBUILD b/packages/cansina-git/PKGBUILD index 4108d050..5e3aeeb5 100644 --- a/packages/cansina-git/PKGBUILD +++ b/packages/cansina-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=cansina-git -pkgver=r106.8daa2db +pkgver=r109.be98c12 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanner') From 790ba9f2f574cbce4c733e31fb40750aea5088bb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:03:23 -0500 Subject: [PATCH 502/855] updated #maltrieve-git# to the lastest git version. %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index a9f0bd02..04fcd1ce 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r158.5c7de11 +pkgver=r170.1727d0f pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From d2a77bec89e619fe07790e4984f18caee80c9b15 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:05:37 -0500 Subject: [PATCH 503/855] udpated #recon-ng# to the latest version. %REBUILD% --- packages/recon-ng/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/recon-ng/PKGBUILD b/packages/recon-ng/PKGBUILD index 99d1263d..aa36b5ab 100644 --- a/packages/recon-ng/PKGBUILD +++ b/packages/recon-ng/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname='recon-ng' -pkgver=886.c006ecd +pkgver=887.9cfe09f pkgrel=1 groups=('archassault' 'archassault-reconnaissance') pkgdesc='A full-featured Web Reconnaissance framework written in Python.' From 8f492c7ffc83693bd8dcf4fcf590d505dd6e62de Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:09:25 -0500 Subject: [PATCH 504/855] updated #rtlamr-git# to the latest git version. %REBUILD% --- packages/rtlamr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlamr-git/PKGBUILD b/packages/rtlamr-git/PKGBUILD index b91886ad..fcd04582 100644 --- a/packages/rtlamr-git/PKGBUILD +++ b/packages/rtlamr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rtlamr pkgname=rtlamr-git -pkgver=203.0c47867 +pkgver=211.eb2b055 pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="An rtl-sdr receiver for smart meters operating in the 900MHz ISM band." From 1fa1fc52de8b79f45d22cb4786994ebfd8f2b9a6 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:11:37 -0500 Subject: [PATCH 505/855] updated #rtlsdr-scanner-git# to the latest git version. %REBUILD% --- packages/rtlsdr-scanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlsdr-scanner-git/PKGBUILD b/packages/rtlsdr-scanner-git/PKGBUILD index 28714cfe..eed2eb63 100644 --- a/packages/rtlsdr-scanner-git/PKGBUILD +++ b/packages/rtlsdr-scanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=rtlsdr-scanner-git -pkgver=0.r859.c73a041 +pkgver=0.r862.2831e0e pkgrel=1 groups=('archassault' 'archassault-scanners') pkgdesc="A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library" From bb3bb4e550a69e90305196648b78a2179ea02786 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:13:11 -0500 Subject: [PATCH 506/855] updated #scout2-git# to the latest git version. %REBUIILD% --- packages/scout2-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index e08c78ae..b31c7119 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r200.23f2bc9 +pkgver=r202.626b150 pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" From f4f629fd5245bb5cd8d19917763e63de731a684f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:27:58 -0500 Subject: [PATCH 507/855] updated #thezoo-git# to the latest git version. %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 7a9712ea..eacfe73c 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150123.r71 +pkgver=20150209.r72 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 3128341074f61f8d0b95b4887ef804861facf6dc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:46:43 -0500 Subject: [PATCH 508/855] updated #libbde# to v20150124. %REBUILD% --- packages/libbde/PKGBUILD | 5 +++-- packages/libbde/libbde.install | 8 ++++++++ 2 files changed, 11 insertions(+), 2 deletions(-) create mode 100644 packages/libbde/libbde.install diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index 796d681d..bff9d3a6 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libbde" -pkgver="20150106" +pkgver="20150124" pkgrel=1 pkgdesc="Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -8,8 +8,9 @@ url='https://github.com/libyal/libbde' license=('GPL3') depends=('fuse' 'libcsystem' 'libbfio' 'python2') makedepends=('git') +install="$pkgname.install" source=("https://github.com/libyal/libbde/archive/$pkgver.tar.gz") -sha512sums=('7bbc55acb80bcf61d33437b1f914406a855eef6eb5d91470f82d6804cac73d7df238aa23fb55d4e2c5f379be1fe2d4ac3539a3def1d998f5db877a2f187d6058') +sha512sums=('be98fcccbe8113609deab039fd8a56419ab932aee50cbd4b46d955fc65ea68f06917ea84a45bc9be5c458dae3f6f697c6685bdd2303b6121661079b579c42739') build() { cd "$srcdir/$pkgname-$pkgver" diff --git a/packages/libbde/libbde.install b/packages/libbde/libbde.install new file mode 100644 index 00000000..5a17157f --- /dev/null +++ b/packages/libbde/libbde.install @@ -0,0 +1,8 @@ +post_install(){ + libtool --finish /usr/lib/python2.7/site-packages >/dev/null + libtool --finish /usr/lib > /dev/null +} + +post_upgrade(){ + post_install +} From 67a10e44b3cbb5522448ae415c769715af9ad67c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:48:49 -0500 Subject: [PATCH 509/855] updated #dfvfs# to v20150129. %REBUILD% --- packages/dfvfs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/dfvfs/PKGBUILD b/packages/dfvfs/PKGBUILD index cb8d5af5..afe855b2 100644 --- a/packages/dfvfs/PKGBUILD +++ b/packages/dfvfs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dfvfs -pkgver=20150108 +pkgver=20150129 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A tool that provides read-only access to file-system objects from various storage media types and file formats." @@ -10,7 +10,7 @@ license=('APACHE') depends=('python2' 'python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') makedepends=('python2-setuptools') source=("https://github.com/log2timeline/dfvfs/archive/${pkgver}.tar.gz") -sha512sums=('175f3e3182a55be28a7eb4843f267b121c5d177016eecea6977014d6c5d887726a9c6e200b45af06742b76bbcf1f4d098cf9da028dc7e253a9490de7a542e8dc') +sha512sums=('43605715bbe950843e9382a7432b855372989fc32b74eab0bcb653e98d67b56648dfec1f59bf1719dd2830bd6aab71a939cfd337d2faff261508ecaf12b45a58') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver/" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From be47938f85b16a486b9b42d7669b09e5815e0b5e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 9 Feb 2015 23:58:16 -0500 Subject: [PATCH 510/855] updated #canto-daemon# to v0.9.1. %REBUILD% --- packages/canto-daemon/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/canto-daemon/PKGBUILD b/packages/canto-daemon/PKGBUILD index 8ab56099..01ab2c44 100644 --- a/packages/canto-daemon/PKGBUILD +++ b/packages/canto-daemon/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=canto-daemon -pkgver=0.8.2 +pkgver=0.9.1 pkgrel=1 pkgdesc="Atom/RSS feed reader daemon" url="http://codezen.org/canto-ng/" @@ -8,9 +8,9 @@ license=('GPL') arch=('any') depends=('python-feedparser') source=("http://codezen.org/static/${pkgname}-${pkgver}.tar.gz") -sha512sums=('5f8772d06ff085437e37fbfbc09ede26dce9ed42947eca3033a54b349b49c482e5deeb6ed533c082e17dbd6c209248fe31121d54b8b01eb6edb921dda5776e35') +sha512sums=('88e708c92813ddda44a8ea6a5d21722510822f22ebc0a4fb4165e6793ea50d89b139a51a4b1e06f811d7073c6b103590b52e4299c674f904e8b5aae7645484fd') package() { - cd ${pkgname}-${pkgver} + cd canto-next-${pkgver} python setup.py install --prefix=/usr --root="$pkgdir" } From a73d6d65759bc402f69b27adae9535febfd14c48 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 00:00:25 -0500 Subject: [PATCH 511/855] updated #canto-curses# to v0.9.2. %REBUILD% --- packages/canto-curses/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/canto-curses/PKGBUILD b/packages/canto-curses/PKGBUILD index 1213be8e..03d8dd1c 100644 --- a/packages/canto-curses/PKGBUILD +++ b/packages/canto-curses/PKGBUILD @@ -1,18 +1,18 @@ # Maintainer: ArchAssault <team archassault org> pkgname=canto-curses -pkgver=0.8.4 +pkgver=0.9.2 pkgrel=1 pkgdesc="An ncurses UI for the Canto Atom/RSS feed reader" url="http://codezen.org/canto-ng/" license=('GPL') arch=('i686' 'x86_64' 'armv6h' 'armv7h') -depends=('canto-daemon>=0.8.2') +depends=('canto-daemon>=0.9.1') replaces=('canto') conflicts=('canto') source=("http://codezen.org/static/${pkgname}-${pkgver}.tar.gz") -sha512sums=('8d29b1e58ff94656e942f2c60511468b8f3b5fd72656ebf6262d5023f8fa805306ee5c62b3e453ec9d86810a0b1d6acd1f0df92bb57ab3f617988bb067130d31') +sha512sums=('81125aeb16ee21c26109bb27e809ce05a67fc0d1557d1c5e19230da30e4d6c98c46ab08db62c909afddbd5ff1f2fdbe69217e0989695a06168723a4df9aba546') package() { cd ${pkgname}-${pkgver} - python setup.py install --prefix=/usr --root="$pkgdir" + python setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 } From 78a7f761c230bb2d99feebb95865c15454048b3c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 00:06:57 -0500 Subject: [PATCH 512/855] updated #perl-digest-crc# to v0.20. %REBUILD% --- packages/perl-digest-crc/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/perl-digest-crc/PKGBUILD b/packages/perl-digest-crc/PKGBUILD index 4517b532..ccd1020e 100644 --- a/packages/perl-digest-crc/PKGBUILD +++ b/packages/perl-digest-crc/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-digest-crc _realname=Digest-CRC -pkgver=0.18 -pkgrel=3 +pkgver=0.20 +pkgrel=1 pkgdesc="Generic interface to CRC algorithms" arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('PerlArtistic') @@ -10,7 +10,7 @@ url="http://search.cpan.org/dist/Digest-CRC/" depends=('perl>=5.10.0') options=('!emptydirs') source=("http://search.cpan.org/CPAN/authors/id/O/OL/OLIMAUL/Digest-CRC-$pkgver.tar.gz") -sha256sums=('5c5329f37c46eb79835169508583da8767d9839350b69bb2b48ac6f594f70374') +sha512sums=('4372717f2f90cfb43452fa13bd77f8e957a8ae33de01b0b96cf7241fb9e005649fd3722462cdb2dabcd264f794f9a00568deeb5fd26529e156ea185a72e063df') build() { cd "$srcdir/Digest-CRC-$pkgver" From 3df4fae3a40a95a8553b7332981686e832abbe18 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 00:09:03 -0500 Subject: [PATCH 513/855] updated #perl-net-cidr# to v0.18. %REBUILD% --- packages/perl-net-cidr/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/perl-net-cidr/PKGBUILD b/packages/perl-net-cidr/PKGBUILD index d58f0432..9e33e23e 100644 --- a/packages/perl-net-cidr/PKGBUILD +++ b/packages/perl-net-cidr/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-net-cidr _cpanname="Net-CIDR" -pkgver=0.17 -pkgrel=3 +pkgver=0.18 +pkgrel=1 pkgdesc="Manipulate IPv4/IPv6 netblocks in CIDR notation" arch=('any') license=('PerlArtistic' 'GPL') @@ -10,7 +10,7 @@ options=('!emptydirs') depends=('perl>=5.5.0') url='http://search.cpan.org/dist/Net-CIDR' source=("http://search.cpan.org/CPAN/authors/id/M/MR/MRSAM/$_cpanname-$pkgver.tar.gz") -md5sums=('c4632887a13663c7ba769bd6ba1b3c26') +sha512sums=('26a8fd1fdb16b03f72c456edbd7dd0f158e6fcd76847be7634c470049eeabd1d41bf328d32e528aa26b7f34179b38904c65ba511ca3347acb0442fe93748bc63') # Function to change to the working directory and set # environment variables to override undesired options. From 88dd16266f109bdd0e0a157a96f213ea03ab5f1d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 00:11:49 -0500 Subject: [PATCH 514/855] updated #perl-text-cvs-xs# to v1.14. %REBUILD% --- packages/perl-text-csv-xs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-text-csv-xs/PKGBUILD b/packages/perl-text-csv-xs/PKGBUILD index 153f40ab..4d0cb99c 100644 --- a/packages/perl-text-csv-xs/PKGBUILD +++ b/packages/perl-text-csv-xs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-text-csv-xs' -pkgver='1.13' +pkgver='1.14' pkgrel='1' pkgdesc="comma-separated values manipulation routines" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -9,7 +9,7 @@ options=('!emptydirs') depends=('perl') url='http://search.cpan.org/dist/Text-CSV_XS' source=("http://search.cpan.org/CPAN/authors/id/H/HM/HMBRAND/Text-CSV_XS-$pkgver.tgz") -sha512sums=('3b987f6a483bd5546096f7bb752b09748bc7feb18477c692e83effcf14e664e7ebbe15c43be760a01cbd1b3ff2f36c4b1f945144e53d920781cedca1a95d4a60') +sha512sums=('5bb039601e12c4b2871c9c6d8979b658905af4e372ba272f24b285121f21aeaf714f50d1012f15b9d889c2bc5e3e7f73d4cb5f62d42ec7a16dac7d847a72a958') _distdir="Text-CSV_XS-$pkgver" build() { From 9831392f5c30f6b99fd7a8a406c8dda83cf8270b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 00:18:16 -0500 Subject: [PATCH 515/855] updated #perl-eval-closure# to v0.12. %REBUILD% --- packages/perl-eval-closure/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/perl-eval-closure/PKGBUILD b/packages/perl-eval-closure/PKGBUILD index 3542671b..244d4de6 100644 --- a/packages/perl-eval-closure/PKGBUILD +++ b/packages/perl-eval-closure/PKGBUILD @@ -2,8 +2,8 @@ pkgname=perl-eval-closure _lastauthor=D/DO/DOY _pkgname=Eval-Closure -pkgver=0.11 -pkgrel=2 +pkgver=0.12 +pkgrel=1 pkgdesc="safely and cleanly create closures via string eval" arch=('any') license=('PerlArtistic' 'GPL') @@ -12,7 +12,7 @@ depends=('perl-try-tiny' 'perl-sub-exporter') checkdepends=('perl-test-requires' 'perl-test-fatal') url="http://search.cpan.org/dist/${_pkgname}/" source=(http://search.cpan.org/CPAN/authors/id/${_lastauthor}/${_pkgname}-${pkgver}.tar.gz) -sha256sums=('a1923d3aeac0cf4a6cc9ed748ef548085e3ec3f3d14d669504d1fb56756279ac') +sha512sums=('070296c6cad3fc52adbc9827f707cd52ba14eef845d3acc91bd15e12aed8cbb5a9f4baf74500c1e31b9005a12436dc289b5f1191c959dea162043948517c82e2') build() { export PERL_MM_USE_DEFAULT=1 PERL_AUTOINSTALL="--skipdeps" \ From fb8d03c07e0b803367b25d3815cadabaab95f7e6 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Tue, 10 Feb 2015 10:48:29 -0500 Subject: [PATCH 516/855] beeswarm dep fs Added #fs# as a dep for beeswarm. %NEWBUILD% --- packages/fs/PKGBUILD | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 packages/fs/PKGBUILD diff --git a/packages/fs/PKGBUILD b/packages/fs/PKGBUILD new file mode 100644 index 00000000..0db2913b --- /dev/null +++ b/packages/fs/PKGBUILD @@ -0,0 +1,31 @@ +# Maintainer: ArchAssault <team@archassault.org> +#Automatically generated by pip2arch on 2015-02-10 + +pkgname=fs +pkgver=0.5.0 +pkgrel=1 +pkgdesc="Filesystem abstraction layer" +arch=('any') +url="http://pyfilesystem.org" +license=('BSD') +depends=('python2') +makedepends=('python2-setuptools') +source=("https://pypi.python.org/packages/source/f/$pkgname/$pkgname-$pkgver.tar.gz") +sha512sums=('59c59dcd81696cd5f70b139a8112fe348845eaf73cc866876bd4dd7208ffaef57affab22f81483f2f64e154708872c85e50a934b8224e308b7f231b1ddfa3a20') + +prepare() { + cd "$srcdir/$pkgname-$pkgver" + find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|' + find "$srcdir" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' +} + +build() { + cd "$srcdir/$pkgname-$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/$pkgname-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -D -m 644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" +} From 1c820f4e87785437571d2d05fec16a6e5fd1e84d Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Tue, 10 Feb 2015 12:00:22 -0500 Subject: [PATCH 517/855] beeswarm package Added #beeswarm# per IRC. %NEWBUILD% --- packages/beeswarm/PKGBUILD | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 packages/beeswarm/PKGBUILD diff --git a/packages/beeswarm/PKGBUILD b/packages/beeswarm/PKGBUILD new file mode 100644 index 00000000..ec2dd1ec --- /dev/null +++ b/packages/beeswarm/PKGBUILD @@ -0,0 +1,27 @@ +# Maintainer: ArchAssault <team archassault org> + +pkgname=beeswarm +pkgver=0.7.14 +pkgrel=1 +groups=('archassault' 'archassault-honeypot') +pkgdesc="A honeypot project which provides easy configuration, deployment and managment of honeypots." +url="http://www.beeswarm-ids.org/" +depends=('python2' 'python2-pyzmq' 'python2-crypto' 'python2-ecdsa' 'python2-cssselect' 'python2-nose' + 'python2-gevent' 'python2-requests' 'python2-telnetsrv' 'python2-paramiko' 'python2-ntplib' + 'python2-pysendfile' 'python2-pydes' 'python2-flask' 'python2-flask-login' 'python2-sqlalchemy' + 'python2-pyopenssl' 'python2-lxml' 'python2-flask-wtf' 'python2-mock' 'python2-enum34' 'python2-netifaces' + 'fs') +license=('GPL3') +arch=('any') +source=("$pkgname-$pkgver::https://github.com/honeynet/beeswarm/archive/Release_$pkgver.tar.gz") +sha512sums=('5e222809a32bafa90b37c6ef925979ede2bb3f5edf488b0109f00f787501896907ce8ef1e3233e9ac33d18f93d2a68008f89b3d3a0c72764c18adfabb5ba7279') + +build() { + cd "$srcdir/$pkgname-Release_$pkgver" + python2 setup.py build +} + +package() { + cd "$srcdir/$pkgname-Release_$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 +} From dcff6c8b075cd559b3aeb369213f62f73e1e74d2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 13:14:57 -0500 Subject: [PATCH 518/855] fixed groups --- packages/beeswarm/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beeswarm/PKGBUILD b/packages/beeswarm/PKGBUILD index ec2dd1ec..bdcbb8cc 100644 --- a/packages/beeswarm/PKGBUILD +++ b/packages/beeswarm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beeswarm pkgver=0.7.14 pkgrel=1 -groups=('archassault' 'archassault-honeypot') +groups=('archassault' 'archassault-honeypots') pkgdesc="A honeypot project which provides easy configuration, deployment and managment of honeypots." url="http://www.beeswarm-ids.org/" depends=('python2' 'python2-pyzmq' 'python2-crypto' 'python2-ecdsa' 'python2-cssselect' 'python2-nose' From 02366c159de6dff77510925577ee8d0e5281f8da Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Feb 2015 13:24:52 -0500 Subject: [PATCH 519/855] added beeswarm to new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index c75ec21b..be5e9c07 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,5 +1,6 @@ Newest Tools Added: * [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt +* [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. **Thanks for the most recent requests!** From b5fad0b82378a8f9de94a74b9584c71741919a06 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 10 Feb 2015 19:41:10 -0500 Subject: [PATCH 520/855] Update #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index 56205464..027150d9 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=cjdns pkgname=$_pkgname-git -pkgver=0.3.2990 -pkgrel=2 +pkgver=0.3.3013 +pkgrel=1 pkgdesc='A routing engine designed for security, scalability, speed and ease of use' url='https://github.com/cjdelisle/cjdns' license=('GPL3') From b70c0c4605769d69ac56a88cadad08d35c3a4ccb Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 10 Feb 2015 20:41:50 -0800 Subject: [PATCH 521/855] moving away from any to prevent pulling in unresolvable deps on arm #archassault-meta# %REBUILD% --- packages/archassault-meta/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/archassault-meta/PKGBUILD b/packages/archassault-meta/PKGBUILD index 57379abc..1653a789 100644 --- a/packages/archassault-meta/PKGBUILD +++ b/packages/archassault-meta/PKGBUILD @@ -3,7 +3,7 @@ pkgbase=archassault-meta pkgname=('archassault-meta-iso-all') pkgver=0.6 pkgrel=1 -arch=('any') +arch=('i686' 'x86_64') url='https://www.archassault.org/' license=('GPL') groups=('archassault' 'archassault-meta') From 6eb60bbada43a13faf115a3c879b46d0a83c59d7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 10 Feb 2015 21:00:24 -0800 Subject: [PATCH 522/855] moving away from any to prevent pulling in unresolvable dep on arm hashcat... #crackhor-git# %REBUILD% --- packages/crackhor-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/crackhor-git/PKGBUILD b/packages/crackhor-git/PKGBUILD index 23f5615d..ff5e3b5a 100644 --- a/packages/crackhor-git/PKGBUILD +++ b/packages/crackhor-git/PKGBUILD @@ -4,7 +4,7 @@ pkgver=r9.5cfc8f8 pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="A Password cracking utility" -arch=('any') +arch=('i686' 'x86_64') url='https://github.com/CoalfireLabs/crackHOR' license=('GPL2') depends=('python2' 'ophcrack' 'hashcat') From 03548b5b011588ebfab9aae72e7049838b40af2f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 10 Feb 2015 21:29:35 -0800 Subject: [PATCH 523/855] moving away from any to prevent pulling in unresolvable dep on arm hashcat... #crackserver-git# %REBUILD% --- packages/crackserver-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/crackserver-git/PKGBUILD b/packages/crackserver-git/PKGBUILD index 0c719b3f..b688d005 100644 --- a/packages/crackserver-git/PKGBUILD +++ b/packages/crackserver-git/PKGBUILD @@ -4,7 +4,7 @@ pkgver=r33.e5763ab pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="An XMLRPC server for password cracking" -arch=('any') +arch=('i686' 'x86_64') url='https://github.com/averagesecurityguy/crack' license=('custom') depends=('python2' 'rcracki_mt' 'john' 'hashcat' 'ike-scan' 'pyrit') From f10ed022e41cacbdab65d19b10ca8930cc9439b7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Tue, 10 Feb 2015 21:51:36 -0800 Subject: [PATCH 524/855] moving away from any to prevent pulling in unresolvable dep on arm virtualbox... #vmcloak-git# %REBUILD% --- packages/vmcloak-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/vmcloak-git/PKGBUILD b/packages/vmcloak-git/PKGBUILD index 266322bf..fbd0f354 100644 --- a/packages/vmcloak-git/PKGBUILD +++ b/packages/vmcloak-git/PKGBUILD @@ -4,7 +4,7 @@ pkgver=0.1.20 pkgrel=1 pkgdesc="Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox." url="https://github.com/jbremer/vmcloak" -arch=('any') +arch=('i686' 'x86_64') license=('GPL3') groups=('archassault' 'archassault-malware') depends=('cdrtools' 'virtualbox' 'dmidecode' 'lshw' 'python2-lockfile' 'python2-sphinx') From 15f5d8eb5f1a5b808d47604a1e8037443c887b7d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 11 Feb 2015 01:25:21 -0500 Subject: [PATCH 525/855] Add new tool #bindead-git# %NEWBUILD% --- newtoolsannounce.md | 1 + packages/bindead/PKGBUILD | 48 +++++++++++++++++++++++++++++++++++++++ 2 files changed, 49 insertions(+) create mode 100644 packages/bindead/PKGBUILD diff --git a/newtoolsannounce.md b/newtoolsannounce.md index be5e9c07..0dab6e66 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,5 +1,6 @@ Newest Tools Added: +* [bindead-git](https://bitbucket.org/mihaila/bindead) - A static analysis tool for binaries * [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt * [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. diff --git a/packages/bindead/PKGBUILD b/packages/bindead/PKGBUILD new file mode 100644 index 00000000..5f98d0bc --- /dev/null +++ b/packages/bindead/PKGBUILD @@ -0,0 +1,48 @@ +# Maintainer: ArchAssault <team@archassault.org> + +_pkgname=bindead +pkgname=$_pkgname-git +pkgver=20150210.r4453.6a9b5e3 +pkgrel=1 +pkgdesc='A static analysis tool for binaries' +url='https://bitbucket.org/mihaila/bindead' +license=('GPL3') +arch=('any') +groups=('archassault' 'archassault-analysis') +depends=('bash' 'java-runtime') +makedepends=('java-environment' 'maven') +provides=("$_pkgname") +conflicts=("$_pkgname") +replaces=("$_pkgname") +source=("git+https://bitbucket.org/mihaila/$_pkgname") +sha512sums=('SKIP') + +pkgver() { + cd $_pkgname + printf "%s.r%s.%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" +} + +build() { + cd $_pkgname + unset _JAVA_OPTIONS + export MAVEN_OPTS="-Dmaven.repo.local=$srcdir -Xms256m -Xmx512m" + bash build.sh +} + +package() { + cd $_pkgname + # Documentation + install -Dm644 README.md "$pkgdir/usr/share/doc/$_pkgname/README.md" + install -Dm644 Changelog.md "$pkgdir/usr/share/doc/$_pkgname/Changelog.md" + install -Dm644 AUTHORS.txt "$pkgdir/usr/share/doc/$_pkgname/AUTHORS.txt" + + # Jar file and executable script + install -Dm644 $_pkgname.jar "$pkgdir/usr/share/$_pkgname/$_pkgname.jar" + install -dm755 "$pkgdir/usr/bin" + printf '%s\n\n%s %s' \ + '#!/usr/bin/env bash' \ + "java -jar /usr/share/$_pkgname/$_pkgname.jar" '$@' \ + > "$pkgdir/usr/bin/$_pkgname" + chmod 755 "$pkgdir/usr/bin/$_pkgname" +} + From 2525bdd65ff4cb0beb1f8bde68cb786d2ec51d1f Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 11 Feb 2015 02:22:29 -0500 Subject: [PATCH 526/855] Adding forgotten git makedepend to #bindead-git# %REBUILD% --- packages/bindead/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bindead/PKGBUILD b/packages/bindead/PKGBUILD index 5f98d0bc..6f4985ae 100644 --- a/packages/bindead/PKGBUILD +++ b/packages/bindead/PKGBUILD @@ -10,7 +10,7 @@ license=('GPL3') arch=('any') groups=('archassault' 'archassault-analysis') depends=('bash' 'java-runtime') -makedepends=('java-environment' 'maven') +makedepends=('java-environment' 'maven' 'git') provides=("$_pkgname") conflicts=("$_pkgname") replaces=("$_pkgname") From 4c50fe64d8e947a3bfccc14e44532885ae25e33b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 13:39:36 -0500 Subject: [PATCH 527/855] updated #american-fuzzy-lop# to v1.44b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index f68b1a87..9732341f 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.41b +pkgver=1.44b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('8e2ac65b704426c4c4cdeebb91e72ff3352f34ce1d7931776a640d99aec5085c2a7d1cf93a178d63ce867fc87b27344d013cb4b151ba79c7c68e756017bd6d8a' +sha512sums=('5afccbe20e461303f09fac78ae76b9d3bd64750ee7391de967e77b52e4bc7b2de3a732775541d8dba28e678fe02b13e2d368c14bef6f1f1a890bbf569f7a1344' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 1dd764baccf483da92316f0f8ad837d6c7b95a86 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 14:11:08 -0500 Subject: [PATCH 528/855] added #waidps-git# per IRC. %NEWBUILD% --- packages/waidps-git/PKGBUILD | 43 ++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 packages/waidps-git/PKGBUILD diff --git a/packages/waidps-git/PKGBUILD b/packages/waidps-git/PKGBUILD new file mode 100644 index 00000000..e642a078 --- /dev/null +++ b/packages/waidps-git/PKGBUILD @@ -0,0 +1,43 @@ +# Maintainer: ArchAssault <team archassautl org> +pkgname=waidps-git +pkgver=20141225.r16 +pkgrel=1 +groups=('archassault' 'archassault-defensive') +pkgdesc="Wireless Auditing, Intrusion Detection & Prevention System" +arch=('any') +url='https://github.com/SYWorks/waidps' +license=('GPL2') +depends=('mdk3' 'python2-crypto') +makedepends=('git') +provides=('waidps') +conflicts=('waidps') +source=("${pkgname}::git+https://github.com/SYWorks/waidps.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + + + +prepare(){ + grep -iRl 'python' "${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +} + + +package() { + cd "${pkgname}" + install -dm755 "$pkgdir/usr/bin" + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/README.md" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm755 waidps.py "$pkgdir/usr/share/$pkgname/waidps.py" + +cat >"$pkgdir/usr/bin/waidps" <<EOF +#!/bin/sh +cd /usr/share/$pkgname +python2 ./waidps.py "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/waidps" +} From d0dceda1aefe6cf0d92dc2f55ab7c1c62f31f13b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 14:42:49 -0500 Subject: [PATCH 529/855] added waidps-git to the new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 0dab6e66..9710574e 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -3,5 +3,6 @@ Newest Tools Added: * [bindead-git](https://bitbucket.org/mihaila/bindead) - A static analysis tool for binaries * [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt * [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. +* [waidps-git](https://github.com/SYWorks/waidps) - A Wireless Auditing, Intrusion Detection & Prevention System. Author [Syworks](https://www.facebook.com/syworks) **Thanks for the most recent requests!** From ce7de09b7ae2b5daa2214a792903ae61e3c8db03 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 15:52:59 -0500 Subject: [PATCH 530/855] updated #yara# to v3.3.0. %REBUILD% --- packages/yara/PKGBUILD | 7 ++++--- packages/yara/yara.install | 7 +++++++ 2 files changed, 11 insertions(+), 3 deletions(-) create mode 100644 packages/yara/yara.install diff --git a/packages/yara/PKGBUILD b/packages/yara/PKGBUILD index 0aea895f..52f79f72 100644 --- a/packages/yara/PKGBUILD +++ b/packages/yara/PKGBUILD @@ -1,16 +1,17 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Théophile Studer pkgname=yara -pkgver=3.2.0 +pkgver=3.3.0 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A malware identification and classification tool" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://plusvic.github.io/${pkgname}" -depends=('jansson' 'file') +depends=('jansson' 'file' 'openssl') license=('APACHE') +install="${pkgname}.install" source=("https://github.com/plusvic/${pkgname}/archive/v${pkgver}.tar.gz") -sha512sums=('0688fdd6abf8b092d5821b646d8f28742bf24f488bbfe19998b11ae5abdce283cfb36a0b27616bad5f0ede505cdacdf3d2866c910169da3bd4620d6979fe427c') +sha512sums=('f763f4d5b71caf5aef20995d128e1e16f176746dd2fade1f3991a7a81e050ba8c0d9aa1d96bb4dc754e5f0a44fa799d620c5f4797bcd3205fad77f9c493c5532') build() { cd ${pkgname}-${pkgver} diff --git a/packages/yara/yara.install b/packages/yara/yara.install new file mode 100644 index 00000000..7eeb9a58 --- /dev/null +++ b/packages/yara/yara.install @@ -0,0 +1,7 @@ +post_install() { + libtool --finish /usr/lib >/dev/null +} + +post_upgrade(){ + post_install +} From c4ee0af36cd5e07db85530010fc98766a5b22899 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 15:55:53 -0500 Subject: [PATCH 531/855] updated #python2-yara# to v3.3.0. %REBUILD% --- packages/python2-yara/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-yara/PKGBUILD b/packages/python2-yara/PKGBUILD index e4483062..4b4c3b5c 100644 --- a/packages/python2-yara/PKGBUILD +++ b/packages/python2-yara/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=yara pkgname=python2-${_pkgname} -pkgver=3.2.0 +pkgver=3.3.0 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A malware identification and classification tool" @@ -13,7 +13,7 @@ license=('APACHE') replaces=("${_pkgname}-python") depends=("python2" "${_pkgname}") source=("https://github.com/plusvic/${_pkgname}/archive/v${pkgver}.tar.gz") -sha512sums=('0688fdd6abf8b092d5821b646d8f28742bf24f488bbfe19998b11ae5abdce283cfb36a0b27616bad5f0ede505cdacdf3d2866c910169da3bd4620d6979fe427c') +sha512sums=('f763f4d5b71caf5aef20995d128e1e16f176746dd2fade1f3991a7a81e050ba8c0d9aa1d96bb4dc754e5f0a44fa799d620c5f4797bcd3205fad77f9c493c5532') prepare() { cd ${_pkgname}-${pkgver}/${_pkgname}-python From c5d84344e12fa49b93c66f3c60742365083dec2f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 16:17:00 -0500 Subject: [PATCH 532/855] updated #python2-w3lib# to v1.11.0. %REBUILD% --- packages/python2-w3lib/PKGBUILD | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/packages/python2-w3lib/PKGBUILD b/packages/python2-w3lib/PKGBUILD index 740fafce..78792b25 100644 --- a/packages/python2-w3lib/PKGBUILD +++ b/packages/python2-w3lib/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Bence Balint <balintbence1337@gmail.com> pkgname=python2-w3lib -pkgver=1.10.0 +pkgver=1.11.0 pkgrel=1 pkgdesc="Library of web-related functions." arch=(any) @@ -11,10 +11,12 @@ license=('BSD') depends=('python2') makedepends=('python2-setuptools') options=(!emptydirs) -source=("http://pypi.python.org/packages/source/w/w3lib/w3lib-$pkgver.tar.gz") -sha512sums=('9f17083b57b3363c4eb656d46b87a122c3dcac0a58bf4f9fd9aab7d28776931d16eb9b5c7f267cfeb8e7f52d695e9b22f5f83b724fd671a70073325972088b2f') +source=("http://pypi.python.org/packages/source/w/w3lib/w3lib-$pkgver.tar.gz" "https://raw.githubusercontent.com/scrapy/w3lib/master/LICENSE") +sha512sums=('421e75639291c6aec56aa28efeaf2a440c878662085a9a667bf1b89e30b2b6ce29066d524f48ad99af1563a1b886483cc81d8897975697084256588319988b37' + '43920b74647526368549cb9f5bccb3b7f265b5f80a996a54ec281c1492d795bdc2f8eaf5ed457c97ff9f18d91dc4e56bbc99025ac54f10b29c729b647f2a8608') package() { cd "$srcdir/w3lib-$pkgver" python2 setup.py install --root="$pkgdir/" --optimize=1 + install -Dm644 $srcdir/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From d71e97f30a197a06fa369b6718e86b2b39e39ca3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 16:39:38 -0500 Subject: [PATCH 533/855] updated #python2-uefi-firmware-parser# to v1.0. %REBUILD% --- packages/python2-uefi-firmware-parser/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python2-uefi-firmware-parser/PKGBUILD b/packages/python2-uefi-firmware-parser/PKGBUILD index 8d603921..f513594c 100644 --- a/packages/python2-uefi-firmware-parser/PKGBUILD +++ b/packages/python2-uefi-firmware-parser/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-uefi-firmware-parser -pkgver=0.4 +pkgver=1.0 pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/theopolis/uefi-firmware-parser' license=('custom') -depends=('python2' 'python2-pefile') +depends=('python2-pefile') makedepends=('python2-setuptools') source=("https://github.com/theopolis/uefi-firmware-parser/archive/v$pkgver.tar.gz") -sha512sums=('4ff2eb2a9a8d1929a96bde7c5c4f727c16e18569f81ad9520b286c686ee1a7df34c940b2489f43a51ba9e42911b85b8dc6d1465c6b74bd8117e8c6f787602154') +sha512sums=('eb8a81af558da94bda63c8264b378365b3dd2e0d5432f692f7d9284acdb583d19899223a7b400789bbd423a0eba3deb47c8fb13ec7bf9c973ffd89ad50b06168') prepare(){ grep -iRl 'python' "$srcdir/uefi-firmware-parser-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From 22ea3b746a276cf2aec66b00a474ccacd5f559df Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 16:49:55 -0500 Subject: [PATCH 534/855] updated #python-xmltodict# to v0.9.1. %REBUILD% --- packages/python-xmltodict/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python-xmltodict/PKGBUILD b/packages/python-xmltodict/PKGBUILD index 990c9e36..125c6ac2 100644 --- a/packages/python-xmltodict/PKGBUILD +++ b/packages/python-xmltodict/PKGBUILD @@ -2,7 +2,7 @@ #Automatically generated by pip2arch on 2014-08-27 pkgname=python-xmltodict -pkgver=0.9.0 +pkgver=0.9.1 pkgrel=1 pkgdesc="Makes working with XML feel like you are working with JSON" url="https://github.com/martinblech/xmltodict" @@ -11,7 +11,7 @@ license=('MIT') arch=('any') source=("https://pypi.python.org/packages/source/x/xmltodict/xmltodict-${pkgver}.tar.gz" 'LICENSE') -sha512sums=('91e9bb334910f63fd488e48a62c2ffd2d2fe99608ee63bb4ed5d352310bdf1f9a73cc801baa3fa2f2a2ef9ea589cea2e94cef515d5498e58f67c046520a513aa' +sha512sums=('4dd3ef1424f74185d37e41c6860c37c63e4d11735bd5e111025429b66ae2bff8b07a30f245dc40c85dc3e657fdfd3e91d7074adc69fc0d4b7bde1bf16d6010ac' '2d7ccdc25e8d6a346a3896735529ce4020053d8765fa1dde979d4dcd8bfd1c65d9f5a3eafe1bbdc2179d1006aef67868ab79315d1041cc9ea6d89eab3ff10255') build() { From 4e4d910f5f5693783472e61f4f388480f5818c45 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 17:12:00 -0500 Subject: [PATCH 535/855] updated #httping# to v2.4. %REBUIILD% --- packages/httping/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/httping/PKGBUILD b/packages/httping/PKGBUILD index 489aa573..04edc4cd 100644 --- a/packages/httping/PKGBUILD +++ b/packages/httping/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='httping' -pkgver='2.3.4' +pkgver='2.4' pkgrel=1 pkgdesc="A 'ping'-like tool for http-requests." arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,10 +9,11 @@ url=('http://www.vanheusden.com/httping/') license=('GPL') groups=('archassault' 'archassault-networking' 'archassault-reconnaissance') source=("http://www.vanheusden.com/httping/httping-$pkgver.tgz") -sha512sums=('680139d907a49b0a7b13904af8437331168e0b3cf838c3443b81b82cb36204d238a7497a7456bb3d39e0ae79fd0b0425f789f6ef72d1a1ec17bdb987e0afa148') +sha512sums=('11d9e9e3b222548c9754cc0e7bf947f1a55ccc9f1a2401681f95d21b7b7a56c07665955b558a56d07a5c98497ea3644758e4f85006c42fda2134556be8d9e804') build() { cd "$srcdir"/httping-"$pkgver" + ./configure --with-tfo --with-ncurses --with-openssl --with-fftw3 make } From 00deb8432d5cbae0b69d48d7e00b06dc6561cb40 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 17:15:46 -0500 Subject: [PATCH 536/855] updated #perl-io-socket-socks# to v0.66. %REBUILD% --- packages/perl-io-socket-socks/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/perl-io-socket-socks/PKGBUILD b/packages/perl-io-socket-socks/PKGBUILD index 377228bd..0f71cbee 100644 --- a/packages/perl-io-socket-socks/PKGBUILD +++ b/packages/perl-io-socket-socks/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-io-socket-socks -pkgver=0.62 -pkgrel=3 +pkgver=0.66 +pkgrel=1 pkgdesc='Provides a way to create socks client or server both 4 and 5 version' url='http://search.cpan.org/~oleg/IO-Socket-Socks-0.62' depends=('perl') @@ -9,7 +9,7 @@ arch=('any') license=('GPL') options=('!emptydirs') source=("http://search.cpan.org/CPAN/authors/id/O/OL/OLEG/IO-Socket-Socks-$pkgver.tar.gz") -md5sums=('66c7d71c1aeedc94b67925dc7aa142d7') +sha512sums=('d437a907bbb7e864af2c5664bbb53154a4a5622e35c6c3e60744df55c0aad6999b54e2a3aa3df544a66a4a979fa2356ac7d55d0c28e3858be0f80ceca86c5771') build() { cd "$srcdir/IO-Socket-Socks-$pkgver" From 4c5ec88fd0f9d5e4267044f728cfd6c135f34d29 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 17:19:07 -0500 Subject: [PATCH 537/855] updated #perl-io-socket-ip# to v0.36. %REBUILD% --- packages/perl-io-socket-ip/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-io-socket-ip/PKGBUILD b/packages/perl-io-socket-ip/PKGBUILD index 659cb8b8..2c3d1623 100644 --- a/packages/perl-io-socket-ip/PKGBUILD +++ b/packages/perl-io-socket-ip/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-io-socket-ip' -pkgver='0.34' +pkgver='0.36' _distdir="IO-Socket-IP-${pkgver}" pkgrel='1' pkgdesc="Family-neutral IP socket supporting both IPv4 and IPv6" @@ -11,7 +11,7 @@ depends=('perl>=0') makedepends=() url='http://search.cpan.org/dist/IO-Socket-IP' source=("http://search.cpan.org/CPAN/authors/id/P/PE/PEVANS/${_distdir}.tar.gz") -sha512sums=('8a0864b3c270f2bcf629449890da512f50197c555acf7b94ca704380cdd547e10799e9e947c41b0d1bf4310dcf22638174214d4bd580c85434c3fb94710689a8') +sha512sums=('e47aecc5709e0096d05c0a123e4b9941f5efe8b838d8a63d6bf724e8af17571940de99717da1dbea7d4f696a559af1103b96dd0c920072389fcc570792d563b8') build() { ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ From b34d7f9be463e21920321b092dfa4c036300efea Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 20:19:28 -0500 Subject: [PATCH 538/855] updated #spiderfoot# to v2.3.0. %REBUIILD% --- packages/spiderfoot/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/spiderfoot/PKGBUILD b/packages/spiderfoot/PKGBUILD index f89931f9..4d08371e 100644 --- a/packages/spiderfoot/PKGBUILD +++ b/packages/spiderfoot/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=spiderfoot -pkgver=2.1.5 +pkgver=2.3.0 pkgrel=1 groups=('archassault' 'archassault-reconnaissance') pkgdesc="The Open Source Footprinting Tool" url='http://spiderfoot.net' arch=('any') license=('GPL2') -depends=('python2' 'python2-mako' 'python2-cherrypy' 'python2-m2crypto' 'python2-netaddr') +depends=('python2-lxml' 'python2-mako' 'python2-cherrypy' 'python2-m2crypto' 'python2-netaddr') source=("http://downloads.sourceforge.net/project/spiderfoot/spiderfoot-$pkgver-src.tar.gz") -sha512sums=('b4dd23d104def4e6ad6dacf44d7f96f792dc43c7621450497d6ec959a2d09000ea1d93d5b0df522ed39c10034e33321632c5f8ec4113b501a9bbd4891ad7709d') +sha512sums=('a54de82cad2ed5557ca001e90f3a4bfae23b3d7179ae083dd5bcd3af4bb2afad1b8e8ae7256337a90b3f61ed614a3d3fd8e0cf4be394a86ed8a71e4a5929f527') package() { cd "$srcdir/spiderfoot-$pkgver" @@ -19,7 +19,7 @@ package() { install -dm755 "$pkgdir/usr/share/spiderfoot" cp -a * "$pkgdir/usr/share/spiderfoot" - + sed -i 's|python|python2|' $pkgdir/usr/share/spiderfoot/ext/metapdf/metapdf.py cat > "$pkgdir/usr/bin/spiderfoot" << EOF #!/bin/sh cd /usr/share/spiderfoot From ad2a3be729d831105cb0dba1d3dfaca17021e271 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 11 Feb 2015 20:29:52 -0500 Subject: [PATCH 539/855] updated #exploitdb-git# to the latest git version. %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 4d32c388..378112f9 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150126.r392 +pkgver=20150211.r406 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From fe8a89035a24ba1b8b04977e1b7425b27a47f10b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 12 Feb 2015 04:13:08 -0500 Subject: [PATCH 540/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 8fbd8193..34bf53bd 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,15 +5,15 @@ _pkgname=tox pkgname=$_pkgname-git -_pkgver=66b27fc -pkgver=r3120.66b27fc +_pkgver=af10ca7 +pkgver=r3143.af10ca7 pkgrel=1 epoch=1 pkgdesc='Secure, configuration-free, P2P Skype replacement backend' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://tox.im' license=('GPL3') -depends=('libsodium' 'opus' 'libvpx') +depends=('libsodium' 'opus' 'libvpx' 'libconfig') makedepends=('git' 'check') optdepends=('qtox-git: qt-based frontend' 'utox-git: lightweight tox client' From 07e75462eae7a6e77fd672a35c5fbf848f6e767a Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 12 Feb 2015 04:13:43 -0500 Subject: [PATCH 541/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index ae8fb9e0..e77b4931 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=3369c9d -pkgver=r1460.3369c9d -pkgrel=2 +_pkgver=710be51 +pkgver=r1468.710be51 +pkgrel=1 pkgdesc='An ncurses-based commandline client for Tox' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/Tox/toxic' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3120.66b27fc-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') +depends=('tox-git=1:r3143.af10ca7-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From d020583745d8a71bbae5b4cb1f49abfa4f0a4614 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 12 Feb 2015 04:14:15 -0500 Subject: [PATCH 542/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 7ed31d74..46856d31 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=2131b3d -pkgver=r2024.2131b3d +_pkgver=4055cbe +pkgver=r2060.4055cbe pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3120.66b27fc-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') +depends=('tox-git=1:r3143.af10ca7-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") From 78570cd70a1c052221138734094f6104c8362aad Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 12 Feb 2015 04:14:31 -0500 Subject: [PATCH 543/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 05750f0d..51092a9d 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=8ed4616 -pkgver=r1158.8ed4616 +_pkgver=058a3c7 +pkgver=r1170.058a3c7 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3120.66b27fc-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3143.af10ca7-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") From 0d48e94db528d2b4bbe1784b76d83f132cf565d5 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 12 Feb 2015 04:14:51 -0500 Subject: [PATCH 544/855] Update #toxbot-git# %REBUILD% --- packages/toxbot-git/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD index 985d555b..f543fad1 100644 --- a/packages/toxbot-git/PKGBUILD +++ b/packages/toxbot-git/PKGBUILD @@ -3,14 +3,14 @@ _pkgname=toxbot pkgname=$_pkgname-git -_pkgver=e3f1efb -pkgver=r30.e3f1efb -pkgrel=3 +_pkgver=565e66d +pkgver=r31.565e66d +pkgrel=1 pkgdesc='Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/JFreegman/ToxBot' license=('GPL3') -depends=('tox-git=1:r3120.66b27fc-1') +depends=('tox-git=1:r3143.af10ca7-1') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") From 5eef4ab6779b2bb6281c75aad0a99c037e1617b3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 10:44:33 -0500 Subject: [PATCH 545/855] updated #capstone# to v3.0.1. %REBUILD% --- packages/capstone/PKGBUILD | 10 ++++------ packages/capstone/libdir.patch | 20 -------------------- packages/capstone/python.patch | 18 ++++++++++-------- 3 files changed, 14 insertions(+), 34 deletions(-) delete mode 100644 packages/capstone/libdir.patch diff --git a/packages/capstone/PKGBUILD b/packages/capstone/PKGBUILD index be693e3e..ee547163 100644 --- a/packages/capstone/PKGBUILD +++ b/packages/capstone/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=capstone -pkgver=3.0 +pkgver=3.0.1 pkgrel=1 groups=('archassault' 'archassault-reversing') pkgdesc="A lightweight multi-platform, multi-architecture disassembly framework." @@ -11,12 +11,10 @@ depends=('glibc') makedepends=('python2-setuptools' 'python-setuptools') provides=('python2-capstone' 'python-capstone') source=("http://www.capstone-engine.org/download/$pkgver/capstone-$pkgver.tgz" "python.patch") -sha512sums=('8369fd5b768886807928ea7afe0518435fc97cf7a6b148f148588f4dd031673c544f26d042f5914b3fff50c972c33ffc177a3d813de3afb2ace799a0e6f09720' - 'debccae5eb6d38a2cbb54076feb52c6c348e50a10091d6579f669ba3c27317489a6bb47f9e54cb96f0803642bf62ae23947c2f9a1990935ded2301ad3be03514') +sha512sums=('d4fdcc658273fd9aa844fdaea9c01e7da7be1cc09a7fc62c631ac35783b0ed13e32b5ac89c49b4cbeab5c55bed0da4f5e62c3190bceff5abd0819209913979ef' + 'd7d85469ab382e02b13f5bf3345bb4241070997bd5d88611511cb1d839865172f757db09e05ccb02d40699b5429d818d8700d4b09b3d1fe8b3028d647cec5e48') prepare(){ - cd "$srcdir/capstone-$pkgver" - #patch -i $srcdir/libdir.patch cd $srcdir/$pkgname-$pkgver/bindings/python sed -i 's|^python|python2|' Makefile patch -i $srcdir/python.patch @@ -29,7 +27,7 @@ prepare(){ build() { cd "$srcdir/capstone-$pkgver" - make + ./make.sh cd $srcdir/$pkgname-$pkgver/bindings/python make #cd $srcdir/$pkgname-$pkgver/bindings/java diff --git a/packages/capstone/libdir.patch b/packages/capstone/libdir.patch deleted file mode 100644 index d0f8f8a1..00000000 --- a/packages/capstone/libdir.patch +++ /dev/null @@ -1,20 +0,0 @@ ---- Makefile.orig 2014-04-03 10:13:08.802544193 -0400 -+++ Makefile 2014-04-03 10:13:28.525576951 -0400 -@@ -31,17 +31,6 @@ - INCDIR = $(DESTDIR)$(PREFIX)/include - - LIBDIR = $(DESTDIR)$(PREFIX)/lib --# on x86_64, we might have /usr/lib64 directory instead of /usr/lib --UNAME_M := $(shell uname -m) --UNAME_S := $(shell uname -s) --ifeq ($(UNAME_M), x86_64) --ifeq (,$(wildcard $(LIBDIR))) --ifneq ($(UNAME_S), Darwin) --LIBDIR = $(DESTDIR)$(PREFIX)/lib64 --endif --endif --endif -- - ifneq ($(UNAME_S),Darwin) - LDFLAGS += -shared - endif diff --git a/packages/capstone/python.patch b/packages/capstone/python.patch index 8943eaa6..1f215bdc 100644 --- a/packages/capstone/python.patch +++ b/packages/capstone/python.patch @@ -1,16 +1,18 @@ ---- Makefile.orig 2014-11-21 16:15:34.947205471 -0500 -+++ Makefile 2014-11-21 16:17:37.128002846 -0500 -@@ -11,11 +11,11 @@ - - install: - rm -rf $(OBJDIR) +--- Makefile.orig 2015-02-11 20:38:37.533248594 -0500 ++++ Makefile 2015-02-11 20:40:00.349915218 -0500 +@@ -13,13 +13,13 @@ + rm -rf $(OBJDIR) src/ + rm -rf prebuilt/win64/capstone.dll + rm -rf prebuilt/win32/capstone.dll - python setup.py build -b $(OBJDIR) install + python2 setup.py install --root= --optimize=1 install3: - rm -rf $(OBJDIR) + rm -rf $(OBJDIR) src/ + rm -rf prebuilt/win64/capstone.dll + rm -rf prebuilt/win32/capstone.dll - python3 setup.py build -b $(OBJDIR) install -+ python setup.py install --root= --optimize=1 ++ python3 setup.py install --root= --optimize=1 # NOTE: Newer cython can be installed by: sudo pip install --upgrade cython install_cython: From c8e3494dcdf23810f33d10351d25e001aba70d74 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 13:00:55 -0500 Subject: [PATCH 546/855] added #watchman# per IRC. %NEWBUILD% --- packages/watchman/PKGBUILD | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 packages/watchman/PKGBUILD diff --git a/packages/watchman/PKGBUILD b/packages/watchman/PKGBUILD new file mode 100644 index 00000000..aac0de00 --- /dev/null +++ b/packages/watchman/PKGBUILD @@ -0,0 +1,29 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: José Luis Lafuente <jl@lafuente.me> +# Contributor: Michael Louis Thaler <michael.louis.thaler@gmail.com> +pkgname=watchman +pkgver=3.0.0 +pkgrel=1 +pkgdesc="An inotify-based file watching and job triggering command line utility" +url="https://facebook.github.io/watchman/" +arch=('x86_64' 'i686' 'armv6h' 'armv7h') +license=('Apache') +depends=('pcre') +makedepends=('autoconf' 'automake') +source=("${pkgname}-${pkgver}.tar.gz::https://github.com/facebook/watchman/archive/v${pkgver}.tar.gz") +sha512sums=('76aff759b2460d3ae98b96d1788cb37126fc00680635046f5d9bcf663e7d9cedf96c931f6d5774bf5f0686255d52c08b01be336fef6cf8fcf577a707d4bdb511') + +build() { + cd "${srcdir}/${pkgname}-${pkgver}" + ./autogen.sh + ./configure --prefix=/usr + make +} + +package() { + cd "${srcdir}/${pkgname}-${pkgver}" + make DESTDIR="${pkgdir}" install +} + +# vim:set ts=2 sw=2 et: + From 48d97f924d5e5110f9762a7f538a13a064e7684c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 13:05:36 -0500 Subject: [PATCH 547/855] added watchman to new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 9710574e..d53dfed0 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -4,5 +4,6 @@ Newest Tools Added: * [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt * [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. * [waidps-git](https://github.com/SYWorks/waidps) - A Wireless Auditing, Intrusion Detection & Prevention System. Author [Syworks](https://www.facebook.com/syworks) +* [watchman](https://facebook.github.io/watchman/) - A FILE WATCHING SERVICE. Author: [@facebook](https://twitter.com/facebook) **Thanks for the most recent requests!** From 1990f142a699bab04a5813b839227b576432cf0d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 18:10:52 -0500 Subject: [PATCH 548/855] fixed sums as requested --- packages/spiderfoot/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/spiderfoot/PKGBUILD b/packages/spiderfoot/PKGBUILD index 4d08371e..bda72faf 100644 --- a/packages/spiderfoot/PKGBUILD +++ b/packages/spiderfoot/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') license=('GPL2') depends=('python2-lxml' 'python2-mako' 'python2-cherrypy' 'python2-m2crypto' 'python2-netaddr') source=("http://downloads.sourceforge.net/project/spiderfoot/spiderfoot-$pkgver-src.tar.gz") -sha512sums=('a54de82cad2ed5557ca001e90f3a4bfae23b3d7179ae083dd5bcd3af4bb2afad1b8e8ae7256337a90b3f61ed614a3d3fd8e0cf4be394a86ed8a71e4a5929f527') +sha512sums=('9d13f08046ab17c087905c9335fef801db1c2e116abdab770684028a478597bbd7441d3a64a91930bbf90d52384d2b5662d32468510399c81b98583072cd6add') package() { cd "$srcdir/spiderfoot-$pkgver" From c59647b96d8a2a1d2f762fe14dd45f8dcd0d02d8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 18:23:20 -0500 Subject: [PATCH 549/855] added #redpoint-git# per IRC. %NEWBUILD% --- packages/redpoint-git/PKGBUILD | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 packages/redpoint-git/PKGBUILD diff --git a/packages/redpoint-git/PKGBUILD b/packages/redpoint-git/PKGBUILD new file mode 100644 index 00000000..3f5951d9 --- /dev/null +++ b/packages/redpoint-git/PKGBUILD @@ -0,0 +1,29 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=redpoint-git +pkgver=20150212.r105 +pkgrel=1 +groups=('archassault' 'archassault-scanners' 'archassault-reconnaissance') +pkgdesc="Digital Bond's ICS Enumeration Tools" +url="https://github.com/digitalbond/Redpoint" +arch=('any') +license=('GPL') +depends=('nmap') +makedepends=('git') +source=("${pkgname}::git+https://github.com/digitalbond/Redpoint.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +package(){ + cd "${pkgname}" + + # Base directories. + install -dm755 "$pkgdir/usr/share/nmap/scripts/${pkgname}" + install -dm755 "$pkgdir/usr/share/${pkgname}" + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/README.md" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 *.nse "$pkgdir/usr/share/nmap/scripts/${pkgname}/" +} From d64128c752021ebe197ae432b7f8e04eb8ffdbf8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 18:30:32 -0500 Subject: [PATCH 550/855] added redpoint-git to new tools list and added more authors. --- newtoolsannounce.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index d53dfed0..3081dd05 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,9 +1,10 @@ Newest Tools Added: -* [bindead-git](https://bitbucket.org/mihaila/bindead) - A static analysis tool for binaries -* [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt +* [bindead-git](https://bitbucket.org/mihaila/bindead) - A static analysis tool for binaries. +* [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt. Author: [@VeraCrypt_IDRIX](https://twitter.com/VeraCrypt_IDRIX) * [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. -* [waidps-git](https://github.com/SYWorks/waidps) - A Wireless Auditing, Intrusion Detection & Prevention System. Author [Syworks](https://www.facebook.com/syworks) +* [waidps-git](https://github.com/SYWorks/waidps) - A Wireless Auditing, Intrusion Detection & Prevention System. Author: [Syworks](https://www.facebook.com/syworks) * [watchman](https://facebook.github.io/watchman/) - A FILE WATCHING SERVICE. Author: [@facebook](https://twitter.com/facebook) +* [redpoint-git](https://github.com/digitalbond/Redpoint) - Digital Bond's ICS Enumeration Tools. Author: [@digitalbond](http://twitter.com/digitalbond) **Thanks for the most recent requests!** From 2fcd53779623a13487ddd4b986e42187da55015e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Feb 2015 19:37:58 -0500 Subject: [PATCH 551/855] added groups to #watchman#. Upped pkgrel. %REBUILD% --- packages/watchman/PKGBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/packages/watchman/PKGBUILD b/packages/watchman/PKGBUILD index aac0de00..92a3db88 100644 --- a/packages/watchman/PKGBUILD +++ b/packages/watchman/PKGBUILD @@ -3,8 +3,9 @@ # Contributor: Michael Louis Thaler <michael.louis.thaler@gmail.com> pkgname=watchman pkgver=3.0.0 -pkgrel=1 +pkgrel=2 pkgdesc="An inotify-based file watching and job triggering command line utility" +groups=('archassault' 'archassault-misc') url="https://facebook.github.io/watchman/" arch=('x86_64' 'i686' 'armv6h' 'armv7h') license=('Apache') From de6816c0b46720513539a85a94aae404301a47ea Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:19:30 -0800 Subject: [PATCH 552/855] updating #beef-git# %REBUILD% --- packages/beef-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beef-git/PKGBUILD b/packages/beef-git/PKGBUILD index c16af34a..a25b2fd0 100644 --- a/packages/beef-git/PKGBUILD +++ b/packages/beef-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=beef-git -pkgver=20150109.r2260 +pkgver=20150109.r2304 pkgrel=1 epoch=1 groups=('archassault' 'archassault-exploits') From 692c5e3627ede6e09556c8a1a1326df0849ec7aa Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:37:36 -0800 Subject: [PATCH 553/855] updating #airgraph-ng-svn# %REBUILD% --- packages/airgraph-ng-svn/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/airgraph-ng-svn/PKGBUILD b/packages/airgraph-ng-svn/PKGBUILD index a4e549f9..043fcc3b 100644 --- a/packages/airgraph-ng-svn/PKGBUILD +++ b/packages/airgraph-ng-svn/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=airgraph-ng-svn -pkgver=2462 -pkgrel=2 +pkgver=2465 +pkgrel=1 pkgdesc="Graphing tool for the aircrack suite" arch=('any') url="http://www.aircrack-ng.org" From 6f26b8cfac9aa341eb5b3ca481cb59d137acea50 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:43:22 -0800 Subject: [PATCH 554/855] updating #artillerty-git# %REBUILD% --- packages/artillery-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/artillery-git/PKGBUILD b/packages/artillery-git/PKGBUILD index a6419b44..d9320e2e 100644 --- a/packages/artillery-git/PKGBUILD +++ b/packages/artillery-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=artillery-git -pkgver=20150126.r109 +pkgver=20150211.r113 pkgrel=1 epoch=1 groups=('archassault' 'archassault-defense') From 4f474dc079775edca88e9cc0750d8abd89d8477a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:45:20 -0800 Subject: [PATCH 555/855] updating #automator-git# %REBUILD% --- packages/automator-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/automator-git/PKGBUILD b/packages/automator-git/PKGBUILD index 0af4bac6..e69857d3 100644 --- a/packages/automator-git/PKGBUILD +++ b/packages/automator-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=automator-git -pkgver=r54.783d0c1 +pkgver=r58.a034193 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="IP URL and MD5 OSINT Analysis" From 15c0fe561f48067c7b5d648ce6b6b2c99733a3e7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:47:13 -0800 Subject: [PATCH 556/855] updating #binwally# %REBUILD% --- packages/binwally/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/binwally/PKGBUILD b/packages/binwally/PKGBUILD index f9fdc7bf..e643df88 100644 --- a/packages/binwally/PKGBUILD +++ b/packages/binwally/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=binwally -pkgver=0.r3.ca092a7 +pkgver=0.r4.0aabd8b pkgrel=1 groups=('archassault') pkgdesc="Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep)" From b9a429068dcc4e2bc09038ee4f651d49f78a9785 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:51:19 -0800 Subject: [PATCH 557/855] updating #bokken-hg# %REBUILD% --- packages/bokken-hg/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bokken-hg/PKGBUILD b/packages/bokken-hg/PKGBUILD index 28bdfbcd..d5efc5ae 100644 --- a/packages/bokken-hg/PKGBUILD +++ b/packages/bokken-hg/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=bokken-hg -pkgver=r386.d9627cb09b45 +pkgver=r397.dfc6c536eab7 pkgrel=1 pkgdesc="GUI for radare2 and pyew" arch=('any') From 6d9e47486bd79cd8089ad06fa8199202474324f2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:54:46 -0800 Subject: [PATCH 558/855] updating #dscanner-git# %REBUILD% --- packages/dscanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dscanner-git/PKGBUILD b/packages/dscanner-git/PKGBUILD index a22e6aed..5492c7e2 100644 --- a/packages/dscanner-git/PKGBUILD +++ b/packages/dscanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dscanner-git -pkgver=20150120.r740 +pkgver=20150206.r760 pkgrel=1 pkgdesc="Swiss-army knife for D source code" arch=('i686' 'x86_64') From ac461d1252529c17730f704aa2d04b8e20e7dc0a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 00:58:34 -0800 Subject: [PATCH 559/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 378112f9..4584dd97 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150211.r406 +pkgver=20150213.r408 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From df36fcb26dd3555e17f577d115c34e5b61f5421f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:05:00 -0800 Subject: [PATCH 560/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index 529aa666..724d4fec 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r295.9564b7b +pkgver=r306.0ff2c41 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From e6f418ecbcf8ac4c487c6647d7a900e127de0cb1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:08:42 -0800 Subject: [PATCH 561/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index f203ca20..78f7e0bc 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150127.r30538 +pkgver=20150212.r30922 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 47f07016d5c4a946b1fcfa94c55eb573d23ce3aa Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:30:29 -0800 Subject: [PATCH 562/855] updating #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index 9c39fbaf..2eb6fc40 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git -pkgver=20150121.r1850 +pkgver=20150212.r1864 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') From 82f967075c039cca59e8d7e563c5ca03acc4d9a1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:39:47 -0800 Subject: [PATCH 563/855] updating #scout2-git# %REBUILD% --- packages/scout2-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index b31c7119..0a7e4f7d 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r202.626b150 +pkgver=r208.aaf57b8 pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" From ea8d2693599107214953802eeef41dce4705b476 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:43:59 -0800 Subject: [PATCH 564/855] updating #xsscrapy-git# %REBUILD% --- packages/xsscrapy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/xsscrapy-git/PKGBUILD b/packages/xsscrapy-git/PKGBUILD index eafa3c2d..8c0f9962 100644 --- a/packages/xsscrapy-git/PKGBUILD +++ b/packages/xsscrapy-git/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Alfredo Palhares <masterkorp@masterkorp.net> pkgname=xsscrapy-git -pkgver=20150105.r124.a66cdd4 +pkgver=20150212.r126.4ec3e7d pkgrel=1 pkgdesc="xss spider" arch=('any') From 17bcd8750d27e5a3cf55a481d55b40dd7f2bfe63 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:46:45 -0800 Subject: [PATCH 565/855] updating #python2-stem-git# %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 96dd37b2..e44f1c89 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150125.r1961 +pkgver=20150210.r1991 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From f00363c52809745aa9cb09da58986c870a57c5fd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:49:29 -0800 Subject: [PATCH 566/855] updating #recon-ng# %REBUILD% --- packages/recon-ng/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/recon-ng/PKGBUILD b/packages/recon-ng/PKGBUILD index aa36b5ab..8b3af55d 100644 --- a/packages/recon-ng/PKGBUILD +++ b/packages/recon-ng/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname='recon-ng' -pkgver=887.9cfe09f +pkgver=888.e3a09d1 pkgrel=1 groups=('archassault' 'archassault-reconnaissance') pkgdesc='A full-featured Web Reconnaissance framework written in Python.' From 4578a57a8c9a04a1762963307ad253eabb0960c5 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:52:12 -0800 Subject: [PATCH 567/855] updating #powersploit-git# %REBUILD% --- packages/powersploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/powersploit-git/PKGBUILD b/packages/powersploit-git/PKGBUILD index 038edc3f..aaf7b4f1 100644 --- a/packages/powersploit-git/PKGBUILD +++ b/packages/powersploit-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=powersploit-git -pkgver=r243.a574705 +pkgver=r245.142afad pkgrel=1 groups=('archassault' 'archassault-windowsapps' 'archassault-exploit') pkgdesc="A PowerShell Post-Exploitation Framework" From 844cec696e80a30db0715fab974ec6ccc735beac Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:54:00 -0800 Subject: [PATCH 568/855] updating #pompem# %REBUILD% --- packages/pompem/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/pompem/PKGBUILD b/packages/pompem/PKGBUILD index cedea3d2..734f9348 100644 --- a/packages/pompem/PKGBUILD +++ b/packages/pompem/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=pompem -pkgver=r70.2737860 +pkgver=r77.4e77ffd pkgrel=1 groups=('archassault' 'archassault-exploit') pkgdesc="A python exploit tool finder" From 76c04a567b903508d4ed41ce467eb41bf2215e6d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 01:56:16 -0800 Subject: [PATCH 569/855] updating #maltrieve-git# %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index 04fcd1ce..3ef6283f 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r170.1727d0f +pkgver=r174.999bcc3 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From 56a19d675e05e4d8ba9f8305652d65cbacf8bfbc Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 02:00:04 -0800 Subject: [PATCH 570/855] updating #plaso-git# %REBUILD% --- packages/plaso-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/plaso-git/PKGBUILD b/packages/plaso-git/PKGBUILD index 0022b072..53c467ef 100644 --- a/packages/plaso-git/PKGBUILD +++ b/packages/plaso-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=plaso-git -pkgver=20150123.r834 +pkgver=20150211.r846 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Python-based backend engine for the tool log2timeline." From bcd4f7bb64c1649d80a5ff26d42405793d2fba4b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 02:05:40 -0800 Subject: [PATCH 571/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 081fcef1..cd5f2484 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r300.f679790 +pkgver=r330.81c0bd2 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From 87704eed16040f95c40aa0f1ac967e95b0069d7b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 02:10:10 -0800 Subject: [PATCH 572/855] updating #fakedns-git# %REBUILD% --- packages/fakedns-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/fakedns-git/PKGBUILD b/packages/fakedns-git/PKGBUILD index 19d00915..85081f5a 100644 --- a/packages/fakedns-git/PKGBUILD +++ b/packages/fakedns-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fakedns-git -pkgver=20140804.r17.87d4216 +pkgver=20150212.r25.fc6efb2 pkgrel=1 groups=('archassault' 'archassault-spoof' 'archassault-proxy') pkgdesc="A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses." From 13c90a724b89eeef933c71a131ba8f7dc8b40d81 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 02:11:57 -0800 Subject: [PATCH 573/855] updating #linenum# %REBUILD% --- packages/linenum/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/linenum/PKGBUILD b/packages/linenum/PKGBUILD index d25928af..2e6d1fb3 100644 --- a/packages/linenum/PKGBUILD +++ b/packages/linenum/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=linenum -pkgver=20140127.r18.b4c2541 +pkgver=20150209.r20.fb1b097 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanners') From dd51b5acdbe0f1e2293dbcc7ec1423e899bcdffa Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 02:15:54 -0800 Subject: [PATCH 574/855] updating #sysdig-git# %REBUILD% --- packages/sysdig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sysdig-git/PKGBUILD b/packages/sysdig-git/PKGBUILD index d24310cc..aaa02172 100644 --- a/packages/sysdig-git/PKGBUILD +++ b/packages/sysdig-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Borja Ruiz <borja [at] libcrack [dot] so> pkgname=sysdig-git -pkgver=0.1.72.r1014.gfcdf298 +pkgver=0.1.72.r1065.g37a82d8 pkgrel=1 pkgdesc="Open source system-level exploration and troubleshooting tool" arch=('i686' 'x86_64' 'armv7h' 'armv6h') From 6ba6d877d5e5f54a791e145d3ee7b6cbba2d899e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:13:50 -0800 Subject: [PATCH 575/855] updating #doona-git# %REBUILD% --- packages/doona-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/doona-git/PKGBUILD b/packages/doona-git/PKGBUILD index 3235d9fe..b83381c6 100644 --- a/packages/doona-git/PKGBUILD +++ b/packages/doona-git/PKGBUILD @@ -1,5 +1,5 @@ pkgname=doona-git -pkgver=r118.ff1e17b +pkgver=r127.06cd178 pkgrel=1 groups=('archassault' 'archassault-fuzzer') pkgdesc="A fork of the Bruteforce Exploit Detector Tool (BED)." From 330ad08d31206dc355e82747ae61416d8b56a7df Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:18:25 -0800 Subject: [PATCH 576/855] updating #snarf-git# %REBUILD% --- packages/snarf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/snarf-git/PKGBUILD b/packages/snarf-git/PKGBUILD index 04433a5d..06960918 100644 --- a/packages/snarf-git/PKGBUILD +++ b/packages/snarf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=snarf-git -pkgver=20141229.r37 +pkgver=20150205.r40 pkgrel=1 pkgdesc="man-in-the-middle / relay suite" url="https://github.com/purpleteam/snarf" From 2ca09665e88be0c383ff6ece03fcd8681a31efed Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:21:59 -0800 Subject: [PATCH 577/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index cd5f2484..e55525df 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r330.81c0bd2 +pkgver=r342.0bdf57f pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From 87b08d888296bc0d4a6c55d28efd09276204182e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:24:16 -0800 Subject: [PATCH 578/855] fixing readme #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index e55525df..e957c8d8 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -26,7 +26,7 @@ package() { install -dm755 "$pkgdir"/usr/bin/ install -dm755 "$pkgdir"/usr/share/hashid-git install -Dm644 doc/LICENSE "$pkgdir"/usr/share/licenses/hashid-git/LICENSE - install -m644 README.md "$pkgdir"/usr/share/hashid-git/README.md + install -m644 README.rst "$pkgdir"/usr/share/hashid-git/README.rst install -m644 doc/CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG install -m644 doc/hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx install -Dm755 hashid.py "$pkgdir"/usr/share/hashid-git/hashid.py From 0c9ba4968d8fdb2d00fd94cf1f297a4b432909be Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:27:24 -0800 Subject: [PATCH 579/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index e957c8d8..3cd9aa4f 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -30,7 +30,7 @@ package() { install -m644 doc/CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG install -m644 doc/hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx install -Dm755 hashid.py "$pkgdir"/usr/share/hashid-git/hashid.py - install -Dm644 man/hashid.7 "$pkgdir"/usr/share/man/man7/hashid/hashid.7 + install -Dm644 doc/man/hashid.7 "$pkgdir"/usr/share/man/man7/hashid/hashid.7 cat > "$pkgdir"/usr/bin/hashid.py <<EOF #!/bin/sh cd /usr/share/hashid-git From 0047f4f633fc480347ed108263cfde4c205ac1ba Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:31:04 -0800 Subject: [PATCH 580/855] updating #python2-exscript-git# %REBUILD% --- packages/python2-exscript-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-exscript-git/PKGBUILD b/packages/python2-exscript-git/PKGBUILD index c04e6b94..728d6d33 100644 --- a/packages/python2-exscript-git/PKGBUILD +++ b/packages/python2-exscript-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-exscript-git -pkgver=0.r1425.2b8dd7f +pkgver=0.r1441.24ab5b7 pkgrel=1 pkgdesc="A Python module making Telnet and SSH easy" arch=('any') From 0fed9917698ff907af79bc631a199a02ec66a864 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:32:53 -0800 Subject: [PATCH 581/855] updating #python2-fuzzywuzzy-git# %REBUILD% --- packages/python2-fuzzywuzzy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-fuzzywuzzy-git/PKGBUILD b/packages/python2-fuzzywuzzy-git/PKGBUILD index b66129cd..23df02de 100644 --- a/packages/python2-fuzzywuzzy-git/PKGBUILD +++ b/packages/python2-fuzzywuzzy-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=python2-fuzzywuzzy-git -pkgver=r170.31f57b2 +pkgver=r173.95fac01 pkgrel=1 pkgdesc="Fuzzy string matching in python" arch=('any') From 04671ee9865c7668131c41134f5d7b1e3da54867 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:35:17 -0800 Subject: [PATCH 582/855] updating #set-git# %REBUILD% --- packages/set-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/set-git/PKGBUILD b/packages/set-git/PKGBUILD index 74800bda..6fc14197 100644 --- a/packages/set-git/PKGBUILD +++ b/packages/set-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='set-git' -pkgver=6.0.4.r1422.g56c20a7 +pkgver=6.1.2.r882.gee71b31 pkgrel=1 epoch=1 groups=('archassault' 'archassault-social-engineering' 'archassault-exploit') From aa8ee19d8f253a0ac5beb1af76e609efe9c41105 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:38:50 -0800 Subject: [PATCH 583/855] updating #beef-git# %REBUILD% --- packages/beef-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/beef-git/PKGBUILD b/packages/beef-git/PKGBUILD index a25b2fd0..c30975fd 100644 --- a/packages/beef-git/PKGBUILD +++ b/packages/beef-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=beef-git -pkgver=20150109.r2304 +pkgver=20150209.r2304 pkgrel=1 epoch=1 groups=('archassault' 'archassault-exploits') From f73b95d29b680a9211eb2af116394137d3431a8a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:51:12 -0800 Subject: [PATCH 584/855] updating #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index 20d2886e..a0dd2d59 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sqlmap-git -pkgver=20150128.r6567 +pkgver=20150213.r6581 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault-fuzzers') From d9b8c57c2deaeac80e8a4e5fc5c896e1c4434725 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:53:21 -0800 Subject: [PATCH 585/855] updating #viper-git# %REBUILD% --- packages/viper-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/viper-git/PKGBUILD b/packages/viper-git/PKGBUILD index 0ac74219..703fa7f5 100644 --- a/packages/viper-git/PKGBUILD +++ b/packages/viper-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgbase=viper-git pkgname=(viper-git viper-git-docs) -pkgver=r611.fc2d7a9 +pkgver=r633.e35789e pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A Binary analysis framework" From b1968312d9755e8866c88e31e315edb5060f27d3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:56:43 -0800 Subject: [PATCH 586/855] updating #wig-git# %REBUILD% --- packages/wig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wig-git/PKGBUILD b/packages/wig-git/PKGBUILD index 17e4a018..46dbaffd 100644 --- a/packages/wig-git/PKGBUILD +++ b/packages/wig-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=wig-git -pkgver=r335.4fa0e9b +pkgver=r365.e56b2bf pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc="WebApp Information Gatherer" From 71cfa194747ff66fdb5df70cd68d2e944c75f584 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 10:59:13 -0800 Subject: [PATCH 587/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 78f7e0bc..5d069852 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150212.r30922 +pkgver=20150213.r30941 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 5823462cdc0b9602c654e70d849571904d465c95 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 13 Feb 2015 16:07:04 -0500 Subject: [PATCH 588/855] cleaned up newtools list and released tools. --- newtoolsannounce.md | 6 ------ 1 file changed, 6 deletions(-) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 3081dd05..98592488 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,10 +1,4 @@ Newest Tools Added: -* [bindead-git](https://bitbucket.org/mihaila/bindead) - A static analysis tool for binaries. -* [veracrypt](http://veracrypt.codeplex.com) - Free disk encryption software based on TrueCrypt. Author: [@VeraCrypt_IDRIX](https://twitter.com/VeraCrypt_IDRIX) -* [beeswarm](http://www.beeswarm-ids.org/) - An active IDS project that provides easy configuration, deployment and management of honeypots and clients. -* [waidps-git](https://github.com/SYWorks/waidps) - A Wireless Auditing, Intrusion Detection & Prevention System. Author: [Syworks](https://www.facebook.com/syworks) -* [watchman](https://facebook.github.io/watchman/) - A FILE WATCHING SERVICE. Author: [@facebook](https://twitter.com/facebook) -* [redpoint-git](https://github.com/digitalbond/Redpoint) - Digital Bond's ICS Enumeration Tools. Author: [@digitalbond](http://twitter.com/digitalbond) **Thanks for the most recent requests!** From 9902db53908232942eaebca76882ab32b542b0e7 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 15:03:32 -0800 Subject: [PATCH 589/855] updating #fakedns-git# %REBUILD% --- packages/fakedns-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/fakedns-git/PKGBUILD b/packages/fakedns-git/PKGBUILD index 85081f5a..38487907 100644 --- a/packages/fakedns-git/PKGBUILD +++ b/packages/fakedns-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fakedns-git -pkgver=20150212.r25.fc6efb2 +pkgver=20150213.r29.e3dc450 pkgrel=1 groups=('archassault' 'archassault-spoof' 'archassault-proxy') pkgdesc="A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses." From ed376550a9155d0b73b1549577e98d864e660bfc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Feb 2015 00:28:35 -0500 Subject: [PATCH 590/855] updated #r2-bindings# to add more lang support. Upped pkgrel . %REBUILD% --- packages/r2-bindings/PKGBUILD | 32 ++++++++++++++++++++++++++------ 1 file changed, 26 insertions(+), 6 deletions(-) diff --git a/packages/r2-bindings/PKGBUILD b/packages/r2-bindings/PKGBUILD index 5cabffad..2f77d36c 100644 --- a/packages/r2-bindings/PKGBUILD +++ b/packages/r2-bindings/PKGBUILD @@ -4,14 +4,14 @@ pkgname=r2-bindings _pkgname=radare2-bindings pkgver=0.9.8 -pkgrel=1 +pkgrel=2 pkgdesc="Language bindings of the radare2 api for Valabind and friends" url="http://radare.org" arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault') license=('GPL3') -depends=('radare2') -makedepends=('valabind') +depends=('radare2' 'gawk' 'ruby1.8' 'ruby1.9' 'lua' 'python2') +makedepends=('valabind' 'swig') options=(!emptydirs) provides=('radare2-bindings') source=(http://www.radare.org/get/${_pkgname}-${pkgver}.tar.xz) @@ -19,17 +19,37 @@ sha512sums=('e2541340cb180ec87aacbf507ad66b73322bb5b558b2ffdc71c085f2dc767160150 prepare() { cd ${_pkgname}-${pkgver} - ./configure --prefix=/usr --enable=ctypes --enable=python + ./configure --prefix=/usr --enable=awk,ctypes,cxx,go,duktape,guile,lua,perl,php5,python,valac,newlisp,dlang,ocaml,r2pipe,vapi } build() { cd ${_pkgname}-${pkgver} make } - + package() { cd ${_pkgname}-${pkgver} - make DESTDIR="${pkgdir}" install + install -dm755 "$pkgdir/usr/lib/perl5/site_perl/r2" + install -dm755 "$pkgdir/usr/bin" + make DESTDIR="${pkgdir}" install-plugins + make DESTDIR="${pkgdir}" install-python + make DESTDIR="${pkgdir}" install-ctypes + #GOROOT="${pkgdir}" make DESTDIR="${pkgdir}" install-go + #make DESTDIR="${pkgdir}" install-cxx # Not configured in makefile + make DESTDIR="${pkgdir}" install-awk + # Fixing awkdir in r2awk + sed -i "s|$pkgdir/usr/lib/radare2/0.9.8/awk|/usr/lib/radare2/0.9.8/awk|" "$pkgdir/usr/bin/r2awk" + # Installl perl bindings by hand as its messed up in installer + cp -rf perl/*.so "$pkgdir/usr/lib/perl5/site_perl/r2" + cp -rf perl/*.pm "$pkgdir/usr/lib/perl5/site_perl/r2" + make DESTDIR="${pkgdir}" install-vapi + make DESTDIR="${pkgdir}" install-ruby + make DESTDIR="${pkgdir}" lua-install + #make DESTDIR="${pkgdir}" install-php5 # Not configured in makefile + #make DESTDIR="${pkgdir}" install-gir # Not configured in makefile + #make EXAMPLEDIR="${pkgdir}" install-examples + #make EXAMPLEDIR="${pkgdir}" install-python-examples + #make DESTDIR="${pkgdir}" install-valac # Not configured in makefile } # vim: ts=2 sw=2 et: From f9b8f667cb34bb8c07129d91c0e0e71896e5f162 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 22:12:17 -0800 Subject: [PATCH 591/855] updating #eyewitness-git# %REBUILD% --- packages/eyewitness-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/eyewitness-git/PKGBUILD b/packages/eyewitness-git/PKGBUILD index 724d4fec..2cf834d8 100644 --- a/packages/eyewitness-git/PKGBUILD +++ b/packages/eyewitness-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team AT archassault org> pkgname=eyewitness-git -pkgver=r306.0ff2c41 +pkgver=r308.db7cb97 pkgrel=1 pkgdesc="designed to take screenshots of websites, provide some server header info, and identify default credentials is possible" arch=('any') From 89d8d01624385b0311fc8bb4cc5797cd1dcd98df Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 22:51:27 -0800 Subject: [PATCH 592/855] updating #american-fuzzy-lop# %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 9732341f..c1052013 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.44b +pkgver=1.45b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('5afccbe20e461303f09fac78ae76b9d3bd64750ee7391de967e77b52e4bc7b2de3a732775541d8dba28e678fe02b13e2d368c14bef6f1f1a890bbf569f7a1344' +sha512sums=('82a5d56010baa69ab679cc49fa8193eff2eb0fcbacbedef8cc8216952750c66381f671d6a321a3665473ddf65a7da73d3723ff497803b18fec2bd0d19dfd4f51' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 8a079b347719430275af0840a59dcb056b0c81a0 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 13 Feb 2015 23:04:03 -0800 Subject: [PATCH 593/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 5d069852..9e79c70a 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150213.r30941 +pkgver=20150213.r30949 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From e3cfba9ccd68f805bf55ca6cca03850783139e46 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 14 Feb 2015 00:20:13 -0800 Subject: [PATCH 594/855] updating #novnc-git# %REBUILD% --- packages/novnc-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/novnc-git/PKGBUILD b/packages/novnc-git/PKGBUILD index 49848a43..97854ae2 100644 --- a/packages/novnc-git/PKGBUILD +++ b/packages/novnc-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=novnc-git -pkgver=r818.fc00821 +pkgver=r830.f675e03 pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="VNC client using HTML5 (Web Sockets, Canvas) with encryption (wss://) support." From 1eb9ce2fb52aa9eea135f3856dcc9fe980482df3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Feb 2015 12:55:42 -0500 Subject: [PATCH 595/855] updated #archassault-mirrorlist# to add warheads mirror and leave it on as default mirror. Upped pkgver. %REBUILD% --- packages/archassault-mirrorlist/PKGBUILD | 4 ++-- .../archassault-mirrorlist | 18 ++++++++++-------- 2 files changed, 12 insertions(+), 10 deletions(-) diff --git a/packages/archassault-mirrorlist/PKGBUILD b/packages/archassault-mirrorlist/PKGBUILD index b82bd33e..cd4d7d31 100644 --- a/packages/archassault-mirrorlist/PKGBUILD +++ b/packages/archassault-mirrorlist/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Jeremy Lynch <jl@archassault.org> # Contributor: Dan McGee <dan@archlinux.org> pkgname=archassault-mirrorlist -pkgver=20150114 +pkgver=20150214 pkgrel=1 pkgdesc="ArchAssault Project mirror list for use by pacman" arch=('any') @@ -29,5 +29,5 @@ package() { install -m644 $srcdir/archassault-mirrorlist $pkgdir/etc/pacman.d/ } -sha512sums=('8f0d4b2a3ca98ae576021fe38d88ce365b99f117d6169954da6a62673a5b8d99bf57be7ab4ae298c9a56e2770a6af9aee54f91c6d959fc0d6a7a87b05d4d6111') +sha512sums=('081d024020127546646649f36bac42d3aa0c60de6a9b40f046e4626ff34ab9073afc9cd40cb9739004042cd77f1426ca59576c184de699fc46a850222d35f6f4') diff --git a/packages/archassault-mirrorlist/archassault-mirrorlist b/packages/archassault-mirrorlist/archassault-mirrorlist index ecd6f415..7d15bba5 100644 --- a/packages/archassault-mirrorlist/archassault-mirrorlist +++ b/packages/archassault-mirrorlist/archassault-mirrorlist @@ -1,6 +1,6 @@ ## ## ArchAssault repository mirrorlist -## Generated on 2015-01-14 +## Generated on 2015-02-14 ## ## Australia @@ -69,19 +69,21 @@ #Server = http://www.mirrorservice.org/sites/repo.archassault.org/archassault/$repo/os/$arch ## United States +#Server = http://repo.archassault.org/archassault/$repo/os/$arch #Server = https://repo.archassault.org/archassault/$repo/os/$arch #Server = ftp://psg.mtu.edu/archassault/$repo/os/$arch -Server = http://psg.mtu.edu/pub/archassault/$repo/os/$arch +#Server = http://psg.mtu.edu/pub/archassault/$repo/os/$arch +Server = http://aam.warheads.net/archassault/$repo/os/$arch #Server = ftp://mirror.jmu.edu/pub/archassault/$repo/os/$arch -Server = http://mirror.jmu.edu/pub/archassault/$repo/os/$arch +#Server = http://mirror.jmu.edu/pub/archassault/$repo/os/$arch #Server = ftp://mirror.keystealth.org/archassault/$repo/os/$arch -Server = http://mirror.keystealth.org/archassault/$repo/os/$arch +#Server = http://mirror.keystealth.org/archassault/$repo/os/$arch #Server = ftp://mirror.nyi.net/pub/archassault/$repo/os/$arch -Server = http://mirror.nyi.net/pub/archassault/$repo/os/$arch -Server = http://mirror.pw/archassault/$repo/os/$arch +#Server = http://mirror.nyi.net/pub/archassault/$repo/os/$arch +#Server = http://mirror.pw/archassault/$repo/os/$arch #Server = ftp://mirror.team-cymru.org/archassault/$repo/os/$arch -Server = http://mirror.team-cymru.org/archassault/$repo/os/$arch -Server = http://mirror.umd.edu/archassault/$repo/os/$arch +#Server = http://mirror.team-cymru.org/archassault/$repo/os/$arch +#Server = http://mirror.umd.edu/archassault/$repo/os/$arch #Server = ftp://mirrors.arsc.edu/archassault/$repo/os/$arch #Server = http://mirrors.arsc.edu/archassault/$repo/os/$arch #Server = ftp://noodle.portalus.net/ArchAssault/$repo/os/$arch From af94ec2cd6d4141884880eac06a5897e93bd5a0f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Feb 2015 14:48:11 -0500 Subject: [PATCH 596/855] updated #node-ar-drone-git# to fix issues with node and our builder. Upped pkgrel. %REBUILD% --- packages/node-ar-drone-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/node-ar-drone-git/PKGBUILD b/packages/node-ar-drone-git/PKGBUILD index 77dba75d..d1933ca1 100644 --- a/packages/node-ar-drone-git/PKGBUILD +++ b/packages/node-ar-drone-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=ar-drone pkgname=node-$_pkgname-git pkgver=v0.3.3.2.g228bd45 -pkgrel=1 +pkgrel=2 pkgdesc='A node.js client for controlling Parrot AR Drone 2.0 quad-copters' arch=('any') url='https://github.com/felixge/node-ar-drone' @@ -24,7 +24,7 @@ pkgver() { prepare() { # Install node dependencies cd $_pkgname - npm install 2>/dev/null + npm install &>/dev/null } package() { From 3ae59c88cb82d19d5a753ce91f66d136bd8a1332 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 14 Feb 2015 18:47:01 -0800 Subject: [PATCH 597/855] tweaked mirrorlist --- packages/archassault-mirrorlist/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/archassault-mirrorlist/PKGBUILD b/packages/archassault-mirrorlist/PKGBUILD index cd4d7d31..bb577f4d 100644 --- a/packages/archassault-mirrorlist/PKGBUILD +++ b/packages/archassault-mirrorlist/PKGBUILD @@ -29,5 +29,5 @@ package() { install -m644 $srcdir/archassault-mirrorlist $pkgdir/etc/pacman.d/ } -sha512sums=('081d024020127546646649f36bac42d3aa0c60de6a9b40f046e4626ff34ab9073afc9cd40cb9739004042cd77f1426ca59576c184de699fc46a850222d35f6f4') +sha512sums=('036e7509cafab24e2694aadebf18b332644a45cbbba1577f0d003cdaed06ddd0f05e70a3e3972441435d23c38e1a73305fe0d2285ca5e1aca8101fb516d5b08c') From 54543a560739249e900ee2bc98ab87e594a908ef Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sat, 14 Feb 2015 21:57:09 -0500 Subject: [PATCH 598/855] updating #webenum# -- %REPO-REMOVE-ALL/keimpx% -- %REPO-REMOVE-ALL/skyjack% md5 => sha512 updated groups variable formatting removing unrelated packages to fix upgrade conflict loop --- packages/webenum/PKGBUILD | 16 +++++++--------- 1 file changed, 7 insertions(+), 9 deletions(-) diff --git a/packages/webenum/PKGBUILD b/packages/webenum/PKGBUILD index cf3e20f5..a1cbdab5 100644 --- a/packages/webenum/PKGBUILD +++ b/packages/webenum/PKGBUILD @@ -5,20 +5,18 @@ pkgrel=1 pkgdesc='Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.' depends=('python2') url='http://code.google.com/p/webenum/' -groups=('archassault' 'archassault-webapp' 'archassault-scanners') +groups=('archassault' 'archassault-webapps' 'archassault-scanners') license=('GPL') arch=('any') -source=("http://webenum.googlecode.com/files/webenum-$pkgver.py.gz") -md5sums=('ca54967ec4ee91a51e1a86e19beb118a') +source=("http://${pkgname}.googlecode.com/files/${pkgname}-${pkgver}.py.gz") +sha512sums=('36294e8916bb989f594938cfe0923528a7635245ee63d14e81711dfadaa535249e5e983e64977fd0d99d943c0b4d687a9081cddfcccfa4b3d1e70c686e04d49b') prepare() { - cd "$srcdir" - - sed -i 's|env python|env python2|' "webenum-$pkgver.py" + cd "${srcdir}" + sed -i 's|env python|env python2|' "${pkgname}-${pkgver}.py" } package() { - cd "$srcdir" - - install -D -m755 "webenum-$pkgver.py" "$pkgdir/usr/bin/webenum" + cd "${srcdir}" + install -D -m755 "${pkgname}-${pkgver}.py" "${pkgdir}/usr/bin/${pkgname}" } From 2c67fd908f40e9e8c100ea11d9f20e719762431d Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sat, 14 Feb 2015 22:33:36 -0500 Subject: [PATCH 599/855] updating #webacoo# %REBUILD% updated to use github tagged release old site 404's, pointed to GH page variable formatting removed perl dep (other dep covers it) md5 = sha512 --- packages/webacoo/PKGBUILD | 25 ++++++++++++------------- 1 file changed, 12 insertions(+), 13 deletions(-) diff --git a/packages/webacoo/PKGBUILD b/packages/webacoo/PKGBUILD index 9dcbd194..d7735b65 100644 --- a/packages/webacoo/PKGBUILD +++ b/packages/webacoo/PKGBUILD @@ -1,29 +1,28 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=webacoo pkgver=0.2.3 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-webapps' 'archassault-backdoors') pkgdesc="Web Backdoor Cookie Script-Kit" -url="https://bechtsoudis.com/webacoo/" +url="https://github.com/anestisb/WeBaCoo" arch=('any') license=('GPL3') -depends=('perl' 'perl-io-socket-socks') -makedepends=('git') -source=("git+https://github.com/anestisb/WeBaCoo.git") -md5sums=('SKIP') +depends=('perl-io-socket-socks') +source=("https://github.com/anestisb/WeBaCoo/archive/v${pkgver}.tar.gz") +sha512sums=('2ed6656acf0123d16486087a9bf74b026b2016cb3bdbb4391a32ac7bf95a027ac138de6b09932b9536dc8626c03a116ee033f720f60415d53e536d539e295ef4') package() { - cd "$srcdir/WeBaCoo" + cd "${srcdir}/WeBaCoo-${pkgver}" # Base directories. - install -dm755 "$pkgdir/usr/bin" - install -dm755 "$pkgdir/usr/share/webacoo" + install -dm755 "${pkgdir}/usr/bin" + install -dm755 "${pkgdir}/usr/share/${pkgname}" - cp -a * "$pkgdir/usr/share/webacoo" + cp -a * "${pkgdir}/usr/share/${pkgname}" - cat > "$pkgdir/usr/bin/webacoo" << EOF + cat > "${pkgdir}/usr/bin/${pkgname}" << EOF #!/bin/sh -perl /usr/share/webacoo/webacoo.pl "\$@" +perl /usr/share/${pkgname}/${pkgname}.pl "\$@" EOF - chmod +x "$pkgdir/usr/bin/webacoo" + chmod +x "${pkgdir}/usr/bin/${pkgname}" } From 29e8c55ce6b83b01f3ff35f873d5bb7793e46d6b Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sat, 14 Feb 2015 23:41:33 -0500 Subject: [PATCH 600/855] removing #vulscan# -- %REPO-REMOVE-ALL/vulscan% package added upstream --- killed/vulscan/PKGBUILD | 21 +++++++++++++++++++++ killed/vulscan/vulscan.desktop | 10 ++++++++++ 2 files changed, 31 insertions(+) create mode 100644 killed/vulscan/PKGBUILD create mode 100644 killed/vulscan/vulscan.desktop diff --git a/killed/vulscan/PKGBUILD b/killed/vulscan/PKGBUILD new file mode 100644 index 00000000..f203941c --- /dev/null +++ b/killed/vulscan/PKGBUILD @@ -0,0 +1,21 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=vulscan +pkgver=2.0 +pkgrel=1 +groups=('archassault' 'archassault-scanners' 'archassault-fuzzers') +pkgdesc="A collection of NSE scripts to turn Nmap into a vuln scanner" +url="http://www.computec.ch/projekte/vulscan/" +arch=('any') +license=('GPL') +depends=('nmap') +source=("http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-$pkgver.tar.gz") +md5sums=('1a48a563112f7d4ed132994b785b521a') + +package(){ + cd "$srcdir/vulscan" + + # Base directories. + install -dm755 "$pkgdir/usr/share/nmap/scripts/vulscan" + + cp -a --no-preserve=ownership * "$pkgdir/usr/share/nmap/scripts/vulscan" +} diff --git a/killed/vulscan/vulscan.desktop b/killed/vulscan/vulscan.desktop new file mode 100644 index 00000000..03b6354f --- /dev/null +++ b/killed/vulscan/vulscan.desktop @@ -0,0 +1,10 @@ +[Desktop Entry] +Encoding=UTF-8 +Type=Application +Name=Vulscan +Comment=A collection of NSE scripts to turn Nmap into a vuln scanner +Exec=vulscan +Icon=archassault-menu.png +Terminal=false +StartupNotify=false +Categories=ArchAssault;ArchAssaultScanner;ArchAssaultFuzzer; From cb079c6e1f99c5b737d87873a3a718b886ffe735 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 15 Feb 2015 00:39:47 -0500 Subject: [PATCH 601/855] updated #upnpscan# %REBUILD% md5 => sha512 updated deps updated info url variable formatting --- packages/upnpscan/PKGBUILD | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/packages/upnpscan/PKGBUILD b/packages/upnpscan/PKGBUILD index a9e3cc48..f515405e 100644 --- a/packages/upnpscan/PKGBUILD +++ b/packages/upnpscan/PKGBUILD @@ -1,19 +1,19 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=upnpscan pkgver=0.4 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-scanners') pkgdesc='Scans the LAN or a given address range for UPnP capable devices.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url='http://www.cqure.net/wp/upnpscan/' -source=("http://www.cqure.net/tools/upnpscan-v$pkgver-src.tgz") +url='http://www.cqure.net/wp/tools/network/upnpscan/' +source=("http://www.cqure.net/tools/${pkgname}-v${pkgver}-src.tgz") license=('GPL3') -depends=('libpcap') +depends=('glibc') makedepends=('libtool' 'autoconf') -md5sums=('23db71f206cefd67a5d4c1397577d77f') +sha512sums=('d7791afdc6d3f318a1a29486485ab5f71a1a32159a2212164c763748a047c8243e3017afc887e9394ae78ffc2412091ed590a714c4a482b44792ae8a835e095e') build() { - cd "$srcdir/upnpscan" + cd "${srcdir}/${pkgname}" libtoolize --copy --force -i aclocal @@ -25,8 +25,8 @@ build() { } package() { - cd "$srcdir/upnpscan" + cd "${srcdir}/${pkgname}" - install -Dm755 "src/upnpscan" "$pkgdir/usr/bin/upnpscan" - install -Dm644 "COPYING" "$pkgdir/usr/share/licenses/upnpscan/COPYING" + install -Dm755 "src/${pkgname}" "${pkgdir}/usr/bin/${pkgname}" + install -Dm644 "COPYING" "${pkgdir}/usr/share/licenses/${pkgname}/COPYING" } From c61b8adc32695a085dafa4ab5941bba06b1a173a Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Sun, 15 Feb 2015 00:42:12 -0500 Subject: [PATCH 602/855] removed #vulnscan# missed these during the move to /killed/ --- packages/vulscan/PKGBUILD | 21 --------------------- packages/vulscan/vulscan.desktop | 10 ---------- 2 files changed, 31 deletions(-) delete mode 100644 packages/vulscan/PKGBUILD delete mode 100644 packages/vulscan/vulscan.desktop diff --git a/packages/vulscan/PKGBUILD b/packages/vulscan/PKGBUILD deleted file mode 100644 index cc176986..00000000 --- a/packages/vulscan/PKGBUILD +++ /dev/null @@ -1,21 +0,0 @@ -# Maintainer: ArchAssault <team@archassault.org> -pkgname=vulscan -pkgver=2.0 -pkgrel=1 -groups=('archassault' 'archassault-scanners' 'archassault-fuzzer') -pkgdesc="A collection of NSE scripts to turn Nmap into a vuln scanner" -url="http://www.computec.ch/projekte/vulscan/?" -arch=('any') -license=('GPL') -depends=('nmap') -source=("http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-$pkgver.tar.gz") -md5sums=('1a48a563112f7d4ed132994b785b521a') - -package(){ - cd "$srcdir/vulscan" - - # Base directories. - install -dm755 "$pkgdir/usr/share/nmap/scripts/vulscan" - - cp -a --no-preserve=ownership * "$pkgdir/usr/share/nmap/scripts/vulscan" -} diff --git a/packages/vulscan/vulscan.desktop b/packages/vulscan/vulscan.desktop deleted file mode 100644 index 03b6354f..00000000 --- a/packages/vulscan/vulscan.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Vulscan -Comment=A collection of NSE scripts to turn Nmap into a vuln scanner -Exec=vulscan -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=ArchAssault;ArchAssaultScanner;ArchAssaultFuzzer; From 010585f5bd3a8c9f231f4af51021c1fea9619a1b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:26:58 -0800 Subject: [PATCH 603/855] triggering %REBUILD% #webenum# to push out new groups --- packages/webenum/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/webenum/PKGBUILD b/packages/webenum/PKGBUILD index a1cbdab5..5d9a7fa6 100644 --- a/packages/webenum/PKGBUILD +++ b/packages/webenum/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='webenum' pkgver='0.1' -pkgrel=1 +pkgrel=2 pkgdesc='Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.' depends=('python2') url='http://code.google.com/p/webenum/' From 31d4bf82abe43fd699d02bb5ae95e784393a2a38 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:39:48 -0800 Subject: [PATCH 604/855] updating #backdoor-factory-git# %REBUILD% --- packages/backdoor-factory-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/backdoor-factory-git/PKGBUILD b/packages/backdoor-factory-git/PKGBUILD index 5d384c5c..459e84ee 100644 --- a/packages/backdoor-factory-git/PKGBUILD +++ b/packages/backdoor-factory-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=backdoor-factory-git -pkgver=0.r115.a52a7c0 +pkgver=0.r116.a7ff507 pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" From e515dd90f45a460456c2042b3c193090962004ff Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:42:17 -0800 Subject: [PATCH 605/855] updating #create_ap-git# %REBUILD% --- packages/create_ap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/create_ap-git/PKGBUILD b/packages/create_ap-git/PKGBUILD index 18fde0d1..2bc30c7e 100644 --- a/packages/create_ap-git/PKGBUILD +++ b/packages/create_ap-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Shaw <puxx@mail.ustc.edu.cn> pkgname=create_ap-git -pkgver=r116.9dce88a +pkgver=r117.3460580 pkgrel=1 pkgdesc="A shell script to create a NATed/Bridged Software Access Point(aka WiFi)" arch=('any') From 78795701eb15bd7bccff61b269b0ca4c5be63cf6 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:44:39 -0800 Subject: [PATCH 606/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 4584dd97..af8c856e 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150213.r408 +pkgver=20150213.r409 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 589b929a3cdf4d294b4c9b21b0c1dbcd0610f085 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:51:54 -0800 Subject: [PATCH 607/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 3cd9aa4f..c7a47a4b 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r342.0bdf57f +pkgver=r347.3319f3c pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From 2323242323870df991c91c6519a3f1bf46f8b273 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:55:07 -0800 Subject: [PATCH 608/855] updating #maltrieve-git# %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index 3ef6283f..d3cb63ed 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r174.999bcc3 +pkgver=r175.8c68c7e pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From 4ffdae0a1dbf1b8cbe5e5c0f266f13e463066ef2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 00:58:56 -0800 Subject: [PATCH 609/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index eacfe73c..9d4f328d 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150209.r72 +pkgver=20150123.r73 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 960d905642c27a64fcdd468e52d9ebd33b6f4e4c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 01:04:27 -0800 Subject: [PATCH 610/855] updating #python2-stem-git# %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index e44f1c89..66437cb2 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150210.r1991 +pkgver=20150214.r1992 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From 68d464a41f6a35aebedf064e307d497051b5c9f2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 01:06:22 -0800 Subject: [PATCH 611/855] updating #plaso-git# %REBUILD% --- packages/plaso-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/plaso-git/PKGBUILD b/packages/plaso-git/PKGBUILD index 53c467ef..ab20ed55 100644 --- a/packages/plaso-git/PKGBUILD +++ b/packages/plaso-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=plaso-git -pkgver=20150211.r846 +pkgver=20150214.r847 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Python-based backend engine for the tool log2timeline." From bb7014a89cc22a68d0716d70c884ce6293fd12a1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 07:41:53 -0800 Subject: [PATCH 612/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index af8c856e..10954ade 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150213.r409 +pkgver=20150215.r410 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 967f4b25736095ebb2f3b6609cacbe01b1caf5f6 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 07:52:10 -0800 Subject: [PATCH 613/855] updating #faraday-git# %REBUILD% --- packages/faraday-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/faraday-git/PKGBUILD b/packages/faraday-git/PKGBUILD index 646482da..d057030b 100644 --- a/packages/faraday-git/PKGBUILD +++ b/packages/faraday-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=faraday-git -pkgver=20141215.r856 +pkgver=20150204.r858 pkgrel=1 pkgdesc="A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit." groups=('archassault' 'archassault-miscellaneous') From 779a9860edb4e26d79295b220141adc68d125150 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 08:11:39 -0800 Subject: [PATCH 614/855] %REBUILD% #neighbor-cache-fingerprinter-git# --- packages/neighbor-cache-fingerprinter-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/neighbor-cache-fingerprinter-git/PKGBUILD b/packages/neighbor-cache-fingerprinter-git/PKGBUILD index af5fb3b2..d5ac2cc8 100644 --- a/packages/neighbor-cache-fingerprinter-git/PKGBUILD +++ b/packages/neighbor-cache-fingerprinter-git/PKGBUILD @@ -1,7 +1,7 @@ #Maintainer: ArchAssault <team at archassault dot org> pkgname=neighbor-cache-fingerprinter-git pkgver=r83.f1e596f -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-scanner') pkgdesc="A mechanism for remote operating system detection by extrapolating characteristics of the target system's underlying Neighbor Cache From e9348595081c31f2461c12ee5ec3e3edcb4f1555 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 08:16:09 -0800 Subject: [PATCH 615/855] %REBUILD% #crackhor-git# --- packages/crackhor-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/crackhor-git/PKGBUILD b/packages/crackhor-git/PKGBUILD index ff5e3b5a..4611bdc8 100644 --- a/packages/crackhor-git/PKGBUILD +++ b/packages/crackhor-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=crackhor-git pkgver=r9.5cfc8f8 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-cracker') pkgdesc="A Password cracking utility" arch=('i686' 'x86_64') From 3d41f71621469e25a56a90bc4f7ab447989bb355 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 08:21:26 -0800 Subject: [PATCH 616/855] updating #seclists-git# %REBUILD% --- packages/seclists-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/seclists-git/PKGBUILD b/packages/seclists-git/PKGBUILD index dd278236..13ea136d 100644 --- a/packages/seclists-git/PKGBUILD +++ b/packages/seclists-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=seclists-git -pkgver=r106.f658b4c -pkgrel=2 +pkgver=r134.6babb9e +pkgrel=1 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') license=('GPL2' 'custom') From 3514d687edb577c879912c62dea0476df645ed66 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 08:29:38 -0800 Subject: [PATCH 617/855] updaitng #trinity-git# %REBUILD% --- packages/trinity-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/trinity-git/PKGBUILD b/packages/trinity-git/PKGBUILD index be0e6b1c..493b2f04 100644 --- a/packages/trinity-git/PKGBUILD +++ b/packages/trinity-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=trinity-git -pkgver=v1.4.752.g23fd7d5 +pkgver=v1.4.775.g996e568 pkgrel=1 epoch=1 pkgdesc="A Linux System call fuzzer" From 09371cf148c0d80160daa68efa4face56e7ab565 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Feb 2015 12:29:46 -0500 Subject: [PATCH 618/855] updated #chromedriver# to v2.14. %REBUILD% --- packages/chromedriver/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/chromedriver/PKGBUILD b/packages/chromedriver/PKGBUILD index ce2805ff..01a7cee0 100644 --- a/packages/chromedriver/PKGBUILD +++ b/packages/chromedriver/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=chromedriver -pkgver=2.13 -pkgrel=3 +pkgver=2.14 +pkgrel=1 pkgdesc="Standalone server which implements WebDriver's wire protocol" arch=('i686' 'x86_64') url="https://sites.google.com/a/chromium.org/chromedriver/" @@ -10,8 +10,8 @@ depends=('libxi' 'gconf' 'nss') optdepends=('chromium' 'google-chrome') source_i686+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux32.zip") source_x86_64+=("http://chromedriver.storage.googleapis.com/${pkgver}/${pkgname}_linux64.zip") -sha512sums_i686=('3feb1e77f4b03fe980bf63bf5a86de2fa215fe9564891d2d3bbff37ba4ec3aceea3fc50d59c92d0f49761685eef43af5cab4a0951839611219efdab15dee929e') -sha512sums_x86_64=('4657f60f234fe78c725db3325690479510c5e20e9cfeb7b79b8bfd464873c44d2088606415e0947235e5bd02cb2b41e9a94e2123d63796e4fcd88468af568513') +sha512sums_i686=('6f9257384ba57c15873e2d093445cff5ec5165cf7e872b4ce6d933308ff8bc939312483d054c2c11c328c899335eacc59eb4650635332346376b0b9f3ce798bc') +sha512sums_x86_64=('f48b1cf497c614f0a2332e4f841190d7e606e68de4724fe6b877afc592ea6da8adcec96326688cdeefc753f13e71b68f1cdc830398ef12f108a972e788c5edb7') package() { mkdir -p "$pkgdir/usr/bin/" From 2e6f4a1400e2102ef98115840163292eb2daa0bd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Feb 2015 12:53:44 -0500 Subject: [PATCH 619/855] updated #libbde# to v20150204. %REBUILD% --- packages/libbde/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index bff9d3a6..2058bba5 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libbde" -pkgver="20150124" +pkgver="20150204" pkgrel=1 pkgdesc="Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -10,7 +10,7 @@ depends=('fuse' 'libcsystem' 'libbfio' 'python2') makedepends=('git') install="$pkgname.install" source=("https://github.com/libyal/libbde/archive/$pkgver.tar.gz") -sha512sums=('be98fcccbe8113609deab039fd8a56419ab932aee50cbd4b46d955fc65ea68f06917ea84a45bc9be5c458dae3f6f697c6685bdd2303b6121661079b579c42739') +sha512sums=('dd75e645989c9992b4caa40235dec612df25ba988b1c97128f202cfde857472221eced6e6f03ff74f526dbe90eb1cf4834c8442f9242fdf178cecb7b6ec77d39') build() { cd "$srcdir/$pkgname-$pkgver" From f37ba262bb973677fce53ef3b8c0a6eb1f3c7e76 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Feb 2015 13:58:15 -0500 Subject: [PATCH 620/855] fixed boost issues with #neighbor-cache-fingerprinter-git#. Upped pkgrel. %REBUILD% --- packages/neighbor-cache-fingerprinter-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/neighbor-cache-fingerprinter-git/PKGBUILD b/packages/neighbor-cache-fingerprinter-git/PKGBUILD index d5ac2cc8..79b0ef56 100644 --- a/packages/neighbor-cache-fingerprinter-git/PKGBUILD +++ b/packages/neighbor-cache-fingerprinter-git/PKGBUILD @@ -10,9 +10,9 @@ arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/PherricOxide/Neighbor-Cache-Fingerprinter' license=('GPL2') if [[ $CARCH == 'x86_64' ]]; then - depends=('libpcap' 'libdnet' 'boost-libs' 'gcc-libs-multilib') + depends=('libpcap' 'libdnet' 'boost' 'gcc-libs-multilib') else - depends=('libpcap' 'libdnet' 'boost-libs' 'gcc-libs') + depends=('libpcap' 'libdnet' 'boost' 'gcc-libs') fi makedepends=('git' 'libpcap' 'libdnet' 'boost-libs') provides=('neighborhood-cache-fingerprinter') From e0914a1aad9087241bea8993b51e9a815f70955a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 11:38:37 -0800 Subject: [PATCH 621/855] fixing missing automake-1.11 #neighbor-cache-fingerprinter-git# %REBUILD% --- packages/neighbor-cache-fingerprinter-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/neighbor-cache-fingerprinter-git/PKGBUILD b/packages/neighbor-cache-fingerprinter-git/PKGBUILD index 79b0ef56..65cc22b4 100644 --- a/packages/neighbor-cache-fingerprinter-git/PKGBUILD +++ b/packages/neighbor-cache-fingerprinter-git/PKGBUILD @@ -14,7 +14,7 @@ if [[ $CARCH == 'x86_64' ]]; then else depends=('libpcap' 'libdnet' 'boost' 'gcc-libs') fi -makedepends=('git' 'libpcap' 'libdnet' 'boost-libs') +makedepends=('automake-1.11' 'git' 'libpcap' 'libdnet' 'boost-libs') provides=('neighborhood-cache-fingerprinter') source=("git+https://github.com/PherricOxide/Neighbor-Cache-Fingerprinter.git") md5sums=('SKIP') From 0809fd2afc1efd14350d441dcbac2ccc0f791ca9 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 12:59:12 -0800 Subject: [PATCH 622/855] updating #filter_audio-git# %REBUILD% --- packages/filter_audio-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/filter_audio-git/PKGBUILD b/packages/filter_audio-git/PKGBUILD index 85f7891b..6a66eb96 100644 --- a/packages/filter_audio-git/PKGBUILD +++ b/packages/filter_audio-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=filter_audio pkgname=${_pkgname}-git _pkgver=dd59d99 -pkgver=r24.76428a6 +pkgver=r28.5254f2d pkgrel=1 pkgdesc="An easy to use audio filtering library made from webrtc code" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 28660e3211aecf3ccc076c0099c3de5bb55c1035 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 13:03:32 -0800 Subject: [PATCH 623/855] updating #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index a2df14f9..93730ee2 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150204.r1521 +pkgver=20150215.r1576 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From c35b61879ee7d841261b0ff96521ca61f6d6562f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 13:11:06 -0800 Subject: [PATCH 624/855] updating #sagan-git# %REBUILD% --- packages/sagan-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/sagan-git/PKGBUILD b/packages/sagan-git/PKGBUILD index 558d1f44..96850589 100644 --- a/packages/sagan-git/PKGBUILD +++ b/packages/sagan-git/PKGBUILD @@ -1,14 +1,14 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor : Sebastien Duquette <ekse.0x@gmail.com> pkgname=sagan-git -pkgver=20141107.r492 +pkgver=20141107.r523 pkgrel=1 pkgdesc="a snort-like log analysis engine" arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault' 'archassault-analysis') url="http://sagan.softwink.com" license=('GPL') -depends=('sagan-rules' 'pcre' 'libdnet' 'libesmtp' 'mysql-clients' 'postgresql-libs' 'liblognorm' 'geoip') +depends=('sagan-rules' 'pcre' 'libdnet' 'libesmtp' 'mysql-clients' 'postgresql-libs' 'liblognorm' 'geoip' 'js185') makedepends=('git') options=('!makeflags' '!emptydirs') provides=('sagan') From 472450aa7b67f2d6c1d3ba9214941f2d809fa344 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 13:16:21 -0800 Subject: [PATCH 625/855] updating #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index a0dd2d59..ca4651a3 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sqlmap-git -pkgver=20150213.r6581 +pkgver=20150215.r6586 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault-fuzzers') From e43b285cf4cf4c206d6a8764d37531630781c07a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 14:45:49 -0800 Subject: [PATCH 626/855] pushing start of changes for vega --- packages/vega/PKGBUILD | 29 +++++++++++++++++++---------- 1 file changed, 19 insertions(+), 10 deletions(-) diff --git a/packages/vega/PKGBUILD b/packages/vega/PKGBUILD index f14017d6..36c99eff 100644 --- a/packages/vega/PKGBUILD +++ b/packages/vega/PKGBUILD @@ -1,19 +1,28 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=vega -pkgver=1.0 -pkgrel=1 -groups=('archassault' 'archassault-webapp') +pkgver=1.0-devel-130 +pkgrel=3 +groups=('archassault' 'archassault-webapps') pkgdesc="An open source platform to test the security of web applications" url="https://github.com/subgraph/Vega/wiki" arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=('GPL2') -depends=('java-runtime' 'webkitgtk') -if [[ $CARCH == "x86_64" ]]; then - source=("http://www.subgraph.com/downloads/VegaBuild-linux.gtk.x86_64.zip") -elif [[ $CARCH == "i686" ]]; then - source=("http://www.subgraph.com/downloads/VegaBuild-linux.gtk.x86.zip") -fi -md5sums=('1fb18ba012653f484add1b445da8f13d') +depends=('java-environment' 'webkitgtk') +makedepends=('unzip') +source_x86_64=("https://support.subgraph.com/downloads/VegaBuild-linux.gtk.x86_64.zip") +source=("https://support.subgraph.com/downloads/VegaBuild-linux.gtk.x86.zip") +sha512sums=('4f47417544d0f65b2ea525acb8eec7fb4e18bdcd8742ca25e402b9c0af625b3a92d14c64cadee83c2ffef928cb7bc18da3f8568d774339d66672d80cc4574318') +sha512sums_x86_64=('31615e3a80e3f6494c827364b4f9a642d89a958b611e9f5db2297e14f06ca9f1c80d29460b8ffe439c47212d3c21f4f29668f9654aaef7ce5c8e89e4554158ec') +noextract=('Vega*.zip') + +build() { + cd ${srcdir} + if [[ "${CARCH}" == x86_64 ]]; then + unzip -oq Vega*x86_64.zip -d vega + else + unzip -oq Vega*x86.zip -d vega + fi +} package() { cd "$srcdir/vega" From 5fd6d5baf45ffbbf6cd7b278c9813f28b3431459 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 15:36:38 -0800 Subject: [PATCH 627/855] updating #wpscan-git# %REBUILD% --- packages/wpscan-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wpscan-git/PKGBUILD b/packages/wpscan-git/PKGBUILD index 2eb6fc40..c4827b06 100644 --- a/packages/wpscan-git/PKGBUILD +++ b/packages/wpscan-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=wpscan-git -pkgver=20150212.r1864 +pkgver=20150213.r1865 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') From 3cfdea6bf443281cbbb22861881dc0ec6965af28 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 15:51:56 -0800 Subject: [PATCH 628/855] %REBUILD% #sandy# --- packages/sandy/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sandy/PKGBUILD b/packages/sandy/PKGBUILD index 1965b8b0..87634d0e 100644 --- a/packages/sandy/PKGBUILD +++ b/packages/sandy/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sandy pkgver=20140930.r6.531ab16 -pkgrel=1 +pkgrel=2 epoch=1 groups=('archassault' 'archassault-scanners') pkgdesc="An open-source Samsung phone encryption assessment framework." From 0bb5c6699aeae15555ab3a95cfca7d04b700a19f Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 15:56:18 -0800 Subject: [PATCH 629/855] updating #sysdig-git# %REBUILD% --- packages/sysdig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sysdig-git/PKGBUILD b/packages/sysdig-git/PKGBUILD index aaa02172..1ecdd71e 100644 --- a/packages/sysdig-git/PKGBUILD +++ b/packages/sysdig-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Borja Ruiz <borja [at] libcrack [dot] so> pkgname=sysdig-git -pkgver=0.1.72.r1065.g37a82d8 +pkgver=0.1.72.r1072.gea51b1d pkgrel=1 pkgdesc="Open source system-level exploration and troubleshooting tool" arch=('i686' 'x86_64' 'armv7h' 'armv6h') From 7ce5545ffc7e365d65a4e50fdd56a4ef49ec0fdf Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 16:02:55 -0800 Subject: [PATCH 630/855] updating #python2-owasp-pysec-git# %REBUILD% --- packages/python2-owasp-pysec-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-owasp-pysec-git/PKGBUILD b/packages/python2-owasp-pysec-git/PKGBUILD index 343fc002..93dd706a 100644 --- a/packages/python2-owasp-pysec-git/PKGBUILD +++ b/packages/python2-owasp-pysec-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=python2-owasp-pysec-git -pkgver=r263.c1de38e +pkgver=r266.163e10a pkgrel=1 groups=('archassault') pkgdesc="OWASP Python Security Project" From ef90afc158dda119a0cf6342ca9588effe432c77 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 16:12:19 -0800 Subject: [PATCH 631/855] updating #gnome-shell-system-monitor-applet-git# %REBUILD% --- packages/gnome-shell-system-monitor-applet-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/gnome-shell-system-monitor-applet-git/PKGBUILD b/packages/gnome-shell-system-monitor-applet-git/PKGBUILD index c4c41802..a011945a 100644 --- a/packages/gnome-shell-system-monitor-applet-git/PKGBUILD +++ b/packages/gnome-shell-system-monitor-applet-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=gnome-shell-system-monitor-applet-git -pkgver=682.59767af +pkgver=695.d04c136 _gitname=gnome-shell-system-monitor-applet pkgrel=1 pkgdesc="System monitor extension for Gnome-Shell (display mem swap cpu usage)" From 9caedbad4797aaa8639a72a7efe0354710262148 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Feb 2015 19:36:35 -0500 Subject: [PATCH 632/855] added #pygitlab# per IRC. %NEWBUILD% --- packages/pygitlab/PKGBUILD | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) create mode 100644 packages/pygitlab/PKGBUILD diff --git a/packages/pygitlab/PKGBUILD b/packages/pygitlab/PKGBUILD new file mode 100644 index 00000000..d43d4f78 --- /dev/null +++ b/packages/pygitlab/PKGBUILD @@ -0,0 +1,22 @@ +# Maintainer: ArchAssault <team archassault org> + +pkgname=pygitlab +pkgver=0.8 +pkgrel=1 +pkgdesc="A Python wrapper for the GitLab API" +url="https://github.com/gpocentek/python-gitlab" +arch=('any') +license=('GPL3') +depends=('python2-requests' 'python2-six') +makedepends=('python2-setuptools' 'python2-sphinx') +source=(https://github.com/gpocentek/python-gitlab/archive/$pkgver.tar.gz) +sha512sums=('9a1b62d5e0c8890f077ed0b1bb6fc386d954b46aa98f2faef603cb9b073aa9447b598baaba7fb4eab660ba298fe5a4fc1ffdb6e17d6be707cd412b12f3eb6262') + + +package(){ + cd "$srcdir/python-gitlab-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -Dm644 README.md "$pkgdir/usr/share/$pkgname/README.md" + # Rename bin to not conflict with gitlab + mv $pkgdir/usr/bin/gitlab $pkgdir/usr/bin/pygitlab +} From ece52b2a9f62fe3ea2621281ed6eab7a8e9685f1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 17:49:38 -0800 Subject: [PATCH 633/855] updating #google-breakpad-svn# %REBUILD% --- packages/google-breakpad-svn/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/google-breakpad-svn/PKGBUILD b/packages/google-breakpad-svn/PKGBUILD index 75a059eb..791ca826 100644 --- a/packages/google-breakpad-svn/PKGBUILD +++ b/packages/google-breakpad-svn/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=google-breakpad pkgname=${_pkgname}-svn -pkgver=20150109.r1413 +pkgver=20150210.r1426 pkgrel=1 pkgdesc="An open-source multi-platform crash reporting system" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 7a1305756ae989b313cfed86006bbb55f8a30642 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 18:02:07 -0800 Subject: [PATCH 634/855] updating #american-fuzzy-lop# %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index c1052013..c0136d99 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.45b +pkgver=1.46b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('82a5d56010baa69ab679cc49fa8193eff2eb0fcbacbedef8cc8216952750c66381f671d6a321a3665473ddf65a7da73d3723ff497803b18fec2bd0d19dfd4f51' +sha512sums=('f9deddb54ca8669496a2e1d179d37dddc855db9b68fcf69294424ace69b2b8ad66707874486178c91bdb2ba6542a575157263095819a14f8bbb31c898ae8c051' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 5f6a5b89e4c54638ffc0972c93ac4a4b0d401c27 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Feb 2015 22:50:40 -0500 Subject: [PATCH 635/855] updated #ropper# to v1.4.1. %REBUILD% --- packages/ropper/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/ropper/PKGBUILD b/packages/ropper/PKGBUILD index 79bd21a4..6b41f34b 100644 --- a/packages/ropper/PKGBUILD +++ b/packages/ropper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ropper _pkgname=Ropper -pkgver=1.4.0 +pkgver=1.4.1 pkgrel=1 pkgdesc="Show information about binary files and find gadgets to build rop chains for different architectures" arch=('any') @@ -12,7 +12,7 @@ license=('GPL2') depends=('python2-capstone' 'python2') makedepends=('python2-setuptools') source=(https://github.com/sashs/${_pkgname}/archive/v${pkgver}.tar.gz) -sha512sums=('748d40a6ffcd4f2fdfcf71f1294c9720ee27ed21d6842f37ba1c0da1a1f7b9d9861363e817908b5b3c9d267fdd8b505dab9aaf98d4eb7bea0bfc12bf9942ab26') +sha512sums=('c40d6c022a262eb3b35d28b99ebe9670f07244b2e184e9ff9341eaf7a147a14a17366dc94b5f31d3dc8746f81b89dffa249133446b17442e717027ff20b63603') prepare() { cd ${_pkgname}-${pkgver} From 95ceaca4e14dcb2a4616247afcb4e797a6221970 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sun, 15 Feb 2015 21:53:36 -0800 Subject: [PATCH 636/855] updating #sparta-git# %REBUILD% --- packages/sparta-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sparta-git/PKGBUILD b/packages/sparta-git/PKGBUILD index 3881436e..0ce654cc 100644 --- a/packages/sparta-git/PKGBUILD +++ b/packages/sparta-git/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Cthulu201 <cthulu201@archassault.org> pkgname=sparta-git -pkgver=20141218.r10 +pkgver=20150213.r15 pkgrel=1 pkgdesc="A GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase" arch=('any') From ea10a21f396678a4e7c88d1a81ae59cfdaf42591 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 00:35:38 -0800 Subject: [PATCH 637/855] updating #perl-net-frame# %REBUILD% --- packages/perl-net-frame/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-frame/PKGBUILD b/packages/perl-net-frame/PKGBUILD index 59feeeda..aac5853b 100644 --- a/packages/perl-net-frame/PKGBUILD +++ b/packages/perl-net-frame/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-net-frame' -pkgver='1.14' +pkgver='1.15' pkgrel='1' pkgdesc='The base framework for frame crafting.' arch=('any') @@ -10,7 +10,7 @@ depends=('perl-bit-vector' 'perl-class-gomor' 'perl-net-ipv6addr' 'perl-socket6') url='http://search.cpan.org/dist/Net-Frame' source=("http://search.cpan.org/CPAN/authors/id/G/GO/GOMOR/Net-Frame-$pkgver.tar.gz") -sha512sums=('311b48cb9737c9fc4695d3deddc8beb62105a975bab53bbb9525980f6f87651df080fa3020fe16f36907459cf8cd0d8827d804e1062e3f2bf0cb5c2d31ee3635') +sha512sums=('8cd641bcb6a6451a6a2fce9a9ae0b25f5489d6e69c57ce0e411cf269d2aa4b3913769e0639ec176a46313fea17c0f4f041746410fe68f95b74934b9df971dfee') _distdir="Net-Frame-$pkgver" prepare() { From 8677f1c0426147e249599c5377bb09e1bd5a0c08 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 00:38:53 -0800 Subject: [PATCH 638/855] updating #perl-net-write# %REBUILD% --- packages/perl-net-write/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-net-write/PKGBUILD b/packages/perl-net-write/PKGBUILD index d6a2a5a8..c0d89ce6 100644 --- a/packages/perl-net-write/PKGBUILD +++ b/packages/perl-net-write/PKGBUILD @@ -2,7 +2,7 @@ pkgname='perl-net-write' _cpanname='Net-Write' _module='Net::Write' -pkgver=1.08 +pkgver=1.09 pkgrel=1 pkgdesc="$_module - a portable interface to open and send raw data to network" arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl-class-gomor' 'perl-socket6' 'perl-net-pcap>=0.12') options=('!emptydirs') source=("http://cpan.metacpan.org/authors/id/G/GO/GOMOR/${_cpanname}-${pkgver}.tar.gz") -sha512sums=('b9d1cc2018fb9e6a323beb014601e528c040f7c51c3ed378859e5c6eae2a08770a8a003553dffa21020674a720fb8c02cb0e11682efd755a29e931778e80ccde') +sha512sums=('5f2223cf8fa5839c410580d3f637c1828e2d85583e58a42c216d4435a20f2692f432130b912a13e7eebb4e43b74818052d4840b7e5753f27375422cb005d4b75') prepare() { cd "$srcdir/$_cpanname-$pkgver" From c67c9d543abae017e2e5dcbd0e9d770c294b258b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 00:42:45 -0800 Subject: [PATCH 639/855] updating #perl-text-csv-xs# %REBUILD% --- packages/perl-uniq/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-uniq/PKGBUILD b/packages/perl-uniq/PKGBUILD index c15e1f96..1bb62f08 100644 --- a/packages/perl-uniq/PKGBUILD +++ b/packages/perl-uniq/PKGBUILD @@ -2,7 +2,7 @@ _author=SYAMAL _perlmod=Uniq pkgname=perl-uniq -pkgver=0.01 +pkgver=0.02 pkgrel=1 pkgdesc='Perl extension for managing list of values.' arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl') options=('!emptydirs') source=("http://search.cpan.org/CPAN/authors/id/S/SY/$_author/$_perlmod-$pkgver.tar.gz") -md5sums=('56a8be4e65ed8ab11645c4155c44f4ae') +sha512sums=('56a8be4e65ed8ab11645c4155c44f4ae') build() { cd "$srcdir/$_perlmod" From face85737508d16baf03a60f30c603edf90242a3 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 00:44:59 -0800 Subject: [PATCH 640/855] Revert "updating #perl-text-csv-xs# %REBUILD%" This reverts commit c67c9d543abae017e2e5dcbd0e9d770c294b258b. url is 404'ing and did not investigate so reverting. --- packages/perl-uniq/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-uniq/PKGBUILD b/packages/perl-uniq/PKGBUILD index 1bb62f08..c15e1f96 100644 --- a/packages/perl-uniq/PKGBUILD +++ b/packages/perl-uniq/PKGBUILD @@ -2,7 +2,7 @@ _author=SYAMAL _perlmod=Uniq pkgname=perl-uniq -pkgver=0.02 +pkgver=0.01 pkgrel=1 pkgdesc='Perl extension for managing list of values.' arch=('any') @@ -11,7 +11,7 @@ license=('GPL' 'PerlArtistic') depends=('perl') options=('!emptydirs') source=("http://search.cpan.org/CPAN/authors/id/S/SY/$_author/$_perlmod-$pkgver.tar.gz") -sha512sums=('56a8be4e65ed8ab11645c4155c44f4ae') +md5sums=('56a8be4e65ed8ab11645c4155c44f4ae') build() { cd "$srcdir/$_perlmod" From c7037035510e297cce8713ef0c5899d91b7d431d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 01:00:27 -0800 Subject: [PATCH 641/855] updating #owtf-git# %REBUILD% --- packages/owtf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/owtf-git/PKGBUILD b/packages/owtf-git/PKGBUILD index 75f69d40..9c8ce217 100644 --- a/packages/owtf-git/PKGBUILD +++ b/packages/owtf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=owtf-git -pkgver=r1016.fef357e +pkgver=r1017.0bbeea1 pkgrel=1 groups=('archassault' 'archassault-webapps') pkgdesc="The Offensive (Web) Testing Framework" From 62121c0ae781943adead365e513508c5edd398b4 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 09:26:41 -0800 Subject: [PATCH 642/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 10954ade..8f916327 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150215.r410 +pkgver=20150216.r411 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 0fe7d6ee9d6261977502c98e619950d0a2aa1418 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 09:33:00 -0800 Subject: [PATCH 643/855] updating #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 93730ee2..8f698cac 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150215.r1576 +pkgver=20150216.r1578 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 53f7927860c919fe9b82bfc8dab327049d08e234 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 09:50:53 -0800 Subject: [PATCH 644/855] fixing package name as it was not a true git but only pulling off a tag. #vmcloak# %REBUILD% --- packages/{vmcloak-git => vmcloak}/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) rename packages/{vmcloak-git => vmcloak}/PKGBUILD (79%) diff --git a/packages/vmcloak-git/PKGBUILD b/packages/vmcloak/PKGBUILD similarity index 79% rename from packages/vmcloak-git/PKGBUILD rename to packages/vmcloak/PKGBUILD index fbd0f354..e28e8b89 100644 --- a/packages/vmcloak-git/PKGBUILD +++ b/packages/vmcloak/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=vmcloak-git -pkgver=0.1.20 +pkgname=vmcloak +pkgver=0.1.21 pkgrel=1 pkgdesc="Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox." url="https://github.com/jbremer/vmcloak" @@ -9,10 +9,10 @@ license=('GPL3') groups=('archassault' 'archassault-malware') depends=('cdrtools' 'virtualbox' 'dmidecode' 'lshw' 'python2-lockfile' 'python2-sphinx') makedepends=('python2-setuptools' 'unzip') -conflicts=('vmcloak') -replaces=('vmcloak') +conflicts=('vmcloak-git') +replaces=('vmcloak-git') source=("https://github.com/jbremer/vmcloak/archive/${pkgver}.zip") -sha512sums=('fc8c9f83fb1dd9c31562c47ae00517299325a428c90502bc21f2d205d1670689aba7c50277bc9e97cf04c88a91a30449e70402687ef1e08b66a1f9e90050c097') +sha512sums=('3fbcaa2cb45e5b84dc87a154cd825b4d12597324d4f21dcbe6079d1293c457124607f3b60c13cda55f6395490c84db32f6ed9894a82ffeb21d45ad8fb450d609') prepare() { find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' From fc4b9097d45a0ec204bc0a3b6a219e142d78ed56 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 09:53:26 -0800 Subject: [PATCH 645/855] updating #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index ca4651a3..3dc5c4db 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sqlmap-git -pkgver=20150215.r6586 +pkgver=20150216.r6587 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault-fuzzers') From 8053b0074dfd9b11ff2d3767383a633ba7dd418e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 11:56:00 -0800 Subject: [PATCH 646/855] moving to svn pkg since was building off HEAD .. Fixed some build time options/adding in more support and cleaned up. #nfex-svn# %REBUILD% --- packages/nfex-svn/PKGBUILD | 37 ++++++++++++++++++++++++++++++++++ packages/nfex-svn/nfex.desktop | 10 +++++++++ packages/nfex/PKGBUILD | 32 ++++++++++++++++++++--------- 3 files changed, 69 insertions(+), 10 deletions(-) create mode 100644 packages/nfex-svn/PKGBUILD create mode 100644 packages/nfex-svn/nfex.desktop diff --git a/packages/nfex-svn/PKGBUILD b/packages/nfex-svn/PKGBUILD new file mode 100644 index 00000000..98006301 --- /dev/null +++ b/packages/nfex-svn/PKGBUILD @@ -0,0 +1,37 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=nfex-svn +pkgver=r20 +pkgrel=1 +groups=('archassault' 'archassault-forensic' 'archassault-networking') +pkgdesc="A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. " +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://code.google.com/p/nfex/" +license=('GPL2') +replaces=('nfex') +conflicts=('nfex') +provides=('nfex') +depends=('flex' 'libpcap' 'libevent' 'libnet' 'geoip') +makedepends=('subversion') +source=("${pkgname}::svn+http://nfex.googlecode.com/svn/trunk/") +sha512sums=('SKIP') + +pkgver() { + cd "$pkgname" + local ver="$(svnversion)" + printf "r%s" "${ver//[[:alpha:]]}" +} + +build() { + cd "$pkgname" + ./configure --prefix=/usr + make +} + +package() { + cd "$pkgname" + install -Dm755 src/nfex "$pkgdir/usr/bin/nfex" + install -dm755 "${pkgdir}"/usr/share/"${pkgname}" + install -Dm644 {AUTHORS,INSTALL} "${pkgdir}"/usr/share/"${pkgname}" + install -dm755 "${pkgdir}"/usr/share/licenses + install -Dm644 COPYING "${pkgdir}"/usr/share/licenses/COPYING +} diff --git a/packages/nfex-svn/nfex.desktop b/packages/nfex-svn/nfex.desktop new file mode 100644 index 00000000..07dc9648 --- /dev/null +++ b/packages/nfex-svn/nfex.desktop @@ -0,0 +1,10 @@ +[Desktop Entry] +Encoding=UTF-8 +Type=Application +Name=Nfex +Comment=A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. +Exec=nfex +Icon=archassault-menu.png +Terminal=false +StartupNotify=false +Categories=ArchAssault;ArchAssaultForensic;ArchAssaultNetworking; diff --git a/packages/nfex/PKGBUILD b/packages/nfex/PKGBUILD index 6a1e6fe0..98006301 100644 --- a/packages/nfex/PKGBUILD +++ b/packages/nfex/PKGBUILD @@ -1,25 +1,37 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=nfex -pkgver=2.5 +pkgname=nfex-svn +pkgver=r20 pkgrel=1 groups=('archassault' 'archassault-forensic' 'archassault-networking') pkgdesc="A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. " arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://code.google.com/p/nfex/" license=('GPL2') -makedepends=('subversion' 'libpcap' 'libnet') -source=('svn+http://nfex.googlecode.com/svn/trunk/') -md5sums=('SKIP') +replaces=('nfex') +conflicts=('nfex') +provides=('nfex') +depends=('flex' 'libpcap' 'libevent' 'libnet' 'geoip') +makedepends=('subversion') +source=("${pkgname}::svn+http://nfex.googlecode.com/svn/trunk/") +sha512sums=('SKIP') + +pkgver() { + cd "$pkgname" + local ver="$(svnversion)" + printf "r%s" "${ver//[[:alpha:]]}" +} build() { - cd "$srcdir/trunk" - ./configure + cd "$pkgname" + ./configure --prefix=/usr make } package() { - cd "$srcdir/trunk" - - # Bin. + cd "$pkgname" install -Dm755 src/nfex "$pkgdir/usr/bin/nfex" + install -dm755 "${pkgdir}"/usr/share/"${pkgname}" + install -Dm644 {AUTHORS,INSTALL} "${pkgdir}"/usr/share/"${pkgname}" + install -dm755 "${pkgdir}"/usr/share/licenses + install -Dm644 COPYING "${pkgdir}"/usr/share/licenses/COPYING } From d3f70bbee713097a8a82b7a79189b4abf61b59f9 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 11:59:54 -0800 Subject: [PATCH 647/855] deleting nfex --- packages/nfex/PKGBUILD | 37 ------------------------------------- packages/nfex/nfex.desktop | 10 ---------- 2 files changed, 47 deletions(-) delete mode 100644 packages/nfex/PKGBUILD delete mode 100644 packages/nfex/nfex.desktop diff --git a/packages/nfex/PKGBUILD b/packages/nfex/PKGBUILD deleted file mode 100644 index 98006301..00000000 --- a/packages/nfex/PKGBUILD +++ /dev/null @@ -1,37 +0,0 @@ -# Maintainer: ArchAssault <team@archassault.org> -pkgname=nfex-svn -pkgver=r20 -pkgrel=1 -groups=('archassault' 'archassault-forensic' 'archassault-networking') -pkgdesc="A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. " -arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://code.google.com/p/nfex/" -license=('GPL2') -replaces=('nfex') -conflicts=('nfex') -provides=('nfex') -depends=('flex' 'libpcap' 'libevent' 'libnet' 'geoip') -makedepends=('subversion') -source=("${pkgname}::svn+http://nfex.googlecode.com/svn/trunk/") -sha512sums=('SKIP') - -pkgver() { - cd "$pkgname" - local ver="$(svnversion)" - printf "r%s" "${ver//[[:alpha:]]}" -} - -build() { - cd "$pkgname" - ./configure --prefix=/usr - make -} - -package() { - cd "$pkgname" - install -Dm755 src/nfex "$pkgdir/usr/bin/nfex" - install -dm755 "${pkgdir}"/usr/share/"${pkgname}" - install -Dm644 {AUTHORS,INSTALL} "${pkgdir}"/usr/share/"${pkgname}" - install -dm755 "${pkgdir}"/usr/share/licenses - install -Dm644 COPYING "${pkgdir}"/usr/share/licenses/COPYING -} diff --git a/packages/nfex/nfex.desktop b/packages/nfex/nfex.desktop deleted file mode 100644 index 07dc9648..00000000 --- a/packages/nfex/nfex.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Nfex -Comment=A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. -Exec=nfex -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=ArchAssault;ArchAssaultForensic;ArchAssaultNetworking; From 87b714447d8ca3a1375518308034cb2ea059ff7e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 12:09:26 -0800 Subject: [PATCH 648/855] %REBUILD% #driftnet# --- packages/driftnet/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/driftnet/PKGBUILD b/packages/driftnet/PKGBUILD index 738b030b..424c0360 100644 --- a/packages/driftnet/PKGBUILD +++ b/packages/driftnet/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=driftnet pkgver=1.1.5 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-scanners' 'archassault-sniffers') pkgdesc="Listens to network traffic and picks out images from TCP streams it observes" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 79047c6b1747a12aac5935943f4f5d66ee29df93 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 12:44:13 -0800 Subject: [PATCH 649/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 9e79c70a..1e4a5d5f 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150213.r30949 +pkgver=20150213.r30951 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From 022acde16a804176ebd8f34d48a3b0d4f1b18f8c Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 12:45:01 -0800 Subject: [PATCH 650/855] catching pkgver up to live version --- packages/sstat-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sstat-git/PKGBUILD b/packages/sstat-git/PKGBUILD index 3d1817da..27406705 100644 --- a/packages/sstat-git/PKGBUILD +++ b/packages/sstat-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=sstat-git -pkgver=20141023.r7 +pkgver=20141023.r8 pkgrel=1 groups=('archassault' 'archassault-misc') pkgdesc="Check the status of a server while fuzzing or DDoSing" From 0b5ab4097fbd026fe6f46eda0226fa6d0b0b845b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 13:02:18 -0800 Subject: [PATCH 651/855] updating #wifiphisher-git# %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index ce751cc6..ef614d14 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20150117.r69 +pkgver=20150216.r71 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From b70f3cd1c0671bfd3b13c8eff837b7d65112d509 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 14:36:32 -0800 Subject: [PATCH 652/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index c7a47a4b..333d5720 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r347.3319f3c +pkgver=r348.cf9fc76 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From adaeb310485b8ea2d9738620173da1b4240e7700 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Feb 2015 19:13:31 -0500 Subject: [PATCH 653/855] updated #perl-class-errorhandler# to v0.03. %REBUILD% --- packages/perl-class-errorhandler/PKGBUILD | 40 ++++++++--------------- 1 file changed, 13 insertions(+), 27 deletions(-) diff --git a/packages/perl-class-errorhandler/PKGBUILD b/packages/perl-class-errorhandler/PKGBUILD index 6201fd9d..27f19cfe 100644 --- a/packages/perl-class-errorhandler/PKGBUILD +++ b/packages/perl-class-errorhandler/PKGBUILD @@ -1,40 +1,26 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=perl-class-errorhandler -pkgver=0.02 -pkgrel=4 +pkgver=0.03 +pkgrel=1 pkgdesc="Base class for error handling" arch=('any') license=('PerlArtistic' 'GPL') options=('!emptydirs') depends=('perl') url='http://search.cpan.org/dist/Class-ErrorHandler' -source=('http://search.cpan.org/CPAN/authors/id/T/TO/TOKUHIROM/Class-ErrorHandler-0.02.tar.gz') -md5sums=('b516490ce7cf919d690f40f68c59a37c') -_distdir="Class-ErrorHandler-0.02" +source=("http://search.cpan.org/CPAN/authors/id/T/TO/TOKUHIROM/Class-ErrorHandler-$pkgver.tar.gz") +sha512sums=('aefc6497b8ebdd3efe1643a84051b2739879f5472753a484b8eb14a29ba1826806bdc17ddb46efb50e969ceedae309fe7cfa965d9c45054b40fe2fbaed7b60a7') +_distdir="Class-ErrorHandler-$pkgver" build() { - ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ - PERL_AUTOINSTALL=--skipdeps \ - PERL_MM_OPT="INSTALLDIRS=vendor DESTDIR='$pkgdir'" \ - PERL_MB_OPT="--installdirs vendor --destdir '$pkgdir'" \ - MODULEBUILDRC=/dev/null - - cd "$srcdir/$_distdir" - /usr/bin/perl Makefile.PL - make - ) -} - -check() { - cd "$srcdir/$_distdir" - ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" - make test - ) + cd $srcdir/${_distdir} + perl Build.PL installdirs=vendor destdir=$pkgdir + perl Build } -package() { - cd "$srcdir/$_distdir" - make install - - find "$pkgdir" -name .packlist -o -name perllocal.pod -delete +package(){ + cd $srcdir/${_distdir} + perl Build install + find $pkgdir -name '.packlist' -delete + find $pkgdir -name '*.pod' -delete } From bf8c918e105a17c4960ef33d92bcdc9fcc08395e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 21:32:38 -0800 Subject: [PATCH 654/855] updating #redpoint-git# %REBUILD% --- packages/redpoint-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/redpoint-git/PKGBUILD b/packages/redpoint-git/PKGBUILD index 3f5951d9..11bdf4a2 100644 --- a/packages/redpoint-git/PKGBUILD +++ b/packages/redpoint-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=redpoint-git -pkgver=20150212.r105 +pkgver=20150213.r109 pkgrel=1 groups=('archassault' 'archassault-scanners' 'archassault-reconnaissance') pkgdesc="Digital Bond's ICS Enumeration Tools" From 6704a80e6b599951d9d10932b6bdece768c65998 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Feb 2015 21:51:15 -0800 Subject: [PATCH 655/855] updating #plaso-git# %REBUILD% --- packages/plaso-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/plaso-git/PKGBUILD b/packages/plaso-git/PKGBUILD index ab20ed55..6bb75326 100644 --- a/packages/plaso-git/PKGBUILD +++ b/packages/plaso-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=plaso-git -pkgver=20150214.r847 +pkgver=20150216.r848 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Python-based backend engine for the tool log2timeline." From ed0ea84b848844b6cf44a2f0b6149930ff161aed Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 20:33:46 -0500 Subject: [PATCH 656/855] updated #burst-git# to the latest git version. %REBUILD% --- packages/burst-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/burst-git/PKGBUILD b/packages/burst-git/PKGBUILD index 03b29f3b..a36f2479 100644 --- a/packages/burst-git/PKGBUILD +++ b/packages/burst-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=burst-git -pkgver=20141128.r198 +pkgver=20150217.r199 pkgrel=1 groups=('archassault' 'archassault-misc') pkgdesc="An HTTP framework." From 70ffcd3d4b1e353aa8bb64c6f9fe42e6d96a8d6c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 20:35:37 -0500 Subject: [PATCH 657/855] updated #powersploit-git# to the latest git version. %REBUILD% --- packages/powersploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/powersploit-git/PKGBUILD b/packages/powersploit-git/PKGBUILD index aaf7b4f1..9aa23306 100644 --- a/packages/powersploit-git/PKGBUILD +++ b/packages/powersploit-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=powersploit-git -pkgver=r245.142afad +pkgver=r247.8b6f759 pkgrel=1 groups=('archassault' 'archassault-windowsapps' 'archassault-exploit') pkgdesc="A PowerShell Post-Exploitation Framework" From 252d38a6158997617545b0290fe99925b01994c7 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 20:39:08 -0500 Subject: [PATCH 658/855] updated #thezoo-git# to the latest git version. %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 9d4f328d..295b3f1d 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150123.r73 +pkgver=20150217.r74 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 2e30eec91e96f004e4ca4f4800c6e80ed495f76d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 20:51:54 -0500 Subject: [PATCH 659/855] updated #oclhashcat# to v1.33. %REBUILD% --- packages/oclhashcat/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/oclhashcat/PKGBUILD b/packages/oclhashcat/PKGBUILD index ff0ce568..f562b97c 100644 --- a/packages/oclhashcat/PKGBUILD +++ b/packages/oclhashcat/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=oclhashcat _pkgname=oclHashcat -pkgver=1.32 +pkgver=1.33 pkgrel=1 pkgdesc="Worlds fastest WPA cracker with dictionary mutation engine" url=('http://hashcat.net/oclhashcat/') @@ -12,7 +12,7 @@ optdepends=('nvidia-utils>=319.37: For for gpu support via Nvidia CUDA' 'catalyst-utils>=13.4: For gpu support via ATI Stream' 'opencl-catalyst: For gpu support via ATI Stream') source=("http://hashcat.net/files/$_pkgname-$pkgver.7z") -sha512sums=('4002d475b63c89b3bc303d10b02cf98cc670cda90d51e9a38b9b9bb5acb96c503a200566b620b8b0c1f29913e47744cbfc75245e0eabf7839a75cd4f02c3053b') +sha512sums=('0a15b8ad0b1bd670f157d8144c87e53370563f343268ad133a9af508485f5611d4b679bf43c8cc9ed907d0d0b9bcc86e777f140b118d0cad06fe4ca8a2a0ff98') options=('!strip') prepare() { From 37088face29eae4579ebcc028fbef74b42b43d52 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 20:54:41 -0500 Subject: [PATCH 660/855] updated #american-fuzzy-lop# to v1.47b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index c0136d99..c8e92541 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.46b +pkgver=1.47b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('f9deddb54ca8669496a2e1d179d37dddc855db9b68fcf69294424ace69b2b8ad66707874486178c91bdb2ba6542a575157263095819a14f8bbb31c898ae8c051' +sha512sums=('243bd09aa2ae312ae1d184cbe7ec1cb8c87852b956ce51cfca223f36fb01db29deb25a9cc1e8a8d3281c3a2e845a5ae52b9480ac7e15cc6bbbd7d3a5eb294059' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 4178d06127ca3b95410811dba4c7d47ef5e6b8b3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Feb 2015 22:11:10 -0500 Subject: [PATCH 661/855] updated #lte-cell-scanner# to v0.1.1. %REBUILD% --- packages/lte-cell-scanner/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/lte-cell-scanner/PKGBUILD b/packages/lte-cell-scanner/PKGBUILD index 55a4dc19..78ce0f78 100644 --- a/packages/lte-cell-scanner/PKGBUILD +++ b/packages/lte-cell-scanner/PKGBUILD @@ -1,13 +1,14 @@ # Maintainer: ArchAssault <team@archassualt.org> pkgname=lte-cell-scanner _pkgname=LTE-Cell-Scanner -pkgver=0.0.5 +pkgver=0.1.1 pkgrel=1 groups=('archassault' 'archassault-scanner' 'archassault-hardware') pkgdesc="An OpenCL, TD-LTE and external LNB supports to LTE SDR cell scanner (optimized to work with RTL-SDR dongle and HACKRF board)" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="https://github.com/JiaoXianjun/LTE-Cell-Scanner" license=('GPL3') +makedepends=('cmake') if [[ $CARCH == 'x86_64' ]]; then depends=('itpp' 'boost' 'gcc-libs-multilib' 'rtl-sdr' 'hackrf') else @@ -15,7 +16,7 @@ else fi source=("https://github.com/JiaoXianjun/LTE-Cell-Scanner/archive/v$pkgver.tar.gz" "findhackrf.patch") -sha512sums=('24f92f57b8ce40b7ba3a1cefc7750057465bbecc404ceaa24b7f03d9c52cc5e480e264cf3ba0fe14f145ae5b8044ca8ebbbe1386f56764d27f8aa94f1450a240' +sha512sums=('f3b83e51e43b0d7c58de4bf9ad50634ae9fdacb97e6b32b39b3af40150870bb7a87f7fd656021f5f8cbfd2a2f99970fc47fb6456393149df237e3122320c6cf3' '106602b4e5632ab59318e44d4d046a4d9735d03a161223eb971f88822441bc0f876008ee71dda391ed0c26fc3d28ecf3f11a323fd89eb3198b430da0f1578014') prepare(){ From 67bd84b2c271ad13b2eb149533137cde771626e1 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Tue, 17 Feb 2015 23:01:06 -0500 Subject: [PATCH 662/855] updated #allthevhosts# %REBUILD% patched to fix fatal error when using one of the sites API's md5 => sha512 variable formatting groups updated --- packages/allthevhosts/PKGBUILD | 22 +++++++++++---------- packages/allthevhosts/allthevhosts.py.patch | 17 ++++++++++++++++ 2 files changed, 29 insertions(+), 10 deletions(-) create mode 100644 packages/allthevhosts/allthevhosts.py.patch diff --git a/packages/allthevhosts/PKGBUILD b/packages/allthevhosts/PKGBUILD index af439ff5..d2570d7f 100644 --- a/packages/allthevhosts/PKGBUILD +++ b/packages/allthevhosts/PKGBUILD @@ -1,24 +1,26 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=allthevhosts pkgver=1.0 -pkgrel=2 -groups=('archassault' 'archassault-scanners' 'archassault-webapp') +pkgrel=3 +groups=('archassault' 'archassault-scanners' 'archassault-reconnaissance' 'archassault-webapps') pkgdesc="A vhost discovery tool that scrapes various web applications" arch=('any') url="http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/" license=('custom') depends=('python2' 'python2-beautifulsoup4') -source=("http://labs.portcullis.co.uk/download/allthevhosts.tar.gz" 'allthevhosts.desktop') -md5sums=('be3c25a78d89f9b5234689250824fbed' - '115d4e61bf69aba0ebcd1774d1230096') +source=("http://labs.portcullis.co.uk/download/${pkgname}.tar.gz" "${pkgname}.desktop" "${pkgname}.py.patch") +sha512sums=('18e29cd7ced958ee0d2753088fdbd2073abcf48b35601a0405a5d6ad2dc1a35ce1b933c6952131909b283ea607ec5a718a7d879cf1b732b3908d9551af73e758' + '556d7eeb2f8fc1a968470390299152bdc6401fc51e04436eb5bb5ce41d0b36d252dacce3c3ba61c3131740041516ece99020319923bc2064ee4081f31351f626' + '2dac2f6a59d3c9c98fb7882ef4bb6c72d5897d06f216c3291aa85463a43277fe1c243a43df2e3b78489b68f04c8de9ec819f5a2fc8c9f4353ee6d1b4ce8f6da8') prepare() { - cd "$srcdir" - sed -i '1i\#!/usr/bin/env python2' allthevhosts.py + cd "${srcdir}" + sed -i '1i\#!/usr/bin/env python2' ${pkgname}.py + patch < ${pkgname}.py.patch } package() { - cd "$srcdir" - install -Dm644 "$srcdir/allthevhosts.desktop" "$pkgdir/usr/share/applications/allthevhosts.desktop" - install -Dm755 allthevhosts.py "$pkgdir/usr/bin/allthevhosts" + cd "${srcdir}" + install -Dm644 "${srcdir}/${pkgname}.desktop" "${pkgdir}/usr/share/applications/${pkgname}.desktop" + install -Dm755 ${pkgname}.py "${pkgdir}/usr/bin/${pkgname}" } diff --git a/packages/allthevhosts/allthevhosts.py.patch b/packages/allthevhosts/allthevhosts.py.patch new file mode 100644 index 00000000..305d1dbe --- /dev/null +++ b/packages/allthevhosts/allthevhosts.py.patch @@ -0,0 +1,17 @@ +--- allthevhosts.py 2015-02-17 22:30:13.821814743 -0500 ++++ allthevhosts.patched.py 2015-02-17 22:35:33.577725292 -0500 +@@ -80,9 +80,12 @@ + + def yougetsignal(): + print "[-] searching yougetsignal...", +- req = urllib2.Request(url='http://www.yougetsignal.com/tools/web-sites-on-web-server/php/get-web-sites-on-web-server-json-data.php',data='remoteAddress='+ip+'&key=') ++ req = urllib2.Request(url='http://domains.yougetsignal.com/domains.php',data='remoteAddress='+ip+'&key=&_=') + req.add_header('Referer', 'http://www.yougetsignal.com/tools/web-sites-on-web-server/') +- req.add_header('User-Agent', 'firefox') ++ req.add_header('Origin', 'http://www.yougetsignal.com') ++ req.add_header('User-Agent', 'Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.111 Safari/537.36') ++ req.add_header('X-Prototype-Version', '1.6.0') ++ req.add_header('X-Requested-With', 'XMLHttpRequest') + search = urllib2.urlopen(req) + results = json.load(search) + try: From 974edcbe4fec45ef9d3506a7a3904780b8c7a7b6 Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 18 Feb 2015 00:09:35 -0500 Subject: [PATCH 663/855] updated #binwally# %REBUILD% fixed error with conversion to pydeep (package was broken) md5 => sha512 variable formatting proper LICENSE install updated groups removed excessive deps (cython, ssdeep, python2) all covered by python2-pydeep prepare steps moved into package process --- packages/binwally/PKGBUILD | 35 ++++++++++++++++------------------- 1 file changed, 16 insertions(+), 19 deletions(-) diff --git a/packages/binwally/PKGBUILD b/packages/binwally/PKGBUILD index e643df88..14e66f6c 100644 --- a/packages/binwally/PKGBUILD +++ b/packages/binwally/PKGBUILD @@ -1,36 +1,33 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=binwally pkgver=0.r4.0aabd8b -pkgrel=1 -groups=('archassault') -pkgdesc="Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep)" +pkgrel=2 +groups=('archassault' 'archassault-analysis' 'archassault-forensics' 'archassault-source-audit') +pkgdesc="Binary and Directory tree comparison tool using the Fuzzy Hashing concept (pydeep)" url="https://github.com/bmaia/binwally" arch=(any) license=('MIT') -depends=('python2' 'cython2' 'python2-pydeep' 'ssdeep') +depends=('python2-pydeep') makedepends=('git') source=("git+https://github.com/bmaia/binwally.git") -md5sums=('SKIP') +sha512sums=('SKIP') pkgver() { - cd "$srcdir/binwally" + cd "${srcdir}/${pkgname}" printf "0.r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } -prepare(){ - grep -iRl 'python' "$srcdir/binwally" | - xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - grep -iRl 'ssdeep' "$srcdir/binwally" | - xargs sed -i 's|ssdeep|pydeep|' -} - package() { - cd "$srcdir/binwally" - - # Base directories. - install -dm755 "$pkgdir/usr/bin/" + cd "${srcdir}/${pkgname}" + + grep -iRl 'python' "${srcdir}/${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + grep -iRl 'ssdeep' "${srcdir}/${pkgname}" | xargs sed -i 's|ssdeep|pydeep|g' + grep -iRl 'hash_from_file' "${srcdir}/${pkgname}" | xargs sed -i 's|hash_from_file|hash_file|g' + + install -dm755 "${pkgdir}/usr/bin/" + install -m755 ${pkgname}.py "${pkgdir}/usr/bin/${pkgname}" - #Bin - install -m755 binwally.py "$pkgdir/usr/bin/binwally" + install -dm755 "${pkgdir}/usr/share/licenses/${pkgname}" + install -m755 LICENSE "${pkgdir}/usr/share/licenses/${pkgname}/" } From c326c1ccd0b5d1300ccca32fd8f1c0b094a0701b Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 18 Feb 2015 01:06:38 -0500 Subject: [PATCH 664/855] updated #urlcrazy# %REBUILD% md5 => sha512 patch to ruby-1.8 updated groups proper LICENSE parse from README --- packages/urlcrazy/PKGBUILD | 25 +++++++++++++++++-------- 1 file changed, 17 insertions(+), 8 deletions(-) diff --git a/packages/urlcrazy/PKGBUILD b/packages/urlcrazy/PKGBUILD index 93c6e014..2efa0001 100644 --- a/packages/urlcrazy/PKGBUILD +++ b/packages/urlcrazy/PKGBUILD @@ -1,19 +1,28 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=urlcrazy pkgver=0.5 -pkgrel=1 -groups=('archassault' 'archassault-webapp') +pkgrel=2 +groups=('archassault' 'archassault-webapps' 'archassault-dns' 'archassault-reconnaissance') pkgdesc="Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage." arch=('any') url='http://www.morningstarsecurity.com/research/urlcrazy' license=('custom') depends=('ruby1.8') -source=("http://www.morningstarsecurity.com/downloads/urlcrazy-$pkgver.tar.gz") -md5sums=('bfe2e0c71cc5160530b773f15d242964') +source=("http://www.morningstarsecurity.com/downloads/${pkgname}-${pkgver}.tar.gz") +sha512sums=('157ad3ce675fff67faba61be8332985a9e90bb3308cf8629f91aff5d5940af6bbd71c44f6719d08fc01216c7ea7b8b1f57891d689dcaaf523ad240865776e1f0') package() { - mkdir -p "$pkgdir/usr/bin" - mkdir -p "$pkgdir/usr/share" - cp -r "$srcdir/urlcrazy-$pkgver" "$pkgdir/usr/share/urlcrazy" - ln -s "/usr/share/urlcrazy/urlcrazy" "$pkgdir/usr/bin/urlcrazy" + cd "${srcdir}/${pkgname}-${pkgver}" + + mkdir -p "${pkgdir}/usr/bin" + mkdir -p "${pkgdir}/usr/share" + mkdir -p "${pkgdir}/usr/share/licenses/${pkgname}" + + sed -i 's|#!/usr/bin/env ruby|#!/usr/bin/env ruby-1.8|g' ${pkgname} + + cp -r ${srcdir}/${pkgname}-${pkgver} ${pkgdir}/usr/share/${pkgname} + ln -s "/usr/share/${pkgname}/${pkgname}" "${pkgdir}/usr/bin/${pkgname}" + + grep 'License:' README > "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" + chmod 644 "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE" } From 8a073b9c2fe5082f2a9eef859be221effb947e1e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Feb 2015 07:50:36 -0500 Subject: [PATCH 665/855] updated #fakedns-git# to add provides,conflicts, and replaces with fakedns as it was causing issues. Upped pkgrel. %REBUILD% --- packages/fakedns-git/PKGBUILD | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/packages/fakedns-git/PKGBUILD b/packages/fakedns-git/PKGBUILD index 38487907..8d229051 100644 --- a/packages/fakedns-git/PKGBUILD +++ b/packages/fakedns-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fakedns-git -pkgver=20150213.r29.e3dc450 -pkgrel=1 +pkgver=20150218.r35.30af6dc +pkgrel=2 groups=('archassault' 'archassault-spoof' 'archassault-proxy') pkgdesc="A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses." arch=('any') @@ -10,6 +10,8 @@ license=('GPL3') depends=('python2') makedepends=('git') replaces=('fakedns') +conflicts=('fakedns') +provides=('fakedns') source=("git+https://github.com/Crypt0s/FakeDns.git") sha512sums=('SKIP') @@ -29,5 +31,12 @@ package() { install -Dm644 dns.conf.example "${pkgdir}"/usr/share/"${pkgname}"/dns.conf.example install -Dm755 fakedns.py "${pkgdir}"/usr/share/"${pkgname}"/fakedns.py install -Dm644 README.md "${pkgdir}"/usr/share/doc/"${pkgname}"/README.md - ln -s "/usr/share/${pkgname}/fakedns.py" "${pkgdir}"/usr/bin/fakedns + +cat > "${pkgdir}"/usr/bin/fakedns << EOF +#!/bin/sh +cd /usr/share/${pkgname} +python2 fakedns.py "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/fakedns" } From be5c163651e56c5bca4f3cfc0f28c547a699932b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Feb 2015 09:22:50 -0500 Subject: [PATCH 666/855] updated #argus-clients# to add more optional support. Upped pkgrel. %REBUILD% --- packages/argus-clients/PKGBUILD | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/packages/argus-clients/PKGBUILD b/packages/argus-clients/PKGBUILD index 474d1616..8c7aaad2 100644 --- a/packages/argus-clients/PKGBUILD +++ b/packages/argus-clients/PKGBUILD @@ -1,19 +1,27 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=argus-clients pkgver=3.0.8 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-networking' 'archassault-defensive') pkgdesc="Network monitoring client for Argus" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://qosient.com/argus/" -depends=('libedit' 'geoip' 'libmariadbclient' 'libsasl') +depends=('geoip' 'libsasl' 'pcre') license=('GPL3') source=("http://qosient.com/argus/src/argus-clients-$pkgver.tar.gz") sha512sums=('79022b3c3e472ebc526b27c20c25ae97abdb9a363a91ebbe3baf405f2aba9bdd80fbc0250b444d3d7ab4488e3c1325389a4719e92d9aded7598a91c3309369c2') build() { cd $srcdir/argus-clients-$pkgver - ./configure --sbindir=/usr/bin --prefix=/usr --with-sasl + ./configure --prefix=/usr \ + --sbindir=/usr/bin \ + --with-sasl \ + --with-GeoIP \ + --with-mysql \ + --with-libpcre \ + --with-libft \ + --with-readline \ + --with-perl make } From ad460095c7201522270136dd8b3e6018e1aa9d79 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Feb 2015 09:30:46 -0500 Subject: [PATCH 667/855] fixed spacing in pkgbuild --- packages/phoss/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/phoss/PKGBUILD b/packages/phoss/PKGBUILD index f42c3fb6..9f244505 100644 --- a/packages/phoss/PKGBUILD +++ b/packages/phoss/PKGBUILD @@ -32,5 +32,5 @@ package() { cd "$srcdir/PHoss" install -Dm755 PHoss "$pkgdir/usr/bin/PHoss" - install -Dm644 "$srcdir/phoss.desktop" "$pkgdir/usr/share/applications/phoss.desktop" + install -Dm644 "$srcdir/phoss.desktop" "$pkgdir/usr/share/applications/phoss.desktop" } From f97ee906e22d1c4d984bbb429216e898519015e6 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Feb 2015 14:15:13 -0500 Subject: [PATCH 668/855] added #packetsender# per IRC. %NEWBUILD% --- packages/packetsender/PKGBUILD | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 packages/packetsender/PKGBUILD diff --git a/packages/packetsender/PKGBUILD b/packages/packetsender/PKGBUILD new file mode 100644 index 00000000..258034e9 --- /dev/null +++ b/packages/packetsender/PKGBUILD @@ -0,0 +1,28 @@ +# Maintainer: ArchAssault <team archassault org> +pkgname=packetsender +pkgver=2.0 +pkgrel=1 +groups=('archassault' 'archassault-networking') +pkgdesc="A utility to allow sending and receiving TCP and UDP packets." +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url='http://packetsender.com/' +license=('GPL2') +depends=('qt5-base') +source=("https://github.com/dannagle/PacketSender/archive/v$pkgver.tar.gz") +sha512sums=('5520634132a55e8eec68b8e837e962a294c12ee957779cf1615f78d0f77f9d3520e6b3cd878ffaf21e18151fe38d40de8d3a2a9731f468ab8fb8ad7b865457fe') + +build(){ + cd "$srcdir/PacketSender-$pkgver/src" + qmake PacketSender.pro + make +} + + +package() { + cd "$srcdir/PacketSender-$pkgver/" + install -dm755 "$pkgdir/usr/share/$pkgname" + install -dm755 "$pkgdir/usr/share/$pkgname/screenshots" + install -Dm644 screenshots/* "$pkgdir/usr/share/$pkgname/screenshots/" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm755 src/PacketSender "$pkgdir/usr/bin/$pkgname" +} From 2373ee1f1f8cb24a7a62c541930fc3dc23b656f7 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Feb 2015 14:18:52 -0500 Subject: [PATCH 669/855] added packetsender to new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 98592488..670844d8 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -1,4 +1,6 @@ Newest Tools Added: +* [packetsender](http://packetsender.com/) - A utility to allow sending and receiving TCP and UDP packets. Author: [@NagleCode](https://twitter.com/NagleCode) Documenation: [http://packetsender.com/documentation](http://packetsender.com/documentation) + **Thanks for the most recent requests!** From b692881c5e1b1987efcadd9021556bf6872559b8 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 20 Feb 2015 01:07:16 -0800 Subject: [PATCH 670/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 8f916327..50c7fb71 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150216.r411 +pkgver=20150220.r414 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 5d0d9b0a16b2d9fd03ac41ab2b2300202b72a64f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 13:07:38 -0500 Subject: [PATCH 671/855] bumped pkgrel for a %REBUILD% on #dhcdrop# --- packages/dhcdrop/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dhcdrop/PKGBUILD b/packages/dhcdrop/PKGBUILD index f0f841ae..3990c4ef 100644 --- a/packages/dhcdrop/PKGBUILD +++ b/packages/dhcdrop/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dhcdrop pkgver=0.5 -pkgrel=2 +pkgrel=3 pkgdesc="Remove illegal dhcp servers with IP-pool underflow. Stable version" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://www.netpatch.ru/dhcdrop.html" From 0c4f0dbce1c1ff060a4c07040e47db5e5472d957 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 13:47:42 -0500 Subject: [PATCH 672/855] updated #phoss# added a license file. upped pkgrel. %REBUILD% --- packages/phoss/LICENSE | 15 +++++++++++++++ packages/phoss/PKGBUILD | 14 ++++++++------ 2 files changed, 23 insertions(+), 6 deletions(-) create mode 100644 packages/phoss/LICENSE diff --git a/packages/phoss/LICENSE b/packages/phoss/LICENSE new file mode 100644 index 00000000..f8a9e87a --- /dev/null +++ b/packages/phoss/LICENSE @@ -0,0 +1,15 @@ +Phenoelit tools and all components and concepts included are copyright by FX (c) 2000, 2001 +The software is free for non-commercial use. It may be modified and used as it is, or parts of it, in any free software project, if the following notice is included in the documentation and source code: +"This free software uses code and/or concepts developed by Phenoelit (http://www.phenoelit.de) with the permission of the original developers." + +Commercial applications making use of the code, part of the code or concepts provided in the software or documents are required to obtain a written permission from the original developer. Such permission can be obtained from FX uppon request. + +Use of this software is not limited. It may be used for commerical or non- commercial purposes. Donations, especially hardware such as routers are very welcome, but not required. + +Redistribution, when access to the redistribution is for free or is a fee to cover cost of production is allowed. Reselling the software is considered an commercial application + +This program comes as it is. Use it at your own risk. This is software with ABSOLUTELY NO WARRANTY. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of FITNESS FOR A PARTICULAR PURPOSE. + +Phenoelit and it´s developers are not responsible for what the user does with help of our software. THE USER MUST NOT USE SOFTWARE OBTAINED FROM PHENOELIT FOR ILLEGAL ACTIONS. + +By downloading and / or using our software, you agree with these terms of use. diff --git a/packages/phoss/PKGBUILD b/packages/phoss/PKGBUILD index 9f244505..c598e6df 100644 --- a/packages/phoss/PKGBUILD +++ b/packages/phoss/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=phoss pkgver=0.1.13 -pkgrel=2 +pkgrel=3 groups=('archassault' 'archassault-sniffers' 'archassault-cracker') pkgdesc="Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins." arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -9,12 +9,14 @@ url="http://www.phenoelit.org/fr/tools.html" license=('custom') depends=('libpcap') makedepends=('make' 'gcc') -source=(http://www.phenoelit.org/phoss/PHoss_src.tar.gz - http://www.phenoelit.org/phoss/PHoss.diff - 'phoss.desktop') +source=("http://www.phenoelit.org/phoss/PHoss_src.tar.gz" + "http://www.phenoelit.org/phoss/PHoss.diff" + "phoss.desktop" + "LICENSE") sha512sums=('2616d573495d0bcc0f510ee4fdabd80c21ba3a0d6dd858c42a8e3c51bb074afb389a4d3466c3a5351949287b842ff874ffd2d261cc84204c5a021bd04cd274ed' '959c08b9cf5643615241cab954c309773e3f00bf23576a169fe7a06018430abe96201d4994224a1a30e28255a0962dbd7b42bbe49a918325f9ac454773151b95' - '4d465b0e9bee637b1bd71e0228bc66c52303a4dc2b321b183827491d378f47e2339cb8b2b72a9aca928baa9e6c7c1e88385ee735497d21cbd39c7b220a160eee') + '4d465b0e9bee637b1bd71e0228bc66c52303a4dc2b321b183827491d378f47e2339cb8b2b72a9aca928baa9e6c7c1e88385ee735497d21cbd39c7b220a160eee' + '6cc70d1b1119ca0afd30551465ef92b02e1c8478bdb22985ff1e8ec61eb1ebc44c2b786178481e773389d7f2c6518595ac4762238d38a78afb7b05e2e5a1ba21') prepare() { cd "$srcdir/PHoss" @@ -30,7 +32,7 @@ build() { package() { cd "$srcdir/PHoss" - install -Dm755 PHoss "$pkgdir/usr/bin/PHoss" install -Dm644 "$srcdir/phoss.desktop" "$pkgdir/usr/share/applications/phoss.desktop" + install -Dm644 "$srcdir/LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 98c3fd668b80fcb2a15fb975fa5c80af3aa04768 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 13:58:40 -0500 Subject: [PATCH 673/855] updated #mboxgrep# to add install file and upped pkgrel. %REBUILD% --- packages/mboxgrep/PKGBUILD | 9 +++++---- packages/mboxgrep/mboxgrep.install | 23 +++++++++++++++++++++++ 2 files changed, 28 insertions(+), 4 deletions(-) create mode 100644 packages/mboxgrep/mboxgrep.install diff --git a/packages/mboxgrep/PKGBUILD b/packages/mboxgrep/PKGBUILD index 2420d337..b082d619 100644 --- a/packages/mboxgrep/PKGBUILD +++ b/packages/mboxgrep/PKGBUILD @@ -1,15 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mboxgrep pkgver=0.7.9 -pkgrel=2 -pkgdesc="Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats." +pkgrel=3 +pkgdesc="A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats." url="http://mboxgrep.sourceforge.net" groups=('archassault' 'archassault-forensics') license=('GPL') -depends=('pcre' 'bzip2' 'zlib') +depends=('pcre') +install="mboxgrep.install" arch=('i686' 'x86_64' 'armv6h' 'armv7h') source=("http://downloads.sourceforge.net/mboxgrep/mboxgrep-$pkgver.tar.gz" - 'mboxgrep.desktop') + 'mboxgrep.desktop') sha512sums=('d7e768a0ad11bc3df8619f2a888d2943c68ef72dd036c2fe58268686efb50cb1f62ba379571b6cd6efa8493c5ea0d7c09a29520eae6c68f66d9453710eeeba11' '0ec6b7b327f6c87cd35398662a8f3be12d8d1fa637fbf21573760a130e9afd735e802caa3f4e03c7faf56d710809b74ec28f6d7c05c1a0c656f595d1cd6239c9') diff --git a/packages/mboxgrep/mboxgrep.install b/packages/mboxgrep/mboxgrep.install new file mode 100644 index 00000000..2de51652 --- /dev/null +++ b/packages/mboxgrep/mboxgrep.install @@ -0,0 +1,23 @@ +infodir=usr/share/info +filelist=(mboxgrep.info) + +post_install() { + [[ -x usr/bin/install-info ]] || return 0 + for file in "${filelist[@]}"; do + install-info "$infodir/$file.gz" "$infodir/dir" 2> /dev/null + done +} + +post_upgrade() { + post_install "$1" +} + +pre_remove() { + [[ -x usr/bin/install-info ]] || return 0 + for file in "${filelist[@]}"; do + install-info --delete "$infodir/$file.gz" "$infodir/dir" 2> /dev/null + done +} + +# vim:set ts=2 sw=2 et: + From 400365acea5edc5f6770358a38abb6430e30b5fb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 14:07:02 -0500 Subject: [PATCH 674/855] upped pkgrel to force rebuild for #mausezahn#. %REBUILD% --- packages/mausezahn/PKGBUILD | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/packages/mausezahn/PKGBUILD b/packages/mausezahn/PKGBUILD index 04ec4817..81a9bc69 100644 --- a/packages/mausezahn/PKGBUILD +++ b/packages/mausezahn/PKGBUILD @@ -1,30 +1,31 @@ # Maintainer: ArchAssault <team archassault org> pkgname='mausezahn' pkgver='0.40' -pkgrel=2 +pkgrel=3 pkgdesc='A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://www.perihel.at/sec/mz/' license=('GPL') -depends=('cmake' 'libnet' 'libpcap' 'libcli') +depends=('python2' 'libnet' 'libpcap' 'libcli') +makedepends=('cmake') source=("http://www.perihel.at/sec/mz/mz-$pkgver.tar.gz" - 'mausezahn.desktop') -groups=('archassault' 'archassault-networking' 'archassault-dos') + 'mausezahn.desktop') +groups=('archassault' 'archassault-networking' 'archassault-ddos') sha512sums=('2a77a7b2c2a0558e07434d95881d6b70d6af30d42d939af8f5270fd594b2210b3ba76c56fba1790dd0584398381ccca7bbdfe72e633433e9f273fe5e26f9e689' '7c64fb51f08bb66e04bc93968c8302c696075910993bee418bef480e890918b4bcc802171260337ff451a932c04be923039fc62ba68af21d9497e3dc383af7d5') build() { cd "mz-$pkgver/" - cmake . -DCMAKE_INSTALL_PREFIX=/usr make } package() { cd "mz-$pkgver/" - make DESTDIR="$pkgdir/" install install -Dm644 "$srcdir/mausezahn.desktop" "$pkgdir/usr/share/applications/mausezahn.desktop" - mv "$pkgdir/usr/sbin" "$pkgdir/usr/bin" + mv "$pkgdir/usr/sbin" "$pkgdir/usr/bin" + # Fixing python issue + sed -i 's|python|python2|' "$pkgdir/usr/share/doc/mz/view_rtp_avg.py" } From 847f7591fd4d26b97571d945437948898108a782 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 15:02:20 -0500 Subject: [PATCH 675/855] replaced sagan-git with #sagan#. Fixes build issues with it. %NEWBUILD% %REPO-REMOVE-ALL/sagan-git% --- packages/{sagan-git => sagan}/PKGBUILD | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename packages/{sagan-git => sagan}/PKGBUILD (100%) diff --git a/packages/sagan-git/PKGBUILD b/packages/sagan/PKGBUILD similarity index 100% rename from packages/sagan-git/PKGBUILD rename to packages/sagan/PKGBUILD From e2bb38a9e1dba2903c095ceeb1221c5325e7f0ca Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 15:17:21 -0500 Subject: [PATCH 676/855] added correct pkgbuild for #sagan#. %NEWBUILD% --- packages/sagan/PKGBUILD | 27 +++++++++++---------------- 1 file changed, 11 insertions(+), 16 deletions(-) diff --git a/packages/sagan/PKGBUILD b/packages/sagan/PKGBUILD index 96850589..86f2d37e 100644 --- a/packages/sagan/PKGBUILD +++ b/packages/sagan/PKGBUILD @@ -1,29 +1,24 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor : Sebastien Duquette <ekse.0x@gmail.com> -pkgname=sagan-git -pkgver=20141107.r523 +pkgname=sagan +pkgver=1.0.0RC4 pkgrel=1 pkgdesc="a snort-like log analysis engine" arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault' 'archassault-analysis') url="http://sagan.softwink.com" license=('GPL') -depends=('sagan-rules' 'pcre' 'libdnet' 'libesmtp' 'mysql-clients' 'postgresql-libs' 'liblognorm' 'geoip' 'js185') -makedepends=('git') +depends=('pcre' 'libdnet' 'libesmtp' 'liblognorm' 'geoip') +optdepends=('sagan-rules: rules for sagan') options=('!makeflags' '!emptydirs') -provides=('sagan') -conflicts=('sagan' 'sagan-svn') -replaces=('sagan-svn') -source=("${pkgname}::git+https://github.com/beave/sagan.git") -sha512sums=('SKIP') - -pkgver() { - cd "${pkgname}" - printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" -} +provides=('sagan-git') +conflicts=('sagan-git' 'sagan-svn') +replaces=('sagan-git') +source=("https://github.com/beave/sagan/archive/$pkgver.tar.gz") +sha512sums=('203e8303fdab7a0f7158c8fd0d6786ed5084f10f084530db8850720e59e22a414d3c4f75e0715fc402e96901ba8090b7e69e8f15c13e7586ece4a9f651cdbc08') build() { - cd "${pkgname}" + cd "$srcdir/${pkgname}-${pkgver}" ./configure --enable-esmtp --enable-geoip --prefix=/usr --sysconfdir=/etc --sbindir=/usr/bin make sed "s:^var RULE_PATH.*$:var RULE_PATH /usr/share/sagan-git/rules/:" etc/sagan.conf > etc/sagan.conf.new @@ -32,6 +27,6 @@ build() { } package() { - cd "${pkgname}" + cd "$srcdir/${pkgname}-$pkgver" make DESTDIR="${pkgdir}" install } From 1859f25a7aa42746e61bbef5afd6a2b312802afe Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 15:49:04 -0500 Subject: [PATCH 677/855] updated #backdoor-factory-git# to the latest git version. %REBUILD% --- packages/backdoor-factory-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/backdoor-factory-git/PKGBUILD b/packages/backdoor-factory-git/PKGBUILD index 459e84ee..1f38bad1 100644 --- a/packages/backdoor-factory-git/PKGBUILD +++ b/packages/backdoor-factory-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=backdoor-factory-git -pkgver=0.r116.a7ff507 +pkgver=0.r118.6237b9f pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" From ff610112f4a9bb8406a54145138b724e2d5dbad0 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Feb 2015 15:52:57 -0500 Subject: [PATCH 678/855] updated #mitmf-git# to the latest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 14f3acb9..f7cf4faf 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20150122.r185 +pkgver=20150220.r186 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." @@ -9,7 +9,7 @@ url='https://github.com/byt3bl33d3r/MITMf' license=('GPL3') depends=('python2-configobj' 'python2-pillow' 'python2-user-agents' 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' - 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython' 'systemd') + 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython' 'systemd' 'backdoor-factory-git') makedepends=('git') provides=('mitmf') replaces=('mitmf') @@ -25,9 +25,6 @@ pkgver() { prepare(){ grep -iRl 'python' "$srcdir/${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - cd "${pkgname}" - git submodule init - git submodule update } package() { @@ -42,8 +39,8 @@ package() { cd ${pkgdir} find ./ -type d -exec chmod 755 {} \+ find ./ -type f -exec chmod 644 {} \+ - # fixing python issues for backdoor factory - grep -iRl 'python' "${pkgdir}/usr/share/mitmf/libs/bdfactory" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + # symlink current build of bdf to mitmf dir + ln -s "${pkgdir}/usr/share/backdoor-factory" "${pkgdir}/usr/share/mitmf/bdf" cat > "${pkgdir}/usr/bin/mitmf" <<EOF #!/bin/sh From 614d65a456ba18f29291e058dbe96f6141b5d4e5 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 20 Feb 2015 16:34:20 -0500 Subject: [PATCH 679/855] Add new script to view bugs.archassault.org tasks + sort by user --- scripts/aatasklist | 298 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 298 insertions(+) create mode 100755 scripts/aatasklist diff --git a/scripts/aatasklist b/scripts/aatasklist new file mode 100755 index 00000000..ef1b69bf --- /dev/null +++ b/scripts/aatasklist @@ -0,0 +1,298 @@ +#!/usr/bin/env bash + +taskdir="$HOME/.cache/aatasklist" +taskdb="$taskdir/tasks.db" +domain='https://bugs.archassault.org' +short_headerlist=('tasktype' 'category' 'status' 'assignedto' 'severity' 'url') + +# Set the name of the script +script_name="${0##*/}" + +# Colour scheme +[[ -t 1 ]] && { + c_d=$'\e[1;30m' # DARK GREY + c_r=$'\e[1;31m' # RED + c_g=$'\e[1;32m' # GREEN + c_y=$'\e[1;33m' # YELLOW + c_b=$'\e[1;34m' # BLUE + c_v=$'\e[1;35m' # VIOLET + c_t=$'\e[1;36m' # TEAL + c_w=$'\e[1;37m' # WHITE + c_hr=$'\e[1;41m' # HIGHLIGHT RED + c_c=$'\e[0m' # DISABLES COLOUR +} + +function error() { + printf '%s %s\n' "${c_r}ERROR:$c_c" "$1" >&2 + exit 1 +} + +# Convert HTML entities to UTF-8 +html2utf8() { + perl -ne 'binmode STDOUT, ":utf8"; s/&#([0-9]*);/pack("U",$1)/eg; print' | sed 's| | |g;s|\s*$||' +} + +# Extract the value associated with a header +function taskval() { + case "$1" in + assignedto) + egrep -o '<td headers="assignedto">\s*<a[^>]*>[^<]*' <<< $2 \ + | sed 's|^.*<a href="[^"]*/||;s|">| |' \ + | html2utf8 + ;; + percent) + egrep -o '<td headers="'"$1"'">[^<]**<img\s*src="[^"]*"\s*title="[0-9]*' <<< $2 \ + | sed 's|^.*"||' + ;; + *) + egrep -o '<td headers="'"$1"'">[^<]*' <<< $2 \ + | sed 's|^\s*<[^>]*>\s*||' \ + | html2utf8 + ;; + esac +} + +# Sync tasks with bugs.archassault.org +function task_sync() { + printf '%s\n' "${c_w}Syncing with $c_v$domain$c_c" + + # Delete the current database if it exists + [[ -f "$taskdb" ]] \ + && rm "$taskdb" + + while read -r; do + local -a header_types header_values + local task_id="${REPLY/*\/}" + local task_page=$(curl -s "$REPLY") + + if [[ -z "$task_id" ]] || [[ -z "$task_page" ]]; then + error "failed to download tasks from $c_v$domain$c_c" + fi + + # Add each header and its value to the respective array + while read -r header; do + header="${header/*=\"}" + header="${header/\"*}" + header_types=("${header_types[@]}" "$header") + header_values=("${header_values[@]}" "$(taskval "$header" "$task_page")") + done < <(egrep -o '<td headers="[^"]*">' <<< "$task_page") + + # Create the database if it doesn't exist + [[ -f "$taskdb" ]] || { + # Create the task list table + local sqlite_create_tasklist="${header_types[*]}" + sqlite_create_tasklist="${sqlite_create_tasklist//\ /\ TEXT,\ }" + sqlite_create_tasklist="${sqlite_create_tasklist/assignedto\ TEXT/assignedto\ INTEGER}" + sqlite_create_tasklist="${sqlite_create_tasklist/percent\ TEXT/percent\ INTEGER}" + sqlite_create_tasklist="${sqlite_create_tasklist/votes\ TEXT/votes\ INTEGER}" + sqlite_create_tasklist="$sqlite_create_tasklist, url TEXT" + sqlite3 "$taskdb" "$(printf '%s %s%s\n' 'CREATE TABLE IF NOT EXISTS TaskList(id INTEGER PRIMARY KEY NOT NULL,' "$sqlite_create_tasklist" ' TEXT);')" \ + || error 'failed to create TaskList table' + + # Create the user list table + sqlite3 "$taskdb" 'CREATE TABLE IF NOT EXISTS UserList(userId INTEGER PRIMARY KEY NOT NULL, nick TEXT, name TEXT);' \ + || error 'failed to create UserList table' + unset sqlite_create_tasklist + } + + # Add all the values to he database + sqlite3 "$taskdb" "INSERT OR FAIL INTO TaskList('id') VALUES($task_id);" \ + || error "failed to insert task ID $task_id into TaskList" + for (( x=0; x<${#header_types[@]}; x++ )); do + case "${header_types[$x]}" in + assignedto) + if [[ -n "${header_values[$x]}" ]]; then + user_id="${header_values[$x]/\ *}" + user_nick="${header_values[$x]#*\ }" + user_nick="${user_nick/\ *}" + user_name="${header_values[$x]/*\ }" + user_name="${user_name//[()]}" + sqlite3 "$taskdb" "INSERT OR IGNORE INTO UserList VALUES($user_id, '$user_nick', '$user_name');" + sqlite3 "$taskdb" "UPDATE TaskList SET ${header_types[$x]}=$user_id WHERE id=$task_id;" \ + || error "failed to add ${header_type[$x]} for $task_id to TaskList" + else + sqlite3 "$taskdb" "UPDATE TaskList SET ${header_types[$x]}=0 WHERE id=$task_id;" \ + || error "failed to add ${header_type[$x]} for $task_id to TaskList" + fi + ;; + percent|votes) + # Integer values + sqlite3 "$taskdb" "UPDATE TaskList SET ${header_types[$x]}=${header_values[$x]} WHERE id=$task_id;" \ + || error "failed to add ${header_type[$x]} for $task_id to TaskList" + ;; + *) + # Text values + sqlite3 "$taskdb" "UPDATE TaskList SET ${header_types[$x]}='${header_values[$x]}' WHERE id=$task_id;" \ + || error "failed to add ${header_types[$x]} for $task_id to TaskList" + ;; + esac + done + sqlite3 "$taskdb" "UPDATE TaskList SET url='$REPLY' WHERE id=$task_id;" \ + || error "failed to add the URL for $task_id to TaskList" + + # Cleanup leftover variables + unset task_id header_types header_values task_page + done< <(curl -s "$domain"/proj0?do=index \ + | egrep -o "${domain//\./\\\.}"'/task/[^?]*' \ + | sort -u) + + printf '%s\n' "${c_g}Sync successful$c_c" +} + +function user_list() { + local ulist + printf '%s ' "${c_w}Users with tasks:$c_c" + ulist="$( + [[ "$verbose" = 1 ]] && printf '\n' + while read -r; do + local count=$(sqlite3 "$taskdb" "SELECT COUNT(*) FROM TaskList WHERE assignedto=$(cut -d '|' -f 1 <<< "$REPLY");") + if [[ "$verbose" = 0 ]]; then + printf '%s ' "$c_y$(cut -d '|' -f 2 <<< "$REPLY") $c_d($c_r$count$c_d)$c_w," + else + printf ' %s %s %s %s\n' "$c_y$(cut -d '|' -f 2 <<< "$REPLY")$c_w" "$c_d(${c_r}tasks:$count$c_d)" "$c_w$(cut -d '|' -f 3 <<< "$REPLY")" "$c_v$domain/user/$(cut -d '|' -f 1 <<< "$REPLY")$c_c" + fi + unset count + done < <(sqlite3 "$taskdb" "SELECT * FROM UserList;"))" + printf '%s\n' "${ulist/%, }" + unset ulist +} + +function task_print() { + local -a header_types + if [[ "$verbose" = 1 ]]; then + local header_width=32 + else + local header_width=24 + fi + local content_width=40 + header_types=( $(sqlite3 "$taskdb" '.schema TaskList' \ + | sed -re 's|( *[A-Z][A-Z]*\|T?ask?List\|[,();])||g') ) + local search_cmd + [[ -n "$1" ]] \ + && search_cmd=" $1" + while read -r; do + for (( x=0; x<${#header_types[@]}; x++ )); do + [[ "$verbose" = 1 ]] || [[ "${short_headerlist[*]}" =~ ${header_types[$x]} ]] && { + header_value=$(sqlite3 "$taskdb" "SELECT ${header_types[$x]} FROM TaskList WHERE id=$REPLY;") + local header_string + case "${header_types[$x]}" in + assignedto) + header_string=${header_types[$x]/assignedto/Assigned\ To} + if [[ "$header_value" = 0 ]]; then + header_value='No-one' + else + user_id="$header_value" + header_value="$(sqlite3 "$taskdb" "SELECT nick FROM UserList WHERE userId=$user_id") $c_d($(sqlite3 "$taskdb" "SELECT name FROM UserList WHERE userId=$user_id"))" + [[ "$verbose" = 1 ]] \ + && header_value="$header_value $c_v$domain/user/$user_id" + unset user_id + fi + ;; + duedate) + header_string=${header_types[$x]/duedate/Due\ Date} + ;; + dueversion) + header_string=${header_types[$x]/dueversion/Due\ in\ Version} + ;; + os) + header_string=${header_types[$x]/os/Operating\ System} + ;; + percent) + header_string=${header_types[$x]/percent/Percent\ Complete} + ;; + reportedver) + header_string=${header_types[$x]/reportedver/Reported\ in\ Version} + ;; + tasktype) + header_string=${header_types[$x]/tasktype/Task\ Type} + ;; + url) + header_string=${header_types[$x]/url/URL} + header_value=$c_v$header_value + ;; + *) + header_string=$(tr '[:lower:]' '[:upper:]' <<< "${header_types[$x]::1}")${header_types[$x]#?} + ;; + esac + [[ "${header_types[$x]}" = 'severity' ]] && { + case "$header_value" in + Very\ Low) + header_value="$c_d$header_value" + ;; + Low) + header_value="$c_d$header_value" + ;; + Medium) + header_value="$c_y$header_value" + ;; + High) + header_value="$c_r$header_value" + ;; + Critical) + header_value="$c_hr$header_value" + ;; + esac + } + printf "%${header_width}s %-${content_width}s\n" \ + "$c_b$header_string$c_c:" \ + "$c_w$header_value$c_c" + unset header_string + } + done + printf '\n' + done < <(sqlite3 "$taskdb" "SELECT id FROM TaskList${search_cmd};") + unset header_types search_cmd +} + +function aatasklist_help { + printf '\n%s %s\n\n' "${c_b}USAGE:${c_c}" "$c_r$script_name$c_c $c_d[${c_g}OPTIONS$c_d]$c_c $c_d[${c_g}COMMAND$c_d]$c_c $c_d[${c_g}ARGS$c_d]$c_c" + printf '%s\n' "${c_b}COMMANDS:$c_c" + printf " %-62s%s\n" "${c_w}l $c_d| ${c_w}list $c_d[${c_g}USER$c_d]$c_c" 'list archassault tasks (optionally filtering by username)' + printf " %-41s%s\n" "${c_w}u $c_d| ${c_w}users$c_c" 'lists users currently assigned tasks' + printf " %-41s%s\n\n" "${c_w}s $c_d| ${c_w}sync$c_c" "synchronize the task list with $c_v$domain$c_c" + printf '%s\n' "${c_b}OPTIONS:$c_c" + printf " %-42s%s\n" "${c_w}-v $c_d| ${c_w}--verbose$c_c" 'show the full set of details' + printf " %-42s%s\n\n" "${c_w}-h $c_d| ${c_w}--help$c_c" 'show this help and exit' + exit 0 +} + +# Create the tasks directory if it doesn't exist +if [[ ! -d "$taskdir" ]]; then + install -d "$taskdir" \ + || error "unable to create task list directory @ $taskdir" +fi + +verbose=0 +while [[ "$1" =~ ^- ]]; do + case "$1" in + -h|--help) + aatasklist_help + ;; + -v|--verbose) + shift + verbose=1 + ;; + *) + error "$1 is not a valid command" + ;; + esac +done + +case "$1" in + l|list) + shift + if [[ -n "$1" ]]; then + task_print 'INNER JOIN UserList on TaskList.assignedto = UserList.userId WHERE UserList.nick="'"$1"'";' + else + task_print + fi + ;; + s|sync) + task_sync + ;; + u|users) + user_list + ;; +esac + +exit 0 From aa9bac555c48747f4f9fcd571a87becca4e6985e Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 20 Feb 2015 13:47:26 -0800 Subject: [PATCH 680/855] updating #samhain# %REBUILD% --- packages/samhain/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/samhain/PKGBUILD b/packages/samhain/PKGBUILD index 333458cd..70158fc1 100644 --- a/packages/samhain/PKGBUILD +++ b/packages/samhain/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team at archassault org> pkgname=samhain -pkgver=3.1.3 +pkgver=3.1.4 pkgrel=1 pkgdesc="File integrity / intrusion detection system" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -16,7 +16,7 @@ source=("http://la-samhna.de/${pkgname}/${pkgname}-current.tar.gz" "${pkgname}rc.linux.patch" "${pkgname}.tmpfiles.conf" "${pkgname}.service") -sha512sums=('4fb16d2e056ff69597188595d55e2763beabda4d51a5f6fc0fb5d8606f8316b5020a646c54702398199e9770475065eccbec96e57bce45d8499d43fad40f3181' +sha512sums=('29e704ee75d39d91af2029f20ecd6f3eba439501c17edea6f2be383f0e3678fedce6bea2220de1efec6ca5ed13301615ca747e5f7ec1bae22a597d3631756bc5' '60711b05211aebe4a12368ca54e4a5516a0a04bbae838b95811bb5823ad6d307d2b8bc9e5b36f23b0a3cae8919712dfac2ba7acf5b27238a23b9f8f5dce6e8fd' '7b173400586412f08d5f55a1eeaf2454d19fbb9df5b5958e22e336d6e9daec09a694af6242d5f84a506d7f143180aa30cca7c53af3021638778e64851e6ac428' 'ddc65ab92cc9acc5be43603bfbfaf5ad58aedf345164c2cb86be61d2d75ae0c6e231d56be88f1ce195d30ce01fb6f3d8094d7adb46deb4f2ed45890e89a9b0c0') From c0716b897f5275fec585681012838e82ad05a38b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 20 Feb 2015 15:35:39 -0800 Subject: [PATCH 681/855] updating #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 1e4a5d5f..42572366 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150213.r30951 +pkgver=20150220.r31176 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') From f9ad76cb3a53c2373730e35196686f7b16b1e9c2 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 20 Feb 2015 15:43:49 -0800 Subject: [PATCH 682/855] updating to ruby2.0 #metasploit-git# %REBUILD% --- packages/metasploit-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 42572366..dbacd564 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -6,8 +6,8 @@ epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') pkgdesc="An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -depends_x86_64+=('ruby1.9' 'ruby1.9-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') -depends+=('ruby1.9' 'ruby1.9-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +depends_x86_64+=('ruby' 'ruby-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +depends+=('ruby' 'ruby-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') optdepends=('java-environment: msfgui' 'dradis: dradisis database system') url='http://www.metasploit.com' From b87a1cdce0946458fd44e82c1ec33650361e4b84 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Fri, 20 Feb 2015 16:26:12 -0800 Subject: [PATCH 683/855] more work for 2.0 --- packages/metasploit-git/PKGBUILD | 36 ++++++++++++++++---------------- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index dbacd564..46797046 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -58,99 +58,99 @@ package() { ln -s /etc/metasploit "${pkgdir}/usr/share/metasploit/config" cd ${pkgdir}/usr/share/metasploit - bundle-1.9 config build.nokogiri --use-system-libraries - bundle-1.9 install --deployment + bundle config build.nokogiri --use-system-libraries + bundle install --deployment rm msfupdate - chmod 0644 vendor/bundle/ruby/1.9.1/gems/robots-0.10.1/lib/robots.rb + #chmod 0644 vendor/bundle/ruby/1.9.1/gems/robots-0.10.1/lib/robots.rb install -Dm0666 /dev/null "${pkgdir}"/usr/share/metasploit/log/production.log cat > "${pkgdir}/usr/bin/msfbinscan" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfbinscan "\$@" +ruby ./msfbinscan "\$@" EOF cat > "${pkgdir}/usr/bin/msfcli" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfcli "\$@" +ruby ./msfcli "\$@" EOF cat > "${pkgdir}/usr/bin/msfconsole" <<EOF #!/bin/sh if ! [[ -f /usr/share/metasploit/database.yml ]]; then cd /usr/share/metasploit - ruby-1.9 ./msfconsole -y msfconsole/database.yml "\$@" + ruby ./msfconsole -y msfconsole/database.yml "\$@" else cd /usr/share/metasploit - ruby-1.9 ./msfconsole "\$@" + ruby ./msfconsole "\$@" fi EOF cat > "${pkgdir}/usr/bin/msfd" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfd "\$@" +ruby ./msfd "\$@" EOF cat > "${pkgdir}/usr/bin/msfelfscan" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfelfscan "\$@" +ruby ./msfelfscan "\$@" EOF cat > "${pkgdir}/usr/bin/msfencode" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfencode "\$@" +ruby ./msfencode "\$@" EOF cat > "${pkgdir}/usr/bin/msfmachscan" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfmachscan "\$@" +ruby ./msfmachscan "\$@" EOF cat > "${pkgdir}/usr/bin/msfpayload" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfpayload "\$@" +ruby ./msfpayload "\$@" EOF cat > "${pkgdir}/usr/bin/msfpescan" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfpescan "\$@" +ruby ./msfpescan "\$@" EOF cat > "${pkgdir}/usr/bin/msfrop" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfrop "\$@" +ruby ./msfrop "\$@" EOF cat > "${pkgdir}/usr/bin/msfrpc" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfrpc "\$@" +ruby ./msfrpc "\$@" EOF cat > "${pkgdir}/usr/bin/msfrpcd" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfrpcd "\$@" +ruby ./msfrpcd "\$@" EOF # Commenting out since we are locking out msfupdate # cat > "${pkgdir}/usr/bin/msfupdate" <<EOF ##!/bin/sh -#ruby-1.9 /usr/share/metasploit/msfupdate "\$@" +#ruby /usr/share/metasploit/msfupdate "\$@" #EOF cat > "${pkgdir}/usr/bin/msfvenom" <<EOF #!/bin/sh cd /usr/share/metasploit -ruby-1.9 ./msfvenom "\$@" +ruby ./msfvenom "\$@" EOF chmod +x "${pkgdir}"/usr/bin/* From 6297aef4a1182ba58c933eafe661f261ee3ee5f9 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 20 Feb 2015 18:00:24 -0500 Subject: [PATCH 684/855] Get aacleanpac working again and cleanup a lot of small issues --- scripts/aacleanpac | 116 ++++++++++++++++++++++++++------------------- 1 file changed, 67 insertions(+), 49 deletions(-) diff --git a/scripts/aacleanpac b/scripts/aacleanpac index 00d14c20..f6871063 100755 --- a/scripts/aacleanpac +++ b/scripts/aacleanpac @@ -1,79 +1,93 @@ #!/usr/bin/env bash -ARCHASSAULT_DOMAIN="http://repo.archassault.org" +ARCHASSAULT_DOMAIN='https://repo.archassault.org' -function oldpkg(){ - echo "${1} is out of date (edit oldpkg() in ${0} to perform an operation on it)" - # rm "$1" +script_path="$(readlink -f "$0")" +script_name="${script_path//*\/}" + +function help_function() { + printf '\n%s\n\n' "USAGE: $script_name [OPTIONS] [PKGDIR] [PKGDIR...]" + printf '%s\n' 'OPTIONS:' + printf ' %-13s %s\n' '-v|--verbose' 'output information about each package' + printf ' %-13s %s\n\n' '-h|--help' 'display this help text' + printf '%s\n\n' 'PKGDIR: Path to a pacman package cache (ie: /var/cache/pacman/pkg)' + exit 0 } -function errorexit(){ - echo "Error: $1" +function errorexit() { + printf '%s\n' "$1" >&2 exit 1 } # Handle arguments passed at runtime -while [ $(grep -E "^-" <<< "$1") ]; do +while egrep -q "^-" <<< "$1"; do case "$1" in -v|--verbose) - AACP_VERBOSE=1 + verbose=1 ;; -h|--help) - APPNAME="${0##*/}" - echo -e "USAGE:\n\t${APPNAME} [OPTIONS] [PKGDIR] [PKGDIR...]" - echo -e "\nOPTIONS:" - echo -e "\t-v|--verbose: output information about each package" - echo -e "\t-h|--help: display this help text" - echo -e "\nPKGDIR:" - echo -e "\tThe path to a pacman package directory" - echo -e "\t eg: /var/cache/pacman/pkg" - exit 0 + help_function ;; *) - errorexit "'${1}' is not a valid argument" + errorexit "$1 is not a valid argument" ;; esac shift done -[[ -n "$1" ]] || errorexit "run this script with one or more package directories as an argument" +[[ -n "$1" ]] \ + || errorexit 'run this script with one or more package directories as an argument' for pkgdir in "$@"; do # Remove trailing slash from the directory if one exists pkgdir=$(sed 's|\/$||' <<< "$pkgdir") # Exit if the pkgdir isn't a valid directory - [[ -d "$pkgdir" ]] || errorexit "${pkgdir} is not a directory" + [[ -d "$pkgdir" ]] \ + || errorexit "$pkgdir is not a directory" # Detect the arch from the pkgdir and fail if it can't be found - arch=$(sed -re 's|.*-([^-\.]*)\.[a-z\.]*$|\1|' < <(ls -1 "$pkgdir" | grep -v "any.pkg." | head -n 1 )) - if [[ ! $(grep -E "^(x86_64|i686|armv6h|armv7h)$" <<< "$arch") ]]; then - if [[ $(ls -1 "$pkgdir" | grep "any.pkg.") ]]; then - if [[ $(ls -1 "$pkgdir" | grep "any.pkg.") ]]; then - ARCH=$(uname -m) - if [[ $(grep armv7 <<< $ARCH) ]]; then - arch=armv7h - elif [[ $(grep armv6 <<< $ARCH) ]]; then - arch=armv6h - else - arch=$(uname -m) + + arch=$(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -regextype posix-egrep -regex "$pkgdir/[a-z].*-[0-9]:?[^-]*-[^\.]*\.pkg\..*" ! -name '*any.pkg.*' | head -n 1) + arch="${pkgtmp/*\/}" + arch="${pkgtmp/*-}" + arch="${pkgtmp/\.*}" + if [[ ! "$arch" =~ ^(x86_64|i686|armv6h|armv7h)$ ]]; then + if [[ -z "$arch" ]]; then + for pkg in "$pkgdir"/*; do + if [[ "$pkg" =~ any\.pkg\. ]]; then + _arch=$(uname -m) + case $_arch in + armv6|armv7) + arch="${_arch}h" + ;; + *) + arch="$_arch" + ;; + esac + break fi - unset ARCH + done + if [[ -z "$_arch" ]]; then + errorexit "could not determine architecture, is $pkgdir a package directory?" + else + unset _arch fi - else - errorexit "could not determine architecture, is ${pkgdir} a package directory?" fi fi - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> arch set to: ${arch}" + [[ "$verbose" = 1 ]] \ + && printf '%s\n' "==> arch set to: $arch" - # Load the latest DB for the pkgdir's arch into CURR_PACKAGES and fail if it's empty or the fails don't contain $arch - CURR_PACKAGES=$(curl -s -0 ${ARCHASSAULT_DOMAIN}/archassault/archassault/os/${arch}/archassault.db \ + # Load the latest DB for the pkgdir's arch into curr_pkglist and fail if it's empty or the fails don't contain $arch + curr_pkglist=$(curl -s -0 "$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" \ | unxz \ | tar t \ | sed 's|/.*$||' \ | sort -u) - [[ -n "$CURR_PACKAGES" ]] || errorexit "package database could not be downloaded" - [[ $(grep -E "^[a-z].*-[^-]*-[0-9]*$" <<< "$CURR_PACKAGES") ]] || errorexit "invalid package data" + [[ -n "$curr_pkglist" ]] \ + || errorexit "package database could not be downloaded" + [[ "$curr_pkglist" =~ [a-z].*-[^-]*-[0-9]* ]] \ + || errorexit "invalid package data" # For each package in the folder, run `oldpkg` on packages in the repo with versions that don't match for pkgfile in "$pkgdir"/*; do @@ -84,23 +98,27 @@ for pkgdir in "$@"; do pkgrev=$(sed -re 's|^.*-([^-]*)$|\1|' <<< "$package") # Failsafe: only run if the pieces match, and the package itself is in the repo - if [[ $(ls -1 "$pkgdir" | grep "${pkgname}-${pkgver}-${pkgrev}" | grep "$pkgext") ]]; then - if [[ $(grep -E "($arch|any)\.${pkgext}" <<< "$pkgfile") ]]; then - if [[ $(grep -E "^${pkgname}-[^-]*-[0-9]*$" <<< "$CURR_PACKAGES") ]]; then - if [[ ! $(grep "^${pkgname}-${pkgver}-${pkgrev}$" <<< "$CURR_PACKAGES") ]]; then - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> ${pkgfile} is out of date" - oldpkg "$pkgfile" + if [[ $(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -name "$pkgname-$pkgver-$pkgrev*$pkgext") ]]; then + if egrep -q "($arch|any)\.$pkgext" <<< "$pkgfile"; then + if egrep -q "^${pkgname}-[^-]*-[0-9]*$" <<< "$curr_pkglist"; then + if ! grep -q "^$pkgname-$pkgver-$pkgrev$" <<< "$curr_pkglist"; then + [[ "$verbose" = 1 ]] \ + && printf '%s ' '==>' + printf '%s' "$pkgfile" + [[ "$verbose" = 1 ]] \ + && printf ' %s' 'is out of date' + printf '\n' else - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> ${pkgfile} is up to date" + [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile is up to date" fi else - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> ${pkgfile} isn't in the repo" + [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't in the repo" fi else - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> ${pkgfile} isn't the correct arch" + [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't the correct arch" fi else - [[ "$AACP_VERBOSE" = 1 ]] && echo "==> ${pkgfile} isn't recognized as a package" + [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't recognized as a package" fi done done From 6424b29ba41f7c87341579526da8c53c07d3a9c4 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 08:53:58 -0800 Subject: [PATCH 685/855] updating #hashid-git# %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 333d5720..edc7b8a5 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r348.cf9fc76 +pkgver=r371.25ec64a pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" From 9becae1f868b5792d43b828066b8ab5388c14b66 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 08:56:51 -0800 Subject: [PATCH 686/855] updating #airgraph-ng-svn# %REBUILD% --- packages/airgraph-ng-svn/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/airgraph-ng-svn/PKGBUILD b/packages/airgraph-ng-svn/PKGBUILD index 043fcc3b..db66a9df 100644 --- a/packages/airgraph-ng-svn/PKGBUILD +++ b/packages/airgraph-ng-svn/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=airgraph-ng-svn -pkgver=2465 +pkgver=2466 pkgrel=1 pkgdesc="Graphing tool for the aircrack suite" arch=('any') From e1c0d8f18f7ca2a569e681b56f148b33e65ed190 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 08:58:07 -0800 Subject: [PATCH 687/855] catching pkgver up to live version --- packages/fakedns-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/fakedns-git/PKGBUILD b/packages/fakedns-git/PKGBUILD index 8d229051..e73c377a 100644 --- a/packages/fakedns-git/PKGBUILD +++ b/packages/fakedns-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fakedns-git -pkgver=20150218.r35.30af6dc -pkgrel=2 +pkgver=20150219.r36.90bd7e1 +pkgrel=1 groups=('archassault' 'archassault-spoof' 'archassault-proxy') pkgdesc="A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses." arch=('any') From d1e7c75bd3ac108b9e6ac6a3e334cc443a27f8fd Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:01:26 -0800 Subject: [PATCH 688/855] updating #creds.py-git# %REBUILD% --- packages/creds.py-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/creds.py-git/PKGBUILD b/packages/creds.py-git/PKGBUILD index 1cf44378..93b65124 100644 --- a/packages/creds.py-git/PKGBUILD +++ b/packages/creds.py-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team at archassault dot org> pkgname=creds.py-git -pkgver=r16.5e14601 +pkgver=r17.1ec8297 pkgrel=1 groups=('archassault' 'archassault-bruteforce') pkgdesc="Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols." From 6ff8945081f168c15e45364c9f654500cce14e5d Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:04:52 -0800 Subject: [PATCH 689/855] updating #novnc-git# %REBUILD% --- packages/novnc-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/novnc-git/PKGBUILD b/packages/novnc-git/PKGBUILD index 97854ae2..f4d2d5a7 100644 --- a/packages/novnc-git/PKGBUILD +++ b/packages/novnc-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=novnc-git -pkgver=r830.f675e03 +pkgver=r841.2ec29db pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="VNC client using HTML5 (Web Sockets, Canvas) with encryption (wss://) support." From 6be6913011c8e4e9b8396a88d774a9972f7747ad Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:10:16 -0800 Subject: [PATCH 690/855] updating #plaso-git# %REBUILD% --- packages/plaso-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/plaso-git/PKGBUILD b/packages/plaso-git/PKGBUILD index 6bb75326..a05923a0 100644 --- a/packages/plaso-git/PKGBUILD +++ b/packages/plaso-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=plaso-git -pkgver=20150216.r848 +pkgver=20150219.r853 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Python-based backend engine for the tool log2timeline." From a88c28111c1162ecf09892666cbf7b0d6b5b2b10 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:17:58 -0800 Subject: [PATCH 691/855] updating to proper VCS name #pompem-git# %REBUILD% --- packages/{pompem => pompem-git}/PKGBUILD | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) rename packages/{pompem => pompem-git}/PKGBUILD (81%) diff --git a/packages/pompem/PKGBUILD b/packages/pompem-git/PKGBUILD similarity index 81% rename from packages/pompem/PKGBUILD rename to packages/pompem-git/PKGBUILD index 734f9348..51505d2f 100644 --- a/packages/pompem/PKGBUILD +++ b/packages/pompem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> -pkgname=pompem -pkgver=r77.4e77ffd +pkgname=pompem-git +pkgver=r78.bc9a0de pkgrel=1 groups=('archassault' 'archassault-exploit') pkgdesc="A python exploit tool finder" @@ -9,16 +9,19 @@ url='https://github.com/rfunix/Pompem' license=('custom') depends=('python2' 'python2-beautifulsoup3' 'python2-requests') makedepends=('git') -source=("pompem::git+https://github.com/rfunix/Pompem.git") +conflicts=('pompem') +replaces=('pompem') +provides=('pompem') +source=("${pkgname}::git+https://github.com/rfunix/Pompem.git") sha512sums=('SKIP') pkgver() { - cd "$srcdir/pompem" + cd "${pkgname}" printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" } package() { - cd "$srcdir/pompem" + cd "${pkgname}" # Make base directories. install -dm755 "$pkgdir/usr/share/pompem" @@ -36,5 +39,4 @@ python2 pompem.py "\$@" EOF chmod +x "$pkgdir/usr/bin/pompem" - } From 03802937dbbdcc5518d213ea00bb55e1caa9bdc1 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:19:45 -0800 Subject: [PATCH 692/855] updating #python2-fuzzywuzzy-git# %REBUILD% --- packages/python2-fuzzywuzzy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-fuzzywuzzy-git/PKGBUILD b/packages/python2-fuzzywuzzy-git/PKGBUILD index 23df02de..b4f62ad6 100644 --- a/packages/python2-fuzzywuzzy-git/PKGBUILD +++ b/packages/python2-fuzzywuzzy-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=python2-fuzzywuzzy-git -pkgver=r173.95fac01 +pkgver=r178.89e27f3 pkgrel=1 pkgdesc="Fuzzy string matching in python" arch=('any') From 686c71f7c9904a09a7079a332312fc25fc35198b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 09:21:46 -0800 Subject: [PATCH 693/855] updating #python2-stem-git# %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 66437cb2..73606aa8 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150214.r1992 +pkgver=20150219.r2015 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From c2e4795f07fbd24fc0d0d1ba0237183ff123039c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 21 Feb 2015 21:24:55 -0500 Subject: [PATCH 694/855] updated #american-fuzzy-lop# to v1.49b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index c8e92541..53e8db3d 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.47b +pkgver=1.49b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('243bd09aa2ae312ae1d184cbe7ec1cb8c87852b956ce51cfca223f36fb01db29deb25a9cc1e8a8d3281c3a2e845a5ae52b9480ac7e15cc6bbbd7d3a5eb294059' +sha512sums=('ec861c63b83cd04a2f71aa83ae37ff8c88df1ae99bfb69ea91f0d00ba5ab8729424d0fdab23c14f36e05fc399c4d324c8a9f2259b2a4d92bd3e1c57f9d67c1c5' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From fbd97a3d614d93d034327098aac3f98f7f607ba8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 22 Feb 2015 00:12:32 -0500 Subject: [PATCH 695/855] updated #novnc-git# to fix build issues. Upped pkgrel. %REBUILD% --- packages/novnc-git/PKGBUILD | 16 ++-------------- 1 file changed, 2 insertions(+), 14 deletions(-) diff --git a/packages/novnc-git/PKGBUILD b/packages/novnc-git/PKGBUILD index f4d2d5a7..ebec2dec 100644 --- a/packages/novnc-git/PKGBUILD +++ b/packages/novnc-git/PKGBUILD @@ -1,10 +1,10 @@ # Maintainer: ArchAssault <team archassault org> pkgname=novnc-git pkgver=r841.2ec29db -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-networking') pkgdesc="VNC client using HTML5 (Web Sockets, Canvas) with encryption (wss://) support." -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +arch=('any') url='https://github.com/kanaka/noVNC' license=('custom') makedepends=('git') @@ -27,25 +27,17 @@ prepare(){ git submodule update } -build(){ - cd "$srcdir/novnc" - make -C utils rebind.so -} - package() { cd "$srcdir/novnc" # Make base directories. install -dm755 "$pkgdir/usr/share/novnc" - install -dm755 "$pkgdir/usr/lib/novnc" install -dm755 "$pkgdir/usr/share/licenses/novnc-git" install -dm755 "$pkgdir/usr/bin" for i in include utils images docs; do install -dm755 $pkgdir/usr/share/novnc/$i cp -a --no-preserve=ownership $i/* "$pkgdir/usr/share/novnc/$i/"; done - install -Dm755 utils/rebind.so "$pkgdir/usr/lib/novnc" - install -Dm755 utils/rebind.o "$pkgdir/usr/lib/novnc" install -Dm644 vnc.html "$pkgdir/usr/share/novnc" install -Dm644 vnc_auto.html "$pkgdir/usr/share/novnc" @@ -53,10 +45,6 @@ package() { install -Dm644 README.md "$pkgdir/usr/share/doc/novnc/README" install -Dm644 $srcdir/LICENSE "$pkgdir/usr/share/licenses/novnc-git/LICENSE" - #cleanup - rm -f "$pkgdir/usr/share/novnc/utils/rebind.so" - rm -f "$pkgdir/usr/share/novnc/utils/rebind.o" - cat >$pkgdir/usr/bin/novnc <<EOF #!/bin/sh cd /usr/share/novnc From 6e4aa5784e4be477ce28cf38db34ce6473cf9d39 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 15:15:47 -0800 Subject: [PATCH 696/855] more stuff for 2.0 --- packages/metasploit-git/PKGBUILD | 2 ++ 1 file changed, 2 insertions(+) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 46797046..1322cb80 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -62,6 +62,8 @@ package() { bundle install --deployment rm msfupdate #chmod 0644 vendor/bundle/ruby/1.9.1/gems/robots-0.10.1/lib/robots.rb + chmod 0644 vendor/bundle/ruby/2.2.0/gems/robots-0.10.1/lib/robots.rb + chmod 0644 vendor/bundle/ruby/2.2.0/gems/*/*/*.rb install -Dm0666 /dev/null "${pkgdir}"/usr/share/metasploit/log/production.log cat > "${pkgdir}/usr/bin/msfbinscan" <<EOF From 97071fa9522d76b54f0c1e7da3319aff67b4e4ff Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 16:01:14 -0800 Subject: [PATCH 697/855] more tweaks --- packages/metasploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 1322cb80..5564a055 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -6,7 +6,7 @@ epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') pkgdesc="An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -depends_x86_64+=('ruby' 'ruby-bundler' 'git' 'lib32-libxslt' 'postgresql-libs' 'sqlite' 'libpcap') +depends_x86_64+=('lib32-libxslt') depends+=('ruby' 'ruby-bundler' 'git' 'libxslt' 'postgresql-libs' 'sqlite' 'libpcap') optdepends=('java-environment: msfgui' 'dradis: dradisis database system') From 7530f017adeedc8f2e8eae7487c4294ea79ed182 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 18:52:34 -0800 Subject: [PATCH 698/855] updating #exploitdb-git# %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 50c7fb71..4994f958 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150220.r414 +pkgver=20150221.r415 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From b3982f7f0f5d64fb2e7eaa82d6554968a1914d8b Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 19:09:35 -0800 Subject: [PATCH 699/855] updating #thezoo-git# %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 295b3f1d..41a2a54b 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150217.r74 +pkgver=20150221.r75 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 16122eb27ca1f2fb19ebf23564cdaf4464cfe25a Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 19:24:01 -0800 Subject: [PATCH 700/855] updating #python2-stem-git# %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 73606aa8..5ba6f964 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150219.r2015 +pkgver=20150221.r2023 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From d47e3544519ae961f8e66c81328ce878c883d780 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Sat, 21 Feb 2015 19:24:57 -0800 Subject: [PATCH 701/855] updating #sqlmap-git# %REBUILD% --- packages/sqlmap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sqlmap-git/PKGBUILD b/packages/sqlmap-git/PKGBUILD index 3dc5c4db..be23e210 100644 --- a/packages/sqlmap-git/PKGBUILD +++ b/packages/sqlmap-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=sqlmap-git -pkgver=20150216.r6587 +pkgver=20150221.r6613 pkgrel=1 epoch=1 groups=('archassault' 'archassault-webapps' 'archassault-exploits' 'archassault-fuzzers') From 7038c9b190386d016ea5d874bedd1f0097a2bd9b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 22 Feb 2015 17:27:09 -0500 Subject: [PATCH 702/855] updated #spiped# to v1.5.0. %REBUILD% --- packages/spiped/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/spiped/PKGBUILD b/packages/spiped/PKGBUILD index 2f71a421..158d3f5a 100644 --- a/packages/spiped/PKGBUILD +++ b/packages/spiped/PKGBUILD @@ -3,16 +3,16 @@ # Contributor: Nicolas Pouillard http://nicolaspouillard.fr pkgname=spiped -pkgver=1.4.2 -pkgrel=2 -pkgdesc="A utility for creating symmetrically encrypted and authenticated pipes between socket addresses" +pkgver=1.5.0 +pkgrel=1 +pkgdesc="A utility for creating symmetrically encrypted and authenticated pipes between socket addresses" arch=('i686' 'x86_64' 'armv6h' 'armv7h') source=(http://www.tarsnap.com/$pkgname/$pkgname-$pkgver.tgz) url="http://www.tarsnap.com/spiped.html" -groups=('archassault') +groups=('archassault' 'archassault-networking') license=('BSD') depends=('openssl') -sha512sums=('475b6efab7ec9a5f95c3b42c0388a9376a65e33fcab4897a7376211f70d9492cdc8856ce200bc2c507bdc923a6dca1c4c6ced4c2fe217b9f7cbbe32ceabd5d2e') +sha512sums=('55e9f18fc82415d28f44af538c6dd8c222798f6ac719a9ad43772357c0f05f281a883cf1189552deeb4b646abe3d060089d66b5f2ba66b5a2a82627dc62513cc') build() { cd ${srcdir}/${pkgname}-${pkgver} From 76730d6c0460548be45e03ca087fae8c4b102260 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 23 Feb 2015 09:57:02 -0500 Subject: [PATCH 703/855] Adding SNMP Brute to repo --- packages/snmp-brute-git/PKGBUILD | 40 ++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 packages/snmp-brute-git/PKGBUILD diff --git a/packages/snmp-brute-git/PKGBUILD b/packages/snmp-brute-git/PKGBUILD new file mode 100644 index 00000000..38dfff4b --- /dev/null +++ b/packages/snmp-brute-git/PKGBUILD @@ -0,0 +1,40 @@ +# Maintainer: ArchAssault <team archassault org> + +pkgname=snmp-brute-git +pkgver=20150218.r11 +pkgrel=1 +groups=('archassault' 'archassault-bruteforce') +pkgdesc="SNMP brute force, enumeration, CISCO config downloader and password cracking script." +url="https://github.com/SECFORCE/SNMP-Brute" +depends=('python2' 'john' 'metasploit-git' 'net-snmp') +makedepends=('git') +license=('GPL3') +arch=('any') +source=("$pkgname::git+https://github.com/SECFORCE/SNMP-Brute.git") +sha512sums=('SKIP') + +pkgver() { +cd "$pkgname" +printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +prepare(){ +grep -iRl 'python' "$srcdir/$pkgname" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' +# Renaming LICENSE file due to git version is preceded with a hex character +cd "$srcdir/$pkgname" +mv ?LICENSE LICENSE +} + +package() { +cd "$srcdir/$pkgname" +install -dm755 "$pkgdir/usr/share/$pkgname/" +install -dm755 "$pkgdir/usr/bin/" +cp -a --no-preserve=ownership * "$pkgdir/usr/share/$pkgname/" + +cat > "$pkgdir/usr/bin/snmpbrute" <<EOF +#!/bin/sh +cd /usr/share/$pkgname +python2 snmpbrute.py "\$@" +EOF +chmod +x "$pkgdir/usr/bin/snmpbrute" +} From 8842d6594dc937f019a79f7fbe24fad8adaac3c1 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 23 Feb 2015 10:19:42 -0500 Subject: [PATCH 704/855] added #snmp-brute-git# per IRC. %NEWBUILD% --- packages/snmp-brute-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/snmp-brute-git/PKGBUILD b/packages/snmp-brute-git/PKGBUILD index 38dfff4b..654351d5 100644 --- a/packages/snmp-brute-git/PKGBUILD +++ b/packages/snmp-brute-git/PKGBUILD @@ -2,7 +2,7 @@ pkgname=snmp-brute-git pkgver=20150218.r11 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-bruteforce') pkgdesc="SNMP brute force, enumeration, CISCO config downloader and password cracking script." url="https://github.com/SECFORCE/SNMP-Brute" From 29c06e52ef29b4c441a1e97ba0591493da9bbe81 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Mon, 23 Feb 2015 12:47:50 -0500 Subject: [PATCH 705/855] Added/updated 2 Cthulu201 wallpapers %REBUILD% --- packages/archassault-artwork/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/archassault-artwork/PKGBUILD b/packages/archassault-artwork/PKGBUILD index ff60c8a6..20b8192b 100644 --- a/packages/archassault-artwork/PKGBUILD +++ b/packages/archassault-artwork/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=archassault pkgname=${_pkgname}-artwork -pkgver=0.4 +pkgver=0.5 pkgrel=1 groups=('archassault' 'archassault-misc') pkgdesc="The ArchAssault Project's collection of logos, backgrounds, icons, and other artwork" From d32c51231f81857338ae57873a579fa1152d828b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 23 Feb 2015 13:12:50 -0500 Subject: [PATCH 706/855] added #sdrangelove-git# per IRC. %NEWBUILD% --- packages/sdrangelove-git/PKGBUILD | 35 +++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 packages/sdrangelove-git/PKGBUILD diff --git a/packages/sdrangelove-git/PKGBUILD b/packages/sdrangelove-git/PKGBUILD new file mode 100644 index 00000000..f0a47b26 --- /dev/null +++ b/packages/sdrangelove-git/PKGBUILD @@ -0,0 +1,35 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=sdrangelove-git +pkgver=20140824.r172 +pkgrel=1 +groups=('archassault' 'archassault-hardware') +pkgdesc="A project that allows you to control all the process inside a GNSS receiver, from the raw bits at the output of an analog-to-digital converter to the computation of the navigation solution, that is, obtaining receiver's position and time " +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url='http://sdr.osmocom.org/trac/wiki/sdrangelove' +license=('GPL3') +depends=('gnuradio' 'qt5-multimedia' 'libusb' 'desktop-file-utils') +makedepends=('git' 'cmake') +provides=('sdrangelove') +conflicts=('sdrangelove') +replaces=('sdrangelove') +source=("${pkgname}::git+git://git.osmocom.org/sdrangelove.git") +sha512sums=('SKIP') + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +build(){ + cd "${pkgname}" + mkdir build && cd build + cmake -DCMAKE_INSTALL_PREFIX=/usr -DPYTHON_EXECUTABLE=/usr/bin/python2 -DCMAKE_SKIP_RPATH=TRUE ../ + make +} + + +package() { + cd "${pkgname}/build" + install -Dm755 libsdrbase.so "$pkgdir/usr/lib/libsdrbase.so" + install -Dm755 sdrangelove "$pkgdir/usr/bin/sdrangelove" +} From 0838943e5b093ca5755f000f3d0912740d26d8e0 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:33:27 -0500 Subject: [PATCH 707/855] updated #exploitdb-git# to the latest git version. %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index 4994f958..ca52cea2 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150221.r415 +pkgver=20150224.r417 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From a7663a3f30686ea07101f82b30add7e997a67b07 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:35:50 -0500 Subject: [PATCH 708/855] updated #cansina-git# to the latest git version. %REBUILD% --- packages/cansina-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/cansina-git/PKGBUILD b/packages/cansina-git/PKGBUILD index 5e3aeeb5..587f3cb1 100644 --- a/packages/cansina-git/PKGBUILD +++ b/packages/cansina-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=cansina-git -pkgver=r109.be98c12 +pkgver=r110.e081e71 pkgrel=1 epoch=1 groups=('archassault' 'archassault-scanner') From b96e7bf06dddee062cc42d733046ed7115de98d5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:43:25 -0500 Subject: [PATCH 709/855] updated #mitmf-git# to the latest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index f7cf4faf..f0f390c9 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20150220.r186 +pkgver=20150223.r187 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." From 95b43cbb4d0335cc48a7262e046cdee49c0a4161 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:45:07 -0500 Subject: [PATCH 710/855] updated #rtlamr-git# to the latest git version. %REBUILD% --- packages/rtlamr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlamr-git/PKGBUILD b/packages/rtlamr-git/PKGBUILD index fcd04582..c1ef94d6 100644 --- a/packages/rtlamr-git/PKGBUILD +++ b/packages/rtlamr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rtlamr pkgname=rtlamr-git -pkgver=211.eb2b055 +pkgver=214.15e1d1d pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="An rtl-sdr receiver for smart meters operating in the 900MHz ISM band." From 6d58ebd044aa62a65b0af16d10ab411ce4a3c793 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:47:34 -0500 Subject: [PATCH 711/855] updated #scout2-git# to the latest git version. %REBUILD% --- packages/scout2-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/scout2-git/PKGBUILD b/packages/scout2-git/PKGBUILD index 0a7e4f7d..73922faf 100644 --- a/packages/scout2-git/PKGBUILD +++ b/packages/scout2-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=scout2-git -pkgver=r208.aaf57b8 +pkgver=r209.a779020 pkgrel=1 pkgdesc="Security auditing tool for AWS environments" url="http://isecpartners.github.io/Scout2/" arch=('any') license=('GPL2') groups=('archassault') -depends=('python2' 'python2-boto>=2.31.1' 'python2-dateutil>=2.2' 'python2-netaddr>=0.7.11' 'python2-requests>=2.4.0') +depends=('python2-boto>=2.31.1' 'python2-dateutil>=2.2' 'python2-netaddr>=0.7.11' 'python2-requests>=2.4.0') makedepends=('git') provides=('scout2') conflicts=('scout2') From 5855cd6d7df6e4e73debb7804cf85ef591d26e6c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:49:46 -0500 Subject: [PATCH 712/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index 5ba6f964..eb4d0890 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150221.r2023 +pkgver=20150223.r2026 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From 9f96e7c90346734f352ba3d35e6a0e00643468ed Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 10:52:21 -0500 Subject: [PATCH 713/855] updated #hashid-git# to the latest git version. %REBUILD% --- packages/hashid-git/PKGBUILD | 2 +- packages/hashid-git/hashid-git.changelog | 55 +++++++++++++++++++++--- 2 files changed, 51 insertions(+), 6 deletions(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index edc7b8a5..11aaacf2 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r371.25ec64a +pkgver=r372.619c987 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" diff --git a/packages/hashid-git/hashid-git.changelog b/packages/hashid-git/hashid-git.changelog index 92af9c4f..9345f78c 100644 --- a/packages/hashid-git/hashid-git.changelog +++ b/packages/hashid-git/hashid-git.changelog @@ -1,5 +1,50 @@ ### Changelog +v3.1.3 +- First release on PyPi +- Added Dahua hash format +- Added GOST CryptoPro S-Box hash format +- Added PBKDF2-HMAC-SHA256(PHP) hash format +- Added PDF 1.4 - 1.6 (Acrobat 5 - 8) hash format +- Fix JohnTheRipper format for Joomla ≥ v2.5.18 + +v3.1.2 +- Add Microsoft Outlook PST hash format +- Add Siemens-S7 hash format +- Fixed Domain Cached Credentials regular expression +- Fixed Domain Cached Credentials v2 regular expression +- Fixed Juniper Netscreen/SSG(ScreenOS) regular expression +- Fixed NetNTLMv1-VANILLA / NetNTLMv1+ESS regular expression +- Fixed NetNTLMv2 regular expression +- Fixed Snefru-128 regular expression +- Add JohnTheRipper format for Android FDE ≤ 4.3 +- Add JohnTheRipper format for EPiServer 6.x ≥ v4 +- Switch from Markdown to reStructuredText README + +v3.1.1 +- Renamed "-a / --all" argument to "-e / --extended" +- Added Django(bcrypt-SHA256) hash format +- Added PostgreSQL hash format +- Fixed AIX(ssha1) regular expression +- Fixed AIX(ssha256) regular expression +- Fixed Django(SHA-1) regular expression +- Fixed Django(SHA-256) regular expression +- Fixed Django(SHA-384) regular expression +- Fixed EPiServer 6.x < v4 regular expression +- Fixed EPiServer 6.x ≥ v4 regular expression +- Fixed GRUB 2 regular expression +- Added JohnTheRipper format for BigCrypt +- Added JohnTheRipper format for Cisco Type 4,8 & 9 +- Added JohnTheRipper format for MD2 +- Added JohnTheRipper format for MSSQL(2005) +- Added JohnTheRipper format for Netscape LDAP SSHA + +v3.1.0 +- Added new argument "-o FILE / --outfile FILE" +- Added Cisco Type 7 (Closes #21) +- Added BigCrypt (Closes #22) +- Added Cisco Type 4 + v3.0.1 - Added CRAM-MD5 hash format (Closes #17) - Added SipHash hash format (Closes #18) @@ -85,13 +130,13 @@ v2.8.1 - Renamed Django CMS(SHA-384) to Django(SHA-384) v2.8.0 -- Added new parameter "-a / --all" +- Added new argument "-a / --all" - PEP8 optimization - Renamed xAuth to Minecraft(xAuth) v2.7.0 - Major rewrite -- Dropped obsolete "-f / --file" and "-d / --dir" parameter +- Dropped obsolete "-f / --file" and "-d / --dir" arguments - All output defaults to STDOUT now v2.6.7 @@ -125,7 +170,7 @@ v2.6.3 - Renamed Lotus Domino to Lotus Notes/Domino 6 v2.6.2 -- Added JTR formats to hashinfo.xlsx +- Added JohnTheRipper formats to hashinfo.xlsx - Fixed Juniper Netscreen/SSG(ScreenOS) regular expression - Fixed NTLM regular expression @@ -135,7 +180,7 @@ v2.6.1 - Renamed Blowfish(Eggdrop) to Eggdrop IRC Bot v2.6.0 -- Added directory analyze using parameter "-d / --dir" +- Added directory analyze using argument "-d / --dir" - Fixed vBulletin < v3.8.5 regular expression - More error checking on user input @@ -189,7 +234,7 @@ v2.4.1 - Fixed NetNTLMv2 regular expression v2.4.0 -- Added Hashcat Mode output using parameter "-hc / --hashcat" +- Added Hashcat Mode output using argument "-hc / --hashcat" - Added RACF hash format - Added Double MD5 hash format - Added Double SHA-1 hash format From fd8e3c80f02cd674a32fac135614f4dc88cc9176 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 11:01:07 -0500 Subject: [PATCH 714/855] updated #wifijammer-git# to the latest git version. %REBUILD% --- packages/wifijammer-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifijammer-git/PKGBUILD b/packages/wifijammer-git/PKGBUILD index 18a1bfe4..339b36e3 100644 --- a/packages/wifijammer-git/PKGBUILD +++ b/packages/wifijammer-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifijammer-git -pkgver=20150126.r51 +pkgver=20150222.r55 pkgrel=1 groups=('archassault' 'archassault-wireless') pkgdesc="A python script to continuosly jam all wifi clients within range" From 638edc110d53c528810f4cb267d13260a27da3e4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 24 Feb 2015 22:45:00 -0500 Subject: [PATCH 715/855] updated #burst-git# to the latest git version. %REBUILD% --- packages/burst-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/burst-git/PKGBUILD b/packages/burst-git/PKGBUILD index a36f2479..8d3aebdd 100644 --- a/packages/burst-git/PKGBUILD +++ b/packages/burst-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=burst-git -pkgver=20150217.r199 +pkgver=20150225.r200 pkgrel=1 groups=('archassault' 'archassault-misc') pkgdesc="An HTTP framework." From 4da8c54d73b454f73c38f1108edb6ea7da348079 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 25 Feb 2015 12:35:43 -0500 Subject: [PATCH 716/855] updatd #suricata# to v2.0.7. %REBUILD% --- packages/suricata/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/suricata/PKGBUILD b/packages/suricata/PKGBUILD index dd2cc2b6..92a86023 100644 --- a/packages/suricata/PKGBUILD +++ b/packages/suricata/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=suricata -pkgver=2.0.5 +pkgver=2.0.7 pkgrel=1 pkgdesc="An Open Source Next Generation Intrusion Detection and Prevention Engine" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -11,7 +11,7 @@ depends=('nss' 'jansson' 'libcap-ng' 'libnetfilter_queue' 'libnet' 'libpcap' 'li optdepends=('snort: suricata can use rulesets provided by snort') backup=('etc/suricata/suricata.yaml') source=(http://openinfosecfoundation.org/download/$pkgname-$pkgver.tar.gz) -sha512sums=('9e9a9b92aa966cad17c3a215ddb81ea512e3a5af45b884f2fae5a4c6c188868ccc2be1bac83e57e68be1f8000b3fb1bbd7a36d9c7a88c156ecdbfb3013107c56') +sha512sums=('2f3d465d025b43570fb6845b2c0e5a7ae8c16435b15aeac61526895b8cfae1c51294f9dc3b49ad61bb1fa49f3ace2cac3c670a9a2a14e9a6ebb82ddbf5dea2b3') prepare() { cd "$srcdir/$pkgname-$pkgver" From c792ddfbb6ff6b857230350e90dd608eea23ce77 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 25 Feb 2015 21:36:02 -0500 Subject: [PATCH 717/855] added #ruby-highline# as a dep for bropages and kautilya. %NEWBUILD% --- packages/ruby-highline/PKGBUILD | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 packages/ruby-highline/PKGBUILD diff --git a/packages/ruby-highline/PKGBUILD b/packages/ruby-highline/PKGBUILD new file mode 100644 index 00000000..0d8156aa --- /dev/null +++ b/packages/ruby-highline/PKGBUILD @@ -0,0 +1,25 @@ +# Maintainer: ArchAssault <team archassault org> +# Contributor: Peter Richard Lewis <plewis@aur.archlinux.org> +# Contributor: Emiliano Vavassori <syntaxerrormmm@gmail.com> + +pkgname=ruby-highline +_gemname=highline +pkgver=1.7.0 +pkgrel=1 +pkgdesc="A high-level text user interface toolkit for Ruby" +arch=('any') +url="http://rubygems.org/gems/highline" +license=('GPL2' 'RUBY') +depends=('ruby') +options=(!emptydirs) +source=(http://rubygems.org/downloads/${_gemname}-${pkgver}.gem) +noextract=(${_gemname}-${pkgver}.gem) +sha512sums=('8d51372ddfe1a66ea0e9973433f84b08dce013db5aa5fc2f5724b097939bfb3e8adbba8f5facf9400e927d33f1dce48024ed59868ddcb466f1a5b5d1c27fe42e') + +package() { + local _gemdir="$(ruby -e'puts Gem.default_dir')" + gem install --ignore-dependencies --no-user-install -i "$pkgdir/$_gemdir" -n "$pkgdir/usr/bin" $_gemname-$pkgver.gem + rm "$pkgdir/$_gemdir/cache/$_gemname-$pkgver.gem" + install -D -m644 "$pkgdir/$_gemdir/gems/$_gemname-$pkgver/COPYING" "$pkgdir/usr/share/licenses/$pkgname/COPYING" + install -D -m644 "$pkgdir/$_gemdir/gems/$_gemname-$pkgver/LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE" +} From 77a2b84d25abbba15ffdba4a7c54fc9a6593e829 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 11:54:46 -0500 Subject: [PATCH 718/855] updated #mitmf-git# to the latest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index f0f390c9..8d803419 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20150223.r187 +pkgver=20150226.r188 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." From d6d3e617395bd16af99ce617cf39dc786ffadc24 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 13:38:16 -0500 Subject: [PATCH 719/855] updated #american-fuzzy-lop# to v1.50b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 53e8db3d..30fb4e89 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.49b +pkgver=1.50b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('ec861c63b83cd04a2f71aa83ae37ff8c88df1ae99bfb69ea91f0d00ba5ab8729424d0fdab23c14f36e05fc399c4d324c8a9f2259b2a4d92bd3e1c57f9d67c1c5' +sha512sums=('c1eda342a4355a2e6bd4f9ced3b6f5b8d6a674bac329ad13072c7a0547e42db92b28f916d87a55dabd3ef70689b11add3e2a2804eb3b48c340b2de6cf7a77e63' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 7f3b03dddd6fc19e79a35880a6b6b9582b2370bd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 13:56:54 -0500 Subject: [PATCH 720/855] updated #lynis# to v2.0.0. %REBUILD% --- packages/lynis/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/lynis/PKGBUILD b/packages/lynis/PKGBUILD index 00f9892c..c845044f 100644 --- a/packages/lynis/PKGBUILD +++ b/packages/lynis/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Ari Mizrahi <codemunchies@debugsecurity.com> pkgname=lynis -pkgver=1.6.4 +pkgver=2.0.0 pkgrel=1 groups=('archassault' 'archassault-scanners') pkgdesc="An auditing and system hardning tool for Unix/Linux" @@ -13,7 +13,7 @@ backup=('etc/lynis/default.prf') depends=('bash') optdepends=('net-tools: networking tests') source=("http://cisofy.com/files/lynis-$pkgver.tar.gz") -sha512sums=('d0e102e4aac985460125dc26527e7902e9465e844c35253da7cc84e4c8fa19445e4b0b01d0db0b9e0f09c1929839aed33cf4b93f43c3be61490bcf11e2bbfa4b') +sha512sums=('e23131c3e0370e5039563b91d85b20cc68be77ce41f1819fb253142971edce3fb35674cfff4f8fca3e96bc682159416f3e9e9e4c94415b76e512139e70eda64c') package() { cd "${srcdir}"/lynis From 469e6043768b0101ff0d522811d889593c15e13b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 14:09:37 -0500 Subject: [PATCH 721/855] updated #captipper-git# to the latest git version. %REBUILD% --- packages/captipper-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/captipper-git/PKGBUILD b/packages/captipper-git/PKGBUILD index 7f9a7dac..ef3ad2c9 100644 --- a/packages/captipper-git/PKGBUILD +++ b/packages/captipper-git/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Cthulu201 <cthulu201@archassault.org> pkgname=captipper-git -pkgver=20150118.r13 +pkgver=20150210.r25 pkgrel=1 pkgdesc="A python-based HTTP traffic explorer tool used to analyze, explore and revive HTTP malicious traffic" arch=('any') From 10840d84933f9605c569114d13869caf0b737e28 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 14:12:01 -0500 Subject: [PATCH 722/855] updated #filter_audio-git# to the latest git version. %REBUILD% --- packages/filter_audio-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/filter_audio-git/PKGBUILD b/packages/filter_audio-git/PKGBUILD index 6a66eb96..a7f953b0 100644 --- a/packages/filter_audio-git/PKGBUILD +++ b/packages/filter_audio-git/PKGBUILD @@ -3,7 +3,7 @@ _pkgname=filter_audio pkgname=${_pkgname}-git _pkgver=dd59d99 -pkgver=r28.5254f2d +pkgver=r30.6b4db1b pkgrel=1 pkgdesc="An easy to use audio filtering library made from webrtc code" arch=('i686' 'x86_64' 'armv6h' 'armv7h') From 570e11cd8e1921dc5298b6da7ed83102404e8a45 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 14:48:07 -0500 Subject: [PATCH 723/855] upgraded #responder# to v2.1.4. %REBUILD% --- packages/responder/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/responder/PKGBUILD b/packages/responder/PKGBUILD index 8d21937a..d12ba274 100644 --- a/packages/responder/PKGBUILD +++ b/packages/responder/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=responder -pkgver=2.1.3 +pkgver=2.1.4 pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication." @@ -10,7 +10,7 @@ arch=('any') depends=('python2') makedepends=('unzip') source=("https://github.com/SpiderLabs/Responder/archive/v$pkgver.zip" 'responder.desktop' 'LICENSE') -sha512sums=('83a68d07be4648bbe4acf5832e72d64551402a7ee0eca9df2073011854a472d3c7fa15e7448d82ea223691739541ee3ee3c43cf11b9aea804b3e0a228cfd2ede' +sha512sums=('a7eb38117999051a60db1b768df3a2def3f7b9808372ac2e395cfe33c9b9b0493807f91caf548c8363a4f5b3b799fa2984b28b3e0dcdb0d6a05d26efed299b32' 'da830751eea5dd3ca6bc9a80892daf4c21b3e96ef9b309cacb65a82f10b6da7e4c6613c78ebb8c6825304bb9a8ca8d705d645db9bf47e742b8541030df8a7e10' '49254b769f161d19ade5858a4eb4eba7ce791051cb04bdabba4184ee8409e7bb83e3ec0941dfe3fc71d09fe5abff6d6d8b22b4ec8ffaa82f63a3dd91cc979551') From 69eff06810cc5c5f18001641645231e0001b33d9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 15:03:11 -0500 Subject: [PATCH 724/855] updated #dfvfs# to v20150224. %REBUILD% --- packages/dfvfs/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/dfvfs/PKGBUILD b/packages/dfvfs/PKGBUILD index afe855b2..3c3cdf4a 100644 --- a/packages/dfvfs/PKGBUILD +++ b/packages/dfvfs/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dfvfs -pkgver=20150129 +pkgver=20150224 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A tool that provides read-only access to file-system objects from various storage media types and file formats." arch=('any') url='https://github.com/log2timeline/dfvfs' license=('APACHE') -depends=('python2' 'python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') +depends=('python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') makedepends=('python2-setuptools') source=("https://github.com/log2timeline/dfvfs/archive/${pkgver}.tar.gz") -sha512sums=('43605715bbe950843e9382a7432b855372989fc32b74eab0bcb653e98d67b56648dfec1f59bf1719dd2830bd6aab71a939cfd337d2faff261508ecaf12b45a58') +sha512sums=('87b330e2a38f197ef7335722aa75b389e29b24d33b0b100a2feb6c458a3092a328d02d502e0ecbbbe58dea3f8ab3eab5f7804cee456078651e804a1b0ccb5465') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver/" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From c09845835e09ab6509fb3e7a0a4425be4f1e679b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 26 Feb 2015 17:55:07 -0500 Subject: [PATCH 725/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index 916da21f..dc299ae7 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=9.3 +pkgver=10.0 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -14,7 +14,7 @@ optdepends=('cmake: Required for the PySide python2 library' 'qt4: Required for the PySide python2 library' 'pygtk: Required for the matplotlib python2 library') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('2e6c7659c603bb6f6d8e3f1406484fc245a9e162f7f18936c77c564921f09ab73c126a19ac6a5cda7d491bb319266f969573f958a773e1bcf2077ce45535ea39') +sha512sums=('a5a2a068bb75083f073136303d3197ced495f6c968a057a880b8ceffbc0e02284419726b444489b8ee84629f8daf9897b7f0b9764c0821051b56cb9cfdad13c9') package() { cd $pkgname-$pkgver From 86185b1612501652b8c8e55f500bdcb4e673793c Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Thu, 26 Feb 2015 18:12:43 -0500 Subject: [PATCH 726/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index dc299ae7..b225f944 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=10.0 +pkgver=10.1 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -14,7 +14,7 @@ optdepends=('cmake: Required for the PySide python2 library' 'qt4: Required for the PySide python2 library' 'pygtk: Required for the matplotlib python2 library') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('a5a2a068bb75083f073136303d3197ced495f6c968a057a880b8ceffbc0e02284419726b444489b8ee84629f8daf9897b7f0b9764c0821051b56cb9cfdad13c9') +sha512sums=('91dd84bf942964256dba5cbe160d32cf334eebfe014750690be76e1842e3470cb495cd7710180175ff247411a08af7a3bf1229dec734f06b36b40bfeab8c4e93') package() { cd $pkgname-$pkgver From f1fc15623c4e36a54f790149f9d4cc134617ffdd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 26 Feb 2015 19:58:40 -0500 Subject: [PATCH 727/855] updated #powersploit-git# to the latest git version. %REBUILD% --- packages/powersploit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/powersploit-git/PKGBUILD b/packages/powersploit-git/PKGBUILD index 9aa23306..6ececf42 100644 --- a/packages/powersploit-git/PKGBUILD +++ b/packages/powersploit-git/PKGBUILD @@ -1,6 +1,6 @@ #Maintainer: ArchAssault <team archassault org> pkgname=powersploit-git -pkgver=r247.8b6f759 +pkgver=r248.130d970 pkgrel=1 groups=('archassault' 'archassault-windowsapps' 'archassault-exploit') pkgdesc="A PowerShell Post-Exploitation Framework" From f720b4672fb68f045613743581206e0320070f4b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 27 Feb 2015 10:57:58 -0500 Subject: [PATCH 728/855] updated #novnc-git# to the latest git version. %REBUILD% --- packages/novnc-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/novnc-git/PKGBUILD b/packages/novnc-git/PKGBUILD index ebec2dec..a05fbb68 100644 --- a/packages/novnc-git/PKGBUILD +++ b/packages/novnc-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=novnc-git -pkgver=r841.2ec29db -pkgrel=2 +pkgver=r843.4043d8b +pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="VNC client using HTML5 (Web Sockets, Canvas) with encryption (wss://) support." arch=('any') From 3f97bddad72ab1bc04b726ddd6491ca95ef7346f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 27 Feb 2015 10:59:50 -0500 Subject: [PATCH 729/855] updated #python2-dnspython-git# to the latest git version. %REBUILD% --- packages/python2-dnspython-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-dnspython-git/PKGBUILD b/packages/python2-dnspython-git/PKGBUILD index 9472fee1..e5422efc 100644 --- a/packages/python2-dnspython-git/PKGBUILD +++ b/packages/python2-dnspython-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-dnspython-git -pkgver=v1.12.0.r2.g43c14fd +pkgver=v1.12.0.r13.g6d52fda pkgrel=1 epoch=1 pkgdesc="A DNS toolkit for python" From 39642489a541b97d0024f873227fbb5819329bfd Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 27 Feb 2015 11:01:06 -0500 Subject: [PATCH 730/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index eb4d0890..dc99b53d 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150223.r2026 +pkgver=20150226.r2028 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From a8afdd34c65cf41918b2ff37ea32febaf3da27de Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 27 Feb 2015 12:23:59 -0500 Subject: [PATCH 731/855] Update #cjdscript# %REBUILD% --- packages/cjdscript/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/cjdscript/PKGBUILD b/packages/cjdscript/PKGBUILD index b225f944..9061bff9 100644 --- a/packages/cjdscript/PKGBUILD +++ b/packages/cjdscript/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Prurigro pkgname=cjdscript -pkgver=10.1 +pkgver=10.2 pkgrel=1 epoch=1 pkgdesc='Script to deploy and run the collection of working tools included with cjdns' @@ -14,7 +14,7 @@ optdepends=('cmake: Required for the PySide python2 library' 'qt4: Required for the PySide python2 library' 'pygtk: Required for the matplotlib python2 library') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('91dd84bf942964256dba5cbe160d32cf334eebfe014750690be76e1842e3470cb495cd7710180175ff247411a08af7a3bf1229dec734f06b36b40bfeab8c4e93') +sha512sums=('4fc821fd95f29da249ec185b022d6e704b7e16e04f1eebe3b8229626ab849a20b55dde150ec71a2075d28401fc44495ede1f1ecdf9732c396a94598b6618f802') package() { cd $pkgname-$pkgver From b5e10ab6aed6bd9f0ee65e530987a9e5811fb94f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Mar 2015 10:09:22 -0500 Subject: [PATCH 732/855] updated #american-fuzzy-lop# to v1.53b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 30fb4e89..6543e57c 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.50b +pkgver=1.53b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('c1eda342a4355a2e6bd4f9ced3b6f5b8d6a674bac329ad13072c7a0547e42db92b28f916d87a55dabd3ef70689b11add3e2a2804eb3b48c340b2de6cf7a77e63' +sha512sums=('2e902cfe25752c2e2efdf72c180642edb2548a199d0661ce67bd74aeb90e59ed2ab5f857c5858f7dc3e8375376c8ef8e3f6fa44813f8bba7be38aa316d79e90d' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From fa43c8eb685019e5e961930fa18fe0cc4b9a5e75 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 3 Mar 2015 10:42:30 -0500 Subject: [PATCH 733/855] updated #zulucrypt# to v4.7.5. %REBUILD% --- packages/zulucrypt/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/zulucrypt/PKGBUILD b/packages/zulucrypt/PKGBUILD index 36220b03..39d61193 100644 --- a/packages/zulucrypt/PKGBUILD +++ b/packages/zulucrypt/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Salan54 <salan at fremenil dot com> pkgname=zulucrypt -pkgver=4.7.4 +pkgver=4.7.5 pkgrel=1 pkgdesc="a cli and gui frontend to cryptsetup." arch=('x86_64' 'i686' 'armv6h' 'armv7h') @@ -13,7 +13,7 @@ makedepends=('cmake' 'git' 'automoc4') optdepends=('kdeutils-kwallet: retrieve volume keys from kde kwallet') options=('!strip' '!buildflags' '!distcc') source=("https://github.com/mhogomchungu/zuluCrypt/releases/download/$pkgver/zuluCrypt-$pkgver.tar.xz") -sha512sums=('4b945caddfafed970350a7618972125a1f2b4edc5bd2be2832f7c3684c8482f1d1b9c4b3717a2080136e163f9ef82b119755cb63a18a06875f5c6508fe350e0c') +sha512sums=('d6223abf516fd817b2c35828d3d9cd59799136e76768aa3d7b98c02389055bfe718029fecf0001cebacb5415ad4bce5fd95c771374802ad178521f5ae00ce741') install=${pkgname}.install build() { From 5065109812bb9517bb003601aaebe5ad31368b5d Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sun, 8 Mar 2015 22:57:25 -0400 Subject: [PATCH 734/855] Updating #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 8f698cac..a987c0c9 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150216.r1578 +pkgver=20150304.r1634 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 3d93adfe9354fcd86b57f077f59d5ef550b4d8c7 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sun, 8 Mar 2015 23:07:18 -0400 Subject: [PATCH 735/855] Update #cjdns-git# %REBUILD% --- packages/cjdns-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/cjdns-git/PKGBUILD b/packages/cjdns-git/PKGBUILD index 027150d9..1ab0effd 100644 --- a/packages/cjdns-git/PKGBUILD +++ b/packages/cjdns-git/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=cjdns pkgname=$_pkgname-git -pkgver=0.3.3013 +pkgver=0.3.3125 pkgrel=1 pkgdesc='A routing engine designed for security, scalability, speed and ease of use' url='https://github.com/cjdelisle/cjdns' From bc0562392368ba4901d704c3b05e17bc55ce73b1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Mar 2015 09:14:09 -0400 Subject: [PATCH 736/855] updated #cuckoo# to v1.2. %REBUILD$ --- packages/cuckoo/PKGBUILD | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/packages/cuckoo/PKGBUILD b/packages/cuckoo/PKGBUILD index 6bb35344..14eb3e1f 100644 --- a/packages/cuckoo/PKGBUILD +++ b/packages/cuckoo/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=cuckoo -pkgver=1.1.1 +pkgver=1.2 pkgrel=1 pkgdesc="A malware analysis system" url="http://cuckoosandbox.org/" @@ -9,14 +9,15 @@ license=('GPL3') install='cuckoo.install' options=('!emptydirs') groups=('archassault' 'archassault-malware') -depends=('python2' 'python2-sqlalchemy' 'python2-bson' 'python2-dpkt' +depends=('python2-sqlalchemy' 'python2-bson' 'python2-dpkt' 'python2-jinja' 'python2-django' 'volatility' 'python2-maec' - 'python2-magic' 'python2-pydeep' 'libvirt' 'python2-bottle' + 'python2-magic' 'libvirt' 'python2-bottle' 'python2-pefile' 'python2-pymongo' 'tcpdump' 'yara' 'python2-yara' 'python2-chardet') +optdepends=('python2-pydeep') source=("http://downloads.cuckoosandbox.org/$pkgver/cuckoo_$pkgver.tar.gz" - 'cuckoo.desktop') -sha512sums=('796e8b10f8fbd4f5a01ce7c77993e9273b6f9a5e1921ba8af5a546636072250e9b7615f0b4b19fa987996f017750a153ed6947aaaa7674d05800e6fe1e41408d' + 'cuckoo.desktop') +sha512sums=('fe523a1aca99e01ce93d1e4e888a9b00bb042c65630f02966dffab09c3e1fcff47dfea55527bfa57efef5a305b6fe93821b26a1f2dd28f4eaa36ebd860c25696' 'fde1e6d9c4bea273d848b9dbee09027f6eb7e8b48116ee4bcaddef314c7c22f8bca5a3e7e9dabe06d007fe603fe7c1cd518b2c707b41866945b0adf83dcc42a4') prepare() { From 2d258960b749a12306a36ee5d0a168b42dee2ff5 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Tue, 10 Mar 2015 09:16:05 -0400 Subject: [PATCH 737/855] Update #i2pd-git# %R%REBUILD% --- packages/filter_audio-git/PKGBUILD | 6 +- packages/i2pd-git/PKGBUILD | 2 +- packages/qtox-git/PKGBUILD | 6 +- packages/tox-git/PKGBUILD | 6 +- packages/toxbot-git/PKGBUILD | 6 +- packages/toxic-git/PKGBUILD | 6 +- packages/trid/PKGBUILD | 10 +- packages/utox-git/PKGBUILD | 6 +- scripts/aacleanpac | 184 ++++++++++++++++------------- 9 files changed, 121 insertions(+), 111 deletions(-) diff --git a/packages/filter_audio-git/PKGBUILD b/packages/filter_audio-git/PKGBUILD index a7f953b0..87cfb6e2 100644 --- a/packages/filter_audio-git/PKGBUILD +++ b/packages/filter_audio-git/PKGBUILD @@ -5,15 +5,15 @@ pkgname=${_pkgname}-git _pkgver=dd59d99 pkgver=r30.6b4db1b pkgrel=1 -pkgdesc="An easy to use audio filtering library made from webrtc code" +pkgdesc='An easy to use audio filtering library made from webrtc code' arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url="https://github.com/irungentoo/filter_audio" +url='https://github.com/irungentoo/filter_audio' license=('BSD') depends=('glibc') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") -source=("$pkgname"::"git+$url.git" 'LICENSE') +source=("$pkgname::git+${url}.git" 'LICENSE') sha512sums=('SKIP' '2ce9c4c70048c8d09779227381a6303578ed3f31522ba16aa95538967974ba2e484c0a16b25c18ca80048b752a6557fa01e3417363527a80b16d4132b4db7d22') pkgver() { diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index a987c0c9..946cbf25 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150304.r1634 +pkgver=20150309.r1644 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 46856d31..18f7af62 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,15 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=4055cbe -pkgver=r2060.4055cbe +_pkgver=337bf0c +pkgver=r2458.337bf0c pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3143.af10ca7-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') +depends=('tox-git=1:r3147.972e6a9-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 34bf53bd..3400083d 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,8 +5,8 @@ _pkgname=tox pkgname=$_pkgname-git -_pkgver=af10ca7 -pkgver=r3143.af10ca7 +_pkgver=972e6a9 +pkgver=r3147.972e6a9 pkgrel=1 epoch=1 pkgdesc='Secure, configuration-free, P2P Skype replacement backend' @@ -36,7 +36,7 @@ build() { ./configure \ --prefix=/usr \ --enable-daemon \ - --enable-ntox \ + --disable-ntox \ --disable-tests make } diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD index f543fad1..ba93dae7 100644 --- a/packages/toxbot-git/PKGBUILD +++ b/packages/toxbot-git/PKGBUILD @@ -3,14 +3,14 @@ _pkgname=toxbot pkgname=$_pkgname-git -_pkgver=565e66d -pkgver=r31.565e66d +_pkgver=acfabb8 +pkgver=r32.acfabb8 pkgrel=1 pkgdesc='Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/JFreegman/ToxBot' license=('GPL3') -depends=('tox-git=1:r3143.af10ca7-1') +depends=('tox-git=1:r3147.972e6a9-1') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index e77b4931..aa3a7657 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=710be51 -pkgver=r1468.710be51 +_pkgver=3e3f261 +pkgver=r1477.3e3f261 pkgrel=1 pkgdesc='An ncurses-based commandline client for Tox' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/Tox/toxic' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3143.af10ca7-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') +depends=('tox-git=1:r3147.972e6a9-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") diff --git a/packages/trid/PKGBUILD b/packages/trid/PKGBUILD index 05bb65e1..77f387ad 100644 --- a/packages/trid/PKGBUILD +++ b/packages/trid/PKGBUILD @@ -7,13 +7,9 @@ arch=('armv6h' 'armv7h' 'i686' 'x86_64') url="http://mark0.net/soft-trid-e.html" groups=('archassault') license=('CUSTOM') - -_depends=('trid-defs' 'bash' 'lib32-ncurses') -[[ ! "$CARCH" = "x86_64" ]] \ - && _depends=(${_depends[@]/lib32-}) \ - || _makedepends+=('gcc-multilib') -depends=(${_depends[@]}) -makedepends=(${_makedepends[@]}) +depends=('trid-defs' 'bash') +depends_i686+=('ncurses') +depends_x86_64+=('lib32-ncurses' 'gcc-multilib') source=("http://mark0.net/download/trid_linux.zip" "${pkgname}.sh" diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index 51092a9d..f6a3ba36 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=058a3c7 -pkgver=r1170.058a3c7 +_pkgver=b3cd0a0 +pkgver=r1185.b3cd0a0 pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3143.af10ca7-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3147.972e6a9-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") diff --git a/scripts/aacleanpac b/scripts/aacleanpac index f6871063..54e5bacc 100755 --- a/scripts/aacleanpac +++ b/scripts/aacleanpac @@ -1,125 +1,139 @@ #!/usr/bin/env bash -ARCHASSAULT_DOMAIN='https://repo.archassault.org' - +ARCHASSAULT_DOMAIN=${ARCHASSAULT_DOMAIN:='https://repo.archassault.org'} script_path="$(readlink -f "$0")" script_name="${script_path//*\/}" +declare -a repo_packages=() + +# Colourscheme +[[ -t 1 ]] && { + c_d=$'\e[1;30m' # DARK GREY + c_r=$'\e[1;31m' # RED + c_g=$'\e[1;32m' # GREEN + c_y=$'\e[1;33m' # YELLOW + c_b=$'\e[1;34m' # BLUE + c_m=$'\e[1;35m' # VIOLET + c_t=$'\e[1;36m' # TEAL + c_w=$'\e[1;37m' # WHITE + c_c=$'\e[0m' # DISABLES COLOUR +} function help_function() { - printf '\n%s\n\n' "USAGE: $script_name [OPTIONS] [PKGDIR] [PKGDIR...]" - printf '%s\n' 'OPTIONS:' - printf ' %-13s %s\n' '-v|--verbose' 'output information about each package' - printf ' %-13s %s\n\n' '-h|--help' 'display this help text' - printf '%s\n\n' 'PKGDIR: Path to a pacman package cache (ie: /var/cache/pacman/pkg)' - exit 0 + printf '\n%s\n\n' "${c_b}USAGE $c_y$script_name $c_d[${c_r}OPTIONS$c_d] $c_d[${c_r}PKGDIR$c_d] [$c_d[${c_r}PKGDIR...$c_d]$c_c" + printf '%s\n' "${c_b}OPTIONS$c_c" + printf ' %-13s %s\n' "$c_w-v$c_d|$c_w--verbose$c_c" 'output information about each package' + printf ' %-13s %s\n\n' "$c_w-h$c_d|$c_w--help$c_c" 'display this help text' + printf '%s\n\n' "${c_m}PKGDIR$c_c Path to a pacman package cache (ie: /var/cache/pacman/pkg)" + exit } -function errorexit() { - printf '%s\n' "$1" >&2 +function error_exit() { + printf '%s %s\n' "${c_r}ERROR:$c_c" "$c_w$1$c_c" >&2 exit 1 } +function msg() { + printf '%s %s\n' "$c_b==>" "$c_w$1$c_c" +} + # Handle arguments passed at runtime -while egrep -q "^-" <<< "$1"; do +unset verbose +while [[ "$1" =~ ^- ]]; do case "$1" in - -v|--verbose) - verbose=1 - ;; - -h|--help) - help_function - ;; - *) - errorexit "$1 is not a valid argument" - ;; + -h|--help) help_function ;; + -v|--verbose) verbose=1 ;; + *) error_exit "$1 is not a valid argument" ;; esac shift done [[ -n "$1" ]] \ - || errorexit 'run this script with one or more package directories as an argument' + || error_exit 'run this script with one or more package directories as an argument' for pkgdir in "$@"; do # Remove trailing slash from the directory if one exists pkgdir=$(sed 's|\/$||' <<< "$pkgdir") # Exit if the pkgdir isn't a valid directory - [[ -d "$pkgdir" ]] \ - || errorexit "$pkgdir is not a directory" + [[ -d "$pkgdir" ]] || error_exit "$pkgdir is not a directory" # Detect the arch from the pkgdir and fail if it can't be found - arch=$(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -regextype posix-egrep -regex "$pkgdir/[a-z].*-[0-9]:?[^-]*-[^\.]*\.pkg\..*" ! -name '*any.pkg.*' | head -n 1) arch="${pkgtmp/*\/}" arch="${pkgtmp/*-}" arch="${pkgtmp/\.*}" - if [[ ! "$arch" =~ ^(x86_64|i686|armv6h|armv7h)$ ]]; then - if [[ -z "$arch" ]]; then - for pkg in "$pkgdir"/*; do - if [[ "$pkg" =~ any\.pkg\. ]]; then - _arch=$(uname -m) - case $_arch in - armv6|armv7) - arch="${_arch}h" - ;; - *) - arch="$_arch" - ;; - esac - break - fi - done - if [[ -z "$_arch" ]]; then - errorexit "could not determine architecture, is $pkgdir a package directory?" - else - unset _arch + if [[ ! "$arch" =~ ^(x86_64|i686|armv6h|armv7h)$ && -z "$arch" ]]; then + for pkg in "$pkgdir"/*; do + if [[ "$pkg" =~ any\.pkg\. ]]; then + tmparch="$(uname -m)" + case $tmparch in + armv*) arch="${tmparch}h" ;; + *) arch="$tmparch" ;; + esac + break fi - fi + done + [[ -z "$tmparch" ]] && error_exit "could not determine architecture, is $pkgdir a package directory?" + unset tmparch fi - [[ "$verbose" = 1 ]] \ - && printf '%s\n' "==> arch set to: $arch" - - # Load the latest DB for the pkgdir's arch into curr_pkglist and fail if it's empty or the fails don't contain $arch - curr_pkglist=$(curl -s -0 "$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" \ - | unxz \ - | tar t \ - | sed 's|/.*$||' \ - | sort -u) - [[ -n "$curr_pkglist" ]] \ - || errorexit "package database could not be downloaded" - [[ "$curr_pkglist" =~ [a-z].*-[^-]*-[0-9]* ]] \ - || errorexit "invalid package data" + [[ "$verbose" = 1 ]] && msg "arch set to $c_m$arch" + + # Load the latest DB for the pkgdir's arch into repo_packages and fail if it's empty or the fails don't contain $1 + unset tmp_pkg + repo_packages=() + tmp_packages="$(curl -s -0 "$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" | tar Jt)" + + # Display an error if the repo db couldn't be downloaded + [[ -n "${tmp_packages[*]}" ]] \ + || error "The package db for $1 could not be downloaded from $ARCHASSAULT_DOMAIN" 1 + + # Display an error if the repo db is corrupt + while read -r; do + [[ "${REPLY/\/*}" =~ ^[[:alnum:]].*-[^-]*-[0-9]*$ ]] \ + || error "The downloaded package db for $1 contains invalid data" 1 + tmp_pkg="${REPLY/\/*}" + [[ "${repo_packages[*]}" =~ $tmp_pkg ]] \ + || repo_packages=( "${repo_packages[@]}" "$tmp_pkg" ) + done <<< "$tmp_packages" # For each package in the folder, run `oldpkg` on packages in the repo with versions that don't match for pkgfile in "$pkgdir"/*; do - pkgext=$(sed -re 's|.*\.(pkg\.[a-z]*\.[a-z]*)$|\1|' <<< "$pkgfile") - package=$(sed 's|-[^-]*$||' < <(basename "$pkgfile")) - pkgname=$(sed -re 's|^(.*)-[^-]*-[0-9]*$|\1|' <<< "$package") - pkgver=$(sed -re 's|-[0-9]*$||;s|^.*-([^-]*)|\1|g' <<< "$package") - pkgrev=$(sed -re 's|^.*-([^-]*)$|\1|' <<< "$package") + pkgext="${pkgfile/*pkg\./pkg\.}" + package="${pkgfile/*\/}" + package="${package%-*}" + pkgname="${package%-*-*}" + [[ "$package" =~ \-[^\-]*\-[^\-]*$ ]] \ + && pkgver="${BASH_REMATCH[0]%\-*}" + pkgver="${pkgver//\-}" + pkgrev="${package/*-}" # Failsafe: only run if the pieces match, and the package itself is in the repo - if [[ $(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -name "$pkgname-$pkgver-$pkgrev*$pkgext") ]]; then - if egrep -q "($arch|any)\.$pkgext" <<< "$pkgfile"; then - if egrep -q "^${pkgname}-[^-]*-[0-9]*$" <<< "$curr_pkglist"; then - if ! grep -q "^$pkgname-$pkgver-$pkgrev$" <<< "$curr_pkglist"; then - [[ "$verbose" = 1 ]] \ - && printf '%s ' '==>' - printf '%s' "$pkgfile" - [[ "$verbose" = 1 ]] \ - && printf ' %s' 'is out of date' - printf '\n' - else - [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile is up to date" - fi - else - [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't in the repo" - fi - else - [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't the correct arch" - fi - else - [[ "$verbose" = 1 ]] && printf '%s\n' "==> $pkgfile isn't recognized as a package" - fi + [[ $(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -name "$pkgname-$pkgver-$pkgrev*$pkgext") ]] || { + [[ "$verbose" = 1 ]] && msg "$c_r$pkgfile$c_w isn't recognized as a package" + exit 1 + } + [[ "$pkgfile" =~ ($arch|any)\.$pkgext ]] || { + [[ "$verbose" = 1 ]] && msg "$pkgfile isn't the correct arch" + exit 1 + } + for pkg in "${repo_packages[@]}"; do + [[ "$pkg" =~ ^$pkgname-[^-]*-[0-9]*$ ]] && { + [[ "$verbose" = 1 ]] && msg "$pkgfile isn't in the repo" + exit 1 + } + done + for pkg in "${repo_packages[@]}"; do + [[ "$pkg" =~ ^$pkgname-$pkgver-$pkgrev$ ]] && { + [[ "$verbose" = 1 ]] && msg "$pkgfile is up to date" + exit 1 + } + done + + [[ "$verbose" = 1 ]] && printf '%s ' "$c_b==>$c_c" + printf '%s' "$pkgfile" + + [[ "$verbose" = 1 ]] && printf ' %s' 'is out of date' + printf '\n' done done From 52e01e019da809c69b9946a4cfbc9c18b77a639d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Mar 2015 09:40:02 -0400 Subject: [PATCH 738/855] updated #american-fuzzy-lop# to v1.56b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index 6543e57c..a85ba998 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=american-fuzzy-lop -pkgver=1.53b +pkgver=1.56b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +10,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('2e902cfe25752c2e2efdf72c180642edb2548a199d0661ce67bd74aeb90e59ed2ab5f857c5858f7dc3e8375376c8ef8e3f6fa44813f8bba7be38aa316d79e90d' +sha512sums=('cf2bd122d752ff11010ef2c2676971a648a5ab28d6691f83514d2518750281e83705c5f4863d30c7ce2937896f136ce6d8916387b016ce6b2f64593fec35ed5f' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From ab6c5abe441b3c8ea779500c6aefd2fb20d1e864 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Mar 2015 20:25:15 -0400 Subject: [PATCH 739/855] added #python2-netfilterqueue# as a dep for mitmf-git. %NEWBUILD% --- packages/python2-netfilterqueue/PKGBUILD | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 packages/python2-netfilterqueue/PKGBUILD diff --git a/packages/python2-netfilterqueue/PKGBUILD b/packages/python2-netfilterqueue/PKGBUILD new file mode 100644 index 00000000..3cca45fc --- /dev/null +++ b/packages/python2-netfilterqueue/PKGBUILD @@ -0,0 +1,20 @@ +# Maintainer: ArchAssault <team archassault org> + +pkgname=python2-netfilterqueue +pkgver=0.6 +pkgrel=1 +pkgdesc="A Python bindings for libnetfilter_queue" +url="https://github.com/fqrouter/python-netfilterqueue" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +license=('MIT') +depends=('python2' 'libnetfilter_queue') +makedepends=('python2-setuptools') +source=(https://github.com/fqrouter/python-netfilterqueue/archive/v$pkgver.tar.gz) +sha512sums=('6e69bd43a45499ba6b50c71ac5f44a04d06e64ab8a3e591da04b8ac8c7321793b2c4fa32aa0cb27c7d45f665ebc59e02bcea13a1420c7abfe73fdde5bc7ff991') + + +package(){ + cd "$srcdir/${pkgname/2/}-$pkgver" + python2 setup.py install --root="$pkgdir" --optimize=1 + install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" +} From 613c232f266265d6895ad6cab88a8aad3fdb0a81 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Mar 2015 20:28:36 -0400 Subject: [PATCH 740/855] upgraded #mitmf-git# to the latest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index 8d803419..fff7f2d5 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20150226.r188 +pkgver=20150310.r203 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." @@ -8,7 +8,7 @@ arch=('any') url='https://github.com/byt3bl33d3r/MITMf' license=('GPL3') depends=('python2-configobj' 'python2-pillow' 'python2-user-agents' - 'python2-twisted' 'python2-nfqueue' 'python2-msgpack' 'python2-requests' + 'python2-twisted' 'python2-netfilterqueue' 'python2-msgpack' 'python2-requests' 'scapy' 'capstone' 'python2-pefile' 'python2-dnspython' 'systemd' 'backdoor-factory-git') makedepends=('git') provides=('mitmf') From d19708714a2a0e2dd0adac408a3b260ec280e0cc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 10 Mar 2015 21:00:46 -0400 Subject: [PATCH 741/855] updated #ropper# to v1.4.3. %REBUILD% --- packages/ropper/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/ropper/PKGBUILD b/packages/ropper/PKGBUILD index 6b41f34b..d6291bd2 100644 --- a/packages/ropper/PKGBUILD +++ b/packages/ropper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ropper _pkgname=Ropper -pkgver=1.4.1 +pkgver=1.4.3 pkgrel=1 pkgdesc="Show information about binary files and find gadgets to build rop chains for different architectures" arch=('any') @@ -12,7 +12,7 @@ license=('GPL2') depends=('python2-capstone' 'python2') makedepends=('python2-setuptools') source=(https://github.com/sashs/${_pkgname}/archive/v${pkgver}.tar.gz) -sha512sums=('c40d6c022a262eb3b35d28b99ebe9670f07244b2e184e9ff9341eaf7a147a14a17366dc94b5f31d3dc8746f81b89dffa249133446b17442e717027ff20b63603') +sha512sums=('3be55d18ee5493beea751597bb378b6bd91a1cab6bf9a2e46ab386e97007e6b29d5605c60efa3c0cfd1959f3d70323d5f9ea6a4322ef16c1a62b014c2c4c5adb') prepare() { cd ${_pkgname}-${pkgver} From 80a8194e377cadfd04c4cd76a3de354dac1846db Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Wed, 11 Mar 2015 13:44:59 -0400 Subject: [PATCH 742/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 946cbf25..40aa1124 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150309.r1644 +pkgver=20150311.r1651 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 258264e87551e046024ad17942761a7c91ddc241 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Mar 2015 11:46:39 -0400 Subject: [PATCH 743/855] updated #pip3arch# to v2.5.2. %REBUILD% --- packages/pip3line/PKGBUILD | 12 +++--- packages/pip3line/libdir.patch | 56 ++++++++++++++-------------- packages/pip3line/py3-pip3line.patch | 46 ++++++----------------- 3 files changed, 46 insertions(+), 68 deletions(-) diff --git a/packages/pip3line/PKGBUILD b/packages/pip3line/PKGBUILD index 33c0ed1a..43419c84 100644 --- a/packages/pip3line/PKGBUILD +++ b/packages/pip3line/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=pip3line -pkgver=2.4 -pkgrel=2 +pkgver=2.5.2 +pkgrel=1 groups=('archassault' 'archassault-fuzzer') pkgdesc="Swiss army knife of byte manipulation" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -13,11 +13,11 @@ elif [[ "$CARCH" == 'x86_64' ]]; then depends=('qt4' 'python2' 'python' 'gcc-libs-multilib' 'openssl' 'distorm' 'xdg-utils') fi makedepends=('cmake') -source=("https://github.com/nccgroup/pip3line/archive/$pkgver.tar.gz" "py3-pip3line.patch" "pip3line.install" "libdir.patch") -sha512sums=('0d3122630c8362c21264ea561fedb3f2dd0ad830fb423a4ab16821e1ff6f063e772aabfba5793ac23e920deabd8752b5f4c97c38b2a52c70636129c9bfa71e41' - '4173d38f1996c0de52b5a13845a3a3b2888703e252de0f1db1980840288b68ce31c18a1bd6490224e1ae2ecbcac1463a776435f71f0a62c5328343602256db24' +source=("https://github.com/nccgroup/pip3line/archive/v$pkgver.tar.gz" "py3-pip3line.patch" "pip3line.install" "libdir.patch") +sha512sums=('8c158c5746eddf5bd6ea6f00e0f9ea0a31ea3905117e59c492c8f277a281982b4492bec6b1fc3c15e4fc13358e0881d2fe6e21c03f6e8104ca4200e00a68033b' + '48957f4c027db2cae6d4485e7378126f376dbd20ca047b68d270f537bdf3cb3294ceff427e99abed5edb598428cb3994391292e0354ddfc2ff10d9e5585c63c5' 'ca869745675aceabe2b130ffe69db508ecd7558b47dc909eded0115b8250ffe2e1898ef013c57c33c7dbd6ec7fb31404c5e120be0e59a5cda7bdecb0612c01c8' - '4308c59a5c150d203345960a35c5b43eee6c8919008cb898fd29eecdf73cbc7f0810527ae85a8c4666a2986f7d13bcb9586f895719eaac4d16f4d940dca0876b') + '8904cf09217a990f0ee879ae647f0a62a9953ff860dee7cbe174734cf9980c3a4ce8a013d3d97d29508dd37a4f0893132a0582489f4df5001970864053ab1c30') install='pip3line.install' prepare(){ diff --git a/packages/pip3line/libdir.patch b/packages/pip3line/libdir.patch index 78bee3d8..d464b652 100644 --- a/packages/pip3line/libdir.patch +++ b/packages/pip3line/libdir.patch @@ -1,6 +1,6 @@ -diff -aur pip3line-2.4.orig/defaultplugins/baseplugins/CMakeLists.txt pip3line-2.4/defaultplugins/baseplugins/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/baseplugins/CMakeLists.txt 2014-03-30 02:37:16.805635980 -0400 -+++ pip3line-2.4/defaultplugins/baseplugins/CMakeLists.txt 2014-03-30 02:39:16.282298936 -0400 +diff -aur pip3line-2.5.2.orig/defaultplugins/baseplugins/CMakeLists.txt pip3line-2.5.2/defaultplugins/baseplugins/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/baseplugins/CMakeLists.txt 2015-03-12 11:13:03.962669062 -0400 ++++ pip3line-2.5.2/defaultplugins/baseplugins/CMakeLists.txt 2015-03-12 11:14:05.956000580 -0400 @@ -266,7 +266,7 @@ target_link_libraries ( baseplugins ${EXTERN_LIB} ) @@ -10,10 +10,10 @@ diff -aur pip3line-2.4.orig/defaultplugins/baseplugins/CMakeLists.txt pip3line-2 PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) ENDIF(UNIX) -diff -aur pip3line-2.4.orig/defaultplugins/distormplugin/CMakeLists.txt pip3line-2.4/defaultplugins/distormplugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/distormplugin/CMakeLists.txt 2014-03-30 02:37:16.845635979 -0400 -+++ pip3line-2.4/defaultplugins/distormplugin/CMakeLists.txt 2014-03-30 02:37:49.628968294 -0400 -@@ -87,7 +87,7 @@ +diff -aur pip3line-2.5.2.orig/defaultplugins/distormplugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/distormplugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/distormplugin/CMakeLists.txt 2015-03-12 11:13:03.972669061 -0400 ++++ pip3line-2.5.2/defaultplugins/distormplugin/CMakeLists.txt 2015-03-12 11:14:19.772666842 -0400 +@@ -89,7 +89,7 @@ target_link_libraries ( distormplugin ${EXTERN_LIBS} ) IF(UNIX) @@ -22,9 +22,9 @@ diff -aur pip3line-2.4.orig/defaultplugins/distormplugin/CMakeLists.txt pip3line PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE ) ENDIF(UNIX) -diff -aur pip3line-2.4.orig/defaultplugins/exampleplugin/CMakeLists.txt pip3line-2.4/defaultplugins/exampleplugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/exampleplugin/CMakeLists.txt 2014-03-30 02:37:16.832302646 -0400 -+++ pip3line-2.4/defaultplugins/exampleplugin/CMakeLists.txt 2014-03-30 02:38:03.888967851 -0400 +diff -aur pip3line-2.5.2.orig/defaultplugins/exampleplugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/exampleplugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/exampleplugin/CMakeLists.txt 2015-03-12 11:13:03.972669061 -0400 ++++ pip3line-2.5.2/defaultplugins/exampleplugin/CMakeLists.txt 2015-03-12 11:14:32.195999812 -0400 @@ -60,7 +60,7 @@ target_link_libraries ( exampleplugin ${EXTERN_LIB} ) @@ -34,9 +34,9 @@ diff -aur pip3line-2.4.orig/defaultplugins/exampleplugin/CMakeLists.txt pip3line PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) ENDIF(UNIX) -diff -aur pip3line-2.4.orig/defaultplugins/opensslplugin/CMakeLists.txt pip3line-2.4/defaultplugins/opensslplugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/opensslplugin/CMakeLists.txt 2014-03-30 02:37:16.805635980 -0400 -+++ pip3line-2.4/defaultplugins/opensslplugin/CMakeLists.txt 2014-03-30 02:38:19.778967360 -0400 +diff -aur pip3line-2.5.2.orig/defaultplugins/opensslplugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/opensslplugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/opensslplugin/CMakeLists.txt 2015-03-12 11:13:03.972669061 -0400 ++++ pip3line-2.5.2/defaultplugins/opensslplugin/CMakeLists.txt 2015-03-12 11:15:00.502665649 -0400 @@ -82,7 +82,7 @@ target_link_libraries ( opensslplugin ${EXTERN_LIBS} ) @@ -46,10 +46,10 @@ diff -aur pip3line-2.4.orig/defaultplugins/opensslplugin/CMakeLists.txt pip3line PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE ) ENDIF(UNIX) -diff -aur pip3line-2.4.orig/defaultplugins/python27plugin/CMakeLists.txt pip3line-2.4/defaultplugins/python27plugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/python27plugin/CMakeLists.txt 2014-03-30 02:37:16.828969313 -0400 -+++ pip3line-2.4/defaultplugins/python27plugin/CMakeLists.txt 2014-03-30 02:38:38.308966783 -0400 -@@ -72,7 +72,7 @@ +diff -aur pip3line-2.5.2.orig/defaultplugins/python27plugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/python27plugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/python27plugin/CMakeLists.txt 2015-03-12 11:13:03.972669061 -0400 ++++ pip3line-2.5.2/defaultplugins/python27plugin/CMakeLists.txt 2015-03-12 11:15:14.435998575 -0400 +@@ -108,7 +108,7 @@ IF(UNIX) @@ -58,15 +58,15 @@ diff -aur pip3line-2.4.orig/defaultplugins/python27plugin/CMakeLists.txt pip3lin PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) ENDIF(UNIX) -diff -aur pip3line-2.4.orig/defaultplugins/pythonplugin/CMakeLists.txt pip3line-2.4/defaultplugins/pythonplugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/pythonplugin/CMakeLists.txt 2014-03-30 02:37:16.832302646 -0400 -+++ pip3line-2.4/defaultplugins/pythonplugin/CMakeLists.txt 2014-03-30 02:38:57.415632856 -0400 -@@ -71,7 +71,7 @@ - target_link_libraries ( python3plugin ${EXTERN_LIB} ) +diff -aur pip3line-2.5.2.orig/defaultplugins/pythonplugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/pythonplugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/pythonplugin/CMakeLists.txt 2015-03-12 11:13:03.972669061 -0400 ++++ pip3line-2.5.2/defaultplugins/pythonplugin/CMakeLists.txt 2015-03-12 11:15:54.165997410 -0400 +@@ -97,7 +97,7 @@ + target_link_libraries ( python3plugin ${EXTERN_LIB} ${PYTHON_LIBRARIES} ) - IF(UNIX) -- install (TARGETS python3plugin DESTINATION share/pip3line/ -+ install (TARGETS python3plugin DESTINATION lib/pip3line/ - PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE - GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) - ENDIF(UNIX) + IF(UNIX) +- install (TARGETS python3plugin DESTINATION share/pip3line/ ++ install (TARGETS python3plugin DESTINATION lib/pip3line/ + PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE + GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE) + ENDIF(UNIX) diff --git a/packages/pip3line/py3-pip3line.patch b/packages/pip3line/py3-pip3line.patch index 02fe2e29..68cb1837 100644 --- a/packages/pip3line/py3-pip3line.patch +++ b/packages/pip3line/py3-pip3line.patch @@ -1,36 +1,14 @@ -diff -aur pip3line-2.4.orig/defaultplugins/pythonplugin/CMakeLists.txt pip3line-2.4/defaultplugins/pythonplugin/CMakeLists.txt ---- pip3line-2.4.orig/defaultplugins/pythonplugin/CMakeLists.txt 2014-03-30 00:08:46.525912536 -0400 -+++ pip3line-2.4/defaultplugins/pythonplugin/CMakeLists.txt 2014-03-30 00:09:15.189244980 -0400 -@@ -57,7 +57,7 @@ - if(WIN32) - set ( EXTERN_LIB transform python33 ) +diff -aur pip3line-2.5.2.orig/defaultplugins/pythonplugin/CMakeLists.txt pip3line-2.5.2/defaultplugins/pythonplugin/CMakeLists.txt +--- pip3line-2.5.2.orig/defaultplugins/pythonplugin/CMakeLists.txt 2015-03-12 10:48:18.249379235 -0400 ++++ pip3line-2.5.2/defaultplugins/pythonplugin/CMakeLists.txt 2015-03-12 10:48:45.626045102 -0400 +@@ -33,8 +33,8 @@ + set (PYTHON_HARDCODED_INCLUDE "C:\\Python34\\include") + set (PYTHON_HARDCODED_LIBS "C:\\Python34\\libs\\python34.lib") else() -- set ( EXTERN_LIB transform python3.3 ) -+ set ( EXTERN_LIB transform python3.4m ) +- set (PYTHON_HARDCODED_INCLUDE "/usr/include/python3.3") +- set (PYTHON_HARDCODED_LIBS "/usr/lib/libpython3.3.so") ++ set (PYTHON_HARDCODED_INCLUDE "/usr/include/python3.4") ++ set (PYTHON_HARDCODED_LIBS "/usr/lib/libpython3.4.so") endif() - - add_library ( python3plugin MODULE ${pythonplugin_SRCS} ) -diff -aur pip3line-2.4.orig/defaultplugins/pythonplugin/pythonplugin.h pip3line-2.4/defaultplugins/pythonplugin/pythonplugin.h ---- pip3line-2.4.orig/defaultplugins/pythonplugin/pythonplugin.h 2014-03-30 00:08:46.525912536 -0400 -+++ pip3line-2.4/defaultplugins/pythonplugin/pythonplugin.h 2014-03-30 00:09:48.522577279 -0400 -@@ -15,7 +15,7 @@ - - #ifdef Q_OS_LINUX - #ifdef BUILD_PYTHON_3 --#include <python3.3/Python.h> -+#include <python3.4m/Python.h> - #else - #include <python2.7/Python.h> - #endif // BUILD_PYTHON_X -diff -aur pip3line-2.4.orig/defaultplugins/pythonplugin/pythontransform.h pip3line-2.4/defaultplugins/pythonplugin/pythontransform.h ---- pip3line-2.4.orig/defaultplugins/pythonplugin/pythontransform.h 2014-03-30 00:08:46.525912536 -0400 -+++ pip3line-2.4/defaultplugins/pythonplugin/pythontransform.h 2014-03-30 00:10:04.862576775 -0400 -@@ -15,7 +15,7 @@ - - #ifdef Q_OS_LINUX - #ifdef BUILD_PYTHON_3 --#include <python3.3/Python.h> -+#include <python3.4m/Python.h> - #else - #include <python2.7/Python.h> - #endif // BUILD_PYTHON_X + + if (NOT PYTHON3_INCLUDE_DIRS OR NOT PYTHON3_LIBRARIES) From c90892a6ea68fc3910efb2c0c2575f758445f7ec Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Mar 2015 13:38:30 -0400 Subject: [PATCH 744/855] updated #perl-string-random to v0.28. %REBUILD% --- packages/perl-string-random/PKGBUILD | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/packages/perl-string-random/PKGBUILD b/packages/perl-string-random/PKGBUILD index 835e4291..cdf7810b 100644 --- a/packages/perl-string-random/PKGBUILD +++ b/packages/perl-string-random/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Generator : CPANPLUS::Dist::Arch 1.28 pkgname='perl-string-random' -pkgver='0.26' +pkgver='0.28' pkgrel='1' pkgdesc="Perl module to generate random strings based on a pattern" arch=('any') @@ -9,10 +9,9 @@ license=('PerlArtistic' 'GPL') options=('!emptydirs') depends=('perl') url='http://search.cpan.org/dist/String-Random' -source=('http://search.cpan.org/CPAN/authors/id/S/SH/SHLOMIF/String-Random-0.26.tar.gz') -md5sums=('d98a5d8eec5b46c3d357236cbf7c70d6') -sha512sums=('9ab397aafe017de605665fb8aeceae1d8888e97aec04fa1baddda527592d7aff4a24ed6e1997065b08148a7cd8f9b32502f1979e3d74263a0f7268b36026fdf5') -_distdir="String-Random-0.26" +source=("http://search.cpan.org/CPAN/authors/id/S/SH/SHLOMIF/String-Random-$pkgver.tar.gz") +sha512sums=('d2ab5820b5dde8c9a270a8fa852ad07ddf2f108c242ec756802979802bf599fe2004dd1b1caab48458f5f4e9521f7acedaadc72f96b9d6bb708cc5072a896a01') +_distdir="String-Random-$pkgver" build() { ( export PERL_MM_USE_DEFAULT=1 PERL5LIB="" \ From 73144bf5df30fd356814cfd38693efea55d6e4bf Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Mar 2015 15:04:40 -0400 Subject: [PATCH 745/855] updated #hex2bin# to v2.0. %REBUILD% --- packages/hex2bin/PKGBUILD | 22 +++++++++++++--------- 1 file changed, 13 insertions(+), 9 deletions(-) diff --git a/packages/hex2bin/PKGBUILD b/packages/hex2bin/PKGBUILD index 592687c6..bbaf194e 100644 --- a/packages/hex2bin/PKGBUILD +++ b/packages/hex2bin/PKGBUILD @@ -1,23 +1,27 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='hex2bin' -pkgver='1.0.7' +pkgver='2.0' pkgrel=1 pkgdesc='Converts Motorola and Intel hex files to binary.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://hex2bin.sourceforge.net/' license=('GPL') -groups=('archassault') +depends=('glibc') +groups=('archassault' 'archassault-misc') source=("http://downloads.sourceforge.net/project/hex2bin/hex2bin/Hex2bin-$pkgver.tar.bz2") -md5sums=('0a72e092a7d33a19432c0de8d255902a') +sha512sums=('2aced3259e9fc462c5fabdfec7e9113675f58e23c8deb85540c3af7f0244fddc842eed71df40528321c8b1a3fe991f2c14c6d621b11a1291dd979cb84e933501') build() { - cd "$srcdir/Hex2bin" - gcc hex2bin.c -o hex2bin - gcc mot2bin.c -o mot2bin + cd "$srcdir/Hex2bin-$pkgver" + make } package() { - cd "$srcdir/Hex2bin" - install -Dm755 hex2bin "$pkgdir/usr/bin/hex2bin" - install -Dm755 mot2bin "$pkgdir/usr/bin/mot2bin" + cd "$srcdir/Hex2bin-$pkgver" + install -dm755 "$pkgdir/usr/share/man/man1" + install -dm755 "$pkgdir/usr/bin" + install -Dm644 hex2bin.1 "$pkgdir/usr/share/man/man1/" + install -Dm755 hex2bin "$pkgdir/usr/bin/" + install -Dm755 mot2bin "$pkgdir/usr/bin/" + } From a7e5f08857a4ab96b784dca56f740485621653c3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 12 Mar 2015 15:06:51 -0400 Subject: [PATCH 746/855] fixed src url and sums. --- packages/httprint/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/httprint/PKGBUILD b/packages/httprint/PKGBUILD index 384679bc..82b19c3d 100644 --- a/packages/httprint/PKGBUILD +++ b/packages/httprint/PKGBUILD @@ -9,8 +9,8 @@ url='http://www.net-square.com/httprint.html' license=('custom:NON-GPL') provides=('httprint') conflicts=('httprint') -source=("http://net-square.com/zip%20folders/httprint_linux_$pkgver.zip") -md5sums=('af53704de9c1851bd439cbe3fab3e0ad') +source=("http://net-square.com/_assests/httprint_linux_$pkgver.zip") +sha512sums=('af53704de9c1851bd439cbe3fab3e0ad') build() { cd "$srcdir/httprint_$pkgver" From d81fc8d32a735073b4c31897a0b7c05fb31e5811 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 13 Mar 2015 14:28:15 -0400 Subject: [PATCH 747/855] updated #js-beautify# to v1.5.5. %REBUILD% --- packages/js-beautify/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/js-beautify/PKGBUILD b/packages/js-beautify/PKGBUILD index 4ea4804e..5f1d6173 100644 --- a/packages/js-beautify/PKGBUILD +++ b/packages/js-beautify/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=js-beautify -pkgver=1.5.4 +pkgver=1.5.5 pkgrel=1 groups=('archassault' 'archassault-reversing') pkgdesc="Beautify, unpack or deobfuscate JavaScript and HTML, make JSON/JSONP readable" @@ -9,7 +9,7 @@ url="https://github.com/beautify-web/js-beautify" license=('MIT') depends=('rhino' 'coffee-script') source=("$url/archive/v$pkgver.tar.gz") -sha512sums=('9b747a85e0a313845f11d5567a85d7e87e8fcc9a8042c7840bffe293af26fd1ee6a9b96d9cb183ef640ebffff14104672976a4c852a3864f095d063e8ea16ea9') +sha512sums=('9d34fcee38617ca8f676ae1b60cbb5d4a9c93fc8025fd19c418d81e747293af76b4c1ac8974c37ae367cbaddc8f2796af61c908a0cf660f4782588531b0a1a72') prepare() { # Install node dependencies From c7103c4177497d5af38b9046ff897ec05ee889c4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 13 Mar 2015 14:47:53 -0400 Subject: [PATCH 748/855] fixed sums, groups and url. Upped pkgrel. %REBUILD% --- packages/flunym0us/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/flunym0us/PKGBUILD b/packages/flunym0us/PKGBUILD index 31148e58..340351bb 100644 --- a/packages/flunym0us/PKGBUILD +++ b/packages/flunym0us/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=flunym0us pkgver=2.0 -pkgrel=1 -groups=('archassault' 'archassault-scanner') +pkgrel=2 +groups=('archassault' 'archassault-scanners') pkgdesc="a Python-based tool that searches Twitter for keywords and then parses any tweets that are found." arch=('any') -url='https://github.com/ColinKeigher/Avivore' +url='https://code.google.com/p/flunym0us/' license=('GPL3') depends=('python2') source=("https://flunym0us.googlecode.com/files/flunym0us$pkgver.tar.gz") -md5sums=('69595c6c2a9ae745b4b4332985e4150e') +sha512sums=('99ed23f2a9b5833ed64582ebad5cbd1198b29a49427efb90044198436248d49e290eb1b46b66d84dda2a8bae84c129819e9970300ad3bf0e137ac78c7a8903bc') package(){ cd "$srcdir" From 35dfa988a4f6cf92d6df81d0428a6f0a0d897d5e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 13 Mar 2015 15:17:27 -0400 Subject: [PATCH 749/855] updated #python2-ptrace# to build both py and py2 verisons. %REBUILD% --- packages/python2-ptrace/PKGBUILD | 43 ++++++++++++++----- .../python2-ptrace/python2-ptrace.desktop | 10 ----- 2 files changed, 33 insertions(+), 20 deletions(-) delete mode 100644 packages/python2-ptrace/python2-ptrace.desktop diff --git a/packages/python2-ptrace/PKGBUILD b/packages/python2-ptrace/PKGBUILD index 2de87348..863efde4 100644 --- a/packages/python2-ptrace/PKGBUILD +++ b/packages/python2-ptrace/PKGBUILD @@ -1,21 +1,44 @@ # Maintainer: ArchAssault <team@archassault.org> -pkgname=python2-ptrace +pkgbase=python2-ptrace +pkgname=(python2-ptrace python-ptrace) +_pkgname=python-ptrace pkgver=0.8.1 -pkgrel=1 -pkgdesc="python-ptrace is a debugging using ptrace (Linux, BSD and Darwin system call to trace processes) written in Python." -url="http://bitbucket.org/haypo/python-ptrace/wiki/Home" +pkgrel=2 +pkgdesc="A debugging using ptrace (Linux, BSD and Darwin system call to trace processes) written in Python." +url="https://pypi.python.org/pypi/ptrace/" arch=('any') license=('GPL2') -depends=('python2') -source=(http://pypi.python.org/packages/source/p/python-ptrace/python-ptrace-$pkgver.tar.gz) +depends=('python2' 'python') +makedepends=('python2-setuptools' 'python-setuptools') +source=(http://pypi.python.org/packages/source/p/$_pkgname/$_pkgname-$pkgver.tar.gz) sha512sums=('1c3dadf381ad0fe30374fe030fc3a81b5ec0885c31ac9be4ae561cf14ff891fc2e465555133b2efce6be0154b06768121aa068161bb3de10aca6df0eb181e25c') + +prepare() { + cp -a $_pkgname-$pkgver{,-py2} + + cd $_pkgname-$pkgver-py2 + find . -type f | xargs sed -i 's@^#!.*python$@#!/usr/bin/python2@' +} + build() { - cd $srcdir/python-ptrace-$pkgver + cd $_pkgname-$pkgver + python setup.py build + + cd ../$_pkgname-$pkgver-py2 python2 setup.py build } -package(){ - cd $srcdir/python-ptrace-$pkgver - python2 setup.py install --prefix=/usr --root=$pkgdir --optimize=1 +package_python-ptrace() { + cd "$srcdir/$_pkgname-$pkgver" + python setup.py install --root=$pkgdir/ --optimize=1 + #Fixing for conflicts + mv $pkgdir/usr/bin/gdb.py $pkgdir/usr/bin/gdb3.py + mv $pkgdir/usr/bin/strace.py $pkgdir/usr/bin/strace3.py +} + +package_python2-ptrace() { + cd "$srcdir/$_pkgname-$pkgver-py2" + + python2 setup.py install --root=$pkgdir/ --optimize=1 } diff --git a/packages/python2-ptrace/python2-ptrace.desktop b/packages/python2-ptrace/python2-ptrace.desktop deleted file mode 100644 index 8c876e75..00000000 --- a/packages/python2-ptrace/python2-ptrace.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-ptrace -Comment=python-ptrace is a debugger using ptrace (Linux, BSD and Darwin system call to trace processes) written in Python. -Exec=python2-ptrace -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From e33c199d71ac8ef034dbea4b8fc71fe3998abaf9 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 13 Mar 2015 15:21:52 -0400 Subject: [PATCH 750/855] udpated #fusil# to v1.5. Moved it to py3. %REBUILD% --- packages/fusil/PKGBUILD | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/packages/fusil/PKGBUILD b/packages/fusil/PKGBUILD index dcdce855..891640b3 100644 --- a/packages/fusil/PKGBUILD +++ b/packages/fusil/PKGBUILD @@ -1,22 +1,22 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=fusil -pkgver=1.4 +pkgver=1.5 pkgrel=1 -pkgdesc="Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files" -url="http://bitbucket.org/haypo/fusil/wiki/Home" -arch=('i686' 'x86_64' 'armv6h' 'armv7h') +pkgdesc="A Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files" +url="https://pypi.python.org/pypi/fusil" +arch=('any') license=('GPL2') -groups=('archassault' 'archassault-fuzzer') -depends=('python2' 'python2-ptrace') +groups=('archassault' 'archassault-fuzzers') +depends=('python-ptrace') source=(http://pypi.python.org/packages/source/f/fusil/fusil-$pkgver.tar.gz) -md5sums=('04c3844a112f788b34bde5f2ab6ee114') +sha512sums=('0d84bfd2d9b8e509989723de26b30c3ec2824612dbdcc097ff3e998fd4efa6b1293cb78743e098ad5012d4981b8e8036f3ad3f9c6acf2dc30e3ff1f707c7d1c0') build() { cd "$srcdir/fusil-$pkgver" - python2 setup.py build + python setup.py build } package(){ cd "$srcdir/fusil-$pkgver" - python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 + python setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 } From 1b76faa77bb20bf80fbb06d313479c96275dac6b Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 20:54:23 -0400 Subject: [PATCH 751/855] Update #tox-git# %REBUILD% --- packages/tox-git/PKGBUILD | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/packages/tox-git/PKGBUILD b/packages/tox-git/PKGBUILD index 3400083d..a1986785 100644 --- a/packages/tox-git/PKGBUILD +++ b/packages/tox-git/PKGBUILD @@ -5,15 +5,21 @@ _pkgname=tox pkgname=$_pkgname-git -_pkgver=972e6a9 -pkgver=r3147.972e6a9 +_pkgver=4ad7649 +pkgver=r3156.4ad7649 pkgrel=1 epoch=1 pkgdesc='Secure, configuration-free, P2P Skype replacement backend' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://tox.im' license=('GPL3') -depends=('libsodium' 'opus' 'libvpx' 'libconfig') +depends=( + 'libsodium' + 'opus' + 'libvpx' + 'libconfig' + 'openal-soft-tox-git' +) makedepends=('git' 'check') optdepends=('qtox-git: qt-based frontend' 'utox-git: lightweight tox client' @@ -21,7 +27,6 @@ optdepends=('qtox-git: qt-based frontend' conflicts=("$_pkgname") provides=("$_pkgname") replaces=("$_pkgname") - source=("$_pkgname::git+https://github.com/irungentoo/toxcore.git#commit=$_pkgver") sha512sums=('SKIP') @@ -49,4 +54,5 @@ check() { package() { cd $_pkgname make DESTDIR="$pkgdir" install + install -Dm644 ./other/bootstrap_daemon/tox-bootstrapd.service "$pkgdir/usr/lib/systemd/system/tox-bootstrapd.service" } From 84775f27075031db121570527f61c54a6d8404d4 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 20:55:59 -0400 Subject: [PATCH 752/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 27 +++++++++++++++++---------- 1 file changed, 17 insertions(+), 10 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 18f7af62..92e04755 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,15 +3,24 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=337bf0c -pkgver=r2458.337bf0c +_pkgver=ee1fbaf +pkgver=r2534.ee1fbaf pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/tux3/qTox' license=('GPL3') +depends=( + 'tox-git=1:r3156.4ad7649-1' + 'desktop-file-utils' + 'filter_audio-git' + 'libxkbcommon-x11' + 'libxss' + 'opencv' + 'qt5-svg' + 'openal-soft-tox-git' +) groups=('archassault') -depends=('tox-git=1:r3147.972e6a9-1' 'desktop-file-utils' 'filter_audio-git' 'libxkbcommon-x11' 'libxss' 'opencv' 'openal' 'qt5-svg') makedepends=('git' 'qt5-tools') provides=("$_pkgname") conflicts=("$_pkgname") @@ -27,8 +36,7 @@ pkgver() { prepare() { cd $_pkgname - [[ -d 'libs' ]] \ - && rm -rf libs + [[ -d './libs' ]] && rm -rf ./libs install -d libs ln -s /usr/lib libs/ ln -s /usr/include libs/ @@ -43,9 +51,8 @@ build() { } package() { - cd $_pkgname - # executable + cd $_pkgname install -Dm755 build/$_pkgname "$pkgdir/usr/bin/$_pkgname" # xdg desktop file @@ -54,8 +61,8 @@ package() { # icons cd img/icons for _icon in *.png; do - _size=$(sed 's|^[^-]*-||;s|\.png||' <<< $_icon) - install -Dm644 $_icon "$pkgdir"/usr/share/icons/hicolor/$_size/apps/$_pkgname.png + _size=$(sed 's|^[^-]*-||;s|\.png||' <<< "$_icon") + install -Dm644 "$_icon" "$pkgdir/usr/share/icons/hicolor/$_size/apps/$_pkgname.png" done - install -Dm644 $_pkgname.svg "$pkgdir"/usr/share/icons/hicolor/scalable/apps/$_pkgname.png + install -Dm644 $_pkgname.svg "$pkgdir/usr/share/icons/hicolor/scalable/apps/$_pkgname.png" } From 7fa3c404bb6a5fcafed6948e4d50cc82404ada00 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 20:56:13 -0400 Subject: [PATCH 753/855] Update #utox-git# %REBUILD% --- packages/utox-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/utox-git/PKGBUILD b/packages/utox-git/PKGBUILD index f6a3ba36..e1dbc9a8 100644 --- a/packages/utox-git/PKGBUILD +++ b/packages/utox-git/PKGBUILD @@ -2,15 +2,15 @@ _pkgname=utox pkgname=${_pkgname}-git -_pkgver=b3cd0a0 -pkgver=r1185.b3cd0a0 +_pkgver=c2e171c +pkgver=r1339.c2e171c pkgrel=1 pkgdesc="Lightweight Tox client" arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h') url="https://github.com/notsecure/uTox" license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3147.972e6a9-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') +depends=('tox-git=1:r3156.4ad7649-1' 'openal' 'v4l-utils' 'libdbus' 'fontconfig' 'freetype2' 'filter_audio-git' 'libxrender' 'libxext' 'desktop-file-utils' 'hicolor-icon-theme') makedepends=('git' 'libxft') provides=("$_pkgname") conflicts=("$_pkgname") From b6a1e34e3dd3a7520443cea9a1644720cbc23927 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 20:58:36 -0400 Subject: [PATCH 754/855] Update tox-git dependency version for #toxbot-git# %REBUILD% --- packages/toxbot-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/toxbot-git/PKGBUILD b/packages/toxbot-git/PKGBUILD index ba93dae7..666f41a9 100644 --- a/packages/toxbot-git/PKGBUILD +++ b/packages/toxbot-git/PKGBUILD @@ -5,12 +5,12 @@ _pkgname=toxbot pkgname=$_pkgname-git _pkgver=acfabb8 pkgver=r32.acfabb8 -pkgrel=1 +pkgrel=2 pkgdesc='Remotely controlled Tox bot whose purpose is to auto-invite friends to Tox groupchats' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/JFreegman/ToxBot' license=('GPL3') -depends=('tox-git=1:r3147.972e6a9-1') +depends=('tox-git=1:r3156.4ad7649-1') makedepends=('git') conflicts=("$_pkgname") provides=("$_pkgname") From 58c74c69dc55d4bc337d22793649c9ae692eaa26 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 20:59:46 -0400 Subject: [PATCH 755/855] Update #toxic-git# %REBUILD% --- packages/toxic-git/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/toxic-git/PKGBUILD b/packages/toxic-git/PKGBUILD index aa3a7657..03975377 100644 --- a/packages/toxic-git/PKGBUILD +++ b/packages/toxic-git/PKGBUILD @@ -4,15 +4,15 @@ _pkgname=toxic pkgname=${_pkgname}-git -_pkgver=3e3f261 -pkgver=r1477.3e3f261 +_pkgver=442d9e2 +pkgver=r1479.442d9e2 pkgrel=1 pkgdesc='An ncurses-based commandline client for Tox' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/Tox/toxic' license=('GPL3') groups=('archassault') -depends=('tox-git=1:r3147.972e6a9-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') +depends=('tox-git=1:r3156.4ad7649-1' 'desktop-file-utils' 'libconfig' 'freealut' 'libnotify') makedepends=('git') provides=("$_pkgname") conflicts=("$_pkgname") From d79c3bf803145665c7681363e5e2e833ac4be3cb Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 13 Mar 2015 22:20:33 -0400 Subject: [PATCH 756/855] Update #i2pd-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 40aa1124..52af4a6b 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150311.r1651 +pkgver=20150313.r1660 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From d1de0ff48bfbd21e0a22f8a29fa900aa0b38e4ef Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Sat, 14 Mar 2015 01:37:38 -0400 Subject: [PATCH 757/855] Fix many of the remaining issues, use vercmp to compare versions, and redirect verbose output to stderr (so verbose can be used to log non-actionable information using 2>/path/to/log) --- scripts/aacleanpac | 121 +++++++++++++++++++++++++++++---------------- 1 file changed, 79 insertions(+), 42 deletions(-) diff --git a/scripts/aacleanpac b/scripts/aacleanpac index 54e5bacc..cfe1f4f8 100755 --- a/scripts/aacleanpac +++ b/scripts/aacleanpac @@ -1,8 +1,16 @@ #!/usr/bin/env bash ARCHASSAULT_DOMAIN=${ARCHASSAULT_DOMAIN:='https://repo.archassault.org'} -script_path="$(readlink -f "$0")" -script_name="${script_path//*\/}" + +script_name="${0//*\/}" +script_path="${0%$script_name}" +if [[ -z "$script_path" ]]; then + script_path="$PWD" +else + pushd "$script_path" >/dev/null + script_path="$PWD" + popd >/dev/null +fi declare -a repo_packages=() # Colourscheme @@ -12,13 +20,13 @@ declare -a repo_packages=() c_g=$'\e[1;32m' # GREEN c_y=$'\e[1;33m' # YELLOW c_b=$'\e[1;34m' # BLUE - c_m=$'\e[1;35m' # VIOLET + c_m=$'\e[1;35m' # MAGENTA c_t=$'\e[1;36m' # TEAL c_w=$'\e[1;37m' # WHITE c_c=$'\e[0m' # DISABLES COLOUR } -function help_function() { +function help_function { printf '\n%s\n\n' "${c_b}USAGE $c_y$script_name $c_d[${c_r}OPTIONS$c_d] $c_d[${c_r}PKGDIR$c_d] [$c_d[${c_r}PKGDIR...$c_d]$c_c" printf '%s\n' "${c_b}OPTIONS$c_c" printf ' %-13s %s\n' "$c_w-v$c_d|$c_w--verbose$c_c" 'output information about each package' @@ -27,61 +35,65 @@ function help_function() { exit } -function error_exit() { +function error_exit { printf '%s %s\n' "${c_r}ERROR:$c_c" "$c_w$1$c_c" >&2 exit 1 } -function msg() { - printf '%s %s\n' "$c_b==>" "$c_w$1$c_c" -} +msg() { printf '%s %s\n' "$c_b==>" "$c_w$1$c_c" >&2; } # Handle arguments passed at runtime -unset verbose +verbose=0 while [[ "$1" =~ ^- ]]; do case "$1" in - -h|--help) help_function ;; - -v|--verbose) verbose=1 ;; - *) error_exit "$1 is not a valid argument" ;; + -h|--help) help_function ;; + -v|--verbose) verbose=1 ;; + *) error_exit "$1 is not a valid argument" ;; esac shift done -[[ -n "$1" ]] \ - || error_exit 'run this script with one or more package directories as an argument' +[[ -n "$1" ]] || error_exit 'run this script with one or more package directories as an argument' for pkgdir in "$@"; do # Remove trailing slash from the directory if one exists - pkgdir=$(sed 's|\/$||' <<< "$pkgdir") + pkgdir="${pkgdir%\/}" # Exit if the pkgdir isn't a valid directory [[ -d "$pkgdir" ]] || error_exit "$pkgdir is not a directory" # Detect the arch from the pkgdir and fail if it can't be found - arch=$(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -regextype posix-egrep -regex "$pkgdir/[a-z].*-[0-9]:?[^-]*-[^\.]*\.pkg\..*" ! -name '*any.pkg.*' | head -n 1) - arch="${pkgtmp/*\/}" - arch="${pkgtmp/*-}" - arch="${pkgtmp/\.*}" - if [[ ! "$arch" =~ ^(x86_64|i686|armv6h|armv7h)$ && -z "$arch" ]]; then + for pkg in "$pkgdir"/*; do + [[ "$pkg" =~ $pkgdir/[a-z].*-[0-9]:?[^-]*-([^\.]*)\.pkg\..* ]] && { + arch="${BASH_REMATCH[1]}" + break + } + done + if [[ ! "$arch" =~ ^(x86_64|i686|armv6h|armv7h)$ ]]; then for pkg in "$pkgdir"/*; do if [[ "$pkg" =~ any\.pkg\. ]]; then tmparch="$(uname -m)" - case $tmparch in + case "$tmparch" in armv*) arch="${tmparch}h" ;; - *) arch="$tmparch" ;; + *) arch="$tmparch" ;; esac break fi done - [[ -z "$tmparch" ]] && error_exit "could not determine architecture, is $pkgdir a package directory?" + [[ -z "$tmparch" ]] \ + && error_exit "could not determine architecture, is $pkgdir a package directory?" unset tmparch fi - [[ "$verbose" = 1 ]] && msg "arch set to $c_m$arch" + (( verbose )) && msg "arch set to $c_m$arch" # Load the latest DB for the pkgdir's arch into repo_packages and fail if it's empty or the fails don't contain $1 unset tmp_pkg repo_packages=() - tmp_packages="$(curl -s -0 "$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" | tar Jt)" + (( verbose )) && msg "downloading database @ $c_m$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" + tmp_packages="$( + curl -s -0 "$ARCHASSAULT_DOMAIN/archassault/archassault/os/$arch/archassault.db" \ + | tar Jt + )" # Display an error if the repo db couldn't be downloaded [[ -n "${tmp_packages[*]}" ]] \ @@ -102,39 +114,64 @@ for pkgdir in "$@"; do package="${pkgfile/*\/}" package="${package%-*}" pkgname="${package%-*-*}" - [[ "$package" =~ \-[^\-]*\-[^\-]*$ ]] \ - && pkgver="${BASH_REMATCH[0]%\-*}" + [[ "$package" =~ \-[^\-]*\-[^\-]*$ ]] && pkgver="${BASH_REMATCH[0]%\-*}" pkgver="${pkgver//\-}" pkgrev="${package/*-}" # Failsafe: only run if the pieces match, and the package itself is in the repo - [[ $(find "$pkgdir" -mindepth 1 -maxdepth 1 -type f -name "$pkgname-$pkgver-$pkgrev*$pkgext") ]] || { - [[ "$verbose" = 1 ]] && msg "$c_r$pkgfile$c_w isn't recognized as a package" - exit 1 + valid=0 + for pkg in "$pkgdir"/*; do + [[ "$pkg" =~ ^.*\/$pkgname-$pkgver-$pkgrev.*$pkgext$ ]] && { + valid=1 + break + } + done + (( valid )) || { + (( verbose )) && msg "$c_m$pkgfile$c_w isn't recognized as a package" + continue } + [[ "$pkgfile" =~ ($arch|any)\.$pkgext ]] || { - [[ "$verbose" = 1 ]] && msg "$pkgfile isn't the correct arch" - exit 1 + (( verbose )) && msg "$c_m$pkgfile$c_w isn't the correct arch" + continue } + + valid=0 for pkg in "${repo_packages[@]}"; do [[ "$pkg" =~ ^$pkgname-[^-]*-[0-9]*$ ]] && { - [[ "$verbose" = 1 ]] && msg "$pkgfile isn't in the repo" - exit 1 + valid=1 + break } done + (( valid )) || { + (( verbose )) && msg "$c_m$pkgfile$c_w isn't in the repo" + continue + } + + vercmp=-1 for pkg in "${repo_packages[@]}"; do - [[ "$pkg" =~ ^$pkgname-$pkgver-$pkgrev$ ]] && { - [[ "$verbose" = 1 ]] && msg "$pkgfile is up to date" - exit 1 + [[ "$pkg" =~ ^(.*)-([^\-]*-.*)$ ]] && { + tmp_pkg="${BASH_REMATCH[1]}" + tmp_ver="${BASH_REMATCH[2]}" + [[ "$tmp_pkg" = "$pkgname" ]] && { + vercmp=$(vercmp "$pkgver-$pkgrev" "$tmp_ver") + break + } } done - [[ "$verbose" = 1 ]] && printf '%s ' "$c_b==>$c_c" - printf '%s' "$pkgfile" - - [[ "$verbose" = 1 ]] && printf ' %s' 'is out of date' - printf '\n' + if (( vercmp < 0 )); then + (( verbose )) && printf '%s ' "$c_b==>$c_m" >&2 + printf '%s' "$pkgfile" + (( verbose )) && printf ' %s' "${c_w}is ${c_r}out of date$c_c" >&2 + printf '\n' + elif (( vercmp > 0 )); then + (( verbose )) && msg "$c_m$pkgfile$c_w is ${c_y}newer than the repo" >&2 + else + (( verbose )) && msg "$c_m$pkgfile$c_w is ${c_g}up to date" >&2 + fi done done exit 0 + From 46884954db7305e3ec8137e189c310809e557ed0 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 21:35:21 -0400 Subject: [PATCH 758/855] updated #libfixbuf# to v1.6.2. %REBUILD% --- packages/libfixbuf/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/libfixbuf/PKGBUILD b/packages/libfixbuf/PKGBUILD index 1c2d785f..d30b2854 100644 --- a/packages/libfixbuf/PKGBUILD +++ b/packages/libfixbuf/PKGBUILD @@ -2,14 +2,15 @@ # Contributor: Jipuf <jipuf@gmx.fr> pkgname="libfixbuf" -pkgver="1.6.0" +pkgver="1.6.2" pkgrel=1 pkgdesc="IPFIX Message Format Implementation" arch=("i686" "x86_64" "armv6h" "armv7h") url='http://tools.netsa.cert.org/fixbuf/' license=('GPL') +depends=('glib2') source=("http://tools.netsa.cert.org/releases/$pkgname-$pkgver.tar.gz") -sha512sums=('c6583c5f363ba0a113953e8fc622be768a5d9d30868becd6281f81de8db888819aaf600cd3c6136aadec08b5e9d3ce22272890ef40bcd136d26b6f2f5cfbd1de') +sha512sums=('5ee5a38d9df45238a263b983f727b6e2ac4d0bc2e25f1ea03aa8950af8518b96c536f595709b96c807997392b86648f2286f739fcc60225a1d7b6f92e5822700') build() { cd "$srcdir/$pkgname-$pkgver" From 3484ae9c1a40a7c20f061986b60134ce0c4231fb Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 21:47:24 -0400 Subject: [PATCH 759/855] updated #yaf# to v2.7.1. %REBUILD% --- packages/yaf/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/yaf/PKGBUILD b/packages/yaf/PKGBUILD index d918eff6..f6fd6c07 100644 --- a/packages/yaf/PKGBUILD +++ b/packages/yaf/PKGBUILD @@ -2,16 +2,16 @@ # Contributor: Jipuf <jipuf@gmx.fr> pkgname=yaf -pkgver=2.6.0 -pkgrel=2 +pkgver=2.7.1 +pkgrel=1 pkgdesc="Yet Another Flowmeter" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/yaf/' license=('GPL') -depends=('libltdl' 'libpcap' 'libfixbuf>=1.0.0') +depends=('libltdl' 'libpcap' 'libfixbuf>=1.0.0' 'glib2') makedepends=('p0f') source=("http://tools.netsa.cert.org/releases/yaf-$pkgver.tar.gz") -sha512sums=('365e9938046922c0a3bd35db52cb6a1b87eee7bb56d98acc1b66cdf132d77b55b94dc6fd4d34f909880952c2a319230fb226d2f484a78a31a8c678d8a94aa50c') +sha512sums=('465bf7198a79ff6e11117b0cb0cb8265aa41e24b6cf3ba45edbd82bbb2e7eab7f99a85cb25447cfafcd1be26b13c45cdeea78f6485b0abd2de090c9ed8c54609') build() { cd "$srcdir/$pkgname-$pkgver" From b5ef419c073d83c6447fa7167a7adc63ea6e8a90 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 21:54:29 -0400 Subject: [PATCH 760/855] updated #silk# to v3.10.1. %REBUILD% --- packages/silk/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index aca5dd02..6296df62 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> # Contributor: William Robertson <nullptr@gmail.com> pkgname=silk -pkgver=3.10.0 +pkgver=3.10.1 pkgrel=1 pkgdesc='CERT netflow tools.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -12,7 +12,7 @@ depends=('libfixbuf' 'lzo2' 'libpcap' 'python2' 'gnutls' 'c-ares' 'adns') makedepends=('perl' 'flex' 'bison') install="$pkgname.install" source=("http://tools.netsa.cert.org/releases/$pkgname-$pkgver.tar.gz") -sha512sums=('91e54018477cc7e01ec59dd3650c4020ff0392cd21cdc6c7485ac5a0d6f68a908afe854736d3ed52de1bb44e9bb23d29cea38685253cbce49e9510798025560c') +sha512sums=('73c1804f39014d6b63b43a1d6689a060f700e78dbaeba9b04a0136c0d35873a8e1b0d2c30279f9cb8aaebd0982aa1c212d3a8d8817ceb721715e2b815fc1556e') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From 4f449d8d9f6b80326819a14595c5938f7f12255a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 22:13:15 -0400 Subject: [PATCH 761/855] updated #ssdeep# to v2.12. %REBUILD% --- packages/ssdeep/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/ssdeep/PKGBUILD b/packages/ssdeep/PKGBUILD index c73dbfdf..ec3f6e79 100644 --- a/packages/ssdeep/PKGBUILD +++ b/packages/ssdeep/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault org> pkgname=ssdeep -pkgver=2.10 -pkgrel=2 +pkgver=2.12 +pkgrel=1 pkgdesc="A program for computing context triggered piecewise hashes" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://ssdeep.sourceforge.net/" @@ -10,7 +10,7 @@ depends=('gcc-libs') groups=('archassault') options=('!libtool') source=("http://downloads.sourceforge.net/ssdeep/ssdeep-$pkgver.tar.gz") -sha512sums=('971eb681ac6e94fee4cf81c4036a652f196297874ed8e547523a6d104323a4fb08385c2aa9a735e9fe49048a822ab538adfaf3bfe2238cc7520bad83ac700753') +sha512sums=('caf423b816a98b89bbffc6e1c789deb7fd3675efd92543eba779c8a054c4ffa48b87a3fa4d5479f15e300b6ba532dc6f6bf636d3704847f31e3e01b63cc7267f') build() { cd "$srcdir/ssdeep-$pkgver" From c911340ff8b82a9a7e4b0f6d1ec05066086cf69b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 22:23:33 -0400 Subject: [PATCH 762/855] updated #pdfcrack# to v0.14. %REBUILD% --- packages/pdfcrack/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/pdfcrack/PKGBUILD b/packages/pdfcrack/PKGBUILD index 224145a3..38aa4a0c 100644 --- a/packages/pdfcrack/PKGBUILD +++ b/packages/pdfcrack/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='pdfcrack' -pkgver='0.12' +pkgver='0.14' pkgrel=1 pkgdesc='Password recovery tool for PDF-files.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -8,8 +8,8 @@ url="http://pdfcrack.sourceforge.net/" license=('GPL') depends=('glibc') source=("http://downloads.sourceforge.net/pdfcrack/pdfcrack-$pkgver.tar.gz") -groups=('archassault' 'archassault-cracker') -md5sums=('58137b8eb02c8c7a8a038b2effd49bc9') +groups=('archassault' 'archassault-crackers') +sha512sums=('2da2b7bc37db49f55c6cdd45f837bc509b217fcd36cd57212c2508618996038e21bf391a20f5adece312e9a5f7d892fe254dac8438222f158e4ce7019cbac3f2') build() { cd "$srcdir"/pdfcrack-$pkgver From 7c1e242e2773d96736d1e9666254f8c56013f8ae Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 22:35:31 -0400 Subject: [PATCH 763/855] updated #sec# to v2.7.7. %REBUILD% --- packages/sec/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/sec/PKGBUILD b/packages/sec/PKGBUILD index 0047c016..e0508568 100644 --- a/packages/sec/PKGBUILD +++ b/packages/sec/PKGBUILD @@ -3,17 +3,17 @@ # Contributor: Ansuransax <ansuransax at hotmail dot com> pkgname=sec -pkgver=2.7.5 -pkgrel=2 +pkgver=2.7.7 +pkgrel=1 pkgdesc="A logfile monitoring tool with support for event correlation, written in perl" arch=('any') url="http://kodu.neti.ee/~risto/sec/" license=('GPL') depends=('perl') -groups=('archassault') +groups=('archassault' 'archassault-misc') source=("http://downloads.sourceforge.net/simple-evcorr/${pkgname}-${pkgver}.tar.gz" 'sec.service') -sha512sums=('fdbf62c7f14d0e793d33bdaadc503feb13867763b8699fbab20288d7ff9136925ffbf7890a961c24488a4a036aca9f0a13c55cca814ca23f7fb4092291a2196f' +sha512sums=('18f960c19babb8068a46b9477f780e457c6b7b17bff0b16d8a7ca6df72d7fc849fadd04743ba3d3e1e5bef18d017c42fc2ef6f12a10ba90a0f2800183639286d' '49ba9dfda023b615cb8c3312a2000eadbe5798deb4f7232ee3927ecd9ea5ee1751e35a430a135f52850336e9a02e3c309187d60b2db9b64e5ba84af5a17102d4') package() { From 0e1648fcd75859b65455d0c072d6fce61f6eeb64 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sat, 14 Mar 2015 22:37:13 -0400 Subject: [PATCH 764/855] updated pkgurl --- packages/sec/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sec/PKGBUILD b/packages/sec/PKGBUILD index e0508568..07829738 100644 --- a/packages/sec/PKGBUILD +++ b/packages/sec/PKGBUILD @@ -7,7 +7,7 @@ pkgver=2.7.7 pkgrel=1 pkgdesc="A logfile monitoring tool with support for event correlation, written in perl" arch=('any') -url="http://kodu.neti.ee/~risto/sec/" +url="http://simple-evcorr.sourceforge.net/" license=('GPL') depends=('perl') groups=('archassault' 'archassault-misc') From 26b9127d84820f6bf69f11b47bebbc6d9e6c360d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Mar 2015 01:41:26 -0400 Subject: [PATCH 765/855] updated #python2-magic# to v5.22. %REBUILD% --- packages/python2-magic/PKGBUILD | 8 +++++--- packages/python2-magic/python2-magic.desktop | 10 ---------- 2 files changed, 5 insertions(+), 13 deletions(-) delete mode 100644 packages/python2-magic/python2-magic.desktop diff --git a/packages/python2-magic/PKGBUILD b/packages/python2-magic/PKGBUILD index c4cc2d3d..43ad5429 100644 --- a/packages/python2-magic/PKGBUILD +++ b/packages/python2-magic/PKGBUILD @@ -1,14 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-magic -pkgver=5.14 -pkgrel=4 +pkgver=5.22 +pkgrel=1 pkgdesc="Python bindings to allow you to access the libmagic api" arch=('any') url='http://darwinsys.com/file/' license=('custom') depends=('python2') +makedepends=('python2-setuptools') source=(ftp://ftp.astron.com/pub/file/file-$pkgver.tar.gz) -md5sums=('c26625f1d6773ad4bc5a87c0e315632c') +sha512sums=('e9f1648c3b490bac642a2a9e01d31a8bd49c3e2a1feea1b25869aa1d5e37aa99bbf3fdc5d301618a8b97aec046f10e400a57f8a1d0dd61d3583830aaf3fcbda8') package() { @@ -17,4 +18,5 @@ package() { python2 setup.py install --root=$pkgdir --optimize=1 install -Dm644 "$srcdir/file-$pkgver/COPYING" "$pkgdir/usr/share/licenses/python2-magic/COPYING" + sed -i 's|python$|python2|' $pkgdir/usr/lib/python2.7/site-packages/magic.py } diff --git a/packages/python2-magic/python2-magic.desktop b/packages/python2-magic/python2-magic.desktop deleted file mode 100644 index 5b82d1bf..00000000 --- a/packages/python2-magic/python2-magic.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-magic -Comment=Python bindings to allow you to access the libmagic api -Exec=python2-magic -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From 7b30b304a54634b0ef60497303fbb95e35ca744c Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Mar 2015 11:45:22 -0400 Subject: [PATCH 766/855] upated pkgurl for spooftooph. --- packages/spooftooph/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/spooftooph/PKGBUILD b/packages/spooftooph/PKGBUILD index d4852a05..d57c3123 100644 --- a/packages/spooftooph/PKGBUILD +++ b/packages/spooftooph/PKGBUILD @@ -5,7 +5,7 @@ pkgrel=1 groups=('archassault' 'archassault-bluetooth') pkgdesc="Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight" arch=('i686' 'x86_64' 'armv6h' 'armv7h') -url='http://www.hackfromacave.com/projects/spooftooph.html' +url='http://sourceforge.net/projects/spooftooph/' license=('GPL') depends=('bluez' 'bluez-libs' 'ncurses') source=(http://downloads.sourceforge.net/spooftooph/spooftooph-$pkgver.tar.gz) From e0a675f769ad2a41b6bf0f69f0be5cc0577f0ff8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Mar 2015 23:22:56 -0400 Subject: [PATCH 767/855] fixed build issue with #hashid-git#. Upped pkgrel. %REBUILD% --- packages/hashid-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/hashid-git/PKGBUILD b/packages/hashid-git/PKGBUILD index 11aaacf2..248d2514 100644 --- a/packages/hashid-git/PKGBUILD +++ b/packages/hashid-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=hashid-git -pkgver=r372.619c987 +pkgver=r396.3ab2f50 pkgrel=1 pkgdesc="dentify the different types of hashes used to encrypt data and especially passwords." url="https://github.com/psypanda/hashID" @@ -28,7 +28,7 @@ package() { install -Dm644 doc/LICENSE "$pkgdir"/usr/share/licenses/hashid-git/LICENSE install -m644 README.rst "$pkgdir"/usr/share/hashid-git/README.rst install -m644 doc/CHANGELOG "$pkgdir"/usr/share/hashid-git/CHANGELOG - install -m644 doc/hashinfo.xlsx "$pkgdir"/usr/share/hashid-git/hashinfo.xslx + install -m644 doc/HASHINFO.xlsx "$pkgdir"/usr/share/hashid-git/HASHINFO.xslx install -Dm755 hashid.py "$pkgdir"/usr/share/hashid-git/hashid.py install -Dm644 doc/man/hashid.7 "$pkgdir"/usr/share/man/man7/hashid/hashid.7 cat > "$pkgdir"/usr/bin/hashid.py <<EOF From 8d186fafbfaf5f7af6a9bbb956ec1dc0a7312d61 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Sun, 15 Mar 2015 23:30:51 -0400 Subject: [PATCH 768/855] updated #cansina-git# to fix the build issues and added new deps. Upped pkgrel. %REBUILD% --- packages/cansina-git/PKGBUILD | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/packages/cansina-git/PKGBUILD b/packages/cansina-git/PKGBUILD index 587f3cb1..3fe7a0b2 100644 --- a/packages/cansina-git/PKGBUILD +++ b/packages/cansina-git/PKGBUILD @@ -1,14 +1,14 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=cansina-git -pkgver=r110.e081e71 -pkgrel=1 +pkgver=r120.8f7aa9e +pkgrel=2 epoch=1 groups=('archassault' 'archassault-scanner') pkgdesc="A python-based Web Content Discovery Tool" arch=('any') url='https://github.com/deibit/cansina' license=('GPL3') -depends=('python2' 'python2-requests' 'java-environment') +depends=('python2-requests' 'java-environment' 'fuzzdb') makedepends=('git') conflicts=('cansina') replaces=('cansina') @@ -23,7 +23,6 @@ pkgver() { prepare(){ grep -iRl 'python' "${srcdir}"/cansina | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' - sed -i 's|python|python2|' "${srcdir}"/cansina/viewer.py } @@ -32,7 +31,7 @@ package() { install -dm755 "${pkgdir}"/usr/share/"${pkgname}" install -dm755 "${pkgdir}"/usr/bin for py in *.py; do install -Dm755 "${py}" "${pkgdir}"/usr/share/"${pkgname}";done - for i in assets fuzzdb; do install -dm755 "${i}" "${pkgdir}"/usr/share/"${pkgname}"/"${i}"; cp -a --no-preserve=ownership "${i}"/* "${pkgdir}"/usr/share/"${pkgname}"/"${i}"/;done + for i in core plugins utils; do install -dm755 "${i}" "${pkgdir}"/usr/share/"${pkgname}"/"${i}"; cp -a --no-preserve=ownership "${i}"/* "${pkgdir}"/usr/share/"${pkgname}"/"${i}"/;done cat > "${pkgdir}"/usr/bin/cansina <<EOF #!/bin/sh From fd8e14c343a9069dc0cb29de6a98cdc908c82176 Mon Sep 17 00:00:00 2001 From: JL <jl@archassault.org> Date: Mon, 16 Mar 2015 09:21:04 -0700 Subject: [PATCH 769/855] adding install --- packages/malcom-git/malcom-git.install | 5 +++++ 1 file changed, 5 insertions(+) create mode 100644 packages/malcom-git/malcom-git.install diff --git a/packages/malcom-git/malcom-git.install b/packages/malcom-git/malcom-git.install new file mode 100644 index 00000000..7c7439b5 --- /dev/null +++ b/packages/malcom-git/malcom-git.install @@ -0,0 +1,5 @@ +pre-remove() { + echo "Deleting virtual env for malcom-git" + rm -rf /usr/share/malcom-git/env-malcom + rm -rf /usr/share/malcom-git/Malcom/{analytics,auxillary,feeds,__init.pyc__,model,networking,web} +} From 25dc37f08f38938a92b037b95ad5b3a69b0dea77 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Mar 2015 21:47:33 -0400 Subject: [PATCH 770/855] fixed arm build issues with #pip3line#. Bumped pkgrel. %REBUILD% --- packages/pip3line/PKGBUILD | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/packages/pip3line/PKGBUILD b/packages/pip3line/PKGBUILD index 43419c84..d0a4ee02 100644 --- a/packages/pip3line/PKGBUILD +++ b/packages/pip3line/PKGBUILD @@ -1,16 +1,16 @@ # Maintainer: ArchAssault <team archassault org> pkgname=pip3line pkgver=2.5.2 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-fuzzer') pkgdesc="Swiss army knife of byte manipulation" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='https://github.com/nccgroup/pip3line' license=('GPL3') -if [[ "$CARCH" == 'i686' ]]; then - depends=('qt4' 'python2' 'python' 'gcc-libs' 'openssl' 'distorm' 'xdg-utils') -elif [[ "$CARCH" == 'x86_64' ]]; then +if [[ "$CARCH" == 'x86_64' ]]; then depends=('qt4' 'python2' 'python' 'gcc-libs-multilib' 'openssl' 'distorm' 'xdg-utils') +else + depends=('qt4' 'python2' 'python' 'gcc-libs' 'openssl' 'distorm' 'xdg-utils') fi makedepends=('cmake') source=("https://github.com/nccgroup/pip3line/archive/v$pkgver.tar.gz" "py3-pip3line.patch" "pip3line.install" "libdir.patch") @@ -38,4 +38,3 @@ package(){ cd "$srcdir/pip3line-$pkgver/build" make DESTDIR=$pkgdir install } - From 47df84d541154935580e628b1e6cc04d5cfd2f20 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Mar 2015 22:11:35 -0400 Subject: [PATCH 771/855] fixed runtime issue with #pytbull#. Upped pkgrel. %REBUILD% --- packages/pytbull/PKGBUILD | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/packages/pytbull/PKGBUILD b/packages/pytbull/PKGBUILD index 0da1df51..866e8162 100644 --- a/packages/pytbull/PKGBUILD +++ b/packages/pytbull/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=pytbull pkgver=2.0 -pkgrel=1 +pkgrel=2 groups=('archassault' 'archassault-scanner') pkgdesc="A python based flexible IDS/IPS testing framework shipped with more than 300 tests" arch=('any') @@ -13,6 +13,8 @@ sha512sums=('2131b8eacf7b0e2d00313ae81bf00f15b83b8de14a4e267afc74b99e65b1704fab9 prepare(){ grep -iRl 'python' "$srcdir/pytbull" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + cd $srcdir/pytbull + sed -i 's/self.checkNewVersionAvailable()/False/' pytbull } From 9d4acd429c060025d403e0db326de6d3aca7a117 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Mar 2015 22:53:48 -0400 Subject: [PATCH 772/855] fixed build issues on arm by adding -lpthread to libs #silk#. Upped pkgrel. %REBUILD% --- packages/silk/PKGBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index 6296df62..064ae7fc 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: William Robertson <nullptr@gmail.com> pkgname=silk pkgver=3.10.1 -pkgrel=1 +pkgrel=2 pkgdesc='CERT netflow tools.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/silk' @@ -21,6 +21,7 @@ prepare(){ build() { cd "$srcdir/$pkgname-$pkgver" + export LIBS="-lpthread" ./configure --prefix=/usr --sysconfdir=/etc --sbindir=/usr/bin --enable-ipv6 --with-python=$(which python2) --with-pcap --with-libfixbuf --with-gnutls --enable-output-compression --enable-localtime make } From 208abd902eb9b334bdfa3ce857ad6715b1bb92af Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Mar 2015 22:59:32 -0400 Subject: [PATCH 773/855] added -lpthread to fix issues with arm #yaf#. Upped pkgrel. %REBUILD% --- packages/yaf/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/yaf/PKGBUILD b/packages/yaf/PKGBUILD index f6fd6c07..f67242de 100644 --- a/packages/yaf/PKGBUILD +++ b/packages/yaf/PKGBUILD @@ -3,18 +3,19 @@ pkgname=yaf pkgver=2.7.1 -pkgrel=1 +pkgrel=2 pkgdesc="Yet Another Flowmeter" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/yaf/' license=('GPL') -depends=('libltdl' 'libpcap' 'libfixbuf>=1.0.0' 'glib2') +depends=('libltdl' 'libpcap' 'libfixbuf>=1.0.0') makedepends=('p0f') source=("http://tools.netsa.cert.org/releases/yaf-$pkgver.tar.gz") sha512sums=('465bf7198a79ff6e11117b0cb0cb8265aa41e24b6cf3ba45edbd82bbb2e7eab7f99a85cb25447cfafcd1be26b13c45cdeea78f6485b0abd2de090c9ed8c54609') build() { cd "$srcdir/$pkgname-$pkgver" + export LIBS="-lpthread" ./configure --prefix=/usr --enable-applabel --enable-mpls --enable-plugins make } From 926cde5a7a35e3d2ec8d1827ea3d069743af46fe Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Mon, 16 Mar 2015 23:03:50 -0400 Subject: [PATCH 774/855] fixed build issues with #suricata#. Upped pkgrel. %REBUILD% --- packages/suricata/PKGBUILD | 16 +++++++++++++--- 1 file changed, 13 insertions(+), 3 deletions(-) diff --git a/packages/suricata/PKGBUILD b/packages/suricata/PKGBUILD index 92a86023..86df5c2d 100644 --- a/packages/suricata/PKGBUILD +++ b/packages/suricata/PKGBUILD @@ -1,14 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=suricata pkgver=2.0.7 -pkgrel=1 +pkgrel=2 pkgdesc="An Open Source Next Generation Intrusion Detection and Prevention Engine" arch=('armv6h' 'armv7h' 'i686' 'x86_64') url="http://openinfosecfoundation.org/index.php/download-suricata" license=('GPL2') groups=('archassault') -depends=('nss' 'jansson' 'libcap-ng' 'libnetfilter_queue' 'libnet' 'libpcap' 'libyaml' 'python2-magic' 'file') +depends=('nss' 'jansson' 'libcap-ng' 'libnetfilter_queue' 'libnet' 'libpcap' 'libyaml' 'python2-magic' 'file' 'lua' 'luajit' 'geoip' 'libnetfilter_log') optdepends=('snort: suricata can use rulesets provided by snort') +options=('!emptydirs') backup=('etc/suricata/suricata.yaml') source=(http://openinfosecfoundation.org/download/$pkgname-$pkgver.tar.gz) sha512sums=('2f3d465d025b43570fb6845b2c0e5a7ae8c16435b15aeac61526895b8cfae1c51294f9dc3b49ad61bb1fa49f3ace2cac3c670a9a2a14e9a6ebb82ddbf5dea2b3') @@ -21,7 +22,16 @@ prepare() { build() { cd ${srcdir}/$pkgname-$pkgver - ./configure --prefix=/usr --sysconfdir=/etc HAVE_PYTHON_CONFIG=/usr/bin/python2 + ./configure --prefix=/usr --sysconfdir=/etc \ + HAVE_PYTHON_CONFIG=/usr/bin/python2 \ + --enable-gccprotect \ + --enable-nfqueue \ + --enable-nflog \ + --enable-lua \ + --enable-luajit \ + --enable-geoip \ + --enable-old-barnyard2 \ + --with-pic make } From e25682eb29d7b327ae3207f47477e525e36718ae Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 08:08:54 -0400 Subject: [PATCH 775/855] updated #capstone# to v3.0.2. %REBUILD% --- packages/capstone/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/capstone/PKGBUILD b/packages/capstone/PKGBUILD index ee547163..fc00f459 100644 --- a/packages/capstone/PKGBUILD +++ b/packages/capstone/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=capstone -pkgver=3.0.1 +pkgver=3.0.2 pkgrel=1 groups=('archassault' 'archassault-reversing') pkgdesc="A lightweight multi-platform, multi-architecture disassembly framework." @@ -11,7 +11,7 @@ depends=('glibc') makedepends=('python2-setuptools' 'python-setuptools') provides=('python2-capstone' 'python-capstone') source=("http://www.capstone-engine.org/download/$pkgver/capstone-$pkgver.tgz" "python.patch") -sha512sums=('d4fdcc658273fd9aa844fdaea9c01e7da7be1cc09a7fc62c631ac35783b0ed13e32b5ac89c49b4cbeab5c55bed0da4f5e62c3190bceff5abd0819209913979ef' +sha512sums=('f145bfe8b5c87582b0145d3fce2ee0e24ceed9fd7f22585e54d4898e5d6596fbd757d51ea5238effd162a8f2b2296c4f553f2f1314b0b3e55a1c0fcaac1465e5' 'd7d85469ab382e02b13f5bf3345bb4241070997bd5d88611511cb1d839865172f757db09e05ccb02d40699b5429d818d8700d4b09b3d1fe8b3028d647cec5e48') prepare(){ From a2e674100f9301e4d4aefbfc46ed6f2ec79a6f10 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 08:42:37 -0400 Subject: [PATCH 776/855] upgraded #bamfdetect# to v1.5.3. %REBUILD% --- packages/bamfdetect/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/bamfdetect/PKGBUILD b/packages/bamfdetect/PKGBUILD index 0ddde2c1..d4afbfd4 100644 --- a/packages/bamfdetect/PKGBUILD +++ b/packages/bamfdetect/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=bamfdetect -pkgver=1.5.1 +pkgver=1.5.3 pkgrel=1 pkgdesc="Identifies and extracts information from bots and other malware" url="https://github.com/bwall/bamfdetect" @@ -12,7 +12,7 @@ makedepends=('python2-setuptools') conflicts=('bamf-git') replaces=('bamf-git') source=("https://github.com/bwall/bamfdetect/archive/v$pkgver.tar.gz") -sha512sums=('afb479b3a8caf899674429396aef1df0534976c8563ba15a635c269076acdb11c161fee53efe62439002cb100e60a326074e0679e60a9bd3f1f493737600a41d') +sha512sums=('1b317a5bd6a326243f3db2c997839c6e618425f3a596360767e986f15406dcbd25c7c7d3f964de7979d7a4b46d5518a2a43e79a7d6c8099a41885ef31295a5d9') prepare() { find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' From 1c7ed1f3ce2d880bf227e2b7b3220a6c00bf667f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:17:50 -0400 Subject: [PATCH 777/855] updated #ddrutility# to v2.7. %REBUILD% --- packages/ddrutility/PKGBUILD | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/packages/ddrutility/PKGBUILD b/packages/ddrutility/PKGBUILD index 4193eec6..44355100 100644 --- a/packages/ddrutility/PKGBUILD +++ b/packages/ddrutility/PKGBUILD @@ -1,16 +1,17 @@ # Maintainer: ArchAssault <team archassault org> # Contributor: Jonathan Liu <net147@gmail.com> pkgname=ddrutility -pkgver=2.6 -pkgrel=2 +pkgver=2.7 +pkgrel=1 pkgdesc="Set of utilities for use with GNU ddrescue to aid with data recovery" arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault') url="http://sourceforge.net/projects/ddrutility/" license=('GPL3') install="$pkgname.install" +depends=('bash') source=("http://downloads.sourceforge.net/project/$pkgname/$pkgname-$pkgver.tar.gz") -sha512sums=('7ccc6f51a819a6b9abe5eafea510249b7a38ff0a3e276d4a7d2b2ff41cbf8c20fcb5d5cb1e1784158652775f0f4109b127753ac9861147240db2e6b1d4a415e7') +sha512sums=('502d2dca54648f0df480ffd141b707ef89d06d66435f02321b13c08c9a2807557f0909a044b8b67f778d71e168362cef1c7bb16cdfa88c57d0505b9e203a6468') build() { cd "$srcdir/$pkgname-$pkgver" @@ -21,5 +22,5 @@ build() { package() { cd "$srcdir/$pkgname-$pkgver" make DESTDIR="$pkgdir/" install - rmdir "$pkgdir/usr/share/aclocal" + rmdir "$pkgdir/usr/share/aclocal" } From af9cdde0cb1c3311eeb944de8ff9610feaf04104 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:28:16 -0400 Subject: [PATCH 778/855] updated #shodan# to v1.3.1. %REBUILD% --- packages/shodan/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/shodan/PKGBUILD b/packages/shodan/PKGBUILD index 936f72e0..f329f921 100644 --- a/packages/shodan/PKGBUILD +++ b/packages/shodan/PKGBUILD @@ -1,19 +1,19 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=shodan -pkgver=1.2.3 +pkgver=1.3.1 pkgrel=1 groups=('archassault' 'archassault-reconnaissance') pkgdesc="A Python2 library for Shodan.io (https://developer.shodan.io)" url="http://github.com/achillean/shodan-python/tree/master" -depends=('python2' 'python2-click' 'python2-colorama' 'python2-requests' 'python2-simplejson') +depends=('python2-click' 'python2-colorama' 'python2-requests' 'python2-simplejson') replaces=('python-shodan') provides=('python-shodan') conflicts=('python-shodan') license=('MIT') arch=('any') source=("https://pypi.python.org/packages/source/s/shodan/shodan-${pkgver}.tar.gz") -sha512sums=('2c4dde9c0d9bc2522a5b7b551e0f781b7e274c90c435ce6711490fc418fa5c45500e4c98120e372fc76008942f70a8d07cdad083585b8d2e6a7a13a5c4eba304') +sha512sums=('80ed7963c5f491b9d297c81d4136f5c535700670fdffc074e0bd18a269351f3a66933005ace7a8c8ee7014dc0cf9edc2d9b2fecaa6f55bae4413380cd1d5b271') build() { cd ${srcdir}/shodan-${pkgver} From edccaac7a96cd1bbab62bf4ebf674c8a0ec01d40 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:38:48 -0400 Subject: [PATCH 779/855] updated #pcredz# to v1.0.0. %REBUILD% --- packages/pcredz/PKGBUILD | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/packages/pcredz/PKGBUILD b/packages/pcredz/PKGBUILD index bdc34f91..a658bdad 100644 --- a/packages/pcredz/PKGBUILD +++ b/packages/pcredz/PKGBUILD @@ -1,23 +1,23 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=pcredz -pkgver=0.9 +pkgver=1.0.0 pkgrel=1 groups=('archassault' 'archassault-sniffer') pkgdesc="A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface." arch=('any') url='https://github.com/lgandx/PCredz' license=('GPL2') -depends=('python2' 'python2-pypcap') -source=("http://dl.packetstormsecurity.net/sniffers/PCredz-0.9.zip") -sha512sums=('b14fb68317f75be25e473753f9e069a802f6c47a5fcea770b85ba454f542b6f4b734dfaeddd8a28c2a30295a8c5570828fea99e8eae82a1a7ba39d9f95779eea') +depends=('python2-pypcap') +source=("https://github.com/lgandx/PCredz/archive/v$pkgver.tar.gz") +sha512sums=('478b3572fe5f371deaae2e76c95e076d22753e8ea4eff3ae098abb1fa7477a1bd60847cc6da54f81d154ca70b3ba334eb0bfd8d842e04d690c7242b3f7bbad23') prepare(){ - cd "$srcdir/PCredz-master" + cd "$srcdir/PCredz-$pkgver" sed -i "s|env python$|env python2|" Pcredz } package() { - cd "$srcdir/PCredz-master" + cd "$srcdir/PCredz-$pkgver" # Make base directories. install -dm755 "$pkgdir/usr/share/pcredz" From 025460545839ac5d9f78e044d5ec6b3cc63386cf Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:44:44 -0400 Subject: [PATCH 780/855] updated #xmount# to v0.7.3. %REBUILD% --- packages/xmount/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/xmount/PKGBUILD b/packages/xmount/PKGBUILD index 3df2bf56..108db177 100644 --- a/packages/xmount/PKGBUILD +++ b/packages/xmount/PKGBUILD @@ -2,8 +2,8 @@ # Contributor: kfgz <kfgz at interia pl> pkgname=xmount -pkgver=0.7.2 -pkgrel=3 +pkgver=0.7.3 +pkgrel=1 pkgdesc="Tool to crossmount between multiple input and output harddisk image files" arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault') @@ -12,7 +12,7 @@ url="https://www.pinguin.lu" depends=('libewf' 'afflib') makedepends=('cmake') source=(http://files.pinguin.lu/${pkgname}-${pkgver}.tar.gz) -sha512sums=('e2615a00ed88504f955e46d22cd85d1d87cc5291eac2a6d806d920726f921284edc6066aa49131e0696eda1f8b54c294b908b706a8d0c10d114f10cb9ec03827') +sha512sums=('c14422c4097039c3b47204f761ced23ad6493efbcf5e2089b9fd9c32bdc2e9a5ef8b710e367e86a3692e1e14bb1ba81967d1aa396e42a0a3e44e53f5aeba6b84') build() { cd "${srcdir}"/${pkgname}-${pkgver} From 4f1727c6e66729e6e956f19cef7d2f0fb487db37 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:48:02 -0400 Subject: [PATCH 781/855] updated #exabgp# to v3.4.9. %REBUILD% --- packages/exabgp/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/exabgp/PKGBUILD b/packages/exabgp/PKGBUILD index 263a661d..eddfe56f 100644 --- a/packages/exabgp/PKGBUILD +++ b/packages/exabgp/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Diogo Leal <estranho@diogoleal.com> pkgname=exabgp -pkgver=3.4.7 +pkgver=3.4.9 pkgrel=1 pkgdesc='The BGP swiss army knife of networking' arch=('any') @@ -14,7 +14,7 @@ backup=('etc/exabgp.conf') makedepends=('python2-setuptools') source=("https://github.com/Exa-Networks/${pkgname}/archive/${pkgver}.zip" 'exabgp.service') -sha512sums=('4fbbe59d20ad4ca689b45aa1ac18fabbe0888936ce311c7e9d73484252f583c56ebca3e4afbfbc1e8708933811aaa63ec4e80d1b3a9219e717a0c0b8656bc35a' +sha512sums=('4a3b31a0abcf2170114029845968dc42c857d25029d22d68d6f0d4aa1cad5ef20175030dd8517fb7d1449a4e7964419167ddc431adb84857cde1e18bb9ca38d9' '225726cf424d9c2a23a2c0e9d3c7ed8c5cf03993f9518efd8e45079822b2d8cbc4d6fd18b49794beee522530478b57e5e3b268b3abd92442680cdd695504360d') build() { From 4a2e9c3872f17654dbe4b717e667e7f03348c67f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 09:53:35 -0400 Subject: [PATCH 782/855] updated #crowbar# to v3.3. %REBUILD% --- packages/crowbar/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index 5adcc62a..5e79ddec 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=crowbar -pkgver=v.3.2 -pkgrel=2 +pkgver=v.3.3 +pkgrel=1 pkgdesc="A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools." arch=('any') groups=('archassault' 'archassault-bruteforce') @@ -10,7 +10,7 @@ url="https://github.com/galkan/crowbar" license=('custom') depends=('python2' 'openvpn' 'freerdp' 'tigervnc') source=("https://github.com/galkan/crowbar/archive/${pkgver}.tar.gz") -sha512sums=('a8313ac818ad85f4f88e31dbf494c8f941bcec1ee9e4d0b20e385e3f501765ed199528a669abd693fb6e6983d9e2deb8e63b798249edb566d062dab7a279c71c') +sha512sums=('efbe81d3b28bbda0f66f4c59e6ab3b0601bdb08058484918999ebba747eba65b0de68ef93a519219a242e36440d038d90cb7049310c94ecf2307d839f0de6eaa') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From bdafec3b39038d728d92c708f52c4cca90d8b4d1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:02:42 -0400 Subject: [PATCH 783/855] updated #pysmb# to v1.1.15. %REBUILD% --- packages/pysmb/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/pysmb/PKGBUILD b/packages/pysmb/PKGBUILD index e6bc5cf9..d262d358 100644 --- a/packages/pysmb/PKGBUILD +++ b/packages/pysmb/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=pysmb -pkgver=1.1.13 +pkgver=1.1.15 pkgrel=1 pkgdesc="an experimental SMB/CIFS library written in Python" arch=('any') @@ -9,7 +9,7 @@ license=('GPL') depends=('python') makedepends=('python-setuptools') source=("https://pypi.python.org/packages/source/p/${pkgname}/${pkgname}-${pkgver}.tar.gz") -sha512sums=('dc05175daa70500ef699192ddc3cb887ad5f0ae41bcfadf2aa193d645263514364dda7a74c0cb0550101f57f40a660b1542fe40c98410290bfff4f1e8948a2b8') +sha512sums=('0ae2b360cc41f48177616fba809ca62417f8ca2cef61d8d2f91457acc86b37e251ee03e292b1e69e77b3d022c8553019c4876555bf91621d2db0a3f109869f51') build(){ cd "${srcdir}/${pkgname}-${pkgver}" From 09f0dc5b56073bc778937583b1468ca77f0353df Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:30:26 -0400 Subject: [PATCH 784/855] updated #python2-demjson# to v2.2.3. %REBUILD% --- packages/python2-demjson/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python2-demjson/PKGBUILD b/packages/python2-demjson/PKGBUILD index c8d5402d..967f7431 100644 --- a/packages/python2-demjson/PKGBUILD +++ b/packages/python2-demjson/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=demjson pkgname=python2-demjson -pkgver=2.2.2 +pkgver=2.2.3 pkgrel=1 pkgdesc="Encoder, decoder, and lint/validator for JSON (JavaScript Object Notation) compliant with RFC 4627" arch=('any') @@ -9,8 +9,8 @@ url='http://deron.meranda.us/python/demjson/' license=('LGPL') depends=(python2) makedepends=(python2-distribute) -sha512sums=('c5df57fdc286b33fbceada0ff8531d559fb183b29ca114fbfef7dfd0615ad5bae3882da91b6818ad58be5e20d3c2091db7cb75b1c31285b8ed5f466984b5fc15') -source=(http://pypi.python.org/packages/source/d/${_pkgname}/${_pkgname}-${pkgver}.tar.gz) +sha512sums=('058f8429967e21b30a9e28ec7790c372f5eb3126d7ab05c17d6f0548002650314048bf2f4eb3e2c8f75bb91169722c90eeeddb815ca166dfb14b2d1385504b14') +source=(http://deron.meranda.us/python/demjson/dist/demjson-$pkgver.tar.gz) package() { cd "${srcdir}/${_pkgname}-${pkgver}" From 02dbda6ab35ea9f8b2c76f9a9638b256a69ae671 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:36:00 -0400 Subject: [PATCH 785/855] updated #ms-sys# to v2.5.0. %REBUILD% --- packages/ms-sys/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/ms-sys/PKGBUILD b/packages/ms-sys/PKGBUILD index 2848d085..7eea3419 100644 --- a/packages/ms-sys/PKGBUILD +++ b/packages/ms-sys/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='ms-sys' -pkgver='2.3.0' -pkgrel=2 +pkgver='2.5.0' +pkgrel=1 pkgdesc='A tool to write Win9x-.. master boot records (mbr) under linux - RTM!' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://ms-sys.sourceforge.net/' @@ -10,7 +10,7 @@ groups=('archassault' 'archassault-backdoors' 'archassault-forensics') source=("http://downloads.sourceforge.net/sourceforge/ms-sys/ms-sys-$pkgver.tar.gz") depends=('glibc') -sha512sums=('f7af08a24b223bb2b01f4906b6228df3bccfb290d67b346304f603bbb9dfddebeb87ca5b8ea8304a061c3266b753200cf25ce3fdf6bc1edf02b8b3d5564f2d8b') +sha512sums=('306c39ed8c3c77047d3c0aaa2ce07edd00d8e6d358923910325d3c81252ac0f48ff64b87309c21197c063b7b4f67339af476bb3b6ae0bd5ac759ef26b3f74ea4') prepare() { cd "$srcdir/ms-sys-$pkgver" From 4f8a0fcd40cf7e061ef1c52cc5d11fd5a3e098de Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:39:41 -0400 Subject: [PATCH 786/855] updated #nfdump# to v1.6.13. %REBUILD% --- packages/nfdump/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/nfdump/PKGBUILD b/packages/nfdump/PKGBUILD index c217a851..8bdfdc66 100644 --- a/packages/nfdump/PKGBUILD +++ b/packages/nfdump/PKGBUILD @@ -1,16 +1,17 @@ # Maintainer: ArchAssault <team archassault.org> # Contributor: Rudy Matela <rudy@matela.com.br> pkgname=nfdump -pkgver=1.6.12 +pkgver=1.6.13 pkgrel=1 pkgdesc="A set of tools to collect and process netflow data." arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://nfdump.sourceforge.net/" +groups=('archassualt' 'archassault-networking') license=('BSD') depends=('glibc') makedepends=('flex' 'bison') source=("http://downloads.sourceforge.net/nfdump/$pkgname-$pkgver.tar.gz") -sha512sums=('4ff61c14746f34f47588545e58e4e2fa679cc107192cb81d4ece1b7e18ad9ae1d3ce7663b90a302a64a3cc72cdd55718a446c5323ac100ed5fc3601931d866ad') +sha512sums=('92c21462cddc69b3551d0ed5c20c7b87e5b4e6438efcbc16aac0e8af45b8ec7e5a361c6e514effcf78c1e78fd892959e8f39bb08915d4daedf4b6e932303688d') build() { cd "$srcdir/$pkgname-$pkgver" From 58a16753ef6d985d50b30050ca3cc70d6105cb83 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:47:14 -0400 Subject: [PATCH 787/855] updated #perl-text-csv-xs# to v1.16. %REBUILD% --- packages/perl-text-csv-xs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/perl-text-csv-xs/PKGBUILD b/packages/perl-text-csv-xs/PKGBUILD index 4d0cb99c..204dd861 100644 --- a/packages/perl-text-csv-xs/PKGBUILD +++ b/packages/perl-text-csv-xs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname='perl-text-csv-xs' -pkgver='1.14' +pkgver='1.16' pkgrel='1' pkgdesc="comma-separated values manipulation routines" arch=('armv6h' 'armv7h' 'i686' 'x86_64') @@ -9,7 +9,7 @@ options=('!emptydirs') depends=('perl') url='http://search.cpan.org/dist/Text-CSV_XS' source=("http://search.cpan.org/CPAN/authors/id/H/HM/HMBRAND/Text-CSV_XS-$pkgver.tgz") -sha512sums=('5bb039601e12c4b2871c9c6d8979b658905af4e372ba272f24b285121f21aeaf714f50d1012f15b9d889c2bc5e3e7f73d4cb5f62d42ec7a16dac7d847a72a958') +sha512sums=('041ad09a8dd952e3284c5d15f96bc0f50645112fad09d9e1a625c5909af2d78acc3cd56d8ca113f354f923b3221398297dadaba6d05b84686a6f2c9e4a8a7a2d') _distdir="Text-CSV_XS-$pkgver" build() { From 6b7e2d66a2a2679a6953cc338eeae0f8ba43c041 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:50:12 -0400 Subject: [PATCH 788/855] updated #apache-tika# to v1.7. %REBUILD% --- packages/apache-tika/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/apache-tika/PKGBUILD b/packages/apache-tika/PKGBUILD index 17581b75..6af0a3f8 100644 --- a/packages/apache-tika/PKGBUILD +++ b/packages/apache-tika/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Filip Gralinski <filipg@amu.edu.pl> pkgname=apache-tika -pkgver=1.5 +pkgver=1.7 pkgrel=1 pkgdesc="Toolkit for detecting and extracting metadata and structured text content" arch=('any') @@ -10,7 +10,7 @@ url="https://tika.apache.org" depends=('java-environment' 'bash') noextract=(tika-server-${pkgver}.jar) source=("http://central.maven.org/maven2/org/apache/tika/tika-server/$pkgver/tika-server-$pkgver.jar" "apache-tika.service") -sha512sums=('981b14e2aadec7c1c34bddf72132384c3cbbaad93bea9a51168c742d08298d09a2a6b0c62bd46de254e64e6faf9d72eb90569e8bd6876c0a5aa32c7ac3eb36b7' +sha512sums=('54eafab0c129cbba9f49555b1f8eb1789bf6f8ea44a29b7b11786b4877fba6de60709ffbf31898128fb70699348864e934a3bf2455a64407909bcbaa5d0953a5' '9d104dcb5c9cb545f5e21121bbdb6e1f8b2eaa533f951e1bc681cb71f5105b15020a330a81a59926c5790bfd12b80cbf1c733df6e974fb7fea3e1a469433f0ae') package() { From 19f3b77361c6f0b32b2fd4f6c9c2dc210bab50c3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 10:55:44 -0400 Subject: [PATCH 789/855] updated #httrack# to v3.48.21. %REBUILD% --- packages/httrack/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/httrack/PKGBUILD b/packages/httrack/PKGBUILD index 04c27f9f..522c65c0 100644 --- a/packages/httrack/PKGBUILD +++ b/packages/httrack/PKGBUILD @@ -7,7 +7,7 @@ # Contributor: Muflone <webreg@vbsimple.net> pkgname=httrack -pkgver=3.48.19 +pkgver=3.48.21 pkgrel=1 pkgdesc="An easy-to-use offline browser utility." arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -18,7 +18,7 @@ depends=('xdg-utils' 'hicolor-icon-theme') options=('!libtool') install="$pkgname.install" source=("http://mirror.httrack.com/historical/$pkgname-$pkgver.tar.gz") -sha512sums=('c7202c4d86963fe935ce1f1a81f43f47544e03e4743528f52acd541ba87d6ef47d9e691b432f9bebedbf06e764bd67fe85748762b6ec3c09491b7528957cda8b') +sha512sums=('1cf98225488e8d9570bb55c48ef1a04dcd48184f2285497c6fb4beaeb28d3ce4751c85783253baa73de1bd21c4bf01b0acd6beede77373c2f622a4124dc19246') build() { cd "$srcdir/$pkgname-$pkgver" From a74cfdfddcf2835a3b764b5f20317739931f1611 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:12:25 -0400 Subject: [PATCH 790/855] updated #leo# to v5.0 and py3. %REBUILD% --- packages/leo/PKGBUILD | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index 4acce7a5..bee6d8aa 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -1,19 +1,20 @@ # Maintainer: ArchAssault <team archassault org> pkgname=leo -pkgver=4.11 -pkgrel=4 +pkgver=5.0 +pkgrel=1 pkgdesc="Literate programmer's editor, outliner, and project manager" arch=('any') url="http://webpages.charter.net/edreamleo/front.html" license=('custom') -depends=('python2' 'tk' 'python2-pmw') -optdepends=('python2-pyqt') -makedepends=('unzip' 'python2-setuptools') +depends=('python-pyqt4') +optdepends=('python-pyenchant: For Spelling support') +makedepends=('unzip' 'python-setuptools') groups=('archassault' 'archassault-misc') source=(http://downloads.sourceforge.net/sourceforge/leo/Leo-$pkgver-final.zip) -md5sums=('2e68122eb0ecb8d9efe3fba7f3b0360b') +sha512sums=('771b00857143ea6de48bc0f1ace5c4518265462c8720a5b52868cf0490f4de7f4d987fd939141e00bf0c7abaddf1cb4b18a6186151739f6ec2024fd50d564c6e') package() { - cd $srcdir/Leo-$pkgver-final - python2 setup.py install --prefix=/usr --root=$pkgdir --optimize=1 + cd $srcdir/Leo$pkgver-final + python setup.py install --prefix=/usr --root=$pkgdir --optimize=1 + install -Dm644 LICENSE.TXT "$pkgdir/usr/share/licenses/$pkgname/LICENSE.TXT" } From 3db85aa30aef70d32d187426e1f37a86df051ae1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:19:17 -0400 Subject: [PATCH 791/855] updated #wfuzz# to v2.1.3. %REBUILD% --- packages/wfuzz/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index e35a404c..2cd0b284 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wfuzz -pkgver=2.1.1 +pkgver=2.1.3 pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-fuzzers') pkgdesc="Utility to bruteforce web applications to find their not linked resources" @@ -9,7 +9,7 @@ arch=('any') license=('GPL') depends=('python2-pycurl') source=("https://github.com/xmendez/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz") -sha512sums=('093aea7896e6dd9b8d43580fe6d03eec9fbfc74c851afe660336f00a87d8f9d3e3d201bfb61c023de41b5515c00746660cec28755357b0ab225885708919f63c') +sha512sums=('06d841388bd4cd257156e85805105ba53c3ff5c232b6b6010f7dbaa85268d22cea1a084a0a30ed1e753edf79c21451f061e52e94fc1452b06be54f5588095a7c') package() { grep '#!/usr/bin/python' * -Rl | xargs -I{} sed -i 's|#!/usr/bin/python|#!/usr/bin/python2|g' {} From e24cb425165c2d1841029ec5320a2c122981b0ab Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:25:41 -0400 Subject: [PATCH 792/855] updated #liblognorm# to v1.1.1. %REBUILD% --- packages/liblognorm/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/liblognorm/PKGBUILD b/packages/liblognorm/PKGBUILD index e9320730..72b3bb4b 100644 --- a/packages/liblognorm/PKGBUILD +++ b/packages/liblognorm/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Limao Luo <luolimao+AUR@gmail.com> # Contributor: Brian Knox <taotetek@gmail.com> pkgname=liblognorm -pkgver=1.0.1 +pkgver=1.1.1 pkgrel=1 pkgdesc="log normalization library for rsyslog" arch=(i686 x86_64 armv6h armv7h) @@ -10,8 +10,8 @@ url=http://www.liblognorm.com license=('GPL2') depends=('libee' 'json-c' 'python2-sphinx') source=("http://www.liblognorm.com/files/download/liblognorm-${pkgver}.tar.gz") -sha256sums=('1f6cdfd901a8f6a97a3cb74bc6107c6746b3e9381f7889e4cd866a488e0c59a5') -sha512sums=('89425d612d4b256f15b224d255c05550a0ac5eae19b886646bd618a49eedb17cf4d4ab641b238ccc9bbd8b6418c53cba04a42977b9cb2804d0380f539ad77782') +sha256sums=('a75db38419356f8638c29e817806328db1a9edbef258c789a15b2aa88a4522f2') +sha512sums=('1d3715c1314109e228d1f45dbb0a09cab32998613cd0a6bd1428143145847a4d066fc1abcdb4315d9c550f9cf2c00f44cc8f0541e6ef44c5f22eb810ca225411') build() { cd "${pkgname}"-"${pkgver}" From 300166bee72c1d176389516a1131347e8b435434 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:51:01 -0400 Subject: [PATCH 793/855] updated #python-colorama# to v0.3.3. %REBUILD% --- packages/python-colorama/PKGBUILD | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/packages/python-colorama/PKGBUILD b/packages/python-colorama/PKGBUILD index 635d6500..b34ebae3 100644 --- a/packages/python-colorama/PKGBUILD +++ b/packages/python-colorama/PKGBUILD @@ -2,7 +2,7 @@ #Automatically generated by pip2arch on 2014-08-27 pkgname=python-colorama -pkgver=0.3.2 +pkgver=0.3.3 pkgrel=1 pkgdesc="Cross-platform colored terminal text." url="https://pypi.python.org/pypi/colorama" @@ -10,8 +10,8 @@ depends=('python' ) makedepends=('python3' ) license=('BSD') arch=('any') -source=("https://pypi.python.org/packages/source/c/colorama/colorama-$pkgver.zip") -sha512sums=('edabf0ee555d1e63b11b08e7f09d9bcca1a3db6cfd4ff8ea5c7f1429a559303e40377b685242262c5e240e75861cde6bc02463d046f58db2b4f3cd9a3160d651') +source=("https://pypi.python.org/packages/source/c/colorama/colorama-$pkgver.tar.gz") +sha512sums=('8e6177ea60ab8f1267ce982f23803a9d2eb0c4550d7eac4776416d62a99d1ce03254fc64cc959ca95e2409ceeff081d4d19359c383e969dfb921b44c56914495') build() { cd $srcdir/colorama-${pkgver} @@ -20,5 +20,6 @@ build() { package() { cd $srcdir/colorama-${pkgver} - python setup.py install --root="$pkgdir" --optimize=1 + python setup.py install --root="$pkgdir" --optimize=1 + install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE.txt" } From 74b84d940df98f1c7c05dbac27147c940f4b7d34 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:55:45 -0400 Subject: [PATCH 794/855] updated #python-logbook# to v0.9.0. %REBUILD% --- packages/python-logbook/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python-logbook/PKGBUILD b/packages/python-logbook/PKGBUILD index f93c22c8..e784eff6 100644 --- a/packages/python-logbook/PKGBUILD +++ b/packages/python-logbook/PKGBUILD @@ -2,7 +2,7 @@ #Automatically generated by pip2arch on 2014-08-27 pkgname=python-logbook -pkgver=0.8.1 +pkgver=0.9.0 pkgrel=1 pkgdesc="A logging replacement for Python" url="http://logbook.pocoo.org/" @@ -12,7 +12,7 @@ license=('BSD') arch=('armv6h' 'armv7h' 'i686' 'x86_64') source=("https://pypi.python.org/packages/source/L/Logbook/Logbook-${pkgver}.tar.gz" 'LICENSE') -sha512sums=('8c5c065b495c3bfb6ae116e87547472633bc8552984d9caea638826b58b76dd30e1ed717ddbe981f22f86fd73cd941c8d9947830913602a3fb3819e2ff5856ac' +sha512sums=('f681c461523e00367b6137b45a96f4175098ac02e9e32597fe1cd8f978c4670cfc1e58f42cd17ff0fbec571bea7c5284625b52474353a760fcc8fc8588efeb50' '968d4a66df7e003db89d739f757a1d9c9f2a56b458b147a81e5148d8f8b89e5e80c0cd6df1e7cec0d9fe2a8e7d55cb33090a698e3c365ca77f132a26c30fcf59') build() { From fd9befb41527e0ffe4f7dcfa1e9f33f513fca972 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 11:58:12 -0400 Subject: [PATCH 795/855] updated #python-logbook# to v0.9.2. %REBUILD% --- packages/python-xmltodict/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python-xmltodict/PKGBUILD b/packages/python-xmltodict/PKGBUILD index 125c6ac2..6149bd36 100644 --- a/packages/python-xmltodict/PKGBUILD +++ b/packages/python-xmltodict/PKGBUILD @@ -2,7 +2,7 @@ #Automatically generated by pip2arch on 2014-08-27 pkgname=python-xmltodict -pkgver=0.9.1 +pkgver=0.9.2 pkgrel=1 pkgdesc="Makes working with XML feel like you are working with JSON" url="https://github.com/martinblech/xmltodict" @@ -11,7 +11,7 @@ license=('MIT') arch=('any') source=("https://pypi.python.org/packages/source/x/xmltodict/xmltodict-${pkgver}.tar.gz" 'LICENSE') -sha512sums=('4dd3ef1424f74185d37e41c6860c37c63e4d11735bd5e111025429b66ae2bff8b07a30f245dc40c85dc3e657fdfd3e91d7074adc69fc0d4b7bde1bf16d6010ac' +sha512sums=('0d2bd2cce9b4484514cf16df92abdf26dfd17e222ea6a9285ca1216858bc8092bd328f39b8af851a1293e9d72f140775e12236a440004783a6bfd2321efec0c5' '2d7ccdc25e8d6a346a3896735529ce4020053d8765fa1dde979d4dcd8bfd1c65d9f5a3eafe1bbdc2179d1006aef67868ab79315d1041cc9ea6d89eab3ff10255') build() { From 8c5d3b6873f034dcfa4aa10b223bdd9d2119fbc8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:05:28 -0400 Subject: [PATCH 796/855] updated #python2-user-agents# to v0.3.2. %REBUILD% --- packages/python2-user-agents/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/python2-user-agents/PKGBUILD b/packages/python2-user-agents/PKGBUILD index e27fc692..7c866161 100644 --- a/packages/python2-user-agents/PKGBUILD +++ b/packages/python2-user-agents/PKGBUILD @@ -1,8 +1,8 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-user-agents -pkgver=0.3.1 -pkgrel=2 +pkgver=0.3.2 +pkgrel=1 pkgdesc="A library to identify devices (phones, tablets) and their capabilities by parsing (browser/HTTP) user agent strings" url="https://github.com/selwin/python-user-agents" depends=('python2' 'python2-yaml' 'python2-ua-parser') @@ -10,7 +10,7 @@ makedepends=('python2-distribute' ) license=('custom') arch=('any') source=("https://pypi.python.org/packages/source/u/user-agents/user-agents-${pkgver}.tar.gz" "https://raw.githubusercontent.com/selwin/python-user-agents/master/LICENSE.txt") -sha512sums=('bed31ac87c86dab0905aa77036abb34bdda373f6fe1a4d51fdd0a414b906a9ecfd6ad62c9c9b9fa2851fbc06755116af1d2a1193a895e2012d0897d56163f418' +sha512sums=('a9785713c2c73c0d87527618c1a04248069ebb1eb364a336f7f77d79bb9dfc23996a2b5c47ad9dbedac3584860e0681baf97e930c0986eb3468562f601fe2207' 'd11493fa25d4eeffa85a4219e1221c469f11497b66c570296249bb7e1e01db06c2b05f613dcaae017070ae9b5a07fc273bb003bb2dba3ca8ecca3517d5e6723b') build() { From bc17b923fe48b25021da444793e0cef308d62f5e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:13:18 -0400 Subject: [PATCH 797/855] updated #backdoor-factory-git# to the latest git version. %REBUILD% --- packages/backdoor-factory-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/backdoor-factory-git/PKGBUILD b/packages/backdoor-factory-git/PKGBUILD index 1f38bad1..fa6e4e1a 100644 --- a/packages/backdoor-factory-git/PKGBUILD +++ b/packages/backdoor-factory-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=backdoor-factory-git -pkgver=0.r118.6237b9f +pkgver=0.r123.410dcab pkgrel=1 groups=('archassault' 'archassault-backdoors') pkgdesc="Patch win32/64 binaries with shellcode" From 8c060f277322026a592b4e42b0e83bed7ffeaa7b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:15:57 -0400 Subject: [PATCH 798/855] updated #dvcs-ripper-git# to the latest git repo. %REBUILD% --- packages/dvcs-ripper-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dvcs-ripper-git/PKGBUILD b/packages/dvcs-ripper-git/PKGBUILD index 609de4c5..e718d9f0 100644 --- a/packages/dvcs-ripper-git/PKGBUILD +++ b/packages/dvcs-ripper-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dvcs-ripper-git -pkgver=20150204.r10 +pkgver=20150205.r12 pkgrel=1 groups=('archassault' 'archassault-misc') pkgdesc="Rip web accessible (distributed) version control systems: SVN/GIT/..." From 9aff4ac369ec7f9e19c3e9adcc32e6e6a25fa4fc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:18:02 -0400 Subject: [PATCH 799/855] updated #indxparse-git# to the latest git version. %REBUILD% --- packages/indxparse-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/indxparse-git/PKGBUILD b/packages/indxparse-git/PKGBUILD index 25b32ba9..80158c0a 100644 --- a/packages/indxparse-git/PKGBUILD +++ b/packages/indxparse-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=indxparse-git -pkgver=r162.83dae16 +pkgver=r164.86c89a8 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A Tool suite for inspecting NTFS artifacts." From f401debc6a29d086ee412c8b083a1669aa8d5db5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:21:23 -0400 Subject: [PATCH 800/855] updated #maltrieve-git# to the latest git verison. %REBUILD% --- packages/maltrieve-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/maltrieve-git/PKGBUILD b/packages/maltrieve-git/PKGBUILD index d3cb63ed..88c218cf 100644 --- a/packages/maltrieve-git/PKGBUILD +++ b/packages/maltrieve-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=maltrieve-git -pkgver=r175.8c68c7e +pkgver=r187.d4c78c6 pkgrel=1 groups=('archassault' 'archassault-malware') pkgdesc="A tool to retrieve malware directly from the source for security researchers." From 4d2bbe5b43612528a7929a8ef64a08f8073d20ae Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:24:06 -0400 Subject: [PATCH 801/855] updated #net-creds-git# to the latest git version. %REBUILD% --- packages/net-creds-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/net-creds-git/PKGBUILD b/packages/net-creds-git/PKGBUILD index 2c25557a..73516e5e 100644 --- a/packages/net-creds-git/PKGBUILD +++ b/packages/net-creds-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team archassault org> pkgname=net-creds-git -pkgver=20150206.r26 +pkgver=20150311.r58 pkgrel=1 groups=('archassault' 'archassault-proxies') pkgdesc="Sniffs sensitive data from interface or pcap" arch=('any') url='https://github.com/DanMcInerney/net-creds' license=('GPL3') -depends=('scapy') +depends=('scapy' 'python2-wsgiref') makedepends=('git') provides=('net-creds') source=("${pkgname}::git+https://github.com/DanMcInerney/net-creds.git") From d91bfec035cc36268e2751ec6279c5a0cdfabb71 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:31:11 -0400 Subject: [PATCH 802/855] updated #peda-git# to the latest git version. %REBUILD% --- packages/peda-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/peda-git/PKGBUILD b/packages/peda-git/PKGBUILD index 6fb7fc12..563fe709 100644 --- a/packages/peda-git/PKGBUILD +++ b/packages/peda-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=peda-git -pkgver=r51.327db44 -pkgrel=3 +pkgver=r55.8c831be +pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="A Python Exploit Development Assistant for GDB" arch=('any') From 172516424ce34f26c0358023c2e948bd0b77025b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:40:05 -0400 Subject: [PATCH 803/855] updated #seclists-git# to the latest git version. %REBUILD% --- packages/seclists-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/seclists-git/PKGBUILD b/packages/seclists-git/PKGBUILD index 13ea136d..6fbfb476 100644 --- a/packages/seclists-git/PKGBUILD +++ b/packages/seclists-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=seclists-git -pkgver=r134.6babb9e +pkgver=r139.fa2fd76 pkgrel=1 pkgdesc="A collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more." arch=('any') From c6e1746ed192532494c75749d17002039c93fae8 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:43:48 -0400 Subject: [PATCH 804/855] updated #thezoo-git# to the latest git version. %REBUILD% --- packages/thezoo-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/thezoo-git/PKGBUILD b/packages/thezoo-git/PKGBUILD index 41a2a54b..6480ddbd 100644 --- a/packages/thezoo-git/PKGBUILD +++ b/packages/thezoo-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=thezoo pkgname=${_pkgname}-git -pkgver=20150221.r75 +pkgver=20150314.r76 pkgrel=1 pkgdesc="A project created to make the possibility of malware analysis open and available to the public" url="https://github.com/ytisf/theZoo" From 29f4c9611987aec77781c76673731340f9020951 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 12:46:35 -0400 Subject: [PATCH 805/855] updated #rtlamr-git# to the latest git version. %REBUILD% --- packages/rtlamr-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/rtlamr-git/PKGBUILD b/packages/rtlamr-git/PKGBUILD index c1ef94d6..2b65c332 100644 --- a/packages/rtlamr-git/PKGBUILD +++ b/packages/rtlamr-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> _pkgname=rtlamr pkgname=rtlamr-git -pkgver=214.15e1d1d +pkgver=218.e1d9b04 pkgrel=1 groups=('archassault' 'archassault-hardware') pkgdesc="An rtl-sdr receiver for smart meters operating in the 900MHz ISM band." From 667250ad25df7c6b0d9601b5684c9fb512ba77ec Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:18:19 -0400 Subject: [PATCH 806/855] updated #meterssh-git# to the latest git version. %REBUILD% --- packages/meterssh-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/meterssh-git/PKGBUILD b/packages/meterssh-git/PKGBUILD index f6b5a645..4c2377ac 100644 --- a/packages/meterssh-git/PKGBUILD +++ b/packages/meterssh-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=meterssh-git -pkgver= +pkgver=20150119.r10 pkgrel=1 pkgdesc="a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection" url="https://github.com/trustedsec/meterssh" From 007d2a602ff783622216942870216beb967ba377 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:20:45 -0400 Subject: [PATCH 807/855] updated #ridenum-git# to the latest git version. %REBUILD% --- packages/ridenum-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/ridenum-git/PKGBUILD b/packages/ridenum-git/PKGBUILD index cf5219ac..019cf08c 100644 --- a/packages/ridenum-git/PKGBUILD +++ b/packages/ridenum-git/PKGBUILD @@ -1,13 +1,13 @@ # Maintainer: ArchAssault <team archassault org> pkgname=ridenum-git -pkgver=r39.ebbfaca +pkgver=r40.a50ea22 pkgrel=1 groups=('archassault' 'archassault-cracker') pkgdesc="Rid_enum is a null session RID cycle attack for brute forcing domain controllers." url="https://github.com/trustedsec/ridenum" arch=('any') license=('custom') -depends=('python2' 'python2-pexpect') +depends=('python2-pexpect') makedepends=('git') source=("git+https://github.com/trustedsec/ridenum.git") sha512sums=('SKIP') From 1f0ff947784b034f7542d6b4d6a6801404c42568 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:22:38 -0400 Subject: [PATCH 808/855] updated #sslsplit-git# to the latest git version. %REBUILD% --- packages/sslsplit-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sslsplit-git/PKGBUILD b/packages/sslsplit-git/PKGBUILD index 1e728380..734b16fc 100644 --- a/packages/sslsplit-git/PKGBUILD +++ b/packages/sslsplit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=sslsplit-git -pkgver=r315.61cd0fb +pkgver=r321.22b4d3c pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="A tool for man-in-the-middle attacks against SSL/TLS encrypted network connections." From 2789519ea4bbf2fa24eb3fa12ba3376cfdb9c6ec Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:25:05 -0400 Subject: [PATCH 809/855] updated #subbrute-git# to the latest git version. %REBUILD% --- packages/subbrute-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/subbrute-git/PKGBUILD b/packages/subbrute-git/PKGBUILD index 221d86c1..988af7e4 100644 --- a/packages/subbrute-git/PKGBUILD +++ b/packages/subbrute-git/PKGBUILD @@ -3,7 +3,7 @@ pkgname=subbrute-git _gitname=subbrute -pkgver=20141230.r53 +pkgver=20150303.r60 pkgrel=1 pkgdesc="A (fast) multi-threaded python tool for enumerating subdomains" arch=('any') From 4938305ee357d6b20dd89ec4b26ee66b29c40391 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:35:12 -0400 Subject: [PATCH 810/855] updated #snoopyng-git# to the latest git version. %REBUILD% --- packages/snoopy-ng-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/snoopy-ng-git/PKGBUILD b/packages/snoopy-ng-git/PKGBUILD index 1a8a2d07..3d7925a6 100644 --- a/packages/snoopy-ng-git/PKGBUILD +++ b/packages/snoopy-ng-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=snoopy-ng-git _pkgname=snoopy-ng -pkgver=r93.e305420 +pkgver=r110.d692f65 pkgrel=1 groups=('archassault' 'archassault-drone' 'archassault-exploit') pkgdesc="A distributed, sensor, data collection, interception, analysis, and visualization framework." From 87a6b9a449ed6caa4586ebbe98207d8c325edc2a Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 15:38:54 -0400 Subject: [PATCH 811/855] updated #wifiphisher-git# to the latest git version. %REBUILD% --- packages/wifiphisher-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/wifiphisher-git/PKGBUILD b/packages/wifiphisher-git/PKGBUILD index ef614d14..e746bab3 100644 --- a/packages/wifiphisher-git/PKGBUILD +++ b/packages/wifiphisher-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=wifiphisher-git -pkgver=20150216.r71 +pkgver=20150307.r75 pkgrel=1 groups=('archassault' 'archassault-wifi') pkgdesc="A tool for Fast automated phishing attacks against WPA networks" From b62dc23934df94586ee8ebcaf6a994dbe64585b1 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 16:01:16 -0400 Subject: [PATCH 812/855] updated wig-git# to the latest git version. %REBUILD% --- packages/wig-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/wig-git/PKGBUILD b/packages/wig-git/PKGBUILD index 46dbaffd..2bf46d1a 100644 --- a/packages/wig-git/PKGBUILD +++ b/packages/wig-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassautl org> pkgname=wig-git -pkgver=r365.e56b2bf +pkgver=r385.e6c9ca2 pkgrel=1 groups=('archassault' 'archassault-webapps' 'archassault-scanners') pkgdesc="WebApp Information Gatherer" @@ -8,7 +8,7 @@ arch=('any') url='https://github.com/jekyc/wig' license=('custom') provides=('wig') -depends=('python' 'python-requests') +depends=('python-requests') makedepends=('git') options=('!emptydirs') source=("wig::git+https://github.com/jekyc/wig.git") From cdcfda071d9b48ad9b7557581a41c323e3b12b2f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 16:02:11 -0400 Subject: [PATCH 813/855] updated #dirb# to v2.22. %REBUILD% --- packages/dirb/PKGBUILD | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) diff --git a/packages/dirb/PKGBUILD b/packages/dirb/PKGBUILD index db1df05b..c7b1ed48 100644 --- a/packages/dirb/PKGBUILD +++ b/packages/dirb/PKGBUILD @@ -1,6 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=dirb -pkgver=2.04 +pkgver=2.22 +_pkgver=222 pkgrel=1 groups=('archassault' 'archassault-scanners' 'archassault-webapp') pkgdesc="A web content scanner, brute forceing for hidden files" @@ -8,27 +9,30 @@ url='http://dirb.sourceforge.net/' arch=('i686' 'x86_64' 'armv6h' 'armv7h') license=("GPL2") depends=('curl') -source=("http://open-labs.org/dirb204.tar.gz") -md5sums=('2b2b2caacfff87d14b9fa39365eb25e9') +source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname$_pkgver.tar.gz") +sha512sums=('57305160b11be9d48b44ece5848a102ab7a493a7ac30a44c31339fd7ca659866521ba621dc0639dc28bf21c3b5315390b934441590dac7d5b463e68df4b80b81') prepare() { - sed -i 's|wordlists/|/usr/share/dirb/wordlists/|' "$srcdir/dirb/src/dirb.c" + # fixing stupid shit + chmod 755 -R "$srcdir/$pkgname$_pkgver" + # end fixing stupid shit + sed -i 's|wordlists/|/usr/share/dirb/wordlists/|' "$srcdir/dirb$_pkgver/src/dirb.c" } build () { - cd $srcdir/dirb + cd $srcdir/dirb$_pkgver ./configure --prefix=/usr make } package() { - cd "$srcdir/dirb" + cd "$srcdir/dirb$_pkgver" make DESTDIR="$pkgdir" install install -dm755 "$pkgdir/usr/share/dirb" - cp --no-preserve=ownership -r "$srcdir/dirb/wordlists" "$pkgdir/usr/share/dirb/" + cp --no-preserve=ownership -r "$srcdir/dirb$_pkgver/wordlists" "$pkgdir/usr/share/dirb/" chmod -R 644 "$pkgdir/usr/share/dirb/wordlists" chmod -R +X "$pkgdir/usr/share/dirb/wordlists" From 98e31e31bed0447183b67dd53337825c0567dd20 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 16:06:42 -0400 Subject: [PATCH 814/855] updated #malcolm-git# to the latest git version. %REBUILD% --- packages/malcom-git/PKGBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/packages/malcom-git/PKGBUILD b/packages/malcom-git/PKGBUILD index 452674d7..2c7c859e 100644 --- a/packages/malcom-git/PKGBUILD +++ b/packages/malcom-git/PKGBUILD @@ -1,13 +1,12 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=malcom-git -pkgver=20141104.r386 +pkgver=20150306.r466 pkgrel=1 pkgdesc="Analyze a system's network communication using graphical representations of network traffic" url="https://github.com/tomchop/malcom" arch=('any') -groups=('archassault') +groups=('archassault' 'archassault-networking') license=('CUSTOM') -groups=('archassault') depends=('python2-virtualenv' 'scapy' 'mongodb' 'libxml2' 'libxslt' 'python2-flask' 'python2-pymongo' 'python2-pygeoip' 'python2-gevent-websocket' 'python2-dateutil' 'python2-netifaces' 'python2-lxml' 'python2-twisted' 'python2-pyopenssl') optdepends=('python2-celery') makedepends=('git') @@ -20,6 +19,7 @@ sha512sums=('SKIP') prepare() { find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' + find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/python|#!/usr/bin/env python2|' } pkgver() { @@ -33,6 +33,7 @@ package() { install -dm0755 "${pkgdir}"/usr/bin cp -a --no-preserve=ownership * "${pkgdir}"/usr/share/"${pkgname}" install -Dm0644 LICENSE.md "${pkgdir}"/usr/share/licenses/"${pkgname}"/LICENSE.md + cat > "${pkgdir}/usr/bin/malcom" << EOF #!/bin/sh From ec8755d6188ae1c35020908ef2bd3453f75dd943 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 16:11:32 -0400 Subject: [PATCH 815/855] updated #python2-stem-git# to the latest git version. %REBUILD% --- packages/python2-stem-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/python2-stem-git/PKGBUILD b/packages/python2-stem-git/PKGBUILD index dc99b53d..5002b7c6 100644 --- a/packages/python2-stem-git/PKGBUILD +++ b/packages/python2-stem-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=python2-stem-git -pkgver=20150226.r2028 +pkgver=20150316.r2062 pkgrel=1 epoch=1 pkgdesc='A controller library for Tor' From 4e799847c1af06dfd09ce39406cd4980e0b7ded5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 20:47:23 -0400 Subject: [PATCH 816/855] updated #python2-cookiecutter# to v1.0.0. %REBUILD% --- packages/python2-cookiecutter/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-cookiecutter/PKGBUILD b/packages/python2-cookiecutter/PKGBUILD index 3eb9136d..cf79a1f1 100644 --- a/packages/python2-cookiecutter/PKGBUILD +++ b/packages/python2-cookiecutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-cookiecutter _pkgname=cookiecutter -pkgver=0.9.1 +pkgver=1.0.0 pkgrel=1 pkgdesc="A command-line utility that creates projects from project templates" arch=('any') @@ -12,7 +12,7 @@ license=('BSD') depends=('python2-jinja' 'python2-yaml' 'python2-binaryornot') makedepends=('python2-setuptools') source=("https://github.com/audreyr/${_pkgname}/archive/${pkgver}.tar.gz") -sha512sums=('19fe0481f26d5f89072ba25527e3c1be63854f730863db5127889b50b129478a54940620eac2c774c89956c6d57866625b32adab401eed2c8833a552bcddb5cd') +sha512sums=('be36d89d85761d11f64fb670c0542eb40b7cc6b0feda6453656bf9bfd8f16d332fea779c3d477a0e5422532698be29bc5e8facd2c328cc0a425e2b6e7d95e593') prepare(){ grep -iRl 'python' "$srcdir/$_pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From d9c564c34397eb3332c5d3d9904275d436ea3367 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 20:54:30 -0400 Subject: [PATCH 817/855] updated #bdfproxy-git# to the latest git version. %REBUILD% --- packages/bdfproxy-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/bdfproxy-git/PKGBUILD b/packages/bdfproxy-git/PKGBUILD index 3d1f4f9e..0cb90abd 100644 --- a/packages/bdfproxy-git/PKGBUILD +++ b/packages/bdfproxy-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=bdfproxy-git -pkgver=20141226.r57 +pkgver=20150111.r58 pkgrel=1 groups=('archassault' 'archassault-proxy') pkgdesc="Patch Binaries via MITM: BackdoorFactory + mitmProxy." From 18728d8d0d8557737f7c20592a57054dc37916be Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 20:56:46 -0400 Subject: [PATCH 818/855] updated #heartbleed-git# to the latest git verison. %REBUILD% --- packages/heartbleed-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/heartbleed-git/PKGBUILD b/packages/heartbleed-git/PKGBUILD index 7dc70807..3e36e8e2 100644 --- a/packages/heartbleed-git/PKGBUILD +++ b/packages/heartbleed-git/PKGBUILD @@ -2,8 +2,8 @@ # Contributor: Jerome Leclanche <jerome@leclan.ch> _pkgname=Heartbleed pkgname=heartbleed-git -pkgver=110.v0.2.0.r39.g80e5760 -pkgrel=2 +pkgver=113.v0.2.0.r42.g8867610 +pkgrel=1 pkgdesc="Test whether a host is vulnerable to the Heartbleed attack" arch=('armv6h' 'armv7h' 'x86_64' 'i686') _url="github.com/FiloSottile/Heartbleed" From f3b54cf9a9047337efe7f875e6bc955c2b5106b3 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:00:04 -0400 Subject: [PATCH 819/855] updated #novnc-git# to the latest git version. %REBUILD% --- packages/novnc-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/novnc-git/PKGBUILD b/packages/novnc-git/PKGBUILD index a05fbb68..7bbaceef 100644 --- a/packages/novnc-git/PKGBUILD +++ b/packages/novnc-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=novnc-git -pkgver=r843.4043d8b +pkgver=r856.16b3ef7 pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="VNC client using HTML5 (Web Sockets, Canvas) with encryption (wss://) support." From 9f14e996223545132c5693a1aef3827754791987 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:08:56 -0400 Subject: [PATCH 820/855] updated #python2-sortedcontainers# to v0.9.5. %REBUILD% --- packages/python2-sortedcontainers/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-sortedcontainers/PKGBUILD b/packages/python2-sortedcontainers/PKGBUILD index d03f7764..46ac0d1c 100644 --- a/packages/python2-sortedcontainers/PKGBUILD +++ b/packages/python2-sortedcontainers/PKGBUILD @@ -2,7 +2,7 @@ pkgname=python2-sortedcontainers _realname=sortedcontainers -pkgver=0.9.4 +pkgver=0.9.5 pkgrel=1 pkgdesc="A containers library, written in pure-Python, and fast as C-extensions" url="https://pypi.python.org/pypi/sortedcontainers/" @@ -11,7 +11,7 @@ license=('APACHE') depends=('python2') makedepends=('python2-setuptools') source=(https://pypi.python.org/packages/source/s/$_realname/$_realname-$pkgver.tar.gz) -sha512sums=('0b51b3e7cd94dbdb4dc0f70e8ac547eff33ec44c000f42714056c2deae0c47bbc3e1e9f4af9aed78d20cfbabf6c24f8910e7b7b4d45b9f16635ecbb6e3b84106') +sha512sums=('825f409b3e28595234ee8a7716f12137a09f295fbb6c5720e68f372a0dad999ad961a76c1f11a2e874de1710556ac6e7bea09b5d88b7d729a46f2d98c26bd003') From 3eb4380feca5507603963ee9d00eeefb52263c2d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:12:17 -0400 Subject: [PATCH 821/855] updated #python2-daemon# to v2.0.5. %REBUILD% --- packages/python2-daemon/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/python2-daemon/PKGBUILD b/packages/python2-daemon/PKGBUILD index 0410e9ee..6355b75d 100644 --- a/packages/python2-daemon/PKGBUILD +++ b/packages/python2-daemon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-daemon _libname=${pkgname/python2-/python-} -pkgver=2.0.4 +pkgver=2.0.5 pkgrel=1 pkgdesc="Library to implement a well-behaved Unix daemon process" license=("custom") @@ -12,7 +12,7 @@ depends=('python2-lockfile') makedepends=('python2-setuptools' 'python2-docutils') source=(http://pypi.python.org/packages/source/p/python-daemon/python-daemon-$pkgver.tar.gz) arch=('any') -sha512sums=('923680198616ffd17bc86f92c6639afe97a13d9a8d6658fb09011ddc57dabd0bcc4009abdd0be837ab092153f22ce535796705091d0785ce6845bf1919a419b3') +sha512sums=('6bac000e304e0828dd54cfa3c7972c07dedb07684f98e5f7e05815df2cf2f25c43ddf4f121e8d282519bdfcca0990fab585f18e43b2578123bc7fbe5f5f8b73e') build() { From bce97cc579dd86879dc4d1a787bc5ac4d4b8154d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:25:19 -0400 Subject: [PATCH 822/855] updated #python2-async# to v0.6.2. %REBUILD% --- packages/python2-async/PKGBUILD | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/packages/python2-async/PKGBUILD b/packages/python2-async/PKGBUILD index 5a05ba1c..c7b1f56e 100644 --- a/packages/python2-async/PKGBUILD +++ b/packages/python2-async/PKGBUILD @@ -1,16 +1,18 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-async -pkgver=0.6.1 -pkgrel=2 +pkgver=0.6.2 +pkgrel=1 pkgdesc="Async aims to make writing asyncronous processing easier." -arch=('armv6h' 'armv7h' 'i686' 'x86_64') +arch=('any') url='http://pypi.python.org/pypi/async' license=('BSD') depends=('python2') +makedepends=('python2-setuptools') source=("http://pypi.python.org/packages/source/a/async/async-$pkgver.tar.gz") -sha512sums=('1b144ecf6fa0683b5fcaef3a619a1324995150bf885c83c2d048e1cf691a64c0a627aff9501158615c900f7ad3a1954e1ce7bcea86703a34bf9a592f10d5eb38') +sha512sums=('6d3376e2d40e07a402cdcc17d0b1789883d5aa5fa24931ed0bfd98bf32454fd126b3591e3c0dc3acea37c0bfe0d27cc65df42a44c92f0bd13e4bbb7a477ff69c') package() { cd "$srcdir/async-$pkgver" python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE" } From 1170ddf2407442bbb4fae32310036df49410ccd5 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:38:30 -0400 Subject: [PATCH 823/855] updated #libmsiecf# to v20150314. %REBUILD% --- packages/libmsiecf/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libmsiecf/PKGBUILD b/packages/libmsiecf/PKGBUILD index 4ef408db..99eb8d45 100644 --- a/packages/libmsiecf/PKGBUILD +++ b/packages/libmsiecf/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team at archassault dot org> pkgname=libmsiecf -pkgver=20150106 +pkgver=20150314 pkgrel=1 pkgdesc="Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files" url="https://github.com/libyal/libmsiecf" @@ -8,7 +8,7 @@ license=('LGPL3') arch=('i686' 'x86_64' 'armv6h' 'armv7h') depends=('libbfio' 'python2' 'libcsystem') source=(https://github.com/libyal/libmsiecf/releases/download/$pkgver/libmsiecf-alpha-$pkgver.tar.gz) -sha512sums=('e2958128de4b87da989521fa0f183b855c82a3c86288a2d970dae62d5d775dd2a86cc555838d89e13f306cc796f7e3b046b058fbe56af6262cc0ded07b2919c8') +sha512sums=('ec980d888a5e97a8b93d568920e4518db7f433d7a8c679fae10a6e8ec40a33dfa33bcf96b81d3449b970aad87f294f9338e72d5da5060006215e7fa7a08e7242') build() { cd "$srcdir"/${pkgname}-${pkgver} From 4305d92a6fe37377cf3f444cd88472660d2d2a63 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:45:18 -0400 Subject: [PATCH 824/855] updated #libreg# to v20150315. %REBUILD% --- packages/libregf/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libregf/PKGBUILD b/packages/libregf/PKGBUILD index 1dd94069..02e8d9fd 100644 --- a/packages/libregf/PKGBUILD +++ b/packages/libregf/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname="libregf" -pkgver="20150105" +pkgver="20150315" pkgrel=1 pkgdesc="Library and tools to access the Windows NT Registry File (REGF) format" arch=("i686" "x86_64" "armv6h" "armv7h") @@ -9,7 +9,7 @@ license=('GPL3') depends=('fuse' 'libcsystem' 'libbfio' 'python2') makedepends=('git') source=("https://github.com/libyal/libregf/archive/$pkgver.tar.gz") -sha512sums=('5d32a9a9dd9c3126daea54e9a0f72c575d9211db2ab937255fe58e2bce98185dd784f9c3f5894a9eefd06df0d118559388a73e5edefe414de4d185b5dbab5562') +sha512sums=('37815dcef9befa2c710c6f5b39fee635ae8754c2fda6f287cc7c2a0d6c58818ee43d666cad38dfc8d11d23b23a048ac1b7268f3924941c9b0646e54695972b9a') build() { cd "$srcdir/$pkgname-$pkgver" From 074b0e3f442f3ccfa38ae64e6c407266d07ab278 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:49:32 -0400 Subject: [PATCH 825/855] updated #libpfm4# to v4.6.0. %REBUILD% --- packages/libpfm4/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/libpfm4/PKGBUILD b/packages/libpfm4/PKGBUILD index 4408a6e1..887dec69 100644 --- a/packages/libpfm4/PKGBUILD +++ b/packages/libpfm4/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: Benjamin Chretien <chretien at lirmm dot fr> # Contributor: Håvard Espeland <espeland@acm.org> pkgname=libpfm4 -pkgver=4.5.0 +pkgver=4.6.0 pkgrel=1 pkgdesc="The hardware-based performance monitoring interface for Linux." arch=('x86_64' 'i686') @@ -15,7 +15,7 @@ else fi source=("http://downloads.sourceforge.net/project/perfmon2/libpfm4/libpfm-$pkgver.tar.gz" 'config.mk') -sha512sums=('cc58406c359352ca232fe14067c850077d4ccd848daeac5e56a29a8ecaeb1ecdc4e91c70e3947984840d473764b1d3f2486855ab6b03647f0f575303cff25942' +sha512sums=('73bd11bd0c11c0ec2fa71935c967f36431a00b548b8b47575e00e8cc3e1f8ef3fc2d449d493f51a198eaba5b1629cdf79330cbe2a8ca8867e15fddbfdbf571dc' '5639f98d9e5821d1bf9304c8c799353412c07b66e070cc37220c08242a6c72f07392a93ca3c41e000363809f57a93843cea7a2f377fc46de998a3eee15d0a57c') build() { From 26a8a789a26f9d5d2152b93756ab2b6342e050c4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 21:55:01 -0400 Subject: [PATCH 826/855] updated #garminplugin# to v0.3.26. %REBUILD% --- packages/garminplugin/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/garminplugin/PKGBUILD b/packages/garminplugin/PKGBUILD index 517e938e..a010ebc1 100644 --- a/packages/garminplugin/PKGBUILD +++ b/packages/garminplugin/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=garminplugin pkgrel=1 -pkgver=0.3.22 +pkgver=0.3.26 pkgdesc="Garmin Communicator Plugin for Linux" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url="http://www.andreas-diesner.de/garminplugin/doku.php" license=('GPL') #makedepends=("xulrunner") -depends=('garmintools' 'tinyxml' 'libusb-compat') +depends=('garmintools' 'tinyxml') source=(https://github.com/adiesner/GarminPlugin/archive/V${pkgver}.zip) -sha256sums=('821742d059508130a5e46ae2e595bfd9bc9d9863810f14fdb5d79f388bb94b2d') +sha256sums=('318e4a42122747a4beca848a21dcffebaeccfef2b5abb5fbebc1667a03202d66') build() { cd ${srcdir}/GarminPlugin-${pkgver}/src From a570b96290ecda1c43113ed68a146318c71887b2 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 22:22:09 -0400 Subject: [PATCH 827/855] updated #python2-texttable# to v0.8.3. %REBUILD% --- packages/python2-texttable/PKGBUILD | 9 ++++++--- packages/python2-texttable/python2-texttable.desktop | 10 ---------- 2 files changed, 6 insertions(+), 13 deletions(-) delete mode 100644 packages/python2-texttable/python2-texttable.desktop diff --git a/packages/python2-texttable/PKGBUILD b/packages/python2-texttable/PKGBUILD index 460d83d7..aaed9b12 100644 --- a/packages/python2-texttable/PKGBUILD +++ b/packages/python2-texttable/PKGBUILD @@ -1,15 +1,16 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=python2-texttable -pkgver=0.8.1 -pkgrel=3 +pkgver=0.8.3 +pkgrel=1 pkgdesc="Generate a formatted text table using ASCII characters." arch=('any') url="https://pypi.python.org/pypi/texttable/" license=('LGPL') depends=('python2') +makedepends=('python2-setuptools') options=('!emptydirs') source=("https://pypi.python.org/packages/source/t/texttable/texttable-${pkgver}.tar.gz") -sha512sums=('f7bada98b993531a4150961e143760b6e34532ea0f49a92964fe7149989164bad6380222e896bc81907ac99ee775e926de543d95f351a66e96ccedf4d081a646') +sha512sums=('d9a50f6fd9cd2a6d55afd5e686ac8ff2b2ebcf8c8041209ffae3e3864529c54a384840a65df2b87a942528005ca864d00bb01dfaeb33308843c01db7471931c8') build() { cd "$srcdir/texttable-$pkgver" @@ -19,4 +20,6 @@ build() { package() { cd "$srcdir/texttable-$pkgver" python2 setup.py install --root="$pkgdir/" --optimize=1 + # fixing python header + sed -i 's|env python|env python2|' $pkgdir/usr/lib/python2.7/site-packages/texttable.py } diff --git a/packages/python2-texttable/python2-texttable.desktop b/packages/python2-texttable/python2-texttable.desktop deleted file mode 100644 index ecef985e..00000000 --- a/packages/python2-texttable/python2-texttable.desktop +++ /dev/null @@ -1,10 +0,0 @@ -[Desktop Entry] -Encoding=UTF-8 -Type=Application -Name=Python2-texttable -Comment=Generate a formatted text table using ASCII characters. -Exec=python2-texttable -Icon=archassault-menu.png -Terminal=false -StartupNotify=false -Categories=Application; From e92c76c2e7773246e9f1f2b50c2b7ba351f729e4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 23:49:25 -0400 Subject: [PATCH 828/855] updated #yaf# to add more support and fix build issues. Upped pkgrel. %REBUILD% --- packages/yaf/PKGBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/yaf/PKGBUILD b/packages/yaf/PKGBUILD index f67242de..e18f20e6 100644 --- a/packages/yaf/PKGBUILD +++ b/packages/yaf/PKGBUILD @@ -3,20 +3,20 @@ pkgname=yaf pkgver=2.7.1 -pkgrel=2 +pkgrel=3 pkgdesc="Yet Another Flowmeter" arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/yaf/' license=('GPL') depends=('libltdl' 'libpcap' 'libfixbuf>=1.0.0') -makedepends=('p0f') +makedepends=('p0f' 'doxygen' 'graphviz') source=("http://tools.netsa.cert.org/releases/yaf-$pkgver.tar.gz") sha512sums=('465bf7198a79ff6e11117b0cb0cb8265aa41e24b6cf3ba45edbd82bbb2e7eab7f99a85cb25447cfafcd1be26b13c45cdeea78f6485b0abd2de090c9ed8c54609') build() { cd "$srcdir/$pkgname-$pkgver" export LIBS="-lpthread" - ./configure --prefix=/usr --enable-applabel --enable-mpls --enable-plugins + ./configure --prefix=/usr --enable-applabel --enable-mpls --enable-plugins --enable-entropy --enable-localtime --enable-nonip --with-pic make } From d20a72d19f1a49a955118d1fbc93f159e3a03022 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Tue, 17 Mar 2015 23:53:20 -0400 Subject: [PATCH 829/855] fixed build issues and add pic support #silk#. Upped pkgrel. %REBUILD% --- packages/silk/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index 064ae7fc..5a32b55d 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -2,7 +2,7 @@ # Contributor: William Robertson <nullptr@gmail.com> pkgname=silk pkgver=3.10.1 -pkgrel=2 +pkgrel=3 pkgdesc='CERT netflow tools.' arch=('i686' 'x86_64' 'armv6h' 'armv7h') url='http://tools.netsa.cert.org/silk' @@ -22,7 +22,8 @@ prepare(){ build() { cd "$srcdir/$pkgname-$pkgver" export LIBS="-lpthread" - ./configure --prefix=/usr --sysconfdir=/etc --sbindir=/usr/bin --enable-ipv6 --with-python=$(which python2) --with-pcap --with-libfixbuf --with-gnutls --enable-output-compression --enable-localtime + ./configure --prefix=/usr --sysconfdir=/etc --sbindir=/usr/bin --enable-ipv6 --with-python=$(which python2) --with-pcap \ + --with-pic --with-libfixbuf --with-gnutls --enable-output-compression --enable-localtime make } From 05f59c4167547c43dc9f48a9be3c6961b9694562 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 00:34:46 -0400 Subject: [PATCH 830/855] updated #suricata# to fix build issues. Upped pkgrel. %REBUILD% --- packages/suricata/PKGBUILD | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/packages/suricata/PKGBUILD b/packages/suricata/PKGBUILD index 86df5c2d..50e6a982 100644 --- a/packages/suricata/PKGBUILD +++ b/packages/suricata/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=suricata pkgver=2.0.7 -pkgrel=2 +pkgrel=3 pkgdesc="An Open Source Next Generation Intrusion Detection and Prevention Engine" arch=('armv6h' 'armv7h' 'i686' 'x86_64') url="http://openinfosecfoundation.org/index.php/download-suricata" @@ -23,6 +23,7 @@ prepare() { build() { cd ${srcdir}/$pkgname-$pkgver ./configure --prefix=/usr --sysconfdir=/etc \ + --localstatedir=/var \ HAVE_PYTHON_CONFIG=/usr/bin/python2 \ --enable-gccprotect \ --enable-nfqueue \ @@ -30,6 +31,7 @@ build() { --enable-lua \ --enable-luajit \ --enable-geoip \ + --disable-coccinelle \ --enable-old-barnyard2 \ --with-pic make @@ -38,10 +40,10 @@ build() { package() { cd ${srcdir}/$pkgname-$pkgver make DESTDIR=${pkgdir} install - install -d ${pkgdir}/var/log/$pkgname + install -dm755 ${pkgdir}/var/log/$pkgname install -Dm644 $pkgname.yaml "${pkgdir}/etc/$pkgname/$pkgname.yaml" install -Dm644 classification.config "${pkgdir}/etc/$pkgname/classification.config" install -Dm644 reference.config "${pkgdir}/etc/$pkgname/reference.config" - install -d "${pkgdir}/etc/$pkgname/rules" + install -dm755 "${pkgdir}/etc/$pkgname/rules" install -Dm644 rules/*.rules "${pkgdir}/etc/$pkgname/rules/" } From ecca13ebbc960b67407a475c1387b97804bdadde Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 00:36:50 -0400 Subject: [PATCH 831/855] updated #metasploit-git# to the latest git version. %REBUILD% --- packages/metasploit-git/PKGBUILD | 2 +- packages/metasploit-git/metasploit.install | 8 ++++++++ 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/packages/metasploit-git/PKGBUILD b/packages/metasploit-git/PKGBUILD index 5564a055..bb779db4 100644 --- a/packages/metasploit-git/PKGBUILD +++ b/packages/metasploit-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=metasploit-git -pkgver=20150220.r31176 +pkgver=20150317.r31827 pkgrel=1 epoch=2 groups=('archassault' 'archassault-exploits' 'archassault-fuzzers' 'archassault-scanners') diff --git a/packages/metasploit-git/metasploit.install b/packages/metasploit-git/metasploit.install index 92e61a3c..67d9e552 100755 --- a/packages/metasploit-git/metasploit.install +++ b/packages/metasploit-git/metasploit.install @@ -1,5 +1,9 @@ #!/bin/sh +pre_install() { + rm -rf /usr/share/metasploit/modules/* >/dev/null +} + post_install() { echo " :: HOWTO: Setup PostgreSQL Database for operation with Metastploit :: @@ -45,3 +49,7 @@ production: # /usr/bin/msfconsole " } + +post_upgrade() { + pre_install +} From cec1f8130b8659af49145c70bc96503d10b28e0d Mon Sep 17 00:00:00 2001 From: d1rt <d1rt@archassault.org> Date: Wed, 18 Mar 2015 01:09:08 -0400 Subject: [PATCH 832/855] updated #unicornscan# %REBUILD% remove geoip dep (no reference to it in docs or in actual ./config script) updated paths to conform to standards !emptydirs opt added for /var/lib/ (support of dynamic sockets at runtime) md5 => sha512 general formatting --- packages/unicornscan/PKGBUILD | 24 ++++++++++-------------- 1 file changed, 10 insertions(+), 14 deletions(-) diff --git a/packages/unicornscan/PKGBUILD b/packages/unicornscan/PKGBUILD index 3cb55d72..1b55b500 100644 --- a/packages/unicornscan/PKGBUILD +++ b/packages/unicornscan/PKGBUILD @@ -1,29 +1,25 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=unicornscan pkgver=0.4.7 -pkgrel=4 +pkgrel=5 groups=('archassault' 'archassault-scanners') pkgdesc='A new information gathering and correlation engine.' url='http://www.unicornscan.org/' -depends=('libpcap' 'postgresql-libs' 'geoip' 'libdnet' 'libltdl') +depends=('libpcap' 'postgresql-libs' 'libdnet' 'libltdl') makedepends=('flex' 'bison') license=('GPL') arch=('i686' 'x86_64' 'armv6h' 'armv7h') -source=("http://www.unicornscan.org/releases/unicornscan-$pkgver-2.tar.bz2") -md5sums=('4c5f272eb38c333c0094c32317edf758') +source=("http://www.unicornscan.org/releases/${pkgname}-${pkgver}-2.tar.bz2") +sha512sums=('e952bad280b0f926cca2eb0dd960114f45da497f56c4a20a939b42eefb0c515c0613ca7271709778f83a8de5819a64c42616e38a73ef67fe08c44157c812d230') +options=(!emptydirs) build() { - cd "$srcdir/unicornscan-$pkgver" - # prevent crashing geoip dependency - export LDFLAGS="${LDFLAGS/--as-needed,/}" - ./configure CFLAGS="$CFLAGS -D_GNU_SOURCE" --prefix=/usr --sysconfdir=/etc \ - --localstatedir=/var --with-pgsql --with-geoip - make + cd "${srcdir}/${pkgname}-${pkgver}" + ./configure CFLAGS="${CFLAGS} -D_GNU_SOURCE" --prefix=/usr --localstatedir=/var/lib --libexecdir=/usr/lib/${pkgname} --sysconfdir=/etc/${pkgname} --with-pgsql + make } package() { - cd "$srcdir/unicornscan-$pkgver" - make "DESTDIR=$pkgdir" install - cd "$pkgdir/etc/unicornscan" - ln -s /usr/share/GeoIP/GeoIP.dat GeoIP.dat + cd "${srcdir}/${pkgname}-${pkgver}" + make "DESTDIR=${pkgdir}" install } From 3a13eef2f5f5c3894ca0fb74e781bea8cdce86af Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 18 Mar 2015 07:40:20 -0400 Subject: [PATCH 833/855] updated #american-fuzzy-lop# to v1.57b. %REBUILD% --- packages/american-fuzzy-lop/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/american-fuzzy-lop/PKGBUILD b/packages/american-fuzzy-lop/PKGBUILD index a85ba998..d8fb32be 100644 --- a/packages/american-fuzzy-lop/PKGBUILD +++ b/packages/american-fuzzy-lop/PKGBUILD @@ -1,6 +1,7 @@ # Maintainer: ArchAssault <team archassault org> + pkgname=american-fuzzy-lop -pkgver=1.56b +pkgver=1.57b pkgrel=1 groups=('archassault' 'archassault-fuzzers') pkgdesc="A practical, instrumentation-driven fuzzer for binary formats" @@ -10,7 +11,7 @@ license=('APACHE') depends=('bash') options=('!strip') source=("http://lcamtuf.coredump.cx/afl/releases/afl-${pkgver}.tgz" "makefile.patch") -sha512sums=('cf2bd122d752ff11010ef2c2676971a648a5ab28d6691f83514d2518750281e83705c5f4863d30c7ce2937896f136ce6d8916387b016ce6b2f64593fec35ed5f' +sha512sums=('87d29ee22c7d097c672c106cc2eeac2fa26de646f2539e46444640c836887f8a4c7188e7bc30ab43d1a94b340bd55aaeea25171531d09331393395b0156e9cda' '33e8838fb4f9dfc312753dcc59e94086abf26607614a6bf31ec0a5fe06d891f84d931766f9f07b94b29cdefe6b8e736cb4ab3b1ce4f9af4148bc750de279c485') prepare(){ From 5290850183dea4823e9f0f0e029c7b8bf4f88370 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 18 Mar 2015 08:08:12 -0400 Subject: [PATCH 834/855] updated #brutessh# to v0.6. %REBUILD% --- packages/brutessh/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/brutessh/PKGBUILD b/packages/brutessh/PKGBUILD index bf256d2a..7a69a282 100644 --- a/packages/brutessh/PKGBUILD +++ b/packages/brutessh/PKGBUILD @@ -1,15 +1,15 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=brutessh -pkgver=0.5 -pkgrel=2 +pkgver=0.6 +pkgrel=3 pkgdesc="A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads." url="http://www.edge-security.com/edge-soft.php" groups=('archassault' 'archassault-crackers') license=('GPL') arch=(any) depends=('python2' 'python2-paramiko') -source=(http://www.edge-security.com/soft/${pkgname}-${pkgver}.tar.bz2) -sha512sums=('21f0a50807c5c416eb81bc9ca3f8af35e7f2d59f676c26452ba0a5b6ca84d549c60c6de81ae5b2e2dfe05de2be96d6cc464ef32db9c982f8dbeb114615582abd') +source=(http://www.edge-security.com/soft/${pkgname}-${pkgver}.tar) +sha512sums=('445ba0282cf8c854bdc99d2a039818b6956ba175658ed393f4a2fd708ac635b657d36a9bd6bb859a91af97289d2fafd0125ee1610d7c147ddb493fad606c2b5b') package() { cd "$srcdir/brutessh" From f61cafce1b8e2893eac1c55293571ce2efe1fe00 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 09:49:30 -0400 Subject: [PATCH 835/855] upgraded #exploitdb-git# to the latest git version. %REBUILD% --- packages/exploitdb-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/exploitdb-git/PKGBUILD b/packages/exploitdb-git/PKGBUILD index ca52cea2..b16e443f 100644 --- a/packages/exploitdb-git/PKGBUILD +++ b/packages/exploitdb-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=exploitdb-git -pkgver=20150224.r417 +pkgver=20150318.r436 pkgrel=1 groups=('archassault' 'archassault-exploits') pkgdesc="The official Exploit Database repository" From 4845635621436f1c8bd66a9d42299a332bb43a43 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 18 Mar 2015 11:17:13 -0400 Subject: [PATCH 836/855] updated #brutessh# to v0.6. %REBUILD% --- packages/brutessh/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/brutessh/PKGBUILD b/packages/brutessh/PKGBUILD index 7a69a282..65500e08 100644 --- a/packages/brutessh/PKGBUILD +++ b/packages/brutessh/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=brutessh pkgver=0.6 -pkgrel=3 +pkgrel=1 pkgdesc="A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads." url="http://www.edge-security.com/edge-soft.php" groups=('archassault' 'archassault-crackers') From e5e8f9d7f64ed66d000a7585773247f4b036d1e7 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 11:28:53 -0400 Subject: [PATCH 837/855] updated #dscanner-git# to the latest git version. %REBUILD% --- packages/dscanner-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/dscanner-git/PKGBUILD b/packages/dscanner-git/PKGBUILD index 5492c7e2..e549d196 100644 --- a/packages/dscanner-git/PKGBUILD +++ b/packages/dscanner-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dscanner-git -pkgver=20150206.r760 +pkgver=20150308.r764 pkgrel=1 pkgdesc="Swiss-army knife for D source code" arch=('i686' 'x86_64') From 1bbfe3f44db3ea175e7aa2a5fb6a9fa4db5dd864 Mon Sep 17 00:00:00 2001 From: Cthulu201 <Cthulu201@gmail.com> Date: Wed, 18 Mar 2015 12:07:27 -0400 Subject: [PATCH 838/855] updated #princeprocessor# to v0.21. %REBUILD% --- packages/princeprocessor/PKGBUILD | 9 ++--- packages/princeprocessor/makefile.patch | 54 ++++++++++--------------- 2 files changed, 25 insertions(+), 38 deletions(-) diff --git a/packages/princeprocessor/PKGBUILD b/packages/princeprocessor/PKGBUILD index 537756eb..1150dc4c 100644 --- a/packages/princeprocessor/PKGBUILD +++ b/packages/princeprocessor/PKGBUILD @@ -1,8 +1,7 @@ # Maintainer: ArchAssault <team archassault org> -# Contributor: Cthulu201 <cthulu201@archassault.org> pkgname=princeprocessor -pkgver=0.19 +pkgver=0.21 pkgrel=1 pkgdesc="Standalone password candidate generator using the PRINCE algorithm" arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -11,12 +10,12 @@ groups=('archassault') license=('MIT') depends=('gmp') source=("https://github.com/jsteube/princeprocessor/archive/v${pkgver}.tar.gz" "makefile.patch") -sha512sums=('7c70b895085ec07c16ecd570a7eacf5c0adeea5d3df3bc70b2335cafe8ed57d70b67235f863665c028087d1b67f69f47958bc87be27bb4602a9657c29df1d6a7' - 'f5d0ccdcaea34cb33884fcfc06b7345099fc27058b4c2d829f49b3f94dab85d8a9398c48d603de788e1fa20ec4c2233a9910d2c61e4b60b2dac6038851fff909') +sha512sums=('1cd3a1640fd0d8f8373596fc9c54d6bdf48ba074205f4a070b39dc00a25700b85972d4e71950ffecba332202f060530afeb645483f0231cb6cba6de9bf0e8850' + '5a7c03a2327afa414aafbc9a0757c9699cd3dd7ccc302b1df8d2ca5cb0ff97926ce6d41509d7ee968cdb85353df30431e911ede0e4bb0eb8d94961da12d4d6ab') prepare(){ cd "$srcdir/$pkgname-$pkgver/src" - patch -Np1 -i $srcdir/makefile.patch + patch -Np1 Makefile < "$srcdir/makefile.patch" } build(){ diff --git a/packages/princeprocessor/makefile.patch b/packages/princeprocessor/makefile.patch index 752bb0d2..4674f9b3 100644 --- a/packages/princeprocessor/makefile.patch +++ b/packages/princeprocessor/makefile.patch @@ -1,7 +1,6 @@ -diff -aur src.old/Makefile src/Makefile ---- src.old/Makefile 2015-01-19 17:02:48.867891937 -0500 -+++ src/Makefile 2015-01-19 17:12:19.792445234 -0500 -@@ -9,34 +9,26 @@ +--- Makefile 2015-02-13 17:41:52.000000000 -0500 ++++ Makefile_new 2015-03-18 11:53:47.468304456 -0400 +@@ -9,25 +9,20 @@ #CC_LINUX64 = /opt/hashcat-toolchain/linux64/bin/x86_64-hashcat-linux-gnu-gcc CC_LINUX32 = gcc CC_LINUX64 = gcc @@ -19,45 +18,34 @@ diff -aur src.old/Makefile src/Makefile -CFLAGS_OSX64 = $(CFLAGS) -m64 -DOSX +CFLAGS_LINUXARM = $(CFLAGS) -DLINUX - #LIBGMP_LINUX32 = /opt/hashcat-toolchain/gmp/linux32 - #LIBGMP_LINUX64 = /opt/hashcat-toolchain/gmp/linux64 - LIBGMP_LINUX32 = . - LIBGMP_LINUX64 = . --LIBGMP_WIN32 = /opt/hashcat-toolchain/gmp/win32 --LIBGMP_WIN64 = /opt/hashcat-toolchain/gmp/win64 --LIBGMP_OSX32 = /opt/hashcat-toolchain/gmp/osx32 --LIBGMP_OSX64 = /opt/hashcat-toolchain/gmp/osx64 -+LIBGMP_LINUXARM = . - all: pp64.bin -pp32: pp32.bin pp32.exe pp32.app -pp64: pp64.bin pp64.exe pp64.app -+pp32: pp32.bin -+pp64: pp64.bin -+pparm: pparm.bin ++pp32: pp32.bin ++pp64: pp64.bin ++pparm: pparm.bin clean: - rm -f pp32.bin pp64.bin pp32.exe pp64.exe pp32.app pp64.app -+ rm -f pp32.bin pp64.bin pparm.bin ++ rm -f pp32.bin pp64.bin - pp32.bin: pp.c - $(CC_LINUX32) $(CFLAGS_LINUX32) -o $@ $^ -I$(LIBGMP_LINUX32)/include -L$(LIBGMP_LINUX32)/lib -lgmp -@@ -44,15 +36,6 @@ - pp64.bin: pp.c - $(CC_LINUX64) $(CFLAGS_LINUX64) -o $@ $^ -I$(LIBGMP_LINUX64)/include -L$(LIBGMP_LINUX64)/lib -lgmp + pp32.bin: pp.c mpz_int128.h + $(CC_LINUX32) $(CFLAGS_LINUX32) -o $@ $^ +@@ -35,14 +30,5 @@ + pp64.bin: pp.c mpz_int128.h + $(CC_LINUX64) $(CFLAGS_LINUX64) -o $@ $^ --pp32.exe: pp.c -- $(CC_WINDOWS32) $(CFLAGS_WINDOWS32) -o $@ $^ -I$(LIBGMP_WIN32)/include -L$(LIBGMP_WIN32)/lib -lgmp +-pp32.exe: pp.c mpz_int128.h +- $(CC_WINDOWS32) $(CFLAGS_WINDOWS32) -o $@ $^ - --pp64.exe: pp.c -- $(CC_WINDOWS64) $(CFLAGS_WINDOWS64) -o $@ $^ -I$(LIBGMP_WIN64)/include -L$(LIBGMP_WIN64)/lib -lgmp +-pp64.exe: pp.c mpz_int128.h +- $(CC_WINDOWS64) $(CFLAGS_WINDOWS64) -o $@ $^ - --pp32.app: pp.c -- $(CC_OSX32) $(CFLAGS_OSX32) -o $@ $^ -I$(LIBGMP_OSX32)/include -L$(LIBGMP_OSX32)/lib -lgmp +-pp32.app: pp.c mpz_int128.h +- $(CC_OSX32) $(CFLAGS_OSX32) -o $@ $^ - --pp64.app: pp.c -- $(CC_OSX64) $(CFLAGS_OSX64) -o $@ $^ -I$(LIBGMP_OSX64)/include -L$(LIBGMP_OSX64)/lib -lgmp +-pp64.app: pp.c mpz_int128.h +- $(CC_OSX64) $(CFLAGS_OSX64) -o $@ $^ +pparm.bin: pp.c -+ $(CC_LINUXARM) $(CFLAGS_LINUXARM) -o $@ $^ -I$(LIBGMP_LINUXARM)/include -L$(LIBGMP_LINUXARM)/lib -lgmp - ++ $(CC_LINUXARM) $(CFLAGS_LINUXARM) -o $@ $^ From beb4a2052bdee2262077d7037ea88fb445bb95de Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 13:27:28 -0400 Subject: [PATCH 839/855] updated #xssya-git# to the latest git version. %REBUILD% --- packages/xssya-git/PKGBUILD | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/packages/xssya-git/PKGBUILD b/packages/xssya-git/PKGBUILD index 3bca876c..a68adb65 100644 --- a/packages/xssya-git/PKGBUILD +++ b/packages/xssya-git/PKGBUILD @@ -1,39 +1,39 @@ # Maintainer: ArchAssault <team archassault org> pkgname=xssya-git -pkgver=r13.15ebdfe +pkgver=20140613.r13 pkgrel=1 groups=('archassault' 'archassault-webapps') pkgdesc="A Cross Site Scripting Scanner & Vulnerability Confirmation (Working in two Methods)" arch=('any') url='https://github.com/yehia-mamdouh/XSSYA' license=('custom') -depends=('python2' 'python2-colorama') +depends=('python2-colorama') makedepends=('git') provides=('xssya') replaces=('xssya') conflicts=('xssya') -source=("xssya::git+https://github.com/yehia-mamdouh/XSSYA.git") +source=("${pkgname}::git+https://github.com/yehia-mamdouh/XSSYA.git") sha512sums=('SKIP') pkgver() { - cd "$srcdir/xssya" - printf "r%s.%s" "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" } prepare(){ - grep -iRl 'python' "$srcdir/xssya" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + grep -iRl 'python' "${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } package() { - cd "$srcdir/xssya" - install -dm755 "$pkgdir/usr/bin/" + cd "${pkgname}" + install -dm755 "$pkgdir/usr/bin" install -Dm755 custom.py "$pkgdir/usr/share/xssya/custom.py" install -Dm755 xssya.py "$pkgdir/usr/share/xssya/xssya.py" install -Dm644 README.md "$pkgdir/usr/share/xssya/README.md" install -Dm644 AUTHOR.txt "$pkgdir/usr/share/xssya/AUTHOR.txt" - install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE" + install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/${pkgname}/LICENSE" cat > "$pkgdir/usr/bin/xssya" <<EOF #!/bin/sh From c5ca8df40fc94e64e71bac309d3f13858173d383 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 14:58:57 -0400 Subject: [PATCH 840/855] updated #sysdig-git# to the latest git version. %REBUILD% --- packages/sysdig-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/sysdig-git/PKGBUILD b/packages/sysdig-git/PKGBUILD index 1ecdd71e..34ea3bca 100644 --- a/packages/sysdig-git/PKGBUILD +++ b/packages/sysdig-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Borja Ruiz <borja [at] libcrack [dot] so> pkgname=sysdig-git -pkgver=0.1.72.r1072.gea51b1d +pkgver=0.1.72.r1327.gf405060 pkgrel=1 pkgdesc="Open source system-level exploration and troubleshooting tool" arch=('i686' 'x86_64' 'armv7h' 'armv6h') From d0be0a5b3a7c071a1bfc4121eec8c7ee8bda8c1d Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 15:01:03 -0400 Subject: [PATCH 841/855] updated #create_ap-git# to the latest git version. %REBUILD% --- packages/create_ap-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/create_ap-git/PKGBUILD b/packages/create_ap-git/PKGBUILD index 2bc30c7e..fa676f8f 100644 --- a/packages/create_ap-git/PKGBUILD +++ b/packages/create_ap-git/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> # Contributor: Shaw <puxx@mail.ustc.edu.cn> pkgname=create_ap-git -pkgver=r117.3460580 +pkgver=r124.d55adb7 pkgrel=1 pkgdesc="A shell script to create a NATed/Bridged Software Access Point(aka WiFi)" arch=('any') From ce98739821cfa2a2dd6167ba3247b2eeb062cb4f Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 16:13:08 -0400 Subject: [PATCH 842/855] updated #dfvfs# to v20150303. %REBUILD% --- packages/dfvfs/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/dfvfs/PKGBUILD b/packages/dfvfs/PKGBUILD index 3c3cdf4a..70810c15 100644 --- a/packages/dfvfs/PKGBUILD +++ b/packages/dfvfs/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=dfvfs -pkgver=20150224 +pkgver=20150303 pkgrel=1 groups=('archassault' 'archassault-forensics') pkgdesc="A tool that provides read-only access to file-system objects from various storage media types and file formats." @@ -10,7 +10,7 @@ license=('APACHE') depends=('python2-six' 'python2-construct' 'python2-protobuf' 'libewf' 'libqcow' 'libbde' 'libsmdev' 'libsmraw' 'libvhdi' 'libvmdk' 'libvshadow') makedepends=('python2-setuptools') source=("https://github.com/log2timeline/dfvfs/archive/${pkgver}.tar.gz") -sha512sums=('87b330e2a38f197ef7335722aa75b389e29b24d33b0b100a2feb6c458a3092a328d02d502e0ecbbbe58dea3f8ab3eab5f7804cee456078651e804a1b0ccb5465') +sha512sums=('8568e636748cf72fb45edfcf786b171504ec508a817b5d69e5a576a4666089f3f21809146f70f7145ef8bf7e9800ac99819d697eb8c24ea395cc96347f21892f') prepare(){ grep -iRl 'python' "$srcdir/$pkgname-$pkgver/" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' From 2f4adc98cbb8604d3450c9e82d320744d6d7d786 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Wed, 18 Mar 2015 16:34:42 -0400 Subject: [PATCH 843/855] updated #aiengine# to v1.1. %REBUILD% --- packages/aiengine/PKGBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/packages/aiengine/PKGBUILD b/packages/aiengine/PKGBUILD index 8cc0a378..82aeff4b 100644 --- a/packages/aiengine/PKGBUILD +++ b/packages/aiengine/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team archassault.org> pkgname=aiengine -pkgver=1.0 -pkgrel=4 +pkgver=1.1 +pkgrel=1 groups=('archassault' 'archassault-networking') pkgdesc="A packet inspection engine with capabilities of learning without any human intervention." arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -12,9 +12,9 @@ if [[ $CARCH == 'x86_64' ]]; then else makedepends=('boost' 'boost-bloom-filters-git' 'log4cxx' 'python2' 'gcc-libs') fi -depends=('libpcap' 'boost-libs' 'python2') +depends=('libpcap' 'boost-libs' 'python2' 'pcre') source=("https://bitbucket.org/camp0/aiengine/downloads/aiengine-$pkgver.tar.gz") -sha512sums=('24c5cc2782229c6597fff07ffcb57945b362b7af20e762f23cb30bdcedebd80c4d9931ab63b5a47d30f61a813c2833b8955472fd97ab0689f6e7b195aaf150a5') +sha512sums=('9dcb5e21118db352ed2f13dd6f204d880e4eac578c4bba04ead4ff60e01d91be9b98ba1349c247441822aadac1431396741728ccae524ba8f60c6530c433082e') prepare(){ grep -iRl 'python' "$srcdir/aiengine-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' @@ -24,7 +24,7 @@ build() { cd $srcdir/aiengine-$pkgver ./autogen.sh export PYTHON=/usr/bin/python2.7 - ./configure --prefix=/usr --enable-adaptor --enable-bloomfilter --enable-fscompress + ./configure --prefix=/usr --enable-adaptor --enable-bloomfilter --enable-fscompress --with-pic make } From bf3a344871885e3493686e50ec82137301b07224 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Mar 2015 11:51:31 -0400 Subject: [PATCH 844/855] added #firesql# per web. %NEWBUILD% --- packages/firesql/PKGBUILD | 30 ++++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 packages/firesql/PKGBUILD diff --git a/packages/firesql/PKGBUILD b/packages/firesql/PKGBUILD new file mode 100644 index 00000000..06684416 --- /dev/null +++ b/packages/firesql/PKGBUILD @@ -0,0 +1,30 @@ +# Maintainer: ArchAssault <team archassault.org> +pkgname=firesql +pkgver=0.0.2 +pkgrel=1 +groups=('archassault' 'archassault-defensive') +pkgdesc="A mysql firewall" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url="https://bitbucket.org/camp0/firesql" +license=('GPL3') +if [[ $CARCH == "x86_64" ]]; then + depends=('gcc-libs-multilib' 'boost-libs' 'python2') +else + depends=('gcc-libs' 'boost-libs' 'python2') +fi +makedepends=('boost') +source=("https://bitbucket.org/camp0/firesql/downloads/firesql-$pkgver.tar.gz") +sha512sums=('a6f1c560f8d5b7b743d28f5600c4f487569b3a317612cf5c4b4823367c52b9d0c11830cf8c64ce052dbb490d73b420dd3619957b803c199d284a2c7ad6647ae6') + +build() { + cd $srcdir/$pkgname-$pkgver + ./autogen.sh + export PYTHON=/usr/bin/python2.7 + ./configure --prefix=/usr --with-boost + make +} + +package() { + cd $srcdir/$pkgname-$pkgver + make DESTDIR=$pkgdir install +} From 29f04154c207651cc897e09db48cc46425b4bc02 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Mar 2015 11:54:31 -0400 Subject: [PATCH 845/855] added firesql to the new tools list --- newtoolsannounce.md | 1 + 1 file changed, 1 insertion(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 670844d8..5bb9aca4 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -2,5 +2,6 @@ Newest Tools Added: * [packetsender](http://packetsender.com/) - A utility to allow sending and receiving TCP and UDP packets. Author: [@NagleCode](https://twitter.com/NagleCode) Documenation: [http://packetsender.com/documentation](http://packetsender.com/documentation) +* [firesql](https://bitbucket.org/camp0/firesql) - A mysql firewall. Author: [camp0](https://bitbucket.org/camp0/) **Thanks for the most recent requests!** From 4d164a67c4822bbcd52e334e5165ca8b0658dcd4 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Thu, 19 Mar 2015 12:12:40 -0400 Subject: [PATCH 846/855] updated #vmcloak# to v0.2. %REBUILD% --- packages/vmcloak/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/vmcloak/PKGBUILD b/packages/vmcloak/PKGBUILD index e28e8b89..62ebccdf 100644 --- a/packages/vmcloak/PKGBUILD +++ b/packages/vmcloak/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=vmcloak -pkgver=0.1.21 +pkgver=0.2 pkgrel=1 pkgdesc="Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox." url="https://github.com/jbremer/vmcloak" @@ -12,7 +12,7 @@ makedepends=('python2-setuptools' 'unzip') conflicts=('vmcloak-git') replaces=('vmcloak-git') source=("https://github.com/jbremer/vmcloak/archive/${pkgver}.zip") -sha512sums=('3fbcaa2cb45e5b84dc87a154cd825b4d12597324d4f21dcbe6079d1293c457124607f3b60c13cda55f6395490c84db32f6ed9894a82ffeb21d45ad8fb450d609') +sha512sums=('f2ee5d7a17d3f8fcfb39ddff9d647a9a9307bcd1b229efe68fc8b539ee1b7e586e70a29fd9f5f21741e80e81b129e1143931e9a11c1c0569fec088baa46162bd') prepare() { find "${srcdir}" -type f -name '*.py' | xargs sed -i 's|#!/usr/bin/env python|#!/usr/bin/env python2|' From 243ee96616be7208f7dd2953c068ec88d05dd665 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 20 Mar 2015 00:31:55 -0400 Subject: [PATCH 847/855] Update #qtox-git# %REBUILD% --- packages/i2pd-git/PKGBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/packages/i2pd-git/PKGBUILD b/packages/i2pd-git/PKGBUILD index 52af4a6b..af8d473c 100644 --- a/packages/i2pd-git/PKGBUILD +++ b/packages/i2pd-git/PKGBUILD @@ -2,7 +2,7 @@ _pkgname=i2pd pkgname=$_pkgname-git -pkgver=20150313.r1660 +pkgver=20150319.r1685 pkgrel=1 pkgdesc='I2P router written in C++' arch=('armv6h' 'armv7h' 'i686' 'x86_64') From 2dd0103e9ec0adb065da0b257777397364c43319 Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 20 Mar 2015 00:34:36 -0400 Subject: [PATCH 848/855] Add new dependency #openal-soft-tox-git# %NEWBUILD% --- packages/openal-soft-tox-git/PKGBUILD | 45 +++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 packages/openal-soft-tox-git/PKGBUILD diff --git a/packages/openal-soft-tox-git/PKGBUILD b/packages/openal-soft-tox-git/PKGBUILD new file mode 100644 index 00000000..b8c90b62 --- /dev/null +++ b/packages/openal-soft-tox-git/PKGBUILD @@ -0,0 +1,45 @@ +# Maintainer: ArchAssault <team at archassault org> +# Contributor: GI_Jack <iamjacksemail@hackermail.com> +# Contributor: Jan Alexander Steffens (heftig) <jan.steffens@gmail.com> +# Contributor: Allan McRae <allan@archlinux.org> +# Contributor: Jason Chu <jchu@xentac.net> + +# NOTE: Tox developers think this might break other openal installs, use with caution +# adds echo cancelation and a few other tox specific features. +# Contact NikolaiToryzin on Freenode IRC for questions + +_pkgname=openal +pkgname=$_pkgname-soft-tox-git +pkgver=r3453.b80570b +pkgrel=2 +pkgdesc='A cross-platform 3D audio library (patched for tox.im)' +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url='https://github.com/irungentoo/openal-soft-tox' +license=('LGPL') +depends=('gcc-libs') +conflicts=("$_pkgname") +provides=("$_pkgname") +makedepends=('alsa-lib' 'pkgconfig' 'cmake' 'libpulse' 'qt4' 'fluidsynth' 'portaudio' 'git') +optdepends=('qt4: alsoft-config graphical configurator' + 'fluidsynth: MIDI rendering') +source=("$_pkgname::git+$url") +sha512sums=('SKIP') +provides=("$_pkgname" "$_pkgname-git" "$_pkgname-soft-tox") +conflicts=("$_pkgname" "$_pkgname-git" "$_pkgname-soft-tox") + +pkgver() { + cd $_pkgname + printf 'r%s.%s' "$(git rev-list --count HEAD)" "$(git rev-parse --short HEAD)" +} + +build() { + cd $_pkgname/build + cmake -D CMAKE_INSTALL_PREFIX=/usr -D CMAKE_BUILD_TYPE=Release .. + make +} + +package() { + cd $_pkgname + make -C build DESTDIR="$pkgdir" install + install -m644 -t "$pkgdir/usr/share/openal" {env-vars,hrtf}.txt +} From 78b74572e4956e3a129a6da5636fa2fd8a979f3e Mon Sep 17 00:00:00 2001 From: Kevin MacMartin <prurigro@gmail.com> Date: Fri, 20 Mar 2015 00:47:54 -0400 Subject: [PATCH 849/855] Update #qtox-git# %REBUILD% --- packages/qtox-git/PKGBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/packages/qtox-git/PKGBUILD b/packages/qtox-git/PKGBUILD index 92e04755..eaa9104c 100644 --- a/packages/qtox-git/PKGBUILD +++ b/packages/qtox-git/PKGBUILD @@ -3,8 +3,8 @@ _pkgname=qtox pkgname=$_pkgname-git -_pkgver=ee1fbaf -pkgver=r2534.ee1fbaf +_pkgver=9079b33 +pkgver=r2606.9079b33 pkgrel=1 pkgdesc='Powerful QT Tox client that tries to follow the Tox UI guidlines' arch=('i686' 'x86_64' 'armv6h' 'armv7h') @@ -19,6 +19,7 @@ depends=( 'opencv' 'qt5-svg' 'openal-soft-tox-git' + 'qrencode' ) groups=('archassault') makedepends=('git' 'qt5-tools') From 33757e44889822889aeefbe5a8e61c57b043e49e Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 09:44:03 -0400 Subject: [PATCH 850/855] updated #mitmf-git# to the lastest git version. %REBUILD% --- packages/mitmf-git/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/mitmf-git/PKGBUILD b/packages/mitmf-git/PKGBUILD index fff7f2d5..87968c8e 100644 --- a/packages/mitmf-git/PKGBUILD +++ b/packages/mitmf-git/PKGBUILD @@ -1,6 +1,6 @@ # Maintainer: ArchAssault <team archassault org> pkgname=mitmf-git -pkgver=20150310.r203 +pkgver=20150319.r217 pkgrel=1 groups=('archassault' 'archassault-proxy' 'archassault-spoof') pkgdesc="A Framework for Man-In-The-Middle attacks written in Python." @@ -40,7 +40,7 @@ package() { find ./ -type d -exec chmod 755 {} \+ find ./ -type f -exec chmod 644 {} \+ # symlink current build of bdf to mitmf dir - ln -s "${pkgdir}/usr/share/backdoor-factory" "${pkgdir}/usr/share/mitmf/bdf" + ln -s "/usr/share/backdoor-factory" "${pkgdir}/usr/share/mitmf/libs/bdfactory" cat > "${pkgdir}/usr/bin/mitmf" <<EOF #!/bin/sh From 5efef76008c29071c4908b53b0a82e066360c9cc Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 11:55:51 -0400 Subject: [PATCH 851/855] upgraded #crowbar# to v3.3. %REBUILD% --- packages/crowbar/PKGBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index 5e79ddec..c9fa4b46 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -1,7 +1,7 @@ # Maintainer: ArchAssault <team@archassault.org> pkgname=crowbar -pkgver=v.3.3 +pkgver=3.3 pkgrel=1 pkgdesc="A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools." arch=('any') @@ -9,15 +9,15 @@ groups=('archassault' 'archassault-bruteforce') url="https://github.com/galkan/crowbar" license=('custom') depends=('python2' 'openvpn' 'freerdp' 'tigervnc') -source=("https://github.com/galkan/crowbar/archive/${pkgver}.tar.gz") +source=("https://github.com/galkan/crowbar/archive/v.${pkgver}.tar.gz") sha512sums=('efbe81d3b28bbda0f66f4c59e6ab3b0601bdb08058484918999ebba747eba65b0de68ef93a519219a242e36440d038d90cb7049310c94ecf2307d839f0de6eaa') prepare(){ - grep -iRl 'python' "$srcdir/$pkgname-$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + grep -iRl 'python' "$srcdir/$pkgname-v.$pkgver" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' } package() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir/$pkgname-v.$pkgver" install -dm755 "$pkgdir/usr/bin/" install -dm755 "$pkgdir/usr/share/$pkgname" install -dm755 "$pkgdir/usr/share/$pkgname/lib" From 64598ec164abbcf5210e6bca62adf167f82d1d48 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 11:56:40 -0400 Subject: [PATCH 852/855] added missing license file --- packages/python2-user-agents/LICENSE.txt | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 packages/python2-user-agents/LICENSE.txt diff --git a/packages/python2-user-agents/LICENSE.txt b/packages/python2-user-agents/LICENSE.txt new file mode 100644 index 00000000..7576b439 --- /dev/null +++ b/packages/python2-user-agents/LICENSE.txt @@ -0,0 +1,20 @@ +Copyright (c) 2013 Selwin Ong + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE +LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION +OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION +WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. \ No newline at end of file From 8804c904ae659059092aca100db014ef9b47ab60 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 13:37:04 -0400 Subject: [PATCH 853/855] fixed build issues with #httrack#. Upped pkgrel. %REBUILD% --- packages/httrack/PKGBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/httrack/PKGBUILD b/packages/httrack/PKGBUILD index 522c65c0..1f962acc 100644 --- a/packages/httrack/PKGBUILD +++ b/packages/httrack/PKGBUILD @@ -8,13 +8,13 @@ pkgname=httrack pkgver=3.48.21 -pkgrel=1 +pkgrel=2 pkgdesc="An easy-to-use offline browser utility." arch=('i686' 'x86_64' 'armv6h' 'armv7h') groups=('archassault' 'archassault-webapps') url="http://www.httrack.com/" license=('GPL') -depends=('xdg-utils' 'hicolor-icon-theme') +depends=('xdg-utils' 'hicolor-icon-theme' 'desktop-file-utils') options=('!libtool') install="$pkgname.install" source=("http://mirror.httrack.com/historical/$pkgname-$pkgver.tar.gz") From 98c7c49e1080ad84033aa1b9c495b6b642e4b342 Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 23:36:55 -0400 Subject: [PATCH 854/855] added #mana-git# per irc. %NEWBUILD% --- packages/mana-git/PKGBUILD | 89 ++++++++++++++++++++++ packages/mana-git/apache-fix.patch | 30 ++++++++ packages/mana-git/archfixes.patch | 114 +++++++++++++++++++++++++++++ 3 files changed, 233 insertions(+) create mode 100644 packages/mana-git/PKGBUILD create mode 100644 packages/mana-git/apache-fix.patch create mode 100644 packages/mana-git/archfixes.patch diff --git a/packages/mana-git/PKGBUILD b/packages/mana-git/PKGBUILD new file mode 100644 index 00000000..cb464776 --- /dev/null +++ b/packages/mana-git/PKGBUILD @@ -0,0 +1,89 @@ +# Maintainer: ArchAssault <team@archassault.org> +pkgname=mana-git +pkgver=20141024.r44 +pkgrel=1 +groups=('archassault' 'archassault-wireless') +pkgdesc="A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22" +arch=('i686' 'x86_64' 'armv6h' 'armv7h') +url='https://github.com/sensepost/mana' +license=('BSD' 'GPL3') +depends=('libnl1' 'apache' 'dsniff' 'macchanger' 'metasploit' 'procps' 'iptables' + 'python2-dnspython' 'python2-pcapy' 'scapy' 'sslsplit' 'stunnel' 'tinyproxy' 'asleap') +makedepends=('git') +options=('!emptydirs') +provides=('mana') +source=("${pkgname}::git+https://github.com/sensepost/mana.git" + "apache-fix.patch" + "archfixes.patch") +sha512sums=('SKIP' + 'f04e7831d449ef5ecce280f6952daf592417ea4fa2953e51b701bef4f07ae7e40f066a6ba887e624643c0d60a704e7007a23fdcd22af87c09ef587dad5f1948d' + 'fded55c3c11beb41c4e6570c8fd014ff2660ee50425c9c0411d8fc1c0101649b5607658ee51cb111f5a68082621421551898c19733fe5dc756a8d921405726da') + +prepare(){ + grep -iRl 'python' "${pkgname}" | xargs sed -i 's|#!.*/usr/bin/python|#!/usr/bin/python2|;s|#!.*/usr/bin/env python$|#!/usr/bin/env python2|' + cd ${pkgname} + patch -i $srcdir/apache-fix.patch + cd run-mana + patch < $srcdir/archfixes.patch +} + + +pkgver() { + cd "${pkgname}" + printf "%s.r%s" "$(git show -s --format=%ci master | sed 's/\ .*//g;s/-//g')" "$(git rev-list --count HEAD)" +} + +build(){ + cd "${srcdir/mana}" + make +} + +package() { + cd "${pkgname}" + install -dm755 "$pkgdir/usr/bin/" + make DESTDIR=$pkgdir install + install -Dm644 hostapd-manna/COPYING "$pkgdir/usr/share/licenses/hostapd-manna/COPYING" + install -Dm644 LICENSE "$pkgdir/usr/share/licenses/mana-git/LICENSE" + # Fixing a sed mixup, if your going to py2 why not specify it in every file + sed -i 's|python22.6|python2|' $pkgdir/usr/share/mana-toolkit/sslstrip-hsts/dns2proxy.py + # Missing dirs, needed + install -dm755 "$pkgdir/var/lib/mana-toolkit/lamb_braai/" + install -dm755 "$pkgdir/var/lib/mana-toolkit/sslsplit/" + +cat > "$pkgdir/usr/bin/mana-firelamb-view" <<EOF +#!/bin/sh +cd /usr/share/mana-toolkit/run-mana +./firelamb-view.sh "\$@" +EOF + +cat > "$pkgdir/usr/bin/mana-nat-full" <<EOF +#!/bin/sh +cd /usr/share/mana-toolkit/run-mana +./start-nat-full.sh "\$@" +EOF + +cat > "$pkgdir/usr/bin/mana-nat-simple" <<EOF +#!/bin/sh +cd /usr/share/mana-toolkit/run-mana +./start-nat-simple.sh "\$@" +EOF + +cat > "$pkgdir/usr/bin/mana-noupstream-eap" <<EOF +#!/bin/sh +cd /usr/share/mana-toolkit/run-mana +./start-noupstream-eap.sh "\$@" +EOF + +cat > "$pkgdir/usr/bin/mana-noupstream" <<EOF +#!/bin/sh +cd /usr/share/mana-toolkit/run-mana +./start-noupstream.sh "\$@" +EOF + +chmod +x "$pkgdir/usr/bin/mana-firelamb-view" +chmod +x "$pkgdir/usr/bin/mana-nat-full" +chmod +x "$pkgdir/usr/bin/mana-nat-simple" +chmod +x "$pkgdir/usr/bin/mana-noupstream-eap" +chmod +x "$pkgdir/usr/bin/mana-noupstream" + +} diff --git a/packages/mana-git/apache-fix.patch b/packages/mana-git/apache-fix.patch new file mode 100644 index 00000000..6c90f14d --- /dev/null +++ b/packages/mana-git/apache-fix.patch @@ -0,0 +1,30 @@ +--- Makefile.orig 2014-10-08 20:43:19.853022732 -0400 ++++ Makefile 2014-10-08 21:03:26.379687926 -0400 +@@ -14,11 +14,11 @@ + install -d -m 755 $(DESTDIR)/var/lib/mana-toolkit/sslsplit + install -d -m 755 $(DESTDIR)/etc/mana-toolkit/ + install -d -m 755 $(DESTDIR)/etc/stunnel/ +- install -d -m 755 $(DESTDIR)/etc/apache2/sites-available/ ++ install -d -m 755 $(DESTDIR)/etc/httpd/conf/extra/ + # Install configuration files + install -m 644 run-mana/conf/* $(DESTDIR)/etc/mana-toolkit/ + install -m 644 crackapd/crackapd.conf $(DESTDIR)/etc/mana-toolkit/ +- install -m 644 apache/etc/apache2/sites-available/* $(DESTDIR)/etc/apache2/sites-available/ ++ install -m 644 apache/etc/apache2/sites-available/* $(DESTDIR)/etc/httpd/conf/extra/ + # Install the stunnel configuration we want + install -m 644 apache/etc/stunnel/stunnel.conf $(DESTDIR)/etc/stunnel/mana-toolkit.conf + # Install the hostapd binary +@@ -39,13 +39,3 @@ + chmod 755 $(DESTDIR)/usr/share/mana-toolkit/sslstrip-hsts/sslstrip.py \ + $(DESTDIR)/usr/share/mana-toolkit/sslstrip-hsts/dns2proxy.py + install -m 755 run-mana/*.sh $(DESTDIR)/usr/share/mana-toolkit/run-mana +- # Dynamic configuration (if not fake install) +- if [ "$(DESTDIR)" = "" ]; then \ +- if [ -e /etc/default/stunnel4 ]; then \ +- sed -i -e 's/^ENABLED=.*/ENABLED=1/' /etc/default/stunnel4; \ +- fi; \ +- a2enmod rewrite || true; \ +- for conf in apache/etc/apache2/sites-available/*; do \ +- a2ensite `basename $$conf` || true; \ +- done; \ +- fi diff --git a/packages/mana-git/archfixes.patch b/packages/mana-git/archfixes.patch new file mode 100644 index 00000000..fd51fcfd --- /dev/null +++ b/packages/mana-git/archfixes.patch @@ -0,0 +1,114 @@ +diff -aur run-mana.orig/start-nat-full.sh run-mana/start-nat-full.sh +--- run-mana.orig/start-nat-full.sh 2014-10-09 18:17:44.216949760 -0400 ++++ run-mana/start-nat-full.sh 2014-10-10 17:35:08.796355852 -0400 +@@ -9,7 +9,7 @@ + echo hostname WRT54G + sleep 2 + +-service network-manager stop ++systemctl stop network-manager + rfkill unblock wlan + + ifconfig $phy down +@@ -37,9 +37,9 @@ + + #SSLStrip with HSTS bypass + cd /usr/share/mana-toolkit/sslstrip-hsts/ +-python sslstrip.py -l 10000 -a -w /var/lib/mana-toolkit/sslstrip.log& ++python2 sslstrip.py -l 10000 -a -w /var/lib/mana-toolkit/sslstrip.log& + iptables -t nat -A PREROUTING -i $phy -p tcp --destination-port 80 -j REDIRECT --to-port 10000 +-python dns2proxy.py $phy& ++python2 dns2proxy.py $phy& + cd - + + #SSLSplit +@@ -89,7 +89,7 @@ + pkill sslstrip + pkill sslsplit + pkill hostapd +-pkill python ++pkill python2 + iptables --policy INPUT ACCEPT + iptables --policy FORWARD ACCEPT + iptables --policy OUTPUT ACCEPT +diff -aur run-mana.orig/start-nat-simple.sh run-mana/start-nat-simple.sh +--- run-mana.orig/start-nat-simple.sh 2014-10-09 18:17:44.216949760 -0400 ++++ run-mana/start-nat-simple.sh 2014-10-10 17:35:16.719573027 -0400 +@@ -5,7 +5,7 @@ + conf=/etc/mana-toolkit/hostapd-karma.conf + hostapd=/usr/lib/mana-toolkit/hostapd + +-service network-manager stop ++systemctl stop network-manager + rfkill unblock wlan + + ifconfig $phy up +@@ -33,5 +33,5 @@ + pkill sslstrip + pkill sslsplit + pkill hostapd +-pkill python ++pkill python2 + iptables -t nat -F +diff -aur run-mana.orig/start-noupstream-eap.sh run-mana/start-noupstream-eap.sh +--- run-mana.orig/start-noupstream-eap.sh 2014-10-09 18:17:44.216949760 -0400 ++++ run-mana/start-noupstream-eap.sh 2014-10-10 17:34:53.489913589 -0400 +@@ -16,7 +16,7 @@ + mkfifo $EXNODE + $crackapd& + +-service network-manager stop ++systemctl stop network-manager + rfkill unblock wlan + + # Start hostapd +@@ -36,8 +36,8 @@ + dhcpd -pf /var/run/dhcpd-two.pid -lf /var/lib/dhcp/dhcpd-two.leases -cf /etc/mana-toolkit/dhcpd-two.conf $phy0 + dnsspoof -i $phy -f /etc/mana-toolkit/dnsspoof.conf& + dnsspoof -i $phy0 -f /etc/mana-toolkit/dnsspoof.conf& +-service apache2 start +-service stunnel4 start ++systemctl start httpd ++systemctl start stunnel4 + tinyproxy -c /etc/mana-toolkit/tinyproxy.conf& + msfconsole -r /etc/mana-toolkit/karmetasploit.rc& + +@@ -58,5 +58,5 @@ + pkill tinyproxy + pkill stunnel4 + pkill msfconsole +-service apache2 stop ++systemctl stop httpd + iptables -t nat -F +diff -aur run-mana.orig/start-noupstream.sh run-mana/start-noupstream.sh +--- run-mana.orig/start-noupstream.sh 2014-10-09 18:17:44.216949760 -0400 ++++ run-mana/start-noupstream.sh 2014-10-10 17:34:33.326875860 -0400 +@@ -8,7 +8,7 @@ + echo hostname WRT54G + sleep 2 + +-service network-manager stop ++systemctl stop network-manager + rfkill unblock wlan + + ifconfig $phy down +@@ -24,8 +24,8 @@ + + dhcpd -cf /etc/mana-toolkit/dhcpd.conf $phy + dnsspoof -i $phy -f /etc/mana-toolkit/dnsspoof.conf& +-service apache2 start +-service stunnel4 start ++systemctl start httpd ++service start stunnel4 + tinyproxy -c /etc/mana-toolkit/tinyproxy.conf& + msfconsole -r /etc/mana-toolkit/karmetasploit.rc& + +@@ -43,6 +43,6 @@ + pkill dnsspoof + pkill tinyproxy + pkill stunnel4 +-pkill ruby +-service apache2 stop ++pkill ruby-1.9 ++systemctl stop httpd + iptables -t nat -F From 6727f501235889a1aa73384c5808715752c5d86b Mon Sep 17 00:00:00 2001 From: Tyler Bennett <arch3y@archassault.org> Date: Fri, 20 Mar 2015 23:39:50 -0400 Subject: [PATCH 855/855] added mana-git to the new tools list --- newtoolsannounce.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/newtoolsannounce.md b/newtoolsannounce.md index 5bb9aca4..b7cd4c68 100644 --- a/newtoolsannounce.md +++ b/newtoolsannounce.md @@ -4,4 +4,6 @@ Newest Tools Added: * [firesql](https://bitbucket.org/camp0/firesql) - A mysql firewall. Author: [camp0](https://bitbucket.org/camp0/) +* [mana-git](https://github.com/sensepost/mana) - Our mana toolkit for wifi rogue AP attacks and MitM. Author: Dominic White (singe) & Ian de Villiers [@sensepost](https://twitter.com/sensepost) + **Thanks for the most recent requests!**