Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 22 Aug 2023 16:41:38 -0400
From:      Dan Langille <dan@langille.org>
To:        Craig Leres <leres@freebsd.org>
Cc:        "ports-committers@freebsd.org" <ports-committers@FreeBSD.org>, "dev-commits-ports-all@freebsd.org" <dev-commits-ports-all@FreeBSD.org>, "dev-commits-ports-main@freebsd.org" <dev-commits-ports-main@FreeBSD.org>
Subject:   Re: git: 2dbcea6bbf5b - main - security/zeek: Update to 6.0.0
Message-ID:  <686DC8E0-96AD-4997-ADEE-282DD332F5FC@langille.org>
In-Reply-To: <202308222035.37MKZBpR033938@gitrepo.freebsd.org>
References:  <202308222035.37MKZBpR033938@gitrepo.freebsd.org>

next in thread | previous in thread | raw e-mail | index | archive | help

--Apple-Mail=_98EFA66C-BE56-4863-BFFC-8B88E12DBE90
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
	charset=utf-8

UPDATES needs an AFFECTS: line. See below.
=E2=80=94=20
Dan Langille
http://langille <http://langille/>.org/





> On Aug 22, 2023, at 4:35 PM, Craig Leres <leres@freebsd.org> wrote:
>=20
> The branch main has been updated by leres:
>=20
> URL: =
https://cgit.FreeBSD.org/ports/commit/?id=3D2dbcea6bbf5b3d15f261fd581ed625=
9566de1c64
>=20
> commit 2dbcea6bbf5b3d15f261fd581ed6259566de1c64
> Author:     Craig Leres <leres@FreeBSD.org>
> AuthorDate: 2023-08-22 20:34:35 +0000
> Commit:     Craig Leres <leres@FreeBSD.org>
> CommitDate: 2023-08-22 20:34:35 +0000
>=20
>    security/zeek: Update to 6.0.0
>=20
>        https://github.com/zeek/zeek/releases/tag/v6.0.0
>=20
>    This is the latest major version number Long-Term Support (LTS)
>    release of Zeek.
>=20
>    The NETMAP option has been removed; it was too difficult to build
>    it without zeek being installed in %%PREFIX%%. The consensus was
>    that this was a rarely used feature, please reach out to me if need
>    this (I've done some work on a new security/zeek-netmap port that
>    is probably the right way forward).
>=20
>    When I upgraded zeek on my systems I found some cruft left over
>    from previous versions. The way I recommend upgrading from 5.0.9
>    to 6.0.0 is:
>=20
>        service zeek stop
>        pkg delete -fy zeek py311-zkg
>        [clean up leftover files in /usr/local/lib/zeek]
>        pkg install -y zeek
>        service zeek deploy
>=20
>    Changes:
>=20
>     - Zeek now treats private address space (i.e., non-routable IP
>       address ranges) as local by default
>=20
>     - Telemetry centralization and Prometheus exposition is not =
enabled
>       by default anymore
>=20
>     - Custom source tarballs require a repo-info.json file.
>=20
>     - Plugin authors should raise the minimum required CMake version
>       to 3.15 to ensure compatibility with new CMake scaffolding
>       included in this release
>=20
>     - Zeek container images are not pushed to the zeekurity =
organization
>       anymore
>=20
>     - The error message returned when using bro_init, bro_done, and
>       bro_script_loaded events is now removed
>=20
>    Reported by:    Tim Wojtulewicz
> ---
> UPDATING                                           |  21 ++
> security/zeek/Makefile                             |  48 +---
> security/zeek/distinfo                             |   8 +-
> .../zeek/files/patch-auxil_spicy_CMakeLists.txt    |  22 --
> .../zeek/files/patch-src_input_readers_raw_Raw.cc  | 146 -----------
> .../zeek/files/patch-src_input_readers_raw_Raw.h   |  10 -
> security/zeek/pkg-plist                            | 276 =
++++++++++++---------
> 7 files changed, 187 insertions(+), 344 deletions(-)
>=20
> diff --git a/UPDATING b/UPDATING
> index c6c2e3374c5e..59ee7f3b456f 100644
> --- a/UPDATING
> +++ b/UPDATING
> @@ -5,6 +5,27 @@ they are unavoidable.
> You should get into the habit of checking this file for changes each =
time
> you update your ports collection, before attempting any port upgrades.
>=20
> +20230822:
> +AUTHOR: leres@FreeBSD.org

This is missing an AFFECTS: clause.

> +
> +  security/zeek has been upgraded to 6.0.0 and the NETMAP option
> +  was removed; it was too difficult to build it without zeek being
> +  installed in %%PREFIX%%.
> +
> +  The consensus was that this was a rarely used feature, please
> +  reach out to me if need this (I've done some work on a new
> +  security/zeek-netmap port that is probably the right way forward).
> +
> +  When I upgraded zeek on my systems I found some cruft left over
> +  from previous versions. The way I recommend upgrading from 5.0.9 to
> +  6.0.0 is:
> +
> +      service zeek stop
> +      pkg delete -fy zeek py311-zkg
> +      [clean up leftover files in /usr/local/lib/zeek]
> +      pkg install -y zeek
> +      service zeek deploy
> +
> 20230817:
>   AFFECTS: users of databases/redis
>   AUTHOR: yasu@FreeBSD.org
> diff --git a/security/zeek/Makefile b/security/zeek/Makefile
> index b1226c204d2a..650440d6e981 100644
> --- a/security/zeek/Makefile
> +++ b/security/zeek/Makefile
> @@ -1,5 +1,5 @@
> PORTNAME=3D	zeek
> -DISTVERSION=3D	5.0.9
> +DISTVERSION=3D	6.0.0
> CATEGORIES=3D	security
> MASTER_SITES=3D	https://download.zeek.org/
> DISTFILES=3D	${DISTNAME}${EXTRACT_SUFX}
> @@ -20,7 +20,7 @@ LIB_DEPENDS=3D	libcares.so:dns/c-ares
> RUN_DEPENDS=3D	c-ares>=3D1.18.1:dns/c-ares
>=20
> USES=3D		bison cmake compiler:c++17-lang cpe =
gettext-runtime perl5 \
> -		python shebangfix ssl
> +		python:3.7+ shebangfix ssl
>=20
> USE_LDCONFIG=3D	yes
>=20
> @@ -39,6 +39,9 @@ CMAKE_ON=3D	BROKER_DISABLE_DOC_EXAMPLES =
BROKER_DISABLE_TESTS \
> 		BUILD_SHARED_LIBS BUILD_STATIC_BROKER INSTALL_AUX_TOOLS
> CMAKE_ARGS=3D	-DCARES_ROOT_DIR:PATH=3D${PREFIX} \
> 		-DCMAKE_EXE_LINKER_FLAGS=3D"${OPENSSL_LDFLAGS}" \
> +		-DINSTALL_BTEST:BOOL=3DOFF \
> +		-DINSTALL_BTEST_PCAPS:BOOL=3DOFF \
> +		-DINSTALL_ZKG:BOOL=3DOFF \
> 		-DPY_MOD_INSTALL_DIR:PATH=3D${PREFIX}/lib/zeekctl \
> 		-DZEEK_ETC_INSTALL_DIR:PATH=3D${PREFIX}/etc \
> 		-DZEEK_MAN_INSTALL_PATH=3D${MANPREFIX}/man \
> @@ -47,21 +50,19 @@ CMAKE_ARGS=3D	-DCARES_ROOT_DIR:PATH=3D${PREFIX} =
\
>=20
> ZEEKUSER?=3D	zeek
> ZEEKGROUP?=3D	zeek
> -PLIST_SUB+=3D	ARCH=3D${UNAME_M} \
> -		LCASE_OPSYS=3D${OPSYS:tl} \
> -		ZEEKGROUP=3D${ZEEKGROUP} \
> +PLIST_SUB+=3D	ZEEKGROUP=3D${ZEEKGROUP} \
> 		ZEEKUSER=3D${ZEEKUSER}
>=20
> USERS=3D		${ZEEKUSER}
> GROUPS=3D		${ZEEKGROUP}
>=20
> -OPTIONS_DEFINE=3D	GEOIP2 IPSUMDUMP LBL_CF LBL_HF NETMAP PERFTOOLS =
SPICY ZEEKCTL \
> +OPTIONS_DEFINE=3D	GEOIP2 IPSUMDUMP LBL_CF LBL_HF PERFTOOLS SPICY =
ZEEKCTL \
> 		ZKG
>=20
> OPTIONS_SINGLE=3D			BUILD_TYPE
> OPTIONS_SINGLE_BUILD_TYPE=3D	DEBUG MINSIZEREL RELEASE RELWITHDEBINFO
>=20
> -OPTIONS_DEFAULT=3D	GEOIP2 IPSUMDUMP LBL_CF LBL_HF NETMAP RELEASE =
ZEEKCTL \
> +OPTIONS_DEFAULT=3D	GEOIP2 IPSUMDUMP LBL_CF LBL_HF RELEASE ZEEKCTL \
> 			ZKG
> OPTIONS_DEFAULT_aarch64=3D	SPICY
> OPTIONS_DEFAULT_amd64=3D	SPICY
> @@ -76,7 +77,6 @@ IPSUMDUMP_DESC=3D		Enables traffic =
summaries
> LBL_CF_DESC=3D		Unix time to formated time/date filter =
support
> LBL_HF_DESC=3D		Address to hostname filter support
> MINSIZEREL_DESC=3D	Optimizations on, debug symbols/flags off
> -NETMAP_DESC=3D		Native Netmap Packet IOSource for Zeek
> PERFTOOLS_DESC=3D		Use Perftools to improve memory & CPU =
usage
> RELEASE_DESC=3D		Optimizations on, debug symbols/flags =
off
> RELWITHDEBINFO_DESC=3D	Optimizations/debug symbols on, debug =
flags off
> @@ -91,8 +91,6 @@ IPSUMDUMP_BUILD_DEPENDS=3D	ipsumdump:net/ipsumdump
> IPSUMDUMP_RUN_DEPENDS=3D		ipsumdump:net/ipsumdump
> LBL_CF_RUN_DEPENDS=3D		${LOCALBASE}/bin/cf:sysutils/lbl-cf
> LBL_HF_RUN_DEPENDS=3D		${LOCALBASE}/bin/hf:sysutils/lbl-hf
> -NETMAP_GH_TUPLE=3D		zeek:zeek-netmap:v2.0.0:zeek_netmap
> -NETMAP_USE=3D			GITHUB=3Dnodefault
> PERFTOOLS_BUILD_DEPENDS=3D	=
${LOCALBASE}/bin/perftools-pprof:devel/google-perftools
> PERFTOOLS_CMAKE_BOOL=3D		ENABLE_PERFTOOLS
> PERFTOOLS_RUN_DEPENDS=3D		=
${LOCALBASE}/bin/perftools-pprof:devel/google-perftools
> @@ -124,10 +122,6 @@ USE_RC_SUBR=3D	zeek
> post-extract:
> 	@${RM} -rf ${WRKSRC}/auxil/c-ares
>=20
> -post-patch:
> -	${REINPLACE_CMD} -e '\|/usr/local/|s|$$| ${STAGEDIR}${PREFIX}/|' =
\
> -	    ${WRKSRC_zeek_netmap}/cmake/FindNetmap.cmake
> -
> post-install-ZEEKCTL-on:
> 	${MKDIR} ${STAGEDIR}${PREFIX}/logs
> 	${MKDIR} ${STAGEDIR}${PREFIX}/spool/tmp
> @@ -149,32 +143,8 @@ post-install:
> post-install-SPICY-on:
> 	@${RM} -rf =
${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Archive
> 	@${RM} -rf =
${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Test
> -	@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/bin
> -	@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/cmake
> -	@${RM} -rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/include
> -	@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/spicy
> -	@${RM} -rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/src
> -	@${RM} -rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/tests
> -	@${RMDIR} ${STAGEDIR}${PREFIX}/include/zeek/script_opt/CPP/maint
> -	@${RMDIR} ${STAGEDIR}${PREFIX}/lib/zeek-spicy/modules
>=20
> pre-install-ZEEKCTL-on:
> 	${MKDIR} ${STAGEDIR}${PREFIX}/etc/rc.d
>=20
> -post-install-NETMAP-on:
> -	${MKDIR} ${WRKDIR}/zeek-bin
> -	${CP} ${STAGEDIR}${PREFIX}/bin/zeek-config ${WRKDIR}/zeek-bin
> -	${REINPLACE_CMD} -e 's|${PREFIX}|${STAGEDIR}${PREFIX}|g' \
> -	    ${WRKDIR}/zeek-bin/zeek-config
> -	cd ${WRKSRC_zeek_netmap} && ${SETENV} =
PATH=3D${WRKDIR}/zeek-bin:${PATH} \
> -	    ./configure --with-netmap=3D/usr \
> -	    --install-root=3D${STAGEDIR}${PREFIX}/lib/zeek/plugins
> -	cd ${WRKSRC_zeek_netmap}/build && make && make install
> -	@${STRIP_CMD} =
${STAGEDIR}${PREFIX}/lib/zeek/plugins/Zeek_Netmap/lib/Zeek-Netmap.freebsd-=
${UNAME_M}.so
> -
> -.include <bsd.port.pre.mk>
> -
> -# Would like to use ARCH (uname -p) but it's not always correct (e.g. =
arm64)
> -UNAME_M!=3D	${UNAME} -m
> -
> -.include <bsd.port.post.mk>
> +.include <bsd.port.mk>
> diff --git a/security/zeek/distinfo b/security/zeek/distinfo
> index 22ff3939cdf7..8f96203cdbfc 100644
> --- a/security/zeek/distinfo
> +++ b/security/zeek/distinfo
> @@ -1,5 +1,3 @@
> -TIMESTAMP =3D 1684516872
> -SHA256 (zeek-5.0.9.tar.gz) =3D =
2d6247c667c1838d0efd8d860744baadde4b2e8721734dea250e37147899cfcd
> -SIZE (zeek-5.0.9.tar.gz) =3D 42904019
> -SHA256 (zeek-zeek-netmap-v2.0.0_GH0.tar.gz) =3D =
d37a69babfbb62a51a2413d6b83ae792ce1e7f1ccb1d51bd6b209a10fe5c4d75
> -SIZE (zeek-zeek-netmap-v2.0.0_GH0.tar.gz) =3D 9100
> +TIMESTAMP =3D 1692569614
> +SHA256 (zeek-6.0.0.tar.gz) =3D =
cc37587389ec96a2437c48851a6ef8300b19a39d9e6a1c9066570c25b070d0e2
> +SIZE (zeek-6.0.0.tar.gz) =3D 60086607
> diff --git a/security/zeek/files/patch-auxil_spicy_CMakeLists.txt =
b/security/zeek/files/patch-auxil_spicy_CMakeLists.txt
> deleted file mode 100644
> index 6aee2809e636..000000000000
> --- a/security/zeek/files/patch-auxil_spicy_CMakeLists.txt
> +++ /dev/null
> @@ -1,22 +0,0 @@
> ---- auxil/spicy/CMakeLists.txt.orig	2022-07-09 17:28:05 UTC
> -+++ auxil/spicy/CMakeLists.txt
> -@@ -36,3 +36,19 @@ set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -Wno-vla")
> - set(HILTI_DEV_PRECOMPILE_HEADERS OFF)
> -=20
> - add_subdirectory(spicy)
> -+
> -+# Disable Spicy unit test targets.
> -+#
> -+# Spicy builds its unit tests as part of `ALL`. They are usually not =
only
> -+# uninteresting for us but might cause problems. Since any =
configuration
> -+# we do for our unit tests happens through global C++ compiler =
flags, they
> -+# would get inherited directly by Spicy which can cause issues, =
e.g., we set
> -+# `-DDOCTEST_CONFIG_DISABLE` if `ENABLE_ZEEK_UNIT_TESTS` is false, =
but Spicy
> -+# unit test do not anticipate this define being set.
> -+set_target_properties(
> -+   hilti-rt-tests
> -+   hilti-rt-configuration-tests
> -+   spicy-rt-tests
> -+   hilti-toolchain-tests
> -+   spicy-toolchain-tests
> -+   PROPERTIES EXCLUDE_FROM_ALL TRUE)
> diff --git a/security/zeek/files/patch-src_input_readers_raw_Raw.cc =
b/security/zeek/files/patch-src_input_readers_raw_Raw.cc
> deleted file mode 100644
> index 7ed81f816406..000000000000
> --- a/security/zeek/files/patch-src_input_readers_raw_Raw.cc
> +++ /dev/null
> @@ -1,146 +0,0 @@
> ---- src/input/readers/raw/Raw.cc.orig	2022-07-05 19:35:27 UTC
> -+++ src/input/readers/raw/Raw.cc
> -@@ -2,15 +2,15 @@
> -=20
> - #include "zeek/input/readers/raw/Raw.h"
> -=20
> --#include <errno.h>
> - #include <fcntl.h>
> --#include <signal.h>
> --#include <stdio.h>
> --#include <stdlib.h>
> - #include <sys/stat.h>
> - #include <sys/types.h>
> - #include <sys/wait.h>
> - #include <unistd.h>
> -+#include <cerrno>
> -+#include <csignal>
> -+#include <cstdio>
> -+#include <cstdlib>
> -=20
> - #include "zeek/input/readers/raw/Plugin.h"
> - #include "zeek/input/readers/raw/raw.bif.h"
> -@@ -36,6 +36,7 @@ Raw::Raw(ReaderFrontend* frontend)
> - 	firstrun =3D true;
> - 	mtime =3D 0;
> - 	ino =3D 0;
> -+	dev =3D 0;
> - 	forcekill =3D false;
> - 	offset =3D 0;
> - 	separator.assign((const =
char*)BifConst::InputRaw::record_separator->Bytes(),
> -@@ -282,10 +283,27 @@ bool Raw::OpenInput()
> - 		file =3D std::unique_ptr<FILE, int =
(*)(FILE*)>(fopen(fname.c_str(), "r"), fclose);
> - 		if ( ! file )
> - 			{
> -+			if ( Info().mode =3D=3D MODE_STREAM )
> -+				// Wait for file to appear
> -+				return true;
> -+
> - 			Error(Fmt("Init: cannot open %s", =
fname.c_str()));
> - 			return false;
> - 			}
> -=20
> -+		if ( Info().mode =3D=3D MODE_STREAM )
> -+			{
> -+			struct stat sb;
> -+			if ( fstat(fileno(file.get()), &sb) =3D=3D -1 )
> -+				{
> -+				// This is unlikely to fail
> -+				Error(Fmt("Could not get fstat for %s", =
fname.c_str()));
> -+				return false;
> -+				}
> -+			ino =3D sb.st_ino;
> -+			dev =3D sb.st_dev;
> -+			}
> -+
> - 		if ( ! SetFDFlags(fileno(file.get()), F_SETFD, =
FD_CLOEXEC) )
> - 			Warning(Fmt("Init: cannot set close-on-exec for =
%s", fname.c_str()));
> - 		}
> -@@ -346,6 +364,7 @@ bool Raw::DoInit(const ReaderInfo& info, int =
num_field
> - 	fname =3D info.source;
> - 	mtime =3D 0;
> - 	ino =3D 0;
> -+	dev =3D 0;
> - 	execute =3D false;
> - 	firstrun =3D true;
> - 	int want_fields =3D 1;
> -@@ -574,25 +593,61 @@ bool Raw::DoUpdate()
> -=20
> - 				mtime =3D sb.st_mtime;
> - 				ino =3D sb.st_ino;
> -+				dev =3D sb.st_dev;
> - 				// file changed. reread.
> - 				//
> - 				// fallthrough
> - 				}
> -=20
> - 			case MODE_MANUAL:
> --			case MODE_STREAM:
> --				if ( Info().mode =3D=3D MODE_STREAM && =
file )
> --					{
> --					clearerr(file.get()); // remove =
end of file evil bits
> --					break;
> --					}
> --
> - 				CloseInput();
> - 				if ( ! OpenInput() )
> - 					return false;
> -=20
> - 				break;
> -=20
> -+			case MODE_STREAM:
> -+				// Clear possible EOF condition
> -+				if ( file )
> -+					clearerr(file.get());
> -+
> -+				// Done if reading from a pipe
> -+				if ( execute )
> -+					break;
> -+
> -+				// Check if the file has changed
> -+				struct stat sb;
> -+				if ( stat(fname.c_str(), &sb) =3D=3D -1 =
)
> -+					// File was removed
> -+					break;
> -+
> -+				// Is it the same file?
> -+				if ( file && sb.st_ino =3D=3D ino && =
sb.st_dev =3D=3D dev )
> -+					break;
> -+
> -+				// File was replaced
> -+				FILE* tfile;
> -+				tfile =3D fopen(fname.c_str(), "r");
> -+				if ( ! tfile )
> -+					break;
> -+
> -+				// Stat newly opened file
> -+				if ( fstat(fileno(tfile), &sb) =3D=3D -1 =
)
> -+					{
> -+					// This is unlikely to fail
> -+					Error(Fmt("Could not fstat %s", =
fname.c_str()));
> -+					fclose(tfile);
> -+					return false;
> -+					}
> -+				if ( file )
> -+					file.reset(nullptr);
> -+				file =3D std::unique_ptr<FILE, int =
(*)(FILE*)>(tfile, fclose);
> -+				ino =3D sb.st_ino;
> -+				dev =3D sb.st_dev;
> -+				offset =3D 0;
> -+				bufpos =3D 0;
> -+				break;
> -+
> - 			default:
> - 				assert(false);
> - 			}
> -@@ -604,6 +659,10 @@ bool Raw::DoUpdate()
> - 		{
> - 		if ( stdin_towrite > 0 )
> - 			WriteToStdin();
> -+
> -+		if ( ! file && Info().mode =3D=3D MODE_STREAM )
> -+			// Wait for file to appear
> -+			break;
> -=20
> - 		int64_t length =3D GetLine(file.get());
> - 		// printf("Read %lld bytes\n", length);
> diff --git a/security/zeek/files/patch-src_input_readers_raw_Raw.h =
b/security/zeek/files/patch-src_input_readers_raw_Raw.h
> deleted file mode 100644
> index a4fdd306443f..000000000000
> --- a/security/zeek/files/patch-src_input_readers_raw_Raw.h
> +++ /dev/null
> @@ -1,10 +0,0 @@
> ---- src/input/readers/raw/Raw.h.orig	2022-07-05 21:28:35 UTC
> -+++ src/input/readers/raw/Raw.h
> -@@ -55,6 +55,7 @@ class Raw : public ReaderBackend (private)
> - 	bool firstrun;
> - 	time_t mtime;
> - 	ino_t ino;
> -+	dev_t dev;
> -=20
> - 	// options set from the script-level.
> - 	std::string separator;
> diff --git a/security/zeek/pkg-plist b/security/zeek/pkg-plist
> index bfae01ab3d1e..2077fe07d674 100644
> --- a/security/zeek/pkg-plist
> +++ b/security/zeek/pkg-plist
> @@ -4,10 +4,6 @@
> %%ZEEKCTL%%@postexec chown -R %%ZEEKUSER%%:%%ZEEKGROUP%% =
%D/spool/installed-scripts-do-not-touch
> bin/bifcl
> bin/binpac
> -bin/bro
> -bin/bro-config
> -bin/bro-cut
> -bin/broctl
> %%ZEEKCTL%%bin/capstats
> bin/gen-zam
> %%SPICY%%bin/hilti-config
> @@ -22,9 +18,10 @@ bin/paraglob-test
> %%SPICY%%bin/spicyz
> %%ZEEKCTL%%bin/trace-summary
> bin/zeek
> +bin/zeek-archiver
> +bin/zeek-client
> bin/zeek-config
> bin/zeek-cut
> -bin/zeek-wrapper
> %%ZEEKCTL%%bin/zeekctl
> %%ZEEKCTL%%@sample etc/networks.cfg.sample
> %%ZEEKCTL%%@sample etc/node.cfg.sample
> @@ -53,12 +50,10 @@ include/broker/detail/abstract_backend.hh
> include/broker/detail/algorithms.hh
> include/broker/detail/appliers.hh
> include/broker/detail/assert.hh
> -include/broker/detail/blob.hh
> include/broker/detail/comparable.hh
> include/broker/detail/die.hh
> include/broker/detail/filesystem.hh
> include/broker/detail/flare.hh
> -include/broker/detail/has_network_info.hh
> include/broker/detail/hash.hh
> include/broker/detail/inspect_enum.hh
> include/broker/detail/make_backend.hh
> @@ -77,7 +72,6 @@ include/broker/detail/sink_driver.hh
> include/broker/detail/source_driver.hh
> include/broker/detail/sqlite_backend.hh
> include/broker/detail/store_state.hh
> -include/broker/detail/subscription.hh
> include/broker/detail/type_traits.hh
> include/broker/domain_options.hh
> include/broker/endpoint.hh
> @@ -178,6 +172,7 @@ include/broker/zeek.hh
> %%SPICY%%include/hilti/ast/declarations/type.h
> %%SPICY%%include/hilti/ast/detail/operator-registry.h
> %%SPICY%%include/hilti/ast/detail/visitor.h
> +%%SPICY%%include/hilti/ast/doc-string.h
> %%SPICY%%include/hilti/ast/expression.h
> %%SPICY%%include/hilti/ast/expressions/all.h
> %%SPICY%%include/hilti/ast/expressions/assign.h
> @@ -370,6 +365,7 @@ include/broker/zeek.hh
> %%SPICY%%include/hilti/rt/doctest.h
> %%SPICY%%include/hilti/rt/exception.h
> %%SPICY%%include/hilti/rt/extension-points.h
> +%%SPICY%%include/hilti/rt/fiber-check-stack.h
> %%SPICY%%include/hilti/rt/fiber.h
> %%SPICY%%include/hilti/rt/filesystem.h
> %%SPICY%%include/hilti/rt/fmt.h
> @@ -385,8 +381,11 @@ include/broker/zeek.hh
> %%SPICY%%include/hilti/rt/library.h
> %%SPICY%%include/hilti/rt/linker.h
> %%SPICY%%include/hilti/rt/logging.h
> +%%SPICY%%include/hilti/rt/profiler-state.h
> +%%SPICY%%include/hilti/rt/profiler.h
> %%SPICY%%include/hilti/rt/result.h
> %%SPICY%%include/hilti/rt/safe-int.h
> +%%SPICY%%include/hilti/rt/safe-math.h
> %%SPICY%%include/hilti/rt/test/utils.h
> %%SPICY%%include/hilti/rt/threading.h
> %%SPICY%%include/hilti/rt/type-info.h
> @@ -479,6 +478,7 @@ include/paraglob/serializer.h
> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/look-ahead.h
> %%SPICY%%include/spicy/compiler/detail/codegen/productions/resolved.h
> %%SPICY%%include/spicy/compiler/detail/codegen/productions/sequence.h
> +%%SPICY%%include/spicy/compiler/detail/codegen/productions/skip.h
> %%SPICY%%include/spicy/compiler/detail/codegen/productions/switch.h
> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/type-literal.h
> %%SPICY%%include/spicy/compiler/detail/codegen/productions/unit.h
> @@ -494,6 +494,7 @@ include/paraglob/serializer.h
> %%SPICY%%include/spicy/global.h
> %%SPICY%%include/spicy/rt/autogen/config.h
> %%SPICY%%include/spicy/rt/base64.h
> +%%SPICY%%include/spicy/rt/configuration.h
> %%SPICY%%include/spicy/rt/debug.h
> %%SPICY%%include/spicy/rt/driver.h
> %%SPICY%%include/spicy/rt/filter.h
> @@ -517,8 +518,13 @@ include/zeek/3rdparty/ConvertUTF.h
> include/zeek/3rdparty/bro_inet_ntop.h
> include/zeek/3rdparty/bsd-getopt-long.h
> include/zeek/3rdparty/doctest.h
> +include/zeek/3rdparty/ghc/filesystem.hpp
> +include/zeek/3rdparty/ghc/fs_fwd.hpp
> +include/zeek/3rdparty/ghc/fs_impl.hpp
> +include/zeek/3rdparty/ghc/fs_std.hpp
> +include/zeek/3rdparty/ghc/fs_std_fwd.hpp
> +include/zeek/3rdparty/ghc/fs_std_impl.hpp
> include/zeek/3rdparty/modp_numtoa.h
> -include/zeek/3rdparty/nb_dns.h
> include/zeek/3rdparty/patricia.h
> include/zeek/3rdparty/rapidjson/include/rapidjson/allocators.h
> =
include/zeek/3rdparty/rapidjson/include/rapidjson/cursorstreamwrapper.h
> @@ -560,6 +566,7 @@ =
include/zeek/3rdparty/rapidjson/include/rapidjson/uri.h
> include/zeek/3rdparty/rapidjson/include/rapidjson/writer.h
> include/zeek/3rdparty/setsignal.h
> include/zeek/3rdparty/sqlite3.h
> +include/zeek/3rdparty/zeek_inet_ntop.h
> include/zeek/Anon.h
> include/zeek/Attr.h
> include/zeek/Base64.h
> @@ -612,7 +619,6 @@ include/zeek/Pipe.h
> include/zeek/PolicyFile.h
> include/zeek/PrefixTable.h
> include/zeek/PriorityQueue.h
> -include/zeek/Queue.h
> include/zeek/RE.h
> include/zeek/RandTest.h
> include/zeek/Reassem.h
> @@ -626,8 +632,8 @@ include/zeek/ScannedFile.h
> include/zeek/Scope.h
> include/zeek/ScriptCoverageManager.h
> include/zeek/ScriptProfile.h
> +include/zeek/ScriptValidation.h
> include/zeek/SerializationFormat.h
> -include/zeek/Sessions.h
> include/zeek/SmithWaterman.h
> include/zeek/Span.h
> include/zeek/Stats.h
> @@ -690,8 +696,7 @@ include/zeek/analyzer/protocol/dns/DNS.h
> include/zeek/analyzer/protocol/dns/events.bif.h
> include/zeek/analyzer/protocol/file/File.h
> include/zeek/analyzer/protocol/file/events.bif.h
> -include/zeek/analyzer/protocol/finger/Finger.h
> -include/zeek/analyzer/protocol/finger/events.bif.h
> +include/zeek/analyzer/protocol/finger/legacy/Finger.h
> include/zeek/analyzer/protocol/ftp/FTP.h
> include/zeek/analyzer/protocol/ftp/events.bif.h
> include/zeek/analyzer/protocol/ftp/functions.bif.h
> @@ -705,7 +710,6 @@ include/zeek/analyzer/protocol/gssapi/gssapi.pac
> include/zeek/analyzer/protocol/http/HTTP.h
> include/zeek/analyzer/protocol/http/events.bif.h
> include/zeek/analyzer/protocol/http/functions.bif.h
> -include/zeek/analyzer/protocol/icmp/ICMP.h
> include/zeek/analyzer/protocol/ident/Ident.h
> include/zeek/analyzer/protocol/ident/events.bif.h
> include/zeek/analyzer/protocol/imap/IMAP.h
> @@ -937,11 +941,10 @@ =
include/zeek/analyzer/protocol/ssl/tls-handshake-protocol.pac
> =
include/zeek/analyzer/protocol/ssl/tls-handshake-signed_certificate_timest=
amp.pac
> include/zeek/analyzer/protocol/ssl/tls-handshake.pac
> include/zeek/analyzer/protocol/ssl/types.bif.h
> -include/zeek/analyzer/protocol/syslog/Syslog.h
> -include/zeek/analyzer/protocol/syslog/events.bif.h
> -include/zeek/analyzer/protocol/syslog/syslog-analyzer.pac
> -include/zeek/analyzer/protocol/syslog/syslog-protocol.pac
> -include/zeek/analyzer/protocol/syslog/syslog.pac
> +include/zeek/analyzer/protocol/syslog/legacy/Syslog.h
> +include/zeek/analyzer/protocol/syslog/legacy/syslog-analyzer.pac
> +include/zeek/analyzer/protocol/syslog/legacy/syslog-protocol.pac
> +include/zeek/analyzer/protocol/syslog/legacy/syslog.pac
> include/zeek/analyzer/protocol/tcp/ContentLine.h
> include/zeek/analyzer/protocol/tcp/TCP.h
> include/zeek/analyzer/protocol/tcp/TCP_Endpoint.h
> @@ -950,7 +953,6 @@ =
include/zeek/analyzer/protocol/tcp/TCP_Reassembler.h
> include/zeek/analyzer/protocol/tcp/events.bif.h
> include/zeek/analyzer/protocol/tcp/functions.bif.h
> include/zeek/analyzer/protocol/tcp/types.bif.h
> -include/zeek/analyzer/protocol/udp/UDP.h
> include/zeek/analyzer/protocol/xmpp/XMPP.h
> include/zeek/analyzer/protocol/xmpp/events.bif.h
> include/zeek/analyzer/protocol/xmpp/xmpp-analyzer.pac
> @@ -968,10 +970,8 @@ include/zeek/broker/comm.bif.h
> include/zeek/broker/data.bif.h
> include/zeek/broker/messaging.bif.h
> include/zeek/broker/store.bif.h
> -%%SPICY%%include/zeek/builtin-plugins/spicy-plugin/consts.bif.h
> -%%SPICY%%include/zeek/builtin-plugins/spicy-plugin/events.bif.h
> -%%SPICY%%include/zeek/builtin-plugins/spicy-plugin/functions.bif.h
> -%%SPICY%%include/zeek/builtin-plugins/spicy-plugin/lib/zeek-spicy
> +include/zeek/communityid.bif.func_h
> +include/zeek/communityid.bif.netvar_h
> include/zeek/const.bif.func_h
> include/zeek/const.bif.netvar_h
> include/zeek/digest.h
> @@ -1000,12 +1000,6 @@ =
include/zeek/file_analysis/analyzer/pe/pe-file-idata.pac
> include/zeek/file_analysis/analyzer/pe/pe-file-types.pac
> include/zeek/file_analysis/analyzer/pe/pe-file.pac
> include/zeek/file_analysis/analyzer/pe/pe.pac
> -include/zeek/file_analysis/analyzer/unified2/Unified2.h
> -include/zeek/file_analysis/analyzer/unified2/events.bif.h
> -include/zeek/file_analysis/analyzer/unified2/types.bif.h
> -include/zeek/file_analysis/analyzer/unified2/unified2-analyzer.pac
> -include/zeek/file_analysis/analyzer/unified2/unified2-file.pac
> -include/zeek/file_analysis/analyzer/unified2/unified2.pac
> include/zeek/file_analysis/analyzer/x509/OCSP.h
> include/zeek/file_analysis/analyzer/x509/X509.h
> include/zeek/file_analysis/analyzer/x509/X509Common.h
> @@ -1093,13 +1087,18 @@ =
include/zeek/packet_analysis/protocol/ip/IPBasedAnalyzer.h
> include/zeek/packet_analysis/protocol/ip/SessionAdapter.h
> include/zeek/packet_analysis/protocol/iptunnel/IPTunnel.h
> include/zeek/packet_analysis/protocol/linux_sll/LinuxSLL.h
> +include/zeek/packet_analysis/protocol/linux_sll2/LinuxSLL2.h
> +include/zeek/packet_analysis/protocol/llc/LLC.h
> include/zeek/packet_analysis/protocol/mpls/MPLS.h
> include/zeek/packet_analysis/protocol/nflog/NFLog.h
> +include/zeek/packet_analysis/protocol/novell_802_3/Novell_802_3.h
> include/zeek/packet_analysis/protocol/null/Null.h
> +include/zeek/packet_analysis/protocol/pbb/PBB.h
> include/zeek/packet_analysis/protocol/ppp_serial/PPPSerial.h
> include/zeek/packet_analysis/protocol/pppoe/PPPoE.h
> include/zeek/packet_analysis/protocol/root/Root.h
> include/zeek/packet_analysis/protocol/skip/Skip.h
> +include/zeek/packet_analysis/protocol/snap/SNAP.h
> include/zeek/packet_analysis/protocol/tcp/Stats.h
> include/zeek/packet_analysis/protocol/tcp/TCP.h
> include/zeek/packet_analysis/protocol/tcp/TCPSessionAdapter.h
> @@ -1152,6 +1151,7 @@ include/zeek/script_opt/TempVar.h
> include/zeek/script_opt/UsageAnalyzer.h
> include/zeek/script_opt/UseDefs.h
> include/zeek/script_opt/ZAM/BuiltIn.h
> +include/zeek/script_opt/ZAM/BuiltInSupport.h
> include/zeek/script_opt/ZAM/Compile.h
> include/zeek/script_opt/ZAM/Inst-Gen.h
> include/zeek/script_opt/ZAM/IterInfo.h
> @@ -1162,6 +1162,17 @@ include/zeek/script_opt/ZAM/ZOp.h
> include/zeek/session/Key.h
> include/zeek/session/Manager.h
> include/zeek/session/Session.h
> +include/zeek/spicy/cookie.h
> +include/zeek/spicy/file-analyzer.h
> +include/zeek/spicy/manager.h
> +include/zeek/spicy/packet-analyzer.h
> +include/zeek/spicy/port-range.h
> +include/zeek/spicy/protocol-analyzer.h
> +include/zeek/spicy/runtime-support.h
> +include/zeek/spicy/spicy.bif.h
> +include/zeek/spicy/spicyz/config.h
> +include/zeek/spicy/spicyz/driver.h
> +include/zeek/spicy/spicyz/glue-compiler.h
> include/zeek/stats.bif.func_h
> include/zeek/stats.bif.netvar_h
> include/zeek/strings.bif.func_h
> @@ -1189,8 +1200,10 @@ include/zeek/types.bif.netvar_h
> include/zeek/util.h
> include/zeek/zeek-affinity.h
> include/zeek/zeek-bif.h
> +include/zeek/zeek-config-paths.h
> include/zeek/zeek-config.h
> include/zeek/zeek-setup.h
> +include/zeek/zeek-version.h
> include/zeek/zeek.bif.func_h
> include/zeek/zeek.bif.netvar_h
> include/zeek/zeek.pac
> @@ -1211,97 +1224,89 @@ lib/cmake/Broker/BrokerTargets-release.cmake
> lib/cmake/Broker/BrokerTargets.cmake
> lib/libbinpac.so
> lib/libbinpac.so.0
> -lib/libbinpac.so.0.59
> +lib/libbinpac.so.0.61
> lib/libbroker.a
> %%SPICY%%lib/libhilti-rt-debug.a
> %%SPICY%%lib/libhilti-rt.a
> -%%SPICY%%lib/libhilti.a
> +%%SPICY%%lib/libhilti.so
> lib/libparaglob.a
> %%SPICY%%lib/libspicy-rt-debug.a
> %%SPICY%%lib/libspicy-rt.a
> -%%SPICY%%lib/libspicy.a
> -%%SPICY%%lib/zeek-spicy/cmake/FindSpicy.cmake
> -%%SPICY%%lib/zeek-spicy/cmake/FindZeek.cmake
> -%%SPICY%%lib/zeek-spicy/cmake/ZeekSpicyAnalyzerSupport.cmake
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/autogen/config.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/cookie.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/debug.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/driver.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/file-analyzer.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/packet-analyzer.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/plugin.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/protocol-analyzer.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/runtime-support.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/zeek-compat.h
> -%%SPICY%%lib/zeek-spicy/include/zeek-spicy/zeek-reporter.h
> -%%SPICY%%lib/zeek-spicy/spicy/zeek.spicy
> -%%SPICY%%lib/zeek-spicy/spicy/zeek_file.spicy
> -%%SPICY%%lib/zeek-spicy/spicy/zeek_rt.hlt
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/canonify-zeek-log
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/canonify-zeek-log-sorted
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/diff-remove-abspath
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/diff-remove-timestamps
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/diff-sort
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/spicy-version
> -%%SPICY%%lib/zeek-spicy/tests/Scripts/zeek-version
> -%%SPICY%%lib/zeek-spicy/tests/random.seed
> -%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/COPYING
> -%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/__bro_plugin__
> =
-%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/lib/Zeek-Netmap.%%LCASE_OPSYS%%-%%=
ARCH%%.so
> -%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/scripts/__load__.zeek
> -%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/scripts/init.zeek
> -%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/zeekctl/netmap.py
> +%%SPICY%%lib/libspicy.so
> lib/zeek/python/SubnetTree.py
> lib/zeek/python/_SubnetTree.so
> lib/zeek/python/broker/__init__.py
> lib/zeek/python/broker/_broker.so
> lib/zeek/python/broker/zeek.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/__init__.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/cmdresult.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/config.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/plugin.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/__init__.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/cmdresult.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/config.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/control.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/cron.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/doc.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/events.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/exceptions.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/execute.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/install.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/lock.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/node.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/options.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/plugin.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/pluginreg.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/printdoc.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/ssh_runner.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/state.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/util.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/utilcurses.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/version.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/zeekcmd.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/zeekctl.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/TestPlugin.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/lb_custom.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/lb_myricom.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/lb_pf_ring.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/ps.py
> -%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/zeek_port_warning.py
> +lib/zeek/python/zeekclient/__init__.py
> +lib/zeek/python/zeekclient/brokertypes.py
> +lib/zeek/python/zeekclient/cli.py
> +lib/zeek/python/zeekclient/config.py
> +lib/zeek/python/zeekclient/consts.py
> +lib/zeek/python/zeekclient/controller.py
> +lib/zeek/python/zeekclient/events.py
> +lib/zeek/python/zeekclient/logs.py
> +lib/zeek/python/zeekclient/ssl.py
> +lib/zeek/python/zeekclient/types.py
> +lib/zeek/python/zeekclient/utils.py
> +lib/zeek/python/zeekctl/BroControl/__init__.py
> +lib/zeek/python/zeekctl/BroControl/cmdresult.py
> +lib/zeek/python/zeekctl/BroControl/config.py
> +lib/zeek/python/zeekctl/BroControl/plugin.py
> +lib/zeek/python/zeekctl/ZeekControl/__init__.py
> +lib/zeek/python/zeekctl/ZeekControl/cmdresult.py
> +lib/zeek/python/zeekctl/ZeekControl/config.py
> +lib/zeek/python/zeekctl/ZeekControl/control.py
> +lib/zeek/python/zeekctl/ZeekControl/cron.py
> +lib/zeek/python/zeekctl/ZeekControl/doc.py
> +lib/zeek/python/zeekctl/ZeekControl/events.py
> +lib/zeek/python/zeekctl/ZeekControl/exceptions.py
> +lib/zeek/python/zeekctl/ZeekControl/execute.py
> +lib/zeek/python/zeekctl/ZeekControl/install.py
> +lib/zeek/python/zeekctl/ZeekControl/lock.py
> +lib/zeek/python/zeekctl/ZeekControl/node.py
> +lib/zeek/python/zeekctl/ZeekControl/options.py
> +lib/zeek/python/zeekctl/ZeekControl/plugin.py
> +lib/zeek/python/zeekctl/ZeekControl/pluginreg.py
> +lib/zeek/python/zeekctl/ZeekControl/printdoc.py
> +lib/zeek/python/zeekctl/ZeekControl/ssh_runner.py
> +lib/zeek/python/zeekctl/ZeekControl/state.py
> +lib/zeek/python/zeekctl/ZeekControl/util.py
> +lib/zeek/python/zeekctl/ZeekControl/utilcurses.py
> +lib/zeek/python/zeekctl/ZeekControl/version.py
> +lib/zeek/python/zeekctl/ZeekControl/zeekcmd.py
> +lib/zeek/python/zeekctl/ZeekControl/zeekctl.py
> +lib/zeek/python/zeekctl/plugins/TestPlugin.py
> +lib/zeek/python/zeekctl/plugins/lb_custom.py
> +lib/zeek/python/zeekctl/plugins/lb_myricom.py
> +lib/zeek/python/zeekctl/plugins/lb_pf_ring.py
> +lib/zeek/python/zeekctl/plugins/ps.py
> +lib/zeek/python/zeekctl/plugins/zeek_port_warning.py
> +lib/zeek/python/zeekctl/plugins/zzz_af_packet.py
> %%ZEEKCTL%%man/man1/trace-summary.1.gz
> man/man1/zeek-cut.1.gz
> man/man8/zeek.8.gz
> %%ZEEKCTL%%man/man8/zeekctl.8.gz
> +share/btest/data/Scripts/README
> +share/btest/data/Scripts/canonify-zeek-log
> +share/btest/data/Scripts/canonify-zeek-log-sorted
> +share/btest/data/Scripts/diff-remove-abspath
> +share/btest/data/Scripts/diff-remove-timestamps
> +share/btest/data/Scripts/diff-sort
> +share/btest/data/Scripts/run-zeek
> +share/btest/data/Scripts/spicy-version
> +share/btest/data/Scripts/zeek-version
> share/btest/data/random.seed
> share/btest/scripts/diff-canonifier
> share/btest/scripts/diff-canonifier-external
> +share/btest/scripts/diff-canonifier-spicy
> share/btest/scripts/diff-clean-doctest
> share/btest/scripts/diff-remove-abspath
> share/btest/scripts/diff-remove-fields
> share/btest/scripts/diff-remove-file-ids
> share/btest/scripts/diff-remove-fractions
> share/btest/scripts/diff-remove-openclose-timestamps
> +share/btest/scripts/diff-remove-spicy-abspath
> share/btest/scripts/diff-remove-timestamps
> share/btest/scripts/diff-remove-timestamps-and-sort
> share/btest/scripts/diff-remove-uids
> @@ -1311,6 +1316,9 @@ share/btest/scripts/diff-sort
> share/btest/scripts/diff-sort-and-remove-abspath
> share/btest/scripts/diff-sort-conn-service
> share/btest/scripts/diff-sort-set-elements
> +share/btest/scripts/spicy/diff-remove-abspath
> +share/btest/scripts/spicy/diff-remove-timestamps
> +share/btest/scripts/spicy/diff-sort
> %%SPICY%%share/hilti/hilti.hlt
> %%SPICY%%share/spicy/filter.spicy
> %%SPICY%%share/spicy/spicy-driver-host.cc
> @@ -1322,6 +1330,7 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/bif/bloom-filter.bif.zeek
> %%DATADIR%%/base/bif/cardinality-counter.bif.zeek
> %%DATADIR%%/base/bif/comm.bif.zeek
> +%%DATADIR%%/base/bif/communityid.bif.zeek
> %%DATADIR%%/base/bif/const.bif.zeek
> %%DATADIR%%/base/bif/data.bif.zeek
> %%DATADIR%%/base/bif/event.bif.zeek
> @@ -1355,7 +1364,6 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/bif/plugins/Zeek_FileExtract.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_FileExtract.functions.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_FileHash.events.bif.zeek
> -%%DATADIR%%/base/bif/plugins/Zeek_Finger.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_GSSAPI.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_GTPv1.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_GTPv1.functions.bif.zeek
> @@ -1440,18 +1448,12 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/bif/plugins/Zeek_SSL.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_SSL.functions.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_SSL.types.bif.zeek
> -%%SPICY%%%%DATADIR%%/base/bif/plugins/Zeek_Spicy.consts.bif.zeek
> -%%SPICY%%%%DATADIR%%/base/bif/plugins/Zeek_Spicy.events.bif.zeek
> -%%SPICY%%%%DATADIR%%/base/bif/plugins/Zeek_Spicy.functions.bif.zeek
> -%%DATADIR%%/base/bif/plugins/Zeek_Syslog.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_TCP.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_TCP.functions.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_TCP.types.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_Teredo.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_Teredo.functions.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_UDP.events.bif.zeek
> -%%DATADIR%%/base/bif/plugins/Zeek_Unified2.events.bif.zeek
> -%%DATADIR%%/base/bif/plugins/Zeek_Unified2.types.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_VXLAN.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_X509.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/Zeek_X509.functions.bif.zeek
> @@ -1460,6 +1462,7 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/bif/plugins/Zeek_XMPP.events.bif.zeek
> %%DATADIR%%/base/bif/plugins/__load__.zeek
> %%DATADIR%%/base/bif/reporter.bif.zeek
> +%%DATADIR%%/base/bif/spicy.bif.zeek
> %%DATADIR%%/base/bif/stats.bif.zeek
> %%DATADIR%%/base/bif/store.bif.zeek
> %%DATADIR%%/base/bif/strings.bif.zeek
> @@ -1481,6 +1484,8 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/files/x509/log-ocsp.zeek
> %%DATADIR%%/base/files/x509/main.zeek
> %%DATADIR%%/base/frameworks/analyzer/__load__.zeek
> +%%DATADIR%%/base/frameworks/analyzer/dpd.zeek
> +%%DATADIR%%/base/frameworks/analyzer/logging.zeek
> %%DATADIR%%/base/frameworks/analyzer/main.zeek
> %%DATADIR%%/base/frameworks/broker/__load__.zeek
> %%DATADIR%%/base/frameworks/broker/log.zeek
> @@ -1502,7 +1507,6 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/frameworks/control/__load__.zeek
> %%DATADIR%%/base/frameworks/control/main.zeek
> %%DATADIR%%/base/frameworks/dpd/__load__.zeek
> -%%DATADIR%%/base/frameworks/dpd/main.zeek
> %%DATADIR%%/base/frameworks/files/__load__.zeek
> %%DATADIR%%/base/frameworks/files/magic/__load__.zeek
> %%DATADIR%%/base/frameworks/files/magic/archive.sig
> @@ -1580,6 +1584,10 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/frameworks/signatures/main.zeek
> %%DATADIR%%/base/frameworks/software/__load__.zeek
> %%DATADIR%%/base/frameworks/software/main.zeek
> +%%DATADIR%%/base/frameworks/spicy/__load__.zeek
> +%%DATADIR%%/base/frameworks/spicy/init-bare.zeek
> +%%DATADIR%%/base/frameworks/spicy/init-framework.zeek
> +%%DATADIR%%/base/frameworks/spicy/main.zeek
> %%DATADIR%%/base/frameworks/sumstats/__load__.zeek
> %%DATADIR%%/base/frameworks/sumstats/cluster.zeek
> %%DATADIR%%/base/frameworks/sumstats/main.zeek
> @@ -1600,6 +1608,8 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/frameworks/supervisor/api.zeek
> %%DATADIR%%/base/frameworks/supervisor/control.zeek
> %%DATADIR%%/base/frameworks/supervisor/main.zeek
> +%%DATADIR%%/base/frameworks/telemetry/__load__.zeek
> +%%DATADIR%%/base/frameworks/telemetry/main.zeek
> %%DATADIR%%/base/frameworks/tunnels/__load__.zeek
> %%DATADIR%%/base/frameworks/tunnels/main.zeek
> %%DATADIR%%/base/init-bare.zeek
> @@ -1635,13 +1645,21 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/packet-protocols/iptunnel/main.zeek
> %%DATADIR%%/base/packet-protocols/linux_sll/__load__.zeek
> %%DATADIR%%/base/packet-protocols/linux_sll/main.zeek
> +%%DATADIR%%/base/packet-protocols/linux_sll2/__load__.zeek
> +%%DATADIR%%/base/packet-protocols/linux_sll2/main.zeek
> +%%DATADIR%%/base/packet-protocols/llc/__load__.zeek
> +%%DATADIR%%/base/packet-protocols/llc/main.zeek
> %%DATADIR%%/base/packet-protocols/main.zeek
> %%DATADIR%%/base/packet-protocols/mpls/__load__.zeek
> %%DATADIR%%/base/packet-protocols/mpls/main.zeek
> %%DATADIR%%/base/packet-protocols/nflog/__load__.zeek
> %%DATADIR%%/base/packet-protocols/nflog/main.zeek
> +%%DATADIR%%/base/packet-protocols/novell_802_3/__load__.zeek
> +%%DATADIR%%/base/packet-protocols/novell_802_3/main.zeek
> %%DATADIR%%/base/packet-protocols/null/__load__.zeek
> %%DATADIR%%/base/packet-protocols/null/main.zeek
> +%%DATADIR%%/base/packet-protocols/pbb/__load__.zeek
> +%%DATADIR%%/base/packet-protocols/pbb/main.zeek
> %%DATADIR%%/base/packet-protocols/ppp_serial/__load__.zeek
> %%DATADIR%%/base/packet-protocols/ppp_serial/main.zeek
> %%DATADIR%%/base/packet-protocols/pppoe/__load__.zeek
> @@ -1650,6 +1668,8 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/packet-protocols/root/main.zeek
> %%DATADIR%%/base/packet-protocols/skip/__load__.zeek
> %%DATADIR%%/base/packet-protocols/skip/main.zeek
> +%%DATADIR%%/base/packet-protocols/snap/__load__.zeek
> +%%DATADIR%%/base/packet-protocols/snap/main.zeek
> %%DATADIR%%/base/packet-protocols/tcp/__load__.zeek
> %%DATADIR%%/base/packet-protocols/tcp/main.zeek
> %%DATADIR%%/base/packet-protocols/teredo/__load__.zeek
> @@ -1684,6 +1704,9 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/protocols/dns/__load__.zeek
> %%DATADIR%%/base/protocols/dns/consts.zeek
> %%DATADIR%%/base/protocols/dns/main.zeek
> +%%DATADIR%%/base/protocols/finger/__load__.zeek
> +%%DATADIR%%/base/protocols/finger/main.zeek
> +%%DATADIR%%/base/protocols/finger/spicy-events.zeek
> %%DATADIR%%/base/protocols/ftp/__load__.zeek
> %%DATADIR%%/base/protocols/ftp/dpd.sig
> %%DATADIR%%/base/protocols/ftp/files.zeek
> @@ -1715,6 +1738,8 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/protocols/modbus/main.zeek
> %%DATADIR%%/base/protocols/mqtt/__load__.zeek
> %%DATADIR%%/base/protocols/mqtt/consts.zeek
> +%%DATADIR%%/base/protocols/mqtt/dpd.sig
> +%%DATADIR%%/base/protocols/mqtt/main.zeek
> %%DATADIR%%/base/protocols/mysql/__load__.zeek
> %%DATADIR%%/base/protocols/mysql/consts.zeek
> %%DATADIR%%/base/protocols/mysql/main.zeek
> @@ -1771,6 +1796,7 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/protocols/syslog/__load__.zeek
> %%DATADIR%%/base/protocols/syslog/consts.zeek
> %%DATADIR%%/base/protocols/syslog/main.zeek
> +%%DATADIR%%/base/protocols/syslog/spicy-events.zeek
> %%DATADIR%%/base/protocols/tunnels/__load__.zeek
> %%DATADIR%%/base/protocols/tunnels/dpd.sig
> %%DATADIR%%/base/protocols/xmpp/__load__.zeek
> @@ -1796,19 +1822,15 @@ share/btest/scripts/diff-sort-set-elements
> %%DATADIR%%/base/utils/thresholds.zeek
> %%DATADIR%%/base/utils/time.zeek
> *** 132 LINES SKIPPED ***


--Apple-Mail=_98EFA66C-BE56-4863-BFFC-8B88E12DBE90
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html;
	charset=utf-8

<html><head><meta http-equiv=3D"content-type" content=3D"text/html; =
charset=3Dutf-8"></head><body style=3D"overflow-wrap: break-word; =
-webkit-nbsp-mode: space; line-break: after-white-space;">UPDATES needs =
an AFFECTS: line. See below.<br><div>
<div style=3D"color: rgb(0, 0, 0); letter-spacing: normal; orphans: =
auto; text-align: start; text-indent: 0px; text-transform: none; =
white-space: normal; widows: auto; word-spacing: 0px; =
-webkit-text-stroke-width: 0px; word-wrap: break-word; =
-webkit-nbsp-mode: space; -webkit-line-break: after-white-space;"><div =
style=3D"color: rgb(0, 0, 0); letter-spacing: normal; orphans: auto; =
text-align: start; text-indent: 0px; text-transform: none; white-space: =
normal; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; =
word-wrap: break-word; -webkit-nbsp-mode: space; -webkit-line-break: =
after-white-space;"><div>=E2=80=94&nbsp;</div><div>Dan =
Langille</div><div><a =
href=3D"http://langille">http://langille</a>.org/</div><div><br></div></di=
v><br class=3D"Apple-interchange-newline"></div><br =
class=3D"Apple-interchange-newline"><br =
class=3D"Apple-interchange-newline">
</div>
<div><br><blockquote type=3D"cite"><div>On Aug 22, 2023, at 4:35 PM, =
Craig Leres &lt;leres@freebsd.org&gt; wrote:</div><br =
class=3D"Apple-interchange-newline"><div><div>The branch main has been =
updated by leres:<br><br>URL: =
https://cgit.FreeBSD.org/ports/commit/?id=3D2dbcea6bbf5b3d15f261fd581ed625=
9566de1c64<br><br>commit =
2dbcea6bbf5b3d15f261fd581ed6259566de1c64<br>Author: =
&nbsp;&nbsp;&nbsp;&nbsp;Craig Leres =
&lt;leres@FreeBSD.org&gt;<br>AuthorDate: 2023-08-22 20:34:35 =
+0000<br>Commit: &nbsp;&nbsp;&nbsp;&nbsp;Craig Leres =
&lt;leres@FreeBSD.org&gt;<br>CommitDate: 2023-08-22 20:34:35 =
+0000<br><br> &nbsp;&nbsp;&nbsp;security/zeek: Update to 6.0.0<br><br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;https://github.com/zeek/zeek/rel=
eases/tag/v6.0.0<br><br> &nbsp;&nbsp;&nbsp;This is the latest major =
version number Long-Term Support (LTS)<br> &nbsp;&nbsp;&nbsp;release of =
Zeek.<br><br> &nbsp;&nbsp;&nbsp;The NETMAP option has been removed; it =
was too difficult to build<br> &nbsp;&nbsp;&nbsp;it without zeek being =
installed in %%PREFIX%%. The consensus was<br> &nbsp;&nbsp;&nbsp;that =
this was a rarely used feature, please reach out to me if need<br> =
&nbsp;&nbsp;&nbsp;this (I've done some work on a new =
security/zeek-netmap port that<br> &nbsp;&nbsp;&nbsp;is probably the =
right way forward).<br><br> &nbsp;&nbsp;&nbsp;When I upgraded zeek on my =
systems I found some cruft left over<br> &nbsp;&nbsp;&nbsp;from previous =
versions. The way I recommend upgrading from 5.0.9<br> =
&nbsp;&nbsp;&nbsp;to 6.0.0 is:<br><br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;service zeek stop<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;pkg delete -fy zeek =
py311-zkg<br> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;[clean up =
leftover files in /usr/local/lib/zeek]<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;pkg install -y zeek<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;service zeek deploy<br><br> =
&nbsp;&nbsp;&nbsp;Changes:<br><br> &nbsp;&nbsp;&nbsp;&nbsp;- Zeek now =
treats private address space (i.e., non-routable IP<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;address ranges) as local by =
default<br><br> &nbsp;&nbsp;&nbsp;&nbsp;- Telemetry centralization and =
Prometheus exposition is not enabled<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;by default anymore<br><br> =
&nbsp;&nbsp;&nbsp;&nbsp;- Custom source tarballs require a =
repo-info.json file.<br><br> &nbsp;&nbsp;&nbsp;&nbsp;- Plugin authors =
should raise the minimum required CMake version<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;to 3.15 to ensure compatibility with =
new CMake scaffolding<br> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;included =
in this release<br><br> &nbsp;&nbsp;&nbsp;&nbsp;- Zeek container images =
are not pushed to the zeekurity organization<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;anymore<br><br> =
&nbsp;&nbsp;&nbsp;&nbsp;- The error message returned when using =
bro_init, bro_done, and<br> =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;bro_script_loaded events is now =
removed<br><br> &nbsp;&nbsp;&nbsp;Reported by: &nbsp;&nbsp;&nbsp;Tim =
Wojtulewicz<br>---<br> UPDATING =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&n=
bsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbs=
p;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;=
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;| &nbsp;21 ++<br> security/zeek/Makefile =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&n=
bsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbs=
p;&nbsp;&nbsp;&nbsp;| &nbsp;48 +---<br> security/zeek/distinfo =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&n=
bsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbs=
p;&nbsp;&nbsp;&nbsp;| &nbsp;&nbsp;8 +-<br> =
.../zeek/files/patch-auxil_spicy_CMakeLists.txt &nbsp;&nbsp;&nbsp;| =
&nbsp;22 --<br> .../zeek/files/patch-src_input_readers_raw_Raw.cc =
&nbsp;| 146 -----------<br> =
.../zeek/files/patch-src_input_readers_raw_Raw.h &nbsp;&nbsp;| &nbsp;10 =
-<br> security/zeek/pkg-plist =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&n=
bsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbs=
p;&nbsp;&nbsp;| 276 ++++++++++++---------<br> 7 files changed, 187 =
insertions(+), 344 deletions(-)<br><br>diff --git a/UPDATING =
b/UPDATING<br>index c6c2e3374c5e..59ee7f3b456f 100644<br>--- =
a/UPDATING<br>+++ b/UPDATING<br>@@ -5,6 +5,27 @@ they are =
unavoidable.<br> You should get into the habit of checking this file for =
changes each time<br> you update your ports collection, before =
attempting any port upgrades.<br><br>+20230822:<br>+AUTHOR: =
leres@FreeBSD.org<br></div></div></blockquote><div><br></div><div>This =
is missing an AFFECTS: clause.</div><br><blockquote =
type=3D"cite"><div><div>+<br>+ &nbsp;security/zeek has been upgraded to =
6.0.0 and the NETMAP option<br>+ &nbsp;was removed; it was too difficult =
to build it without zeek being<br>+ &nbsp;installed in =
%%PREFIX%%.<br>+<br>+ &nbsp;The consensus was that this was a rarely =
used feature, please<br>+ &nbsp;reach out to me if need this (I've done =
some work on a new<br>+ &nbsp;security/zeek-netmap port that is probably =
the right way forward).<br>+<br>+ &nbsp;When I upgraded zeek on my =
systems I found some cruft left over<br>+ &nbsp;from previous versions. =
The way I recommend upgrading from 5.0.9 to<br>+ &nbsp;6.0.0 =
is:<br>+<br>+ &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;service zeek stop<br>+ =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;pkg delete -fy zeek py311-zkg<br>+ =
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;[clean up leftover files in =
/usr/local/lib/zeek]<br>+ &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;pkg install -y =
zeek<br>+ &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;service zeek deploy<br>+<br> =
20230817:<br> &nbsp;&nbsp;AFFECTS: users of databases/redis<br> =
&nbsp;&nbsp;AUTHOR: yasu@FreeBSD.org<br>diff --git =
a/security/zeek/Makefile b/security/zeek/Makefile<br>index =
b1226c204d2a..650440d6e981 100644<br>--- a/security/zeek/Makefile<br>+++ =
b/security/zeek/Makefile<br>@@ -1,5 +1,5 @@<br> PORTNAME=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>zeek<br>-DISTVERSION=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>5.0.9<br>+DISTVERSION=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>6.0.0<br> =
CATEGORIES=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>security<br> MASTER_SITES=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>https://download.zeek.org/<br>; =
DISTFILES=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${DISTNAME}${EXTRACT_SUFX}<br>@@ -20,7 +20,7 @@ LIB_DEPENDS=3D<span=
 class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>libcares.so:dns/c-ares<br> RUN_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>c-ares&gt;=3D1.18.1:dns/c-ares<br><br> USES=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>bison =
cmake compiler:c++17-lang cpe gettext-runtime perl5 \<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>python =
shebangfix ssl<br>+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>python:3.7+ shebangfix =
ssl<br><br> USE_LDCONFIG=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>yes<br><br>@@ -39,6 +39,9 @@ =
CMAKE_ON=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>BROKER_DISABLE_DOC_EXAMPLES BROKER_DISABLE_TESTS \<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>BUILD_SHARED_LIBS BUILD_STATIC_BROKER INSTALL_AUX_TOOLS<br> =
CMAKE_ARGS=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DCARES_ROOT_DIR:PATH=3D${PREFIX} \<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DCMAKE_EXE_LINKER_FLAGS=3D"${OPENSSL_LDFLAGS}" \<br>+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DINSTALL_BTEST:BOOL=3DOFF \<br>+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>-DINSTALL_BTEST_PCAPS:BOOL=3DOFF =
\<br>+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DINSTALL_ZKG:BOOL=3DOFF \<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	=
</span>-DPY_MOD_INSTALL_DIR:PATH=3D${PREFIX}/lib/zeekctl \<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DZEEK_ETC_INSTALL_DIR:PATH=3D${PREFIX}/etc \<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DZEEK_MAN_INSTALL_PATH=3D${MANPREFIX}/man \<br>@@ -47,21 +50,19 =
@@ CMAKE_ARGS=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>-DCARES_ROOT_DIR:PATH=3D${PREFIX} \<br><br> ZEEKUSER?=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>zeek<br> =
ZEEKGROUP?=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>zeek<br>-PLIST_SUB+=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ARCH=3D${UNAME_M} \<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>LCASE_OPSYS=3D${OPSYS:tl} \<br>-<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ZEEKGROUP=3D${ZEEKGROUP} =
\<br>+PLIST_SUB+=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ZEEKGROUP=3D${ZEEKGROUP} \<br> =
<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ZEEKUSER=3D${ZEEKUSER}<br><br> USERS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${ZEEKUSER}<br> GROUPS=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	=
</span>${ZEEKGROUP}<br><br>-OPTIONS_DEFINE=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>GEOIP2 =
IPSUMDUMP LBL_CF LBL_HF NETMAP PERFTOOLS SPICY ZEEKCTL =
\<br>+OPTIONS_DEFINE=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>GEOIP2 IPSUMDUMP LBL_CF LBL_HF =
PERFTOOLS SPICY ZEEKCTL \<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ZKG<br><br> OPTIONS_SINGLE=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>BUILD_TYPE<br> OPTIONS_SINGLE_BUILD_TYPE=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>DEBUG =
MINSIZEREL RELEASE RELWITHDEBINFO<br><br>-OPTIONS_DEFAULT=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>GEOIP2 =
IPSUMDUMP LBL_CF LBL_HF NETMAP RELEASE ZEEKCTL =
\<br>+OPTIONS_DEFAULT=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>GEOIP2 IPSUMDUMP LBL_CF LBL_HF =
RELEASE ZEEKCTL \<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ZKG<br> =
OPTIONS_DEFAULT_aarch64=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>SPICY<br> =
OPTIONS_DEFAULT_amd64=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>SPICY<br>@@ -76,7 +77,6 @@ =
IPSUMDUMP_DESC=3D<span class=3D"Apple-tab-span" style=3D"white-space:pre">=
	</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>Enables traffic summaries<br> LBL_CF_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>Unix time =
to formated time/date filter support<br> LBL_HF_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>Address =
to hostname filter support<br> MINSIZEREL_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>Optimizations on, debug symbols/flags off<br>-NETMAP_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>Native =
Netmap Packet IOSource for Zeek<br> PERFTOOLS_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>Use =
Perftools to improve memory &amp; CPU usage<br> RELEASE_DESC=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>Optimizations on, debug symbols/flags off<br> =
RELWITHDEBINFO_DESC=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>Optimizations/debug symbols on, =
debug flags off<br>@@ -91,8 +91,6 @@ IPSUMDUMP_BUILD_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ipsumdump:net/ipsumdump<br> IPSUMDUMP_RUN_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ipsumdump:net/ipsumdump<br> LBL_CF_RUN_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${LOCALBASE}/bin/cf:sysutils/lbl-cf<br> LBL_HF_RUN_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${LOCALBASE}/bin/hf:sysutils/lbl-hf<br>-NETMAP_GH_TUPLE=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>zeek:zeek-netmap:v2.0.0:zeek_netmap<br>-NETMAP_USE=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>GITHUB=3Dnodefault<br> PERFTOOLS_BUILD_DEPENDS=3D<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${LOCALBASE}/bin/perftools-pprof:devel/google-perftools<br> =
PERFTOOLS_CMAKE_BOOL=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>ENABLE_PERFTOOLS<br> =
PERFTOOLS_RUN_DEPENDS=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	=
</span>${LOCALBASE}/bin/perftools-pprof:devel/google-perftools<br>@@ =
-124,10 +122,6 @@ USE_RC_SUBR=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>zeek<br> post-extract:<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RM} =
-rf ${WRKSRC}/auxil/c-ares<br><br>-post-patch:<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${REINPLACE_CMD} -e '\|/usr/local/|s|$$| ${STAGEDIR}${PREFIX}/|' =
\<br>-<span class=3D"Apple-tab-span" style=3D"white-space:pre">	</span> =
&nbsp;&nbsp;&nbsp;${WRKSRC_zeek_netmap}/cmake/FindNetmap.cmake<br>-<br> =
post-install-ZEEKCTL-on:<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>${MKDIR} =
${STAGEDIR}${PREFIX}/logs<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>${MKDIR} =
${STAGEDIR}${PREFIX}/spool/tmp<br>@@ -149,32 +143,8 @@ post-install:<br> =
post-install-SPICY-on:<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>@${RM} -rf =
${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Archive<br> <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RM} =
-rf =
${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Test<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/bin<br>-<sp=
an class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/cmake<br>-<=
span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>@${RM} -rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/include<br>=
-<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/spicy<br>-<=
span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>@${RM} -rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/src<br>-<sp=
an class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RM} =
-rf =
${STAGEDIR}${PREFIX}/include/zeek/builtin-plugins/spicy-plugin/tests<br>-<=
span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>@${RMDIR} =
${STAGEDIR}${PREFIX}/include/zeek/script_opt/CPP/maint<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>@${RMDIR} =
${STAGEDIR}${PREFIX}/lib/zeek-spicy/modules<br><br> =
pre-install-ZEEKCTL-on:<br> <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>${MKDIR} =
${STAGEDIR}${PREFIX}/etc/rc.d<br><br>-post-install-NETMAP-on:<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>${MKDIR} =
${WRKDIR}/zeek-bin<br>-<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>${CP} =
${STAGEDIR}${PREFIX}/bin/zeek-config ${WRKDIR}/zeek-bin<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>${REINPLACE_CMD} -e 's|${PREFIX}|${STAGEDIR}${PREFIX}|g' =
\<br>-<span class=3D"Apple-tab-span" style=3D"white-space:pre">	</span> =
&nbsp;&nbsp;&nbsp;${WRKDIR}/zeek-bin/zeek-config<br>-<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>cd =
${WRKSRC_zeek_netmap} &amp;&amp; ${SETENV} =
PATH=3D${WRKDIR}/zeek-bin:${PATH} \<br>-<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span> &nbsp;&nbsp;&nbsp;./configure =
--with-netmap=3D/usr \<br>-<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span> =
&nbsp;&nbsp;&nbsp;--install-root=3D${STAGEDIR}${PREFIX}/lib/zeek/plugins<b=
r>-<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>cd ${WRKSRC_zeek_netmap}/build &amp;&amp; make &amp;&amp; make =
install<br>-<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>@${STRIP_CMD} =
${STAGEDIR}${PREFIX}/lib/zeek/plugins/Zeek_Netmap/lib/Zeek-Netmap.freebsd-=
${UNAME_M}.so<br>-<br>-.include &lt;bsd.port.pre.mk&gt;<br>-<br>-# Would =
like to use ARCH (uname -p) but it's not always correct (e.g. =
arm64)<br>-UNAME_M!=3D<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>${UNAME} -m<br>-<br>-.include =
&lt;bsd.port.post.mk&gt;<br>+.include &lt;bsd.port.mk&gt;<br>diff --git =
a/security/zeek/distinfo b/security/zeek/distinfo<br>index =
22ff3939cdf7..8f96203cdbfc 100644<br>--- a/security/zeek/distinfo<br>+++ =
b/security/zeek/distinfo<br>@@ -1,5 +1,3 @@<br>-TIMESTAMP =3D =
1684516872<br>-SHA256 (zeek-5.0.9.tar.gz) =3D =
2d6247c667c1838d0efd8d860744baadde4b2e8721734dea250e37147899cfcd<br>-SIZE =
(zeek-5.0.9.tar.gz) =3D 42904019<br>-SHA256 =
(zeek-zeek-netmap-v2.0.0_GH0.tar.gz) =3D =
d37a69babfbb62a51a2413d6b83ae792ce1e7f1ccb1d51bd6b209a10fe5c4d75<br>-SIZE =
(zeek-zeek-netmap-v2.0.0_GH0.tar.gz) =3D 9100<br>+TIMESTAMP =3D =
1692569614<br>+SHA256 (zeek-6.0.0.tar.gz) =3D =
cc37587389ec96a2437c48851a6ef8300b19a39d9e6a1c9066570c25b070d0e2<br>+SIZE =
(zeek-6.0.0.tar.gz) =3D 60086607<br>diff --git =
a/security/zeek/files/patch-auxil_spicy_CMakeLists.txt =
b/security/zeek/files/patch-auxil_spicy_CMakeLists.txt<br>deleted file =
mode 100644<br>index 6aee2809e636..000000000000<br>--- =
a/security/zeek/files/patch-auxil_spicy_CMakeLists.txt<br>+++ =
/dev/null<br>@@ -1,22 +0,0 @@<br>---- =
auxil/spicy/CMakeLists.txt.orig<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>2022-07-09 17:28:05 UTC<br>-+++ =
auxil/spicy/CMakeLists.txt<br>-@@ -36,3 +36,19 @@ set(CMAKE_CXX_FLAGS =
"${CMAKE_CXX_FLAGS} -Wno-vla")<br>- set(HILTI_DEV_PRECOMPILE_HEADERS =
OFF)<br>- <br>- add_subdirectory(spicy)<br>-+<br>-+# Disable Spicy unit =
test targets.<br>-+#<br>-+# Spicy builds its unit tests as part of =
`ALL`. They are usually not only<br>-+# uninteresting for us but might =
cause problems. Since any configuration<br>-+# we do for our unit tests =
happens through global C++ compiler flags, they<br>-+# would get =
inherited directly by Spicy which can cause issues, e.g., we set<br>-+# =
`-DDOCTEST_CONFIG_DISABLE` if `ENABLE_ZEEK_UNIT_TESTS` is false, but =
Spicy<br>-+# unit test do not anticipate this define being =
set.<br>-+set_target_properties(<br>-+ &nbsp;&nbsp;hilti-rt-tests<br>-+ =
&nbsp;&nbsp;hilti-rt-configuration-tests<br>-+ =
&nbsp;&nbsp;spicy-rt-tests<br>-+ &nbsp;&nbsp;hilti-toolchain-tests<br>-+ =
&nbsp;&nbsp;spicy-toolchain-tests<br>-+ &nbsp;&nbsp;PROPERTIES =
EXCLUDE_FROM_ALL TRUE)<br>diff --git =
a/security/zeek/files/patch-src_input_readers_raw_Raw.cc =
b/security/zeek/files/patch-src_input_readers_raw_Raw.cc<br>deleted file =
mode 100644<br>index 7ed81f816406..000000000000<br>--- =
a/security/zeek/files/patch-src_input_readers_raw_Raw.cc<br>+++ =
/dev/null<br>@@ -1,146 +0,0 @@<br>---- =
src/input/readers/raw/Raw.cc.orig<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>2022-07-05 19:35:27 UTC<br>-+++ =
src/input/readers/raw/Raw.cc<br>-@@ -2,15 +2,15 @@<br>- <br>- #include =
"zeek/input/readers/raw/Raw.h"<br>- <br>--#include &lt;errno.h&gt;<br>- =
#include &lt;fcntl.h&gt;<br>--#include &lt;signal.h&gt;<br>--#include =
&lt;stdio.h&gt;<br>--#include &lt;stdlib.h&gt;<br>- #include =
&lt;sys/stat.h&gt;<br>- #include &lt;sys/types.h&gt;<br>- #include =
&lt;sys/wait.h&gt;<br>- #include &lt;unistd.h&gt;<br>-+#include =
&lt;cerrno&gt;<br>-+#include &lt;csignal&gt;<br>-+#include =
&lt;cstdio&gt;<br>-+#include &lt;cstdlib&gt;<br>- <br>- #include =
"zeek/input/readers/raw/Plugin.h"<br>- #include =
"zeek/input/readers/raw/raw.bif.h"<br>-@@ -36,6 +36,7 @@ =
Raw::Raw(ReaderFrontend* frontend)<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>firstrun =3D true;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>mtime =3D =
0;<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ino =3D 0;<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>dev =3D 0;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>forcekill =
=3D false;<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>offset =3D 0;<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>separator.assign((const =
char*)BifConst::InputRaw::record_separator-&gt;Bytes(),<br>-@@ -282,10 =
+283,27 @@ bool Raw::OpenInput()<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>file =3D std::unique_ptr&lt;FILE, =
int (*)(FILE*)&gt;(fopen(fname.c_str(), "r"), fclose);<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( ! =
file )<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>{<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( Info().mode =3D=3D MODE_STREAM )<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>// Wait =
for file to appear<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>return true;<br>-+<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>Error(Fmt("Init: cannot open %s", fname.c_str()));<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>return =
false;<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>}<br>- <br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>if ( Info().mode =3D=3D =
MODE_STREAM )<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>{<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>struct =
stat sb;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( fstat(fileno(file.get()), &amp;sb) =3D=3D -1 )<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>{<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>// This is unlikely to fail<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>Error(Fmt("Could not get fstat =
for %s", fname.c_str()));<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>return false;<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>}<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ino =3D sb.st_ino;<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>dev =3D sb.st_dev;<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>}<br>-+<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>if ( ! =
SetFDFlags(fileno(file.get()), F_SETFD, FD_CLOEXEC) )<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>Warning(Fmt("Init: cannot set close-on-exec for %s", =
fname.c_str()));<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>}<br>-@@ -346,6 +364,7 @@ bool =
Raw::DoInit(const ReaderInfo&amp; info, int num_field<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>fname =3D =
info.source;<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>mtime =3D 0;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>ino =3D =
0;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>dev =3D 0;<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>execute =3D false;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>firstrun =
=3D true;<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>int want_fields =3D 1;<br>-@@ -574,25 +593,61 @@ bool =
Raw::DoUpdate()<br>- <br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>mtime =3D sb.st_mtime;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>ino =3D =
sb.st_ino;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>dev =3D sb.st_dev;<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// file changed. reread.<br>- =
<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>//<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>// fallthrough<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>}<br>- <br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>case =
MODE_MANUAL:<br>--<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>case MODE_STREAM:<br>--<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( =
Info().mode =3D=3D MODE_STREAM &amp;&amp; file )<br>--<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>{<br>--<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>clearerr(file.get()); // remove end of file evil bits<br>--<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>break;<br>--<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>}<br>--<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>CloseInput();<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>if ( ! OpenInput() )<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>return =
false;<br>- <br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>break;<br>- <br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>case =
MODE_STREAM:<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// Clear possible EOF =
condition<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( file )<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	=
</span>clearerr(file.get());<br>-+<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// Done if reading from a =
pipe<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( execute )<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>break;<br>-+<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>// Check =
if the file has changed<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>struct stat sb;<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( =
stat(fname.c_str(), &amp;sb) =3D=3D -1 )<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>// File =
was removed<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">=
	</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>break;<br>-+<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// Is it the same =
file?<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( file &amp;&amp; sb.st_ino =3D=3D ino &amp;&amp; sb.st_dev =3D=3D=
 dev )<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>break;<br>-+<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// File was replaced<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>FILE* =
tfile;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>tfile =3D fopen(fname.c_str(), "r");<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( ! =
tfile )<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>break;<br>-+<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// Stat newly opened =
file<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( fstat(fileno(tfile), &amp;sb) =3D=3D -1 )<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>{<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>// This is unlikely to fail<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>Error(Fmt("Could not fstat %s", =
fname.c_str()));<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>fclose(tfile);<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>return =
false;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>}<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>if ( file )<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>file.reset(nullptr);<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>file =3D =
std::unique_ptr&lt;FILE, int (*)(FILE*)&gt;(tfile, fclose);<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>ino =3D =
sb.st_ino;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>dev =3D sb.st_dev;<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>offset =3D 0;<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>bufpos =3D =
0;<br>-+<span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span><span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>break;<br>-+<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>default:<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>assert(false);<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>}<br>-@@ -604,6 +659,10 @@ bool =
Raw::DoUpdate()<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>{<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( =
stdin_towrite &gt; 0 )<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>WriteToStdin();<br>-+<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>if ( ! =
file &amp;&amp; Info().mode =3D=3D MODE_STREAM )<br>-+<span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>// Wait =
for file to appear<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>break;<br>- <br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span><span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>int64_t =
length =3D GetLine(file.get());<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span><span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>// printf("Read %lld bytes\n", =
length);<br>diff --git =
a/security/zeek/files/patch-src_input_readers_raw_Raw.h =
b/security/zeek/files/patch-src_input_readers_raw_Raw.h<br>deleted file =
mode 100644<br>index a4fdd306443f..000000000000<br>--- =
a/security/zeek/files/patch-src_input_readers_raw_Raw.h<br>+++ =
/dev/null<br>@@ -1,10 +0,0 @@<br>---- =
src/input/readers/raw/Raw.h.orig<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>2022-07-05 21:28:35 UTC<br>-+++ =
src/input/readers/raw/Raw.h<br>-@@ -55,6 +55,7 @@ class Raw : public =
ReaderBackend (private)<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>bool firstrun;<br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>time_t =
mtime;<br>- <span class=3D"Apple-tab-span" style=3D"white-space:pre">	=
</span>ino_t ino;<br>-+<span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>dev_t dev;<br>- <br>- <span =
class=3D"Apple-tab-span" style=3D"white-space:pre">	</span>// =
options set from the script-level.<br>- <span class=3D"Apple-tab-span" =
style=3D"white-space:pre">	</span>std::string separator;<br>diff =
--git a/security/zeek/pkg-plist b/security/zeek/pkg-plist<br>index =
bfae01ab3d1e..2077fe07d674 100644<br>--- =
a/security/zeek/pkg-plist<br>+++ b/security/zeek/pkg-plist<br>@@ -4,10 =
+4,6 @@<br> %%ZEEKCTL%%@postexec chown -R %%ZEEKUSER%%:%%ZEEKGROUP%% =
%D/spool/installed-scripts-do-not-touch<br> bin/bifcl<br> =
bin/binpac<br>-bin/bro<br>-bin/bro-config<br>-bin/bro-cut<br>-bin/broctl<b=
r> %%ZEEKCTL%%bin/capstats<br> bin/gen-zam<br> =
%%SPICY%%bin/hilti-config<br>@@ -22,9 +18,10 @@ bin/paraglob-test<br> =
%%SPICY%%bin/spicyz<br> %%ZEEKCTL%%bin/trace-summary<br> =
bin/zeek<br>+bin/zeek-archiver<br>+bin/zeek-client<br> =
bin/zeek-config<br> bin/zeek-cut<br>-bin/zeek-wrapper<br> =
%%ZEEKCTL%%bin/zeekctl<br> %%ZEEKCTL%%@sample =
etc/networks.cfg.sample<br> %%ZEEKCTL%%@sample etc/node.cfg.sample<br>@@ =
-53,12 +50,10 @@ include/broker/detail/abstract_backend.hh<br> =
include/broker/detail/algorithms.hh<br> =
include/broker/detail/appliers.hh<br> =
include/broker/detail/assert.hh<br>-include/broker/detail/blob.hh<br> =
include/broker/detail/comparable.hh<br> include/broker/detail/die.hh<br> =
include/broker/detail/filesystem.hh<br> =
include/broker/detail/flare.hh<br>-include/broker/detail/has_network_info.=
hh<br> include/broker/detail/hash.hh<br> =
include/broker/detail/inspect_enum.hh<br> =
include/broker/detail/make_backend.hh<br>@@ -77,7 +72,6 @@ =
include/broker/detail/sink_driver.hh<br> =
include/broker/detail/source_driver.hh<br> =
include/broker/detail/sqlite_backend.hh<br> =
include/broker/detail/store_state.hh<br>-include/broker/detail/subscriptio=
n.hh<br> include/broker/detail/type_traits.hh<br> =
include/broker/domain_options.hh<br> include/broker/endpoint.hh<br>@@ =
-178,6 +172,7 @@ include/broker/zeek.hh<br> =
%%SPICY%%include/hilti/ast/declarations/type.h<br> =
%%SPICY%%include/hilti/ast/detail/operator-registry.h<br> =
%%SPICY%%include/hilti/ast/detail/visitor.h<br>+%%SPICY%%include/hilti/ast=
/doc-string.h<br> %%SPICY%%include/hilti/ast/expression.h<br> =
%%SPICY%%include/hilti/ast/expressions/all.h<br> =
%%SPICY%%include/hilti/ast/expressions/assign.h<br>@@ -370,6 +365,7 @@ =
include/broker/zeek.hh<br> %%SPICY%%include/hilti/rt/doctest.h<br> =
%%SPICY%%include/hilti/rt/exception.h<br> =
%%SPICY%%include/hilti/rt/extension-points.h<br>+%%SPICY%%include/hilti/rt=
/fiber-check-stack.h<br> %%SPICY%%include/hilti/rt/fiber.h<br> =
%%SPICY%%include/hilti/rt/filesystem.h<br> =
%%SPICY%%include/hilti/rt/fmt.h<br>@@ -385,8 +381,11 @@ =
include/broker/zeek.hh<br> %%SPICY%%include/hilti/rt/library.h<br> =
%%SPICY%%include/hilti/rt/linker.h<br> =
%%SPICY%%include/hilti/rt/logging.h<br>+%%SPICY%%include/hilti/rt/profiler=
-state.h<br>+%%SPICY%%include/hilti/rt/profiler.h<br> =
%%SPICY%%include/hilti/rt/result.h<br> =
%%SPICY%%include/hilti/rt/safe-int.h<br>+%%SPICY%%include/hilti/rt/safe-ma=
th.h<br> %%SPICY%%include/hilti/rt/test/utils.h<br> =
%%SPICY%%include/hilti/rt/threading.h<br> =
%%SPICY%%include/hilti/rt/type-info.h<br>@@ -479,6 +478,7 @@ =
include/paraglob/serializer.h<br> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/look-ahead.h<br=
> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/resolved.h<br> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/sequence.h<br>+=
%%SPICY%%include/spicy/compiler/detail/codegen/productions/skip.h<br> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/switch.h<br> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/type-literal.h<=
br> =
%%SPICY%%include/spicy/compiler/detail/codegen/productions/unit.h<br>@@ =
-494,6 +494,7 @@ include/paraglob/serializer.h<br> =
%%SPICY%%include/spicy/global.h<br> =
%%SPICY%%include/spicy/rt/autogen/config.h<br> =
%%SPICY%%include/spicy/rt/base64.h<br>+%%SPICY%%include/spicy/rt/configura=
tion.h<br> %%SPICY%%include/spicy/rt/debug.h<br> =
%%SPICY%%include/spicy/rt/driver.h<br> =
%%SPICY%%include/spicy/rt/filter.h<br>@@ -517,8 +518,13 @@ =
include/zeek/3rdparty/ConvertUTF.h<br> =
include/zeek/3rdparty/bro_inet_ntop.h<br> =
include/zeek/3rdparty/bsd-getopt-long.h<br> =
include/zeek/3rdparty/doctest.h<br>+include/zeek/3rdparty/ghc/filesystem.h=
pp<br>+include/zeek/3rdparty/ghc/fs_fwd.hpp<br>+include/zeek/3rdparty/ghc/=
fs_impl.hpp<br>+include/zeek/3rdparty/ghc/fs_std.hpp<br>+include/zeek/3rdp=
arty/ghc/fs_std_fwd.hpp<br>+include/zeek/3rdparty/ghc/fs_std_impl.hpp<br> =
include/zeek/3rdparty/modp_numtoa.h<br>-include/zeek/3rdparty/nb_dns.h<br>=
 include/zeek/3rdparty/patricia.h<br> =
include/zeek/3rdparty/rapidjson/include/rapidjson/allocators.h<br> =
include/zeek/3rdparty/rapidjson/include/rapidjson/cursorstreamwrapper.h<br=
>@@ -560,6 +566,7 @@ =
include/zeek/3rdparty/rapidjson/include/rapidjson/uri.h<br> =
include/zeek/3rdparty/rapidjson/include/rapidjson/writer.h<br> =
include/zeek/3rdparty/setsignal.h<br> =
include/zeek/3rdparty/sqlite3.h<br>+include/zeek/3rdparty/zeek_inet_ntop.h=
<br> include/zeek/Anon.h<br> include/zeek/Attr.h<br> =
include/zeek/Base64.h<br>@@ -612,7 +619,6 @@ include/zeek/Pipe.h<br> =
include/zeek/PolicyFile.h<br> include/zeek/PrefixTable.h<br> =
include/zeek/PriorityQueue.h<br>-include/zeek/Queue.h<br> =
include/zeek/RE.h<br> include/zeek/RandTest.h<br> =
include/zeek/Reassem.h<br>@@ -626,8 +632,8 @@ =
include/zeek/ScannedFile.h<br> include/zeek/Scope.h<br> =
include/zeek/ScriptCoverageManager.h<br> =
include/zeek/ScriptProfile.h<br>+include/zeek/ScriptValidation.h<br> =
include/zeek/SerializationFormat.h<br>-include/zeek/Sessions.h<br> =
include/zeek/SmithWaterman.h<br> include/zeek/Span.h<br> =
include/zeek/Stats.h<br>@@ -690,8 +696,7 @@ =
include/zeek/analyzer/protocol/dns/DNS.h<br> =
include/zeek/analyzer/protocol/dns/events.bif.h<br> =
include/zeek/analyzer/protocol/file/File.h<br> =
include/zeek/analyzer/protocol/file/events.bif.h<br>-include/zeek/analyzer=
/protocol/finger/Finger.h<br>-include/zeek/analyzer/protocol/finger/events=
.bif.h<br>+include/zeek/analyzer/protocol/finger/legacy/Finger.h<br> =
include/zeek/analyzer/protocol/ftp/FTP.h<br> =
include/zeek/analyzer/protocol/ftp/events.bif.h<br> =
include/zeek/analyzer/protocol/ftp/functions.bif.h<br>@@ -705,7 +710,6 =
@@ include/zeek/analyzer/protocol/gssapi/gssapi.pac<br> =
include/zeek/analyzer/protocol/http/HTTP.h<br> =
include/zeek/analyzer/protocol/http/events.bif.h<br> =
include/zeek/analyzer/protocol/http/functions.bif.h<br>-include/zeek/analy=
zer/protocol/icmp/ICMP.h<br> =
include/zeek/analyzer/protocol/ident/Ident.h<br> =
include/zeek/analyzer/protocol/ident/events.bif.h<br> =
include/zeek/analyzer/protocol/imap/IMAP.h<br>@@ -937,11 +941,10 @@ =
include/zeek/analyzer/protocol/ssl/tls-handshake-protocol.pac<br> =
include/zeek/analyzer/protocol/ssl/tls-handshake-signed_certificate_timest=
amp.pac<br> include/zeek/analyzer/protocol/ssl/tls-handshake.pac<br> =
include/zeek/analyzer/protocol/ssl/types.bif.h<br>-include/zeek/analyzer/p=
rotocol/syslog/Syslog.h<br>-include/zeek/analyzer/protocol/syslog/events.b=
if.h<br>-include/zeek/analyzer/protocol/syslog/syslog-analyzer.pac<br>-inc=
lude/zeek/analyzer/protocol/syslog/syslog-protocol.pac<br>-include/zeek/an=
alyzer/protocol/syslog/syslog.pac<br>+include/zeek/analyzer/protocol/syslo=
g/legacy/Syslog.h<br>+include/zeek/analyzer/protocol/syslog/legacy/syslog-=
analyzer.pac<br>+include/zeek/analyzer/protocol/syslog/legacy/syslog-proto=
col.pac<br>+include/zeek/analyzer/protocol/syslog/legacy/syslog.pac<br> =
include/zeek/analyzer/protocol/tcp/ContentLine.h<br> =
include/zeek/analyzer/protocol/tcp/TCP.h<br> =
include/zeek/analyzer/protocol/tcp/TCP_Endpoint.h<br>@@ -950,7 +953,6 @@ =
include/zeek/analyzer/protocol/tcp/TCP_Reassembler.h<br> =
include/zeek/analyzer/protocol/tcp/events.bif.h<br> =
include/zeek/analyzer/protocol/tcp/functions.bif.h<br> =
include/zeek/analyzer/protocol/tcp/types.bif.h<br>-include/zeek/analyzer/p=
rotocol/udp/UDP.h<br> include/zeek/analyzer/protocol/xmpp/XMPP.h<br> =
include/zeek/analyzer/protocol/xmpp/events.bif.h<br> =
include/zeek/analyzer/protocol/xmpp/xmpp-analyzer.pac<br>@@ -968,10 =
+970,8 @@ include/zeek/broker/comm.bif.h<br> =
include/zeek/broker/data.bif.h<br> =
include/zeek/broker/messaging.bif.h<br> =
include/zeek/broker/store.bif.h<br>-%%SPICY%%include/zeek/builtin-plugins/=
spicy-plugin/consts.bif.h<br>-%%SPICY%%include/zeek/builtin-plugins/spicy-=
plugin/events.bif.h<br>-%%SPICY%%include/zeek/builtin-plugins/spicy-plugin=
/functions.bif.h<br>-%%SPICY%%include/zeek/builtin-plugins/spicy-plugin/li=
b/zeek-spicy<br>+include/zeek/communityid.bif.func_h<br>+include/zeek/comm=
unityid.bif.netvar_h<br> include/zeek/const.bif.func_h<br> =
include/zeek/const.bif.netvar_h<br> include/zeek/digest.h<br>@@ -1000,12 =
+1000,6 @@ include/zeek/file_analysis/analyzer/pe/pe-file-idata.pac<br> =
include/zeek/file_analysis/analyzer/pe/pe-file-types.pac<br> =
include/zeek/file_analysis/analyzer/pe/pe-file.pac<br> =
include/zeek/file_analysis/analyzer/pe/pe.pac<br>-include/zeek/file_analys=
is/analyzer/unified2/Unified2.h<br>-include/zeek/file_analysis/analyzer/un=
ified2/events.bif.h<br>-include/zeek/file_analysis/analyzer/unified2/types=
.bif.h<br>-include/zeek/file_analysis/analyzer/unified2/unified2-analyzer.=
pac<br>-include/zeek/file_analysis/analyzer/unified2/unified2-file.pac<br>=
-include/zeek/file_analysis/analyzer/unified2/unified2.pac<br> =
include/zeek/file_analysis/analyzer/x509/OCSP.h<br> =
include/zeek/file_analysis/analyzer/x509/X509.h<br> =
include/zeek/file_analysis/analyzer/x509/X509Common.h<br>@@ -1093,13 =
+1087,18 @@ =
include/zeek/packet_analysis/protocol/ip/IPBasedAnalyzer.h<br> =
include/zeek/packet_analysis/protocol/ip/SessionAdapter.h<br> =
include/zeek/packet_analysis/protocol/iptunnel/IPTunnel.h<br> =
include/zeek/packet_analysis/protocol/linux_sll/LinuxSLL.h<br>+include/zee=
k/packet_analysis/protocol/linux_sll2/LinuxSLL2.h<br>+include/zeek/packet_=
analysis/protocol/llc/LLC.h<br> =
include/zeek/packet_analysis/protocol/mpls/MPLS.h<br> =
include/zeek/packet_analysis/protocol/nflog/NFLog.h<br>+include/zeek/packe=
t_analysis/protocol/novell_802_3/Novell_802_3.h<br> =
include/zeek/packet_analysis/protocol/null/Null.h<br>+include/zeek/packet_=
analysis/protocol/pbb/PBB.h<br> =
include/zeek/packet_analysis/protocol/ppp_serial/PPPSerial.h<br> =
include/zeek/packet_analysis/protocol/pppoe/PPPoE.h<br> =
include/zeek/packet_analysis/protocol/root/Root.h<br> =
include/zeek/packet_analysis/protocol/skip/Skip.h<br>+include/zeek/packet_=
analysis/protocol/snap/SNAP.h<br> =
include/zeek/packet_analysis/protocol/tcp/Stats.h<br> =
include/zeek/packet_analysis/protocol/tcp/TCP.h<br> =
include/zeek/packet_analysis/protocol/tcp/TCPSessionAdapter.h<br>@@ =
-1152,6 +1151,7 @@ include/zeek/script_opt/TempVar.h<br> =
include/zeek/script_opt/UsageAnalyzer.h<br> =
include/zeek/script_opt/UseDefs.h<br> =
include/zeek/script_opt/ZAM/BuiltIn.h<br>+include/zeek/script_opt/ZAM/Buil=
tInSupport.h<br> include/zeek/script_opt/ZAM/Compile.h<br> =
include/zeek/script_opt/ZAM/Inst-Gen.h<br> =
include/zeek/script_opt/ZAM/IterInfo.h<br>@@ -1162,6 +1162,17 @@ =
include/zeek/script_opt/ZAM/ZOp.h<br> include/zeek/session/Key.h<br> =
include/zeek/session/Manager.h<br> =
include/zeek/session/Session.h<br>+include/zeek/spicy/cookie.h<br>+include=
/zeek/spicy/file-analyzer.h<br>+include/zeek/spicy/manager.h<br>+include/z=
eek/spicy/packet-analyzer.h<br>+include/zeek/spicy/port-range.h<br>+includ=
e/zeek/spicy/protocol-analyzer.h<br>+include/zeek/spicy/runtime-support.h<=
br>+include/zeek/spicy/spicy.bif.h<br>+include/zeek/spicy/spicyz/config.h<=
br>+include/zeek/spicy/spicyz/driver.h<br>+include/zeek/spicy/spicyz/glue-=
compiler.h<br> include/zeek/stats.bif.func_h<br> =
include/zeek/stats.bif.netvar_h<br> =
include/zeek/strings.bif.func_h<br>@@ -1189,8 +1200,10 @@ =
include/zeek/types.bif.netvar_h<br> include/zeek/util.h<br> =
include/zeek/zeek-affinity.h<br> =
include/zeek/zeek-bif.h<br>+include/zeek/zeek-config-paths.h<br> =
include/zeek/zeek-config.h<br> =
include/zeek/zeek-setup.h<br>+include/zeek/zeek-version.h<br> =
include/zeek/zeek.bif.func_h<br> include/zeek/zeek.bif.netvar_h<br> =
include/zeek/zeek.pac<br>@@ -1211,97 +1224,89 @@ =
lib/cmake/Broker/BrokerTargets-release.cmake<br> =
lib/cmake/Broker/BrokerTargets.cmake<br> lib/libbinpac.so<br> =
lib/libbinpac.so.0<br>-lib/libbinpac.so.0.59<br>+lib/libbinpac.so.0.61<br>=
 lib/libbroker.a<br> %%SPICY%%lib/libhilti-rt-debug.a<br> =
%%SPICY%%lib/libhilti-rt.a<br>-%%SPICY%%lib/libhilti.a<br>+%%SPICY%%lib/li=
bhilti.so<br> lib/libparaglob.a<br> %%SPICY%%lib/libspicy-rt-debug.a<br> =
%%SPICY%%lib/libspicy-rt.a<br>-%%SPICY%%lib/libspicy.a<br>-%%SPICY%%lib/ze=
ek-spicy/cmake/FindSpicy.cmake<br>-%%SPICY%%lib/zeek-spicy/cmake/FindZeek.=
cmake<br>-%%SPICY%%lib/zeek-spicy/cmake/ZeekSpicyAnalyzerSupport.cmake<br>=
-%%SPICY%%lib/zeek-spicy/include/zeek-spicy/autogen/config.h<br>-%%SPICY%%=
lib/zeek-spicy/include/zeek-spicy/cookie.h<br>-%%SPICY%%lib/zeek-spicy/inc=
lude/zeek-spicy/debug.h<br>-%%SPICY%%lib/zeek-spicy/include/zeek-spicy/dri=
ver.h<br>-%%SPICY%%lib/zeek-spicy/include/zeek-spicy/file-analyzer.h<br>-%=
%SPICY%%lib/zeek-spicy/include/zeek-spicy/packet-analyzer.h<br>-%%SPICY%%l=
ib/zeek-spicy/include/zeek-spicy/plugin.h<br>-%%SPICY%%lib/zeek-spicy/incl=
ude/zeek-spicy/protocol-analyzer.h<br>-%%SPICY%%lib/zeek-spicy/include/zee=
k-spicy/runtime-support.h<br>-%%SPICY%%lib/zeek-spicy/include/zeek-spicy/z=
eek-compat.h<br>-%%SPICY%%lib/zeek-spicy/include/zeek-spicy/zeek-reporter.=
h<br>-%%SPICY%%lib/zeek-spicy/spicy/zeek.spicy<br>-%%SPICY%%lib/zeek-spicy=
/spicy/zeek_file.spicy<br>-%%SPICY%%lib/zeek-spicy/spicy/zeek_rt.hlt<br>-%=
%SPICY%%lib/zeek-spicy/tests/Scripts/canonify-zeek-log<br>-%%SPICY%%lib/ze=
ek-spicy/tests/Scripts/canonify-zeek-log-sorted<br>-%%SPICY%%lib/zeek-spic=
y/tests/Scripts/diff-remove-abspath<br>-%%SPICY%%lib/zeek-spicy/tests/Scri=
pts/diff-remove-timestamps<br>-%%SPICY%%lib/zeek-spicy/tests/Scripts/diff-=
sort<br>-%%SPICY%%lib/zeek-spicy/tests/Scripts/spicy-version<br>-%%SPICY%%=
lib/zeek-spicy/tests/Scripts/zeek-version<br>-%%SPICY%%lib/zeek-spicy/test=
s/random.seed<br>-%%NETMAP%%lib/zeek/plugins/Zeek_Netmap/COPYING<br>-%%NET=
MAP%%lib/zeek/plugins/Zeek_Netmap/__bro_plugin__<br>-%%NETMAP%%lib/zeek/pl=
ugins/Zeek_Netmap/lib/Zeek-Netmap.%%LCASE_OPSYS%%-%%ARCH%%.so<br>-%%NETMAP=
%%lib/zeek/plugins/Zeek_Netmap/scripts/__load__.zeek<br>-%%NETMAP%%lib/zee=
k/plugins/Zeek_Netmap/scripts/init.zeek<br>-%%NETMAP%%lib/zeek/plugins/Zee=
k_Netmap/zeekctl/netmap.py<br>+%%SPICY%%lib/libspicy.so<br> =
lib/zeek/python/SubnetTree.py<br> lib/zeek/python/_SubnetTree.so<br> =
lib/zeek/python/broker/__init__.py<br> =
lib/zeek/python/broker/_broker.so<br> =
lib/zeek/python/broker/zeek.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/BroC=
ontrol/__init__.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/cmdre=
sult.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/config.py<br>-%%=
ZEEKCTL%%lib/zeek/python/zeekctl/BroControl/plugin.py<br>-%%ZEEKCTL%%lib/z=
eek/python/zeekctl/ZeekControl/__init__.py<br>-%%ZEEKCTL%%lib/zeek/python/=
zeekctl/ZeekControl/cmdresult.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/Ze=
ekControl/config.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/con=
trol.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/cron.py<br>-%%Z=
EEKCTL%%lib/zeek/python/zeekctl/ZeekControl/doc.py<br>-%%ZEEKCTL%%lib/zeek=
/python/zeekctl/ZeekControl/events.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekc=
tl/ZeekControl/exceptions.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekCo=
ntrol/execute.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/instal=
l.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/lock.py<br>-%%ZEEK=
CTL%%lib/zeek/python/zeekctl/ZeekControl/node.py<br>-%%ZEEKCTL%%lib/zeek/p=
ython/zeekctl/ZeekControl/options.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekct=
l/ZeekControl/plugin.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl=
/pluginreg.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/printdoc.=
py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/ssh_runner.py<br>-%%=
ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/state.py<br>-%%ZEEKCTL%%lib/z=
eek/python/zeekctl/ZeekControl/util.py<br>-%%ZEEKCTL%%lib/zeek/python/zeek=
ctl/ZeekControl/utilcurses.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekC=
ontrol/version.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/zeekc=
md.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/ZeekControl/zeekctl.py<br>-%%=
ZEEKCTL%%lib/zeek/python/zeekctl/plugins/TestPlugin.py<br>-%%ZEEKCTL%%lib/=
zeek/python/zeekctl/plugins/lb_custom.py<br>-%%ZEEKCTL%%lib/zeek/python/ze=
ekctl/plugins/lb_myricom.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins=
/lb_pf_ring.py<br>-%%ZEEKCTL%%lib/zeek/python/zeekctl/plugins/ps.py<br>-%%=
ZEEKCTL%%lib/zeek/python/zeekctl/plugins/zeek_port_warning.py<br>+lib/zeek=
/python/zeekclient/__init__.py<br>+lib/zeek/python/zeekclient/brokertypes.=
py<br>+lib/zeek/python/zeekclient/cli.py<br>+lib/zeek/python/zeekclient/co=
nfig.py<br>+lib/zeek/python/zeekclient/consts.py<br>+lib/zeek/python/zeekc=
lient/controller.py<br>+lib/zeek/python/zeekclient/events.py<br>+lib/zeek/=
python/zeekclient/logs.py<br>+lib/zeek/python/zeekclient/ssl.py<br>+lib/ze=
ek/python/zeekclient/types.py<br>+lib/zeek/python/zeekclient/utils.py<br>+=
lib/zeek/python/zeekctl/BroControl/__init__.py<br>+lib/zeek/python/zeekctl=
/BroControl/cmdresult.py<br>+lib/zeek/python/zeekctl/BroControl/config.py<=
br>+lib/zeek/python/zeekctl/BroControl/plugin.py<br>+lib/zeek/python/zeekc=
tl/ZeekControl/__init__.py<br>+lib/zeek/python/zeekctl/ZeekControl/cmdresu=
lt.py<br>+lib/zeek/python/zeekctl/ZeekControl/config.py<br>+lib/zeek/pytho=
n/zeekctl/ZeekControl/control.py<br>+lib/zeek/python/zeekctl/ZeekControl/c=
ron.py<br>+lib/zeek/python/zeekctl/ZeekControl/doc.py<br>+lib/zeek/python/=
zeekctl/ZeekControl/events.py<br>+lib/zeek/python/zeekctl/ZeekControl/exce=
ptions.py<br>+lib/zeek/python/zeekctl/ZeekControl/execute.py<br>+lib/zeek/=
python/zeekctl/ZeekControl/install.py<br>+lib/zeek/python/zeekctl/ZeekCont=
rol/lock.py<br>+lib/zeek/python/zeekctl/ZeekControl/node.py<br>+lib/zeek/p=
ython/zeekctl/ZeekControl/options.py<br>+lib/zeek/python/zeekctl/ZeekContr=
ol/plugin.py<br>+lib/zeek/python/zeekctl/ZeekControl/pluginreg.py<br>+lib/=
zeek/python/zeekctl/ZeekControl/printdoc.py<br>+lib/zeek/python/zeekctl/Ze=
ekControl/ssh_runner.py<br>+lib/zeek/python/zeekctl/ZeekControl/state.py<b=
r>+lib/zeek/python/zeekctl/ZeekControl/util.py<br>+lib/zeek/python/zeekctl=
/ZeekControl/utilcurses.py<br>+lib/zeek/python/zeekctl/ZeekControl/version=
.py<br>+lib/zeek/python/zeekctl/ZeekControl/zeekcmd.py<br>+lib/zeek/python=
/zeekctl/ZeekControl/zeekctl.py<br>+lib/zeek/python/zeekctl/plugins/TestPl=
ugin.py<br>+lib/zeek/python/zeekctl/plugins/lb_custom.py<br>+lib/zeek/pyth=
on/zeekctl/plugins/lb_myricom.py<br>+lib/zeek/python/zeekctl/plugins/lb_pf=
_ring.py<br>+lib/zeek/python/zeekctl/plugins/ps.py<br>+lib/zeek/python/zee=
kctl/plugins/zeek_port_warning.py<br>+lib/zeek/python/zeekctl/plugins/zzz_=
af_packet.py<br> %%ZEEKCTL%%man/man1/trace-summary.1.gz<br> =
man/man1/zeek-cut.1.gz<br> man/man8/zeek.8.gz<br> =
%%ZEEKCTL%%man/man8/zeekctl.8.gz<br>+share/btest/data/Scripts/README<br>+s=
hare/btest/data/Scripts/canonify-zeek-log<br>+share/btest/data/Scripts/can=
onify-zeek-log-sorted<br>+share/btest/data/Scripts/diff-remove-abspath<br>=
+share/btest/data/Scripts/diff-remove-timestamps<br>+share/btest/data/Scri=
pts/diff-sort<br>+share/btest/data/Scripts/run-zeek<br>+share/btest/data/S=
cripts/spicy-version<br>+share/btest/data/Scripts/zeek-version<br> =
share/btest/data/random.seed<br> share/btest/scripts/diff-canonifier<br> =
share/btest/scripts/diff-canonifier-external<br>+share/btest/scripts/diff-=
canonifier-spicy<br> share/btest/scripts/diff-clean-doctest<br> =
share/btest/scripts/diff-remove-abspath<br> =
share/btest/scripts/diff-remove-fields<br> =
share/btest/scripts/diff-remove-file-ids<br> =
share/btest/scripts/diff-remove-fractions<br> =
share/btest/scripts/diff-remove-openclose-timestamps<br>+share/btest/scrip=
ts/diff-remove-spicy-abspath<br> =
share/btest/scripts/diff-remove-timestamps<br> =
share/btest/scripts/diff-remove-timestamps-and-sort<br> =
share/btest/scripts/diff-remove-uids<br>@@ -1311,6 +1316,9 @@ =
share/btest/scripts/diff-sort<br> =
share/btest/scripts/diff-sort-and-remove-abspath<br> =
share/btest/scripts/diff-sort-conn-service<br> =
share/btest/scripts/diff-sort-set-elements<br>+share/btest/scripts/spicy/d=
iff-remove-abspath<br>+share/btest/scripts/spicy/diff-remove-timestamps<br=
>+share/btest/scripts/spicy/diff-sort<br> =
%%SPICY%%share/hilti/hilti.hlt<br> %%SPICY%%share/spicy/filter.spicy<br> =
%%SPICY%%share/spicy/spicy-driver-host.cc<br>@@ -1322,6 +1330,7 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/bif/bloom-filter.bif.zeek<br> =
%%DATADIR%%/base/bif/cardinality-counter.bif.zeek<br> =
%%DATADIR%%/base/bif/comm.bif.zeek<br>+%%DATADIR%%/base/bif/communityid.bi=
f.zeek<br> %%DATADIR%%/base/bif/const.bif.zeek<br> =
%%DATADIR%%/base/bif/data.bif.zeek<br> =
%%DATADIR%%/base/bif/event.bif.zeek<br>@@ -1355,7 +1364,6 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/bif/plugins/Zeek_FileExtract.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_FileExtract.functions.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_FileHash.events.bif.zeek<br>-%%DATADIR%%=
/base/bif/plugins/Zeek_Finger.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_GSSAPI.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_GTPv1.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_GTPv1.functions.bif.zeek<br>@@ =
-1440,18 +1448,12 @@ share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/bif/plugins/Zeek_SSL.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_SSL.functions.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_SSL.types.bif.zeek<br>-%%SPICY%%%%DATADI=
R%%/base/bif/plugins/Zeek_Spicy.consts.bif.zeek<br>-%%SPICY%%%%DATADIR%%/b=
ase/bif/plugins/Zeek_Spicy.events.bif.zeek<br>-%%SPICY%%%%DATADIR%%/base/b=
if/plugins/Zeek_Spicy.functions.bif.zeek<br>-%%DATADIR%%/base/bif/plugins/=
Zeek_Syslog.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_TCP.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_TCP.functions.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_TCP.types.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_Teredo.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_Teredo.functions.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_UDP.events.bif.zeek<br>-%%DATADIR%%/base=
/bif/plugins/Zeek_Unified2.events.bif.zeek<br>-%%DATADIR%%/base/bif/plugin=
s/Zeek_Unified2.types.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_VXLAN.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_X509.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/Zeek_X509.functions.bif.zeek<br>@@ -1460,6 =
+1462,7 @@ share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/bif/plugins/Zeek_XMPP.events.bif.zeek<br> =
%%DATADIR%%/base/bif/plugins/__load__.zeek<br> =
%%DATADIR%%/base/bif/reporter.bif.zeek<br>+%%DATADIR%%/base/bif/spicy.bif.=
zeek<br> %%DATADIR%%/base/bif/stats.bif.zeek<br> =
%%DATADIR%%/base/bif/store.bif.zeek<br> =
%%DATADIR%%/base/bif/strings.bif.zeek<br>@@ -1481,6 +1484,8 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/files/x509/log-ocsp.zeek<br> =
%%DATADIR%%/base/files/x509/main.zeek<br> =
%%DATADIR%%/base/frameworks/analyzer/__load__.zeek<br>+%%DATADIR%%/base/fr=
ameworks/analyzer/dpd.zeek<br>+%%DATADIR%%/base/frameworks/analyzer/loggin=
g.zeek<br> %%DATADIR%%/base/frameworks/analyzer/main.zeek<br> =
%%DATADIR%%/base/frameworks/broker/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/broker/log.zeek<br>@@ -1502,7 +1507,6 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/frameworks/control/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/control/main.zeek<br> =
%%DATADIR%%/base/frameworks/dpd/__load__.zeek<br>-%%DATADIR%%/base/framewo=
rks/dpd/main.zeek<br> =
%%DATADIR%%/base/frameworks/files/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/files/magic/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/files/magic/archive.sig<br>@@ -1580,6 =
+1584,10 @@ share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/frameworks/signatures/main.zeek<br> =
%%DATADIR%%/base/frameworks/software/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/software/main.zeek<br>+%%DATADIR%%/base/framew=
orks/spicy/__load__.zeek<br>+%%DATADIR%%/base/frameworks/spicy/init-bare.z=
eek<br>+%%DATADIR%%/base/frameworks/spicy/init-framework.zeek<br>+%%DATADI=
R%%/base/frameworks/spicy/main.zeek<br> =
%%DATADIR%%/base/frameworks/sumstats/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/sumstats/cluster.zeek<br> =
%%DATADIR%%/base/frameworks/sumstats/main.zeek<br>@@ -1600,6 +1608,8 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/frameworks/supervisor/api.zeek<br> =
%%DATADIR%%/base/frameworks/supervisor/control.zeek<br> =
%%DATADIR%%/base/frameworks/supervisor/main.zeek<br>+%%DATADIR%%/base/fram=
eworks/telemetry/__load__.zeek<br>+%%DATADIR%%/base/frameworks/telemetry/m=
ain.zeek<br> %%DATADIR%%/base/frameworks/tunnels/__load__.zeek<br> =
%%DATADIR%%/base/frameworks/tunnels/main.zeek<br> =
%%DATADIR%%/base/init-bare.zeek<br>@@ -1635,13 +1645,21 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/packet-protocols/iptunnel/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/linux_sll/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/linux_sll/main.zeek<br>+%%DATADIR%%/base=
/packet-protocols/linux_sll2/__load__.zeek<br>+%%DATADIR%%/base/packet-pro=
tocols/linux_sll2/main.zeek<br>+%%DATADIR%%/base/packet-protocols/llc/__lo=
ad__.zeek<br>+%%DATADIR%%/base/packet-protocols/llc/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/mpls/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/mpls/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/nflog/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/nflog/main.zeek<br>+%%DATADIR%%/base/pac=
ket-protocols/novell_802_3/__load__.zeek<br>+%%DATADIR%%/base/packet-proto=
cols/novell_802_3/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/null/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/null/main.zeek<br>+%%DATADIR%%/base/pack=
et-protocols/pbb/__load__.zeek<br>+%%DATADIR%%/base/packet-protocols/pbb/m=
ain.zeek<br> =
%%DATADIR%%/base/packet-protocols/ppp_serial/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/ppp_serial/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/pppoe/__load__.zeek<br>@@ -1650,6 =
+1668,8 @@ share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/packet-protocols/root/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/skip/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/skip/main.zeek<br>+%%DATADIR%%/base/pack=
et-protocols/snap/__load__.zeek<br>+%%DATADIR%%/base/packet-protocols/snap=
/main.zeek<br> %%DATADIR%%/base/packet-protocols/tcp/__load__.zeek<br> =
%%DATADIR%%/base/packet-protocols/tcp/main.zeek<br> =
%%DATADIR%%/base/packet-protocols/teredo/__load__.zeek<br>@@ -1684,6 =
+1704,9 @@ share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/protocols/dns/__load__.zeek<br> =
%%DATADIR%%/base/protocols/dns/consts.zeek<br> =
%%DATADIR%%/base/protocols/dns/main.zeek<br>+%%DATADIR%%/base/protocols/fi=
nger/__load__.zeek<br>+%%DATADIR%%/base/protocols/finger/main.zeek<br>+%%D=
ATADIR%%/base/protocols/finger/spicy-events.zeek<br> =
%%DATADIR%%/base/protocols/ftp/__load__.zeek<br> =
%%DATADIR%%/base/protocols/ftp/dpd.sig<br> =
%%DATADIR%%/base/protocols/ftp/files.zeek<br>@@ -1715,6 +1738,8 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/protocols/modbus/main.zeek<br> =
%%DATADIR%%/base/protocols/mqtt/__load__.zeek<br> =
%%DATADIR%%/base/protocols/mqtt/consts.zeek<br>+%%DATADIR%%/base/protocols=
/mqtt/dpd.sig<br>+%%DATADIR%%/base/protocols/mqtt/main.zeek<br> =
%%DATADIR%%/base/protocols/mysql/__load__.zeek<br> =
%%DATADIR%%/base/protocols/mysql/consts.zeek<br> =
%%DATADIR%%/base/protocols/mysql/main.zeek<br>@@ -1771,6 +1796,7 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/protocols/syslog/__load__.zeek<br> =
%%DATADIR%%/base/protocols/syslog/consts.zeek<br> =
%%DATADIR%%/base/protocols/syslog/main.zeek<br>+%%DATADIR%%/base/protocols=
/syslog/spicy-events.zeek<br> =
%%DATADIR%%/base/protocols/tunnels/__load__.zeek<br> =
%%DATADIR%%/base/protocols/tunnels/dpd.sig<br> =
%%DATADIR%%/base/protocols/xmpp/__load__.zeek<br>@@ -1796,19 +1822,15 @@ =
share/btest/scripts/diff-sort-set-elements<br> =
%%DATADIR%%/base/utils/thresholds.zeek<br> =
%%DATADIR%%/base/utils/time.zeek<br>*** 132 LINES SKIPPED =
***<br></div></div></blockquote></div><br></body></html>=

--Apple-Mail=_98EFA66C-BE56-4863-BFFC-8B88E12DBE90--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?686DC8E0-96AD-4997-ADEE-282DD332F5FC>