From owner-svn-ports-all@FreeBSD.ORG Mon Jul 7 15:16:08 2014 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 044A2350; Mon, 7 Jul 2014 15:16:08 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D98652036; Mon, 7 Jul 2014 15:16:07 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.8/8.14.8) with ESMTP id s67FG7j4035318; Mon, 7 Jul 2014 15:16:07 GMT (envelope-from marino@svn.freebsd.org) Received: (from marino@localhost) by svn.freebsd.org (8.14.8/8.14.8/Submit) id s67FG6Gq035304; Mon, 7 Jul 2014 15:16:06 GMT (envelope-from marino@svn.freebsd.org) Message-Id: <201407071516.s67FG6Gq035304@svn.freebsd.org> From: John Marino Date: Mon, 7 Jul 2014 15:16:06 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r361098 - in head/security/arpCounterattack: . files X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Jul 2014 15:16:08 -0000 Author: marino Date: Mon Jul 7 15:16:05 2014 New Revision: 361098 URL: http://svnweb.freebsd.org/changeset/ports/361098 QAT: https://qat.redports.org/buildarchive/r361098/ Log: security/arpCounterattack: stage, fix on F10+, fix on DragonFly Also: * convert to c++11 for clang builds * convert to new LIB_DEPENDS format * use @sample keyword * pet portlint * USE=tar Added: head/security/arpCounterattack/files/patch-address.hpp (contents, props changed) head/security/arpCounterattack/files/patch-arpCounterattack.cpp (contents, props changed) head/security/arpCounterattack/files/patch-arpCounterattack.hpp (contents, props changed) head/security/arpCounterattack/files/patch-configuration.hpp (contents, props changed) head/security/arpCounterattack/files/patch-ethernetInfo.hpp (contents, props changed) Modified: head/security/arpCounterattack/Makefile head/security/arpCounterattack/pkg-descr head/security/arpCounterattack/pkg-plist Modified: head/security/arpCounterattack/Makefile ============================================================================== --- head/security/arpCounterattack/Makefile Mon Jul 7 14:51:44 2014 (r361097) +++ head/security/arpCounterattack/Makefile Mon Jul 7 15:16:05 2014 (r361098) @@ -3,28 +3,27 @@ PORTNAME= arpCounterattack PORTVERSION= 1.2.0 +PORTREVISION= 1 CATEGORIES= security MASTER_SITES= http://isis.poly.edu/~bk/${PORTNAME}/ \ http://bk.macroblock.net/${PORTNAME}/ -EXTRACT_SUFX= .tbz -MAINTAINER= ports@FreeBSD.org +MAINTAINER= ports@FreeBSD.org COMMENT= Detects and remedies ARP attacks -LIB_DEPENDS= dnet.1:${PORTSDIR}/net/libdnet +LIB_DEPENDS= libdnet.so:${PORTSDIR}/net/libdnet +USES= compiler:c++11-lib tar:tbz +USE_CSTD= c++11 SUB_FILES= pkg-message USE_RC_SUBR= ${PORTNAME} -NO_STAGE= yes -.include +do-install: + @${MKDIR} ${STAGEDIR}${PREFIX}/etc/arpCounterattack + ${INSTALL_PROGRAM} ${WRKSRC}/arpCounterattack \ + ${STAGEDIR}${PREFIX}/sbin + ${INSTALL_DATA} ${WRKSRC}/arpCounterattack.conf.sample \ + ${WRKSRC}/oui.txt ${STAGEDIR}${PREFIX}/etc/arpCounterattack -post-install: - @if [ ! -f ${PREFIX}/etc/${PORTNAME}/${PORTNAME}.conf ]; then \ - ${CP} -p ${PREFIX}/etc/${PORTNAME}/${PORTNAME}.conf.sample \ - ${PREFIX}/etc/${PORTNAME}/${PORTNAME}.conf ; \ - fi - @${CAT} ${PKGMESSAGE} - -.include +.include Added: head/security/arpCounterattack/files/patch-address.hpp ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/arpCounterattack/files/patch-address.hpp Mon Jul 7 15:16:05 2014 (r361098) @@ -0,0 +1,29 @@ +--- address.hpp.orig 2010-09-28 18:12:26.000000000 +0000 ++++ address.hpp +@@ -28,7 +28,7 @@ + #include + + #include +-#ifdef __FreeBSD__ ++#if defined(__FreeBSD__) || defined(__DragonFly__) + #include + #endif + #ifdef __linux__ +@@ -44,7 +44,7 @@ + std::string textToEthernet(const std::string &textEthernetAddress) { + ether_addr binaryEthernetAddress; + ether_aton_r(textEthernetAddress.c_str(), &binaryEthernetAddress); +- #ifdef __FreeBSD__ ++ #if defined(__FreeBSD__) || defined(__DragonFly__) + return std::string((char*)binaryEthernetAddress.octet, ETHER_ADDR_LEN); + #endif + #ifdef __linux__ +@@ -60,7 +60,7 @@ std::string textToEthernet(const std::st + std::string ethernetToText(const char *binaryEthernetAddress) { + ether_addr _binaryEthernetAddress; + char textEthernetAddress[17]; +- #ifdef __FreeBSD__ ++ #if defined(__FreeBSD__) || defined(__DragonFly__) + memcpy(_binaryEthernetAddress.octet, binaryEthernetAddress, ETHER_ADDR_LEN); + #endif + #ifdef __linux__ Added: head/security/arpCounterattack/files/patch-arpCounterattack.cpp ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/arpCounterattack/files/patch-arpCounterattack.cpp Mon Jul 7 15:16:05 2014 (r361098) @@ -0,0 +1,19 @@ +--- arpCounterattack.cpp.orig 2010-11-04 01:26:49.000000000 +0000 ++++ arpCounterattack.cpp +@@ -25,7 +25,7 @@ + #include + #include + #include +-#include ++#include + #include + + #ifdef __FreeBSD__ +@@ -47,7 +47,6 @@ + #include "string.hpp" + + using namespace std; +-using namespace tr1; + + const string programName = "ARP Counterattack 1.2.0"; + string pidFileName = "/var/run/arpCounterattack.pid"; Added: head/security/arpCounterattack/files/patch-arpCounterattack.hpp ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/arpCounterattack/files/patch-arpCounterattack.hpp Mon Jul 7 15:16:05 2014 (r361098) @@ -0,0 +1,20 @@ +--- arpCounterattack.hpp.orig 2010-11-04 01:26:14.000000000 +0000 ++++ arpCounterattack.hpp +@@ -24,7 +24,7 @@ + + #include + #include +-#include ++#include + + #include + #include +@@ -55,7 +55,7 @@ struct Interface { + std::string replyName; + pcap_t *replyDescriptor; + ModeType mode; +- std::tr1::unordered_map pairs; ++ std::unordered_map pairs; + }; + + struct ARPCorrection { Added: head/security/arpCounterattack/files/patch-configuration.hpp ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/arpCounterattack/files/patch-configuration.hpp Mon Jul 7 15:16:05 2014 (r361098) @@ -0,0 +1,10 @@ +--- configuration.hpp.orig 2010-09-28 18:09:56.000000000 +0000 ++++ configuration.hpp +@@ -26,6 +26,7 @@ + #define CONFIGURATION_HPP + + #include ++#include + #include + #include + #include Added: head/security/arpCounterattack/files/patch-ethernetInfo.hpp ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/security/arpCounterattack/files/patch-ethernetInfo.hpp Mon Jul 7 15:16:05 2014 (r361098) @@ -0,0 +1,22 @@ +--- ethernetInfo.hpp.orig 2010-10-11 21:46:00.000000000 +0000 ++++ ethernetInfo.hpp +@@ -27,7 +27,7 @@ + + #include + #include +-#include ++#include + + #include + +@@ -46,8 +46,8 @@ class EthernetInfo { + const std::string &find(const std::string oui); + const std::string &find(const char *oui); + private: +- std::tr1::unordered_map ouiMap; +- std::tr1::unordered_map ::const_iterator ouiItr; ++ std::unordered_map ouiMap; ++ std::unordered_map ::const_iterator ouiItr; + std::string _oui; + std::string empty; + std::string multicast; Modified: head/security/arpCounterattack/pkg-descr ============================================================================== --- head/security/arpCounterattack/pkg-descr Mon Jul 7 14:51:44 2014 (r361097) +++ head/security/arpCounterattack/pkg-descr Mon Jul 7 15:16:05 2014 (r361098) @@ -11,5 +11,3 @@ and corrective gratuitous ARP reply can other than the one that the attack was seen on. WWW: http://acm.poly.edu/wiki/ARP_Counterattack - --Boris Kochergin Modified: head/security/arpCounterattack/pkg-plist ============================================================================== --- head/security/arpCounterattack/pkg-plist Mon Jul 7 14:51:44 2014 (r361097) +++ head/security/arpCounterattack/pkg-plist Mon Jul 7 15:16:05 2014 (r361098) @@ -1,6 +1,4 @@ sbin/arpCounterattack -@unexec if cmp -s %D/etc/arpCounterattack/arpCounterattack.conf.sample %D/etc/arpCounterattack/arpCounterattack.conf; then rm -f %D/etc/arpCounterattack/arpCounterattack.conf; fi -etc/arpCounterattack/arpCounterattack.conf.sample -@exec if [ ! -f %D/etc/arpCounterattack/arpCounterattack.conf ] ; then cp -p %D/%F %B/arpCounterattack.conf; fi +@sample etc/arpCounterattack/arpCounterattack.conf.sample etc/arpCounterattack/oui.txt @dirrmtry etc/arpCounterattack