summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorIan Delaney <idella4@gentoo.org>2015-10-27 11:01:45 +0800
committerIan Delaney <idella4@gentoo.org>2015-10-27 11:01:45 +0800
commitee2e65a5cc2e830892a4d77d69ebecb3c35521d3 (patch)
tree514df98a515b6421121564eba9a9b70d5ca21415 /net-firewall
parentprofiles/package.mask pmask asdf-3.1.6 (diff)
downloadgentoo-ee2e65a5cc2e830892a4d77d69ebecb3c35521d3.tar.gz
gentoo-ee2e65a5cc2e830892a4d77d69ebecb3c35521d3.tar.bz2
gentoo-ee2e65a5cc2e830892a4d77d69ebecb3c35521d3.zip
net-firewall: purge packages shorewall-* shorewall6
shorewall-core, shorewall-init, shorewall-lite, shorewall6, shorewall6-lite Gentoo bug; #560392
Diffstat (limited to 'net-firewall')
-rw-r--r--net-firewall/shorewall-core/Manifest2
-rw-r--r--net-firewall/shorewall-core/files/4.5.21.10-r1/shorewallrc23
-rw-r--r--net-firewall/shorewall-core/files/4.5.21.9/shorewallrc23
-rw-r--r--net-firewall/shorewall-core/metadata.xml10
-rw-r--r--net-firewall/shorewall-core/shorewall-core-4.5.21.10-r1.ebuild74
-rw-r--r--net-firewall/shorewall-core/shorewall-core-4.5.21.9.ebuild74
-rw-r--r--net-firewall/shorewall-init/Manifest2
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/01_Remove-ipset-functionality.patch27
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/README.Gentoo.txt30
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.confd9
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.initd196
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.systemd16
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.10-r1/shorewallrc23
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/01_Remove-ipset-functionality.patch27
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/README.Gentoo.txt30
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.confd9
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.initd196
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.systemd16
-rw-r--r--net-firewall/shorewall-init/files/4.5.21.9/shorewallrc23
-rw-r--r--net-firewall/shorewall-init/metadata.xml10
-rw-r--r--net-firewall/shorewall-init/shorewall-init-4.5.21.10-r1.ebuild104
-rw-r--r--net-firewall/shorewall-init/shorewall-init-4.5.21.9.ebuild104
-rw-r--r--net-firewall/shorewall-lite/Manifest4
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.confd15
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.initd82
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.systemd17
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewallrc23
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.confd15
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.initd82
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.systemd17
-rw-r--r--net-firewall/shorewall-lite/files/4.5.21.9/shorewallrc23
-rw-r--r--net-firewall/shorewall-lite/metadata.xml10
-rw-r--r--net-firewall/shorewall-lite/shorewall-lite-4.5.21.10-r1.ebuild106
-rw-r--r--net-firewall/shorewall-lite/shorewall-lite-4.5.21.9.ebuild106
-rw-r--r--net-firewall/shorewall6-lite/Manifest4
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.confd15
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.initd82
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.systemd17
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewallrc23
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.confd15
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.initd82
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.systemd17
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.10/shorewallrc23
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.confd15
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.initd82
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.systemd17
-rw-r--r--net-firewall/shorewall6-lite/files/4.5.21.9/shorewallrc23
-rw-r--r--net-firewall/shorewall6-lite/metadata.xml10
-rw-r--r--net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.10-r1.ebuild107
-rw-r--r--net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.9.ebuild107
-rw-r--r--net-firewall/shorewall6/Manifest4
-rw-r--r--net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.confd15
-rw-r--r--net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.initd107
-rw-r--r--net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.systemd17
-rw-r--r--net-firewall/shorewall6/files/4.5.21.10-r1/shorewallrc23
-rw-r--r--net-firewall/shorewall6/files/4.5.21.9/shorewall6.confd15
-rw-r--r--net-firewall/shorewall6/files/4.5.21.9/shorewall6.initd107
-rw-r--r--net-firewall/shorewall6/files/4.5.21.9/shorewall6.systemd17
-rw-r--r--net-firewall/shorewall6/files/4.5.21.9/shorewallrc23
-rw-r--r--net-firewall/shorewall6/metadata.xml10
-rw-r--r--net-firewall/shorewall6/shorewall6-4.5.21.10-r1.ebuild112
-rw-r--r--net-firewall/shorewall6/shorewall6-4.5.21.9.ebuild112
62 files changed, 0 insertions, 2729 deletions
diff --git a/net-firewall/shorewall-core/Manifest b/net-firewall/shorewall-core/Manifest
deleted file mode 100644
index e42704c3edfc..000000000000
--- a/net-firewall/shorewall-core/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST shorewall-core-4.5.21.10.tar.bz2 86185 SHA256 57e4b96ae3258b5150fbb188921845e8843d6b6ccb77d60a10bb984f87951334 SHA512 ad96fd91d5d8eb900b7a2180a37fa1826c7448fd5ff0f94f938e897b2cdf9d7b2a064cb4499fb76107bb8cf8f32c1265a7ff6d5966dae1d1d76a4a61482d6c81 WHIRLPOOL f08ccd4c59bac5f7f1fc8ea1bec853e5286aa1f13ad0b09fd3578d5002266ec210382a73f8a2f8b45dd09dda93cdd695f259ee60803820ed2715dc046ff16e7c
-DIST shorewall-core-4.5.21.9.tar.bz2 86021 SHA256 f431edf0109641b7fd7c9568e39917b16f1d776393d58aef328f82bf5ef20656 SHA512 53525a3159e33aefbc39ff59fe300e5da3f51a4c2c363ecb4b56888d87ef48f56b8ec7c4d09668407148898f2704ff60627a90b42203cf48d2e4c3d3c5fd8f41 WHIRLPOOL 032ee33b1e1e3effc1a7b97ad4000b4e9eaf0a1f4d45cffeb252298aaea06444484ccc80b4c5115d59ffb6e2d76e2fac97b2ceb6b2b2c4b7283f4cdd4778a6f6
diff --git a/net-firewall/shorewall-core/files/4.5.21.10-r1/shorewallrc b/net-firewall/shorewall-core/files/4.5.21.10-r1/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-core/files/4.5.21.10-r1/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-core/files/4.5.21.9/shorewallrc b/net-firewall/shorewall-core/files/4.5.21.9/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-core/files/4.5.21.9/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-core/metadata.xml b/net-firewall/shorewall-core/metadata.xml
deleted file mode 100644
index 52ffdde3f9be..000000000000
--- a/net-firewall/shorewall-core/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>netmon</herd>
- <herd>proxy-maintainers</herd>
- <maintainer>
- <email>whissi@whissi.de</email>
- <name>Thomas D. (Whissi)</name>
- </maintainer>
-</pkgmetadata>
diff --git a/net-firewall/shorewall-core/shorewall-core-4.5.21.10-r1.ebuild b/net-firewall/shorewall-core/shorewall-core-4.5.21.10-r1.ebuild
deleted file mode 100644
index 4e189a5b858b..000000000000
--- a/net-firewall/shorewall-core/shorewall-core-4.5.21.10-r1.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils prefix versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="Core libraries of shorewall / shorewall(6)-lite"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="selinux"
-
-DEPEND="
- >=dev-lang/perl-5.10
- virtual/perl-Digest-SHA
- !<net-firewall/shorewall-4.5.0.1
-"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=sys-devel/bc-1.06.95
- >=sys-apps/coreutils-8.20
- selinux? ( >=sec-policy/selinux-shorewall-2.20130424-r2 )
-"
-
-DOCS=( changelog.txt releasenotes.txt )
-
-S=${WORKDIR}/${PN}-${MY_PV}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_install() {
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
- default
-}
-
-pkg_postinst() {
- if ! has_version sys-apps/net-tools; then
- elog "It is recommended to install sys-apps/net-tools which will provide the"
- elog "the 'arp' utility which will give you a better 'shorewall-lite dump' output:"
- elog ""
- elog " # emerge sys-apps/net-tools"
- fi
-}
diff --git a/net-firewall/shorewall-core/shorewall-core-4.5.21.9.ebuild b/net-firewall/shorewall-core/shorewall-core-4.5.21.9.ebuild
deleted file mode 100644
index f313a9316472..000000000000
--- a/net-firewall/shorewall-core/shorewall-core-4.5.21.9.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils prefix versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="Core libraries of shorewall / shorewall(6)-lite"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86"
-IUSE="selinux"
-
-DEPEND="
- >=dev-lang/perl-5.10
- virtual/perl-Digest-SHA
- !<net-firewall/shorewall-4.5.0.1
-"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=sys-devel/bc-1.06.95
- >=sys-apps/coreutils-8.20
- selinux? ( >=sec-policy/selinux-shorewall-2.20130424-r2 )
-"
-
-DOCS=( changelog.txt releasenotes.txt )
-
-S=${WORKDIR}/${PN}-${MY_PV}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_install() {
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
- default
-}
-
-pkg_postinst() {
- if ! has_version sys-apps/net-tools; then
- elog "It is recommended to install sys-apps/net-tools which will provide the"
- elog "the 'arp' utility which will give you a better 'shorewall-lite dump' output:"
- elog ""
- elog " # emerge sys-apps/net-tools"
- fi
-}
diff --git a/net-firewall/shorewall-init/Manifest b/net-firewall/shorewall-init/Manifest
deleted file mode 100644
index bec4a10e313c..000000000000
--- a/net-firewall/shorewall-init/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST shorewall-init-4.5.21.10.tar.bz2 66287 SHA256 53dc29e61d2ed91b7d47f5d4ef51f751567288b2bf0c4459ddbae8dc8259dc32 SHA512 4856816b4f7c5d9015f4c8e65246297ccf927b979050cb955253ef24947938fc31e5aed9b8f6f4a0f5d2ae390a97cf5cd6010639c677befb981ec85234435f6e WHIRLPOOL a5463c06a7c60129f5b969cc28c4c94701d12955192179055deed9e29bb07cab24c4885b8ec279f247fac83b72fa8e39880bceae153ba82c41f7bd4a7cff0740
-DIST shorewall-init-4.5.21.9.tar.bz2 66436 SHA256 53867182aac095777d08830260596eaad8893c64715a27c837ac928546803f20 SHA512 973302b3f74f655b6b284e36caaa02e95ed3e3afabf5f0eae5307381cf95f8e33f3a85696b573e928dad91b121123ab07903954dfb6fa3b57a4759dfa72f93f6 WHIRLPOOL 43f527cbb4b36b725a981076df1a2efd5213058439916d56baf94dc6981b305286e42d7f8d406f8c6e47362cac92a5674975642e8d2535f0cf6e685db9d918c5
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/01_Remove-ipset-functionality.patch b/net-firewall/shorewall-init/files/4.5.21.10-r1/01_Remove-ipset-functionality.patch
deleted file mode 100644
index 620e479f92fc..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/01_Remove-ipset-functionality.patch
+++ /dev/null
@@ -1,27 +0,0 @@
---- shorewall-init.old 2013-09-08 23:25:36.364924304 +0200
-+++ shorewall-init 2013-09-08 23:29:27.418736392 +0200
-@@ -79,10 +79,6 @@
- fi
- done
-
-- if [ -n "$SAVE_IPSETS" -a -f "$SAVE_IPSETS" ]; then
-- ipset -R < "$SAVE_IPSETS"
-- fi
--
- return 0
- }
-
-@@ -100,13 +96,6 @@
- fi
- done
-
-- if [ -n "$SAVE_IPSETS" ]; then
-- mkdir -p $(dirname "$SAVE_IPSETS")
-- if ipset -S > "${SAVE_IPSETS}.tmp"; then
-- grep -qE -- '^(-N|create )' "${SAVE_IPSETS}.tmp" && mv -f "${SAVE_IPSETS}.tmp" "$SAVE_IPSETS"
-- fi
-- fi
--
- return 0
- }
-
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/README.Gentoo.txt b/net-firewall/shorewall-init/files/4.5.21.10-r1/README.Gentoo.txt
deleted file mode 100644
index f7b13fed3de6..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/README.Gentoo.txt
+++ /dev/null
@@ -1,30 +0,0 @@
-shorewall-init from upstream offers two features (taken from [1]):
-
- 1. It can 'close' the firewall before the network interfaces are
- brought up during boot.
-
- 2. It can change the firewall state as the result of interfaces
- being brought up or taken down.
-
-On Gentoo we only support the first feature -- the firewall lockdown during
-boot.
-
-We do not support the second feature, because Gentoo doesn't support a
-if-{up,down}.d folder like other distributions do. If you would want to use
-such a feature, you would have to add a custom action to /etc/conf.d/net
-(please refer to the Gentoo Linux Handbook [2] for more information).
-If you are able to add your custom {pre,post}{up,down} action, your are
-also able to specify what shorewall{6,-lite,6-lite} should do, so there is
-no need for upstream's scripts in Gentoo.
-
-If you disagree with us, feel free to open a bug [3] and contribute your
-solution for Gentoo.
-
-Upstream's original init script also supports saving and restoring of
-ipsets. Please use the init script from net-firewall/ipset if you need
-such a feature.
-
-
-[1] http://www.shorewall.net/Shorewall-init.html
-[2] http://www.gentoo.org/doc/en/handbook/handbook-x86.xml?part=4&chap=5
-[3] https://bugs.gentoo.org
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.confd b/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.confd
deleted file mode 100644
index 4ca0024579f7..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.confd
+++ /dev/null
@@ -1,9 +0,0 @@
-# List the Shorewall products that Shorewall-init is to
-# initialize (space-separated list).
-#
-# Sample: PRODUCTS="shorewall shorewall6-lite"
-#
-PRODUCTS=""
-
-# Startup options - set verbosity to 0 (minimal reporting)
-OPTIONS="-V0"
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.initd b/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.initd
deleted file mode 100644
index 3b574c56386b..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.initd
+++ /dev/null
@@ -1,196 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-SHOREWALLRC_FILE="@GENTOO_PORTAGE_EPREFIX@/usr/share/shorewall/shorewallrc"
-CONFIG_FILE="@GENTOO_PORTAGE_EPREFIX@/etc/conf.d/${SVCNAME}"
-
-description="Puts Shorewall in a safe state at boot time"
-description="${description} prior to bringing up the network."
-
-required_files="$SHOREWALLRC_FILE"
-
-depend() {
- need localmount
- before net
- after bootmisc ipset tmpfiles.setup ulogd
-}
-
-
-. $SHOREWALLRC_FILE
-
-checkconfig() {
- local PRODUCT=
-
- if [ -z "${VARLIB}" ]; then
- eerror "\"VARLIB\" isn't defined or empty! Please check" \
- "\"${SHOREWALLRC_FILE}\"."
-
-
- return 1
- fi
-
- if [ -z "${PRODUCTS}" ]; then
- eerror "${SVCNAME} isn't configured! Please check" \
- "\"${CONFIG_FILE}\"."
-
-
- return 1
- fi
-
- for PRODUCT in ${PRODUCTS}; do
- if [ ! -x ${SBINDIR}/${PRODUCT} ]; then
- eerror "Invalid product \"${PRODUCT}\" specified" \
- "in \"${CONFIG_FILE}\"!"
- eerror "Maybe \"${PRODUCT}\" isn't installed?"
-
-
- return 1
- fi
- done
-
-
- return 0
-}
-
-check_firewall_script() {
- if [ ! -x ${STATEDIR}/firewall ]; then
- if [ ${PRODUCT} = shorewall -o ${PRODUCT} = shorewall6 ]; then
- ebegin "Creating \"${STATEDIR}/firewall\""
- ${SBINDIR}/${PRODUCT} compile 1>/dev/null
- eend $?
- else
- eerror "\"${PRODUCT}\" isn't configured!"
- eerror "Please go to your 'administrative system'" \
- "and deploy the compiled firewall" \
- "configuration for this system."
-
-
- return 1
- fi
- fi
-
-
- return 0
-}
-
-is_allowed_to_be_executed() {
- # This is not a real service. shorewall-init is an intermediate
- # script to put your Shorewall-based firewall into a safe state
- # at boot time prior to bringing up the network.
- # Please read /usr/share/doc/shorewall-init-*/README.gentoo.gz
- # for more information.
- # When your system is up, there is no need to call shorewall-init.
- # Please call shorewall{,6,-lite,6-lite} directly. That's the
- # reason why we are preventing start, stop or restart here.
-
- local PRODUCT=
-
- if [ "${RC_RUNLEVEL}" != "boot" -a "${RC_CMD}" = "start" ]; then
- # Starting shorewall-init is only allowed at boot time
- eerror "This is a boot service, which can only be started" \
- "at boot."
- eerror "If you want to get your shorewall-based firewall" \
- "into the same safe boot state again, run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} stop"
- done
- eoutdent
- eerror ""
- eerror "Yes, \"stop\" and not start."
- eerror ""
- return 1
- fi
-
- if [ "${RC_RUNLEVEL}" != "shutdown" -a "${RC_CMD}" = "stop" ]; then
- # Stopping shorewall-init is only allowed at shutdown
- eerror "This is a boot service, which cannot be stopped."
- eerror "If you really want to stop your Shorewall-based" \
- "firewall the same way this service would stop" \
- "Shorewall at shutdown, please run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} clear"
- done
- eoutdent
- eerror ""
- eerror "Keep in mind that this will clear (=bring down)" \
- "your firewall!"
- eerror ""
- return 1
- fi
-
- if [ "${RC_CMD}" = "restart" ]; then
- eerror "This is a boot service, which cannot be restarted."
- eerror "If you want to restart any of your Shorewall-based" \
- "firewalls, run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} restart"
- done
- eoutdent
- eerror ""
- return 1
- fi
-
-
- return 0
-}
-
-set_statedir() {
- STATEDIR=
- local VARDIR=
-
- if [ -f ${CONFDIR}/${PRODUCT}/vardir ]; then
- STATEDIR=$( . ${CONFDIR}/${PRODUCT}/vardir && echo ${VARDIR} )
- fi
-
- [ ! -n "${STATEDIR}" ] && STATEDIR=${VARLIB}/${PRODUCT}
-}
-
-start_pre() {
- checkconfig || return 1
-
- is_allowed_to_be_executed || return 1
-}
-
-start() {
- local PRODUCT=
- local STATEDIR=
-
- for PRODUCT in ${PRODUCTS}; do
- set_statedir
-
- check_firewall_script || return 1
-
- ebegin "Initializing \"${PRODUCT}\""
- ${STATEDIR}/firewall stop 1>/dev/null
- eend $?
- done
-}
-
-stop_pre() {
- checkconfig || return 1
-
- is_allowed_to_be_executed || return 1
-}
-
-stop() {
- local PRODUCT=
- local STATEDIR=
-
- for PRODUCT in ${PRODUCTS}; do
- set_statedir
-
- check_firewall_script || return 1
-
- ebegin "Clearing \"${PRODUCT}\""
- ${STATEDIR}/firewall clear 1>/dev/null
- eend $?
- done
-}
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.systemd b/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.systemd
deleted file mode 100644
index e48a729105b8..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewall-init.systemd
+++ /dev/null
@@ -1,16 +0,0 @@
-#
-# The Shoreline Firewall (Shorewall) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=shorewall-init
-Documentation=http://www.shorewall.net/Shorewall-init.html
-Before=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-ExecStart=/sbin/shorewall-init start
-ExecStop=/sbin/shorewall-init stop
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewallrc b/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.10-r1/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/01_Remove-ipset-functionality.patch b/net-firewall/shorewall-init/files/4.5.21.9/01_Remove-ipset-functionality.patch
deleted file mode 100644
index 620e479f92fc..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/01_Remove-ipset-functionality.patch
+++ /dev/null
@@ -1,27 +0,0 @@
---- shorewall-init.old 2013-09-08 23:25:36.364924304 +0200
-+++ shorewall-init 2013-09-08 23:29:27.418736392 +0200
-@@ -79,10 +79,6 @@
- fi
- done
-
-- if [ -n "$SAVE_IPSETS" -a -f "$SAVE_IPSETS" ]; then
-- ipset -R < "$SAVE_IPSETS"
-- fi
--
- return 0
- }
-
-@@ -100,13 +96,6 @@
- fi
- done
-
-- if [ -n "$SAVE_IPSETS" ]; then
-- mkdir -p $(dirname "$SAVE_IPSETS")
-- if ipset -S > "${SAVE_IPSETS}.tmp"; then
-- grep -qE -- '^(-N|create )' "${SAVE_IPSETS}.tmp" && mv -f "${SAVE_IPSETS}.tmp" "$SAVE_IPSETS"
-- fi
-- fi
--
- return 0
- }
-
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/README.Gentoo.txt b/net-firewall/shorewall-init/files/4.5.21.9/README.Gentoo.txt
deleted file mode 100644
index f7b13fed3de6..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/README.Gentoo.txt
+++ /dev/null
@@ -1,30 +0,0 @@
-shorewall-init from upstream offers two features (taken from [1]):
-
- 1. It can 'close' the firewall before the network interfaces are
- brought up during boot.
-
- 2. It can change the firewall state as the result of interfaces
- being brought up or taken down.
-
-On Gentoo we only support the first feature -- the firewall lockdown during
-boot.
-
-We do not support the second feature, because Gentoo doesn't support a
-if-{up,down}.d folder like other distributions do. If you would want to use
-such a feature, you would have to add a custom action to /etc/conf.d/net
-(please refer to the Gentoo Linux Handbook [2] for more information).
-If you are able to add your custom {pre,post}{up,down} action, your are
-also able to specify what shorewall{6,-lite,6-lite} should do, so there is
-no need for upstream's scripts in Gentoo.
-
-If you disagree with us, feel free to open a bug [3] and contribute your
-solution for Gentoo.
-
-Upstream's original init script also supports saving and restoring of
-ipsets. Please use the init script from net-firewall/ipset if you need
-such a feature.
-
-
-[1] http://www.shorewall.net/Shorewall-init.html
-[2] http://www.gentoo.org/doc/en/handbook/handbook-x86.xml?part=4&chap=5
-[3] https://bugs.gentoo.org
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.confd b/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.confd
deleted file mode 100644
index 4ca0024579f7..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.confd
+++ /dev/null
@@ -1,9 +0,0 @@
-# List the Shorewall products that Shorewall-init is to
-# initialize (space-separated list).
-#
-# Sample: PRODUCTS="shorewall shorewall6-lite"
-#
-PRODUCTS=""
-
-# Startup options - set verbosity to 0 (minimal reporting)
-OPTIONS="-V0"
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.initd b/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.initd
deleted file mode 100644
index 3b574c56386b..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.initd
+++ /dev/null
@@ -1,196 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-SHOREWALLRC_FILE="@GENTOO_PORTAGE_EPREFIX@/usr/share/shorewall/shorewallrc"
-CONFIG_FILE="@GENTOO_PORTAGE_EPREFIX@/etc/conf.d/${SVCNAME}"
-
-description="Puts Shorewall in a safe state at boot time"
-description="${description} prior to bringing up the network."
-
-required_files="$SHOREWALLRC_FILE"
-
-depend() {
- need localmount
- before net
- after bootmisc ipset tmpfiles.setup ulogd
-}
-
-
-. $SHOREWALLRC_FILE
-
-checkconfig() {
- local PRODUCT=
-
- if [ -z "${VARLIB}" ]; then
- eerror "\"VARLIB\" isn't defined or empty! Please check" \
- "\"${SHOREWALLRC_FILE}\"."
-
-
- return 1
- fi
-
- if [ -z "${PRODUCTS}" ]; then
- eerror "${SVCNAME} isn't configured! Please check" \
- "\"${CONFIG_FILE}\"."
-
-
- return 1
- fi
-
- for PRODUCT in ${PRODUCTS}; do
- if [ ! -x ${SBINDIR}/${PRODUCT} ]; then
- eerror "Invalid product \"${PRODUCT}\" specified" \
- "in \"${CONFIG_FILE}\"!"
- eerror "Maybe \"${PRODUCT}\" isn't installed?"
-
-
- return 1
- fi
- done
-
-
- return 0
-}
-
-check_firewall_script() {
- if [ ! -x ${STATEDIR}/firewall ]; then
- if [ ${PRODUCT} = shorewall -o ${PRODUCT} = shorewall6 ]; then
- ebegin "Creating \"${STATEDIR}/firewall\""
- ${SBINDIR}/${PRODUCT} compile 1>/dev/null
- eend $?
- else
- eerror "\"${PRODUCT}\" isn't configured!"
- eerror "Please go to your 'administrative system'" \
- "and deploy the compiled firewall" \
- "configuration for this system."
-
-
- return 1
- fi
- fi
-
-
- return 0
-}
-
-is_allowed_to_be_executed() {
- # This is not a real service. shorewall-init is an intermediate
- # script to put your Shorewall-based firewall into a safe state
- # at boot time prior to bringing up the network.
- # Please read /usr/share/doc/shorewall-init-*/README.gentoo.gz
- # for more information.
- # When your system is up, there is no need to call shorewall-init.
- # Please call shorewall{,6,-lite,6-lite} directly. That's the
- # reason why we are preventing start, stop or restart here.
-
- local PRODUCT=
-
- if [ "${RC_RUNLEVEL}" != "boot" -a "${RC_CMD}" = "start" ]; then
- # Starting shorewall-init is only allowed at boot time
- eerror "This is a boot service, which can only be started" \
- "at boot."
- eerror "If you want to get your shorewall-based firewall" \
- "into the same safe boot state again, run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} stop"
- done
- eoutdent
- eerror ""
- eerror "Yes, \"stop\" and not start."
- eerror ""
- return 1
- fi
-
- if [ "${RC_RUNLEVEL}" != "shutdown" -a "${RC_CMD}" = "stop" ]; then
- # Stopping shorewall-init is only allowed at shutdown
- eerror "This is a boot service, which cannot be stopped."
- eerror "If you really want to stop your Shorewall-based" \
- "firewall the same way this service would stop" \
- "Shorewall at shutdown, please run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} clear"
- done
- eoutdent
- eerror ""
- eerror "Keep in mind that this will clear (=bring down)" \
- "your firewall!"
- eerror ""
- return 1
- fi
-
- if [ "${RC_CMD}" = "restart" ]; then
- eerror "This is a boot service, which cannot be restarted."
- eerror "If you want to restart any of your Shorewall-based" \
- "firewalls, run"
- eerror ""
- eindent
- for PRODUCT in ${PRODUCTS}; do
- eerror "/etc/init.d/${PRODUCT} restart"
- done
- eoutdent
- eerror ""
- return 1
- fi
-
-
- return 0
-}
-
-set_statedir() {
- STATEDIR=
- local VARDIR=
-
- if [ -f ${CONFDIR}/${PRODUCT}/vardir ]; then
- STATEDIR=$( . ${CONFDIR}/${PRODUCT}/vardir && echo ${VARDIR} )
- fi
-
- [ ! -n "${STATEDIR}" ] && STATEDIR=${VARLIB}/${PRODUCT}
-}
-
-start_pre() {
- checkconfig || return 1
-
- is_allowed_to_be_executed || return 1
-}
-
-start() {
- local PRODUCT=
- local STATEDIR=
-
- for PRODUCT in ${PRODUCTS}; do
- set_statedir
-
- check_firewall_script || return 1
-
- ebegin "Initializing \"${PRODUCT}\""
- ${STATEDIR}/firewall stop 1>/dev/null
- eend $?
- done
-}
-
-stop_pre() {
- checkconfig || return 1
-
- is_allowed_to_be_executed || return 1
-}
-
-stop() {
- local PRODUCT=
- local STATEDIR=
-
- for PRODUCT in ${PRODUCTS}; do
- set_statedir
-
- check_firewall_script || return 1
-
- ebegin "Clearing \"${PRODUCT}\""
- ${STATEDIR}/firewall clear 1>/dev/null
- eend $?
- done
-}
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.systemd b/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.systemd
deleted file mode 100644
index e48a729105b8..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/shorewall-init.systemd
+++ /dev/null
@@ -1,16 +0,0 @@
-#
-# The Shoreline Firewall (Shorewall) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=shorewall-init
-Documentation=http://www.shorewall.net/Shorewall-init.html
-Before=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-ExecStart=/sbin/shorewall-init start
-ExecStop=/sbin/shorewall-init stop
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall-init/files/4.5.21.9/shorewallrc b/net-firewall/shorewall-init/files/4.5.21.9/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-init/files/4.5.21.9/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-init/metadata.xml b/net-firewall/shorewall-init/metadata.xml
deleted file mode 100644
index 52ffdde3f9be..000000000000
--- a/net-firewall/shorewall-init/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>netmon</herd>
- <herd>proxy-maintainers</herd>
- <maintainer>
- <email>whissi@whissi.de</email>
- <name>Thomas D. (Whissi)</name>
- </maintainer>
-</pkgmetadata>
diff --git a/net-firewall/shorewall-init/shorewall-init-4.5.21.10-r1.ebuild b/net-firewall/shorewall-init/shorewall-init-4.5.21.10-r1.ebuild
deleted file mode 100644
index b45250637e2f..000000000000
--- a/net-firewall/shorewall-init/shorewall-init-4.5.21.10-r1.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils versionator prefix
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="Component to secure a Shorewall-protected system at boot time prior to bringing up the network"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE=""
-
-DEPEND=">=sys-apps/coreutils-8.20"
-RDEPEND="
- ${DEPEND}
- || ( =net-firewall/shorewall-${PVR} =net-firewall/shorewall6-${PVR} =net-firewall/shorewall-lite-${PVR} =net-firewall/shorewall6-lite-${PVR} )
-"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
-
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- eprefixify "${S}"/init.gentoo.sh
-
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch "${FILESDIR}"/${PVR}/01_Remove-ipset-functionality.patch
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- if [ -d "${D}/etc/logrotate.d" ]; then
- # On Gentoo, shorewall-init will not create shorewall-ifupdown.log,
- # so we don't need a logrotate folder at all
- rm -rf "${D}"/etc/logrotate.d
- fi
-
- if [ -d "${D}/etc/NetworkManager" ]; then
- # On Gentoo, we don't support NetworkManager
- # so we don't need these folder at all
- rm -rf "${D}"/etc/NetworkManager
- fi
-
- if [ -f "${D}/usr/share/shorewall-init/ifupdown" ]; then
- # This script won't work on Gentoo
- rm -rf "${D}"/usr/share/shorewall-init/ifupdown
- fi
-
- dodoc changelog.txt releasenotes.txt "${FILESDIR}"/${PVR}/README.Gentoo.txt
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to edit its configuration in:"
- elog ""
- elog " ${EPREFIX}/etc/conf.d/${PN}"
- elog ""
- elog "To use ${PN}, please add ${PN} to your boot runlevel:"
- elog ""
- elog " # rc-update add ${PN} boot"
- elog ""
- ewarn "Notice:"
- ewarn "${PN} is more like a start script than a service."
- ewarn "Therefore you cannot start or stop ${PN} at default runlevel."
- ewarn ""
- ewarn "For more information read ${EPREFIX}/usr/share/doc/${PF}/README.Gentoo.txt.bz2"
- fi
-}
diff --git a/net-firewall/shorewall-init/shorewall-init-4.5.21.9.ebuild b/net-firewall/shorewall-init/shorewall-init-4.5.21.9.ebuild
deleted file mode 100644
index 65795dadd495..000000000000
--- a/net-firewall/shorewall-init/shorewall-init-4.5.21.9.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils versionator prefix
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="Component to secure a Shorewall-protected system at boot time prior to bringing up the network"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86"
-IUSE=""
-
-DEPEND=">=sys-apps/coreutils-8.20"
-RDEPEND="
- ${DEPEND}
- || ( =net-firewall/shorewall-${PVR} =net-firewall/shorewall6-${PVR} =net-firewall/shorewall-lite-${PVR} =net-firewall/shorewall6-lite-${PVR} )
-"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
-
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- eprefixify "${S}"/init.gentoo.sh
-
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch "${FILESDIR}"/${PVR}/01_Remove-ipset-functionality.patch
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- if [ -d "${D}/etc/logrotate.d" ]; then
- # On Gentoo, shorewall-init will not create shorewall-ifupdown.log,
- # so we don't need a logrotate folder at all
- rm -rf "${D}"/etc/logrotate.d
- fi
-
- if [ -d "${D}/etc/NetworkManager" ]; then
- # On Gentoo, we don't support NetworkManager
- # so we don't need these folder at all
- rm -rf "${D}"/etc/NetworkManager
- fi
-
- if [ -f "${D}/usr/share/shorewall-init/ifupdown" ]; then
- # This script won't work on Gentoo
- rm -rf "${D}"/usr/share/shorewall-init/ifupdown
- fi
-
- dodoc changelog.txt releasenotes.txt "${FILESDIR}"/${PVR}/README.Gentoo.txt
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to edit its configuration in:"
- elog ""
- elog " ${EPREFIX}/etc/conf.d/${PN}"
- elog ""
- elog "To use ${PN}, please add ${PN} to your boot runlevel:"
- elog ""
- elog " # rc-update add ${PN} boot"
- elog ""
- ewarn "Notice:"
- ewarn "${PN} is more like a start script than a service."
- ewarn "Therefore you cannot start or stop ${PN} at default runlevel."
- ewarn ""
- ewarn "For more information read ${EPREFIX}/usr/share/doc/${PF}/README.Gentoo.txt.bz2"
- fi
-}
diff --git a/net-firewall/shorewall-lite/Manifest b/net-firewall/shorewall-lite/Manifest
deleted file mode 100644
index 35c9d0db9d85..000000000000
--- a/net-firewall/shorewall-lite/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST shorewall-docs-html-4.5.21.10.tar.bz2 4146174 SHA256 cdbc5f3654f7cfb6f0c3b3750a7174df8fa0590dfe34df055300140b3eb13192 SHA512 94852cc094d6a485cacc4023a2819431f1bfd80b8cbcab29981c422fdff9dfee90697ae8a9bda7ded3a8be03db516bdd5f4bcc4b83e7d01bc433a8c88d23731a WHIRLPOOL 6f02d0e3255dd1e31a43193f67f9b957546a6ae574631e61364f81244bee887e7f21c38f412fa21cde77b3d89aaf0e14e43909683db0c9c32edeb455c20b998e
-DIST shorewall-docs-html-4.5.21.9.tar.bz2 4146065 SHA256 9056c22b8232d8276cc53a6eb74940bab42a250c670cb5baa42c75cfb89efdef SHA512 48b2c692ba59b7ec74307909e43a95104e212c9b8e21af7f0dd9f3438ac4f24a6fd2bcc6517966681517aef03beaa8faf03efd74406966d97b68cb416be8551b WHIRLPOOL f68cba7ecaf8c541e58d26c157914bff2d90cd9deae30af7323ca69c68d028217133f53e597bf383191aee83fab29203d233b3cd1e75e4cf08d9e17308dc25e4
-DIST shorewall-lite-4.5.21.10.tar.bz2 79456 SHA256 73f2e7101ca7ff296fa3a7be4dec6b6ec3ec562f5c0d746fe6e2355d2b8931e3 SHA512 145c18f7a2859bea9ce265d243a875e83fbbaa2c982f269f1401b73253133d8d48e1060c3b18aefdee09dbc8755fe3e875014dda354f38e90829f0d970b52718 WHIRLPOOL 0d7187d7ede8b01819c241fec61eeef03e17743845188f8e41b3448d814466994b8822e3dc166793d9b5b2b5f4b04dc33bd85664e09771746bc655756790e813
-DIST shorewall-lite-4.5.21.9.tar.bz2 79121 SHA256 af6c039d880581a6eaf7aba9f638ff86e471567b15e16adc607053651d1f50f5 SHA512 fb15881dc4d5fd05c8ca8421ee4a5deb0c9f6fdab955d0fc7dd371bf710706bf6d851bdb8ba00d0d34c1f7f1d2bc2cc39e9e9fe0a6d8b48ed4accc27c011462c WHIRLPOOL 2f8eb61da9b3eafdd184718054d14dfdef39afdf6e3724ee62c0386f12ea3aa3badcf959ee0351f8cdcd744cf4b262e168e5cd6afa677a8674d515541f0f2f80
diff --git a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.confd b/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.initd b/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.initd
deleted file mode 100644
index 4fdbe607bdf1..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.initd
+++ /dev/null
@@ -1,82 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall Lite, more commonly known as "Shorewall Lite", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="clear"
-extra_started_commands="reset"
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall Lite. The firewall is"
-description_clear="${description_clear} then wide open and unprotected."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall-lite status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall-lite"
- /sbin/shorewall-lite status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall-lite ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall-lite rules and setting policy to ACCEPT"
- /sbin/shorewall-lite ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} reset 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.systemd b/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.systemd
deleted file mode 100644
index a7c932418a9c..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewall-lite.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall Lite (Shorewall-Lite) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv4 firewall lite
-Documentation=man:shorewall-lite(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall-lite
-ExecStart=/sbin/shorewall-lite $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall-lite $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewallrc b/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.10-r1/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.confd b/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.initd b/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.initd
deleted file mode 100644
index 4fdbe607bdf1..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.initd
+++ /dev/null
@@ -1,82 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall Lite, more commonly known as "Shorewall Lite", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="clear"
-extra_started_commands="reset"
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall Lite. The firewall is"
-description_clear="${description_clear} then wide open and unprotected."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall-lite status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall-lite"
- /sbin/shorewall-lite status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall-lite ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall-lite rules and setting policy to ACCEPT"
- /sbin/shorewall-lite ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall-lite"
- /sbin/shorewall-lite ${OPTIONS} reset 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.systemd b/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.systemd
deleted file mode 100644
index a7c932418a9c..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.9/shorewall-lite.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall Lite (Shorewall-Lite) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv4 firewall lite
-Documentation=man:shorewall-lite(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall-lite
-ExecStart=/sbin/shorewall-lite $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall-lite $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall-lite/files/4.5.21.9/shorewallrc b/net-firewall/shorewall-lite/files/4.5.21.9/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall-lite/files/4.5.21.9/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall-lite/metadata.xml b/net-firewall/shorewall-lite/metadata.xml
deleted file mode 100644
index 52ffdde3f9be..000000000000
--- a/net-firewall/shorewall-lite/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>netmon</herd>
- <herd>proxy-maintainers</herd>
- <maintainer>
- <email>whissi@whissi.de</email>
- <name>Thomas D. (Whissi)</name>
- </maintainer>
-</pkgmetadata>
diff --git a/net-firewall/shorewall-lite/shorewall-lite-4.5.21.10-r1.ebuild b/net-firewall/shorewall-lite/shorewall-lite-4.5.21.10-r1.ebuild
deleted file mode 100644
index d1dc86eae99a..000000000000
--- a/net-firewall/shorewall-lite/shorewall-lite-4.5.21.10-r1.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="An iptables-based firewall whose config is handled by a normal Shorewall"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-core-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20
- >=sys-apps/iproute2-3.8.0[-minimal]
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV4"
-
- local ERROR_CONNTRACK="${PN} requires NF_CONNTRACK support."
-
- local ERROR_CONNTRACK_IPV4="${PN} requires NF_CONNTRACK_IPV4 support."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- cd "${WORKDIR}/${MY_P_DOCS}"
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to provide a configuration, which you can"
- elog "create using ${CATEGORY}/shorewall (the full version, including the compiler)."
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall-lite-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}
diff --git a/net-firewall/shorewall-lite/shorewall-lite-4.5.21.9.ebuild b/net-firewall/shorewall-lite/shorewall-lite-4.5.21.9.ebuild
deleted file mode 100644
index c9e35b3278f4..000000000000
--- a/net-firewall/shorewall-lite/shorewall-lite-4.5.21.9.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="An iptables-based firewall whose config is handled by a normal Shorewall"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-core-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20
- >=sys-apps/iproute2-3.8.0[-minimal]
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV4"
-
- local ERROR_CONNTRACK="${PN} requires NF_CONNTRACK support."
-
- local ERROR_CONNTRACK_IPV4="${PN} requires NF_CONNTRACK_IPV4 support."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- cd "${WORKDIR}/${MY_P_DOCS}"
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to provide a configuration, which you can"
- elog "create using ${CATEGORY}/shorewall (the full version, including the compiler)."
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall-lite-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}
diff --git a/net-firewall/shorewall6-lite/Manifest b/net-firewall/shorewall6-lite/Manifest
deleted file mode 100644
index aec4ac1f01d5..000000000000
--- a/net-firewall/shorewall6-lite/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST shorewall-docs-html-4.5.21.10.tar.bz2 4146174 SHA256 cdbc5f3654f7cfb6f0c3b3750a7174df8fa0590dfe34df055300140b3eb13192 SHA512 94852cc094d6a485cacc4023a2819431f1bfd80b8cbcab29981c422fdff9dfee90697ae8a9bda7ded3a8be03db516bdd5f4bcc4b83e7d01bc433a8c88d23731a WHIRLPOOL 6f02d0e3255dd1e31a43193f67f9b957546a6ae574631e61364f81244bee887e7f21c38f412fa21cde77b3d89aaf0e14e43909683db0c9c32edeb455c20b998e
-DIST shorewall-docs-html-4.5.21.9.tar.bz2 4146065 SHA256 9056c22b8232d8276cc53a6eb74940bab42a250c670cb5baa42c75cfb89efdef SHA512 48b2c692ba59b7ec74307909e43a95104e212c9b8e21af7f0dd9f3438ac4f24a6fd2bcc6517966681517aef03beaa8faf03efd74406966d97b68cb416be8551b WHIRLPOOL f68cba7ecaf8c541e58d26c157914bff2d90cd9deae30af7323ca69c68d028217133f53e597bf383191aee83fab29203d233b3cd1e75e4cf08d9e17308dc25e4
-DIST shorewall6-lite-4.5.21.10.tar.bz2 78934 SHA256 5010ab69de54ff615fda10be5e343c09d44eace8ed2dda1c04467524ea3d2cb2 SHA512 c4006d5648e1a6d558fb41fa05a3832fc8a58644a0612423940be820a452f68cfada3a412c28cece9447a182b488e99c371450eb5dc28a7ed3447a04ae868538 WHIRLPOOL ad649b67e76ffcec6d6bf954aae55543b02936f1f9e56c9e156a29fe4a24fab8ef2547272f1503b68db13b0b907e21674fb5d5a170f754287768c8f2e824e869
-DIST shorewall6-lite-4.5.21.9.tar.bz2 78451 SHA256 7e062c2bcc839ee7d84e958cf45c17a6cd00cfa25d5ee12a8644ac2ff73b40bb SHA512 ec62c0564f83090818060bc743b395cc96378b4249b2a68f54bff39012324c31705d7ad3b02564a9f32bcc2f536af38cbddd704fabe0ed4516f894b0218ca56a WHIRLPOOL e44a9e1e209b4540f1c0fae77d5d7eac6809505dc8956156429cd7b745fbd2fee3ef56811ecf681d7a82e138151a2d1425c5bd30593412fd01f5c7aad62665e6
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.confd b/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.initd b/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.initd
deleted file mode 100644
index a5436ec9eecc..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.initd
+++ /dev/null
@@ -1,82 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall 6 Lite, more commonly known as "Shorewall6 Lite", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="clear"
-extra_started_commands="reset"
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall6 Lite. The firewall is"
-description_clear="${description_clear} then wide open and unprotected."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall6-lite status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall6-lite"
- /sbin/shorewall6-lite status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall6-lite ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall6-lite rules and setting policy to ACCEPT"
- /sbin/shorewall6-lite ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} reset 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.systemd b/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.systemd
deleted file mode 100644
index 5af21b6c19bd..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewall6-lite.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall 6 Lite (Shorewall6-Lite) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv6 firewall lite
-Documentation=man:shorewall6-lite(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall6-lite
-ExecStart=/sbin/shorewall6-lite $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall6-lite $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewallrc b/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10-r1/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.confd b/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.initd b/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.initd
deleted file mode 100644
index a5436ec9eecc..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.initd
+++ /dev/null
@@ -1,82 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall 6 Lite, more commonly known as "Shorewall6 Lite", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="clear"
-extra_started_commands="reset"
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall6 Lite. The firewall is"
-description_clear="${description_clear} then wide open and unprotected."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall6-lite status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall6-lite"
- /sbin/shorewall6-lite status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall6-lite ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall6-lite rules and setting policy to ACCEPT"
- /sbin/shorewall6-lite ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} reset 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.systemd b/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.systemd
deleted file mode 100644
index 5af21b6c19bd..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewall6-lite.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall 6 Lite (Shorewall6-Lite) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv6 firewall lite
-Documentation=man:shorewall6-lite(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall6-lite
-ExecStart=/sbin/shorewall6-lite $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall6-lite $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewallrc b/net-firewall/shorewall6-lite/files/4.5.21.10/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.10/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.confd b/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.initd b/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.initd
deleted file mode 100644
index a5436ec9eecc..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.initd
+++ /dev/null
@@ -1,82 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall 6 Lite, more commonly known as "Shorewall6 Lite", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="clear"
-extra_started_commands="reset"
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall6 Lite. The firewall is"
-description_clear="${description_clear} then wide open and unprotected."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall6-lite status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall6-lite"
- /sbin/shorewall6-lite status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall6-lite ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall6-lite rules and setting policy to ACCEPT"
- /sbin/shorewall6-lite ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall6-lite"
- /sbin/shorewall6-lite ${OPTIONS} reset 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.systemd b/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.systemd
deleted file mode 100644
index 5af21b6c19bd..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewall6-lite.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall 6 Lite (Shorewall6-Lite) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv6 firewall lite
-Documentation=man:shorewall6-lite(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall6-lite
-ExecStart=/sbin/shorewall6-lite $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall6-lite $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewallrc b/net-firewall/shorewall6-lite/files/4.5.21.9/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall6-lite/files/4.5.21.9/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall6-lite/metadata.xml b/net-firewall/shorewall6-lite/metadata.xml
deleted file mode 100644
index 52ffdde3f9be..000000000000
--- a/net-firewall/shorewall6-lite/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>netmon</herd>
- <herd>proxy-maintainers</herd>
- <maintainer>
- <email>whissi@whissi.de</email>
- <name>Thomas D. (Whissi)</name>
- </maintainer>
-</pkgmetadata>
diff --git a/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.10-r1.ebuild b/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.10-r1.ebuild
deleted file mode 100644
index c0d084ae95b9..000000000000
--- a/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.10-r1.ebuild
+++ /dev/null
@@ -1,107 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="An iptables-based firewall whose config is handled by a normal Shorewall6"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-core-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20[ipv6]
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=dev-perl/Socket6-0.230.0
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV6"
-
- local ERROR_CONNTRACK="${PN} requires NF_CONNTRACK support."
-
- local ERROR_CONNTRACK_IPV6="${PN} requires NF_CONNTRACK_IPV6 support."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- cd "${WORKDIR}/${MY_P_DOCS}"
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to provide a configuration, which you can"
- elog "create using ${CATEGORY}/shorewall6 (the full version, including the compiler)."
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall6-lite-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}
diff --git a/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.9.ebuild b/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.9.ebuild
deleted file mode 100644
index 0d4dfaccde67..000000000000
--- a/net-firewall/shorewall6-lite/shorewall6-lite-4.5.21.9.ebuild
+++ /dev/null
@@ -1,107 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION="An iptables-based firewall whose config is handled by a normal Shorewall6"
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-core-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20[ipv6]
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=dev-perl/Socket6-0.230.0
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV6"
-
- local ERROR_CONNTRACK="${PN} requires NF_CONNTRACK support."
-
- local ERROR_CONNTRACK_IPV6="${PN} requires NF_CONNTRACK_IPV6 support."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- cd "${WORKDIR}/${MY_P_DOCS}"
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to provide a configuration, which you can"
- elog "create using ${CATEGORY}/shorewall6 (the full version, including the compiler)."
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall6-lite-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}
diff --git a/net-firewall/shorewall6/Manifest b/net-firewall/shorewall6/Manifest
deleted file mode 100644
index 781ffb09c99f..000000000000
--- a/net-firewall/shorewall6/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST shorewall-docs-html-4.5.21.10.tar.bz2 4146174 SHA256 cdbc5f3654f7cfb6f0c3b3750a7174df8fa0590dfe34df055300140b3eb13192 SHA512 94852cc094d6a485cacc4023a2819431f1bfd80b8cbcab29981c422fdff9dfee90697ae8a9bda7ded3a8be03db516bdd5f4bcc4b83e7d01bc433a8c88d23731a WHIRLPOOL 6f02d0e3255dd1e31a43193f67f9b957546a6ae574631e61364f81244bee887e7f21c38f412fa21cde77b3d89aaf0e14e43909683db0c9c32edeb455c20b998e
-DIST shorewall-docs-html-4.5.21.9.tar.bz2 4146065 SHA256 9056c22b8232d8276cc53a6eb74940bab42a250c670cb5baa42c75cfb89efdef SHA512 48b2c692ba59b7ec74307909e43a95104e212c9b8e21af7f0dd9f3438ac4f24a6fd2bcc6517966681517aef03beaa8faf03efd74406966d97b68cb416be8551b WHIRLPOOL f68cba7ecaf8c541e58d26c157914bff2d90cd9deae30af7323ca69c68d028217133f53e597bf383191aee83fab29203d233b3cd1e75e4cf08d9e17308dc25e4
-DIST shorewall6-4.5.21.10.tar.bz2 252715 SHA256 1932c54f16750840985257abf27d7dc77235eacdb00560be8424ec9357747c62 SHA512 e436e7020213bbd1da688461eeac969d47b862a8f97c870af610c1e6aae9e01c626d5f9e15c2b500257c3ff5ac97fa63722cf99e10deac03fda9bd284baf907a WHIRLPOOL 15f5e07bce8d88c6fae69d05d261ebc107e2a2f340107748427bc6cfcddec7ad26caee61c28ca006d60425c9cfd6e4eaa1b2b59ea6fcb6f8c8ba44c5c00789ba
-DIST shorewall6-4.5.21.9.tar.bz2 252533 SHA256 2c4606fffc49b0129ec79142493949d8efe15bdef4f6e1619af32e694cbd5aba SHA512 91be0dd55485d56b33f52a91f315562998e6aaf7f2f5ddcb1882fcda589146132810d0f1d5ae2ab6e6ec1256319084969e1499bdd3f37e5a63e0cc65d5ed77bb WHIRLPOOL 7e129116662c8501fb12b23f9552a01d9ae14501194376026ea43758d1470ee7739ff90e26985c7d1e9e9a8c7db7cfdc26b64943e8e470893f5d38d7ef51509a
diff --git a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.confd b/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.initd b/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.initd
deleted file mode 100644
index ba4b43f1ddb9..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.initd
+++ /dev/null
@@ -1,107 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall 6, more commonly known as "Shorewall6", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="check clear"
-extra_started_commands="refresh reset"
-
-description_check="Checks if the configuration will compile or not."
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall6. The firewall is then"
-description_clear="${description_clear} wide open and unprotected."
-
-description_refresh="The mangle table will be refreshed along with the"
-description_refresh="${description_refresh} blacklist chain (if any)."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall6 status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall6"
- /sbin/shorewall6 ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall6"
- /sbin/shorewall6 ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall6"
- /sbin/shorewall6 status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall6 ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall rules and setting policy to ACCEPT"
- /sbin/shorewall6 ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall6"
- /sbin/shorewall6 ${OPTIONS} reset 1>/dev/null
- eend $?
-}
-
-refresh() {
- # refresh the rules involving the broadcast addresses of firewall
- # interfaces, the black list, traffic control rules and
- # ECN control rules
-
- ebegin "Refreshing shorewall6 rules"
- /sbin/shorewall6 ${OPTIONS} refresh 1>/dev/null
- eend $?
-}
-
-check() {
- # perform cursory validation of the zones, interfaces, hosts, rules
- # and policy files. CAUTION: does not parse and validate the generated
- # iptables commands.
-
- ebegin "Checking shorewall6 configuration"
- /sbin/shorewall6 ${OPTIONS} check 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.systemd b/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.systemd
deleted file mode 100644
index 448226c88736..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewall6.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall 6 (Shorewall6) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv6 firewall
-Documentation=man:shorewall6(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall6
-ExecStart=/sbin/shorewall6 $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall6 $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewallrc b/net-firewall/shorewall6/files/4.5.21.10-r1/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.10-r1/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.confd b/net-firewall/shorewall6/files/4.5.21.9/shorewall6.confd
deleted file mode 100644
index e5957167b5b9..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.confd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Global start/restart/stop options
-#
-OPTIONS=""
-
-# Start options
-#
-STARTOPTIONS=""
-
-# Stop options
-#
-STOPOPTIONS=""
-
-# Restart options
-#
-RESTARTOPTIONS=""
diff --git a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.initd b/net-firewall/shorewall6/files/4.5.21.9/shorewall6.initd
deleted file mode 100644
index ba4b43f1ddb9..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.initd
+++ /dev/null
@@ -1,107 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-description='The Shoreline Firewall 6, more commonly known as "Shorewall6", is'
-description="${description} a high-level tool for configuring Netfilter."
-
-extra_commands="check clear"
-extra_started_commands="refresh reset"
-
-description_check="Checks if the configuration will compile or not."
-
-description_clear="Clear will remove all rules and chains installed by"
-description_clear="${description_clear} Shorewall6. The firewall is then"
-description_clear="${description_clear} wide open and unprotected."
-
-description_refresh="The mangle table will be refreshed along with the"
-description_refresh="${description_refresh} blacklist chain (if any)."
-
-description_reset="All the packet and byte counters in the firewall are reset."
-
-depend() {
- need net
- provide firewall
- after ulogd
-}
-
-status() {
- local _retval
- /sbin/shorewall6 status 1>/dev/null
- _retval=$?
- if [ ${_retval} = '0' ]; then
- einfo 'status: started'
- mark_service_started "${SVCNAME}"
- return 0
- else
- einfo 'status: stopped'
- mark_service_stopped "${SVCNAME}"
- return 3
- fi
-}
-
-start() {
- ebegin "Starting shorewall6"
- /sbin/shorewall6 ${OPTIONS} start ${STARTOPTIONS} 1>/dev/null
- eend $?
-}
-
-stop() {
- ebegin "Stopping shorewall6"
- /sbin/shorewall6 ${OPTIONS} stop ${STOPOPTIONS} 1>/dev/null
- eend $?
-}
-
-restart() {
- # shorewall comes with its own control script that includes a
- # restart function, so refrain from calling svc_stop/svc_start
- # here. Note that this comment is required to fix bug 55576;
- # runscript.sh greps this script... (09 Jul 2004 agriffis)
-
- ebegin "Restarting shorewall6"
- /sbin/shorewall6 status 1>/dev/null
- if [ $? != 0 ] ; then
- svc_start
- else
- /sbin/shorewall6 ${OPTIONS} restart ${RESTARTOPTIONS} 1>/dev/null
- fi
- eend $?
-}
-
-clear() {
- # clear will remove all the rules and bring the system to an unfirewalled
- # state. (21 Nov 2004 eldad)
-
- ebegin "Clearing all shorewall rules and setting policy to ACCEPT"
- /sbin/shorewall6 ${OPTIONS} clear 1>/dev/null
- eend $?
-}
-
-reset() {
- # reset the packet and byte counters in the firewall
-
- ebegin "Resetting the packet and byte counters in shorewall6"
- /sbin/shorewall6 ${OPTIONS} reset 1>/dev/null
- eend $?
-}
-
-refresh() {
- # refresh the rules involving the broadcast addresses of firewall
- # interfaces, the black list, traffic control rules and
- # ECN control rules
-
- ebegin "Refreshing shorewall6 rules"
- /sbin/shorewall6 ${OPTIONS} refresh 1>/dev/null
- eend $?
-}
-
-check() {
- # perform cursory validation of the zones, interfaces, hosts, rules
- # and policy files. CAUTION: does not parse and validate the generated
- # iptables commands.
-
- ebegin "Checking shorewall6 configuration"
- /sbin/shorewall6 ${OPTIONS} check 1>/dev/null
- eend $?
-}
diff --git a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.systemd b/net-firewall/shorewall6/files/4.5.21.9/shorewall6.systemd
deleted file mode 100644
index 448226c88736..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.9/shorewall6.systemd
+++ /dev/null
@@ -1,17 +0,0 @@
-#
-# The Shoreline Firewall 6 (Shorewall6) Packet Filtering Firewall - V4.5
-#
-[Unit]
-Description=Shorewall IPv6 firewall
-Documentation=man:shorewall6(8) http://www.shorewall.net/Documentation_Index.html
-After=network.target
-
-[Service]
-Type=oneshot
-RemainAfterExit=yes
-EnvironmentFile=/etc/conf.d/shorewall6
-ExecStart=/sbin/shorewall6 $OPTIONS start $STARTOPTIONS
-ExecStop=/sbin/shorewall6 $OPTIONS stop $STOPOPTIONS
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-firewall/shorewall6/files/4.5.21.9/shorewallrc b/net-firewall/shorewall6/files/4.5.21.9/shorewallrc
deleted file mode 100644
index 46f5eb9a3603..000000000000
--- a/net-firewall/shorewall6/files/4.5.21.9/shorewallrc
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# Gentoo Shorewall 4.5 rc file
-#
-BUILD= #Default is to detect the build system
-HOST=gentoo #Gentoo GNU Linux
-PREFIX=@GENTOO_PORTAGE_EPREFIX@/usr #Top-level directory for shared files, libraries, etc.
-SHAREDIR=${PREFIX}/share #Directory for arch-neutral files.
-LIBEXECDIR=${PREFIX}/share #Directory for executable scripts.
-PERLLIBDIR=${PREFIX}/share/shorewall #Directory to install Shorewall Perl module directory
-CONFDIR=@GENTOO_PORTAGE_EPREFIX@/etc #Directory where subsystem configurations are installed
-SBINDIR=@GENTOO_PORTAGE_EPREFIX@/sbin #Directory where system administration programs are installed
-MANDIR=${PREFIX}/share/man #Directory where manpages are installed.
-INITDIR=${CONFDIR}/init.d #Directory where SysV init scripts are installed.
-INITFILE=${PRODUCT} #Name of the product's installed SysV init script
-INITSOURCE=init.gentoo.sh #Name of the distributed file to be installed as the SysV init script
-ANNOTATED= #If non-zero, annotated configuration files are installed
-SYSTEMD=@GENTOO_PORTAGE_EPREFIX@/usr/lib/systemd/system #Directory where .service files are installed (systems running systemd only)
-SERVICEFILE=gentoo.service #Name of the distributed file to be installed as systemd service file
-SYSCONFFILE=default.gentoo #Name of the distributed file to be installed in $SYSCONFDIR
-SYSCONFDIR=${CONFDIR}/conf.d #Directory where SysV init parameter files are installed
-SPARSE= #If non-empty, only install $PRODUCT/$PRODUCT.conf in $CONFDIR
-VARLIB=@GENTOO_PORTAGE_EPREFIX@/var/lib #Directory where product variable data is stored.
-VARDIR=${VARLIB}/${PRODUCT} #Directory where product variable data is stored.
diff --git a/net-firewall/shorewall6/metadata.xml b/net-firewall/shorewall6/metadata.xml
deleted file mode 100644
index 52ffdde3f9be..000000000000
--- a/net-firewall/shorewall6/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>netmon</herd>
- <herd>proxy-maintainers</herd>
- <maintainer>
- <email>whissi@whissi.de</email>
- <name>Thomas D. (Whissi)</name>
- </maintainer>
-</pkgmetadata>
diff --git a/net-firewall/shorewall6/shorewall6-4.5.21.10-r1.ebuild b/net-firewall/shorewall6/shorewall6-4.5.21.10-r1.ebuild
deleted file mode 100644
index 9a42db391e58..000000000000
--- a/net-firewall/shorewall6/shorewall6-4.5.21.10-r1.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION='The Shoreline Firewall, commonly known as Shorewall,'
-DESCRIPTION+=' IPv6 component'
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20[ipv6]
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=dev-perl/Socket6-0.230.0
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV6"
-
- local WARNING_CONNTRACK="Without NF_CONNTRACK support, you will be unable"
- local WARNING_CONNTRACK+=" to run ${PN} on the local system."
-
- local WARNING_CONNTRACK_IPV6="Without NF_CONNTRACK_IPV6 support, you will"
- local WARNING_CONNTRACK_IPV6+=" be unable to run ${PN} on the local system."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- dodoc -r Samples6
- cd "${WORKDIR}"/${MY_P_DOCS}
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to edit its configuration in:"
- elog ""
- elog " ${EPREFIX}/etc/${PN}/${PN}.conf"
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall6-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}
diff --git a/net-firewall/shorewall6/shorewall6-4.5.21.9.ebuild b/net-firewall/shorewall6/shorewall6-4.5.21.9.ebuild
deleted file mode 100644
index 18f2d8c4d570..000000000000
--- a/net-firewall/shorewall6/shorewall6-4.5.21.9.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit eutils linux-info prefix systemd versionator
-
-MY_URL_PREFIX=
-case ${P} in
- *_beta* | \
- *_rc*)
- MY_URL_PREFIX='development/'
- ;;
-esac
-
-MY_PV=${PV/_rc/-RC}
-MY_PV=${MY_PV/_beta/-Beta}
-MY_P=${PN}-${MY_PV}
-MY_P_DOCS=shorewall-docs-html-${MY_PV}
-
-MY_MAJOR_RELEASE_NUMBER=$(get_version_component_range 1-2)
-MY_MAJORMINOR_RELEASE_NUMBER=$(get_version_component_range 1-3)
-
-DESCRIPTION='The Shoreline Firewall, commonly known as Shorewall,'
-DESCRIPTION+=' IPv6 component'
-HOMEPAGE="http://www.shorewall.net/"
-SRC_URI="
- http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P}.tar.bz2
- doc? ( http://www1.shorewall.net/pub/shorewall/${MY_URL_PREFIX}${MY_MAJOR_RELEASE_NUMBER}/shorewall-${MY_MAJORMINOR_RELEASE_NUMBER}/${MY_P_DOCS}.tar.bz2 )
-"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86"
-IUSE="doc"
-
-DEPEND="=net-firewall/shorewall-${PVR}"
-RDEPEND="
- ${DEPEND}
- >=net-firewall/iptables-1.4.20[ipv6]
- >=sys-apps/iproute2-3.8.0[-minimal]
- >=dev-perl/Socket6-0.230.0
-"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_pretend() {
- local CONFIG_CHECK="~NF_CONNTRACK ~NF_CONNTRACK_IPV6"
-
- local WARNING_CONNTRACK="Without NF_CONNTRACK support, you will be unable"
- local WARNING_CONNTRACK+=" to run ${PN} on the local system."
-
- local WARNING_CONNTRACK_IPV6="Without NF_CONNTRACK_IPV6 support, you will"
- local WARNING_CONNTRACK_IPV6+=" be unable to run ${PN} on the local system."
-
- check_extra_config
-}
-
-src_prepare() {
- cp "${FILESDIR}"/${PVR}/shorewallrc "${S}"/shorewallrc.gentoo || die "Copying shorewallrc failed"
- eprefixify "${S}"/shorewallrc.gentoo
-
- cp "${FILESDIR}"/${PVR}/${PN}.confd "${S}"/default.gentoo || die "Copying ${PN}.confd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.initd "${S}"/init.gentoo.sh || die "Copying ${PN}.initd failed"
- cp "${FILESDIR}"/${PVR}/${PN}.systemd "${S}"/gentoo.service || die "Copying ${PN}.systemd failed"
-
- epatch_user
-}
-
-src_configure() {
- :;
-}
-
-src_compile() {
- :;
-}
-
-src_install() {
- keepdir /var/lib/${PN}
-
- DESTDIR="${D}" ./install.sh shorewallrc.gentoo || die "install.sh failed"
-
- dodoc changelog.txt releasenotes.txt
- if use doc; then
- dodoc -r Samples6
- cd "${WORKDIR}"/${MY_P_DOCS}
- dohtml -r *
- fi
-}
-
-pkg_postinst() {
- if [[ -z "${REPLACING_VERSIONS}" ]]; then
- # This is a new installation
- elog "Before you can use ${PN}, you need to edit its configuration in:"
- elog ""
- elog " ${EPREFIX}/etc/${PN}/${PN}.conf"
- elog ""
- elog "To activate ${PN} on system start, please add ${PN} to your default runlevel:"
- elog ""
- elog " # rc-update add ${PN} default"
- fi
-
- if ! has_version ${CATEGORY}/shorewall-init; then
- elog ""
- elog "Starting with shorewall6-4.5.21.2, Gentoo also offers ${CATEGORY}/shorewall-init,"
- elog "which we recommend to install, to protect your firewall at system boot."
- elog ""
- elog "To read more about shorewall-init, please visit"
- elog " http://www.shorewall.net/Shorewall-init.html"
- fi
-}