aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRene Ladan <rene@FreeBSD.org>2021-02-08 11:48:04 +0000
committerRene Ladan <rene@FreeBSD.org>2021-02-08 11:48:04 +0000
commit5ee79155e0e5ccd0621983c4d63d4f1afcdee277 (patch)
treed064fe3c4b81ae77ed19b1b0e9d6910a5cda116a
parent1241709b602c6d84dc12500cc61b52197d45abc2 (diff)
downloadports-5ee79155e0e5ccd0621983c4d63d4f1afcdee277.tar.gz
ports-5ee79155e0e5ccd0621983c4d63d4f1afcdee277.zip
Remov expired ports:
2021-02-06 security/openvas8: End of life, please migrate to security/gvm port 2021-02-06 security/openvas8-cli: End of life 2021-02-06 security/openvas8-libraries: End of life, please migrate to security/gvm-libs port 2021-02-06 security/openvas8-manager: End of life, please migrate to security/gvmd port 2021-02-06 security/openvas8-scanner: End of life, please migrate to security/openvas port 2021-02-06 security/openvas9: End of life, please migrate to security/gvm port 2021-02-06 security/openvas9-cli: End of life 2021-02-06 security/openvas9-libraries: End of life, please migrate to security/gvm-libs port 2021-02-06 security/openvas9-manager: End of life, please migrate to security/gvmd port 2021-02-06 security/openvas9-scanner: End of life, please migrate to security/openvas port 2021-02-06 security/greenbone-security-assistant8: End of life, please migrate to new version of greenbone-security-assistant 2021-02-06 security/greenbone-security-assistant9: End of life, please migrate to new version of greenbone-security-assistant
Notes
Notes: svn path=/head/; revision=564698
-rw-r--r--MOVED12
-rw-r--r--security/Makefile12
-rw-r--r--security/greenbone-security-assistant8/Makefile37
-rw-r--r--security/greenbone-security-assistant8/distinfo3
-rw-r--r--security/greenbone-security-assistant8/files/gsad.in27
-rw-r--r--security/greenbone-security-assistant8/files/patch-CMakeLists.txt20
-rw-r--r--security/greenbone-security-assistant8/files/patch-doc-CMakeLists.txt9
-rw-r--r--security/greenbone-security-assistant8/files/patch-src-xslt_i18n.c10
-rw-r--r--security/greenbone-security-assistant8/pkg-descr8
-rw-r--r--security/greenbone-security-assistant8/pkg-plist200
-rw-r--r--security/greenbone-security-assistant9/Makefile20
-rw-r--r--security/greenbone-security-assistant9/distinfo3
-rw-r--r--security/greenbone-security-assistant9/files/gsad.in27
-rw-r--r--security/greenbone-security-assistant9/files/patch-CMakeLists.txt20
-rw-r--r--security/greenbone-security-assistant9/files/patch-doc-CMakeLists.txt9
-rw-r--r--security/greenbone-security-assistant9/files/patch-src-gsad_base.c19
-rw-r--r--security/greenbone-security-assistant9/files/patch-src-xslt_i18n.c10
-rw-r--r--security/greenbone-security-assistant9/pkg-descr8
-rw-r--r--security/greenbone-security-assistant9/pkg-plist273
-rw-r--r--security/openvas8-cli/Makefile36
-rw-r--r--security/openvas8-cli/distinfo3
-rw-r--r--security/openvas8-cli/files/patch-CMakeLists.txt11
-rw-r--r--security/openvas8-cli/files/patch-doc-CMakeLists.txt8
-rw-r--r--security/openvas8-cli/pkg-descr8
-rw-r--r--security/openvas8-cli/pkg-plist6
-rw-r--r--security/openvas8-libraries/Makefile46
-rw-r--r--security/openvas8-libraries/distinfo3
-rw-r--r--security/openvas8-libraries/files/patch-CMakeLists.txt51
-rw-r--r--security/openvas8-libraries/files/patch-base-openvas_networking.c52
-rw-r--r--security/openvas8-libraries/files/patch-base-openvas_networking.h10
-rw-r--r--security/openvas8-libraries/files/patch-misc-openvas_server.h10
-rw-r--r--security/openvas8-libraries/files/patch-misc-pcap.c52
-rw-r--r--security/openvas8-libraries/files/patch-misc-pcap_openvas.h10
-rw-r--r--security/openvas8-libraries/files/patch-nasl-capture_packet.c10
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c11
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_builtin_synscan.c20
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery.c56
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery_v6.c10
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_raw.h11
-rw-r--r--security/openvas8-libraries/files/patch-nasl-nasl_socket.c20
-rw-r--r--security/openvas8-libraries/pkg-descr7
-rw-r--r--security/openvas8-libraries/pkg-plist64
-rw-r--r--security/openvas8-manager/Makefile63
-rw-r--r--security/openvas8-manager/distinfo3
-rw-r--r--security/openvas8-manager/files/openvasmd.in25
-rw-r--r--security/openvas8-manager/files/patch-CMakeLists.txt29
-rw-r--r--security/openvas8-manager/files/patch-doc-CMakeLists.txt9
-rw-r--r--security/openvas8-manager/files/patch-src-CMakeLists.txt20
-rw-r--r--security/openvas8-manager/files/patch-src-manage_migrators.c10
-rw-r--r--security/openvas8-manager/files/patch-src-manage_sql.c85
-rw-r--r--security/openvas8-manager/files/patch-src-manage_sqlite3.c10
-rw-r--r--security/openvas8-manager/files/patch-src-omp.c17
-rw-r--r--security/openvas8-manager/files/patch-src-openvasmd.c391
-rw-r--r--security/openvas8-manager/files/patch-src-sql_pg.c17
-rw-r--r--security/openvas8-manager/files/patch-tools+greenbone-certdata-sync.in29
-rw-r--r--security/openvas8-manager/files/patch-tools+greenbone-scapdata-sync.in123
-rw-r--r--security/openvas8-manager/files/patch-tools+openvas-certdata-sync.in20
-rw-r--r--security/openvas8-manager/files/patch-tools+openvas-scapdata-sync.in107
-rw-r--r--security/openvas8-manager/pkg-descr9
-rw-r--r--security/openvas8-manager/pkg-plist93
-rw-r--r--security/openvas8-scanner/Makefile43
-rw-r--r--security/openvas8-scanner/distinfo3
-rw-r--r--security/openvas8-scanner/files/openvassd.in28
-rw-r--r--security/openvas8-scanner/files/patch-CMakeLists.txt39
-rw-r--r--security/openvas8-scanner/files/patch-src_CMakeLists.txt10
-rw-r--r--security/openvas8-scanner/files/patch-src_attack.c20
-rw-r--r--security/openvas8-scanner/files/patch-tools_greenbone-nvt-sync.in24
-rw-r--r--security/openvas8-scanner/files/patch-tools_openvas-nvt-sync.in64
-rw-r--r--security/openvas8-scanner/pkg-descr8
-rw-r--r--security/openvas8-scanner/pkg-plist17
-rw-r--r--security/openvas8/Makefile35
-rw-r--r--security/openvas8/files/pkg-message.in59
-rw-r--r--security/openvas8/pkg-descr3
-rw-r--r--security/openvas9-cli/Makefile19
-rw-r--r--security/openvas9-cli/distinfo3
-rw-r--r--security/openvas9-cli/files/patch-CMakeLists.txt11
-rw-r--r--security/openvas9-cli/files/patch-doc-CMakeLists.txt8
-rw-r--r--security/openvas9-cli/pkg-descr8
-rw-r--r--security/openvas9-cli/pkg-plist6
-rw-r--r--security/openvas9-libraries/Makefile19
-rw-r--r--security/openvas9-libraries/distinfo3
-rw-r--r--security/openvas9-libraries/files/patch-CMakeLists.txt57
-rw-r--r--security/openvas9-libraries/files/patch-base-openvas_networking.c52
-rw-r--r--security/openvas9-libraries/files/patch-base-openvas_networking.h10
-rw-r--r--security/openvas9-libraries/files/patch-misc-openvas_proctitle.c38
-rw-r--r--security/openvas9-libraries/files/patch-misc-openvas_server.h10
-rw-r--r--security/openvas9-libraries/files/patch-misc-pcap.c52
-rw-r--r--security/openvas9-libraries/files/patch-misc-pcap_openvas.h10
-rw-r--r--security/openvas9-libraries/files/patch-nasl-capture_packet.c10
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c11
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_builtin_synscan.c20
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery.c56
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery_v6.c10
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_raw.h11
-rw-r--r--security/openvas9-libraries/files/patch-nasl-nasl_socket.c20
-rw-r--r--security/openvas9-libraries/pkg-descr7
-rw-r--r--security/openvas9-libraries/pkg-plist70
-rw-r--r--security/openvas9-manager/Makefile19
-rw-r--r--security/openvas9-manager/distinfo3
-rw-r--r--security/openvas9-manager/files/openvasmd.in28
-rw-r--r--security/openvas9-manager/files/patch-CMakeLists.txt20
-rw-r--r--security/openvas9-manager/files/patch-doc-CMakeLists.txt9
-rw-r--r--security/openvas9-manager/files/patch-src-CMakeLists.txt11
-rw-r--r--security/openvas9-manager/files/patch-src-manage_migrators.c10
-rw-r--r--security/openvas9-manager/files/patch-src-manage_sql.c85
-rw-r--r--security/openvas9-manager/files/patch-src-manage_sqlite3.c10
-rw-r--r--security/openvas9-manager/files/patch-src-omp.c17
-rw-r--r--security/openvas9-manager/files/patch-src-scanner.c34
-rw-r--r--security/openvas9-manager/files/patch-src-sql_pg.c18
-rw-r--r--security/openvas9-manager/files/patch-tools+greenbone-certdata-sync.in47
-rw-r--r--security/openvas9-manager/files/patch-tools+greenbone-scapdata-sync.in136
-rw-r--r--security/openvas9-manager/pkg-descr9
-rw-r--r--security/openvas9-manager/pkg-plist116
-rw-r--r--security/openvas9-scanner/Makefile20
-rw-r--r--security/openvas9-scanner/distinfo3
-rw-r--r--security/openvas9-scanner/files/openvassd.in28
-rw-r--r--security/openvas9-scanner/files/patch-CMakeLists.txt33
-rw-r--r--security/openvas9-scanner/files/patch-src_CMakeLists.txt11
-rw-r--r--security/openvas9-scanner/files/patch-tools_greenbone-nvt-sync.in32
-rw-r--r--security/openvas9-scanner/pkg-descr8
-rw-r--r--security/openvas9-scanner/pkg-plist11
-rw-r--r--security/openvas9/Makefile35
-rw-r--r--security/openvas9/files/pkg-message.in57
-rw-r--r--security/openvas9/pkg-descr3
124 files changed, 12 insertions, 3977 deletions
diff --git a/MOVED b/MOVED
index 7b536cd82e07..f8ec51a01c05 100644
--- a/MOVED
+++ b/MOVED
@@ -16153,3 +16153,15 @@ textproc/xml-i18n-tools|textproc/intltool|2021-02-07|Has been replaced by intlto
sysutils/hal||2021-02-08|Has been abandonned upstream long ago, replacement have now hit the ports tree almost everywhere
sysutils/hal-info||2021-02-08|Has no use without hal which has been removed
devel/electron9|devel/electron11|2021-02-08|VSCode update requires a newer major version
+security/openvas8|security/gvm|2021-02-08|Has expired: End of life, please migrate to security/gvm port
+security/openvas8-cli||2021-02-08|Has expired: End of life
+security/openvas8-libraries|security/gvm-libs|2021-02-08|Has expired: End of life, please migrate to security/gvm-libs port
+security/openvas8-manager|security/gvmd|2021-02-08|Has expired: End of life, please migrate to security/gvmd port
+security/openvas8-scanner|security/openvas|2021-02-08|Has expired: End of life, please migrate to security/openvas port
+security/openvas9|security/gvm|2021-02-08|Has expired: End of life, please migrate to security/gvm port
+security/openvas9-cli||2021-02-08|Has expired: End of life
+security/openvas9-libraries|security/gvm-libs|2021-02-08|Has expired: End of life, please migrate to security/gvm-libs port
+security/openvas9-manager|security/gvmd|2021-02-08|Has expired: End of life, please migrate to security/gvmd port
+security/openvas9-scanner|security/openvas|2021-02-08|Has expired: End of life, please migrate to security/openvas port
+security/greenbone-security-assistant8|security/greenbone-security-assistant|2021-02-08|Has expired: End of life, please migrate to new version of greenbone-security-assistant
+security/greenbone-security-assistant9|security/greenbone-security-assistant|2021-02-08|Has expired: End of life, please migrate to new version of greenbone-security-assistant
diff --git a/security/Makefile b/security/Makefile
index 8c8cadccfcfb..6ab3851289a0 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -200,8 +200,6 @@
SUBDIR += gpgme-qt5
SUBDIR += gputty
SUBDIR += greenbone-security-assistant
- SUBDIR += greenbone-security-assistant8
- SUBDIR += greenbone-security-assistant9
SUBDIR += gringotts
SUBDIR += gsasl
SUBDIR += gss
@@ -420,16 +418,6 @@
SUBDIR += openssl-unsafe
SUBDIR += openssl_tpm_engine
SUBDIR += openvas
- SUBDIR += openvas8
- SUBDIR += openvas8-cli
- SUBDIR += openvas8-libraries
- SUBDIR += openvas8-manager
- SUBDIR += openvas8-scanner
- SUBDIR += openvas9
- SUBDIR += openvas9-cli
- SUBDIR += openvas9-libraries
- SUBDIR += openvas9-manager
- SUBDIR += openvas9-scanner
SUBDIR += openvpn
SUBDIR += openvpn-admin
SUBDIR += openvpn-auth-ldap
diff --git a/security/greenbone-security-assistant8/Makefile b/security/greenbone-security-assistant8/Makefile
deleted file mode 100644
index 66ae7683408f..000000000000
--- a/security/greenbone-security-assistant8/Makefile
+++ /dev/null
@@ -1,37 +0,0 @@
-# $FreeBSD$
-
-PORTNAME?= greenbone-security-assistant8
-PORTVERSION?= 6.0.12
-PORTREVISION= 2
-CATEGORIES= security
-MASTER_SITES?= http://wald.intevation.org/frs/download.php/2442/
-DISTNAME= ${PORTNAME:S/${OPENVAS_VER}//}-${PORTVERSION}
-DIST_SUBDIR= openvas${OPENVAS_VER}
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT?= OpenVAS 8 web interface
-
-LICENSE= GPLv2+
-LICENSE_FILE= ${WRKSRC}/COPYING.GPL
-
-LIB_DEPENDS= libgnutls.so:security/gnutls \
- libgcrypt.so:security/libgcrypt \
- libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries \
- libmicrohttpd.so:www/libmicrohttpd
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/9/}-*
-
-USES= cmake gettext gnome pkgconfig
-USE_GNOME= glib20 libxml2 libxslt
-USE_RC_SUBR= gsad
-ETCDIR= ${PREFIX}/etc/openvas
-
-OPENVAS_VER?= 8
-
-DEPRECATED= End of life, please migrate to new version of greenbone-security-assistant
-EXPIRATION_DATE=2021-02-06
-
-post-install:
- ${MV} ${STAGEDIR}${ETCDIR}/gsad_log.conf ${STAGEDIR}${ETCDIR}/gsad_log.conf.sample
-
-.include <bsd.port.mk>
diff --git a/security/greenbone-security-assistant8/distinfo b/security/greenbone-security-assistant8/distinfo
deleted file mode 100644
index 446e6af9218a..000000000000
--- a/security/greenbone-security-assistant8/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501781383
-SHA256 (openvas8/greenbone-security-assistant-6.0.12.tar.gz) = c2f04884c0053fad58afa9f94f33aa4b47e1b55607266de2c16261fb341863a3
-SIZE (openvas8/greenbone-security-assistant-6.0.12.tar.gz) = 1495351
diff --git a/security/greenbone-security-assistant8/files/gsad.in b/security/greenbone-security-assistant8/files/gsad.in
deleted file mode 100644
index 70b89f3b2be4..000000000000
--- a/security/greenbone-security-assistant8/files/gsad.in
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: gsad
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# gsad_enable (bool): Set to NO by default.
-# Set it to YES to enable gsad.
-# gsad_flags (params): Set params used to start gsad.
-#
-
-. /etc/rc.subr
-
-name=gsad
-rcvar=${name}_enable
-command="%%PREFIX%%/sbin/gsad"
-pidfile=/var/run/gsad.pid
-
-: ${gsad_enable="NO"}
-: ${gsad_flags="--listen=127.0.0.1 --port=8080 --http-only"}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/greenbone-security-assistant8/files/patch-CMakeLists.txt b/security/greenbone-security-assistant8/files/patch-CMakeLists.txt
deleted file mode 100644
index ca2be7662ea9..000000000000
--- a/security/greenbone-security-assistant8/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,20 +0,0 @@
---- CMakeLists.txt.orig 2016-02-03 09:07:18 UTC
-+++ CMakeLists.txt
-@@ -214,7 +214,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT INCLUDEDIR)
-@@ -487,7 +487,7 @@ install (FILES ${CMAKE_CURRENT_BINARY_DI
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector -Wl,-z,relro -Wl,-z,now")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -Wl,-z,relro -Wl,-z,now")
-
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
- set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${HARDENING_FLAGS} -Wall")
diff --git a/security/greenbone-security-assistant8/files/patch-doc-CMakeLists.txt b/security/greenbone-security-assistant8/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index 00505c634e34..000000000000
--- a/security/greenbone-security-assistant8/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,9 +0,0 @@
---- doc/CMakeLists.txt.orig 2015-08-03 08:55:54 UTC
-+++ doc/CMakeLists.txt
-@@ -102,5 +102,5 @@ endif (XMLMANTOHTML_EXECUTABLE)
- ## Install
-
- install (FILES gsad.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
diff --git a/security/greenbone-security-assistant8/files/patch-src-xslt_i18n.c b/security/greenbone-security-assistant8/files/patch-src-xslt_i18n.c
deleted file mode 100644
index 9acde9a97cce..000000000000
--- a/security/greenbone-security-assistant8/files/patch-src-xslt_i18n.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/xslt_i18n.c.orig 2015-08-03 08:55:58 UTC
-+++ src/xslt_i18n.c
-@@ -23,6 +23,7 @@
- * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
- */
-
-+#define _WITH_GETLINE
- #include "xslt_i18n.h"
- #include <assert.h>
- #include <dirent.h>
diff --git a/security/greenbone-security-assistant8/pkg-descr b/security/greenbone-security-assistant8/pkg-descr
deleted file mode 100644
index 7e1b777fe3e1..000000000000
--- a/security/greenbone-security-assistant8/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the Greenbone Security Assistant, a web interface for
-the OpenVAS Manager.
-
-WWW: https://www.openvas.org/
diff --git a/security/greenbone-security-assistant8/pkg-plist b/security/greenbone-security-assistant8/pkg-plist
deleted file mode 100644
index 7eac64b9e7cc..000000000000
--- a/security/greenbone-security-assistant8/pkg-plist
+++ /dev/null
@@ -1,200 +0,0 @@
-@sample etc/openvas/gsad_log.conf.sample
-man/man8/gsad.8.gz
-sbin/gsad
-share/locale/de/LC_MESSAGES/gsad_xsl.mo
-share/locale/ru/LC_MESSAGES/gsad_xsl.mo
-share/locale/zh_CN/LC_MESSAGES/gsad_xsl.mo
-share/openvas/gsa/classic/cpe-icons.xml
-share/openvas/gsa/classic/favicon.gif
-share/openvas/gsa/classic/graphics.xsl
-share/openvas/gsa/classic/gsa-login.css
-share/openvas/gsa/classic/gsa-style.css
-share/openvas/gsa/classic/gsad.xsl
-share/openvas/gsa/classic/help.xsl
-share/openvas/gsa/classic/help_de.xsl
-share/openvas/gsa/classic/help_ru.xsl
-share/openvas/gsa/classic/help_zh_CN.xsl
-share/openvas/gsa/classic/img/agent.png
-share/openvas/gsa/classic/img/alert_sign.png
-share/openvas/gsa/classic/img/alterable.png
-share/openvas/gsa/classic/img/ascending.png
-share/openvas/gsa/classic/img/ascending_inactive.png
-share/openvas/gsa/classic/img/bullet.png
-share/openvas/gsa/classic/img/bullet2.png
-share/openvas/gsa/classic/img/charts/severity-bar-chart.png
-share/openvas/gsa/classic/img/clone.png
-share/openvas/gsa/classic/img/clone_inactive.png
-share/openvas/gsa/classic/img/cpe/a:apache:http_server.png
-share/openvas/gsa/classic/img/cpe/a:drupal:drupal.png
-share/openvas/gsa/classic/img/cpe/a:gnu.png
-share/openvas/gsa/classic/img/cpe/a:google.png
-share/openvas/gsa/classic/img/cpe/a:mysql:mysql.png
-share/openvas/gsa/classic/img/cpe/a:openbsd:openssh.png
-share/openvas/gsa/classic/img/cpe/a:otrs:otrs.png
-share/openvas/gsa/classic/img/cpe/a:php:php.png
-share/openvas/gsa/classic/img/cpe/a:postgresql:postgresql.png
-share/openvas/gsa/classic/img/cpe/a:snort:snort.png
-share/openvas/gsa/classic/img/cpe/a:sourcefire.png
-share/openvas/gsa/classic/img/cpe/a:typo3:typo3.png
-share/openvas/gsa/classic/img/cpe/a:wordpress:wordpress.png
-share/openvas/gsa/classic/img/cpe/other.png
-share/openvas/gsa/classic/img/deb.png
-share/openvas/gsa/classic/img/delete.png
-share/openvas/gsa/classic/img/delete_inactive.png
-share/openvas/gsa/classic/img/delete_note.png
-share/openvas/gsa/classic/img/delta.png
-share/openvas/gsa/classic/img/delta_inactive.png
-share/openvas/gsa/classic/img/delta_second.png
-share/openvas/gsa/classic/img/descending.png
-share/openvas/gsa/classic/img/descending_inactive.png
-share/openvas/gsa/classic/img/details.png
-share/openvas/gsa/classic/img/details_inactive.png
-share/openvas/gsa/classic/img/disable.png
-share/openvas/gsa/classic/img/download.png
-share/openvas/gsa/classic/img/edit.png
-share/openvas/gsa/classic/img/edit_inactive.png
-share/openvas/gsa/classic/img/enable.png
-share/openvas/gsa/classic/img/enchantress.png
-share/openvas/gsa/classic/img/exe.png
-share/openvas/gsa/classic/img/feedback.png
-share/openvas/gsa/classic/img/first.png
-share/openvas/gsa/classic/img/first_inactive.png
-share/openvas/gsa/classic/img/fold.png
-share/openvas/gsa/classic/img/gsa_splash.png
-share/openvas/gsa/classic/img/help.png
-share/openvas/gsa/classic/img/indicator_js.png
-share/openvas/gsa/classic/img/indicator_operation_failed.png
-share/openvas/gsa/classic/img/indicator_operation_ok.png
-share/openvas/gsa/classic/img/key.png
-share/openvas/gsa/classic/img/last.png
-share/openvas/gsa/classic/img/last_inactive.png
-share/openvas/gsa/classic/img/list.png
-share/openvas/gsa/classic/img/list_inactive.png
-share/openvas/gsa/classic/img/new.png
-share/openvas/gsa/classic/img/new_note.png
-share/openvas/gsa/classic/img/new_override.png
-share/openvas/gsa/classic/img/next.png
-share/openvas/gsa/classic/img/next_inactive.png
-share/openvas/gsa/classic/img/note.png
-share/openvas/gsa/classic/img/os_aix.png
-share/openvas/gsa/classic/img/os_apple.png
-share/openvas/gsa/classic/img/os_arubanetworks.png
-share/openvas/gsa/classic/img/os_centos.png
-share/openvas/gsa/classic/img/os_checkpoint.png
-share/openvas/gsa/classic/img/os_cisco.png
-share/openvas/gsa/classic/img/os_conflict.png
-share/openvas/gsa/classic/img/os_cyclades.png
-share/openvas/gsa/classic/img/os_debian.png
-share/openvas/gsa/classic/img/os_fedora.png
-share/openvas/gsa/classic/img/os_fortinet.png
-share/openvas/gsa/classic/img/os_freebsd.png
-share/openvas/gsa/classic/img/os_gentoo.png
-share/openvas/gsa/classic/img/os_gos.png
-share/openvas/gsa/classic/img/os_hp.png
-share/openvas/gsa/classic/img/os_huawai.png
-share/openvas/gsa/classic/img/os_ipfire.png
-share/openvas/gsa/classic/img/os_junos.png
-share/openvas/gsa/classic/img/os_linux.png
-share/openvas/gsa/classic/img/os_mandriva.png
-share/openvas/gsa/classic/img/os_mcafee.png
-share/openvas/gsa/classic/img/os_netbsd.png
-share/openvas/gsa/classic/img/os_netgear.png
-share/openvas/gsa/classic/img/os_novell.png
-share/openvas/gsa/classic/img/os_openbsd.png
-share/openvas/gsa/classic/img/os_paloalto.png
-share/openvas/gsa/classic/img/os_redhat.png
-share/openvas/gsa/classic/img/os_ruggedcom.png
-share/openvas/gsa/classic/img/os_slackware.png
-share/openvas/gsa/classic/img/os_sourcefire.png
-share/openvas/gsa/classic/img/os_sun.png
-share/openvas/gsa/classic/img/os_suse.png
-share/openvas/gsa/classic/img/os_synology.png
-share/openvas/gsa/classic/img/os_trustix.png
-share/openvas/gsa/classic/img/os_ubuntu.png
-share/openvas/gsa/classic/img/os_ucs.png
-share/openvas/gsa/classic/img/os_unknown.png
-share/openvas/gsa/classic/img/os_vmware.png
-share/openvas/gsa/classic/img/os_windows.png
-share/openvas/gsa/classic/img/override.png
-share/openvas/gsa/classic/img/overrides_disabled.png
-share/openvas/gsa/classic/img/overrides_enabled.png
-share/openvas/gsa/classic/img/p_bar.png
-share/openvas/gsa/classic/img/p_bar_bg.png
-share/openvas/gsa/classic/img/p_bar_done.png
-share/openvas/gsa/classic/img/p_bar_error.png
-share/openvas/gsa/classic/img/p_bar_gray.png
-share/openvas/gsa/classic/img/p_bar_new.png
-share/openvas/gsa/classic/img/p_bar_request.png
-share/openvas/gsa/classic/img/previous.png
-share/openvas/gsa/classic/img/previous_inactive.png
-share/openvas/gsa/classic/img/prognosis.png
-share/openvas/gsa/classic/img/prognosis_inactive.png
-share/openvas/gsa/classic/img/provide_view.png
-share/openvas/gsa/classic/img/refresh.png
-share/openvas/gsa/classic/img/restore.png
-share/openvas/gsa/classic/img/restore_inactive.png
-share/openvas/gsa/classic/img/resume.png
-share/openvas/gsa/classic/img/resume_inactive.png
-share/openvas/gsa/classic/img/rpm.png
-share/openvas/gsa/classic/img/scheduled.png
-share/openvas/gsa/classic/img/scheduled_inactive.png
-share/openvas/gsa/classic/img/sensor.png
-share/openvas/gsa/classic/img/solution_type.png
-share/openvas/gsa/classic/img/st_mitigate.png
-share/openvas/gsa/classic/img/st_nonavailable.png
-share/openvas/gsa/classic/img/st_vendorfix.png
-share/openvas/gsa/classic/img/st_willnotfix.png
-share/openvas/gsa/classic/img/st_workaround.png
-share/openvas/gsa/classic/img/start.png
-share/openvas/gsa/classic/img/start_inactive.png
-share/openvas/gsa/classic/img/stop.png
-share/openvas/gsa/classic/img/stop_inactive.png
-share/openvas/gsa/classic/img/style/dropdown_arrow.png
-share/openvas/gsa/classic/img/style/dropdown_arrow_green.png
-share/openvas/gsa/classic/img/style/highlight_green.png
-share/openvas/gsa/classic/img/style/logo_l.png
-share/openvas/gsa/classic/img/style/logo_m.png
-share/openvas/gsa/classic/img/style/logo_r.png
-share/openvas/gsa/classic/img/style/menu_pointy.png
-share/openvas/gsa/classic/img/style/top_menu_buttons.png
-share/openvas/gsa/classic/img/style/window_dec_a.png
-share/openvas/gsa/classic/img/style/window_dec_a_error.png
-share/openvas/gsa/classic/img/style/window_dec_b.png
-share/openvas/gsa/classic/img/style/window_dec_b_error.png
-share/openvas/gsa/classic/img/style/window_dec_c.png
-share/openvas/gsa/classic/img/style/window_dec_c_error.png
-share/openvas/gsa/classic/img/tag.png
-share/openvas/gsa/classic/img/trashcan.png
-share/openvas/gsa/classic/img/trashcan_inactive.png
-share/openvas/gsa/classic/img/trend_down.png
-share/openvas/gsa/classic/img/trend_less.png
-share/openvas/gsa/classic/img/trend_more.png
-share/openvas/gsa/classic/img/trend_nochange.png
-share/openvas/gsa/classic/img/trend_up.png
-share/openvas/gsa/classic/img/unfold.png
-share/openvas/gsa/classic/img/upload.png
-share/openvas/gsa/classic/img/verify.png
-share/openvas/gsa/classic/img/verify_inactive.png
-share/openvas/gsa/classic/img/view_other.png
-share/openvas/gsa/classic/img/wizard.png
-share/openvas/gsa/classic/js/d3.tip.js
-share/openvas/gsa/classic/js/d3.v3.min.js
-share/openvas/gsa/classic/js/gsa_bar_chart.js
-share/openvas/gsa/classic/js/gsa_bubble_chart.js
-share/openvas/gsa/classic/js/gsa_donut_chart.js
-share/openvas/gsa/classic/js/gsa_graphics_base.js
-share/openvas/gsa/classic/js/gsa_line_chart.js
-share/openvas/gsa/classic/login/favicon.gif
-share/openvas/gsa/classic/login/gsa-login.css
-share/openvas/gsa/classic/login/img/gsa_splash.png
-share/openvas/gsa/classic/login/img/style/window_dec_a.png
-share/openvas/gsa/classic/login/img/style/window_dec_b.png
-share/openvas/gsa/classic/login/img/style/window_dec_c.png
-share/openvas/gsa/classic/login/login.html
-share/openvas/gsa/classic/omp-doc.xsl
-share/openvas/gsa/classic/omp.xsl
-share/openvas/gsa/classic/os.xml
-share/openvas/gsa/classic/rnc.xsl
-share/openvas/gsa/classic/wizard.xsl
-share/openvas/gsa/classic/zones.xml
-share/openvas/gsa/language_names.tsv
diff --git a/security/greenbone-security-assistant9/Makefile b/security/greenbone-security-assistant9/Makefile
deleted file mode 100644
index 7855678ad1e3..000000000000
--- a/security/greenbone-security-assistant9/Makefile
+++ /dev/null
@@ -1,20 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= greenbone-security-assistant9
-PORTVERSION= 7.0.2
-PORTREVISION= 2
-MASTER_SITES= http://wald.intevation.org/frs/download.php/2429/
-
-COMMENT= OpenVAS 9 web interface
-
-CONFLICTS= ${PORTNAME:S/${OPENVAS_VER}/8/}-*
-
-MASTERDIR= ${.CURDIR}/../../security/greenbone-security-assistant8
-
-DISTINFO_FILE= ${.CURDIR}/distinfo
-PATCHDIR= ${.CURDIR}/files
-PLIST= ${.CURDIR}/pkg-plist
-
-OPENVAS_VER= 9
-
-.include "${MASTERDIR}/Makefile"
diff --git a/security/greenbone-security-assistant9/distinfo b/security/greenbone-security-assistant9/distinfo
deleted file mode 100644
index e0451858123c..000000000000
--- a/security/greenbone-security-assistant9/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501781455
-SHA256 (openvas9/greenbone-security-assistant-7.0.2.tar.gz) = 525f1c7696669f64221a69653481b9d0ea7d515cf3a0a5bb77e4c54c9a6da857
-SIZE (openvas9/greenbone-security-assistant-7.0.2.tar.gz) = 3225150
diff --git a/security/greenbone-security-assistant9/files/gsad.in b/security/greenbone-security-assistant9/files/gsad.in
deleted file mode 100644
index 85ebfe2e472f..000000000000
--- a/security/greenbone-security-assistant9/files/gsad.in
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: gsad
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# gsad_enable (bool): Set to NO by default.
-# Set it to YES to enable gsad.
-# gsad_flags (params): Set params used to start gsad.
-#
-
-. /etc/rc.subr
-
-name=gsad
-rcvar=${name}_enable
-command="%%PREFIX%%/sbin/gsad"
-pidfile=/var/run/gsad.pid
-
-: ${gsad_enable="NO"}
-: ${gsad_flags="--listen=127.0.0.1 --port=8080 --http-only --munix-socket=/var/run/openvasmd.sock"}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/greenbone-security-assistant9/files/patch-CMakeLists.txt b/security/greenbone-security-assistant9/files/patch-CMakeLists.txt
deleted file mode 100644
index 2b5b9bd0ed6b..000000000000
--- a/security/greenbone-security-assistant9/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,20 +0,0 @@
---- CMakeLists.txt.orig 2016-12-27 04:31:26.000000000 -0500
-+++ CMakeLists.txt 2017-07-29 00:34:04.955687000 -0500
-@@ -210,7 +210,7 @@
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT INCLUDEDIR)
-@@ -604,7 +604,7 @@
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security")
- set (LINKER_HARDENING_FLAGS "-Wl,-z,relro -Wl,-z,now")
-
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
diff --git a/security/greenbone-security-assistant9/files/patch-doc-CMakeLists.txt b/security/greenbone-security-assistant9/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index 00505c634e34..000000000000
--- a/security/greenbone-security-assistant9/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,9 +0,0 @@
---- doc/CMakeLists.txt.orig 2015-08-03 08:55:54 UTC
-+++ doc/CMakeLists.txt
-@@ -102,5 +102,5 @@ endif (XMLMANTOHTML_EXECUTABLE)
- ## Install
-
- install (FILES gsad.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
diff --git a/security/greenbone-security-assistant9/files/patch-src-gsad_base.c b/security/greenbone-security-assistant9/files/patch-src-gsad_base.c
deleted file mode 100644
index a9643b8013cc..000000000000
--- a/security/greenbone-security-assistant9/files/patch-src-gsad_base.c
+++ /dev/null
@@ -1,19 +0,0 @@
---- src/gsad_base.c 2017-08-03 16:02:58.244183000 -0500
-+++ src/gsad_base.c 2017-08-03 16:03:49.611595000 -0500
-@@ -48,7 +48,7 @@
- #include <libxslt/xsltInternals.h> /* for xsltStylesheetPtr */
- #include <libxslt/transform.h> /* for xsltApplyStylesheet() */
- #include <libxslt/xsltutils.h> /* for xsltSaveResultToString() */
--#include <malloc.h>
-+#include <stdlib.h>
- #else
- #include <string.h>
- #include <sys/wait.h>
-@@ -339,7 +339,6 @@
-
- xsltFreeStylesheet (cur);
- xmlFreeDoc (res);
-- malloc_trim (0);
-
- return (char *) doc_txt_ptr;
- #else
diff --git a/security/greenbone-security-assistant9/files/patch-src-xslt_i18n.c b/security/greenbone-security-assistant9/files/patch-src-xslt_i18n.c
deleted file mode 100644
index 9acde9a97cce..000000000000
--- a/security/greenbone-security-assistant9/files/patch-src-xslt_i18n.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/xslt_i18n.c.orig 2015-08-03 08:55:58 UTC
-+++ src/xslt_i18n.c
-@@ -23,6 +23,7 @@
- * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
- */
-
-+#define _WITH_GETLINE
- #include "xslt_i18n.h"
- #include <assert.h>
- #include <dirent.h>
diff --git a/security/greenbone-security-assistant9/pkg-descr b/security/greenbone-security-assistant9/pkg-descr
deleted file mode 100644
index 7e1b777fe3e1..000000000000
--- a/security/greenbone-security-assistant9/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the Greenbone Security Assistant, a web interface for
-the OpenVAS Manager.
-
-WWW: https://www.openvas.org/
diff --git a/security/greenbone-security-assistant9/pkg-plist b/security/greenbone-security-assistant9/pkg-plist
deleted file mode 100644
index 4567f4cc8d19..000000000000
--- a/security/greenbone-security-assistant9/pkg-plist
+++ /dev/null
@@ -1,273 +0,0 @@
-@sample etc/openvas/gsad_log.conf.sample
-man/man8/gsad.8.gz
-sbin/gsad
-share/openvas/gsa/classic/cpe-icons.xml
-share/openvas/gsa/classic/css/gsa-base.css
-share/openvas/gsa/classic/css/gsa-login.css
-share/openvas/gsa/classic/css/gsa-style.css
-share/openvas/gsa/classic/css/images/ui-bg_diagonals-thick_18_aa0000_40x40.png
-share/openvas/gsa/classic/css/images/ui-bg_diagonals-thick_30_666666_40x40.png
-share/openvas/gsa/classic/css/images/ui-bg_flat_10_000000_40x100.png
-share/openvas/gsa/classic/css/images/ui-bg_glass_65_ffffff_1x400.png
-share/openvas/gsa/classic/css/images/ui-bg_highlight-hard_35_66c430_1x100.png
-share/openvas/gsa/classic/css/images/ui-bg_highlight-soft_100_519032_1x100.png
-share/openvas/gsa/classic/css/images/ui-bg_highlight-soft_100_87d050_1x100.png
-share/openvas/gsa/classic/css/images/ui-bg_highlight-soft_100_eeeeee_1x100.png
-share/openvas/gsa/classic/css/images/ui-bg_highlight-soft_75_fdc300_1x100.png
-share/openvas/gsa/classic/css/images/ui-icons_222222_256x240.png
-share/openvas/gsa/classic/css/images/ui-icons_519032_256x240.png
-share/openvas/gsa/classic/css/images/ui-icons_87d050_256x240.png
-share/openvas/gsa/classic/css/images/ui-icons_aa0000_256x240.png
-share/openvas/gsa/classic/css/images/ui-icons_fdc300_256x240.png
-share/openvas/gsa/classic/css/images/ui-icons_ffffff_256x240.png
-share/openvas/gsa/classic/css/jquery-ui.structure.min.css
-share/openvas/gsa/classic/css/jquery-ui.theme.min.css
-share/openvas/gsa/classic/css/select2.min.css
-share/openvas/gsa/classic/graphics.xsl
-share/openvas/gsa/classic/gsad.xsl
-share/openvas/gsa/classic/help.xsl
-share/openvas/gsa/classic/help_de.xsl
-share/openvas/gsa/classic/help_ru.xsl
-share/openvas/gsa/classic/help_zh_CN.xsl
-share/openvas/gsa/classic/img/add_to_assets.svg
-share/openvas/gsa/classic/img/agent.svg
-share/openvas/gsa/classic/img/alert.svg
-share/openvas/gsa/classic/img/alert_sign.svg
-share/openvas/gsa/classic/img/allinfo.svg
-share/openvas/gsa/classic/img/alterable.svg
-share/openvas/gsa/classic/img/ascending.svg
-share/openvas/gsa/classic/img/ascending_inactive.svg
-share/openvas/gsa/classic/img/asset.svg
-share/openvas/gsa/classic/img/bullet.svg
-share/openvas/gsa/classic/img/bullet2.svg
-share/openvas/gsa/classic/img/calendar.svg
-share/openvas/gsa/classic/img/cert_bund_adv.svg
-share/openvas/gsa/classic/img/charts/severity-bar-chart.png
-share/openvas/gsa/classic/img/clone.svg
-share/openvas/gsa/classic/img/clone_inactive.svg
-share/openvas/gsa/classic/img/config.svg
-share/openvas/gsa/classic/img/cpe.svg
-share/openvas/gsa/classic/img/cpe/a:apache:http_server.svg
-share/openvas/gsa/classic/img/cpe/a:drupal:drupal.svg
-share/openvas/gsa/classic/img/cpe/a:gnu.svg
-share/openvas/gsa/classic/img/cpe/a:google.svg
-share/openvas/gsa/classic/img/cpe/a:mysql:mysql.svg
-share/openvas/gsa/classic/img/cpe/a:openbsd:openssh.svg
-share/openvas/gsa/classic/img/cpe/a:otrs:otrs.svg
-share/openvas/gsa/classic/img/cpe/a:php:php.svg
-share/openvas/gsa/classic/img/cpe/a:postgresql:postgresql.svg
-share/openvas/gsa/classic/img/cpe/a:snort:snort.svg
-share/openvas/gsa/classic/img/cpe/a:sourcefire.svg
-share/openvas/gsa/classic/img/cpe/a:typo3:typo3.svg
-share/openvas/gsa/classic/img/cpe/a:wordpress:wordpress.svg
-share/openvas/gsa/classic/img/cpe/other.svg
-share/openvas/gsa/classic/img/credential.svg
-share/openvas/gsa/classic/img/cve.svg
-share/openvas/gsa/classic/img/cvss_calculator.svg
-share/openvas/gsa/classic/img/dashboard.svg
-share/openvas/gsa/classic/img/deb.svg
-share/openvas/gsa/classic/img/delete.svg
-share/openvas/gsa/classic/img/delete_inactive.svg
-share/openvas/gsa/classic/img/delete_note.svg
-share/openvas/gsa/classic/img/delta.svg
-share/openvas/gsa/classic/img/delta_inactive.svg
-share/openvas/gsa/classic/img/delta_second.svg
-share/openvas/gsa/classic/img/descending.svg
-share/openvas/gsa/classic/img/descending_inactive.svg
-share/openvas/gsa/classic/img/details.svg
-share/openvas/gsa/classic/img/details_inactive.svg
-share/openvas/gsa/classic/img/dfn_cert_adv.svg
-share/openvas/gsa/classic/img/disable.svg
-share/openvas/gsa/classic/img/download.svg
-share/openvas/gsa/classic/img/edit.svg
-share/openvas/gsa/classic/img/edit_inactive.svg
-share/openvas/gsa/classic/img/enable.svg
-share/openvas/gsa/classic/img/enchantress.svg
-share/openvas/gsa/classic/img/exe.svg
-share/openvas/gsa/classic/img/favicon.gif
-share/openvas/gsa/classic/img/feed.svg
-share/openvas/gsa/classic/img/feedback.svg
-share/openvas/gsa/classic/img/filter.svg
-share/openvas/gsa/classic/img/first.svg
-share/openvas/gsa/classic/img/first_inactive.svg
-share/openvas/gsa/classic/img/fold.svg
-share/openvas/gsa/classic/img/greenbone.svg
-share/openvas/gsa/classic/img/group.svg
-share/openvas/gsa/classic/img/gsa.svg
-share/openvas/gsa/classic/img/gsa_splash.svg
-share/openvas/gsa/classic/img/help.svg
-share/openvas/gsa/classic/img/host.svg
-share/openvas/gsa/classic/img/indicator_js.svg
-share/openvas/gsa/classic/img/indicator_operation_failed.svg
-share/openvas/gsa/classic/img/indicator_operation_ok.svg
-share/openvas/gsa/classic/img/key.svg
-share/openvas/gsa/classic/img/last.svg
-share/openvas/gsa/classic/img/last_inactive.svg
-share/openvas/gsa/classic/img/ldap.svg
-share/openvas/gsa/classic/img/list.svg
-share/openvas/gsa/classic/img/list_inactive.svg
-share/openvas/gsa/classic/img/loading.gif
-share/openvas/gsa/classic/img/login-label.png
-share/openvas/gsa/classic/img/my_setting.svg
-share/openvas/gsa/classic/img/new.svg
-share/openvas/gsa/classic/img/new_note.svg
-share/openvas/gsa/classic/img/new_override.svg
-share/openvas/gsa/classic/img/next.svg
-share/openvas/gsa/classic/img/next_inactive.svg
-share/openvas/gsa/classic/img/note.svg
-share/openvas/gsa/classic/img/nvt.svg
-share/openvas/gsa/classic/img/os.svg
-share/openvas/gsa/classic/img/os_aix.svg
-share/openvas/gsa/classic/img/os_apple.svg
-share/openvas/gsa/classic/img/os_arubanetworks.svg
-share/openvas/gsa/classic/img/os_centos.svg
-share/openvas/gsa/classic/img/os_checkpoint.svg
-share/openvas/gsa/classic/img/os_cisco.svg
-share/openvas/gsa/classic/img/os_conflict.svg
-share/openvas/gsa/classic/img/os_cyclades.svg
-share/openvas/gsa/classic/img/os_debian.svg
-share/openvas/gsa/classic/img/os_fedora.svg
-share/openvas/gsa/classic/img/os_fortinet.svg
-share/openvas/gsa/classic/img/os_freebsd.svg
-share/openvas/gsa/classic/img/os_gentoo.svg
-share/openvas/gsa/classic/img/os_gos.svg
-share/openvas/gsa/classic/img/os_hp.svg
-share/openvas/gsa/classic/img/os_huawai.svg
-share/openvas/gsa/classic/img/os_ipfire.svg
-share/openvas/gsa/classic/img/os_junos.svg
-share/openvas/gsa/classic/img/os_linux.svg
-share/openvas/gsa/classic/img/os_mandriva.svg
-share/openvas/gsa/classic/img/os_mcafee.svg
-share/openvas/gsa/classic/img/os_netbsd.svg
-share/openvas/gsa/classic/img/os_netgear.svg
-share/openvas/gsa/classic/img/os_novell.svg
-share/openvas/gsa/classic/img/os_openbsd.svg
-share/openvas/gsa/classic/img/os_paloalto.svg
-share/openvas/gsa/classic/img/os_redhat.svg
-share/openvas/gsa/classic/img/os_ruggedcom.svg
-share/openvas/gsa/classic/img/os_slackware.svg
-share/openvas/gsa/classic/img/os_sourcefire.svg
-share/openvas/gsa/classic/img/os_sun.svg
-share/openvas/gsa/classic/img/os_suse.svg
-share/openvas/gsa/classic/img/os_synology.svg
-share/openvas/gsa/classic/img/os_trustix.svg
-share/openvas/gsa/classic/img/os_ubuntu.svg
-share/openvas/gsa/classic/img/os_ucs.svg
-share/openvas/gsa/classic/img/os_unknown.svg
-share/openvas/gsa/classic/img/os_vmware.svg
-share/openvas/gsa/classic/img/os_windows.svg
-share/openvas/gsa/classic/img/ovaldef.svg
-share/openvas/gsa/classic/img/override.svg
-share/openvas/gsa/classic/img/overrides_disabled.svg
-share/openvas/gsa/classic/img/overrides_enabled.svg
-share/openvas/gsa/classic/img/p_bar.png
-share/openvas/gsa/classic/img/p_bar_bg.png
-share/openvas/gsa/classic/img/p_bar_done.png
-share/openvas/gsa/classic/img/p_bar_error.png
-share/openvas/gsa/classic/img/p_bar_gray.png
-share/openvas/gsa/classic/img/p_bar_new.png
-share/openvas/gsa/classic/img/p_bar_request.png
-share/openvas/gsa/classic/img/pause.svg
-share/openvas/gsa/classic/img/performance.svg
-share/openvas/gsa/classic/img/permission.svg
-share/openvas/gsa/classic/img/port_list.svg
-share/openvas/gsa/classic/img/previous.svg
-share/openvas/gsa/classic/img/previous_inactive.svg
-share/openvas/gsa/classic/img/prognosis.svg
-share/openvas/gsa/classic/img/prognosis_inactive.svg
-share/openvas/gsa/classic/img/provide_view.svg
-share/openvas/gsa/classic/img/radius.svg
-share/openvas/gsa/classic/img/refresh.svg
-share/openvas/gsa/classic/img/remove_from_assets.svg
-share/openvas/gsa/classic/img/report.svg
-share/openvas/gsa/classic/img/report_format.svg
-share/openvas/gsa/classic/img/restore.svg
-share/openvas/gsa/classic/img/restore_inactive.svg
-share/openvas/gsa/classic/img/result.svg
-share/openvas/gsa/classic/img/resume.svg
-share/openvas/gsa/classic/img/resume_inactive.svg
-share/openvas/gsa/classic/img/role.svg
-share/openvas/gsa/classic/img/rpm.svg
-share/openvas/gsa/classic/img/scan.svg
-share/openvas/gsa/classic/img/scanner.svg
-share/openvas/gsa/classic/img/schedule.svg
-share/openvas/gsa/classic/img/scheduled.svg
-share/openvas/gsa/classic/img/scheduled_inactive.svg
-share/openvas/gsa/classic/img/sensor.svg
-share/openvas/gsa/classic/img/slave.svg
-share/openvas/gsa/classic/img/solution_type.svg
-share/openvas/gsa/classic/img/st_mitigate.svg
-share/openvas/gsa/classic/img/st_nonavailable.svg
-share/openvas/gsa/classic/img/st_vendorfix.svg
-share/openvas/gsa/classic/img/st_willnotfix.svg
-share/openvas/gsa/classic/img/st_workaround.svg
-share/openvas/gsa/classic/img/start.svg
-share/openvas/gsa/classic/img/start_inactive.svg
-share/openvas/gsa/classic/img/stop.svg
-share/openvas/gsa/classic/img/stop_inactive.svg
-share/openvas/gsa/classic/img/style/dropdown_arrow.png
-share/openvas/gsa/classic/img/style/dropdown_arrow_black.png
-share/openvas/gsa/classic/img/style/dropdown_arrow_green.png
-share/openvas/gsa/classic/img/style/menu_pointy.png
-share/openvas/gsa/classic/img/style/window_dec_a.png
-share/openvas/gsa/classic/img/style/window_dec_a_error.png
-share/openvas/gsa/classic/img/style/window_dec_b.png
-share/openvas/gsa/classic/img/style/window_dec_b_error.png
-share/openvas/gsa/classic/img/style/window_dec_c.png
-share/openvas/gsa/classic/img/style/window_dec_c_error.png
-share/openvas/gsa/classic/img/tag.svg
-share/openvas/gsa/classic/img/target.svg
-share/openvas/gsa/classic/img/task.svg
-share/openvas/gsa/classic/img/trashcan.svg
-share/openvas/gsa/classic/img/trashcan_inactive.svg
-share/openvas/gsa/classic/img/trend_down.svg
-share/openvas/gsa/classic/img/trend_less.svg
-share/openvas/gsa/classic/img/trend_more.svg
-share/openvas/gsa/classic/img/trend_nochange.svg
-share/openvas/gsa/classic/img/trend_up.svg
-share/openvas/gsa/classic/img/unfold.svg
-share/openvas/gsa/classic/img/upload.svg
-share/openvas/gsa/classic/img/user.svg
-share/openvas/gsa/classic/img/verify.svg
-share/openvas/gsa/classic/img/verify_inactive.svg
-share/openvas/gsa/classic/img/view_other.svg
-share/openvas/gsa/classic/img/vul_report.svg
-share/openvas/gsa/classic/img/wizard.svg
-share/openvas/gsa/classic/js/d3.layout.cloud.js
-share/openvas/gsa/classic/js/d3.tip.js
-share/openvas/gsa/classic/js/d3.v3.js
-share/openvas/gsa/classic/js/greenbone-ui.js
-share/openvas/gsa/classic/js/greenbone.js
-share/openvas/gsa/classic/js/gsa_bar_chart.js
-share/openvas/gsa/classic/js/gsa_bubble_chart.js
-share/openvas/gsa/classic/js/gsa_chart_helpers.js
-share/openvas/gsa/classic/js/gsa_cloud_chart.js
-share/openvas/gsa/classic/js/gsa_dashboard.js
-share/openvas/gsa/classic/js/gsa_donut_chart.js
-share/openvas/gsa/classic/js/gsa_gantt_chart.js
-share/openvas/gsa/classic/js/gsa_graphics_base.js
-share/openvas/gsa/classic/js/gsa_h_bar_chart.js
-share/openvas/gsa/classic/js/gsa_line_chart.js
-share/openvas/gsa/classic/js/gsa_polyfill.js
-share/openvas/gsa/classic/js/gsa_topology_chart.js
-share/openvas/gsa/classic/js/i18next-2.3.4.js
-share/openvas/gsa/classic/js/i18next-languagedetector-0.2.2.js
-share/openvas/gsa/classic/js/i18next-xhr-0.5.3.js
-share/openvas/gsa/classic/js/jquery-2.1.4.js
-share/openvas/gsa/classic/js/jquery-ui.js
-share/openvas/gsa/classic/js/moment-timezone-with-data.js
-share/openvas/gsa/classic/js/moment.js
-share/openvas/gsa/classic/js/select2.js
-share/openvas/gsa/classic/js/xml2json.js
-share/openvas/gsa/classic/login/gsa-login.css
-share/openvas/gsa/classic/login/img/gsa_splash.svg
-share/openvas/gsa/classic/login/img/style/window_dec_a.png
-share/openvas/gsa/classic/login/img/style/window_dec_b.png
-share/openvas/gsa/classic/login/img/style/window_dec_c.png
-share/openvas/gsa/classic/omp-doc.xsl
-share/openvas/gsa/classic/omp.xsl
-share/openvas/gsa/classic/os.xml
-share/openvas/gsa/classic/rnc.xsl
-share/openvas/gsa/classic/wizard.xsl
-share/openvas/gsa/classic/zones.xml
-share/openvas/gsa/language_names.tsv
diff --git a/security/openvas8-cli/Makefile b/security/openvas8-cli/Makefile
deleted file mode 100644
index 406790315f6f..000000000000
--- a/security/openvas8-cli/Makefile
+++ /dev/null
@@ -1,36 +0,0 @@
-# $FreeBSD$
-
-PORTNAME?= openvas8-cli
-PORTVERSION?= 1.4.5
-CATEGORIES= security
-MASTER_SITES?= http://wald.intevation.org/frs/download.php/2397/
-DISTNAME= ${PORTNAME:S/${OPENVAS_VER}//}-${PORTVERSION}
-DIST_SUBDIR= openvas${OPENVAS_VER}
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT?= OpenVAS 8 command-line interface and Nagios plugin
-
-LICENSE= GPLv2+
-LICENSE_FILE= ${WRKSRC}/COPYING
-
-LIB_DEPENDS= libgnutls.so:security/gnutls \
- libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/9/}-*
-
-CFLAGS+= -Wno-missing-field-initializers
-USES= cmake gnome pkgconfig shebangfix
-SHEBANG_FILES= dialog/omp-dialog
-USE_GNOME= glib20 libxslt:run
-
-OPENVAS_VER?= 8
-
-DEPRECATED= End of life
-EXPIRATION_DATE=2021-02-06
-
-post-install:
- @${MKDIR} ${STAGEDIR}${PREFIX}/libexec/nagios
- ${MV} ${STAGEDIR}${PREFIX}/bin/check_omp \
- ${STAGEDIR}${PREFIX}/libexec/nagios
-
-.include <bsd.port.mk>
diff --git a/security/openvas8-cli/distinfo b/security/openvas8-cli/distinfo
deleted file mode 100644
index 619de7e07209..000000000000
--- a/security/openvas8-cli/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501783452
-SHA256 (openvas8/openvas-cli-1.4.5.tar.gz) = 55d9beaee0161686c452805428af50c1d6e07835621297afbca789f45a1e86a4
-SIZE (openvas8/openvas-cli-1.4.5.tar.gz) = 113958
diff --git a/security/openvas8-cli/files/patch-CMakeLists.txt b/security/openvas8-cli/files/patch-CMakeLists.txt
deleted file mode 100644
index 0476f72549ed..000000000000
--- a/security/openvas8-cli/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,11 +0,0 @@
---- CMakeLists.txt.orig 2015-10-12 12:46:59 UTC
-+++ CMakeLists.txt
-@@ -134,7 +134,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
diff --git a/security/openvas8-cli/files/patch-doc-CMakeLists.txt b/security/openvas8-cli/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index f940c303de17..000000000000
--- a/security/openvas8-cli/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,8 +0,0 @@
---- doc/CMakeLists.txt 2016-07-21 01:33:19.000000000 -0500
-+++ doc/CMakeLists.txt 2017-08-03 11:48:48.150617000 -0500
-@@ -131,4 +131,4 @@
- endif (XMLMANTOHTML_EXECUTABLE)
-
- install (FILES omp.8 check_omp.8 omp-dialog.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION ${CMAKE_INSTALL_PREFIX}/man/man8 )
diff --git a/security/openvas8-cli/pkg-descr b/security/openvas8-cli/pkg-descr
deleted file mode 100644
index 215b12ce96d9..000000000000
--- a/security/openvas8-cli/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains a command-line tool to control the OpenVAS Manager and
-a Nagios plugin.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas8-cli/pkg-plist b/security/openvas8-cli/pkg-plist
deleted file mode 100644
index 90ffc0c24d52..000000000000
--- a/security/openvas8-cli/pkg-plist
+++ /dev/null
@@ -1,6 +0,0 @@
-bin/omp
-bin/omp-dialog
-libexec/nagios/check_omp
-man/man8/check_omp.8.gz
-man/man8/omp-dialog.8.gz
-man/man8/omp.8.gz
diff --git a/security/openvas8-libraries/Makefile b/security/openvas8-libraries/Makefile
deleted file mode 100644
index 2bddbfe74d2a..000000000000
--- a/security/openvas8-libraries/Makefile
+++ /dev/null
@@ -1,46 +0,0 @@
-# Created by: Tomoyuki Sakurai <cherry@trombik.org>
-# $FreeBSD$
-
-PORTNAME?= openvas8-libraries
-PORTVERSION?= 8.0.9
-CATEGORIES= security
-MASTER_SITES?= http://wald.intevation.org/frs/download.php/2433/
-DISTNAME?= ${PORTNAME:S/${OPENVAS_VER}//}-${PORTVERSION}
-DIST_SUBDIR= openvas${OPENVAS_VER}
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT?= OpenVAS 8 libraries
-
-LICENSE= GPLv2
-LICENSE_FILE= ${WRKSRC}/COPYING.GPLv2
-
-LIB_DEPENDS= libhiredis.so:databases/hiredis \
- libuuid.so:misc/e2fsprogs-libuuid \
- libnetsnmp.so:net-mgmt/net-snmp \
- libgnutls.so:security/gnutls \
- libgpgme.so:security/gpgme \
- libgcrypt.so:security/libgcrypt \
- libksba.so:security/libksba \
- libssh.so:security/libssh
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/9/}-*
-
-USES= bison cmake gnome pkgconfig
-USE_LDCONFIG= yes
-USE_GNOME= glib20
-
-OPENVAS_VER?= 8
-
-DEPRECATED= End of life, please migrate to security/gvm-libs port
-EXPIRATION_DATE=2021-02-06
-
-OPTIONS_DEFINE= LDAP RADIUS
-OPTIONS_DEFAULT=LDAP
-
-LDAP_CMAKE_OFF= -DBUILD_WITHOUT_LDAP=1
-LDAP_USE= OPENLDAP=yes
-
-RADIUS_CMAKE_ON=-DBUILD_WITH_RADIUS=1
-RADIUS_LIB_DEPENDS= libfreeradius-client.so:net/freeradius-client
-
-.include <bsd.port.mk>
diff --git a/security/openvas8-libraries/distinfo b/security/openvas8-libraries/distinfo
deleted file mode 100644
index 751a745296f9..000000000000
--- a/security/openvas8-libraries/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501780542
-SHA256 (openvas8/openvas-libraries-8.0.9.tar.gz) = 4ca2295c3247c63bfcfeea7bc69e2762cbb8cd418b416f7a7332bca329363c39
-SIZE (openvas8/openvas-libraries-8.0.9.tar.gz) = 613547
diff --git a/security/openvas8-libraries/files/patch-CMakeLists.txt b/security/openvas8-libraries/files/patch-CMakeLists.txt
deleted file mode 100644
index 13df1c079c1e..000000000000
--- a/security/openvas8-libraries/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,51 +0,0 @@
---- CMakeLists.txt.orig 2015-12-21 09:35:15 UTC
-+++ CMakeLists.txt
-@@ -166,7 +166,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT INCLUDEDIR)
-@@ -272,7 +272,7 @@ if (NOT MINGW)
- message (STATUS "Looking for ksba... ${KSBA}")
-
- message (STATUS "Looking for netsnmp...")
-- find_library (SNMP snmp)
-+ find_library (SNMP netsnmp)
- message (STATUS "Looking for netsnmp... ${SNMP}")
- if (SNMP)
- execute_process (COMMAND net-snmp-config --libs
-@@ -303,7 +303,7 @@ if (NOT MINGW)
-
- endif (NOT MINGW)
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector -Wl,-z,relro -Wl,-z,now")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -Wl,-z,relro -Wl,-z,now")
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
-
-
-@@ -344,16 +344,16 @@ add_subdirectory (doc)
- ## Install
-
- install (FILES doc/openvas-nasl.1
-- DESTINATION ${DATADIR}/man/man1 )
-+ DESTINATION man/man1 )
-
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_base.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_omp.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_misc.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_nasl.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
-
- install (DIRECTORY DESTINATION ${OPENVAS_LOG_DIR})
- install (DIRECTORY DESTINATION ${OPENVAS_DATA_DIR})
diff --git a/security/openvas8-libraries/files/patch-base-openvas_networking.c b/security/openvas8-libraries/files/patch-base-openvas_networking.c
deleted file mode 100644
index 26443a5d4ed5..000000000000
--- a/security/openvas8-libraries/files/patch-base-openvas_networking.c
+++ /dev/null
@@ -1,52 +0,0 @@
---- base/openvas_networking.c.orig 2015-12-08 07:07:23 UTC
-+++ base/openvas_networking.c
-@@ -38,13 +38,13 @@
- /* Global variables */
-
- /* Source interface name eg. eth1. */
--char global_source_iface[IFNAMSIZ] = { '\0' };
-+char global_source_iface[IFNAMSIZ];
-
- /* Source IPv4 address. */
--struct in_addr global_source_addr = { .s_addr = 0 };
-+struct in_addr global_source_addr;
-
- /* Source IPv6 address. */
--struct in6_addr global_source_addr6 = { .s6_addr32 = { 0, 0, 0, 0 } };
-+struct in6_addr global_source_addr6;
-
- /* Source Interface/Address related functions. */
-
-@@ -230,10 +230,19 @@ ipv4_as_ipv6 (const struct in_addr *ip4,
- if (ip4 == NULL || ip6 == NULL)
- return;
-
-- ip6->s6_addr32[0] = 0;
-- ip6->s6_addr32[1] = 0;
-- ip6->s6_addr32[2] = htonl (0xffff);
-- memcpy (&ip6->s6_addr32[3], ip4, sizeof (struct in_addr));
-+ ip6->s6_addr[0] = 0;
-+ ip6->s6_addr[1] = 0;
-+ ip6->s6_addr[2] = 0;
-+ ip6->s6_addr[3] = 0;
-+ ip6->s6_addr[4] = 0;
-+ ip6->s6_addr[5] = 0;
-+ ip6->s6_addr[6] = 0;
-+ ip6->s6_addr[7] = 0;
-+ ip6->s6_addr[8] = 0;
-+ ip6->s6_addr[9] = 0;
-+ ip6->s6_addr[10] = 0xff;
-+ ip6->s6_addr[11] = 0xff;
-+ memcpy (&ip6->s6_addr[12], ip4, sizeof (struct in_addr));
- }
-
- char *
-@@ -246,7 +255,7 @@ addr6_as_str (const struct in6_addr *add
-
- str = g_malloc0 (INET6_ADDRSTRLEN);
- if (IN6_IS_ADDR_V4MAPPED (addr6))
-- inet_ntop (AF_INET, &addr6->s6_addr32[3], str, INET6_ADDRSTRLEN);
-+ inet_ntop (AF_INET, &addr6->s6_addr[12], str, INET6_ADDRSTRLEN);
- else
- inet_ntop (AF_INET6, addr6, str, INET6_ADDRSTRLEN);
- return str;
diff --git a/security/openvas8-libraries/files/patch-base-openvas_networking.h b/security/openvas8-libraries/files/patch-base-openvas_networking.h
deleted file mode 100644
index 17b92ddc6aa8..000000000000
--- a/security/openvas8-libraries/files/patch-base-openvas_networking.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- base/openvas_networking.h.orig 2015-12-08 07:07:23 UTC
-+++ base/openvas_networking.h
-@@ -28,6 +28,7 @@
- #include <string.h>
- #include <arpa/inet.h>
- #include <net/if.h>
-+#include <netinet/in.h>
- #include <sys/types.h>
- #include <ifaddrs.h>
- #include <netdb.h>
diff --git a/security/openvas8-libraries/files/patch-misc-openvas_server.h b/security/openvas8-libraries/files/patch-misc-openvas_server.h
deleted file mode 100644
index 732d105c5600..000000000000
--- a/security/openvas8-libraries/files/patch-misc-openvas_server.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- misc/openvas_server.h.orig 2015-08-03 10:14:29 UTC
-+++ misc/openvas_server.h
-@@ -48,6 +48,7 @@ extern "C"
- #ifdef _WIN32
- #include <winsock2.h>
- #else
-+#include <netinet/in.h>
- #include <netinet/ip.h>
- #endif
-
diff --git a/security/openvas8-libraries/files/patch-misc-pcap.c b/security/openvas8-libraries/files/patch-misc-pcap.c
deleted file mode 100644
index 212d67789280..000000000000
--- a/security/openvas8-libraries/files/patch-misc-pcap.c
+++ /dev/null
@@ -1,52 +0,0 @@
---- misc/pcap.c.orig 2015-08-03 10:14:29 UTC
-+++ misc/pcap.c
-@@ -631,13 +631,12 @@ getinterfaces (int *howmany)
- static struct interface_info mydevs[1024];
- int numinterfaces = 0;
- int sd;
-- int len;
-+ size_t n;
- char *p;
- char buf[10240];
- struct ifconf ifc;
- struct ifreq *ifr;
- struct sockaddr_in *sin;
-- char *bufp;
-
- /* Dummy socket for ioctl. */
- sd = socket (AF_INET, SOCK_DGRAM, 0);
-@@ -655,12 +654,8 @@ getinterfaces (int *howmany)
- log_legacy_write
- ("getinterfaces: SIOCGIFCONF claims you have no network interfaces!");
-
-- len = sizeof (struct ifmap);
--
-- for (bufp = buf; bufp && *bufp && (bufp < (buf + ifc.ifc_len));
-- bufp += sizeof (ifr->ifr_name) + len)
-+ for (ifr = (struct ifreq *) buf; (char *) ifr < buf + ifc.ifc_len; )
- {
-- ifr = (struct ifreq *) bufp;
- sin = (struct sockaddr_in *) &ifr->ifr_addr;
- memcpy (&(mydevs[numinterfaces].addr), (char *) &(sin->sin_addr),
- sizeof (struct in_addr));
-@@ -670,6 +665,7 @@ getinterfaces (int *howmany)
- strncpy (mydevs[numinterfaces].name, ifr->ifr_name, 63);
- mydevs[numinterfaces].name[63] = '\0';
- numinterfaces++;
-+ mydevs[numinterfaces].name[0] = '\0';
- if (numinterfaces == 1023)
- {
- log_legacy_write
-@@ -677,7 +673,11 @@ getinterfaces (int *howmany)
- " Things may not work right.");
- break;
- }
-- mydevs[numinterfaces].name[0] = '\0';
-+ n = offsetof(struct ifreq, ifr_addr) + ifr->ifr_addr.sa_len;
-+ if (n < sizeof(*ifr))
-+ ifr++;
-+ else
-+ ifr = (struct ifreq *)((char *)ifr + n);
- }
-
- // If output parameter given, set value
diff --git a/security/openvas8-libraries/files/patch-misc-pcap_openvas.h b/security/openvas8-libraries/files/patch-misc-pcap_openvas.h
deleted file mode 100644
index 1564c984e450..000000000000
--- a/security/openvas8-libraries/files/patch-misc-pcap_openvas.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- misc/pcap_openvas.h.orig 2015-08-03 10:14:29 UTC
-+++ misc/pcap_openvas.h
-@@ -26,6 +26,7 @@
- #ifndef OPENVAS_PCAP_H
- #define OPENVAS_PCAP_H
-
-+#include <netinet/in.h>
- #include <pcap.h>
-
- int v6_is_local_ip (struct in6_addr *);
diff --git a/security/openvas8-libraries/files/patch-nasl-capture_packet.c b/security/openvas8-libraries/files/patch-nasl-capture_packet.c
deleted file mode 100644
index e8cd64aaf05a..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-capture_packet.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- nasl/capture_packet.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/capture_packet.c
-@@ -17,6 +17,7 @@
- *
- */
-
-+#include <sys/socket.h> /* for AF_INET6 */
- #include <arpa/inet.h> /* for inet_ntoa */
- #include <string.h> /* for bcopy */
- #include <glib.h> /* for gfree */
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c b/security/openvas8-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c
deleted file mode 100644
index 05db00ba03ed..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- nasl/nasl_builtin_openvas_tcp_scanner.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_builtin_openvas_tcp_scanner.c
-@@ -473,7 +473,7 @@ banner_grab(const struct in6_addr *pia,
- #endif
- if(IN6_IS_ADDR_V4MAPPED(pia))
- {
-- sa.sin_addr.s_addr = pia->s6_addr32[3];
-+ memcpy(&sa.sin_addr.s_addr, &pia->s6_addr[12], 4);
- sa.sin_family = AF_INET;
- sa.sin_port = htons(port);
- len = sizeof(struct sockaddr_in);
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_builtin_synscan.c b/security/openvas8-libraries/files/patch-nasl-nasl_builtin_synscan.c
deleted file mode 100644
index 89273add84b7..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_builtin_synscan.c
+++ /dev/null
@@ -1,20 +0,0 @@
---- nasl/nasl_builtin_synscan.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_builtin_synscan.c
-@@ -692,7 +692,7 @@ scan (struct arglist * env, char* hostna
- if (IN6_IS_ADDR_V4MAPPED (dst6))
- {
- family = AF_INET;
-- dst.s_addr = dst6->s6_addr32[3];
-+ memcpy(&dst.s_addr, &dst6->s6_addr[12], 4);
- soc = rawsocket (AF_INET);
- }
- else
-@@ -797,7 +797,7 @@ plugin_run_synscan (lex_ctxt * lexic)
- struct timeval tv;
- #endif
-
-- inaddr.s_addr = dst6->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst6->s6_addr[12], 4);
- dst = &inaddr;
-
- if (islocalhost (dst))
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery.c b/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery.c
deleted file mode 100644
index 59ceb5d8d03e..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery.c
+++ /dev/null
@@ -1,56 +0,0 @@
---- nasl/nasl_packet_forgery.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_packet_forgery.c
-@@ -146,7 +146,7 @@ forge_ip_packet (lex_ctxt * lexic)
- if (s != NULL)
- inet_aton (s, &pkt->ip_dst);
- else
-- pkt->ip_dst.s_addr = dst_addr->s6_addr32[3];
-+ memcpy(&pkt->ip_dst.s_addr, &dst_addr->s6_addr[12], 4);
-
- if (data != NULL)
- {
-@@ -1400,7 +1400,7 @@ nasl_tcp_ping (lex_ctxt * lexic)
-
- if (dst == NULL || (IN6_IS_ADDR_V4MAPPED (dst) != 1))
- return NULL;
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- for (i = 0; i < sizeof (sports) / sizeof (int); i++)
- {
- if (sports[i] == 0)
-@@ -1422,7 +1422,7 @@ nasl_tcp_ping (lex_ctxt * lexic)
- port = plug_get_host_open_port (script_infos);
-
- if (islocalhost (&inaddr) > 0)
-- src.s_addr = dst->s6_addr32[3];
-+ memcpy(&src.s_addr, &dst->s6_addr[12], 4);
- else
- {
- bzero (&src, sizeof (src));
-@@ -1536,7 +1536,7 @@ nasl_send_packet (lex_ctxt * lexic)
-
- if (dstip == NULL || (IN6_IS_ADDR_V4MAPPED (dstip) != 1))
- return NULL;
-- inaddr.s_addr = dstip->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dstip->s6_addr[12], 4);
- soc = socket (AF_INET, SOCK_RAW, IPPROTO_RAW);
- if (soc < 0)
- return NULL;
-@@ -1656,7 +1656,7 @@ nasl_pcap_next (lex_ctxt * lexic)
- {
- struct in_addr src;
- bzero (&src, sizeof (src));
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- interface = routethrough (&inaddr, &src);
- }
- else
-@@ -1791,7 +1791,7 @@ nasl_send_capture (lex_ctxt * lexic)
- {
- struct in_addr src;
- bzero (&src, sizeof (src));
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- interface = routethrough (&inaddr, &src);
- }
- else
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery_v6.c b/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery_v6.c
deleted file mode 100644
index 48081536a29c..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_packet_forgery_v6.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- nasl/nasl_packet_forgery_v6.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_packet_forgery_v6.c
-@@ -43,6 +43,7 @@
- #include <string.h> /* for bcopy */
- #include <sys/time.h> /* for gettimeofday */
- #include <unistd.h> /* for close */
-+#include <netinet/in.h>
- #include <netinet/icmp6.h> /* ICMPv6 */
-
- #include "bpf_share.h" /* for bpf_open_live */
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_raw.h b/security/openvas8-libraries/files/patch-nasl-nasl_raw.h
deleted file mode 100644
index 9ea2c05c9ed6..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_raw.h
+++ /dev/null
@@ -1,11 +0,0 @@
---- nasl/nasl_raw.h.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_raw.h
-@@ -43,6 +43,8 @@
-
- #include <netinet/tcp.h>
- #include <netinet/udp.h>
-+#include <netinet/in.h>
-+#include <netinet/ip.h>
- #include <netinet/ip_icmp.h>
-
- #endif
diff --git a/security/openvas8-libraries/files/patch-nasl-nasl_socket.c b/security/openvas8-libraries/files/patch-nasl-nasl_socket.c
deleted file mode 100644
index d0b3e5f1279a..000000000000
--- a/security/openvas8-libraries/files/patch-nasl-nasl_socket.c
+++ /dev/null
@@ -1,20 +0,0 @@
---- nasl/nasl_socket.c.orig 2015-12-08 07:07:22 UTC
-+++ nasl/nasl_socket.c
-@@ -266,7 +266,7 @@ tryagain:
- if (IN6_IS_ADDR_V4MAPPED (p))
- {
- bzero (&daddr, sizeof (daddr));
-- daddr.sin_addr.s_addr = p->s6_addr32[3];
-+ memcpy(&daddr.sin_addr.s_addr, &p->s6_addr[12], 4);
- daddr.sin_family = AF_INET;
- daddr.sin_port = htons (dport);
- unblock_socket (sock);
-@@ -504,7 +504,7 @@ nasl_open_sock_udp (lex_ctxt * lexic)
- if (IN6_IS_ADDR_V4MAPPED (ia))
- {
- bzero (&soca, sizeof (soca));
-- soca.sin_addr.s_addr = ia->s6_addr32[3];
-+ memcpy(&soca.sin_addr.s_addr, &ia->s6_addr[12], 4);
- soca.sin_port = htons (port);
- soca.sin_family = AF_INET;
-
diff --git a/security/openvas8-libraries/pkg-descr b/security/openvas8-libraries/pkg-descr
deleted file mode 100644
index 23128cd50efd..000000000000
--- a/security/openvas8-libraries/pkg-descr
+++ /dev/null
@@ -1,7 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains core libraries.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas8-libraries/pkg-plist b/security/openvas8-libraries/pkg-plist
deleted file mode 100644
index 983bbabba79f..000000000000
--- a/security/openvas8-libraries/pkg-plist
+++ /dev/null
@@ -1,64 +0,0 @@
-bin/openvas-nasl
-bin/openvas-nasl-lint
-include/openvas/base/array.h
-include/openvas/base/credentials.h
-include/openvas/base/cvss.h
-include/openvas/base/drop_privileges.h
-include/openvas/base/gpgme_util.h
-include/openvas/base/nvti.h
-include/openvas/base/nvticache.h
-include/openvas/base/openvas_compress.h
-include/openvas/base/openvas_file.h
-include/openvas/base/openvas_hosts.h
-include/openvas/base/openvas_networking.h
-include/openvas/base/openvas_string.h
-include/openvas/base/osp.h
-include/openvas/base/pidfile.h
-include/openvas/base/pwpolicy.h
-include/openvas/base/settings.h
-include/openvas/misc/arglists.h
-include/openvas/misc/bpf_share.h
-include/openvas/misc/ftp_funcs.h
-include/openvas/misc/internal_com.h
-include/openvas/misc/kb.h
-include/openvas/misc/network.h
-include/openvas/misc/nvt_categories.h
-include/openvas/misc/openvas_auth.h
-include/openvas/misc/openvas_logging.h
-include/openvas/misc/openvas_proctitle.h
-include/openvas/misc/openvas_server.h
-include/openvas/misc/openvas_uuid.h
-include/openvas/misc/pcap_openvas.h
-include/openvas/misc/plugutils.h
-include/openvas/misc/popen.h
-include/openvas/misc/prefs.h
-include/openvas/misc/radius.h
-include/openvas/misc/www_funcs.h
-include/openvas/nasl/nasl.h
-include/openvas/omp/omp.h
-include/openvas/omp/xml.h
-lib/libopenvas_base.so
-lib/libopenvas_base.so.8
-lib/libopenvas_base.so.8.0.9
-lib/libopenvas_misc.so
-lib/libopenvas_misc.so.8
-lib/libopenvas_misc.so.8.0.9
-lib/libopenvas_nasl.so
-lib/libopenvas_nasl.so.8
-lib/libopenvas_nasl.so.8.0.9
-lib/libopenvas_omp.so
-lib/libopenvas_omp.so.8
-lib/libopenvas_omp.so.8.0.9
-libdata/pkgconfig/libopenvas_base.pc
-libdata/pkgconfig/libopenvas_misc.pc
-libdata/pkgconfig/libopenvas_nasl.pc
-libdata/pkgconfig/libopenvas_omp.pc
-man/man1/openvas-nasl.1.gz
-@dir(,,700) etc/openvas/gnupg
-@dir share/openvas
-@dir /var/cache/openvas
-@dir(,,700) /var/lib/openvas/gnupg
-@dir /var/lib/openvas/plugins
-@dir /var/lib/openvas
-@dir /var/lib
-@dir /var/log/openvas
diff --git a/security/openvas8-manager/Makefile b/security/openvas8-manager/Makefile
deleted file mode 100644
index ebbb724164f3..000000000000
--- a/security/openvas8-manager/Makefile
+++ /dev/null
@@ -1,63 +0,0 @@
-# $FreeBSD$
-
-PORTNAME?= openvas8-manager
-PORTVERSION?= 6.0.11
-PORTREVISION= 3
-CATEGORIES= security
-MASTER_SITES?= http://wald.intevation.org/frs/download.php/2445/
-DISTNAME= ${PORTNAME:S/${OPENVAS_VER}//}-${PORTVERSION}
-DIST_SUBDIR= openvas${OPENVAS_VER}
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT?= OpenVAS 8 manager
-
-LICENSE= GPLv2+
-LICENSE_FILE= ${WRKSRC}/COPYING
-
-BUILD_DEPENDS= p5-SQL-Translator>=0:databases/p5-SQL-Translator
-LIB_DEPENDS= libgnutls.so:security/gnutls \
- libgpgme.so:security/gpgme \
- libgcrypt.so:security/libgcrypt \
- libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries \
- libassuan.so:security/libassuan \
- libgpg-error.so:security/libgpg-error
-
-RUN_DEPENDS:= ${BUILD_DEPENDS} \
- wget:ftp/wget
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/9/}-*
-
-USES= cmake gnome pkgconfig
-USE_GNOME= glib20 libxslt:run
-PGSQL_USES= pgsql
-SQLITE3_USES= sqlite
-PGSQL_CMAKE_ON+=-DBACKEND:STRING="POSTGRESQL"
-SQLITE3_CMAKE_ON+=-DBACKEND:STRING="SQLITE3"
-USE_RC_SUBR= openvasmd
-DOCSDIR= ${PREFIX}/share/doc/${PORTNAME:S/${OPENVAS_VER}//}
-ETCDIR= ${PREFIX}/etc/openvas
-REINPLACE_ARGS= -i ''
-
-OPENVAS_VER?= 8
-
-DEPRECATED= End of life, please migrate to security/gvmd port
-EXPIRATION_DATE=2021-02-06
-
-OPTIONS_DEFINE= DOCS
-OPTIONS_DEFAULT=SQLITE3
-OPTIONS_SUB= yes
-OPTIONS_SINGLE_DATABASE=SQLITE3 PGSQL
-OPTIONS_SINGLE= DATABASE
-DATABASE_DESC= Database support
-
-post-patch:
- @${REINPLACE_CMD} -e '1d' ${WRKSRC}/tools/extra/xml_split
- @${REINPLACE_CMD} -e 's|OPENVAS_STATE_DIR|OPENVAS_LIB_INSTALL_DIR|g' ${WRKSRC}/src/manage_pg.c
-
-post-install:
- ${INSTALL_DATA} ${WRKSRC}/INSTALL ${STAGEDIR}${DOCSDIR}
- ${INSTALL_DATA} ${WRKSRC}/doc/postgres-HOWTO ${STAGEDIR}${DOCSDIR}
- ${MV} ${STAGEDIR}${ETCDIR}/openvasmd_log.conf ${STAGEDIR}${ETCDIR}/openvasmd_log.conf.sample
- ${MV} ${STAGEDIR}${ETCDIR}/pwpolicy.conf ${STAGEDIR}${ETCDIR}/pwpolicy.conf.sample
-
-.include <bsd.port.mk>
diff --git a/security/openvas8-manager/distinfo b/security/openvas8-manager/distinfo
deleted file mode 100644
index dcb4b650f549..000000000000
--- a/security/openvas8-manager/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501780869
-SHA256 (openvas8/openvas-manager-6.0.11.tar.gz) = 9c5468afba020ff61beb0d9a5ba8d0c9925bc2e596a337f70157c2e5b6c2af59
-SIZE (openvas8/openvas-manager-6.0.11.tar.gz) = 1969045
diff --git a/security/openvas8-manager/files/openvasmd.in b/security/openvas8-manager/files/openvasmd.in
deleted file mode 100644
index ec5fbe84e95f..000000000000
--- a/security/openvas8-manager/files/openvasmd.in
+++ /dev/null
@@ -1,25 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: openvasmd
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# openvasmd_enable="YES"
-#
-
-. /etc/rc.subr
-
-name=openvasmd
-rcvar=openvasmd_enable
-command="%%PREFIX%%/sbin/openvasmd"
-pidfile=/var/run/openvasmd.pid
-extra_commands="reload"
-
-: ${openvasmd_enable=NO}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/openvas8-manager/files/patch-CMakeLists.txt b/security/openvas8-manager/files/patch-CMakeLists.txt
deleted file mode 100644
index 03bac92fdebf..000000000000
--- a/security/openvas8-manager/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,29 +0,0 @@
---- CMakeLists.txt.orig 2017-06-21 10:04:50 UTC
-+++ CMakeLists.txt
-@@ -153,7 +153,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
-@@ -196,6 +196,8 @@ set (OPENVAS_CA_CERTIFICATE "${OPENVAS_STATE_DIR}
-
- set (OPENVAS_NVT_DIR "${OPENVAS_STATE_DIR}/plugins/")
-
-+set (OPENVAS_LIB_INSTALL_DIR "${LIBDIR}")
-+
- message ("-- Install prefix: ${CMAKE_INSTALL_PREFIX}")
-
- ## Dependency checks
-@@ -284,7 +286,7 @@ configure_file (tools/openvas-migrate-to-postgres.in t
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector -Wl,-z,relro -Wl,-z,now")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -Wl,-z,relro -Wl,-z,now")
-
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
- set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${HARDENING_FLAGS} -Wall -D_BSD_SOURCE -D_ISOC99_SOURCE -D_SVID_SOURCE -D_DEFAULT_SOURCE -D_FILE_OFFSET_BITS=64")
diff --git a/security/openvas8-manager/files/patch-doc-CMakeLists.txt b/security/openvas8-manager/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index d515794945ce..000000000000
--- a/security/openvas8-manager/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,9 +0,0 @@
---- doc/CMakeLists.txt.orig 2015-08-03 05:52:11 UTC
-+++ doc/CMakeLists.txt
-@@ -164,5 +164,5 @@ install (FILES omp.html
- COMPONENT doc)
-
- install (FILES openvasmd.8
-- DESTINATION share/man/man8/
-+ DESTINATION man/man8/
- COMPONENT doc)
diff --git a/security/openvas8-manager/files/patch-src-CMakeLists.txt b/security/openvas8-manager/files/patch-src-CMakeLists.txt
deleted file mode 100644
index ab8de64c7bce..000000000000
--- a/security/openvas8-manager/files/patch-src-CMakeLists.txt
+++ /dev/null
@@ -1,20 +0,0 @@
---- src/CMakeLists.txt.orig 2015-12-08 07:09:32 UTC
-+++ src/CMakeLists.txt
-@@ -66,7 +66,7 @@ add_library (otp STATIC otp.c)
- ## Program
-
- add_executable (openvasmd openvasmd.c ompd.c)
--target_link_libraries (openvasmd ovas-mngr-comm omp otp manage ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${GCRYPT_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT})
-+target_link_libraries (openvasmd ovas-mngr-comm omp otp manage ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${GCRYPT_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT} -lexecinfo)
-
- set_target_properties (openvasmd PROPERTIES LINKER_LANGUAGE C)
-
-@@ -159,7 +159,7 @@ install (TARGETS openvasmd
-
- if (BACKEND STREQUAL POSTGRESQL)
- install (TARGETS manage-pg-server
-- LIBRARY DESTINATION "${OPENVAS_STATE_DIR}/openvasmd/pg/")
-+ LIBRARY DESTINATION "${OPENVAS_LIB_INSTALL_DIR}/openvasmd/pg/")
- endif (BACKEND STREQUAL POSTGRESQL)
-
- ## Static analysis
diff --git a/security/openvas8-manager/files/patch-src-manage_migrators.c b/security/openvas8-manager/files/patch-src-manage_migrators.c
deleted file mode 100644
index d3272259739a..000000000000
--- a/security/openvas8-manager/files/patch-src-manage_migrators.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/manage_migrators.c.orig 2015-08-03 05:52:13 UTC
-+++ src/manage_migrators.c
-@@ -122,6 +122,7 @@
- /* time.h in glibc2 needs this for strptime. */
- #define _XOPEN_SOURCE
-
-+#include <sys/wait.h>
- #include <time.h>
- #include <stdlib.h>
- #include <string.h>
diff --git a/security/openvas8-manager/files/patch-src-manage_sql.c b/security/openvas8-manager/files/patch-src-manage_sql.c
deleted file mode 100644
index 1909f48239dd..000000000000
--- a/security/openvas8-manager/files/patch-src-manage_sql.c
+++ /dev/null
@@ -1,85 +0,0 @@
---- src/manage_sql.c.orig 2017-06-19 13:14:58 UTC
-+++ src/manage_sql.c
-@@ -58,6 +58,7 @@
- #include <unistd.h>
- #include <sys/time.h>
- #include <grp.h>
-+#include <libgen.h>
-
- #include <openvas/base/openvas_string.h>
- #include <openvas/base/openvas_file.h>
-@@ -97,7 +98,7 @@ manage_scap_loaded ();
- /**
- * @brief Flag to force authentication to succeed. For scheduled tasks.
- */
--int authenticate_allow_all;
-+extern int authenticate_allow_all;
-
- const char *threat_message_type (const char *);
-
-@@ -950,7 +951,7 @@ iso_time_internal (time_t *epoch_time, const char **ab
- static char time_string[100];
-
- tm = localtime (epoch_time);
-- if (timezone == 0)
-+ if (tm->tm_gmtoff == 0)
- {
- if (strftime (time_string, 98, "%FT%TZ", tm) == 0)
- return NULL;
-@@ -24386,7 +24387,7 @@ report_port_count (report_t report)
- {
- return sql_int ("SELECT count (DISTINCT port) FROM results"
- " WHERE report = %llu AND port != ''"
-- " AND port NOT LIKE 'general/%';",
-+ " AND port NOT LIKE 'general/%%';",
- report);
- }
-
-@@ -24401,7 +24402,7 @@ prognostic_host_port_count (report_t report, const cha
- {
- return sql_int ("SELECT count (DISTINCT port) FROM results"
- " WHERE report = %llu AND host = '%s'"
-- " AND port NOT LIKE 'general/%';",
-+ " AND port NOT LIKE 'general/%%';",
- report,
- host);
- }
-@@ -33237,7 +33238,7 @@ init_otp_pref_iterator (iterator_t* iterator,
- " WHERE config_preferences.config = %llu"
- " AND config_preferences.type = '%s'"
- " AND (config_preferences.name = nvt_preferences.name"
-- " OR config_preferences.name LIKE 'timeout.%')"
-+ " OR config_preferences.name LIKE 'timeout.%%')"
- " AND config_preferences.name != 'max_checks'"
- " AND config_preferences.name != 'max_hosts'"
- " UNION"
-@@ -43502,12 +43503,12 @@ modify_schedule (const char *schedule_id, const char *
- if (duration == -1)
- duration_string = NULL;
- else
-- duration_string = g_strdup_printf ("%li", duration);
-+ duration_string = g_strdup_printf ("%li", (long)duration);
-
- if (first_time == -1)
- first_time_string = NULL;
- else
-- first_time_string = g_strdup_printf ("%li", first_time);
-+ first_time_string = g_strdup_printf ("%li", (long)first_time);
-
- if ((period_months == -1) || (period_months == 0))
- {
-@@ -43519,12 +43520,12 @@ modify_schedule (const char *schedule_id, const char *
- else
- {
- period_months_string = g_strdup ("0");
-- period_string = g_strdup_printf ("%li", period);
-+ period_string = g_strdup_printf ("%li", (long)period);
- }
- }
- else
- {
-- period_months_string = g_strdup_printf ("%li", period_months);
-+ period_months_string = g_strdup_printf ("%li", (long)period_months);
- period_string = g_strdup ("0");
- }
-
diff --git a/security/openvas8-manager/files/patch-src-manage_sqlite3.c b/security/openvas8-manager/files/patch-src-manage_sqlite3.c
deleted file mode 100644
index 94843a79bb9b..000000000000
--- a/security/openvas8-manager/files/patch-src-manage_sqlite3.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/manage_sqlite3.c.orig 2015-12-08 07:09:32 UTC
-+++ src/manage_sqlite3.c
-@@ -31,6 +31,7 @@
- #include "manage_acl.h"
- #include "tracef.h"
-
-+#include <sys/wait.h>
- #include <sqlite3.h>
- #include <time.h>
-
diff --git a/security/openvas8-manager/files/patch-src-omp.c b/security/openvas8-manager/files/patch-src-omp.c
deleted file mode 100644
index 5906ff70a9ab..000000000000
--- a/security/openvas8-manager/files/patch-src-omp.c
+++ /dev/null
@@ -1,17 +0,0 @@
---- src/omp.c.orig 2017-06-21 07:16:17 UTC
-+++ src/omp.c
-@@ -16424,11 +16424,11 @@ omp_xml_handle_end_element (/*@unused@*/ GMarkupParseC
- "<timezone_abbrev>%s</timezone_abbrev>",
- iso,
- (next_time == 0 ? "over" : iso_time_tz (&next_time, timezone, NULL)),
-- schedule_iterator_period (&schedules),
-- schedule_iterator_period_months (&schedules),
-+ (long) schedule_iterator_period (&schedules),
-+ (long) schedule_iterator_period_months (&schedules),
- simple_period,
- simple_period_unit,
-- schedule_iterator_duration (&schedules),
-+ (long) schedule_iterator_duration (&schedules),
- simple_duration,
- simple_duration_unit,
- schedule_iterator_timezone (&schedules)
diff --git a/security/openvas8-manager/files/patch-src-openvasmd.c b/security/openvas8-manager/files/patch-src-openvasmd.c
deleted file mode 100644
index cd092091ed29..000000000000
--- a/security/openvas8-manager/files/patch-src-openvasmd.c
+++ /dev/null
@@ -1,391 +0,0 @@
---- src/openvasmd.c.orig 2017-06-16 08:06:07 UTC
-+++ src/openvasmd.c
-@@ -634,7 +634,7 @@ cleanup ()
- }
- #endif /* LOG */
- tracef (" Exiting.\n");
-- if (log_config) log_config_free (log_config);
-+ if (log_config) log_config_free ();
-
- /* Tear down authentication system conf, if any. */
- openvas_auth_tear_down ();
-@@ -887,7 +887,7 @@ update_or_rebuild_nvt_cache (int update_nvt_cache, int
- break;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- break;
- case -3:
-@@ -895,7 +895,7 @@ update_or_rebuild_nvt_cache (int update_nvt_cache, int
- case -1:
- default:
- g_critical ("%s: failed to initialise OMP daemon\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- }
-
-@@ -905,7 +905,7 @@ update_or_rebuild_nvt_cache (int update_nvt_cache, int
- {
- g_critical ("%s: failed to register `atexit' cleanup function\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- }
-
-@@ -1234,6 +1234,7 @@ manager_listen (const char *address_str, const char *p
- struct sockaddr_storage address;
- struct sockaddr_in *addr4 = (struct sockaddr_in *) &address;
- struct sockaddr_in6 *addr6 = (struct sockaddr_in6 *) &address;
-+ socklen_t addrlen;
- int port, optval;
-
- if (!address_str)
-@@ -1262,11 +1263,13 @@ manager_listen (const char *address_str, const char *p
- {
- address.ss_family = AF_INET6;
- addr6->sin6_port = port;
-+ addrlen = sizeof (*addr6);
- }
- else if (inet_pton (AF_INET, address_str, &addr4->sin_addr) > 0)
- {
- address.ss_family = AF_INET;
- addr4->sin_port = port;
-+ addrlen = sizeof (*addr4);
- }
- else
- {
-@@ -1297,7 +1300,7 @@ manager_listen (const char *address_str, const char *p
- return -1;
- }
-
-- if (bind (*soc, (struct sockaddr *) &address, sizeof (address))
-+ if (bind (*soc, (struct sockaddr *) &address, addrlen)
- == -1)
- {
- g_warning ("Failed to bind manager socket: %s", strerror (errno));
-@@ -1556,25 +1559,25 @@ main (int argc, char** argv)
- switch (manage_optimize (log_config, database, optimize))
- {
- case 0:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- case 1:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- return EXIT_SUCCESS;
-@@ -1612,7 +1615,7 @@ main (int argc, char** argv)
- scanner_ca_pub, scanner_key_pub,
- scanner_key_priv);
- g_free (stype);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1664,7 +1667,7 @@ main (int argc, char** argv)
- stype, scanner_ca_pub, scanner_key_pub,
- scanner_key_priv);
- g_free (stype);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1694,22 +1697,22 @@ main (int argc, char** argv)
- switch (manage_create_user (log_config, database, create_user, role))
- {
- case 0:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- return EXIT_SUCCESS;
-@@ -1723,32 +1726,32 @@ main (int argc, char** argv)
- switch (manage_delete_user (log_config, database, delete_user))
- {
- case 0:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- case 2:
- g_critical ("%s: failed to find user '%s'\n",
- __FUNCTION__,
- delete_user);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case 4:
- g_critical ("%s: user has active tasks\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- }
-@@ -1759,22 +1762,22 @@ main (int argc, char** argv)
- switch (manage_get_users (log_config, database, role))
- {
- case 0:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- }
-@@ -1783,7 +1786,7 @@ main (int argc, char** argv)
- {
- /* List the users and then exit. */
- int ret = manage_get_scanners (log_config, database);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1806,7 +1809,7 @@ main (int argc, char** argv)
- {
- /* List the slaves and then exit. */
- int ret = manage_get_slaves (log_config, database);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1831,7 +1834,7 @@ main (int argc, char** argv)
-
- /* Delete the scanner and then exit. */
- ret = manage_delete_scanner (log_config, database, delete_scanner);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1859,7 +1862,7 @@ main (int argc, char** argv)
-
- /* Delete the scanner and then exit. */
- ret = manage_verify_scanner (log_config, database, verify_scanner);
-- log_config_free (log_config);
-+ log_config_free ();
- switch (ret)
- {
- case 0:
-@@ -1894,26 +1897,26 @@ main (int argc, char** argv)
- switch (manage_set_password (log_config, database, user, new_password))
- {
- case 0:
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- case 1:
- g_critical ("%s: failed to find user\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- }
-@@ -1996,24 +1999,24 @@ main (int argc, char** argv)
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- fprintf (stderr, "Encryption succeeded.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- }
-
-@@ -2027,24 +2030,24 @@ main (int argc, char** argv)
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- case -1:
- default:
- g_critical ("%s: internal error\n", __FUNCTION__);
- fprintf (stderr, "Decryption failed.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_FAILURE;
- }
- fprintf (stderr, "Decryption succeeded.\n");
-- log_config_free (log_config);
-+ log_config_free ();
- return EXIT_SUCCESS;
- }
-
-@@ -2116,12 +2119,12 @@ main (int argc, char** argv)
- g_critical ("%s: failed to fork into background: %s\n",
- __FUNCTION__,
- strerror (errno));
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- break;
- default:
- /* Parent. */
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_SUCCESS);
- break;
- }
-@@ -2137,25 +2140,25 @@ main (int argc, char** argv)
- break;
- case -2:
- g_critical ("%s: database is wrong version\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- break;
- case -3:
- g_critical ("%s: database must be initialised"
- " (with --update or --rebuild)\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- break;
- case -4:
- g_critical ("%s: --max-ips-per-target out of range\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- break;
- case -1:
- default:
- g_critical ("%s: failed to initialise OMP daemon\n", __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- }
-
-@@ -2165,7 +2168,7 @@ main (int argc, char** argv)
- {
- g_critical ("%s: failed to register `atexit' cleanup function\n",
- __FUNCTION__);
-- log_config_free (log_config);
-+ log_config_free ();
- exit (EXIT_FAILURE);
- }
-
diff --git a/security/openvas8-manager/files/patch-src-sql_pg.c b/security/openvas8-manager/files/patch-src-sql_pg.c
deleted file mode 100644
index a2800894d78e..000000000000
--- a/security/openvas8-manager/files/patch-src-sql_pg.c
+++ /dev/null
@@ -1,17 +0,0 @@
---- src/sql_pg.c.orig 2015-12-08 07:09:33 UTC
-+++ src/sql_pg.c
-@@ -27,12 +27,12 @@
- #include "tracef.h"
-
- #include <assert.h>
--#include <endian.h>
-+#include <sys/endian.h>
- #include <arpa/inet.h>
- #include <glib.h>
- #include <inttypes.h>
- #include <netinet/in.h>
--#include <postgresql/libpq-fe.h>
-+#include <libpq-fe.h>
- #include <string.h>
-
- #include <openvas/base/array.h>
diff --git a/security/openvas8-manager/files/patch-tools+greenbone-certdata-sync.in b/security/openvas8-manager/files/patch-tools+greenbone-certdata-sync.in
deleted file mode 100644
index 0cec17d587a0..000000000000
--- a/security/openvas8-manager/files/patch-tools+greenbone-certdata-sync.in
+++ /dev/null
@@ -1,29 +0,0 @@
---- tools/greenbone-certdata-sync.in.orig 2015-12-08 07:09:31 UTC
-+++ tools/greenbone-certdata-sync.in
-@@ -643,7 +643,7 @@ update_cert_db() {
- then
- for certfile in `ls $CERT_DIR/CB-K*.xml`
- do
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
-@@ -677,7 +677,7 @@ update_cert_db() {
- then
- for certfile in `ls $CERT_DIR/dfn-cert-*.xml`
- do
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
-@@ -886,7 +886,7 @@ then
- exit 1
- fi
-
--if [ $(id -u) -ne $(stat -c %u $CERT_DB) ]
-+if [ $(id -u) -ne $(stat -f %u $CERT_DB) ]
- then
- log_err "Not synchronizing or updating the database since the current user is not the owner of the database."
- echo "Not synchronizing or updating the database since the current user is not the owner of the database."
diff --git a/security/openvas8-manager/files/patch-tools+greenbone-scapdata-sync.in b/security/openvas8-manager/files/patch-tools+greenbone-scapdata-sync.in
deleted file mode 100644
index 74664ffb9b9d..000000000000
--- a/security/openvas8-manager/files/patch-tools+greenbone-scapdata-sync.in
+++ /dev/null
@@ -1,123 +0,0 @@
---- tools/greenbone-scapdata-sync.in.orig 2015-12-08 07:09:31 UTC
-+++ tools/greenbone-scapdata-sync.in
-@@ -297,7 +297,7 @@ is_feed_current () {
- then
- log_err "Could not determine credentials, aborting synchronization."
- rm -rf $FEED_INFO_TEMP_DIR
-- exit -1
-+ exit 1
- fi
-
- # --protocol=29 is a workaround for a known bug in rsync 3.0.3
-@@ -321,12 +321,12 @@ is_feed_current () {
- then
- log_err "rsync failed, aborting synchronization."
- rm -rf $FEED_INFO_TEMP_DIR
-- exit -1
-+ exit 1
- fi
- else
- log_err "Could not find access key, aborting synchronization."
- rm -rf $FEED_INFO_TEMP_DIR
-- exit -1
-+ exit 1
- fi
-
- FEED_VERSION_SERVER=`cat $FEED_INFO_TEMP_DIR/timestamp`
-@@ -335,7 +335,7 @@ is_feed_current () {
- then
- log_err "Could not determine server feed version."
- rm -rf $FEED_INFO_TEMP_DIR
-- exit -1
-+ exit 1
- fi
-
- # Check against FEED_VERSION
-@@ -962,11 +962,11 @@ update_scap_db_private () {
- then
- for ovalfile in $oval_files_sorted_private
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f "%Y-%m-%dT%H:%M:%S" $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -1068,8 +1068,8 @@ update_scap_db_private () {
- fi
-
- # TODO: This is not quite accurate as it uses the timestamp of the non-private data.
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | date +%s -f -`
--
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-+
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
- do
-@@ -1090,12 +1090,12 @@ update_scap_db() {
- CPEBASE="$SCAP_DIR/official-cpe-dictionary_v2.2.xml"
- if [ -e $CPEBASE ]
- then
-- filedate=`stat -c "%Y" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- log_info "Updating CPEs"
-- filesize=`stat -c "%s" "$CPEBASE"`
-+ filesize=`stat -f "%z" "$CPEBASE"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- log_info "File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1152,13 +1152,13 @@ update_scap_db() {
- then
- for cvefile in `ls $SCAP_DIR/nvdcve-2.0-*.xml`
- do
-- filedate=`stat -c "%Y" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- log_info "Updating $cvefile"
-
-- filesize=`stat -c "%s" "$cvefile"`
-+ filesize=`stat -f "%z" "$cvefile"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- log_info "File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1228,11 +1228,11 @@ update_scap_db() {
-
- for ovalfile in $oval_files_sorted
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f '%Y-%m-%dT%H:%M:%S' $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -1284,7 +1284,7 @@ update_scap_db() {
- update_cvss
- update_placeholders
-
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | env TZ="UTC" date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
-@@ -1469,7 +1469,7 @@ then
- exit 1
- fi
-
--if [ $(id -u) -ne $(stat -c %u $SCAP_DB) ]
-+if [ $(id -u) -ne $(stat -f %u $SCAP_DB) ]
- then
- log_err "Not synchronizing or updating the database since the current user is not the owner of the database."
- echo "Not synchronizing or updating the database since the current user is not the owner of the database."
diff --git a/security/openvas8-manager/files/patch-tools+openvas-certdata-sync.in b/security/openvas8-manager/files/patch-tools+openvas-certdata-sync.in
deleted file mode 100644
index bfdd33d1ed82..000000000000
--- a/security/openvas8-manager/files/patch-tools+openvas-certdata-sync.in
+++ /dev/null
@@ -1,20 +0,0 @@
---- tools/openvas-certdata-sync.in.orig 2015-08-03 05:52:10 UTC
-+++ tools/openvas-certdata-sync.in
-@@ -575,7 +575,7 @@ update_sec_db () {
- then
- for certfile in `ls $CERT_DIR/CB-K*.xml`
- do
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
-@@ -610,7 +610,7 @@ update_sec_db () {
- then
- for certfile in `ls $CERT_DIR/dfn-cert-*.xml`
- do
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
diff --git a/security/openvas8-manager/files/patch-tools+openvas-scapdata-sync.in b/security/openvas8-manager/files/patch-tools+openvas-scapdata-sync.in
deleted file mode 100644
index 881d65bd7195..000000000000
--- a/security/openvas8-manager/files/patch-tools+openvas-scapdata-sync.in
+++ /dev/null
@@ -1,107 +0,0 @@
---- tools/openvas-scapdata-sync.in.orig 2017-05-02 07:32:45 UTC
-+++ tools/openvas-scapdata-sync.in
-@@ -63,7 +63,7 @@ fi
-
- # Delay between retries
- if [ -z "$SQL_RETRY_DELAY" ]; then
-- SQL_RETRY_DELAY="10m" # allowed unit suffixes: see sleep command
-+ SQL_RETRY_DELAY="600" # allowed unit suffixes: see sleep command
- fi
-
- TIMESTAMP="$SCAP_DIR/timestamp"
-@@ -885,11 +885,11 @@ update_sec_db_private () {
- then
- for ovalfile in $oval_files_sorted_private
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f "%Y-%m-%dT%H:%M:%S" $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -958,7 +958,7 @@ update_sec_db_private () {
- DIR_STR_LENGTH=$((`echo "$SCAP_DIR" | wc -c` + 1))
-
- oval_files_shortened=""
-- if [ 0 != "$xmlcount" ]
-+ if [ "$xmlcount" -ne 0 ]
- then
- for ovalfile in $oval_files_sorted_private
- do
-@@ -968,7 +968,7 @@ update_sec_db_private () {
- fi
-
- oval_files_clause=""
-- if [ ! -z "$oval_files_shortened" ]
-+ if [ "$oval_files_shortened" != "" ]
- then
- oval_files_clause="AND (xml_file NOT IN ($oval_files_shortened))"
- fi
-@@ -993,7 +993,7 @@ update_sec_db_private () {
- fi
-
- # TODO: This is not quite accurate as it uses the timestamp of the non-private data.
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
-@@ -1012,13 +1012,13 @@ update_sec_db () {
- CPEBASE="$SCAP_DIR/official-cpe-dictionary_v2.2.xml"
- if [ -e $CPEBASE ]
- then
-- filedate=`stat -c "%Y" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- echo "[i] Updating CPEs"
-
-- filesize=`stat -c "%s" "$CPEBASE"`
-+ filesize=`stat -f "%z" "$CPEBASE"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- echo "[i] File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1075,13 +1075,13 @@ update_sec_db () {
- then
- for cvefile in `ls $SCAP_DIR/nvdcve-2.0-*.xml`
- do
-- filedate=`stat -c "%Y" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- echo "[i] Updating $cvefile"
-
-- filesize=`stat -c "%s" "$cvefile"`
-+ filesize=`stat -f "%z" "$cvefile"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- echo "[i] File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1151,11 +1151,11 @@ update_sec_db () {
-
- for ovalfile in $oval_files_sorted
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f '%Y-%m-%dT%H:%M:%S' $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -1206,7 +1206,7 @@ update_sec_db () {
- update_cvss
- update_placeholders
-
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | env TZ="UTC" date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
- do
diff --git a/security/openvas8-manager/pkg-descr b/security/openvas8-manager/pkg-descr
deleted file mode 100644
index d18717998047..000000000000
--- a/security/openvas8-manager/pkg-descr
+++ /dev/null
@@ -1,9 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the OpenVAS Manager which provides services on top of
-the OpenVAS Scanner to manage scan results, configurations and user access
-control.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas8-manager/pkg-plist b/security/openvas8-manager/pkg-plist
deleted file mode 100644
index e9f734f04fd2..000000000000
--- a/security/openvas8-manager/pkg-plist
+++ /dev/null
@@ -1,93 +0,0 @@
-@sample etc/openvas/openvasmd_log.conf.sample
-@sample etc/openvas/pwpolicy.conf.sample
-%%PGSQL%%lib/openvasmd/pg/libmanage-pg-server.so
-man/man8/openvasmd.8.gz
-sbin/greenbone-certdata-sync
-sbin/greenbone-scapdata-sync
-sbin/openvas-certdata-sync
-sbin/openvas-migrate-to-postgres
-sbin/openvas-portnames-update
-sbin/openvas-scapdata-sync
-sbin/openvasmd
-%%PORTDOCS%%%%DOCSDIR%%/INSTALL
-%%PORTDOCS%%%%DOCSDIR%%/html/omp.html
-%%PORTDOCS%%%%DOCSDIR%%/postgres-HOWTO
-share/openvas/cert/cert_bund_getbyname.xsl
-share/openvas/cert/cert_bund_update.xsl
-share/openvas/cert/cert_db_init.sql
-share/openvas/cert/dfn_cert_getbyname.xsl
-share/openvas/cert/dfn_cert_update.xsl
-share/openvas/openvas-lsc-rpm-creator.sh
-share/openvas/openvasmd/global_alert_methods/2db07698-ec49-11e5-bcff-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/4a398d42-87c0-11e5-a1c0-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/9d435134-15d3-11e6-bf5c-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/cd1f5a34-6bdc-11e0-9827-002264764cea/alert
-share/openvas/openvasmd/global_alert_methods/f9d97653-f89b-41af-9ba1-0f6ee00e9c1a/alert
-share/openvas/openvasmd/global_report_formats/5057e5cc-b825-11e4-9d0e-28d24461215b/Anonymous_XML.xsl
-share/openvas/openvasmd/global_report_formats/5057e5cc-b825-11e4-9d0e-28d24461215b/generate
-share/openvas/openvasmd/global_report_formats/50c9950a-f326-11e4-800c-28d24461215b/Verinice_ITG.xsl
-share/openvas/openvasmd/global_report_formats/50c9950a-f326-11e4-800c-28d24461215b/classification-helpers.xsl
-share/openvas/openvasmd/global_report_formats/50c9950a-f326-11e4-800c-28d24461215b/generate
-share/openvas/openvasmd/global_report_formats/5ceff8ba-1f62-11e1-ab9f-406186ea4fc5/CPE.xsl
-share/openvas/openvasmd/global_report_formats/5ceff8ba-1f62-11e1-ab9f-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/6c248850-1f62-11e1-b082-406186ea4fc5/HTML.xsl
-share/openvas/openvasmd/global_report_formats/6c248850-1f62-11e1-b082-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/77bd6c4a-1f62-11e1-abf0-406186ea4fc5/ITG.xsl
-share/openvas/openvasmd/global_report_formats/77bd6c4a-1f62-11e1-abf0-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/9087b18c-626c-11e3-8892-406186ea4fc5/CSV_Hosts.xsl
-share/openvas/openvasmd/global_report_formats/9087b18c-626c-11e3-8892-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/910200ca-dc05-11e1-954f-406186ea4fc5/ARF.xsl
-share/openvas/openvasmd/global_report_formats/910200ca-dc05-11e1-954f-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/9ca6fe72-1f62-11e1-9e7c-406186ea4fc5/NBE.xsl
-share/openvas/openvasmd/global_report_formats/9ca6fe72-1f62-11e1-9e7c-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/9e5e5deb-879e-4ecc-8be6-a71cd0875cdd/generate
-share/openvas/openvasmd/global_report_formats/9e5e5deb-879e-4ecc-8be6-a71cd0875cdd/hostvisdot-summary.xsl
-share/openvas/openvasmd/global_report_formats/a3810a62-1f62-11e1-9219-406186ea4fc5/TXT.xsl
-share/openvas/openvasmd/global_report_formats/a3810a62-1f62-11e1-9219-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/a684c02c-b531-11e1-bdc2-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/a684c02c-b531-11e1-bdc2-406186ea4fc5/latex.xsl
-share/openvas/openvasmd/global_report_formats/a994b278-1f62-11e1-96ac-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/Verinice_ISM.xsl
-share/openvas/openvasmd/global_report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/classification.csv
-share/openvas/openvasmd/global_report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/classification.xsl
-share/openvas/openvasmd/global_report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/classification_generator.sh
-share/openvas/openvasmd/global_report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/generate
-share/openvas/openvasmd/global_report_formats/c1645568-627a-11e3-a660-406186ea4fc5/CSV_Results.xsl
-share/openvas/openvasmd/global_report_formats/c1645568-627a-11e3-a660-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/c402cc3e-b531-11e1-9163-406186ea4fc5/generate
-share/openvas/openvasmd/global_report_formats/c402cc3e-b531-11e1-9163-406186ea4fc5/latex.xsl
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/HTML.xsl
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/rnc.xsl
-share/openvas/openvasmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/OMP.xml
-share/openvas/openvasmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/RNC.xsl
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/rnc.xsl
-share/openvas/openvasmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/OMP.xsl
-share/openvas/openvasmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/generate
-share/openvas/openvasmd/portnames_update.xsl
-share/openvas/openvasmd/wizards/delete_task_deep.xml
-share/openvas/openvasmd/wizards/get_tasks_deep.xml
-share/openvas/openvasmd/wizards/modify_task.xml
-share/openvas/openvasmd/wizards/quick_auth_scan.xml
-share/openvas/openvasmd/wizards/quick_first_scan.xml
-share/openvas/openvasmd/wizards/quick_task.xml
-share/openvas/openvasmd/wizards/reset_task.xml
-share/openvas/scap/cpe_getbyname.xsl
-share/openvas/scap/cpe_update.xsl
-share/openvas/scap/cpe_youngerthan.xsl
-share/openvas/scap/cve_getbyname.xsl
-share/openvas/scap/cve_update.xsl
-share/openvas/scap/cve_youngerthan.xsl
-share/openvas/scap/oval_timestamp.xsl
-share/openvas/scap/oval_update.xsl
-share/openvas/scap/oval_verify.xsl
-share/openvas/scap/ovaldef_getbyname.xsl
-share/openvas/scap/ovaldef_list_ids.xsl
-share/openvas/scap/scap_db_init.sql
-share/openvas/scap/xml_split
-@dir /var/lib/openvas/openvasmd/report_formats
-@dir /var/lib/openvas/openvasmd
-@dir /var/lib/openvas
-@dir /var/lib
diff --git a/security/openvas8-scanner/Makefile b/security/openvas8-scanner/Makefile
deleted file mode 100644
index b61a99e3c4c9..000000000000
--- a/security/openvas8-scanner/Makefile
+++ /dev/null
@@ -1,43 +0,0 @@
-# Created by: Tomoyuki Sakurai <cherry@trombik.org>
-# $FreeBSD$
-
-PORTNAME?= openvas8-scanner
-PORTVERSION?= 5.0.8
-PORTREVISION= 6
-CATEGORIES= security
-MASTER_SITES?= http://wald.intevation.org/frs/download.php/2436/
-DISTNAME= ${PORTNAME:S/${OPENVAS_VER}//}-${PORTVERSION}
-DIST_SUBDIR= openvas${OPENVAS_VER}
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT?= OpenVAS 8 scanner
-
-LICENSE= GPLv2
-LICENSE_FILE= ${WRKSRC}/COPYING.GPLv2
-
-LIB_DEPENDS= libgcrypt.so:security/libgcrypt \
- libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries
-RUN_DEPENDS= redis-server:databases/redis \
- curl:ftp/curl \
- rsync:net/rsync \
- wget:ftp/wget \
- nmap:security/nmap
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/9/}-*
-
-USES= cmake gettext-runtime gnome pkgconfig
-USE_GNOME= glib20
-USE_RC_SUBR= openvassd
-DOCSDIR= ${PREFIX}/share/doc/${PORTNAME:S/${OPENVAS_VER}//}
-
-OPENVAS_VER?= 8
-
-DEPRECATED= End of life, please migrate to security/openvas port
-EXPIRATION_DATE=2021-02-06
-
-OPTIONS_DEFINE= DOCS
-
-post-install:
- ${INSTALL_DATA} ${WRKSRC}/INSTALL ${STAGEDIR}${DOCSDIR}
-
-.include <bsd.port.mk>
diff --git a/security/openvas8-scanner/distinfo b/security/openvas8-scanner/distinfo
deleted file mode 100644
index c05ca55b10d8..000000000000
--- a/security/openvas8-scanner/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501781122
-SHA256 (openvas8/openvas-scanner-5.0.8.tar.gz) = 1e108abc8e0b3dd34ce6ec5d039adf1dab825f6dd8ce7591f5881cd5b5371bc5
-SIZE (openvas8/openvas-scanner-5.0.8.tar.gz) = 239782
diff --git a/security/openvas8-scanner/files/openvassd.in b/security/openvas8-scanner/files/openvassd.in
deleted file mode 100644
index 2c6ca636df5e..000000000000
--- a/security/openvas8-scanner/files/openvassd.in
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: openvassd
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# openvassd_enable (bool): Set to NO by default.
-# Set it to YES to enable openvassd.
-# openvassd_flags (params): Set params used to start openvassd.
-#
-
-. /etc/rc.subr
-
-name=openvassd
-rcvar=${name}_enable
-command="%%PREFIX%%/sbin/openvassd"
-pidfile=/var/run/openvassd.pid
-extra_commands="reload"
-
-: ${openvassd_enable=NO}
-: ${openvassd_flags="--listen=127.0.0.1"}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/openvas8-scanner/files/patch-CMakeLists.txt b/security/openvas8-scanner/files/patch-CMakeLists.txt
deleted file mode 100644
index 44529c186313..000000000000
--- a/security/openvas8-scanner/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,39 +0,0 @@
---- CMakeLists.txt.orig 2015-08-03 10:14:45 UTC
-+++ CMakeLists.txt
-@@ -147,7 +147,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
-@@ -225,7 +225,7 @@ configure_file (tools/greenbone-nvt-sync
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector -Wl,-z,relro -Wl,-z,now")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -Wl,-z,relro -Wl,-z,now")
-
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
- set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${HARDENING_FLAGS} -Wall -D_BSD_SOURCE -D_ISOC99_SOURCE -D_SVID_SOURCE -D_DEFAULT_SOURCE")
-@@ -263,15 +263,15 @@ install (FILES ${CMAKE_BINARY_DIR}/tools
- GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE)
-
- install (FILES ${CMAKE_SOURCE_DIR}/doc/openvas-mkcert-client.1
-- DESTINATION ${DATADIR}/man/man1 )
-+ DESTINATION man/man1 )
-
- install (FILES ${CMAKE_BINARY_DIR}/doc/openvassd.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
- install (FILES ${CMAKE_SOURCE_DIR}/doc/openvas-mkcert.8
- ${CMAKE_SOURCE_DIR}/doc/openvas-nvt-sync.8
- ${CMAKE_SOURCE_DIR}/doc/greenbone-nvt-sync.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
- install (FILES ${CMAKE_BINARY_DIR}/doc/example_redis_2_4.conf
- ${CMAKE_BINARY_DIR}/doc/example_redis_2_6.conf
diff --git a/security/openvas8-scanner/files/patch-src_CMakeLists.txt b/security/openvas8-scanner/files/patch-src_CMakeLists.txt
deleted file mode 100644
index 5ddffe672caf..000000000000
--- a/security/openvas8-scanner/files/patch-src_CMakeLists.txt
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/CMakeLists.txt.orig 2015-08-03 10:14:45 UTC
-+++ src/CMakeLists.txt
-@@ -115,6 +115,7 @@ endif (NVT_TIMEOUT)
- target_link_libraries (openvassd ${LIBOPENVAS_NASL_LDFLAGS}
- ${LIBOPENVAS_BASE_LDFLAGS} ${LIBOPENVAS_MISC_LDFLAGS}
- ${LIBOPENVAS_OMP_LDFLAGS} ${GLIB_LDFLAGS}
-+ -lexecinfo
- ${GCRYPT_LDFLAGS})
-
- ## Tests
diff --git a/security/openvas8-scanner/files/patch-src_attack.c b/security/openvas8-scanner/files/patch-src_attack.c
deleted file mode 100644
index 5765482e86c8..000000000000
--- a/security/openvas8-scanner/files/patch-src_attack.c
+++ /dev/null
@@ -1,20 +0,0 @@
---- src/attack.c.orig 2015-08-03 10:14:45 UTC
-+++ src/attack.c
-@@ -647,7 +647,7 @@ attack_start (struct attack_start_args *
- {
- char *txt_ip;
- struct in_addr inaddr;
-- inaddr.s_addr = hostip->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &hostip->s6_addr[12], 4);
-
- if (IN6_IS_ADDR_V4MAPPED (hostip))
- txt_ip = g_strdup (inet_ntoa (inaddr));
-@@ -1215,7 +1215,7 @@ stop:
-
- gettimeofday (&now, NULL);
- log_write ("Total time to scan all hosts : %ld seconds",
-- now.tv_sec - then.tv_sec);
-+ (long) (now.tv_sec - then.tv_sec));
-
- if (do_network_scan && network_phase && !scan_is_stopped ())
- attack_network (globals, network_kb);
diff --git a/security/openvas8-scanner/files/patch-tools_greenbone-nvt-sync.in b/security/openvas8-scanner/files/patch-tools_greenbone-nvt-sync.in
deleted file mode 100644
index facb9f14d6f3..000000000000
--- a/security/openvas8-scanner/files/patch-tools_greenbone-nvt-sync.in
+++ /dev/null
@@ -1,24 +0,0 @@
---- tools/greenbone-nvt-sync.in.orig 2015-08-03 10:14:44 UTC
-+++ tools/greenbone-nvt-sync.in
-@@ -279,7 +279,7 @@ sync_nvts(){
- log_err "rsync failed, aborting synchronization."
- exit 1
- fi
-- eval "cd \"$NVT_DIR\" ; md5sum -c --status \"$NVT_DIR/md5sums\""
-+ eval "cd \"$NVT_DIR\" ; xargs -n 2 md5 -c < \"$NVT_DIR/md5sums\" > /dev/null"
- if [ $? -ne 0 ] ; then
- if [ -n "$retried" ]
- then
-@@ -351,10 +351,10 @@ do_self_test ()
- SELFTEST_FAIL=1
- stderr_write "The rsync binary could not be found."
- fi
-- MD5SUM_AVAIL=`command -v md5sum`
-+ MD5SUM_AVAIL=`command -v md5`
- if [ $? -ne 0 ] ; then
- SELFTEST_FAIL=1
-- stderr_write "The md5sum binary could not be found."
-+ stderr_write "The md5 binary could not be found."
- fi
- if [ ! -s $ACCESS_KEY ] ; then
- SELFTEST_FAIL=1
diff --git a/security/openvas8-scanner/files/patch-tools_openvas-nvt-sync.in b/security/openvas8-scanner/files/patch-tools_openvas-nvt-sync.in
deleted file mode 100644
index a733961590df..000000000000
--- a/security/openvas8-scanner/files/patch-tools_openvas-nvt-sync.in
+++ /dev/null
@@ -1,64 +0,0 @@
---- tools/openvas-nvt-sync.in.orig 2015-08-03 10:14:44 UTC
-+++ tools/openvas-nvt-sync.in
-@@ -96,7 +96,7 @@ if [ -z "$TMPDIR" ]; then
- SYNC_TMP_DIR=/tmp
- # If we have mktemp, create a temporary dir (safer)
- if [ -n "`which mktemp`" ]; then
-- SYNC_TMP_DIR=`mktemp -t -d openvas-nvt-sync.XXXXXXXXXX` || { echo "ERROR: Cannot create temporary directory for file download" >&2; exit 1 ; }
-+ SYNC_TMP_DIR=`mktemp -d /tmp/openvas-nvt-sync.XXXXXXXXXX` || { echo "ERROR: Cannot create temporary directory for file download" >&2; exit 1 ; }
- trap "rm -rf $SYNC_TMP_DIR" EXIT HUP INT TRAP TERM
- fi
- else
-@@ -131,7 +131,7 @@ do_help () {
- }
-
- CMD_RSYNC=`which rsync`
--CMD_MD5SUM=`which md5sum`
-+CMD_MD5SUM=`which md5`
- CMD_WGET=`which wget`
- CMD_CURL=`which curl`
- TMP_NVT="$SYNC_TMP_DIR/openvas-feed-`date +%F`-$$.tar.bz2"
-@@ -141,7 +141,7 @@ chk_system_tools () {
-
- if [ -z "$CMD_MD5SUM" ]; then
- SELFTEST_FAIL=1
-- echo "[w] Warning: MD5SUM not found";
-+ echo "[w] Warning: md5 not found";
- fi
-
- if [ -z "$CMD_RSYNC" ]; then
-@@ -162,7 +162,7 @@ chk_system_tools () {
-
- echo "[i] If you did not get any warnings, that means you have all tools required"
-
-- echo "[i] Note that it is recommended to have md5sum and one of the following: rsync, wget or curl."
-+ echo "[i] Note that it is recommended to have md5 and one of the following: rsync, wget or curl."
- }
-
- do_rsync () {
-@@ -214,8 +214,8 @@ do_curl () {
- }
-
- do_check_md5 () {
-- if [ -z "CMD_MD5SUM" ]; then
-- echo "[w] md5sum utility not found, cannot check NVT checksums! You've been warned!"
-+ if [ -z "$CMD_MD5SUM" ]; then
-+ echo "[w] md5 utility not found, cannot check NVT checksums! You've been warned!"
- else
- echo -n "[i] Checking dir: "
- eval "cd \"$NVT_DIR\""
-@@ -227,11 +227,11 @@ do_check_md5 () {
- echo "ok"
- fi
- echo -n "[i] Checking MD5 checksum: "
-- eval "cd \"$NVT_DIR\" ; $CMD_MD5SUM -c --status \"$NVT_DIR/md5sums\""
-- if [ $? -ne 0 ] ; then
-+ eval "cd \"$NVT_DIR\" ; xargs -n 2 $CMD_MD5SUM -c < \"$NVT_DIR/md5sums\" | grep Failed > \"$SYNC_TMP_DIR/md5.log\""
-+ if [ $? -eq 0 ] ; then
- echo "not ok"
-+ cat "$SYNC_TMP_DIR/md5.log"
- echo "Error: md5sums not correct. Your NVT collection might be broken now."
-- echo "Please try this for details: cd \"$NVT_DIR\" ; $CMD_MD5SUM -c \"$NVT_DIR/md5sums\" | less"
- exit 1
- fi
- echo "ok"
diff --git a/security/openvas8-scanner/pkg-descr b/security/openvas8-scanner/pkg-descr
deleted file mode 100644
index a1c2e68a71c0..000000000000
--- a/security/openvas8-scanner/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the OpenVAS Scanner which executes Network Vulnerability
-Tests (NVTs) provided by the OpenVAS NVT Feed or a commercial feed service.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas8-scanner/pkg-plist b/security/openvas8-scanner/pkg-plist
deleted file mode 100644
index aa2e568aa498..000000000000
--- a/security/openvas8-scanner/pkg-plist
+++ /dev/null
@@ -1,17 +0,0 @@
-bin/openvas-mkcert-client
-man/man1/openvas-mkcert-client.1.gz
-man/man8/greenbone-nvt-sync.8.gz
-man/man8/openvas-mkcert.8.gz
-man/man8/openvas-nvt-sync.8.gz
-man/man8/openvassd.8.gz
-sbin/greenbone-nvt-sync
-sbin/openvas-mkcert
-sbin/openvas-nvt-sync
-sbin/openvassd
-%%PORTDOCS%%%%DOCSDIR%%/INSTALL
-%%PORTDOCS%%%%DOCSDIR%%/example_redis_2_4.conf
-%%PORTDOCS%%%%DOCSDIR%%/example_redis_2_6.conf
-@dir /var/cache/openvas
-@dir /var/lib/openvas/plugins
-@dir /var/lib/openvas
-@dir /var/lib
diff --git a/security/openvas8/Makefile b/security/openvas8/Makefile
deleted file mode 100644
index 9dbc2cabb765..000000000000
--- a/security/openvas8/Makefile
+++ /dev/null
@@ -1,35 +0,0 @@
-# Created by: Alonso Cardenas Marquez <acm@FreeBSD.org>
-# $FreeBSD$
-
-PORTNAME= openvas8
-PORTVERSION= 8.0
-PORTREVISION= 3
-CATEGORIES= security
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT= openvas 8 vulnerability scanner (metaport)
-
-USES= metaport
-
-# Install OpenVAS libraries
-RUN_DEPENDS+= ${LOCALBASE}/lib/libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries
-
-# Install OpenVAS Commnad Line
-RUN_DEPENDS+= ${LOCALBASE}/bin/omp:security/openvas${OPENVAS_VER}-cli
-
-# Install OpenVAS Manager
-RUN_DEPENDS+= ${LOCALBASE}/sbin/openvasmd:security/openvas${OPENVAS_VER}-manager
-
-# Install OpenVAS Scanner
-RUN_DEPENDS+= ${LOCALBASE}/sbin/openvassd:security/openvas${OPENVAS_VER}-scanner
-
-# Install OpenVAS Web Interface
-RUN_DEPENDS+= ${LOCALBASE}/sbin/gsad:security/greenbone-security-assistant${OPENVAS_VER}
-
-SUB_FILES= pkg-message
-OPENVAS_VER= 8
-
-DEPRECATED= End of life, please migrate to security/gvm port
-EXPIRATION_DATE=2021-02-06
-
-.include <bsd.port.mk>
diff --git a/security/openvas8/files/pkg-message.in b/security/openvas8/files/pkg-message.in
deleted file mode 100644
index 54454209b0a9..000000000000
--- a/security/openvas8/files/pkg-message.in
+++ /dev/null
@@ -1,59 +0,0 @@
-[
-{ type: install
- message: <<EOM
-OpenVAS 8 ports were installed
-
-1) Redis is a dependency of OpenVAS. Please, configure redis-server for
- listening on socket /tmp/redis.sock. openvassd needs it
-
-2) If you installed security/openvas8-manager port (openvasmd) with PostgrSQL
- support, please look at:
-
- %%LOCALBASE%%/share/docs/openvas-scanner/postgres-HOWTO
-
- It will guide you for configure PostgreSQL as OpenVAS database backend
- instead of SQLite3
-
-3) The following steps are neccessary before of you can access to OpenVAS web
- interface (gsad):
-
- # openvassd
- # openvas-mkcert
- # openvas-mkcert-client -n -i
- # openvas-nvt-sync
- # openvas-scapdata-sync
- # openvas-certdata-sync
- # openvasmd --rebuild --progress
- # openvasmd --create-user=admin --role=Admin
- # openvasmd --user=admin --new-password=yourpassword
-
-4) Add the following lines to /etc/rc.conf
-
- openvassd_enable="YES"
- openvasmd_enable="YES"
- gsad_enable="YES"
-
-5) Start OpenVAS Scanner. It will listen on 127.0.0.1:9391 by default
-
- # service openvassd restart
-
-6) 5) Start OpenVAS Manager. It will listen on 127.0.0.1:9390 by default
-
- # service openvasmd restart
- # openvasmd --rebuild --progress
-
-7) Start OpenVAS web interface. It will listen on http://127.0.0.1:8080 by
- default
-
- # service gsad start
-
-8) gsad can export results to PDF. It needs print/texlive-texmf port
-
- # pkg install texlive-texmf
-
- It will install 1G of data
-
-9) Enjoy it
-EOM
-}
-]
diff --git a/security/openvas8/pkg-descr b/security/openvas8/pkg-descr
deleted file mode 100644
index 103a746f175a..000000000000
--- a/security/openvas8/pkg-descr
+++ /dev/null
@@ -1,3 +0,0 @@
-This is the metaport to install OpenVAS 8 applications and libraries.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas9-cli/Makefile b/security/openvas9-cli/Makefile
deleted file mode 100644
index 1654e6985a20..000000000000
--- a/security/openvas9-cli/Makefile
+++ /dev/null
@@ -1,19 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= openvas9-cli
-PORTVERSION= 1.4.5
-MASTER_SITES= http://wald.intevation.org/frs/download.php/2397/
-
-COMMENT= OpenVAS 9 command-line interface and Nagios plugin
-
-CONFLICTS?= ${PORTNAME:S/${OPENVAS_VER}/8/}-*
-
-MASTERDIR= ${.CURDIR}/../../security/openvas8-cli
-
-DISTINFO_FILE= ${.CURDIR}/distinfo
-PATCHDIR= ${.CURDIR}/files
-PLIST= ${.CURDIR}/pkg-plist
-
-OPENVAS_VER= 9
-
-.include "${MASTERDIR}/Makefile"
diff --git a/security/openvas9-cli/distinfo b/security/openvas9-cli/distinfo
deleted file mode 100644
index 524ffd26003e..000000000000
--- a/security/openvas9-cli/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501780188
-SHA256 (openvas9/openvas-cli-1.4.5.tar.gz) = 55d9beaee0161686c452805428af50c1d6e07835621297afbca789f45a1e86a4
-SIZE (openvas9/openvas-cli-1.4.5.tar.gz) = 113958
diff --git a/security/openvas9-cli/files/patch-CMakeLists.txt b/security/openvas9-cli/files/patch-CMakeLists.txt
deleted file mode 100644
index 0476f72549ed..000000000000
--- a/security/openvas9-cli/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,11 +0,0 @@
---- CMakeLists.txt.orig 2015-10-12 12:46:59 UTC
-+++ CMakeLists.txt
-@@ -134,7 +134,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
diff --git a/security/openvas9-cli/files/patch-doc-CMakeLists.txt b/security/openvas9-cli/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index f78c115f1331..000000000000
--- a/security/openvas9-cli/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,8 +0,0 @@
---- doc/CMakeLists.txt 2016-07-21 01:33:19.000000000 -0500
-+++ doc/CMakeLists.txt 2017-08-03 12:02:21.673557000 -0500
-@@ -131,4 +131,4 @@
- endif (XMLMANTOHTML_EXECUTABLE)
-
- install (FILES omp.8 check_omp.8 omp-dialog.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION ${CMAKE_INSTALL_PREFIX}/man/man8 )
diff --git a/security/openvas9-cli/pkg-descr b/security/openvas9-cli/pkg-descr
deleted file mode 100644
index 215b12ce96d9..000000000000
--- a/security/openvas9-cli/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains a command-line tool to control the OpenVAS Manager and
-a Nagios plugin.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas9-cli/pkg-plist b/security/openvas9-cli/pkg-plist
deleted file mode 100644
index 90ffc0c24d52..000000000000
--- a/security/openvas9-cli/pkg-plist
+++ /dev/null
@@ -1,6 +0,0 @@
-bin/omp
-bin/omp-dialog
-libexec/nagios/check_omp
-man/man8/check_omp.8.gz
-man/man8/omp-dialog.8.gz
-man/man8/omp.8.gz
diff --git a/security/openvas9-libraries/Makefile b/security/openvas9-libraries/Makefile
deleted file mode 100644
index 8353f141ac42..000000000000
--- a/security/openvas9-libraries/Makefile
+++ /dev/null
@@ -1,19 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= openvas9-libraries
-PORTVERSION= 9.0.1
-MASTER_SITES= http://wald.intevation.org/frs/download.php/2420/
-
-COMMENT= OpenVAS 9 libraries
-
-CONFLICTS= ${PORTNAME:S/${OPENVAS_VER}/8/}-*
-
-MASTERDIR= ${.CURDIR}/../../security/openvas8-libraries
-
-DISTINFO_FILE= ${.CURDIR}/distinfo
-PATCHDIR= ${.CURDIR}/files
-PLIST= ${.CURDIR}/pkg-plist
-
-OPENVAS_VER= 9
-
-.include "${MASTERDIR}/Makefile"
diff --git a/security/openvas9-libraries/distinfo b/security/openvas9-libraries/distinfo
deleted file mode 100644
index 2eae17dd61cb..000000000000
--- a/security/openvas9-libraries/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501786305
-SHA256 (openvas9/openvas-libraries-9.0.1.tar.gz) = 4ee3f8f8b082238ac3bc67437aab2069417c0c60342530acbec572e0708e5aeb
-SIZE (openvas9/openvas-libraries-9.0.1.tar.gz) = 649251
diff --git a/security/openvas9-libraries/files/patch-CMakeLists.txt b/security/openvas9-libraries/files/patch-CMakeLists.txt
deleted file mode 100644
index 111a13c74987..000000000000
--- a/security/openvas9-libraries/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,57 +0,0 @@
---- CMakeLists.txt.orig 2017-03-14 10:42:29.104715000 -0500
-+++ CMakeLists.txt 2017-03-14 10:46:19.999930000 -0500
-@@ -151,7 +151,7 @@
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT INCLUDEDIR)
-@@ -238,7 +238,7 @@
- OUTPUT_STRIP_TRAILING_WHITESPACE)
-
- message (STATUS "Looking for netsnmp...")
-- find_library (SNMP snmp)
-+ find_library (SNMP netsnmp)
- message (STATUS "Looking for netsnmp... ${SNMP}")
- if (SNMP)
- execute_process (COMMAND net-snmp-config --libs
-@@ -262,7 +262,7 @@
-
- endif (NOT MINGW)
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -Wl,-z,relro -Wl,-z,now")
- set (LINKER_HARDENING_FLAGS "-Wl,-z,relro -Wl,-z,now")
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
-
-@@ -306,20 +306,20 @@
- ## Install
-
- install (FILES doc/openvas-nasl.1
-- DESTINATION ${DATADIR}/man/man1 )
-+ DESTINATION man/man1 )
- install (FILES doc/openvas-nasl-lint.1
-- DESTINATION ${DATADIR}/man/man1 )
-+ DESTINATION man/man1 )
-
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_base.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_omp.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_misc.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_nasl.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
- install (FILES ${CMAKE_BINARY_DIR}/libopenvas_osp.pc
-- DESTINATION ${LIBDIR}/pkgconfig)
-+ DESTINATION libdata/pkgconfig)
-
- install (DIRECTORY DESTINATION ${OPENVAS_LOG_DIR})
- install (DIRECTORY DESTINATION ${OPENVAS_DATA_DIR})
diff --git a/security/openvas9-libraries/files/patch-base-openvas_networking.c b/security/openvas9-libraries/files/patch-base-openvas_networking.c
deleted file mode 100644
index 26443a5d4ed5..000000000000
--- a/security/openvas9-libraries/files/patch-base-openvas_networking.c
+++ /dev/null
@@ -1,52 +0,0 @@
---- base/openvas_networking.c.orig 2015-12-08 07:07:23 UTC
-+++ base/openvas_networking.c
-@@ -38,13 +38,13 @@
- /* Global variables */
-
- /* Source interface name eg. eth1. */
--char global_source_iface[IFNAMSIZ] = { '\0' };
-+char global_source_iface[IFNAMSIZ];
-
- /* Source IPv4 address. */
--struct in_addr global_source_addr = { .s_addr = 0 };
-+struct in_addr global_source_addr;
-
- /* Source IPv6 address. */
--struct in6_addr global_source_addr6 = { .s6_addr32 = { 0, 0, 0, 0 } };
-+struct in6_addr global_source_addr6;
-
- /* Source Interface/Address related functions. */
-
-@@ -230,10 +230,19 @@ ipv4_as_ipv6 (const struct in_addr *ip4,
- if (ip4 == NULL || ip6 == NULL)
- return;
-
-- ip6->s6_addr32[0] = 0;
-- ip6->s6_addr32[1] = 0;
-- ip6->s6_addr32[2] = htonl (0xffff);
-- memcpy (&ip6->s6_addr32[3], ip4, sizeof (struct in_addr));
-+ ip6->s6_addr[0] = 0;
-+ ip6->s6_addr[1] = 0;
-+ ip6->s6_addr[2] = 0;
-+ ip6->s6_addr[3] = 0;
-+ ip6->s6_addr[4] = 0;
-+ ip6->s6_addr[5] = 0;
-+ ip6->s6_addr[6] = 0;
-+ ip6->s6_addr[7] = 0;
-+ ip6->s6_addr[8] = 0;
-+ ip6->s6_addr[9] = 0;
-+ ip6->s6_addr[10] = 0xff;
-+ ip6->s6_addr[11] = 0xff;
-+ memcpy (&ip6->s6_addr[12], ip4, sizeof (struct in_addr));
- }
-
- char *
-@@ -246,7 +255,7 @@ addr6_as_str (const struct in6_addr *add
-
- str = g_malloc0 (INET6_ADDRSTRLEN);
- if (IN6_IS_ADDR_V4MAPPED (addr6))
-- inet_ntop (AF_INET, &addr6->s6_addr32[3], str, INET6_ADDRSTRLEN);
-+ inet_ntop (AF_INET, &addr6->s6_addr[12], str, INET6_ADDRSTRLEN);
- else
- inet_ntop (AF_INET6, addr6, str, INET6_ADDRSTRLEN);
- return str;
diff --git a/security/openvas9-libraries/files/patch-base-openvas_networking.h b/security/openvas9-libraries/files/patch-base-openvas_networking.h
deleted file mode 100644
index 17b92ddc6aa8..000000000000
--- a/security/openvas9-libraries/files/patch-base-openvas_networking.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- base/openvas_networking.h.orig 2015-12-08 07:07:23 UTC
-+++ base/openvas_networking.h
-@@ -28,6 +28,7 @@
- #include <string.h>
- #include <arpa/inet.h>
- #include <net/if.h>
-+#include <netinet/in.h>
- #include <sys/types.h>
- #include <ifaddrs.h>
- #include <netdb.h>
diff --git a/security/openvas9-libraries/files/patch-misc-openvas_proctitle.c b/security/openvas9-libraries/files/patch-misc-openvas_proctitle.c
deleted file mode 100644
index 4551c0d03958..000000000000
--- a/security/openvas9-libraries/files/patch-misc-openvas_proctitle.c
+++ /dev/null
@@ -1,38 +0,0 @@
---- misc/openvas_proctitle.c 2017-08-03 14:59:39.601267000 -0500
-+++ misc/openvas_proctitle.c 2017-08-03 15:39:18.158798000 -0500
-@@ -29,8 +29,6 @@
-
- #include "openvas_proctitle.h"
-
--extern const char *__progname;
--extern const char *__progname_full;
- static int argv_len;
- static char **old_argv;
- extern char **environ;
-@@ -47,14 +45,10 @@
- {
- int i = 0;
- char **envp = environ;
-- char *new_progname, *new_progname_full;
-
- if (argv == NULL)
- return;
-
-- new_progname = strdup (__progname);
-- new_progname_full = strdup (__progname_full);
--
- /* Move environ to new memory, to be able to reuse older one. */
- while (envp[i]) i++;
- environ = g_malloc0 (sizeof (char *) * (i + 1));
-@@ -70,11 +64,6 @@
- argv_len = envp[i-1] + strlen (envp[i-1]) - old_argv[0];
- else
- argv_len = old_argv[argc-1] + strlen (old_argv[argc-1]) - old_argv[0];
--
-- /* Seems like these are in the moved environment, so reset them. Idea from
-- * proctitle.cpp in KDE libs. */
-- __progname = new_progname;
-- __progname_full = new_progname_full;
- }
-
- /**
diff --git a/security/openvas9-libraries/files/patch-misc-openvas_server.h b/security/openvas9-libraries/files/patch-misc-openvas_server.h
deleted file mode 100644
index 732d105c5600..000000000000
--- a/security/openvas9-libraries/files/patch-misc-openvas_server.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- misc/openvas_server.h.orig 2015-08-03 10:14:29 UTC
-+++ misc/openvas_server.h
-@@ -48,6 +48,7 @@ extern "C"
- #ifdef _WIN32
- #include <winsock2.h>
- #else
-+#include <netinet/in.h>
- #include <netinet/ip.h>
- #endif
-
diff --git a/security/openvas9-libraries/files/patch-misc-pcap.c b/security/openvas9-libraries/files/patch-misc-pcap.c
deleted file mode 100644
index 212d67789280..000000000000
--- a/security/openvas9-libraries/files/patch-misc-pcap.c
+++ /dev/null
@@ -1,52 +0,0 @@
---- misc/pcap.c.orig 2015-08-03 10:14:29 UTC
-+++ misc/pcap.c
-@@ -631,13 +631,12 @@ getinterfaces (int *howmany)
- static struct interface_info mydevs[1024];
- int numinterfaces = 0;
- int sd;
-- int len;
-+ size_t n;
- char *p;
- char buf[10240];
- struct ifconf ifc;
- struct ifreq *ifr;
- struct sockaddr_in *sin;
-- char *bufp;
-
- /* Dummy socket for ioctl. */
- sd = socket (AF_INET, SOCK_DGRAM, 0);
-@@ -655,12 +654,8 @@ getinterfaces (int *howmany)
- log_legacy_write
- ("getinterfaces: SIOCGIFCONF claims you have no network interfaces!");
-
-- len = sizeof (struct ifmap);
--
-- for (bufp = buf; bufp && *bufp && (bufp < (buf + ifc.ifc_len));
-- bufp += sizeof (ifr->ifr_name) + len)
-+ for (ifr = (struct ifreq *) buf; (char *) ifr < buf + ifc.ifc_len; )
- {
-- ifr = (struct ifreq *) bufp;
- sin = (struct sockaddr_in *) &ifr->ifr_addr;
- memcpy (&(mydevs[numinterfaces].addr), (char *) &(sin->sin_addr),
- sizeof (struct in_addr));
-@@ -670,6 +665,7 @@ getinterfaces (int *howmany)
- strncpy (mydevs[numinterfaces].name, ifr->ifr_name, 63);
- mydevs[numinterfaces].name[63] = '\0';
- numinterfaces++;
-+ mydevs[numinterfaces].name[0] = '\0';
- if (numinterfaces == 1023)
- {
- log_legacy_write
-@@ -677,7 +673,11 @@ getinterfaces (int *howmany)
- " Things may not work right.");
- break;
- }
-- mydevs[numinterfaces].name[0] = '\0';
-+ n = offsetof(struct ifreq, ifr_addr) + ifr->ifr_addr.sa_len;
-+ if (n < sizeof(*ifr))
-+ ifr++;
-+ else
-+ ifr = (struct ifreq *)((char *)ifr + n);
- }
-
- // If output parameter given, set value
diff --git a/security/openvas9-libraries/files/patch-misc-pcap_openvas.h b/security/openvas9-libraries/files/patch-misc-pcap_openvas.h
deleted file mode 100644
index 1564c984e450..000000000000
--- a/security/openvas9-libraries/files/patch-misc-pcap_openvas.h
+++ /dev/null
@@ -1,10 +0,0 @@
---- misc/pcap_openvas.h.orig 2015-08-03 10:14:29 UTC
-+++ misc/pcap_openvas.h
-@@ -26,6 +26,7 @@
- #ifndef OPENVAS_PCAP_H
- #define OPENVAS_PCAP_H
-
-+#include <netinet/in.h>
- #include <pcap.h>
-
- int v6_is_local_ip (struct in6_addr *);
diff --git a/security/openvas9-libraries/files/patch-nasl-capture_packet.c b/security/openvas9-libraries/files/patch-nasl-capture_packet.c
deleted file mode 100644
index e8cd64aaf05a..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-capture_packet.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- nasl/capture_packet.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/capture_packet.c
-@@ -17,6 +17,7 @@
- *
- */
-
-+#include <sys/socket.h> /* for AF_INET6 */
- #include <arpa/inet.h> /* for inet_ntoa */
- #include <string.h> /* for bcopy */
- #include <glib.h> /* for gfree */
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c b/security/openvas9-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c
deleted file mode 100644
index 05db00ba03ed..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_builtin_openvas_tcp_scanner.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- nasl/nasl_builtin_openvas_tcp_scanner.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_builtin_openvas_tcp_scanner.c
-@@ -473,7 +473,7 @@ banner_grab(const struct in6_addr *pia,
- #endif
- if(IN6_IS_ADDR_V4MAPPED(pia))
- {
-- sa.sin_addr.s_addr = pia->s6_addr32[3];
-+ memcpy(&sa.sin_addr.s_addr, &pia->s6_addr[12], 4);
- sa.sin_family = AF_INET;
- sa.sin_port = htons(port);
- len = sizeof(struct sockaddr_in);
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_builtin_synscan.c b/security/openvas9-libraries/files/patch-nasl-nasl_builtin_synscan.c
deleted file mode 100644
index 89273add84b7..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_builtin_synscan.c
+++ /dev/null
@@ -1,20 +0,0 @@
---- nasl/nasl_builtin_synscan.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_builtin_synscan.c
-@@ -692,7 +692,7 @@ scan (struct arglist * env, char* hostna
- if (IN6_IS_ADDR_V4MAPPED (dst6))
- {
- family = AF_INET;
-- dst.s_addr = dst6->s6_addr32[3];
-+ memcpy(&dst.s_addr, &dst6->s6_addr[12], 4);
- soc = rawsocket (AF_INET);
- }
- else
-@@ -797,7 +797,7 @@ plugin_run_synscan (lex_ctxt * lexic)
- struct timeval tv;
- #endif
-
-- inaddr.s_addr = dst6->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst6->s6_addr[12], 4);
- dst = &inaddr;
-
- if (islocalhost (dst))
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery.c b/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery.c
deleted file mode 100644
index 59ceb5d8d03e..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery.c
+++ /dev/null
@@ -1,56 +0,0 @@
---- nasl/nasl_packet_forgery.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_packet_forgery.c
-@@ -146,7 +146,7 @@ forge_ip_packet (lex_ctxt * lexic)
- if (s != NULL)
- inet_aton (s, &pkt->ip_dst);
- else
-- pkt->ip_dst.s_addr = dst_addr->s6_addr32[3];
-+ memcpy(&pkt->ip_dst.s_addr, &dst_addr->s6_addr[12], 4);
-
- if (data != NULL)
- {
-@@ -1400,7 +1400,7 @@ nasl_tcp_ping (lex_ctxt * lexic)
-
- if (dst == NULL || (IN6_IS_ADDR_V4MAPPED (dst) != 1))
- return NULL;
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- for (i = 0; i < sizeof (sports) / sizeof (int); i++)
- {
- if (sports[i] == 0)
-@@ -1422,7 +1422,7 @@ nasl_tcp_ping (lex_ctxt * lexic)
- port = plug_get_host_open_port (script_infos);
-
- if (islocalhost (&inaddr) > 0)
-- src.s_addr = dst->s6_addr32[3];
-+ memcpy(&src.s_addr, &dst->s6_addr[12], 4);
- else
- {
- bzero (&src, sizeof (src));
-@@ -1536,7 +1536,7 @@ nasl_send_packet (lex_ctxt * lexic)
-
- if (dstip == NULL || (IN6_IS_ADDR_V4MAPPED (dstip) != 1))
- return NULL;
-- inaddr.s_addr = dstip->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dstip->s6_addr[12], 4);
- soc = socket (AF_INET, SOCK_RAW, IPPROTO_RAW);
- if (soc < 0)
- return NULL;
-@@ -1656,7 +1656,7 @@ nasl_pcap_next (lex_ctxt * lexic)
- {
- struct in_addr src;
- bzero (&src, sizeof (src));
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- interface = routethrough (&inaddr, &src);
- }
- else
-@@ -1791,7 +1791,7 @@ nasl_send_capture (lex_ctxt * lexic)
- {
- struct in_addr src;
- bzero (&src, sizeof (src));
-- inaddr.s_addr = dst->s6_addr32[3];
-+ memcpy(&inaddr.s_addr, &dst->s6_addr[12], 4);
- interface = routethrough (&inaddr, &src);
- }
- else
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery_v6.c b/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery_v6.c
deleted file mode 100644
index 48081536a29c..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_packet_forgery_v6.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- nasl/nasl_packet_forgery_v6.c.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_packet_forgery_v6.c
-@@ -43,6 +43,7 @@
- #include <string.h> /* for bcopy */
- #include <sys/time.h> /* for gettimeofday */
- #include <unistd.h> /* for close */
-+#include <netinet/in.h>
- #include <netinet/icmp6.h> /* ICMPv6 */
-
- #include "bpf_share.h" /* for bpf_open_live */
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_raw.h b/security/openvas9-libraries/files/patch-nasl-nasl_raw.h
deleted file mode 100644
index 9ea2c05c9ed6..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_raw.h
+++ /dev/null
@@ -1,11 +0,0 @@
---- nasl/nasl_raw.h.orig 2015-08-03 10:14:31 UTC
-+++ nasl/nasl_raw.h
-@@ -43,6 +43,8 @@
-
- #include <netinet/tcp.h>
- #include <netinet/udp.h>
-+#include <netinet/in.h>
-+#include <netinet/ip.h>
- #include <netinet/ip_icmp.h>
-
- #endif
diff --git a/security/openvas9-libraries/files/patch-nasl-nasl_socket.c b/security/openvas9-libraries/files/patch-nasl-nasl_socket.c
deleted file mode 100644
index d0b3e5f1279a..000000000000
--- a/security/openvas9-libraries/files/patch-nasl-nasl_socket.c
+++ /dev/null
@@ -1,20 +0,0 @@
---- nasl/nasl_socket.c.orig 2015-12-08 07:07:22 UTC
-+++ nasl/nasl_socket.c
-@@ -266,7 +266,7 @@ tryagain:
- if (IN6_IS_ADDR_V4MAPPED (p))
- {
- bzero (&daddr, sizeof (daddr));
-- daddr.sin_addr.s_addr = p->s6_addr32[3];
-+ memcpy(&daddr.sin_addr.s_addr, &p->s6_addr[12], 4);
- daddr.sin_family = AF_INET;
- daddr.sin_port = htons (dport);
- unblock_socket (sock);
-@@ -504,7 +504,7 @@ nasl_open_sock_udp (lex_ctxt * lexic)
- if (IN6_IS_ADDR_V4MAPPED (ia))
- {
- bzero (&soca, sizeof (soca));
-- soca.sin_addr.s_addr = ia->s6_addr32[3];
-+ memcpy(&soca.sin_addr.s_addr, &ia->s6_addr[12], 4);
- soca.sin_port = htons (port);
- soca.sin_family = AF_INET;
-
diff --git a/security/openvas9-libraries/pkg-descr b/security/openvas9-libraries/pkg-descr
deleted file mode 100644
index 23128cd50efd..000000000000
--- a/security/openvas9-libraries/pkg-descr
+++ /dev/null
@@ -1,7 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains core libraries.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas9-libraries/pkg-plist b/security/openvas9-libraries/pkg-plist
deleted file mode 100644
index 1988a6d994c5..000000000000
--- a/security/openvas9-libraries/pkg-plist
+++ /dev/null
@@ -1,70 +0,0 @@
-bin/openvas-nasl
-bin/openvas-nasl-lint
-include/openvas/base/array.h
-include/openvas/base/credentials.h
-include/openvas/base/cvss.h
-include/openvas/base/drop_privileges.h
-include/openvas/base/gpgme_util.h
-include/openvas/base/kb.h
-include/openvas/base/nvti.h
-include/openvas/base/nvticache.h
-include/openvas/base/openvas_compress.h
-include/openvas/base/openvas_file.h
-include/openvas/base/openvas_hosts.h
-include/openvas/base/openvas_networking.h
-include/openvas/base/openvas_string.h
-include/openvas/base/pidfile.h
-include/openvas/base/pwpolicy.h
-include/openvas/base/settings.h
-include/openvas/misc/arglists.h
-include/openvas/misc/bpf_share.h
-include/openvas/misc/ftp_funcs.h
-include/openvas/misc/internal_com.h
-include/openvas/misc/ldap_connect_auth.h
-include/openvas/misc/network.h
-include/openvas/misc/nvt_categories.h
-include/openvas/misc/openvas_auth.h
-include/openvas/misc/openvas_logging.h
-include/openvas/misc/openvas_proctitle.h
-include/openvas/misc/openvas_server.h
-include/openvas/misc/openvas_ssh.h
-include/openvas/misc/openvas_uuid.h
-include/openvas/misc/pcap_openvas.h
-include/openvas/misc/plugutils.h
-include/openvas/misc/popen.h
-include/openvas/misc/prefs.h
-include/openvas/misc/radius.h
-include/openvas/misc/www_funcs.h
-include/openvas/nasl/nasl.h
-include/openvas/omp/omp.h
-include/openvas/omp/xml.h
-include/openvas/osp/osp.h
-lib/libopenvas_base.so
-lib/libopenvas_base.so.9
-lib/libopenvas_base.so.9.0.1
-lib/libopenvas_misc.so
-lib/libopenvas_misc.so.9
-lib/libopenvas_misc.so.9.0.1
-lib/libopenvas_nasl.so
-lib/libopenvas_nasl.so.9
-lib/libopenvas_nasl.so.9.0.1
-lib/libopenvas_omp.so
-lib/libopenvas_omp.so.9
-lib/libopenvas_omp.so.9.0.1
-lib/libopenvas_osp.so
-lib/libopenvas_osp.so.9
-lib/libopenvas_osp.so.9.0.1
-libdata/pkgconfig/libopenvas_base.pc
-libdata/pkgconfig/libopenvas_misc.pc
-libdata/pkgconfig/libopenvas_nasl.pc
-libdata/pkgconfig/libopenvas_omp.pc
-libdata/pkgconfig/libopenvas_osp.pc
-man/man1/openvas-nasl-lint.1.gz
-man/man1/openvas-nasl.1.gz
-@dir(,,700) etc/openvas/gnupg
-@dir share/openvas
-@dir /var/cache/openvas
-@dir(,,700) /var/lib/openvas/gnupg
-@dir /var/lib/openvas
-@dir /var/lib
-@dir /var/log/openvas
diff --git a/security/openvas9-manager/Makefile b/security/openvas9-manager/Makefile
deleted file mode 100644
index 9bad862c13b2..000000000000
--- a/security/openvas9-manager/Makefile
+++ /dev/null
@@ -1,19 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= openvas9-manager
-PORTVERSION= 7.0.2
-MASTER_SITES= http://wald.intevation.org/frs/download.php/2448/
-
-COMMENT= OpenVAS 9 manager
-
-CONFLICTS= ${PORTNAME:S/${OPENVAS_VER}/8/}-*
-
-MASTERDIR= ${.CURDIR}/../../security/openvas8-manager
-
-DISTINFO_FILE= ${.CURDIR}/distinfo
-PATCHDIR= ${.CURDIR}/files
-PLIST= ${.CURDIR}/pkg-plist
-
-OPENVAS_VER= 9
-
-.include "${MASTERDIR}/Makefile"
diff --git a/security/openvas9-manager/distinfo b/security/openvas9-manager/distinfo
deleted file mode 100644
index 62f456f909f9..000000000000
--- a/security/openvas9-manager/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501780972
-SHA256 (openvas9/openvas-manager-7.0.2.tar.gz) = 292a2e609531a721003969fa67472c9ae15ab5964d956195d0470a6a6e973b7c
-SIZE (openvas9/openvas-manager-7.0.2.tar.gz) = 2196486
diff --git a/security/openvas9-manager/files/openvasmd.in b/security/openvas9-manager/files/openvasmd.in
deleted file mode 100644
index 2204223cd503..000000000000
--- a/security/openvas9-manager/files/openvasmd.in
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: openvasmd
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# openvasmd_enable (bool): Set to NO by default.
-# Set it to YES to enable bareos_dir.
-# openvasmd_flags (params): Set params used to start openvasmd.
-#
-
-. /etc/rc.subr
-
-name=openvasmd
-rcvar=${name}_enable
-command="%%PREFIX%%/sbin/openvasmd"
-pidfile=/var/run/openvasmd.pid
-extra_commands="reload"
-
-: ${openvasmd_enable="NO"}
-: ${openvasmd_flags="--unix-socket=/var/run/${name}.sock --listen=127.0.0.1"}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/openvas9-manager/files/patch-CMakeLists.txt b/security/openvas9-manager/files/patch-CMakeLists.txt
deleted file mode 100644
index 772db389015c..000000000000
--- a/security/openvas9-manager/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,20 +0,0 @@
---- CMakeLists.txt.orig 2017-06-21 10:05:37 UTC
-+++ CMakeLists.txt
-@@ -155,7 +155,7 @@ if (NOT LIBDIR)
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
-@@ -291,7 +291,7 @@ configure_file (tools/openvas-manage-certs.in tools/op
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security")
- set (LINKER_HARDENING_FLAGS "-Wl,-z,relro -Wl,-z,now")
-
- set (CMAKE_C_FLAGS_DEBUG "${CMAKE_C_FLAGS_DEBUG} -Werror")
diff --git a/security/openvas9-manager/files/patch-doc-CMakeLists.txt b/security/openvas9-manager/files/patch-doc-CMakeLists.txt
deleted file mode 100644
index b0e5919727bd..000000000000
--- a/security/openvas9-manager/files/patch-doc-CMakeLists.txt
+++ /dev/null
@@ -1,9 +0,0 @@
---- doc/CMakeLists.txt.orig 2016-11-10 09:58:06 UTC
-+++ doc/CMakeLists.txt
-@@ -208,5 +208,5 @@ install (FILES omp.html
- install (FILES openvasmd.8 greenbone-certdata-sync.8 greenbone-scapdata-sync.8
- database-statistics-sqlite.8 openvas-migrate-to-postgres.8
- openvas-portnames-update.8
-- DESTINATION share/man/man8/
-+ DESTINATION man/man8/
- COMPONENT doc)
diff --git a/security/openvas9-manager/files/patch-src-CMakeLists.txt b/security/openvas9-manager/files/patch-src-CMakeLists.txt
deleted file mode 100644
index 4441b2b25901..000000000000
--- a/security/openvas9-manager/files/patch-src-CMakeLists.txt
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/CMakeLists.txt.orig 2017-02-01 10:17:47 UTC
-+++ src/CMakeLists.txt
-@@ -74,7 +74,7 @@ else (BACKEND STREQUAL SQLITE3)
- endif (BACKEND STREQUAL SQLITE3)
-
- add_executable (${BINARY_NAME} openvasmd.c ompd.c)
--target_link_libraries (${BINARY_NAME} ovas-mngr-comm omp otp manage ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${GCRYPT_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT} ${LINKER_HARDENING_FLAGS})
-+target_link_libraries (${BINARY_NAME} ovas-mngr-comm omp otp manage ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${GCRYPT_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT} ${LINKER_HARDENING_FLAGS} -lexecinfo)
-
- set_target_properties (${BINARY_NAME} PROPERTIES LINKER_LANGUAGE C)
-
diff --git a/security/openvas9-manager/files/patch-src-manage_migrators.c b/security/openvas9-manager/files/patch-src-manage_migrators.c
deleted file mode 100644
index d3272259739a..000000000000
--- a/security/openvas9-manager/files/patch-src-manage_migrators.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/manage_migrators.c.orig 2015-08-03 05:52:13 UTC
-+++ src/manage_migrators.c
-@@ -122,6 +122,7 @@
- /* time.h in glibc2 needs this for strptime. */
- #define _XOPEN_SOURCE
-
-+#include <sys/wait.h>
- #include <time.h>
- #include <stdlib.h>
- #include <string.h>
diff --git a/security/openvas9-manager/files/patch-src-manage_sql.c b/security/openvas9-manager/files/patch-src-manage_sql.c
deleted file mode 100644
index b0ac828fd6f2..000000000000
--- a/security/openvas9-manager/files/patch-src-manage_sql.c
+++ /dev/null
@@ -1,85 +0,0 @@
---- src/manage_sql.c.orig 2017-06-20 06:32:02 UTC
-+++ src/manage_sql.c
-@@ -57,6 +57,7 @@
- #include <unistd.h>
- #include <sys/time.h>
- #include <grp.h>
-+#include <libgen.h>
-
- #include <openvas/base/openvas_string.h>
- #include <openvas/base/openvas_file.h>
-@@ -121,7 +122,7 @@ manage_scap_loaded ();
- *
- * 1 if set via scheduler, 2 if set via event, else 0.
- */
--int authenticate_allow_all;
-+extern int authenticate_allow_all;
-
- const char *threat_message_type (const char *);
-
-@@ -1061,7 +1062,7 @@ iso_time_internal (time_t *epoch_time, const char **ab
- static char time_string[100];
-
- tm = localtime (epoch_time);
-- if (timezone == 0)
-+ if (tm->tm_gmtoff == 0)
- {
- if (strftime (time_string, 98, "%FT%TZ", tm) == 0)
- return NULL;
-@@ -25384,7 +25385,7 @@ report_port_count (report_t report)
- {
- return sql_int ("SELECT count (DISTINCT port) FROM results"
- " WHERE report = %llu AND port != ''"
-- " AND port NOT %s 'general/%';",
-+ " AND port NOT %s 'general/%%';",
- report,
- sql_ilike_op ());
- }
-@@ -25400,7 +25401,7 @@ prognostic_host_port_count (report_t report, const cha
- {
- return sql_int ("SELECT count (DISTINCT port) FROM results"
- " WHERE report = %llu AND host = '%s'"
-- " AND port NOT %s 'general/%';",
-+ " AND port NOT %s 'general/%%';",
- report,
- host,
- sql_ilike_op ());
-@@ -35110,7 +35111,7 @@ init_otp_pref_iterator (iterator_t* iterator,
- " WHERE config_preferences.config = %llu"
- " AND config_preferences.type = '%s'"
- " AND (config_preferences.name = nvt_preferences.name"
-- " OR config_preferences.name LIKE 'timeout.%')"
-+ " OR config_preferences.name LIKE 'timeout.%%')"
- " AND config_preferences.name != 'max_checks'"
- " AND config_preferences.name != 'max_hosts'"
- " UNION"
-@@ -47821,12 +47822,12 @@ modify_schedule (const char *schedule_id, const char *
- if (duration == -1)
- duration_string = NULL;
- else
-- duration_string = g_strdup_printf ("%li", duration);
-+ duration_string = g_strdup_printf ("%li", (long)duration);
-
- if (first_time == -1)
- first_time_string = NULL;
- else
-- first_time_string = g_strdup_printf ("%li", first_time);
-+ first_time_string = g_strdup_printf ("%li", (long)first_time);
-
- if ((period_months == -1) || (period_months == 0))
- {
-@@ -47838,12 +47839,12 @@ modify_schedule (const char *schedule_id, const char *
- else
- {
- period_months_string = g_strdup ("0");
-- period_string = g_strdup_printf ("%li", period);
-+ period_string = g_strdup_printf ("%li", (long)period);
- }
- }
- else
- {
-- period_months_string = g_strdup_printf ("%li", period_months);
-+ period_months_string = g_strdup_printf ("%li", (long)period_months);
- period_string = g_strdup ("0");
- }
-
diff --git a/security/openvas9-manager/files/patch-src-manage_sqlite3.c b/security/openvas9-manager/files/patch-src-manage_sqlite3.c
deleted file mode 100644
index 9d91bfca8b99..000000000000
--- a/security/openvas9-manager/files/patch-src-manage_sqlite3.c
+++ /dev/null
@@ -1,10 +0,0 @@
---- src/manage_sqlite3.c.orig 2017-05-02 07:37:19 UTC
-+++ src/manage_sqlite3.c
-@@ -30,6 +30,7 @@
- #include "manage_utils.h"
- #include "manage_acl.h"
-
-+#include <sys/wait.h>
- #include <sqlite3.h>
- #include <time.h>
- #include <unistd.h>
diff --git a/security/openvas9-manager/files/patch-src-omp.c b/security/openvas9-manager/files/patch-src-omp.c
deleted file mode 100644
index 99516a69090b..000000000000
--- a/security/openvas9-manager/files/patch-src-omp.c
+++ /dev/null
@@ -1,17 +0,0 @@
---- src/omp.c.orig 2017-06-21 09:56:09 UTC
-+++ src/omp.c
-@@ -18078,11 +18078,11 @@ handle_get_schedules (omp_parser_t *omp_parser, GError
- "<timezone_abbrev>%s</timezone_abbrev>",
- iso,
- (next_time == 0 ? "over" : iso_time_tz (&next_time, timezone, NULL)),
-- schedule_iterator_period (&schedules),
-- schedule_iterator_period_months (&schedules),
-+ (long) schedule_iterator_period (&schedules),
-+ (long) schedule_iterator_period_months (&schedules),
- simple_period,
- simple_period_unit,
-- schedule_iterator_duration (&schedules),
-+ (long) schedule_iterator_duration (&schedules),
- simple_duration,
- simple_duration_unit,
- schedule_iterator_timezone (&schedules)
diff --git a/security/openvas9-manager/files/patch-src-scanner.c b/security/openvas9-manager/files/patch-src-scanner.c
deleted file mode 100644
index 5c8ccdbbb3bc..000000000000
--- a/security/openvas9-manager/files/patch-src-scanner.c
+++ /dev/null
@@ -1,34 +0,0 @@
---- src/scanner.c.orig 2016-11-10 09:58:06 UTC
-+++ src/scanner.c
-@@ -33,6 +33,7 @@
- #include <assert.h>
- #include <unistd.h>
- #include <sys/types.h>
-+#include <sys/socket.h>
- #include <sys/time.h>
- #include <sys/stat.h>
- #include <sys/un.h>
-@@ -586,7 +587,6 @@ int
- openvas_scanner_connect_unix ()
- {
- struct sockaddr_un addr;
-- int len;
-
- openvas_scanner_socket = socket (AF_UNIX, SOCK_STREAM, 0);
- if (openvas_scanner_socket == -1)
-@@ -596,10 +596,12 @@ openvas_scanner_connect_unix ()
- return -1;
- }
-
-+ memset(&addr, 0, sizeof(struct sockaddr_un));
-+
- addr.sun_family = AF_UNIX;
-- strncpy (addr.sun_path, openvas_scanner_unix_path, 108);
-- len = strlen (addr.sun_path) + sizeof (addr.sun_family);
-- if (connect (openvas_scanner_socket, (struct sockaddr *) &addr, len) == -1)
-+ strlcpy(addr.sun_path, openvas_scanner_unix_path, sizeof(addr.sun_path));
-+
-+ if (connect (openvas_scanner_socket, (struct sockaddr *) &addr, SUN_LEN(&addr)) == -1)
- {
- g_warning ("%s: Failed to connect to scanner (%s): %s\n", __FUNCTION__,
- openvas_scanner_unix_path, strerror (errno));
diff --git a/security/openvas9-manager/files/patch-src-sql_pg.c b/security/openvas9-manager/files/patch-src-sql_pg.c
deleted file mode 100644
index e183a6783dd8..000000000000
--- a/security/openvas9-manager/files/patch-src-sql_pg.c
+++ /dev/null
@@ -1,18 +0,0 @@
---- src/sql_pg.c.orig 2017-05-29 06:45:07 UTC
-+++ src/sql_pg.c
-@@ -26,13 +26,13 @@
- #include "sql.h"
-
- #include <assert.h>
--#include <endian.h>
-+#include <sys/endian.h>
- #include <errno.h>
- #include <arpa/inet.h>
- #include <glib.h>
- #include <inttypes.h>
- #include <netinet/in.h>
--#include <postgresql/libpq-fe.h>
-+#include <libpq-fe.h>
- #include <stdlib.h>
- #include <string.h>
-
diff --git a/security/openvas9-manager/files/patch-tools+greenbone-certdata-sync.in b/security/openvas9-manager/files/patch-tools+greenbone-certdata-sync.in
deleted file mode 100644
index ea6dada9b194..000000000000
--- a/security/openvas9-manager/files/patch-tools+greenbone-certdata-sync.in
+++ /dev/null
@@ -1,47 +0,0 @@
---- tools/greenbone-certdata-sync.in.orig 2016-11-10 09:58:06 UTC
-+++ tools/greenbone-certdata-sync.in
-@@ -99,7 +99,7 @@ fi
-
- # Delay between retries
- if [ -z "$SQL_RETRY_DELAY" ]; then
-- SQL_RETRY_DELAY="10m" # allowed unit suffixes: see sleep command
-+ SQL_RETRY_DELAY="600" # allowed unit suffixes: see sleep command
- fi
-
- # LOG_CMD defines the command to use for logging. To have logger log to stderr
-@@ -766,7 +766,7 @@ update_cert_db() {
- for certfile in $CERT_DIR/CB-K*.xml
- do
- [ -e "$certfile" ] || break # No file found
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
-@@ -801,7 +801,7 @@ update_cert_db() {
- for certfile in $CERT_DIR/dfn-cert-*.xml
- do
- [ -e "$certfile" ] || break # no file found
-- filedate=`stat -c "%Y" $certfile | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" $certfile | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
-@@ -831,7 +831,7 @@ update_cert_db() {
-
- update_cvss
-
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | env TZ="UTC" date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
-@@ -1045,7 +1045,7 @@ fi
-
- if [ -f "$CERT_DB" ]
- then
-- if [ "$(id -u)" -ne "$(stat -c %u $CERT_DB)" ]
-+ if [ "$(id -u)" -ne "$(stat -f %u $CERT_DB)" ]
- then
- log_err "Not synchronizing or updating the database since the current user is not the owner of the database."
- echo "Not synchronizing or updating the database since the current user is not the owner of the database."
diff --git a/security/openvas9-manager/files/patch-tools+greenbone-scapdata-sync.in b/security/openvas9-manager/files/patch-tools+greenbone-scapdata-sync.in
deleted file mode 100644
index 2c673597d883..000000000000
--- a/security/openvas9-manager/files/patch-tools+greenbone-scapdata-sync.in
+++ /dev/null
@@ -1,136 +0,0 @@
---- tools/greenbone-scapdata-sync.in.orig 2016-11-10 09:58:06 UTC
-+++ tools/greenbone-scapdata-sync.in
-@@ -89,7 +89,7 @@ VERBOSE=0
-
- # Split CVE data files into parts of this size in kB. 0 = no splitting
- # The default is 1/30 of the system memory.
--SPLIT_PART_SIZE=$(awk '/MemTotal/ { print int( $2/60) }' /proc/meminfo)
-+SPLIT_PART_SIZE=$((($(sysctl hw.physmem | cut -d " " -f2)/1024)/60))
-
- # SQLITE3 defines the name of the sqlite binary to call, along with additional
- # parameters.
-@@ -109,7 +109,7 @@ fi
-
- # Delay between retries
- if [ -z "$SQL_RETRY_DELAY" ]; then
-- SQL_RETRY_DELAY="10m" # allowed unit suffixes: see sleep command
-+ SQL_RETRY_DELAY="600" # allowed unit suffixes: see sleep command
- fi
-
- # SCRIPT_NAME is the name the scripts will use to identify itself and to mark
-@@ -234,11 +234,6 @@ handle_interrupt () {
-
- if [ -z "$TMPDIR" ]; then
- SYNC_TMP_DIR=/tmp
-- # If we have mktemp, create a temporary dir (safer)
-- if [ -n "`which mktemp`" ]; then
-- SYNC_TMP_DIR=`mktemp -t -d greenbone-scap-data-sync.XXXXXXXXXX` || { log_err "Cannot create temporary directory for file download" ; exit 1 ; }
-- trap "rm -rf $SYNC_TMP_DIR" EXIT HUP INT TRAP TERM
-- fi
- else
- SYNC_TMP_DIR="$TMPDIR"
- fi
-@@ -1080,11 +1075,11 @@ update_scap_db_private () {
- then
- for ovalfile in $oval_files_sorted_private
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f "%Y-%m-%dT%H:%M:%S" $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -1153,7 +1148,7 @@ update_scap_db_private () {
- DIR_STR_LENGTH=$((`echo "$SCAP_DIR" | wc -c` + 1))
-
- oval_files_shortened=""
-- if [ 0 != "$xmlcount" ]
-+ if [ "$xmlcount" -ne 0 ]
- then
- for ovalfile in $oval_files_sorted_private
- do
-@@ -1163,7 +1158,7 @@ update_scap_db_private () {
- fi
-
- oval_files_clause=""
-- if [ ! -z "$oval_files_shortened" ]
-+ if [ "$oval_files_shortened" =! "" ]
- then
- oval_files_clause="AND (xml_file NOT IN ($oval_files_shortened))"
- fi
-@@ -1186,7 +1181,7 @@ update_scap_db_private () {
- fi
-
- # TODO: This is not quite accurate as it uses the timestamp of the non-private data.
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
-@@ -1208,12 +1203,12 @@ update_scap_db() {
- CPEBASE="$SCAP_DIR/official-cpe-dictionary_v2.2.xml"
- if [ -e $CPEBASE ]
- then
-- filedate=`stat -c "%Y" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$CPEBASE" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- log_info "Updating CPEs"
-- filesize=`stat -c "%s" "$CPEBASE"`
-+ filesize=`stat -f "%z" "$CPEBASE"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- log_info "File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1271,13 +1266,13 @@ update_scap_db() {
- for cvefile in $SCAP_DIR/nvdcve-2.0-*.xml
- do
- [ -e "$cvefile" ] || break # no file found
-- filedate=`stat -c "%Y" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$cvefile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ]
- then
- log_info "Updating $cvefile"
-
-- filesize=`stat -c "%s" "$cvefile"`
-+ filesize=`stat -f "%z" "$cvefile"`
- if [ "0" -ne "$SPLIT_PART_SIZE" ] && [ "$filesize" -gt $(($SPLIT_PART_SIZE * 1024)) ]
- then
- log_info "File is larger than ${SPLIT_PART_SIZE}k. Splitting into multiple parts"
-@@ -1347,11 +1342,11 @@ update_scap_db() {
-
- for ovalfile in $oval_files_sorted
- do
-- filedate=`stat -c "%Y" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
-+ filedate=`stat -f "%m" "$ovalfile" | cut -d " " -f 1 | tr -d "-"`
- filedate=$(( $filedate - ( $filedate % 60 ) ))
- if [ $filedate -gt $DB_LASTUPDATE ] || [ 1 = "$REBUILD_OVAL" ]
- then
-- oval_timestamp=`xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | date "+%s" -f -`
-+ oval_timestamp=`date -j -f '%Y-%m-%dT%H:%M:%S' $(xsltproc "$SCAP_RES_DIR/oval_timestamp.xsl" "$ovalfile" | cut -d "." -f1) +%s`
-
- if [ 1 = "$REBUILD_OVAL" ]
- then
-@@ -1403,7 +1398,7 @@ update_scap_db() {
- update_cvss
- update_placeholders
-
-- LAST_UPDATE_TIMESTAMP=`sed 's/^\(.\{8\}\)/\1 /' $TIMESTAMP | env TZ="UTC" date +%s -f -`
-+ LAST_UPDATE_TIMESTAMP=`date -j -f '%Y%m%d%H%M%S' $(sed 's/$/00/g' $TIMESTAMP) +%s`
-
- reset_sql_tries
- until [ "$try_sql" -eq 0 ]
-@@ -1635,7 +1630,7 @@ if [ $POSTGRES -eq 0 ]
- then
- if [ -f "$SCAP_DB" ]
- then
-- if [ "$(id -u)" -ne "$(stat -c %u $SCAP_DB)" ]
-+ if [ "$(id -u)" -ne "$(stat -f %u $SCAP_DB)" ]
- then
- log_err "Not synchronizing or updating the database since the current user is not the owner of the database."
- echo "Not synchronizing or updating the database since the current user is not the owner of the database."
diff --git a/security/openvas9-manager/pkg-descr b/security/openvas9-manager/pkg-descr
deleted file mode 100644
index d18717998047..000000000000
--- a/security/openvas9-manager/pkg-descr
+++ /dev/null
@@ -1,9 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the OpenVAS Manager which provides services on top of
-the OpenVAS Scanner to manage scan results, configurations and user access
-control.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas9-manager/pkg-plist b/security/openvas9-manager/pkg-plist
deleted file mode 100644
index f0bba538750e..000000000000
--- a/security/openvas9-manager/pkg-plist
+++ /dev/null
@@ -1,116 +0,0 @@
-bin/openvas-manage-certs
-@sample etc/openvas/openvasmd_log.conf.sample
-@sample etc/openvas/pwpolicy.conf.sample
-%%PGSQL%%lib/openvasmd/pg/libmanage-pg-server.so
-%%PGSQL%%lib/openvasmd/pg/libmanage-pg-server.so.0
-%%PGSQL%%lib/openvasmd/pg/libmanage-pg-server.so.7.0.2
-man/man8/database-statistics-sqlite.8.gz
-man/man8/greenbone-certdata-sync.8.gz
-man/man8/greenbone-scapdata-sync.8.gz
-man/man8/openvas-migrate-to-postgres.8.gz
-man/man8/openvas-portnames-update.8.gz
-man/man8/openvasmd.8.gz
-%%SQLITE3%%sbin/database-statistics-sqlite
-sbin/greenbone-certdata-sync
-sbin/greenbone-scapdata-sync
-sbin/openvas-migrate-to-postgres
-sbin/openvas-portnames-update
-sbin/openvasmd
-%%SQLITE3%%sbin/openvasmd-sqlite
-%%PGSQL%%sbin/openvasmd-pg
-%%PORTDOCS%%%%DOCSDIR%%/INSTALL
-%%PORTDOCS%%%%DOCSDIR%%/example-openvas-manage-certs.conf
-%%PORTDOCS%%%%DOCSDIR%%/html/omp.html
-%%PGSQL%%%%PORTDOCS%%%%DOCSDIR%%/postgres-HOWTO
-share/man/man1/openvas-manage-certs.1.gz
-share/openvas/cert/cert_bund_getbyname.xsl
-share/openvas/cert/cert_bund_update.xsl
-share/openvas/cert/cert_db_init.sql
-share/openvas/cert/dfn_cert_getbyname.xsl
-share/openvas/cert/dfn_cert_update.xsl
-share/openvas/openvas-lsc-rpm-creator.sh
-share/openvas/openvasmd/global_alert_methods/2db07698-ec49-11e5-bcff-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/4a398d42-87c0-11e5-a1c0-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/9d435134-15d3-11e6-bf5c-28d24461215b/alert
-share/openvas/openvasmd/global_alert_methods/cd1f5a34-6bdc-11e0-9827-002264764cea/alert
-share/openvas/openvasmd/global_alert_methods/f9d97653-f89b-41af-9ba1-0f6ee00e9c1a/alert
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/HTML.xsl
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/rnc.xsl
-share/openvas/openvasmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/OMP.xml
-share/openvas/openvasmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/RNC.xsl
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/generate
-share/openvas/openvasmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/rnc.xsl
-share/openvas/openvasmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/OMP.xsl
-share/openvas/openvasmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/generate
-share/openvas/openvasmd/portnames_update.xsl
-share/openvas/openvasmd/report_formats/5057e5cc-b825-11e4-9d0e-28d24461215b/Anonymous_XML.xsl
-share/openvas/openvasmd/report_formats/5057e5cc-b825-11e4-9d0e-28d24461215b/generate
-share/openvas/openvasmd/report_formats/5057e5cc-b825-11e4-9d0e-28d24461215b/report_format.xml
-share/openvas/openvasmd/report_formats/50c9950a-f326-11e4-800c-28d24461215b/Verinice_ITG.xsl
-share/openvas/openvasmd/report_formats/50c9950a-f326-11e4-800c-28d24461215b/classification-helpers.xsl
-share/openvas/openvasmd/report_formats/50c9950a-f326-11e4-800c-28d24461215b/generate
-share/openvas/openvasmd/report_formats/50c9950a-f326-11e4-800c-28d24461215b/report_format.xml
-share/openvas/openvasmd/report_formats/5ceff8ba-1f62-11e1-ab9f-406186ea4fc5/CPE.xsl
-share/openvas/openvasmd/report_formats/5ceff8ba-1f62-11e1-ab9f-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/5ceff8ba-1f62-11e1-ab9f-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/6c248850-1f62-11e1-b082-406186ea4fc5/HTML.xsl
-share/openvas/openvasmd/report_formats/6c248850-1f62-11e1-b082-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/6c248850-1f62-11e1-b082-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/77bd6c4a-1f62-11e1-abf0-406186ea4fc5/ITG.xsl
-share/openvas/openvasmd/report_formats/77bd6c4a-1f62-11e1-abf0-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/77bd6c4a-1f62-11e1-abf0-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/9087b18c-626c-11e3-8892-406186ea4fc5/CSV_Hosts.xsl
-share/openvas/openvasmd/report_formats/9087b18c-626c-11e3-8892-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/9087b18c-626c-11e3-8892-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/910200ca-dc05-11e1-954f-406186ea4fc5/ARF.xsl
-share/openvas/openvasmd/report_formats/910200ca-dc05-11e1-954f-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/910200ca-dc05-11e1-954f-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/9ca6fe72-1f62-11e1-9e7c-406186ea4fc5/NBE.xsl
-share/openvas/openvasmd/report_formats/9ca6fe72-1f62-11e1-9e7c-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/9ca6fe72-1f62-11e1-9e7c-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/9e5e5deb-879e-4ecc-8be6-a71cd0875cdd/generate
-share/openvas/openvasmd/report_formats/9e5e5deb-879e-4ecc-8be6-a71cd0875cdd/hostvisdot-summary.xsl
-share/openvas/openvasmd/report_formats/9e5e5deb-879e-4ecc-8be6-a71cd0875cdd/report_format.xml
-share/openvas/openvasmd/report_formats/a3810a62-1f62-11e1-9219-406186ea4fc5/TXT.xsl
-share/openvas/openvasmd/report_formats/a3810a62-1f62-11e1-9219-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/a3810a62-1f62-11e1-9219-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/a684c02c-b531-11e1-bdc2-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/a684c02c-b531-11e1-bdc2-406186ea4fc5/latex.xsl
-share/openvas/openvasmd/report_formats/a684c02c-b531-11e1-bdc2-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/a994b278-1f62-11e1-96ac-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/a994b278-1f62-11e1-96ac-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/Verinice_ISM.xsl
-share/openvas/openvasmd/report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/classification.xsl
-share/openvas/openvasmd/report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/generate
-share/openvas/openvasmd/report_formats/c15ad349-bd8d-457a-880a-c7056532ee15/report_format.xml
-share/openvas/openvasmd/report_formats/c1645568-627a-11e3-a660-406186ea4fc5/CSV_Results.xsl
-share/openvas/openvasmd/report_formats/c1645568-627a-11e3-a660-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/c1645568-627a-11e3-a660-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/report_formats/c402cc3e-b531-11e1-9163-406186ea4fc5/generate
-share/openvas/openvasmd/report_formats/c402cc3e-b531-11e1-9163-406186ea4fc5/latex.xsl
-share/openvas/openvasmd/report_formats/c402cc3e-b531-11e1-9163-406186ea4fc5/report_format.xml
-share/openvas/openvasmd/wizards/delete_task_deep.xml
-share/openvas/openvasmd/wizards/get_tasks_deep.xml
-share/openvas/openvasmd/wizards/modify_task.xml
-share/openvas/openvasmd/wizards/quick_auth_scan.xml
-share/openvas/openvasmd/wizards/quick_first_scan.xml
-share/openvas/openvasmd/wizards/quick_task.xml
-share/openvas/openvasmd/wizards/reset_task.xml
-share/openvas/scap/cpe_getbyname.xsl
-share/openvas/scap/cpe_update.xsl
-share/openvas/scap/cpe_youngerthan.xsl
-share/openvas/scap/cve_getbyname.xsl
-share/openvas/scap/cve_update.xsl
-share/openvas/scap/cve_youngerthan.xsl
-share/openvas/scap/oval_timestamp.xsl
-share/openvas/scap/oval_update.xsl
-share/openvas/scap/oval_verify.xsl
-share/openvas/scap/ovaldef_getbyname.xsl
-share/openvas/scap/ovaldef_list_ids.xsl
-share/openvas/scap/scap_db_init.sql
-share/openvas/scap/xml_split
-@dir /var/lib/openvas/openvasmd
-@dir /var/lib/openvas
-@dir /var/lib
diff --git a/security/openvas9-scanner/Makefile b/security/openvas9-scanner/Makefile
deleted file mode 100644
index 9cbf0f61ca47..000000000000
--- a/security/openvas9-scanner/Makefile
+++ /dev/null
@@ -1,20 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= openvas9-scanner
-PORTVERSION= 5.1.1
-PORTREVISION= 3
-MASTER_SITES= http://wald.intevation.org/frs/download.php/2423/
-
-COMMENT= OpenVAS 9 scanner
-
-CONFLICTS= ${PORTNAME:S/${OPENVAS_VER}/8/}-*
-
-MASTERDIR= ${.CURDIR}/../../security/openvas8-scanner
-
-DISTINFO_FILE= ${.CURDIR}/distinfo
-PATCHDIR= ${.CURDIR}/files
-PLIST= ${.CURDIR}/pkg-plist
-
-OPENVAS_VER= 9
-
-.include "${MASTERDIR}/Makefile"
diff --git a/security/openvas9-scanner/distinfo b/security/openvas9-scanner/distinfo
deleted file mode 100644
index d3cf8f08d8d5..000000000000
--- a/security/openvas9-scanner/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1501781225
-SHA256 (openvas9/openvas-scanner-5.1.1.tar.gz) = 7a7e20e8e004fe73652e45cb87edf6a0f4ffb6fd2a4aaec2bd3a99f69bf325ab
-SIZE (openvas9/openvas-scanner-5.1.1.tar.gz) = 256812
diff --git a/security/openvas9-scanner/files/openvassd.in b/security/openvas9-scanner/files/openvassd.in
deleted file mode 100644
index d29c4f5d7a31..000000000000
--- a/security/openvas9-scanner/files/openvassd.in
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# PROVIDE: openvassd
-# REQUIRE: DAEMON
-# KEYWORD: shutdown
-#
-# Add the following to /etc/rc.conf[.local] to enable this service
-#
-# openvassd_enable (bool): Set to NO by default.
-# Set it to YES to enable openvassd.
-# openvassd_flags (params): Set params used to start openvassd.
-#
-
-. /etc/rc.subr
-
-name=openvassd
-rcvar=${name}_enable
-command="%%PREFIX%%/sbin/openvassd"
-pidfile=/var/run/openvassd.pid
-extra_commands="reload"
-
-: ${openvassd_enable=NO}
-: ${openvassd_flags="--unix-socket=/var/run/${name}.sock"}
-
-load_rc_config $name
-run_rc_command "$1"
diff --git a/security/openvas9-scanner/files/patch-CMakeLists.txt b/security/openvas9-scanner/files/patch-CMakeLists.txt
deleted file mode 100644
index 7271d49cebe9..000000000000
--- a/security/openvas9-scanner/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,33 +0,0 @@
---- CMakeLists.txt.orig 2016-11-21 02:03:53.000000000 -0500
-+++ CMakeLists.txt 2017-07-28 23:21:24.804201000 -0500
-@@ -149,7 +149,7 @@
- endif (NOT LIBDIR)
-
- if (NOT LOCALSTATEDIR)
-- set (LOCALSTATEDIR "${CMAKE_INSTALL_PREFIX}/var")
-+ set (LOCALSTATEDIR "/var")
- endif (NOT LOCALSTATEDIR)
-
- if (NOT DATADIR)
-@@ -222,7 +222,7 @@
-
- ## Program
-
--set (HARDENING_FLAGS "-Wformat -Wformat-security -O2 -D_FORTIFY_SOURCE=2 -fstack-protector")
-+set (HARDENING_FLAGS "-Wformat -Wformat-security -fstack-protector")
- set (LINKER_HARDENING_FLAGS "-Wl,-z,relro -Wl,-z,now")
- set (GPGME_C_FLAGS "-D_FILE_OFFSET_BITS=64 -DLARGEFILE_SOURCE=1")
-
-@@ -255,10 +255,10 @@
- GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE)
-
- install (FILES ${CMAKE_BINARY_DIR}/doc/openvassd.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
- install (FILES ${CMAKE_SOURCE_DIR}/doc/greenbone-nvt-sync.8
-- DESTINATION ${DATADIR}/man/man8 )
-+ DESTINATION man/man8 )
-
- install (FILES ${CMAKE_BINARY_DIR}/doc/example_redis_2_4.conf
- ${CMAKE_BINARY_DIR}/doc/example_redis_2_6.conf
diff --git a/security/openvas9-scanner/files/patch-src_CMakeLists.txt b/security/openvas9-scanner/files/patch-src_CMakeLists.txt
deleted file mode 100644
index 4ae695c0fd6e..000000000000
--- a/security/openvas9-scanner/files/patch-src_CMakeLists.txt
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/CMakeLists.txt 2017-07-28 23:40:33.283258000 -0500
-+++ src/CMakeLists.txt 2017-07-28 23:40:47.899791000 -0500
-@@ -118,7 +118,7 @@
-
- target_link_libraries (openvassd ${LIBOPENVAS_NASL_LDFLAGS}
- ${LIBOPENVAS_BASE_LDFLAGS} ${LIBOPENVAS_MISC_LDFLAGS}
-- ${GLIB_LDFLAGS} ${GCRYPT_LDFLAGS}
-+ ${GLIB_LDFLAGS} ${GCRYPT_LDFLAGS} -lexecinfo
- ${LINKER_HARDENING_FLAGS})
-
- ## Tests
diff --git a/security/openvas9-scanner/files/patch-tools_greenbone-nvt-sync.in b/security/openvas9-scanner/files/patch-tools_greenbone-nvt-sync.in
deleted file mode 100644
index 5b9453070502..000000000000
--- a/security/openvas9-scanner/files/patch-tools_greenbone-nvt-sync.in
+++ /dev/null
@@ -1,32 +0,0 @@
---- tools/greenbone-nvt-sync.in 2016-11-10 04:57:55.000000000 -0500
-+++ tools/greenbone-nvt-sync.in 2017-08-06 13:55:03.833824000 -0500
-@@ -180,11 +180,6 @@
-
- if [ -z "$TMPDIR" ]; then
- SYNC_TMP_DIR=/tmp
-- # If we have mktemp, create a temporary dir (safer)
-- if [ -n "`which mktemp`" ]; then
-- SYNC_TMP_DIR=`mktemp -t -d greenbone-nvt-sync.XXXXXXXXXX` || { echo "ERROR: Cannot create temporary directory for file download" >&2; exit 1 ; }
-- trap "rm -rf $SYNC_TMP_DIR" EXIT HUP INT TRAP TERM
-- fi
- else
- SYNC_TMP_DIR="$TMPDIR"
- fi
-@@ -577,7 +572,7 @@
- log_err "rsync failed, aborting synchronization."
- exit 1
- fi
-- eval "cd \"$NVT_DIR\" ; md5sum -c --status \"$NVT_DIR/md5sums\""
-+ eval "cd \"$NVT_DIR\" ; xargs -n 2 md5 -c < \"$NVT_DIR/md5sums\" > /dev/null"
- if [ $? -ne 0 ] ; then
- if [ -n "$retried" ]
- then
-@@ -650,7 +645,7 @@
-
- do_self_test ()
- {
-- MD5SUM_AVAIL=`command -v md5sum`
-+ MD5SUM_AVAIL=`command -v md5`
- if [ $? -ne 0 ] ; then
- SELFTEST_FAIL=1
- stderr_write "The md5sum binary could not be found."
diff --git a/security/openvas9-scanner/pkg-descr b/security/openvas9-scanner/pkg-descr
deleted file mode 100644
index a1c2e68a71c0..000000000000
--- a/security/openvas9-scanner/pkg-descr
+++ /dev/null
@@ -1,8 +0,0 @@
-The Open Vulnerability Assessment System (OpenVAS) is a framework of several
-services and tools offering a comprehensive and powerful vulnerability
-scanning and vulnerability management solution.
-
-This package contains the OpenVAS Scanner which executes Network Vulnerability
-Tests (NVTs) provided by the OpenVAS NVT Feed or a commercial feed service.
-
-WWW: https://www.openvas.org/
diff --git a/security/openvas9-scanner/pkg-plist b/security/openvas9-scanner/pkg-plist
deleted file mode 100644
index 4c222f455539..000000000000
--- a/security/openvas9-scanner/pkg-plist
+++ /dev/null
@@ -1,11 +0,0 @@
-man/man8/greenbone-nvt-sync.8.gz
-man/man8/openvassd.8.gz
-sbin/greenbone-nvt-sync
-sbin/openvassd
-%%PORTDOCS%%%%DOCSDIR%%/INSTALL
-%%PORTDOCS%%%%DOCSDIR%%/example_redis_2_4.conf
-%%PORTDOCS%%%%DOCSDIR%%/example_redis_2_6.conf
-@dir /var/cache/openvas
-@dir /var/lib/openvas/plugins
-@dir /var/lib/openvas
-@dir /var/lib
diff --git a/security/openvas9/Makefile b/security/openvas9/Makefile
deleted file mode 100644
index 11b0bdb9ec10..000000000000
--- a/security/openvas9/Makefile
+++ /dev/null
@@ -1,35 +0,0 @@
-# Created by: Alonso Cardenas Marquez <acm@FreeBSD.org>
-# $FreeBSD$
-
-PORTNAME= openvas9
-PORTVERSION= 9.0
-PORTREVISION= 4
-CATEGORIES= security
-
-MAINTAINER= acm@FreeBSD.org
-COMMENT= openvas 9 vulnerability scanner (metaport)
-
-USES= metaport
-
-# Install OpenVAS libraries
-RUN_DEPENDS+= ${LOCALBASE}/lib/libopenvas_base.so:security/openvas${OPENVAS_VER}-libraries
-
-# Install OpenVAS Commnad Line
-RUN_DEPENDS+= ${LOCALBASE}/bin/omp:security/openvas${OPENVAS_VER}-cli
-
-# Install OpenVAS Manager
-RUN_DEPENDS+= ${LOCALBASE}/sbin/openvasmd:security/openvas${OPENVAS_VER}-manager
-
-# Install OpenVAS Scanner
-RUN_DEPENDS+= ${LOCALBASE}/sbin/openvassd:security/openvas${OPENVAS_VER}-scanner
-
-# Install OpenVAS Web Interface
-RUN_DEPENDS+= ${LOCALBASE}/sbin/gsad:security/greenbone-security-assistant${OPENVAS_VER}
-
-SUB_FILES= pkg-message
-OPENVAS_VER= 9
-
-DEPRECATED= End of life, please migrate to security/gvm port
-EXPIRATION_DATE=2021-02-06
-
-.include <bsd.port.mk>
diff --git a/security/openvas9/files/pkg-message.in b/security/openvas9/files/pkg-message.in
deleted file mode 100644
index e46934f699a7..000000000000
--- a/security/openvas9/files/pkg-message.in
+++ /dev/null
@@ -1,57 +0,0 @@
-[
-{ type: install
- message: <<EOM
-OpenVAS 9 ports were installed
-
-1) Redis is a dependency of OpenVAS. Please, configure redis-server for
- listening on socket /tmp/redis.sock. openvassd needs it
-
-2) If you installed security/openvas8-manager port (openvasmd) with PostgrSQL
- support, please look at:
-
- %%LOCALBASE%%/share/docs/openvas-scanner/postgres-HOWTO
-
- It will guide you for configure PostgreSQL as OpenVAS database backend
- instead of SQLite3
-
-3) The following steps are neccessary before of you can access to OpenVAS web
- interface (gsad):
-
- # openvassd
- # greenbone-nvt-sync
- # greenbone-scapdata-sync
- # greenbone-certdata-sync
- # openvasmd --rebuild --progress
- # openvasmd --create-user=admin --role=Admin
- # openvasmd --user=admin --new-password=yourpassword
-
-4) Add the following lines to /etc/rc.conf
-
- openvassd_enable="YES"
- openvasmd_enable="YES"
- gsad_enable="YES"
-
-5) Start OpenVAS Scanner. It will listen on /var/run/openvassd.sock by default
-
- # service openvassd restart
-
-6) 5) Start OpenVAS Manager. It will listen on /var/run/openvasmd.sock by default
-
- # service openvasmd restart
- # openvasmd --rebuild --progress
-
-7) Start OpenVAS web interface. It will listen on http://127.0.0.1:8080 by
- default
-
- # service gsad start
-
-8) gsad can export results to PDF. It needs print/texlive-texmf port
-
- # pkg install texlive-texmf
-
- It will install 1G of data
-
-9) Enjoy it
-EOM
-}
-]
diff --git a/security/openvas9/pkg-descr b/security/openvas9/pkg-descr
deleted file mode 100644
index db7513cfbd12..000000000000
--- a/security/openvas9/pkg-descr
+++ /dev/null
@@ -1,3 +0,0 @@
-This is the metaport to install OpenVAS 9 applications and libraries.
-
-WWW: https://www.openvas.org/