summaryrefslogtreecommitdiff
path: root/net-misc
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-06-30 08:49:38 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-06-30 08:49:38 +0100
commitb2be182d49eea46686b5cf2680d457df61e89dc4 (patch)
treec66442ced2011c5ca81c3114cc51041e314c6d33 /net-misc
parente23cdda4dbb0c83b9e682ab5e916085a35203da5 (diff)
gentoo resync : 30.06.2018
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/Manifest.gzbin60381 -> 60899 bytes
-rw-r--r--net-misc/autossh/Manifest2
-rw-r--r--net-misc/autossh/autossh-1.4f.ebuild20
-rw-r--r--net-misc/cmst/Manifest2
-rw-r--r--net-misc/cmst/cmst-2017.09.19.ebuild44
-rw-r--r--net-misc/connman-json-client/Manifest3
-rw-r--r--net-misc/connman-json-client/connman-json-client-1.0_p20150721.ebuild31
-rw-r--r--net-misc/connman-json-client/metadata.xml8
-rw-r--r--net-misc/curl/Manifest1
-rw-r--r--net-misc/curl/curl-7.60.0-r1.ebuild247
-rw-r--r--net-misc/datapipe/Manifest2
-rw-r--r--net-misc/datapipe/datapipe-1.0-r2.ebuild (renamed from net-misc/datapipe/datapipe-1.0-r1.ebuild)4
-rw-r--r--net-misc/dhcpcd/Manifest2
-rw-r--r--net-misc/dhcpcd/dhcpcd-7.0.6.ebuild149
-rw-r--r--net-misc/electrum/Manifest2
-rw-r--r--net-misc/electrum/electrum-3.1.3.ebuild1
-rw-r--r--net-misc/icaclient/Manifest3
-rw-r--r--net-misc/icaclient/icaclient-13.10.0.20.ebuild214
-rw-r--r--net-misc/iperf/Manifest6
-rw-r--r--net-misc/iperf/iperf-2.0.12.ebuild29
-rw-r--r--net-misc/iperf/iperf-3.6.ebuild (renamed from net-misc/iperf/iperf-3.4.ebuild)2
-rw-r--r--net-misc/jwhois/Manifest1
-rw-r--r--net-misc/jwhois/files/jwhois-3.2.3-whois-de.patch18
-rw-r--r--net-misc/modemmanager/Manifest2
-rw-r--r--net-misc/modemmanager/modemmanager-1.6.12.ebuild2
-rw-r--r--net-misc/networkmanager-strongswan/Manifest3
-rw-r--r--net-misc/networkmanager-strongswan/metadata.xml15
-rw-r--r--net-misc/networkmanager-strongswan/networkmanager-strongswan-1.4.4.ebuild45
-rw-r--r--net-misc/networkmanager-wireguard/Manifest2
-rw-r--r--net-misc/networkmanager-wireguard/metadata.xml8
-rw-r--r--net-misc/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild50
-rw-r--r--net-misc/openssh/Manifest7
-rw-r--r--net-misc/openssh/openssh-7.6_p1-r5.ebuild2
-rw-r--r--net-misc/openssh/openssh-7.7_p1-r102.ebuild (renamed from net-misc/openssh/openssh-7.7_p1-r101.ebuild)27
-rw-r--r--net-misc/openssh/openssh-7.7_p1-r5.ebuild2
-rw-r--r--net-misc/openssh/openssh-7.7_p1-r6.ebuild460
-rw-r--r--net-misc/openvswitch/Manifest2
-rw-r--r--net-misc/openvswitch/openvswitch-2.8.1.ebuild2
-rw-r--r--net-misc/s3cmd/Manifest2
-rw-r--r--net-misc/s3cmd/s3cmd-2.0.0.ebuild4
-rw-r--r--net-misc/stunnel/Manifest2
-rw-r--r--net-misc/stunnel/stunnel-5.43.ebuild2
-rw-r--r--net-misc/teamviewer/Manifest6
-rw-r--r--net-misc/teamviewer/teamviewer-13.1.8286.ebuild (renamed from net-misc/teamviewer/teamviewer-13.0.9865.ebuild)2
-rw-r--r--net-misc/trackma/Manifest4
-rw-r--r--net-misc/trackma/trackma-0.7.4.ebuild4
-rw-r--r--net-misc/trackma/trackma-9999.ebuild4
-rw-r--r--net-misc/x2goclient/Manifest2
-rw-r--r--net-misc/x2goclient/x2goclient-4.1.2.1.ebuild70
-rw-r--r--net-misc/you-get/Manifest2
-rw-r--r--net-misc/you-get/you-get-0.4.536.ebuild4
-rw-r--r--net-misc/youtube-dl/Manifest4
-rw-r--r--net-misc/youtube-dl/youtube-dl-2018.06.25.ebuild (renamed from net-misc/youtube-dl/youtube-dl-2018.06.11.ebuild)0
53 files changed, 1427 insertions, 105 deletions
diff --git a/net-misc/Manifest.gz b/net-misc/Manifest.gz
index c4c4477b6811..2d6c1de303f1 100644
--- a/net-misc/Manifest.gz
+++ b/net-misc/Manifest.gz
Binary files differ
diff --git a/net-misc/autossh/Manifest b/net-misc/autossh/Manifest
index a3637e281537..25c583bf1439 100644
--- a/net-misc/autossh/Manifest
+++ b/net-misc/autossh/Manifest
@@ -1,3 +1,5 @@
DIST autossh-1.4e.tgz 65852 BLAKE2B e654f7bb3efb48ab33fe7fb52b812d5b3de9bcbf4ecd79fe67372f0c832bedf4f8fb30ff5ec116418c9a6317e60d4ea4f3d3b2be4d6a8bafa431a9b289954c9f SHA512 2f71403ee005103c6a3e2e669f6b26153161c95c8dacd3e73d61673461b3512348636877760d911341771e744c0a682b107df4ac48621661ff36a9fc0191f2fb
+DIST autossh-1.4f.tgz 67128 BLAKE2B 197c964272c47bce1a137eb45560a9f70c64686915d12e1f9827eaffb66151e124a4ad7e3b5980d539d75feb0180760d6df382da77f9195ad3f703c85b02759b SHA512 a66912a04d1b659802913ec63d7b951fa6265dedf4480f0ad2dfdfb852e1e3029355b9a132bf3fa5b4b67e5ac8dace83b96e837182d8b3f0c2c72ad9188b7b8f
EBUILD autossh-1.4e.ebuild 578 BLAKE2B 4fcda511da857ad5a5bb893b9ad1af5f9eb4c074b45b68c6547603a652a5502047822f1f0a13d1164f90145ba85a1404b814164748b0041c7fa01909be190c37 SHA512 59495546014f6a0e55335b235641ca9c9232bd7f680094153ca6f6c01a33b90235b6028e76e7db688d9aa76542633685e04f4c0d37d0d9eda304d6ec5ce960ab
+EBUILD autossh-1.4f.ebuild 506 BLAKE2B 3599e44f761fef5eff0d46b1e9091032922fa15a90e40cc2fb7c5bf2d45bd3cb764def709ba330c39699fab013e35f3e65d370e0342e2104a19d1a19e364fc68 SHA512 6b32ff9d21fa98311ed197659b359be4f47d07534472edc1f8cdace741674113720ef637f246b923c3ccb2dbe3765d79b714a4a6112c2b4ae4e27531687cb8cb
MISC metadata.xml 246 BLAKE2B a30d57a217fcd3c7c7d170b71f1ab806d11e9b520595802ebfb0123a82682d4fc045f033b164402ac51f939fef7cad737eb2012f62864298b6c5d23c69575519 SHA512 ca07e0609b698c2b53062b71008fee49b91af78fc2ef25997311e37985d79283d333f5b842257a16e7dee36ce34c07d405e1f93742f341f10ca70904e9f9a4e6
diff --git a/net-misc/autossh/autossh-1.4f.ebuild b/net-misc/autossh/autossh-1.4f.ebuild
new file mode 100644
index 000000000000..066fcf2a77c6
--- /dev/null
+++ b/net-misc/autossh/autossh-1.4f.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+DESCRIPTION="Automatically restart SSH sessions and tunnels"
+HOMEPAGE="http://www.harding.motd.ca/autossh/"
+SRC_URI="http://www.harding.motd.ca/${PN}/${P}.tgz"
+
+LICENSE="BSD"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux"
+SLOT="0"
+
+RDEPEND="net-misc/openssh"
+
+src_install() {
+ dobin autossh
+ dodoc CHANGES README autossh.host rscreen
+ doman autossh.1
+}
diff --git a/net-misc/cmst/Manifest b/net-misc/cmst/Manifest
index cc01daf85f79..ab7d9d283252 100644
--- a/net-misc/cmst/Manifest
+++ b/net-misc/cmst/Manifest
@@ -1,5 +1,3 @@
-DIST cmst-2017.09.19.tar.gz 2554672 BLAKE2B 7d47df83e3c576ddc23313154087a4dcb9b4a43b2c140338abc196d1ebf2e32a5c76652dd088e67911bba33052ecb447abf2f6431ff052e557d4371e365a8418 SHA512 3ac92c60572526f08206b0f175ed3adea839795f69dccfe67b3a8bc3ddea82e62e46c4a1acc4283d331a3283c8c1be79b34477b2c937720b05b6ec6a07da8088
DIST cmst-2018.01.06.tar.gz 2556728 BLAKE2B f718c85467bac2d7a42b478f1d51ba71b1453c5f00fa574884bf33d4efe669fd4558394b6132208f708f34ee7be2b7458dd5e8967edb557cb54c846914ca9e0f SHA512 abf6b4cb81c91e2432e0891bd9e5481d2752833a1c7eda1abbbe1bf456b35d422d3f02e6f2db328aec888d9a92cbd41862faab46b8814f3efca843f0a1d4e02a
-EBUILD cmst-2017.09.19.ebuild 799 BLAKE2B 08494c5afc08c56905d65c8e64ce3e1f658538d3b348b24df1a4fb1402cf421e6901e18902aab59c1bcf684b0151052dd849cabfa020c900f7318e2b0be09bf9 SHA512 0d518e505e42d2212bb06496e32de37cafe10d48678510535ad3668c8a21d6f4b3b83561c920975e1268aa46dbac17fbc5cd4ba8fa646ca9aa0258b7b31dd4d3
EBUILD cmst-2018.01.06.ebuild 799 BLAKE2B 2a52a592e02eeace72ba02f736f744245c4f52bcd51936bef9e2a4a675ea3071b2b1e5a926f3cd3ed246e1880c9c3ac13ac68b873b719acf525d33a9e395b95e SHA512 b68bce9a10fdfece2c8eb7e63d2b094380a5f3148f0db4a2d16a5ec1f8da9ae6270b5eb5e943f25601a7e2363b50587e42a137302283379d6ac9d1248defaac8
MISC metadata.xml 392 BLAKE2B 01f7ec078f6ca194bcb70be8417514a679b8c507ffcf78742249148e12d1425873c76e90e922d0831b8bd99c8226943d18352bf0df36984fdceb88edbc7bc2c0 SHA512 c6858ace643af313f0d47a863cbf117261f7ef419b02c874c34b3a8c64269570f6a9d4f004ee4645cc6eb673d2f5448f5fdbb291d51c322eaf806e28227ff2cd
diff --git a/net-misc/cmst/cmst-2017.09.19.ebuild b/net-misc/cmst/cmst-2017.09.19.ebuild
deleted file mode 100644
index ef3e5a6c5af1..000000000000
--- a/net-misc/cmst/cmst-2017.09.19.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit gnome2-utils qmake-utils
-
-DESCRIPTION="Qt GUI for Connman with system tray icon"
-HOMEPAGE="https://github.com/andrew-bibb/cmst"
-SRC_URI="${HOMEPAGE}/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND="dev-qt/qtcore:5
- dev-qt/qtdbus:5
- dev-qt/qtgui:5
- dev-qt/qtnetwork:5
- dev-qt/qtwidgets:5
-"
-RDEPEND="${DEPEND}
- net-misc/connman
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
- export USE_LIBPATH="${EPREFIX}/usr/$(get_libdir)/${PN}"
- eqmake5 DISTRO=gentoo
-}
-
-src_install() {
- emake INSTALL_ROOT="${D}" install
- rm -r "${D}"/usr/share/licenses || die
-}
-
-pkg_postinst() {
- gnome2_icon_cache_update
-}
-
-pkg_postrm() {
- gnome2_icon_cache_update
-}
diff --git a/net-misc/connman-json-client/Manifest b/net-misc/connman-json-client/Manifest
new file mode 100644
index 000000000000..a9eef2b8d808
--- /dev/null
+++ b/net-misc/connman-json-client/Manifest
@@ -0,0 +1,3 @@
+DIST connman-json-client-1.0_p20150721.tar.gz 55520 BLAKE2B 81f81721563bb8a7c4e604e8a036b162329f1334092f345438c34f787bceb8e548d69e0c206773b880799d1327858275bbbade59d1b84271e4fc05372937ce7a SHA512 77cfbc9f1b57ff5ce73a80f42198bbdb7120db6510f3f33251465ed83d1fac3b2bb41e3959f43cc8d274d37c8da375009a07e9003664482136eed64f5b32c0bc
+EBUILD connman-json-client-1.0_p20150721.ebuild 632 BLAKE2B 874ff335e644331f90cb87c7b4f2c1ad859a9aeda24308b120fcbc30e744547b809eacb1238bb6d42cf1ab2005cbb15e1000b76e550de36ab4a32646db9464a8 SHA512 b903f479f5527ce6b63810427551925695c92aa306ce1b074e8200e721e5097ef0b91a507e37f501ce26a23c2330dbde2a243e22571cb088d641917488de9980
+MISC metadata.xml 240 BLAKE2B 5caea4abbcf161615353b1f5ec499ae37ae67f08f6f1d48829d145694359169508d62173c091700e9a65d8ed461216caf12cc6728760784aa364d610250369ca SHA512 ee5c2cad860daff025c5d2bbc7e210767432dd09d1a74fc7b1d5994686d48739b9bfd446bf1ab7b1b92532f82767e722ea3e38d7a502a7a941f6ac5028000ce8
diff --git a/net-misc/connman-json-client/connman-json-client-1.0_p20150721.ebuild b/net-misc/connman-json-client/connman-json-client-1.0_p20150721.ebuild
new file mode 100644
index 000000000000..7b6aee326311
--- /dev/null
+++ b/net-misc/connman-json-client/connman-json-client-1.0_p20150721.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools vcs-snapshot
+COMMIT="3c34b2ee62d2e188090d20e7ed2fd94bab9c47f2"
+
+DESCRIPTION="An ncurses UI for connman"
+HOMEPAGE="https://github.com/eurogiciel-oss/connman-json-client"
+SRC_URI="https://github.com/eurogiciel-oss/${PN}/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND="dev-libs/json-c:0=
+ >=sys-apps/dbus-1.4
+ sys-libs/ncurses:0"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_install() {
+ default
+ dobin connman_ncurses
+}
diff --git a/net-misc/connman-json-client/metadata.xml b/net-misc/connman-json-client/metadata.xml
new file mode 100644
index 000000000000..435234188908
--- /dev/null
+++ b/net-misc/connman-json-client/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<maintainer type="person">
+ <email>bkohler@gentoo.org</email>
+ <name>Ben Kohler</name>
+</maintainer>
+</pkgmetadata>
diff --git a/net-misc/curl/Manifest b/net-misc/curl/Manifest
index bb4858273654..dac5e83073f4 100644
--- a/net-misc/curl/Manifest
+++ b/net-misc/curl/Manifest
@@ -3,5 +3,6 @@ AUX curl-7.59.0-libressl-compatibility.patch 2838 BLAKE2B 95726ee47d375a98e85145
AUX curl-fix-gnutls-nettle.patch 1186 BLAKE2B 5a7ea1ab68e8e314cda5b957335caf84e5b0e9b2b65c1eacfe94349139ff27903d55ae608a71a0389bf9f8bfbda92184c4cc30ca0b96b13b11f0d77cbf4c7b53 SHA512 b88d4d71a1d55626aedea620e94a5b6064141c6ff0d8a64c784705d44d4a00dc789dd0a55a56320ca4c9f2b9914e72285447c9310bb4563b45d7f3430b18a0fa
AUX curl-respect-cflags-3.patch 406 BLAKE2B 1b533144858aff5566150c4a2648ad2e48e8ff29849ae285592edfee4b3332d06e750395dea7190ee6a01d2b5ee2c2c42c10400c2e5defa09963a90a1a10417d SHA512 3219e4e67d534e35012909243fc8d69d58989462db44dd507c502e7aaa299f1d9a01392e2c83797cc2bdb53d503470c5d6e7bf94572a6ccc6e5eafcc0466bc54
DIST curl-7.60.0.tar.bz2 2938400 BLAKE2B 1c80e63094b6c0e8c63265ed7a62f75aac2ba13cf86ba201d69837f32c6b0011599a33507e65234cf3dccc5aa08ee558ff9c52998c50f0288738ba3992b6bc65 SHA512 c7566bbe7289cd75d34a65b457905d54b5d07543b9fed5a762c889eb09114ad66de62c3edafd1973e87bc8e303a434e77b4e40eea1718801e79ae9256531abe9
+EBUILD curl-7.60.0-r1.ebuild 7214 BLAKE2B c146b26c7a5872dff04bf4a77511df27597749ef09ddd625092e79fd6a6b756c65ba11f18fc4cf30f19c5480b6d44e083ed47a16aa5e79d66320556c26906ee4 SHA512 5a3ab159fdbff04d492a2e34f3f581944c163115bf52c4975bb9cde376101657435da985c522720651b7c2a6904de61087297bbcc22203f3bf8536d6f8d2f199
EBUILD curl-7.60.0.ebuild 7190 BLAKE2B 36875f071012e815144664cc3a697702e53969d84c4bfd77d36c378692a288ad8744c563ed97228a19bd00396085d5d1ddc0e8d93d8aa8fcf36b70f95ce74542 SHA512 e133adfcfc13eca9b7ec229b8d53a9fa3e56b2af97f4687d4c149bafa05ed7d72c1587b59da21ab24f1f10e87bb20edb83ab99cc7d009e3297a6c421e3a6b8a0
MISC metadata.xml 900 BLAKE2B a370dc14334bd729842d0ac979d804d0ff35332dc1fade6e2fbc33649a02db17ef04897c61727d786a4bc3d8acc2a20ddcfe97abdc350b65d9ecfdfe4509f9ef SHA512 ff16407a74d8688f4ed0d7158ea5bd31bc47e828672c874e2f43f4cda1fcd741922c98c5ff5d7f114154b149983e252319f0e812197b4ca7a0979683b5cec8ad
diff --git a/net-misc/curl/curl-7.60.0-r1.ebuild b/net-misc/curl/curl-7.60.0-r1.ebuild
new file mode 100644
index 000000000000..4fc764769388
--- /dev/null
+++ b/net-misc/curl/curl-7.60.0-r1.ebuild
@@ -0,0 +1,247 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit autotools eutils prefix multilib-minimal
+
+DESCRIPTION="A Client that groks URLs"
+HOMEPAGE="https://curl.haxx.se/"
+SRC_URI="https://curl.haxx.se/download/${P}.tar.bz2"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="adns brotli http2 idn ipv6 kerberos ldap metalink rtmp samba ssh ssl static-libs test threads"
+IUSE+=" curl_ssl_axtls curl_ssl_gnutls curl_ssl_libressl curl_ssl_mbedtls curl_ssl_nss +curl_ssl_openssl curl_ssl_winssl"
+IUSE+=" elibc_Winnt"
+
+#lead to lots of false negatives, bug #285669
+RESTRICT="test"
+
+RDEPEND="ldap? ( net-nds/openldap[${MULTILIB_USEDEP}] )
+ brotli? ( app-arch/brotli:= )
+ ssl? (
+ curl_ssl_axtls? (
+ net-libs/axtls:0=[${MULTILIB_USEDEP}]
+ app-misc/ca-certificates
+ )
+ curl_ssl_gnutls? (
+ net-libs/gnutls:0=[static-libs?,${MULTILIB_USEDEP}]
+ dev-libs/nettle:0=[${MULTILIB_USEDEP}]
+ app-misc/ca-certificates
+ )
+ curl_ssl_libressl? (
+ dev-libs/libressl:0=[static-libs?,${MULTILIB_USEDEP}]
+ )
+ curl_ssl_mbedtls? (
+ net-libs/mbedtls:0=[${MULTILIB_USEDEP}]
+ app-misc/ca-certificates
+ )
+ curl_ssl_openssl? (
+ dev-libs/openssl:0=[static-libs?,${MULTILIB_USEDEP}]
+ )
+ curl_ssl_nss? (
+ dev-libs/nss:0[${MULTILIB_USEDEP}]
+ app-misc/ca-certificates
+ )
+ )
+ http2? ( net-libs/nghttp2[${MULTILIB_USEDEP}] )
+ idn? ( net-dns/libidn2:0[static-libs?,${MULTILIB_USEDEP}] )
+ adns? ( net-dns/c-ares:0[${MULTILIB_USEDEP}] )
+ kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] )
+ metalink? ( >=media-libs/libmetalink-0.1.1[${MULTILIB_USEDEP}] )
+ rtmp? ( media-video/rtmpdump[${MULTILIB_USEDEP}] )
+ ssh? ( net-libs/libssh2[static-libs?,${MULTILIB_USEDEP}] )
+ sys-libs/zlib[${MULTILIB_USEDEP}]"
+
+# Do we need to enforce the same ssl backend for curl and rtmpdump? Bug #423303
+# rtmp? (
+# media-video/rtmpdump
+# curl_ssl_gnutls? ( media-video/rtmpdump[gnutls] )
+# curl_ssl_openssl? ( media-video/rtmpdump[-gnutls,ssl] )
+# )
+
+# ssl providers to be added:
+# fbopenssl $(use_with spnego)
+
+DEPEND="${RDEPEND}
+ >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+ test? (
+ sys-apps/diffutils
+ dev-lang/perl
+ )"
+
+# c-ares must be disabled for threads
+# only one ssl provider can be enabled
+REQUIRED_USE="
+ curl_ssl_winssl? ( elibc_Winnt )
+ threads? ( !adns )
+ ssl? (
+ ^^ (
+ curl_ssl_axtls
+ curl_ssl_gnutls
+ curl_ssl_libressl
+ curl_ssl_mbedtls
+ curl_ssl_nss
+ curl_ssl_openssl
+ curl_ssl_winssl
+ )
+ )"
+
+DOCS=( CHANGES README docs/FEATURES docs/INTERNALS.md \
+ docs/MANUAL docs/FAQ docs/BUGS docs/CONTRIBUTE.md )
+
+MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/curl/curlbuild.h
+)
+
+MULTILIB_CHOST_TOOLS=(
+ /usr/bin/curl-config
+)
+
+src_prepare() {
+ eapply "${FILESDIR}"/${PN}-7.30.0-prefix.patch
+ eapply "${FILESDIR}"/${PN}-respect-cflags-3.patch
+ eapply "${FILESDIR}"/${PN}-fix-gnutls-nettle.patch
+
+ sed -i '/LD_LIBRARY_PATH=/d' configure.ac || die #382241
+
+ eapply_user
+ eprefixify curl-config.in
+ eautoreconf
+
+ if [[ ${CHOST} == *-darwin17 ]] ; then
+ # https://bugs.gentoo.org/show_bug.cgi?id=637252
+ sed -i -e '/-Werror=partial-availability/s/Werror/Wno-error/g' \
+ configure || die
+ fi
+}
+
+multilib_src_configure() {
+ # We make use of the fact that later flags override earlier ones
+ # So start with all ssl providers off until proven otherwise
+ # TODO: in the future, we may want to add wolfssl (https://www.wolfssl.com/)
+ local myconf=()
+ myconf+=( --without-axtls --without-gnutls --without-mbedtls --without-nss --without-polarssl --without-ssl --without-winssl )
+ myconf+=( --without-ca-fallback --with-ca-bundle="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt )
+ if use ssl ; then
+ if use curl_ssl_axtls; then
+ einfo "SSL provided by axtls"
+ myconf+=( --with-axtls )
+ elif use curl_ssl_gnutls; then
+ einfo "SSL provided by gnutls"
+ myconf+=( --with-gnutls --with-nettle )
+ elif use curl_ssl_libressl; then
+ einfo "SSL provided by LibreSSL"
+ myconf+=( --with-ssl --with-ca-path="${EPREFIX}"/etc/ssl/certs )
+ elif use curl_ssl_mbedtls; then
+ einfo "SSL provided by mbedtls"
+ myconf+=( --with-mbedtls )
+ elif use curl_ssl_nss; then
+ einfo "SSL provided by nss"
+ myconf+=( --with-nss )
+ elif use curl_ssl_openssl; then
+ einfo "SSL provided by openssl"
+ myconf+=( --with-ssl --with-ca-path="${EPREFIX}"/etc/ssl/certs )
+ elif use curl_ssl_winssl; then
+ einfo "SSL provided by Windows"
+ myconf+=( --with-winssl )
+ else
+ eerror "We can't be here because of REQUIRED_USE."
+ fi
+ else
+ einfo "SSL disabled"
+ fi
+
+ # These configuration options are organized alphabetically
+ # within each category. This should make it easier if we
+ # ever decide to make any of them contingent on USE flags:
+ # 1) protocols first. To see them all do
+ # 'grep SUPPORT_PROTOCOLS configure.ac'
+ # 2) --enable/disable options second.
+ # 'grep -- --enable configure | grep Check | awk '{ print $4 }' | sort
+ # 3) --with/without options third.
+ # grep -- --with configure | grep Check | awk '{ print $4 }' | sort
+ ECONF_SOURCE="${S}" \
+ econf \
+ --enable-crypto-auth \
+ --enable-dict \
+ --enable-file \
+ --enable-ftp \
+ --enable-gopher \
+ --enable-http \
+ --enable-imap \
+ $(use_enable ldap) \
+ $(use_enable ldap ldaps) \
+ --disable-ntlm-wb \
+ --enable-pop3 \
+ --enable-rt \
+ --enable-rtsp \
+ $(use_enable samba smb) \
+ $(use_with ssh libssh2) \
+ --enable-smtp \
+ --enable-telnet \
+ --enable-tftp \
+ --enable-tls-srp \
+ $(use_enable adns ares) \
+ --enable-cookies \
+ --enable-hidden-symbols \
+ $(use_enable ipv6) \
+ --enable-largefile \
+ --without-libpsl \
+ --enable-manual \
+ --enable-proxy \
+ --disable-sspi \
+ $(use_enable static-libs static) \
+ $(use_enable threads threaded-resolver) \
+ $(use_enable threads pthreads) \
+ --disable-versioned-symbols \
+ --without-cyassl \
+ --without-darwinssl \
+ $(use_with idn libidn2) \
+ $(use_with kerberos gssapi "${EPREFIX}"/usr) \
+ $(use_with metalink libmetalink) \
+ $(use_with http2 nghttp2) \
+ $(use_with rtmp librtmp) \
+ $(use_with brotli) \
+ --without-spnego \
+ --without-winidn \
+ --without-wolfssl \
+ --with-zlib \
+ "${myconf[@]}"
+
+ if ! multilib_is_native_abi; then
+ # avoid building the client
+ sed -i -e '/SUBDIRS/s:src::' Makefile || die
+ sed -i -e '/SUBDIRS/s:scripts::' Makefile || die
+ fi
+
+ # Fix up the pkg-config file to be more robust.
+ # https://github.com/curl/curl/issues/864
+ local priv=() libs=()
+ # We always enable zlib.
+ libs+=( "-lz" )
+ priv+=( "zlib" )
+ if use http2; then
+ libs+=( "-lnghttp2" )
+ priv+=( "libnghttp2" )
+ fi
+ if use ssl && use curl_ssl_openssl; then
+ libs+=( "-lssl" "-lcrypto" )
+ priv+=( "openssl" )
+ fi
+ grep -q Requires.private libcurl.pc && die "need to update ebuild"
+ libs=$(printf '|%s' "${libs[@]}")
+ sed -i -r \
+ -e "/^Libs.private/s:(${libs#|})( |$)::g" \
+ libcurl.pc || die
+ echo "Requires.private: ${priv[*]}" >> libcurl.pc
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ prune_libtool_files --all
+
+ rm -rf "${ED}"/etc/
+}
diff --git a/net-misc/datapipe/Manifest b/net-misc/datapipe/Manifest
index 0be755f9216c..4be7fc52012e 100644
--- a/net-misc/datapipe/Manifest
+++ b/net-misc/datapipe/Manifest
@@ -1,3 +1,3 @@
DIST datapipe-1.0.tar.gz 3129 BLAKE2B 75f6012a55327b12cae20bc951bb338daeb3fb31b223d085a30ae1af0e2c1282966ea04071f36044384f8fe9d6be710f51dd5f9ecbc065a00ccb9b5eb49ea84a SHA512 d5bcd774f41fe465cf104bcb4128fa980967823ff0adc55fa7e145ba736c058a6b25ff519d18963d54ecdc2431510b6e290b44a2c1c202182efceb93e3532df7
-EBUILD datapipe-1.0-r1.ebuild 604 BLAKE2B acb95babc93dc772d124e90851f0cd2ab4db8ee51c47457a5e503902361484677db59266e7d8260907cd7d568c5013dc7724ce1188c6e4972f60b9ac8a3552ae SHA512 349b0546a737fed313477ca92c4ac7f4eb3ae823fd92aba11bdd61d1c55b10ef1b0d501d9f8053ef884436f8218d5516eef1ab8257d6f24bceb6fdc7b3057cc3
+EBUILD datapipe-1.0-r2.ebuild 610 BLAKE2B 666648925ed4baa9d3dc18636401cda2c6a195db7cced321932369a5f39708b48786f756beafc390169d036d0b58977cad94bd171f0be827e26c47e8dc3b7ac9 SHA512 637281944686130ef987ba81b64c135ade31384cb7defc7468c5d82645b7ac957172bb4b34023622daf4911f9474dfe9db327eacd1646202bb18f45c52b2838d
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/net-misc/datapipe/datapipe-1.0-r1.ebuild b/net-misc/datapipe/datapipe-1.0-r2.ebuild
index 8bcbbded72a0..503b4e448264 100644
--- a/net-misc/datapipe/datapipe-1.0-r1.ebuild
+++ b/net-misc/datapipe/datapipe-1.0-r2.ebuild
@@ -1,11 +1,10 @@
# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-EAPI=0
+EAPI=6
inherit toolchain-funcs
-IUSE=""
DESCRIPTION="bind a local port and connect it to a remote socket"
HOMEPAGE="http://http.distributed.net/pub/dcti/unsupported/"
SRC_URI="ftp://ftp.distributed.net/pub/dcti/unsupported/${P}.tar.gz http://http.distributed.net/pub/dcti/unsupported/${P}.tar.gz"
@@ -19,6 +18,7 @@ src_compile() {
}
src_install() {
+ einstalldocs
dobin datapipe
dodoc datapipe.txt
}
diff --git a/net-misc/dhcpcd/Manifest b/net-misc/dhcpcd/Manifest
index f80901b9fd52..d9d40ae963b6 100644
--- a/net-misc/dhcpcd/Manifest
+++ b/net-misc/dhcpcd/Manifest
@@ -9,6 +9,7 @@ DIST dhcpcd-7.0.3.tar.xz 208856 BLAKE2B d11f1845cae74470cd9982f5957911ac5fd7cc28
DIST dhcpcd-7.0.4.tar.xz 209860 BLAKE2B 12c9524d6cd012665479a91f2966ae8123cc38bd3a47d81490f3dc0efecda2a787a0d55e883906e536c989054d25e00fa96d06d11062013d154de88882f31414 SHA512 32382b17a00e6ff7a80868a35424d1cc25410f012048ef099a90fbcb15a43ef6e73d2e65094ac90ccb18ecd92c6fc2c7e2116e19669ad0084ee39182b5cbd7db
DIST dhcpcd-7.0.5.tar.xz 210088 BLAKE2B bd10e09eb160e09067a3cf0472417a191f05216dbae5e5b65255a6e212fdff099b178a331dc44cf420830d1aaa581629d669f491d4acb099d646a5969d621dee SHA512 b9d5a1c9306ff86544f0a74a0e61f9a78a643087da8cbee2bf09155a745c6815a2078be7f7a400f31f760355eae2177c5760ce4ca55e83cee615a343671d9b41
DIST dhcpcd-7.0.5b.tar.xz 210024 BLAKE2B 38073a761d93b0cc1ece2f5a87791b50d40740796794852dfdba10a7e8e4264e77fa554c1a2e1192430dee791be7856b707889406bdb1e1d508c56187eb61348 SHA512 f2d9a6930a31e169ae63356c06ed7b6d642d03f13c555512a8cbac4e95430a8fdc7e5eecb2fffb795947e4f6a6e7a9db239fa85f12801833e553000a732879f6
+DIST dhcpcd-7.0.6.tar.xz 210392 BLAKE2B c343ebfd42cfd0c76d3524cab799d05e3ec0c1735fde1703613a60cd4e3a656d4a1428ed8a84f7d66ef4d39ffb519ab7eabf4d7c765e6dec93386ccf7d84f363 SHA512 5885739e60d6eb4fded117cb87f59a073ae6e8da8454dee56d8e7c5d33778e413e121d28a22163ebf31e4508a21d3a21c1d17ee6d4551081db2ee8e5384d44c9
EBUILD dhcpcd-6.11.3.ebuild 3278 BLAKE2B f7d9dbf6a9d28a1f45e4f33becc4545da4db8298a107d543613035e386b8c529ea2ed21a289b943a6a3f9867f41490acfb9eb15aa791b3f526ac7d2155ab560b SHA512 a97575ba47e8912b17c228d694399af86ab928b87432a9ac6e5ed176ae3906db2fd80a044bc348203a4553571382afca619cb01b8b610b0bf7eab61b5cdc107d
EBUILD dhcpcd-6.11.5.ebuild 3282 BLAKE2B bc9251210e85f02249a25f0861b598b587f8fcac8bf9e1524c3df64b269f44d654f6cd078b45e1597ee5114da8f17a64af06792e43c53355b1f321aaa09f2546 SHA512 20d99b37d66cf2e16892579189a32bf6586392a3c8216042f25238c7129d829a723da1e66b183edc153527b5c3036b4f588097d4a19b44c41c3d9f108dcaffd6
EBUILD dhcpcd-7.0.0.ebuild 4458 BLAKE2B 54c2d419ad253ca4700ef26497cf0298675474ab10401897db0fffde6b4230775aa31f887e02d7d6b1fe5d5e0e7c8bac3e89544d6d45350571265ba1643891e5 SHA512 c1bd4860478c81be307db61730746b7a405b73d0bf5360a99b7cda93845a6c14b836c0624d0850bf40aa4472e4353209be762e9b4cee6b816fc1df55a6fe2662
@@ -18,5 +19,6 @@ EBUILD dhcpcd-7.0.3.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f
EBUILD dhcpcd-7.0.4.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f366e67dcf2824324b2ef5d845407d8bc8c323c918fca239c8aab1448847b9dff2adad3522b12368522d77f4e SHA512 b5c4db0e1f2861c333b6379a82a342a43079a6b2998407148fe2db3d5e28baffd671339ca9c1d2516d6a973e6202ee06a59c834620402d73075dd9287ef84082
EBUILD dhcpcd-7.0.5.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f366e67dcf2824324b2ef5d845407d8bc8c323c918fca239c8aab1448847b9dff2adad3522b12368522d77f4e SHA512 b5c4db0e1f2861c333b6379a82a342a43079a6b2998407148fe2db3d5e28baffd671339ca9c1d2516d6a973e6202ee06a59c834620402d73075dd9287ef84082
EBUILD dhcpcd-7.0.5b.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f366e67dcf2824324b2ef5d845407d8bc8c323c918fca239c8aab1448847b9dff2adad3522b12368522d77f4e SHA512 b5c4db0e1f2861c333b6379a82a342a43079a6b2998407148fe2db3d5e28baffd671339ca9c1d2516d6a973e6202ee06a59c834620402d73075dd9287ef84082
+EBUILD dhcpcd-7.0.6.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f366e67dcf2824324b2ef5d845407d8bc8c323c918fca239c8aab1448847b9dff2adad3522b12368522d77f4e SHA512 b5c4db0e1f2861c333b6379a82a342a43079a6b2998407148fe2db3d5e28baffd671339ca9c1d2516d6a973e6202ee06a59c834620402d73075dd9287ef84082
EBUILD dhcpcd-9999.ebuild 4483 BLAKE2B e52765832f907303220589f1efa8a820b6dfaa2f366e67dcf2824324b2ef5d845407d8bc8c323c918fca239c8aab1448847b9dff2adad3522b12368522d77f4e SHA512 b5c4db0e1f2861c333b6379a82a342a43079a6b2998407148fe2db3d5e28baffd671339ca9c1d2516d6a973e6202ee06a59c834620402d73075dd9287ef84082
MISC metadata.xml 569 BLAKE2B 0507986b52ed21277e159089c7f4736602917c44f0577d62e7501d728c348b49ecf3a2c92842c8e32a59402ad2c2e4e5c3fba510e227aca738a3d763b62689fe SHA512 9083c03d22c5753f54d9525ac954df8df0cceaed07c05c14367ea2b8598e7d7ab64711c810dc89a46be8d76cba6b9aa14fa389f0d686ed12792c0bfcbabc266a
diff --git a/net-misc/dhcpcd/dhcpcd-7.0.6.ebuild b/net-misc/dhcpcd/dhcpcd-7.0.6.ebuild
new file mode 100644
index 000000000000..bca59ecd5d70
--- /dev/null
+++ b/net-misc/dhcpcd/dhcpcd-7.0.6.ebuild
@@ -0,0 +1,149 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+if [[ ${PV} == "9999" ]]; then
+ EGIT_REPO_URI="https://roy.marples.name/git/dhcpcd.git"
+ inherit git-r3
+else
+ MY_P="${P/_alpha/-alpha}"
+ MY_P="${MY_P/_beta/-beta}"
+ MY_P="${MY_P/_rc/-rc}"
+ SRC_URI="https://roy.marples.name/downloads/${PN}/${MY_P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+inherit eutils systemd toolchain-funcs
+
+DESCRIPTION="A fully featured, yet light weight RFC2131 compliant DHCP client"
+HOMEPAGE="https://roy.marples.name/projects/dhcpcd"
+LICENSE="BSD-2"
+SLOT="0"
+IUSE="elibc_glibc +embedded ipv6 kernel_linux +udev"
+
+COMMON_DEPEND="udev? ( virtual/udev )"
+DEPEND="${COMMON_DEPEND}"
+RDEPEND="${COMMON_DEPEND}"
+
+src_configure()
+{
+ local dev hooks rundir
+ use udev || dev="--without-dev --without-udev"
+ hooks="--with-hook=ntp.conf"
+ use elibc_glibc && hooks="${hooks} --with-hook=yp.conf"
+ use kernel_linux && rundir="--rundir=${EPREFIX}/run"
+ econf \
+ --prefix="${EPREFIX}" \
+ --libexecdir="${EPREFIX}/lib/dhcpcd" \
+ --dbdir="${EPREFIX}/var/lib/dhcpcd" \
+ --localstatedir="${EPREFIX}/var" \
+ ${rundir} \
+ $(use_enable embedded) \
+ $(use_enable ipv6) \
+ ${dev} \
+ CC="$(tc-getCC)" \
+ ${hooks}
+}
+
+src_install()
+{
+ default
+ keepdir /var/lib/dhcpcd
+ newinitd "${FILESDIR}"/${PN}.initd ${PN}
+ systemd_dounit "${FILESDIR}"/${PN}.service
+}
+
+pkg_postinst()
+{
+ local dbdir="${EROOT%/}"/var/lib/dhcpcd old_files=
+
+ local old_old_duid="${EROOT%/}"/var/lib/dhcpcd/dhcpcd.duid
+ local old_duid="${EROOT%/}"/etc/dhcpcd.duid
+ local new_duid="${dbdir}"/duid
+ if [ -e "${old_old_duid}" ]; then
+ # Upgrade the duid file to the new format if needed
+ if ! grep -q '..:..:..:..:..:..' "${old_old_duid}"; then
+ sed -i -e 's/\(..\)/\1:/g; s/:$//g' "${old_old_duid}"
+ fi
+
+ # Move the duid to /etc, a more sensible location
+ if [ ! -e "${old_duid}" ]; then
+ cp -p "${old_old_duid}" "${new_duid}"
+ fi
+ old_files="${old_files} ${old_old_duid}"
+ fi
+
+ # dhcpcd-7 moves the files out of /etc
+ if [ -e "${old_duid}" ]; then
+ if [ ! -e "${new_duid}" ]; then
+ cp -p "${old_duid}" "${new_duid}"
+ fi
+ old_files="${old_files} ${old_duid}"
+ fi
+ local old_secret="${EROOT%/}"/etc/dhcpcd.secret
+ local new_secret="${dbdir}"/secret
+ if [ -e "${old_secret}" ]; then
+ if [ ! -e "${new_secret}" ]; then
+ cp -p "${old_secret}" "${new_secret}"
+ fi
+ old_files="${old_files} ${old_secret}"
+ fi
+
+ # dhcpcd-7 renames some files in /var/lib/dhcpcd
+ local old_rdm="${dbdir}"/dhcpcd-rdm.monotonic
+ local new_rdm="${dbdir}"/rdm_monotonic
+ if [ -e "${old_rdm}" ]; then
+ if [ ! -e "${new_rdm}" ]; then
+ cp -p "${old_rdm}" "${new_rdm}"
+ fi
+ old_files="${old_files} ${old_rdm}"
+ fi
+ local lease=
+ for lease in "${dbdir}"/dhcpcd-*.lease*; do
+ [ -f "$lease" ] || continue
+ old_files="${old_files} ${lease}"
+ local new_lease=$(basename "$lease" | sed -e "s/dhcpcd-//")
+ [ -e "${dbdir}/${new_lease}" ] && continue
+ cp "${lease}" "${dbdir}/${new_lease}"
+ done
+
+ # Warn about removing stale files
+ if [ -n "${old_files}" ]; then
+ elog
+ elog "dhcpcd-7 has copied dhcpcd.duid and dhcpcd.secret from"
+ elog "${EROOT%/}/etc to ${dbdir}"
+ elog "and copied leases in ${dbdir} to new files with the dhcpcd-"
+ elog "prefix dropped."
+ elog
+ elog "You should remove these files if you don't plan on reverting"
+ elog "to an older version:"
+ local old_file=
+ for old_file in ${old_files}; do
+ elog " ${old_file}"
+ done
+ fi
+
+ if [ -z "$REPLACING_VERSIONS" ]; then
+ elog
+ elog "dhcpcd has zeroconf support active by default."
+ elog "This means it will always obtain an IP address even if no"
+ elog "DHCP server can be contacted, which will break any existing"
+ elog "failover support you may have configured in your net configuration."
+ elog "This behaviour can be controlled with the noipv4ll configuration"
+ elog "file option or the -L command line switch."
+ elog "See the dhcpcd and dhcpcd.conf man pages for more details."
+
+ elog
+ elog "Dhcpcd has duid enabled by default, and this may cause issues"
+ elog "with some dhcp servers. For more information, see"
+ elog "https://bugs.gentoo.org/show_bug.cgi?id=477356"
+ fi
+
+ if ! has_version net-dns/bind-tools; then
+ elog
+ elog "If you activate the lookup-hostname hook to look up your hostname"
+ elog "using the dns, you need to install net-dns/bind-tools."
+ fi
+}
diff --git a/net-misc/electrum/Manifest b/net-misc/electrum/Manifest
index 067e1047149f..2f35b4073f8c 100644
--- a/net-misc/electrum/Manifest
+++ b/net-misc/electrum/Manifest
@@ -13,5 +13,5 @@ EBUILD electrum-3.0.5.ebuild 4258 BLAKE2B c17c9fcdfec66850c979f0b35e8544cca75cb8
EBUILD electrum-3.0.6.ebuild 4225 BLAKE2B 845f9b71a1b9288b32110658f9d0aed5c841fbde6c3a1f7814a0f87130cb5bde5b8a7982a3dbe814d4901faa7ac92205fbed5e73b4102359841fa1bfa48a5d8f SHA512 488fce80e3ef95a47cc9198dd3c3df263757536a2adec499a33c6836ef391f8c0e9650e7445ac6572be26c9de1db00b8bb541884749a30e72c340068e319f1d0
EBUILD electrum-3.1.1.ebuild 4266 BLAKE2B f2215c3d8fa7380a11d2afaac31c4c732363a6292f632cad6a4a2a0d7c62cf0e4a2c19925cb7e8c4a28ba01f63b51c684e5e672e701b922aeefb149e413626ef SHA512 dee404b782ec8bf6e67ea9a6ad18f1c84d34b1d2ec785b6e6f0324353ab34c08fcb42b9c25316fcc59960385b6a1f4b6f9ca74dd96f58f953785e8aba528c1a2
EBUILD electrum-3.1.2.ebuild 4308 BLAKE2B 2c8bde9e2e8624a2a87881bc44197883ea9ae5e1a099452f24053ac753cfd34a66c5e44bd05d8dfa40c6337879754acee815101250aa980d59d9fe3c0b436e83 SHA512 602c93d714e71ac737ac3930f09fc0712026a4c1703923908c63531a1e2b5a52785fe7011ee814a1a715bfbc93efc836721a4ad893488ee4eb3b4dec5803b896
-EBUILD electrum-3.1.3.ebuild 4308 BLAKE2B 2b0e3d5831ac3bb5c9e176d0ac26349f4b0c1a397702c21951644a4f583d84a789808e865d7143aaf57bf6b78b4335a927076a700b60f5204c704adcff2f30b2 SHA512 0604e68e50a3bd5a24ef55175b6631adb79c31b54a6f660e7654bea4765d1a8298180fdf888922e8b2fec0dcf47a2c788bc6f616e33d778df47d9249db145b99
+EBUILD electrum-3.1.3.ebuild 4331 BLAKE2B 33dd90386bc7ff7e94e2378884756a01ae9d339654a7e040ea3fff521b4043fcef46066e5c58df69b3b0e7b45753e55d967a120701cb958a0829e5e11fb662a1 SHA512 4c29416ed633f0d9a3f5fc1876b8cacf1c3f5d2dc1193e1f8278f76bfe98401f0257033c612d5b724421281d391fc3d9029a5e031c31dc3c389fd75e532c2dfb
MISC metadata.xml 1215 BLAKE2B b83eaefbc4e8ff18b6ecc097d9e7a84a0f810b97abe6d9bb0676ac728a0249daba58da27271e2c367365b7770e3e3302e55122ccbde8e5479b5a63f64b7103cd SHA512 227b4091ffbfa3160f44723ac043bb5c95a5a40598c300afe0fb112f64cfd84a110490c634f15e368216eb4459d89cf540adc6557e514932893b596bac3182c1
diff --git a/net-misc/electrum/electrum-3.1.3.ebuild b/net-misc/electrum/electrum-3.1.3.ebuild
index 62931caaa390..a425919757a1 100644
--- a/net-misc/electrum/electrum-3.1.3.ebuild
+++ b/net-misc/electrum/electrum-3.1.3.ebuild
@@ -149,6 +149,7 @@ src_prepare() {
eapply_user
+ xdg_environment_reset
distutils-r1_src_prepare
}
diff --git a/net-misc/icaclient/Manifest b/net-misc/icaclient/Manifest
index 087e848313e0..b18144b377c7 100644
--- a/net-misc/icaclient/Manifest
+++ b/net-misc/icaclient/Manifest
@@ -1,9 +1,12 @@
AUX 10ICAClient 88 BLAKE2B de89e73ff93f7b7a78b4d20bb3233471e29b448727de46c51859153af6754d8c3f0d6343c84671b706f0921c573703593342580855ae6e9ae04220848a5f872b SHA512 1a9c405dd4e5629595cdbbd5a712432fd40531ef094c84fb64849a49885dca2e9e27687fe01568735a12c11282fa851aab7d26d0db8606acd7b577eae8339e57
AUX wfica.desktop 242 BLAKE2B 6e90bb02824a6319035814050919c55907b2104c65e2abcc7379a4c694a585945c2e10ada114c4dfb906ee3b1fa90a0251dcb1ec3aac1fb6015a2d2ecbef4452 SHA512 a233bbdfadaee080d8dda67ed81a60ef74902c1f2100cb08bc402186be23f1bbb82f84abb93da88d610d187a267f7db28e6bfebe689839c921ae5a94a4bdf1d7
+DIST linuxx64-13.10.0.20.tar.gz 20208082 BLAKE2B f350b303df768f17c49033111f79b85217829ed19ca3884d63266ed1fd436ff8eea44a6514e708d97e72313a6905425a30c0107191e98c68bfc9c7b0fc454008 SHA512 ac12c09fc459726ddff8564a4900e0184d3f04138cf51361076fb476296f96f0f98d55b6d079f2c3829cfbaf07c373e8722fcde56266f2f3c8c5989ad33fa06b
DIST linuxx64-13.8.0.10299729.tar.gz 19855914 BLAKE2B 62029b75a2c77f3c58ca272a3cf8b91094f1328e9378ae66bf38ea94b7a0d14ccee392efd983cd1f2c7af822d488358b1db7c97569f866cb0381c9f5b3188bb8 SHA512 dc43587b7ca35d12ff2772618f8fa1154ee26081e315d381cf603976a7c2f4e395c8d8f134f7ad7238a3c390fdb085291f92ff3da2b4755d903fcd15d0c738df
DIST linuxx64-13.9.1.6.tar.gz 20047795 BLAKE2B e23473d4f9486393b381cf7b6f0c91f63ac053c9b008d1351e9ecc65ad827a436b8de4758a1fca019731315deb4d0bd919af46839a771d270192c00699eab839 SHA512 b55fc4a89b3d482381abd48806534f55813746c17e1c457fb2c23f6c81dfbd019cf86355680921b9e3c3f4c01176855fce63ac7258ca726fc622bf1bb4e45ab6
+DIST linuxx86-13.10.0.20.tar.gz 22123747 BLAKE2B 490024fa780fc8e09afb3dd56194525b6b5aefe89377c59f4bfa12eeb3f60711530dd2659dd8fe975df6121db5af35e3760315a5b656e4f517e2fad9fb411ada SHA512 e4c5220ea680601a95019d30c2fb2a26e7f3cd60da19c42b96168aab74456c1242b4400cc4d7b10910a7e0e1993377d6492fb9e2cebb98b1b662d3d1ebf4cffc
DIST linuxx86-13.8.0.10299729.tar.gz 21763683 BLAKE2B fb8238dd256bbeff59df73e1ee495579ffa315d5d38d857436ebdafc2d5e4f9e3bf3c760a66005fbd82657ddbe418849a28532b15b757937d0892e4be33a1905 SHA512 7e6c70e3600cc56c85722f37e473cf3c422daded0f7e755c47bf8b17f224be0676f5ef09c594c058eae6760dc4633c13a02f4d75c3870a4a10a04d29159a670a
DIST linuxx86-13.9.1.6.tar.gz 21969792 BLAKE2B aa683e63e6216ae03d86464cd24e0a65972f251880e8211bc0ed163353690570ec4840e949447d13008e0ce9bed35b097e97dc0c0981c710e74a6263b045f867 SHA512 9f9c0ffb25b4f476000199fb61668c577a098dc445366445cc5ed53bf433cb4699e66bab952bad9c3692e395247819c5b86ef7c2e35b974a1c7a9d4e2b83959f
+EBUILD icaclient-13.10.0.20.ebuild 4809 BLAKE2B 2a6b434706aba19a85c7374e3db34b44c04e9fedfeb19f1cb0cef6e58a9f7ea02c655c4b8372d20694d68cefcfec0502cd4fcb1c28d7f28550db4502d2ea2346 SHA512 3b215154cf69c54493fe26246b2dd4548cc6089986fd2b45a62610adb51a64805caacf0397ae71620555270b296ccf9a30176d28cea5d01b24a3abb9638a6145
EBUILD icaclient-13.8.0.10299729-r1.ebuild 4376 BLAKE2B 807575248d0645432a935e6cfd358b5393430ed3db624400ed857f228c8bc7ac742b3eab15ea64f9bc45e335d910607c76015f146da466020cb8ec1826166889 SHA512 051a99ff9ebdbb3535077bf092571a6b40451bb6835090daf1fc53f6a03ea94255374ec52b28c283318682faacbcaf78fd32e63f5975991b29bb349052616bd0
EBUILD icaclient-13.9.1.6.ebuild 4587 BLAKE2B 6dca10da4976be6e7c7651fb12b2740fe2829e73225ffeaf0ba782c81743859808f0560c8063268074d8632a13fdad4a39d557ce2f29275b8fd92de398831c6a SHA512 7ccb84700329ff24290c6271659dbbad2059de90910fb1401d4230962a1eee85f690400fb0f2e1c5c021c646dafe2cee9921328404668b98371b06cc0ea71a5a
MISC metadata.xml 678 BLAKE2B 7ca853d90b1492bd1c15b9e0109430afbedae032ef56a035cf75de74796f694b2ab955dca5f3ef93a97a1c61686ead93b1bd1579802b35e0bd381d0d0c35d5ff SHA512 a838a68c22e2f1585960a7699399285c0c9b47b79734a22adc5d74599380c7c7792428dd7287f1e62d1194a4f97c79e902910f4c1569fc227f0f7e1c39afc8d0
diff --git a/net-misc/icaclient/icaclient-13.10.0.20.ebuild b/net-misc/icaclient/icaclient-13.10.0.20.ebuild
new file mode 100644
index 000000000000..ee8e17fda098
--- /dev/null
+++ b/net-misc/icaclient/icaclient-13.10.0.20.ebuild
@@ -0,0 +1,214 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# eutils inherit required for make_wrapper call
+inherit desktop eutils multilib versionator xdg-utils
+
+DESCRIPTION="ICA Client for Citrix Presentation servers"
+HOMEPAGE="https://www.citrix.com/"
+SRC_URI="amd64? ( linuxx64-${PV}.tar.gz )
+ x86? ( linuxx86-${PV}.tar.gz )"
+
+LICENSE="icaclient"
+SLOT="0"
+KEYWORDS="-* ~amd64 ~x86"
+IUSE="nsplugin l10n_de l10n_es l10n_fr l10n_ja l10n_zh_CN"
+RESTRICT="mirror strip userpriv fetch"
+
+ICAROOT="/opt/Citrix/ICAClient"
+
+QA_PREBUILT="${ICAROOT#/}/*"
+
+RDEPEND="
+ dev-libs/atk
+ dev-libs/glib:2
+ dev-libs/libxml2
+ media-fonts/font-adobe-100dpi
+ media-fonts/font-misc-misc
+ media-fonts/font-cursor-misc
+ media-fonts/font-xfree86-type1
+ media-fonts/font-misc-ethiopic
+ media-libs/alsa-lib
+ media-libs/fontconfig
+ media-libs/freetype
+ media-libs/gst-plugins-base:1.0
+ media-libs/gstreamer:1.0
+ media-libs/libcanberra[gtk]
+ media-libs/libogg
+ media-libs/libvorbis
+ media-libs/speex
+ net-dns/libidn
+ net-libs/libsoup:2.4
+ net-misc/curl
+ sys-libs/e2fsprogs-libs
+ sys-libs/zlib
+ virtual/krb5
+ virtual/jpeg:0
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:2
+ x11-libs/libX11
+ x11-libs/libXaw
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXinerama
+ x11-libs/libXmu
+ x11-libs/libXrender
+ x11-libs/libXt
+ x11-libs/pango
+"
+DEPEND=""
+
+pkg_nofetch() {
+ elog "Download the client file ${A} from
+ https://www.citrix.com/downloads/citrix-receiver.html"
+ elog "and place it in ${DISTDIR:-/usr/portage/distfiles}."
+}
+
+pkg_setup() {
+ case ${ARCH} in
+ amd64)
+ ICAARCH=linuxx64
+ ;;
+ x86)
+ ICAARCH=linuxx86
+ ;;
+ *)
+ eerror "Given architecture is not supported by Citrix."
+ ;;
+ esac
+
+ S="${WORKDIR}/${ICAARCH}/${ICAARCH}.cor"
+}
+
+src_prepare() {
+ default
+ rm lib/UIDialogLibWebKit.so || die
+}
+
+src_install() {
+ local tmpl dest
+
+ dodir "${ICAROOT}"
+
+ exeinto "${ICAROOT}"
+ doexe *.DLL libproxy.so wfica AuthManagerDaemon PrimaryAuthManager selfservice ServiceRecord
+
+ exeinto "${ICAROOT}"/lib
+ doexe lib/*.so
+
+ if use nsplugin ; then
+ exeinto "${ICAROOT}"
+ doexe npica.so
+ dosym "${ICAROOT}"/npica.so /usr/$(get_libdir)/nsbrowser/plugins/npica.so
+ fi
+
+ for dest in "${ICAROOT}"{,/nls/en{,.UTF-8}} ; do
+ insinto "${dest}"
+ doins nls/en.UTF-8/eula.txt
+ done
+
+ insinto "${ICAROOT}"
+ doins -r usb
+
+ insinto "${ICAROOT}"/config
+ doins config/* config/.* nls/en/*.ini
+ for tmpl in {appsrv,wfclient}.template ; do
+ newins nls/en/${tmpl} ${tmpl/template/ini}
+ done
+ touch "${ED%/}/${ICAROOT}"/config/.server || die
+
+ insinto "${ICAROOT}"/gtk
+ doins gtk/*
+
+ insinto "${ICAROOT}"/gtk/glade
+ doins gtk/glade/*
+
+ insinto "${ICAROOT}"/site
+ doins -r site/*
+
+ dodir "${ICAROOT}"/help
+
+ insinto "${ICAROOT}"/config/usertemplate
+ doins config/usertemplate/*
+
+ local lang LANGCODES=( en )
+ use l10n_de && LANGCODES+=( de )
+ use l10n_es && LANGCODES+=( es )
+ use l10n_fr && LANGCODES+=( fr )
+ use l10n_ja && LANGCODES+=( ja )
+ use l10n_zh_CN && LANGCODES+=( zh_CN )
+
+ for lang in ${LANGCODES[@]} ; do
+ insinto "${ICAROOT}"/nls/${lang}
+ doins nls/${lang}/*
+
+ insinto "${ICAROOT}"/nls/$lang/UTF-8
+ doins nls/${lang}.UTF-8/*
+
+ insinto "${ICAROOT}"/nls/${lang}/LC_MESSAGES
+ doins nls/${lang}/LC_MESSAGES/*
+
+ insinto "${ICAROOT}"/nls/${lang}
+ dosym UTF-8 "${ICAROOT}"/nls/${lang}/utf8
+
+ for tmpl in {appsrv,wfclient}.template ; do
+ cp "${ED%/}/${ICAROOT}"/nls/${lang}/${tmpl} \
+ "${ED%/}/${ICAROOT}"/nls/${lang}/${tmpl/template/ini} \
+ || die
+ done
+ done
+
+ insinto "${ICAROOT}"/nls
+ dosym en /opt/Citrix/ICAClient/nls/C
+
+ insinto "${ICAROOT}"/icons
+ doins icons/*
+
+ insinto "${ICAROOT}"/keyboard
+ doins keyboard/*
+
+ rm -r "${S}"/keystore/cacerts || die
+ dosym /etc/ssl/certs "${ICAROOT}"/keystore/cacerts
+
+ exeinto "${ICAROOT}"/util
+ doexe util/{configmgr,conncenter,gst_play1.0,gst_read1.0,hdxcheck.sh,icalicense.sh,libgstflatstm1.0.so}
+ doexe util/{lurdump,new_store,nslaunch,pnabrowse,storebrowse,sunraymac.sh,what,xcapture}
+
+ # https://bugs.gentoo.org/655922
+ dosym gst_play1.0 "${ICAROOT}"/util/gst_play
+ dosym gst_read1.0 "${ICAROOT}"/util/gst_read
+ dosym libgstflatstm1.0.so "${ICAROOT}"/util/libgstflatstm.so
+
+ doenvd "${FILESDIR}"/10ICAClient
+
+ make_wrapper wfica "${ICAROOT}"/wfica . "${ICAROOT}"
+
+ dodir /etc/revdep-rebuild/
+ echo "SEARCH_DIRS_MASK=\"${ICAROOT}\"" \
+ > "${ED%/}"/etc/revdep-rebuild/70icaclient
+
+ # 651926
+ domenu "${FILESDIR}"/wfica.desktop
+}
+
+pkg_preinst() {
+ local old_plugin="/usr/lib64/nsbrowser/plugins/npwrapper.npica.so"
+ if use amd64 && [[ -f ${old_plugin} ]] ; then
+ local wrapper="/usr/bin/nspluginwrapper"
+ if [[ -x ${wrapper} ]] ; then
+ einfo "Removing npica.so from wrapper."
+ ${wrapper} -r ${old_plugin}
+ fi
+ fi
+}
+
+pkg_postinst() {
+ xdg_desktop_database_update
+}
+
+pkg_postrm() {
+ xdg_desktop_database_update
+}
diff --git a/net-misc/iperf/Manifest b/net-misc/iperf/Manifest
index 02fb3facd47a..b93bfd8b10ac 100644
--- a/net-misc/iperf/Manifest
+++ b/net-misc/iperf/Manifest
@@ -3,13 +3,15 @@ AUX iperf.confd 200 BLAKE2B 3ea37bb2ee8c3994e3d2f877e0c0d4a695e26ea0ecc51005c059
AUX iperf.initd-r1 437 BLAKE2B 66c72b35df0002d972ea483c3748a2ef5a1809c8e953f4fe1ba0022957046973839303596c43cca2b5c1ec4673fcf7c148c71b6c9b17f05506119734439897ba SHA512 5515ee1ca14d15fe2968e3f88e4ec1eb3860625aec27b4ae2f94667e6d3b3cb25dd76891121e658ad4346d8bfc9e1047630e586d90361ef364cb1bc8208ac4c1
AUX iperf3.initd 287 BLAKE2B 4e99a38963676e411481f18ebbe492b5d0cea179be7fe590712f4a83c45ef426a8eada38b671c32023e5661e03d9bd52c9f361f8702a94999ce8134534f87bc2 SHA512 39718252b3ffc9e8cbc8da82308a3ba0ecd77f9bb7d5ab27dded0292e15079b8a877996e37d3ecd527ed1de6f6dd65b360180dc624fbbda8541605b657620040
DIST iperf-2.0.10.tar.gz 290282 BLAKE2B f36ea3572c53dc94646e09372dc0ad3bda6a3d13dbab2eb059e8ecfbb51ad663c2fb456f3365a1645d84e9865ecd397bf695e2f21def54e83ebdc00b0880e2aa SHA512 74bf49133cd123243c179e174cbaa7d2f74ca9fb47c80ca2c88b2e68ce8bca0a73709e51b3aac6bd85b8c70483b70f33e8a2424e7e0e5922397967330f7e2ecc
+DIST iperf-2.0.12.tar.gz 324528 BLAKE2B db5b0a3566912f98f2647ff43ed440704caf6b67aeb3b4c698262aa94868f0fc2b2fd304beb885a0db7062ee274c5435a2a3593f88c6386044d0c4c3d47f9bfd SHA512 fd672e545b6e0a74e5061e4c861378c69490a978b63ee63414842bf379a202484868010deb27cb9f2a3691d74fe3b1e6a61dff37abeabd9e3db4c3317908e461
DIST iperf-2.0.9.tar.gz 277702 BLAKE2B 6de23e43be0c14bce2379e699b1e25a8ac5ed80cdef1493167c80253cbefac3357dadb00c15d572c5e4213528d0e48b9242cd93b71dc367e22753243e56b2496 SHA512 ff75e51af9d368eedb1e1dc4621f7575219525f0e438f1c8fa896aa7e990a6812a9a351db9004952057d81127f52b67350820e85c9ae1d8db2e6a60c1f2534d2
DIST iperf-3.1.3.tar.gz 549466 BLAKE2B 645e9614ef8f4e4f7949d9aaa99631eba604754a7744d1a729408c5549beb4baf692cee99498dddd8150e1cf06adaa13213cf70510e8ab54418274cdcf145ecd SHA512 67795d9d5b4fc719b3fbbc2683cbe2777412bb7212282a50a378f5bb3793c3c17e278d22816fd9d289b2606ce97624d496ba236e3686ce1a31b9f1d6e6f474e9
-DIST iperf-3.4.tar.gz 595206 BLAKE2B 948b629178afadce3498f4665ee205dcb6033a1b410d00906da104de72d059e934ed74b69da11c149c88602a280a6d0b4097863ca5867cb197f90621fb619e19 SHA512 dacc1c02515d42276f810609eeeeb95c393222695e541917928f5373e4bc7033da93038a6ffa3898d00e39a47c6e4bdf02d08e39f429e9032f25912d723c71de
DIST iperf-3.5.tar.gz 596476 BLAKE2B 756216618b45b637581318afaa5b48366061501c3ee65bbd6788ed1b6ab61073fa5e231a5212cde0a0703970c97af2511aaa59e250f2326cc1e393771828850c SHA512 f1823b5cd23b344b772a37f485e458d6b3703c11892ea4fa2abca61f474eed6229b3cb75db78adedf87092431d11c3174bfbd92833fc56dedab64953f50ac6a4
+DIST iperf-3.6.tar.gz 602406 BLAKE2B 791355c52e587bae01560e14448b92c3e4e070afc4f311964d2577ea790886777ca1512ea349d105a83f312f795800c01e13c53b700511df14bcf2a7c28f5dda SHA512 0a1c8fd9b33369a2a018423cf33e63cfe7202ae411996f467199ae5b834ff7977d0e5c7e342f4f1b7d90c1c156453daa4dac9f94d11bb581d6d43c807538206d
EBUILD iperf-2.0.10.ebuild 701 BLAKE2B 6ae19ec54c963ebe5609c22370a80662e13db46e7750785da8b4087b7ba7fc8949df61ea8665b93cbf7bdfb6938f6aae57a8197af439a771b342bb303d65826e SHA512 7c2136a8ad639bbfc43929813ed43148daf6a3320ed729a2b41c464eb42f5f3eca6a5260654f21c132ac1190bfd0271fd8b5d3931f3d931ca2dbfb20750d785a
+EBUILD iperf-2.0.12.ebuild 701 BLAKE2B 30f4e3487553c28c87dee6a70896efa0164fd7506d92bb693e89a5a1ea727f8062bdf11fc49b025dbd1a3a5aa5047cbaa3c2c4aadb308139776c6d7082978853 SHA512 400962260fc149cf5f614b6dd399bafd54d157ce00e285436d55bbfa91c35ed4745720c55823b5e99ab723adf5cabcf9ee0b2eee107f9c6a70e8d0b577c661cc
EBUILD iperf-2.0.9.ebuild 695 BLAKE2B 25720f5cd6b51839994ad64b099e13cb22b2347154e9cae057506ef40d0e1dcd54ef2c2e4c42f8e1efef2a093b26eed41695be04e80a69f2c2701d139e9e0c9a SHA512 21438d1baed959f6203d23a62a0040ae2ceb289ffaa5b56a1e5d3a542d31d743041d5d6bd7c057c4bbb63086545a62bc7546996d90cde951bd2e4e116c948b7e
EBUILD iperf-3.1.3.ebuild 888 BLAKE2B 5e9d333b068de8320118a8253d85482efdbb232704f5ee193212fb7854b77820cbdbe1ff4cb77cc8941a07f5079143128743653e357ba1477c84ad607200eef3 SHA512 2dd6dfd2affb6d429c2a91f674e52390e1039c98df381e1ceb93f837b85631a27b615a7713d39c3797a8f873465c568214d717f92010f473792c17ff91683999
-EBUILD iperf-3.4.ebuild 913 BLAKE2B 5d5b1ef155bf1c151151c29c9ba50cd22ed4b93e06cbbe80363dedbee5c2a285af6e3c1285f57d605db95c3d6efa0f15d504e1218d0a9a8269eabb175b03cfcf SHA512 94835496e5f04604516a2671cbc0e2cc986074db45ded727109afc75c4489abde68d7a7a63566c0cc2d98bc2c94f9b4b6dd058f1a9ca39197c98c25488b94e51
EBUILD iperf-3.5.ebuild 924 BLAKE2B 8c75107d844f00d4ddd50c4bff0c85748db724b54e0ffd273f6faf4f509b733a7ca014390ca0755f7ef65c1a3ddfb62f1681629bc7e20722feb892bbf4359d36 SHA512 ec4a8c4d8d77a3e0343e87cd430a53169a5892c729effb88ad2f4acf8bfa1a66cb65dd1aec8970a4c7b89c911f48563e297e094acedad045b061150123e81feb
+EBUILD iperf-3.6.ebuild 924 BLAKE2B 8c75107d844f00d4ddd50c4bff0c85748db724b54e0ffd273f6faf4f509b733a7ca014390ca0755f7ef65c1a3ddfb62f1681629bc7e20722feb892bbf4359d36 SHA512 ec4a8c4d8d77a3e0343e87cd430a53169a5892c729effb88ad2f4acf8bfa1a66cb65dd1aec8970a4c7b89c911f48563e297e094acedad045b061150123e81feb
MISC metadata.xml 406 BLAKE2B a76547cb9d2885900ccabe6c2549039abba6b7a4a0febd58038a088957817634e7340393f0f5c0b4cb655bf54f4ecb33232040aacd0bca3070d6ea48146f70ec SHA512 98d8685483b308d70c56e436291e0229f53982bb78a953b13455eeddaba53ec4ad1d860fc1be4b9340cb89a06471d1caee938bc6213355179147923e0d7eaa17
diff --git a/net-misc/iperf/iperf-2.0.12.ebuild b/net-misc/iperf/iperf-2.0.12.ebuild
new file mode 100644
index 000000000000..3eab18822777
--- /dev/null
+++ b/net-misc/iperf/iperf-2.0.12.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+DESCRIPTION="Tool to measure IP bandwidth using UDP or TCP"
+HOMEPAGE="http://iperf2.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}2/${P}.tar.gz"
+
+LICENSE="HPND"
+SLOT="2"
+KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint"
+IUSE="ipv6 threads debug"
+
+DOCS="INSTALL README"
+
+src_configure() {
+ econf \
+ $(use_enable debug debuginfo) \
+ $(use_enable ipv6) \
+ $(use_enable threads)
+}
+
+src_install() {
+ default
+ dodoc doc/*
+ newinitd "${FILESDIR}"/${PN}.initd-r1 ${PN}
+ newconfd "${FILESDIR}"/${PN}.confd ${PN}
+}
diff --git a/net-misc/iperf/iperf-3.4.ebuild b/net-misc/iperf/iperf-3.6.ebuild
index 5943f9805db6..3eb759c70f2d 100644
--- a/net-misc/iperf/iperf-3.4.ebuild
+++ b/net-misc/iperf/iperf-3.6.ebuild
@@ -10,7 +10,7 @@ SRC_URI="${HOMEPAGE}archive/${PV/_/}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="3"
-KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint"
+KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint"
IUSE="sctp static-libs"
DEPEND="sctp? ( net-misc/lksctp-tools )"
diff --git a/net-misc/jwhois/Manifest b/net-misc/jwhois/Manifest
index 76fd562a5521..5091cdc4affd 100644
--- a/net-misc/jwhois/Manifest
+++ b/net-misc/jwhois/Manifest
@@ -1,4 +1,3 @@
-AUX jwhois-3.2.3-whois-de.patch 462 BLAKE2B 1cee535c7f70bf80d3ae217452a5a38551caf0a37959686a920381641e86c39866eb6c4ff0ad70ede0975c8891c000da0e8b25d083374ec74582256b027efdd0 SHA512 19777491b1fc46df06cb54e136cb7faff595e4524c65f79e887b326cec7cd50e9b90014a30de4c436f711e324124bb39761b1bf24fb738e11174f857783e010c
AUX jwhois-4.0-connect-logic.patch 425 BLAKE2B d0896781a15e43a3b0e4e13bad2e9c2e9a6cddca5e8fa1c49b5fd79b73b39292638559a5bcfc7c63b4aa894a5c13dfeac56d006752d580d2532e1351a5d47296 SHA512 7cd437dabdc332cf5068b98a7d87380572f4e94c3fa6554b62377491018deb6aa94e36339069e5628b0965405446f8fcc41ec44c6e4f6ac8e087b06819533c83
DIST jwhois-4.0.tar.gz 493007 BLAKE2B f578f2a57a95ce78829b859c3135c5ace8431b539bb3447e54633a262996a2d1d3c9802706171437acd325d99cc62773901d7473067307a322b4805d529b0292 SHA512 5d625c3f1031a8eb8ef766ef5d47a8c1a4396d1ad3344fc9449f80dd71ad84aadf21ba67f5c2f99348f732a4df998eefe699fcec4efcadf87f579b70302a44ae
EBUILD jwhois-4.0-r1.ebuild 683 BLAKE2B a66d32aba06f4526acff8e3010055739ae948bf3d860c1e944807180f08c6f3c7e86748e0510c3ab6d72451f43f36352fcdef00fb1df9efcf78e60131fe4b895 SHA512 5d97c6b37ad8a42de8236ae3a4aaf7499aa443124dbfbe978ee30f687133e58df5a5f8177c315f92b28d1412a346a06a0d244da7013ee3cb9578da7eba7ae0e1
diff --git a/net-misc/jwhois/files/jwhois-3.2.3-whois-de.patch b/net-misc/jwhois/files/jwhois-3.2.3-whois-de.patch
deleted file mode 100644
index 9bd56b5b2eda..000000000000
--- a/net-misc/jwhois/files/jwhois-3.2.3-whois-de.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-fix from upstream cvs
-
-http://bugs.gentoo.org/159776
-
---- jwhois-3.2.3/example/jwhois.conf
-+++ jwhois-3.2.3/example/jwhois.conf
-@@ -180,7 +180,10 @@
- "\\.cx$" = "whois.nic.cx";
- "\\.cy$" = "whois.ripe.net";
- "\\.cz$" = "whois.nic.cz";
-- "\\.de$" = "www.denic.de";
-+ "\\.de$" {
-+ whois-server = "whois.denic.de";
-+ query-format = "-C UTF-8 -T dn,ace $*";
-+ }
- "\\.dk$" = "whois.dk-hostmaster.dk";
- "\\.do$" = "whois.nic.do";
- "\\.dz$" = "whois.ripe.net";
diff --git a/net-misc/modemmanager/Manifest b/net-misc/modemmanager/Manifest
index f15f135c0b11..d7d914c739ff 100644
--- a/net-misc/modemmanager/Manifest
+++ b/net-misc/modemmanager/Manifest
@@ -1,6 +1,6 @@
AUX 01-org.freedesktop.ModemManager1.rules 293 BLAKE2B 56c4edb97cf97328a71f569625cbb6bb0be236fe8c612d8cf83da0f6bb8cf0064b9159cc88197f8dcd42f718bb50e796461639e1c9793c79f576d8fc6ee18a26 SHA512 1839bd770dfaf4c85048a16e41389c7ef43fac1cd36b81cf9129877444db1e0bc00cdbd2344b577316858f13a103d6007be6467d19de075060cab78c40859460
DIST ModemManager-1.6.12.tar.xz 1402364 BLAKE2B 11335c495cc428936c9b0dd319449a7bf4c58a95ccd53b7a5bb276d78030272a7f29e5f0fa96a96613c5e0cb6a62239d864a23de6260fb55f6ecab09a18e6454 SHA512 2ac72fb2d36530204528cc0cd4815d0b93a1a8c8539ac345101e5e15bbfffd3eda888bbdc54298d3547b9aeacb94c75be5c600e993099671da2f9f27e8ee93cd
DIST ModemManager-1.6.4.tar.xz 1464276 BLAKE2B 5c5688c678f7b511d8097e47f143c04733b1d8e6624d7b1deb9dad286ccafa3f37455956f19d6d76a00230a044662a7c59275c41f7530b9829a602f968214ca2 SHA512 6b31ce186adce445cec8964df751b6146a86271e6c14d860740ae66cfe296ac2ac4df21079357775ac5f7a5837c80a7f8db21a2680bc6b45802f9928565f1c73
-EBUILD modemmanager-1.6.12.ebuild 3144 BLAKE2B 12b99b2b45f0f7a2b8e1ead4f49bf79d261e136f80d941d0d976e7454b355a492a22694a790c0aa69ad2e7e532b59ffbee38e8ea802ad66fc2863ca40136b371 SHA512 d84f200738fd8b6d43af2159a53f37ec1192782153544b63211819315e6810cea7cb0586a57b0e4f34eef6425d859d88622a88609a702be868c14e72f4466994
+EBUILD modemmanager-1.6.12.ebuild 3143 BLAKE2B e125a1db92e2d1447f5e6334652a8147b3e0b7f36291b14fe605cfed502c7256c67e44c31fc4ccb6613be20b8383351772f32ca5d42b656485d434152eadb2d5 SHA512 3c294fa5022e2aed4d9ccc8f83bfa2eaffc216a29b48e77307bd2617ebad080657bb9d9239e053b22b3dfc469e6448d9e1aa01bdc435907d3c4402305b4d3ff7
EBUILD modemmanager-1.6.4.ebuild 3143 BLAKE2B f8aa5e15ddc777b96ae2230a97437ebcefa1f36074e15bc880efa90920fdd4ceb28449e453f3cb39b11589fc0cd5110117b09edd87c1aac1b3d216c518658fce SHA512 edbe21effd6e22319d1f859d0f8c868725d6574633f2b311c191fd57d33ad6930547b84fbab8cc7a39303748b61dbc990fff63181e1710ca17b02ac72352376d
MISC metadata.xml 431 BLAKE2B 26bfa60702d5e90e5eaf6ca1cc6e734486014870951cbc2fd3e2fa37383f0918604d0e388be1589ed6dd5f36396c499ba011f42fc00f608522f21c736c8205b2 SHA512 dd79c43f378b564769087531ce871d7daf0b07d15720b375e9f3114e5794c692c19ac4d3cfa5b041e88cbf3dca78bf51de9dee861aba3f717eb77248a4d8edde
diff --git a/net-misc/modemmanager/modemmanager-1.6.12.ebuild b/net-misc/modemmanager/modemmanager-1.6.12.ebuild
index 9e0baba934fd..bd91deb3ef3d 100644
--- a/net-misc/modemmanager/modemmanager-1.6.12.ebuild
+++ b/net-misc/modemmanager/modemmanager-1.6.12.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://www.freedesktop.org/software/ModemManager/ModemManager-${PV}.ta
LICENSE="GPL-2+"
SLOT="0/1" # subslot = dbus interface version, i.e. N in org.freedesktop.ModemManager${N}
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ~mips ~ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ~mips ppc ppc64 ~sparc x86"
IUSE="+introspection mbim policykit +qmi systemd vala"
REQUIRED_USE="
diff --git a/net-misc/networkmanager-strongswan/Manifest b/net-misc/networkmanager-strongswan/Manifest
new file mode 100644
index 000000000000..ed0642b99f61
--- /dev/null
+++ b/net-misc/networkmanager-strongswan/Manifest
@@ -0,0 +1,3 @@
+DIST NetworkManager-strongswan-1.4.4.tar.bz2 305677 BLAKE2B 24d99cd3f3844b6ffd47d076153ff8f80a92e575ca7f8da01141be2a48c39a759ee60e17ccdd4928e3c625fa9caae39d8f3cf2c76481adbcdda91fd00ee9e8a2 SHA512 e3e2dd9f5b961255f897ca1912f9deb34ac62628ff40289ff0f8f3900746482f2f32d390c64b88c10f10b8a99388e27099abedb7157d77c173524dc763a32155
+EBUILD networkmanager-strongswan-1.4.4.ebuild 925 BLAKE2B f312879142094352cba562d3026db77ae03092660143b2e80ce0b0471e11b1c40111e78de92a3cfb29a815562f493451be87df8f98df7d5ca3574a808254553b SHA512 e2e4286fa405bde5ee9397d29a786a30afb54d1d1ea16e915d44acd38593d47f331e07a61b4d4dfa9a6035c9bc635895673ba15da8ab33c26edb822d0114a191
+MISC metadata.xml 444 BLAKE2B 99927d1d0c6beeab7cd31eb4ac9dcc7afa038b54ac270cfb671fdcd6543e828147a7220854aeccada6823c5b7d32dfc3bd37924366896014c0341908b4b890d7 SHA512 5dc220ebf57644553266caa7e83d4478b6c7c665199b2bd26943afcb5680a0ed7597e4565043a2098fbad20cd9f5f3991877a4c171288f9ed2572923a7913c73
diff --git a/net-misc/networkmanager-strongswan/metadata.xml b/net-misc/networkmanager-strongswan/metadata.xml
new file mode 100644
index 000000000000..0afa017bfd09
--- /dev/null
+++ b/net-misc/networkmanager-strongswan/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>ck+gentoo@bl4ckb0x.de</email>
+ <name>Conrad Kostecki</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="glib">Enable libnm-glib compatibility.</flag>
+ </use>
+</pkgmetadata>
diff --git a/net-misc/networkmanager-strongswan/networkmanager-strongswan-1.4.4.ebuild b/net-misc/networkmanager-strongswan/networkmanager-strongswan-1.4.4.ebuild
new file mode 100644
index 000000000000..738be2c105f5
--- /dev/null
+++ b/net-misc/networkmanager-strongswan/networkmanager-strongswan-1.4.4.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+MY_PN="NetworkManager"
+MY_P="${P/networkmanager/${MY_PN}}"
+
+DESCRIPTION="NetworkManager StrongSwan plugin"
+HOMEPAGE="https://www.strongswan.org/"
+SRC_URI="https://download.strongswan.org/${MY_PN}/${MY_P}.tar.bz2"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="+glib"
+
+RDEPEND="app-crypt/libsecret
+ gnome-extra/nm-applet
+ net-misc/networkmanager
+ net-vpn/strongswan[networkmanager]
+ x11-libs/gtk+:3"
+
+DEPEND="${RDEPEND}
+ dev-util/intltool
+ virtual/pkgconfig"
+
+S="${WORKDIR}/${MY_P}"
+
+src_configure() {
+ local myeconfargs=(
+ # Don't enable all warnings, as some are treated as errors and the compilation will fail
+ --disable-more-warnings
+ --disable-static
+ $(usex glib '' --without-libnm-glib)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ find "${D}" -name '*.la' -delete || die
+}
diff --git a/net-misc/networkmanager-wireguard/Manifest b/net-misc/networkmanager-wireguard/Manifest
new file mode 100644
index 000000000000..e0dd307908bc
--- /dev/null
+++ b/net-misc/networkmanager-wireguard/Manifest
@@ -0,0 +1,2 @@
+EBUILD networkmanager-wireguard-9999.ebuild 979 BLAKE2B e0a7088d60db1e9d3f174063ee605c3afe438abdf007723250c85ba4d4b7a37283fa8624992d622cb43f952f1918ca48ccf6f184e6acc6ec7f0d9afbfbb0c9d4 SHA512 c33a5c78245a59e247aa6f7124bc6196fb06561fd0d20d16b70cefe204029f95b3962ab9c4da96d0b363c37ce95c027f7899ec2ded3761e336541d3f89989734
+MISC metadata.xml 245 BLAKE2B e1699af4b81d0a5829bac6fec911eb9fe66f9e1030346889cd4bdb27a6327fbe6c75dbf59cac764ecd2940a486cbca3de234861684ff1f29b45f95ddf85bce00 SHA512 ce14e948c06d19eefb8504b77746e191099fd4d66083ad01ac62d874029b397af4edc5940312dac09c9ed18ccbcd98909b93fc0bc463c15db97bf68d13c9fec4
diff --git a/net-misc/networkmanager-wireguard/metadata.xml b/net-misc/networkmanager-wireguard/metadata.xml
new file mode 100644
index 000000000000..97df2a00971b
--- /dev/null
+++ b/net-misc/networkmanager-wireguard/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>mrueg@gentoo.org</email>
+ <name>Manuel Rüger</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/net-misc/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild b/net-misc/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild
new file mode 100644
index 000000000000..4b4db34248ce
--- /dev/null
+++ b/net-misc/networkmanager-wireguard/networkmanager-wireguard-9999.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGIT_REPO_URI="https://github.com/max-moser/network-manager-wireguard"
+
+GNOME2_EAUTORECONF=yes
+
+inherit gnome2 user git-r3
+
+DESCRIPTION="NetworkManager WireGuard plugin"
+HOMEPAGE="https://github.com/max-moser/network-manager-wireguard"
+SRC_URI=""
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS=""
+IUSE="gtk test"
+
+RDEPEND="
+ >=dev-libs/glib-2.54:2
+ >=net-misc/networkmanager-1.7.0:=
+ net-vpn/wireguard
+ gtk? (
+ >=app-crypt/libsecret-0.18
+ >=gnome-extra/nm-applet-1.7.0
+ >=x11-libs/gtk+-3.4:3
+ )
+"
+DEPEND="${RDEPEND}
+ sys-devel/gettext
+ >=dev-util/intltool-0.35
+ virtual/pkgconfig
+"
+
+src_unpack() {
+ git-r3_src_unpack
+}
+
+src_configure() {
+ # --localstatedir=/var needed per bug #536248
+ gnome2_src_configure \
+ --localstatedir=/var \
+ --disable-more-warnings \
+ --disable-static \
+ --with-dist-version=Gentoo \
+ $(use_with gtk gnome) \
+ $(use_with gtk libnm-glib)
+}
diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index d337169dc63d..d2282411472d 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -37,7 +37,8 @@ DIST openssh-7.7p1.tar.gz 1536900 BLAKE2B 7aee360f2cea5bfa3f8426fcbd66fde2568f05
DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24 SHA512 9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b
DIST openssh-lpk-7.6p1-0.3.14.patch.xz 17044 BLAKE2B a31dcb15848d3a22306108a4e181b1d52b195e6adcd2a78d5c7bf57f33c8ed62c3affa434c8d31c07eae84b59f1a3968a3f2a92e702f9225b121127616cb9d61 SHA512 e9a2b18fd6a58354198b6e48199059d055451a5f09c99bf7293d0d54137a59c581a9cb3bd906f31589e03d8450fb017b9015e18c67b7b6ae840e336039436974
EBUILD openssh-7.5_p1-r4.ebuild 11184 BLAKE2B c6725a371359485803c89cb73b9efad9a69ed6255ff8f411574e218af71880c507567010a749c22bea5f1a12043acb01cbfe452e9aba50e0b508b737f7fb7576 SHA512 414033d873ea94e0a3f087a8739d4266bdb96b6e02702a0385f09911ee2c279666baa837048e825489478b7774126b1dafa48e1f354f50d0d6cfc73b446da286
-EBUILD openssh-7.6_p1-r5.ebuild 11361 BLAKE2B e8f1c1c092beba9ded4301c500d85b25a06ffefd854e1142a0f60c3389aa648cee54b865c8f0ffbf3a45848e5c2f26b0bafd9f0d1e3a982db0a8dd0782cd6b69 SHA512 3389c069d119242c624ff93f6f2de1e74e582f761ccf810819d77035dc77273b87b036252c3daba824e38ad9ffa854dc1c0d8c259056cdabfcd40405c5d66072
-EBUILD openssh-7.7_p1-r101.ebuild 16048 BLAKE2B 67945733f1cb3c189b5105af90e658b42a181d2c5e25f0cafb421e538d772f36af02158c935ae28cc8d278a840e475d524fc77328c7f27a277bea04db7d97278 SHA512 e5e61f92022e26a9e7417ca6c4a53bb8bc81faa9cee64c4f291ef439b6972bcf4a4ca3790300405e77b1cfaf890c2465d19a644d835f603db27970cbfeab9dd1
-EBUILD openssh-7.7_p1-r5.ebuild 15733 BLAKE2B 664b64efcb66a0930f4e8e9e5b9b6a5d9eb1492019c4a1af6301bc2aceeae663516e3c4e6ba6995b455cc3c18110ebd708bb054f466bb06052bb5b5a14e9f23d SHA512 8577aaeac535d3f4e57f1b6e76b0f703347990305ff61b2551b4473885c5e53cd9b03b278dc18339c5184cae2ff99e7804487e03bcc67d1b9e58aeab9c35ebe3
+EBUILD openssh-7.6_p1-r5.ebuild 11360 BLAKE2B ca0a8157c9c4fbd9219f8e73f6009c18b467e3a1b234bfa346ddb20c8e21438d16230ce0f1062ed947da67435f7e3a50a57675a7e285c37c8b515a9d17430f29 SHA512 fb6ee3771fb67700e596835267c8f26d0c1afe5c3c3366963951c07266a7ab58224d78062256c176e13a00238d9c21ba0ad66965ce6ffd41eb74e28eab81970c
+EBUILD openssh-7.7_p1-r102.ebuild 16759 BLAKE2B defbd5491d4f8d81bb2bcccd0420122bcf05569a002ddd163ae2e3b6e1472a3cf5306791d7d20aa913411c6eacf6e89d7d79a6e1572acd722af52aebc7dc4845 SHA512 57c131ae036ceba8cafed62a5378b25798611cfdff1cb3cd0a24e96aaf3c2fa67badc413eac3a55d3667e02cc899df9733815dc32a81a12057bda655047f6681
+EBUILD openssh-7.7_p1-r5.ebuild 15730 BLAKE2B 14b85d4c72e743de1548bc89d0074f980eb69b656d799c76b45dfa76ba644c21d7ede2be69ce6b265a83e6e3f6f970df142d0418dba1857ce17ce05d5f26b10b SHA512 d1bd7dafc481aa3e34587f9de019d9843cddab6b965b33591552c12a13775c265458282b49d09d4c99d1072ce65bd7c8f0553c65a98ec2f7b6c6afc5e75429e9
+EBUILD openssh-7.7_p1-r6.ebuild 16444 BLAKE2B 4fdaa4029cefb40da2865653c508ea951dfc8becf4c79b8e37e2c8848859dade97523d3c3845a67df0ef206ee1e1d82beea6f3fa7af0e0c381333704b087a209 SHA512 c7decf934c521481962f05498b3c0807322bf097b5d423ea03cb380c7be3ebb10586a700df7403d4e96656f4c03853366cf56f0e77f068f1c6e7b81141d1f139
MISC metadata.xml 2212 BLAKE2B 889550b17d2ba8072686ca5f398c64946fc04721fd7093c88fd7c1c5c7e4610fb01964f8e3d78e20cd0e9b9343895439772fee43b5635db893f3fc13ae9437cb SHA512 958845fbdfb4f1d267fdbc3a005c6338da54c6a0715180a1982416a841ab4865c536de5f10bb8493d07830e182786d0c3f2ac710c9168434b3d077a59ed2ddd5
diff --git a/net-misc/openssh/openssh-7.6_p1-r5.ebuild b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
index 4c84767d1169..35d4f26e7bd7 100644
--- a/net-misc/openssh/openssh-7.6_p1-r5.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
@@ -25,7 +25,7 @@ SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
LICENSE="BSD GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
# Probably want to drop ssl defaulting to on in a future version.
IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
REQUIRED_USE="ldns? ( ssl )
diff --git a/net-misc/openssh/openssh-7.7_p1-r101.ebuild b/net-misc/openssh/openssh-7.7_p1-r102.ebuild
index d330358e032d..83b9dd347119 100644
--- a/net-misc/openssh/openssh-7.7_p1-r101.ebuild
+++ b/net-misc/openssh/openssh-7.7_p1-r102.ebuild
@@ -293,6 +293,9 @@ src_configure() {
$(use_with ssl ssl-engine)
)
+ # stackprotect is broken on musl x86
+ use elibc_musl && use x86 && myconf+=( --without-stackprotect )
+
# The seccomp sandbox is broken on x32, so use the older method for now. #553748
use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
@@ -330,18 +333,34 @@ src_test() {
# Gentoo tweaks to default config files.
tweak_ssh_configs() {
+ local locale_vars=(
+ # These are language variables that POSIX defines.
+ # http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap08.html#tag_08_02
+ LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME
+
+ # These are the GNU extensions.
+ # https://www.gnu.org/software/autoconf/manual/html_node/Special-Shell-Variables.html
+ LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME LC_PAPER LC_TELEPHONE
+ )
+
# First the server config.
cat <<-EOF >> "${ED%/}"/etc/ssh/sshd_config
- # Allow client to pass locale environment variables #367017
- AcceptEnv LANG LC_*
+ # Allow client to pass locale environment variables. #367017
+ AcceptEnv ${locale_vars[*]}
+
+ # Allow client to pass COLORTERM to match TERM. #658540
+ AcceptEnv COLORTERM
EOF
# Then the client config.
cat <<-EOF >> "${ED%/}"/etc/ssh/ssh_config
- # Send locale environment variables #367017
- SendEnv LANG LC_*
+ # Send locale environment variables. #367017
+ SendEnv ${locale_vars[*]}
+
+ # Send COLORTERM to match TERM. #658540
+ SendEnv COLORTERM
EOF
if use pam ; then
diff --git a/net-misc/openssh/openssh-7.7_p1-r5.ebuild b/net-misc/openssh/openssh-7.7_p1-r5.ebuild
index 225b5cc04f02..3fd5fceb7372 100644
--- a/net-misc/openssh/openssh-7.7_p1-r5.ebuild
+++ b/net-misc/openssh/openssh-7.7_p1-r5.ebuild
@@ -31,7 +31,7 @@ SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
LICENSE="BSD GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
# Probably want to drop ssl defaulting to on in a future version.
IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
REQUIRED_USE="ldns? ( ssl )
diff --git a/net-misc/openssh/openssh-7.7_p1-r6.ebuild b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
new file mode 100644
index 000000000000..2d068fd5c8e6
--- /dev/null
+++ b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
@@ -0,0 +1,460 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+HPN_VER="14v15-gentoo2" HPN_PATCH="${PARCH}-hpnssh${HPN_VER}.patch.xz"
+SCTP_VER="1.1" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
+X509_VER="11.3.1" X509_PATCH="${PARCH}-x509-${X509_VER}.patch.xz"
+
+# Disable LDAP support until someone will rewrite the patch,
+# upstream removed auth_parse_options() via commit 7c856857607112a3dfe6414696bf4c7ab7fb0cb3
+#LDAP_VER="0.3.14" LDAP_PATCH="${PN}-lpk-7.7p1-${LDAP_VER}.patch.xz"
+
+PATCH_SET="openssh-7.7p1-patches-1.1"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="https://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+ https://dev.gentoo.org/~whissi/dist/${PN}/${PATCH_SET}.tar.xz
+ ${SCTP_PATCH:+sctp? ( https://dev.gentoo.org/~whissi/dist/openssh/${SCTP_PATCH} )}
+ ${HPN_PATCH:+hpn? ( https://dev.gentoo.org/~whissi/dist/openssh/${HPN_PATCH} )}
+ ${LDAP_PATCH:+ldap? ( https://dev.gentoo.org/~whissi/dist/openssh/${LDAP_PATCH} )}
+ ${X509_PATCH:+X509? ( https://dev.gentoo.org/~whissi/dist/openssh/${X509_PATCH} )}
+ "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
+REQUIRED_USE="ldns? ( ssl )
+ pie? ( !static )
+ static? ( !kerberos !pam )
+ X509? ( !ldap !sctp ssl )
+ test? ( ssl )"
+
+LIB_DEPEND="
+ audit? ( sys-process/audit[static-libs(+)] )
+ ldns? (
+ net-libs/ldns[static-libs(+)]
+ !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
+ bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
+ )
+ libedit? ( dev-libs/libedit:=[static-libs(+)] )
+ sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+ selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+ skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
+ ssl? (
+ !libressl? (
+ >=dev-libs/openssl-1.0.1:0=[bindist=]
+ dev-libs/openssl:0=[static-libs(+)]
+ )
+ libressl? ( dev-libs/libressl:0=[static-libs(+)] )
+ )
+ >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
+RDEPEND="
+ !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+ pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ ldap? ( net-nds/openldap )"
+DEPEND="${RDEPEND}
+ static? ( ${LIB_DEPEND} )
+ virtual/pkgconfig
+ virtual/os-headers
+ sys-devel/autoconf"
+RDEPEND="${RDEPEND}
+ pam? ( >=sys-auth/pambase-20081028 )
+ userland_GNU? ( virtual/shadow )
+ X? ( x11-apps/xauth )"
+
+S="${WORKDIR}/${PARCH}"
+
+pkg_pretend() {
+ # this sucks, but i'd rather have people unable to `emerge -u openssh`
+ # than not be able to log in to their server any more
+ maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
+ local fail="
+ $(use hpn && maybe_fail hpn HPN_PATCH)
+ $(use ldap && maybe_fail ldap LDAP_PATCH)
+ $(use sctp && maybe_fail sctp SCTP_PATCH)
+ $(use X509 && maybe_fail X509 X509_PATCH)
+ "
+ fail=$(echo ${fail})
+ if [[ -n ${fail} ]] ; then
+ eerror "Sorry, but this version does not yet support features"
+ eerror "that you requested: ${fail}"
+ eerror "Please mask ${PF} for now and check back later:"
+ eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
+ die "booooo"
+ fi
+
+ # Make sure people who are using tcp wrappers are notified of its removal. #531156
+ if grep -qs '^ *sshd *:' "${EROOT%/}"/etc/hosts.{allow,deny} ; then
+ ewarn "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
+ ewarn "you're trying to use it. Update your ${EROOT}etc/hosts.{allow,deny} please."
+ fi
+}
+
+src_prepare() {
+ sed -i \
+ -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX%/}/usr/bin/xauth:" \
+ pathnames.h || die
+
+ # don't break .ssh/authorized_keys2 for fun
+ sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
+
+ eapply "${FILESDIR}"/${PN}-7.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
+ eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+ eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
+
+ local PATCHSET_VERSION_MACROS=()
+
+ if use X509 ; then
+ eapply "${WORKDIR}"/${X509_PATCH%.*}
+
+ # We need to patch package version or any X.509 sshd will reject our ssh client
+ # with "userauth_pubkey: could not parse key: string is too large [preauth]"
+ # error
+ einfo "Patching package version for X.509 patch set ..."
+ sed -i \
+ -e "s/^AC_INIT(\[OpenSSH\], \[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \
+ "${S}"/configure.ac || die "Failed to patch package version for X.509 patch"
+
+ einfo "Patching version.h to expose X.509 patch set ..."
+ sed -i \
+ -e "/^#define SSH_PORTABLE.*/a #define SSH_X509 \"-PKIXSSH-${X509_VER}\"" \
+ "${S}"/version.h || die "Failed to sed-in X.509 patch version"
+ PATCHSET_VERSION_MACROS+=( 'SSH_X509' )
+
+ einfo "Disabling broken X.509 agent test ..."
+ sed -i \
+ -e "/^ agent$/d" \
+ "${S}"/tests/CA/config || die "Failed to disable broken X.509 agent test"
+
+ # The following patches don't apply on top of X509 patch
+ rm "${WORKDIR}"/patch/2002_all_openssh-7.7p1_upstream_bug2840.patch || die
+ rm "${WORKDIR}"/patch/2009_all_openssh-7.7p1_make-shell-tests-portable.patch || die
+ rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1_implement-EMFILE-mitigation-for-ssh-agent.patch || die
+ rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
+ else
+ rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1-X509_implement-EMFILE-mitigation-for-ssh-agent.patch || die
+ rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1-X509_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
+ fi
+
+ if use ldap ; then
+ eapply "${WORKDIR}"/${LDAP_PATCH%.*}
+
+ einfo "Patching version.h to expose LDAP patch set ..."
+ sed -i \
+ -e "/^#define SSH_PORTABLE.*/a #define SSH_LDAP \"-ldap-${LDAP_VER}\"" \
+ "${S}"/version.h || die "Failed to sed-in LDAP patch version"
+ PATCHSET_VERSION_MACROS+=( 'SSH_LDAP' )
+ fi
+
+ if use sctp ; then
+ eapply "${WORKDIR}"/${SCTP_PATCH%.*}
+
+ einfo "Patching version.h to expose SCTP patch set ..."
+ sed -i \
+ -e "/^#define SSH_PORTABLE/a #define SSH_SCTP \"-sctp-${SCTP_VER}\"" \
+ "${S}"/version.h || die "Failed to sed-in SCTP patch version"
+ PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' )
+
+ einfo "Disabling know failing test (cfgparse) caused by SCTP patch ..."
+ sed -i \
+ -e "/\t\tcfgparse \\\/d" \
+ "${S}"/regress/Makefile || die "Failed to disable known failing test (cfgparse) caused by SCTP patch"
+ fi
+
+ if use hpn ; then
+ eapply "${WORKDIR}"/${HPN_PATCH%.*}
+
+ einfo "Patching Makefile.in for HPN patch set ..."
+ sed -i \
+ -e "/^LIBS=/ s/\$/ -lpthread/" \
+ "${S}"/Makefile.in || die "Failed to patch Makefile.in"
+
+ einfo "Patching version.h to expose HPN patch set ..."
+ sed -i \
+ -e "/^#define SSH_PORTABLE/a #define SSH_HPN \"-hpn${HPN_VER}\"" \
+ "${S}"/version.h || die "Failed to sed-in HPN patch version"
+ PATCHSET_VERSION_MACROS+=( 'SSH_HPN' )
+
+ if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+ einfo "Disabling known non-working MT AES cipher per default ..."
+
+ cat > "${T}"/disable_mtaes.conf <<- EOF
+
+ # HPN's Multi-Threaded AES CTR cipher is currently known to be broken
+ # and therefore disabled per default.
+ DisableMTAES yes
+ EOF
+ sed -i \
+ -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" \
+ "${S}"/sshd_config || die "Failed to disabled MT AES ciphers in sshd_config"
+
+ sed -i \
+ -e "/AcceptEnv.*_XXX_TEST$/a \\\tDisableMTAES\t\tyes" \
+ "${S}"/regress/test-exec.sh || die "Failed to disable MT AES ciphers in test config"
+ fi
+ fi
+
+ if use X509 || use hpn ; then
+ einfo "Patching packet.c for X509 and/or HPN patch set ..."
+ sed -i \
+ -e "s/const struct sshcipher/struct sshcipher/" \
+ "${S}"/packet.c || die "Failed to patch ssh_packet_set_connection() (packet.c)"
+ fi
+
+ if use X509 || use sctp || use ldap || use hpn ; then
+ einfo "Patching sshconnect.c to use SSH_RELEASE in send_client_banner() ..."
+ sed -i \
+ -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+ "${S}"/sshconnect.c || die "Failed to patch send_client_banner() to use SSH_RELEASE (sshconnect.c)"
+
+ einfo "Patching sshd.c to use SSH_RELEASE in sshd_exchange_identification() ..."
+ sed -i \
+ -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+ "${S}"/sshd.c || die "Failed to patch sshd_exchange_identification() to use SSH_RELEASE (sshd.c)"
+
+ einfo "Patching version.h to add our patch sets to SSH_RELEASE ..."
+ sed -i \
+ -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \
+ "${S}"/version.h || die "Failed to patch SSH_RELEASE (version.h)"
+ fi
+
+ sed -i \
+ -e "/#UseLogin no/d" \
+ "${S}"/sshd_config || die "Failed to remove removed UseLogin option (sshd_config)"
+
+ eapply "${WORKDIR}"/patch/*.patch
+
+ eapply_user #473004
+
+ tc-export PKG_CONFIG
+ local sed_args=(
+ -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
+ # Disable PATH reset, trust what portage gives us #254615
+ -e 's:^PATH=/:#PATH=/:'
+ # Disable fortify flags ... our gcc does this for us
+ -e 's:-D_FORTIFY_SOURCE=2::'
+ )
+
+ # The -ftrapv flag ICEs on hppa #505182
+ use hppa && sed_args+=(
+ -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
+ -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
+ )
+ # _XOPEN_SOURCE causes header conflicts on Solaris
+ [[ ${CHOST} == *-solaris* ]] && sed_args+=(
+ -e 's/-D_XOPEN_SOURCE//'
+ )
+ sed -i "${sed_args[@]}" configure{.ac,} || die
+
+ eautoreconf
+}
+
+src_configure() {
+ addwrite /dev/ptmx
+
+ use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
+ use static && append-ldflags -static
+
+ local myconf=(
+ --with-ldflags="${LDFLAGS}"
+ --disable-strip
+ --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
+ --sysconfdir="${EPREFIX%/}"/etc/ssh
+ --libexecdir="${EPREFIX%/}"/usr/$(get_libdir)/misc
+ --datadir="${EPREFIX%/}"/usr/share/openssh
+ --with-privsep-path="${EPREFIX%/}"/var/empty
+ --with-privsep-user=sshd
+ $(use_with audit audit linux)
+ $(use_with kerberos kerberos5 "${EPREFIX%/}"/usr)
+ # We apply the ldap and sctp patch conditionally, so can't pass --without-{ldap,sctp}
+ # unconditionally else we get unknown flag warnings.
+ $(use ldap && use_with ldap)
+ $(use sctp && use_with sctp)
+ $(use_with ldns)
+ $(use_with libedit)
+ $(use_with pam)
+ $(use_with pie)
+ $(use_with selinux)
+ $(use_with skey)
+ $(use_with ssl openssl)
+ $(use_with ssl md5-passwords)
+ $(use_with ssl ssl-engine)
+ )
+
+ # stackprotect is broken on musl x86
+ use elibc_musl && use x86 && myconf+=( --without-stackprotect )
+
+ # The seccomp sandbox is broken on x32, so use the older method for now. #553748
+ use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
+ econf "${myconf[@]}"
+}
+
+src_test() {
+ local t skipped=() failed=() passed=()
+ local tests=( interop-tests compat-tests )
+
+ local shell=$(egetshell "${UID}")
+ if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
+ elog "Running the full OpenSSH testsuite requires a usable shell for the 'portage'"
+ elog "user, so we will run a subset only."
+ skipped+=( tests )
+ else
+ tests+=( tests )
+ fi
+
+ # It will also attempt to write to the homedir .ssh.
+ local sshhome=${T}/homedir
+ mkdir -p "${sshhome}"/.ssh
+ for t in "${tests[@]}" ; do
+ # Some tests read from stdin ...
+ HOMEDIR="${sshhome}" HOME="${sshhome}" \
+ emake -k -j1 ${t} </dev/null \
+ && passed+=( "${t}" ) \
+ || failed+=( "${t}" )
+ done
+
+ einfo "Passed tests: ${passed[*]}"
+ [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
+ [[ ${#failed[@]} -gt 0 ]] && die "Some tests failed: ${failed[*]}"
+}
+
+# Gentoo tweaks to default config files.
+tweak_ssh_configs() {
+ local locale_vars=(
+ # These are language variables that POSIX defines.
+ # http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap08.html#tag_08_02
+ LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME
+
+ # These are the GNU extensions.
+ # https://www.gnu.org/software/autoconf/manual/html_node/Special-Shell-Variables.html
+ LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME LC_PAPER LC_TELEPHONE
+ )
+
+ # First the server config.
+ cat <<-EOF >> "${ED%/}"/etc/ssh/sshd_config
+
+ # Allow client to pass locale environment variables. #367017
+ AcceptEnv ${locale_vars[*]}
+
+ # Allow client to pass COLORTERM to match TERM. #658540
+ AcceptEnv COLORTERM
+ EOF
+
+ # Then the client config.
+ cat <<-EOF >> "${ED%/}"/etc/ssh/ssh_config
+
+ # Send locale environment variables. #367017
+ SendEnv ${locale_vars[*]}
+
+ # Send COLORTERM to match TERM. #658540
+ SendEnv COLORTERM
+ EOF
+
+ if use pam ; then
+ sed -i \
+ -e "/^#UsePAM /s:.*:UsePAM yes:" \
+ -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
+ -e "/^#PrintMotd /s:.*:PrintMotd no:" \
+ -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
+ "${ED%/}"/etc/ssh/sshd_config || die
+ fi
+
+ if use livecd ; then
+ sed -i \
+ -e '/^#PermitRootLogin/c# Allow root login with password on livecds.\nPermitRootLogin Yes' \
+ "${ED%/}"/etc/ssh/sshd_config || die
+ fi
+}
+
+src_install() {
+ emake install-nokeys DESTDIR="${D}"
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6.5 sshd
+ newconfd "${FILESDIR}"/sshd-r1.confd sshd
+
+ newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
+
+ tweak_ssh_configs
+
+ if use ldap && [[ -n ${LDAP_PATCH} ]] ; then
+ insinto /etc/openldap/schema/
+ newins openssh-lpk_openldap.schema openssh-lpk.schema
+ fi
+
+ doman contrib/ssh-copy-id.1
+ dodoc CREDITS OVERVIEW README* TODO sshd_config
+ use hpn && dodoc HPN-README
+ use X509 || dodoc ChangeLog
+
+ diropts -m 0700
+ dodir /etc/skel/.ssh
+
+ keepdir /var/empty
+
+ systemd_dounit "${FILESDIR}"/sshd.{service,socket}
+ systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
+}
+
+pkg_preinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 -1 /var/empty sshd
+}
+
+pkg_postinst() {
+ if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
+ elog "Starting with openssh-5.8p1, the server will default to a newer key"
+ elog "algorithm (ECDSA). You are encouraged to manually update your stored"
+ elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
+ fi
+ if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
+ elog "Starting with openssh-6.7, support for USE=tcpd has been dropped by upstream."
+ elog "Make sure to update any configs that you might have. Note that xinetd might"
+ elog "be an alternative for you as it supports USE=tcpd."
+ fi
+ if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
+ elog "Starting with openssh-7.0, support for ssh-dss keys were disabled due to their"
+ elog "weak sizes. If you rely on these key types, you can re-enable the key types by"
+ elog "adding to your sshd_config or ~/.ssh/config files:"
+ elog " PubkeyAcceptedKeyTypes=+ssh-dss"
+ elog "You should however generate new keys using rsa or ed25519."
+
+ elog "Starting with openssh-7.0, the default for PermitRootLogin changed from 'yes'"
+ elog "to 'prohibit-password'. That means password auth for root users no longer works"
+ elog "out of the box. If you need this, please update your sshd_config explicitly."
+ fi
+ if has_version "<${CATEGORY}/${PN}-7.6_p1" ; then
+ elog "Starting with openssh-7.6p1, openssh upstream has removed ssh1 support entirely."
+ elog "Furthermore, rsa keys with less than 1024 bits will be refused."
+ fi
+ if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
+ elog "Be aware that by disabling openssl support in openssh, the server and clients"
+ elog "no longer support dss/rsa/ecdsa keys. You will need to generate ed25519 keys"
+ elog "and update all clients/servers that utilize them."
+ fi
+
+ if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+ elog ""
+ elog "HPN's multi-threaded AES CTR cipher is currently known to be broken"
+ elog "and therefore disabled at runtime per default."
+ elog "Make sure your sshd_config is up to date and contains"
+ elog ""
+ elog " DisableMTAES yes"
+ elog ""
+ elog "Otherwise you maybe unable to connect to this sshd using any AES CTR cipher."
+ elog ""
+ fi
+}
diff --git a/net-misc/openvswitch/Manifest b/net-misc/openvswitch/Manifest
index 5e800687a6fd..d0baf35dce69 100644
--- a/net-misc/openvswitch/Manifest
+++ b/net-misc/openvswitch/Manifest
@@ -11,5 +11,5 @@ DIST openvswitch-2.7.2.tar.gz 6192414 BLAKE2B aea61637fe04d27d4c97e733987e843ef9
DIST openvswitch-2.8.1.tar.gz 6746474 BLAKE2B b41c77e7653a621c4954a8d752d569971f67db7e09a586da5e57ca4b6882ba3c478437ba8ac47b151c08068fa9c1cdb0f74f8630821e5d721ceb2accef75a3a1 SHA512 b9e90b49bb91aef80942b146e7e324b74f8961342dcc7836f2551ea976a69d66506a3a739bcb01a926b3b3874c7e4312de02965738a1536a342ab95f935d92f7
EBUILD openvswitch-2.7.2-r1.ebuild 4432 BLAKE2B 1013c7650e66c49ebf697f5d9626b7dc78abe0d12c998b4d7996971ad80b04e10cf77ba41d065dcdc7705148b766471f11303d824e381d2a61cc8a562d803496 SHA512 0a635ac3e3838c451fb9772ea19d8eeb04a5ba108532fcd4759c8333a5628364dd3f702a5ccd777b851fe288b1306a151892b5db0ee74e3d163e86134fa7e73a
EBUILD openvswitch-2.7.2.ebuild 4379 BLAKE2B 659d30e5bbed8f81b35428720f10cd9c08490080589d3f16a48f526a31e0576236b9d06f622faba8b331dba3ee5e65cca45d234bd52c84afea6ff4916d25b973 SHA512 0e4a4d7a2e636cb485407697d74fc2c1032faef99206d61a0466c4387d1726077f092d67ca1e2f8333132f5ba5ced80d32bc1e2a6308d06297d3e593706107fe
-EBUILD openvswitch-2.8.1.ebuild 4437 BLAKE2B 38cc815545bc7e1e02056b60462822947fbffd1b6021b768349ffcffcfd4b9082616d2ecd61b7a9c0d9fca5370e8109c40cd3f84111e2301d48746445e659aa2 SHA512 7ac21f50d16cabe2e6a18093786af5ef773450a3462a3c843c31bec62a7dc480b8a902a718d6400efd933899174788c552a5a02b7a8c145e8cd638d0823c8cfe
+EBUILD openvswitch-2.8.1.ebuild 4441 BLAKE2B 311a5c678c767b764e60f1836e2eff16b1360ef9b2f071d2eda6d72c64bf71ab50c000733127850f587a29f266b136b5cf3084f22c795ae2a2c047f599e86090 SHA512 246ea21cc4dcb57f53d473b718aada2e033da05f2717964db371e42f39ebf1ea4abad1037cf8065b3edb3cf8f9ce5258b87f6af1c9895dff3bd507e75f24c81e
MISC metadata.xml 538 BLAKE2B c5bb1d88b9923e4df32eebb70ddbe96fc7ba60ac17e2a84515a69ab9c3f90b73dc429797a23d1a13ebec9ae4def24a04b4cb0e8685159a7ec01fb905c2ab0cca SHA512 79f8fecddfb657298b4c261eb8c6d502cf5e320764acdc92fb97ac6f67379ec10faf553e8a3a0a37d4d650b52c0fa827e485655dbaa126f97d19fbf7b8fbeffd
diff --git a/net-misc/openvswitch/openvswitch-2.8.1.ebuild b/net-misc/openvswitch/openvswitch-2.8.1.ebuild
index e5269337cd7e..733122d89e84 100644
--- a/net-misc/openvswitch/openvswitch-2.8.1.ebuild
+++ b/net-misc/openvswitch/openvswitch-2.8.1.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
inherit autotools eutils linux-info linux-mod python-r1 systemd
diff --git a/net-misc/s3cmd/Manifest b/net-misc/s3cmd/Manifest
index 564b759d0a56..4c4bdfbb1e3c 100644
--- a/net-misc/s3cmd/Manifest
+++ b/net-misc/s3cmd/Manifest
@@ -1,5 +1,5 @@
DIST s3cmd-1.6.1.tar.gz 102431 BLAKE2B a470417c790f60acd60cb23ad45d8d274b3f849f610cd582524c20fa88cbd592762f5e41a6abb36c6fc49ff6719b87322b12cc37c973d52847f9a400d8bf3024 SHA512 0b1e3cf839144b24e42974f973a8ae97e9b4c79df3a40e38f61cc4b5284ea41a1fcbdc9dd45ff2b402915acb1ffc908a1e1c45c12f93243211ef2349c9acf70b
DIST s3cmd-2.0.0.tar.gz 115290 BLAKE2B 1dfc2498c2b89f6f94049b180049a2812c9fcee9e519d8ffdfddecb1c157fc39fe8b26f39cf698cedd83ddf2649abd8e509c97b6e3073f7baa29a229a9958a1c SHA512 77723c5fb20792b5202f689dcbd73025e3c8abdb4e2d773d4e653fb04935057bd49928d3ec40f3e3bab4b13af481ff7979d429dfff94f0cc10e5e3ba3ba1a0d9
EBUILD s3cmd-1.6.1.ebuild 564 BLAKE2B 251a2ec7f03d0d77bce9a50bea8366ac257cb7957113115ebf7e09f957a652720fa1f45d94c9f5d63ce6e1056605740b174d5d5ff0b5fc3ba663d6e755e61033 SHA512 e472d51d34e7a92d75f424106151500883558c786889b4ef92e59df193ec6e66a428384c901cd18171fb3405e43e5101ff91f7a0f0473e8effe7b20ce9b878dd
-EBUILD s3cmd-2.0.0.ebuild 581 BLAKE2B 249f20f9d3c364e2d1290f1b38c4fb1c454175d9f652a2e28bc2fb29cc2c419c8f78796800a9cd58bab84366411f1da4256a9a69cde305eeca9abae3e8032850 SHA512 3faad141b42e993901eb086867e38cd6e7bb5e8913bb7d2b53da30f9614168a4a0d86ccfd8041032458be0089f6fadf98d33a41c420d6e5177e7a026e558b452
+EBUILD s3cmd-2.0.0.ebuild 580 BLAKE2B 94bdbf3b4223a11a06826ea47da557e481c1183cf302bcc0cdeded72da3208ea1bfdace1a6118caf620b0865cbb36cf1a9fc4ce7deec1ccee041dc1ae2947739 SHA512 87d1bd56134d36dc0c23c5d9f1d02f748ad76595390ba48e2683f8246a7fa60f56cc47605e7d6f2a6b19cf6ef938142fdc22a975b04defcb7001a507466d8781
MISC metadata.xml 653 BLAKE2B 917a644773bed192fb8223b7d4b83685ad70ef09cc0ba3afff7a86b5b238623b01501c7e2c5f7f6515374e4a0cb8a4b09f892638be6e71682536777583f1cb52 SHA512 8f60fecfd5bb15e38d76a37df6ea221b31492a6bc21679e8e327ccdc0f4450d874689948a3acf2b69b4067b8b2201531a844a4e52fddfb1eede3ac10783824ca
diff --git a/net-misc/s3cmd/s3cmd-2.0.0.ebuild b/net-misc/s3cmd/s3cmd-2.0.0.ebuild
index 6086e767ca4f..2b8e1e29806e 100644
--- a/net-misc/s3cmd/s3cmd-2.0.0.ebuild
+++ b/net-misc/s3cmd/s3cmd-2.0.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -14,7 +14,7 @@ SRC_URI="mirror://sourceforge/s3tools/${P/_/-}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~x86 ~x64-macos"
+KEYWORDS="amd64 ~x86 ~x64-macos"
IUSE=""
DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
diff --git a/net-misc/stunnel/Manifest b/net-misc/stunnel/Manifest
index c6cc6a39d6a9..38e114ad357b 100644
--- a/net-misc/stunnel/Manifest
+++ b/net-misc/stunnel/Manifest
@@ -13,7 +13,7 @@ DIST stunnel-5.45.tar.gz 706423 BLAKE2B 81c5355419de3b0bc88d59ea8c98d1a4523d7a1a
DIST stunnel-5.46.tar.gz 706499 BLAKE2B 6ece93015b2a59ec17fa60505bccb5e4444879d44fa0cea6e838aa56d178f61f26b8b9b469d8bf2991d4c094fd824eaed2b5214184f6a15e0c415c53b6f7d136 SHA512 2000e36d4d011a83e47afcaf19473e083da010d7b3909cb831c51975512257888615b5d64f4a4d78f48529d68c6740ea2be7f7935b0ab86de4535e290f78cc97
EBUILD stunnel-5.36.ebuild 2899 BLAKE2B a4c62a1a79157b5b24a8904dacbe45a44b22b53710b44a5bb5c3823e29df666024e8300d82cc6fc5e52a9f8cedad0beaaadc5ee4bec4d366f2544587009c73db SHA512 ffeac1d20a4a83fcda56ae36b81e7a230ae18ad786fdbd51024b0f87b013c9988538cb92d8757869b3337fc78cf25e605fa31fe3d54b437df59c3f1d4a8ec595
EBUILD stunnel-5.40.ebuild 2930 BLAKE2B b18d32b276cb28e83b8f99b5c495c929c3c6ddff54a7580be3387aa4d5e114feed917bdf4a7faa4136850cdea0ba019fdc3c86fb28268f23f23a125ceb7b896e SHA512 6034f34af01ed21b16474f1ec4a76249d9ee2f14e4312ecf8d7cb75f66f49e9e641328fa4904cc9adec6d9cb480e63187ed9bb9a6263846ef2eaf7a2d8f3eb20
-EBUILD stunnel-5.43.ebuild 2926 BLAKE2B 7481516e075b1a5f2b9483c17f62262016c543de7b5c088d884bccbca16606af6ad0c01f3d508e995927f43960cf9526dc5e80979ccc1384240ace0bd2984eaf SHA512 a38c2c7c96ba55466739316e2bbd6a428cb7e21005472ae6ab39e2b144dbdfc59371e988772c6fe1624e8e39db7b67eec8f486fb8fa7a69ea259f04a170b44be
+EBUILD stunnel-5.43.ebuild 2924 BLAKE2B 689f16562224aa5bf7892c048e5037094903621faea7b90820dd77a9d7c0f283200ae2c7dc64e1e501758712344efa7394ecf0f95db707d1d46baa93251658f6 SHA512 e6038fccced6a034a6fe153683deb2ea71dc9f853554a9316f1752c1d124f63467ad4748ec907cde61bb290a9f8ad830023f8d27e385e59f1293648655635644
EBUILD stunnel-5.44.ebuild 2930 BLAKE2B 2f027288047c1efa62cbcff7869b492422b925576e2f672a851f8c101de4c9a8dbe87d6746050eb5d6115ccaab81c5006b5ee046b3356cf161142c99c6ee6372 SHA512 af327981e004f8a56473fcfa88d8f5027991461a6ffc791db6a840919513dd0e0d3de47828e7a4d6425bef432b76d2d8a05b3a6ab742668e5da4051d44aead7d
EBUILD stunnel-5.45.ebuild 2930 BLAKE2B 95ade179eb9d81e66ea6fe7523a299c8e6dd58d43867568b8e22d22125f6a6111d1f8b988df153cb438afba2736db811507d87acf0f2b5b00469904c12657f34 SHA512 c8fca15345e1a955af0824d847dc0e06a220da7dcdff9a5144e567f54ea7e6c36a14d74fb407b5981249c3076811e7da2fcb668855cdcbca019aa27e464c9229
EBUILD stunnel-5.46.ebuild 2930 BLAKE2B 95ade179eb9d81e66ea6fe7523a299c8e6dd58d43867568b8e22d22125f6a6111d1f8b988df153cb438afba2736db811507d87acf0f2b5b00469904c12657f34 SHA512 c8fca15345e1a955af0824d847dc0e06a220da7dcdff9a5144e567f54ea7e6c36a14d74fb407b5981249c3076811e7da2fcb668855cdcbca019aa27e464c9229
diff --git a/net-misc/stunnel/stunnel-5.43.ebuild b/net-misc/stunnel/stunnel-5.43.ebuild
index 8e839a315575..faa4ddfa1734 100644
--- a/net-misc/stunnel/stunnel-5.43.ebuild
+++ b/net-misc/stunnel/stunnel-5.43.ebuild
@@ -17,7 +17,7 @@ SRC_URI="ftp://ftp.stunnel.org/stunnel/archive/${PV%%.*}.x/${P}.tar.gz
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos"
+KEYWORDS="alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos"
IUSE="ipv6 libressl selinux stunnel3 tcpd"
DEPEND="tcpd? ( sys-apps/tcp-wrappers )
diff --git a/net-misc/teamviewer/Manifest b/net-misc/teamviewer/Manifest
index accedd75ae3c..80832bbc5155 100644
--- a/net-misc/teamviewer/Manifest
+++ b/net-misc/teamviewer/Manifest
@@ -2,11 +2,11 @@ AUX teamviewer-9.0.32150-gentoo.patch 3876 BLAKE2B 3989e1b27851217910ca76e834d7d
AUX teamviewerd13.init 285 BLAKE2B 7e81248f94f173569a76ec0a87926302b621c2086eb61796313d2fb4ea6decb26561398f6b435a7b55f93b22f7b9b64a6f996f7c3964af4de8e4271bff283c59 SHA512 2dc110140dc89b649cfd6ebc4312f23406a911b19b6aa59e877d8206f242c6ec8143cdbe63317909001becf253be216e081f31bcc667dc6a8b176cc31b79517d
AUX teamviewerd9.init 482 BLAKE2B 841a1d6894aec1ed1249195613c01df526abb4833f7a81d266d708d39a0324197db46b433aa4cd937f1b5579ff7e66beee7272463429d9c99e99d9eadb1a2d0c SHA512 a229cf976e5ce7142dbb57989bb0e802a5b8cdf222f52ad768dfaaacb3ba160ab05d3e1ff1ca7770daf37d9c06e391c6a3c1843ec2be78a86450bcf2a3e4fca9
DIST teamviewer-9.0.32150.deb 22898922 BLAKE2B 799aa6f48b69247a2695ca745e85d02ffa73df1375203dfc9da339673e6c18d861c4146ddbdc509bdc1114d5a2a7e5fdd4acf3c6e5da61fbba5aaa02fa4e3cfd SHA512 3e72ed5cab7a754a0aa75e533da92292ad004f66c55ac4c386b6f4a65cc41b14a8d9d7a5410dccdb90c1172cd33e52383289339ab44f0847a061655498ab8e4d
-DIST teamviewer_13.0.9865_amd64.tar.xz 11562916 BLAKE2B 93d3a31f43c530e96202c1ce9fba7bcb24553068662d8d61869ddd38b447ae859bae8fc9a9dddd228985c6c858fcf9714e523a0649ca8dd487dd3dbe6e4ba4fc SHA512 08983ed34a6fe227bd7be5b03fb74c2b64c16a973034db2645d71e641c1855a9186fbddf6bbdae2db5e1258df0de8e252d49b4f1b0bb6aad8d357aced7a01984
-DIST teamviewer_13.0.9865_i386.tar.xz 11540784 BLAKE2B b8fa47ec7572ed1b7eceb29f48af286ad565165498ea6f82c22f3d55181bcd70c1f380e719998a4c351ec3106216d7bde2461c23b9f84608152ae72c2f16d44c SHA512 24b70e1d728f09fc4dec4e669409b8f979011842f022b75d718459f732668689c53470e3bd4b9f21bd1a9919feda2e452de0daeb242cbef4ae49ad2483213ec2
DIST teamviewer_13.1.3026_amd64.tar.xz 11500188 BLAKE2B 98dab12224ea65cdb7c45f01a835cb50fd052e044cb2908a27e0324d5647c1bcc38565eca0c1e70e86fd96a9f70ddd4b6250f13cde1fd3c381be9af8ecb1805c SHA512 30914b761833dd2720458eb3a3076f59e521bdf4fd50489e1cb7c0c80a05ef73c2fd5a9a59a33644e73b96d8db1616665a130e2781c39f35f6c5bfb64c7c7b9a
DIST teamviewer_13.1.3026_i386.tar.xz 11343300 BLAKE2B c0170acf9c67f34755800a0200016dacb6f93f3f3805932fbf467dc19bb0213fce74363a0bc703af1c62b4c1bafda2257bd0cc2c52aad4dd1f22ae5a9fb2d486 SHA512 f7dac040de4a0ac3489ee5e911c3c278723cee2372bd42a4a929d3cb268f735eb73cccc514a8d72cc49c82277869533289e3195936218be6db323e732c9c380e
-EBUILD teamviewer-13.0.9865.ebuild 3703 BLAKE2B 5a6f0fd7fb45b4f79b9fc4be5198aaa0416d709f4d5883c2b7e54bd2158aef15171caf7861cc47986cc773bbe82d9cf14a40975070e9910333850281eb7fbff1 SHA512 af6fa5e352389a40dcd222b9ed6b25d43179d9eecea6f9d87aef2df66543fa26ab5c7e358caf17fe18a6a10f84045fbfe1cce3cf158f114b7ff959b6b3497709
+DIST teamviewer_13.1.8286_amd64.tar.xz 11574812 BLAKE2B 9941a3c1894e4b1a285ac61bdeffb47629c7972d19a573016c357275b3fc5ede51838f35acb2debe36ccd96c20cab6478868b78c831ab7137cb1196440e62297 SHA512 76b10c1df368f4c639ff60a69dc541f791b82b73a19accce4c60fdfcff2922a4a674e08da73df570587e840088b466f4791f8da0691582451259965044a18ccb
+DIST teamviewer_13.1.8286_i386.tar.xz 11422756 BLAKE2B 0bc408cbbf44bdeb84ce8c1d1274e8253ec261571670bce46130a325729eb801f101afae768a38cc43719abe625ebc89b12f3eacba507c9193e1049366b1c2c0 SHA512 1fdbdacfdd2f7884af246326e63f6bcfaf8efc95ec326f566216a173509a21891e4c66d85ef1290648a890135ae3fe23f185da36346d68c016da923b7c9c644a
EBUILD teamviewer-13.1.3026.ebuild 3703 BLAKE2B 5a6f0fd7fb45b4f79b9fc4be5198aaa0416d709f4d5883c2b7e54bd2158aef15171caf7861cc47986cc773bbe82d9cf14a40975070e9910333850281eb7fbff1 SHA512 af6fa5e352389a40dcd222b9ed6b25d43179d9eecea6f9d87aef2df66543fa26ab5c7e358caf17fe18a6a10f84045fbfe1cce3cf158f114b7ff959b6b3497709
+EBUILD teamviewer-13.1.8286.ebuild 3704 BLAKE2B f3811ce525af9e8fc62cf4563e575b2176930a6de394250b160959c14dc06d3df03c743d26292dd8385b069b3c99245f7f5024ccb125dde8f959ed48ab266ccd SHA512 0530eab9b9a03d04c7485245378816368611a897b2e87d6aecce42496ef9200a4103ddb1f07510c36d546ae60d2848237048d82c06e420abe14c1919dd0b8259
EBUILD teamviewer-9.0.32150.ebuild 3254 BLAKE2B 42f581bc583d8f825a0f1f54fab320ddfc568f8f95542fed854c291356d24ac2ee9ad0d845671ce67e1e4ce2e9c23d6bdbc74bb7cc53ed340b79445fc6876e26 SHA512 ef00b858f78c0c9aaa0ec95009acd37ea024327a5a861cfa012c2e61a5be413aa5fb075b0860daddbe76c97d1f62da24069c716862322025321f6425335f0a84
MISC metadata.xml 464 BLAKE2B 39438c8f3d652a973103a4b07f90a65d2e5071ba851ba8de267975eaf2aae2ac3ad1e38046ac2ef203621bdc6d165d6c245fb15d1cdbcb996503a06d109ccd2c SHA512 2e65a42a16a7e8bc20e32d7e244a06ef06af6a49c846cf2a50a0e29758326867302b6346d27ffcf3ad8d8e1b9929a9ac3fff687b7192417760c8ab2aa9c33d2a
diff --git a/net-misc/teamviewer/teamviewer-13.0.9865.ebuild b/net-misc/teamviewer/teamviewer-13.1.8286.ebuild
index 6c3cc7311e7e..a897021c7c98 100644
--- a/net-misc/teamviewer/teamviewer-13.0.9865.ebuild
+++ b/net-misc/teamviewer/teamviewer-13.1.8286.ebuild
@@ -4,7 +4,7 @@
EAPI=6
MY_PN=${PN}${PV/\.*}
-inherit eutils gnome2-utils systemd
+inherit desktop gnome2-utils systemd
DESCRIPTION="All-In-One Solution for Remote Access and Support over the Internet"
HOMEPAGE="https://www.teamviewer.com"
diff --git a/net-misc/trackma/Manifest b/net-misc/trackma/Manifest
index dce7a3f92350..290d42c91750 100644
--- a/net-misc/trackma/Manifest
+++ b/net-misc/trackma/Manifest
@@ -1,6 +1,6 @@
DIST trackma-0.7.3.tar.gz 142450 BLAKE2B 27ec903e7372d18349bdc978cf1b72c501bd028cb00b9e8e1facde367c9b6041b87561370351eb21ffba9ac23ac40dd370e2aa74b0ebe8b9142f870f4f7e018a SHA512 73a7caa1e740e96f29edfcdfc5dbcaf26f280371c176bba69947fff37ca935d56e280a6d3e12c0a7f6283fecdad3d8e8e82c0d45a75d1962e58fdd7458630791
DIST trackma-0.7.4.tar.gz 143814 BLAKE2B 8fafa53b4af94a1078e2343b1b309efe8caa058809309ddbdae618b2b3d85fbf001cb73c2556fd50b8946c9d61ddb32d74c3bb5be9bb2c2501b29265a587e2d4 SHA512 88b7eacc6a60fec5b022787337274b95d0fb972dbdd8ffa1a000806612403d8f84a2317e5903ec1ffcdbac91132a960670855991c0885f526fdbc4a1033c3364
EBUILD trackma-0.7.3.ebuild 1982 BLAKE2B 613d1ebeb5373c34ad15981ce91f3e7361da68083d18a3cf973c3aa97f60790c5ce350a7549707a1d3420fb14817d16c0da07fd5fe7ce0d9c700d113f846b213 SHA512 b4927b0864f1e94d3fafe92d731e9f835cea28cb1e84778a3571e51cd70338624b3b650fd5b6a6c1f0f8fc2e77068caefd41ec02cad6184dbb8949f482dc9217
-EBUILD trackma-0.7.4.ebuild 1982 BLAKE2B 613d1ebeb5373c34ad15981ce91f3e7361da68083d18a3cf973c3aa97f60790c5ce350a7549707a1d3420fb14817d16c0da07fd5fe7ce0d9c700d113f846b213 SHA512 b4927b0864f1e94d3fafe92d731e9f835cea28cb1e84778a3571e51cd70338624b3b650fd5b6a6c1f0f8fc2e77068caefd41ec02cad6184dbb8949f482dc9217
-EBUILD trackma-9999.ebuild 1934 BLAKE2B 539d6871a6f6f0a2c2b7f38b32b8aac572baebef030eee4f92d054abfb78f1b73653ab73eee65c21d015ef4c997a55b1707b1a203a10f0aa143a6839257fd599 SHA512 7bc242e65fc0fe8c109c3fd449fe57a91bc14d51fbc1780f48bc8034c8d3902dcf388af2598c14b585e506835b60f841871f016f23f31ce3e7fe3caab1c64544
+EBUILD trackma-0.7.4.ebuild 1986 BLAKE2B 937c55c9391c0db9d35ffbc55fbe0928770e989aea9c0be7adc226f4da882f412cf97ecbeb8361358675bbcf94f81f191aa0dd28a92c2c1ac3e2689fb331aac9 SHA512 faf3ec4db84da619153a0dc4f126ea217af704a60d93f61dec00fd3500fa604ecd5a9f8eb0d15e62366c67432e13cf3a38e18e21a139161a772969adb9a07679
+EBUILD trackma-9999.ebuild 1938 BLAKE2B 91c1a8d7483ebd947017faa670c67e83ecee7b0395a690291fd7decbe1f09f2fb442ba5e6c3d2b42c1f0b273d06aa01ce010de00faf42becf915f11882ead882 SHA512 93d96f916d9e7599033e1356e32125f754c70b07b6a94b51ccda9c2588e0cb0cdd6cc35e884d2a3b0c3db8a4a87c42897f9d4c0744081f89ea50ab998ea40945
MISC metadata.xml 762 BLAKE2B 7afbf902c505ccd16ac2f86132084992453ab7ddfd4c70fdc6395487d2dc7daa236cd7ac9ad8196e4131eac1ee00e9a336687a911f151df5a907ff1c2643e1f4 SHA512 f8229d99e027ce81938d220325147dae3df9fdc5b0fa5619ba73d4f437b885cca474483a29ade8817fe4ab06ae225f3c11bc170408ea933779c04ffb49901733
diff --git a/net-misc/trackma/trackma-0.7.4.ebuild b/net-misc/trackma/trackma-0.7.4.ebuild
index ffaed1f4ad6f..b50989cd76a8 100644
--- a/net-misc/trackma/trackma-0.7.4.ebuild
+++ b/net-misc/trackma/trackma-0.7.4.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python{3_4,3_5} )
+PYTHON_COMPAT=( python{3_4,3_5,3_6} )
inherit distutils-r1 eutils
diff --git a/net-misc/trackma/trackma-9999.ebuild b/net-misc/trackma/trackma-9999.ebuild
index b93d9e2ed7c8..753bf11d7bb4 100644
--- a/net-misc/trackma/trackma-9999.ebuild
+++ b/net-misc/trackma/trackma-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python{3_4,3_5} )
+PYTHON_COMPAT=( python{3_4,3_5,3_6} )
inherit distutils-r1 eutils git-r3
diff --git a/net-misc/x2goclient/Manifest b/net-misc/x2goclient/Manifest
index 551e25afd67d..64baf802813f 100644
--- a/net-misc/x2goclient/Manifest
+++ b/net-misc/x2goclient/Manifest
@@ -1,7 +1,9 @@
DIST x2goclient-4.1.0.1.tar.gz 1891484 BLAKE2B af9ccff0ae313c42a13089e0e1b154d8204cc626b2cb5dfbd1f0016bd7099592d2f29ff8d540a2e1d64552359e90ed024c9790bce551e38e5826bfff5b2ee408 SHA512 6cbfb70fb7f522f0a5557ab36b6e15b6cae9ad184bd1d51b6c2f2acfa7b22d8fd9344bbfee141f2d5bd71f5adf9d3bd6d2c7db7b774cd8f8af5bcd25144de98d
DIST x2goclient-4.1.1.0.tar.gz 2745227 BLAKE2B 3cd33a828a890189fa92790388abf34c95eeb33d0c5019a014b1ba893a739011886462f62b2ce74cf57c8229acf573db778defec7e0097f5c0d6ea1e35361699 SHA512 c9763ab4b1ce4065ee1512dae2fcaf5b23dd515dc64fd8bb11d033aca1a026a4bf0d06a0fab38576e98627490dc459973716689e8c9aa7c47fb6c68124405e30
DIST x2goclient-4.1.1.1.tar.gz 2749650 BLAKE2B 212e4ef9bb13478c79b46fe5ac247db2ac1cde1e24c0293397f54c793fa647318fa8f1d13417cb54218ed6757a26db4d6fe00076ad5c04c4d426ee428200735a SHA512 b18f3b2889e2f43846a1c83fccb1a1219621b442849a8e454e82e3d27a638740ea22dd419d6b1e0544416445d4abe80f8b931d46f77237bce1df11d4394451dc
+DIST x2goclient-4.1.2.1.tar.gz 2735905 BLAKE2B 9ac70e350b0c586f76915edc187a2c6b179cb69bf28c082ef1d8122d4c32b79dd7bcb685e846a62481a4a3334eb902a3fe84aa8422099a5088559a3b548fbe20 SHA512 0dc4ef0b154c582e62d8e1c5fd0284510fd8c7ddac1d8f49638ca68244ac24f9220c9089e93a105cfa8978d1e2af9a4379deeb934d58741f51ee473ab041d369
EBUILD x2goclient-4.1.0.1-r1.ebuild 1212 BLAKE2B 817b894fa28a636679d986e1c1cbcc60c1c0c575c1ee3a6a61053c6ec4a396db6af09daa15f5b87729fb8b4da162d92345abe685f8028e78c06ca51f5342636f SHA512 6828dde23894609af104231e8e3f86e473bb9491caafe9016ffa2da2415813f785525169b288a23439d26926528bb8a2b26a1e77bf0fbd46ccc803c09527cef3
EBUILD x2goclient-4.1.1.0.ebuild 1377 BLAKE2B e7f76cefcbb3fbe497dc3d653291dd5d70998f33632a83fe2a98bb724c2a4ea9953b41ca390473b2b494824f4b52f56c0dc06d030fa72d5f67a95e813d7a5c35 SHA512 6665dbc7ddef0a202a0dca44a8cae74dc1117253f0f9129bdee3b8dd80e2ddddfac7182d58dcda89dbcacbd7dd0d30b976c698c15c5a337b37fbceeb26338b04
EBUILD x2goclient-4.1.1.1.ebuild 1378 BLAKE2B e57ee137c064cbca5f3a74a4d6da5c3a62cc12a13837d86a76934cb696f6ceae1320d0bcce78e45a1e937aa960c27b360354f7e9d8221e73570e034252089d64 SHA512 96ac2ad4645b5a220050b7a7b70ff8cf64330be309f5739f2230c6e89ea49cf296b8da6bb2335cd3a07e40cd57141cd44593f69737f17b8c0c30fa0d77c0054c
+EBUILD x2goclient-4.1.2.1.ebuild 1378 BLAKE2B e57ee137c064cbca5f3a74a4d6da5c3a62cc12a13837d86a76934cb696f6ceae1320d0bcce78e45a1e937aa960c27b360354f7e9d8221e73570e034252089d64 SHA512 96ac2ad4645b5a220050b7a7b70ff8cf64330be309f5739f2230c6e89ea49cf296b8da6bb2335cd3a07e40cd57141cd44593f69737f17b8c0c30fa0d77c0054c
MISC metadata.xml 307 BLAKE2B 23b74b66a93119c741def7e676af997a2442085095191b9511248b54ae1b638ab7965441881e1a45c22698068a19cebd28b898324ee5570c587428f49b964170 SHA512 c1da89b20bbe06d9193927fd9b28c1ae4b3d58fde4ef79ddc2923894b59a9ff2083b16424d6935755c734069a7f0ccd03a177884cb82c64da77aaf1835c63721
diff --git a/net-misc/x2goclient/x2goclient-4.1.2.1.ebuild b/net-misc/x2goclient/x2goclient-4.1.2.1.ebuild
new file mode 100644
index 000000000000..ae8b67cda78e
--- /dev/null
+++ b/net-misc/x2goclient/x2goclient-4.1.2.1.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils gnome2-utils qmake-utils
+
+DESCRIPTION="The X2Go Qt client"
+HOMEPAGE="http://www.x2go.org"
+SRC_URI="http://code.x2go.org/releases/source/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="ldap"
+
+COMMON_DEPEND="dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtnetwork:5[ssl]
+ dev-qt/qtsvg:5
+ dev-qt/qtwidgets:5
+ dev-qt/qtx11extras:5
+ >=net-libs/libssh-0.7.5-r2
+ net-print/cups
+ x11-libs/libXpm
+ ldap? ( net-nds/openldap )"
+DEPEND="${COMMON_DEPEND}
+ dev-qt/linguist-tools:5"
+RDEPEND="${COMMON_DEPEND}
+ net-misc/nx"
+
+CLIENT_BUILD="${WORKDIR}"/${P}.client_build
+PLUGIN_BUILD="${WORKDIR}"/${P}.plugin_build
+
+src_prepare() {
+ default
+
+ if ! use ldap; then
+ sed -e "s/-lldap//" -i x2goclient.pro || die
+ sed -e "s/#define USELDAP//" -i src/x2goclientconfig.h || die
+ fi
+}
+
+src_configure() {
+ eqmake5 "${S}"/x2goclient.pro
+}
+
+src_install() {
+ dobin ${PN}
+
+ local size
+ for size in 16 32 48 64 128 ; do
+ doicon -s ${size} res/img/icons/${size}x${size}/${PN}.png
+ done
+ newicon -s scalable res/img/icons/hildon/${PN}_hildon.svg ${PN}.svg
+
+ insinto /usr/share/pixmaps
+ doins res/img/icons/${PN}.xpm
+
+ domenu desktop/${PN}.desktop
+ doman man/man?/*
+}
+
+pkg_postinst() {
+ gnome2_icon_cache_update
+}
+
+pkg_postrm() {
+ gnome2_icon_cache_update
+}
diff --git a/net-misc/you-get/Manifest b/net-misc/you-get/Manifest
index 993760385dd2..5f280aa96b68 100644
--- a/net-misc/you-get/Manifest
+++ b/net-misc/you-get/Manifest
@@ -1,3 +1,3 @@
DIST you-get-0.4.536.tar.gz 104745 BLAKE2B 48a5432ae1d4448ce0dcbbfdf52225920eb8cd8e575030cc62da0637f10cc7bb02a983c27c5bdd4a9fac1b45ab129db4f7fcc2ebb4bd17189918e04dabae0cfd SHA512 13d280dd5f0e6b6b5033de6eb94a251007bfc21bd99a9c0af86a5ed7b1c9b267d742c278dd80ec0a13445e09f2e22aea23bc77a5da12557be33f97731258abc6
-EBUILD you-get-0.4.536.ebuild 488 BLAKE2B fc3bcc2ad5520283d313eb549210e873afeab7ce07edec40204778125f7bcd107d33b079deb9e3c92f66a47d625257d40366e4cde06f97bda394c3444669b78d SHA512 61de20ee26f4e60d33aeab9355468d34bfea5bd4686846464ab685427718bea5a71d5588568a9c49767619bd72f111af61c307d8516019f554ea886ffb6a4499
+EBUILD you-get-0.4.536.ebuild 492 BLAKE2B d32ee8409288bfa16160567f05afaaf5f043f9b044949c355a59cc0a17d117ab3f5656f6c53416c8e797311902315755d6731f34f62d110abec7968212047421 SHA512 63e5802bf030b3d029b8d123c098977305134ad21d9b94c3d9c89f74315594a4356bb24d7fe687b75448d20d6b901aead94d7ee5326a1210141edc1fde60012c
MISC metadata.xml 330 BLAKE2B 9d17cf8bd3386e62f13765cd48f3351ef8a3abd726772d0d2d1365c8f8fa531efe401c33a46232092aae2a0f846cee99d5bfba400f5f1b2d10466220d20477c5 SHA512 923e442a3f28cd825b34e717db363907d19638656c7045e705f1cd4460868e7b602de696096157097e2723d9b537d09130d2d8506ec206b3c874d205150a1dd6
diff --git a/net-misc/you-get/you-get-0.4.536.ebuild b/net-misc/you-get/you-get-0.4.536.ebuild
index 0f407f5c8a1b..ec302071f7e5 100644
--- a/net-misc/you-get/you-get-0.4.536.ebuild
+++ b/net-misc/you-get/you-get-0.4.536.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI=5
-PYTHON_COMPAT=(python{3_4,3_5})
+PYTHON_COMPAT=(python{3_4,3_5,3_6})
inherit eutils distutils-r1
diff --git a/net-misc/youtube-dl/Manifest b/net-misc/youtube-dl/Manifest
index afacfacb73e4..0b244626d26c 100644
--- a/net-misc/youtube-dl/Manifest
+++ b/net-misc/youtube-dl/Manifest
@@ -1,8 +1,8 @@
DIST youtube-dl-2017.11.15.tar.gz 2834012 BLAKE2B fd93e3923f99874be58681a886c09e31ac10063975ab636badf27e59b44743c72cddf05e3a431c49ffd0f7b40f9b005f4d90feff85d4ca889dee80833300b076 SHA512 e10c0d53db7fdfb02610b53f54046c0a9354b305ba05c5d00a43649a283a6449263f66ff56171d52cf18f906c6aeccc25dc48ea708b4b1bb2b8323b937abca96
-DIST youtube-dl-2018.06.11.tar.gz 2975160 BLAKE2B 71370535655385fc52f6b1eca19aed61dea239ae4d58a37166b8a0854a363b59ea1a3599952d89e5c41862f89a685b419834e360ad57b55ef3103fd1fb84f337 SHA512 fb11d9a5302f60562ed537cfff9a4c4dfa89665acdf8f19fe24dac0b0ebb1a5bb3c60b5a01efa42f738f611be5cc9fce43f952f2da057989105a7603c9a17a03
DIST youtube-dl-2018.06.19.tar.gz 2989121 BLAKE2B 17fd6b6adc3235fabb34dc74e30dfc23775fabdf62550184f42b4c298ad6ac88c28aeccaf65a3791fa5d0f1be6ccecee4b56c35fc0bd087852742f3c98ed6f39 SHA512 04c8273afd363a7a9719b59e7f61d416b8b627a69f6eb28d5551cc81e105e002d20071b8eed32e83d3cd3f16280fe8401a2e53394b3b99abe45659444c8037c2
+DIST youtube-dl-2018.06.25.tar.gz 2990292 BLAKE2B 5ae41370c3f8ff19bf83368a1645ad86b0af4f1ed7de1dfae6c4088956d753dde643fff9fc707d95db0faf02aeb31a41c8a357b3f279b9810ae892e0957e5a20 SHA512 bff54dc724525b61afa1d9f988ae9b2399146b3eb38c74988ad6118f443fd1286bdaa140f61a56d9be90f14ef49a925b08c23c092bcbf5f378481081ca400741
EBUILD youtube-dl-2017.11.15.ebuild 2376 BLAKE2B 184105b328f74b20fbb61357b33aeff4b3d4a984179398c9ebbd67a3973a0e0730b98e3414e52d7cf89c7bb15340491d110dc0480b033d4c49714c0cd3ff387c SHA512 baefa087e59c737053e923f7a384ab22ba727f3b9ffd02fad2d80d0fea957babe2ca40f19889eabbf4237416df9cdacfe4b5df2b106a3a7dd4fe1aed9c62a49f
-EBUILD youtube-dl-2018.06.11.ebuild 3291 BLAKE2B f8333e3a08fa02124c38adc08986a9cae6b58e5bd9d881e9b93e23c03f64e5f80df6ae90b1ae9f0cd0061f0296a12e7c74e878284be274f7eb5732928c0534a0 SHA512 73bcd09adad379e668f2046b7c7e6f7dbac936c073de7e722f135f0222ca3d7eedc7ae05fbbae4deb69ba97a78f6e6d7e18b12f884cd2955b2d7ab57c6c8d036
EBUILD youtube-dl-2018.06.19.ebuild 3291 BLAKE2B f8333e3a08fa02124c38adc08986a9cae6b58e5bd9d881e9b93e23c03f64e5f80df6ae90b1ae9f0cd0061f0296a12e7c74e878284be274f7eb5732928c0534a0 SHA512 73bcd09adad379e668f2046b7c7e6f7dbac936c073de7e722f135f0222ca3d7eedc7ae05fbbae4deb69ba97a78f6e6d7e18b12f884cd2955b2d7ab57c6c8d036
+EBUILD youtube-dl-2018.06.25.ebuild 3291 BLAKE2B f8333e3a08fa02124c38adc08986a9cae6b58e5bd9d881e9b93e23c03f64e5f80df6ae90b1ae9f0cd0061f0296a12e7c74e878284be274f7eb5732928c0534a0 SHA512 73bcd09adad379e668f2046b7c7e6f7dbac936c073de7e722f135f0222ca3d7eedc7ae05fbbae4deb69ba97a78f6e6d7e18b12f884cd2955b2d7ab57c6c8d036
EBUILD youtube-dl-99999999.ebuild 2089 BLAKE2B df876c715ffaa403d175515951e751611df0cb89e815515b045bebb29add327aa0df50f25303864e1ff0abe8f19a53718e9d20c64dd9d3ead549ad57125376d0 SHA512 a390ee79a77aa98603ca01a702df6621ac4630e62e7afd089e065bd4468fc38bfd13bba365e28916024f0eb9e92627133281985f57692432522aeb4671a0cf11
MISC metadata.xml 218 BLAKE2B 717fcfd86a1f75e0ad21845c9b496cf01d7bc7c80b6be8c08143ea304a08fbb75352e82e8fc883398e96da9c037f8912c4a9612b5cf85ffb25b3a5f041b02fe2 SHA512 d36d668a636222ce6394eca2598850e68139819543fd3cf0e76301e2a61c9b9303026b49536d1ed1b52f44d5703dc5e4247df786e0b4a704b28872e0a4a71b27
diff --git a/net-misc/youtube-dl/youtube-dl-2018.06.11.ebuild b/net-misc/youtube-dl/youtube-dl-2018.06.25.ebuild
index 37bffad45c8e..37bffad45c8e 100644
--- a/net-misc/youtube-dl/youtube-dl-2018.06.11.ebuild
+++ b/net-misc/youtube-dl/youtube-dl-2018.06.25.ebuild