summaryrefslogtreecommitdiff
path: root/net-wireless
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-03-20 00:40:44 +0000
committerV3n3RiX <venerix@koprulu.sector>2022-03-20 00:40:44 +0000
commit4cbcc855382a06088e2f016f62cafdbcb7e40665 (patch)
tree356496503d52354aa6d9f2d36126302fed5f3a73 /net-wireless
parentfcc5224904648a8e6eb528d7603154160a20022f (diff)
gentoo resync : 20.03.2022
Diffstat (limited to 'net-wireless')
-rw-r--r--net-wireless/Manifest.gzbin16246 -> 16236 bytes
-rw-r--r--net-wireless/airspy/Manifest7
-rw-r--r--net-wireless/airspy/airspy-1.0.10.ebuild20
-rw-r--r--net-wireless/airspy/airspy-1.0.9.ebuild46
-rw-r--r--net-wireless/airspy/airspy-9999.ebuild20
-rw-r--r--net-wireless/airspy/files/airspy-1.0.10-remove-static-libs.patch41
-rw-r--r--net-wireless/blueman/Manifest6
-rw-r--r--net-wireless/blueman/blueman-2.2.2-r1.ebuild (renamed from net-wireless/blueman/blueman-2.2.2.ebuild)5
-rw-r--r--net-wireless/blueman/blueman-2.2.3-r2.ebuild133
-rw-r--r--net-wireless/blueman/blueman-9999.ebuild6
-rw-r--r--net-wireless/gnuradio/Manifest4
-rw-r--r--net-wireless/gnuradio/gnuradio-3.8.5.0.ebuild222
-rw-r--r--net-wireless/gnuradio/gnuradio-9999.ebuild4
-rw-r--r--net-wireless/gobi_loader/Manifest2
-rw-r--r--net-wireless/gobi_loader/gobi_loader-0.7-r2.ebuild4
-rw-r--r--net-wireless/hostapd/Manifest2
-rw-r--r--net-wireless/hostapd/hostapd-2.10.ebuild2
-rw-r--r--net-wireless/iwd/Manifest4
-rw-r--r--net-wireless/iwd/iwd-1.24.ebuild182
-rw-r--r--net-wireless/iwd/iwd-1.25.ebuild182
-rw-r--r--net-wireless/kismet/Manifest2
-rw-r--r--net-wireless/kismet/kismet-2022.02.1.ebuild203
-rw-r--r--net-wireless/limesuite/Manifest4
-rw-r--r--net-wireless/limesuite/limesuite-20.10.0.ebuild (renamed from net-wireless/limesuite/limesuite-19.04.0.ebuild)21
-rw-r--r--net-wireless/linssid/Manifest3
-rw-r--r--net-wireless/linssid/files/linssid-3.6-qwt620.patch48
-rw-r--r--net-wireless/linssid/linssid-3.6-r2.ebuild (renamed from net-wireless/linssid/linssid-3.6-r1.ebuild)9
-rw-r--r--net-wireless/lorcon/Manifest6
-rw-r--r--net-wireless/lorcon/lorcon-2020.06.06_p20220216.ebuild (renamed from net-wireless/lorcon/lorcon-2020.06.06.ebuild)16
-rw-r--r--net-wireless/lorcon/lorcon-9999.ebuild14
-rw-r--r--net-wireless/osmo-fl2k/Manifest4
-rw-r--r--net-wireless/osmo-fl2k/osmo-fl2k-0.1.1-r1.ebuild (renamed from net-wireless/osmo-fl2k/osmo-fl2k-0.1.1.ebuild)20
-rw-r--r--net-wireless/osmo-fl2k/osmo-fl2k-9999.ebuild20
-rw-r--r--net-wireless/rtl_433/Manifest8
-rw-r--r--net-wireless/rtl_433/files/rtl_433-21.12-CVE.patch55
-rw-r--r--net-wireless/rtl_433/files/rtl_433-21.12-test-visibility.patch155
-rw-r--r--net-wireless/rtl_433/rtl_433-21.12.ebuild (renamed from net-wireless/rtl_433/rtl_433-21.05.ebuild)28
-rw-r--r--net-wireless/rtl_433/rtl_433-9999.ebuild18
-rw-r--r--net-wireless/sdrplay/Manifest3
-rw-r--r--net-wireless/sdrplay/files/sdrplay.initd7
-rw-r--r--net-wireless/sdrplay/sdrplay-3.07.1.ebuild66
-rw-r--r--net-wireless/soapyremote/Manifest6
-rw-r--r--net-wireless/soapyremote/soapyremote-0.5.2.ebuild (renamed from net-wireless/soapyremote/soapyremote-0.5.0.ebuild)6
-rw-r--r--net-wireless/soapyremote/soapyremote-9999.ebuild6
-rw-r--r--net-wireless/soapysdrplay/Manifest8
-rw-r--r--net-wireless/soapysdrplay/soapysdrplay-0.1.0.ebuild29
-rw-r--r--net-wireless/soapysdrplay/soapysdrplay-0.2.0.ebuild29
-rw-r--r--net-wireless/soapysdrplay/soapysdrplay-20220120.ebuild30
-rw-r--r--net-wireless/soapysdrplay/soapysdrplay-9999.ebuild17
-rw-r--r--net-wireless/uhd/Manifest12
-rw-r--r--net-wireless/uhd/files/uhd-3.13.1.0-tinfo.patch45
-rw-r--r--net-wireless/uhd/files/uhd-4.0.0.0-tinfo.patch42
-rw-r--r--net-wireless/uhd/files/uhd-4.1.0.5-hidden-visibility-tests.patch24
-rw-r--r--net-wireless/uhd/uhd-3.15.0.0-r100.ebuild143
-rw-r--r--net-wireless/uhd/uhd-4.1.0.5.ebuild (renamed from net-wireless/uhd/uhd-4.1.0.4.ebuild)47
-rw-r--r--net-wireless/unifi/Manifest6
-rw-r--r--net-wireless/unifi/files/unifi.initd-r222
-rw-r--r--net-wireless/unifi/files/unifi.service-r114
-rw-r--r--net-wireless/unifi/unifi-7.0.23.ebuild96
-rw-r--r--net-wireless/unifi/unifi-7.0.25.ebuild96
-rw-r--r--net-wireless/urh/Manifest6
-rw-r--r--net-wireless/urh/urh-2.9.3.ebuild (renamed from net-wireless/urh/urh-2.9.2.ebuild)6
-rw-r--r--net-wireless/urh/urh-9999.ebuild6
-rw-r--r--net-wireless/wireless-tools/Manifest2
-rw-r--r--net-wireless/wireless-tools/wireless-tools-30_pre9-r1.ebuild9
-rw-r--r--net-wireless/wpa_supplicant/Manifest20
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch174
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch250
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch184
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch79
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch64
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch132
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch43
-rw-r--r--net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch82
-rw-r--r--net-wireless/wpa_supplicant/files/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch73
-rw-r--r--net-wireless/wpa_supplicant/metadata.xml2
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild (renamed from net-wireless/wpa_supplicant/wpa_supplicant-2.10.ebuild)25
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.9-r4.ebuild465
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.9-r5.ebuild471
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.9-r8.ebuild490
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild23
81 files changed, 1841 insertions, 3045 deletions
diff --git a/net-wireless/Manifest.gz b/net-wireless/Manifest.gz
index c9344d4667ae..b7511a728f24 100644
--- a/net-wireless/Manifest.gz
+++ b/net-wireless/Manifest.gz
Binary files differ
diff --git a/net-wireless/airspy/Manifest b/net-wireless/airspy/Manifest
index a8abd58d8095..f75174b98fe1 100644
--- a/net-wireless/airspy/Manifest
+++ b/net-wireless/airspy/Manifest
@@ -1,6 +1,5 @@
+AUX airspy-1.0.10-remove-static-libs.patch 1275 BLAKE2B 5eeb3d7df9be82a20f4bdeb5d6ee37adcb586fbc628922a01a64df85e79f39a13cc161de9ff986866675fd39c1dbdc849ddc274d365f3ec7f6152969fff475ee SHA512 4c418f467ab4ea1a95653b2381c2f20e0a3c7b08b3a9d82481e3d3f71aaa1ebf63f5ed4d031570d76b301cf6bc4282c10b1e41045505556386c7100400ca7df4
DIST airspy-1.0.10.tar.gz 238863 BLAKE2B 1cd257140094205ed5c9e574b6b77b297ff88d50e3dada639d6daea4aa6969a9470f7e68d505a88e04dd42b978263b83abb0d8f37399fdf0093823b9c24150a7 SHA512 61ea82e8b9892053b6fdccd7de05f248145bb5da0d4f63bb31d3a815fa739b248662a875d53d88de260cfa2a98ef266ea165ba50397e67822ea21ca273c93b24
-DIST airspy-1.0.9.tar.gz 216852 BLAKE2B 14cc4743b4398fec6fc6defe257b38c620ccca812c8e4da580fe78a99ac0e7a1b104cc05e83ba7b1423586e182da1a77d152485c515f41b4a52ff533e19d9903 SHA512 95030a39f687b0b72115d0279725845637240d8e8639fc2fb7b4b79d24be7aec85243d6d0e0643af358e7b4cf1e81b55b3c093b888411a47c7ed8a59a2aa497c
-EBUILD airspy-1.0.10.ebuild 884 BLAKE2B 4a44da90a620e185da767b646d4edd33d7bace30832ed07ca72af76369dae4d2204d0c6b2eea70f10804d78e52b8d077d7fb220c574e323c29b6c0ca16a600a9 SHA512 eb23227a4cd18167019126933ad437ce82dfaf2ec3c2339d0ea2fc30f10b3df4f846cbfadbf3c88f7558a81e255acff058cc712405bcc4483f56460fd8d13ee5
-EBUILD airspy-1.0.9.ebuild 884 BLAKE2B 4a44da90a620e185da767b646d4edd33d7bace30832ed07ca72af76369dae4d2204d0c6b2eea70f10804d78e52b8d077d7fb220c574e323c29b6c0ca16a600a9 SHA512 eb23227a4cd18167019126933ad437ce82dfaf2ec3c2339d0ea2fc30f10b3df4f846cbfadbf3c88f7558a81e255acff058cc712405bcc4483f56460fd8d13ee5
-EBUILD airspy-9999.ebuild 884 BLAKE2B 4a44da90a620e185da767b646d4edd33d7bace30832ed07ca72af76369dae4d2204d0c6b2eea70f10804d78e52b8d077d7fb220c574e323c29b6c0ca16a600a9 SHA512 eb23227a4cd18167019126933ad437ce82dfaf2ec3c2339d0ea2fc30f10b3df4f846cbfadbf3c88f7558a81e255acff058cc712405bcc4483f56460fd8d13ee5
+EBUILD airspy-1.0.10.ebuild 958 BLAKE2B 3e716f8a94163fd3131e85b19f9e1cdb2bc9e7f553d2385550626e97985b63528e75cdc28059617fb0608ec99d0612dfbd7ef46c16484094e9a12be18655d3c9 SHA512 236c8d4abcdc534124cf2f00333b4d80850fa3fe12679ec5df939aad75cb79f5f41532911cdbc1bcb0a2a822371a091ee3bcccab6a901f0025c9a12c08622ad9
+EBUILD airspy-9999.ebuild 958 BLAKE2B 3e716f8a94163fd3131e85b19f9e1cdb2bc9e7f553d2385550626e97985b63528e75cdc28059617fb0608ec99d0612dfbd7ef46c16484094e9a12be18655d3c9 SHA512 236c8d4abcdc534124cf2f00333b4d80850fa3fe12679ec5df939aad75cb79f5f41532911cdbc1bcb0a2a822371a091ee3bcccab6a901f0025c9a12c08622ad9
MISC metadata.xml 221 BLAKE2B 934906fa89eba872d36cbda450e77f91a1eb97deb78ffe527ef21e647d19dafe3593316ee447f092242495a4c05bb94e5bdab308013f57ac6e37047010066461 SHA512 ff4505c5e831d3a8e469b4bf56cce97765e107c6d6fdcb0832a6a31d5aae607feaa122a15f80e6bc9091bb023bda32497521874a69b978d0aa2c1f9059dbb07a
diff --git a/net-wireless/airspy/airspy-1.0.10.ebuild b/net-wireless/airspy/airspy-1.0.10.ebuild
index d214c535ef76..710503c6cb91 100644
--- a/net-wireless/airspy/airspy-1.0.10.ebuild
+++ b/net-wireless/airspy/airspy-1.0.10.ebuild
@@ -1,19 +1,20 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake udev
DESCRIPTION="Usemode driver and associated tools for airspy"
HOMEPAGE="http://www.airspy.com"
-if [[ ${PV} == 9999* ]]; then
+if [[ ${PV} == *9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/airspy/host.git"
else
SRC_URI="https://github.com/airspy/host/archive/v${PV}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}/airspyone_host-${PV}"
+
KEYWORDS="~amd64 ~arm ~x86"
fi
@@ -21,9 +22,12 @@ LICENSE="GPL-2+"
SLOT="0"
IUSE="+udev"
-DEPEND="virtual/udev
- virtual/libusb:1"
-RDEPEND="${DEPEND}"
+RDEPEND="
+ virtual/udev
+ virtual/libusb:1"
+DEPEND="${RDEPEND}"
+
+PATCHES=( "${FILESDIR}"/${PN}-1.0.10-remove-static-libs.patch )
src_configure() {
local mycmakeargs=(
@@ -36,8 +40,8 @@ src_install() {
cmake_src_install
if use udev; then
- udev_newrules "${ED}/etc/udev/rules.d/52-airspy.rules" 52-airspy.rules
- rm -rf "${ED}/etc"
+ udev_newrules "${ED}"/etc/udev/rules.d/52-airspy.rules 52-airspy.rules
+ rm -r "${ED}"/etc || die
fi
}
diff --git a/net-wireless/airspy/airspy-1.0.9.ebuild b/net-wireless/airspy/airspy-1.0.9.ebuild
deleted file mode 100644
index d214c535ef76..000000000000
--- a/net-wireless/airspy/airspy-1.0.9.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake udev
-
-DESCRIPTION="Usemode driver and associated tools for airspy"
-HOMEPAGE="http://www.airspy.com"
-
-if [[ ${PV} == 9999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/airspy/host.git"
-else
- SRC_URI="https://github.com/airspy/host/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/airspyone_host-${PV}"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-LICENSE="GPL-2+"
-SLOT="0"
-IUSE="+udev"
-
-DEPEND="virtual/udev
- virtual/libusb:1"
-RDEPEND="${DEPEND}"
-
-src_configure() {
- local mycmakeargs=(
- -DINSTALL_UDEV_RULES=$(usex udev)
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- if use udev; then
- udev_newrules "${ED}/etc/udev/rules.d/52-airspy.rules" 52-airspy.rules
- rm -rf "${ED}/etc"
- fi
-}
-
-pkg_postinst() {
- use udev && udev_reload
-}
diff --git a/net-wireless/airspy/airspy-9999.ebuild b/net-wireless/airspy/airspy-9999.ebuild
index d214c535ef76..710503c6cb91 100644
--- a/net-wireless/airspy/airspy-9999.ebuild
+++ b/net-wireless/airspy/airspy-9999.ebuild
@@ -1,19 +1,20 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake udev
DESCRIPTION="Usemode driver and associated tools for airspy"
HOMEPAGE="http://www.airspy.com"
-if [[ ${PV} == 9999* ]]; then
+if [[ ${PV} == *9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/airspy/host.git"
else
SRC_URI="https://github.com/airspy/host/archive/v${PV}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}/airspyone_host-${PV}"
+
KEYWORDS="~amd64 ~arm ~x86"
fi
@@ -21,9 +22,12 @@ LICENSE="GPL-2+"
SLOT="0"
IUSE="+udev"
-DEPEND="virtual/udev
- virtual/libusb:1"
-RDEPEND="${DEPEND}"
+RDEPEND="
+ virtual/udev
+ virtual/libusb:1"
+DEPEND="${RDEPEND}"
+
+PATCHES=( "${FILESDIR}"/${PN}-1.0.10-remove-static-libs.patch )
src_configure() {
local mycmakeargs=(
@@ -36,8 +40,8 @@ src_install() {
cmake_src_install
if use udev; then
- udev_newrules "${ED}/etc/udev/rules.d/52-airspy.rules" 52-airspy.rules
- rm -rf "${ED}/etc"
+ udev_newrules "${ED}"/etc/udev/rules.d/52-airspy.rules 52-airspy.rules
+ rm -r "${ED}"/etc || die
fi
}
diff --git a/net-wireless/airspy/files/airspy-1.0.10-remove-static-libs.patch b/net-wireless/airspy/files/airspy-1.0.10-remove-static-libs.patch
new file mode 100644
index 000000000000..ce4befc6cc29
--- /dev/null
+++ b/net-wireless/airspy/files/airspy-1.0.10-remove-static-libs.patch
@@ -0,0 +1,41 @@
+--- a/libairspy/src/CMakeLists.txt
++++ b/libairspy/src/CMakeLists.txt
+@@ -57,16 +57,7 @@
+ )
+ endif( ${WIN32} )
+
+-# Static library
+-add_library(airspy-static STATIC ${c_sources})
+-if(MSVC)
+- set_target_properties(airspy-static PROPERTIES OUTPUT_NAME "airspy_static")
+-else()
+- set_target_properties(airspy-static PROPERTIES OUTPUT_NAME "airspy")
+-endif()
+-
+ set_target_properties(airspy PROPERTIES CLEAN_DIRECT_OUTPUT 1)
+-set_target_properties(airspy-static PROPERTIES CLEAN_DIRECT_OUTPUT 1)
+
+ # Dependencies
+ target_link_libraries(airspy ${LIBUSB_LIBRARIES} ${CMAKE_THREAD_LIBS_INIT})
+@@ -82,10 +73,6 @@
+ LIBRARY DESTINATION lib${LIB_SUFFIX}
+ COMPONENT sharedlibs
+ )
+- install(TARGETS airspy-static
+- ARCHIVE DESTINATION lib${LIB_SUFFIX}
+- COMPONENT staticlibs
+- )
+ install(FILES ${c_headers}
+ DESTINATION include/${PROJECT_NAME}
+ COMPONENT headers
+@@ -97,10 +84,6 @@
+ DESTINATION bin
+ COMPONENT sharedlibs
+ )
+- install(TARGETS airspy-static
+- DESTINATION bin
+- COMPONENT staticlibs
+- )
+ install(FILES ${c_headers}
+ DESTINATION include/${PROJECT_NAME}
+ COMPONENT headers
diff --git a/net-wireless/blueman/Manifest b/net-wireless/blueman/Manifest
index 93c9cde613b7..987eb2bd2194 100644
--- a/net-wireless/blueman/Manifest
+++ b/net-wireless/blueman/Manifest
@@ -1,5 +1,7 @@
AUX 01-org.blueman.rules 432 BLAKE2B c81ec47bc68be911b44056e4f0f4dd4e2939d8d5db78fbca9f4ddceb7c8ed0108bff1bc12d83ebfa9ed67f8939fdd0aea712aec4ae964f10d84a4a6077479a37 SHA512 5cea5f5e9f43e9778dd671ecfdf59e79d740abf278cd9a7250efcf790f632d9ff6b08bf82dff96292c45c3424be9dc290bb39c3bf329c853e02e0ae3f7bb213b
DIST blueman-2.2.2.tar.xz 1560516 BLAKE2B fb82044971fb51ed7732f7638872e3bdbc7259a4fd4f3cc26f5567cfce378319ef3346376d3f07ceab92d2d002ff6455cc7c43345da7f660c3dc9f6b5ab57980 SHA512 b95f82c8a1bc8a77755f56944852a92da3bb58ecf646da75cfc6b6b50af679a3a8efb881f7917e6bb8b3645b1d3ab95b52ecd3c13ff0891ce999b59fe6d24488
-EBUILD blueman-2.2.2.ebuild 2901 BLAKE2B 21e7969f93c683eafd4ebdf1d439afce23a3fd2a9a177fecffc09c6f47f15fa8936a1524ec93fa8d788855b84cbb2008909701f9a8a4f26058d897aaba606e96 SHA512 331a2d97cc3e6f4bc52891a50dd6e4833b0de4bfb13dc0d9ed77da94b98a8ef64ef2e7f01a4bc1d1ee0ff66f9f097b01089bf2d0420cce6920e674f396aba0dd
-EBUILD blueman-9999.ebuild 2900 BLAKE2B 55ec16535fd754a18037cadf8d11755ab484bd9e6409d89e281e26d36f30c271e1561306553a61b5affc26167aea82cded1005b790aeadf8305dbd0262fdf766 SHA512 cc14c5006b784c69292089ce046136bce8baec90dfa9523731e4cd381c4227102deceab19a1e87e8f5633d6b6752594cf5f1d3a72935ead8b20020bb74f097ca
+DIST blueman-2.2.3.tar.xz 1587268 BLAKE2B b3a2d275904959437a47eec32b16f9ebd945bf49705d4f4752d9bfa40d7764b73d373225875773491432cf5b72319eba51a7206cccf10dcf6033a98f584a0504 SHA512 ccaf624bdea116c70b375ae62c1b477452207e8df0fa0941b0e80ac9fa9fbf760fa0bd0db1e7dc1e63f6010323c4b0bb228e315a0cb8f6a4283cd9da6cfa012b
+EBUILD blueman-2.2.2-r1.ebuild 2954 BLAKE2B 1e38c31a56398fa1987b9e30852337b229c0fed6fd68c9d4fd9ab65001395945bfe1c242b3b313fc7028300439e77c314b4fabca4444a9a6021cacb0c45032f2 SHA512 b07e299f4f9ba1daea6a40f8d4cc87fe0d607c58c3e22c1019b1049076abb6b67eb63fde6ce0aedbbe89929cb42d8345b8b471c72b2acf5cc0eb6d9b9f410e06
+EBUILD blueman-2.2.3-r2.ebuild 2995 BLAKE2B a0bd88c70fb1eddc6a00ebc7948a0a48610ad28f743e420bdd09790fcfdb883c99d780ac9fb29a918ef409ac67ec02c8206a18f66fbf42adf7713d1353d24d39 SHA512 e1b045eabd8b17776a5984376cfc3890723d699fda38005a7c5dd27d9850005403820442a28d906528cc662d73b246d6cd134314a4e5513158ea8348c1f2d80c
+EBUILD blueman-9999.ebuild 2988 BLAKE2B 4a25165e3c62bc0abff00d937dd9bcc0dde7ab9bf315ba9763fb827d1dbdba8d0c28e5bbb1614a55d9c3fa76c36e90100ee617c5f98aa8702cebd1588e5d3ac8 SHA512 a35a3639be307edd0df2b3a9cf1f101941953561e04fa71d24960b9edf8a07e67ab8c23e07286cb290e1906143a9f58c6a15d4b7487eba8034be6572fefb2004
MISC metadata.xml 499 BLAKE2B 54e6fc4cc7b9922abf5a8bae572c282bded5bce21add03e418effeb5009ce7700a3fbede5f132638aa934b71b0898310e1b8315c48a76216045d56e53c7cf1dc SHA512 30e120ce07c4b4bfc278dfcfcad987bf878ed1ebc0ec92d859cf943270c439cdf717b5a9f01ee36399a64743c98aa73f9cd91db4fc85e0c0cf6b73c75d62a817
diff --git a/net-wireless/blueman/blueman-2.2.2.ebuild b/net-wireless/blueman/blueman-2.2.2-r1.ebuild
index d3bf445dc93f..bf91bd70e3e9 100644
--- a/net-wireless/blueman/blueman-2.2.2.ebuild
+++ b/net-wireless/blueman/blueman-2.2.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -64,7 +64,8 @@ RDEPEND="${DEPEND}
policykit? ( sys-auth/polkit )
pulseaudio? (
|| (
- media-sound/pulseaudio[bluetooth]
+ media-sound/pulseaudio-daemon[bluetooth]
+ <media-sound/pulseaudio-15.99.1[bluetooth]
media-sound/pulseaudio-modules-bt
)
)
diff --git a/net-wireless/blueman/blueman-2.2.3-r2.ebuild b/net-wireless/blueman/blueman-2.2.3-r2.ebuild
new file mode 100644
index 000000000000..d76266468173
--- /dev/null
+++ b/net-wireless/blueman/blueman-2.2.3-r2.ebuild
@@ -0,0 +1,133 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit autotools gnome2-utils linux-info python-single-r1 systemd xdg-utils
+
+DESCRIPTION="Simple and intuitive GTK+ Bluetooth Manager"
+HOMEPAGE="https://github.com/blueman-project/blueman"
+
+if [[ ${PV} == "9999" ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/blueman-project/blueman.git"
+else
+ SRC_URI="https://github.com/blueman-project/${PN}/releases/download/${PV/_/.}/${P/_/.}.tar.xz"
+ S=${WORKDIR}/${P/_/.}
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+fi
+
+# icons are GPL-2
+# source files are mixed GPL-3+ and GPL-2+
+LICENSE="GPL-3+ GPL-2"
+SLOT="0"
+IUSE="appindicator network nls policykit pulseaudio"
+
+DEPEND="
+ $(python_gen_cond_dep '
+ dev-python/pygobject:3[${PYTHON_USEDEP}]
+ ')
+ >=net-wireless/bluez-5:=
+ ${PYTHON_DEPS}"
+BDEPEND="
+ $(python_gen_cond_dep '
+ dev-python/cython[${PYTHON_USEDEP}]
+ ')
+ virtual/pkgconfig
+ nls? ( dev-util/intltool sys-devel/gettext )"
+RDEPEND="${DEPEND}
+ $(python_gen_cond_dep '
+ dev-python/pycairo[${PYTHON_USEDEP}]
+ ')
+ sys-apps/dbus
+ x11-libs/gtk+:3[introspection]
+ x11-libs/libnotify[introspection]
+ || (
+ x11-themes/adwaita-icon-theme
+ x11-themes/faenza-icon-theme
+ x11-themes/mate-icon-theme
+ )
+ appindicator? ( dev-libs/libappindicator:3[introspection] )
+ network? (
+ net-firewall/iptables
+ || (
+ sys-apps/net-tools
+ sys-apps/iproute2
+ )
+ || (
+ net-dns/dnsmasq
+ net-misc/dhcp
+ >=net-misc/networkmanager-0.8
+ )
+ )
+ policykit? ( sys-auth/polkit )
+ pulseaudio? (
+ || (
+ media-sound/pulseaudio-daemon[bluetooth]
+ media-video/pipewire[bluetooth]
+ <media-sound/pulseaudio-15.99.1[bluetooth]
+ media-sound/pulseaudio-modules-bt
+ )
+ )
+"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+pkg_pretend() {
+ if use network; then
+ local CONFIG_CHECK="~BRIDGE ~IP_NF_IPTABLES
+ ~IP_NF_NAT ~IP_NF_TARGET_MASQUERADE"
+ check_extra_config
+ fi
+}
+
+pkg_setup() {
+ python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ # replace py-compile to fix py3
+ [[ ${PV} == 9999 ]] && eautoreconf || eautomake
+}
+
+src_configure() {
+ local myconf=(
+ --disable-runtime-deps-check
+ --disable-static
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ --with-systemduserunitdir="$(systemd_get_userunitdir)"
+ --with-dhcp-config="/etc/dhcp/dhcpd.conf"
+ $(use_enable appindicator)
+ $(use_enable policykit polkit)
+ $(use_enable nls)
+ $(use_enable pulseaudio)
+ # thunar integration is a single data file with no extra deps
+ # so install it unconditionally
+ --enable-thunar-sendto
+ )
+ econf "${myconf[@]}"
+}
+
+src_install() {
+ default
+
+ if use policykit; then
+ # Allow users in plugdev group to modify connections
+ insinto /usr/share/polkit-1/rules.d
+ doins "${FILESDIR}/01-org.blueman.rules"
+ fi
+
+ find "${D}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+ xdg_icon_cache_update
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_icon_cache_update
+ gnome2_schemas_update
+}
diff --git a/net-wireless/blueman/blueman-9999.ebuild b/net-wireless/blueman/blueman-9999.ebuild
index 093410dceb50..93256bfb360b 100644
--- a/net-wireless/blueman/blueman-9999.ebuild
+++ b/net-wireless/blueman/blueman-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -64,7 +64,9 @@ RDEPEND="${DEPEND}
policykit? ( sys-auth/polkit )
pulseaudio? (
|| (
- media-sound/pulseaudio[bluetooth]
+ media-sound/pulseaudio-daemon[bluetooth]
+ media-video/pipewire[bluetooth]
+ <media-sound/pulseaudio-15.99.1[bluetooth]
media-sound/pulseaudio-modules-bt
)
)
diff --git a/net-wireless/gnuradio/Manifest b/net-wireless/gnuradio/Manifest
index 54b41bdac4d7..45a32573b35d 100644
--- a/net-wireless/gnuradio/Manifest
+++ b/net-wireless/gnuradio/Manifest
@@ -1,4 +1,6 @@
DIST gnuradio-3.8.4.0.tar.gz 3395297 BLAKE2B 454724e61306bee4991f8a44c80963080b632f767cbb70e00ee518aa096f150a9bb5c29304b9c30a84ab537b8b19ccd2955806fadb88a6cc4d24a8531e8c0127 SHA512 80d34c6351947f45decf8ba09288d4fc4c411c8d286d2765fad59da421b99c15a4c7b7c25a17c89dacfafd872f13ba8d9a8d84d89a35568e5b088f77fcaaae67
+DIST gnuradio-3.8.5.0.tar.gz 3399660 BLAKE2B 19e3eecb40d7cdafe6fe551d3d36c0fcd34bb92ceb316537f4ebdc1c90d3c649daa1383f3642e2f64bba23026ed6638168fa77da0f21db03330b066e3108c880 SHA512 9b367c8afeb278b90e8ddd835e0ba301f07a53da26791e74913c812bde251daaa8f9611f21969938b215c9a110c9e69dfb6ec8b6d0db9c64013707c57596819a
EBUILD gnuradio-3.8.4.0.ebuild 6115 BLAKE2B 95a4129cea2b525222a8cd998765337798aceb7cdf513ddea9d79a69287bb5b9d022121d9e19cc644515616de7f64828a93654ed4e42a39a6ac623a2f416e70a SHA512 00f69d0d140312ae462b26d7deddabd262c9958f76308f3c32b2cd27d418fcb1527cc969af5cf3c0ff6124fd5ce5021c8175b687c1f1881deff4265a872b7135
-EBUILD gnuradio-9999.ebuild 5975 BLAKE2B 76f3be3c1c87c7dee97d43ff546f7b589c3986ba085c62e6a5e43e3d9c88f1927195f7714f90d98f55059e2332d67ef522cd2f7629a402d4cb392a3d7038259c SHA512 1dc35be323b616167438dc4c78d6db9c82736de84ea68b4a9a6e7b4168d2b258ba9e0a15b74b079178c532e62dee5dfae0bc2d826b69cb9a5d2c70fdff675bbc
+EBUILD gnuradio-3.8.5.0.ebuild 6115 BLAKE2B 5c2cd9b17cad55ca4175894f15283cfc5e992b8147e86c0163886ccf70309c5ca0637af74f65ed374fc990f4fa97fe28e09d7f6ca3699e09be1694376c22940c SHA512 61d8e65ec1ba0da2801a2d42fe00d6ba166b4cd709059494dea84dca929de0f8119d69c68be73f6d7a6a6bdc47a26f7d3e7805769eb13c1d7f0721a11d943655
+EBUILD gnuradio-9999.ebuild 5975 BLAKE2B 3d259d0839b387e8b6674ab650f2bf28d588355bb5bf031d766e8822dfb172558b46a067bb41d06f237148c34363c5542462da81ae04e3558c01eebdcaa031c3 SHA512 99c648abd0df85acceecdc90b808c86854467470af0199115e8b414ff6b82b3b38fd23ed8b35f05d1007e6218cf3bc20dd33ae50215d58ad6a21d20178059922
MISC metadata.xml 1676 BLAKE2B 9dc4c025e09d54b083b7681f5a06e491375d9621fbb60d0a0b8c218da0e9a3d7cc557aaac86002984bf0b7dbc82848261d3ec0cceeb0cb35ebaed92675cea2a9 SHA512 e52efa5ac1bb1dc576b2802d581741c43622aabfac2133b1e3aefdcec671e2c67631f91c1322d22a4b315e1e12c006cc696dd97aa0f18ebace534cc249251b12
diff --git a/net-wireless/gnuradio/gnuradio-3.8.5.0.ebuild b/net-wireless/gnuradio/gnuradio-3.8.5.0.ebuild
new file mode 100644
index 000000000000..5251885bc66b
--- /dev/null
+++ b/net-wireless/gnuradio/gnuradio-3.8.5.0.ebuild
@@ -0,0 +1,222 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+CMAKE_BUILD_TYPE="None"
+inherit cmake python-single-r1 virtualx xdg-utils
+
+DESCRIPTION="Toolkit that provides signal processing blocks to implement software radios"
+HOMEPAGE="https://www.gnuradio.org/"
+LICENSE="GPL-3"
+SLOT="0/${PV}"
+
+if [[ ${PV} =~ "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/gnuradio/gnuradio.git"
+ EGIT_BRANCH="maint-3.8"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/gnuradio/gnuradio/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+IUSE="+audio +alsa +analog +digital channels ctrlport doc dtv examples fec +filter grc jack modtool oss performance-counters portaudio +qt5 sdl test trellis uhd vocoder +utils wavelet zeromq"
+
+#RESTRICT="!test? ( test )"
+#Tests are known broken right now
+RESTRICT="test"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}
+ audio? ( || ( alsa oss jack portaudio ) )
+ alsa? ( audio )
+ jack? ( audio )
+ oss? ( audio )
+ portaudio? ( audio )
+ analog? ( filter )
+ channels? ( filter analog qt5 )
+ digital? ( filter analog )
+ dtv? ( filter analog fec )
+ modtool? ( utils )
+ qt5? ( filter )
+ trellis? ( analog digital )
+ uhd? ( filter analog )
+ vocoder? ( filter analog )
+ wavelet? ( analog )
+"
+
+RDEPEND="${PYTHON_DEPS}
+ $(python_gen_cond_dep 'dev-libs/boost:0=[python,${PYTHON_USEDEP}]')
+ dev-libs/log4cpp:=
+ $(python_gen_cond_dep 'dev-python/six[${PYTHON_USEDEP}]')
+ sci-libs/fftw:3.0=
+ sci-libs/mpir:=
+ sci-libs/volk:=
+ alsa? ( media-libs/alsa-lib:= )
+ ctrlport? ( $(python_gen_cond_dep 'dev-python/thrift[${PYTHON_USEDEP}]') )
+ fec? (
+ sci-libs/gsl:=
+ dev-python/scipy
+ )
+ filter? ( dev-python/scipy )
+ grc? (
+ $(python_gen_cond_dep 'dev-python/mako[${PYTHON_USEDEP}]
+ dev-python/numpy[${PYTHON_USEDEP}]
+ dev-python/pygobject:3[${PYTHON_USEDEP}]
+ dev-python/pyyaml[${PYTHON_USEDEP}]')
+ x11-libs/gtk+:3[introspection]
+ x11-libs/pango[introspection]
+ )
+ jack? ( virtual/jack )
+ portaudio? ( >=media-libs/portaudio-19_pre )
+ qt5? (
+ $(python_gen_cond_dep 'dev-python/PyQt5[opengl,${PYTHON_USEDEP}]')
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ x11-libs/qwt:6[qt5(+)]
+ dev-qt/qtwidgets:5
+ )
+ sdl? ( >=media-libs/libsdl-1.2.0 )
+ trellis? ( dev-python/scipy )
+ uhd? (
+ $(python_gen_cond_dep '>=net-wireless/uhd-3.9.6:=[${PYTHON_SINGLE_USEDEP}]')
+ )
+ utils? (
+ $(python_gen_cond_dep 'dev-python/click[${PYTHON_USEDEP}]
+ dev-python/click-plugins[${PYTHON_USEDEP}]
+ dev-python/mako[${PYTHON_USEDEP}]
+ dev-python/matplotlib[${PYTHON_USEDEP}]')
+ )
+ vocoder? (
+ media-sound/gsm
+ >=media-libs/codec2-0.8.1:=
+ )
+ wavelet? (
+ sci-libs/gsl:=
+ dev-libs/gmp:=
+ sci-libs/lapack
+ )
+ zeromq? ( >=net-libs/zeromq-2.1.11:= )
+"
+
+#That's right, it can't build if gnuradio 3.7 is installed
+#Both due to build failure, and then file collision due to bundled volk
+DEPEND="${RDEPEND}
+ !!<net-wireless/gnuradio-3.8
+ app-text/docbook-xml-dtd:4.2
+ >=dev-lang/swig-3.0.5
+ virtual/pkgconfig
+ doc? (
+ >=app-doc/doxygen-1.5.7.1
+ )
+ grc? ( x11-misc/xdg-utils )
+ oss? ( virtual/os-headers )
+ test? ( >=dev-util/cppunit-1.9.14 )
+ zeromq? ( net-libs/cppzmq )
+"
+
+src_prepare() {
+ xdg_environment_reset #534582
+
+ use !alsa && sed -i 's#version.h#version-nonexistent.h#' cmake/Modules/FindALSA.cmake
+ use !jack && sed -i 's#jack.h#jack-nonexistent.h#' cmake/Modules/FindJACK.cmake
+ use !oss && sed -i 's#soundcard.h#oss-nonexistent.h#g' cmake/Modules/FindOSS.cmake
+ use !portaudio && sed -i 's#portaudio.h#portaudio-nonexistent.h#g' cmake/Modules/FindPORTAUDIO.cmake
+
+ cmake_src_prepare
+}
+
+src_configure() {
+ mycmakeargs=(
+ -DENABLE_DEFAULT=OFF
+ -DENABLE_VOLK=OFF
+ -DENABLE_INTERNAL_VOLK=OFF
+ -DENABLE_GNURADIO_RUNTIME=ON
+ -DENABLE_PYTHON=ON
+ -DENABLE_GR_BLOCKS=ON
+ -DENABLE_GR_FFT=ON
+ -DENABLE_GR_AUDIO=ON
+ -DENABLE_GR_ANALOG="$(usex analog)"
+ -DENABLE_GR_CHANNELS="$(usex channels)"
+ -DENABLE_GR_CTRLPORT="$(usex ctrlport)"
+ -DENABLE_GR_DIGITAL="$(usex digital)"
+ -DENABLE_DOXYGEN="$(usex doc)"
+ -DENABLE_GR_DTV="$(usex dtv)"
+ -DENABLE_GR_FEC="$(usex fec)"
+ -DENABLE_GR_FILTER="$(usex filter)"
+ -DENABLE_GRC="$(usex grc)"
+ -DENABLE_GR_MODTOOL="$(usex modtool)"
+ -DENABLE_PERFORMANCE_COUNTERS="$(usex performance-counters)"
+ -DENABLE_TESTING="$(usex test)"
+ -DENABLE_GR_TRELLIS="$(usex trellis)"
+ -DENABLE_GR_UHD="$(usex uhd)"
+ -DENABLE_GR_UTILS="$(usex utils)"
+ -DENABLE_GR_VOCODER="$(usex vocoder)"
+ -DENABLE_GR_WAVELET="$(usex wavelet)"
+ -DENABLE_GR_QTGUI="$(usex qt5)"
+ -DENABLE_GR_VIDEO_SDL="$(usex sdl)"
+ -DENABLE_GR_ZEROMQ="$(usex zeromq)"
+ -DSYSCONFDIR="${EPREFIX}"/etc
+ -DPYTHON_EXECUTABLE="${PYTHON}"
+ -DGR_PYTHON_DIR="$(python_get_sitedir)"
+ -DGR_PKG_DOC_DIR="${EPREFIX}/usr/share/doc/${PF}"
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ if use examples ; then
+ dodir /usr/share/doc/${PF}/
+ mv "${ED}"/usr/share/${PN}/examples "${ED}"/usr/share/doc/${PF}/ || die
+ docompress -x /usr/share/doc/${PF}/examples
+ else
+ # It seems that the examples are always installed
+ rm -rf "${ED}"/usr/share/${PN}/examples || die
+ fi
+
+ if use doc || use examples; then
+ #this doesn't appear useful
+ rm -rf "${ED}"/usr/share/doc/${PF}/xml || die
+ fi
+
+ # Remove duplicated icons, MIME and desktop files and installation script
+ rm -rf "${ED}"/usr/share/${PN}/grc/freedesktop || die
+ rm -f "${ED}"/usr/libexec/${PN}/grc_setup_freedesktop || die
+
+ # Install icons, menu items and mime-types for GRC
+ #if use grc ; then
+ # local fd_path="${S}/grc/scripts/freedesktop"
+ # insinto /usr/share/mime/packages
+ # doins "${fd_path}/${PN}-grc.xml"
+
+ # domenu "${fd_path}/"*.desktop
+ # doicon "${fd_path}/"*.png
+ #fi
+
+ python_fix_shebang "${ED}"
+ # Remove incorrectly byte-compiled Python files and replace
+ find "${ED}"/usr/lib* -name "*.py[co]" -exec rm {} \; || die
+ python_optimize
+}
+
+src_test() {
+ virtx cmake_src_test
+}
+
+pkg_postinst() {
+ if use grc ; then
+ xdg_desktop_database_update
+ xdg_icon_cache_update
+ xdg_mimeinfo_database_update
+ fi
+}
+
+pkg_postrm() {
+ if use grc ; then
+ xdg_desktop_database_update
+ xdg_icon_cache_update
+ xdg_mimeinfo_database_update
+ fi
+}
diff --git a/net-wireless/gnuradio/gnuradio-9999.ebuild b/net-wireless/gnuradio/gnuradio-9999.ebuild
index c7bc68e24c4f..5b2de67aa006 100644
--- a/net-wireless/gnuradio/gnuradio-9999.ebuild
+++ b/net-wireless/gnuradio/gnuradio-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
PYTHON_COMPAT=( python3_{7,8,9} )
CMAKE_BUILD_TYPE="None"
diff --git a/net-wireless/gobi_loader/Manifest b/net-wireless/gobi_loader/Manifest
index 453c6394a502..e6a274ded5c8 100644
--- a/net-wireless/gobi_loader/Manifest
+++ b/net-wireless/gobi_loader/Manifest
@@ -1,4 +1,4 @@
AUX gobi_loader-0.7-makefile.patch 663 BLAKE2B 39ea7ea1476e5dd1d991217aa5d76de56eac05c5e81eb67a1ad534558bf770cbefd3373be00034a526ed31292c81fb5b20250224fc26066d182094755f911e91 SHA512 072ebad5c997d8f408a2821234d0ce09418165393fca6bea905154f0fccee421d44db8a895778e51476dbe426a8761b7038d23246f3a2cd308b5539ecf9f37cf
DIST gobi_loader-0.7.tar.gz 5056 BLAKE2B c73e03f2c033e7aebbc2342948e97b6c4c8b4ffcd010b501ae4285d2a673e5cec744c2192e407f138624ec4fdd5bbe4b410410af81a94b8364c7631df540de87 SHA512 79b9a357a1dc11bf0eae5a7a964f8ffe4d09381384d0bfc0541bf0311bba9206055e5ef3d884648b12fa05286feec0118af11effa1db66626001ea2743a715a1
-EBUILD gobi_loader-0.7-r2.ebuild 724 BLAKE2B 7b908c2e4c675a50c88a577583b9e51f729a04a5af37ed66ecaf79a5d2649944d3b22042c743e3d87276f335667652dd10408c23532071b0d443b8100c8693a0 SHA512 a4a7e6b367cf9932affd7b8a318a7aa7750baafe363c0a1cd5fff23e7bbeb19f0dd434bab2d6d7090c00188263a5075be4728f6032b364fc3ffc48a356995240
+EBUILD gobi_loader-0.7-r2.ebuild 712 BLAKE2B f34cdf595f2562e0b74d2b66d151fdca6b4e88e7410ea0ec78bbd493e0d8f182837ea102d8aee6f7c8831bc34ab806bea287f25711440a17ad4d85b563892977 SHA512 b817ec02b5985a175faacde3278400503a7423ddc5db22fbbbd1395df8e0f437b56b0eb29ca6d94ee3f0a1c2741d4509a1e63ef8c4e948f4a80d0b2444bf4d7f
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/net-wireless/gobi_loader/gobi_loader-0.7-r2.ebuild b/net-wireless/gobi_loader/gobi_loader-0.7-r2.ebuild
index e82cf16252f2..1dd0562fa966 100644
--- a/net-wireless/gobi_loader/gobi_loader-0.7-r2.ebuild
+++ b/net-wireless/gobi_loader/gobi_loader-0.7-r2.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-inherit multilib udev
+inherit udev
DESCRIPTION="gobi_loader is a firmware loader for Qualcomm Gobi USB chipsets"
HOMEPAGE="https://www.codon.org.uk/~mjg59/gobi_loader/"
diff --git a/net-wireless/hostapd/Manifest b/net-wireless/hostapd/Manifest
index 2727f5744fd1..06f80e647cae 100644
--- a/net-wireless/hostapd/Manifest
+++ b/net-wireless/hostapd/Manifest
@@ -6,7 +6,7 @@ AUX hostapd-2.9-ASN-1-Validate-DigestAlgorithmIdentifier-parameters.patch 3839 B
DIST hostapd-2.10.tar.gz 2440435 BLAKE2B dbeeae2f62a8ab52df3e2d05ff0467b643cd68349ef3b28814a11dfb67d4b23d14cf2461a3040694706ec614fcd7c2e0fe58f3597e877cf47296cd75e11c792f SHA512 243baa82d621f859d2507d8d5beb0ebda15a75548a62451dc9bca42717dcc8607adac49b354919a41d8257d16d07ac7268203a79750db0cfb34b51f80ff1ce8f
DIST hostapd-2.9.tar.gz 2244312 BLAKE2B 07308376dd1576313513fba815b220e4ab2f30ed1a402e24b5c8e62ded79c6d718ff47aad1a2222c9e46ffb7334580b556f19a8aef013eab34a8d61d708d2f01 SHA512 66c729380152db18b64520bda55dfa00af3b0264f97b5de100b81a46e2593571626c4bdcf900f0988ea2131e30bc8788f75d8489dd1f57e37fd56e8098e48a9c
DIST net-wireless_hostapd_2.7-r2_extras.tar.xz 1820 BLAKE2B 5c4daf0e4fcf5ae0803cdbe2aabcc75e89b1e92048e8a01894d73639a16b049174b37eca6b6206c337a2874a6e6d5588d50fa5b8a4813e7f6c22bf02efca852f SHA512 65bc4634c8314280ceab44d1f5d6d62092f4bca48253f107b076211020f6f6502388490aee907f9910846a25ba2da7e4122bdb1873eb2b12bf94e867e3295f4c
-EBUILD hostapd-2.10.ebuild 7073 BLAKE2B 1a7077a0919dcc19a40a1098b6fa54d3dacb2b1618317ac5561c61a61c39676bc03f6d7ce2d530856f280dbc1226428bd6a5a537046db5d63d8e38fcf3238450 SHA512 98c5a12822c07101689e203a6342512352959da6f6432b844700615f02b7f82aa858743b80b494736f7925a6fdeb8a59f4b80ac189f2d5371c94b19195b6eb26
+EBUILD hostapd-2.10.ebuild 7068 BLAKE2B 971d45b9f956f9b737f92bf45c1e39f151439de7f4cabc600d74b35a1242136648a910b0f17719e8ab7862719ccc04d2cd4feb69c169e5d6f2a284f43601e345 SHA512 1e9679584f60a477fb3140c039a9a8a801bde2517f99c64b87ca1520de6c2adbe4113e6a70382898a9f4f705e30bd7e4050a91fde677326c62b41890a07c5944
EBUILD hostapd-2.9-r6.ebuild 7764 BLAKE2B ae08449d2e279ac1b0d26e53a2487f35ea2a1230699649427c2e67fef9ff5f626003c1b46752fdf0bf5b967de63ee5f635e57d517ffd7cd92be8fa974bf2f2e9 SHA512 83dc807a9e8bf561b370c5b7b0366788b8ff0a72f3f592c50767456e296dcf18e700e4dbac1661a8181cfd4e9c7dba7401ed74f2096f9aa1a72e9dd223e5bfc3
EBUILD hostapd-9999.ebuild 7073 BLAKE2B 1a7077a0919dcc19a40a1098b6fa54d3dacb2b1618317ac5561c61a61c39676bc03f6d7ce2d530856f280dbc1226428bd6a5a537046db5d63d8e38fcf3238450 SHA512 98c5a12822c07101689e203a6342512352959da6f6432b844700615f02b7f82aa858743b80b494736f7925a6fdeb8a59f4b80ac189f2d5371c94b19195b6eb26
MISC metadata.xml 1017 BLAKE2B 90f775b08fe2389ab1d84c35662d7ddb79e8f01b3419ce852f72cc82b02fd94b8e10493428f09308ed463a0b9fa1bb6b406172fe4d33a1ef0603c2cae51f1505 SHA512 6947ad5f84c87fdf2fb94136647038d99c5a0a0cbdb2f895acf998d25d035c5041233064069d325f73f01f1cafd0ba23fc4acd87ac05a6ec3f4babed7df711f1
diff --git a/net-wireless/hostapd/hostapd-2.10.ebuild b/net-wireless/hostapd/hostapd-2.10.ebuild
index 7a10010c4725..09e00a11c402 100644
--- a/net-wireless/hostapd/hostapd-2.10.ebuild
+++ b/net-wireless/hostapd/hostapd-2.10.ebuild
@@ -23,7 +23,7 @@ else
fi
# Never stabilize snapshot ebuilds please
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips ppc x86"
fi
LICENSE="BSD"
diff --git a/net-wireless/iwd/Manifest b/net-wireless/iwd/Manifest
index b8b42917d310..81641fe6a971 100644
--- a/net-wireless/iwd/Manifest
+++ b/net-wireless/iwd/Manifest
@@ -5,9 +5,13 @@ DIST iwd-1.20.tar.xz 973964 BLAKE2B 750368aec999b988aaaed34454a1a15a75fa9c37ce45
DIST iwd-1.21.tar.xz 994644 BLAKE2B d8a12463f4f6e4b5f1840625b723fbffdd67df12092a9f945240751e40af7cf1d6cab4cba2e97f4fa628f902354bf76921238107c630c9fc4b35f451ccb7456c SHA512 420e4c1f9a7a0a11f6dedff5213d4b80671747ea3d24c4d492a843e3dd9813727127f4f0930588849d4aa6e6e1ca8f8434f0b07be7da50fdd0b2ab4156725389
DIST iwd-1.22.tar.xz 994224 BLAKE2B 537f95409f31a56c6686d943664c640f086651c35a97bdb782d14011084e76ff13660cb14961e366eec7799144801fb2b38a606838ed9267eaa25d5a757ebfd7 SHA512 62393cda6687588c0a92537517a9e7aeba5f3ebc47f2ad962d5b2ca48b15229910b9ef2c6bae5e5edbac8c188304b4573db29a696af6bccc83a1f9bb5703dac2
DIST iwd-1.23.tar.xz 994156 BLAKE2B ced2665153db55f71cf34ceec8fd2c6f0fbc9391a8f4d3bf45e88847b89b333b87be1a2c4302076df06f3adbd64ca4891383ea00767e7895ea9e940d375fb6cf SHA512 663530e8ef494d31aa99546c9fc5b0df11846e75445820d89cf6de70a71e1135ea194afd36094b8e831fbf3f9e46697792f078824498a06ba0a25ee891be88ea
+DIST iwd-1.24.tar.xz 994308 BLAKE2B e68644dee7c6827248743c2258e911f3559d9eb8b7fc989fc19d9043d8283ef833d2562b7ad53291fae1ad65660319e9bc3cd6415cc6304adfb1156fc4dc586a SHA512 51a90f64a798b752b61dbd14cea01c635d96446e026aee93c2f58e62f28af64fc9a87c9514a8446b8ac34cbacc5486ded1c0c6ef7ae1abdaac068951899219f7
+DIST iwd-1.25.tar.xz 1002636 BLAKE2B f87f95bb7560d87918b70b19310bc126a447ea272744d2d00cac695f95941579579d99d1de3f7decc67c40a1082be14a900d250f804de30bf827313546aa0d3a SHA512 e0ea2167524f015b4d5a66d25fe5d3ae960c7ed1494889db9d899c0aa78dec07fc87c2f5eb1d3e4a92227bffed73bccb67128ca77a17880998d10d429c089cc6
EBUILD iwd-1.20.ebuild 4935 BLAKE2B 928a2e49188357f14a99c6abe9c60046c8e0471382215791e7a020945ffa37e0dab11e3fbc50cc79b44aadbf2cf17d3f1730300b03c6297d7ad4d39002dd33f8 SHA512 f544d5276a5782cbcefd5221972bf2c0d17a3adfd8e917ea33116dc9a6da7061fb3e96a4d830a5d9be3e1a623e85f72a728f1aa1b53960bce32bfbfb52f895a2
EBUILD iwd-1.21.ebuild 4941 BLAKE2B 3aef789bbbb76a0089b5b9fa0ccf3e82d552729c4adb32c8298c2b7cd037212c51ccf78a6557f15f0940b27642ca200b4d06cc20abf69c8773c88cc578b3ffcc SHA512 a16c1423b0d88ad605bc374e39afc293e16e2eee2be97491d95fc36781121979bc13420dc9960961807a3d6b48ccd6ad6adc0520f020d3be042ce79795173a8d
EBUILD iwd-1.22.ebuild 4941 BLAKE2B d90c222d125aaab976bf187ca3861259c999e80d3612374b3d7de5db2d592f2e7b8805f0d1edff17b1b84c4ca959ac6d8bf09dc3082e30615606c41c55b543b4 SHA512 c90364e5bbe6f4d6ba097313d4f384c0f6005cdd0145f1356e1128d1b98def8e95ff9eee2d430f062e5f31493dc1925c3c7e15f156b7367a9a5378d98107eee5
EBUILD iwd-1.23.ebuild 4941 BLAKE2B d90c222d125aaab976bf187ca3861259c999e80d3612374b3d7de5db2d592f2e7b8805f0d1edff17b1b84c4ca959ac6d8bf09dc3082e30615606c41c55b543b4 SHA512 c90364e5bbe6f4d6ba097313d4f384c0f6005cdd0145f1356e1128d1b98def8e95ff9eee2d430f062e5f31493dc1925c3c7e15f156b7367a9a5378d98107eee5
+EBUILD iwd-1.24.ebuild 4937 BLAKE2B 3de353e547f8ab26cc7f6ee5d8316127e6a2b0a6e0397ac54c08e378ba49bb1ee90dfd6ed7ec6e88ef1bc2acd9455ac311c78e5d470e4acadf5ac9045c7329cf SHA512 aefcb1251edd2892b01904b802bfdf4c97511443f9eaee39f1ee6f696613b6d9fce0f2c4e429f457ff9b38ed05051b7c7e40d1b923922d37967fc343e0c28209
+EBUILD iwd-1.25.ebuild 4941 BLAKE2B 1be948fa4fbcd32983ae7f9ab28e29b3dd6f38e10fbfe87a3513d9ced39684bbf16db4ffecfea78cf605eb5f80697a67431e2d32814de771e72bf06ab87a5686 SHA512 f30c54b06f7f188c3f2c40399a6040edf14b49a3620ca33a627ac3d200ac46e5c5e95f89e03f1d3a2f270e0f311ed806502658c6f3a50e0d5d1a81f951a6a17d
EBUILD iwd-9999.ebuild 4937 BLAKE2B 3d6b12722babbfcc1a42faba7fe80fe7a30846b24c5ec45bf51031c0fee77b866f5a89ae89d5c0b812beeb52c776c0534f30792e6754ffa8f0e8d8dc1cafd821 SHA512 30e0ca29f9de87e99dfa36a0aa072c960feb81aeee3d4146f58a307733fd56ddd52b6bc6106eca53cf847c06bb19ed9be0b473abbc97d90e59f27ce1512bad90
MISC metadata.xml 844 BLAKE2B a0745226f5314cee29c405d53b5f03c1e2706518272a69443174123601c4b79ad5902e2f22575b46bed37c5d6ebebd1ad4cdcccbb7c40405c4d04f2b92bef17d SHA512 9997101871ad37981492b0a70150d091926ec2321f13d70d5f85f2ff5d360cc87970beb9575c2f78a909e6f3a91ef022fd7115db9ec0ec77d5d94363ed30d793
diff --git a/net-wireless/iwd/iwd-1.24.ebuild b/net-wireless/iwd/iwd-1.24.ebuild
new file mode 100644
index 000000000000..5a37860c1b22
--- /dev/null
+++ b/net-wireless/iwd/iwd-1.24.ebuild
@@ -0,0 +1,182 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit flag-o-matic linux-info systemd
+
+#Set this variable to the required external ell version
+ELL_REQ="0.48"
+
+if [[ ${PV} == *9999* ]]; then
+ inherit autotools git-r3
+ IWD_EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git"
+ ELL_EGIT_REPO_URI="https://git.kernel.org/pub/scm/libs/ell/ell.git"
+else
+ SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
+ KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ppc ppc64 ~riscv ~sparc x86"
+ MYRST2MAN="RST2MAN=:"
+fi
+
+DESCRIPTION="Wireless daemon for linux"
+HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired"
+
+DEPEND="
+ sys-apps/dbus
+ client? ( sys-libs/readline:0= )
+"
+
+[[ -z "${ELL_REQ}" ]] || DEPEND+=" ~dev-libs/ell-${ELL_REQ}"
+
+RDEPEND="
+ ${DEPEND}
+ net-wireless/wireless-regdb
+ crda? ( net-wireless/crda )
+ standalone? (
+ systemd? ( sys-apps/systemd )
+ !systemd? ( virtual/resolvconf )
+ )
+"
+
+BDEPEND="
+ virtual/pkgconfig
+"
+
+[[ ${PV} == *9999* ]] && BDEPEND+=" dev-python/docutils"
+
+pkg_setup() {
+ CONFIG_CHECK="
+ ~ASYMMETRIC_KEY_TYPE
+ ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE
+ ~CFG80211
+ ~CRYPTO_AES
+ ~CRYPTO_CBC
+ ~CRYPTO_CMAC
+ ~CRYPTO_DES
+ ~CRYPTO_ECB
+ ~CRYPTO_HMAC
+ ~CRYPTO_MD4
+ ~CRYPTO_MD5
+ ~CRYPTO_RSA
+ ~CRYPTO_SHA1
+ ~CRYPTO_SHA256
+ ~CRYPTO_SHA512
+ ~CRYPTO_USER_API_HASH
+ ~CRYPTO_USER_API_SKCIPHER
+ ~KEY_DH_OPERATIONS
+ ~PKCS7_MESSAGE_PARSER
+ ~RFKILL
+ ~X509_CERTIFICATE_PARSER
+ "
+ if use crda;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CFG80211_CRDA_SUPPORT"
+ WARNING_CFG80211_CRDA_SUPPORT="REGULATORY DOMAIN PROBLEM: please enable CFG80211_CRDA_SUPPORT for proper regulatory domain support"
+ fi
+
+ if use amd64;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_DES3_EDE_X86_64"
+ WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_aes;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL"
+ WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_ssse3 && use amd64; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3"
+ WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance"
+ fi
+
+ if use kernel_linux && kernel_is -ge 4 20; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~PKCS8_PRIVATE_KEY_PARSER"
+ fi
+
+ check_extra_config
+
+ if ! use crda; then
+ if use kernel_linux && kernel_is -lt 4 15; then
+ ewarn "POSSIBLE REGULATORY DOMAIN PROBLEM:"
+ ewarn "Regulatory domain support for kernels older than 4.15 requires crda."
+ fi
+ if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
+ [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != *regulatory.db* ]]
+ then
+ ewarn ""
+ ewarn "REGULATORY DOMAIN PROBLEM:"
+ ewarn "With CONFIG_CFG80211=y (built-in), the driver won't be able to load regulatory.db from"
+ ewarn " /lib/firmware, resulting in broken regulatory domain support. Please set CONFIG_CFG80211=m"
+ ewarn " or add regulatory.db and regulatory.db.p7s to CONFIG_EXTRA_FIRMWARE."
+ ewarn ""
+ fi
+ fi
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI=${IWD_EGIT_REPO_URI} git-r3_src_unpack
+ EGIT_REPO_URI=${ELL_EGIT_REPO_URI} EGIT_CHECKOUT_DIR=${WORKDIR}/ell git-r3_src_unpack
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+ if [[ ${PV} == *9999* ]] ; then
+ eautoreconf
+ fi
+}
+
+src_configure() {
+ append-cflags "-fsigned-char"
+ local myeconfargs=(
+ --sysconfdir="${EPREFIX}"/etc/iwd --localstatedir="${EPREFIX}"/var
+ $(use_enable client)
+ $(use_enable monitor)
+ $(use_enable ofono)
+ $(use_enable wired)
+ --enable-systemd-service
+ --with-systemd-unitdir="$(systemd_get_systemunitdir)"
+ --with-systemd-modloaddir="${EPREFIX}/usr/lib/modules-load.d"
+ --with-systemd-networkdir="$(systemd_get_utildir)/network"
+ )
+ [[ ${PV} == *9999* ]] || myeconfargs+=(--enable-external-ell)
+ econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+ emake ${MYRST2MAN}
+}
+
+src_install() {
+ emake DESTDIR="${D}" ${MYRST2MAN} install
+ keepdir /var/lib/${PN}
+
+ newinitd "${FILESDIR}/iwd.initd-r1" iwd
+
+ if use wired;then
+ newinitd "${FILESDIR}/ead.initd" ead
+ fi
+
+ if [[ ${PV} == *9999* ]] ; then
+ exeinto /usr/share/iwd/scripts/
+ doexe test/*
+ fi
+
+ if use standalone ; then
+ local iwdconf="${ED}/etc/iwd/main.conf"
+ dodir /etc/iwd
+ echo "[General]" > "${iwdconf}"
+ echo "EnableNetworkConfiguration=true" >> "${iwdconf}"
+ echo "[Network]" >> "${iwdconf}"
+ echo "NameResolvingService=$(usex systemd systemd resolvconf)" >> "${iwdconf}"
+ dodir /etc/conf.d
+ echo "rc_provide=\"net\"" > ${ED}/etc/conf.d/iwd
+ fi
+}
diff --git a/net-wireless/iwd/iwd-1.25.ebuild b/net-wireless/iwd/iwd-1.25.ebuild
new file mode 100644
index 000000000000..152ed689f93c
--- /dev/null
+++ b/net-wireless/iwd/iwd-1.25.ebuild
@@ -0,0 +1,182 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit flag-o-matic linux-info systemd
+
+#Set this variable to the required external ell version
+ELL_REQ="0.49"
+
+if [[ ${PV} == *9999* ]]; then
+ inherit autotools git-r3
+ IWD_EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git"
+ ELL_EGIT_REPO_URI="https://git.kernel.org/pub/scm/libs/ell/ell.git"
+else
+ SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ MYRST2MAN="RST2MAN=:"
+fi
+
+DESCRIPTION="Wireless daemon for linux"
+HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired"
+
+DEPEND="
+ sys-apps/dbus
+ client? ( sys-libs/readline:0= )
+"
+
+[[ -z "${ELL_REQ}" ]] || DEPEND+=" ~dev-libs/ell-${ELL_REQ}"
+
+RDEPEND="
+ ${DEPEND}
+ net-wireless/wireless-regdb
+ crda? ( net-wireless/crda )
+ standalone? (
+ systemd? ( sys-apps/systemd )
+ !systemd? ( virtual/resolvconf )
+ )
+"
+
+BDEPEND="
+ virtual/pkgconfig
+"
+
+[[ ${PV} == *9999* ]] && BDEPEND+=" dev-python/docutils"
+
+pkg_setup() {
+ CONFIG_CHECK="
+ ~ASYMMETRIC_KEY_TYPE
+ ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE
+ ~CFG80211
+ ~CRYPTO_AES
+ ~CRYPTO_CBC
+ ~CRYPTO_CMAC
+ ~CRYPTO_DES
+ ~CRYPTO_ECB
+ ~CRYPTO_HMAC
+ ~CRYPTO_MD4
+ ~CRYPTO_MD5
+ ~CRYPTO_RSA
+ ~CRYPTO_SHA1
+ ~CRYPTO_SHA256
+ ~CRYPTO_SHA512
+ ~CRYPTO_USER_API_HASH
+ ~CRYPTO_USER_API_SKCIPHER
+ ~KEY_DH_OPERATIONS
+ ~PKCS7_MESSAGE_PARSER
+ ~RFKILL
+ ~X509_CERTIFICATE_PARSER
+ "
+ if use crda;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CFG80211_CRDA_SUPPORT"
+ WARNING_CFG80211_CRDA_SUPPORT="REGULATORY DOMAIN PROBLEM: please enable CFG80211_CRDA_SUPPORT for proper regulatory domain support"
+ fi
+
+ if use amd64;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_DES3_EDE_X86_64"
+ WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_aes;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL"
+ WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_ssse3 && use amd64; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3"
+ WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance"
+ fi
+
+ if use kernel_linux && kernel_is -ge 4 20; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~PKCS8_PRIVATE_KEY_PARSER"
+ fi
+
+ check_extra_config
+
+ if ! use crda; then
+ if use kernel_linux && kernel_is -lt 4 15; then
+ ewarn "POSSIBLE REGULATORY DOMAIN PROBLEM:"
+ ewarn "Regulatory domain support for kernels older than 4.15 requires crda."
+ fi
+ if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
+ [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != *regulatory.db* ]]
+ then
+ ewarn ""
+ ewarn "REGULATORY DOMAIN PROBLEM:"
+ ewarn "With CONFIG_CFG80211=y (built-in), the driver won't be able to load regulatory.db from"
+ ewarn " /lib/firmware, resulting in broken regulatory domain support. Please set CONFIG_CFG80211=m"
+ ewarn " or add regulatory.db and regulatory.db.p7s to CONFIG_EXTRA_FIRMWARE."
+ ewarn ""
+ fi
+ fi
+}
+
+src_unpack() {
+ if [[ ${PV} == *9999* ]] ; then
+ EGIT_REPO_URI=${IWD_EGIT_REPO_URI} git-r3_src_unpack
+ EGIT_REPO_URI=${ELL_EGIT_REPO_URI} EGIT_CHECKOUT_DIR=${WORKDIR}/ell git-r3_src_unpack
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+ if [[ ${PV} == *9999* ]] ; then
+ eautoreconf
+ fi
+}
+
+src_configure() {
+ append-cflags "-fsigned-char"
+ local myeconfargs=(
+ --sysconfdir="${EPREFIX}"/etc/iwd --localstatedir="${EPREFIX}"/var
+ $(use_enable client)
+ $(use_enable monitor)
+ $(use_enable ofono)
+ $(use_enable wired)
+ --enable-systemd-service
+ --with-systemd-unitdir="$(systemd_get_systemunitdir)"
+ --with-systemd-modloaddir="${EPREFIX}/usr/lib/modules-load.d"
+ --with-systemd-networkdir="$(systemd_get_utildir)/network"
+ )
+ [[ ${PV} == *9999* ]] || myeconfargs+=(--enable-external-ell)
+ econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+ emake ${MYRST2MAN}
+}
+
+src_install() {
+ emake DESTDIR="${D}" ${MYRST2MAN} install
+ keepdir /var/lib/${PN}
+
+ newinitd "${FILESDIR}/iwd.initd-r1" iwd
+
+ if use wired;then
+ newinitd "${FILESDIR}/ead.initd" ead
+ fi
+
+ if [[ ${PV} == *9999* ]] ; then
+ exeinto /usr/share/iwd/scripts/
+ doexe test/*
+ fi
+
+ if use standalone ; then
+ local iwdconf="${ED}/etc/iwd/main.conf"
+ dodir /etc/iwd
+ echo "[General]" > "${iwdconf}"
+ echo "EnableNetworkConfiguration=true" >> "${iwdconf}"
+ echo "[Network]" >> "${iwdconf}"
+ echo "NameResolvingService=$(usex systemd systemd resolvconf)" >> "${iwdconf}"
+ dodir /etc/conf.d
+ echo "rc_provide=\"net\"" > ${ED}/etc/conf.d/iwd
+ fi
+}
diff --git a/net-wireless/kismet/Manifest b/net-wireless/kismet/Manifest
index c7b38b437a3c..f3b821db71ed 100644
--- a/net-wireless/kismet/Manifest
+++ b/net-wireless/kismet/Manifest
@@ -6,7 +6,9 @@ AUX kismet.confd-r2 380 BLAKE2B 2c0006ba52ca2c49cb167599be8b12b10bcd23b99eeb69ac
AUX kismet.initd-r3 332 BLAKE2B e3d4987a41acf7b76aa0a08da7d11bb7c49807a5f60e4540620a34cf3bb8fc71e076ffdfad4b35699b2158c3376a691c3ca6ea1236f4f9eb3c24fc77eed4ab71 SHA512 0d5ff74553e122d645985ead839f48e5edd716bc510e505798938a705e14276a97bbd5ca2dfbf784ef044fa7b12064068ec03b8839dd8237794e17f6715f6231
DIST kismet-2021-08-R1.tar.xz 10621004 BLAKE2B 236a43d2073e380c60dadfc4f611465ffa5c7de2a282fa3f45252368cbc65aaa21ad6d33c504685e39ec7913a36364283f6706d6ad8fcecf2f7922c23a4aa792 SHA512 91e86dc1d3b69aa8cb6dff4c4b8bb959dca128f06d1298effe1b23ed24158ce4285abdf2af838f48588b9e71c69f82538d1a002838c4bc1d053868118e394b7a
DIST kismet-2022-01-R3.tar.xz 10694148 BLAKE2B dee1c71922909990cc847cd8253cefdb303d383e2521ed91a3b7144f7004373c1aae8d5673f919caf046ad20a6d2b5d1d8b6c5344fdd5c30bd81787cf3ae7404 SHA512 2f41da4ff835c6d560f2f1f901844a8b88d3e34aec789ebb281ebdcb2e76c589d77394e2eb3b33a5a8bdb28e6e7f68ccd28cc9d68d273e3de0c345d57094f692
+DIST kismet-2022-02-R1.tar.xz 10693024 BLAKE2B 30ce64856733991edbe436c4eac96364dc205a60accc68f18c20cd48e2cb193a1b1baa6998f1c81d270ce082da331ee46ac5b0e0eb834e940eb2378ed4e6d22f SHA512 09292096614b9ca3569430ef196cd7cf6fbd2ab7212bdfc653cf5433bdc727ea48c63638220804799f9756a92108a85e8abf0f4e8e0383dbcbe0028bf91a6aee
EBUILD kismet-2021.08.1-r1.ebuild 5957 BLAKE2B e0aa26ddd1cee3bef68e3f4943e35f5f04762590f68aa5bb2798fa342d5be4ad1df13e75d74950bbd1911e76916605d059c99d081f60314dd85c80745845b208 SHA512 63bfbb54b03f9ce71a146cd9a171803e474e6b0e13bf73e3f7be4f905985ec9426aa7bc2cd1d4a1c110be00f9fa3253daae42922660041e0daf079ebf915be0b
EBUILD kismet-2022.01.3.ebuild 5989 BLAKE2B 9ba9596040d36af5a84be92dcb9e0e583d2a86356f3cbacce19b9578a2abd3cc982ff0783c8f0eba818ac1fd90a536f0fd24214243eda8eb89b4e6bb256a0c20 SHA512 e0daecf5c119c011c9adba5ec9058bbef0e4a4aa5f42f6ed09903586283eaa7fe30b3afb277ce2d4c4877a9aee95aadb07e590f0261ba836e371514b7075e558
+EBUILD kismet-2022.02.1.ebuild 5907 BLAKE2B 890bbb80e6cb39fb04bb630abbf4c7f65fa105844666abfb2dfd339ad076fb61133606f5eeb363a080f927b4a125f5caccf48f0ee8a1f9fb2b682a8c3f17132d SHA512 06265c5f9ff0d4d71d38e4bf227f69c2919a869105e1d15c50cfd26212751c7e01f8a0ce731589ee5bd85c74db6fc4d9f802f736d31b66ac2410aa465b560b93
EBUILD kismet-9999.ebuild 5907 BLAKE2B 890bbb80e6cb39fb04bb630abbf4c7f65fa105844666abfb2dfd339ad076fb61133606f5eeb363a080f927b4a125f5caccf48f0ee8a1f9fb2b682a8c3f17132d SHA512 06265c5f9ff0d4d71d38e4bf227f69c2919a869105e1d15c50cfd26212751c7e01f8a0ce731589ee5bd85c74db6fc4d9f802f736d31b66ac2410aa465b560b93
MISC metadata.xml 787 BLAKE2B c7000a14fe4a29247dbb68f535ad8e5b9daffc6cda71176db88f5d55811601a1b3113ad5029fc2cb46f777a16e7c5859de0798fb1a83a03beead91ebf66160a1 SHA512 449e7457a35f11b3c09c917134df48af7896ac9d34892f80102cbd2b2510f78d95331582cbde0be7d24ffe004c58a95fdebc6590ce90522a9f15212d5e70c58b
diff --git a/net-wireless/kismet/kismet-2022.02.1.ebuild b/net-wireless/kismet/kismet-2022.02.1.ebuild
new file mode 100644
index 000000000000..e82c719234ad
--- /dev/null
+++ b/net-wireless/kismet/kismet-2022.02.1.ebuild
@@ -0,0 +1,203 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+inherit autotools python-single-r1 udev systemd
+
+if [[ ${PV} == "9999" ]] ; then
+ EGIT_REPO_URI="https://www.kismetwireless.net/git/${PN}.git"
+ inherit git-r3
+ RESTRICT="strip"
+else
+ MY_P=${P/\./-}
+ MY_P=${MY_P/_beta/-BETA}
+ MY_P=${MY_P/./-R}
+ S=${WORKDIR}/${MY_P/BETA/beta}
+
+ #normally we want an official release
+ SRC_URI="https://www.kismetwireless.net/code/${MY_P}.tar.xz"
+
+ #but sometimes we want a git commit
+ #COMMIT="9ca7e469cf115469f392db7436816151867e1654"
+ #SRC_URI="https://github.com/kismetwireless/kismet/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+ #S="${WORKDIR}/${PN}-${COMMIT}"
+
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86"
+fi
+
+DESCRIPTION="IEEE 802.11 wireless LAN sniffer"
+HOMEPAGE="https://www.kismetwireless.net"
+
+LICENSE="GPL-2"
+SLOT="0/${PV}"
+IUSE="libusb lm-sensors networkmanager +pcre rtlsdr selinux +suid ubertooth udev"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+CDEPEND="
+ ${PYTHON_DEPS}
+ acct-user/kismet
+ acct-group/kismet
+ networkmanager? ( net-misc/networkmanager:= )
+ dev-libs/glib:=
+ dev-libs/elfutils:=
+ sys-libs/zlib:=
+ dev-db/sqlite:=
+ net-libs/libmicrohttpd:=
+ net-libs/libwebsockets:=[client,lejp]
+ kernel_linux? ( sys-libs/libcap
+ dev-libs/libnl:3
+ net-libs/libpcap
+ )
+ libusb? ( virtual/libusb:1 )
+ dev-libs/protobuf-c:=
+ dev-libs/protobuf:=
+ $(python_gen_cond_dep '
+ dev-python/protobuf-python[${PYTHON_USEDEP}]
+ dev-python/websockets[${PYTHON_USEDEP}]
+ ')
+ sys-libs/ncurses:=
+ lm-sensors? ( sys-apps/lm-sensors )
+ pcre? ( dev-libs/libpcre )
+ suid? ( sys-libs/libcap )
+ ubertooth? ( net-wireless/ubertooth:= )
+ "
+
+DEPEND="${CDEPEND}
+ dev-libs/boost
+ dev-libs/libfmt
+ virtual/pkgconfig
+"
+
+RDEPEND="${CDEPEND}
+ $(python_gen_cond_dep '
+ dev-python/pyserial[${PYTHON_USEDEP}]
+ ')
+ selinux? ( sec-policy/selinux-kismet )
+"
+PDEPEND="
+ rtlsdr? (
+ $(python_gen_cond_dep '
+ dev-python/numpy[${PYTHON_USEDEP}]
+ ')
+ net-wireless/rtl-sdr
+ )"
+
+src_prepare() {
+ sed -i -e "s:^\(logtemplate\)=\(.*\):\1=/tmp/\2:" \
+ conf/kismet_logging.conf || die
+
+ #this was added to quiet macosx builds but it makes gcc builds noisier
+ sed -i -e 's#-Wno-unknown-warning-option ##g' Makefile.inc.in || die
+
+ #sed -i -e 's#root#kismet#g' packaging/systemd/kismet.service.in
+
+ rm -r boost || die
+ rm -r fmt || die
+
+ #dev-libs/jsoncpp
+ #rm -r json || die
+ #sed -i 's#"json/json.h"#<json/json.h>#' jsoncpp.cc kis_net_beast_httpd.h \
+ # log_tools/kismetdb_clean.cc log_tools/kismetdb_dump_devices.cc \
+ # log_tools/kismetdb_statistics.cc log_tools/kismetdb_to_gpx.cc \
+ # log_tools/kismetdb_to_kml.cc log_tools/kismetdb_to_pcap.cc \
+ # log_tools/kismetdb_to_wiglecsv.cc trackedcomponent.h \
+ # trackedelement.h trackedelement_workers.h
+
+ # Don't strip and set correct mangrp
+ sed -i -e 's| -s||g' \
+ -e 's|@mangrp@|root|g' Makefile.in || die
+
+ eapply_user
+
+ #just use set to fix setup.py
+ find . -name "Makefile.in" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
+ find . -name "Makefile" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
+
+ if [ "${PV}" = "9999" ]; then
+ eautoreconf
+ fi
+}
+
+src_configure() {
+ econf \
+ $(use_enable libusb libusb) \
+ $(use_enable pcre) \
+ $(use_enable lm-sensors lmsensors) \
+ $(use_enable networkmanager libnm) \
+ $(use_enable ubertooth) \
+ --sysconfdir=/etc/kismet \
+ --disable-optimization
+}
+
+src_install() {
+ emake DESTDIR="${D}" commoninstall
+ python_optimize
+ emake DESTDIR="${D}" forceconfigs
+ use udev && udev_dorules packaging/udev/*.rules
+
+ insinto /usr/share/${PN}
+ doins Makefile.inc
+ if [ "${PV}" = "9999" ];then
+ doins "${FILESDIR}"/gdb
+ dobin "${FILESDIR}"/kismet-gdb
+ fi
+
+ dodoc CHANGELOG README*
+ newinitd "${FILESDIR}"/${PN}.initd-r3 kismet
+ newconfd "${FILESDIR}"/${PN}.confd-r2 kismet
+ systemd_dounit packaging/systemd/kismet.service
+}
+
+pkg_preinst() {
+ if use suid; then
+ fowners root:kismet /usr/bin/kismet_cap_linux_bluetooth
+ fowners root:kismet /usr/bin/kismet_cap_linux_wifi
+ fowners root:kismet /usr/bin/kismet_cap_pcapfile
+ # Need to set the permissions after chowning.
+ # See chown(2)
+ fperms 4550 /usr/bin/kismet_cap_linux_bluetooth
+ fperms 4550 /usr/bin/kismet_cap_linux_wifi
+ fperms 4550 /usr/bin/kismet_cap_pcapfile
+ elog "Kismet has been installed with a setuid-root helper binary"
+ elog "to enable minimal-root operation. Users need to be part of"
+ elog "the 'kismet' group to perform captures from physical devices."
+ fi
+ if ! use suid; then
+ ewarn "It is highly discouraged to run a sniffer as root,"
+ ewarn "Please consider enabling the suid use flag and adding"
+ ewarn "your user to the kismet group."
+ fi
+}
+
+migrate_config() {
+ einfo "Kismet Configuration files are now read from /etc/kismet/"
+ ewarn "Please keep user specific settings in /etc/kismet/kismet_site.conf"
+ if [ -n "$(ls "${EROOT}"/etc/kismet_*.conf 2> /dev/null)" ]; then
+ ewarn "Files at /etc/kismet_*.conf will not be read and should be removed"
+ fi
+ if [ -f "${EROOT}/etc/kismet_site.conf" ] && [ ! -f "${EROOT}/etc/kismet/kismet_site.conf" ]; then
+ mv /etc/kismet_site.conf /etc/kismet/kismet_site.conf || die "Failed to migrate kismet_site.conf to new location"
+ ewarn "Your /etc/kismet_site.conf file has been automatically moved to /etc/kismet/kismet_site.conf"
+ elif [ -f "${EROOT}/etc/kismet_site.conf" ] && [ -f "${EROOT}/etc/kismet/kismet_site.conf" ]; then
+ ewarn "Both /etc/kismet_site.conf and /etc/kismet/kismet_site.conf exist, please migrate needed bits"
+ ewarn "into /etc/kismet/kismet_site.conf and remove /etc/kismet_site.conf"
+ fi
+}
+
+pkg_postinst() {
+ if [ -n "${REPLACING_VERSIONS}" ]; then
+ for v in ${REPLACING_VERSIONS}; do
+ if ver_test ${v} -lt 2019.07.2 ; then
+ migrate_config
+ break
+ fi
+ if ver_test ${v} -eq 9999 ; then
+ migrate_config
+ break
+ fi
+ done
+ fi
+}
diff --git a/net-wireless/limesuite/Manifest b/net-wireless/limesuite/Manifest
index def6861b6a45..519920813a7b 100644
--- a/net-wireless/limesuite/Manifest
+++ b/net-wireless/limesuite/Manifest
@@ -1,3 +1,3 @@
-DIST limesuite-19.04.0.tar.gz 5357563 BLAKE2B ac4f97b564968e2e1aca076cbb97d2cd77067c405fbe90e1453be864dd4083cf087363c708d9b3f130c8bad150ad878eb4c648809c2364fef0e669650319d66e SHA512 6e416cee91bd27fe5ac11838fe6a67d1f6d6a790a5844d6bddd79ed7433b65c401aa88cf45f9977af862b8e35bd3caf79d3d3c2e639ab993bbb8e0127a97a598
-EBUILD limesuite-19.04.0.ebuild 671 BLAKE2B 8f71beaf4b05873f415e920e91ab0f3f83a8abc8bb1b900b079fb71f57b2a4f06bbce84e963782001f7561c70d2d9a2f28861aec0a1bb518ad4e0d00a5f96dbb SHA512 b78176df0e239ad4bd122f98c0886e88fb47eb5ab17a60e4e1c17afc5c6bb9c01982fb27098effe7fa2343393c73b01df0816b092e9396e40843ec1aaf2591b9
+DIST limesuite-20.10.0.tar.gz 5421065 BLAKE2B 1b3a6240b334a9d96c3184edc71d9666525906a3a34c03085c869ef2f2cb8d741386a2c14f120a3de50b55d2183006611fa1d79ecce0a353537b1c650d862b11 SHA512 4ff422d04bb8795463da1a3e04dd742701bca89cb9003e3a1af3a97f9aa13a167c6cafa4b36734c3c810d08cec96f4d8aced40413504660f42a9c7208bfa3264
+EBUILD limesuite-20.10.0.ebuild 714 BLAKE2B 4acff7e32df3848f27dc043b4268b2016eee9d4acc306e3b4c71f8bb98cc2046f58bb18b595ac77d39ad2f28686581b0fc06c1833c8a97a86ca201e58c3bee9e SHA512 54db64e498f0be01c772356be66b30a452a5f1ffbd9231ce53aca2b3bb1d669eb6d66dc46af2d42f0218e94c43c25b75f5d4d147704f36bf76bc22d574cd1754
MISC metadata.xml 322 BLAKE2B b765b00bdae33b292cc9f343be8e53d2b62ead7b75670e93483deb7dda0e429b203604d33b9354eb41c5d74ce236dcf36e7466e3eb31a99f3127d6ea8b6259c5 SHA512 4c318895f75f4cb48864b7ec23ed65f039dbdbd7c348128afc4b5c106ce9ba2a315b24c1d6677f077ef4fca94d497662cb948a96a51359e9b1c468870e1a279d
diff --git a/net-wireless/limesuite/limesuite-19.04.0.ebuild b/net-wireless/limesuite/limesuite-20.10.0.ebuild
index 45c0f916b3e4..a3eb577bb40b 100644
--- a/net-wireless/limesuite/limesuite-19.04.0.ebuild
+++ b/net-wireless/limesuite/limesuite-20.10.0.ebuild
@@ -1,31 +1,34 @@
-# Copyright 2019 Gentoo Authors
+# Copyright 2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
WX_GTK_VER="3.0-gtk3"
-inherit cmake-utils wxwidgets
+inherit cmake wxwidgets
DESCRIPTION="Driver and GUI for LMS7002M-based SDR platforms"
HOMEPAGE="https://myriadrf.org/projects/component/limesdr/"
SRC_URI="https://github.com/myriadrf/LimeSuite/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/LimeSuite-${PV}"
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-S="${WORKDIR}/LimeSuite-${PV}"
-DEPEND="x11-libs/fltk
+DEPEND="
+ x11-libs/fltk:1
x11-libs/wxGTK:${WX_GTK_VER}
net-wireless/soapysdr:=
virtual/opengl
virtual/libusb:1"
RDEPEND="${DEPEND}"
-BDEPEND=""
src_configure() {
setup-wxwidgets
- cmake-utils_src_configure
+
+ local mycmakeargs=(
+ -DENABLE_OCTAVE=OFF
+ -DENABLE_EXAMPLES=OFF
+ )
+ cmake_src_configure
}
diff --git a/net-wireless/linssid/Manifest b/net-wireless/linssid/Manifest
index 3d380dc3d565..d89c42685539 100644
--- a/net-wireless/linssid/Manifest
+++ b/net-wireless/linssid/Manifest
@@ -1,3 +1,4 @@
+AUX linssid-3.6-qwt620.patch 1709 BLAKE2B 6750a7a981a3e781202c3c7c0e052abd84f53066a6a99b1649a9881ba832f09666efae8470be5626dfa52ab3b8fc029c8adc1bb65081655d4ff3b88c7db24bdf SHA512 d048eedf2f86798ec7af70d7be385093fd918ea294c904d2fbd9b41983039cdb52f2bf8d8938248ce5939b99ac37009a49368a4df4f0c5bca53a69fdb1858fa2
DIST linssid_3.6.orig.tar.gz 397541 BLAKE2B 35d56cc9439a3a117200c59a03dad3a53bbecbe522a5592ba4cd6a5d37332c4b8c6ec065b7357643bda6b7b54462d720e3ee0b3efcb5a80e14c809330d84fc2b SHA512 066c890776a23d0e5fe8518826c64edc4b7d6dcef28cd7ce58f842e52b9e2b13517358ca6df636613abd1e860b20c6b542b5df165de1aa262e1e7db8a60e00e5
-EBUILD linssid-3.6-r1.ebuild 1088 BLAKE2B 23cb66317aa3688f69d9151961de15f34b65dd90389d6a7c0a9288c3276e4ceb521c95605c31f435e240ce5f547aa1d10dc9b943d6a87cb600b26f126f6168ab SHA512 8c083191d5505aae46e083681d86f5f367a253bb45d01d7a0810fc9673e8e50a1e3ac8153291dc93082fdffafb3d37473039609e2ef7e6d46c7e730480604089
+EBUILD linssid-3.6-r2.ebuild 1137 BLAKE2B bc9eb656eb98a6a9819eeb19fb98fa5b4fda2492035fc5f19160e3a5667b7516dc626f9295cc2e4d56c3ba4a502389156a58732f67d8d9ad21607a5e8869ee72 SHA512 0403e844284c35459f8f0d8f19d55f8fd1bc4964f697859271d0283f4f28131f498805e10e0bcfeafa4098bee68a7d2dbe752ef5e2fddda9169fc08ced979019
MISC metadata.xml 752 BLAKE2B 7f66690bd113f212d3fe452c592921d2fba708252519be636ed6cc8b7771af05771db7822f74503ba7516e383743c1cb4add12d1dc6ed85c55070456543ea0ca SHA512 2cfe5d8ee8c862fc39354db52d4f8e34cf9bb7dd5ba07af090b56cf82fc2fba6a47e284c94206bef2bcc75f4c6f1ed2c58abde8e70b1efc2da4b239df3448186
diff --git a/net-wireless/linssid/files/linssid-3.6-qwt620.patch b/net-wireless/linssid/files/linssid-3.6-qwt620.patch
new file mode 100644
index 000000000000..bea00e1f432d
--- /dev/null
+++ b/net-wireless/linssid/files/linssid-3.6-qwt620.patch
@@ -0,0 +1,48 @@
+From: Luigi Baldoni <aloisio@gmx.com>
+Date: 2021-08-04 22:14:02 +0200
+Subject: Fix compatibility with Qwt 6.2.0
+References: https://sourceforge.net/p/linssid/discussion/bugs/thread/3080bf8f4d/
+Upstream: submitted
+
+Disambiguate function calls after new overloads added in qwt 6.2.
+(courtesy of Jari Kuittinen)
+
+---
+
+Index: MainForm.cpp
+===================================================================
+--- a/MainForm.cpp
++++ b/MainForm.cpp
+@@ -28,6 +28,7 @@
+ #include <qwt_plot_curve.h>
+ #include <qwt_plot_grid.h>
+ #include <qwt_symbol.h>
++#include <qwt_text.h>
+ #include <qwt_plot_marker.h>
+ #include <QPointF>
+ #include <qwt_scale_draw.h>
+@@ -1036,7 +1037,7 @@ void MainForm::fillPlots() {
+ MainForm::cellDataRay[tbi].signal ) );
+ }
+ } else {
+- MainForm::cellDataRay[tbi].pBandCurve->setSamples(0, 0, 0);
++ MainForm::cellDataRay[tbi].pBandCurve->setSamples((double *)nullptr, (double *)nullptr, 0);
+ }
+ // now the signal history plot
+ int ixStart;
+@@ -1055,7 +1056,7 @@ void MainForm::fillPlots() {
+ &(MainForm::cellDataRay[tbi].pHistory->signal[ixStart]), ixLength);
+ } else {
+
+- MainForm::cellDataRay[tbi].pTimeCurve->setSamples(0, 0, 0);
++ MainForm::cellDataRay[tbi].pTimeCurve->setSamples((double *)nullptr, (double *)nullptr, 0);
+ }
+ }
+ MainForm::mainFormWidget.chan24Plot->replot();
+@@ -1424,4 +1425,4 @@ int MainForm::MinIntStr(const string &s)
+ // const std::string whiteSpaces( " \f\n\r\t\v" );
+ // std::string::size_type pos = str.find_first_not_of( whiteSpaces );
+ // str.erase( pos + 1 );
+-//}
+\ No newline at end of file
++//}
diff --git a/net-wireless/linssid/linssid-3.6-r1.ebuild b/net-wireless/linssid/linssid-3.6-r2.ebuild
index f12ac63ff47b..8e67948519cc 100644
--- a/net-wireless/linssid/linssid-3.6-r1.ebuild
+++ b/net-wireless/linssid/linssid-3.6-r2.ebuild
@@ -1,13 +1,14 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit qmake-utils xdg-utils
DESCRIPTION="Graphical wireless scanning for Linux"
HOMEPAGE="https://sourceforge.net/projects/linssid/"
SRC_URI="mirror://sourceforge/${PN}/${PN}_${PV}.orig.tar.gz"
+S="${WORKDIR}/${P}/${PN}-app"
LICENSE="GPL-3"
SLOT="0"
@@ -29,10 +30,10 @@ RDEPEND="
x11-libs/libxkbcommon[X]
"
-S="${WORKDIR}/${P}/${PN}-app"
-
DOCS=( README_${PV} )
+PATCHES=( "${FILESDIR}/${PN}-3.6-qwt620.patch" )
+
src_prepare() {
default
diff --git a/net-wireless/lorcon/Manifest b/net-wireless/lorcon/Manifest
index 3c4ef8a04661..bcc97fc16624 100644
--- a/net-wireless/lorcon/Manifest
+++ b/net-wireless/lorcon/Manifest
@@ -1,6 +1,6 @@
DIST lorcon-0.0_p20200214.tar.gz 506444 BLAKE2B 07faf66dad8acae5cd2c1ff60778a1c6a7116be449740d975dc79e0606c646cf2fd21f3b5752d8fc6d23848347ce3ff9e14e0068a8f929a0b35434af7fef7fda SHA512 794a973ccccdd2f214041373ecb1ac167698e4cdf23b69900ba9e589fd88bdb064105ceb6c23ebd1d499db83ad7f417e1cbc4cd26169f46636cee2eb4764e28a
-DIST lorcon-2020.06.06.tar.gz 506144 BLAKE2B 6fe0d3578b8f91ed9ed0ea12ce110afc6764b694c78c57935b835e4fb8e4c4c81e07f7a8b069583382e91ef760a07bdcf3f9aa51167add052ac1f3f8c0758155 SHA512 1f51dc221d01356b59fd615ebccabb6d00f1999fd9450f6f092f6234635e162f0407e203df9dde4f0f942691cd9395df30377478ec677c910c2d1603228cef30
+DIST lorcon-2020.06.06_p20220216.tar.gz 506368 BLAKE2B 2881af0130f331b2f648c0d29b0d70516770b833ba18b5f9bf6d4eb9eaab2192034ecc840f5e2b323c0e0fb8737dd1e29525b237d95825d60e78e3200f4ac929 SHA512 3f7d5967a1af840f8f6f05872c06d908ce426e7827046b8d86267770da044b48973554ff7a0415756522332055496f00ad078fa6a25a1898d640c925834111ef
EBUILD lorcon-0.0_p20200214.ebuild 1499 BLAKE2B 746e351e041ac2682ae9bcd220ad89c5d2f76ae4f08e0fe416c7c3717b77cfebf91a2f71154beb29eb9b097b0966d1bfad89f25dfd818090ed620f5274c51ea9 SHA512 da76811fe82e0dc5cee248a4ddb40f696089dc01e53d4640bfc8c720a4d4c6fd98927ca57783718cfd8032964ff1244ba29395752fbb2614248e6d529cbace73
-EBUILD lorcon-2020.06.06.ebuild 1408 BLAKE2B b61ba47a38111d240648c1435c4462ee5ead2afef890a1bb18b68ef4dde2ffe0526b218d34bd4fe86388635ea9f1b683dc647cfad3fb20ad0723a98b905145cd SHA512 a3c8cd7199c98510306dbd10ea6cdce2029f59ce0f04eb336b7b4de01a8b621a54b5625e85b37918005ea09a7b95db82853be8d9b96beed7f2f9e7f89be86f59
-EBUILD lorcon-9999.ebuild 1503 BLAKE2B 3e48115e2a58a84fc42f245e2f3d2c3fcbb15b5b3fd31260c552638cc6732beaddf99fe7768eb04156a50b384d45683de7cb71b5df3750f383fedd3145d3555b SHA512 5c258797c0c8082b74e0345c3f14e92b9eb91aef76a4e4113eb8846f4b695f7c35c60df4ebca8474c1cc4494b579b94ed1d37565e43a8f5b41f07c60875b0328
+EBUILD lorcon-2020.06.06_p20220216.ebuild 1482 BLAKE2B c39ae2808e96ffb42f8e43edaf73b10f067fc6578e450e39a55aeb7faa2726b91441a3363bfe40818bba552e1ad684f760c6d8630a118916d9dd71e45c027c10 SHA512 9d49fd630a0a3737477da5959c104fa4b4212d45589982c809491ce0945a370e2875fa5cdd0eeca5907d3499a398dac4d4d8e68858e3d64664ffead1faf43f23
+EBUILD lorcon-9999.ebuild 1482 BLAKE2B c39ae2808e96ffb42f8e43edaf73b10f067fc6578e450e39a55aeb7faa2726b91441a3363bfe40818bba552e1ad684f760c6d8630a118916d9dd71e45c027c10 SHA512 9d49fd630a0a3737477da5959c104fa4b4212d45589982c809491ce0945a370e2875fa5cdd0eeca5907d3499a398dac4d4d8e68858e3d64664ffead1faf43f23
MISC metadata.xml 242 BLAKE2B 759698f297aa1433159cc8d44fc0f8e77e3b9d1e812a023acbd581f105ed1e9d69eb5117e3da5961fb59e9120af6e584b92b0ae554518a6c4cfc171ae16ad48e SHA512 f80486dfc128933ad7de3d0105385fad5cc3566b4f901c3faa58168fcfef2d2827c9599e5b4d1fd164ee61609a9ec20730c8e11fa1ae010ee5862e6e5510e5dc
diff --git a/net-wireless/lorcon/lorcon-2020.06.06.ebuild b/net-wireless/lorcon/lorcon-2020.06.06_p20220216.ebuild
index c43251b94d5d..36ede49a82fc 100644
--- a/net-wireless/lorcon/lorcon-2020.06.06.ebuild
+++ b/net-wireless/lorcon/lorcon-2020.06.06_p20220216.ebuild
@@ -12,12 +12,16 @@ DESCRIPTION="A generic library for injecting 802.11 frames"
HOMEPAGE="https://github.com/kismetwireless/lorcon"
if [[ ${PV} == "9999" ]] ; then
+ #main repo
#EGIT_REPO_URI="https://www.kismetwireless.net/lorcon.git"
+ #reliable mirror
EGIT_REPO_URI="https://github.com/kismetwireless/lorcon.git"
inherit git-r3
S="${WORKDIR}"/${P}
else
- SRC_URI="https://github.com/kismetwireless/lorcon/archive/${PV}.tar.gz -> ${P}.tar.gz"
+ GIT_HASH="4a81d6aaa2c6ac7253ecd182ffe97c6c89411196"
+ SRC_URI="https://github.com/kismetwireless/lorcon/archive/${GIT_HASH}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/"${PN}-${GIT_HASH}"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
fi
@@ -25,19 +29,18 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="python"
-DEPEND="
+RDEPEND="
python? ( ${PYTHON_DEPS} )
dev-libs/libnl:3=
net-libs/libpcap"
-RDEPEND="${DEPEND}"
+DEPEND="${RDEPEND}"
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-RESTRICT="test"
src_unpack() {
if [[ ${PV} == "9999" ]] ; then
git-r3_src_unpack
- cp -R "${S}/" "${WORKDIR}/all"
+ cp -R "${S}/" "${WORKDIR}/all" || die
fi
default_src_unpack
}
@@ -61,10 +64,9 @@ src_compile() {
}
src_install() {
- emake DESTDIR="${ED}" install
+ emake DESTDIR="${D}" install
if use python; then
cd pylorcon2 || die
distutils-r1_src_install
fi
- find "${ED}" -name '*.la' -delete || die
}
diff --git a/net-wireless/lorcon/lorcon-9999.ebuild b/net-wireless/lorcon/lorcon-9999.ebuild
index dfe0a1417ae1..36ede49a82fc 100644
--- a/net-wireless/lorcon/lorcon-9999.ebuild
+++ b/net-wireless/lorcon/lorcon-9999.ebuild
@@ -12,12 +12,14 @@ DESCRIPTION="A generic library for injecting 802.11 frames"
HOMEPAGE="https://github.com/kismetwireless/lorcon"
if [[ ${PV} == "9999" ]] ; then
+ #main repo
#EGIT_REPO_URI="https://www.kismetwireless.net/lorcon.git"
+ #reliable mirror
EGIT_REPO_URI="https://github.com/kismetwireless/lorcon.git"
inherit git-r3
S="${WORKDIR}"/${P}
else
- GIT_HASH="7dbf24ee6f7c277240c0fbd988b6902850577772"
+ GIT_HASH="4a81d6aaa2c6ac7253ecd182ffe97c6c89411196"
SRC_URI="https://github.com/kismetwireless/lorcon/archive/${GIT_HASH}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}"/"${PN}-${GIT_HASH}"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
@@ -27,19 +29,18 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="python"
-DEPEND="
+RDEPEND="
python? ( ${PYTHON_DEPS} )
dev-libs/libnl:3=
net-libs/libpcap"
-RDEPEND="${DEPEND}"
+DEPEND="${RDEPEND}"
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-RESTRICT="test"
src_unpack() {
if [[ ${PV} == "9999" ]] ; then
git-r3_src_unpack
- cp -R "${S}/" "${WORKDIR}/all"
+ cp -R "${S}/" "${WORKDIR}/all" || die
fi
default_src_unpack
}
@@ -63,10 +64,9 @@ src_compile() {
}
src_install() {
- emake DESTDIR="${ED}" install
+ emake DESTDIR="${D}" install
if use python; then
cd pylorcon2 || die
distutils-r1_src_install
fi
- find "${ED}" -name '*.la' -delete || die
}
diff --git a/net-wireless/osmo-fl2k/Manifest b/net-wireless/osmo-fl2k/Manifest
index c7f8bdebfa0d..bc50801923bc 100644
--- a/net-wireless/osmo-fl2k/Manifest
+++ b/net-wireless/osmo-fl2k/Manifest
@@ -1,4 +1,4 @@
DIST osmo-fl2k-0.1.1.tar.gz 68811 BLAKE2B 6c1b602b47d5e0816d93750e0470ed4530e587341f28e2e93c3aef634d7108b981cc4a96b758d72796316f15e4401ef746b91a983f374e63103ac76d8b7168c1 SHA512 55b384e18cfa5a1ab660860874cc6f6256b812ee867c863b6cd12c67cfc3517632469fc1ed6b83a35c956aa5371e1198634a52b292b109da828bee60c23f5140
-EBUILD osmo-fl2k-0.1.1.ebuild 1264 BLAKE2B ff9ee662871853ab86ec47263ba125e57652f00dd87c53b323e184f92a41bed72a8231429eeac148f4311936e3323b97059f564e3f0d94e7db80d4dba5f3a056 SHA512 c167f2335a11fbca68e8e2a195edc55d645119906cad7d640f52814436c5480c1e32d262842ff7e100f62ee4031b6ee253398bac5857f874ae76fc8fc3ae6d00
-EBUILD osmo-fl2k-9999.ebuild 1261 BLAKE2B 1c65126580c67e48dc5d40c6c1467df0a523a21c74c482f765c7ed627075e5d35c74cc399827e42d2b3b39a51500ae789f9cd139675118a8a44c1ba0f4550fa4 SHA512 59e5969e91dfa795e82049a2a4a5d8792236d549e9774189596d4a5a4411f4ebb8ee20f699fff6db4c12310ed01ef1b61dc5d39dd1f87e2fa2e3d76c883a499b
+EBUILD osmo-fl2k-0.1.1-r1.ebuild 1347 BLAKE2B 91a2a878fc9a3fcfa0e78f2745899b2c1e8000d9b6bf9945befde75a99b053b857b14b02030a637e567df96d872e6ee07dce4f225091baa1f60fb411b6b6a3f8 SHA512 b52c864f8285af2f645338c172c4bb90511d17ffa44ebcb35e57c2dbe0224461445e6660cf4bdace39a972fa544d90da32f71e83726f70650937b459f88718ec
+EBUILD osmo-fl2k-9999.ebuild 1347 BLAKE2B 91a2a878fc9a3fcfa0e78f2745899b2c1e8000d9b6bf9945befde75a99b053b857b14b02030a637e567df96d872e6ee07dce4f225091baa1f60fb411b6b6a3f8 SHA512 b52c864f8285af2f645338c172c4bb90511d17ffa44ebcb35e57c2dbe0224461445e6660cf4bdace39a972fa544d90da32f71e83726f70650937b459f88718ec
MISC metadata.xml 239 BLAKE2B 8a5d257499b7178bea8d035ab855e235ebbc400424ef2b15910592d72c39ccbd31f0aa62d966799ef867c5478da8a172d4f02ebdeb483333de2561af62a11705 SHA512 1b66fb2d49901d2a3c6a23d60e9f6f4d861870d49441ac076f0f150b8f918da2bf6c4bb2fa1d57a56e4067c65718ce2688496d8b4e06edbd2f65bd267495697a
diff --git a/net-wireless/osmo-fl2k/osmo-fl2k-0.1.1.ebuild b/net-wireless/osmo-fl2k/osmo-fl2k-0.1.1-r1.ebuild
index 0df5cfc8b4b9..f8ab9250ade2 100644
--- a/net-wireless/osmo-fl2k/osmo-fl2k-0.1.1.ebuild
+++ b/net-wireless/osmo-fl2k/osmo-fl2k-0.1.1-r1.ebuild
@@ -1,12 +1,11 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit cmake-utils flag-o-matic linux-info udev
+inherit cmake flag-o-matic linux-info udev
DESCRIPTION="turns FL2000-based USB 3.0 to VGA adapters into low cost DACs"
-
HOMEPAGE="https://osmocom.org/projects/osmo-fl2k/wiki"
if [[ ${PV} == "9999" ]]; then
@@ -24,9 +23,9 @@ SLOT="0"
IUSE="udev"
DEPEND="virtual/libusb:1"
-RDEPEND="${DEPEND}"
-PDEPEND="media-sound/sox
- sys-apps/pv"
+RDEPEND="${DEPEND}
+ media-sound/sox
+ sys-apps/pv"
# continguous memory allocator can optionally be used for zero-copy transfer
# TODO: tell users to set CONFIG_CMA_SIZE_MBYTES or boot with cma=... parameter
@@ -41,12 +40,15 @@ src_configure() {
#https://gcc.gnu.org/bugzilla/show_bug.cgi?id=49653
replace-flags -O0 -O2
replace-flags -Os -O2
- cmake-utils_src_configure
+ cmake_src_configure
}
src_install() {
if use udev; then
udev_newrules ${PN}.rules 99-${PN}.rules
fi
- cmake-utils_src_install
+ cmake_src_install
+ # https://bugs.gentoo.org/727984
+ # No obvious way to prevent build
+ find "${ED}" -name libosmo-fl2k.a -delete
}
diff --git a/net-wireless/osmo-fl2k/osmo-fl2k-9999.ebuild b/net-wireless/osmo-fl2k/osmo-fl2k-9999.ebuild
index 148e9614dedc..f8ab9250ade2 100644
--- a/net-wireless/osmo-fl2k/osmo-fl2k-9999.ebuild
+++ b/net-wireless/osmo-fl2k/osmo-fl2k-9999.ebuild
@@ -1,12 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit cmake-utils flag-o-matic linux-info udev
+inherit cmake flag-o-matic linux-info udev
DESCRIPTION="turns FL2000-based USB 3.0 to VGA adapters into low cost DACs"
-
HOMEPAGE="https://osmocom.org/projects/osmo-fl2k/wiki"
if [[ ${PV} == "9999" ]]; then
@@ -24,9 +23,9 @@ SLOT="0"
IUSE="udev"
DEPEND="virtual/libusb:1"
-RDEPEND="${DEPEND}"
-PDEPEND="media-sound/sox
- sys-apps/pv"
+RDEPEND="${DEPEND}
+ media-sound/sox
+ sys-apps/pv"
# continguous memory allocator can optionally be used for zero-copy transfer
# TODO: tell users to set CONFIG_CMA_SIZE_MBYTES or boot with cma=... parameter
@@ -41,12 +40,15 @@ src_configure() {
#https://gcc.gnu.org/bugzilla/show_bug.cgi?id=49653
replace-flags -O0 -O2
replace-flags -Os -O2
- cmake-utils_src_configure
+ cmake_src_configure
}
src_install() {
if use udev; then
udev_newrules ${PN}.rules 99-${PN}.rules
fi
- cmake-utils_src_install
+ cmake_src_install
+ # https://bugs.gentoo.org/727984
+ # No obvious way to prevent build
+ find "${ED}" -name libosmo-fl2k.a -delete
}
diff --git a/net-wireless/rtl_433/Manifest b/net-wireless/rtl_433/Manifest
index 7579efd8d9d9..08add9e0f5e6 100644
--- a/net-wireless/rtl_433/Manifest
+++ b/net-wireless/rtl_433/Manifest
@@ -1,4 +1,6 @@
-DIST rtl_433-21.05.tar.gz 841774 BLAKE2B 4a3c060c85233a85e951eff5fb210cc4ec5529a6cc868782fdbf7b3dad7372dcd7d428776c539d25105b9cfdf5f260bc031bbd5435eb2658e73b8b275f2040ee SHA512 fe0a26b14df97c679968536b5b3dfe41e5f8c6e0af00265461b4e1bf6312dd71cc1b1ccf2f5f78bc4d67b5f2effb17a88b743dc38db4a0a73f9f5b756868dba4
-EBUILD rtl_433-21.05.ebuild 1066 BLAKE2B bd8342dc5d380b8d053c7f384cf9f48a9c0fdd963adb7850ca92791dc5b8302b6f62955e421ca5e7bc836ea9ff5c2a4a6d7da4ed5f999e48dd0a8582097ed6c5 SHA512 e87ca04c5c5cc37484b38927d21523c99b435a7cf3724dada0aaf43af7a31b57e8765178d195b700cee013cca5faf1b61286f8367c72dc88f018faed10e23b81
-EBUILD rtl_433-9999.ebuild 1066 BLAKE2B bd8342dc5d380b8d053c7f384cf9f48a9c0fdd963adb7850ca92791dc5b8302b6f62955e421ca5e7bc836ea9ff5c2a4a6d7da4ed5f999e48dd0a8582097ed6c5 SHA512 e87ca04c5c5cc37484b38927d21523c99b435a7cf3724dada0aaf43af7a31b57e8765178d195b700cee013cca5faf1b61286f8367c72dc88f018faed10e23b81
+AUX rtl_433-21.12-CVE.patch 2373 BLAKE2B 3856b4ca58eadf32cfc023e7544ad98133a49f358474a60d5e44d9551d0ae3ddc8d5acbba53a350d4bd06719f495fcd3e2e8e35223330ad60f4a4bbc6c6126fd SHA512 26e1fff504c3fa52dc13ccaeb9d5865829fb462363b4a042f6245fdce843aa0f8517463fd05b305a550e298859d56e3a8045937b5de3719d543260f2ea0a8c48
+AUX rtl_433-21.12-test-visibility.patch 6747 BLAKE2B 4f03eb9df44e6a789437190c8c09d63c0f51a5345efea14765314af68c704908d30764d26c0f43b1bfc4145b1f224b6ac5b1476d04c85b217c502e0714b7f0bb SHA512 ba7a3f2d8b4fd057c595ca62c01be53bed37f6c408314f06e02d634ef1e6f465920127622f8ae3c94cbefbc677c25ba69873b0f12229ae48ec7caf37933b166a
+DIST rtl_433-21.12.tar.gz 954628 BLAKE2B 7622cba1ff8d9ed46bcd9d7298b2278437aba3dca65985f27d44d20d3b79082cff04172d4593af07379928d42d5e422ff2857ada427156b16f1ba24a7bca57ed SHA512 8183887c1e09e94bee10b70190555d7fa0fa6675bba6130f78ab111b77428fef90696bc15a8e5abb07ae5ae3e492641a40acd6087d5bc413db5f2944878f03a3
+EBUILD rtl_433-21.12.ebuild 985 BLAKE2B c3d05b45d22794d166f12dd1c08d3cd0a0658aa5875513177dd29932d76968b3482ca033a485dc6616981e94a2135fe5aadf704cedcce33c1ef9313f3ed15446 SHA512 0cb2e08414889dbef5e0b93c52ac3030158f8f489393f0c611e0e74f82a5d3d2ad6d9208a699c6b00bc772e8a690ae28ff2bd5cb704515c22531b6ab9b97306a
+EBUILD rtl_433-9999.ebuild 1071 BLAKE2B 89f4eb8d9b04fb618c0d9ce54c5358b9752b7606f06181a29a2616bc03ca9b987bdaa97614927e759f22a6f44de087bcc8af634f86d543310b4dd8741b2cbd3e SHA512 322465165d02b311d3a97f80459fdf00722c6fa9844a11d0a81a21b77e08a1ec337cb1cc55ec1446107ce7117fbf48f7a9dbc4a9978fff86d2276be7bbb5ce0c
MISC metadata.xml 484 BLAKE2B 2cdc645038b7fbc5b1af469b4c2d36e9e36b4cb463f17cdb7d6df6cba5ae4f6672396c6fce29e4ba71529a5ffc72c781f1873a7898e81eae466c075010545c8a SHA512 2258949f4ace0afb3a3b4e44222e02919d7bcb5dc376bc4052b834fbe09dc9f6319479e61c80db66c7465de9c32a635de3d68edb19b9f7cedababf00950be76b
diff --git a/net-wireless/rtl_433/files/rtl_433-21.12-CVE.patch b/net-wireless/rtl_433/files/rtl_433-21.12-CVE.patch
new file mode 100644
index 000000000000..1ce26c468e87
--- /dev/null
+++ b/net-wireless/rtl_433/files/rtl_433-21.12-CVE.patch
@@ -0,0 +1,55 @@
+From 2dad7b9fc67a1d0bfbe520fbd821678b8f8cc7a8 Mon Sep 17 00:00:00 2001
+From: "Christian W. Zuckschwerdt" <christian@zuckschwerdt.org>
+Date: Mon, 24 Jan 2022 15:53:20 +0100
+Subject: [PATCH] minor: Fix overflow in Clipsal-CMR113 and Somfy-IOHC reported
+ by aug5t7
+
+---
+ src/devices/cmr113.c | 4 ++--
+ src/devices/somfy_iohc.c | 9 +++++----
+ 2 files changed, 7 insertions(+), 6 deletions(-)
+
+diff --git a/src/devices/cmr113.c b/src/devices/cmr113.c
+index c85dfac56..19ec5d421 100644
+--- a/src/devices/cmr113.c
++++ b/src/devices/cmr113.c
+@@ -42,8 +42,8 @@ Kudos to Jon Oxer for decoding this stream and putting it here:
+
+ */
+
+-#define COMPARE_BITS 83
+-#define COMPARE_BYTES (COMPARE_BITS/8)
++#define COMPARE_BITS 83
++#define COMPARE_BYTES ((COMPARE_BITS + 7) / 8)
+
+ static int cmr113_decode(r_device *decoder, bitbuffer_t *bitbuffer)
+ {
+diff --git a/src/devices/somfy_iohc.c b/src/devices/somfy_iohc.c
+index 906cae53e..2c88067b5 100644
+--- a/src/devices/somfy_iohc.c
++++ b/src/devices/somfy_iohc.c
+@@ -100,11 +100,12 @@ static int somfy_iohc_decode(r_device *decoder, bitbuffer_t *bitbuffer)
+ if (bitbuffer->num_rows != 1)
+ return DECODE_ABORT_EARLY;
+
+- int offset = bitbuffer_search(bitbuffer, 0, 0, preamble_pattern, 24) + 24;
+- if (offset >= bitbuffer->bits_per_row[0] - 19 * 10)
++ unsigned offset = bitbuffer_search(bitbuffer, 0, 0, preamble_pattern, 24) + 24;
++ if (offset + 19 * 10 >= bitbuffer->bits_per_row[0])
+ return DECODE_ABORT_EARLY;
+
+- int num_bits = bitbuffer->bits_per_row[0] - offset;
++ unsigned num_bits = bitbuffer->bits_per_row[0] - offset;
++ num_bits = MIN(num_bits, sizeof (b) * 8);
+
+ int len = extract_bytes_uart(bitbuffer->bb[0], offset, num_bits, b);
+ if (len < 19)
+@@ -120,7 +121,7 @@ static int somfy_iohc_decode(r_device *decoder, bitbuffer_t *bitbuffer)
+ // calculate and verify checksum
+ if (crc16lsb(b, len, 0x8408, 0x0000) != 0) // unreflected poly 0x1021
+ return DECODE_FAIL_MIC;
+- bitrow_printf(b, len * 8, "%s: offset %d, num_bits %d, len %d, msg_len %d\n", __func__, offset, num_bits, len, msg_len);
++ bitrow_printf(b, len * 8, "%s: offset %u, num_bits %u, len %d, msg_len %d\n", __func__, offset, num_bits, len, msg_len);
+
+ int msg_type = (b[0]);
+ int dst_id = ((unsigned)b[4] << 24) | (b[3] << 16) | (b[2] << 8) | (b[1]); // assume Little-Endian
diff --git a/net-wireless/rtl_433/files/rtl_433-21.12-test-visibility.patch b/net-wireless/rtl_433/files/rtl_433-21.12-test-visibility.patch
new file mode 100644
index 000000000000..01626361f5cc
--- /dev/null
+++ b/net-wireless/rtl_433/files/rtl_433-21.12-test-visibility.patch
@@ -0,0 +1,155 @@
+From eda74c17dba1cfed7bcbb0654251cb0cd4e1f4b2 Mon Sep 17 00:00:00 2001
+From: "Christian W. Zuckschwerdt" <christian@zuckschwerdt.org>
+Date: Thu, 17 Mar 2022 08:55:49 +0100
+Subject: [PATCH] minor: Add visibility to dynamic lib exports (closes #2010)
+
+Co-authored-by: "Rick Farina (Zero_Chaos)" <zerochaos@gentoo.org>
+---
+ include/data.h | 58 ++++++++++++++++++++++++++++----------------
+ src/CMakeLists.txt | 2 +-
+ tests/CMakeLists.txt | 2 +-
+ 3 files changed, 39 insertions(+), 23 deletions(-)
+
+diff --git a/include/data.h b/include/data.h
+index 34fe79525..e892c7fa2 100644
+--- a/include/data.h
++++ b/include/data.h
+@@ -21,6 +21,22 @@
+ #ifndef INCLUDE_DATA_H_
+ #define INCLUDE_DATA_H_
+
++#if defined _WIN32 || defined __CYGWIN__
++ #ifdef data_EXPORTS
++ #define R_API __stdcall __declspec(dllexport) // Note: actually gcc seems to also supports this syntax.
++ #else
++ #define R_API __stdcall __declspec(dllimport) // Note: actually gcc seems to also supports this syntax.
++ #endif
++ #define R_API_CALLCONV __stdcall
++#else
++ #if __GNUC__ >= 4
++ #define R_API __attribute__((visibility ("default")))
++ #else
++ #define R_API
++ #endif
++ #define R_API_CALLCONV
++#endif
++
+ #include <stddef.h>
+
+ typedef enum {
+@@ -87,19 +103,19 @@ typedef struct data {
+
+ @return A constructed data_t* object or NULL if there was a memory allocation error.
+ */
+-data_t *data_make(const char *key, const char *pretty_key, ...);
++R_API data_t *data_make(const char *key, const char *pretty_key, ...);
+
+ /** Adds to a structured data object, by appending data.
+
+ @see data_make()
+ */
+-data_t *data_append(data_t *first, const char *key, const char *pretty_key, ...);
++R_API data_t *data_append(data_t *first, const char *key, const char *pretty_key, ...);
+
+ /** Adds to a structured data object, by prepending data.
+
+ @see data_make()
+ */
+-data_t *data_prepend(data_t *first, const char *key, const char *pretty_key, ...);
++R_API data_t *data_prepend(data_t *first, const char *key, const char *pretty_key, ...);
+
+ /** Constructs an array from given data of the given uniform type.
+
+@@ -110,28 +126,28 @@ data_t *data_prepend(data_t *first, const char *key, const char *pretty_key, ...
+ @return The constructed data array object, typically placed inside a data_t or NULL
+ if there was a memory allocation error.
+ */
+-data_array_t *data_array(int num_values, data_type_t type, void *ptr);
++R_API data_array_t *data_array(int num_values, data_type_t type, void *ptr);
+
+ /** Releases a data array. */
+-void data_array_free(data_array_t *array);
++R_API void data_array_free(data_array_t *array);
+
+ /** Retain a structure object, returns the structure object passed in. */
+-data_t *data_retain(data_t *data);
++R_API data_t *data_retain(data_t *data);
+
+ /** Releases a structure object if retain is zero, decrement retain otherwise. */
+-void data_free(data_t *data);
++R_API void data_free(data_t *data);
+
+ struct data_output;
+
+ typedef struct data_output {
+- void (*print_data)(struct data_output *output, data_t *data, char const *format);
+- void (*print_array)(struct data_output *output, data_array_t *data, char const *format);
+- void (*print_string)(struct data_output *output, const char *data, char const *format);
+- void (*print_double)(struct data_output *output, double data, char const *format);
+- void (*print_int)(struct data_output *output, int data, char const *format);
+- void (*output_start)(struct data_output *output, char const *const *fields, int num_fields);
+- void (*output_flush)(struct data_output *output);
+- void (*output_free)(struct data_output *output);
++ void (R_API_CALLCONV *print_data)(struct data_output *output, data_t *data, char const *format);
++ void (R_API_CALLCONV *print_array)(struct data_output *output, data_array_t *data, char const *format);
++ void (R_API_CALLCONV *print_string)(struct data_output *output, const char *data, char const *format);
++ void (R_API_CALLCONV *print_double)(struct data_output *output, double data, char const *format);
++ void (R_API_CALLCONV *print_int)(struct data_output *output, int data, char const *format);
++ void (R_API_CALLCONV *output_start)(struct data_output *output, char const *const *fields, int num_fields);
++ void (R_API_CALLCONV *output_flush)(struct data_output *output);
++ void (R_API_CALLCONV *output_free)(struct data_output *output);
+ } data_output_t;
+
+ /** Setup known field keys and start output, used by CSV only.
+@@ -141,19 +157,19 @@ typedef struct data_output {
+ strings not. The list may contain duplicates and they are eliminated.
+ @param num_fields number of fields
+ */
+-void data_output_start(struct data_output *output, char const *const *fields, int num_fields);
++R_API void data_output_start(struct data_output *output, char const *const *fields, int num_fields);
+
+ /** Prints a structured data object, flushes the output if applicable. */
+-void data_output_print(struct data_output *output, data_t *data);
++R_API void data_output_print(struct data_output *output, data_t *data);
+
+-void data_output_free(struct data_output *output);
++R_API void data_output_free(struct data_output *output);
+
+ /* data output helpers */
+
+-void print_value(data_output_t *output, data_type_t type, data_value_t value, char const *format);
++R_API void print_value(data_output_t *output, data_type_t type, data_value_t value, char const *format);
+
+-void print_array_value(data_output_t *output, data_array_t *array, char const *format, int idx);
++R_API void print_array_value(data_output_t *output, data_array_t *array, char const *format, int idx);
+
+-size_t data_print_jsons(data_t *data, char *dst, size_t len);
++R_API size_t data_print_jsons(data_t *data, char *dst, size_t len);
+
+ #endif // INCLUDE_DATA_H_
+diff --git a/src/CMakeLists.txt b/src/CMakeLists.txt
+index b050dd597..443393e67 100644
+--- a/src/CMakeLists.txt
++++ b/src/CMakeLists.txt
+@@ -253,7 +253,7 @@ if(MSVC)
+ target_sources(rtl_433 PRIVATE getopt/getopt.c)
+ endif()
+
+-add_library(data data.c abuf.c term_ctl.c)
++add_library(data data.c abuf.c)
+ target_link_libraries(data ${NET_LIBRARIES})
+
+ target_link_libraries(rtl_433
+diff --git a/tests/CMakeLists.txt b/tests/CMakeLists.txt
+index aaae3d498..9a3a14302 100644
+--- a/tests/CMakeLists.txt
++++ b/tests/CMakeLists.txt
+@@ -1,7 +1,7 @@
+ ########################################################################
+ # Compile test cases
+ ########################################################################
+-add_executable(data-test data-test.c ../src/output_file.c)
++add_executable(data-test data-test.c ../src/output_file.c ../src/term_ctl.c)
+
+ target_link_libraries(data-test data)
+
diff --git a/net-wireless/rtl_433/rtl_433-21.05.ebuild b/net-wireless/rtl_433/rtl_433-21.12.ebuild
index 5aa379a4bcba..7e127adedfde 100644
--- a/net-wireless/rtl_433/rtl_433-21.05.ebuild
+++ b/net-wireless/rtl_433/rtl_433-21.12.ebuild
@@ -1,10 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-#this doesn't work in eapi 7, even with emake or cmake.eclass
-EAPI=6
+EAPI=8
-inherit cmake-utils
+inherit cmake
DESCRIPTION="Decode OOK modulated signals"
HOMEPAGE="https://github.com/merbanan/rtl_433"
@@ -12,31 +11,36 @@ if [[ ${PV} == "9999" ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/merbanan/rtl_433"
else
- COMMIT="105342a33271bac6837d06aa86c23eec9e9ecb6a"
- SRC_URI="https://github.com/merbanan/rtl_433/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${PN}-${COMMIT}"
- #SRC_URI="https://github.com/merbanan/rtl_433/archive/${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI="https://github.com/merbanan/rtl_433/archive/${PV}.tar.gz -> ${P}.tar.gz"
KEYWORDS="~amd64 ~x86"
fi
LICENSE="GPL-2"
SLOT="0"
-IUSE="+rtlsdr soapysdr"
+IUSE="+rtlsdr soapysdr test"
DEPEND="rtlsdr? ( net-wireless/rtl-sdr:=
virtual/libusb:1 )
- soapysdr? ( net-wireless/soapysdr:= )"
+ soapysdr? ( net-wireless/soapysdr:= )
+ dev-libs/openssl:="
RDEPEND="${DEPEND}"
+RESTRICT="!test? ( test )"
+
+PATCHES=(
+ "${FILESDIR}/${P}-CVE.patch"
+ "${FILESDIR}/${P}-test-visibility.patch"
+)
src_configure() {
mycmakeargs=(
-DENABLE_RTLSDR="$(usex rtlsdr)"
-DENABLE_SOAPYSDR="$(usex soapysdr)"
+ -DBUILD_TESTING="$(usex test)"
)
- cmake-utils_src_configure
+ cmake_src_configure
}
src_install() {
- cmake-utils_src_install
+ cmake_src_install
mv "${ED}/usr/etc" "${ED}/" || die
}
diff --git a/net-wireless/rtl_433/rtl_433-9999.ebuild b/net-wireless/rtl_433/rtl_433-9999.ebuild
index 5aa379a4bcba..74f846b96d6d 100644
--- a/net-wireless/rtl_433/rtl_433-9999.ebuild
+++ b/net-wireless/rtl_433/rtl_433-9999.ebuild
@@ -1,10 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-#this doesn't work in eapi 7, even with emake or cmake.eclass
-EAPI=6
+EAPI=8
-inherit cmake-utils
+inherit cmake
DESCRIPTION="Decode OOK modulated signals"
HOMEPAGE="https://github.com/merbanan/rtl_433"
@@ -21,22 +20,25 @@ fi
LICENSE="GPL-2"
SLOT="0"
-IUSE="+rtlsdr soapysdr"
+IUSE="+rtlsdr soapysdr test"
DEPEND="rtlsdr? ( net-wireless/rtl-sdr:=
virtual/libusb:1 )
- soapysdr? ( net-wireless/soapysdr:= )"
+ soapysdr? ( net-wireless/soapysdr:= )
+ dev-libs/openssl:="
RDEPEND="${DEPEND}"
+RESTRICT="!test? ( test )"
src_configure() {
mycmakeargs=(
-DENABLE_RTLSDR="$(usex rtlsdr)"
-DENABLE_SOAPYSDR="$(usex soapysdr)"
+ -DBUILD_TESTING="$(usex test)"
)
- cmake-utils_src_configure
+ cmake_src_configure
}
src_install() {
- cmake-utils_src_install
+ cmake_src_install
mv "${ED}/usr/etc" "${ED}/" || die
}
diff --git a/net-wireless/sdrplay/Manifest b/net-wireless/sdrplay/Manifest
index ad80975be105..92acdd1a76e2 100644
--- a/net-wireless/sdrplay/Manifest
+++ b/net-wireless/sdrplay/Manifest
@@ -1,3 +1,6 @@
+AUX sdrplay.initd 213 BLAKE2B 3037304ff91b0f0c2e1e82440d9d206d70f5546e9f4977c8219878b2e0c4d01b0d2f807b2c121a9734a40268eba9aea535265ac905f78ea7854487edd79a0f36 SHA512 39f274b69be0781acef7d735f91df9821d9e5be18dcfa97976e8a696657f1c9669707ae937761290159373beb24c66cf063df59d38d5b578727e04fbadd1143a
DIST SDRplay_RSP_API-Linux-2.13.1.run 326016 BLAKE2B 7eff1aa35190db1ead5b1d96994d24ae2301e3a765d6701756c6304a1719aa32125fedacf6a6859d89b89db5dd6956ec0e8c7e814dbd6242db5614a53e89efb3 SHA512 576be63e18084cf3e74bfb20592a44836f22fd9efe74ba9e27e5865a9ab755b26b3f2894cd8331ff876ab664d4e533d2bdbc629d552e75fcfbb3e9814dd140ce
+DIST SDRplay_RSP_API-Linux-3.07.1.run 388847 BLAKE2B 059d9a5fbd14c0e7ecb969cd3e5afe8e3f42896175b443bdaa9f9108302a1c9ef5ad9769e62f824465611d74f67191fff71cc6dbe297e399e5b2f6824c650112 SHA512 428b191db522ca332acd280ac80081852a4ac68117dfdcf48e196f1c28c40a44a8e0907efa56e7f50915af8d53bfa864d437db1692867e15fb653b86fe4b549a
EBUILD sdrplay-2.13.1-r1.ebuild 1223 BLAKE2B 46877e4e7ef00eb8a65359c96122c61e5b2dd33d5f647bfa77e93318570e81c9f67520b7023555e5f365864d80ccf8a7be4e4e91f76d68ec66310a56898ccb10 SHA512 7d7280e9ef739e1956cba19e8f20d579b7ea3e972551ed04f2529b18e197f1aedd88c38cdc6a7a08403913cc3d9f6906c9de109aa8643f5fb87f376a06e2a280
+EBUILD sdrplay-3.07.1.ebuild 1571 BLAKE2B 46e20ec94ed13dbc823bc6cf2a672e461ce486fb4461a83f4bb03f9a370ca9349f450aae4858d9846adfcc19ad2f89c394bd79837ea512858dc8971d3b8a8a5b SHA512 805e43e383853ae8c741d1d9676ab39a3ffd323c06cc72e224e59408e70700e1dbc838759b7ba2977e9d65d6abac1d0a4c32354460d293cef7f6744b61569de4
MISC metadata.xml 250 BLAKE2B 127d3b63d96953a7263c1ecb0f0cd905cbba9006349ae20351476072eb08aa6e5d0da402e3a90fea218e2e05971096bbfd13d2bb6f57221d8772885075dc6523 SHA512 a8423fb0d09057a311f01b4fe8bc03d0535b701a96846a7617e9ea61d7aa3ccd7e8de31451488a7db435e8f8178a5dd70e5511080eccee8880d6959d9de4c0d5
diff --git a/net-wireless/sdrplay/files/sdrplay.initd b/net-wireless/sdrplay/files/sdrplay.initd
new file mode 100644
index 000000000000..7611306a3e53
--- /dev/null
+++ b/net-wireless/sdrplay/files/sdrplay.initd
@@ -0,0 +1,7 @@
+#!/sbin/openrc-run
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+pidfile="/run/sdrplay.pid"
+command="/usr/bin/sdrplay_apiService"
+command_background=true
diff --git a/net-wireless/sdrplay/sdrplay-3.07.1.ebuild b/net-wireless/sdrplay/sdrplay-3.07.1.ebuild
new file mode 100644
index 000000000000..b43792e02f2a
--- /dev/null
+++ b/net-wireless/sdrplay/sdrplay-3.07.1.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MULTILIB_COMPAT=( abi_x86_{32,64} )
+
+inherit unpacker udev multilib-minimal systemd
+
+MY_PV_1=$(ver_cut 1)
+MY_PV_12=$(ver_cut 1-2)
+
+DESCRIPTION="SDRplay API/HW driver for all RSPs"
+HOMEPAGE="https://www.sdrplay.com"
+SRC_URI="http://www.sdrplay.com/software/SDRplay_RSP_API-Linux-${PV}.run"
+
+LICENSE="SDRplay"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="systemd"
+
+DEPEND="virtual/libusb:1
+ virtual/udev
+ systemd? ( sys-apps/systemd )"
+
+RDEPEND="${DEPEND}"
+
+S="${WORKDIR}"
+
+QA_PREBUILT="usr/lib64/libsdrplay_api.so.${MY_PV_12}
+usr/lib/libsdrplay_api.so.${MY_PV_12}
+usr/bin/sdrplay_apiService"
+
+multilib_src_install_all() {
+ doheader -r inc/*.h
+
+ udev_dorules 66-mirics.rules
+ udev_reload
+
+ if use systemd; then
+ systemd_newunit scripts/sdrplay.service.usr sdrplay.service
+ fi
+
+ newinitd "${FILESDIR}/${PN}.initd" ${PN}
+}
+
+multilib_src_install() {
+ if [ "${MULTILIB_ABI_FLAG}" = "abi_x86_32" ]; then
+ dolib.so "${S}/i686/libsdrplay_api.so.${MY_PV_12}"
+ fi
+
+ if [ "${MULTILIB_ABI_FLAG}" = "abi_x86_64" ]; then
+ dolib.so "${S}/x86_64/libsdrplay_api.so.${MY_PV_12}"
+ fi
+
+ if multilib_is_native_abi; then
+ if [ "${MULTILIB_ABI_FLAG}" = "abi_x86_32" ]; then
+ dobin "${S}/i686/sdrplay_apiService"
+ elif [ "${MULTILIB_ABI_FLAG}" = "abi_x86_64" ]; then
+ dobin "${S}/x86_64/sdrplay_apiService"
+ fi
+ fi
+
+ dosym libsdrplay_api.so.${MY_PV_12} "/usr/$(get_libdir)/libsdrplay_api.so.${MY_PV_1}"
+ dosym libsdrplay_api.so.${MY_PV_1} "/usr/$(get_libdir)/libsdrplay_api.so"
+}
diff --git a/net-wireless/soapyremote/Manifest b/net-wireless/soapyremote/Manifest
index e7dd56708645..77e013678917 100644
--- a/net-wireless/soapyremote/Manifest
+++ b/net-wireless/soapyremote/Manifest
@@ -1,4 +1,4 @@
-DIST soapyremote-0.5.0.tar.gz 71881 BLAKE2B e81f2df8f513df329289404de8f1f5916379a824bb51b0aa0e3b1bfc6af953a367119293db80374ef6c2ba6e638228eb8ffb5f0c9eb70a7dd61e2ff4e5641ef8 SHA512 5c5ce76c90dfbfc3b6846902f5dbf0c0906d92ae193a50d79733ce47403f1ec27dcf78d07fc198e8099272431c313984eb32c26306fb2afee129339e6501f3d2
-EBUILD soapyremote-0.5.0.ebuild 669 BLAKE2B 4eb4b0736dea045b7ed6709786e862eab0a80bc44cd26e838b14499321c9cbbd8e819cc99cd9b1735fde00556ff3c15ad8c10c8e10d9a51500eef4e1dc973395 SHA512 1e2514c4567e3c8197fa3adcd230d09bb89f7f7257e8569a7b17c38a5fd1e14649e2a42790460431f64730b8a87a5a058d8edbc727a37c4352dd40b081bfd0c2
-EBUILD soapyremote-9999.ebuild 669 BLAKE2B 4eb4b0736dea045b7ed6709786e862eab0a80bc44cd26e838b14499321c9cbbd8e819cc99cd9b1735fde00556ff3c15ad8c10c8e10d9a51500eef4e1dc973395 SHA512 1e2514c4567e3c8197fa3adcd230d09bb89f7f7257e8569a7b17c38a5fd1e14649e2a42790460431f64730b8a87a5a058d8edbc727a37c4352dd40b081bfd0c2
+DIST soapyremote-0.5.2.tar.gz 72929 BLAKE2B 17b8a2f3f5400c4c6d88e726471d977aa27a263079690780dc91f93c0e30645a4e433f5406d694f5e3ba60bf0a73ce93fff616a21b0e4ac7e0b5d17cf8275711 SHA512 55841f248c796a870a81a508cec85962ed821c2abd40438eaee07135cb6dde0bd93e84a3ff709dfeaf26f7f79717197c80c3aad378d62b3e4b232f60c46b0151
+EBUILD soapyremote-0.5.2.ebuild 663 BLAKE2B b1c3052df82bef3cd0abc36bcb3fff8805ced2cd8b61c15648196def39dfd8ec84867df55f240a55de1c6fd6a08f32de207d754e5c2f1f786f2a6fbd36fd8ada SHA512 e5c6202a40d844e4cb9922858ddba6964fcced1ccc40a63420ddf043be8d3fb59a7a570e74760e7390efa148415f8f5820a407e84cf3bdcbc6e2dadf7548de03
+EBUILD soapyremote-9999.ebuild 663 BLAKE2B b1c3052df82bef3cd0abc36bcb3fff8805ced2cd8b61c15648196def39dfd8ec84867df55f240a55de1c6fd6a08f32de207d754e5c2f1f786f2a6fbd36fd8ada SHA512 e5c6202a40d844e4cb9922858ddba6964fcced1ccc40a63420ddf043be8d3fb59a7a570e74760e7390efa148415f8f5820a407e84cf3bdcbc6e2dadf7548de03
MISC metadata.xml 337 BLAKE2B b4e3e23ef8c9d32a6316fd1fe6b6b42cd764e42d3981994edacd0beeb184b90cc7aafb6c68d981244d5b1b44b93b3f73f0193f0ed4d1771de65011421a6eea36 SHA512 a0301bc9dabcd5dabc1948f65930f1d94bcc711a4a1d1079bd1edc2b80369a8d4a02e00a10b0b87aca97824acb7de2ec650723af4853a20cbf79d57f916d84c2
diff --git a/net-wireless/soapyremote/soapyremote-0.5.0.ebuild b/net-wireless/soapyremote/soapyremote-0.5.2.ebuild
index 0ad6fd2b4430..2e6d321d6176 100644
--- a/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
+++ b/net-wireless/soapyremote/soapyremote-0.5.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit cmake-utils
+inherit cmake
DESCRIPTION="Soapy SDR remote module"
HOMEPAGE="https://github.com/pothosware/SoapyRemote"
diff --git a/net-wireless/soapyremote/soapyremote-9999.ebuild b/net-wireless/soapyremote/soapyremote-9999.ebuild
index 0ad6fd2b4430..2e6d321d6176 100644
--- a/net-wireless/soapyremote/soapyremote-9999.ebuild
+++ b/net-wireless/soapyremote/soapyremote-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit cmake-utils
+inherit cmake
DESCRIPTION="Soapy SDR remote module"
HOMEPAGE="https://github.com/pothosware/SoapyRemote"
diff --git a/net-wireless/soapysdrplay/Manifest b/net-wireless/soapysdrplay/Manifest
index 95a2905ceb45..1d9dff205ca0 100644
--- a/net-wireless/soapysdrplay/Manifest
+++ b/net-wireless/soapysdrplay/Manifest
@@ -1,6 +1,4 @@
-DIST soapysdrplay-0.1.0.tar.gz 11736 BLAKE2B 746e01092d094cedb6b15b9c11ec0b828e18cd3c814e46cbe5cb9473cfd494d8342ab9618d8c5d945429b2b62178b02b81c2b000e20c53a7cb027d4b2a25c789 SHA512 28382b4ac79e27a0b84ed6edb4abeca99b90222ad2890041e1585cac21177518ca3fcea0a3e14f8502091d47e7b2a223913dd77c53b6c0360f0f3875328613da
-DIST soapysdrplay-0.2.0.tar.gz 13570 BLAKE2B c77342b091a3510986e4388911dc2e45d7bc0e54dfef7ebe1fe774d564193bc773509d46238c0a3ea87458ab0c7ea2447a877f083a72a26f2ca5e592386b1ba1 SHA512 7ed6e34ee42416b4d2eec76b66cdc0e9b40835ab3299a2b3a906492cf342bbdef7c92dd3e9e63b12fdceb897ca4fb2bb574b23d4aee121cc32fbfcddbb7b060a
-EBUILD soapysdrplay-0.1.0.ebuild 686 BLAKE2B 67605a2e120369a6eef55bf0cae9b5e8c8c68e21979b051b1ee86da576c345163468f591dd58312b53cd025fcd6d2f80ab6fc4724899331d7fe1f5a5336ee384 SHA512 9b014528ba37b646fd720e8327e3c549a0ac3b82b25113a942928fe85ce47628275d34d504c903af8e0e084142fda154dce44de7f03bea3a59077d1797d112fc
-EBUILD soapysdrplay-0.2.0.ebuild 686 BLAKE2B 67605a2e120369a6eef55bf0cae9b5e8c8c68e21979b051b1ee86da576c345163468f591dd58312b53cd025fcd6d2f80ab6fc4724899331d7fe1f5a5336ee384 SHA512 9b014528ba37b646fd720e8327e3c549a0ac3b82b25113a942928fe85ce47628275d34d504c903af8e0e084142fda154dce44de7f03bea3a59077d1797d112fc
-EBUILD soapysdrplay-9999.ebuild 686 BLAKE2B 67605a2e120369a6eef55bf0cae9b5e8c8c68e21979b051b1ee86da576c345163468f591dd58312b53cd025fcd6d2f80ab6fc4724899331d7fe1f5a5336ee384 SHA512 9b014528ba37b646fd720e8327e3c549a0ac3b82b25113a942928fe85ce47628275d34d504c903af8e0e084142fda154dce44de7f03bea3a59077d1797d112fc
+DIST soapysdrplay-20220120.tar.gz 21089 BLAKE2B db8a8f7b20a57d637f69b45cab283419e46808ab95bfbcba96b155c696bb6673223347ef720c8556f4122a53659eb166edb15b48796b2e01ec3ee5bb10eafba1 SHA512 a0cd5e84da86ab9fc6ffae93e963a14091c0936bc93a0ab86d7c3cab15cf2e62e1382da9fff10b1f457d1fbf925dc3ea74683f0fa13e12394d994f9571e52334
+EBUILD soapysdrplay-20220120.ebuild 736 BLAKE2B 2b96151d8ca6f1db4bef0dbfebd1898d9238e92469d48c113cd72aef1db917a8a9fd366e631a9624efd7c617d7ac1f8e98678660e1e070c03b0385331a745a54 SHA512 4c03e8aa7c0061d530fbd8ac16a45795e46fae1f5bb5818372a20c5490ffc0b4e4171b75ffbfc41c75dfcc3f1e9d46fd3fc691ce15ffa6ace42d0c3ecf2d112d
+EBUILD soapysdrplay-9999.ebuild 736 BLAKE2B 2b96151d8ca6f1db4bef0dbfebd1898d9238e92469d48c113cd72aef1db917a8a9fd366e631a9624efd7c617d7ac1f8e98678660e1e070c03b0385331a745a54 SHA512 4c03e8aa7c0061d530fbd8ac16a45795e46fae1f5bb5818372a20c5490ffc0b4e4171b75ffbfc41c75dfcc3f1e9d46fd3fc691ce15ffa6ace42d0c3ecf2d112d
MISC metadata.xml 338 BLAKE2B 97886cad40497300d044a9cff632cfb311c5d1bbebe218d61fd633cf3002b4ae9c62345f42e9e60bf1fe192ab029aebe00f14bd732d10317c6c9351ddc94ea99 SHA512 d7b9ac4a2ac9845657211b51beea569b7ca849f989ad68e1bd016148d6bbbd62764e62ee619b765ed08903b48922ef4d4eb662230b875d5e2be2f419cc8f1f11
diff --git a/net-wireless/soapysdrplay/soapysdrplay-0.1.0.ebuild b/net-wireless/soapysdrplay/soapysdrplay-0.1.0.ebuild
deleted file mode 100644
index 935b6c269996..000000000000
--- a/net-wireless/soapysdrplay/soapysdrplay-0.1.0.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit cmake-utils
-
-DESCRIPTION="Soapy SDR plugin for SDRPlay"
-HOMEPAGE="https://github.com/pothosware/SoapySDRPlay"
-
-if [ "${PV}" = "9999" ]; then
- EGIT_REPO_URI="https://github.com/pothosware/SoapySDRPlay.git"
- EGIT_CLONE_TYPE="shallow"
- inherit git-r3
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="https://github.com/pothosware/SoapySDRPlay/archive/soapy-sdrplay-${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}"/SoapySDRPlay-soapy-sdrplay-"${PV}"
-fi
-
-LICENSE="Boost-1.0"
-SLOT="0"
-
-IUSE=""
-REQUIRED_USE=""
-
-RDEPEND="net-wireless/soapysdr
- net-wireless/sdrplay"
-DEPEND="${RDEPEND}"
diff --git a/net-wireless/soapysdrplay/soapysdrplay-0.2.0.ebuild b/net-wireless/soapysdrplay/soapysdrplay-0.2.0.ebuild
deleted file mode 100644
index 935b6c269996..000000000000
--- a/net-wireless/soapysdrplay/soapysdrplay-0.2.0.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit cmake-utils
-
-DESCRIPTION="Soapy SDR plugin for SDRPlay"
-HOMEPAGE="https://github.com/pothosware/SoapySDRPlay"
-
-if [ "${PV}" = "9999" ]; then
- EGIT_REPO_URI="https://github.com/pothosware/SoapySDRPlay.git"
- EGIT_CLONE_TYPE="shallow"
- inherit git-r3
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="https://github.com/pothosware/SoapySDRPlay/archive/soapy-sdrplay-${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}"/SoapySDRPlay-soapy-sdrplay-"${PV}"
-fi
-
-LICENSE="Boost-1.0"
-SLOT="0"
-
-IUSE=""
-REQUIRED_USE=""
-
-RDEPEND="net-wireless/soapysdr
- net-wireless/sdrplay"
-DEPEND="${RDEPEND}"
diff --git a/net-wireless/soapysdrplay/soapysdrplay-20220120.ebuild b/net-wireless/soapysdrplay/soapysdrplay-20220120.ebuild
new file mode 100644
index 000000000000..446b5336ed79
--- /dev/null
+++ b/net-wireless/soapysdrplay/soapysdrplay-20220120.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Soapy SDR plugin for SDRPlay"
+HOMEPAGE="https://github.com/pothosware/SoapySDRPlay3"
+
+if [ "${PV}" = "9999" ]; then
+ EGIT_REPO_URI="https://github.com/pothosware/SoapySDRPlay3.git"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ KEYWORDS="~amd64 ~x86"
+ COMMIT_HASH="b789d5985b900973c81c69aa04cb3c7ebe620a75"
+ SRC_URI="https://github.com/pothosware/SoapySDRPlay/archive/${COMMIT_HASH}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/SoapySDRPlay3-"${COMMIT_HASH}"
+fi
+
+LICENSE="Boost-1.0"
+SLOT="0"
+
+IUSE=""
+REQUIRED_USE=""
+
+RDEPEND="net-wireless/soapysdr
+ >=net-wireless/sdrplay-3.07"
+DEPEND="${RDEPEND}"
diff --git a/net-wireless/soapysdrplay/soapysdrplay-9999.ebuild b/net-wireless/soapysdrplay/soapysdrplay-9999.ebuild
index 935b6c269996..446b5336ed79 100644
--- a/net-wireless/soapysdrplay/soapysdrplay-9999.ebuild
+++ b/net-wireless/soapysdrplay/soapysdrplay-9999.ebuild
@@ -1,21 +1,22 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit cmake-utils
+inherit cmake
DESCRIPTION="Soapy SDR plugin for SDRPlay"
-HOMEPAGE="https://github.com/pothosware/SoapySDRPlay"
+HOMEPAGE="https://github.com/pothosware/SoapySDRPlay3"
if [ "${PV}" = "9999" ]; then
- EGIT_REPO_URI="https://github.com/pothosware/SoapySDRPlay.git"
+ EGIT_REPO_URI="https://github.com/pothosware/SoapySDRPlay3.git"
EGIT_CLONE_TYPE="shallow"
inherit git-r3
else
KEYWORDS="~amd64 ~x86"
- SRC_URI="https://github.com/pothosware/SoapySDRPlay/archive/soapy-sdrplay-${PV}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}"/SoapySDRPlay-soapy-sdrplay-"${PV}"
+ COMMIT_HASH="b789d5985b900973c81c69aa04cb3c7ebe620a75"
+ SRC_URI="https://github.com/pothosware/SoapySDRPlay/archive/${COMMIT_HASH}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/SoapySDRPlay3-"${COMMIT_HASH}"
fi
LICENSE="Boost-1.0"
@@ -25,5 +26,5 @@ IUSE=""
REQUIRED_USE=""
RDEPEND="net-wireless/soapysdr
- net-wireless/sdrplay"
+ >=net-wireless/sdrplay-3.07"
DEPEND="${RDEPEND}"
diff --git a/net-wireless/uhd/Manifest b/net-wireless/uhd/Manifest
index de7196096ad7..a4606de7ccb7 100644
--- a/net-wireless/uhd/Manifest
+++ b/net-wireless/uhd/Manifest
@@ -1,9 +1,5 @@
-AUX uhd-3.13.1.0-tinfo.patch 2099 BLAKE2B d48ed54fbff7350aaf33a2551ae891384365a66406becf5b315ac14075675da5e3098c7ca8e64f056035e617d84c0ac6695d065c56665c8cc03c8db07bbef31b SHA512 170c77f04d759fd4a2148c04b85adb48c10d5b1ed6363aaf6c3a78ad79c8055ee65434eec7b26db4cb540a5405d2a6d902a2ef4cf60152032128f05ef1e0adf5
-AUX uhd-4.0.0.0-tinfo.patch 2163 BLAKE2B b1575290096e85c107772963deaed3f85b8612ad1e1b7b8a800e01d036822e18866cb35249321ad27cfe1c90291894463f0186692f8c20ca8f6ae2242301cc0f SHA512 289c720f465a78f20626c5b17605fe06f33634f225cd3d84834a6fb46448d5e11812fe5997a07141f87f014abb26e3d08afdba0c36335f7640c5db290269439c
-DIST EttusResearch-UHD-3.15.0.0.tar.gz 12895934 BLAKE2B 75bf474120a09ffe1268684659c8bbc8e781060db96b82e42a4d3463265e2a3df5e60da77d835587e6650795ae50bcab8bdecccf0f2bdd32fe77bbd6ce1ec5c8 SHA512 ef62639d956adb5b4815b8e57bf4d6e62519bcaf509ce87af4f6091b79b4bb78c2bc079ec6f678777c24a146d5d5e1c8f225ad7ac5dba46bec6f8e1cc20309b0
-DIST EttusResearch-UHD-4.1.0.4.tar.gz 37913211 BLAKE2B 28cd3892490aaa8ec01ca8233c4f0500fd49a3184be74f77dbb8a5fdafc08d74144eb01485e5059d8c115406606024261f851fa7c592687637a5906e12d42b2e SHA512 f3ada2f2b114b1e8d0eca71da7ed5494191364c864adb1498314255ba280c7c747f2f5d118c98ae1f7ae96f3ef0e4aafd86955fb7e6271c800b359f95703fcd6
-DIST uhd-images_3.15.0.0.tar.xz 110161052 BLAKE2B 681b5ab0d79bbd2e5661bbfe5c975fdda83e7749f1c3b8a5ac2ba4088009a69c58f9b6a4e4c697c5ac90bdb809bc859937b3b63c9daf0984636bafaeee10e977 SHA512 ec7aa9740e0eda90bbee3751f5c65d5998e67d2bf74d36aa912041be8818e3ad03e5dfbf26ad340261f72fc98048ab5a90c56f6dff8efdd38cf0501585554033
-DIST uhd-images_4.1.0.4.tar.xz 118536976 BLAKE2B 6ac9b0b4aff5cbe1336edcb07a450dba3e050bf36c87af37fdbb2e83c472d86a2a8b51720fad3046d4f58d5ad1b6a836d35d1d7c57e1a36171161c22f2c7fe30 SHA512 6dfd612d794281e01739e6d2623c89d1a516e6a770cc39ce7536d6b760a51a4e2e09453d80791c417d635d3f76326a397875e04dd08418ed724b4d0679f2961b
-EBUILD uhd-3.15.0.0-r100.ebuild 3782 BLAKE2B 8d34e440265462624ab04b6106e7bcc44e855a8da6aa278b784fb873e852a1592c37035f6f2376aff16c2fc724658278fb28aec37d0ec60960c6ef40c141853b SHA512 9d01069eee1a35e81bef70e4261f56b011ff7b10904e598f8ae85f48418a9f97d4acb0c23c3b230880299c896abb93f94e9df461d0c2f63fe515fd1be64db1ba
-EBUILD uhd-4.1.0.4.ebuild 3672 BLAKE2B 8c2789803925d42bcad7ff54f5daa1766ce17c828b5d3c8050c535d71d158e9ca2fab66677d450201a2dbcf3509f80a4801d42200e052d3e6940987fab3398b3 SHA512 294f1c61407bbc17a8c2dfc3f725f80a2741a0a79f528626874df759a6378e51fd116da4555a3bb30764b6794e9e029df3d9206b52a3839d691677e4e5187c76
+AUX uhd-4.1.0.5-hidden-visibility-tests.patch 870 BLAKE2B 97c7e1c477d57f32cd1ed8a4c96de5761f422719783c1da247c3d00a1ddf51087484b95daa57fd3a4a417c6227a5fe2de2d7d3637575a7a5cab83a243ae270bf SHA512 017ce990463d332a5a67853dcf6362063935b10af67083c88385ef5659694e3af765349b89663b9e0f95ccd11da43f690feddbf71faa7ddcc109344c41c9dd6c
+DIST EttusResearch-UHD-4.1.0.5.tar.gz 37975618 BLAKE2B ff5b38be7ef7088168f2bf8908e59e74d2f492a860dac6b7fef48abd5d25840435a57b3ef980ceb7416efd1d3520a3f83bace3bc5bca5caaecc14088e9609fcd SHA512 4929ebc8a12bcc0acfe4a64ceafe17387420e2f056e7bb7284a8d7b60d14aba05484b3c033ce63b00c6d9115f570b056df4e2b36e11a2b25079a8c34b1d084af
+DIST uhd-images_4.1.0.5.tar.xz 118480128 BLAKE2B 90803ca0a7452e601481837d006dbaf0eab57070d4fccfd0576a7a7736c11fa62caf9ea141be807a5c4d65ba2bb0f7a5361833ff2afb9f732f231b2bb659f08e SHA512 fa9ca49bc917e55a1505acce090dc6b06cac6c59fbe7a78c2c47f79783fab52baf9563903715da205762962485c8b4a83292a171a33e7c247b0eeb35819aff5c
+EBUILD uhd-4.1.0.5.ebuild 3582 BLAKE2B 2ba95c7c53ecedd0d02be1b0d848b18c51f436de93133c43cbb4338f1f37e6b638843649ca1e4eb33a8715716aed8c7ec4689403c457b980b5119010a176d944 SHA512 5fcedf9d592b63a87df4244abb28f8cb5e6f5da1fbf8e1fa85a2e737fa4263840687636f702df97efd13899a93d779d5fded916a45cb9e6398db93b6ee36e358
MISC metadata.xml 1160 BLAKE2B 0bcd5e0ea7008a4847cd0ec47e900eaad894c1b37f9917197ed408edb6525f3526fce2086fa318d66f9fe3a355a8a3d5b92dcdffd2518439fb4813f9cdec5b8a SHA512 b53864ec397c266c6c914c9d7bf44eb30187585fac7d5c871b54e91e7909186c756bcd49850343a28093e77148b506bbab5583834a0a125cefe9280c2e324c4d
diff --git a/net-wireless/uhd/files/uhd-3.13.1.0-tinfo.patch b/net-wireless/uhd/files/uhd-3.13.1.0-tinfo.patch
deleted file mode 100644
index de165e9deebf..000000000000
--- a/net-wireless/uhd/files/uhd-3.13.1.0-tinfo.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-diff --git host/CMakeLists.txt host/CMakeLists.txt
-index 2337396e7..3a77776a0 100644
---- host/CMakeLists.txt
-+++ host/CMakeLists.txt
-@@ -531,6 +531,9 @@ endforeach(Boost_Comp)
- if(ENABLE_USB)
- list(APPEND UHD_LINK_LIST_STATIC "usb-1.0")
- endif(ENABLE_USB)
-+
-+LIST(APPEND UHD_LINK_LIST_STATIC "tinfo")
-+
- # UHDConfig.cmake also needs UHD_RFNOC_FOUND
- if(ENABLE_RFNOC)
- set(UHD_RFNOC_FOUND "TRUE")
-diff --git host/examples/CMakeLists.txt host/examples/CMakeLists.txt
-index b384d978c..402aded94 100644
---- host/examples/CMakeLists.txt
-+++ host/examples/CMakeLists.txt
-@@ -58,11 +58,11 @@ find_package(Curses)
- if(CURSES_FOUND)
- include_directories(${CURSES_INCLUDE_DIR})
- add_executable(rx_ascii_art_dft rx_ascii_art_dft.cpp)
-- target_link_libraries(rx_ascii_art_dft uhd ${CURSES_LIBRARIES} ${Boost_LIBRARIES})
-+ target_link_libraries(rx_ascii_art_dft uhd ${CURSES_LIBRARIES} tinfo ${Boost_LIBRARIES})
- UHD_INSTALL(TARGETS rx_ascii_art_dft RUNTIME DESTINATION ${PKG_LIB_DIR}/examples COMPONENT examples)
-
- add_executable(twinrx_freq_hopping twinrx_freq_hopping.cpp)
-- target_link_libraries(twinrx_freq_hopping uhd ${CURSES_LIBRARIES} ${Boost_LIBRARIES})
-+ target_link_libraries(twinrx_freq_hopping uhd ${CURSES_LIBRARIES} tinfo ${Boost_LIBRARIES})
- UHD_INSTALL(TARGETS twinrx_freq_hopping RUNTIME DESTINATION ${PKG_LIB_DIR}/examples COMPONENT examples)
- endif(CURSES_FOUND)
-
-diff --git host/utils/latency/CMakeLists.txt host/utils/latency/CMakeLists.txt
-index 05bacd77a..d3b1449a6 100644
---- host/utils/latency/CMakeLists.txt
-+++ host/utils/latency/CMakeLists.txt
-@@ -25,7 +25,7 @@ if(CURSES_FOUND)
- get_filename_component(name ${source} NAME_WE)
- add_executable(${name} ${source} ${latency_lib_path})
- LIBUHD_APPEND_SOURCES(${name})
-- target_link_libraries(${name} uhd ${Boost_LIBRARIES} ${CURSES_LIBRARIES})
-+ target_link_libraries(${name} uhd ${Boost_LIBRARIES} tinfo ${CURSES_LIBRARIES})
- UHD_INSTALL(TARGETS ${name} RUNTIME DESTINATION ${latency_comp_dest} COMPONENT ${latency_comp_name})
- endforeach(source)
-
diff --git a/net-wireless/uhd/files/uhd-4.0.0.0-tinfo.patch b/net-wireless/uhd/files/uhd-4.0.0.0-tinfo.patch
deleted file mode 100644
index 484aa1f9c2f5..000000000000
--- a/net-wireless/uhd/files/uhd-4.0.0.0-tinfo.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-diff -Naur host/CMakeLists.txt uhd-4.0.0.0-patched/host/CMakeLists.txt
---- host/CMakeLists.txt 2020-09-13 15:14:04.000000000 -0400
-+++ host/CMakeLists.txt 2020-09-16 10:11:52.266933094 -0400
-@@ -506,6 +506,9 @@
- if(ENABLE_USB)
- list(APPEND UHD_LINK_LIST_STATIC "usb-1.0")
- endif(ENABLE_USB)
-+
-+LIST(APPEND UHD_LINK_LIST_STATIC "tinfo")
-+
- set(UHD_RFNOC_FOUND "TRUE")
-
- configure_file(
-diff -Naur host/examples/CMakeLists.txt uhd-4.0.0.0-patched/host/examples/CMakeLists.txt
---- host/examples/CMakeLists.txt 2020-09-13 15:14:04.000000000 -0400
-+++ host/examples/CMakeLists.txt 2020-09-16 10:12:49.082935381 -0400
-@@ -55,11 +55,11 @@
- if(CURSES_FOUND)
- include_directories(${CURSES_INCLUDE_DIR})
- add_executable(rx_ascii_art_dft rx_ascii_art_dft.cpp)
-- target_link_libraries(rx_ascii_art_dft uhd ${CURSES_LIBRARIES} ${Boost_LIBRARIES})
-+ target_link_libraries(rx_ascii_art_dft uhd ${CURSES_LIBRARIES} tinfo ${Boost_LIBRARIES})
- UHD_INSTALL(TARGETS rx_ascii_art_dft RUNTIME DESTINATION ${PKG_LIB_DIR}/examples COMPONENT examples)
-
- add_executable(twinrx_freq_hopping twinrx_freq_hopping.cpp)
-- target_link_libraries(twinrx_freq_hopping uhd ${CURSES_LIBRARIES} ${Boost_LIBRARIES})
-+ target_link_libraries(twinrx_freq_hopping uhd ${CURSES_LIBRARIES} tinfo ${Boost_LIBRARIES})
- UHD_INSTALL(TARGETS twinrx_freq_hopping RUNTIME DESTINATION ${PKG_LIB_DIR}/examples COMPONENT examples)
- endif(CURSES_FOUND)
-
-diff -Naur host/utils/latency/CMakeLists.txt uhd-4.0.0.0-patched/host/utils/latency/CMakeLists.txt
---- host/utils/latency/CMakeLists.txt 2020-09-13 15:14:04.000000000 -0400
-+++ host/utils/latency/CMakeLists.txt 2020-09-16 10:13:55.994938074 -0400
-@@ -25,7 +25,7 @@
- get_filename_component(name ${source} NAME_WE)
- add_executable(${name} ${source} ${latency_lib_path})
- LIBUHD_APPEND_SOURCES(${name})
-- target_link_libraries(${name} uhd ${Boost_LIBRARIES} ${CURSES_LIBRARIES})
-+ target_link_libraries(${name} uhd ${Boost_LIBRARIES} tinfo ${CURSES_LIBRARIES})
- UHD_INSTALL(TARGETS ${name} RUNTIME DESTINATION ${latency_comp_dest} COMPONENT ${latency_comp_name})
- endforeach(source)
-
diff --git a/net-wireless/uhd/files/uhd-4.1.0.5-hidden-visibility-tests.patch b/net-wireless/uhd/files/uhd-4.1.0.5-hidden-visibility-tests.patch
new file mode 100644
index 000000000000..7c353ec6d717
--- /dev/null
+++ b/net-wireless/uhd/files/uhd-4.1.0.5-hidden-visibility-tests.patch
@@ -0,0 +1,24 @@
+From 4ecb79d8980fcf7cd0ff25c8c21bf473156fdb19 Mon Sep 17 00:00:00 2001
+From: David Seifert <soap@gentoo.org>
+Date: Tue, 15 Feb 2022 11:24:54 +0100
+Subject: [PATCH] Build uhd_test library as static when
+ `-DBUILD_SHARED_LIBS=ON`
+
+* A uhd_test.so lacks the necessary symbols for testing
+ due to default visibility set to hidden.
+---
+ tests/common/CMakeLists.txt | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/tests/common/CMakeLists.txt b/tests/common/CMakeLists.txt
+index ac0e1b4492..36c9f9b076 100644
+--- a/tests/common/CMakeLists.txt
++++ b/tests/common/CMakeLists.txt
+@@ -8,6 +8,6 @@
+ # Build uhd_test static lib
+ ########################################################################
+ include_directories("${UHD_SOURCE_DIR}/lib/include")
+-add_library(uhd_test
++add_library(uhd_test STATIC
+ ${CMAKE_CURRENT_SOURCE_DIR}/mock_zero_copy.cpp
+ )
diff --git a/net-wireless/uhd/uhd-3.15.0.0-r100.ebuild b/net-wireless/uhd/uhd-3.15.0.0-r100.ebuild
deleted file mode 100644
index 3854e1ceee95..000000000000
--- a/net-wireless/uhd/uhd-3.15.0.0-r100.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-#not sure why, but eapi 7 fails
-
-PYTHON_COMPAT=( python3_{8,9} )
-
-inherit eapi7-ver python-single-r1 gnome2-utils cmake-utils multilib
-
-DESCRIPTION="Universal Software Radio Peripheral (USRP) Hardware Driver"
-HOMEPAGE="https://kb.ettus.com"
-
-SRC_URI="https://github.com/EttusResearch/uhd/archive/v${PV}.tar.gz -> EttusResearch-UHD-${PV}.tar.gz \
- https://github.com/EttusResearch/uhd/releases/download/v${PV}/uhd-images_${PV}.tar.xz"
-#https://github.com/EttusResearch/UHD-Mirror/tags
-#http://files.ettus.com/binaries/images/
-
-LICENSE="GPL-3"
-SLOT="0/$(ver_cut 1-3)"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="+b100 +b200 doc e300 examples +mpmd octoclock +n230 test +usb +usrp1 +usrp2 +utils +x300"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- b100? ( usb )
- b200? ( usb )
- usrp1? ( usb )
- usrp2? ( usb )
- || ( b100 b200 e300 mpmd n230 usrp1 usrp2 x300 )"
-
-RDEPEND="${PYTHON_DEPS}
- e300? ( virtual/udev )
- usb? ( virtual/libusb:1 )
- dev-libs/boost:=
- sys-libs/ncurses:0[tinfo]
- $(python_gen_cond_dep '
- dev-python/numpy[${PYTHON_USEDEP}]
- dev-python/requests[${PYTHON_USEDEP}]
- ')
-"
-
-DEPEND="${RDEPEND}
- doc? ( app-doc/doxygen )
- $(python_gen_cond_dep '
- dev-python/mako[${PYTHON_USEDEP}]
- ')
- app-arch/unzip
- app-arch/gzip
-"
-
-PATCHES=( "${FILESDIR}/${PN}-3.13.1.0-tinfo.patch" )
-
-S="${WORKDIR}/${P}/host"
-
-src_unpack() {
- default
- mv "uhd-images_${PV}" images || die
-}
-
-src_prepare() {
- cmake-utils_src_prepare
-
- gnome2_environment_reset #534582
-
- #this may not be needed in 3.4.3 and above, please verify
- sed -i 's#SET(PKG_LIB_DIR ${PKG_DATA_DIR})#SET(PKG_LIB_DIR ${LIBRARY_DIR}/uhd)#g' CMakeLists.txt || die
-
- #rpath is set for apple and no one else, just remove the conditional
- sed -i -e '/if(APPLE)/d' -e '/endif(APPLE)/d' CMakeLists.txt || die
-}
-
-src_configure() {
- mycmakeargs=(
- -DENABLE_LIBUHD=ON
- -DENABLE_C_API=ON
- -DENABLE_LIBERIO=OFF
- -DENABLE_MAN_PAGES=ON
- -DENABLE_MAN_PAGE_COMPRESSION=OFF
- -DENABLE_EXAMPLES="$(usex examples)"
- -DENABLE_TESTS="$(usex test)"
- -DENABLE_USB="$(usex usb)"
- -DENABLE_UTILS="$(usex utils)"
- -DENABLE_MANUAL="$(usex doc)"
- -DENABLE_DOXYGEN="$(usex doc)"
- -DENABLE_B100="$(usex b100)"
- -DENABLE_B200="$(usex b200)"
- -DENABLE_E300="$(usex e300)"
- -DENABLE_USRP1="$(usex usrp1)"
- -DENABLE_USRP2="$(usex usrp2)"
- -DENABLE_X300="$(usex x300)"
- -DENABLE_N230="$(usex n230)"
- -DENABLE_MPMD="$(usex mpmd)"
- -DENABLE_OCTOCLOCK="$(usex octoclock)"
- -DPYTHON_EXECUTABLE="${PYTHON}"
- -DPKG_DOC_DIR="${EPREFIX}/usr/share/doc/${PF}"
- )
- cmake-utils_src_configure
-}
-src_install() {
- cmake-utils_src_install
- python_optimize
- use utils && python_fix_shebang "${ED}"/usr/$(get_libdir)/${PN}/utils/
- if [ "${PV}" != "9999" ]; then
- rm -rf "${ED}/usr/bin/uhd_images_downloader"
- rm -rf "${ED}/usr/share/man/man1/uhd_images_downloader.1"
- fi
-
- insinto /lib/udev/rules.d/
- doins "${S}/utils/uhd-usrp.rules"
-
- rm -rf "${WORKDIR}/images/winusb_driver"
- if ! use b100; then
- rm "${WORKDIR}"/images/usrp_b100* || die
- fi
- if ! use b200; then
- rm "${WORKDIR}"/images/usrp_b2[01]* || die
- fi
- if ! use e300; then
- rm "${WORKDIR}"/images/usrp_e3* || die
- fi
- if ! use mpmd; then
- rm "${WORKDIR}"/images/usrp_n310* || die
- fi
- if ! use n230; then
- rm "${WORKDIR}"/images/usrp_n230* || die
- fi
- if ! use octoclock; then
- rm "${WORKDIR}"/images/octoclock* || die
- fi
- if ! use usrp1; then
- rm "${WORKDIR}"/images/usrp1* || die
- fi
- if ! use usrp2; then
- rm "${WORKDIR}"/images/usrp2* || die
- rm "${WORKDIR}"/images/usrp_n2[01]* || die
- rm -r "${WORKDIR}"/images/bit || die
- fi
- if ! use x300; then
- rm "${WORKDIR}/"images/usrp_x3* || die
- fi
- insinto /usr/share/${PN}
- doins -r "${WORKDIR}/images"
-}
diff --git a/net-wireless/uhd/uhd-4.1.0.4.ebuild b/net-wireless/uhd/uhd-4.1.0.5.ebuild
index e74d51a15c92..6d285be59c72 100644
--- a/net-wireless/uhd/uhd-4.1.0.4.ebuild
+++ b/net-wireless/uhd/uhd-4.1.0.5.ebuild
@@ -1,12 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
-#not sure why, but eapi 7 fails
+EAPI=8
-PYTHON_COMPAT=( python3_{8,9} )
+PYTHON_COMPAT=( python3_{8,9,10} )
-inherit eapi7-ver python-single-r1 gnome2-utils cmake-utils multilib
+inherit cmake gnome2-utils python-single-r1
DESCRIPTION="Universal Software Radio Peripheral (USRP) Hardware Driver"
HOMEPAGE="https://kb.ettus.com"
@@ -32,14 +31,15 @@ RDEPEND="${PYTHON_DEPS}
e300? ( virtual/udev )
usb? ( virtual/libusb:1 )
dev-libs/boost:=
- sys-libs/ncurses:0[tinfo]
+ sys-libs/ncurses:0=
$(python_gen_cond_dep '
dev-python/numpy[${PYTHON_USEDEP}]
dev-python/requests[${PYTHON_USEDEP}]
')
"
-
-DEPEND="${RDEPEND}
+DEPEND="${RDEPEND}"
+#zip an gzip are directly used by the build system
+BDEPEND="
doc? ( app-doc/doxygen )
$(python_gen_cond_dep '
dev-python/mako[${PYTHON_USEDEP}]
@@ -49,7 +49,7 @@ DEPEND="${RDEPEND}
"
PATCHES=(
- "${FILESDIR}/${PN}-4.0.0.0-tinfo.patch"
+ "${FILESDIR}/${PN}-4.1.0.5-hidden-visibility-tests.patch"
)
S="${WORKDIR}/${P}/host"
@@ -60,16 +60,16 @@ src_unpack() {
}
src_prepare() {
- cmake-utils_src_prepare
+ cmake_src_prepare
gnome2_environment_reset #534582
-
- #rpath is set for apple and no one else, just remove the conditional
- sed -i -e '/if(APPLE)/d' -e '/endif(APPLE)/d' CMakeLists.txt || die
}
src_configure() {
- mycmakeargs=(
+ #https://gitlab.kitware.com/cmake/cmake/-/issues/23236
+ #https://github.com/EttusResearch/uhd/pull/560
+ local mycmakeargs=(
+ -DCURSES_NEED_NCURSES=ON
-DENABLE_LIBUHD=ON
-DENABLE_C_API=ON
-DENABLE_MAN_PAGES=ON
@@ -91,21 +91,22 @@ src_configure() {
-DPYTHON_EXECUTABLE="${PYTHON}"
-DPKG_DOC_DIR="${EPREFIX}/usr/share/doc/${PF}"
)
- cmake-utils_src_configure
+ cmake_src_configure
}
+
src_install() {
- cmake-utils_src_install
+ cmake_src_install
python_optimize
use utils && python_fix_shebang "${ED}"/usr/$(get_libdir)/${PN}/utils/
- if [ "${PV}" != "9999" ]; then
- rm -rf "${ED}/usr/bin/uhd_images_downloader"
- rm -rf "${ED}/usr/share/man/man1/uhd_images_downloader.1"
+ if [[ "${PV}" != "9999" ]]; then
+ rm -r "${ED}/usr/bin/uhd_images_downloader" || die
+ rm -r "${ED}/usr/share/man/man1/uhd_images_downloader.1" || die
fi
insinto /lib/udev/rules.d/
doins "${S}/utils/uhd-usrp.rules"
- rm -rf "${WORKDIR}/images/winusb_driver"
+ rm -r "${WORKDIR}/images/winusb_driver" || die
if ! use b100; then
rm "${WORKDIR}"/images/usrp_b100* || die
fi
@@ -138,9 +139,3 @@ src_install() {
insinto /usr/share/${PN}
doins -r "${WORKDIR}/images"
}
-
-src_test() {
- #we can disable the python tests
- #ctest -E 'py*'
- PYTHON_PATH=python/ cmake-utils_src_test
-}
diff --git a/net-wireless/unifi/Manifest b/net-wireless/unifi/Manifest
index e626d910ef6b..0dd34787f114 100644
--- a/net-wireless/unifi/Manifest
+++ b/net-wireless/unifi/Manifest
@@ -1,6 +1,12 @@
AUX unifi.confd 222 BLAKE2B 3b566a4667b4138f5ad8da53099342708949becfaaa2e5bdb85779f2b39675c0e234f21d57ea0a9ee1c13b41003682823fc5b2ad5132b57ddb4730fdeccb3691 SHA512 20e67959a0f22c7ef1aebcae5248ce76b9049b24e531e560ed0b9eb6b86b7ae10c57ce41517c9276fa11cb05ddc27e8a69b80350d0b8c5590fbe23152f676cc6
AUX unifi.initd-r1 648 BLAKE2B 583d5ad1922c6eb83ba3b1388f6240107b4b0e1a479ebc463c94742f8f76d5c96adc84358e93a3b014fb2fcfc9c227af8c6f57dbfe993e6d7bbf1248ea763fc1 SHA512 d09e1b10bcc94d8459bc842bc6b94e06f8a7876bc3fe45b704e914c46bb66fc5ef03c78d51507f176450a0fbb199a5a2492a7c01cd27edf68de748f43ea1a3d4
+AUX unifi.initd-r2 480 BLAKE2B 9ff5b854bbf831a47485f20a1893bc10ee28fad118e429f0cf057a2182d44259148cbefc05fb9d860c4060110404e4864db678bdfc519155a83cf2dbe8015a8d SHA512 970aee9cb04115c1efcba212949c1e68bb99d838f1cc5360873b13c5e97a60ca45db34f122c2a2e634770256e5a167796db2d15420d6e201df8403cddf3a8c52
AUX unifi.service 435 BLAKE2B d982d8ae1f4bf2fa6affc149e0edf94e8471283b0353b370d9e95934a6d60d6b700cfdc302e489cafe74d128735b0188bfa4422f30295b267d104a455fe4f1aa SHA512 6dc1dd188515c30ad105d839a2112a75f925f3453cc5eb29b727adb2dbf8bdf53be62eab94b01dfdb483f135fef092c7b6235afd63c61a996efe2d87d4fa6995
+AUX unifi.service-r1 237 BLAKE2B 19d38b04924c9236a104323b18d423484a16159d123d573a85ec9fb4749b7c5a0b5926430f5477ab32929b7bf9bbb458e1c683ac64ab799d438791cb7e742001 SHA512 2fd33d12b95057446641d3e5cb9bba332f6089fc0019706758b47d24cda16254750d69dc76794a3b58de4cc160070f559294285c4be2829df101c670db9b39d6
DIST unifi-6.5.55.zip 157805689 BLAKE2B 09a7b69143478d0b81dd6f7be1746b1a35cd00ee034471c512d04e4f91aa02688871857edf3c0ef538e601aaf8eccdd0c55193a9bde10924ddeff1fd333da355 SHA512 c2f677de819268366d65622238c1b8d6d8abcd5e06d6f1f635d9755573eff5a6aca0c84298a111b0da5e80bade8132e05339035edde3cc5fc08834f2d6c4b26e
+DIST unifi-7.0.23.zip 160854754 BLAKE2B efbca0e4157f2399046bca1de985b44793392e9cb24e07e9bb9af63380f06fa88f4317688ddb4a11a9b3c925a525282c980c5e84e4cb89e9a7c00c7dd6175d4e SHA512 9f1762e82a51cccc48e7742cf3ddb62cc2cd3718166d495a2d47c80f7a36444646c85d1efdafb805a76b7c2e0318802b1ccaee6ec7f378371a85ff51ef49392c
+DIST unifi-7.0.25.zip 160864941 BLAKE2B b38f7894484485e0f61a08d9b822efb518078f7cd3cd9b2cf33d99c97b3e0c134279272804f2fd8591f21db7e289a9532f00b4b8d4e77b499330f3d689ec52e7 SHA512 2237a9e6cd97cc22c0a21ab89c11432f1f96f2d74b121cbebe63f2d5ab6ad4cc690b058c32f21774c5def28be7f927df98e45314ab145b1f19127da9beda9fc1
EBUILD unifi-6.5.55.ebuild 2224 BLAKE2B 30612188b7ed5e51f00ef64bed1679d20db432e929f753374d5b71fd39e6f950a4d4a2f8299d353eb54fac00a49a5baaa91c9a89d47926a86ed48c4f039707d3 SHA512 1b43d2cf6a80ee306f8388d38d160aaa979ed43009cbb8e57e983a73122d9c277cafe9efb67e5937676e95eb808facad1de89f2f66748d1b9eb491c75e320a6d
+EBUILD unifi-7.0.23.ebuild 2457 BLAKE2B 72814f7f3282ccbc2bf8ebc2f8bdb1ae29cc3cab29dfc3b7aebce5fec94408524e77f0ec1c2a769c9ab2c09253617966cf481f05e60a53b8325fb244ad466f62 SHA512 5f85def426858772e60b04f11c05c5a4859422570f8fd49609a2c1a420ca6635911eb776f2ecaa07db619569705594d25cd9c9e2ddb17428f3a29aa5049b6e4e
+EBUILD unifi-7.0.25.ebuild 2457 BLAKE2B b0af9968c5acbf3e191f7afb321fa88da8d66c0b604b5b78c893a83f8987921c8242971230aed8b607811ee5ed61e61e4203b2b0226e0a9c20b3d79cc3eb5f88 SHA512 83091a137a4d663bbc3e13ce6dc5c09448e2a03c859a43fb898692f902556699c6c33fb7ea62a0e82976039cacb73c4455cf44725a9c41d00727d4558fad8f81
MISC metadata.xml 579 BLAKE2B 4c18ad9f1d440c5d2fcb1460666ba738b04108d14f30d47b046213412ad324e6d942971959b98f8eaad08485fef2e441d89cc5b77e3a6696f8f339e7822b9f1b SHA512 6a562914d527a80b5737b1e121f21a71b086612b876274b38bbf6ceeb2aee94983327c84c23ffaf7a738cce0cd20f16581c0b99f5448105269302a1ebc3b8c3c
diff --git a/net-wireless/unifi/files/unifi.initd-r2 b/net-wireless/unifi/files/unifi.initd-r2
new file mode 100644
index 000000000000..ccab8df7fd7a
--- /dev/null
+++ b/net-wireless/unifi/files/unifi.initd-r2
@@ -0,0 +1,22 @@
+#!/sbin/openrc-run
+# Copyright 1999-2022 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+unifi_exec="/usr/bin/unifi"
+unifi_path="/usr/lib/unifi"
+
+unifi_user="unifi"
+unifi_group="unifi"
+
+name="UniFi Controller"
+
+start_stop_daemon_args="--chdir ${unifi_path}"
+
+command="${unifi_exec}"
+command_args="start"
+command_background=true
+command_progress=true
+command_user="${unifi_user}:${unifi_group}"
+
+pidfile="/run/${RC_SVCNAME}.pid"
+retry=TERM/60
diff --git a/net-wireless/unifi/files/unifi.service-r1 b/net-wireless/unifi/files/unifi.service-r1
new file mode 100644
index 000000000000..a9b98e25de41
--- /dev/null
+++ b/net-wireless/unifi/files/unifi.service-r1
@@ -0,0 +1,14 @@
+[Unit]
+Description=UniFi Controller
+After=network-online.target
+
+[Service]
+Type=simple
+User=unifi
+Group=unifi
+WorkingDirectory=/usr/lib/unifi
+ExecStart=/usr/bin/unifi start
+ExecStop=/usr/bin/unifi stop
+
+[Install]
+WantedBy=network.target
diff --git a/net-wireless/unifi/unifi-7.0.23.ebuild b/net-wireless/unifi/unifi-7.0.23.ebuild
new file mode 100644
index 000000000000..ecf6140adc85
--- /dev/null
+++ b/net-wireless/unifi/unifi-7.0.23.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Set this var for any releases except stable
+RC_SUFFIX="-5eeb859f85"
+
+inherit java-pkg-2 systemd
+
+DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs"
+HOMEPAGE="https://www.ubnt.com"
+SRC_URI="https://dl.ui.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip"
+S="${WORKDIR}/UniFi"
+
+KEYWORDS="-* ~amd64 ~arm64"
+LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti"
+SLOT="0/$(ver_cut 1-2)"
+IUSE="systemd"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-group/unifi
+ acct-user/unifi
+ dev-db/mongodb
+ virtual/jre:1.8
+"
+
+BDEPEND="app-arch/unzip"
+
+DOCS=( "readme.txt" )
+
+QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so"
+
+src_prepare() {
+ # Remove unneeded files Mac and Windows
+ rm -r lib/native/{Mac,Windows} || die
+
+ if [[ ${CHOST} != aarch64* ]]; then
+ rm -r lib/native/Linux/aarch64 || die "Failed in removing aarch64 native libraries"
+ fi
+ if [[ ${CHOST} != armv7* ]]; then
+ rm -r lib/native/Linux/armv7 || die "Failed in removing armv7 native libraries"
+ fi
+ if [[ ${CHOST} != x86_64* ]]; then
+ rm -r lib/native/Linux/x86_64 || die "Failed in removing x86_64 native libraries"
+ fi
+
+ if [[ ${CHOST} == aarch64* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/aarch64/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+ if [[ ${CHOST} == armv7* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/armv7/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+ if [[ ${CHOST} == x86_64* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+
+ default
+}
+
+src_compile() {
+ :;
+}
+
+src_install() {
+ insinto /usr/lib/unifi
+ doins -r bin dl lib webapps
+
+ diropts -o unifi -g unifi
+ keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi
+
+ for symlink in conf data run tmp work; do
+ dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink}
+ done
+ dosym ../../../var/log/unifi /usr/lib/unifi/logs
+
+ java-pkg_regjar "${D}"/usr/lib/unifi/lib/*.jar
+ java-pkg_dolauncher unifi --java_args '-Dorg.xerial.snappy.tempdir=/usr/lib/unifi/tmp -Djava.library.path=' --jar ace.jar --pwd '/usr/lib/unifi'
+
+ newinitd "${FILESDIR}"/unifi.initd-r2 unifi
+ systemd_dounit "${FILESDIR}"/unifi.service-r1
+
+ newconfd "${FILESDIR}"/unifi.confd unifi
+
+ echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die
+ doenvd "${T}"/99unifi
+
+ einstalldocs
+}
diff --git a/net-wireless/unifi/unifi-7.0.25.ebuild b/net-wireless/unifi/unifi-7.0.25.ebuild
new file mode 100644
index 000000000000..32242007eae1
--- /dev/null
+++ b/net-wireless/unifi/unifi-7.0.25.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Set this var for any releases except stable
+RC_SUFFIX="-43e7fc6711"
+
+inherit java-pkg-2 systemd
+
+DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs"
+HOMEPAGE="https://www.ubnt.com"
+SRC_URI="https://dl.ui.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip"
+S="${WORKDIR}/UniFi"
+
+KEYWORDS="-* ~amd64 ~arm64"
+LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti"
+SLOT="0/$(ver_cut 1-2)"
+IUSE="systemd"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-group/unifi
+ acct-user/unifi
+ dev-db/mongodb
+ virtual/jre:1.8
+"
+
+BDEPEND="app-arch/unzip"
+
+DOCS=( "readme.txt" )
+
+QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so"
+
+src_prepare() {
+ # Remove unneeded files Mac and Windows
+ rm -r lib/native/{Mac,Windows} || die
+
+ if [[ ${CHOST} != aarch64* ]]; then
+ rm -r lib/native/Linux/aarch64 || die "Failed in removing aarch64 native libraries"
+ fi
+ if [[ ${CHOST} != armv7* ]]; then
+ rm -r lib/native/Linux/armv7 || die "Failed in removing armv7 native libraries"
+ fi
+ if [[ ${CHOST} != x86_64* ]]; then
+ rm -r lib/native/Linux/x86_64 || die "Failed in removing x86_64 native libraries"
+ fi
+
+ if [[ ${CHOST} == aarch64* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/aarch64/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+ if [[ ${CHOST} == armv7* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/armv7/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+ if [[ ${CHOST} == x86_64* ]]; then
+ if ! use systemd; then
+ rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die
+ fi
+ fi
+
+ default
+}
+
+src_compile() {
+ :;
+}
+
+src_install() {
+ insinto /usr/lib/unifi
+ doins -r bin dl lib webapps
+
+ diropts -o unifi -g unifi
+ keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi
+
+ for symlink in conf data run tmp work; do
+ dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink}
+ done
+ dosym ../../../var/log/unifi /usr/lib/unifi/logs
+
+ java-pkg_regjar "${D}"/usr/lib/unifi/lib/*.jar
+ java-pkg_dolauncher unifi --java_args '-Dorg.xerial.snappy.tempdir=/usr/lib/unifi/tmp -Djava.library.path=' --jar ace.jar --pwd '/usr/lib/unifi'
+
+ newinitd "${FILESDIR}"/unifi.initd-r2 unifi
+ systemd_dounit "${FILESDIR}"/unifi.service-r1
+
+ newconfd "${FILESDIR}"/unifi.confd unifi
+
+ echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die
+ doenvd "${T}"/99unifi
+
+ einstalldocs
+}
diff --git a/net-wireless/urh/Manifest b/net-wireless/urh/Manifest
index ac37d656dd82..42fba3635c7f 100644
--- a/net-wireless/urh/Manifest
+++ b/net-wireless/urh/Manifest
@@ -1,4 +1,4 @@
-DIST urh-2.9.2.tar.gz 13408784 BLAKE2B 7219b7284556d5c6f4365306bd0d0b8e7bd70524f212faef9b23acb6db30d5ac6eb1a6f5814041a7a6fbf76677d0172aa488abe804fd3cf54c13441b1a99a027 SHA512 4cf0ae173be467257d64f9d27aad52ffa73ef3a1b428e8bb8ca5d5647ddca48418f0625cc14b93f434ecb92095162a560f0a89e4e378fc98c38393af44425854
-EBUILD urh-2.9.2.ebuild 1476 BLAKE2B bfe10f39a88da673524c0882ef1d44633e8b7f549034cb5ddc25ce8d91dbc09554c07307d1c497f8339ac99e049b4f8f0cecdcdea7a7e369509ed36b2b441305 SHA512 63683e32f5ceee2ee4ec7bca817fbf64bb650a253cbc5bfb7e04d6720c21a87efd24197eecefb11534fc2d3d4f5111d3241cfca740a525bc2a219a463e24e47b
-EBUILD urh-9999.ebuild 1476 BLAKE2B bfe10f39a88da673524c0882ef1d44633e8b7f549034cb5ddc25ce8d91dbc09554c07307d1c497f8339ac99e049b4f8f0cecdcdea7a7e369509ed36b2b441305 SHA512 63683e32f5ceee2ee4ec7bca817fbf64bb650a253cbc5bfb7e04d6720c21a87efd24197eecefb11534fc2d3d4f5111d3241cfca740a525bc2a219a463e24e47b
+DIST urh-2.9.3.tar.gz 13408355 BLAKE2B d856f482a2228fcc3e2aa421a3f7bd601fd10848c65abe2dafde921c12aa5b4fb540dee68a76adb79f0cd83b60bd9a19cba4101afbe8a0cf75b445a01d811e6a SHA512 5d166d6895271a6f2c5cc09f80fef2b7780f4ceec030fdfe229abafa76d77718bc5ca6d0b462c3745e71a28f2172534e756a795c3ec95f4f0f23efab8bd69e82
+EBUILD urh-2.9.3.ebuild 1476 BLAKE2B 7c965b5d68cf023d7f56454a5f1bcdb858db4def5303375e84453c704616110ab638bef7e601ab9155d795060fbe4c77306313c3ae8746cd08fd61ae578fb9a7 SHA512 5c98946deb83a53396c219b1cda316d893694f95c5692c51920446ab7f739ce1633d96431d50167f0824695ba298d39fd8e4401bc4c34555f1b2bd913870ec76
+EBUILD urh-9999.ebuild 1476 BLAKE2B 7c965b5d68cf023d7f56454a5f1bcdb858db4def5303375e84453c704616110ab638bef7e601ab9155d795060fbe4c77306313c3ae8746cd08fd61ae578fb9a7 SHA512 5c98946deb83a53396c219b1cda316d893694f95c5692c51920446ab7f739ce1633d96431d50167f0824695ba298d39fd8e4401bc4c34555f1b2bd913870ec76
MISC metadata.xml 1291 BLAKE2B ac1d540ddc87f3331c498b62d35204ce179cb3e329602e50f440d9bb0511a9096b7a1a40ac06a182716d32ede54cbcd2137e17ab76553cf58991623e343ec9dd SHA512 879febeeae3cef3a1ffd9e84fb65a70042c6a95fc0524d57a7fb5ad7d5a041371f041e2d804ed24d835911d41fcff5d42ac4a30a4b903ffddcefbb770123336b
diff --git a/net-wireless/urh/urh-2.9.2.ebuild b/net-wireless/urh/urh-2.9.3.ebuild
index 83929531f23e..46276db73f34 100644
--- a/net-wireless/urh/urh-2.9.2.ebuild
+++ b/net-wireless/urh/urh-2.9.3.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{8..9} )
+PYTHON_COMPAT=( python3_{8..10} )
inherit distutils-r1
DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
@@ -41,7 +41,7 @@ RDEPEND="${DEPEND}
net-wireless/gr-osmosdr"
python_configure_all() {
- mydistutilsargs=(
+ DISTUTILS_ARGS=(
$(use_with airspy)
$(use_with bladerf)
$(use_with hackrf)
diff --git a/net-wireless/urh/urh-9999.ebuild b/net-wireless/urh/urh-9999.ebuild
index 83929531f23e..46276db73f34 100644
--- a/net-wireless/urh/urh-9999.ebuild
+++ b/net-wireless/urh/urh-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{8..9} )
+PYTHON_COMPAT=( python3_{8..10} )
inherit distutils-r1
DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
@@ -41,7 +41,7 @@ RDEPEND="${DEPEND}
net-wireless/gr-osmosdr"
python_configure_all() {
- mydistutilsargs=(
+ DISTUTILS_ARGS=(
$(use_with airspy)
$(use_with bladerf)
$(use_with hackrf)
diff --git a/net-wireless/wireless-tools/Manifest b/net-wireless/wireless-tools/Manifest
index da3cccf6a574..3e28b29c670a 100644
--- a/net-wireless/wireless-tools/Manifest
+++ b/net-wireless/wireless-tools/Manifest
@@ -1,4 +1,4 @@
AUX wireless-tools-29-asneeded.patch 478 BLAKE2B 0006e74821cc068918450ed6598ec8dbb00bba9b5b232c866f54569609001f245e004cf377be9fb355850f8d9df2ba5f7fc47b33b8aeeb45fa9e4315a69a51fc SHA512 1b1d7e0f833fd0f6587f7d175d7d8597c637782bf37b4800e5d8e3c736a0755c0073b8f9876ea75b95be3735116f051ca40dc617818d5b7f8de61a54d66dc48d
DIST wireless_tools.30.pre9.tar.gz 348477 BLAKE2B 7ff1f14b464aac6204e86c3f1dcd0f8acc4ea89d11feaf4700e75518dc990945a18a931a9dad76f12dd796c983aaf9b766fd57e9cdcfac57f71dcc3bbe332aa7 SHA512 0561923bca075af4754d21e1be303cbd1ce3558cb6481c9c12bc7d330a353acf8ad81a822488570e859480287999c3bb2a698c993556a92f0699743e0a527ff1
-EBUILD wireless-tools-30_pre9-r1.ebuild 1775 BLAKE2B 2372d7f8c6a983d0dc29ac75a60d49dd8b76f55328478be84aef7d47f5c21d6d7a413e553eabe5632c382ef95ac3340a72c74a714e924323f7122b7bd750abe3 SHA512 82cd644cca3481e2d2319602b200a1ea5156cb09a542d2588d501de2b85f8b9e0605598ed2ea540f0cccd1df1395642ddb465202b9bb7a8604a63505a5187d57
+EBUILD wireless-tools-30_pre9-r1.ebuild 1775 BLAKE2B 9278afd1fa2d93cf373fa0b967b80d0df9d5b043373f5eeab2596f3964478e8483478b219edce3cdf8ec17eaa2ad8cde812aa9f0391c4c622186e76044914c0f SHA512 a2d528033815a89b815cac3521fafeee77be062f1a94dfac2b6a55239a36599f584018cc0f5b7646583a82bfba3145f986b8fffc54dbe3c117459cb57e6e75ba
MISC metadata.xml 697 BLAKE2B 49b4a8fb43270acb9e9e935a31ba670c60cba6ade3cbe51de2ea1a7165e3886ea0c5666e1973868bb46b5aefef1d943c61eec679fc6144deabc6d50f6c0927e5 SHA512 1da3440c13f6bcf3553b24e5902eb763b0422fe94a8c7d1729708c49fda1fb765a2abca702a26896f66f80fd1b5072d61aefc6d4b9060d50e56c5d4209e80c8d
diff --git a/net-wireless/wireless-tools/wireless-tools-30_pre9-r1.ebuild b/net-wireless/wireless-tools/wireless-tools-30_pre9-r1.ebuild
index 375b8b9ac65a..eab11bb62017 100644
--- a/net-wireless/wireless-tools/wireless-tools-30_pre9-r1.ebuild
+++ b/net-wireless/wireless-tools/wireless-tools-30_pre9-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=8
-inherit toolchain-funcs multilib
+inherit toolchain-funcs
# The following works with both pre-releases and releases
MY_P=${PN/-/_}.${PV/_/.}
@@ -18,7 +18,8 @@ SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
IUSE="multicall"
-DEPEND="sys-apps/sed"
+BDEPEND="sys-apps/sed"
+DEPEND=""
RDEPEND=""
PATCHES=("${FILESDIR}"/${PN}-29-asneeded.patch)
diff --git a/net-wireless/wpa_supplicant/Manifest b/net-wireless/wpa_supplicant/Manifest
index 3e5aeb0a9fe5..b5751ec95996 100644
--- a/net-wireless/wpa_supplicant/Manifest
+++ b/net-wireless/wpa_supplicant/Manifest
@@ -1,23 +1,9 @@
-AUX 2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch 6218 BLAKE2B ac06781d0e7ac083d625c75bd1b89ad338e95ad368a5bf29257ce07b5d368ace96818e6e062ff5a3712a38e0bddf35eda866959c125c9e0b49dfe59dff333928 SHA512 f855fa792425f175ccc800eb49df42067b1c1f4b52ba2d24160af4dfbb74dcf8e81661b7e6c8d92fa408938b8a559fc74557d1677913e4a751bfd43706c14bb6
-AUX 2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch 7883 BLAKE2B 131296b8b6e94663506354c73afb3f6778d856bc282acc6d81793184a6d97519b71fa2c7a373d7912e7a4db969effdf8650f2ad9d37d372f29ac82d70aa19486 SHA512 b4e413aa815572ea0002d33d24b69cd499aebb5efebed8fcaade8b29324bb5853a5db64e8b1dfdf24478e02c66196238b81a6ec777a7a28610435dce4d2c344e
-AUX 2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch 6861 BLAKE2B 1660da3f1172722af762adf1339ea3a3e4c60691d6fc795fae627d7650c96156ec4890788ce9d0294bb013d2298184ab3818796d5c9f6533e9006834190ffdef SHA512 a6382d8e84b4829be33c46bf2f4c6f3232c9d924a4547a21dfe023bf5be8ee1c635920295f52be285359efaae95bcc1f12b512659cfd1653b871dd0bea7e5ace
-AUX 2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch 2566 BLAKE2B a1853a5326f177fc82ab1f0527ceccfe818dddcc87c46ca62308f76139db5dcd03b664f0e2418660297c2e8c60d7a4dd714b78236fcd1494dbd82f36a58d141d SHA512 51ed806f0d5b3f588e26d4db4dcfc6be2cfb12002e26893a6cedd62c7cad0d0de75aed4a666223c4877fc1854b08dce6ddf6f6c4cfd752a5d8d58ad4a968b553
-AUX 2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch 1949 BLAKE2B b78b50bf0cba2a5de4d1ac217ce898d4c59cba7693d5c26087012931c2578ede4b3046357fd78e0f03bcb90fdeff322de42c511efadb41209243b308dcdb8372 SHA512 8707a123cd78149dfee9f5bd791761ee1eca605ef96580167044c2339c896920cf0e030b184a5afa9e310f5755afb30bef8ebd4522fc52753f3fbd6acead2cdf
-AUX 2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch 4309 BLAKE2B 6164e0343d7e4bedcaf2be9c3800eeb146a564fffeb339d032706797c04f268ade0674e67c962653c2a124af5a8ff8d28004bbeba0f3e73b166dbed03cd9a355 SHA512 37d050b2e4a3598484912667d8b2705fbe84c5c562267f900d42b0c7b606fb1fed09ddca8b80e2131768baa8f3690aab6ba7a232dee6ff1e66150fdb8816c927
-AUX 2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch 1649 BLAKE2B a8a486e782b7095c3eeb13706d815cd2f72ddf94c50e5bc8c3a9f36fc68580b1a10150ce405a161f2af2f2e5f2e5ba63d6c54807fcd9c71337956d69cd57b90e SHA512 111e655cfbb3a86e3792040e0ea375490d31c42c9d43cbe911290d54df5f4db437e4c8ad0e937c51729dcefeb0db0989b8ab55b9523398683abd08ebfec18076
-AUX 2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch 2750 BLAKE2B 059da1df148c8db68c9fa6aa656e46da301ebe7de3e41ecd4675ca579ebf6f1a66395e852cd8b562743ba83a345d4860618ea11bd01304a3386867115867fb9f SHA512 fc84edd8b30305cc42053c872554098f3f077292ec980ed6a442f37884087ff2f055738fd55977ed792bef1887dcc8c4626586465d78dd0258edb83dcd50a65a
AUX wpa_cli.sh 1284 BLAKE2B 50757aa432bf714923d0ff5e2e8357bf3126c82dcfebbc2c342325ad97e3ca95a15ea138f9a55e5a7b9ac86cb2518c173e7d5186d5feb3e57ac762a71b11ef85 SHA512 250372231eda6f7228fcf76b13fc1b95637d0d9dec96b7bef820bfa1af1496f218909f521daf2ddb2ca81d0ebb3162500f833575b64d8d2b4820c247499e1c56
AUX wpa_supplicant-2.6-do-not-call-dbus-functions-with-NULL-path.patch 486 BLAKE2B 877e15a45851331a1499cf8bc96fd514d88b6b270f54d52760e46cc7edbcc4b74a48a0271f0c93b546bb659203c56fdfba63b231757c21ca8ee6ade98406ac2e SHA512 dac56bc505a51167042ebe548f0e81a20a5578f753af9bb7ec3335a542d799c6e8739681ef7c8f7747a9bc954f8aa6f1a147250eacba17fd7fff80c4e53638ed
-AUX wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch 2775 BLAKE2B fa9fb5db77955095e083a98a067072fccde02bf55f27af226c8aec515b047f28ab37d9f7c9a1bcc18e584ad3e582bc4dd59beabfcf15b5305394b05e687980a6 SHA512 63710cfb0992f2c346a9807d8c97cbeaed032fa376a0e93a2e56f7742ce515e9c4dfadbdb1af03ba272281f639aab832f0178f67634c222a5d99e1d462aa9e38
AUX wpa_supplicant-conf.d 291 BLAKE2B 348e7d21fe01d2fdd2117adf22444557fa3d401f649489afd1636105cdddc29d58d45659c5368cc177f919ce94a7e2b5a9ed3fe8ddccd1fba3d059d270bae1a8 SHA512 6bbb9d4f6132b3d4e20cd65f27245ccadd60712ef5794261499f882057a930a393297e491d8147e04e30c0a53645af0eb3514332587118c19b5594f23f1d62ad
AUX wpa_supplicant-init.d 1250 BLAKE2B 159ebbd5a3552cbd8fdd6d48984c3a511e77cf1e140f56fc1d3e6b16454351a270e566dd7fc4717b92251193bdf59a77f57fc3fdd1d53b067f2e5253796c041b SHA512 f7439937a11d7a91eee98ab9e16a4853ce8e27395970007ae60ca9a8b1852fadc4a37ee0bf81d7e4806c545f70b139f26942ed1630db070abe8fe8e5ce752403
AUX wpa_supplicant.conf 183 BLAKE2B ea25d56f366783548b8d4bc14615d89d1c9cff1e6535992d14fa2f87a095b6c7226fbdf6b2d2ecd5fdcc13fb413fc56d5294f906c840ab3f9386c99ea69139fc SHA512 425a5c955d462ea0d0d3f79c3e1bbf68e15b495df04ad03ed7aee12408b52616af05650dfc147ca5940d69e97360c33995d33733820fef8eb8769b31e58434e8
DIST wpa_supplicant-2.10.tar.gz 3511622 BLAKE2B 7f6045e5dcf24f7ccf1ea75c99541f9d68fadaea858a6ca11a95c997de14e33b3aa89138e748664579b5a4ea493d247cf6613da3c5fae49a4dbb5cd58dace752 SHA512 021c2a48f45d39c1dc6557730be5debaee071bc0ff82a271638beee6e32314e353e49d39e2f0dc8dff6e094dcc7008cfe1c32d0c7a34a1a345a12a3f1c1e11a1
-DIST wpa_supplicant-2.9-r3-patches.tar.bz2 5266 BLAKE2B 284fdeaf6328c35b1f5e88075c62c3b008ec2c400b0cc163a59d9cf8d7c356c3e58f8798e5bade102259d2e5be2ed298b63a0001d0a4ab71d90604a8ee8bf274 SHA512 80e4950ddc99d1134a29a3e5a39767c756f7c9f9f283749e688db3435184631f0384b78954f926724ceff86c96d05b4fb042160265e9d00f976a96e864b7ecc5
-DIST wpa_supplicant-2.9.tar.gz 3231785 BLAKE2B f1e2a5cb37b02d5c74116b5bc7f67c47d85f916c972cbd6b881d63a317161294a37c8517aabe6c74f9617c762aaa76d869f318af311473160e87bac8ac2a1807 SHA512 37a33f22cab9d27084fbef29856eaea0f692ff339c5b38bd32402dccf293cb849afd4a870cd3b5ca78179f0102f4011ce2f3444a53dc41dc75a5863b0a2226c8
-EBUILD wpa_supplicant-2.10.ebuild 12365 BLAKE2B cd5d297dd5a4a87dca1085b75a81f768a568ba47d7f05f4c742d09ade2a1fc0588ad7eb7f686c13f4c36bff5aac82a21463a13d61cda98e4179a9f4e5cef29c0 SHA512 93458aa31639a7306b16916ef0abf9dd48dbb1c98c6d0009792be81352e4a943df8a01c9164409859d203e2ea362c2591589c270dde96f047378b0a5860dbf32
-EBUILD wpa_supplicant-2.9-r4.ebuild 11937 BLAKE2B d9dd4c233bd0d700563f849271d09e75dd9e5c754739e51d8dc6889199d4d8003adf25ab51ece8df9e10200ee86a203d8792726ff129e78091ebf591e58f7bf9 SHA512 8e063b1a3236bf80f551a1d5c4d211a72cca442c52b62c676375fd8281d3da5081e0481a6793390e1c570a16f59203c96d55d6b1f133d0d505b6a7caf42ae5b5
-EBUILD wpa_supplicant-2.9-r5.ebuild 12311 BLAKE2B 9ef4ccaed095a0adb90dc039c8cc2ff97f6e10c2cc0b26919aa247204370de658da548651eb854dde7c0dbeae35cff7c32f7c7d9564f96ec217f6b8208e19f5e SHA512 0b887ef1f384bf194be26872aee8ba798722bc7598bdde09cd94b7f656dffd0f67899fdef66bfb81105fe4bffb1fb1a032d6b17af3bcd0e12da721708d175c28
-EBUILD wpa_supplicant-2.9-r8.ebuild 12925 BLAKE2B 58808d6d60e53dd3aa4dffdb503f05d5afadd671b0390585cae241a4777778a0f1a97a5ebba65704339f813d9c057b7a4da4aa346b7fa8ff5084c7868a1b0b59 SHA512 8b40834efc140c1ddc8189232e84043ac2cd8bf447a9fb2f4cb938779b4d5cb0ee150b3af376af41b9fa74db94a695298d8103191d90c02674da7f0db2749a82
-EBUILD wpa_supplicant-9999.ebuild 12365 BLAKE2B cd5d297dd5a4a87dca1085b75a81f768a568ba47d7f05f4c742d09ade2a1fc0588ad7eb7f686c13f4c36bff5aac82a21463a13d61cda98e4179a9f4e5cef29c0 SHA512 93458aa31639a7306b16916ef0abf9dd48dbb1c98c6d0009792be81352e4a943df8a01c9164409859d203e2ea362c2591589c270dde96f047378b0a5860dbf32
-MISC metadata.xml 1804 BLAKE2B d8e5383b6ff9511bc0541725d2c6e8b114f4619d27d6d96b09e868925ebf20fa1e63476218c3b42e1c01af695492879c4e428cf2ae34ea139bca21ef46bd4b4f SHA512 1fc0ccf65262195d6f8896fc0414cb5a4203b3b659bff68bac3ad449eec77d3ce071b7453c636eb16d666199770fd2c65d4b45aca20d14f32b9e0874ec676e70
+EBUILD wpa_supplicant-2.10-r1.ebuild 12638 BLAKE2B 06f09ea1018674c498e7c34a083e1aa5c59ebf5334434f1baa1024a19b924208a054cb96b3260a0fc9c2a6cf6bd07f24615d2259e44f34ffe2f27b304e8b0313 SHA512 cbe2f62ba221757f704d0d38f46e6ccc27f637bb8e14a64c6ca341df315012f6ef34fef302f5941ba88a6532f229b184864e0a2f3f8af037b70be2e08381610d
+EBUILD wpa_supplicant-9999.ebuild 12644 BLAKE2B 9d1f49d1944419ab19c7c25744b9d53c281c47955d0541e11fc087349214ed8a111775a692761bed50854eabbf16023a22470d8e754f8d9f38257a9a43533552 SHA512 1b19f8d84799a894bdd5c5943b7b6271545e78d12d63d36b22c4aa6ee8e2b96a10aec286709900797422080d56accd292da7c290f72c12af456286048fedce43
+MISC metadata.xml 1959 BLAKE2B 0f5445382157d69d59ecd66b601ba8c1bc5049a6b0c63cc2de84ac25752d3cfc3bd84d52f5ed3a21f2256e1360af21f58fc750f2df6853e1c8df6b0a35f74ae0 SHA512 9adb7d9d19beaec1662ad44450c84f850598726c05739f5b76f55387739466be26d9f983317580b9543b85b2614c1e0d138c5beabc0b8d7ddda4c60a4f9d3884
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch
deleted file mode 100644
index 727684865dbd..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch
+++ /dev/null
@@ -1,174 +0,0 @@
-From cf4cab804c7afd5c45505528a8d16e46163243a2 Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Fri, 14 Jul 2017 15:15:35 +0200
-Subject: [PATCH 1/8] hostapd: Avoid key reinstallation in FT handshake
-
-Do not reinstall TK to the driver during Reassociation Response frame
-processing if the first attempt of setting the TK succeeded. This avoids
-issues related to clearing the TX/RX PN that could result in reusing
-same PN values for transmitted frames (e.g., due to CCM nonce reuse and
-also hitting replay protection on the receiver) and accepting replayed
-frames on RX side.
-
-This issue was introduced by the commit
-0e84c25434e6a1f283c7b4e62e483729085b78d2 ('FT: Fix PTK configuration in
-authenticator') which allowed wpa_ft_install_ptk() to be called multiple
-times with the same PTK. While the second configuration attempt is
-needed with some drivers, it must be done only if the first attempt
-failed.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/ap/ieee802_11.c | 16 +++++++++++++---
- src/ap/wpa_auth.c | 11 +++++++++++
- src/ap/wpa_auth.h | 3 ++-
- src/ap/wpa_auth_ft.c | 10 ++++++++++
- src/ap/wpa_auth_i.h | 1 +
- 5 files changed, 37 insertions(+), 4 deletions(-)
-
-diff --git a/src/ap/ieee802_11.c b/src/ap/ieee802_11.c
-index 4e04169..333035f 100644
---- a/src/ap/ieee802_11.c
-+++ b/src/ap/ieee802_11.c
-@@ -1841,6 +1841,7 @@ static int add_associated_sta(struct hostapd_data *hapd,
- {
- struct ieee80211_ht_capabilities ht_cap;
- struct ieee80211_vht_capabilities vht_cap;
-+ int set = 1;
-
- /*
- * Remove the STA entry to ensure the STA PS state gets cleared and
-@@ -1848,9 +1849,18 @@ static int add_associated_sta(struct hostapd_data *hapd,
- * FT-over-the-DS, where a station re-associates back to the same AP but
- * skips the authentication flow, or if working with a driver that
- * does not support full AP client state.
-+ *
-+ * Skip this if the STA has already completed FT reassociation and the
-+ * TK has been configured since the TX/RX PN must not be reset to 0 for
-+ * the same key.
- */
-- if (!sta->added_unassoc)
-+ if (!sta->added_unassoc &&
-+ (!(sta->flags & WLAN_STA_AUTHORIZED) ||
-+ !wpa_auth_sta_ft_tk_already_set(sta->wpa_sm))) {
- hostapd_drv_sta_remove(hapd, sta->addr);
-+ wpa_auth_sm_event(sta->wpa_sm, WPA_DRV_STA_REMOVED);
-+ set = 0;
-+ }
-
- #ifdef CONFIG_IEEE80211N
- if (sta->flags & WLAN_STA_HT)
-@@ -1873,11 +1883,11 @@ static int add_associated_sta(struct hostapd_data *hapd,
- sta->flags & WLAN_STA_VHT ? &vht_cap : NULL,
- sta->flags | WLAN_STA_ASSOC, sta->qosinfo,
- sta->vht_opmode, sta->p2p_ie ? 1 : 0,
-- sta->added_unassoc)) {
-+ set)) {
- hostapd_logger(hapd, sta->addr,
- HOSTAPD_MODULE_IEEE80211, HOSTAPD_LEVEL_NOTICE,
- "Could not %s STA to kernel driver",
-- sta->added_unassoc ? "set" : "add");
-+ set ? "set" : "add");
-
- if (sta->added_unassoc) {
- hostapd_drv_sta_remove(hapd, sta->addr);
-diff --git a/src/ap/wpa_auth.c b/src/ap/wpa_auth.c
-index 3587086..707971d 100644
---- a/src/ap/wpa_auth.c
-+++ b/src/ap/wpa_auth.c
-@@ -1745,6 +1745,9 @@ int wpa_auth_sm_event(struct wpa_state_machine *sm, enum wpa_event event)
- #else /* CONFIG_IEEE80211R */
- break;
- #endif /* CONFIG_IEEE80211R */
-+ case WPA_DRV_STA_REMOVED:
-+ sm->tk_already_set = FALSE;
-+ return 0;
- }
-
- #ifdef CONFIG_IEEE80211R
-@@ -3250,6 +3253,14 @@ int wpa_auth_sta_wpa_version(struct wpa_state_machine *sm)
- }
-
-
-+int wpa_auth_sta_ft_tk_already_set(struct wpa_state_machine *sm)
-+{
-+ if (!sm || !wpa_key_mgmt_ft(sm->wpa_key_mgmt))
-+ return 0;
-+ return sm->tk_already_set;
-+}
-+
-+
- int wpa_auth_sta_clear_pmksa(struct wpa_state_machine *sm,
- struct rsn_pmksa_cache_entry *entry)
- {
-diff --git a/src/ap/wpa_auth.h b/src/ap/wpa_auth.h
-index 0de8d97..97461b0 100644
---- a/src/ap/wpa_auth.h
-+++ b/src/ap/wpa_auth.h
-@@ -267,7 +267,7 @@ void wpa_receive(struct wpa_authenticator *wpa_auth,
- u8 *data, size_t data_len);
- enum wpa_event {
- WPA_AUTH, WPA_ASSOC, WPA_DISASSOC, WPA_DEAUTH, WPA_REAUTH,
-- WPA_REAUTH_EAPOL, WPA_ASSOC_FT
-+ WPA_REAUTH_EAPOL, WPA_ASSOC_FT, WPA_DRV_STA_REMOVED
- };
- void wpa_remove_ptk(struct wpa_state_machine *sm);
- int wpa_auth_sm_event(struct wpa_state_machine *sm, enum wpa_event event);
-@@ -280,6 +280,7 @@ int wpa_auth_pairwise_set(struct wpa_state_machine *sm);
- int wpa_auth_get_pairwise(struct wpa_state_machine *sm);
- int wpa_auth_sta_key_mgmt(struct wpa_state_machine *sm);
- int wpa_auth_sta_wpa_version(struct wpa_state_machine *sm);
-+int wpa_auth_sta_ft_tk_already_set(struct wpa_state_machine *sm);
- int wpa_auth_sta_clear_pmksa(struct wpa_state_machine *sm,
- struct rsn_pmksa_cache_entry *entry);
- struct rsn_pmksa_cache_entry *
-diff --git a/src/ap/wpa_auth_ft.c b/src/ap/wpa_auth_ft.c
-index 42242a5..e63b99a 100644
---- a/src/ap/wpa_auth_ft.c
-+++ b/src/ap/wpa_auth_ft.c
-@@ -780,6 +780,14 @@ void wpa_ft_install_ptk(struct wpa_state_machine *sm)
- return;
- }
-
-+ if (sm->tk_already_set) {
-+ /* Must avoid TK reconfiguration to prevent clearing of TX/RX
-+ * PN in the driver */
-+ wpa_printf(MSG_DEBUG,
-+ "FT: Do not re-install same PTK to the driver");
-+ return;
-+ }
-+
- /* FIX: add STA entry to kernel/driver here? The set_key will fail
- * most likely without this.. At the moment, STA entry is added only
- * after association has been completed. This function will be called
-@@ -792,6 +800,7 @@ void wpa_ft_install_ptk(struct wpa_state_machine *sm)
-
- /* FIX: MLME-SetProtection.Request(TA, Tx_Rx) */
- sm->pairwise_set = TRUE;
-+ sm->tk_already_set = TRUE;
- }
-
-
-@@ -898,6 +907,7 @@ static int wpa_ft_process_auth_req(struct wpa_state_machine *sm,
-
- sm->pairwise = pairwise;
- sm->PTK_valid = TRUE;
-+ sm->tk_already_set = FALSE;
- wpa_ft_install_ptk(sm);
-
- buflen = 2 + sizeof(struct rsn_mdie) + 2 + sizeof(struct rsn_ftie) +
-diff --git a/src/ap/wpa_auth_i.h b/src/ap/wpa_auth_i.h
-index 72b7eb3..7fd8f05 100644
---- a/src/ap/wpa_auth_i.h
-+++ b/src/ap/wpa_auth_i.h
-@@ -65,6 +65,7 @@ struct wpa_state_machine {
- struct wpa_ptk PTK;
- Boolean PTK_valid;
- Boolean pairwise_set;
-+ Boolean tk_already_set;
- int keycount;
- Boolean Pair;
- struct wpa_key_replay_counter {
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch
deleted file mode 100644
index 1802d664add6..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch
+++ /dev/null
@@ -1,250 +0,0 @@
-From 927f891007c402fefd1ff384645b3f07597c3ede Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Wed, 12 Jul 2017 16:03:24 +0200
-Subject: [PATCH 2/8] Prevent reinstallation of an already in-use group key
-
-Track the current GTK and IGTK that is in use and when receiving a
-(possibly retransmitted) Group Message 1 or WNM-Sleep Mode Response, do
-not install the given key if it is already in use. This prevents an
-attacker from trying to trick the client into resetting or lowering the
-sequence counter associated to the group key.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/common/wpa_common.h | 11 +++++
- src/rsn_supp/wpa.c | 116 ++++++++++++++++++++++++++++++------------------
- src/rsn_supp/wpa_i.h | 4 ++
- 3 files changed, 87 insertions(+), 44 deletions(-)
-
-diff --git a/src/common/wpa_common.h b/src/common/wpa_common.h
-index af1d0f0..d200285 100644
---- a/src/common/wpa_common.h
-+++ b/src/common/wpa_common.h
-@@ -217,6 +217,17 @@ struct wpa_ptk {
- size_t tk_len;
- };
-
-+struct wpa_gtk {
-+ u8 gtk[WPA_GTK_MAX_LEN];
-+ size_t gtk_len;
-+};
-+
-+#ifdef CONFIG_IEEE80211W
-+struct wpa_igtk {
-+ u8 igtk[WPA_IGTK_MAX_LEN];
-+ size_t igtk_len;
-+};
-+#endif /* CONFIG_IEEE80211W */
-
- /* WPA IE version 1
- * 00-50-f2:1 (OUI:OUI type)
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 3c47879..95bd7be 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -714,6 +714,15 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- const u8 *_gtk = gd->gtk;
- u8 gtk_buf[32];
-
-+ /* Detect possible key reinstallation */
-+ if (sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) {
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: Not reinstalling already in-use GTK to the driver (keyidx=%d tx=%d len=%d)",
-+ gd->keyidx, gd->tx, gd->gtk_len);
-+ return 0;
-+ }
-+
- wpa_hexdump_key(MSG_DEBUG, "WPA: Group Key", gd->gtk, gd->gtk_len);
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Installing GTK to the driver (keyidx=%d tx=%d len=%d)",
-@@ -748,6 +757,9 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- }
- os_memset(gtk_buf, 0, sizeof(gtk_buf));
-
-+ sm->gtk.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+
- return 0;
- }
-
-@@ -854,6 +866,48 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
- }
-
-
-+#ifdef CONFIG_IEEE80211W
-+static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
-+ const struct wpa_igtk_kde *igtk)
-+{
-+ size_t len = wpa_cipher_key_len(sm->mgmt_group_cipher);
-+ u16 keyidx = WPA_GET_LE16(igtk->keyid);
-+
-+ /* Detect possible key reinstallation */
-+ if (sm->igtk.igtk_len == len &&
-+ os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) {
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: Not reinstalling already in-use IGTK to the driver (keyidx=%d)",
-+ keyidx);
-+ return 0;
-+ }
-+
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: IGTK keyid %d pn %02x%02x%02x%02x%02x%02x",
-+ keyidx, MAC2STR(igtk->pn));
-+ wpa_hexdump_key(MSG_DEBUG, "WPA: IGTK", igtk->igtk, len);
-+ if (keyidx > 4095) {
-+ wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-+ "WPA: Invalid IGTK KeyID %d", keyidx);
-+ return -1;
-+ }
-+ if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-+ broadcast_ether_addr,
-+ keyidx, 0, igtk->pn, sizeof(igtk->pn),
-+ igtk->igtk, len) < 0) {
-+ wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-+ "WPA: Failed to configure IGTK to the driver");
-+ return -1;
-+ }
-+
-+ sm->igtk.igtk_len = len;
-+ os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+
-+ return 0;
-+}
-+#endif /* CONFIG_IEEE80211W */
-+
-+
- static int ieee80211w_set_keys(struct wpa_sm *sm,
- struct wpa_eapol_ie_parse *ie)
- {
-@@ -864,30 +918,14 @@ static int ieee80211w_set_keys(struct wpa_sm *sm,
- if (ie->igtk) {
- size_t len;
- const struct wpa_igtk_kde *igtk;
-- u16 keyidx;
-+
- len = wpa_cipher_key_len(sm->mgmt_group_cipher);
- if (ie->igtk_len != WPA_IGTK_KDE_PREFIX_LEN + len)
- return -1;
-+
- igtk = (const struct wpa_igtk_kde *) ie->igtk;
-- keyidx = WPA_GET_LE16(igtk->keyid);
-- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG, "WPA: IGTK keyid %d "
-- "pn %02x%02x%02x%02x%02x%02x",
-- keyidx, MAC2STR(igtk->pn));
-- wpa_hexdump_key(MSG_DEBUG, "WPA: IGTK",
-- igtk->igtk, len);
-- if (keyidx > 4095) {
-- wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-- "WPA: Invalid IGTK KeyID %d", keyidx);
-- return -1;
-- }
-- if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-- broadcast_ether_addr,
-- keyidx, 0, igtk->pn, sizeof(igtk->pn),
-- igtk->igtk, len) < 0) {
-- wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-- "WPA: Failed to configure IGTK to the driver");
-+ if (wpa_supplicant_install_igtk(sm, igtk) < 0)
- return -1;
-- }
- }
-
- return 0;
-@@ -2307,7 +2345,7 @@ void wpa_sm_deinit(struct wpa_sm *sm)
- */
- void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- {
-- int clear_ptk = 1;
-+ int clear_keys = 1;
-
- if (sm == NULL)
- return;
-@@ -2333,11 +2371,11 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- /* Prepare for the next transition */
- wpa_ft_prepare_auth_request(sm, NULL);
-
-- clear_ptk = 0;
-+ clear_keys = 0;
- }
- #endif /* CONFIG_IEEE80211R */
-
-- if (clear_ptk) {
-+ if (clear_keys) {
- /*
- * IEEE 802.11, 8.4.10: Delete PTK SA on (re)association if
- * this is not part of a Fast BSS Transition.
-@@ -2347,6 +2385,10 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- sm->tptk_set = 0;
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
-+ os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+#ifdef CONFIG_IEEE80211W
-+ os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+#endif /* CONFIG_IEEE80211W */
- }
-
- #ifdef CONFIG_TDLS
-@@ -2877,6 +2919,10 @@ void wpa_sm_drop_sa(struct wpa_sm *sm)
- os_memset(sm->pmk, 0, sizeof(sm->pmk));
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
-+ os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+#ifdef CONFIG_IEEE80211W
-+ os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+#endif /* CONFIG_IEEE80211W */
- #ifdef CONFIG_IEEE80211R
- os_memset(sm->xxkey, 0, sizeof(sm->xxkey));
- os_memset(sm->pmk_r0, 0, sizeof(sm->pmk_r0));
-@@ -2949,29 +2995,11 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
- os_memset(&gd, 0, sizeof(gd));
- #ifdef CONFIG_IEEE80211W
- } else if (subelem_id == WNM_SLEEP_SUBELEM_IGTK) {
-- struct wpa_igtk_kde igd;
-- u16 keyidx;
--
-- os_memset(&igd, 0, sizeof(igd));
-- keylen = wpa_cipher_key_len(sm->mgmt_group_cipher);
-- os_memcpy(igd.keyid, buf + 2, 2);
-- os_memcpy(igd.pn, buf + 4, 6);
--
-- keyidx = WPA_GET_LE16(igd.keyid);
-- os_memcpy(igd.igtk, buf + 10, keylen);
--
-- wpa_hexdump_key(MSG_DEBUG, "Install IGTK (WNM SLEEP)",
-- igd.igtk, keylen);
-- if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-- broadcast_ether_addr,
-- keyidx, 0, igd.pn, sizeof(igd.pn),
-- igd.igtk, keylen) < 0) {
-- wpa_printf(MSG_DEBUG, "Failed to install the IGTK in "
-- "WNM mode");
-- os_memset(&igd, 0, sizeof(igd));
-+ const struct wpa_igtk_kde *igtk;
-+
-+ igtk = (const struct wpa_igtk_kde *) (buf + 2);
-+ if (wpa_supplicant_install_igtk(sm, igtk) < 0)
- return -1;
-- }
-- os_memset(&igd, 0, sizeof(igd));
- #endif /* CONFIG_IEEE80211W */
- } else {
- wpa_printf(MSG_DEBUG, "Unknown element id");
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index f653ba6..afc9e37 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -31,6 +31,10 @@ struct wpa_sm {
- u8 rx_replay_counter[WPA_REPLAY_COUNTER_LEN];
- int rx_replay_counter_set;
- u8 request_counter[WPA_REPLAY_COUNTER_LEN];
-+ struct wpa_gtk gtk;
-+#ifdef CONFIG_IEEE80211W
-+ struct wpa_igtk igtk;
-+#endif /* CONFIG_IEEE80211W */
-
- struct eapol_sm *eapol; /* EAPOL state machine from upper level code */
-
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch
deleted file mode 100644
index e2937b851ad5..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch
+++ /dev/null
@@ -1,184 +0,0 @@
-From 8280294e74846ea342389a0cd17215050fa5afe8 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Sun, 1 Oct 2017 12:12:24 +0300
-Subject: [PATCH 3/8] Extend protection of GTK/IGTK reinstallation of WNM-Sleep
- Mode cases
-
-This extends the protection to track last configured GTK/IGTK value
-separately from EAPOL-Key frames and WNM-Sleep Mode frames to cover a
-corner case where these two different mechanisms may get used when the
-GTK/IGTK has changed and tracking a single value is not sufficient to
-detect a possible key reconfiguration.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/wpa.c | 53 +++++++++++++++++++++++++++++++++++++---------------
- src/rsn_supp/wpa_i.h | 2 ++
- 2 files changed, 40 insertions(+), 15 deletions(-)
-
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 95bd7be..7a2c68d 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -709,14 +709,17 @@ struct wpa_gtk_data {
-
- static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- const struct wpa_gtk_data *gd,
-- const u8 *key_rsc)
-+ const u8 *key_rsc, int wnm_sleep)
- {
- const u8 *_gtk = gd->gtk;
- u8 gtk_buf[32];
-
- /* Detect possible key reinstallation */
-- if (sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-- os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) {
-+ if ((sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) ||
-+ (sm->gtk_wnm_sleep.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk_wnm_sleep.gtk, gd->gtk,
-+ sm->gtk_wnm_sleep.gtk_len) == 0)) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Not reinstalling already in-use GTK to the driver (keyidx=%d tx=%d len=%d)",
- gd->keyidx, gd->tx, gd->gtk_len);
-@@ -757,8 +760,14 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- }
- os_memset(gtk_buf, 0, sizeof(gtk_buf));
-
-- sm->gtk.gtk_len = gd->gtk_len;
-- os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+ if (wnm_sleep) {
-+ sm->gtk_wnm_sleep.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk_wnm_sleep.gtk, gd->gtk,
-+ sm->gtk_wnm_sleep.gtk_len);
-+ } else {
-+ sm->gtk.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+ }
-
- return 0;
- }
-@@ -852,7 +861,7 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
- (wpa_supplicant_check_group_cipher(sm, sm->group_cipher,
- gtk_len, gtk_len,
- &gd.key_rsc_len, &gd.alg) ||
-- wpa_supplicant_install_gtk(sm, &gd, key_rsc))) {
-+ wpa_supplicant_install_gtk(sm, &gd, key_rsc, 0))) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "RSN: Failed to install GTK");
- os_memset(&gd, 0, sizeof(gd));
-@@ -868,14 +877,18 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
-
- #ifdef CONFIG_IEEE80211W
- static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
-- const struct wpa_igtk_kde *igtk)
-+ const struct wpa_igtk_kde *igtk,
-+ int wnm_sleep)
- {
- size_t len = wpa_cipher_key_len(sm->mgmt_group_cipher);
- u16 keyidx = WPA_GET_LE16(igtk->keyid);
-
- /* Detect possible key reinstallation */
-- if (sm->igtk.igtk_len == len &&
-- os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) {
-+ if ((sm->igtk.igtk_len == len &&
-+ os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) ||
-+ (sm->igtk_wnm_sleep.igtk_len == len &&
-+ os_memcmp(sm->igtk_wnm_sleep.igtk, igtk->igtk,
-+ sm->igtk_wnm_sleep.igtk_len) == 0)) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Not reinstalling already in-use IGTK to the driver (keyidx=%d)",
- keyidx);
-@@ -900,8 +913,14 @@ static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
- return -1;
- }
-
-- sm->igtk.igtk_len = len;
-- os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+ if (wnm_sleep) {
-+ sm->igtk_wnm_sleep.igtk_len = len;
-+ os_memcpy(sm->igtk_wnm_sleep.igtk, igtk->igtk,
-+ sm->igtk_wnm_sleep.igtk_len);
-+ } else {
-+ sm->igtk.igtk_len = len;
-+ os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+ }
-
- return 0;
- }
-@@ -924,7 +943,7 @@ static int ieee80211w_set_keys(struct wpa_sm *sm,
- return -1;
-
- igtk = (const struct wpa_igtk_kde *) ie->igtk;
-- if (wpa_supplicant_install_igtk(sm, igtk) < 0)
-+ if (wpa_supplicant_install_igtk(sm, igtk, 0) < 0)
- return -1;
- }
-
-@@ -1574,7 +1593,7 @@ static void wpa_supplicant_process_1_of_2(struct wpa_sm *sm,
- if (wpa_supplicant_rsc_relaxation(sm, key->key_rsc))
- key_rsc = null_rsc;
-
-- if (wpa_supplicant_install_gtk(sm, &gd, key_rsc) ||
-+ if (wpa_supplicant_install_gtk(sm, &gd, key_rsc, 0) ||
- wpa_supplicant_send_2_of_2(sm, key, ver, key_info) < 0)
- goto failed;
- os_memset(&gd, 0, sizeof(gd));
-@@ -2386,8 +2405,10 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- sm->tptk_set = 0;
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
- os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+ os_memset(&sm->gtk_wnm_sleep, 0, sizeof(sm->gtk_wnm_sleep));
- #ifdef CONFIG_IEEE80211W
- os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+ os_memset(&sm->igtk_wnm_sleep, 0, sizeof(sm->igtk_wnm_sleep));
- #endif /* CONFIG_IEEE80211W */
- }
-
-@@ -2920,8 +2941,10 @@ void wpa_sm_drop_sa(struct wpa_sm *sm)
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
- os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+ os_memset(&sm->gtk_wnm_sleep, 0, sizeof(sm->gtk_wnm_sleep));
- #ifdef CONFIG_IEEE80211W
- os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+ os_memset(&sm->igtk_wnm_sleep, 0, sizeof(sm->igtk_wnm_sleep));
- #endif /* CONFIG_IEEE80211W */
- #ifdef CONFIG_IEEE80211R
- os_memset(sm->xxkey, 0, sizeof(sm->xxkey));
-@@ -2986,7 +3009,7 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
-
- wpa_hexdump_key(MSG_DEBUG, "Install GTK (WNM SLEEP)",
- gd.gtk, gd.gtk_len);
-- if (wpa_supplicant_install_gtk(sm, &gd, key_rsc)) {
-+ if (wpa_supplicant_install_gtk(sm, &gd, key_rsc, 1)) {
- os_memset(&gd, 0, sizeof(gd));
- wpa_printf(MSG_DEBUG, "Failed to install the GTK in "
- "WNM mode");
-@@ -2998,7 +3021,7 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
- const struct wpa_igtk_kde *igtk;
-
- igtk = (const struct wpa_igtk_kde *) (buf + 2);
-- if (wpa_supplicant_install_igtk(sm, igtk) < 0)
-+ if (wpa_supplicant_install_igtk(sm, igtk, 1) < 0)
- return -1;
- #endif /* CONFIG_IEEE80211W */
- } else {
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index afc9e37..9a54631 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -32,8 +32,10 @@ struct wpa_sm {
- int rx_replay_counter_set;
- u8 request_counter[WPA_REPLAY_COUNTER_LEN];
- struct wpa_gtk gtk;
-+ struct wpa_gtk gtk_wnm_sleep;
- #ifdef CONFIG_IEEE80211W
- struct wpa_igtk igtk;
-+ struct wpa_igtk igtk_wnm_sleep;
- #endif /* CONFIG_IEEE80211W */
-
- struct eapol_sm *eapol; /* EAPOL state machine from upper level code */
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch
deleted file mode 100644
index 22ee217947d6..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From 8f82bc94e8697a9d47fa8774dfdaaede1084912c Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Fri, 29 Sep 2017 04:22:51 +0200
-Subject: [PATCH 4/8] Prevent installation of an all-zero TK
-
-Properly track whether a PTK has already been installed to the driver
-and the TK part cleared from memory. This prevents an attacker from
-trying to trick the client into installing an all-zero TK.
-
-This fixes the earlier fix in commit
-ad00d64e7d8827b3cebd665a0ceb08adabf15e1e ('Fix TK configuration to the
-driver in EAPOL-Key 3/4 retry case') which did not take into account
-possibility of an extra message 1/4 showing up between retries of
-message 3/4.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/common/wpa_common.h | 1 +
- src/rsn_supp/wpa.c | 5 ++---
- src/rsn_supp/wpa_i.h | 1 -
- 3 files changed, 3 insertions(+), 4 deletions(-)
-
-diff --git a/src/common/wpa_common.h b/src/common/wpa_common.h
-index d200285..1021ccb 100644
---- a/src/common/wpa_common.h
-+++ b/src/common/wpa_common.h
-@@ -215,6 +215,7 @@ struct wpa_ptk {
- size_t kck_len;
- size_t kek_len;
- size_t tk_len;
-+ int installed; /* 1 if key has already been installed to driver */
- };
-
- struct wpa_gtk {
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 7a2c68d..0550a41 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -510,7 +510,6 @@ static void wpa_supplicant_process_1_of_4(struct wpa_sm *sm,
- os_memset(buf, 0, sizeof(buf));
- }
- sm->tptk_set = 1;
-- sm->tk_to_set = 1;
-
- kde = sm->assoc_wpa_ie;
- kde_len = sm->assoc_wpa_ie_len;
-@@ -615,7 +614,7 @@ static int wpa_supplicant_install_ptk(struct wpa_sm *sm,
- enum wpa_alg alg;
- const u8 *key_rsc;
-
-- if (!sm->tk_to_set) {
-+ if (sm->ptk.installed) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Do not re-install same PTK to the driver");
- return 0;
-@@ -659,7 +658,7 @@ static int wpa_supplicant_install_ptk(struct wpa_sm *sm,
-
- /* TK is not needed anymore in supplicant */
- os_memset(sm->ptk.tk, 0, WPA_TK_MAX_LEN);
-- sm->tk_to_set = 0;
-+ sm->ptk.installed = 1;
-
- if (sm->wpa_ptk_rekey) {
- eloop_cancel_timeout(wpa_sm_rekey_ptk, sm, NULL);
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index 9a54631..41f371f 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -24,7 +24,6 @@ struct wpa_sm {
- struct wpa_ptk ptk, tptk;
- int ptk_set, tptk_set;
- unsigned int msg_3_of_4_ok:1;
-- unsigned int tk_to_set:1;
- u8 snonce[WPA_NONCE_LEN];
- u8 anonce[WPA_NONCE_LEN]; /* ANonce from the last 1/4 msg */
- int renew_snonce;
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch
deleted file mode 100644
index c19c4c710235..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 12fac09b437a1dc8a0f253e265934a8aaf4d2f8b Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Sun, 1 Oct 2017 12:32:57 +0300
-Subject: [PATCH 5/8] Fix PTK rekeying to generate a new ANonce
-
-The Authenticator state machine path for PTK rekeying ended up bypassing
-the AUTHENTICATION2 state where a new ANonce is generated when going
-directly to the PTKSTART state since there is no need to try to
-determine the PMK again in such a case. This is far from ideal since the
-new PTK would depend on a new nonce only from the supplicant.
-
-Fix this by generating a new ANonce when moving to the PTKSTART state
-for the purpose of starting new 4-way handshake to rekey PTK.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/ap/wpa_auth.c | 24 +++++++++++++++++++++---
- 1 file changed, 21 insertions(+), 3 deletions(-)
-
-diff --git a/src/ap/wpa_auth.c b/src/ap/wpa_auth.c
-index 707971d..bf10cc1 100644
---- a/src/ap/wpa_auth.c
-+++ b/src/ap/wpa_auth.c
-@@ -1901,6 +1901,21 @@ SM_STATE(WPA_PTK, AUTHENTICATION2)
- }
-
-
-+static int wpa_auth_sm_ptk_update(struct wpa_state_machine *sm)
-+{
-+ if (random_get_bytes(sm->ANonce, WPA_NONCE_LEN)) {
-+ wpa_printf(MSG_ERROR,
-+ "WPA: Failed to get random data for ANonce");
-+ sm->Disconnect = TRUE;
-+ return -1;
-+ }
-+ wpa_hexdump(MSG_DEBUG, "WPA: Assign new ANonce", sm->ANonce,
-+ WPA_NONCE_LEN);
-+ sm->TimeoutCtr = 0;
-+ return 0;
-+}
-+
-+
- SM_STATE(WPA_PTK, INITPMK)
- {
- u8 msk[2 * PMK_LEN];
-@@ -2458,9 +2473,12 @@ SM_STEP(WPA_PTK)
- SM_ENTER(WPA_PTK, AUTHENTICATION);
- else if (sm->ReAuthenticationRequest)
- SM_ENTER(WPA_PTK, AUTHENTICATION2);
-- else if (sm->PTKRequest)
-- SM_ENTER(WPA_PTK, PTKSTART);
-- else switch (sm->wpa_ptk_state) {
-+ else if (sm->PTKRequest) {
-+ if (wpa_auth_sm_ptk_update(sm) < 0)
-+ SM_ENTER(WPA_PTK, DISCONNECTED);
-+ else
-+ SM_ENTER(WPA_PTK, PTKSTART);
-+ } else switch (sm->wpa_ptk_state) {
- case WPA_PTK_INITIALIZE:
- break;
- case WPA_PTK_DISCONNECT:
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch
deleted file mode 100644
index e1bd5a572625..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch
+++ /dev/null
@@ -1,132 +0,0 @@
-From 6c4bed4f47d1960ec04981a9d50e5076aea5223d Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Fri, 22 Sep 2017 11:03:15 +0300
-Subject: [PATCH 6/8] TDLS: Reject TPK-TK reconfiguration
-
-Do not try to reconfigure the same TPK-TK to the driver after it has
-been successfully configured. This is an explicit check to avoid issues
-related to resetting the TX/RX packet number. There was already a check
-for this for TPK M2 (retries of that message are ignored completely), so
-that behavior does not get modified.
-
-For TPK M3, the TPK-TK could have been reconfigured, but that was
-followed by immediate teardown of the link due to an issue in updating
-the STA entry. Furthermore, for TDLS with any real security (i.e.,
-ignoring open/WEP), the TPK message exchange is protected on the AP path
-and simple replay attacks are not feasible.
-
-As an additional corner case, make sure the local nonce gets updated if
-the peer uses a very unlikely "random nonce" of all zeros.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/tdls.c | 38 ++++++++++++++++++++++++++++++++++++--
- 1 file changed, 36 insertions(+), 2 deletions(-)
-
-diff --git a/src/rsn_supp/tdls.c b/src/rsn_supp/tdls.c
-index e424168..9eb9738 100644
---- a/src/rsn_supp/tdls.c
-+++ b/src/rsn_supp/tdls.c
-@@ -112,6 +112,7 @@ struct wpa_tdls_peer {
- u8 tk[16]; /* TPK-TK; assuming only CCMP will be used */
- } tpk;
- int tpk_set;
-+ int tk_set; /* TPK-TK configured to the driver */
- int tpk_success;
- int tpk_in_progress;
-
-@@ -192,6 +193,20 @@ static int wpa_tdls_set_key(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- u8 rsc[6];
- enum wpa_alg alg;
-
-+ if (peer->tk_set) {
-+ /*
-+ * This same TPK-TK has already been configured to the driver
-+ * and this new configuration attempt (likely due to an
-+ * unexpected retransmitted frame) would result in clearing
-+ * the TX/RX sequence number which can break security, so must
-+ * not allow that to happen.
-+ */
-+ wpa_printf(MSG_INFO, "TDLS: TPK-TK for the peer " MACSTR
-+ " has already been configured to the driver - do not reconfigure",
-+ MAC2STR(peer->addr));
-+ return -1;
-+ }
-+
- os_memset(rsc, 0, 6);
-
- switch (peer->cipher) {
-@@ -209,12 +224,15 @@ static int wpa_tdls_set_key(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- return -1;
- }
-
-+ wpa_printf(MSG_DEBUG, "TDLS: Configure pairwise key for peer " MACSTR,
-+ MAC2STR(peer->addr));
- if (wpa_sm_set_key(sm, alg, peer->addr, -1, 1,
- rsc, sizeof(rsc), peer->tpk.tk, key_len) < 0) {
- wpa_printf(MSG_WARNING, "TDLS: Failed to set TPK to the "
- "driver");
- return -1;
- }
-+ peer->tk_set = 1;
- return 0;
- }
-
-@@ -696,7 +714,7 @@ static void wpa_tdls_peer_clear(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- peer->cipher = 0;
- peer->qos_info = 0;
- peer->wmm_capable = 0;
-- peer->tpk_set = peer->tpk_success = 0;
-+ peer->tk_set = peer->tpk_set = peer->tpk_success = 0;
- peer->chan_switch_enabled = 0;
- os_memset(&peer->tpk, 0, sizeof(peer->tpk));
- os_memset(peer->inonce, 0, WPA_NONCE_LEN);
-@@ -1159,6 +1177,7 @@ skip_rsnie:
- wpa_tdls_peer_free(sm, peer);
- return -1;
- }
-+ peer->tk_set = 0; /* A new nonce results in a new TK */
- wpa_hexdump(MSG_DEBUG, "TDLS: Initiator Nonce for TPK handshake",
- peer->inonce, WPA_NONCE_LEN);
- os_memcpy(ftie->Snonce, peer->inonce, WPA_NONCE_LEN);
-@@ -1751,6 +1770,19 @@ static int wpa_tdls_addset_peer(struct wpa_sm *sm, struct wpa_tdls_peer *peer,
- }
-
-
-+static int tdls_nonce_set(const u8 *nonce)
-+{
-+ int i;
-+
-+ for (i = 0; i < WPA_NONCE_LEN; i++) {
-+ if (nonce[i])
-+ return 1;
-+ }
-+
-+ return 0;
-+}
-+
-+
- static int wpa_tdls_process_tpk_m1(struct wpa_sm *sm, const u8 *src_addr,
- const u8 *buf, size_t len)
- {
-@@ -2004,7 +2036,8 @@ skip_rsn:
- peer->rsnie_i_len = kde.rsn_ie_len;
- peer->cipher = cipher;
-
-- if (os_memcmp(peer->inonce, ftie->Snonce, WPA_NONCE_LEN) != 0) {
-+ if (os_memcmp(peer->inonce, ftie->Snonce, WPA_NONCE_LEN) != 0 ||
-+ !tdls_nonce_set(peer->inonce)) {
- /*
- * There is no point in updating the RNonce for every obtained
- * TPK M1 frame (e.g., retransmission due to timeout) with the
-@@ -2020,6 +2053,7 @@ skip_rsn:
- "TDLS: Failed to get random data for responder nonce");
- goto error;
- }
-+ peer->tk_set = 0; /* A new nonce results in a new TK */
- }
-
- #if 0
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch
deleted file mode 100644
index 85ea1d62bcf5..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 53c5eb58e95004f86e65ee9fbfccbc291b139057 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Fri, 22 Sep 2017 11:25:02 +0300
-Subject: [PATCH 7/8] WNM: Ignore WNM-Sleep Mode Response without pending
- request
-
-Commit 03ed0a52393710be6bdae657d1b36efa146520e5 ('WNM: Ignore WNM-Sleep
-Mode Response if WNM-Sleep Mode has not been used') started ignoring the
-response when no WNM-Sleep Mode Request had been used during the
-association. This can be made tighter by clearing the used flag when
-successfully processing a response. This adds an additional layer of
-protection against unexpected retransmissions of the response frame.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- wpa_supplicant/wnm_sta.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/wpa_supplicant/wnm_sta.c b/wpa_supplicant/wnm_sta.c
-index 1b3409c..67a07ff 100644
---- a/wpa_supplicant/wnm_sta.c
-+++ b/wpa_supplicant/wnm_sta.c
-@@ -260,7 +260,7 @@ static void ieee802_11_rx_wnmsleep_resp(struct wpa_supplicant *wpa_s,
-
- if (!wpa_s->wnmsleep_used) {
- wpa_printf(MSG_DEBUG,
-- "WNM: Ignore WNM-Sleep Mode Response frame since WNM-Sleep Mode has not been used in this association");
-+ "WNM: Ignore WNM-Sleep Mode Response frame since WNM-Sleep Mode operation has not been requested");
- return;
- }
-
-@@ -299,6 +299,8 @@ static void ieee802_11_rx_wnmsleep_resp(struct wpa_supplicant *wpa_s,
- return;
- }
-
-+ wpa_s->wnmsleep_used = 0;
-+
- if (wnmsleep_ie->status == WNM_STATUS_SLEEP_ACCEPT ||
- wnmsleep_ie->status == WNM_STATUS_SLEEP_EXIT_ACCEPT_GTK_UPDATE) {
- wpa_printf(MSG_DEBUG, "Successfully recv WNM-Sleep Response "
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch b/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch
deleted file mode 100644
index b9678f6815a8..000000000000
--- a/net-wireless/wpa_supplicant/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch
+++ /dev/null
@@ -1,82 +0,0 @@
-From b372ab0b7daea719749194dc554b26e6367603f2 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Fri, 22 Sep 2017 12:06:37 +0300
-Subject: [PATCH 8/8] FT: Do not allow multiple Reassociation Response frames
-
-The driver is expected to not report a second association event without
-the station having explicitly request a new association. As such, this
-case should not be reachable. However, since reconfiguring the same
-pairwise or group keys to the driver could result in nonce reuse issues,
-be extra careful here and do an additional state check to avoid this
-even if the local driver ends up somehow accepting an unexpected
-Reassociation Response frame.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/wpa.c | 3 +++
- src/rsn_supp/wpa_ft.c | 8 ++++++++
- src/rsn_supp/wpa_i.h | 1 +
- 3 files changed, 12 insertions(+)
-
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 0550a41..2a53c6f 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -2440,6 +2440,9 @@ void wpa_sm_notify_disassoc(struct wpa_sm *sm)
- #ifdef CONFIG_TDLS
- wpa_tdls_disassoc(sm);
- #endif /* CONFIG_TDLS */
-+#ifdef CONFIG_IEEE80211R
-+ sm->ft_reassoc_completed = 0;
-+#endif /* CONFIG_IEEE80211R */
-
- /* Keys are not needed in the WPA state machine anymore */
- wpa_sm_drop_sa(sm);
-diff --git a/src/rsn_supp/wpa_ft.c b/src/rsn_supp/wpa_ft.c
-index 205793e..d45bb45 100644
---- a/src/rsn_supp/wpa_ft.c
-+++ b/src/rsn_supp/wpa_ft.c
-@@ -153,6 +153,7 @@ static u8 * wpa_ft_gen_req_ies(struct wpa_sm *sm, size_t *len,
- u16 capab;
-
- sm->ft_completed = 0;
-+ sm->ft_reassoc_completed = 0;
-
- buf_len = 2 + sizeof(struct rsn_mdie) + 2 + sizeof(struct rsn_ftie) +
- 2 + sm->r0kh_id_len + ric_ies_len + 100;
-@@ -681,6 +682,11 @@ int wpa_ft_validate_reassoc_resp(struct wpa_sm *sm, const u8 *ies,
- return -1;
- }
-
-+ if (sm->ft_reassoc_completed) {
-+ wpa_printf(MSG_DEBUG, "FT: Reassociation has already been completed for this FT protocol instance - ignore unexpected retransmission");
-+ return 0;
-+ }
-+
- if (wpa_ft_parse_ies(ies, ies_len, &parse) < 0) {
- wpa_printf(MSG_DEBUG, "FT: Failed to parse IEs");
- return -1;
-@@ -781,6 +787,8 @@ int wpa_ft_validate_reassoc_resp(struct wpa_sm *sm, const u8 *ies,
- return -1;
- }
-
-+ sm->ft_reassoc_completed = 1;
-+
- if (wpa_ft_process_gtk_subelem(sm, parse.gtk, parse.gtk_len) < 0)
- return -1;
-
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index 41f371f..56f88dc 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -128,6 +128,7 @@ struct wpa_sm {
- size_t r0kh_id_len;
- u8 r1kh_id[FT_R1KH_ID_LEN];
- int ft_completed;
-+ int ft_reassoc_completed;
- int over_the_ds_in_progress;
- u8 target_ap[ETH_ALEN]; /* over-the-DS target AP */
- int set_ptk_after_assoc;
---
-2.7.4
-
diff --git a/net-wireless/wpa_supplicant/files/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch b/net-wireless/wpa_supplicant/files/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch
deleted file mode 100644
index d764a9db016c..000000000000
--- a/net-wireless/wpa_supplicant/files/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch
+++ /dev/null
@@ -1,73 +0,0 @@
-From 8c07fa9eda13e835f3f968b2e1c9a8be3a851ff9 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Thu, 29 Aug 2019 11:52:04 +0300
-Subject: [PATCH] AP: Silently ignore management frame from unexpected source
- address
-
-Do not process any received Management frames with unexpected/invalid SA
-so that we do not add any state for unexpected STA addresses or end up
-sending out frames to unexpected destination. This prevents unexpected
-sequences where an unprotected frame might end up causing the AP to send
-out a response to another device and that other device processing the
-unexpected response.
-
-In particular, this prevents some potential denial of service cases
-where the unexpected response frame from the AP might result in a
-connected station dropping its association.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/ap/drv_callbacks.c | 13 +++++++++++++
- src/ap/ieee802_11.c | 12 ++++++++++++
- 2 files changed, 25 insertions(+)
-
-diff --git a/src/ap/drv_callbacks.c b/src/ap/drv_callbacks.c
-index 31587685fe3b..34ca379edc3d 100644
---- a/src/ap/drv_callbacks.c
-+++ b/src/ap/drv_callbacks.c
-@@ -131,6 +131,19 @@ int hostapd_notif_assoc(struct hostapd_data *hapd, const u8 *addr,
- "hostapd_notif_assoc: Skip event with no address");
- return -1;
- }
-+
-+ if (is_multicast_ether_addr(addr) ||
-+ is_zero_ether_addr(addr) ||
-+ os_memcmp(addr, hapd->own_addr, ETH_ALEN) == 0) {
-+ /* Do not process any frames with unexpected/invalid SA so that
-+ * we do not add any state for unexpected STA addresses or end
-+ * up sending out frames to unexpected destination. */
-+ wpa_printf(MSG_DEBUG, "%s: Invalid SA=" MACSTR
-+ " in received indication - ignore this indication silently",
-+ __func__, MAC2STR(addr));
-+ return 0;
-+ }
-+
- random_add_randomness(addr, ETH_ALEN);
-
- hostapd_logger(hapd, addr, HOSTAPD_MODULE_IEEE80211,
-diff --git a/src/ap/ieee802_11.c b/src/ap/ieee802_11.c
-index c85a28db44b7..e7065372e158 100644
---- a/src/ap/ieee802_11.c
-+++ b/src/ap/ieee802_11.c
-@@ -4626,6 +4626,18 @@ int ieee802_11_mgmt(struct hostapd_data *hapd, const u8 *buf, size_t len,
- fc = le_to_host16(mgmt->frame_control);
- stype = WLAN_FC_GET_STYPE(fc);
-
-+ if (is_multicast_ether_addr(mgmt->sa) ||
-+ is_zero_ether_addr(mgmt->sa) ||
-+ os_memcmp(mgmt->sa, hapd->own_addr, ETH_ALEN) == 0) {
-+ /* Do not process any frames with unexpected/invalid SA so that
-+ * we do not add any state for unexpected STA addresses or end
-+ * up sending out frames to unexpected destination. */
-+ wpa_printf(MSG_DEBUG, "MGMT: Invalid SA=" MACSTR
-+ " in received frame - ignore this frame silently",
-+ MAC2STR(mgmt->sa));
-+ return 0;
-+ }
-+
- if (stype == WLAN_FC_STYPE_BEACON) {
- handle_beacon(hapd, mgmt, len, fi);
- return 1;
---
-2.20.1
-
diff --git a/net-wireless/wpa_supplicant/metadata.xml b/net-wireless/wpa_supplicant/metadata.xml
index 749b235bf0e5..e6c399334732 100644
--- a/net-wireless/wpa_supplicant/metadata.xml
+++ b/net-wireless/wpa_supplicant/metadata.xml
@@ -21,7 +21,9 @@
<flag name="ps3">Add support for ps3 hypervisor driven gelic wifi</flag>
<flag name="privsep">Enable wpa_priv privledge separation binary</flag>
<flag name="tdls">Add support for Tunneled Direct Link Setup (802.11z)</flag>
+ <flag name="tkip">Add support for WPA TKIP (deprecated 2009)</flag>
<flag name="uncommon-eap-types">Add support for GPSK, SAKE, GPSK_SHA256, IKEV2 and EKE</flag>
+ <flag name="wep">Add support for Wired Equivalent Privacy (deprecated 2004)</flag>
<flag name="wps">Add support for Wi-Fi Protected Setup</flag>
<flag name="wimax">Add support for Wimax EAP-PEER authentication algorithm</flag>
<flag name="smartcard">Add support for smartcards</flag>
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.10.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
index 3066970717f3..0430cf11a777 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.10.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
@@ -13,17 +13,16 @@ if [ "${PV}" = "9999" ]; then
inherit git-r3
EGIT_REPO_URI="https://w1.fi/hostap.git"
else
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
SRC_URI="https://w1.fi/releases/${P}.tar.gz"
- SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-2.9-r3-patches.tar.bz2"
fi
SLOT="0"
-IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps"
+IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip uncommon-eap-types wep wimax wps"
# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
# interface functions used for MACsec, so this combination cannot be used
-# at least for now.
+# at least for now. bug #684442
REQUIRED_USE="
macsec? ( !privsep )
privsep? ( !macsec )
@@ -271,9 +270,23 @@ src_configure() {
Kconfig_style_config OWE
Kconfig_style_config SAE
Kconfig_style_config DPP
+ Kconfig_style_config DPP2
Kconfig_style_config SUITEB192
Kconfig_style_config SUITEB
+ if use wep ; then
+ Kconfig_style_config WEP
+ else
+ Kconfig_style_config WEP n
+ fi
+
+ # Watch out, reversed logic
+ if use tkip ; then
+ Kconfig_style_config NO_TKIP n
+ else
+ Kconfig_style_config NO_TKIP
+ fi
+
if use smartcard ; then
Kconfig_style_config SMARTCARD
else
@@ -299,6 +312,10 @@ src_configure() {
#Kconfig_style_config DRIVER_MACSEC_QCA
Kconfig_style_config DRIVER_MACSEC_LINUX
Kconfig_style_config MACSEC
+ else
+ # bug #831369 and bug #684442
+ Kconfig_style_config DRIVER_MACSEC_LINUX n
+ Kconfig_style_config MACSEC n
fi
if use ps3 ; then
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r4.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r4.ebuild
deleted file mode 100644
index 1f17da11e7e4..000000000000
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r4.ebuild
+++ /dev/null
@@ -1,465 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit desktop qmake-utils readme.gentoo-r1 systemd toolchain-funcs
-
-DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
-HOMEPAGE="https://w1.fi/wpa_supplicant/"
-LICENSE="|| ( GPL-2 BSD )"
-
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~sparc x86"
- SRC_URI="https://w1.fi/releases/${P}.tar.gz"
-fi
-
-SLOT="0"
-IUSE="ap bindist broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps"
-
-# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
-# interface functions used for MACsec, so this combination cannot be used
-# at least for now.
-REQUIRED_USE="
- macsec? ( !privsep )
- privsep? ( !macsec )
- broadcom-sta? ( !fils !mesh !mbo )
-"
-
-DEPEND="
- >=dev-libs/openssl-1.0.2k:0=[bindist(-)=]
- dbus? ( sys-apps/dbus )
- kernel_linux? (
- dev-libs/libnl:3
- net-wireless/crda
- eap-sim? ( sys-apps/pcsc-lite )
- )
- !kernel_linux? ( net-libs/libpcap )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtsvg:5
- dev-qt/qtwidgets:5
- )
- readline? (
- sys-libs/ncurses:0=
- sys-libs/readline:0=
- )
-"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-networkmanager )
-"
-BDEPEND="virtual/pkgconfig"
-
-DOC_CONTENTS="
- If this is a clean installation of wpa_supplicant, you
- have to create a configuration file named
- ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf
- An example configuration file is available for reference in
- ${EROOT}/usr/share/doc/${PF}/
-"
-
-S="${WORKDIR}/${P}/${PN}"
-
-Kconfig_style_config() {
- #param 1 is CONFIG_* item
- #param 2 is what to set it = to, defaulting in y
- CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
- setting="${2:-y}"
-
- if [ ! $setting = n ]; then
- #first remove any leading "# " if $2 is not n
- sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM"
- #set item = $setting (defaulting to y)
- sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
- if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
- echo "$CONFIG_PARAM=$setting" >>.config
- fi
- else
- #ensure item commented out
- sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM"
- fi
-}
-
-src_prepare() {
- default
-
- # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
- sed -i \
- -e "s:\(#include <pcap\.h>\):#include <net/bpf.h>\n\1:" \
- ../src/l2_packet/l2_packet_freebsd.c || die
-
- # People seem to take the example configuration file too literally (bug #102361)
- sed -i \
- -e "s:^\(opensc_engine_path\):#\1:" \
- -e "s:^\(pkcs11_engine_path\):#\1:" \
- -e "s:^\(pkcs11_module_path\):#\1:" \
- wpa_supplicant.conf || die
-
- # Change configuration to match Gentoo locations (bug #143750)
- sed -i \
- -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
- -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
- wpa_supplicant.conf || die
-
- # systemd entries to D-Bus service files (bug #372877)
- echo 'SystemdService=wpa_supplicant.service' \
- | tee -a dbus/*.service >/dev/null || die
-
- cd "${WORKDIR}/${P}" || die
-
- if use wimax; then
- # generate-libeap-peer.patch comes before
- # fix-undefined-reference-to-random_get_bytes.patch
- eapply "${FILESDIR}/${P}-generate-libeap-peer.patch"
-
- # multilib-strict fix (bug #373685)
- sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die
- fi
-
- # bug (320097)
- eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (640492)
- sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
-
- #CVE-2019-16275 bug #696030
- eapply "${FILESDIR}/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch"
-}
-
-src_configure() {
- # Toolchain setup
- tc-export CC PKG_CONFIG
-
- cp defconfig .config || die
-
- # Basic setup
- Kconfig_style_config CTRL_IFACE
- Kconfig_style_config MATCH_IFACE
- Kconfig_style_config BACKEND file
- Kconfig_style_config IBSS_RSN
- Kconfig_style_config IEEE80211W
- Kconfig_style_config IEEE80211R
- Kconfig_style_config HT_OVERRIDES
- Kconfig_style_config VHT_OVERRIDES
- Kconfig_style_config OCV
- Kconfig_style_config TLSV11
- Kconfig_style_config TLSV12
- Kconfig_style_config GETRANDOM
-
- # Basic authentication methods
- # NOTE: we don't set GPSK or SAKE as they conflict
- # with the below options
- Kconfig_style_config EAP_GTC
- Kconfig_style_config EAP_MD5
- Kconfig_style_config EAP_OTP
- Kconfig_style_config EAP_PAX
- Kconfig_style_config EAP_PSK
- Kconfig_style_config EAP_TLV
- Kconfig_style_config EAP_EXE
- Kconfig_style_config IEEE8021X_EAPOL
- Kconfig_style_config PKCS12
- Kconfig_style_config PEERKEY
- Kconfig_style_config EAP_LEAP
- Kconfig_style_config EAP_MSCHAPV2
- Kconfig_style_config EAP_PEAP
- Kconfig_style_config EAP_TEAP
- Kconfig_style_config EAP_TLS
- Kconfig_style_config EAP_TTLS
-
- # Enabling background scanning.
- Kconfig_style_config BGSCAN_SIMPLE
- Kconfig_style_config BGSCAN_LEARN
-
- if use dbus ; then
- Kconfig_style_config CTRL_IFACE_DBUS
- Kconfig_style_config CTRL_IFACE_DBUS_NEW
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO
- else
- Kconfig_style_config CTRL_IFACE_DBUS n
- Kconfig_style_config CTRL_IFACE_DBUS_NEW n
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO n
- fi
-
- if use eapol-test ; then
- Kconfig_style_config EAPOL_TEST
- fi
-
- # Enable support for writing debug info to a log file and syslog.
- Kconfig_style_config DEBUG_FILE
- Kconfig_style_config DEBUG_SYSLOG
-
- if use hs2-0 ; then
- Kconfig_style_config INTERWORKING
- Kconfig_style_config HS20
- fi
-
- if use mbo ; then
- Kconfig_style_config MBO
- else
- Kconfig_style_config MBO n
- fi
-
- if use uncommon-eap-types; then
- Kconfig_style_config EAP_GPSK
- Kconfig_style_config EAP_SAKE
- Kconfig_style_config EAP_GPSK_SHA256
- Kconfig_style_config EAP_IKEV2
- Kconfig_style_config EAP_EKE
- fi
-
- if use eap-sim ; then
- # Smart card authentication
- Kconfig_style_config EAP_SIM
- Kconfig_style_config EAP_AKA
- Kconfig_style_config EAP_AKA_PRIME
- Kconfig_style_config PCSC
- fi
-
- if use fasteap ; then
- Kconfig_style_config EAP_FAST
- fi
-
- if use readline ; then
- # readline/history support for wpa_cli
- Kconfig_style_config READLINE
- else
- #internal line edit mode for wpa_cli
- Kconfig_style_config WPA_CLI_EDIT
- fi
-
- Kconfig_style_config TLS openssl
- Kconfig_style_config FST
- if ! use bindist ; then
- Kconfig_style_config EAP_PWD
- if use fils; then
- Kconfig_style_config FILS
- Kconfig_style_config FILS_SK_PFS
- fi
- if use mesh; then
- Kconfig_style_config MESH
- else
- Kconfig_style_config MESH n
- fi
- #WPA3
- Kconfig_style_config OWE
- Kconfig_style_config SAE
- Kconfig_style_config DPP
- Kconfig_style_config SUITEB192
- Kconfig_style_config SUITEB
- fi
-
- if use smartcard ; then
- Kconfig_style_config SMARTCARD
- else
- Kconfig_style_config SMARTCARD n
- fi
-
- if use tdls ; then
- Kconfig_style_config TDLS
- fi
-
- if use kernel_linux ; then
- # Linux specific drivers
- Kconfig_style_config DRIVER_ATMEL
- Kconfig_style_config DRIVER_HOSTAP
- Kconfig_style_config DRIVER_IPW
- Kconfig_style_config DRIVER_NL80211
- Kconfig_style_config DRIVER_RALINK
- Kconfig_style_config DRIVER_WEXT
- Kconfig_style_config DRIVER_WIRED
-
- if use macsec ; then
- #requires something, no idea what
- #Kconfig_style_config DRIVER_MACSEC_QCA
- Kconfig_style_config DRIVER_MACSEC_LINUX
- Kconfig_style_config MACSEC
- fi
-
- if use ps3 ; then
- Kconfig_style_config DRIVER_PS3
- fi
- fi
-
- # Wi-Fi Protected Setup (WPS)
- if use wps ; then
- Kconfig_style_config WPS
- Kconfig_style_config WPS2
- # USB Flash Drive
- Kconfig_style_config WPS_UFD
- # External Registrar
- Kconfig_style_config WPS_ER
- # Universal Plug'n'Play
- Kconfig_style_config WPS_UPNP
- # Near Field Communication
- Kconfig_style_config WPS_NFC
- else
- Kconfig_style_config WPS n
- Kconfig_style_config WPS2 n
- Kconfig_style_config WPS_UFD n
- Kconfig_style_config WPS_ER n
- Kconfig_style_config WPS_UPNP n
- Kconfig_style_config WPS_NFC n
- fi
-
- # Wi-Fi Direct (WiDi)
- if use p2p ; then
- Kconfig_style_config P2P
- Kconfig_style_config WIFI_DISPLAY
- else
- Kconfig_style_config P2P n
- Kconfig_style_config WIFI_DISPLAY n
- fi
-
- # Access Point Mode
- if use ap ; then
- Kconfig_style_config AP
- else
- Kconfig_style_config AP n
- fi
-
- # Enable essentials for AP/P2P
- if use ap || use p2p ; then
- # Enabling HT support (802.11n)
- Kconfig_style_config IEEE80211N
-
- # Enabling VHT support (802.11ac)
- Kconfig_style_config IEEE80211AC
- fi
-
- # Enable mitigation against certain attacks against TKIP
- Kconfig_style_config DELAYED_MIC_ERROR_REPORT
-
- if use privsep ; then
- Kconfig_style_config PRIVSEP
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Bug 382159
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- Kconfig_style_config LIBNL32
- fi
-
- if use qt5 ; then
- pushd "${S}"/wpa_gui-qt4 > /dev/null || die
- eqmake5 wpa_gui.pro
- popd > /dev/null || die
- fi
-}
-
-src_compile() {
- einfo "Building wpa_supplicant"
- emake V=1 BINDIR=/usr/sbin
-
- if use wimax; then
- emake -C ../src/eap_peer clean
- emake -C ../src/eap_peer
- fi
-
- if use qt5; then
- einfo "Building wpa_gui"
- emake -C "${S}"/wpa_gui-qt4
- fi
-
- if use eapol-test ; then
- emake eapol_test
- fi
-}
-
-src_install() {
- dosbin wpa_supplicant
- use privsep && dosbin wpa_priv
- dobin wpa_cli wpa_passphrase
-
- # baselayout-1 compat
- if has_version "<sys-apps/baselayout-2.0.0"; then
- dodir /sbin
- dosym ../usr/sbin/wpa_supplicant /sbin/wpa_supplicant
- dodir /bin
- dosym ../usr/bin/wpa_cli /bin/wpa_cli
- fi
-
- if has_version ">=sys-apps/openrc-0.5.0"; then
- newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant
- newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant
- fi
-
- exeinto /etc/wpa_supplicant/
- newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh
-
- readme.gentoo_create_doc
- dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \
- wpa_supplicant.conf
-
- newdoc .config build-config
-
- if [ "${PV}" != "9999" ]; then
- doman doc/docbook/*.{5,8}
- fi
-
- if use qt5 ; then
- into /usr
- dobin wpa_gui-qt4/wpa_gui
- doicon wpa_gui-qt4/icons/wpa_gui.svg
- domenu wpa_gui-qt4/wpa_gui.desktop
- else
- rm "${ED}"/usr/share/man/man8/wpa_gui.8
- fi
-
- use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install
-
- if use dbus ; then
- pushd "${S}"/dbus > /dev/null || die
- insinto /etc/dbus-1/system.d
- newins dbus-wpa_supplicant.conf wpa_supplicant.conf
- insinto /usr/share/dbus-1/system-services
- doins fi.w1.wpa_supplicant1.service
- popd > /dev/null || die
-
- # This unit relies on dbus support, bug 538600.
- systemd_dounit systemd/wpa_supplicant.service
- fi
-
- if use eapol-test ; then
- dobin eapol_test
- fi
-
- systemd_dounit "systemd/wpa_supplicant@.service"
- systemd_dounit "systemd/wpa_supplicant-nl80211@.service"
- systemd_dounit "systemd/wpa_supplicant-wired@.service"
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-
- if [[ -e "${EROOT}"/etc/wpa_supplicant.conf ]] ; then
- echo
- ewarn "WARNING: your old configuration file ${EROOT}/etc/wpa_supplicant.conf"
- ewarn "needs to be moved to ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf"
- fi
-
- if use bindist; then
- ewarn "Using bindist use flag presently breaks WPA3 (specifically SAE, OWE, DPP, and FILS)."
- ewarn "This is incredibly undesirable"
- fi
-
- # Mea culpa, feel free to remove that after some time --mgorny.
- local fn
- for fn in wpa_supplicant{,@wlan0}.service; do
- if [[ -e "${EROOT}"/etc/systemd/system/network.target.wants/${fn} ]]
- then
- ebegin "Moving ${fn} to multi-user.target"
- mv "${EROOT}"/etc/systemd/system/network.target.wants/${fn} \
- "${EROOT}"/etc/systemd/system/multi-user.target.wants/ || die
- eend ${?} \
- "Please try to re-enable ${fn}"
- fi
- done
-
- systemd_reenable wpa_supplicant.service
-}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r5.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r5.ebuild
deleted file mode 100644
index 3be08e10a41d..000000000000
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r5.ebuild
+++ /dev/null
@@ -1,471 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit desktop qmake-utils readme.gentoo-r1 systemd toolchain-funcs
-
-DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
-HOMEPAGE="https://w1.fi/wpa_supplicant/"
-LICENSE="|| ( GPL-2 BSD )"
-
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
- SRC_URI="https://w1.fi/releases/${P}.tar.gz"
- SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-2.9-r3-patches.tar.bz2"
-fi
-
-SLOT="0"
-IUSE="ap bindist broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps"
-
-# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
-# interface functions used for MACsec, so this combination cannot be used
-# at least for now.
-REQUIRED_USE="
- macsec? ( !privsep )
- privsep? ( !macsec )
- broadcom-sta? ( !fils !mesh !mbo )
-"
-
-DEPEND="
- >=dev-libs/openssl-1.0.2k:0=[bindist(-)=]
- dbus? ( sys-apps/dbus )
- kernel_linux? (
- dev-libs/libnl:3
- net-wireless/crda
- eap-sim? ( sys-apps/pcsc-lite )
- )
- !kernel_linux? ( net-libs/libpcap )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtsvg:5
- dev-qt/qtwidgets:5
- )
- readline? (
- sys-libs/ncurses:0=
- sys-libs/readline:0=
- )
-"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-networkmanager )
-"
-BDEPEND="virtual/pkgconfig"
-
-DOC_CONTENTS="
- If this is a clean installation of wpa_supplicant, you
- have to create a configuration file named
- ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf
- An example configuration file is available for reference in
- ${EROOT}/usr/share/doc/${PF}/
-"
-
-S="${WORKDIR}/${P}/${PN}"
-
-Kconfig_style_config() {
- #param 1 is CONFIG_* item
- #param 2 is what to set it = to, defaulting in y
- CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
- setting="${2:-y}"
-
- if [ ! $setting = n ]; then
- #first remove any leading "# " if $2 is not n
- sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM"
- #set item = $setting (defaulting to y)
- sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
- if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
- echo "$CONFIG_PARAM=$setting" >>.config
- fi
- else
- #ensure item commented out
- sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM"
- fi
-}
-
-src_prepare() {
- default
-
- # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
- sed -i \
- -e "s:\(#include <pcap\.h>\):#include <net/bpf.h>\n\1:" \
- ../src/l2_packet/l2_packet_freebsd.c || die
-
- # People seem to take the example configuration file too literally (bug #102361)
- sed -i \
- -e "s:^\(opensc_engine_path\):#\1:" \
- -e "s:^\(pkcs11_engine_path\):#\1:" \
- -e "s:^\(pkcs11_module_path\):#\1:" \
- wpa_supplicant.conf || die
-
- # Change configuration to match Gentoo locations (bug #143750)
- sed -i \
- -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
- -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
- wpa_supplicant.conf || die
-
- # systemd entries to D-Bus service files (bug #372877)
- echo 'SystemdService=wpa_supplicant.service' \
- | tee -a dbus/*.service >/dev/null || die
-
- cd "${WORKDIR}/${P}" || die
-
- if use wimax; then
- # generate-libeap-peer.patch comes before
- # fix-undefined-reference-to-random_get_bytes.patch
- eapply "${FILESDIR}/${P}-generate-libeap-peer.patch"
-
- # multilib-strict fix (bug #373685)
- sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die
- fi
-
- # bug (320097)
- eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (640492)
- sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
-
- ## Security patches
- # CVE-2019-16275 (bug #696030)
- eapply "${FILESDIR}/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch"
- # 2020-2, 2021-1 security advisories (bug #768759)
- eapply "${WORKDIR}"/wpa_supplicant-2.9-r3-patches/security-{2020-2,2021-1}/*.patch
- # CVE-2021-30004 (bug #780138)
- eapply "${WORKDIR}"/wpa_supplicant-2.9-r3-patches/misc/CVE-2021-30004.patch
-}
-
-src_configure() {
- # Toolchain setup
- tc-export CC PKG_CONFIG
-
- cp defconfig .config || die
-
- # Basic setup
- Kconfig_style_config CTRL_IFACE
- Kconfig_style_config MATCH_IFACE
- Kconfig_style_config BACKEND file
- Kconfig_style_config IBSS_RSN
- Kconfig_style_config IEEE80211W
- Kconfig_style_config IEEE80211R
- Kconfig_style_config HT_OVERRIDES
- Kconfig_style_config VHT_OVERRIDES
- Kconfig_style_config OCV
- Kconfig_style_config TLSV11
- Kconfig_style_config TLSV12
- Kconfig_style_config GETRANDOM
-
- # Basic authentication methods
- # NOTE: we don't set GPSK or SAKE as they conflict
- # with the below options
- Kconfig_style_config EAP_GTC
- Kconfig_style_config EAP_MD5
- Kconfig_style_config EAP_OTP
- Kconfig_style_config EAP_PAX
- Kconfig_style_config EAP_PSK
- Kconfig_style_config EAP_TLV
- Kconfig_style_config EAP_EXE
- Kconfig_style_config IEEE8021X_EAPOL
- Kconfig_style_config PKCS12
- Kconfig_style_config PEERKEY
- Kconfig_style_config EAP_LEAP
- Kconfig_style_config EAP_MSCHAPV2
- Kconfig_style_config EAP_PEAP
- Kconfig_style_config EAP_TEAP
- Kconfig_style_config EAP_TLS
- Kconfig_style_config EAP_TTLS
-
- # Enabling background scanning.
- Kconfig_style_config BGSCAN_SIMPLE
- Kconfig_style_config BGSCAN_LEARN
-
- if use dbus ; then
- Kconfig_style_config CTRL_IFACE_DBUS
- Kconfig_style_config CTRL_IFACE_DBUS_NEW
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO
- else
- Kconfig_style_config CTRL_IFACE_DBUS n
- Kconfig_style_config CTRL_IFACE_DBUS_NEW n
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO n
- fi
-
- if use eapol-test ; then
- Kconfig_style_config EAPOL_TEST
- fi
-
- # Enable support for writing debug info to a log file and syslog.
- Kconfig_style_config DEBUG_FILE
- Kconfig_style_config DEBUG_SYSLOG
-
- if use hs2-0 ; then
- Kconfig_style_config INTERWORKING
- Kconfig_style_config HS20
- fi
-
- if use mbo ; then
- Kconfig_style_config MBO
- else
- Kconfig_style_config MBO n
- fi
-
- if use uncommon-eap-types; then
- Kconfig_style_config EAP_GPSK
- Kconfig_style_config EAP_SAKE
- Kconfig_style_config EAP_GPSK_SHA256
- Kconfig_style_config EAP_IKEV2
- Kconfig_style_config EAP_EKE
- fi
-
- if use eap-sim ; then
- # Smart card authentication
- Kconfig_style_config EAP_SIM
- Kconfig_style_config EAP_AKA
- Kconfig_style_config EAP_AKA_PRIME
- Kconfig_style_config PCSC
- fi
-
- if use fasteap ; then
- Kconfig_style_config EAP_FAST
- fi
-
- if use readline ; then
- # readline/history support for wpa_cli
- Kconfig_style_config READLINE
- else
- #internal line edit mode for wpa_cli
- Kconfig_style_config WPA_CLI_EDIT
- fi
-
- Kconfig_style_config TLS openssl
- Kconfig_style_config FST
- if ! use bindist ; then
- Kconfig_style_config EAP_PWD
- if use fils; then
- Kconfig_style_config FILS
- Kconfig_style_config FILS_SK_PFS
- fi
- if use mesh; then
- Kconfig_style_config MESH
- else
- Kconfig_style_config MESH n
- fi
- #WPA3
- Kconfig_style_config OWE
- Kconfig_style_config SAE
- Kconfig_style_config DPP
- Kconfig_style_config SUITEB192
- Kconfig_style_config SUITEB
- fi
-
- if use smartcard ; then
- Kconfig_style_config SMARTCARD
- else
- Kconfig_style_config SMARTCARD n
- fi
-
- if use tdls ; then
- Kconfig_style_config TDLS
- fi
-
- if use kernel_linux ; then
- # Linux specific drivers
- Kconfig_style_config DRIVER_ATMEL
- Kconfig_style_config DRIVER_HOSTAP
- Kconfig_style_config DRIVER_IPW
- Kconfig_style_config DRIVER_NL80211
- Kconfig_style_config DRIVER_RALINK
- Kconfig_style_config DRIVER_WEXT
- Kconfig_style_config DRIVER_WIRED
-
- if use macsec ; then
- #requires something, no idea what
- #Kconfig_style_config DRIVER_MACSEC_QCA
- Kconfig_style_config DRIVER_MACSEC_LINUX
- Kconfig_style_config MACSEC
- fi
-
- if use ps3 ; then
- Kconfig_style_config DRIVER_PS3
- fi
- fi
-
- # Wi-Fi Protected Setup (WPS)
- if use wps ; then
- Kconfig_style_config WPS
- Kconfig_style_config WPS2
- # USB Flash Drive
- Kconfig_style_config WPS_UFD
- # External Registrar
- Kconfig_style_config WPS_ER
- # Universal Plug'n'Play
- Kconfig_style_config WPS_UPNP
- # Near Field Communication
- Kconfig_style_config WPS_NFC
- else
- Kconfig_style_config WPS n
- Kconfig_style_config WPS2 n
- Kconfig_style_config WPS_UFD n
- Kconfig_style_config WPS_ER n
- Kconfig_style_config WPS_UPNP n
- Kconfig_style_config WPS_NFC n
- fi
-
- # Wi-Fi Direct (WiDi)
- if use p2p ; then
- Kconfig_style_config P2P
- Kconfig_style_config WIFI_DISPLAY
- else
- Kconfig_style_config P2P n
- Kconfig_style_config WIFI_DISPLAY n
- fi
-
- # Access Point Mode
- if use ap ; then
- Kconfig_style_config AP
- else
- Kconfig_style_config AP n
- fi
-
- # Enable essentials for AP/P2P
- if use ap || use p2p ; then
- # Enabling HT support (802.11n)
- Kconfig_style_config IEEE80211N
-
- # Enabling VHT support (802.11ac)
- Kconfig_style_config IEEE80211AC
- fi
-
- # Enable mitigation against certain attacks against TKIP
- Kconfig_style_config DELAYED_MIC_ERROR_REPORT
-
- if use privsep ; then
- Kconfig_style_config PRIVSEP
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Bug 382159
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- Kconfig_style_config LIBNL32
- fi
-
- if use qt5 ; then
- pushd "${S}"/wpa_gui-qt4 > /dev/null || die
- eqmake5 wpa_gui.pro
- popd > /dev/null || die
- fi
-}
-
-src_compile() {
- einfo "Building wpa_supplicant"
- emake V=1 BINDIR=/usr/sbin
-
- if use wimax; then
- emake -C ../src/eap_peer clean
- emake -C ../src/eap_peer
- fi
-
- if use qt5; then
- einfo "Building wpa_gui"
- emake -C "${S}"/wpa_gui-qt4
- fi
-
- if use eapol-test ; then
- emake eapol_test
- fi
-}
-
-src_install() {
- dosbin wpa_supplicant
- use privsep && dosbin wpa_priv
- dobin wpa_cli wpa_passphrase
-
- # baselayout-1 compat
- if has_version "<sys-apps/baselayout-2.0.0"; then
- dodir /sbin
- dosym ../usr/sbin/wpa_supplicant /sbin/wpa_supplicant
- dodir /bin
- dosym ../usr/bin/wpa_cli /bin/wpa_cli
- fi
-
- if has_version ">=sys-apps/openrc-0.5.0"; then
- newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant
- newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant
- fi
-
- exeinto /etc/wpa_supplicant/
- newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh
-
- readme.gentoo_create_doc
- dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \
- wpa_supplicant.conf
-
- newdoc .config build-config
-
- if [ "${PV}" != "9999" ]; then
- doman doc/docbook/*.{5,8}
- fi
-
- if use qt5 ; then
- into /usr
- dobin wpa_gui-qt4/wpa_gui
- doicon wpa_gui-qt4/icons/wpa_gui.svg
- domenu wpa_gui-qt4/wpa_gui.desktop
- else
- rm "${ED}"/usr/share/man/man8/wpa_gui.8
- fi
-
- use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install
-
- if use dbus ; then
- pushd "${S}"/dbus > /dev/null || die
- insinto /etc/dbus-1/system.d
- newins dbus-wpa_supplicant.conf wpa_supplicant.conf
- insinto /usr/share/dbus-1/system-services
- doins fi.w1.wpa_supplicant1.service
- popd > /dev/null || die
-
- # This unit relies on dbus support, bug 538600.
- systemd_dounit systemd/wpa_supplicant.service
- fi
-
- if use eapol-test ; then
- dobin eapol_test
- fi
-
- systemd_dounit "systemd/wpa_supplicant@.service"
- systemd_dounit "systemd/wpa_supplicant-nl80211@.service"
- systemd_dounit "systemd/wpa_supplicant-wired@.service"
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-
- if [[ -e "${EROOT}"/etc/wpa_supplicant.conf ]] ; then
- echo
- ewarn "WARNING: your old configuration file ${EROOT}/etc/wpa_supplicant.conf"
- ewarn "needs to be moved to ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf"
- fi
-
- if use bindist; then
- ewarn "Using bindist use flag presently breaks WPA3 (specifically SAE, OWE, DPP, and FILS)."
- ewarn "This is incredibly undesirable"
- fi
-
- # Mea culpa, feel free to remove that after some time --mgorny.
- local fn
- for fn in wpa_supplicant{,@wlan0}.service; do
- if [[ -e "${EROOT}"/etc/systemd/system/network.target.wants/${fn} ]]
- then
- ebegin "Moving ${fn} to multi-user.target"
- mv "${EROOT}"/etc/systemd/system/network.target.wants/${fn} \
- "${EROOT}"/etc/systemd/system/multi-user.target.wants/ || die
- eend ${?} \
- "Please try to re-enable ${fn}"
- fi
- done
-
- systemd_reenable wpa_supplicant.service
-}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r8.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r8.ebuild
deleted file mode 100644
index 1b4727fa9173..000000000000
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.9-r8.ebuild
+++ /dev/null
@@ -1,490 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit desktop linux-info qmake-utils readme.gentoo-r1 systemd toolchain-funcs
-
-DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
-HOMEPAGE="https://w1.fi/wpa_supplicant/"
-LICENSE="|| ( GPL-2 BSD )"
-
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
- SRC_URI="https://w1.fi/releases/${P}.tar.gz"
- SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-2.9-r3-patches.tar.bz2"
-fi
-
-SLOT="0"
-IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps"
-
-# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
-# interface functions used for MACsec, so this combination cannot be used
-# at least for now.
-REQUIRED_USE="
- macsec? ( !privsep )
- privsep? ( !macsec )
- broadcom-sta? ( !fils !mesh !mbo )
-"
-
-DEPEND="
- >=dev-libs/openssl-1.0.2k:=
- dbus? ( sys-apps/dbus )
- kernel_linux? (
- dev-libs/libnl:3
- eap-sim? ( sys-apps/pcsc-lite )
- )
- !kernel_linux? ( net-libs/libpcap )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtsvg:5
- dev-qt/qtwidgets:5
- )
- readline? (
- sys-libs/ncurses:0=
- sys-libs/readline:0=
- )
-"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-networkmanager )
- kernel_linux? (
- net-wireless/wireless-regdb
- crda? ( net-wireless/crda )
- )
-"
-BDEPEND="virtual/pkgconfig"
-
-DOC_CONTENTS="
- If this is a clean installation of wpa_supplicant, you
- have to create a configuration file named
- ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf
- An example configuration file is available for reference in
- ${EROOT}/usr/share/doc/${PF}/
-"
-
-S="${WORKDIR}/${P}/${PN}"
-
-Kconfig_style_config() {
- #param 1 is CONFIG_* item
- #param 2 is what to set it = to, defaulting in y
- CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
- setting="${2:-y}"
-
- if [ ! $setting = n ]; then
- #first remove any leading "# " if $2 is not n
- sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM"
- #set item = $setting (defaulting to y)
- sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
- if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
- echo "$CONFIG_PARAM=$setting" >>.config
- fi
- else
- #ensure item commented out
- sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM"
- fi
-}
-
-pkg_pretend() {
- CONFIG_CHECK=""
-
- if use crda ; then
- CONFIG_CHECK="${CONFIG_CHECK} ~CFG80211_CRDA_SUPPORT"
- WARNING_CFG80211_CRDA_SUPPORT="REGULATORY DOMAIN PROBLEM: please enable CFG80211_CRDA_SUPPORT for proper regulatory domain support"
- fi
-
- check_extra_config
-
- if ! use crda ; then
- if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
- [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != *regulatory.db* ]]
- then
- ewarn "REGULATORY DOMAIN PROBLEM:"
- ewarn "With CONFIG_CFG80211=y (built-in), the driver won't be able to load regulatory.db from"
- ewarn " /lib/firmware, resulting in broken regulatory domain support. Please set CONFIG_CFG80211=m"
- ewarn " or add regulatory.db and regulatory.db.p7s to CONFIG_EXTRA_FIRMWARE."
- fi
- fi
-}
-
-src_prepare() {
- default
-
- # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
- sed -i \
- -e "s:\(#include <pcap\.h>\):#include <net/bpf.h>\n\1:" \
- ../src/l2_packet/l2_packet_freebsd.c || die
-
- # People seem to take the example configuration file too literally (bug #102361)
- sed -i \
- -e "s:^\(opensc_engine_path\):#\1:" \
- -e "s:^\(pkcs11_engine_path\):#\1:" \
- -e "s:^\(pkcs11_module_path\):#\1:" \
- wpa_supplicant.conf || die
-
- # Change configuration to match Gentoo locations (bug #143750)
- sed -i \
- -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
- -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
- wpa_supplicant.conf || die
-
- # systemd entries to D-Bus service files (bug #372877)
- echo 'SystemdService=wpa_supplicant.service' \
- | tee -a dbus/*.service >/dev/null || die
-
- cd "${WORKDIR}/${P}" || die
-
- if use wimax; then
- # generate-libeap-peer.patch comes before
- # fix-undefined-reference-to-random_get_bytes.patch
- eapply "${FILESDIR}/${P}-generate-libeap-peer.patch"
-
- # multilib-strict fix (bug #373685)
- sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die
- fi
-
- # bug (320097)
- eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (640492)
- sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
-
- ## Security patches
- # CVE-2019-16275 (bug #696030)
- eapply "${FILESDIR}/wpa_supplicant-2.9-AP-Silently-ignore-management-frame-from-unexpected.patch"
- # 2020-2, 2021-1 security advisories (bug #768759)
- eapply "${WORKDIR}"/wpa_supplicant-2.9-r3-patches/security-{2020-2,2021-1}/*.patch
- # CVE-2021-30004 (bug #780138)
- eapply "${WORKDIR}"/wpa_supplicant-2.9-r3-patches/misc/CVE-2021-30004.patch
-}
-
-src_configure() {
- # Toolchain setup
- tc-export CC PKG_CONFIG
-
- cp defconfig .config || die
-
- # Basic setup
- Kconfig_style_config CTRL_IFACE
- Kconfig_style_config MATCH_IFACE
- Kconfig_style_config BACKEND file
- Kconfig_style_config IBSS_RSN
- Kconfig_style_config IEEE80211W
- Kconfig_style_config IEEE80211R
- Kconfig_style_config HT_OVERRIDES
- Kconfig_style_config VHT_OVERRIDES
- Kconfig_style_config OCV
- Kconfig_style_config TLSV11
- Kconfig_style_config TLSV12
- Kconfig_style_config GETRANDOM
-
- # Basic authentication methods
- # NOTE: we don't set GPSK or SAKE as they conflict
- # with the below options
- Kconfig_style_config EAP_GTC
- Kconfig_style_config EAP_MD5
- Kconfig_style_config EAP_OTP
- Kconfig_style_config EAP_PAX
- Kconfig_style_config EAP_PSK
- Kconfig_style_config EAP_TLV
- Kconfig_style_config EAP_EXE
- Kconfig_style_config IEEE8021X_EAPOL
- Kconfig_style_config PKCS12
- Kconfig_style_config PEERKEY
- Kconfig_style_config EAP_LEAP
- Kconfig_style_config EAP_MSCHAPV2
- Kconfig_style_config EAP_PEAP
- Kconfig_style_config EAP_TEAP
- Kconfig_style_config EAP_TLS
- Kconfig_style_config EAP_TTLS
-
- # Enabling background scanning.
- Kconfig_style_config BGSCAN_SIMPLE
- Kconfig_style_config BGSCAN_LEARN
-
- if use dbus ; then
- Kconfig_style_config CTRL_IFACE_DBUS
- Kconfig_style_config CTRL_IFACE_DBUS_NEW
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO
- else
- Kconfig_style_config CTRL_IFACE_DBUS n
- Kconfig_style_config CTRL_IFACE_DBUS_NEW n
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO n
- fi
-
- if use eapol-test ; then
- Kconfig_style_config EAPOL_TEST
- fi
-
- # Enable support for writing debug info to a log file and syslog.
- Kconfig_style_config DEBUG_FILE
- Kconfig_style_config DEBUG_SYSLOG
-
- if use hs2-0 ; then
- Kconfig_style_config INTERWORKING
- Kconfig_style_config HS20
- fi
-
- if use mbo ; then
- Kconfig_style_config MBO
- else
- Kconfig_style_config MBO n
- fi
-
- if use uncommon-eap-types; then
- Kconfig_style_config EAP_GPSK
- Kconfig_style_config EAP_SAKE
- Kconfig_style_config EAP_GPSK_SHA256
- Kconfig_style_config EAP_IKEV2
- Kconfig_style_config EAP_EKE
- fi
-
- if use eap-sim ; then
- # Smart card authentication
- Kconfig_style_config EAP_SIM
- Kconfig_style_config EAP_AKA
- Kconfig_style_config EAP_AKA_PRIME
- Kconfig_style_config PCSC
- fi
-
- if use fasteap ; then
- Kconfig_style_config EAP_FAST
- fi
-
- if use readline ; then
- # readline/history support for wpa_cli
- Kconfig_style_config READLINE
- else
- #internal line edit mode for wpa_cli
- Kconfig_style_config WPA_CLI_EDIT
- fi
-
- Kconfig_style_config TLS openssl
- Kconfig_style_config FST
-
- Kconfig_style_config EAP_PWD
- if use fils; then
- Kconfig_style_config FILS
- Kconfig_style_config FILS_SK_PFS
- fi
- if use mesh; then
- Kconfig_style_config MESH
- else
- Kconfig_style_config MESH n
- fi
- # WPA3
- Kconfig_style_config OWE
- Kconfig_style_config SAE
- Kconfig_style_config DPP
- Kconfig_style_config SUITEB192
- Kconfig_style_config SUITEB
-
- if use smartcard ; then
- Kconfig_style_config SMARTCARD
- else
- Kconfig_style_config SMARTCARD n
- fi
-
- if use tdls ; then
- Kconfig_style_config TDLS
- fi
-
- if use kernel_linux ; then
- # Linux specific drivers
- Kconfig_style_config DRIVER_ATMEL
- Kconfig_style_config DRIVER_HOSTAP
- Kconfig_style_config DRIVER_IPW
- Kconfig_style_config DRIVER_NL80211
- Kconfig_style_config DRIVER_RALINK
- Kconfig_style_config DRIVER_WEXT
- Kconfig_style_config DRIVER_WIRED
-
- if use macsec ; then
- #requires something, no idea what
- #Kconfig_style_config DRIVER_MACSEC_QCA
- Kconfig_style_config DRIVER_MACSEC_LINUX
- Kconfig_style_config MACSEC
- fi
-
- if use ps3 ; then
- Kconfig_style_config DRIVER_PS3
- fi
- fi
-
- # Wi-Fi Protected Setup (WPS)
- if use wps ; then
- Kconfig_style_config WPS
- Kconfig_style_config WPS2
- # USB Flash Drive
- Kconfig_style_config WPS_UFD
- # External Registrar
- Kconfig_style_config WPS_ER
- # Universal Plug'n'Play
- Kconfig_style_config WPS_UPNP
- # Near Field Communication
- Kconfig_style_config WPS_NFC
- else
- Kconfig_style_config WPS n
- Kconfig_style_config WPS2 n
- Kconfig_style_config WPS_UFD n
- Kconfig_style_config WPS_ER n
- Kconfig_style_config WPS_UPNP n
- Kconfig_style_config WPS_NFC n
- fi
-
- # Wi-Fi Direct (WiDi)
- if use p2p ; then
- Kconfig_style_config P2P
- Kconfig_style_config WIFI_DISPLAY
- else
- Kconfig_style_config P2P n
- Kconfig_style_config WIFI_DISPLAY n
- fi
-
- # Access Point Mode
- if use ap ; then
- Kconfig_style_config AP
- else
- Kconfig_style_config AP n
- fi
-
- # Enable essentials for AP/P2P
- if use ap || use p2p ; then
- # Enabling HT support (802.11n)
- Kconfig_style_config IEEE80211N
-
- # Enabling VHT support (802.11ac)
- Kconfig_style_config IEEE80211AC
- fi
-
- # Enable mitigation against certain attacks against TKIP
- Kconfig_style_config DELAYED_MIC_ERROR_REPORT
-
- if use privsep ; then
- Kconfig_style_config PRIVSEP
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Bug 382159
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- Kconfig_style_config LIBNL32
- fi
-
- if use qt5 ; then
- pushd "${S}"/wpa_gui-qt4 > /dev/null || die
- eqmake5 wpa_gui.pro
- popd > /dev/null || die
- fi
-}
-
-src_compile() {
- einfo "Building wpa_supplicant"
- emake V=1 BINDIR=/usr/sbin
-
- if use wimax; then
- emake -C ../src/eap_peer clean
- emake -C ../src/eap_peer
- fi
-
- if use qt5; then
- einfo "Building wpa_gui"
- emake -C "${S}"/wpa_gui-qt4
- fi
-
- if use eapol-test ; then
- emake eapol_test
- fi
-}
-
-src_install() {
- dosbin wpa_supplicant
- use privsep && dosbin wpa_priv
- dobin wpa_cli wpa_passphrase
-
- # baselayout-1 compat
- if has_version "<sys-apps/baselayout-2.0.0"; then
- dodir /sbin
- dosym ../usr/sbin/wpa_supplicant /sbin/wpa_supplicant
- dodir /bin
- dosym ../usr/bin/wpa_cli /bin/wpa_cli
- fi
-
- if has_version ">=sys-apps/openrc-0.5.0"; then
- newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant
- newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant
- fi
-
- exeinto /etc/wpa_supplicant/
- newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh
-
- readme.gentoo_create_doc
- dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \
- wpa_supplicant.conf
-
- newdoc .config build-config
-
- if [ "${PV}" != "9999" ]; then
- doman doc/docbook/*.{5,8}
- fi
-
- if use qt5 ; then
- into /usr
- dobin wpa_gui-qt4/wpa_gui
- doicon wpa_gui-qt4/icons/wpa_gui.svg
- domenu wpa_gui-qt4/wpa_gui.desktop
- else
- rm "${ED}"/usr/share/man/man8/wpa_gui.8
- fi
-
- use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install
-
- if use dbus ; then
- pushd "${S}"/dbus > /dev/null || die
- insinto /etc/dbus-1/system.d
- newins dbus-wpa_supplicant.conf wpa_supplicant.conf
- insinto /usr/share/dbus-1/system-services
- doins fi.w1.wpa_supplicant1.service
- popd > /dev/null || die
-
- # This unit relies on dbus support, bug 538600.
- systemd_dounit systemd/wpa_supplicant.service
- fi
-
- if use eapol-test ; then
- dobin eapol_test
- fi
-
- systemd_dounit "systemd/wpa_supplicant@.service"
- systemd_dounit "systemd/wpa_supplicant-nl80211@.service"
- systemd_dounit "systemd/wpa_supplicant-wired@.service"
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-
- if [[ -e "${EROOT}"/etc/wpa_supplicant.conf ]] ; then
- echo
- ewarn "WARNING: your old configuration file ${EROOT}/etc/wpa_supplicant.conf"
- ewarn "needs to be moved to ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf"
- fi
-
- # Mea culpa, feel free to remove that after some time --mgorny.
- local fn
- for fn in wpa_supplicant{,@wlan0}.service; do
- if [[ -e "${EROOT}"/etc/systemd/system/network.target.wants/${fn} ]]
- then
- ebegin "Moving ${fn} to multi-user.target"
- mv "${EROOT}"/etc/systemd/system/network.target.wants/${fn} \
- "${EROOT}"/etc/systemd/system/multi-user.target.wants/ || die
- eend ${?} \
- "Please try to re-enable ${fn}"
- fi
- done
-
- systemd_reenable wpa_supplicant.service
-}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
index 3066970717f3..d0aba4022747 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
@@ -15,15 +15,14 @@ if [ "${PV}" = "9999" ]; then
else
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
SRC_URI="https://w1.fi/releases/${P}.tar.gz"
- SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-2.9-r3-patches.tar.bz2"
fi
SLOT="0"
-IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps"
+IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip uncommon-eap-types wep wimax wps"
# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
# interface functions used for MACsec, so this combination cannot be used
-# at least for now.
+# at least for now. bug #684442
REQUIRED_USE="
macsec? ( !privsep )
privsep? ( !macsec )
@@ -271,9 +270,23 @@ src_configure() {
Kconfig_style_config OWE
Kconfig_style_config SAE
Kconfig_style_config DPP
+ Kconfig_style_config DPP2
Kconfig_style_config SUITEB192
Kconfig_style_config SUITEB
+ if use wep ; then
+ Kconfig_style_config WEP
+ else
+ Kconfig_style_config WEP n
+ fi
+
+ # Watch out, reversed logic
+ if use tkip ; then
+ Kconfig_style_config NO_TKIP n
+ else
+ Kconfig_style_config NO_TKIP
+ fi
+
if use smartcard ; then
Kconfig_style_config SMARTCARD
else
@@ -299,6 +312,10 @@ src_configure() {
#Kconfig_style_config DRIVER_MACSEC_QCA
Kconfig_style_config DRIVER_MACSEC_LINUX
Kconfig_style_config MACSEC
+ else
+ # bug #831369 and bug #684442
+ Kconfig_style_config DRIVER_MACSEC_LINUX n
+ Kconfig_style_config MACSEC n
fi
if use ps3 ; then