summaryrefslogtreecommitdiff
path: root/net-wireless
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
commitb7ebc951da8800f711142f69d9d958bde67a112d (patch)
treee318514216845acb8f2e49fff7a5cba4027e9d91 /net-wireless
parentdc7cbdfa65fd814b3b9aa3c56257da201109e807 (diff)
gentoo resync : 28.04.2019
Diffstat (limited to 'net-wireless')
-rw-r--r--net-wireless/Manifest.gzbin17768 -> 17942 bytes
-rw-r--r--net-wireless/blueman/Manifest5
-rw-r--r--net-wireless/blueman/blueman-2.1_alpha3-r1.ebuild123
-rw-r--r--net-wireless/blueman/blueman-2.1_alpha3.ebuild4
-rw-r--r--net-wireless/blueman/blueman-9999.ebuild18
-rw-r--r--net-wireless/bluez/Manifest4
-rw-r--r--net-wireless/bluez/bluez-5.50-r1.ebuild2
-rw-r--r--net-wireless/bluez/bluez-5.50-r2.ebuild2
-rw-r--r--net-wireless/gnome-bluetooth/Manifest4
-rw-r--r--net-wireless/gnome-bluetooth/gnome-bluetooth-3.20.1.ebuild73
-rw-r--r--net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild10
-rw-r--r--net-wireless/gnuradio/Manifest6
-rw-r--r--net-wireless/gnuradio/gnuradio-3.7.11-r3.ebuild239
-rw-r--r--net-wireless/gnuradio/gnuradio-3.7.13.5.ebuild (renamed from net-wireless/gnuradio/gnuradio-3.7.13.4-r2.ebuild)4
-rw-r--r--net-wireless/gqrx-scanner/Manifest3
-rw-r--r--net-wireless/gqrx-scanner/gqrx-scanner-1.0.1_p20190329.ebuild22
-rw-r--r--net-wireless/gqrx-scanner/metadata.xml15
-rw-r--r--net-wireless/hostapd/Manifest24
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch174
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch250
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch184
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch79
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch64
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch132
-rw-r--r--net-wireless/hostapd/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch82
-rw-r--r--net-wireless/hostapd/files/hostapd-2.6-libressl-compatibility.patch106
-rw-r--r--net-wireless/hostapd/files/hostapd-conf.d9
-rw-r--r--net-wireless/hostapd/files/hostapd-init.d38
-rw-r--r--net-wireless/hostapd/files/hostapd.service9
-rw-r--r--net-wireless/hostapd/hostapd-2.6-r4.ebuild253
-rw-r--r--net-wireless/hostapd/hostapd-2.6-r5.ebuild256
-rw-r--r--net-wireless/hostapd/hostapd-2.6-r6.ebuild259
-rw-r--r--net-wireless/hostapd/hostapd-2.6_p20180822.ebuild262
-rw-r--r--net-wireless/hostapd/hostapd-2.7-r1.ebuild266
-rw-r--r--net-wireless/hostapd/hostapd-2.7.ebuild262
-rw-r--r--net-wireless/hostapd/hostapd-9999.ebuild2
-rw-r--r--net-wireless/iwd/Manifest8
-rw-r--r--net-wireless/iwd/files/iwd-have_config_h-fix.patch140
-rw-r--r--net-wireless/iwd/iwd-0.14.ebuild2
-rw-r--r--net-wireless/iwd/iwd-0.16.ebuild2
-rw-r--r--net-wireless/iwd/iwd-0.17-r1.ebuild114
-rw-r--r--net-wireless/iwd/iwd-0.17.ebuild112
-rw-r--r--net-wireless/kismet/Manifest10
-rw-r--r--net-wireless/kismet/files/fix-setuptools.patch73
-rw-r--r--net-wireless/kismet/files/fix-setuptools4.patch91
-rw-r--r--net-wireless/kismet/kismet-2019.04.1.ebuild (renamed from net-wireless/kismet/kismet-2019.01_beta2.ebuild)7
-rw-r--r--net-wireless/kismet/kismet-2019.04.1_p20190416.ebuild (renamed from net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild)47
-rw-r--r--net-wireless/linssid/Manifest2
-rw-r--r--net-wireless/linssid/linssid-3.6-r1.ebuild4
-rw-r--r--net-wireless/soapy_power/Manifest4
-rw-r--r--net-wireless/soapy_power/soapy_power-1.6.1-r1.ebuild4
-rw-r--r--net-wireless/soapy_power/soapy_power-9999.ebuild4
-rw-r--r--net-wireless/soapyremote/Manifest4
-rw-r--r--net-wireless/soapyremote/soapyremote-0.5.0.ebuild4
-rw-r--r--net-wireless/soapyremote/soapyremote-9999.ebuild4
-rw-r--r--net-wireless/soapysdr/Manifest6
-rw-r--r--net-wireless/soapysdr/soapysdr-0.6.1-r1.ebuild4
-rw-r--r--net-wireless/soapysdr/soapysdr-0.7.0.ebuild4
-rw-r--r--net-wireless/soapysdr/soapysdr-9999.ebuild4
-rw-r--r--net-wireless/unifi/Manifest6
-rw-r--r--net-wireless/unifi/unifi-5.10.22.ebuild74
-rw-r--r--net-wireless/unifi/unifi-5.10.23.ebuild74
-rw-r--r--net-wireless/unifi/unifi-5.11.18.ebuild74
-rw-r--r--net-wireless/urh/Manifest2
-rw-r--r--net-wireless/urh/urh-1.6.4.1.ebuild4
-rw-r--r--net-wireless/wpa_supplicant/Manifest6
-rw-r--r--net-wireless/wpa_supplicant/metadata.xml1
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.8-r1.ebuild434
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild12
69 files changed, 1299 insertions, 3287 deletions
diff --git a/net-wireless/Manifest.gz b/net-wireless/Manifest.gz
index 7587ffdedaf5..5433232360ff 100644
--- a/net-wireless/Manifest.gz
+++ b/net-wireless/Manifest.gz
Binary files differ
diff --git a/net-wireless/blueman/Manifest b/net-wireless/blueman/Manifest
index b51285e8a51c..47e026f35b0c 100644
--- a/net-wireless/blueman/Manifest
+++ b/net-wireless/blueman/Manifest
@@ -1,5 +1,6 @@
AUX 01-org.blueman.rules 432 BLAKE2B c81ec47bc68be911b44056e4f0f4dd4e2939d8d5db78fbca9f4ddceb7c8ed0108bff1bc12d83ebfa9ed67f8939fdd0aea712aec4ae964f10d84a4a6077479a37 SHA512 5cea5f5e9f43e9778dd671ecfdf59e79d740abf278cd9a7250efcf790f632d9ff6b08bf82dff96292c45c3424be9dc290bb39c3bf329c853e02e0ae3f7bb213b
DIST blueman-2.1.alpha3.tar.xz 977724 BLAKE2B a1b02956249c65bb9dc870f9585f917b17e99d570c2a3f05f505de9ea4ec004ff9ad5d88e958ec84566fdcf0f3fe6cf1965dcdc050241feedbd08fff98d18b22 SHA512 e2ad9aff87148e522705872829e9c4c78a1bfbe29e102b69b1f1f56348743343cb543eaac4c21e157aa579b76f023ca9164700a4a08848f55f17d025cead23a6
-EBUILD blueman-2.1_alpha3.ebuild 2785 BLAKE2B 8a35b7340dfeb9674e85779a5a5a889530b42a878a3c566717bb9502df1bc6eb947eaa38b2e25d6c1b3e3ad179030eb860b90a2972d9b8c70ea7e3b778da7f44 SHA512 085da03a8375815c0e6085e9799c71d0066e2de0afb36dd4f5e79eaee2e3f63c6120538594742cd4c269bfab843c2c96e84b7799014e51a7d98d788fb1b2ad95
-EBUILD blueman-9999.ebuild 2754 BLAKE2B 8fc46c72adbe3b42c2a470fc008d9f9c1c8d768eb282044ee75536aee8dc33336bde23dec439cf24f4d7f46dd43a6d3dce61cb83f4d058b439f8eae3fc0ec23e SHA512 a95f90357111e98aa0bea3674404192bd713d051441aaa725d60d090bb3eb0c399bba4dd867c724946821946ffd2240fe37b62b203d47d35befab499ac8d1e94
+EBUILD blueman-2.1_alpha3-r1.ebuild 2777 BLAKE2B 70df84050526f06c2dd073c2b8ba1c78c1697265eb717ef386ce966242f35e960614688230fa95300a647f7d2c442cfb9ec5b606e6423781b48d1dc48a1fcd32 SHA512 3a706364e4fe49c0549ed4bbc1272d9162bc3adbbb229b55bb194e641cac09448ffb0bcec6b3e3033e16dba4fe0bb1919740028baac6a334aa7e25febf3bc988
+EBUILD blueman-2.1_alpha3.ebuild 2781 BLAKE2B 7b420137bcc1fad735b663528becccbb0cdd40002afb42b73b637875a1bb9afc8b5de8809b508202185fa578424f05acbf1ed77c82645a9648f39cd19e3949c2 SHA512 7331ed8531e9e027526ffcb5331a57912faadcaa949be4deda66f9e6647fc8fdee64989df9c9b7496ef2e7f482d7286a4af3945b671362084db95425fdc6ffe6
+EBUILD blueman-9999.ebuild 2754 BLAKE2B fca2da113cdc6804ab87a16530fe1b74faeca88245f4ca7de3bfd95d9ec173bccca2d1c48bf0ebf5ae0e611a7c348e7ad7ed92ab97fef37b32c88151197321d5 SHA512 2dfd76de8d90de7b26c10423b2841b37f47715c6df048e6ade812b452277d42a1dd4d58e93306576f65dacb1ca50dbd673cbc9073ee2311928b6cd2cfa1ac67f
MISC metadata.xml 688 BLAKE2B 60db2d7f9a0b7a9cb49845de2720dd1ef20fe18b3c85a0b95387aa8b3e801aa9edc2ab0e66b69c2d27ca148d1358ae347ceb81cc5a94def15fe7b7966424f35b SHA512 372797b89a2f56312d68bd0719af15c273fdb15a90172d2752ea22f5404d3e054075fd5d1edb08b280d842dcee6b52e2cdf5b18b296b230b6e4a76d4c6fe0bad
diff --git a/net-wireless/blueman/blueman-2.1_alpha3-r1.ebuild b/net-wireless/blueman/blueman-2.1_alpha3-r1.ebuild
new file mode 100644
index 000000000000..80488b8450b1
--- /dev/null
+++ b/net-wireless/blueman/blueman-2.1_alpha3-r1.ebuild
@@ -0,0 +1,123 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{5,6,7} )
+inherit gnome2-utils linux-info python-single-r1 systemd
+
+DESCRIPTION="Simple and intuitive GTK+ Bluetooth Manager"
+HOMEPAGE="https://github.com/blueman-project/blueman"
+
+if [[ ${PV} == "9999" ]] ; then
+ inherit autotools git-r3
+ EGIT_REPO_URI="https://github.com/blueman-project/blueman.git"
+ KEYWORDS=""
+else
+ SRC_URI="https://github.com/blueman-project/${PN}/releases/download/${PV/_/.}/${P/_/.}.tar.xz"
+ KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+fi
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="appindicator network nls policykit pulseaudio"
+
+DEPEND="
+ dev-python/pygobject:3[${PYTHON_USEDEP}]
+ >=net-wireless/bluez-5:=
+ ${PYTHON_DEPS}"
+BDEPEND="
+ dev-python/cython[${PYTHON_USEDEP}]
+ virtual/pkgconfig
+ nls? ( dev-util/intltool sys-devel/gettext )"
+RDEPEND="${DEPEND}
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/pycairo[${PYTHON_USEDEP}]
+ sys-apps/dbus
+ x11-libs/gtk+:3[introspection]
+ x11-libs/libnotify[introspection]
+ || (
+ x11-themes/adwaita-icon-theme
+ x11-themes/faenza-icon-theme
+ x11-themes/mate-icon-theme
+ )
+ appindicator? ( dev-libs/libappindicator:3[introspection] )
+ network? (
+ net-firewall/iptables
+ || (
+ sys-apps/net-tools
+ sys-apps/iproute2
+ )
+ || (
+ net-dns/dnsmasq
+ net-misc/dhcp
+ >=net-misc/networkmanager-0.8
+ )
+ )
+ policykit? ( sys-auth/polkit )
+ pulseaudio? ( media-sound/pulseaudio[bluetooth] )
+ !net-wireless/gnome-bluetooth
+"
+
+S=${WORKDIR}/${P/_/.}
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+pkg_pretend() {
+ if use network; then
+ local CONFIG_CHECK="~BRIDGE ~IP_NF_IPTABLES
+ ~IP_NF_NAT ~IP_NF_TARGET_MASQUERADE"
+ check_extra_config
+ fi
+}
+
+pkg_setup() {
+ python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ [[ ${PV} == 9999 ]] && eautoreconf
+}
+
+src_configure() {
+ local myconf=(
+ --docdir=/usr/share/doc/${PF}
+ --disable-runtime-deps-check
+ --disable-static
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ --with-systemduserunitdir="$(systemd_get_userunitdir)"
+ --with-dhcp-config="/etc/dhcp/dhcpd.conf"
+ $(use_enable appindicator)
+ $(use_enable policykit polkit)
+ $(use_enable nls)
+ $(use_enable pulseaudio)
+ # thunar integration is a single data file with no extra deps
+ # so install it unconditionally
+ --enable-thunar-sendto
+ )
+ econf "${myconf[@]}"
+}
+
+src_install() {
+ default
+
+ if use policykit; then
+ # Allow users in plugdev group to modify connections
+ insinto /usr/share/polkit-1/rules.d
+ doins "${FILESDIR}/01-org.blueman.rules"
+ fi
+
+ python_fix_shebang "${D}"
+ rm "${D}"/$(python_get_sitedir)/*.la || die
+}
+
+pkg_postinst() {
+ gnome2_icon_cache_update
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ gnome2_icon_cache_update
+ gnome2_schemas_update
+}
diff --git a/net-wireless/blueman/blueman-2.1_alpha3.ebuild b/net-wireless/blueman/blueman-2.1_alpha3.ebuild
index 9862609801e7..faa16e7c5d55 100644
--- a/net-wireless/blueman/blueman-2.1_alpha3.ebuild
+++ b/net-wireless/blueman/blueman-2.1_alpha3.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
-PYTHON_COMPAT=( python{3_4,3_5,3_6,3_7} )
+PYTHON_COMPAT=( python{3_5,3_6,3_7} )
inherit gnome2-utils linux-info python-single-r1 systemd
DESCRIPTION="Simple and intuitive GTK+ Bluetooth Manager"
diff --git a/net-wireless/blueman/blueman-9999.ebuild b/net-wireless/blueman/blueman-9999.ebuild
index c05adb445a66..d7fc408394e5 100644
--- a/net-wireless/blueman/blueman-9999.ebuild
+++ b/net-wireless/blueman/blueman-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
-PYTHON_COMPAT=( python{3_4,3_5,3_6,3_7} )
+PYTHON_COMPAT=( python3_{5,6,7} )
inherit gnome2-utils linux-info python-single-r1 systemd
DESCRIPTION="Simple and intuitive GTK+ Bluetooth Manager"
@@ -14,7 +14,7 @@ if [[ ${PV} == "9999" ]] ; then
EGIT_REPO_URI="https://github.com/blueman-project/blueman.git"
KEYWORDS=""
else
- SRC_URI="https://github.com/blueman-project/${PN}/releases/download/${PV}/${P}.tar.xz"
+ SRC_URI="https://github.com/blueman-project/${PN}/releases/download/${PV/_/.}/${P/_/.}.tar.xz"
KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
fi
@@ -22,15 +22,15 @@ LICENSE="GPL-3"
SLOT="0"
IUSE="appindicator network nls policykit pulseaudio"
-COMMON_DEPEND="
+DEPEND="
dev-python/pygobject:3[${PYTHON_USEDEP}]
>=net-wireless/bluez-5:=
${PYTHON_DEPS}"
-DEPEND="${COMMON_DEPEND}
+BDEPEND="
dev-python/cython[${PYTHON_USEDEP}]
virtual/pkgconfig
nls? ( dev-util/intltool sys-devel/gettext )"
-RDEPEND="${COMMON_DEPEND}
+RDEPEND="${DEPEND}
dev-python/dbus-python[${PYTHON_USEDEP}]
dev-python/pycairo[${PYTHON_USEDEP}]
sys-apps/dbus
@@ -65,12 +65,11 @@ pkg_pretend() {
if use network; then
local CONFIG_CHECK="~BRIDGE ~IP_NF_IPTABLES
~IP_NF_NAT ~IP_NF_TARGET_MASQUERADE"
- linux-info_pkg_setup
+ check_extra_config
fi
}
pkg_setup() {
- pkg_pretend
python-single-r1_pkg_setup
}
@@ -86,6 +85,7 @@ src_configure() {
--disable-static
--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
--with-systemduserunitdir="$(systemd_get_userunitdir)"
+ --with-dhcp-config="/etc/dhcp/dhcpd.conf"
$(use_enable appindicator)
$(use_enable policykit polkit)
$(use_enable nls)
diff --git a/net-wireless/bluez/Manifest b/net-wireless/bluez/Manifest
index 5a15c81f994b..da56bd907f62 100644
--- a/net-wireless/bluez/Manifest
+++ b/net-wireless/bluez/Manifest
@@ -10,6 +10,6 @@ AUX bluez-udevadm-path.patch 568 BLAKE2B 7c9d6fad4779cec9ee110c9f0723fe669e59907
DIST bluez-5.49.tar.xz 1744860 BLAKE2B 25b350debb016f93d23a2ecf14183197a3b8e8c0496b82b22a51ccc00ccf0241fb43d7d8d9ed04bdfcc0a1111078b8394e8b9ff23963854e51b6a19cf769811f SHA512 bc2988649420232b92e2c6836857027369f05ace005972f575ed0601c02cc97a07a3b7a0707a8bad72be73df7e8096c8bf023530443556e87c2ccb667981b37d
DIST bluez-5.50.tar.xz 1755384 BLAKE2B d70763a80fa233cd31fbefc44f73ffceb54c2d7b64ee83df0d2dafb039771d2b18e69dd44b35b2cdf8eee97553c02deca2281f7ec54e958218cf6c4b364a8516 SHA512 64a680e4b3c270bc2439610c91ad2aef36131d84401e4bbdf6c2b7ec8708a19dfc942b31b9189c38a97ca072c761c669ae1aace5f4ff5d06de3ccbf33184be45
EBUILD bluez-5.49-r1.ebuild 8102 BLAKE2B 92d5688a2b0c476e2ca5767faec68442f8624b482f407db1af683d812e51149e6d8c1fe943b54c31e83227b3819b0d89ea3866a67b27ef5dd3cde27c942609a1 SHA512 20eaed74b8c10cce8dbd116c6be91c2d32f239c7e9fb9a04098e1f16e5a43f85916b9d6567abed9804bca50879ca080d4e9c6abdf45eaa5fb354effe4ca16ea0
-EBUILD bluez-5.50-r1.ebuild 8103 BLAKE2B 55df48942edd09750576e10deca7cee2aafe57e2267d5916265d83ff2cdfd167c0388d288b7020dc4f058ffdb0fd23b53abf6bc7f07daf197395b8a23cf32d44 SHA512 27e8ee599955d2b21eaa3b13f01684550b5e5b3d52d7dc52edf623346d40fdfed20d4096f852acdc9b6ee052c8249bad3ae293609a6e7ac6b6965183ba045426
-EBUILD bluez-5.50-r2.ebuild 8156 BLAKE2B 23b616757831b7962548493af9d46a0c57432d52e7bd282159793a240503bbe451392a92c2dcffe36cc9084a6939f5c903f9174ab5a8385293034e3fbc0226bf SHA512 72d3b57f6969571f2c00195d69190d9e862a3ee1a87a9f4aa9e6412b0e90b18d5e0a8fff8aed68375717f344414d025bd40c0f9edf9198f22e71bf3427f28bc5
+EBUILD bluez-5.50-r1.ebuild 8110 BLAKE2B 21b75f58f7ec1d73e966a34ad5f8da65308af658ed923a548abca89f9d2253c7e107761a1fcfa8d359be401100367fb235fe74953e05dda899ada6a75b8716df SHA512 837f2d95d4a3a5b6491de695154b6ea005269abd08a73ece172a8a03caa50dd7aa141934c4fc403a122d59607422ea9dd288b91c4b1fc3eae689a7643146f5a2
+EBUILD bluez-5.50-r2.ebuild 8160 BLAKE2B 4944979c7717b24dd6a614dc41bb5e8628bd92525d6134ff14bac890e0f6b7aa499f18761074934b6df8f932ad547b871e3ef07bb23049e1c0e7adfc0688359d SHA512 62e13a7c96d046162795b22abfb1378e18c10c0e774325ea5cb75c20388beb6c3c3ad59d9375e63419d7bf8f29b5124b7015380b4e60637dbaa23be95927c94d
MISC metadata.xml 1173 BLAKE2B 1c9c14538f8686c8b6f99aced931cac0235f0bb86d2e8962ace5174c486b5e7436afc1db3bb493778e70be5b5b389964f0aa8e8925093e08490f98cf6aa6b79f SHA512 151424ecb4edbcb1c632453b42e22114cb9a4ac07a41211735ec28b18072a69a1286b4b9724701016a748df3a519daeb5ef5a3611def327fc2bd461547891de4
diff --git a/net-wireless/bluez/bluez-5.50-r1.ebuild b/net-wireless/bluez/bluez-5.50-r1.ebuild
index 043fe5e2feb1..58a9288c74d3 100644
--- a/net-wireless/bluez/bluez-5.50-r1.ebuild
+++ b/net-wireless/bluez/bluez-5.50-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://kernel/linux/bluetooth/${P}.tar.xz"
LICENSE="GPL-2+ LGPL-2.1+"
SLOT="0/3"
-KEYWORDS="amd64 arm ~hppa ~mips ~ppc ~ppc64 x86"
+KEYWORDS="amd64 arm ~arm64 ~hppa ~mips ~ppc ~ppc64 x86"
IUSE="alsa btpclient cups doc debug deprecated extra-tools experimental +mesh +obex +readline selinux systemd test test-programs +udev user-session"
# Since this release all remaining extra-tools need readline support, but this could
diff --git a/net-wireless/bluez/bluez-5.50-r2.ebuild b/net-wireless/bluez/bluez-5.50-r2.ebuild
index 93ded340d17e..d91d45f44b47 100644
--- a/net-wireless/bluez/bluez-5.50-r2.ebuild
+++ b/net-wireless/bluez/bluez-5.50-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://kernel/linux/bluetooth/${P}.tar.xz"
LICENSE="GPL-2+ LGPL-2.1+"
SLOT="0/3"
-KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ~ppc64 x86"
IUSE="alsa btpclient cups doc debug deprecated extra-tools experimental +mesh +obex +readline selinux systemd test test-programs +udev user-session"
# Since this release all remaining extra-tools need readline support, but this could
diff --git a/net-wireless/gnome-bluetooth/Manifest b/net-wireless/gnome-bluetooth/Manifest
index 41b6a79b29bc..5bb74f966c88 100644
--- a/net-wireless/gnome-bluetooth/Manifest
+++ b/net-wireless/gnome-bluetooth/Manifest
@@ -1,6 +1,4 @@
AUX 61-gnome-bluetooth.rules 399 BLAKE2B ba3dd9fdc3834ce6a3460d8abff179d08c1258f7ba43e2350ed2c7e88aaf6fef4b06c51b6212650523c4de577cb3a85946bae9b955cf6c17a0c984431abd5d2b SHA512 74fd95e2afb3d3f13df72bb593ae6644a3a4975e43f5f50c622f14f756861596ef92aa331200d9fce6ff3976e8a1ed57e4053186b7a9716039ace971a6dfed0d
-DIST gnome-bluetooth-3.20.1.tar.xz 615880 BLAKE2B 4b578bc7d1bf1d700f57117202e5f6461e1ace972f6922425a012eb1bcf96c7e511222a1dbd344469e0db96142d4da99face54e07d7359e28e20234d7766a70c SHA512 945dde99c6531e369702dea22e60f5b05759d751b16b091fc67c256e949cee8153f60ac7ad616c086366a0141b263b068fad28bab4b50b84356d59b4e464d88a
DIST gnome-bluetooth-3.28.2.tar.xz 349456 BLAKE2B 24a8adbbd37a6a7338a10bb84fd113c3a65bb9c5ef277c9df082f10f52b9d9dc2bc3ff6182993fd85fb5f5f8269a965f0aba864f73ed8595a700a51e59242fc1 SHA512 03f66f8c5c195b10cf2c13dc93191b9f2f79adae099ddb8037ef1277731f37b8f0a42b603e8aacbe2fb108be6abf7a77a823d86d5fac62a42a53e3498d53d87e
-EBUILD gnome-bluetooth-3.20.1.ebuild 1814 BLAKE2B 50ef84c4fb645b7ce89c58ad638e8673fd4c0751be865b230adc71889c035ad9a7e7ae27651a7ec26dd35ba0a75b82296b9be32db3f0d07c66c82748753b8f7c SHA512 e29abfa818fe10a19a6680210901a80cf92d0ae4c054ccdd1f2d0756265990368442647970234e3b869929ebe6052a62a3f17b3fe1fc7915a46f49f990cd9258
-EBUILD gnome-bluetooth-3.28.2.ebuild 1527 BLAKE2B 10e582ef510728c60a01cdf25f3832cf10664c5dbbe877ec6211dc1d07e6f4b0cdbb92af6a23b90cc7329b817884a7b9796b072a0bb7a6364616ffcf405785da SHA512 ce24b9403a4fa9ff3dba87c4c8717b9dbde8ffa315adb16d6eb29da6e58aa8e5510928e9fe549d5624b28e50f9f8a130efc45b122d221b6833a9614729a84ad9
+EBUILD gnome-bluetooth-3.28.2.ebuild 1439 BLAKE2B c9833e1a82c420c0a8073abbdb5841bc6ee2e5ba7104fec68d74c916907fe8995cbfa00fbbff3439923a65ab5ea3d538c6305ecd65715d7f95496da85b077760 SHA512 1e65c3c9a0c92fd81551218611ccbfc34fa7cba3b2b8ac602552414a5541b92aed0dbbd5069a1b03ff1ef4f0d29ec5f072f6793de7948fcb643a9be09b16246c
MISC metadata.xml 249 BLAKE2B e71e1b95fee768c696704acbf7e3cf0e599ed2bc8de92bae0141d1194ef9e842bdc292798904487a9b90ddfda9b0e84abd3b76b1518576c1d288240e4e46f110 SHA512 c40662134899a5c9f0369a1017806f35adf3280a0b3c91726f7a8ca6012a073a8b471583f5bfb6fe95faac1dcf607e8e2e43f8c91d48ec46f4a8824e2f551506
diff --git a/net-wireless/gnome-bluetooth/gnome-bluetooth-3.20.1.ebuild b/net-wireless/gnome-bluetooth/gnome-bluetooth-3.20.1.ebuild
deleted file mode 100644
index 6777d42e513e..000000000000
--- a/net-wireless/gnome-bluetooth/gnome-bluetooth-3.20.1.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit gnome2 udev user
-
-DESCRIPTION="Bluetooth graphical utilities integrated with GNOME"
-HOMEPAGE="https://wiki.gnome.org/Projects/GnomeBluetooth"
-
-LICENSE="GPL-2+ LGPL-2.1+ FDL-1.1+"
-SLOT="2/13" # subslot = libgnome-bluetooth soname version
-IUSE="debug +introspection"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
-
-COMMON_DEPEND="
- >=dev-libs/glib-2.38:2
- media-libs/libcanberra[gtk3]
- >=x11-libs/gtk+-3.12:3[introspection?]
- x11-libs/libnotify
- virtual/udev
- introspection? ( >=dev-libs/gobject-introspection-0.9.5:= )
-"
-RDEPEND="${COMMON_DEPEND}
- >=net-wireless/bluez-5
-"
-DEPEND="${COMMON_DEPEND}
- !net-wireless/bluez-gnome
- app-text/docbook-xml-dtd:4.1.2
- dev-libs/libxml2:2
- dev-util/gdbus-codegen
- dev-util/glib-utils
- >=dev-util/gtk-doc-am-1.9
- >=dev-util/intltool-0.40.0
- virtual/libudev
- virtual/pkgconfig
- x11-base/xorg-proto
-"
-# eautoreconf needs:
-# gnome-base/gnome-common
-
-pkg_setup() {
- enewgroup plugdev
-}
-
-src_prepare() {
- # Regenerate gdbus-codegen files to allow using any glib version; bug #436236
- # https://bugzilla.gnome.org/show_bug.cgi?id=758096
- rm -v lib/bluetooth-client-glue.{c,h} || die
- gnome2_src_prepare
-}
-
-src_configure() {
- gnome2_src_configure \
- $(usex debug --enable-debug=yes ' ') \
- $(use_enable introspection) \
- --enable-documentation \
- --disable-desktop-update \
- --disable-icon-update \
- --disable-static
-}
-
-src_install() {
- gnome2_src_install
- udev_dorules "${FILESDIR}"/61-${PN}.rules
-}
-
-pkg_postinst() {
- gnome2_pkg_postinst
- if ! has_version sys-auth/consolekit[acl] && ! has_version sys-apps/systemd[acl] ; then
- elog "Don't forget to add yourself to the plugdev group "
- elog "if you want to be able to control bluetooth transmitter."
- fi
-}
diff --git a/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild b/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild
index 3d98bbae7f45..9cbfd6f8efd0 100644
--- a/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild
+++ b/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gnome.org/Projects/GnomeBluetooth"
LICENSE="GPL-2+ LGPL-2.1+ FDL-1.1+"
SLOT="2/13" # subslot = libgnome-bluetooth soname version
IUSE="gtk-doc +introspection"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
COMMON_DEPEND="
>=x11-libs/gtk+-3.12:3[introspection?]
@@ -53,14 +53,8 @@ src_install() {
pkg_postinst() {
xdg_pkg_postinst
- gnome2_icon_cache_update
if ! has_version sys-auth/consolekit[acl] && ! has_version sys-apps/systemd[acl] ; then
elog "Don't forget to add yourself to the plugdev group "
elog "if you want to be able to control bluetooth transmitter."
fi
}
-
-pkg_postrm() {
- xdg_pkg_postrm
- gnome2_icon_cache_update
-}
diff --git a/net-wireless/gnuradio/Manifest b/net-wireless/gnuradio/Manifest
index dc7e794e9167..eab92ca2705c 100644
--- a/net-wireless/gnuradio/Manifest
+++ b/net-wireless/gnuradio/Manifest
@@ -1,13 +1,11 @@
AUX gnuradio-3.6.1-automagic-audio.patch 2839 BLAKE2B 5b7e2e224ef2dcc9d0645a0faf156a83f6b463b74398a6bb17f70a0917bdded1e585fe1ead61dd38f5aeb9020fac256a6f5caf9e1f638e214035fb8ec3b8ef7c SHA512 406ecc20f4818f83cbd599c216c60a6d0daf70ed3d227613421d53466307e44f3d32cf5480401273baf74a488c3f73349c145452ca865f1ca9365314c1813768
AUX gnuradio-wxpy3.0-compat.patch 2202 BLAKE2B 2efeb291e109c6251356bbe6bae93abaff9766984d141f2d9c0a180af4c0ccbc5de6cc0d07c0c7965ac48967ed7e4a5d576713c77fa98a31a12c0b4404987561 SHA512 6d06c76394954eb63784ef6edca06a8611f59c3bea0355c7a0623a56054d0466d83770ce4afd9d9be484543c3859d20209c858506f3d789a3818d549df95de3f
DIST gnuradio-3.6.5.1.tar.gz 3150283 BLAKE2B f04121aab9a1b4c5424b5396c96269a53dd6302bf42e5a443b99ea642c8db8ed32df843a89ffe49869212cd2325b209407b5407dbd9b7730510c4ee42bd95836 SHA512 23a22aed482da11005b17e5197ee3ba24d442b30309522b0858e694b58f46b76cc050143d365623c7dd4241cdf8b9f988e1a4dabe2e1f98d0fd4cca71bbb82e8
-DIST gnuradio-3.7.11.tar.gz 4357123 BLAKE2B ae43e9f7e20605de484c4dc31bc33b9b99e5fba269d8d394e9053f4451083b2d6048c1d1fe19a774c0cc686c13e758f0b6e719cf15d05c5867e2ac1c4eecf789 SHA512 a3b44e04e63056ad5238ddbda7967ebaf5802d2ed7e24649190bde67a533b50780ec1260dc7710c5388c966b71e153d3d21468bbfee4529c62ac5b89b589dd14
DIST gnuradio-3.7.13-1-qt5.tar.xz 31412 BLAKE2B 56aebd5ea61abd48723ed0c16050a05c3c8e328ac2a91307b00d8705ddcac0c713d74b946491bdd763abd5d2432d07cd51a85a4d365ef3c8d51eb255e682e326 SHA512 952c5bbf3ae38e2a935cd8dbd20f2f7aed4ab8c0492e3bc10ebed2b9eb1f11bb2caf84c035cd3d88f7703e84f1e58d8aa0a66290623c7b75e59b43a85de44549
DIST gnuradio-3.7.13-codec2.tar.xz 13148 BLAKE2B 84f732dc562dbbd076e1656fad37c818fd9fa869b81f343d45b086659a6df1dc4e26afdb8f283b83c758f76e9d3b90e51ce32e396fbb03d1c0348d27ba9e2c1c SHA512 f9e034ff240b836e336b48900a3b6a86a656ec4f35a9df639503ab99cf8da6acfc6e8d45f11c81994766d9d5bb381671fc678abd0280ebc0e218bcd8523a3f1b
-DIST gnuradio-3.7.13.4.tar.gz 4546663 BLAKE2B 82ac5fcf0318825dbdb78be3e5a11a8372b0d2f8e12b955a7e13f6f7e885fda8ac31acbc8cb0b81159b124bcda955e4b7b2cb141c8c0d780122abf7dd33b5aa3 SHA512 85c265851b43d4b62590869c91a9b7b262601dce233515096f1a1e68a14ea2710f08cc07859326efdfde29a2f156477d3bbd42e3bdd9b8ac13f6769637bf794b
+DIST gnuradio-3.7.13.5.tar.xz 2976120 BLAKE2B 67aea67b0bd87994f8b4bf89405f410dc08c9fc603a0a59579036b28e575c864df28a0b43e2163fc6ec834fdeb015f110295cdca3aa4256d15e1d223d31579d3 SHA512 cf25491b81d317cd0cdfc70203695c4e819676bc6771c25e85fc62873e6e28d6ea3b9f0387e693976fa072fa1cfe9c9a503e4958ec658e2e0a6768752c61fb15
EBUILD gnuradio-3.6.5.1-r2.ebuild 5127 BLAKE2B ad5cb9725f4a3adfc90deac129121d3b17d9db03dea210e9d9bc04b5279eec5276cb216110e88cab5b6cfeb12c1d213198dc9d50b032a21bc88b16a9945a52d0 SHA512 b36955101eee2a2e92388980c470941d2c6aeb7eb58f23158b21da16174e49640fd9332e5e05626307fccc1233fc6149a9baf8211ba1866ec2dbedc85c24831b
-EBUILD gnuradio-3.7.11-r3.ebuild 6816 BLAKE2B 6232c919c9605dd1e210d5671d754596929015af1ab2d177b5fb562420732648293a39c4810febbafde56306f601c8bf937764f7afeaedc9f18ac7e02765825e SHA512 a1602c8645fa6b1d8789d52197dac54b2899ed9544a8010fb7fa3d5d5ff7c4885fa4f650eda6e2372e90e0546b8c4dd83ebd4e9d7db3afb190b39f918373c133
-EBUILD gnuradio-3.7.13.4-r2.ebuild 7350 BLAKE2B d94bd0325471ca53108365194b669451383227de44c71de05df10b9d30e7e98e8a31aa1dd70bd6bb8f72f7428a729cd053902c07cda347ac7b344bbc2aa44374 SHA512 0ae1c7d20f253f2eeefad3b1ec79fbe47d9bf3bdd47c611a1979c09786a1a723ef3566cc63401e26d8b699192e52ab607932e4b5448f173ac65b16036d7a7d77
+EBUILD gnuradio-3.7.13.5.ebuild 7369 BLAKE2B f6ad6ccaa7d38b34ca6805ea799ed1861585037a6457f598510b896f3554b79e364462001436620e642612110a0e0d8148b08db5c185dd17160fadbe4f101290 SHA512 87ec2799db30073c2bd7b30f29a8242a3b06edd4a51657bf41d26cc0e0a7198d94226bd5c43825703654b6e6584eff645aabdcf5689720611be57f564e86ad2f
EBUILD gnuradio-3.7.9999.ebuild 6917 BLAKE2B ad74825e50483a3950aab15788b467e834379e38cd6bab913f67e3a05e9abd4533df01f7878782a06c29be196b7357f52952359b1beeb878f41193f866b2c33c SHA512 1ca495b9bb543bf7879c079e1668155fa805b6fbeef0f6940e9748bb5540453402a770df9c2510cac2b71ad63ff8119234ed54dcb87896d90c819c93d06c83aa
EBUILD gnuradio-9999.ebuild 6955 BLAKE2B 727f4f890202932f02a1c9136b6fbbbf417380cd9ea477d7485f98411656b25ee798b930caf8f65cd0d8f193b69d54dd0811cedd27247617bc663e75606988fa SHA512 e961f10a77bc407eb6be40424f146852ab7a17ac87ead37a45305bcd6aa66038d74550ea4f25795ebaef800111926f7260e94902fd637876154d7fe8557fa0d6
MISC metadata.xml 1774 BLAKE2B de1e576c7aebab19d0b1d9b2c3962a888059b0a3a3ee8b1ecfd048cef9d4a0dcbec5fc1749742da29c0026cee13cf40c6e27b72068691389eb4c3ac14aecbf1f SHA512 18f0566bd5f65be0bd36e063f334301882f2ff0aeef10b7d6f544089c257c42617b4868659e63f9ea236715dbef479f1961e5bd3a3931b217a9cd6da49de0699
diff --git a/net-wireless/gnuradio/gnuradio-3.7.11-r3.ebuild b/net-wireless/gnuradio/gnuradio-3.7.11-r3.ebuild
deleted file mode 100644
index f7a017d103c0..000000000000
--- a/net-wireless/gnuradio/gnuradio-3.7.11-r3.ebuild
+++ /dev/null
@@ -1,239 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-PYTHON_COMPAT=( python2_7 )
-
-CMAKE_BUILD_TYPE="None"
-inherit cmake-utils eutils gnome2-utils python-single-r1 xdg-utils
-
-DESCRIPTION="Toolkit that provides signal processing blocks to implement software radios"
-HOMEPAGE="https://www.gnuradio.org/"
-LICENSE="GPL-3"
-SLOT="0/${PV}"
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://www.gnuradio.org/cgit/gnuradio.git"
- inherit git-r3
- KEYWORDS=""
-else
- SRC_URI="https://www.gnuradio.org/releases/gnuradio/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-IUSE="+audio +alsa atsc +analog +digital channels doc dtv examples fcd fec +filter grc jack log noaa oss pager performance-counters portaudio sdl test trellis uhd vocoder +utils wavelet wxwidgets zeromq"
-#tests are entirely broken on newer gcc even with -fpermissive added to *FLAGS
-RESTRICT=test
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- audio? ( || ( alsa oss jack portaudio ) )
- alsa? ( audio )
- oss? ( audio )
- jack? ( audio )
- portaudio? ( audio )
- analog? ( filter )
- digital? ( filter analog )
- dtv? ( fec )
- pager? ( filter analog )
- uhd? ( filter analog )
- fcd? ( || ( alsa oss ) )
- wavelet? ( analog )
- wxwidgets? ( filter analog )"
-
-# bug #348206
-# comedi? ( >=sci-electronics/comedilib-0.8 )
-# boost-1.52.0 is blacklisted, bug #461578, upstream #513, boost #7669
-RDEPEND="${PYTHON_DEPS}
- >=dev-lang/orc-0.4.12
- dev-libs/boost:0=[${PYTHON_USEDEP}]
- !<=dev-libs/boost-1.52.0-r6:0/1.52
- dev-python/numpy[${PYTHON_USEDEP}]
- sci-libs/fftw:3.0=
- alsa? (
- media-libs/alsa-lib:=
- )
- fcd? ( virtual/libusb:1 )
- filter? ( sci-libs/scipy )
- grc? (
- dev-python/cheetah[${PYTHON_USEDEP}]
- dev-python/lxml[${PYTHON_USEDEP}]
- >=dev-python/pygtk-2.10:2[${PYTHON_USEDEP}]
- )
- jack? (
- media-sound/jack-audio-connection-kit
- )
- log? ( dev-libs/log4cpp )
- portaudio? (
- >=media-libs/portaudio-19_pre
- )
- sdl? ( >=media-libs/libsdl-1.2.0 )
- uhd? ( >=net-wireless/uhd-3.9.6:=[${PYTHON_USEDEP}] )
- utils? ( dev-python/matplotlib[${PYTHON_USEDEP}] )
- vocoder? ( media-sound/gsm )
- wavelet? (
- >=sci-libs/gsl-1.10
- )
- wxwidgets? (
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/numpy[${PYTHON_USEDEP}]
- dev-python/wxpython:3.0[${PYTHON_USEDEP}]
- )
- zeromq? ( >=net-libs/zeromq-2.1.11 )
- "
-
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- >=dev-lang/swig-3.0.5
- dev-python/cheetah[${PYTHON_USEDEP}]
- virtual/pkgconfig
- doc? (
- >=app-doc/doxygen-1.5.7.1
- dev-python/sphinx[${PYTHON_USEDEP}]
- )
- grc? ( x11-misc/xdg-utils )
- oss? ( virtual/os-headers )
- test? ( >=dev-util/cppunit-1.9.14 )
- zeromq? ( net-libs/cppzmq )
-"
-
-src_prepare() {
- gnome2_environment_reset #534582
-
- epatch "${FILESDIR}"/gnuradio-wxpy3.0-compat.patch
- # Useless UI element would require qt3support, bug #365019
- sed -i '/qPixmapFromMimeSource/d' "${S}"/gr-qtgui/lib/spectrumdisplayform.ui || die
- cmake-utils_src_prepare
-}
-
-src_configure() {
- # SYSCONFDIR/GR_PREFSDIR default to install below CMAKE_INSTALL_PREFIX
- #audio provider is still automagic
- #zeromq missing deps isn't fatal
- #remaining QA issues, these appear broken:
- #ENABLE_ENABLE_PERFORMANCE_COUNTERS
- #ENABLE_GR_AUDIO_ALSA
- #ENABLE_GR_AUDIO_JACK
- #ENABLE_GR_AUDIO_OSS
- #ENABLE_GR_AUDIO_PORTAUDIO
- #ENABLE_GR_CORE
- mycmakeargs=(
- -DENABLE_DEFAULT=OFF
- -DENABLE_GNURADIO_RUNTIME=ON
- -DENABLE_VOLK=ON
- -DENABLE_PYTHON=ON
- -DENABLE_GR_BLOCKS=ON
- -DENABLE_GR_FFT=ON
- -DENABLE_GR_AUDIO=ON
- -DENABLE_GR_AUDIO_ALSA="$(usex alsa)"
- -DENABLE_GR_ANALOG="$(usex analog)"
- -DENABLE_GR_ATSC="$(usex atsc)"
- -DENABLE_GR_CHANNELS="$(usex channels)"
- -DENABLE_GR_DIGITAL="$(usex digital)"
- -DENABLE_DOXYGEN="$(usex doc)"
- -DENABLE_SPHINX="$(usex doc)"
- -DENABLE_GR_DTV="$(usex dtv)"
- -DENABLE_GR_FCD="$(usex fcd)"
- -DENABLE_GR_FEC="$(usex fec)"
- -DENABLE_GR_FILTER="$(usex filter)"
- -DENABLE_GRC="$(usex grc)"
- -DENABLE_GR_AUDIO_JACK="$(usex jack)"
- -DENABLE_GR_LOG="$(usex log)"
- -DENABLE_GR_NOAA="$(usex noaa)"
- -DENABLE_GR_AUDIO_OSS="$(usex oss)"
- -DENABLE_GR_PAGER="$(usex pager)"
- -DENABLE_ENABLE_PERFORMANCE_COUNTERS="$(usex performance-counters)"
- -DENABLE_GR_AUDIO_PORTAUDIO="$(usex portaudio)"
- -DENABLE_TESTING="$(usex test)"
- -DENABLE_GR_TRELLIS="$(usex trellis)"
- -DENABLE_GR_UHD="$(usex uhd)"
- -DENABLE_GR_UTILS="$(usex utils)"
- -DENABLE_GR_VOCODER="$(usex vocoder)"
- -DENABLE_GR_WAVELET="$(usex wavelet)"
- -DENABLE_GR_WXGUI="$(usex wxwidgets)"
- -DENABLE_GR_QTGUI=OFF
- -DENABLE_GR_VIDEO_SDL="$(usex sdl)"
- -DENABLE_GR_ZEROMQ="$(usex zeromq)"
- -DENABLE_GR_CORE=ON
- -DSYSCONFDIR="${EPREFIX}"/etc
- -DPYTHON_EXECUTABLE="${PYTHON}"
- -DGR_PKG_DOC_DIR="${EPREFIX}/usr/share/doc/${PF}"
- )
- use vocoder && mycmakeargs+=( -DGR_USE_SYSTEM_LIBGSM=TRUE )
- cmake-utils_src_configure
-}
-
-src_install() {
- cmake-utils_src_install
-
- if use examples ; then
- dodir /usr/share/doc/${PF}/
- mv "${ED}"/usr/share/${PN}/examples "${ED}"/usr/share/doc/${PF}/ || die
- docompress -x /usr/share/doc/${PF}/examples
- else
- # It seems that the examples are always installed
- rm -rf "${ED}"/usr/share/${PN}/examples || die
- fi
-
- if use doc || use examples; then
- #this doesn't appear useful
- rm -rf "${ED}"/usr/share/doc/${PF}/xml || die
- fi
-
- # We install the mimetypes to the correct locations from the ebuild
- rm -rf "${ED}"/usr/share/${PN}/grc/freedesktop || die
- rm -f "${ED}"/usr/libexec/${PN}/grc_setup_freedesktop || die
-
- # Install icons, menu items and mime-types for GRC
- if use grc ; then
- local fd_path="${S}/grc/scripts/freedesktop"
- insinto /usr/share/mime/packages
- doins "${fd_path}/${PN}-grc.xml"
-
- domenu "${fd_path}/"*.desktop
- doicon "${fd_path}/"*.png
- fi
-
- python_fix_shebang "${ED}"
-}
-
-src_test()
-{
- ctest -E qtgui
-}
-
-pkg_postinst()
-{
- local GRC_ICON_SIZES="32 48 64 128 256"
-
- if use grc ; then
- xdg_desktop_database_update
- xdg_mime_database_update
- for size in ${GRC_ICON_SIZES} ; do
- xdg-icon-resource install --noupdate --context mimetypes --size ${size} \
- "${EROOT}/usr/share/pixmaps/grc-icon-${size}.png" application-gnuradio-grc \
- || die "icon resource installation failed"
- xdg-icon-resource install --noupdate --context apps --size ${size} \
- "${EROOT}/usr/share/pixmaps/grc-icon-${size}.png" gnuradio-grc \
- || die "icon resource installation failed"
- done
- xdg-icon-resource forceupdate
- fi
-}
-
-pkg_postrm()
-{
- local GRC_ICON_SIZES="32 48 64 128 256"
-
- if use grc ; then
- xdg_desktop_database_update
- xdg_mime_database_update
- for size in ${GRC_ICON_SIZES} ; do
- xdg-icon-resource uninstall --noupdate --context mimetypes --size ${size} \
- application-gnuradio-grc || ewarn "icon uninstall failed"
- xdg-icon-resource uninstall --noupdate --context apps --size ${size} \
- gnuradio-grc || ewarn "icon uninstall failed"
-
- done
- xdg-icon-resource forceupdate
- fi
-}
diff --git a/net-wireless/gnuradio/gnuradio-3.7.13.4-r2.ebuild b/net-wireless/gnuradio/gnuradio-3.7.13.5.ebuild
index eab46b2eca50..354d6e7b959a 100644
--- a/net-wireless/gnuradio/gnuradio-3.7.13.4-r2.ebuild
+++ b/net-wireless/gnuradio/gnuradio-3.7.13.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -17,7 +17,7 @@ if [[ ${PV} =~ "9999" ]]; then
inherit git-r3
KEYWORDS=""
else
- SRC_URI="https://www.gnuradio.org/releases/gnuradio/${P}.tar.gz
+ SRC_URI="https://github.com/gnuradio/gnuradio/releases/download/v${PV}/${P}.tar.xz
https://dev.gentoo.org/~zerochaos/patches/${PN}-3.7.13-1-qt5.tar.xz
https://dev.gentoo.org/~zerochaos/patches/${PN}-3.7.13-codec2.tar.xz"
KEYWORDS="~amd64 ~arm ~x86"
diff --git a/net-wireless/gqrx-scanner/Manifest b/net-wireless/gqrx-scanner/Manifest
new file mode 100644
index 000000000000..059dbbc6f6f2
--- /dev/null
+++ b/net-wireless/gqrx-scanner/Manifest
@@ -0,0 +1,3 @@
+DIST gqrx-scanner-1.0.1_p20190329.tar.gz 16009 BLAKE2B 7e94fa825aa7cb90ae184b228bca9dcf52a3facbe5c7d19768a4b3ee4ac082e356118e07fc6dd69435e108576b4748dacc9e71b3a35d0f6215b1afcc94e874d2 SHA512 95365398a66c32137644b4e622c7ee1a7ac8687a29c9b6196ba21d0a55c555be146745924cb490cb5bd8fcdba22543a33c00b716de7642c91e0990397ed172a8
+EBUILD gqrx-scanner-1.0.1_p20190329.ebuild 582 BLAKE2B 01f73a1ff39518831d0af63739953faf058fc0c031d8c8cda160c603a71426ebced773eeb785ac93810b15d707c275f79ef42fac814fb58918e54c72360d5b54 SHA512 dc03c7a5608f6dec1b1503b6066935421ea6235035f2798519296745fbbc9baead3cb028aff28be2ba81d1ab2f126d1fbbb56fd2edd86c6aeda1dd2ba41e0e45
+MISC metadata.xml 432 BLAKE2B df26da2cfc03942eb6db58f4441283fb42df290d588050825a63ef4b304e78f853e66b2b5b2ea4e463c90c808919606fa67c3a2eb32d14faecb7830989df68e1 SHA512 9eb26c457797cedee83e2b663b5832625955415bd30487ca72fb2cf452045ad3dca25f2d2dca368e881e6f33688734ab247901ddf115c5b208299be1b957f53f
diff --git a/net-wireless/gqrx-scanner/gqrx-scanner-1.0.1_p20190329.ebuild b/net-wireless/gqrx-scanner/gqrx-scanner-1.0.1_p20190329.ebuild
new file mode 100644
index 000000000000..15f408d91077
--- /dev/null
+++ b/net-wireless/gqrx-scanner/gqrx-scanner-1.0.1_p20190329.ebuild
@@ -0,0 +1,22 @@
+# Copyright 2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit cmake-utils
+
+DESCRIPTION="frequency scanner for Gqrx Software Defined Radio receiver"
+HOMEPAGE="https://github.com/neural75/gqrx-scanner"
+COMMIT="46c09462c5e296fe1ee9c9ffe1fa6dd69e2ae128"
+SRC_URI="https://github.com/neural75/gqrx-scanner/archive/46c09462c5e296fe1ee9c9ffe1fa6dd69e2ae128.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-${COMMIT}"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND=""
+RDEPEND="${DEPEND}"
+BDEPEND=""
+PDEPEND="net-wireless/gqrx"
diff --git a/net-wireless/gqrx-scanner/metadata.xml b/net-wireless/gqrx-scanner/metadata.xml
new file mode 100644
index 000000000000..20b49dabcf5e
--- /dev/null
+++ b/net-wireless/gqrx-scanner/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>zerochaos@gentoo.org</email>
+ <name>Rick Farina</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>radio@gentoo.org</email>
+ <name>Radio</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">neural75/gqrx-scanner</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/net-wireless/hostapd/Manifest b/net-wireless/hostapd/Manifest
index 4982263d5e98..e1cc58899912 100644
--- a/net-wireless/hostapd/Manifest
+++ b/net-wireless/hostapd/Manifest
@@ -1,27 +1,5 @@
-AUX 2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch 6218 BLAKE2B ac06781d0e7ac083d625c75bd1b89ad338e95ad368a5bf29257ce07b5d368ace96818e6e062ff5a3712a38e0bddf35eda866959c125c9e0b49dfe59dff333928 SHA512 f855fa792425f175ccc800eb49df42067b1c1f4b52ba2d24160af4dfbb74dcf8e81661b7e6c8d92fa408938b8a559fc74557d1677913e4a751bfd43706c14bb6
-AUX 2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch 7883 BLAKE2B 131296b8b6e94663506354c73afb3f6778d856bc282acc6d81793184a6d97519b71fa2c7a373d7912e7a4db969effdf8650f2ad9d37d372f29ac82d70aa19486 SHA512 b4e413aa815572ea0002d33d24b69cd499aebb5efebed8fcaade8b29324bb5853a5db64e8b1dfdf24478e02c66196238b81a6ec777a7a28610435dce4d2c344e
-AUX 2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch 6861 BLAKE2B 1660da3f1172722af762adf1339ea3a3e4c60691d6fc795fae627d7650c96156ec4890788ce9d0294bb013d2298184ab3818796d5c9f6533e9006834190ffdef SHA512 a6382d8e84b4829be33c46bf2f4c6f3232c9d924a4547a21dfe023bf5be8ee1c635920295f52be285359efaae95bcc1f12b512659cfd1653b871dd0bea7e5ace
-AUX 2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch 2566 BLAKE2B a1853a5326f177fc82ab1f0527ceccfe818dddcc87c46ca62308f76139db5dcd03b664f0e2418660297c2e8c60d7a4dd714b78236fcd1494dbd82f36a58d141d SHA512 51ed806f0d5b3f588e26d4db4dcfc6be2cfb12002e26893a6cedd62c7cad0d0de75aed4a666223c4877fc1854b08dce6ddf6f6c4cfd752a5d8d58ad4a968b553
-AUX 2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch 1949 BLAKE2B b78b50bf0cba2a5de4d1ac217ce898d4c59cba7693d5c26087012931c2578ede4b3046357fd78e0f03bcb90fdeff322de42c511efadb41209243b308dcdb8372 SHA512 8707a123cd78149dfee9f5bd791761ee1eca605ef96580167044c2339c896920cf0e030b184a5afa9e310f5755afb30bef8ebd4522fc52753f3fbd6acead2cdf
-AUX 2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch 4309 BLAKE2B 6164e0343d7e4bedcaf2be9c3800eeb146a564fffeb339d032706797c04f268ade0674e67c962653c2a124af5a8ff8d28004bbeba0f3e73b166dbed03cd9a355 SHA512 37d050b2e4a3598484912667d8b2705fbe84c5c562267f900d42b0c7b606fb1fed09ddca8b80e2131768baa8f3690aab6ba7a232dee6ff1e66150fdb8816c927
-AUX 2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch 2750 BLAKE2B 059da1df148c8db68c9fa6aa656e46da301ebe7de3e41ecd4675ca579ebf6f1a66395e852cd8b562743ba83a345d4860618ea11bd01304a3386867115867fb9f SHA512 fc84edd8b30305cc42053c872554098f3f077292ec980ed6a442f37884087ff2f055738fd55977ed792bef1887dcc8c4626586465d78dd0258edb83dcd50a65a
-AUX hostapd-2.6-libressl-compatibility.patch 3873 BLAKE2B 281029d49bd4267df5913aa87b2e70741def66646f6cfbf5cf163e88522ae5bb933be3ed0df971ff2872a25a36584409feb0d22acf8254f446421201026b1ce8 SHA512 61c4cfeb119a9bc7ab1d4f690c1af5bce2def7836212469011c277ad4d97ab601d2a1efca7dc7bea433d974a8820aed7740e2cf047a0c63734d8a71e3df14e45
-AUX hostapd-conf.d 245 BLAKE2B 5a4315f10ab8fcfda662252bf31b53eb4d3c55fa258062f288d7baa2f83c65bcb4db4dd2ebff58bcdbf3fe5449452f8a0c24dd75a60d3387728f4d60d0c8a172 SHA512 f07a6cd209eca351b8545017c5f025282c3fdea838ca3df49e362571ded43973281ce4ff83984b1299db15ea9b5c21a42cbda91432220af9146bf034e2265c30
-AUX hostapd-init.d 739 BLAKE2B 83c48748cf20c8ee7d1124d373ee565c724d4714bffc512629a1850be0bfe5e9430a7512b296e1441dcaa4b098a665a873948162c5edec60430bf69cc90c157c SHA512 ab364383da45403d7734be20e7486937ad0a6be25a56eb1ec03d131243270a143189b699becf6e9e14d30b02bb5d93cddde55e51908801f2e6830de53791ccc8
-AUX hostapd.service 213 BLAKE2B 0141aace8e6f807611e423e70cce437a5ae38a5fee8af74a7284980a1c2f642f1e98d020f327dbe5591e9d68114f3ee966229fb6d8f5116fe7d9e2bd93bae7bd SHA512 4d1a1619c49ad0272f360d2c9d79f2fd30503786fe8f22dd3fc4abcc39176029fe907c79d22f168c100b0d7b4ac969b5f4b5815d5ebe6805db5881dda69eef29
-DIST hostapd-2.6.tar.gz 1822341 BLAKE2B c0075ffcdb11237e11410d87329a7a71aae5e00481022e02faf03771d45a61410ff906ebffdeea03fdeab751ce85e5a5e191173883ee9f1c284e6bc00342a011 SHA512 e60baaa092786250b8de9935f5417c7626f5d749210cce9f83d776b65c19fc92a8141f41923389f05c16295d482a15ae8d8b744f4667425040c99e3c2f5b1bda
-DIST hostapd-2.6_p20180822.tar.xz 2912628 BLAKE2B df102e2ee8fbfaf83050264fcd0374fee3a249db0bacff1b60a23d8fae4a4db7f42f2741b435112c0d94ffa1482ff08708e94b760de340bee2f341e52b8eb15a SHA512 c05edc48992edb617067bb258658210edebc6e72889af8d14e4ee5e0a2d79327798b4eb6985fd076da53973bbf965bff631afe1e1a048898433670783908f2ff
DIST hostapd-2.7.tar.gz 2101166 BLAKE2B 4e88b7f0d2c57a02edf4214bb35efa08e87a2cbdac4eda9934a40b09f8c046da6cca1250fe5714cb403eb81739bd99e04ea5a9fad62e47bcee4d72106170905d SHA512 1c9a210dfffb951fb667be19aa44ad8c66dccd2aed26cdab939185923550e3c1998a678ebe6975e560e1b3385bff2098f1b2cb773452ba66fb35246fdd3eb2c1
-DIST net-wireless_hostapd_2.6-r5_extras.tar.xz 10648 BLAKE2B fef02c9fbc9b6bce662f7d569a56450371bc1e9c5cd34a7cf4fc0220bb8239214604806f3edfde87fd45c7cf07bab9cf16a6c215c1bfa3161ba4361e4b295981 SHA512 cf818854e7af6562a163b5a61d63f4fa1284905f5803abe4ef97a6743b74ce2d28c818aa462d843448146226b9c5c9578b6c69ffad2d4fb8a62777cd5d353e70
-DIST net-wireless_hostapd_2.6-r6_extras.tar.xz 11156 BLAKE2B 62205070d4dd081d4149616f1abb4f84105c77433464dc9fea41a3fa9f58cc09af99b4e6618657777e77759d33e38c8a5647537c0098e772f032a368b82be709 SHA512 c21155e16ef931e431cca54c0f83567915b511d7abe42a5b4a4475d40eda3616eb017f0a669fd7326bc4f410f9a8e174fb8e0619cb32631ab1ca22e6fad2c612
-DIST net-wireless_hostapd_2.7-r1_extras.tar.xz 1792 BLAKE2B 865d0170743432bf47bf3912316ae817bfea87ffa98df9cee77c0c366ffd2673d51b2d4e7b30339b3ad7abdcaa3addf9cd7ad9db51925ae8809d31888ec02445 SHA512 abea295f0b46b03ee829a3cecf1e89f1678f5bf326ad185d939f23e69e440544860ebafedc1b5b1a3b57c73709b6bb7bf45c4a45f9d58f8adeb7424946f34841
DIST net-wireless_hostapd_2.7-r2_extras.tar.xz 1820 BLAKE2B 5c4daf0e4fcf5ae0803cdbe2aabcc75e89b1e92048e8a01894d73639a16b049174b37eca6b6206c337a2874a6e6d5588d50fa5b8a4813e7f6c22bf02efca852f SHA512 65bc4634c8314280ceab44d1f5d6d62092f4bca48253f107b076211020f6f6502388490aee907f9910846a25ba2da7e4122bdb1873eb2b12bf94e867e3295f4c
-EBUILD hostapd-2.6-r4.ebuild 6972 BLAKE2B b5eea637831e10463c9af560ae74f48ab045caa8d42b8889bc6acb79c6f63b33308b76a5438e5c998162cad6207a77e340ba94271de776c683fcb2634d148472 SHA512 bfe92a52d6f8f178f523a422af1ecc13298186866a0a962cad9b276c288d3b16573f49664be10c53e81386a5d0440d69b149a6fbd0a4e6c85157d37c2ed784f9
-EBUILD hostapd-2.6-r5.ebuild 7249 BLAKE2B e4fdb49c073fce962fb8a53658606f78cbbba589aa4290f92bdd8ff8c70bd6a68fd3fba1c5dcc9a05eea87e160d1c99193a5621021d8adf67538558e7bc63055 SHA512 bc156cb71b883acfba57332fb29e096d1582739ad7a5c64a01699edf26562a8cb95ebbd60f848c8b22d8926c386cd26eac58870f1956bd853f8c71d336ca90d3
-EBUILD hostapd-2.6-r6.ebuild 7337 BLAKE2B 7870dfd94d57afa9bb4aa1bfbebf7028f65e720543e0ed1b68af770f82b0346681f4938f774722aebf2b8a7c18422bd4a7a03df881eb38f17b1032fcdc205d31 SHA512 0e7e8b30cb75a0892388de7b51051f13747e2cbcbe2658eba39fc59beea1abd459f695bdb068a43e84d49ae898667592485979081af0a601d57511bc021aac18
-EBUILD hostapd-2.6_p20180822.ebuild 6690 BLAKE2B 9940744f17fc3c78d5ff1492328f460fb7c1eb2c14973691e85a262f5e4287b7dd7829e77b5e3597657d2efb342c145673d0ca1337551744310989b31f0ef084 SHA512 ee943e7fc1687015821d8f7020da43639bb763eee3f6f8d60fd51fa51cf71363838b68674659eff1054f46a33d800979c3ad6b63bd029876ab627751c377933b
-EBUILD hostapd-2.7-r1.ebuild 6759 BLAKE2B 86dca46bdc70fae7136278bcd2b9682462517171cfcea0c0fd6b260cc21916003162612f0440081ece61924f6dbd16f98646c51b2aa8b4b14a9ed0849746dfd4 SHA512 e0a452ce4572eb2b788cbb1ce010dbdf5a13c53eaddf240ed944968325966f9686de9ee90f68e45838d558a7983df2fc0aafe220ad50defb0e3d43bf3dc08831
EBUILD hostapd-2.7-r2.ebuild 6758 BLAKE2B 6716ef5eb085438300d28bae8955b8f9bab9369bec988349456fe3ffa2d08f4cb76e8ead1ef92448c53fdd6ad03bdbf92cf3ec0781d06e3783c46f8c352f977b SHA512 41f007a8b01b8b3f768c75d9e73ea8acb2486362fdf8f4d09f53301531f5ad6d3e76933bdb470f758e8edacfaeac68e616cc56fd649452039e91af504ea88425
-EBUILD hostapd-2.7.ebuild 6687 BLAKE2B b2b7e706f026f8f50d30e2f488a76223f2d4dc050b5d5a08c15f5849cb309adde6512694236adce500763ef8d4b585a74ae4864288a4aed883d2d2d44afd8856 SHA512 84e4e4cc9ad900a1698f6cf3590931d255fef742ddfcdcbf02f8692b74a07ed1c71c308e8ba577456bc7e9294a278a0af2b229488eb7f5180ec9005cae67e479
-EBUILD hostapd-9999.ebuild 6680 BLAKE2B 1394519b2cd30fc9a204b1981be5d082940ce244dd3b498faa7b2f94028b9e97358b9ba0a0b8dba3997e5da608ed449258a029e00878d4c11b65ee0a412327e1 SHA512 6b7dc62f8a450e9fb747a3daf850e014cccb25177362cb19e64b259ee301ae71dc6f795008fc0765d37254c267fbedef8763da4e5c460a9139d22c50669e3597
+EBUILD hostapd-9999.ebuild 6680 BLAKE2B 332853cd775c87d218e11aeaf54e1558b0afc8c42bca308bc5435b2e43f63928f1c06d8bae9d093e91054808fdf8c4f83a15fd77cd93b473d1b07752036522bd SHA512 09c44ad528b61fa455529ef9a97d311712a7f9f65b9219fe5502c04c58e08ec816e8bd6e8738d7b483f65ee4bfb80a415a08d4774c8aa05f0760f811e30816d9
MISC metadata.xml 973 BLAKE2B 009e9b39aa6c7d1d6da4421ec1d0c4610a64b136b497f92dc5a822ab54449720cfacb9ce898fc2015cdcf741939acb46aa8797e13c80079ce424f5f6bfbde8be SHA512 19a5d72d11eee955856bde7065a784d1942b2c55adbb154e1af432c693763beedb1541d119ba6c0d7b5e2f37e13a3aa915b13def6c9ee651b6f4f7f8e85a57e5
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch
deleted file mode 100644
index 727684865dbd..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch
+++ /dev/null
@@ -1,174 +0,0 @@
-From cf4cab804c7afd5c45505528a8d16e46163243a2 Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Fri, 14 Jul 2017 15:15:35 +0200
-Subject: [PATCH 1/8] hostapd: Avoid key reinstallation in FT handshake
-
-Do not reinstall TK to the driver during Reassociation Response frame
-processing if the first attempt of setting the TK succeeded. This avoids
-issues related to clearing the TX/RX PN that could result in reusing
-same PN values for transmitted frames (e.g., due to CCM nonce reuse and
-also hitting replay protection on the receiver) and accepting replayed
-frames on RX side.
-
-This issue was introduced by the commit
-0e84c25434e6a1f283c7b4e62e483729085b78d2 ('FT: Fix PTK configuration in
-authenticator') which allowed wpa_ft_install_ptk() to be called multiple
-times with the same PTK. While the second configuration attempt is
-needed with some drivers, it must be done only if the first attempt
-failed.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/ap/ieee802_11.c | 16 +++++++++++++---
- src/ap/wpa_auth.c | 11 +++++++++++
- src/ap/wpa_auth.h | 3 ++-
- src/ap/wpa_auth_ft.c | 10 ++++++++++
- src/ap/wpa_auth_i.h | 1 +
- 5 files changed, 37 insertions(+), 4 deletions(-)
-
-diff --git a/src/ap/ieee802_11.c b/src/ap/ieee802_11.c
-index 4e04169..333035f 100644
---- a/src/ap/ieee802_11.c
-+++ b/src/ap/ieee802_11.c
-@@ -1841,6 +1841,7 @@ static int add_associated_sta(struct hostapd_data *hapd,
- {
- struct ieee80211_ht_capabilities ht_cap;
- struct ieee80211_vht_capabilities vht_cap;
-+ int set = 1;
-
- /*
- * Remove the STA entry to ensure the STA PS state gets cleared and
-@@ -1848,9 +1849,18 @@ static int add_associated_sta(struct hostapd_data *hapd,
- * FT-over-the-DS, where a station re-associates back to the same AP but
- * skips the authentication flow, or if working with a driver that
- * does not support full AP client state.
-+ *
-+ * Skip this if the STA has already completed FT reassociation and the
-+ * TK has been configured since the TX/RX PN must not be reset to 0 for
-+ * the same key.
- */
-- if (!sta->added_unassoc)
-+ if (!sta->added_unassoc &&
-+ (!(sta->flags & WLAN_STA_AUTHORIZED) ||
-+ !wpa_auth_sta_ft_tk_already_set(sta->wpa_sm))) {
- hostapd_drv_sta_remove(hapd, sta->addr);
-+ wpa_auth_sm_event(sta->wpa_sm, WPA_DRV_STA_REMOVED);
-+ set = 0;
-+ }
-
- #ifdef CONFIG_IEEE80211N
- if (sta->flags & WLAN_STA_HT)
-@@ -1873,11 +1883,11 @@ static int add_associated_sta(struct hostapd_data *hapd,
- sta->flags & WLAN_STA_VHT ? &vht_cap : NULL,
- sta->flags | WLAN_STA_ASSOC, sta->qosinfo,
- sta->vht_opmode, sta->p2p_ie ? 1 : 0,
-- sta->added_unassoc)) {
-+ set)) {
- hostapd_logger(hapd, sta->addr,
- HOSTAPD_MODULE_IEEE80211, HOSTAPD_LEVEL_NOTICE,
- "Could not %s STA to kernel driver",
-- sta->added_unassoc ? "set" : "add");
-+ set ? "set" : "add");
-
- if (sta->added_unassoc) {
- hostapd_drv_sta_remove(hapd, sta->addr);
-diff --git a/src/ap/wpa_auth.c b/src/ap/wpa_auth.c
-index 3587086..707971d 100644
---- a/src/ap/wpa_auth.c
-+++ b/src/ap/wpa_auth.c
-@@ -1745,6 +1745,9 @@ int wpa_auth_sm_event(struct wpa_state_machine *sm, enum wpa_event event)
- #else /* CONFIG_IEEE80211R */
- break;
- #endif /* CONFIG_IEEE80211R */
-+ case WPA_DRV_STA_REMOVED:
-+ sm->tk_already_set = FALSE;
-+ return 0;
- }
-
- #ifdef CONFIG_IEEE80211R
-@@ -3250,6 +3253,14 @@ int wpa_auth_sta_wpa_version(struct wpa_state_machine *sm)
- }
-
-
-+int wpa_auth_sta_ft_tk_already_set(struct wpa_state_machine *sm)
-+{
-+ if (!sm || !wpa_key_mgmt_ft(sm->wpa_key_mgmt))
-+ return 0;
-+ return sm->tk_already_set;
-+}
-+
-+
- int wpa_auth_sta_clear_pmksa(struct wpa_state_machine *sm,
- struct rsn_pmksa_cache_entry *entry)
- {
-diff --git a/src/ap/wpa_auth.h b/src/ap/wpa_auth.h
-index 0de8d97..97461b0 100644
---- a/src/ap/wpa_auth.h
-+++ b/src/ap/wpa_auth.h
-@@ -267,7 +267,7 @@ void wpa_receive(struct wpa_authenticator *wpa_auth,
- u8 *data, size_t data_len);
- enum wpa_event {
- WPA_AUTH, WPA_ASSOC, WPA_DISASSOC, WPA_DEAUTH, WPA_REAUTH,
-- WPA_REAUTH_EAPOL, WPA_ASSOC_FT
-+ WPA_REAUTH_EAPOL, WPA_ASSOC_FT, WPA_DRV_STA_REMOVED
- };
- void wpa_remove_ptk(struct wpa_state_machine *sm);
- int wpa_auth_sm_event(struct wpa_state_machine *sm, enum wpa_event event);
-@@ -280,6 +280,7 @@ int wpa_auth_pairwise_set(struct wpa_state_machine *sm);
- int wpa_auth_get_pairwise(struct wpa_state_machine *sm);
- int wpa_auth_sta_key_mgmt(struct wpa_state_machine *sm);
- int wpa_auth_sta_wpa_version(struct wpa_state_machine *sm);
-+int wpa_auth_sta_ft_tk_already_set(struct wpa_state_machine *sm);
- int wpa_auth_sta_clear_pmksa(struct wpa_state_machine *sm,
- struct rsn_pmksa_cache_entry *entry);
- struct rsn_pmksa_cache_entry *
-diff --git a/src/ap/wpa_auth_ft.c b/src/ap/wpa_auth_ft.c
-index 42242a5..e63b99a 100644
---- a/src/ap/wpa_auth_ft.c
-+++ b/src/ap/wpa_auth_ft.c
-@@ -780,6 +780,14 @@ void wpa_ft_install_ptk(struct wpa_state_machine *sm)
- return;
- }
-
-+ if (sm->tk_already_set) {
-+ /* Must avoid TK reconfiguration to prevent clearing of TX/RX
-+ * PN in the driver */
-+ wpa_printf(MSG_DEBUG,
-+ "FT: Do not re-install same PTK to the driver");
-+ return;
-+ }
-+
- /* FIX: add STA entry to kernel/driver here? The set_key will fail
- * most likely without this.. At the moment, STA entry is added only
- * after association has been completed. This function will be called
-@@ -792,6 +800,7 @@ void wpa_ft_install_ptk(struct wpa_state_machine *sm)
-
- /* FIX: MLME-SetProtection.Request(TA, Tx_Rx) */
- sm->pairwise_set = TRUE;
-+ sm->tk_already_set = TRUE;
- }
-
-
-@@ -898,6 +907,7 @@ static int wpa_ft_process_auth_req(struct wpa_state_machine *sm,
-
- sm->pairwise = pairwise;
- sm->PTK_valid = TRUE;
-+ sm->tk_already_set = FALSE;
- wpa_ft_install_ptk(sm);
-
- buflen = 2 + sizeof(struct rsn_mdie) + 2 + sizeof(struct rsn_ftie) +
-diff --git a/src/ap/wpa_auth_i.h b/src/ap/wpa_auth_i.h
-index 72b7eb3..7fd8f05 100644
---- a/src/ap/wpa_auth_i.h
-+++ b/src/ap/wpa_auth_i.h
-@@ -65,6 +65,7 @@ struct wpa_state_machine {
- struct wpa_ptk PTK;
- Boolean PTK_valid;
- Boolean pairwise_set;
-+ Boolean tk_already_set;
- int keycount;
- Boolean Pair;
- struct wpa_key_replay_counter {
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch
deleted file mode 100644
index 1802d664add6..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch
+++ /dev/null
@@ -1,250 +0,0 @@
-From 927f891007c402fefd1ff384645b3f07597c3ede Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Wed, 12 Jul 2017 16:03:24 +0200
-Subject: [PATCH 2/8] Prevent reinstallation of an already in-use group key
-
-Track the current GTK and IGTK that is in use and when receiving a
-(possibly retransmitted) Group Message 1 or WNM-Sleep Mode Response, do
-not install the given key if it is already in use. This prevents an
-attacker from trying to trick the client into resetting or lowering the
-sequence counter associated to the group key.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/common/wpa_common.h | 11 +++++
- src/rsn_supp/wpa.c | 116 ++++++++++++++++++++++++++++++------------------
- src/rsn_supp/wpa_i.h | 4 ++
- 3 files changed, 87 insertions(+), 44 deletions(-)
-
-diff --git a/src/common/wpa_common.h b/src/common/wpa_common.h
-index af1d0f0..d200285 100644
---- a/src/common/wpa_common.h
-+++ b/src/common/wpa_common.h
-@@ -217,6 +217,17 @@ struct wpa_ptk {
- size_t tk_len;
- };
-
-+struct wpa_gtk {
-+ u8 gtk[WPA_GTK_MAX_LEN];
-+ size_t gtk_len;
-+};
-+
-+#ifdef CONFIG_IEEE80211W
-+struct wpa_igtk {
-+ u8 igtk[WPA_IGTK_MAX_LEN];
-+ size_t igtk_len;
-+};
-+#endif /* CONFIG_IEEE80211W */
-
- /* WPA IE version 1
- * 00-50-f2:1 (OUI:OUI type)
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 3c47879..95bd7be 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -714,6 +714,15 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- const u8 *_gtk = gd->gtk;
- u8 gtk_buf[32];
-
-+ /* Detect possible key reinstallation */
-+ if (sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) {
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: Not reinstalling already in-use GTK to the driver (keyidx=%d tx=%d len=%d)",
-+ gd->keyidx, gd->tx, gd->gtk_len);
-+ return 0;
-+ }
-+
- wpa_hexdump_key(MSG_DEBUG, "WPA: Group Key", gd->gtk, gd->gtk_len);
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Installing GTK to the driver (keyidx=%d tx=%d len=%d)",
-@@ -748,6 +757,9 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- }
- os_memset(gtk_buf, 0, sizeof(gtk_buf));
-
-+ sm->gtk.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+
- return 0;
- }
-
-@@ -854,6 +866,48 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
- }
-
-
-+#ifdef CONFIG_IEEE80211W
-+static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
-+ const struct wpa_igtk_kde *igtk)
-+{
-+ size_t len = wpa_cipher_key_len(sm->mgmt_group_cipher);
-+ u16 keyidx = WPA_GET_LE16(igtk->keyid);
-+
-+ /* Detect possible key reinstallation */
-+ if (sm->igtk.igtk_len == len &&
-+ os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) {
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: Not reinstalling already in-use IGTK to the driver (keyidx=%d)",
-+ keyidx);
-+ return 0;
-+ }
-+
-+ wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
-+ "WPA: IGTK keyid %d pn %02x%02x%02x%02x%02x%02x",
-+ keyidx, MAC2STR(igtk->pn));
-+ wpa_hexdump_key(MSG_DEBUG, "WPA: IGTK", igtk->igtk, len);
-+ if (keyidx > 4095) {
-+ wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-+ "WPA: Invalid IGTK KeyID %d", keyidx);
-+ return -1;
-+ }
-+ if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-+ broadcast_ether_addr,
-+ keyidx, 0, igtk->pn, sizeof(igtk->pn),
-+ igtk->igtk, len) < 0) {
-+ wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-+ "WPA: Failed to configure IGTK to the driver");
-+ return -1;
-+ }
-+
-+ sm->igtk.igtk_len = len;
-+ os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+
-+ return 0;
-+}
-+#endif /* CONFIG_IEEE80211W */
-+
-+
- static int ieee80211w_set_keys(struct wpa_sm *sm,
- struct wpa_eapol_ie_parse *ie)
- {
-@@ -864,30 +918,14 @@ static int ieee80211w_set_keys(struct wpa_sm *sm,
- if (ie->igtk) {
- size_t len;
- const struct wpa_igtk_kde *igtk;
-- u16 keyidx;
-+
- len = wpa_cipher_key_len(sm->mgmt_group_cipher);
- if (ie->igtk_len != WPA_IGTK_KDE_PREFIX_LEN + len)
- return -1;
-+
- igtk = (const struct wpa_igtk_kde *) ie->igtk;
-- keyidx = WPA_GET_LE16(igtk->keyid);
-- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG, "WPA: IGTK keyid %d "
-- "pn %02x%02x%02x%02x%02x%02x",
-- keyidx, MAC2STR(igtk->pn));
-- wpa_hexdump_key(MSG_DEBUG, "WPA: IGTK",
-- igtk->igtk, len);
-- if (keyidx > 4095) {
-- wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-- "WPA: Invalid IGTK KeyID %d", keyidx);
-- return -1;
-- }
-- if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-- broadcast_ether_addr,
-- keyidx, 0, igtk->pn, sizeof(igtk->pn),
-- igtk->igtk, len) < 0) {
-- wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
-- "WPA: Failed to configure IGTK to the driver");
-+ if (wpa_supplicant_install_igtk(sm, igtk) < 0)
- return -1;
-- }
- }
-
- return 0;
-@@ -2307,7 +2345,7 @@ void wpa_sm_deinit(struct wpa_sm *sm)
- */
- void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- {
-- int clear_ptk = 1;
-+ int clear_keys = 1;
-
- if (sm == NULL)
- return;
-@@ -2333,11 +2371,11 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- /* Prepare for the next transition */
- wpa_ft_prepare_auth_request(sm, NULL);
-
-- clear_ptk = 0;
-+ clear_keys = 0;
- }
- #endif /* CONFIG_IEEE80211R */
-
-- if (clear_ptk) {
-+ if (clear_keys) {
- /*
- * IEEE 802.11, 8.4.10: Delete PTK SA on (re)association if
- * this is not part of a Fast BSS Transition.
-@@ -2347,6 +2385,10 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- sm->tptk_set = 0;
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
-+ os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+#ifdef CONFIG_IEEE80211W
-+ os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+#endif /* CONFIG_IEEE80211W */
- }
-
- #ifdef CONFIG_TDLS
-@@ -2877,6 +2919,10 @@ void wpa_sm_drop_sa(struct wpa_sm *sm)
- os_memset(sm->pmk, 0, sizeof(sm->pmk));
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
-+ os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+#ifdef CONFIG_IEEE80211W
-+ os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+#endif /* CONFIG_IEEE80211W */
- #ifdef CONFIG_IEEE80211R
- os_memset(sm->xxkey, 0, sizeof(sm->xxkey));
- os_memset(sm->pmk_r0, 0, sizeof(sm->pmk_r0));
-@@ -2949,29 +2995,11 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
- os_memset(&gd, 0, sizeof(gd));
- #ifdef CONFIG_IEEE80211W
- } else if (subelem_id == WNM_SLEEP_SUBELEM_IGTK) {
-- struct wpa_igtk_kde igd;
-- u16 keyidx;
--
-- os_memset(&igd, 0, sizeof(igd));
-- keylen = wpa_cipher_key_len(sm->mgmt_group_cipher);
-- os_memcpy(igd.keyid, buf + 2, 2);
-- os_memcpy(igd.pn, buf + 4, 6);
--
-- keyidx = WPA_GET_LE16(igd.keyid);
-- os_memcpy(igd.igtk, buf + 10, keylen);
--
-- wpa_hexdump_key(MSG_DEBUG, "Install IGTK (WNM SLEEP)",
-- igd.igtk, keylen);
-- if (wpa_sm_set_key(sm, wpa_cipher_to_alg(sm->mgmt_group_cipher),
-- broadcast_ether_addr,
-- keyidx, 0, igd.pn, sizeof(igd.pn),
-- igd.igtk, keylen) < 0) {
-- wpa_printf(MSG_DEBUG, "Failed to install the IGTK in "
-- "WNM mode");
-- os_memset(&igd, 0, sizeof(igd));
-+ const struct wpa_igtk_kde *igtk;
-+
-+ igtk = (const struct wpa_igtk_kde *) (buf + 2);
-+ if (wpa_supplicant_install_igtk(sm, igtk) < 0)
- return -1;
-- }
-- os_memset(&igd, 0, sizeof(igd));
- #endif /* CONFIG_IEEE80211W */
- } else {
- wpa_printf(MSG_DEBUG, "Unknown element id");
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index f653ba6..afc9e37 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -31,6 +31,10 @@ struct wpa_sm {
- u8 rx_replay_counter[WPA_REPLAY_COUNTER_LEN];
- int rx_replay_counter_set;
- u8 request_counter[WPA_REPLAY_COUNTER_LEN];
-+ struct wpa_gtk gtk;
-+#ifdef CONFIG_IEEE80211W
-+ struct wpa_igtk igtk;
-+#endif /* CONFIG_IEEE80211W */
-
- struct eapol_sm *eapol; /* EAPOL state machine from upper level code */
-
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch
deleted file mode 100644
index e2937b851ad5..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch
+++ /dev/null
@@ -1,184 +0,0 @@
-From 8280294e74846ea342389a0cd17215050fa5afe8 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Sun, 1 Oct 2017 12:12:24 +0300
-Subject: [PATCH 3/8] Extend protection of GTK/IGTK reinstallation of WNM-Sleep
- Mode cases
-
-This extends the protection to track last configured GTK/IGTK value
-separately from EAPOL-Key frames and WNM-Sleep Mode frames to cover a
-corner case where these two different mechanisms may get used when the
-GTK/IGTK has changed and tracking a single value is not sufficient to
-detect a possible key reconfiguration.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/wpa.c | 53 +++++++++++++++++++++++++++++++++++++---------------
- src/rsn_supp/wpa_i.h | 2 ++
- 2 files changed, 40 insertions(+), 15 deletions(-)
-
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 95bd7be..7a2c68d 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -709,14 +709,17 @@ struct wpa_gtk_data {
-
- static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- const struct wpa_gtk_data *gd,
-- const u8 *key_rsc)
-+ const u8 *key_rsc, int wnm_sleep)
- {
- const u8 *_gtk = gd->gtk;
- u8 gtk_buf[32];
-
- /* Detect possible key reinstallation */
-- if (sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-- os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) {
-+ if ((sm->gtk.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len) == 0) ||
-+ (sm->gtk_wnm_sleep.gtk_len == (size_t) gd->gtk_len &&
-+ os_memcmp(sm->gtk_wnm_sleep.gtk, gd->gtk,
-+ sm->gtk_wnm_sleep.gtk_len) == 0)) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Not reinstalling already in-use GTK to the driver (keyidx=%d tx=%d len=%d)",
- gd->keyidx, gd->tx, gd->gtk_len);
-@@ -757,8 +760,14 @@ static int wpa_supplicant_install_gtk(struct wpa_sm *sm,
- }
- os_memset(gtk_buf, 0, sizeof(gtk_buf));
-
-- sm->gtk.gtk_len = gd->gtk_len;
-- os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+ if (wnm_sleep) {
-+ sm->gtk_wnm_sleep.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk_wnm_sleep.gtk, gd->gtk,
-+ sm->gtk_wnm_sleep.gtk_len);
-+ } else {
-+ sm->gtk.gtk_len = gd->gtk_len;
-+ os_memcpy(sm->gtk.gtk, gd->gtk, sm->gtk.gtk_len);
-+ }
-
- return 0;
- }
-@@ -852,7 +861,7 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
- (wpa_supplicant_check_group_cipher(sm, sm->group_cipher,
- gtk_len, gtk_len,
- &gd.key_rsc_len, &gd.alg) ||
-- wpa_supplicant_install_gtk(sm, &gd, key_rsc))) {
-+ wpa_supplicant_install_gtk(sm, &gd, key_rsc, 0))) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "RSN: Failed to install GTK");
- os_memset(&gd, 0, sizeof(gd));
-@@ -868,14 +877,18 @@ static int wpa_supplicant_pairwise_gtk(struct wpa_sm *sm,
-
- #ifdef CONFIG_IEEE80211W
- static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
-- const struct wpa_igtk_kde *igtk)
-+ const struct wpa_igtk_kde *igtk,
-+ int wnm_sleep)
- {
- size_t len = wpa_cipher_key_len(sm->mgmt_group_cipher);
- u16 keyidx = WPA_GET_LE16(igtk->keyid);
-
- /* Detect possible key reinstallation */
-- if (sm->igtk.igtk_len == len &&
-- os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) {
-+ if ((sm->igtk.igtk_len == len &&
-+ os_memcmp(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len) == 0) ||
-+ (sm->igtk_wnm_sleep.igtk_len == len &&
-+ os_memcmp(sm->igtk_wnm_sleep.igtk, igtk->igtk,
-+ sm->igtk_wnm_sleep.igtk_len) == 0)) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Not reinstalling already in-use IGTK to the driver (keyidx=%d)",
- keyidx);
-@@ -900,8 +913,14 @@ static int wpa_supplicant_install_igtk(struct wpa_sm *sm,
- return -1;
- }
-
-- sm->igtk.igtk_len = len;
-- os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+ if (wnm_sleep) {
-+ sm->igtk_wnm_sleep.igtk_len = len;
-+ os_memcpy(sm->igtk_wnm_sleep.igtk, igtk->igtk,
-+ sm->igtk_wnm_sleep.igtk_len);
-+ } else {
-+ sm->igtk.igtk_len = len;
-+ os_memcpy(sm->igtk.igtk, igtk->igtk, sm->igtk.igtk_len);
-+ }
-
- return 0;
- }
-@@ -924,7 +943,7 @@ static int ieee80211w_set_keys(struct wpa_sm *sm,
- return -1;
-
- igtk = (const struct wpa_igtk_kde *) ie->igtk;
-- if (wpa_supplicant_install_igtk(sm, igtk) < 0)
-+ if (wpa_supplicant_install_igtk(sm, igtk, 0) < 0)
- return -1;
- }
-
-@@ -1574,7 +1593,7 @@ static void wpa_supplicant_process_1_of_2(struct wpa_sm *sm,
- if (wpa_supplicant_rsc_relaxation(sm, key->key_rsc))
- key_rsc = null_rsc;
-
-- if (wpa_supplicant_install_gtk(sm, &gd, key_rsc) ||
-+ if (wpa_supplicant_install_gtk(sm, &gd, key_rsc, 0) ||
- wpa_supplicant_send_2_of_2(sm, key, ver, key_info) < 0)
- goto failed;
- os_memset(&gd, 0, sizeof(gd));
-@@ -2386,8 +2405,10 @@ void wpa_sm_notify_assoc(struct wpa_sm *sm, const u8 *bssid)
- sm->tptk_set = 0;
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
- os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+ os_memset(&sm->gtk_wnm_sleep, 0, sizeof(sm->gtk_wnm_sleep));
- #ifdef CONFIG_IEEE80211W
- os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+ os_memset(&sm->igtk_wnm_sleep, 0, sizeof(sm->igtk_wnm_sleep));
- #endif /* CONFIG_IEEE80211W */
- }
-
-@@ -2920,8 +2941,10 @@ void wpa_sm_drop_sa(struct wpa_sm *sm)
- os_memset(&sm->ptk, 0, sizeof(sm->ptk));
- os_memset(&sm->tptk, 0, sizeof(sm->tptk));
- os_memset(&sm->gtk, 0, sizeof(sm->gtk));
-+ os_memset(&sm->gtk_wnm_sleep, 0, sizeof(sm->gtk_wnm_sleep));
- #ifdef CONFIG_IEEE80211W
- os_memset(&sm->igtk, 0, sizeof(sm->igtk));
-+ os_memset(&sm->igtk_wnm_sleep, 0, sizeof(sm->igtk_wnm_sleep));
- #endif /* CONFIG_IEEE80211W */
- #ifdef CONFIG_IEEE80211R
- os_memset(sm->xxkey, 0, sizeof(sm->xxkey));
-@@ -2986,7 +3009,7 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
-
- wpa_hexdump_key(MSG_DEBUG, "Install GTK (WNM SLEEP)",
- gd.gtk, gd.gtk_len);
-- if (wpa_supplicant_install_gtk(sm, &gd, key_rsc)) {
-+ if (wpa_supplicant_install_gtk(sm, &gd, key_rsc, 1)) {
- os_memset(&gd, 0, sizeof(gd));
- wpa_printf(MSG_DEBUG, "Failed to install the GTK in "
- "WNM mode");
-@@ -2998,7 +3021,7 @@ int wpa_wnmsleep_install_key(struct wpa_sm *sm, u8 subelem_id, u8 *buf)
- const struct wpa_igtk_kde *igtk;
-
- igtk = (const struct wpa_igtk_kde *) (buf + 2);
-- if (wpa_supplicant_install_igtk(sm, igtk) < 0)
-+ if (wpa_supplicant_install_igtk(sm, igtk, 1) < 0)
- return -1;
- #endif /* CONFIG_IEEE80211W */
- } else {
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index afc9e37..9a54631 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -32,8 +32,10 @@ struct wpa_sm {
- int rx_replay_counter_set;
- u8 request_counter[WPA_REPLAY_COUNTER_LEN];
- struct wpa_gtk gtk;
-+ struct wpa_gtk gtk_wnm_sleep;
- #ifdef CONFIG_IEEE80211W
- struct wpa_igtk igtk;
-+ struct wpa_igtk igtk_wnm_sleep;
- #endif /* CONFIG_IEEE80211W */
-
- struct eapol_sm *eapol; /* EAPOL state machine from upper level code */
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch
deleted file mode 100644
index 22ee217947d6..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From 8f82bc94e8697a9d47fa8774dfdaaede1084912c Mon Sep 17 00:00:00 2001
-From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
-Date: Fri, 29 Sep 2017 04:22:51 +0200
-Subject: [PATCH 4/8] Prevent installation of an all-zero TK
-
-Properly track whether a PTK has already been installed to the driver
-and the TK part cleared from memory. This prevents an attacker from
-trying to trick the client into installing an all-zero TK.
-
-This fixes the earlier fix in commit
-ad00d64e7d8827b3cebd665a0ceb08adabf15e1e ('Fix TK configuration to the
-driver in EAPOL-Key 3/4 retry case') which did not take into account
-possibility of an extra message 1/4 showing up between retries of
-message 3/4.
-
-Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
----
- src/common/wpa_common.h | 1 +
- src/rsn_supp/wpa.c | 5 ++---
- src/rsn_supp/wpa_i.h | 1 -
- 3 files changed, 3 insertions(+), 4 deletions(-)
-
-diff --git a/src/common/wpa_common.h b/src/common/wpa_common.h
-index d200285..1021ccb 100644
---- a/src/common/wpa_common.h
-+++ b/src/common/wpa_common.h
-@@ -215,6 +215,7 @@ struct wpa_ptk {
- size_t kck_len;
- size_t kek_len;
- size_t tk_len;
-+ int installed; /* 1 if key has already been installed to driver */
- };
-
- struct wpa_gtk {
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 7a2c68d..0550a41 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -510,7 +510,6 @@ static void wpa_supplicant_process_1_of_4(struct wpa_sm *sm,
- os_memset(buf, 0, sizeof(buf));
- }
- sm->tptk_set = 1;
-- sm->tk_to_set = 1;
-
- kde = sm->assoc_wpa_ie;
- kde_len = sm->assoc_wpa_ie_len;
-@@ -615,7 +614,7 @@ static int wpa_supplicant_install_ptk(struct wpa_sm *sm,
- enum wpa_alg alg;
- const u8 *key_rsc;
-
-- if (!sm->tk_to_set) {
-+ if (sm->ptk.installed) {
- wpa_dbg(sm->ctx->msg_ctx, MSG_DEBUG,
- "WPA: Do not re-install same PTK to the driver");
- return 0;
-@@ -659,7 +658,7 @@ static int wpa_supplicant_install_ptk(struct wpa_sm *sm,
-
- /* TK is not needed anymore in supplicant */
- os_memset(sm->ptk.tk, 0, WPA_TK_MAX_LEN);
-- sm->tk_to_set = 0;
-+ sm->ptk.installed = 1;
-
- if (sm->wpa_ptk_rekey) {
- eloop_cancel_timeout(wpa_sm_rekey_ptk, sm, NULL);
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index 9a54631..41f371f 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -24,7 +24,6 @@ struct wpa_sm {
- struct wpa_ptk ptk, tptk;
- int ptk_set, tptk_set;
- unsigned int msg_3_of_4_ok:1;
-- unsigned int tk_to_set:1;
- u8 snonce[WPA_NONCE_LEN];
- u8 anonce[WPA_NONCE_LEN]; /* ANonce from the last 1/4 msg */
- int renew_snonce;
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch
deleted file mode 100644
index c19c4c710235..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 12fac09b437a1dc8a0f253e265934a8aaf4d2f8b Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Sun, 1 Oct 2017 12:32:57 +0300
-Subject: [PATCH 5/8] Fix PTK rekeying to generate a new ANonce
-
-The Authenticator state machine path for PTK rekeying ended up bypassing
-the AUTHENTICATION2 state where a new ANonce is generated when going
-directly to the PTKSTART state since there is no need to try to
-determine the PMK again in such a case. This is far from ideal since the
-new PTK would depend on a new nonce only from the supplicant.
-
-Fix this by generating a new ANonce when moving to the PTKSTART state
-for the purpose of starting new 4-way handshake to rekey PTK.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/ap/wpa_auth.c | 24 +++++++++++++++++++++---
- 1 file changed, 21 insertions(+), 3 deletions(-)
-
-diff --git a/src/ap/wpa_auth.c b/src/ap/wpa_auth.c
-index 707971d..bf10cc1 100644
---- a/src/ap/wpa_auth.c
-+++ b/src/ap/wpa_auth.c
-@@ -1901,6 +1901,21 @@ SM_STATE(WPA_PTK, AUTHENTICATION2)
- }
-
-
-+static int wpa_auth_sm_ptk_update(struct wpa_state_machine *sm)
-+{
-+ if (random_get_bytes(sm->ANonce, WPA_NONCE_LEN)) {
-+ wpa_printf(MSG_ERROR,
-+ "WPA: Failed to get random data for ANonce");
-+ sm->Disconnect = TRUE;
-+ return -1;
-+ }
-+ wpa_hexdump(MSG_DEBUG, "WPA: Assign new ANonce", sm->ANonce,
-+ WPA_NONCE_LEN);
-+ sm->TimeoutCtr = 0;
-+ return 0;
-+}
-+
-+
- SM_STATE(WPA_PTK, INITPMK)
- {
- u8 msk[2 * PMK_LEN];
-@@ -2458,9 +2473,12 @@ SM_STEP(WPA_PTK)
- SM_ENTER(WPA_PTK, AUTHENTICATION);
- else if (sm->ReAuthenticationRequest)
- SM_ENTER(WPA_PTK, AUTHENTICATION2);
-- else if (sm->PTKRequest)
-- SM_ENTER(WPA_PTK, PTKSTART);
-- else switch (sm->wpa_ptk_state) {
-+ else if (sm->PTKRequest) {
-+ if (wpa_auth_sm_ptk_update(sm) < 0)
-+ SM_ENTER(WPA_PTK, DISCONNECTED);
-+ else
-+ SM_ENTER(WPA_PTK, PTKSTART);
-+ } else switch (sm->wpa_ptk_state) {
- case WPA_PTK_INITIALIZE:
- break;
- case WPA_PTK_DISCONNECT:
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch
deleted file mode 100644
index e1bd5a572625..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch
+++ /dev/null
@@ -1,132 +0,0 @@
-From 6c4bed4f47d1960ec04981a9d50e5076aea5223d Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Fri, 22 Sep 2017 11:03:15 +0300
-Subject: [PATCH 6/8] TDLS: Reject TPK-TK reconfiguration
-
-Do not try to reconfigure the same TPK-TK to the driver after it has
-been successfully configured. This is an explicit check to avoid issues
-related to resetting the TX/RX packet number. There was already a check
-for this for TPK M2 (retries of that message are ignored completely), so
-that behavior does not get modified.
-
-For TPK M3, the TPK-TK could have been reconfigured, but that was
-followed by immediate teardown of the link due to an issue in updating
-the STA entry. Furthermore, for TDLS with any real security (i.e.,
-ignoring open/WEP), the TPK message exchange is protected on the AP path
-and simple replay attacks are not feasible.
-
-As an additional corner case, make sure the local nonce gets updated if
-the peer uses a very unlikely "random nonce" of all zeros.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/tdls.c | 38 ++++++++++++++++++++++++++++++++++++--
- 1 file changed, 36 insertions(+), 2 deletions(-)
-
-diff --git a/src/rsn_supp/tdls.c b/src/rsn_supp/tdls.c
-index e424168..9eb9738 100644
---- a/src/rsn_supp/tdls.c
-+++ b/src/rsn_supp/tdls.c
-@@ -112,6 +112,7 @@ struct wpa_tdls_peer {
- u8 tk[16]; /* TPK-TK; assuming only CCMP will be used */
- } tpk;
- int tpk_set;
-+ int tk_set; /* TPK-TK configured to the driver */
- int tpk_success;
- int tpk_in_progress;
-
-@@ -192,6 +193,20 @@ static int wpa_tdls_set_key(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- u8 rsc[6];
- enum wpa_alg alg;
-
-+ if (peer->tk_set) {
-+ /*
-+ * This same TPK-TK has already been configured to the driver
-+ * and this new configuration attempt (likely due to an
-+ * unexpected retransmitted frame) would result in clearing
-+ * the TX/RX sequence number which can break security, so must
-+ * not allow that to happen.
-+ */
-+ wpa_printf(MSG_INFO, "TDLS: TPK-TK for the peer " MACSTR
-+ " has already been configured to the driver - do not reconfigure",
-+ MAC2STR(peer->addr));
-+ return -1;
-+ }
-+
- os_memset(rsc, 0, 6);
-
- switch (peer->cipher) {
-@@ -209,12 +224,15 @@ static int wpa_tdls_set_key(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- return -1;
- }
-
-+ wpa_printf(MSG_DEBUG, "TDLS: Configure pairwise key for peer " MACSTR,
-+ MAC2STR(peer->addr));
- if (wpa_sm_set_key(sm, alg, peer->addr, -1, 1,
- rsc, sizeof(rsc), peer->tpk.tk, key_len) < 0) {
- wpa_printf(MSG_WARNING, "TDLS: Failed to set TPK to the "
- "driver");
- return -1;
- }
-+ peer->tk_set = 1;
- return 0;
- }
-
-@@ -696,7 +714,7 @@ static void wpa_tdls_peer_clear(struct wpa_sm *sm, struct wpa_tdls_peer *peer)
- peer->cipher = 0;
- peer->qos_info = 0;
- peer->wmm_capable = 0;
-- peer->tpk_set = peer->tpk_success = 0;
-+ peer->tk_set = peer->tpk_set = peer->tpk_success = 0;
- peer->chan_switch_enabled = 0;
- os_memset(&peer->tpk, 0, sizeof(peer->tpk));
- os_memset(peer->inonce, 0, WPA_NONCE_LEN);
-@@ -1159,6 +1177,7 @@ skip_rsnie:
- wpa_tdls_peer_free(sm, peer);
- return -1;
- }
-+ peer->tk_set = 0; /* A new nonce results in a new TK */
- wpa_hexdump(MSG_DEBUG, "TDLS: Initiator Nonce for TPK handshake",
- peer->inonce, WPA_NONCE_LEN);
- os_memcpy(ftie->Snonce, peer->inonce, WPA_NONCE_LEN);
-@@ -1751,6 +1770,19 @@ static int wpa_tdls_addset_peer(struct wpa_sm *sm, struct wpa_tdls_peer *peer,
- }
-
-
-+static int tdls_nonce_set(const u8 *nonce)
-+{
-+ int i;
-+
-+ for (i = 0; i < WPA_NONCE_LEN; i++) {
-+ if (nonce[i])
-+ return 1;
-+ }
-+
-+ return 0;
-+}
-+
-+
- static int wpa_tdls_process_tpk_m1(struct wpa_sm *sm, const u8 *src_addr,
- const u8 *buf, size_t len)
- {
-@@ -2004,7 +2036,8 @@ skip_rsn:
- peer->rsnie_i_len = kde.rsn_ie_len;
- peer->cipher = cipher;
-
-- if (os_memcmp(peer->inonce, ftie->Snonce, WPA_NONCE_LEN) != 0) {
-+ if (os_memcmp(peer->inonce, ftie->Snonce, WPA_NONCE_LEN) != 0 ||
-+ !tdls_nonce_set(peer->inonce)) {
- /*
- * There is no point in updating the RNonce for every obtained
- * TPK M1 frame (e.g., retransmission due to timeout) with the
-@@ -2020,6 +2053,7 @@ skip_rsn:
- "TDLS: Failed to get random data for responder nonce");
- goto error;
- }
-+ peer->tk_set = 0; /* A new nonce results in a new TK */
- }
-
- #if 0
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch b/net-wireless/hostapd/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch
deleted file mode 100644
index b9678f6815a8..000000000000
--- a/net-wireless/hostapd/files/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch
+++ /dev/null
@@ -1,82 +0,0 @@
-From b372ab0b7daea719749194dc554b26e6367603f2 Mon Sep 17 00:00:00 2001
-From: Jouni Malinen <j@w1.fi>
-Date: Fri, 22 Sep 2017 12:06:37 +0300
-Subject: [PATCH 8/8] FT: Do not allow multiple Reassociation Response frames
-
-The driver is expected to not report a second association event without
-the station having explicitly request a new association. As such, this
-case should not be reachable. However, since reconfiguring the same
-pairwise or group keys to the driver could result in nonce reuse issues,
-be extra careful here and do an additional state check to avoid this
-even if the local driver ends up somehow accepting an unexpected
-Reassociation Response frame.
-
-Signed-off-by: Jouni Malinen <j@w1.fi>
----
- src/rsn_supp/wpa.c | 3 +++
- src/rsn_supp/wpa_ft.c | 8 ++++++++
- src/rsn_supp/wpa_i.h | 1 +
- 3 files changed, 12 insertions(+)
-
-diff --git a/src/rsn_supp/wpa.c b/src/rsn_supp/wpa.c
-index 0550a41..2a53c6f 100644
---- a/src/rsn_supp/wpa.c
-+++ b/src/rsn_supp/wpa.c
-@@ -2440,6 +2440,9 @@ void wpa_sm_notify_disassoc(struct wpa_sm *sm)
- #ifdef CONFIG_TDLS
- wpa_tdls_disassoc(sm);
- #endif /* CONFIG_TDLS */
-+#ifdef CONFIG_IEEE80211R
-+ sm->ft_reassoc_completed = 0;
-+#endif /* CONFIG_IEEE80211R */
-
- /* Keys are not needed in the WPA state machine anymore */
- wpa_sm_drop_sa(sm);
-diff --git a/src/rsn_supp/wpa_ft.c b/src/rsn_supp/wpa_ft.c
-index 205793e..d45bb45 100644
---- a/src/rsn_supp/wpa_ft.c
-+++ b/src/rsn_supp/wpa_ft.c
-@@ -153,6 +153,7 @@ static u8 * wpa_ft_gen_req_ies(struct wpa_sm *sm, size_t *len,
- u16 capab;
-
- sm->ft_completed = 0;
-+ sm->ft_reassoc_completed = 0;
-
- buf_len = 2 + sizeof(struct rsn_mdie) + 2 + sizeof(struct rsn_ftie) +
- 2 + sm->r0kh_id_len + ric_ies_len + 100;
-@@ -681,6 +682,11 @@ int wpa_ft_validate_reassoc_resp(struct wpa_sm *sm, const u8 *ies,
- return -1;
- }
-
-+ if (sm->ft_reassoc_completed) {
-+ wpa_printf(MSG_DEBUG, "FT: Reassociation has already been completed for this FT protocol instance - ignore unexpected retransmission");
-+ return 0;
-+ }
-+
- if (wpa_ft_parse_ies(ies, ies_len, &parse) < 0) {
- wpa_printf(MSG_DEBUG, "FT: Failed to parse IEs");
- return -1;
-@@ -781,6 +787,8 @@ int wpa_ft_validate_reassoc_resp(struct wpa_sm *sm, const u8 *ies,
- return -1;
- }
-
-+ sm->ft_reassoc_completed = 1;
-+
- if (wpa_ft_process_gtk_subelem(sm, parse.gtk, parse.gtk_len) < 0)
- return -1;
-
-diff --git a/src/rsn_supp/wpa_i.h b/src/rsn_supp/wpa_i.h
-index 41f371f..56f88dc 100644
---- a/src/rsn_supp/wpa_i.h
-+++ b/src/rsn_supp/wpa_i.h
-@@ -128,6 +128,7 @@ struct wpa_sm {
- size_t r0kh_id_len;
- u8 r1kh_id[FT_R1KH_ID_LEN];
- int ft_completed;
-+ int ft_reassoc_completed;
- int over_the_ds_in_progress;
- u8 target_ap[ETH_ALEN]; /* over-the-DS target AP */
- int set_ptk_after_assoc;
---
-2.7.4
-
diff --git a/net-wireless/hostapd/files/hostapd-2.6-libressl-compatibility.patch b/net-wireless/hostapd/files/hostapd-2.6-libressl-compatibility.patch
deleted file mode 100644
index 025da58028da..000000000000
--- a/net-wireless/hostapd/files/hostapd-2.6-libressl-compatibility.patch
+++ /dev/null
@@ -1,106 +0,0 @@
-diff --git a/src/crypto/crypto_openssl.c b/src/crypto/crypto_openssl.c
-index 19e0e2be8..6585c0245 100644
---- a/src/crypto/crypto_openssl.c
-+++ b/src/crypto/crypto_openssl.c
-@@ -33,7 +33,9 @@
- #include "aes_wrap.h"
- #include "crypto.h"
-
--#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- /* Compatibility wrappers for older versions. */
-
- static HMAC_CTX * HMAC_CTX_new(void)
-@@ -79,7 +81,9 @@ static void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
-
- static BIGNUM * get_group5_prime(void)
- {
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && \
-+ !(defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- return BN_get_rfc3526_prime_1536(NULL);
- #elif !defined(OPENSSL_IS_BORINGSSL)
- return get_rfc3526_prime_1536(NULL);
-@@ -611,7 +615,9 @@ void crypto_cipher_deinit(struct crypto_cipher *ctx)
-
- void * dh5_init(struct wpabuf **priv, struct wpabuf **publ)
- {
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- DH *dh;
- struct wpabuf *pubkey = NULL, *privkey = NULL;
- size_t publen, privlen;
-@@ -712,7 +718,9 @@ err:
-
- void * dh5_init_fixed(const struct wpabuf *priv, const struct wpabuf *publ)
- {
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- DH *dh;
-
- dh = DH_new();
-diff --git a/src/crypto/tls_openssl.c b/src/crypto/tls_openssl.c
-index 23ac64b48..91acc579d 100644
---- a/src/crypto/tls_openssl.c
-+++ b/src/crypto/tls_openssl.c
-@@ -59,7 +59,8 @@ typedef int stack_index_t;
- #endif /* SSL_set_tlsext_status_type */
-
- #if (OPENSSL_VERSION_NUMBER < 0x10100000L || \
-- defined(LIBRESSL_VERSION_NUMBER)) && \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)) && \
- !defined(BORINGSSL_API_VERSION)
- /*
- * SSL_get_client_random() and SSL_get_server_random() were added in OpenSSL
-@@ -919,7 +920,9 @@ void * tls_init(const struct tls_config *conf)
- }
- #endif /* OPENSSL_FIPS */
- #endif /* CONFIG_FIPS */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- SSL_load_error_strings();
- SSL_library_init();
- #ifndef OPENSSL_NO_SHA256
-@@ -1043,7 +1046,9 @@ void tls_deinit(void *ssl_ctx)
-
- tls_openssl_ref_count--;
- if (tls_openssl_ref_count == 0) {
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- #ifndef OPENSSL_NO_ENGINE
- ENGINE_cleanup();
- #endif /* OPENSSL_NO_ENGINE */
-@@ -3105,7 +3110,9 @@ int tls_connection_get_random(void *ssl_ctx, struct tls_connection *conn,
- #ifdef OPENSSL_NEED_EAP_FAST_PRF
- static int openssl_get_keyblock_size(SSL *ssl)
- {
--#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- const EVP_CIPHER *c;
- const EVP_MD *h;
- int md_size;
-@@ -4159,7 +4166,9 @@ static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
- struct tls_connection *conn = arg;
- int ret;
-
--#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \
-+ (defined(LIBRESSL_VERSION_NUMBER) && \
-+ LIBRESSL_VERSION_NUMBER < 0x20700000L)
- if (conn == NULL || conn->session_ticket_cb == NULL)
- return 0;
-
diff --git a/net-wireless/hostapd/files/hostapd-conf.d b/net-wireless/hostapd/files/hostapd-conf.d
deleted file mode 100644
index 7d05735eb3b4..000000000000
--- a/net-wireless/hostapd/files/hostapd-conf.d
+++ /dev/null
@@ -1,9 +0,0 @@
-# Space separated List of interfaces which needs to be started before
-# hostapd
-INTERFACES="wlan0"
-
-# Space separated list of configuration files
-CONFIGS="/etc/hostapd/hostapd.conf"
-
-# Extra options to pass to hostapd, see hostapd(8)
-OPTIONS=""
diff --git a/net-wireless/hostapd/files/hostapd-init.d b/net-wireless/hostapd/files/hostapd-init.d
deleted file mode 100644
index 3c0fdc9e843b..000000000000
--- a/net-wireless/hostapd/files/hostapd-init.d
+++ /dev/null
@@ -1,38 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-pidfile="/run/${SVCNAME}.pid"
-command="/usr/sbin/hostapd"
-command_args="-P ${pidfile} -B ${OPTIONS} ${CONFIGS}"
-
-extra_started_commands="reload"
-
-depend() {
- local myneeds=
- for iface in ${INTERFACES}; do
- myneeds="${myneeds} net.${iface}"
- done
-
- [ -n "${myneeds}" ] && need ${myneeds}
- use logger
-}
-
-start_pre() {
- local file
-
- for file in ${CONFIGS}; do
- if [ ! -r "${file}" ]; then
- eerror "hostapd configuration file (${CONFIG}) not found"
- return 1
- fi
- done
-}
-
-reload() {
- start_pre || return 1
-
- ebegin "Reloading ${SVCNAME} configuration"
- kill -HUP $(cat ${pidfile}) > /dev/null 2>&1
- eend $?
-}
diff --git a/net-wireless/hostapd/files/hostapd.service b/net-wireless/hostapd/files/hostapd.service
deleted file mode 100644
index 8f0ee8e8f744..000000000000
--- a/net-wireless/hostapd/files/hostapd.service
+++ /dev/null
@@ -1,9 +0,0 @@
-[Unit]
-Description=Hostapd IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator
-After=network.target
-
-[Service]
-ExecStart=/usr/sbin/hostapd /etc/hostapd/hostapd.conf
-
-[Install]
-WantedBy=multi-user.target
diff --git a/net-wireless/hostapd/hostapd-2.6-r4.ebuild b/net-wireless/hostapd/hostapd-2.6-r4.ebuild
deleted file mode 100644
index 6f00dd912468..000000000000
--- a/net-wireless/hostapd/hostapd-2.6-r4.ebuild
+++ /dev/null
@@ -1,253 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://hostap.epitest.fi"
-SRC_URI="http://hostap.epitest.fi/releases/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm ~mips ppc x86"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
-
- # Add LibreSSL compatibility patch bug (#567262)
- eapply "${FILESDIR}/${P}-libressl-compatibility.patch"
-
- # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${FILESDIR}"/${PN}-init.d ${PN}
- newconfd "${FILESDIR}"/${PN}-conf.d ${PN}
- systemd_dounit "${FILESDIR}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-2.6-r5.ebuild b/net-wireless/hostapd/hostapd-2.6-r5.ebuild
deleted file mode 100644
index 82e50e8b7f08..000000000000
--- a/net-wireless/hostapd/hostapd-2.6-r5.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.6-r5"
-EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
-SRC_URI="http://w1.fi/releases/${P}.tar.gz
- https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
-
- # Add LibreSSL compatibility patch bug (#567262)
- eapply "${WORKDIR}/${EXTRAS_NAME}/${P}-libressl-compatibility.patch"
-
- # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
- newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
- systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-2.6-r6.ebuild b/net-wireless/hostapd/hostapd-2.6-r6.ebuild
deleted file mode 100644
index 484677f3913d..000000000000
--- a/net-wireless/hostapd/hostapd-2.6-r6.ebuild
+++ /dev/null
@@ -1,259 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.6-r6"
-EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
-SRC_URI="http://w1.fi/releases/${P}.tar.gz
- https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
-
- # Add LibreSSL compatibility patch bug (#567262)
- eapply "${WORKDIR}/${EXTRAS_NAME}/${P}-libressl-compatibility.patch"
-
- # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch"
- eapply "${WORKDIR}/${EXTRAS_NAME}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
-
- eapply "${WORKDIR}/${EXTRAS_NAME}/nl80211-Fix-NL80211_ATTR_SMPS_MODE-encoding.patch"
-
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
- newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
- systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-2.6_p20180822.ebuild b/net-wireless/hostapd/hostapd-2.6_p20180822.ebuild
deleted file mode 100644
index 342d0151c2d8..000000000000
--- a/net-wireless/hostapd/hostapd-2.6_p20180822.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.6-r5"
-EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
-SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
-
-if [[ $PV == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
- SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
- else
- SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
- fi
- # Never stabilize snapshot ebuilds please
- KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
-fi
-
-LICENSE="BSD"
-SLOT="0"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
- newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
- systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-2.7-r1.ebuild b/net-wireless/hostapd/hostapd-2.7-r1.ebuild
deleted file mode 100644
index a7e0d6678cb1..000000000000
--- a/net-wireless/hostapd/hostapd-2.7-r1.ebuild
+++ /dev/null
@@ -1,266 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.7-r1"
-EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
-SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
-
-if [[ $PV == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
- SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
- else
- SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
- fi
- # Never stabilize snapshot ebuilds please
- KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
-fi
-
-LICENSE="BSD"
-SLOT="0"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${WORKDIR}/${EXTRAS_NAME}/0001-bug672834-libressl.patch"
-)
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
- newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
- systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-2.7.ebuild b/net-wireless/hostapd/hostapd-2.7.ebuild
deleted file mode 100644
index 6e23c9c82953..000000000000
--- a/net-wireless/hostapd/hostapd-2.7.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs eutils systemd savedconfig
-
-DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
-HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.6-r5"
-EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
-SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
-
-if [[ $PV == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://w1.fi/hostap.git"
-else
- if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
- SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
- else
- SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
- fi
- # Never stabilize snapshot ebuilds please
- KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
-fi
-
-LICENSE="BSD"
-SLOT="0"
-IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
-
-DEPEND="
- libressl? ( dev-libs/libressl:0= )
- !libressl? (
- internal-tls? ( dev-libs/libtommath )
- !internal-tls? ( dev-libs/openssl:0=[-bindist] )
- )
- kernel_linux? (
- dev-libs/libnl:3
- crda? ( net-wireless/crda )
- )
- netlink? ( net-libs/libnfnetlink )
- sqlite? ( >=dev-db/sqlite-3 )"
-
-RDEPEND="${DEPEND}"
-
-S="${S}/${PN}"
-
-pkg_pretend() {
- if use internal-tls; then
- if use libressl; then
- elog "libressl flag takes precedence over internal-tls"
- else
- ewarn "internal-tls implementation is experimental and provides fewer features"
- fi
- fi
-}
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- # Allow users to apply patches to src/drivers for example,
- # i.e. anything outside ${S}/${PN}
- pushd ../ >/dev/null || die
- default
- popd >/dev/null || die
-
- sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
- "${S}/hostapd.conf" || die
-}
-
-src_configure() {
- local CONFIG="${S}/.config"
-
- restore_config "${CONFIG}"
- if [[ -f "${CONFIG}" ]]; then
- default_src_configure
- return 0
- fi
-
- # toolchain setup
- echo "CC = $(tc-getCC)" > ${CONFIG}
-
- # EAP authentication methods
- echo "CONFIG_EAP=y" >> ${CONFIG}
- echo "CONFIG_ERP=y" >> ${CONFIG}
- echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
-
- if use internal-tls && ! use libressl; then
- echo "CONFIG_TLS=internal" >> ${CONFIG}
- else
- # SSL authentication methods
- echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
- echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
- echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
- echo "CONFIG_TLSV11=y" >> ${CONFIG}
- echo "CONFIG_TLSV12=y" >> ${CONFIG}
- echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
- fi
-
- if use wps; then
- # Enable Wi-Fi Protected Setup
- echo "CONFIG_WPS=y" >> ${CONFIG}
- echo "CONFIG_WPS2=y" >> ${CONFIG}
- echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
- echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
- einfo "Enabling Wi-Fi Protected Setup support"
- fi
-
- echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
- echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
- echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
- echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
- echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
- echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
- echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
- echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
-
- einfo "Enabling drivers: "
-
- # drivers
- echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
- einfo " HostAP driver enabled"
- echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
- einfo " Wired driver enabled"
- echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
- einfo " None driver enabled"
-
- einfo " nl80211 driver enabled"
- echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
-
- # epoll
- echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
-
- # misc
- echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
- echo "CONFIG_PKCS12=y" >> ${CONFIG}
- echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
- echo "CONFIG_IAPP=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
- echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
- echo "CONFIG_PEERKEY=y" >> ${CONFIG}
- echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
- echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
- echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
- echo "CONFIG_HS20=y" >> ${CONFIG}
- echo "CONFIG_WNM=y" >> ${CONFIG}
- echo "CONFIG_FST=y" >> ${CONFIG}
- echo "CONFIG_FST_TEST=y" >> ${CONFIG}
- echo "CONFIG_ACS=y" >> ${CONFIG}
-
- if use netlink; then
- # Netlink support
- echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
- fi
-
- if use ipv6; then
- # IPv6 support
- echo "CONFIG_IPV6=y" >> ${CONFIG}
- fi
-
- if use sqlite; then
- # Sqlite support
- echo "CONFIG_SQLITE=y" >> ${CONFIG}
- fi
-
- # If we are using libnl 2.0 and above, enable support for it
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- echo "CONFIG_LIBNL32=y" >> .config
- fi
-
- # TODO: Add support for BSD drivers
-
- default_src_configure
-}
-
-src_compile() {
- emake V=1
-
- if use libressl || ! use internal-tls; then
- emake V=1 nt_password_hash
- emake V=1 hlr_auc_gw
- fi
-}
-
-src_install() {
- insinto /etc/${PN}
- doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
-
- fperms -R 600 /etc/${PN}
-
- dosbin ${PN}
- dobin ${PN}_cli
-
- if use libressl || ! use internal-tls; then
- dobin nt_password_hash hlr_auc_gw
- fi
-
- newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
- newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
- systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
-
- doman ${PN}{.8,_cli.1}
-
- dodoc ChangeLog README
- use wps && dodoc README-WPS
-
- docinto examples
- dodoc wired.conf
-
- if use logwatch; then
- insinto /etc/log.d/conf/services/
- doins logwatch/${PN}.conf
-
- exeinto /etc/log.d/scripts/services/
- doexe logwatch/${PN}
- fi
-
- save_config .config
-}
-
-pkg_postinst() {
- einfo
- einfo "If you are running openRC you need to follow this instructions:"
- einfo "In order to use ${PN} you need to set up your wireless card"
- einfo "for master mode in /etc/conf.d/net and then start"
- einfo "/etc/init.d/${PN}."
- einfo
- einfo "Example configuration:"
- einfo
- einfo "config_wlan0=( \"192.168.1.1/24\" )"
- einfo "channel_wlan0=\"6\""
- einfo "essid_wlan0=\"test\""
- einfo "mode_wlan0=\"master\""
- einfo
- #if [ -e "${KV_DIR}"/net/mac80211 ]; then
- # einfo "This package now compiles against the headers installed by"
- # einfo "the kernel source for the mac80211 driver. You should "
- # einfo "re-emerge ${PN} after upgrading your kernel source."
- #fi
-
- if use wps; then
- einfo "You have enabled Wi-Fi Protected Setup support, please"
- einfo "read the README-WPS file in /usr/share/doc/${P}"
- einfo "for info on how to use WPS"
- fi
-}
diff --git a/net-wireless/hostapd/hostapd-9999.ebuild b/net-wireless/hostapd/hostapd-9999.ebuild
index 590d42c623a1..645a653d5623 100644
--- a/net-wireless/hostapd/hostapd-9999.ebuild
+++ b/net-wireless/hostapd/hostapd-9999.ebuild
@@ -7,7 +7,7 @@ inherit toolchain-funcs systemd savedconfig
DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
HOMEPAGE="http://w1.fi"
-EXTRAS_VER="2.6-r5"
+EXTRAS_VER="2.7-r2"
EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
diff --git a/net-wireless/iwd/Manifest b/net-wireless/iwd/Manifest
index c6b2eba88fd2..b69a4b01a0b5 100644
--- a/net-wireless/iwd/Manifest
+++ b/net-wireless/iwd/Manifest
@@ -1,8 +1,12 @@
+AUX iwd-have_config_h-fix.patch 2719 BLAKE2B 1b7f2bd3a58f269f44db3664d9d9aea12d5b9c9d0ed1bde656a51e6a97b12319b71c43432a80e18dec0deebf1ea7da93c03b144f2c1bf558fe810795adcf2eea SHA512 8b0f29ca370a781b452dd7a33d04d7ecd5a5fa02aa8d4e7863fec16bcd739f47319981ff62e372ec0838cd94c21c66f7c259a1074ebdf7efbc0562b1d5522d4c
AUX iwd.initd 246 BLAKE2B 02a422e96de99256e55f2ed86cfd9ed43bf93130021c523d0e4600ab1b7e34212a56def5ab2819c79e2d60cd63e70de4d7c31ae349326b9a15c35a025da4df29 SHA512 699f51082cb44d5ce52ea9dbb9adc4b0eeff945461c66ec4bfcb9d8f26fcc13aee3e7fe69b406d0a7e1ca89af24e655e830c7a61e028a1c0fff1ef8a2b3e153a
DIST iwd-0.14.tar.xz 700844 BLAKE2B 69f3a1e5ead28cb602e7638e44d2a42a1b25831b837bf5f1d3436d3832a0548da7c3afe9f748688c194cf9e9bc5ea9303924ca1d36dea36d9e2233c245fc25eb SHA512 91713b3cbe8830abb95705e67c7b66f1ced368fe83eeaad36170da9df22b965e97485068e9342e09291aee669890de8f328e33fc3f092ba45097f523d83c7484
DIST iwd-0.16.tar.xz 717880 BLAKE2B b4d1f3ebfc2f98920b205aefdf340cd55d803967a2b776e0798f1728cbd78e6be9b862f77b423ef2555b5f990341ef9b1e6f2aaf7460f08f37205a7edbaeda82 SHA512 33b10516fb203eb92651e18ebff8448874452fad9425470bf4306b4d75a512d386561ed4fcd251c54175ac6953e29f6574175e4e9b18c88e55009f670f29ddb1
+DIST iwd-0.17.tar.xz 720500 BLAKE2B 8bd931421663b71eb7bbdc4a72e10fe325ede4a3d075a8d477ee80040f23d3a8645f1c8c24f8c5f3e615049273968ea48687bcbc5480d05af3aabf135d0e7118 SHA512 fcec43cb9d470dec783fcafd8485e2e25f7c5ccc4283bc58c299fb816609b4e03ca241f1fe9f73025a08863e89ae8d7b7ceb6ae02524eb681a61079c5a28534a
EBUILD iwd-0.14-r1.ebuild 2652 BLAKE2B cb88827c197d5968827d0c397ba6bbf3e8e88223dd4a015d3f2a4f8490cce34ddb59a7bd9c6587bf9845b051be5c500a6ae66c940318a412ec5f389dd80fc72d SHA512 af3ac14678611104d0cc7d623b81fac240a593fcb7d87e8eebd63b000d8e1ae9d2e47cc0a3f37ad207b7b8d798040e64c7caa0e163651355da6e80da1014de1c
-EBUILD iwd-0.14.ebuild 2608 BLAKE2B e694fa773a11db4278b1a7bdd5cf75930a01472dc943c9efb6de649595b2b5b3a2f88b82b291458954f85f469dbffefcf0a67991dcbbefc471bf912fa89dbc9f SHA512 2e5183f0076a6dc473b157cd73d0f605813e78fa5619de5dbc2b3f91ebd5bf0733643a91811891fe88544a526f419d219ec3c5478eefd45748052cba246782ce
-EBUILD iwd-0.16.ebuild 2854 BLAKE2B 06f93df8287f832865068dceb4fab0663077a9dc70fd638ad8a8d011ff7500bfce80525e0cb50a1c26aff2289aa8db26b9be7aa54cb8e7ba3e91983b3ca689e1 SHA512 867781ef69f9486ed2ab971e38ff5c88de76508a08604977836ec8d81e0a3588749af4cb47219a1332ac294e310e5f2dfd598c40e11c30268f0b59d320496cc1
+EBUILD iwd-0.14.ebuild 2615 BLAKE2B c14acea16c834b36a420fb17e3bec2533fed073d1cd6406b6a786a1a2e31cb28851cfe8160034c4201fb0c62b9df05dbf0a3cade9377934da4badf3308f12643 SHA512 beb3e69e994ca383530bdd8660d0ea1f33d04ce2cee13a84d1addc0fbf9f3ed0d3c8b1078c3c02e2ca89ee4b104c04a3812fa710b904fe8ad497908dbd156d05
+EBUILD iwd-0.16.ebuild 2909 BLAKE2B 1923b128df85fbfb4979c8d7558ec7a24b3df3342b03de1a818808f298ef998d4df8dad7ec1e4412293984a115cf3ee70291c26b5588b642bd6c295c89f4e59e SHA512 516e0e4917f18b58d18c647430d01ffdda5beb5e1c909c0b537014718d33194fe53042014bcaf853aff29904f71cbd35ca64899772fa8fcd8bceaa4a8bd86118
+EBUILD iwd-0.17-r1.ebuild 2888 BLAKE2B bc32d342d643b7b0b653bbcd1f5f1ffee33b47239c4766c1f23a05b95dc2203196c8f38130dcaf1e8b0465916e5de552ad7b03ef711e0f221e1cbe964d9b482a SHA512 3e5915506ade402d413fe739bf1f8f5ae7fedea42f5a3f0b3a3ec70c4977189d98a278a51f5bb0a711b236a7ff906b963575cbb78c2558527e1f6ff781ca8423
+EBUILD iwd-0.17.ebuild 2854 BLAKE2B 06f93df8287f832865068dceb4fab0663077a9dc70fd638ad8a8d011ff7500bfce80525e0cb50a1c26aff2289aa8db26b9be7aa54cb8e7ba3e91983b3ca689e1 SHA512 867781ef69f9486ed2ab971e38ff5c88de76508a08604977836ec8d81e0a3588749af4cb47219a1332ac294e310e5f2dfd598c40e11c30268f0b59d320496cc1
EBUILD iwd-9999.ebuild 2854 BLAKE2B 06f93df8287f832865068dceb4fab0663077a9dc70fd638ad8a8d011ff7500bfce80525e0cb50a1c26aff2289aa8db26b9be7aa54cb8e7ba3e91983b3ca689e1 SHA512 867781ef69f9486ed2ab971e38ff5c88de76508a08604977836ec8d81e0a3588749af4cb47219a1332ac294e310e5f2dfd598c40e11c30268f0b59d320496cc1
MISC metadata.xml 507 BLAKE2B fbe55ec45043cda66a6e67c2fe1c74963f555888bea54648c555a856c2c7b2b416adfdd27f8e36e87fb6159900ae3688ef343f327346bf28475556ec82704ec2 SHA512 31f01f5a9f5076bd8280fff136dac3ddac33c22997246cbe8d63df401a1c4c97ef66e0b081d3698c63ec34548d839c00eaaa165cbec53b5ad31fc5f07e8dfbff
diff --git a/net-wireless/iwd/files/iwd-have_config_h-fix.patch b/net-wireless/iwd/files/iwd-have_config_h-fix.patch
new file mode 100644
index 000000000000..45ad8655127c
--- /dev/null
+++ b/net-wireless/iwd/files/iwd-have_config_h-fix.patch
@@ -0,0 +1,140 @@
+From 23041a44dd6c3fcaa18e5cb3f63140e3cb76d6b8 Mon Sep 17 00:00:00 2001
+From: Marcel Holtmann <marcel@holtmann.org>
+Date: Thu, 4 Apr 2019 14:02:38 +0200
+Subject: build: Add missing HAVE_CONFIG_H guards and include config.h
+
+---
+ plugins/ofono.c | 4 ++++
+ plugins/sim_hardcoded.c | 5 +++++
+ src/eap-mschapv2.c | 4 ++++
+ src/nl80211util.c | 4 ++++
+ src/plugin.c | 4 ++++
+ src/sae.c | 4 ++++
+ src/simauth.c | 4 ++++
+ src/simutil.c | 4 ++++
+ 8 files changed, 33 insertions(+)
+
+diff --git a/plugins/ofono.c b/plugins/ofono.c
+index 077045ff..fc2561f6 100644
+--- a/plugins/ofono.c
++++ b/plugins/ofono.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <stdio.h>
+ #include <ctype.h>
+ #include <stdio.h>
+diff --git a/plugins/sim_hardcoded.c b/plugins/sim_hardcoded.c
+index b5ea6b09..6e87f347 100644
+--- a/plugins/sim_hardcoded.c
++++ b/plugins/sim_hardcoded.c
+@@ -19,6 +19,11 @@
+ * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
+ *
+ */
++
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <errno.h>
+
+ #include <ell/ell.h>
+diff --git a/src/eap-mschapv2.c b/src/eap-mschapv2.c
+index 78404e22..e1f4ab5d 100644
+--- a/src/eap-mschapv2.c
++++ b/src/eap-mschapv2.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <ctype.h>
+ #include <stdio.h>
+ #include <errno.h>
+diff --git a/src/nl80211util.c b/src/nl80211util.c
+index 0d690e86..a9c3914a 100644
+--- a/src/nl80211util.c
++++ b/src/nl80211util.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <linux/if_ether.h>
+ #include <ell/ell.h>
+
+diff --git a/src/plugin.c b/src/plugin.c
+index 2d96f657..a62fb033 100644
+--- a/src/plugin.c
++++ b/src/plugin.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <fnmatch.h>
+
+ #include <ell/ell.h>
+diff --git a/src/sae.c b/src/sae.c
+index 782a3069..cab004bd 100644
+--- a/src/sae.c
++++ b/src/sae.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <ell/ell.h>
+
+ #include "src/util.h"
+diff --git a/src/simauth.c b/src/simauth.c
+index 5ed4dde7..4244304a 100644
+--- a/src/simauth.c
++++ b/src/simauth.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <ctype.h>
+ #include <stdio.h>
+ #include <errno.h>
+diff --git a/src/simutil.c b/src/simutil.c
+index 8de0645f..f0542c71 100644
+--- a/src/simutil.c
++++ b/src/simutil.c
+@@ -20,6 +20,10 @@
+ *
+ */
+
++#ifdef HAVE_CONFIG_H
++#include <config.h>
++#endif
++
+ #include <ctype.h>
+ #include <stdio.h>
+ #include <errno.h>
+--
+cgit 1.2-0.3.lf.el7
+
diff --git a/net-wireless/iwd/iwd-0.14.ebuild b/net-wireless/iwd/iwd-0.14.ebuild
index 12912fa92344..5af13d86f0c9 100644
--- a/net-wireless/iwd/iwd-0.14.ebuild
+++ b/net-wireless/iwd/iwd-0.14.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
else
SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~x86"
fi
DESCRIPTION="Wireless daemon for linux"
diff --git a/net-wireless/iwd/iwd-0.16.ebuild b/net-wireless/iwd/iwd-0.16.ebuild
index 93969ee59cb0..dac6f5ea824f 100644
--- a/net-wireless/iwd/iwd-0.16.ebuild
+++ b/net-wireless/iwd/iwd-0.16.ebuild
@@ -19,6 +19,8 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="+client +monitor ofono wired cpu_flags_x86_aes cpu_flags_x86_ssse3"
+PATCHES=( "${FILESDIR}/iwd-have_config_h-fix.patch" )
+
RDEPEND="sys-apps/dbus
client? ( sys-libs/readline:0= )"
diff --git a/net-wireless/iwd/iwd-0.17-r1.ebuild b/net-wireless/iwd/iwd-0.17-r1.ebuild
new file mode 100644
index 000000000000..416fab3d97bb
--- /dev/null
+++ b/net-wireless/iwd/iwd-0.17-r1.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+inherit autotools flag-o-matic linux-info systemd
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git"
+ inherit git-r3
+else
+ SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
+ KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+DESCRIPTION="Wireless daemon for linux"
+HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+client +monitor ofono wired cpu_flags_x86_aes cpu_flags_x86_ssse3"
+
+RDEPEND=">=dev-libs/ell-0.18
+ sys-apps/dbus
+ client? ( sys-libs/readline:0= )"
+
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+pkg_pretend() {
+ CONFIG_CHECK="
+ ~ASYMMETRIC_KEY_TYPE
+ ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE
+ ~CRYPTO_AES
+ ~CRYPTO_ARC4
+ ~CRYPTO_CBC
+ ~CRYPTO_CMAC
+ ~CRYPTO_DES
+ ~CRYPTO_ECB
+ ~CRYPTO_HMAC
+ ~CRYPTO_MD4
+ ~CRYPTO_MD5
+ ~CRYPTO_RSA
+ ~CRYPTO_SHA1
+ ~CRYPTO_SHA256
+ ~CRYPTO_SHA512
+ ~CRYPTO_USER_API_HASH
+ ~CRYPTO_USER_API_SKCIPHER
+ ~KEY_DH_OPERATIONS
+ ~PKCS7_MESSAGE_PARSER
+ ~X509_CERTIFICATE_PARSER
+ "
+ if use amd64;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_X86_64 ~CRYPTO_DES3_EDE_X86_64"
+ WARNING_CRYPTO_AES_X86_64="CRYPTO_AES_X86_64: enable for increased performance"
+ WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_aes;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL"
+ WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_ssse3; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3"
+ WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance"
+ fi
+
+ if use kernel_linux && kernel_is -ge 4 20; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~PKCS8_PRIVATE_KEY_PARSER"
+ fi
+
+ check_extra_config
+}
+
+src_unpack() {
+ if [[ ${PV} == "9999" ]] ; then
+ git-r3_src_unpack
+ git clone git://git.kernel.org/pub/scm/libs/ell/ell.git "${WORKDIR}"/ell
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ append-cflags "-fsigned-char"
+ econf --sysconfdir=/etc/iwd --localstatedir=/var \
+ $(use_enable client) \
+ $(use_enable monitor) \
+ $(use_enable ofono) \
+ $(use_enable wired) \
+ --enable-external-ell \
+ --enable-systemd-service \
+ --with-systemd-unitdir="$(systemd_get_systemunitdir)" \
+ --with-systemd-modloaddir=$(_systemd_get_dir modulesloaddir /usr/lib/modules-load.d)
+}
+
+src_install() {
+ default
+ keepdir /var/lib/${PN}
+
+ newinitd "${FILESDIR}/iwd.initd" iwd
+
+ if [[ ${PV} == "9999" ]] ; then
+ exeinto /usr/share/iwd/scripts/
+ doexe test/*
+ fi
+}
diff --git a/net-wireless/iwd/iwd-0.17.ebuild b/net-wireless/iwd/iwd-0.17.ebuild
new file mode 100644
index 000000000000..93969ee59cb0
--- /dev/null
+++ b/net-wireless/iwd/iwd-0.17.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+inherit autotools flag-o-matic linux-info systemd
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git"
+ inherit git-r3
+else
+ SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86"
+fi
+
+DESCRIPTION="Wireless daemon for linux"
+HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="+client +monitor ofono wired cpu_flags_x86_aes cpu_flags_x86_ssse3"
+
+RDEPEND="sys-apps/dbus
+ client? ( sys-libs/readline:0= )"
+
+DEPEND="${RDEPEND}
+ virtual/pkgconfig"
+
+pkg_pretend() {
+ CONFIG_CHECK="
+ ~ASYMMETRIC_KEY_TYPE
+ ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE
+ ~CRYPTO_AES
+ ~CRYPTO_ARC4
+ ~CRYPTO_CBC
+ ~CRYPTO_CMAC
+ ~CRYPTO_DES
+ ~CRYPTO_ECB
+ ~CRYPTO_HMAC
+ ~CRYPTO_MD4
+ ~CRYPTO_MD5
+ ~CRYPTO_RSA
+ ~CRYPTO_SHA1
+ ~CRYPTO_SHA256
+ ~CRYPTO_SHA512
+ ~CRYPTO_USER_API_HASH
+ ~CRYPTO_USER_API_SKCIPHER
+ ~KEY_DH_OPERATIONS
+ ~PKCS7_MESSAGE_PARSER
+ ~X509_CERTIFICATE_PARSER
+ "
+ if use amd64;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_X86_64 ~CRYPTO_DES3_EDE_X86_64"
+ WARNING_CRYPTO_AES_X86_64="CRYPTO_AES_X86_64: enable for increased performance"
+ WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_aes;then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL"
+ WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance"
+ fi
+
+ if use cpu_flags_x86_ssse3; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3"
+ WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance"
+ WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance"
+ fi
+
+ if use kernel_linux && kernel_is -ge 4 20; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~PKCS8_PRIVATE_KEY_PARSER"
+ fi
+
+ check_extra_config
+}
+
+src_unpack() {
+ if [[ ${PV} == "9999" ]] ; then
+ git-r3_src_unpack
+ git clone git://git.kernel.org/pub/scm/libs/ell/ell.git "${WORKDIR}"/ell
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ append-cflags "-fsigned-char"
+ econf --sysconfdir=/etc/iwd --localstatedir=/var \
+ $(use_enable client) \
+ $(use_enable monitor) \
+ $(use_enable ofono) \
+ $(use_enable wired) \
+ --enable-systemd-service \
+ --with-systemd-unitdir="$(systemd_get_systemunitdir)" \
+ --with-systemd-modloaddir=$(_systemd_get_dir modulesloaddir /usr/lib/modules-load.d)
+}
+
+src_install() {
+ default
+ keepdir /var/lib/${PN}
+
+ newinitd "${FILESDIR}/iwd.initd" iwd
+
+ if [[ ${PV} == "9999" ]] ; then
+ exeinto /usr/share/iwd/scripts/
+ doexe test/*
+ fi
+}
diff --git a/net-wireless/kismet/Manifest b/net-wireless/kismet/Manifest
index 16f505e12906..ee0f3ce346ea 100644
--- a/net-wireless/kismet/Manifest
+++ b/net-wireless/kismet/Manifest
@@ -1,13 +1,11 @@
-AUX fix-setuptools.patch 2415 BLAKE2B 880353193f8ba3285b3e91c60a2938b2c67d0b91fd6cfb47504f5bfdba75a29e4c8f3d7b47d5ef2a7b2fdbc2f0587002f7ec58fa80b68919c949ad01498416ad SHA512 fa73125ad86b98513e6112efc5bf8a78a41aa804dc526d304eb89f1f3b53b2298bba2025860f12f74523dffc623a8f68027de48e19fd83afba0f39b6d720179d
-AUX fix-setuptools4.patch 3328 BLAKE2B 5af5c05b74b332455fccc891fd254317c57f0d126cbfa60aef1ac7cbadab28ecb48bd1b6e31510d117f29a0d4e2807beb4fea756147f1fe26d88bb4c8ce225f6 SHA512 f4c68953a9a1880d7294bedba3c645e40de48b5cf9159cb99287a2147de4bbee2a808ad29041acd8d2a0e6a488549c315ea678addce8fd6f37ade33d30615234
AUX kismet-2016.07.1-ruby-fixes.patch 1808 BLAKE2B e66937e71488affc6b3fe377ec27eaf48f292fc1a926c5f36031b9f93154e453fe1a1ca85e3988eac625334ee1fb75433de289413a0347ed2f92624d061e4fed SHA512 4bc4832e1f15c3917b67ff80d8b054b6a8aca9a8b03cf3f78cfb2a9b45fdb1f2f2785c2864cfb31bb05cf4da9adca3f96b6df47667107430a7020814ed07549b
AUX kismet.confd 403 BLAKE2B 2c286c0731489fd069f6fd5e0bd2ff92d16bac89175ebeffcb4f313553043475d030b88de1c580244767f40b60a4d8d70eb25180463b24b84b9ea7064cff742d SHA512 232801f085980d464df831af8c73fa9c4274b44dd45118938cdf9048e0d54cdcc386aec6749e7a1b2c00b73739ab8bb51ff5dadf8cc1866ce2207e28c4e25b71
AUX kismet.initd 629 BLAKE2B 5dd54d0f05c65d65682be73f15388e82dc45881d4704b04835e36f587956a0953d822557bb0baf685846a0d2bfd90db0995793f6d46a2adc5aa07dbc525df846 SHA512 864f79715b35595a19f370c2382c3a3383d06245cca7a65b88a35b9ceafb2f4953044e6b3c5c71748ed68d890043ab69a2c47d630c14c51542ba3f86699a11db
DIST kismet-2016-07-R1.tar.xz 709364 BLAKE2B 5b667a02b517bd413d569f40df1f2a2e1158357c602fa807d712870543a7fade25077f449c07c023ad1d2150870352aa754484846d8c2a0d9f027113bb57c1fc SHA512 88891a0cd5ef94a4815d259e433f946f52552c125e05a5d8ac447d04e6090f2bd92f8bd8573440f0dfe446b29233bef81d9889e53170757ad0116ddfc2cb8416
-DIST kismet-2018-08-BETA1.tar.xz 2043136 BLAKE2B f24af4250bb0238073380514413d9501e449cf40507d7a96ac868d76acb34af81b9bf4a49c9b6197b6b903ab33e2318bb5efa22876cc2070e3878ebf030d592c SHA512 09eab9d648f011c95b8632c666990d79f9998465b051a65357f53af19a135a5d58df3025ec60f9ef9a7b7d9b5622d2332bb2defbffd21ca0e25e2e4090ceae2f
-DIST kismet-2019-01-BETA2.tar.xz 3096084 BLAKE2B 77f0497721bb1a6c2af2dd91b5d2a895fae0012ccb7a9cf03a700c96562a5ae62530b1138f509df5f0af91362a9658eae7916a9c643cef6e1630fe616d949017 SHA512 1384630ea0ba12c157928696aab502406c5e521765e420459ab049e3205e7d7bfb472c6a1a88c1268fd8235b24b615a03ce4b91f0974adc24f47d00709ef9d4b
+DIST kismet-2019-04-R1.tar.xz 3038632 BLAKE2B e304085806d5e0b77c8421969b1c3dea608b70124559dcd5f133c1823f0228e6caeddf3cf775a6ccea7604265b2227df045cefcfdf803a4f69bf682b9b531f9d SHA512 26f3ab038e76ab06d461dc73e44cde6944f6f550a615081588a238154c95ab4684adec5436c31761a716e081f994435840b7f4e7e95b75d83c9da89114b33ab4
+DIST kismet-2019.04.1_p20190416.tar.gz 4154154 BLAKE2B 86ce5057f62004269ab00a5a1619a1961d79fee506fa67aa065c18c7ce75d8fbe85a64e5b3861754acb802e03a599efb516f947b9e9192030ecbff0d779efb54 SHA512 fded3cf80bdd1eac2b57e8dc37e4995500ea8b1e6b32e665356b6172f2cd1986efd043ada8e04e62393943c815a3197e72408308c7294f6f26aa495ca8d9f9d3
EBUILD kismet-2016.07.1-r2.ebuild 4224 BLAKE2B 810401dfc709c81f55e881cc625d029544f37b454bb1076a902fa38254506fd82e8b1226dab0c2a4b7a58ed580bdc8202fcf9200df8591f67ca48caaa604747c SHA512 1c798255763de2961884ee73abe4c5c2aacdde1f85a36daf01595ba2b04d906d03adff68a81c0f23a4c66db66b6f74cf609c4f4a680627db26cdbf19b9c88bb8
-EBUILD kismet-2018.08_beta1-r4.ebuild 3007 BLAKE2B 09460af93a5ee5d50b628f8dcf4a9ad466d30c4cb7e617bc60d5fa89a7d1c4fdb169e48c9a4ca1fa01ca92396cf99a86e1f1597b7dd1943e3a90078ce3ee84d8 SHA512 19131fd383d48f4e394b01e180fded41767b64b57ee63a0e046334c143fc63472ba0f4c71bcd21419a270a7f7fd558c5c2d700c9f91c71fd7fe099b48733fce7
-EBUILD kismet-2019.01_beta2.ebuild 2921 BLAKE2B 11169d4d133617c1e5cbeb39b47c030c67a16ae3548d01dd68d00e5f7817a5304e282942efb104f29b0d8c511aad9ae2490c324f8dec9c4bd8f1c9f6da53216c SHA512 68da40db9264a6c65d44bfa3445b7fd1bcf05766aef78dd0e6a9a68c14a6405ad304c232aa9e2b6a5905008bf5223ce2beffe181ffdabecd68e4347bae2a04a9
+EBUILD kismet-2019.04.1.ebuild 3126 BLAKE2B bb5b7def4fd86634f978d0e7f5cdd0965d93c37fabfad7a8422c338929a7c84adc265c52629362951edd35c5b5d1a704a92c12b9e5949bdf992c849d54362b4b SHA512 34cbbe6efd9a375ca7bad1c245a0e55bfe27e1cd6a2fa21bff01eba3833c5548792c14f0243ff5bed7dce270f1ea4927c1af96e505b74577641306f1c6671fa0
+EBUILD kismet-2019.04.1_p20190416.ebuild 3378 BLAKE2B 121ca9b0d386b957b39ed78ddb20cbea178fe8da02fc2aa88b87e1ad0e2ec971baf039310e3b87018e2bed92eace51dda68c0ac6114ee969ad0c8dd668f04fb5 SHA512 771081680da06947eac0fd27b6665684b10fef3a42220b56dfb0ca52501f0e91bda0d2f81a96a8b67b928a2ee74e6fd14dc5cdf680ed500034cdb11c5c03d17b
EBUILD kismet-9999.ebuild 3126 BLAKE2B bb5b7def4fd86634f978d0e7f5cdd0965d93c37fabfad7a8422c338929a7c84adc265c52629362951edd35c5b5d1a704a92c12b9e5949bdf992c849d54362b4b SHA512 34cbbe6efd9a375ca7bad1c245a0e55bfe27e1cd6a2fa21bff01eba3833c5548792c14f0243ff5bed7dce270f1ea4927c1af96e505b74577641306f1c6671fa0
MISC metadata.xml 1259 BLAKE2B c9c91a87613a3126a81c28e768dbcf37422e04c8679d991ed2149361bf07d43a1dc17e5eaffebbb77bb9e92f2fd316192745e8b3cde04729db12b7dbefd33d26 SHA512 777ea0bad8a04dc4ac303eee0006692aa0107a7c38322b890565fab59288d84932b531145445623af1fa594b762aec627dd00f659b90f1fb595d7b49f6ab20a0
diff --git a/net-wireless/kismet/files/fix-setuptools.patch b/net-wireless/kismet/files/fix-setuptools.patch
deleted file mode 100644
index a86f66b4447c..000000000000
--- a/net-wireless/kismet/files/fix-setuptools.patch
+++ /dev/null
@@ -1,73 +0,0 @@
-commit e31263b50acd960f7bb0c34c0396383319d7da30
-Author: Rick Farina (Zero_Chaos) <zerochaos@gentoo.org>
-Date: Tue Apr 24 11:38:17 2018 -0400
-
- make setuptools respect DESTDIR
-
- thanks to mgorny for pointint it out
-
-diff --git a/capture_freaklabs_zigbee/Makefile.in b/capture_freaklabs_zigbee/Makefile.in
-index 75c85da9..980c417a 100644
---- a/capture_freaklabs_zigbee/Makefile.in
-+++ b/capture_freaklabs_zigbee/Makefile.in
-@@ -6,7 +6,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
-
- clean:
-diff --git a/capture_sdr_rtl433/Makefile.in b/capture_sdr_rtl433/Makefile.in
-index 23446edc..babc63f4 100644
---- a/capture_sdr_rtl433/Makefile.in
-+++ b/capture_sdr_rtl433/Makefile.in
-@@ -7,7 +7,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
- $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MQTTMONITOR_BIN) $(BIN)/$(MQTTMONITOR_BIN)
-
-diff --git a/python_modules/KismetExternal/Makefile b/python_modules/KismetExternal/Makefile
-index 036541a0..fc660dfe 100644
---- a/python_modules/KismetExternal/Makefile
-+++ b/python_modules/KismetExternal/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- protobuf:
- $(PROTOCBIN) -I ../../protobuf_definitions --python_out=./KismetExternal ../../protobuf_definitions/*.proto
-diff --git a/python_modules/KismetLog/Makefile b/python_modules/KismetLog/Makefile
-index d0d6f784..60e1eac1 100644
---- a/python_modules/KismetLog/Makefile
-+++ b/python_modules/KismetLog/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- clean:
- @-$(PYTHON2) ./setup.py clean
-diff --git a/python_modules/KismetRest/Makefile b/python_modules/KismetRest/Makefile
-index d0d6f784..60e1eac1 100644
---- a/python_modules/KismetRest/Makefile
-+++ b/python_modules/KismetRest/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- clean:
- @-$(PYTHON2) ./setup.py clean
diff --git a/net-wireless/kismet/files/fix-setuptools4.patch b/net-wireless/kismet/files/fix-setuptools4.patch
deleted file mode 100644
index c2db673529ea..000000000000
--- a/net-wireless/kismet/files/fix-setuptools4.patch
+++ /dev/null
@@ -1,91 +0,0 @@
-diff --git a/capture_freaklabs_zigbee/Makefile.in b/capture_freaklabs_zigbee/Makefile.in
-index cfbf99b0..c2e68453 100644
---- a/capture_freaklabs_zigbee/Makefile.in
-+++ b/capture_freaklabs_zigbee/Makefile.in
-@@ -6,7 +6,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
-
- clean:
-diff --git a/capture_sdr_rtl433/Makefile.in b/capture_sdr_rtl433/Makefile.in
-index e33f7de5..e1be587d 100644
---- a/capture_sdr_rtl433/Makefile.in
-+++ b/capture_sdr_rtl433/Makefile.in
-@@ -7,7 +7,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- # These are now part of the setup.py install
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MQTTMONITOR_BIN) $(BIN)/$(MQTTMONITOR_BIN)
-diff --git a/capture_sdr_rtladsb/Makefile.in b/capture_sdr_rtladsb/Makefile.in
-index 8a4f7647..8239f434 100644
---- a/capture_sdr_rtladsb/Makefile.in
-+++ b/capture_sdr_rtladsb/Makefile.in
-@@ -7,7 +7,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) aircraft_db.csv $(ETC)/kismet_aircraft_db.csv
- # These are now part of the setup.py install
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
-diff --git a/capture_sdr_rtlamr/Makefile.in b/capture_sdr_rtlamr/Makefile.in
-index 1b780be1..3548adc5 100644
---- a/capture_sdr_rtlamr/Makefile.in
-+++ b/capture_sdr_rtlamr/Makefile.in
-@@ -7,7 +7,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
- # These are now part of the setup.py install
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
- # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MQTTMONITOR_BIN) $(BIN)/$(MQTTMONITOR_BIN)
-diff --git a/python_modules/KismetExternal/Makefile b/python_modules/KismetExternal/Makefile
-index 036541a0..fc660dfe 100644
---- a/python_modules/KismetExternal/Makefile
-+++ b/python_modules/KismetExternal/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- protobuf:
- $(PROTOCBIN) -I ../../protobuf_definitions --python_out=./KismetExternal ../../protobuf_definitions/*.proto
-diff --git a/python_modules/KismetLog/Makefile b/python_modules/KismetLog/Makefile
-index d0d6f784..60e1eac1 100644
---- a/python_modules/KismetLog/Makefile
-+++ b/python_modules/KismetLog/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- clean:
- @-$(PYTHON2) ./setup.py clean
-diff --git a/python_modules/KismetRest/Makefile b/python_modules/KismetRest/Makefile
-index d0d6f784..60e1eac1 100644
---- a/python_modules/KismetRest/Makefile
-+++ b/python_modules/KismetRest/Makefile
-@@ -4,7 +4,7 @@ all:
- $(PYTHON2) ./setup.py build
-
- install:
-- $(PYTHON2) ./setup.py install
-+ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
-
- clean:
- @-$(PYTHON2) ./setup.py clean
diff --git a/net-wireless/kismet/kismet-2019.01_beta2.ebuild b/net-wireless/kismet/kismet-2019.04.1.ebuild
index 2e5fd9c3d052..ad9c0fbeb6cb 100644
--- a/net-wireless/kismet/kismet-2019.01_beta2.ebuild
+++ b/net-wireless/kismet/kismet-2019.04.1.ebuild
@@ -64,9 +64,12 @@ src_prepare() {
sed -i -e 's| -s||g' \
-e 's|@mangrp@|root|g' Makefile.in
- eapply "${FILESDIR}"/fix-setuptools4.patch
eapply_user
+ #just use set to fix setup.py
+ find . -name "Makefile.in" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
+ find . -name "Makefile" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
+
if [ "${PV}" = "9999" ]; then
eautoreconf
fi
@@ -86,7 +89,7 @@ src_install() {
emake DESTDIR="${D}" forceconfigs
insinto /usr/share/${PN}
- doins -r log_tools
+ doins Makefile.inc
#dodoc CHANGELOG RELEASENOTES.txt README* docs/DEVEL.client docs/README.newcore
dodoc CHANGELOG README*
diff --git a/net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild b/net-wireless/kismet/kismet-2019.04.1_p20190416.ebuild
index 69055f3a8ae8..871bee91427e 100644
--- a/net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild
+++ b/net-wireless/kismet/kismet-2019.04.1_p20190416.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -7,19 +7,21 @@ PYTHON_COMPAT=( python2_7 )
inherit autotools eutils multilib user python-single-r1
-MY_P=${P/\./-}
-MY_P=${MY_P/_beta/-BETA}
-MY_P=${MY_P/./-R}
-S=${WORKDIR}/${MY_P}
-
if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://www.kismetwireless.net/${PN}.git"
- SRC_URI=""
+ EGIT_REPO_URI="https://www.kismetwireless.net/git/${PN}.git"
inherit git-r3
- KEYWORDS=""
RESTRICT="strip"
else
- SRC_URI="https://www.kismetwireless.net/code/${MY_P}.tar.xz"
+ MY_P=${P/\./-}
+ MY_P=${MY_P/_beta/-BETA}
+ MY_P=${MY_P/./-R}
+ S=${WORKDIR}/${MY_P/BETA/beta}
+ #normally we want an official release
+ #SRC_URI="https://www.kismetwireless.net/code/${MY_P}.tar.xz"
+ #but sometimes we want a git commit
+ COMMIT="6d6d486831c0f7ac712ffb8a3ff122c5063c3b2a"
+ SRC_URI="https://github.com/kismetwireless/kismet/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-${COMMIT}"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86"
fi
@@ -28,7 +30,7 @@ HOMEPAGE="https://www.kismetwireless.net"
LICENSE="GPL-2"
SLOT="0/${PV}"
-IUSE="lm_sensors networkmanager +pcre selinux +suid"
+IUSE="lm_sensors mousejack networkmanager +pcre selinux +suid"
CDEPEND="
${PYTHON_DEPS}
@@ -42,6 +44,7 @@ CDEPEND="
dev-libs/libnl:3
net-libs/libpcap
)
+ mousejack? ( dev-libs/libusb:= )
dev-libs/protobuf-c:=
dev-libs/protobuf:=
sys-libs/ncurses:=
@@ -66,27 +69,23 @@ src_prepare() {
sed -i -e 's| -s||g' \
-e 's|@mangrp@|root|g' Makefile.in
- epatch "${FILESDIR}"/fix-setuptools.patch
eapply_user
- if [[ ${PV} == "9999" ]] ; then
- eautoreconf
- fi
-
- if ! use lm_sensors; then
- sed -i "s#sensors.h#totally-not-sensors.h#" configure
- fi
+ #just use set to fix setup.py
+ find . -name "Makefile.in" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
+ find . -name "Makefile" -exec sed -i 's#setup.py install#setup.py install --root=$(DESTDIR)#' {} + || die
- if use networkmanager; then
- sed -i "s#havelibnm\=no#havelibnm\=yes#" configure
- else
- sed -i "s#havelibnm\=yes#havelibnm\=no#" configure
+ if [ "${PV}" = "9999" ]; then
+ eautoreconf
fi
}
src_configure() {
econf \
$(use_enable pcre) \
+ $(use_enable lm_sensors lmsensors) \
+ $(use_enable mousejack libusb) \
+ $(use_enable networkmanager libnm) \
--disable-optimization
}
@@ -95,7 +94,7 @@ src_install() {
emake DESTDIR="${D}" forceconfigs
insinto /usr/share/${PN}
- doins -r log_tools
+ doins Makefile.inc
#dodoc CHANGELOG RELEASENOTES.txt README* docs/DEVEL.client docs/README.newcore
dodoc CHANGELOG README*
diff --git a/net-wireless/linssid/Manifest b/net-wireless/linssid/Manifest
index 64c36e971a5a..5db57c007775 100644
--- a/net-wireless/linssid/Manifest
+++ b/net-wireless/linssid/Manifest
@@ -1,3 +1,3 @@
DIST linssid_3.6.orig.tar.gz 397541 BLAKE2B 35d56cc9439a3a117200c59a03dad3a53bbecbe522a5592ba4cd6a5d37332c4b8c6ec065b7357643bda6b7b54462d720e3ee0b3efcb5a80e14c809330d84fc2b SHA512 066c890776a23d0e5fe8518826c64edc4b7d6dcef28cd7ce58f842e52b9e2b13517358ca6df636613abd1e860b20c6b542b5df165de1aa262e1e7db8a60e00e5
-EBUILD linssid-3.6-r1.ebuild 1090 BLAKE2B 7e796a4ba1309bb18448ab51e2cad45791046fdce29d5054e0e45baa815ad36575f566be7168eb05bdd91963a675d22eaae507a42abda28c0e9504f9de10ad97 SHA512 bc41231617f4741c5c8a44d3de0c4748e01ab0a18b87ff67f094d968731a9cc26ec2eda0c92a0ba18f4fe13d5565e7c170d8689244ba23b269b126a98f6d0c6c
+EBUILD linssid-3.6-r1.ebuild 1089 BLAKE2B b8bdfb107fe2c6a85c2eea73e7779a001c099933d765790555d97693dcee92abc3e9947150b89c23043fed012d06c260b5ff979408c908c0515f1483617b78a0 SHA512 1e47da1bd43931e7ae84be5ec174c074c06ad3c567a0402974c68d92d713f7bdddd3fb209fd878d217f36084f159147c442852cf3964e7ede00d6a6b20cc4aa7
MISC metadata.xml 870 BLAKE2B b769f54c91d56f89b67f1375f07eb9c7f72a80db1a05cf7998b83488204a4c07011aee881c3503ea0bdc60930a595c57301a01bb866ef46bc928e4d46a076815 SHA512 2f1248f1540ef58073808c08a87b3e813e2a50af2624f9230618626f3efc5a3f5719d4792e0c391d2fc1aa95770366cf510c9fd36689008ca1f8e0369763ed8e
diff --git a/net-wireless/linssid/linssid-3.6-r1.ebuild b/net-wireless/linssid/linssid-3.6-r1.ebuild
index 8dc533ea7ce7..8c9e2377c9ef 100644
--- a/net-wireless/linssid/linssid-3.6-r1.ebuild
+++ b/net-wireless/linssid/linssid-3.6-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/${PN}/${PN}_${PV}.orig.tar.gz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
DEPEND="
dev-libs/boost:=
diff --git a/net-wireless/soapy_power/Manifest b/net-wireless/soapy_power/Manifest
index fb93ee73cbc9..21a35d7e8ba1 100644
--- a/net-wireless/soapy_power/Manifest
+++ b/net-wireless/soapy_power/Manifest
@@ -1,4 +1,4 @@
DIST soapy_power-1.6.1.tar.gz 14672 BLAKE2B 7cc16fed02a02f91cb62d3937a1cf73144f8a427acbba1bacf4c8949f8d270d7bf5a443ddd227b0a53183d79f62fa2fc5e13f67ac188dfc3a2a385d22634076a SHA512 19aa0e80a7b67cb29d842343c09b8ca2e3068583c8117a8151c5b47f1a34369f0ec833f038595323712986c9348b14a43dc1fdc6516adb40de6b42a281d782e1
-EBUILD soapy_power-1.6.1-r1.ebuild 813 BLAKE2B fbc28ce62dc65787dd96069accd1bff7c4f3b4b316d7fa1a4fdffa9bc51a1af75eb0638b1639594def33c27f3a2fd2d219b28f1fbea1ddbc486deb87416434a2 SHA512 037ca0a7cca5a642b92700a08a268f794673d8352f7e4d540d24604b487c35604156a095d3cc0a6a9a0e5704f5be029a88cf1a7b4d742cf299919bd5f100f904
-EBUILD soapy_power-9999.ebuild 813 BLAKE2B fbc28ce62dc65787dd96069accd1bff7c4f3b4b316d7fa1a4fdffa9bc51a1af75eb0638b1639594def33c27f3a2fd2d219b28f1fbea1ddbc486deb87416434a2 SHA512 037ca0a7cca5a642b92700a08a268f794673d8352f7e4d540d24604b487c35604156a095d3cc0a6a9a0e5704f5be029a88cf1a7b4d742cf299919bd5f100f904
+EBUILD soapy_power-1.6.1-r1.ebuild 808 BLAKE2B c3f72a05e955e899c872ce189a42978ea119a31b62ab4884f48eb15a44a4c93a1f5696199c3ffac0294314df03858b32086054b22241a188f8571589c0a5e296 SHA512 4286d01339aca053d3b235804b7b7347ff06e9378d1528e7b8b3cea182747dc036d10b5a586a65ed49b0ceff4c55d2287fa3bae625f58790996b20105010bd6c
+EBUILD soapy_power-9999.ebuild 808 BLAKE2B c3f72a05e955e899c872ce189a42978ea119a31b62ab4884f48eb15a44a4c93a1f5696199c3ffac0294314df03858b32086054b22241a188f8571589c0a5e296 SHA512 4286d01339aca053d3b235804b7b7347ff06e9378d1528e7b8b3cea182747dc036d10b5a586a65ed49b0ceff4c55d2287fa3bae625f58790996b20105010bd6c
MISC metadata.xml 609 BLAKE2B 5e2c28479b7a0aa5217b53274eaf016a8184843cf7a86120a1d3c0f0a069f5d5b507defd0eb9a118bb451d118be2f7483b9241f59af8ea34e3b48c9236a402e8 SHA512 a9d538ff6255f8b7b170930541004fd29390452a658f97602bb033cae736b2059272768c81d6701f6f1312b13388ac542208bf6f109e03e66e27ec5911911ad7
diff --git a/net-wireless/soapy_power/soapy_power-1.6.1-r1.ebuild b/net-wireless/soapy_power/soapy_power-1.6.1-r1.ebuild
index cbaacd16f220..33c3617cf5d1 100644
--- a/net-wireless/soapy_power/soapy_power-1.6.1-r1.ebuild
+++ b/net-wireless/soapy_power/soapy_power-1.6.1-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python3_{4,5,6} )
+PYTHON_COMPAT=( python3_{5,6} )
inherit distutils-r1
DESCRIPTION="Obtain power spectrum from SoapySDR devices"
diff --git a/net-wireless/soapy_power/soapy_power-9999.ebuild b/net-wireless/soapy_power/soapy_power-9999.ebuild
index cbaacd16f220..33c3617cf5d1 100644
--- a/net-wireless/soapy_power/soapy_power-9999.ebuild
+++ b/net-wireless/soapy_power/soapy_power-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python3_{4,5,6} )
+PYTHON_COMPAT=( python3_{5,6} )
inherit distutils-r1
DESCRIPTION="Obtain power spectrum from SoapySDR devices"
diff --git a/net-wireless/soapyremote/Manifest b/net-wireless/soapyremote/Manifest
index 14a06d5da1aa..36bf61941bd5 100644
--- a/net-wireless/soapyremote/Manifest
+++ b/net-wireless/soapyremote/Manifest
@@ -1,4 +1,4 @@
DIST soapyremote-0.5.0.tar.gz 71881 BLAKE2B e81f2df8f513df329289404de8f1f5916379a824bb51b0aa0e3b1bfc6af953a367119293db80374ef6c2ba6e638228eb8ffb5f0c9eb70a7dd61e2ff4e5641ef8 SHA512 5c5ce76c90dfbfc3b6846902f5dbf0c0906d92ae193a50d79733ce47403f1ec27dcf78d07fc198e8099272431c313984eb32c26306fb2afee129339e6501f3d2
-EBUILD soapyremote-0.5.0.ebuild 727 BLAKE2B 898d60ac59e5d228e8a5b040bb0b55657722c08650ce0ef7c23cb7788992aa3fef340a990e028fff7b41696bc3c12362755f53d584209d41de94b06dc65dbaf7 SHA512 4ff56b06b46307d2791ec7385c7fde7f2740fdd38b6d3dd2df1d7260f63970528b26d4815dc58ee086a76a45ce6ddf67606a88d854522ad51997a941a2265fb8
-EBUILD soapyremote-9999.ebuild 727 BLAKE2B 898d60ac59e5d228e8a5b040bb0b55657722c08650ce0ef7c23cb7788992aa3fef340a990e028fff7b41696bc3c12362755f53d584209d41de94b06dc65dbaf7 SHA512 4ff56b06b46307d2791ec7385c7fde7f2740fdd38b6d3dd2df1d7260f63970528b26d4815dc58ee086a76a45ce6ddf67606a88d854522ad51997a941a2265fb8
+EBUILD soapyremote-0.5.0.ebuild 725 BLAKE2B 63398549f99f5e0c69dd4e0ab933f2a01546cb441c6bc3fee3eebce0cec096c23f68fcf679457be0ed3fefe0e301ee2a2a6a24f81b4116d8a17d0c9a3fd87280 SHA512 8ecb371efc945e1f8d74605e200b4f22e6af1f0cba976893b60f7b2fc6ce0897122d1d6595e0f63dc0ca2e52dd88eae4a53ec62b69697d87aa727b0f7d5d5265
+EBUILD soapyremote-9999.ebuild 725 BLAKE2B 63398549f99f5e0c69dd4e0ab933f2a01546cb441c6bc3fee3eebce0cec096c23f68fcf679457be0ed3fefe0e301ee2a2a6a24f81b4116d8a17d0c9a3fd87280 SHA512 8ecb371efc945e1f8d74605e200b4f22e6af1f0cba976893b60f7b2fc6ce0897122d1d6595e0f63dc0ca2e52dd88eae4a53ec62b69697d87aa727b0f7d5d5265
MISC metadata.xml 336 BLAKE2B cf77d5c87670b460f2965ad571a9566510d3df71a56aed5d8b1ebbdbee2ee0332a073ff30c2410f628053ee33fe55b7d391e1a6de7802344b3c5fc5e792ed318 SHA512 b8b0bd12ddb26ac45f533bf7d46e8f2bd4306cee47283e0f71d7bfd9701a47bdb85c5082cc070a5b6bf42f518cff91861360ab68505594e3b3d35042f42d0a72
diff --git a/net-wireless/soapyremote/soapyremote-0.5.0.ebuild b/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
index cb383a0784e7..c09342eb1981 100644
--- a/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
+++ b/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+PYTHON_COMPAT=( python2_7 python3_{5,6} )
inherit cmake-utils
diff --git a/net-wireless/soapyremote/soapyremote-9999.ebuild b/net-wireless/soapyremote/soapyremote-9999.ebuild
index cb383a0784e7..c09342eb1981 100644
--- a/net-wireless/soapyremote/soapyremote-9999.ebuild
+++ b/net-wireless/soapyremote/soapyremote-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+PYTHON_COMPAT=( python2_7 python3_{5,6} )
inherit cmake-utils
diff --git a/net-wireless/soapysdr/Manifest b/net-wireless/soapysdr/Manifest
index 3d9139c500ef..b2569d9c5721 100644
--- a/net-wireless/soapysdr/Manifest
+++ b/net-wireless/soapysdr/Manifest
@@ -1,6 +1,6 @@
DIST soapysdr-0.6.1.tar.gz 112820 BLAKE2B 42376a7a43c0d5a87a5b17b7d901cc7c74885083051c433c1f22427fe07a4fb0f111ddb460867bd7f748cb3ac6858b15e3dc69ba3ecca4574802c6bd0856a8cc SHA512 80ae8d0b096139e0df70524a1ff05fa1954755177d7920dbd8acb37e45cf86729e2745dcfd4e9c7ae2d7aa564335c2f197ca25ea387daa8f376d6c3e93234106
DIST soapysdr-0.7.0.tar.gz 122933 BLAKE2B 2bd2f8812a6258a92ca4fe82ced10e3e97e348927dfc8a1f702a7ee4900b4fbe966a32566d1640a3474734074524cf31d8850b47a9b177e6e0e4d92c531409a6 SHA512 3dc69f070a2fe7acee9239154e58b21aa9c321fe35e2de77dfed8561016a93d5e693b5288da6d05e3d8c0f9ab7552ea12c4fd74ddb8d3c118d576f58251fb632
-EBUILD soapysdr-0.6.1-r1.ebuild 1287 BLAKE2B 26745867d415a983dce5bfcb5f300001dc11891ec2c63e7593b31367ec88cd3881a3a3a1bec201c58a8908ac295d072698c06023d6e8bf5cc0bcc1301d83b228 SHA512 1d955ae324654c320fca18fb7ff80b5de879ce074e6a3e50e1f650900e4c639a50e4a6882580e5bf6cefa7bd690a0f48d9baa908f4b9374b82af163e94e688da
-EBUILD soapysdr-0.7.0.ebuild 1290 BLAKE2B 3b2850132b31856a4b37374f28af34db3b88acc9d4c75a1a95cfd7d962932cd127424cf9a0199f1ec253ab7f13fb10baf9f4f468d40797ae2ac7c7ed79dd6372 SHA512 5e25b4f3f7f777d1413762b15e8adcca28506a498383b219c0c9de303897e2eff7e1e74a812ccd49717d471e7e3a6fb9aa5ef8a7507bf236f1a9ece8e11e9255
-EBUILD soapysdr-9999.ebuild 1290 BLAKE2B 3b2850132b31856a4b37374f28af34db3b88acc9d4c75a1a95cfd7d962932cd127424cf9a0199f1ec253ab7f13fb10baf9f4f468d40797ae2ac7c7ed79dd6372 SHA512 5e25b4f3f7f777d1413762b15e8adcca28506a498383b219c0c9de303897e2eff7e1e74a812ccd49717d471e7e3a6fb9aa5ef8a7507bf236f1a9ece8e11e9255
+EBUILD soapysdr-0.6.1-r1.ebuild 1282 BLAKE2B bd1e34b60f42146c6f3fa3b00c6ab1e3bd060cf7e45f24fb7868910bb8b653ad98673053d0daf8612ec504f97830d61a147f133584dceb3e08838af6a6a97796 SHA512 a2295857204808470f1ffe1de364abda9042ca1b0626f3c91e13bbd974e2557b9ab56b168db6c4952deb42e8f9e865368d2fd94007423338f3d006115f2d4696
+EBUILD soapysdr-0.7.0.ebuild 1288 BLAKE2B db8ed6a8599f20dbed78fa5bef9248fa5a2b5cd74ff5bba2089813bb85c4502c595b283c673f97a4bb4d2758976402b9b6666dffe991efdf7ef7ccbe748e188a SHA512 0cacd60aa0f4c24fd754e0070349c5f1c21f0663eddcd6fd138e69ae7fbf9845c2761e43a0b715d3d404eb135c138b167a20551743902a5160dd5e0da1005f69
+EBUILD soapysdr-9999.ebuild 1288 BLAKE2B db8ed6a8599f20dbed78fa5bef9248fa5a2b5cd74ff5bba2089813bb85c4502c595b283c673f97a4bb4d2758976402b9b6666dffe991efdf7ef7ccbe748e188a SHA512 0cacd60aa0f4c24fd754e0070349c5f1c21f0663eddcd6fd138e69ae7fbf9845c2761e43a0b715d3d404eb135c138b167a20551743902a5160dd5e0da1005f69
MISC metadata.xml 775 BLAKE2B dbcad63785d9af5b1f2f93775c645f78e6344a2c47fe0ed1f71ab47d9945be2885e4becb2d9b329e145b035cf3af2f50daacc56175126d2fc3b6feae5e4579a7 SHA512 8805602022441e46c239411c7050ae3c4ef954c796a4293f3fb2eb0ff6cbc87a47eb554b89a29c22622e088f6cb232f05c154c0d6f8f864b35cc5f9c2a292862
diff --git a/net-wireless/soapysdr/soapysdr-0.6.1-r1.ebuild b/net-wireless/soapysdr/soapysdr-0.6.1-r1.ebuild
index 699b01529e76..0b2bcdea38a2 100644
--- a/net-wireless/soapysdr/soapysdr-0.6.1-r1.ebuild
+++ b/net-wireless/soapysdr/soapysdr-0.6.1-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+PYTHON_COMPAT=( python2_7 python3_{5,6} )
inherit cmake-utils python-r1
diff --git a/net-wireless/soapysdr/soapysdr-0.7.0.ebuild b/net-wireless/soapysdr/soapysdr-0.7.0.ebuild
index 238bf83a0e24..38efa5b2ccc4 100644
--- a/net-wireless/soapysdr/soapysdr-0.7.0.ebuild
+++ b/net-wireless/soapysdr/soapysdr-0.7.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+PYTHON_COMPAT=( python2_7 python3_{5,6} )
inherit cmake-utils python-r1
diff --git a/net-wireless/soapysdr/soapysdr-9999.ebuild b/net-wireless/soapysdr/soapysdr-9999.ebuild
index 238bf83a0e24..38efa5b2ccc4 100644
--- a/net-wireless/soapysdr/soapysdr-9999.ebuild
+++ b/net-wireless/soapysdr/soapysdr-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+PYTHON_COMPAT=( python2_7 python3_{5,6} )
inherit cmake-utils python-r1
diff --git a/net-wireless/unifi/Manifest b/net-wireless/unifi/Manifest
index 6c83312f4efa..c2f703cb4cd3 100644
--- a/net-wireless/unifi/Manifest
+++ b/net-wireless/unifi/Manifest
@@ -5,11 +5,17 @@ AUX unifi.service 435 BLAKE2B d982d8ae1f4bf2fa6affc149e0edf94e8471283b0353b370d9
DIST unifi-5.10.19.zip 91782631 BLAKE2B d77b93a5a12ce492873fa744bbb20c5265425b46ebeb0394ff2a0d0cc74d37f933e473f1ba284c687f2d38cb81d2a11b25ab982e6e01397c9282b387e4c3a150 SHA512 b94a82c1a2c151056d60b47a234b45cc82f20f9fa8e198ae630bea0f9a429daa6a3fcb05d31470b974a49d345b54826e57e4ebd4ec06c43436987ebff14c2bce
DIST unifi-5.10.20.zip 91796706 BLAKE2B 0b425d423a9ffde722549681ecf67b07e01f497c232ff4d760cbc5d61f43a94e753bc5c018739414d169a704fceb16f5844230434519b3645acd5ef42dcb7ce5 SHA512 e43141177d5ad017925bd2cb8315ae4308df96d7185b895b1fd0042bb80da1c04beb143b5265a0d72efc2515be4db0c6ca37cab4fea5a1ccac837b10c2d4b4f6
DIST unifi-5.10.21.zip 91783841 BLAKE2B 92d4c886fe10e65a3517ab8ee21ca999751e8ac35d8d7a9c1355a586f2ac31ccd12b4337673308a620866757fa4e4d34a559ed1ec23f04bfe07eb2a16f1018d3 SHA512 239493242d73347639eb99bcb3d01f852cddebd33efd5687759e6520f6f36e7c152588321d0464f63f3369927e48070d62dcb5cfaee74fb16cbceda8725b0a9a
+DIST unifi-5.10.22.zip 91773238 BLAKE2B 45ad8b5e08e84f56be4a12da584e6ea47d103f974b63d24180bbabb5db858797be1a776226b0e99cbcf71087fdfd018a0d563b5b7350a718980ebbf5ca9be1a0 SHA512 f5c058fc2fbe2bc80f501315e21228b0d0d9e712ff7f417f315297dae508f43a21effc7bb4f3a98c991ff1174c5819c60b0b29bc7ad95a3a8a448422edb14d77
+DIST unifi-5.10.23.zip 91775246 BLAKE2B 842ffd4c63b19d480fa29330fa66245cbfdd840f719d5c9e1bd59972f7dba6d2a425c22097a3afa01aab719bdad162dced938e1406716a7892a6a30e58797f61 SHA512 be4a4f855b741dcd86f46a082838a770c1b622f8f1e860f1005e8fbf55306a28de98a3ba2a704af21e6badd7d342465520c42e481b2bec50ec4439d8f784edc3
DIST unifi-5.11.10.zip 99478808 BLAKE2B 0dd8f1c6aec105acaa41baa2f09c652ed7163dc6676427d8d13f4ecfee32140590bd006ec26def302b32af0c278dd50f630eed9e3241f7ea40c4895ce4c8c4a3 SHA512 57e2ad75519c484f0ff3b01ba7dfef0a015d7f6d4f5f3072df5735b4ed66ce722ba69504b360dfbf12ef593d83377213e1439066ca7507712b6280dfd3186bd2
+DIST unifi-5.11.18.zip 99865634 BLAKE2B 41403e420441793685cb27347238e5e8243083fef2386401be05705571921d0d0317c2b786080b8b2181dda76324cc0592f03729460c732d5b454d22f6682e49 SHA512 33c332a3719c8500fc918d93a40dddb1465e108b13faa969e311a47ed5781842297700293cefad6a13feb2ae267a11b929c103352e055a78d392c8b8c1bbac16
DIST unifi-5.6.40.zip 63584069 BLAKE2B 9c241c7ef335b6e4d9ce1d53d8bf6a9b2e6a0c5b91d60f321100e67cc6201f1dc060398dc7af1ee014c47df194f64ddf1eb56a6c7ce53691251b4fd2937c5603 SHA512 d2e154ec6bdf24cfcb0e5154512a91dc0e601a2bfe7fcdda4c22b329b304b50315a42485daee8495a5076136055c2cf59ebe42b083221683168199e437589e9a
EBUILD unifi-5.10.19.ebuild 1835 BLAKE2B 05967e03bc45cf5e285b62015f6275005c70a3a4f7edb1ccaef3e5f2862ab0a4f2b606e8f37bf1907aad15199f3fcf735ae0f799edc283d4d78fd06fb7785e26 SHA512 eadbf42d4857fbf899bd3c86be14ff84d80a1627d36e6348fbb6aa84f2e790e6cf6ca8ccfe3a4d554fe6c8be9a8c242344d4897db9107e18959e5e656ce989a6
EBUILD unifi-5.10.20.ebuild 1834 BLAKE2B 3d56bade4dce79c6c3a769f150d04c054a35d96fe911bf4e9af2cad0746c972828317cd28c674bb4884849297e1c9853e81efbb3ae0fcab0e25abee20e0a972f SHA512 aeea508ac3bb4879e4ab2ebb8f7820c2bdf7d06b565b28cc563c8bb90afcba33c3e75e35317ee87f162df64e334e52ace38cac15c1c645bf6c6b1ae28455440c
EBUILD unifi-5.10.21.ebuild 1846 BLAKE2B 6e69f1f19e589ad1c0f3cb3e712e3b62fd9d221f90ef324f0ddd4daa78b22f4d66e9866d94d31301fe3d7722aeb8a938e32d73e992e6a2f9622461fcbd25226e SHA512 3bad1ac3e182d2155f2825d6ce472a7fe42d52a4cd487fb82ddb0e490566fc55c3c89f6aaf01033ae62cee40117e4361ce335e14365399576d6ea84fa71be5a1
+EBUILD unifi-5.10.22.ebuild 1846 BLAKE2B a9dbae6d109c032fbf6a84943be1975a6425cf4d411e876232c01041c2d85b8f91ef9aaeb9b37ad2b44be6c7f9644300728ce5ddd2f2b146f0fc1ce4d03a7557 SHA512 9b05deee0cbbab32999d1aedc026893603308221fb0e0213204d69af4e7119c5a5ccd365ccb39e10e80515387d542f33a26705937119070e3835a5790beabd3a
+EBUILD unifi-5.10.23.ebuild 1845 BLAKE2B 955c3f77ae3c78656da2eb17177d9642c37b36ee5b3fa60b832de3ce2be8c0434bd0644e7928bfbb9c4711d62fb717c73b38958845356743d8e5e6e4922f0aca SHA512 aaf91c6c1b388b707ad112e473e9453fd1d5e1cd700a48bb06fd4d12857492019eb17f16fef92d1608046d0df46a53a59e70f18ba7fe2fa2566478a19f3fa697
EBUILD unifi-5.11.10-r1.ebuild 1846 BLAKE2B 138364ca4887cbb622c488301194314f9d7d1451bb46f7e39c93917e1571b0245bc4574e8ca7b5e163bbeac17284ee3f7436556dca244b5ea7bf30f1c86f8a91 SHA512 67a9145241203def3776d018355d407561a79b3273ddd7f7ae3d2cd2898211e8ef05108e2da08ab499435227165ba6686b1c7c756e0e8eb00f65b471c8f7577f
+EBUILD unifi-5.11.18.ebuild 1846 BLAKE2B 001f3756c66a102d3df5767a7b226b87af54fedca02caabf35d2ba8551c54cbb6cc5c62a0e740e23938ff8c885fc4555ae923cdb57bee73c0d3704de2e3fd460 SHA512 28779be98780d1280279b171b49cde0cb0d30d04c238f64662f3c3decc8b1464a238e5217bfdb6cffe4d91a665fe1a6bfdedfc8a81f937226f0553de3ba587ac
EBUILD unifi-5.6.40.ebuild 1721 BLAKE2B 04efda4b528074a4b01f11d9cdb45237d64ec6af9846f8d30e2c5fe1564990467f6e0e6c4fa76e77e06007239f1f338d509f5759ed9baccd93ee8f2f70b39a63 SHA512 6e1b3ae4df8cb47c142ee14e5bb92a3c21dd5a97caeaa665bba0e201a9ffefb913f24420967944c09e3dcf516c667af566ecbd7404a254146fa2022a496f6788
MISC metadata.xml 803 BLAKE2B 5d50d4d0c8353661b471d243682812f77cc9a969d3117c6cf1fff60ecef4e83767b8e235cb0e010383bf1f754a7f1a1261a73427b3bfc1446f7ef08ba837ab36 SHA512 2588b43cf7049379def1b487815c317377e8e04293e54dd6035c50ce612f0ce3ac2039c3802eb7b9b6be172c49aef68f28a547fec5f565e42acaf0d2fdac8abe
diff --git a/net-wireless/unifi/unifi-5.10.22.ebuild b/net-wireless/unifi/unifi-5.10.22.ebuild
new file mode 100644
index 000000000000..6b1954f8da14
--- /dev/null
+++ b/net-wireless/unifi/unifi-5.10.22.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# Used, when it's an unstable, beta or release candidate
+RC_SUFFIX="-3960e2894b"
+
+inherit systemd user
+
+DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs"
+HOMEPAGE="https://www.ubnt.com"
+SRC_URI="https://dl.ubnt.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip"
+
+KEYWORDS="~amd64"
+LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti"
+SLOT="0/5.10"
+IUSE="systemd"
+
+RDEPEND="dev-db/mongodb
+ virtual/jre:1.8"
+
+DEPEND="app-arch/unzip"
+
+RESTRICT="bindist mirror"
+
+S="${WORKDIR}/UniFi"
+
+DOCS=( "readme.txt" )
+
+QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so"
+
+pkg_setup() {
+ enewgroup unifi
+ enewuser unifi -1 -1 /var/lib/unifi unifi
+}
+
+src_prepare() {
+ # Remove unneeded files Linux, Mac and Windows
+ rm -r lib/native/Linux/{aarch64,armv7} lib/native/{Mac,Windows} || die
+ if ! use systemd; then
+ rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die
+ fi
+
+ default
+}
+
+src_install() {
+ # Install MongoDB wrapper script, to avoid problems with >= 3.6.0
+ # See https://community.ubnt.com/t5/UniFi-Routing-Switching/MongoDB-3-6/td-p/2195435
+ exeinto /usr/lib/unifi/bin
+ newexe "${FILESDIR}"/mongod-wrapper mongod
+
+ insinto /usr/lib/unifi
+ doins -r dl lib webapps
+
+ diropts -o unifi -g unifi
+ keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi
+
+ for symlink in conf data run tmp work; do
+ dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink}
+ done
+ dosym ../../../var/log/unifi /usr/lib/unifi/logs
+
+ newinitd "${FILESDIR}"/unifi.initd-r1 unifi
+ systemd_dounit "${FILESDIR}"/unifi.service
+
+ newconfd "${FILESDIR}"/unifi.confd unifi
+
+ echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die
+ doenvd "${T}"/99unifi
+
+ einstalldocs
+}
diff --git a/net-wireless/unifi/unifi-5.10.23.ebuild b/net-wireless/unifi/unifi-5.10.23.ebuild
new file mode 100644
index 000000000000..67157b9ea716
--- /dev/null
+++ b/net-wireless/unifi/unifi-5.10.23.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# Used when it's an unstable, beta or release candidate
+RC_SUFFIX="-624af847f6"
+
+inherit systemd user
+
+DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs"
+HOMEPAGE="https://www.ubnt.com"
+SRC_URI="https://dl.ubnt.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip"
+
+KEYWORDS="~amd64"
+LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti"
+SLOT="0/5.10"
+IUSE="systemd"
+
+RDEPEND="dev-db/mongodb
+ virtual/jre:1.8"
+
+DEPEND="app-arch/unzip"
+
+RESTRICT="bindist mirror"
+
+S="${WORKDIR}/UniFi"
+
+DOCS=( "readme.txt" )
+
+QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so"
+
+pkg_setup() {
+ enewgroup unifi
+ enewuser unifi -1 -1 /var/lib/unifi unifi
+}
+
+src_prepare() {
+ # Remove unneeded files Linux, Mac and Windows
+ rm -r lib/native/Linux/{aarch64,armv7} lib/native/{Mac,Windows} || die
+ if ! use systemd; then
+ rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die
+ fi
+
+ default
+}
+
+src_install() {
+ # Install MongoDB wrapper script, to avoid problems with >= 3.6.0
+ # See https://community.ubnt.com/t5/UniFi-Routing-Switching/MongoDB-3-6/td-p/2195435
+ exeinto /usr/lib/unifi/bin
+ newexe "${FILESDIR}"/mongod-wrapper mongod
+
+ insinto /usr/lib/unifi
+ doins -r dl lib webapps
+
+ diropts -o unifi -g unifi
+ keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi
+
+ for symlink in conf data run tmp work; do
+ dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink}
+ done
+ dosym ../../../var/log/unifi /usr/lib/unifi/logs
+
+ newinitd "${FILESDIR}"/unifi.initd-r1 unifi
+ systemd_dounit "${FILESDIR}"/unifi.service
+
+ newconfd "${FILESDIR}"/unifi.confd unifi
+
+ echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die
+ doenvd "${T}"/99unifi
+
+ einstalldocs
+}
diff --git a/net-wireless/unifi/unifi-5.11.18.ebuild b/net-wireless/unifi/unifi-5.11.18.ebuild
new file mode 100644
index 000000000000..16cf23cf51d2
--- /dev/null
+++ b/net-wireless/unifi/unifi-5.11.18.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# Used, when it's an unstable, beta or release candidate
+RC_SUFFIX="-996baf2ca5"
+
+inherit systemd user
+
+DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs"
+HOMEPAGE="https://www.ubnt.com"
+SRC_URI="https://dl.ubnt.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip"
+
+KEYWORDS="~amd64"
+LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti"
+SLOT="0/5.11"
+IUSE="systemd"
+
+RDEPEND="dev-db/mongodb
+ virtual/jre:1.8"
+
+DEPEND="app-arch/unzip"
+
+RESTRICT="bindist mirror"
+
+S="${WORKDIR}/UniFi"
+
+DOCS=( "readme.txt" )
+
+QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so"
+
+pkg_setup() {
+ enewgroup unifi
+ enewuser unifi -1 -1 /var/lib/unifi unifi
+}
+
+src_prepare() {
+ # Remove unneeded files Linux, Mac and Windows
+ rm -r lib/native/Linux/{aarch64,armv7} lib/native/{Mac,Windows} || die
+ if ! use systemd; then
+ rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die
+ fi
+
+ default
+}
+
+src_install() {
+ # Install MongoDB wrapper script, to avoid problems with >= 3.6.0
+ # See https://community.ubnt.com/t5/UniFi-Routing-Switching/MongoDB-3-6/td-p/2195435
+ exeinto /usr/lib/unifi/bin
+ newexe "${FILESDIR}"/mongod-wrapper mongod
+
+ insinto /usr/lib/unifi
+ doins -r dl lib webapps
+
+ diropts -o unifi -g unifi
+ keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi
+
+ for symlink in conf data run tmp work; do
+ dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink}
+ done
+ dosym ../../../var/log/unifi /usr/lib/unifi/logs
+
+ newinitd "${FILESDIR}"/unifi.initd-r1 unifi
+ systemd_dounit "${FILESDIR}"/unifi.service
+
+ newconfd "${FILESDIR}"/unifi.confd unifi
+
+ echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die
+ doenvd "${T}"/99unifi
+
+ einstalldocs
+}
diff --git a/net-wireless/urh/Manifest b/net-wireless/urh/Manifest
index 23dde27ded04..89654fb9afe3 100644
--- a/net-wireless/urh/Manifest
+++ b/net-wireless/urh/Manifest
@@ -1,6 +1,6 @@
DIST urh-1.6.4.1.tar.gz 14993226 BLAKE2B 97ce52430d7449b1ea0dfe57a0dbd95d9b84da03b15403dc16c46c45c3b656686622182306b3e70f48aee8ef09540c82639216d30f29a6e495fce5978299a272 SHA512 3e7d3a770c97f4a5653524a2844721336440724611e554ba2fb33529c99abd15206a14249c27bd7a9fd21b5f5c34f2719b64477e4ebc58fa64d94e211383e8e6
DIST urh-2.5.3.tar.gz 12444979 BLAKE2B 98e1d682c552d26bff216b076bd6b104bd3808f5065215a711d488d56556cd63bc38263ccc0f45f511d1cfc6ef929d7cf80e7b57a54c5b43505a5d451c2ea5ab SHA512 47d262131224fb2d42b0f3894e299faffc1cfdb4543f22337480eb51677884d5e9191664a48b26a7c91ca5a9935b7e422dc02c1ced5d69848f52f8f58a14d7e5
-EBUILD urh-1.6.4.1.ebuild 949 BLAKE2B b7bd4c51b6b14891177dd0a7653d19e21f9078b6d4b495c4ba188ceeaa8ecf7c41939524b7c91fbf695ae9b63f40056c61ebcdcea4ad8f16059182fb09d4461a SHA512 9a2f86c5f59d9e39b66803c40bfe7394a12581e6cbfbd2db419428af699c7ae0c9fd411bb0649da9e25cf5b1b5a81e6f0b284fe1119b85af19ed3a708f9b604b
+EBUILD urh-1.6.4.1.ebuild 942 BLAKE2B 21125d0f771cc1d657669d3dc5e7bcbf268521233f6e19fa29c8ab50e5165f75f45d7a0094728c02f00585d532a7f66828dd18c12a2fe8c180ea21bb02914f93 SHA512 c5c0ea78020b72084b45f97506215c724022469474919ee83f8a9098ab5d24d52a90c45faec1f3ca9100b6aa18b8149983dfd7821cb3066c126a26b9ea59c119
EBUILD urh-2.5.3.ebuild 1275 BLAKE2B b110be15580f72feaa0356864e6a18ab2e998637e6179811790cce1b002b38d038b2ec53030c2c9075a4b3cc38e3078c80bd179a65edc785c423f2ecee9fdf3d SHA512 65eb35cde7f49ff0d3c94261ff32bfc30aca3977a4f8eef73f339e3ad87819c640e8ef2238f7c5d454fdda7826df353e83fe46cea056921fc6d1265b9dca9047
EBUILD urh-9999.ebuild 1275 BLAKE2B b110be15580f72feaa0356864e6a18ab2e998637e6179811790cce1b002b38d038b2ec53030c2c9075a4b3cc38e3078c80bd179a65edc785c423f2ecee9fdf3d SHA512 65eb35cde7f49ff0d3c94261ff32bfc30aca3977a4f8eef73f339e3ad87819c640e8ef2238f7c5d454fdda7826df353e83fe46cea056921fc6d1265b9dca9047
MISC metadata.xml 925 BLAKE2B 2ae753ff0a9b2c58db180655350b7805546a6d4bf548902d5717be45ce07481ed1e478b7e46cfc4d0b9c82807b7b99135017aa1beb882d3ac1c9b9cd80ada30c SHA512 1d1005d81c4ba5eb2d482419d4469de906d3c754750fd7ed46540b92861e4b5356935986572168f1ee3008319aa31054a206d71b5153e7a1758a8c6796949f89
diff --git a/net-wireless/urh/urh-1.6.4.1.ebuild b/net-wireless/urh/urh-1.6.4.1.ebuild
index 2296db583261..b9befc691abf 100644
--- a/net-wireless/urh/urh-1.6.4.1.ebuild
+++ b/net-wireless/urh/urh-1.6.4.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-PYTHON_COMPAT=( python{3_4,3_5,3_6} )
+PYTHON_COMPAT=( python{3_5,3_6} )
inherit distutils-r1 eutils
DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
diff --git a/net-wireless/wpa_supplicant/Manifest b/net-wireless/wpa_supplicant/Manifest
index 56cbe434467c..4fdca0e5ba4e 100644
--- a/net-wireless/wpa_supplicant/Manifest
+++ b/net-wireless/wpa_supplicant/Manifest
@@ -18,8 +18,10 @@ AUX wpa_supplicant-init.d 1250 BLAKE2B 159ebbd5a3552cbd8fdd6d48984c3a511e77cf1e1
AUX wpa_supplicant.conf 183 BLAKE2B ea25d56f366783548b8d4bc14615d89d1c9cff1e6535992d14fa2f87a095b6c7226fbdf6b2d2ecd5fdcc13fb413fc56d5294f906c840ab3f9386c99ea69139fc SHA512 425a5c955d462ea0d0d3f79c3e1bbf68e15b495df04ad03ed7aee12408b52616af05650dfc147ca5940d69e97360c33995d33733820fef8eb8769b31e58434e8
DIST wpa_supplicant-2.6.tar.gz 2753524 BLAKE2B 99c61326c402f60b384fa6c9a7381e43d4d021d7e44537a6e05552909270f30997da91b690d8a30aa690f0d1ce0aed7798bd8bb8972fcf6830c282ccc91193ac SHA512 46442cddb6ca043b8b08d143908f149954c238e0f3a57a0df73ca4fab9c1acd91b078f3f26375a1d99cd1d65625986328018c735d8705882c8f91e389cad28a6
DIST wpa_supplicant-2.7.tar.gz 3093713 BLAKE2B bbf961b6e13757e9d7bb8b9de1808382a551265cd2d54de14e24bde3567aa5298b48fdcd0df75db79189a051532c54b28eab5519c32fc8fc00459365b57039aa SHA512 8b6eb5b5f30d351c73db63d73c09f24028a18166246539b4a4f89f0d226fb42751afa2ff72296df33317f615150325d285e8e7bda30e0d88abcdc9637ab731d3
+DIST wpa_supplicant-2.8.tar.gz 3155904 BLAKE2B 260b4830949a3e051ef4f33f279b3b225ab9fd95100e4b270d29af457cf07601421fac636d9f1d8927271d7c76aecb0b7c93ddab35203e31a0fd84c3e327d951 SHA512 b37d254d32a4b7a1f95fcb18ec1be0ffb9d025e0b21c42c53acc4cd839be355df1b125b32cc073f9fe09b746807321e23dbe25dc2fc8a7cafa1e71add69f245b
EBUILD wpa_supplicant-2.6-r10.ebuild 12648 BLAKE2B c67a87d8edae237a17d8799fb79c2aad65da5ba6a8c80d2a8ad925542e8fb0494a5f7732a0b9e4915d64f564507c347559c459e29190e10713474b4d00c27afe SHA512 518d7f5ba4f7cd0587151af95024b8d42d7220677ba2fc73a7b29a7e6a5c47b0947e7c353d74f38fe46f17f5fe91dc6c4bd61688a8a4fe2769e55f7e48131a20
EBUILD wpa_supplicant-2.7-r1.ebuild 11750 BLAKE2B eb1e7a72330890822359cc0d006957cd6e25723bc063ee739148a9923aa5d966287e5f35049190dbf730f116025bfc960545561d869ca8d06ad35a92c88bbd26 SHA512 b9bd97e080835f1aeec619cab60e5bf23382b6a91bead57373edef72064b53945ee4722ec4ebd23ce8d5d95d342a56f72d9c508910176d890e796067802b1746
EBUILD wpa_supplicant-2.7-r3.ebuild 11552 BLAKE2B 2634e6f8bf06e5a9f65dc52194334bda1b89fafc5db5d5c080840944c58431d8271eac507d3ae33ea9496ca05bffa76d2852231ae39032f697feb297ec895b9b SHA512 83fef1ecea3a7b21a995920018a63b4cd3f3f5019573aaa559faae16bf8550e4fd4f1b26fb96d3f94dead411067f11ffc444a37728883bedb73e493f1a476d69
-EBUILD wpa_supplicant-9999.ebuild 11115 BLAKE2B 2472a9b7048cba9b89b3897688791c8ec58ad1d91eadecf96f457565af94a592412c508a1a2716f2dbb31c50ce36f2bfb7f51eac978fa80318b6ae07fe8b9e1d SHA512 44347702a69a244f3c6f599dfb0e59ec114d3a737b15ba1a25fce99ddfe8e3bae9a54429888d7f2cbb37ddbf09818135a94786abf842b2fd36cde6857d0ec4bf
-MISC metadata.xml 1445 BLAKE2B ef11ad35ecd137b01122d8545607e450ddffe4f015d91ac548f3e040a519aca1d08cf60c136a8a56fef7baccbc56d7acb884779c9e51b873906bce67a34155b7 SHA512 ed650c94e746ab3f4c8e6a2f105472f212053bc1c8934c2a1234740da0cdb75faa512d0d677557e1ca5ee38db1d1eba59f94ac63e3aaf83d8fa2b898989ce3e8
+EBUILD wpa_supplicant-2.8-r1.ebuild 11222 BLAKE2B ca6d09a2f3180b689d8de30977c5aa0f02ba6c5936e5c844fcd44e13f3a368b86a0bba1686fb5009f37a8e7213ba9f94df0107f5173635fb404e0b38e9c93e32 SHA512 70627970bb212a003c7584b12f2541fa4e0e237c98b85693908e07a23932e24baaa88f0ce9ba3a1cc834b0d0fde094eeae2d248874399b738eac49a32d7ebfe4
+EBUILD wpa_supplicant-9999.ebuild 11222 BLAKE2B ca6d09a2f3180b689d8de30977c5aa0f02ba6c5936e5c844fcd44e13f3a368b86a0bba1686fb5009f37a8e7213ba9f94df0107f5173635fb404e0b38e9c93e32 SHA512 70627970bb212a003c7584b12f2541fa4e0e237c98b85693908e07a23932e24baaa88f0ce9ba3a1cc834b0d0fde094eeae2d248874399b738eac49a32d7ebfe4
+MISC metadata.xml 1523 BLAKE2B 50ad101e8ccf8a08b6c778c5108c518b81f2d28770f7cf4b770aa92a7a16da5806354bfe4ac1342fdb7a1f1fdf943272507f9c7308c5f421e2ee7d7d20c70266 SHA512 3ea8bfd877e93ebe91a75f989fe09e11546d76ffbea1ddf559de0829d6728cd4bdac64321971011eccd673e8dfdd446bf4a67e4619f07c3f8330816d5a815ee2
diff --git a/net-wireless/wpa_supplicant/metadata.xml b/net-wireless/wpa_supplicant/metadata.xml
index 4d369c2c3865..a2085baaa253 100644
--- a/net-wireless/wpa_supplicant/metadata.xml
+++ b/net-wireless/wpa_supplicant/metadata.xml
@@ -10,6 +10,7 @@
<flag name="eap-sim">Add support for EAP-SIM authentication algorithm</flag>
<flag name="eapol_test">Build and install eapol_test binary</flag>
<flag name="fasteap">Add support for FAST-EAP authentication algorithm</flag>
+ <flag name="fils">Add support for Fast Initial Link Setup (802.11ai)</flag>
<flag name="hs2-0">Add support for 802.11u and Passpoint for HotSpot 2.0</flag>
<flag name="macsec">Add support for wired macsec</flag>
<flag name="p2p">Add support for Wi-Fi Direct mode</flag>
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.8-r1.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.8-r1.ebuild
new file mode 100644
index 000000000000..d5ae9e59fef2
--- /dev/null
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.8-r1.ebuild
@@ -0,0 +1,434 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1
+
+DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
+HOMEPAGE="https://w1.fi/wpa_supplicant/"
+LICENSE="|| ( GPL-2 BSD )"
+
+if [ "${PV}" = "9999" ]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://w1.fi/hostap.git"
+else
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+ SRC_URI="https://w1.fi/releases/${P}.tar.gz"
+fi
+
+SLOT="0"
+IUSE="ap bindist dbus eap-sim eapol_test fasteap +fils +hs2-0 libressl macsec p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
+
+CDEPEND="dbus? ( sys-apps/dbus )
+ kernel_linux? (
+ dev-libs/libnl:3
+ net-wireless/crda
+ eap-sim? ( sys-apps/pcsc-lite )
+ )
+ !kernel_linux? ( net-libs/libpcap )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtsvg:5
+ dev-qt/qtwidgets:5
+ )
+ readline? (
+ sys-libs/ncurses:0=
+ sys-libs/readline:0=
+ )
+ !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] )
+ libressl? ( dev-libs/libressl:0= )
+"
+DEPEND="${CDEPEND}
+ virtual/pkgconfig
+"
+RDEPEND="${CDEPEND}
+ selinux? ( sec-policy/selinux-networkmanager )
+"
+
+DOC_CONTENTS="
+ If this is a clean installation of wpa_supplicant, you
+ have to create a configuration file named
+ ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf
+ An example configuration file is available for reference in
+ ${EROOT%/}/usr/share/doc/${PF}/
+"
+
+S="${WORKDIR}/${P}/${PN}"
+
+Kconfig_style_config() {
+ #param 1 is CONFIG_* item
+ #param 2 is what to set it = to, defaulting in y
+ CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
+ setting="${2:-y}"
+
+ if [ ! $setting = n ]; then
+ #first remove any leading "# " if $2 is not n
+ sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM"
+ #set item = $setting (defaulting to y)
+ sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
+ if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
+ echo "$CONFIG_PARAM=$setting" >>.config
+ fi
+ else
+ #ensure item commented out
+ sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM"
+ fi
+}
+
+src_prepare() {
+ default
+
+ # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
+ sed -i \
+ -e "s:\(#include <pcap\.h>\):#include <net/bpf.h>\n\1:" \
+ ../src/l2_packet/l2_packet_freebsd.c || die
+
+ # People seem to take the example configuration file too literally (bug #102361)
+ sed -i \
+ -e "s:^\(opensc_engine_path\):#\1:" \
+ -e "s:^\(pkcs11_engine_path\):#\1:" \
+ -e "s:^\(pkcs11_module_path\):#\1:" \
+ wpa_supplicant.conf || die
+
+ # Change configuration to match Gentoo locations (bug #143750)
+ sed -i \
+ -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
+ -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
+ wpa_supplicant.conf || die
+
+ # systemd entries to D-Bus service files (bug #372877)
+ echo 'SystemdService=wpa_supplicant.service' \
+ | tee -a dbus/*.service >/dev/null || die
+
+ cd "${WORKDIR}/${P}" || die
+
+ if use wimax; then
+ # generate-libeap-peer.patch comes before
+ # fix-undefined-reference-to-random_get_bytes.patch
+ eapply "${FILESDIR}/${P}-generate-libeap-peer.patch"
+
+ # multilib-strict fix (bug #373685)
+ sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die
+ fi
+
+ # bug (320097)
+ eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
+
+ # bug (640492)
+ sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
+}
+
+src_configure() {
+ # Toolchain setup
+ tc-export CC
+
+ cp defconfig .config || die
+
+ # Basic setup
+ Kconfig_style_config CTRL_IFACE
+ Kconfig_style_config MATCH_IFACE
+ Kconfig_style_config BACKEND file
+ Kconfig_style_config IBSS_RSN
+ Kconfig_style_config IEEE80211W
+ Kconfig_style_config IEEE80211R
+ Kconfig_style_config HT_OVERRIDES
+ Kconfig_style_config VHT_OVERRIDES
+ Kconfig_style_config OCV
+ Kconfig_style_config TLSV11
+ Kconfig_style_config TLSV12
+ Kconfig_style_config GETRANDOM
+ Kconfig_style_config MBO
+
+ # Basic authentication methods
+ # NOTE: we don't set GPSK or SAKE as they conflict
+ # with the below options
+ Kconfig_style_config EAP_GTC
+ Kconfig_style_config EAP_MD5
+ Kconfig_style_config EAP_OTP
+ Kconfig_style_config EAP_PAX
+ Kconfig_style_config EAP_PSK
+ Kconfig_style_config EAP_TLV
+ Kconfig_style_config EAP_EXE
+ Kconfig_style_config IEEE8021X_EAPOL
+ Kconfig_style_config PKCS12
+ Kconfig_style_config PEERKEY
+ Kconfig_style_config EAP_LEAP
+ Kconfig_style_config EAP_MSCHAPV2
+ Kconfig_style_config EAP_PEAP
+ Kconfig_style_config EAP_TLS
+ Kconfig_style_config EAP_TTLS
+
+ # Enabling background scanning.
+ Kconfig_style_config BGSCAN_SIMPLE
+ Kconfig_style_config BGSCAN_LEARN
+
+ if use dbus ; then
+ Kconfig_style_config CTRL_IFACE_DBUS
+ Kconfig_style_config CTRL_IFACE_DBUS_NEW
+ Kconfig_style_config CTRL_IFACE_DBUS_INTRO
+ fi
+
+ if use eapol_test ; then
+ Kconfig_style_config EAPOL_TEST
+ fi
+
+ # Enable support for writing debug info to a log file and syslog.
+ Kconfig_style_config DEBUG_FILE
+ Kconfig_style_config DEBUG_SYSLOG
+
+ if use hs2-0 ; then
+ Kconfig_style_config INTERWORKING
+ Kconfig_style_config HS20
+ fi
+
+ if use uncommon-eap-types; then
+ Kconfig_style_config EAP_GPSK
+ Kconfig_style_config EAP_SAKE
+ Kconfig_style_config EAP_GPSK_SHA256
+ Kconfig_style_config EAP_IKEV2
+ Kconfig_style_config EAP_EKE
+ fi
+
+ if use eap-sim ; then
+ # Smart card authentication
+ Kconfig_style_config EAP_SIM
+ Kconfig_style_config EAP_AKA
+ Kconfig_style_config EAP_AKA_PRIME
+ Kconfig_style_config PCSC
+ fi
+
+ if use fasteap ; then
+ Kconfig_style_config EAP_FAST
+ fi
+
+ if use readline ; then
+ # readline/history support for wpa_cli
+ Kconfig_style_config READLINE
+ else
+ #internal line edit mode for wpa_cli
+ Kconfig_style_config WPA_CLI_EDIT
+ fi
+
+ Kconfig_style_config TLS openssl
+ Kconfig_style_config FST
+ if ! use bindist || use libressl; then
+ Kconfig_style_config EAP_PWD
+ if use fils; then
+ Kconfig_style_config FILS
+ Kconfig_style_config FILS_SK_PFS
+ fi
+ # Enabling mesh networks.
+ Kconfig_style_config MESH
+ #WPA3
+ Kconfig_style_config OWE
+ Kconfig_style_config SAE
+ Kconfig_style_config DPP
+ Kconfig_style_config SUITEB
+ Kconfig_style_config SUITEB192
+ fi
+
+ if use smartcard ; then
+ Kconfig_style_config SMARTCARD
+ fi
+
+ if use tdls ; then
+ Kconfig_style_config TDLS
+ fi
+
+ if use kernel_linux ; then
+ # Linux specific drivers
+ Kconfig_style_config DRIVER_ATMEL
+ Kconfig_style_config DRIVER_HOSTAP
+ Kconfig_style_config DRIVER_IPW
+ Kconfig_style_config DRIVER_NL80211
+ Kconfig_style_config DRIVER_RALINK
+ Kconfig_style_config DRIVER_WEXT
+ Kconfig_style_config DRIVER_WIRED
+
+ if use macsec ; then
+ #requires something, no idea what
+ #Kconfig_style_config DRIVER_MACSEC_QCA
+ Kconfig_style_config DRIVER_MACSEC_LINUX
+ Kconfig_style_config MACSEC
+ fi
+
+ if use ps3 ; then
+ Kconfig_style_config DRIVER_PS3
+ fi
+
+ elif use kernel_FreeBSD ; then
+ # FreeBSD specific driver
+ Kconfig_style_config DRIVER_BSD
+ fi
+
+ # Wi-Fi Protected Setup (WPS)
+ if use wps ; then
+ Kconfig_style_config WPS
+ Kconfig_style_config WPS2
+ # USB Flash Drive
+ Kconfig_style_config WPS_UFD
+ # External Registrar
+ Kconfig_style_config WPS_ER
+ # Universal Plug'n'Play
+ Kconfig_style_config WPS_UPNP
+ # Near Field Communication
+ Kconfig_style_config WPS_NFC
+ fi
+
+ # Wi-Fi Direct (WiDi)
+ if use p2p ; then
+ Kconfig_style_config P2P
+ Kconfig_style_config WIFI_DISPLAY
+ fi
+
+ # Access Point Mode
+ if use ap ; then
+ Kconfig_style_config AP
+ fi
+
+ # Enable essentials for AP/P2P
+ if use ap || use p2p ; then
+ # Enabling HT support (802.11n)
+ Kconfig_style_config IEEE80211N
+
+ # Enabling VHT support (802.11ac)
+ Kconfig_style_config IEEE80211AC
+ fi
+
+ # Enable mitigation against certain attacks against TKIP
+ Kconfig_style_config DELAYED_MIC_ERROR_REPORT
+
+ if use privsep ; then
+ Kconfig_style_config PRIVSEP
+ fi
+
+ # If we are using libnl 2.0 and above, enable support for it
+ # Bug 382159
+ # Removed for now, since the 3.2 version is broken, and we don't
+ # support it.
+ if has_version ">=dev-libs/libnl-3.2"; then
+ Kconfig_style_config LIBNL32
+ fi
+
+ if use qt5 ; then
+ pushd "${S}"/wpa_gui-qt4 > /dev/null || die
+ eqmake5 wpa_gui.pro
+ popd > /dev/null || die
+ fi
+}
+
+src_compile() {
+ einfo "Building wpa_supplicant"
+ emake V=1 BINDIR=/usr/sbin
+
+ if use wimax; then
+ emake -C ../src/eap_peer clean
+ emake -C ../src/eap_peer
+ fi
+
+ if use qt5; then
+ einfo "Building wpa_gui"
+ emake -C "${S}"/wpa_gui-qt4
+ fi
+
+ if use eapol_test ; then
+ emake eapol_test
+ fi
+}
+
+src_install() {
+ dosbin wpa_supplicant
+ use privsep && dosbin wpa_priv
+ dobin wpa_cli wpa_passphrase
+
+ # baselayout-1 compat
+ if has_version "<sys-apps/baselayout-2.0.0"; then
+ dodir /sbin
+ dosym ../usr/sbin/wpa_supplicant /sbin/wpa_supplicant
+ dodir /bin
+ dosym ../usr/bin/wpa_cli /bin/wpa_cli
+ fi
+
+ if has_version ">=sys-apps/openrc-0.5.0"; then
+ newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant
+ newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant
+ fi
+
+ exeinto /etc/wpa_supplicant/
+ newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh
+
+ readme.gentoo_create_doc
+ dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \
+ wpa_supplicant.conf
+
+ newdoc .config build-config
+
+ if [ "${PV}" != "9999" ]; then
+ doman doc/docbook/*.{5,8}
+ fi
+
+ if use qt5 ; then
+ into /usr
+ dobin wpa_gui-qt4/wpa_gui
+ doicon wpa_gui-qt4/icons/wpa_gui.svg
+ make_desktop_entry wpa_gui "WPA Supplicant Administration GUI" "wpa_gui" "Qt;Network;"
+ else
+ rm "${ED}"/usr/share/man/man8/wpa_gui.8
+ fi
+
+ use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install
+
+ if use dbus ; then
+ pushd "${S}"/dbus > /dev/null || die
+ insinto /etc/dbus-1/system.d
+ newins dbus-wpa_supplicant.conf wpa_supplicant.conf
+ insinto /usr/share/dbus-1/system-services
+ doins fi.w1.wpa_supplicant1.service
+ popd > /dev/null || die
+
+ # This unit relies on dbus support, bug 538600.
+ systemd_dounit systemd/wpa_supplicant.service
+ fi
+
+ if use eapol_test ; then
+ dobin eapol_test
+ fi
+
+ systemd_dounit "systemd/wpa_supplicant@.service"
+ systemd_dounit "systemd/wpa_supplicant-nl80211@.service"
+ systemd_dounit "systemd/wpa_supplicant-wired@.service"
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+
+ if [[ -e "${EROOT%/}"/etc/wpa_supplicant.conf ]] ; then
+ echo
+ ewarn "WARNING: your old configuration file ${EROOT%/}/etc/wpa_supplicant.conf"
+ ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf"
+ fi
+
+ if use bindist; then
+ if ! use libressl; then
+ ewarn "Using bindist use flag presently breaks WPA3 (specifically SAE, OWE, DPP, and FILS)."
+ ewarn "This is incredibly undesirable"
+ fi
+ fi
+
+ # Mea culpa, feel free to remove that after some time --mgorny.
+ local fn
+ for fn in wpa_supplicant{,@wlan0}.service; do
+ if [[ -e "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} ]]
+ then
+ ebegin "Moving ${fn} to multi-user.target"
+ mv "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} \
+ "${EROOT%/}"/etc/systemd/system/multi-user.target.wants/ || die
+ eend ${?} \
+ "Please try to re-enable ${fn}"
+ fi
+ done
+
+ systemd_reenable wpa_supplicant.service
+}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
index e0e179eeae04..d5ae9e59fef2 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
@@ -18,7 +18,7 @@ else
fi
SLOT="0"
-IUSE="ap bindist dbus eap-sim eapol_test fasteap +hs2-0 libressl macsec p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
+IUSE="ap bindist dbus eap-sim eapol_test fasteap +fils +hs2-0 libressl macsec p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
CDEPEND="dbus? ( sys-apps/dbus )
kernel_linux? (
@@ -138,6 +138,8 @@ src_configure() {
Kconfig_style_config OCV
Kconfig_style_config TLSV11
Kconfig_style_config TLSV12
+ Kconfig_style_config GETRANDOM
+ Kconfig_style_config MBO
# Basic authentication methods
# NOTE: we don't set GPSK or SAKE as they conflict
@@ -211,10 +213,12 @@ src_configure() {
Kconfig_style_config TLS openssl
Kconfig_style_config FST
- if ! use bindist; then
+ if ! use bindist || use libressl; then
Kconfig_style_config EAP_PWD
- Kconfig_style_config FILS
- Kconfig_style_config FILS_SK_PFS
+ if use fils; then
+ Kconfig_style_config FILS
+ Kconfig_style_config FILS_SK_PFS
+ fi
# Enabling mesh networks.
Kconfig_style_config MESH
#WPA3