summaryrefslogtreecommitdiff
path: root/net-wireless
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
commitde49812990871e1705b64051c35161d5e6400269 (patch)
tree5e1e8fcb0ff4579dbd22a1bfee28a6b97dc8aaeb /net-wireless
parent536c3711867ec947c1738f2c4b96f22e4863322d (diff)
gentoo resync : 24.12.2018
Diffstat (limited to 'net-wireless')
-rw-r--r--net-wireless/Manifest.gzbin17071 -> 17068 bytes
-rw-r--r--net-wireless/aircrack-ng/Manifest4
-rw-r--r--net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild2
-rw-r--r--net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild116
-rw-r--r--net-wireless/chirp/Manifest4
-rw-r--r--net-wireless/chirp/chirp-20181128.ebuild (renamed from net-wireless/chirp/chirp-20180906.ebuild)2
-rw-r--r--net-wireless/crda/Manifest6
-rw-r--r--net-wireless/crda/crda-1.1.3-r1.ebuild4
-rw-r--r--net-wireless/crda/crda-3.18-r1.ebuild6
-rw-r--r--net-wireless/crda/crda-3.18-r2.ebuild4
-rw-r--r--net-wireless/dump1090/Manifest2
-rw-r--r--net-wireless/dump1090/metadata.xml4
-rw-r--r--net-wireless/gnome-bluetooth/Manifest2
-rw-r--r--net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild66
-rw-r--r--net-wireless/horst/Manifest2
-rw-r--r--net-wireless/horst/metadata.xml7
-rw-r--r--net-wireless/hostapd/Manifest6
-rw-r--r--net-wireless/hostapd/hostapd-2.7-r1.ebuild266
-rw-r--r--net-wireless/hostapd/hostapd-2.7-r2.ebuild266
-rw-r--r--net-wireless/hostapd/hostapd-2.7.ebuild262
-rw-r--r--net-wireless/iwd/Manifest10
-rw-r--r--net-wireless/iwd/iwd-0.12.ebuild (renamed from net-wireless/iwd/iwd-0.10.ebuild)2
-rw-r--r--net-wireless/iwd/iwd-0.13.ebuild (renamed from net-wireless/iwd/iwd-0.8.ebuild)2
-rw-r--r--net-wireless/iwd/iwd-0.9.ebuild106
-rw-r--r--net-wireless/kismet-ubertooth/Manifest8
-rw-r--r--net-wireless/kismet-ubertooth/kismet-ubertooth-2015.09.2.ebuild53
-rw-r--r--net-wireless/kismet-ubertooth/kismet-ubertooth-2015.10.1.ebuild53
-rw-r--r--net-wireless/kismet-ubertooth/kismet-ubertooth-2017.03.2.ebuild9
-rw-r--r--net-wireless/kismet-ubertooth/kismet-ubertooth-9999.ebuild9
-rw-r--r--net-wireless/kismet/Manifest9
-rw-r--r--net-wireless/kismet/files/fix-setuptools3.patch65
-rw-r--r--net-wireless/kismet/kismet-2016.07.1-r2.ebuild (renamed from net-wireless/kismet/kismet-2016.07.1-r1.ebuild)7
-rw-r--r--net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild (renamed from net-wireless/kismet/kismet-2018.08_beta1-r3.ebuild)7
-rw-r--r--net-wireless/kismet/kismet-9999.ebuild25
-rw-r--r--net-wireless/kismet/metadata.xml1
-rw-r--r--net-wireless/soapyremote/Manifest6
-rw-r--r--net-wireless/soapyremote/soapyremote-0.5.0.ebuild (renamed from net-wireless/soapyremote/soapyremote-0.4.3.ebuild)7
-rw-r--r--net-wireless/soapyremote/soapyremote-9999.ebuild5
-rw-r--r--net-wireless/urh/Manifest9
-rw-r--r--net-wireless/urh/metadata.xml2
-rw-r--r--net-wireless/urh/urh-1.5.5.ebuild33
-rw-r--r--net-wireless/urh/urh-1.6.2.6.ebuild35
-rw-r--r--net-wireless/urh/urh-2.5.3.ebuild50
-rw-r--r--net-wireless/urh/urh-9999.ebuild50
-rw-r--r--net-wireless/wepattack/Manifest2
-rw-r--r--net-wireless/wepattack/wepattack-0.1.3-r4.ebuild (renamed from net-wireless/wepattack/wepattack-0.1.3-r3.ebuild)6
-rw-r--r--net-wireless/wpa_supplicant/Manifest11
-rw-r--r--net-wireless/wpa_supplicant/files/rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch44
-rw-r--r--net-wireless/wpa_supplicant/files/wpa_supplicant-2.6-openssl-1.1.patch48
-rw-r--r--net-wireless/wpa_supplicant/files/wpa_supplicant-2.7-fix-undefined-remove-ie.patch38
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.6-r10.ebuild (renamed from net-wireless/wpa_supplicant/wpa_supplicant-2.6-r8.ebuild)10
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.6-r3.ebuild401
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild (renamed from net-wireless/wpa_supplicant/wpa_supplicant-2.6-r5.ebuild)64
-rw-r--r--net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild11
54 files changed, 1425 insertions, 804 deletions
diff --git a/net-wireless/Manifest.gz b/net-wireless/Manifest.gz
index 5bc0a84a8997..4efcb9b5aeeb 100644
--- a/net-wireless/Manifest.gz
+++ b/net-wireless/Manifest.gz
Binary files differ
diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 544e9c80b0da..4e7254b90944 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -4,8 +4,10 @@ AUX aircrack-ng-1.3-8812au.patch 7279 BLAKE2B 80ce8246b2719bf897c22d727beb3fe71d
DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e SHA512 0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9
DIST aircrack-ng-1.4.tar.gz 7138756 BLAKE2B 35a499877671be99271116eb4c5a26c7c803485e46d5e8e429b5beafe900455e88d52350107f96f5fb1f46643120a1ad63c96ab45672efdcbd23bdcc54aeedf4 SHA512 cad82b6fcd64c094d427a985cd1f5bc95434f83db1811e2c8798932983759e0846cf66034e444ba8ec861547d3107560e0f1430ec03e3d3a080c5fb1207a2a09
+DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5
EBUILD aircrack-ng-1.2_rc1-r1.ebuild 3523 BLAKE2B eeda867b14d763a397287928b64217635a2b4b11250b98fc818ce0910c9fa9e30e68a78c02a741c79a653f6c9177d733caaae7e63748c20f29ebd6c4819f007f SHA512 151fec44861e17742ec7cbbbc7198eaf24f9cdd4ceee78902c248fced3ab6df49ed1da466b39f203201e9c9124b5e8b1042df75ef705a7024205c5276853a0d7
EBUILD aircrack-ng-1.3-r3.ebuild 2910 BLAKE2B 46031550c7729538b0ccdab9e3a95cd175371032697afd74acf8de3181793bb6038914d3aa87acf50e4085b777fffd44f0c2461cfd30d368b74117f34c3c629b SHA512 6e49a5f36bd9b69bf60c8d047df89cc7a342687156a8bdde68ecf5f4e8365bf508706bb15a7e6a28d8bc9749f5da95e59894fffb7eccbc95c464872122337ba3
-EBUILD aircrack-ng-1.4.ebuild 2879 BLAKE2B eb04cb35e19963dc2badfd43ca6fe94526506aba508c38945ffdd635d2a21330d08a385937ffb3739e5356e1e1c526c844417e3f452c1e23d5e3d91066a7001c SHA512 796529ab8d0940dad89766626b2d6ca4e61635431a53552bbdfaa749fd8be25f08cbcf940b09aef10dc1e0c1be4ce41b83f7c04b30cb1d80305953f9ee02d350
+EBUILD aircrack-ng-1.4.ebuild 2870 BLAKE2B ce4d27a79c4745d75064cda730b644a4359dd3235a23e8a78e6480a21b2ebe8055c63bb864de4aecc0f6f6d655dcfcdb21086d26c144b12745fe6d8577375191 SHA512 7f5ecbf1b7ba3f8a281dea31e92ade9c540663b130921d520c60f33d88136b3ad3d16a47977408e6a460346aea2f30ebd3d8718b3c5aadbf8e56815e5a95e268
+EBUILD aircrack-ng-1.5.2.ebuild 2870 BLAKE2B ce4d27a79c4745d75064cda730b644a4359dd3235a23e8a78e6480a21b2ebe8055c63bb864de4aecc0f6f6d655dcfcdb21086d26c144b12745fe6d8577375191 SHA512 7f5ecbf1b7ba3f8a281dea31e92ade9c540663b130921d520c60f33d88136b3ad3d16a47977408e6a460346aea2f30ebd3d8718b3c5aadbf8e56815e5a95e268
EBUILD aircrack-ng-9999.ebuild 2870 BLAKE2B ce4d27a79c4745d75064cda730b644a4359dd3235a23e8a78e6480a21b2ebe8055c63bb864de4aecc0f6f6d655dcfcdb21086d26c144b12745fe6d8577375191 SHA512 7f5ecbf1b7ba3f8a281dea31e92ade9c540663b130921d520c60f33d88136b3ad3d16a47977408e6a460346aea2f30ebd3d8718b3c5aadbf8e56815e5a95e268
MISC metadata.xml 1130 BLAKE2B 9d3c0463a4a1cf4360ce77c550a701a805cd3db5f06ee895aa8888180246d6b51970d23b74b723a241e09bb6dde426055ca8f1288afffa90e8e4abc7d9c4b92a SHA512 0ca935ebf651d221657fda9320fc8a8f8dbabd9d10fc4eebb8b301b63ca8f9316069bee16b2468d227ea5acf53a28747c8479eb776983334b9496d68fefa76ee
diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
index 131e6f9c4ac2..f5006d8091e0 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
@@ -14,7 +14,7 @@ HOMEPAGE="http://www.aircrack-ng.org"
if [[ ${PV} == "9999" ]] ; then
inherit git-r3
EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
- KEYWORDS="amd64 x86"
+ KEYWORDS=""
else
MY_PV=${PV/_/-}
SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
new file mode 100644
index 000000000000..f5006d8091e0
--- /dev/null
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -0,0 +1,116 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python2_7 )
+DISTUTILS_OPTIONAL=1
+
+inherit toolchain-funcs distutils-r1 flag-o-matic autotools
+
+DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
+HOMEPAGE="http://www.aircrack-ng.org"
+
+if [[ ${PV} == "9999" ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
+ KEYWORDS=""
+else
+ MY_PV=${PV/_/-}
+ SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
+
+DEPEND="net-libs/libpcap
+ sys-apps/hwloc
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:0= )
+ netlink? ( dev-libs/libnl:3 )
+ pcre? ( dev-libs/libpcre )
+ airdrop-ng? ( ${PYTHON_DEPS} )
+ airgraph-ng? ( ${PYTHON_DEPS} )
+ experimental? ( sys-libs/zlib )
+ sqlite? ( >=dev-db/sqlite-3.4 )"
+RDEPEND="${DEPEND}"
+PDEPEND="kernel_linux? (
+ net-wireless/iw
+ net-wireless/wireless-tools
+ sys-apps/ethtool
+ sys-apps/usbutils
+ sys-apps/pciutils )
+ sys-apps/hwids
+ airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
+
+REQUIRED_USE="
+ airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+ airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ --disable-asan \
+ --enable-shared \
+ --disable-static \
+ --without-opt \
+ $(use_enable netlink libnl) \
+ $(use_with experimental) \
+ $(use_with sqlite sqlite3)
+}
+
+src_compile() {
+ if [[ $($(tc-getCC) --version) == clang* ]] ; then
+ #https://bugs.gentoo.org/show_bug.cgi?id=472890
+ filter-flags -frecord-gcc-switches
+ fi
+
+ default
+
+ if use airgraph-ng; then
+ cd "${S}/scripts/airgraph-ng"
+ distutils-r1_src_compile
+ fi
+ if use airdrop-ng; then
+ cd "${S}/scripts/airdrop-ng"
+ distutils-r1_src_compile
+ fi
+}
+
+src_install() {
+ default
+
+ if use airgraph-ng; then
+ cd "${S}/scripts/airgraph-ng"
+ distutils-r1_src_install
+ fi
+ if use airdrop-ng; then
+ cd "${S}/scripts/airdrop-ng"
+ distutils-r1_src_install
+ fi
+
+ # we don't need aircrack-ng's oui updater, we have our own
+ rm "${ED}"/usr/sbin/airodump-ng-oui-update
+}
+
+pkg_postinst() {
+ # Message is (c) FreeBSD
+ # http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
+ if use kernel_FreeBSD ; then
+ einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
+ einfo "mode of your wireless card. So do not care about what the manpages say about"
+ einfo "airmon-ng, airodump-ng sets monitor mode automatically."
+ echo
+ einfo "To return from monitor mode, issue the following command:"
+ einfo " ifconfig \${INTERFACE} -mediaopt monitor"
+ einfo
+ einfo "For aireplay-ng you need FreeBSD >= 7.0."
+ fi
+}
diff --git a/net-wireless/chirp/Manifest b/net-wireless/chirp/Manifest
index f82f10f3d2fd..8e0dbfea559d 100644
--- a/net-wireless/chirp/Manifest
+++ b/net-wireless/chirp/Manifest
@@ -1,4 +1,4 @@
-DIST chirp-daily-20180906.tar.gz 777421 BLAKE2B f4569c379009d42f40763258c3cd37216631e58b9dd93f0060d1af27e632b55113ca58e3d148e2ee060199c31ecbde4708ed5139973a6ce645375aa3f5726148 SHA512 d5bd569d48ecbf0f9225d7a5cd4ed56d63226844d98ca3ad391064b637d2f3cd7ebba3655a6b9d107924a5faa1efc77004f1972301db82dafe61bb437c7c9849
-EBUILD chirp-20180906.ebuild 1139 BLAKE2B ddd873216fe53fd35ff3f7395d05b3c95cc5434e326de6abe65bf3a928e6f9fd9f0def0d00609c1be53b76376ba14f257aba68d270803fbe7c8412052252ba68 SHA512 7b49e6b80c1a6acea83085a3eeb2c2e5172b93fc90ed5d0e87b63e742c98ca32a9bdcb8252a5ba990244abddee9e25abae042675bd3f59a148ddfb6531964fb9
+DIST chirp-daily-20181128.tar.gz 779686 BLAKE2B b5efe910b5cae7ec33649898626ed6dbe7f6da700f86a9950e0f7f99ba0149d8490e4ed366d0293a3c3ed84b094b6b624f02010f0c504f640f861f848575651e SHA512 8d759b244303aa5bc11d9a013a9235eaa9f50853bbc671f1687cfc35aa07b1b6bc355bdd8d9adb79ac9ae70a8053cc67bddf22ba3fac897696ac674a2b760ceb
+EBUILD chirp-20181128.ebuild 1136 BLAKE2B 80dd94f5d6c250d7d0e8cd0bf74905d8151f1757ecefde4e56ed2a2d90dfd46e6330f86c38363b7000ab336ac6a87f7f72957469a1b9559a5f3637459c893a74 SHA512 a4eba8d48581fe6e0251af9f4ae07f50d3a7ddb75a892c01533854f10502b4c552c7fd6c85cf6dcb332b4f10e88b27922886562c2d3fd47eba0f15f90ce8fc15
EBUILD chirp-99999999.ebuild 1139 BLAKE2B ddd873216fe53fd35ff3f7395d05b3c95cc5434e326de6abe65bf3a928e6f9fd9f0def0d00609c1be53b76376ba14f257aba68d270803fbe7c8412052252ba68 SHA512 7b49e6b80c1a6acea83085a3eeb2c2e5172b93fc90ed5d0e87b63e742c98ca32a9bdcb8252a5ba990244abddee9e25abae042675bd3f59a148ddfb6531964fb9
MISC metadata.xml 457 BLAKE2B 1f7caba85f5961ded80d4d421e260465f69de0549bf2f50186bbad8d75ff090e6b6bbf8e2a73b732b164f8210faec27051ae24e2fe677fc3a00c0960e7b39d38 SHA512 748db876146f4074e0ea1290e451f3f06531fc24ea823eff121dfa6ac58a95af0cd819ae0832417a74725a0ff61384c921906050128d144412c9f3b56edf8c67
diff --git a/net-wireless/chirp/chirp-20180906.ebuild b/net-wireless/chirp/chirp-20181128.ebuild
index ef243acf8ac1..7e3904b009e6 100644
--- a/net-wireless/chirp/chirp-20180906.ebuild
+++ b/net-wireless/chirp/chirp-20181128.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
diff --git a/net-wireless/crda/Manifest b/net-wireless/crda/Manifest
index a20356ffed58..691f5e1297e2 100644
--- a/net-wireless/crda/Manifest
+++ b/net-wireless/crda/Manifest
@@ -7,7 +7,7 @@ AUX crda-3.18-openssl-1.1.0-compatibility.patch 8782 BLAKE2B 7906eedd86aca173199
AUX crda-3.18-openssl.patch 1601 BLAKE2B 49c22bc12d3b1da7d4ef8cecc8f167ec8e0a76c6f71de151457006deeef49dca7ce9a550ab33f379d36421c029b4bd59934e1cf835c34a970845313b5aca37a0 SHA512 0ffd2b51689ee30b064494022127eb7933c9dfe6f90189ef4b6209f7f733813026da0b2cb7fcf473fa81549515355b7f5b285ce759a3f3053f95b290550a71fe
DIST crda-1.1.3.tar.bz2 38697 BLAKE2B 5ca68362a134e6f5fad1a450edc3cfc083686d45750dbfdd04821f30e18873f86870d97fd796d1ea4dfc79f74f65dc548562890dcfc21f224ac76006878aea41 SHA512 4ec37d3d51f5988af79c2eaadc1bce344f20d4d9833533838d308533ee02cb12d5ed193391679ae1231c8afe61b21defdb368614a6238f99fdc5824f6819cfed
DIST crda-3.18.tar.xz 61516 BLAKE2B 76feac7fcf85b03b39bfe78de444515f54cd513041f81f7588cd7866e5bf072d000ad0c8df181ccacde7fc8125ed04ece00d5d9d3013df759b5f9fd05f8cfd56 SHA512 57ae6309159f396448f052c127f401c2f63d47f4193e87dca231c4b7bbbd7e69b5e5666f356fc76dfc8a6ae58ffa55c3794428d6eb34d9937df77c4276036588
-EBUILD crda-1.1.3-r1.ebuild 1613 BLAKE2B f1f3513e3333284224db0a62e2a692926bc8fa1c82d3f5ff6e295d153b892fa15e64a30085afc91dd1f908ca8ef5be773c82679ca999e8659c1492c684adf91a SHA512 5e344dcca9f79a1223714ac621666dfe9f09e161e69ac636ad1402a7be1dacca209e1b24b3df9e23314c0e1d59cbfe7245921fd0d2a1141593c11ac7fe1cd229
-EBUILD crda-3.18-r1.ebuild 2070 BLAKE2B a5ef6ef29f933bc18053244465bc4e714e5296c3a59a9b0916028bfa829ca07a445c9c226c370582815b393ec6cf97e1ec650699c020405250fd0d4ba890ed53 SHA512 e2dcf9eb33a9086969e5efbbc0147f758de24ca52e7bd112dead58302fde6b9203ef6a7c44b89faeaec233dfc2a40848d77e667de63c9b32e842e1ba6c687892
-EBUILD crda-3.18-r2.ebuild 2083 BLAKE2B fe89799f996660fd0473f08bb2000e540f92909e7896be1cd574f4956fa71add202dd067a1111f5f17c3cdb839b8c32900d90916a50f2f243fba9f7665666b89 SHA512 f7a0449d49c231d205e1b1ef46471ee89b2e75aa4dd53ef38353188308cb1d197c02d574f12b8d72e6281bee945f8ff4af359ce1193bcca8143ad1455aa3c36d
+EBUILD crda-1.1.3-r1.ebuild 1611 BLAKE2B 9e28635e093a1746b5b8d27cab156400f6aa7597054395058c0d91722d358ca581fb871b29d8e1a7bdf992b75903464006b2afa3ed001c75fd31adac9c0ae0e8 SHA512 de63b4c8ffdcb047c6d2dead406734e2cf1a3275918a88d64ff58cc0e27870f9355e3011d690609b92d18db09d788c0f65e673b1508c3f6efba58e8262a66e61
+EBUILD crda-3.18-r1.ebuild 2070 BLAKE2B 50b262cb62ee430d28e11383e53e8840d82f453d0cdaba60a1968f8dada923788f2679c5592ebd9a5b12ae6a3b471c9d7a55a6d61fa538cb17b6769caa6408c4 SHA512 5794efc8708aeeda30e03f17b22c47e03dc9d6a9274f52d18d5de94c4d3582cf427aaba77edee13f4183ec144609072276b11dbdf9433a9ca96028e3c0ec31ec
+EBUILD crda-3.18-r2.ebuild 2086 BLAKE2B acf840dee5d1b04210ce24ddbd1fc52847eb4d139d79fa86144e7a540febcb6106c435dcaec3f0188d7432be98474c0be8b424a6b805b1bdbdfa556047d61697 SHA512 db63e7d0cf2ae0019d6102623e8234d1fb56de407dfb869cd1e7f02d2cc0909159cd6363ca8aa908ed27235d329a718d212cf3ac47bf5fa4f4080c86a91ce4c6
MISC metadata.xml 341 BLAKE2B 3164318aaf0c333f739b8c863660b2b77844b0aa7cdca818358f566dd6cfbf585e1b6661373e58e6c1116771cb4f23c962e27b24bf325cd415ee23a035d5d8a2 SHA512 ca1f9e4b85c7921ab86bf2b5c6be5c8ad07ec900ec23e0c602cc63e815c4e0036fc3ab03470debf645b4f3d444d986f16f9a120af56193d902150e15156f9d59
diff --git a/net-wireless/crda/crda-1.1.3-r1.ebuild b/net-wireless/crda/crda-1.1.3-r1.ebuild
index feae0ae3de40..89fd5c5fa4df 100644
--- a/net-wireless/crda/crda-1.1.3-r1.ebuild
+++ b/net-wireless/crda/crda-1.1.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -15,7 +15,7 @@ SLOT="0"
KEYWORDS="alpha amd64 arm ~arm64 ia64 ~mips ppc ppc64 sparc x86"
IUSE=""
-RDEPEND="dev-libs/openssl:0
+RDEPEND="dev-libs/openssl:0=
dev-libs/libnl:3
net-wireless/wireless-regdb"
DEPEND="${RDEPEND}
diff --git a/net-wireless/crda/crda-3.18-r1.ebuild b/net-wireless/crda/crda-3.18-r1.ebuild
index 3da7bdc2eb04..b5394b975e71 100644
--- a/net-wireless/crda/crda-3.18-r1.ebuild
+++ b/net-wireless/crda/crda-3.18-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -17,8 +17,8 @@ KEYWORDS="alpha amd64 arm ~arm64 ia64 ~mips ppc ppc64 sparc x86"
IUSE="gcrypt libressl"
RDEPEND="!gcrypt? (
- !libressl? ( dev-libs/openssl:0 )
- libressl? ( dev-libs/libressl )
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:= )
)
gcrypt? ( dev-libs/libgcrypt:0 )
dev-libs/libnl:3
diff --git a/net-wireless/crda/crda-3.18-r2.ebuild b/net-wireless/crda/crda-3.18-r2.ebuild
index db7d191eab6d..c8ed53fe48e1 100644
--- a/net-wireless/crda/crda-3.18-r2.ebuild
+++ b/net-wireless/crda/crda-3.18-r2.ebuild
@@ -17,8 +17,8 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
IUSE="gcrypt libressl"
RDEPEND="!gcrypt? (
- !libressl? ( dev-libs/openssl:0 )
- libressl? ( dev-libs/libressl )
+ !libressl? ( dev-libs/openssl:0= )
+ libressl? ( dev-libs/libressl:= )
)
gcrypt? ( dev-libs/libgcrypt:0 )
dev-libs/libnl:3
diff --git a/net-wireless/dump1090/Manifest b/net-wireless/dump1090/Manifest
index 9977b0ee9e29..1df0cccab1b1 100644
--- a/net-wireless/dump1090/Manifest
+++ b/net-wireless/dump1090/Manifest
@@ -4,4 +4,4 @@ DIST dump1090-1.15_pre20180509.tar.gz 1032244 BLAKE2B 2d91c8bdbe2fca787e9653ac08
EBUILD dump1090-0.0_p20140919.ebuild 940 BLAKE2B efc8640aead079dfd58a47d31ddf2c51e9c2afd9dfdd18b36e7e7f311b1d71de36fc7970caed9ef1d8a1eb938ec432a1eea0e2a83e71bcadf50f05a10724ed3d SHA512 8beb46b548d5a802b474e32b0f36077c68c3db833a79e4f783bbcc3ad5cfd7b9b7e2b84017eb88b1903a41a2ba6d1de80df79ca40b9b4b771604c6721227de2c
EBUILD dump1090-1.15_pre20180509.ebuild 1359 BLAKE2B 7594ea89af34eca71d1049f713cf619270ad24beee6b5c96077ad00000960bcc7152d5e2c35c5510577b56e9c50786a0d88fc5c15b5e4d68292a3f2537184b1f SHA512 1256007d22664532e3420cf4d388eab6e5c905f1027bb16d31d5fee6d7931a3ae5ac2f738f0d74bd5774f18fb52b237659d24bb0a9cadfeefb9be57a98af5d14
EBUILD dump1090-9999.ebuild 1359 BLAKE2B 7594ea89af34eca71d1049f713cf619270ad24beee6b5c96077ad00000960bcc7152d5e2c35c5510577b56e9c50786a0d88fc5c15b5e4d68292a3f2537184b1f SHA512 1256007d22664532e3420cf4d388eab6e5c905f1027bb16d31d5fee6d7931a3ae5ac2f738f0d74bd5774f18fb52b237659d24bb0a9cadfeefb9be57a98af5d14
-MISC metadata.xml 423 BLAKE2B 5a9cc427c7c34cdb0c63e433769a0f7695d54b8027da2b37dd62636003d3b39cef16957503c3bad0116a2ec344674172be1d5d61aaef222b710c5d78a9042c2a SHA512 6fcab3c262761efdb8742d485789fac8284494e5b2c21fa8ecaa671429ae11dfa22a9c0ce3f66eaf78d0001f01d4d117a7967521d478457af4765f9bdec84ba9
+MISC metadata.xml 319 BLAKE2B 2e5d70af3000792a01f1fbae591b55d7c9473574f51bf30a6b6c9c13fd6a9247f3934d94c78969bf31425f47c63b708cfc07f861c4c2c5c96a9eea85cf177f72 SHA512 678fd4aeaa6cddbb2761cf63b66250e8ee83a58aabad547d208c11d2b8c4094be7c35b284db36db5e061a363cababde70f8355460dd3200f089b6f65c5104ecb
diff --git a/net-wireless/dump1090/metadata.xml b/net-wireless/dump1090/metadata.xml
index 04a99188b5e4..88faf189fed3 100644
--- a/net-wireless/dump1090/metadata.xml
+++ b/net-wireless/dump1090/metadata.xml
@@ -1,10 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
- </maintainer>
<maintainer type="project">
<email>radio@gentoo.org</email>
<name>Radio</name>
diff --git a/net-wireless/gnome-bluetooth/Manifest b/net-wireless/gnome-bluetooth/Manifest
index 3fc4816d40f5..41b6a79b29bc 100644
--- a/net-wireless/gnome-bluetooth/Manifest
+++ b/net-wireless/gnome-bluetooth/Manifest
@@ -1,4 +1,6 @@
AUX 61-gnome-bluetooth.rules 399 BLAKE2B ba3dd9fdc3834ce6a3460d8abff179d08c1258f7ba43e2350ed2c7e88aaf6fef4b06c51b6212650523c4de577cb3a85946bae9b955cf6c17a0c984431abd5d2b SHA512 74fd95e2afb3d3f13df72bb593ae6644a3a4975e43f5f50c622f14f756861596ef92aa331200d9fce6ff3976e8a1ed57e4053186b7a9716039ace971a6dfed0d
DIST gnome-bluetooth-3.20.1.tar.xz 615880 BLAKE2B 4b578bc7d1bf1d700f57117202e5f6461e1ace972f6922425a012eb1bcf96c7e511222a1dbd344469e0db96142d4da99face54e07d7359e28e20234d7766a70c SHA512 945dde99c6531e369702dea22e60f5b05759d751b16b091fc67c256e949cee8153f60ac7ad616c086366a0141b263b068fad28bab4b50b84356d59b4e464d88a
+DIST gnome-bluetooth-3.28.2.tar.xz 349456 BLAKE2B 24a8adbbd37a6a7338a10bb84fd113c3a65bb9c5ef277c9df082f10f52b9d9dc2bc3ff6182993fd85fb5f5f8269a965f0aba864f73ed8595a700a51e59242fc1 SHA512 03f66f8c5c195b10cf2c13dc93191b9f2f79adae099ddb8037ef1277731f37b8f0a42b603e8aacbe2fb108be6abf7a77a823d86d5fac62a42a53e3498d53d87e
EBUILD gnome-bluetooth-3.20.1.ebuild 1814 BLAKE2B 50ef84c4fb645b7ce89c58ad638e8673fd4c0751be865b230adc71889c035ad9a7e7ae27651a7ec26dd35ba0a75b82296b9be32db3f0d07c66c82748753b8f7c SHA512 e29abfa818fe10a19a6680210901a80cf92d0ae4c054ccdd1f2d0756265990368442647970234e3b869929ebe6052a62a3f17b3fe1fc7915a46f49f990cd9258
+EBUILD gnome-bluetooth-3.28.2.ebuild 1527 BLAKE2B 10e582ef510728c60a01cdf25f3832cf10664c5dbbe877ec6211dc1d07e6f4b0cdbb92af6a23b90cc7329b817884a7b9796b072a0bb7a6364616ffcf405785da SHA512 ce24b9403a4fa9ff3dba87c4c8717b9dbde8ffa315adb16d6eb29da6e58aa8e5510928e9fe549d5624b28e50f9f8a130efc45b122d221b6833a9614729a84ad9
MISC metadata.xml 249 BLAKE2B e71e1b95fee768c696704acbf7e3cf0e599ed2bc8de92bae0141d1194ef9e842bdc292798904487a9b90ddfda9b0e84abd3b76b1518576c1d288240e4e46f110 SHA512 c40662134899a5c9f0369a1017806f35adf3280a0b3c91726f7a8ca6012a073a8b471583f5bfb6fe95faac1dcf607e8e2e43f8c91d48ec46f4a8824e2f551506
diff --git a/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild b/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild
new file mode 100644
index 000000000000..3d98bbae7f45
--- /dev/null
+++ b/net-wireless/gnome-bluetooth/gnome-bluetooth-3.28.2.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+inherit gnome.org gnome2-utils meson udev user xdg
+
+DESCRIPTION="Bluetooth graphical utilities integrated with GNOME"
+HOMEPAGE="https://wiki.gnome.org/Projects/GnomeBluetooth"
+
+LICENSE="GPL-2+ LGPL-2.1+ FDL-1.1+"
+SLOT="2/13" # subslot = libgnome-bluetooth soname version
+IUSE="gtk-doc +introspection"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+COMMON_DEPEND="
+ >=x11-libs/gtk+-3.12:3[introspection?]
+ media-libs/libcanberra[gtk3]
+ >=x11-libs/libnotify-0.7.0
+ virtual/libudev
+ >=dev-libs/glib-2.38:2
+ introspection? ( >=dev-libs/gobject-introspection-0.9.5:= )
+"
+RDEPEND="${COMMON_DEPEND}
+ virtual/udev
+ >=net-wireless/bluez-5
+"
+DEPEND="${COMMON_DEPEND}
+ !net-wireless/bluez-gnome
+ dev-libs/libxml2:2
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ gtk-doc? ( >=dev-util/gtk-doc-1.9 )
+ virtual/pkgconfig
+"
+
+pkg_setup() {
+ enewgroup plugdev
+}
+
+src_configure() {
+ local emesonargs=(
+ -Dicon_update=false
+ $(meson_use gtk-doc gtk_doc)
+ $(meson_use introspection)
+ )
+ meson_src_configure
+}
+
+src_install() {
+ meson_src_install
+ udev_dorules "${FILESDIR}"/61-${PN}.rules
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_icon_cache_update
+ if ! has_version sys-auth/consolekit[acl] && ! has_version sys-apps/systemd[acl] ; then
+ elog "Don't forget to add yourself to the plugdev group "
+ elog "if you want to be able to control bluetooth transmitter."
+ fi
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_icon_cache_update
+}
diff --git a/net-wireless/horst/Manifest b/net-wireless/horst/Manifest
index eb2c82d698ee..cb33f030db6e 100644
--- a/net-wireless/horst/Manifest
+++ b/net-wireless/horst/Manifest
@@ -3,4 +3,4 @@ DIST horst-5.0.tar.gz 115572 BLAKE2B a7702fe05a706f3f9cfd0545850451e1035840503c1
EBUILD horst-4.2.ebuild 685 BLAKE2B ec04008d3e20a19b4ce054448eb16b9239e80fb831d4d97954458e2e646064ef03b33d91b171f6a9240ee8451f0e0d9940c3857128bf8d25003d8fa2618f6c34 SHA512 4eb7dddc151955b926ac4d61cdb8a433d8746272bb1c446bdabf0dfda5d86ac90758668f09bcf4c188341d3a658f77517ed67949b878f991daae4fdfb45ef4ad
EBUILD horst-5.0.ebuild 727 BLAKE2B c680e63fd2044c4766e4a405f0329916578cdff4091c7d341c26b528532166c790f87e9ee1b6d719e9fdff890e91c2722ef3ae1f0e02ab1dbef588ee85864e36 SHA512 57001845bfcac12b7e1583e51edc8f2d7602c48788a6b83facb0bfab2c94a3afbce75a389322dd6fc11c4ff9235388017c1bbb4bcdf75e86e17222856bb80de6
EBUILD horst-9999.ebuild 713 BLAKE2B 0ee020cc16331308558b1e9fea6dbeaf3e395bddc767afa5d8adbcadece4a23905f1a1df10ad83f51293df9bb6104cc2982cb939da5e436d1d4cb2bc134158bb SHA512 b2484a858a5c35f7000fe10ca0a2239d48232fef46342d8ce4f6305bec4fac0c929abf2cf14d4911cf7f8d6f2885643463b8b41f3e06c0a425ba907df27675d0
-MISC metadata.xml 421 BLAKE2B 8b2984ca6d2301c1e40780e27fcadffd97e6b523efe0ab44e0cfbe87b014705cff6261e5ef223541a2a32e916cbc2f27caa9a72c0e904252b67e9d4496fb16f2 SHA512 4a779fb1b5c23e8d37934ba17c584bb5cd7c881b8e59d48a8b35085da350e6c2d5dd96c7f24953223493cc919bc1dbe7b4ac69b5a70d5f30e349f561f7c77bcf
+MISC metadata.xml 345 BLAKE2B cfd5f56689aa8af1450eeeadb90726bf94db301545fc4ec3f02bca2b6f2b53dcb2013c272530747bc6f42575c2cf92164b60091bb07cd819da2197c283a5fd98 SHA512 ad77a1b246b65a97abcedf9f80c8f37fba7081a4b3466ed734eb57042129d492c2851d13b7768f11dc412c9316d1ccb6f91575d11f6aed806a6972141057f653
diff --git a/net-wireless/horst/metadata.xml b/net-wireless/horst/metadata.xml
index 205b06d33b27..cf7bc3e28239 100644
--- a/net-wireless/horst/metadata.xml
+++ b/net-wireless/horst/metadata.xml
@@ -1,10 +1,7 @@
-<?xml version='1.0' encoding='UTF-8'?>
+<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
- </maintainer>
+ <!-- maintainer-needed -->
<use>
<flag name="pcap">Add support for network packet capture via net-libs/libpcap</flag>
</use>
diff --git a/net-wireless/hostapd/Manifest b/net-wireless/hostapd/Manifest
index 3741c4f26dc1..3ef37abe8484 100644
--- a/net-wireless/hostapd/Manifest
+++ b/net-wireless/hostapd/Manifest
@@ -11,11 +11,17 @@ AUX hostapd-init.d 739 BLAKE2B 83c48748cf20c8ee7d1124d373ee565c724d4714bffc51262
AUX hostapd.service 213 BLAKE2B 0141aace8e6f807611e423e70cce437a5ae38a5fee8af74a7284980a1c2f642f1e98d020f327dbe5591e9d68114f3ee966229fb6d8f5116fe7d9e2bd93bae7bd SHA512 4d1a1619c49ad0272f360d2c9d79f2fd30503786fe8f22dd3fc4abcc39176029fe907c79d22f168c100b0d7b4ac969b5f4b5815d5ebe6805db5881dda69eef29
DIST hostapd-2.6.tar.gz 1822341 BLAKE2B c0075ffcdb11237e11410d87329a7a71aae5e00481022e02faf03771d45a61410ff906ebffdeea03fdeab751ce85e5a5e191173883ee9f1c284e6bc00342a011 SHA512 e60baaa092786250b8de9935f5417c7626f5d749210cce9f83d776b65c19fc92a8141f41923389f05c16295d482a15ae8d8b744f4667425040c99e3c2f5b1bda
DIST hostapd-2.6_p20180822.tar.xz 2912628 BLAKE2B df102e2ee8fbfaf83050264fcd0374fee3a249db0bacff1b60a23d8fae4a4db7f42f2741b435112c0d94ffa1482ff08708e94b760de340bee2f341e52b8eb15a SHA512 c05edc48992edb617067bb258658210edebc6e72889af8d14e4ee5e0a2d79327798b4eb6985fd076da53973bbf965bff631afe1e1a048898433670783908f2ff
+DIST hostapd-2.7.tar.gz 2101166 BLAKE2B 4e88b7f0d2c57a02edf4214bb35efa08e87a2cbdac4eda9934a40b09f8c046da6cca1250fe5714cb403eb81739bd99e04ea5a9fad62e47bcee4d72106170905d SHA512 1c9a210dfffb951fb667be19aa44ad8c66dccd2aed26cdab939185923550e3c1998a678ebe6975e560e1b3385bff2098f1b2cb773452ba66fb35246fdd3eb2c1
DIST net-wireless_hostapd_2.6-r5_extras.tar.xz 10648 BLAKE2B fef02c9fbc9b6bce662f7d569a56450371bc1e9c5cd34a7cf4fc0220bb8239214604806f3edfde87fd45c7cf07bab9cf16a6c215c1bfa3161ba4361e4b295981 SHA512 cf818854e7af6562a163b5a61d63f4fa1284905f5803abe4ef97a6743b74ce2d28c818aa462d843448146226b9c5c9578b6c69ffad2d4fb8a62777cd5d353e70
DIST net-wireless_hostapd_2.6-r6_extras.tar.xz 11156 BLAKE2B 62205070d4dd081d4149616f1abb4f84105c77433464dc9fea41a3fa9f58cc09af99b4e6618657777e77759d33e38c8a5647537c0098e772f032a368b82be709 SHA512 c21155e16ef931e431cca54c0f83567915b511d7abe42a5b4a4475d40eda3616eb017f0a669fd7326bc4f410f9a8e174fb8e0619cb32631ab1ca22e6fad2c612
+DIST net-wireless_hostapd_2.7-r1_extras.tar.xz 1792 BLAKE2B 865d0170743432bf47bf3912316ae817bfea87ffa98df9cee77c0c366ffd2673d51b2d4e7b30339b3ad7abdcaa3addf9cd7ad9db51925ae8809d31888ec02445 SHA512 abea295f0b46b03ee829a3cecf1e89f1678f5bf326ad185d939f23e69e440544860ebafedc1b5b1a3b57c73709b6bb7bf45c4a45f9d58f8adeb7424946f34841
+DIST net-wireless_hostapd_2.7-r2_extras.tar.xz 1820 BLAKE2B 5c4daf0e4fcf5ae0803cdbe2aabcc75e89b1e92048e8a01894d73639a16b049174b37eca6b6206c337a2874a6e6d5588d50fa5b8a4813e7f6c22bf02efca852f SHA512 65bc4634c8314280ceab44d1f5d6d62092f4bca48253f107b076211020f6f6502388490aee907f9910846a25ba2da7e4122bdb1873eb2b12bf94e867e3295f4c
EBUILD hostapd-2.6-r4.ebuild 6972 BLAKE2B b5eea637831e10463c9af560ae74f48ab045caa8d42b8889bc6acb79c6f63b33308b76a5438e5c998162cad6207a77e340ba94271de776c683fcb2634d148472 SHA512 bfe92a52d6f8f178f523a422af1ecc13298186866a0a962cad9b276c288d3b16573f49664be10c53e81386a5d0440d69b149a6fbd0a4e6c85157d37c2ed784f9
EBUILD hostapd-2.6-r5.ebuild 7249 BLAKE2B e4fdb49c073fce962fb8a53658606f78cbbba589aa4290f92bdd8ff8c70bd6a68fd3fba1c5dcc9a05eea87e160d1c99193a5621021d8adf67538558e7bc63055 SHA512 bc156cb71b883acfba57332fb29e096d1582739ad7a5c64a01699edf26562a8cb95ebbd60f848c8b22d8926c386cd26eac58870f1956bd853f8c71d336ca90d3
EBUILD hostapd-2.6-r6.ebuild 7337 BLAKE2B 7870dfd94d57afa9bb4aa1bfbebf7028f65e720543e0ed1b68af770f82b0346681f4938f774722aebf2b8a7c18422bd4a7a03df881eb38f17b1032fcdc205d31 SHA512 0e7e8b30cb75a0892388de7b51051f13747e2cbcbe2658eba39fc59beea1abd459f695bdb068a43e84d49ae898667592485979081af0a601d57511bc021aac18
EBUILD hostapd-2.6_p20180822.ebuild 6690 BLAKE2B 9940744f17fc3c78d5ff1492328f460fb7c1eb2c14973691e85a262f5e4287b7dd7829e77b5e3597657d2efb342c145673d0ca1337551744310989b31f0ef084 SHA512 ee943e7fc1687015821d8f7020da43639bb763eee3f6f8d60fd51fa51cf71363838b68674659eff1054f46a33d800979c3ad6b63bd029876ab627751c377933b
+EBUILD hostapd-2.7-r1.ebuild 6759 BLAKE2B 86dca46bdc70fae7136278bcd2b9682462517171cfcea0c0fd6b260cc21916003162612f0440081ece61924f6dbd16f98646c51b2aa8b4b14a9ed0849746dfd4 SHA512 e0a452ce4572eb2b788cbb1ce010dbdf5a13c53eaddf240ed944968325966f9686de9ee90f68e45838d558a7983df2fc0aafe220ad50defb0e3d43bf3dc08831
+EBUILD hostapd-2.7-r2.ebuild 6762 BLAKE2B 31f5b8162a726c2408a4d8dcd96c15c76f17cadf494ba034a03ca0609e7b476d799623e4c3f8c6e7395f2490958d55b6b82b6446151594c7e17d885c012d21a3 SHA512 64aea75bf0951d1c7b7240a87373f390357c773de0fad9581d3e30aedbcc6d3de1f8b5ad967eb99378d2129436d4878076ece3619b69172743275538bc0ad651
+EBUILD hostapd-2.7.ebuild 6687 BLAKE2B b2b7e706f026f8f50d30e2f488a76223f2d4dc050b5d5a08c15f5849cb309adde6512694236adce500763ef8d4b585a74ae4864288a4aed883d2d2d44afd8856 SHA512 84e4e4cc9ad900a1698f6cf3590931d255fef742ddfcdcbf02f8692b74a07ed1c71c308e8ba577456bc7e9294a278a0af2b229488eb7f5180ec9005cae67e479
EBUILD hostapd-9999.ebuild 6690 BLAKE2B 9940744f17fc3c78d5ff1492328f460fb7c1eb2c14973691e85a262f5e4287b7dd7829e77b5e3597657d2efb342c145673d0ca1337551744310989b31f0ef084 SHA512 ee943e7fc1687015821d8f7020da43639bb763eee3f6f8d60fd51fa51cf71363838b68674659eff1054f46a33d800979c3ad6b63bd029876ab627751c377933b
MISC metadata.xml 1024 BLAKE2B bcec2660f99c07f069daa175482fd7f6bcd15c4e0db2818af130221a737577223642a5439c325c39b263fc7bcabe3f5b4676a8d3311678cd24a062ea3273575d SHA512 cdb85ed770340ca5cfc4efdf7566e7f358b7c921db5a69763c01b2c2dc90a5f3aeb4e62d862452ddf67646b0ac4698cdc34be826187fede76121cb0824f00b18
diff --git a/net-wireless/hostapd/hostapd-2.7-r1.ebuild b/net-wireless/hostapd/hostapd-2.7-r1.ebuild
new file mode 100644
index 000000000000..a7e0d6678cb1
--- /dev/null
+++ b/net-wireless/hostapd/hostapd-2.7-r1.ebuild
@@ -0,0 +1,266 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit toolchain-funcs eutils systemd savedconfig
+
+DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
+HOMEPAGE="http://w1.fi"
+EXTRAS_VER="2.7-r1"
+EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
+SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
+
+if [[ $PV == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://w1.fi/hostap.git"
+else
+ if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
+ SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
+ else
+ SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
+ fi
+ # Never stabilize snapshot ebuilds please
+ KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
+
+DEPEND="
+ libressl? ( dev-libs/libressl:0= )
+ !libressl? (
+ internal-tls? ( dev-libs/libtommath )
+ !internal-tls? ( dev-libs/openssl:0=[-bindist] )
+ )
+ kernel_linux? (
+ dev-libs/libnl:3
+ crda? ( net-wireless/crda )
+ )
+ netlink? ( net-libs/libnfnetlink )
+ sqlite? ( >=dev-db/sqlite-3 )"
+
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${WORKDIR}/${EXTRAS_NAME}/0001-bug672834-libressl.patch"
+)
+
+S="${S}/${PN}"
+
+pkg_pretend() {
+ if use internal-tls; then
+ if use libressl; then
+ elog "libressl flag takes precedence over internal-tls"
+ else
+ ewarn "internal-tls implementation is experimental and provides fewer features"
+ fi
+ fi
+}
+
+src_unpack() {
+ # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
+ default
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ fi
+}
+
+src_prepare() {
+ # Allow users to apply patches to src/drivers for example,
+ # i.e. anything outside ${S}/${PN}
+ pushd ../ >/dev/null || die
+ default
+ popd >/dev/null || die
+
+ sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
+ "${S}/hostapd.conf" || die
+}
+
+src_configure() {
+ local CONFIG="${S}/.config"
+
+ restore_config "${CONFIG}"
+ if [[ -f "${CONFIG}" ]]; then
+ default_src_configure
+ return 0
+ fi
+
+ # toolchain setup
+ echo "CC = $(tc-getCC)" > ${CONFIG}
+
+ # EAP authentication methods
+ echo "CONFIG_EAP=y" >> ${CONFIG}
+ echo "CONFIG_ERP=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
+
+ if use internal-tls && ! use libressl; then
+ echo "CONFIG_TLS=internal" >> ${CONFIG}
+ else
+ # SSL authentication methods
+ echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
+ echo "CONFIG_TLSV11=y" >> ${CONFIG}
+ echo "CONFIG_TLSV12=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
+ fi
+
+ if use wps; then
+ # Enable Wi-Fi Protected Setup
+ echo "CONFIG_WPS=y" >> ${CONFIG}
+ echo "CONFIG_WPS2=y" >> ${CONFIG}
+ echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
+ echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
+ einfo "Enabling Wi-Fi Protected Setup support"
+ fi
+
+ echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
+ echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
+
+ einfo "Enabling drivers: "
+
+ # drivers
+ echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
+ einfo " HostAP driver enabled"
+ echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
+ einfo " Wired driver enabled"
+ echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
+ einfo " None driver enabled"
+
+ einfo " nl80211 driver enabled"
+ echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
+
+ # epoll
+ echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
+
+ # misc
+ echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
+ echo "CONFIG_PKCS12=y" >> ${CONFIG}
+ echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
+ echo "CONFIG_IAPP=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
+ echo "CONFIG_PEERKEY=y" >> ${CONFIG}
+ echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
+ echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
+ echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
+ echo "CONFIG_HS20=y" >> ${CONFIG}
+ echo "CONFIG_WNM=y" >> ${CONFIG}
+ echo "CONFIG_FST=y" >> ${CONFIG}
+ echo "CONFIG_FST_TEST=y" >> ${CONFIG}
+ echo "CONFIG_ACS=y" >> ${CONFIG}
+
+ if use netlink; then
+ # Netlink support
+ echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
+ fi
+
+ if use ipv6; then
+ # IPv6 support
+ echo "CONFIG_IPV6=y" >> ${CONFIG}
+ fi
+
+ if use sqlite; then
+ # Sqlite support
+ echo "CONFIG_SQLITE=y" >> ${CONFIG}
+ fi
+
+ # If we are using libnl 2.0 and above, enable support for it
+ # Removed for now, since the 3.2 version is broken, and we don't
+ # support it.
+ if has_version ">=dev-libs/libnl-3.2"; then
+ echo "CONFIG_LIBNL32=y" >> .config
+ fi
+
+ # TODO: Add support for BSD drivers
+
+ default_src_configure
+}
+
+src_compile() {
+ emake V=1
+
+ if use libressl || ! use internal-tls; then
+ emake V=1 nt_password_hash
+ emake V=1 hlr_auc_gw
+ fi
+}
+
+src_install() {
+ insinto /etc/${PN}
+ doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
+
+ fperms -R 600 /etc/${PN}
+
+ dosbin ${PN}
+ dobin ${PN}_cli
+
+ if use libressl || ! use internal-tls; then
+ dobin nt_password_hash hlr_auc_gw
+ fi
+
+ newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
+ newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
+ systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
+
+ doman ${PN}{.8,_cli.1}
+
+ dodoc ChangeLog README
+ use wps && dodoc README-WPS
+
+ docinto examples
+ dodoc wired.conf
+
+ if use logwatch; then
+ insinto /etc/log.d/conf/services/
+ doins logwatch/${PN}.conf
+
+ exeinto /etc/log.d/scripts/services/
+ doexe logwatch/${PN}
+ fi
+
+ save_config .config
+}
+
+pkg_postinst() {
+ einfo
+ einfo "If you are running openRC you need to follow this instructions:"
+ einfo "In order to use ${PN} you need to set up your wireless card"
+ einfo "for master mode in /etc/conf.d/net and then start"
+ einfo "/etc/init.d/${PN}."
+ einfo
+ einfo "Example configuration:"
+ einfo
+ einfo "config_wlan0=( \"192.168.1.1/24\" )"
+ einfo "channel_wlan0=\"6\""
+ einfo "essid_wlan0=\"test\""
+ einfo "mode_wlan0=\"master\""
+ einfo
+ #if [ -e "${KV_DIR}"/net/mac80211 ]; then
+ # einfo "This package now compiles against the headers installed by"
+ # einfo "the kernel source for the mac80211 driver. You should "
+ # einfo "re-emerge ${PN} after upgrading your kernel source."
+ #fi
+
+ if use wps; then
+ einfo "You have enabled Wi-Fi Protected Setup support, please"
+ einfo "read the README-WPS file in /usr/share/doc/${P}"
+ einfo "for info on how to use WPS"
+ fi
+}
diff --git a/net-wireless/hostapd/hostapd-2.7-r2.ebuild b/net-wireless/hostapd/hostapd-2.7-r2.ebuild
new file mode 100644
index 000000000000..8db8ecf612d9
--- /dev/null
+++ b/net-wireless/hostapd/hostapd-2.7-r2.ebuild
@@ -0,0 +1,266 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit toolchain-funcs eutils systemd savedconfig
+
+DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
+HOMEPAGE="http://w1.fi"
+EXTRAS_VER="2.7-r2"
+EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
+SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
+
+if [[ $PV == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://w1.fi/hostap.git"
+else
+ if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
+ SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
+ else
+ SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
+ fi
+ # Never stabilize snapshot ebuilds please
+ KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
+
+DEPEND="
+ libressl? ( dev-libs/libressl:0= )
+ !libressl? (
+ internal-tls? ( dev-libs/libtommath )
+ !internal-tls? ( dev-libs/openssl:0=[-bindist] )
+ )
+ kernel_linux? (
+ dev-libs/libnl:3
+ crda? ( net-wireless/crda )
+ )
+ netlink? ( net-libs/libnfnetlink )
+ sqlite? ( >=dev-db/sqlite-3 )"
+
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${WORKDIR}/${EXTRAS_NAME}/0001-bug672834-libressl-v2.patch"
+)
+
+S="${S}/${PN}"
+
+pkg_pretend() {
+ if use internal-tls; then
+ if use libressl; then
+ elog "libressl flag takes precedence over internal-tls"
+ else
+ ewarn "internal-tls implementation is experimental and provides fewer features"
+ fi
+ fi
+}
+
+src_unpack() {
+ # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
+ default
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ fi
+}
+
+src_prepare() {
+ # Allow users to apply patches to src/drivers for example,
+ # i.e. anything outside ${S}/${PN}
+ pushd ../ >/dev/null || die
+ default
+ popd >/dev/null || die
+
+ sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
+ "${S}/hostapd.conf" || die
+}
+
+src_configure() {
+ local CONFIG="${S}/.config"
+
+ restore_config "${CONFIG}"
+ if [[ -f "${CONFIG}" ]]; then
+ default_src_configure
+ return 0
+ fi
+
+ # toolchain setup
+ echo "CC = $(tc-getCC)" > ${CONFIG}
+
+ # EAP authentication methods
+ echo "CONFIG_EAP=y" >> ${CONFIG}
+ echo "CONFIG_ERP=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
+
+ if use internal-tls && ! use libressl; then
+ echo "CONFIG_TLS=internal" >> ${CONFIG}
+ else
+ # SSL authentication methods
+ echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
+ echo "CONFIG_TLSV11=y" >> ${CONFIG}
+ echo "CONFIG_TLSV12=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
+ fi
+
+ if use wps; then
+ # Enable Wi-Fi Protected Setup
+ echo "CONFIG_WPS=y" >> ${CONFIG}
+ echo "CONFIG_WPS2=y" >> ${CONFIG}
+ echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
+ echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
+ einfo "Enabling Wi-Fi Protected Setup support"
+ fi
+
+ echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
+ echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
+
+ einfo "Enabling drivers: "
+
+ # drivers
+ echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
+ einfo " HostAP driver enabled"
+ echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
+ einfo " Wired driver enabled"
+ echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
+ einfo " None driver enabled"
+
+ einfo " nl80211 driver enabled"
+ echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
+
+ # epoll
+ echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
+
+ # misc
+ echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
+ echo "CONFIG_PKCS12=y" >> ${CONFIG}
+ echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
+ echo "CONFIG_IAPP=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
+ echo "CONFIG_PEERKEY=y" >> ${CONFIG}
+ echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
+ echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
+ echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
+ echo "CONFIG_HS20=y" >> ${CONFIG}
+ echo "CONFIG_WNM=y" >> ${CONFIG}
+ echo "CONFIG_FST=y" >> ${CONFIG}
+ echo "CONFIG_FST_TEST=y" >> ${CONFIG}
+ echo "CONFIG_ACS=y" >> ${CONFIG}
+
+ if use netlink; then
+ # Netlink support
+ echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
+ fi
+
+ if use ipv6; then
+ # IPv6 support
+ echo "CONFIG_IPV6=y" >> ${CONFIG}
+ fi
+
+ if use sqlite; then
+ # Sqlite support
+ echo "CONFIG_SQLITE=y" >> ${CONFIG}
+ fi
+
+ # If we are using libnl 2.0 and above, enable support for it
+ # Removed for now, since the 3.2 version is broken, and we don't
+ # support it.
+ if has_version ">=dev-libs/libnl-3.2"; then
+ echo "CONFIG_LIBNL32=y" >> .config
+ fi
+
+ # TODO: Add support for BSD drivers
+
+ default_src_configure
+}
+
+src_compile() {
+ emake V=1
+
+ if use libressl || ! use internal-tls; then
+ emake V=1 nt_password_hash
+ emake V=1 hlr_auc_gw
+ fi
+}
+
+src_install() {
+ insinto /etc/${PN}
+ doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
+
+ fperms -R 600 /etc/${PN}
+
+ dosbin ${PN}
+ dobin ${PN}_cli
+
+ if use libressl || ! use internal-tls; then
+ dobin nt_password_hash hlr_auc_gw
+ fi
+
+ newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
+ newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
+ systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
+
+ doman ${PN}{.8,_cli.1}
+
+ dodoc ChangeLog README
+ use wps && dodoc README-WPS
+
+ docinto examples
+ dodoc wired.conf
+
+ if use logwatch; then
+ insinto /etc/log.d/conf/services/
+ doins logwatch/${PN}.conf
+
+ exeinto /etc/log.d/scripts/services/
+ doexe logwatch/${PN}
+ fi
+
+ save_config .config
+}
+
+pkg_postinst() {
+ einfo
+ einfo "If you are running openRC you need to follow this instructions:"
+ einfo "In order to use ${PN} you need to set up your wireless card"
+ einfo "for master mode in /etc/conf.d/net and then start"
+ einfo "/etc/init.d/${PN}."
+ einfo
+ einfo "Example configuration:"
+ einfo
+ einfo "config_wlan0=( \"192.168.1.1/24\" )"
+ einfo "channel_wlan0=\"6\""
+ einfo "essid_wlan0=\"test\""
+ einfo "mode_wlan0=\"master\""
+ einfo
+ #if [ -e "${KV_DIR}"/net/mac80211 ]; then
+ # einfo "This package now compiles against the headers installed by"
+ # einfo "the kernel source for the mac80211 driver. You should "
+ # einfo "re-emerge ${PN} after upgrading your kernel source."
+ #fi
+
+ if use wps; then
+ einfo "You have enabled Wi-Fi Protected Setup support, please"
+ einfo "read the README-WPS file in /usr/share/doc/${P}"
+ einfo "for info on how to use WPS"
+ fi
+}
diff --git a/net-wireless/hostapd/hostapd-2.7.ebuild b/net-wireless/hostapd/hostapd-2.7.ebuild
new file mode 100644
index 000000000000..6e23c9c82953
--- /dev/null
+++ b/net-wireless/hostapd/hostapd-2.7.ebuild
@@ -0,0 +1,262 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit toolchain-funcs eutils systemd savedconfig
+
+DESCRIPTION="IEEE 802.11 wireless LAN Host AP daemon"
+HOMEPAGE="http://w1.fi"
+EXTRAS_VER="2.6-r5"
+EXTRAS_NAME="${CATEGORY}_${PN}_${EXTRAS_VER}_extras"
+SRC_URI="https://dev.gentoo.org/~andrey_utkin/distfiles/${EXTRAS_NAME}.tar.xz"
+
+if [[ $PV == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://w1.fi/hostap.git"
+else
+ if [[ $PV =~ ^.*_p[0-9]{8}$ ]]; then
+ SRC_URI+=" https://dev.gentoo.org/~andrey_utkin/distfiles/${P}.tar.xz"
+ else
+ SRC_URI+=" https://w1.fi/releases/${P}.tar.gz"
+ fi
+ # Never stabilize snapshot ebuilds please
+ KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="internal-tls ipv6 libressl logwatch netlink sqlite +wps +crda"
+
+DEPEND="
+ libressl? ( dev-libs/libressl:0= )
+ !libressl? (
+ internal-tls? ( dev-libs/libtommath )
+ !internal-tls? ( dev-libs/openssl:0=[-bindist] )
+ )
+ kernel_linux? (
+ dev-libs/libnl:3
+ crda? ( net-wireless/crda )
+ )
+ netlink? ( net-libs/libnfnetlink )
+ sqlite? ( >=dev-db/sqlite-3 )"
+
+RDEPEND="${DEPEND}"
+
+S="${S}/${PN}"
+
+pkg_pretend() {
+ if use internal-tls; then
+ if use libressl; then
+ elog "libressl flag takes precedence over internal-tls"
+ else
+ ewarn "internal-tls implementation is experimental and provides fewer features"
+ fi
+ fi
+}
+
+src_unpack() {
+ # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
+ default
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ fi
+}
+
+src_prepare() {
+ # Allow users to apply patches to src/drivers for example,
+ # i.e. anything outside ${S}/${PN}
+ pushd ../ >/dev/null || die
+ default
+ popd >/dev/null || die
+
+ sed -i -e "s:/etc/hostapd:/etc/hostapd/hostapd:g" \
+ "${S}/hostapd.conf" || die
+}
+
+src_configure() {
+ local CONFIG="${S}/.config"
+
+ restore_config "${CONFIG}"
+ if [[ -f "${CONFIG}" ]]; then
+ default_src_configure
+ return 0
+ fi
+
+ # toolchain setup
+ echo "CC = $(tc-getCC)" > ${CONFIG}
+
+ # EAP authentication methods
+ echo "CONFIG_EAP=y" >> ${CONFIG}
+ echo "CONFIG_ERP=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MD5=y" >> ${CONFIG}
+
+ if use internal-tls && ! use libressl; then
+ echo "CONFIG_TLS=internal" >> ${CONFIG}
+ else
+ # SSL authentication methods
+ echo "CONFIG_EAP_FAST=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TTLS=y" >> ${CONFIG}
+ echo "CONFIG_EAP_MSCHAPV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PEAP=y" >> ${CONFIG}
+ echo "CONFIG_TLSV11=y" >> ${CONFIG}
+ echo "CONFIG_TLSV12=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PWD=y" >> ${CONFIG}
+ fi
+
+ if use wps; then
+ # Enable Wi-Fi Protected Setup
+ echo "CONFIG_WPS=y" >> ${CONFIG}
+ echo "CONFIG_WPS2=y" >> ${CONFIG}
+ echo "CONFIG_WPS_UPNP=y" >> ${CONFIG}
+ echo "CONFIG_WPS_NFC=y" >> ${CONFIG}
+ einfo "Enabling Wi-Fi Protected Setup support"
+ fi
+
+ echo "CONFIG_EAP_IKEV2=y" >> ${CONFIG}
+ echo "CONFIG_EAP_TNC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GTC=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SIM=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA=y" >> ${CONFIG}
+ echo "CONFIG_EAP_AKA_PRIME=y" >> ${CONFIG}
+ echo "CONFIG_EAP_EKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PAX=y" >> ${CONFIG}
+ echo "CONFIG_EAP_PSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_SAKE=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK=y" >> ${CONFIG}
+ echo "CONFIG_EAP_GPSK_SHA256=y" >> ${CONFIG}
+
+ einfo "Enabling drivers: "
+
+ # drivers
+ echo "CONFIG_DRIVER_HOSTAP=y" >> ${CONFIG}
+ einfo " HostAP driver enabled"
+ echo "CONFIG_DRIVER_WIRED=y" >> ${CONFIG}
+ einfo " Wired driver enabled"
+ echo "CONFIG_DRIVER_NONE=y" >> ${CONFIG}
+ einfo " None driver enabled"
+
+ einfo " nl80211 driver enabled"
+ echo "CONFIG_DRIVER_NL80211=y" >> ${CONFIG}
+
+ # epoll
+ echo "CONFIG_ELOOP_EPOLL=y" >> ${CONFIG}
+
+ # misc
+ echo "CONFIG_DEBUG_FILE=y" >> ${CONFIG}
+ echo "CONFIG_PKCS12=y" >> ${CONFIG}
+ echo "CONFIG_RADIUS_SERVER=y" >> ${CONFIG}
+ echo "CONFIG_IAPP=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211R=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211W=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211N=y" >> ${CONFIG}
+ echo "CONFIG_IEEE80211AC=y" >> ${CONFIG}
+ echo "CONFIG_PEERKEY=y" >> ${CONFIG}
+ echo "CONFIG_RSN_PREAUTH=y" >> ${CONFIG}
+ echo "CONFIG_INTERWORKING=y" >> ${CONFIG}
+ echo "CONFIG_FULL_DYNAMIC_VLAN=y" >> ${CONFIG}
+ echo "CONFIG_HS20=y" >> ${CONFIG}
+ echo "CONFIG_WNM=y" >> ${CONFIG}
+ echo "CONFIG_FST=y" >> ${CONFIG}
+ echo "CONFIG_FST_TEST=y" >> ${CONFIG}
+ echo "CONFIG_ACS=y" >> ${CONFIG}
+
+ if use netlink; then
+ # Netlink support
+ echo "CONFIG_VLAN_NETLINK=y" >> ${CONFIG}
+ fi
+
+ if use ipv6; then
+ # IPv6 support
+ echo "CONFIG_IPV6=y" >> ${CONFIG}
+ fi
+
+ if use sqlite; then
+ # Sqlite support
+ echo "CONFIG_SQLITE=y" >> ${CONFIG}
+ fi
+
+ # If we are using libnl 2.0 and above, enable support for it
+ # Removed for now, since the 3.2 version is broken, and we don't
+ # support it.
+ if has_version ">=dev-libs/libnl-3.2"; then
+ echo "CONFIG_LIBNL32=y" >> .config
+ fi
+
+ # TODO: Add support for BSD drivers
+
+ default_src_configure
+}
+
+src_compile() {
+ emake V=1
+
+ if use libressl || ! use internal-tls; then
+ emake V=1 nt_password_hash
+ emake V=1 hlr_auc_gw
+ fi
+}
+
+src_install() {
+ insinto /etc/${PN}
+ doins ${PN}.{conf,accept,deny,eap_user,radius_clients,sim_db,wpa_psk}
+
+ fperms -R 600 /etc/${PN}
+
+ dosbin ${PN}
+ dobin ${PN}_cli
+
+ if use libressl || ! use internal-tls; then
+ dobin nt_password_hash hlr_auc_gw
+ fi
+
+ newinitd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-init.d ${PN}
+ newconfd "${WORKDIR}/${EXTRAS_NAME}"/${PN}-conf.d ${PN}
+ systemd_dounit "${WORKDIR}/${EXTRAS_NAME}"/${PN}.service
+
+ doman ${PN}{.8,_cli.1}
+
+ dodoc ChangeLog README
+ use wps && dodoc README-WPS
+
+ docinto examples
+ dodoc wired.conf
+
+ if use logwatch; then
+ insinto /etc/log.d/conf/services/
+ doins logwatch/${PN}.conf
+
+ exeinto /etc/log.d/scripts/services/
+ doexe logwatch/${PN}
+ fi
+
+ save_config .config
+}
+
+pkg_postinst() {
+ einfo
+ einfo "If you are running openRC you need to follow this instructions:"
+ einfo "In order to use ${PN} you need to set up your wireless card"
+ einfo "for master mode in /etc/conf.d/net and then start"
+ einfo "/etc/init.d/${PN}."
+ einfo
+ einfo "Example configuration:"
+ einfo
+ einfo "config_wlan0=( \"192.168.1.1/24\" )"
+ einfo "channel_wlan0=\"6\""
+ einfo "essid_wlan0=\"test\""
+ einfo "mode_wlan0=\"master\""
+ einfo
+ #if [ -e "${KV_DIR}"/net/mac80211 ]; then
+ # einfo "This package now compiles against the headers installed by"
+ # einfo "the kernel source for the mac80211 driver. You should "
+ # einfo "re-emerge ${PN} after upgrading your kernel source."
+ #fi
+
+ if use wps; then
+ einfo "You have enabled Wi-Fi Protected Setup support, please"
+ einfo "read the README-WPS file in /usr/share/doc/${P}"
+ einfo "for info on how to use WPS"
+ fi
+}
diff --git a/net-wireless/iwd/Manifest b/net-wireless/iwd/Manifest
index aa1285acf082..89f1a4a378cc 100644
--- a/net-wireless/iwd/Manifest
+++ b/net-wireless/iwd/Manifest
@@ -1,11 +1,9 @@
AUX iwd.initd 246 BLAKE2B 02a422e96de99256e55f2ed86cfd9ed43bf93130021c523d0e4600ab1b7e34212a56def5ab2819c79e2d60cd63e70de4d7c31ae349326b9a15c35a025da4df29 SHA512 699f51082cb44d5ce52ea9dbb9adc4b0eeff945461c66ec4bfcb9d8f26fcc13aee3e7fe69b406d0a7e1ca89af24e655e830c7a61e028a1c0fff1ef8a2b3e153a
-DIST iwd-0.10.tar.xz 676708 BLAKE2B 2d8eb4bbc3aca0c060965a86d55267de30cc5e0a42e262483e422611fb6a1890426b1b458539db757181226f84db17b2434b45a7b207d45e3009358d3e528e47 SHA512 143dc42bb09a62d80eaf43b6fc8a268ed423a15361f15ef555ee4ddd815319a99322517905b2de473624988da5eeba546b474880a583e9c605946ce22bd980ad
+DIST iwd-0.12.tar.xz 680608 BLAKE2B 112dc2917ccc21e14a15d356a56923587d591d6639131ff61089245b77f37d1b7c18a3bf38c872a8245e53c1ae347ac89d3a55cb1ec81dae12f1e34d8d81e391 SHA512 af9d724cbd6749fa2c116856f58d413098878d78f49d6212cc34cd79ea97d835c74aa55cdd804ce6ca5ab7393cc894d39851612fd989ca0cf2fc46a826b11364
+DIST iwd-0.13.tar.xz 689560 BLAKE2B 60c00e9edca7e8d4115a36a2d91c39e8c32ff234f03becaf60eb01bf34a2378d6f6b5968bc773257362e618531cb3392f1775168c31d5e3e9064927bd58d7eaf SHA512 91be8a15d986fba6939cc05be896b59e6986e1b20a56b2058d1a572d5f894861058f3075567e4dec193cef5b6b73a407c8114391d83792564efea8b5c989cc06
DIST iwd-0.7.tar.xz 662984 BLAKE2B e6e7fa323749c8012c4df5f8f02f97523a37bcbb99d2a2f8c7678d4a1a73a3e24fc4321d53fb95f7fa325748f97b96e1a5f0fe0e956314eeb8534a8bc989a13f SHA512 e6029e33f43fda24f3ddb87b1bb878ad8926066380a0e71415e645bc4f8aa1a6aaa43d2482987b1d473c267fef6d5a2a676af80282ba4c77ab64605c348cabb1
-DIST iwd-0.8.tar.xz 670572 BLAKE2B aea20d9d68bb121912ed7a044853188317a1de344ceb09dca4fa1372ed35618b8e63656533329141d0e6f9c6a833238ee02ea807fa53fa19ecf90f8114d7fd69 SHA512 a7707f4c2730eeab0bf65d36c796d5f32b5ccfdb10a199dd2a7263d7297dfd336b8de434c90efb32b6151dfd41911511cd97d1c2ae42012653ee0b44ab709490
-DIST iwd-0.9.tar.xz 673716 BLAKE2B 5a736ff94af72a1251e678954f0c3aca873431baf2bb553481c439dda118ee4e0b80385b1aee14c11d02ced79d89242d994c598b63b6892e1d033d1c91924fef SHA512 6d87ba8cc487a9da0b3dc525f27d4643591d2c14f1dae2a5c5d07d29df30bb77e6184810dbfd6f54fc70ca9f21b6e0f11d75e7ee324f6cb43bdd1a8fb5aeaa42
-EBUILD iwd-0.10.ebuild 2596 BLAKE2B ffc15eeefce54eb264f7ad25513e16b71ea2c50bd2d9e614f6997ef574a023b4c43a1f721c15f8c7854712f3adeb9c349a246445607758fc0df48e6986b57ae8 SHA512 59e904f1f97f8632dddd43b7f710dbdbe0b4e2c19cbc1063634ee8009e8e0ba5516e43daed573a9b3923743565443815c7b46345ddc4ca47eff195447a473b12
+EBUILD iwd-0.12.ebuild 2608 BLAKE2B ccb6e01bad37ccd4180f3e03d193fc6308b4c3e4274c5da3001e0f4a387b2c3eabd037f5328dc3dc8b13098bb6b3d01edff45e6a986203c027fd20f15e27ef02 SHA512 243a0ed855c95e106676cfaf07e91a60775ebfb8cfab9a103b1a63c29498acf659eff5f971ddae6b3a13584bc71a2ddcbd1e70c4ae636bfd4390547f2f374d60
+EBUILD iwd-0.13.ebuild 2608 BLAKE2B ccb6e01bad37ccd4180f3e03d193fc6308b4c3e4274c5da3001e0f4a387b2c3eabd037f5328dc3dc8b13098bb6b3d01edff45e6a986203c027fd20f15e27ef02 SHA512 243a0ed855c95e106676cfaf07e91a60775ebfb8cfab9a103b1a63c29498acf659eff5f971ddae6b3a13584bc71a2ddcbd1e70c4ae636bfd4390547f2f374d60
EBUILD iwd-0.7.ebuild 2548 BLAKE2B d86472e1847d88ae43573e5dd4724ee350fac2fd6ad27ef50f539444c9fdba1918458f2c9096575e99abd6aac2b32759a3754a12c2c4fba7c9cf892f978929d9 SHA512 baa5e785b36ac1e06ec4831d9650d1d1fba6733853563c3b900eb04154847d38874fe5d0b83fe13e780d7be832f7984d13b0e4045650cecacaa7580ba740f70c
-EBUILD iwd-0.8.ebuild 2596 BLAKE2B ffc15eeefce54eb264f7ad25513e16b71ea2c50bd2d9e614f6997ef574a023b4c43a1f721c15f8c7854712f3adeb9c349a246445607758fc0df48e6986b57ae8 SHA512 59e904f1f97f8632dddd43b7f710dbdbe0b4e2c19cbc1063634ee8009e8e0ba5516e43daed573a9b3923743565443815c7b46345ddc4ca47eff195447a473b12
-EBUILD iwd-0.9.ebuild 2596 BLAKE2B ffc15eeefce54eb264f7ad25513e16b71ea2c50bd2d9e614f6997ef574a023b4c43a1f721c15f8c7854712f3adeb9c349a246445607758fc0df48e6986b57ae8 SHA512 59e904f1f97f8632dddd43b7f710dbdbe0b4e2c19cbc1063634ee8009e8e0ba5516e43daed573a9b3923743565443815c7b46345ddc4ca47eff195447a473b12
EBUILD iwd-9999.ebuild 2593 BLAKE2B 5b2f609acc02f398208c08a09202ce99f28ddb43db9267ed216b8929d62f1e800e97ecdc6a3a69bfcd90f63acfbae212b74f1591e87449d698f07d8f651b1863 SHA512 c7a1b372c49901c23e2960bec22eb7066858f464b4f75a669216dc2740a43b43bfae0097006009533c6636800881fb1fc051c24b55c9b08d2a1c83483de4cf7b
MISC metadata.xml 507 BLAKE2B fbe55ec45043cda66a6e67c2fe1c74963f555888bea54648c555a856c2c7b2b416adfdd27f8e36e87fb6159900ae3688ef343f327346bf28475556ec82704ec2 SHA512 31f01f5a9f5076bd8280fff136dac3ddac33c22997246cbe8d63df401a1c4c97ef66e0b081d3698c63ec34548d839c00eaaa165cbec53b5ad31fc5f07e8dfbff
diff --git a/net-wireless/iwd/iwd-0.10.ebuild b/net-wireless/iwd/iwd-0.12.ebuild
index 5eae0894032b..8cdd31e3cfd8 100644
--- a/net-wireless/iwd/iwd-0.10.ebuild
+++ b/net-wireless/iwd/iwd-0.12.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
else
SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
- KEYWORDS="~amd64 ~ia64 ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86"
fi
DESCRIPTION="Wireless daemon for linux"
diff --git a/net-wireless/iwd/iwd-0.8.ebuild b/net-wireless/iwd/iwd-0.13.ebuild
index 5eae0894032b..8cdd31e3cfd8 100644
--- a/net-wireless/iwd/iwd-0.8.ebuild
+++ b/net-wireless/iwd/iwd-0.13.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
else
SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
- KEYWORDS="~amd64 ~ia64 ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86"
fi
DESCRIPTION="Wireless daemon for linux"
diff --git a/net-wireless/iwd/iwd-0.9.ebuild b/net-wireless/iwd/iwd-0.9.ebuild
deleted file mode 100644
index 5eae0894032b..000000000000
--- a/net-wireless/iwd/iwd-0.9.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit autotools linux-info systemd
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git"
- inherit git-r3
-else
- SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz"
- KEYWORDS="~amd64 ~ia64 ~x86"
-fi
-
-DESCRIPTION="Wireless daemon for linux"
-HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="+client +monitor ofono wired cpu_flags_x86_aes cpu_flags_x86_ssse3"
-
-RDEPEND="sys-apps/dbus
- client? ( sys-libs/readline:0= )"
-
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-pkg_pretend() {
- CONFIG_CHECK="
- ~ASYMMETRIC_KEY_TYPE
- ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE
- ~CRYPTO_AES
- ~CRYPTO_ARC4
- ~CRYPTO_CBC
- ~CRYPTO_CMAC
- ~CRYPTO_DES
- ~CRYPTO_ECB
- ~CRYPTO_HMAC
- ~CRYPTO_MD4
- ~CRYPTO_MD5
- ~CRYPTO_RSA
- ~CRYPTO_SHA1
- ~CRYPTO_SHA256
- ~CRYPTO_SHA512
- ~CRYPTO_USER_API_HASH
- ~CRYPTO_USER_API_SKCIPHER
- ~KEY_DH_OPERATIONS
- ~PKCS7_MESSAGE_PARSER
- ~X509_CERTIFICATE_PARSER
- "
- if use amd64;then
- CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_X86_64 ~CRYPTO_DES3_EDE_X86_64"
- WARNING_CRYPTO_AES_X86_64="CRYPTO_AES_X86_64: enable for increased performance"
- WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance"
- fi
-
- if use cpu_flags_x86_aes;then
- CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL"
- WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance"
- fi
-
- if use cpu_flags_x86_ssse3; then
- CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3"
- WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance"
- WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance"
- WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance"
- fi
-
- check_extra_config
-}
-
-src_unpack() {
- if [[ ${PV} == "9999" ]] ; then
- git-r3_src_unpack
- git clone git://git.kernel.org/pub/scm/libs/ell/ell.git "${WORKDIR}"/ell
- else
- default
- fi
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf --sysconfdir=/etc/iwd --localstatedir=/var \
- $(use_enable client) \
- $(use_enable monitor) \
- $(use_enable ofono) \
- $(use_enable wired) \
- --enable-systemd-service \
- --with-systemd-unitdir="$(systemd_get_systemunitdir)"
-}
-
-src_install() {
- default
- keepdir /var/lib/${PN}
-
- newinitd "${FILESDIR}/iwd.initd" iwd
-
- if [[ ${PV} == "9999" ]] ; then
- exeinto /usr/share/iwd/scripts/
- doexe test/*
- fi
-}
diff --git a/net-wireless/kismet-ubertooth/Manifest b/net-wireless/kismet-ubertooth/Manifest
index 471b2a7d86ff..65bb332d41dc 100644
--- a/net-wireless/kismet-ubertooth/Manifest
+++ b/net-wireless/kismet-ubertooth/Manifest
@@ -1,8 +1,4 @@
-DIST ubertooth-2015-09-R2.tar.xz 1706712 BLAKE2B 406a0d1548006168116034b94bde4849b79e314a66bf7efac3c3941899e336e3b8aa02255dcc8a5dac3953191992d456657209cde0db5b4fb4cde8912de8c179 SHA512 240f6d682fe0addc05bb8ccf7eec931534449adfa9c1369b484aeac73d9bcaf75c211aeede21c6c219e363773ce3d63e4aa0ee6b662acc83409587bd7ac7e4da
-DIST ubertooth-2015-10-R1.tar.xz 1716840 BLAKE2B 53b02ce7548da7133762ff40e2c4422ae52f13ee0647ee714950d060a5846f82c3de07fdb99b28ed9b406ef17d565e47da3d31a8e2f08d00fbd485f8c09b9ead SHA512 ad7229c9509db4b4230ec28d1c16200f0780dd7ce55224528ced6d8969f342a79b7317b69e7b9e49d03e93f973203801f4f703dd80dc115400366b0984c965b1
DIST ubertooth-2017-03-R2.tar.xz 676124 BLAKE2B 1f82c9a6b4b2fcec84d5f69862f843ee4920eb0e17e61940aba48e118fe290f67777eed4bd9826c420e218ab433b94630abaf8793c845d2e68ff5587e8b73fbc SHA512 4806a6ac664ec9b78964caeb47f87a60db8f664c529e6e58bc1e5db4d858eaaa1ae51f0293f4a5227a102e556caf1611e97f6675147af4bc34e23646049e8571
-EBUILD kismet-ubertooth-2015.09.2.ebuild 1380 BLAKE2B 6b6dcf51434742c4aaeff925dc20f7dc0d0fc712cc9e303baec8e7ff895767f0c6da157a56015cef8df924ba1980c5274124ae43eb0c70c28a21c2eb0fcab9c6 SHA512 41ad0a80c965e946120ae169b82ef855465680716fd0e3f2ada2ff5c492c5b4f6844fc8732ebbb94ea9983ab3b768084d5492adcd32202a1bd547df3dc4299b8
-EBUILD kismet-ubertooth-2015.10.1.ebuild 1380 BLAKE2B 6b6dcf51434742c4aaeff925dc20f7dc0d0fc712cc9e303baec8e7ff895767f0c6da157a56015cef8df924ba1980c5274124ae43eb0c70c28a21c2eb0fcab9c6 SHA512 41ad0a80c965e946120ae169b82ef855465680716fd0e3f2ada2ff5c492c5b4f6844fc8732ebbb94ea9983ab3b768084d5492adcd32202a1bd547df3dc4299b8
-EBUILD kismet-ubertooth-2017.03.2.ebuild 1380 BLAKE2B d3dfbed1c07e4e606117ee526bf066759d519999a0f7e3c1b4bf3afb490fd5062951748d6da18e069c73b70e386b7d76bde53c65a9685f765746f3b912280eb7 SHA512 1378bf5f21d088f1f8b87a4e116cb4b34d1e26066fda2b7bf367d99ddbace31db370f4771e2e66d4fd66473eeb8d144e1bb4c9d602bea3d8335cb01c2bd19e4e
-EBUILD kismet-ubertooth-9999.ebuild 1380 BLAKE2B d3dfbed1c07e4e606117ee526bf066759d519999a0f7e3c1b4bf3afb490fd5062951748d6da18e069c73b70e386b7d76bde53c65a9685f765746f3b912280eb7 SHA512 1378bf5f21d088f1f8b87a4e116cb4b34d1e26066fda2b7bf367d99ddbace31db370f4771e2e66d4fd66473eeb8d144e1bb4c9d602bea3d8335cb01c2bd19e4e
+EBUILD kismet-ubertooth-2017.03.2.ebuild 1402 BLAKE2B 3f1ae3793fca725e35eb9b4b44cffafde23f8836618dfdafdccbb7393ceb7f86e4c860f3bf81da980effc048754fed5f4902e05c6134889c76bfd7de580fde38 SHA512 c585a8cbe819c7d473fc5aa812157e993788796799365a5798399a2d069b9a9720c6144a6e3b3603d165f08a8f088056dccb78bdffb4a43488fca0387b6280f4
+EBUILD kismet-ubertooth-9999.ebuild 1402 BLAKE2B 3f1ae3793fca725e35eb9b4b44cffafde23f8836618dfdafdccbb7393ceb7f86e4c860f3bf81da980effc048754fed5f4902e05c6134889c76bfd7de580fde38 SHA512 c585a8cbe819c7d473fc5aa812157e993788796799365a5798399a2d069b9a9720c6144a6e3b3603d165f08a8f088056dccb78bdffb4a43488fca0387b6280f4
MISC metadata.xml 393 BLAKE2B f37f4208ce8be998d00855d32214adc4bf24ff29336a4864473dbbce9fa1516ef82caf8480c095949607e39e32bc3a125dd1b2aa89b715e887c8324749bdd5f6 SHA512 893bb1eced169c39d3d8af2f45ce45ab6ca0d502214071d28ec8d16c31c4e5c9ee4519e54da611bebbe4eee4a95e0fc95ce81aa7587cc121758ef5f0bd9448a6
diff --git a/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.09.2.ebuild b/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.09.2.ebuild
deleted file mode 100644
index 5f3e212e2e60..000000000000
--- a/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.09.2.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit multilib
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git"
- inherit git-r3
- KEYWORDS=""
-else
- MY_PV=${PV/\./-}
- MY_PV=${MY_PV/./-R}
- S="${WORKDIR}/ubertooth-${MY_PV}"
- SRC_URI="https://github.com/greatscottgadgets/ubertooth/releases/download/${MY_PV}/ubertooth-${MY_PV}.tar.xz"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="Provides basic bluetooth support in kismet"
-HOMEPAGE="http://ubertooth.sourceforge.net/"
-
-LICENSE="GPL-2"
-SLOT="0/${PV}"
-IUSE=""
-
-DEPEND=">=net-wireless/kismet-2011.03.2-r1:= \
- >=net-wireless/ubertooth-${PV}:= \
- >=net-libs/libbtbb-${PV}:= \
- virtual/libusb:1"
-RDEPEND="${DEPEND}"
-
-src_compile() {
- if has_version =net-wireless/kismet-9999; then
- cd "${S}/host/kismet/plugin-ubertooth-phyneutral" || die
- else
- cd "${S}/host/kismet/plugin-ubertooth" || die
- fi
- emake KIS_SRC_DIR="/usr/include/kismet/"
-}
-
-src_install() {
- if has_version =net-wireless/kismet-9999; then
- cd "${S}/host/kismet/plugin-ubertooth-phyneutral" || die
- else
- cd "${S}/host/kismet/plugin-ubertooth" || die
- fi
- emake DESTDIR="${ED}" LIBDIR="/$(get_libdir)" KIS_SRC_DIR="/usr/include/kismet/" install
-}
-
-pkg_postinst() {
- ewarn "This package must be rebuilt every time kismet is rebuilt. Or else."
-}
diff --git a/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.10.1.ebuild b/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.10.1.ebuild
deleted file mode 100644
index 5f3e212e2e60..000000000000
--- a/net-wireless/kismet-ubertooth/kismet-ubertooth-2015.10.1.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit multilib
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git"
- inherit git-r3
- KEYWORDS=""
-else
- MY_PV=${PV/\./-}
- MY_PV=${MY_PV/./-R}
- S="${WORKDIR}/ubertooth-${MY_PV}"
- SRC_URI="https://github.com/greatscottgadgets/ubertooth/releases/download/${MY_PV}/ubertooth-${MY_PV}.tar.xz"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-DESCRIPTION="Provides basic bluetooth support in kismet"
-HOMEPAGE="http://ubertooth.sourceforge.net/"
-
-LICENSE="GPL-2"
-SLOT="0/${PV}"
-IUSE=""
-
-DEPEND=">=net-wireless/kismet-2011.03.2-r1:= \
- >=net-wireless/ubertooth-${PV}:= \
- >=net-libs/libbtbb-${PV}:= \
- virtual/libusb:1"
-RDEPEND="${DEPEND}"
-
-src_compile() {
- if has_version =net-wireless/kismet-9999; then
- cd "${S}/host/kismet/plugin-ubertooth-phyneutral" || die
- else
- cd "${S}/host/kismet/plugin-ubertooth" || die
- fi
- emake KIS_SRC_DIR="/usr/include/kismet/"
-}
-
-src_install() {
- if has_version =net-wireless/kismet-9999; then
- cd "${S}/host/kismet/plugin-ubertooth-phyneutral" || die
- else
- cd "${S}/host/kismet/plugin-ubertooth" || die
- fi
- emake DESTDIR="${ED}" LIBDIR="/$(get_libdir)" KIS_SRC_DIR="/usr/include/kismet/" install
-}
-
-pkg_postinst() {
- ewarn "This package must be rebuilt every time kismet is rebuilt. Or else."
-}
diff --git a/net-wireless/kismet-ubertooth/kismet-ubertooth-2017.03.2.ebuild b/net-wireless/kismet-ubertooth/kismet-ubertooth-2017.03.2.ebuild
index 1ed24b3efdb0..c0ebcd76347b 100644
--- a/net-wireless/kismet-ubertooth/kismet-ubertooth-2017.03.2.ebuild
+++ b/net-wireless/kismet-ubertooth/kismet-ubertooth-2017.03.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -24,9 +24,10 @@ LICENSE="GPL-2"
SLOT="0/${PV}"
IUSE=""
-DEPEND=">=net-wireless/kismet-2011.03.2-r1:= \
- >=net-wireless/ubertooth-${PV}:= \
- >=net-libs/libbtbb-${PV}:= \
+DEPEND=">=net-wireless/kismet-2011.03.2-r1:=
+ <net-wireless/kismet-2017.0.0
+ >=net-wireless/ubertooth-${PV}:=
+ >=net-libs/libbtbb-${PV}:=
virtual/libusb:1"
RDEPEND="${DEPEND}"
diff --git a/net-wireless/kismet-ubertooth/kismet-ubertooth-9999.ebuild b/net-wireless/kismet-ubertooth/kismet-ubertooth-9999.ebuild
index 1ed24b3efdb0..c0ebcd76347b 100644
--- a/net-wireless/kismet-ubertooth/kismet-ubertooth-9999.ebuild
+++ b/net-wireless/kismet-ubertooth/kismet-ubertooth-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -24,9 +24,10 @@ LICENSE="GPL-2"
SLOT="0/${PV}"
IUSE=""
-DEPEND=">=net-wireless/kismet-2011.03.2-r1:= \
- >=net-wireless/ubertooth-${PV}:= \
- >=net-libs/libbtbb-${PV}:= \
+DEPEND=">=net-wireless/kismet-2011.03.2-r1:=
+ <net-wireless/kismet-2017.0.0
+ >=net-wireless/ubertooth-${PV}:=
+ >=net-libs/libbtbb-${PV}:=
virtual/libusb:1"
RDEPEND="${DEPEND}"
diff --git a/net-wireless/kismet/Manifest b/net-wireless/kismet/Manifest
index a6f63e75575c..07fa339c5de3 100644
--- a/net-wireless/kismet/Manifest
+++ b/net-wireless/kismet/Manifest
@@ -1,11 +1,12 @@
AUX fix-setuptools.patch 2415 BLAKE2B 880353193f8ba3285b3e91c60a2938b2c67d0b91fd6cfb47504f5bfdba75a29e4c8f3d7b47d5ef2a7b2fdbc2f0587002f7ec58fa80b68919c949ad01498416ad SHA512 fa73125ad86b98513e6112efc5bf8a78a41aa804dc526d304eb89f1f3b53b2298bba2025860f12f74523dffc623a8f68027de48e19fd83afba0f39b6d720179d
AUX fix-setuptools2.patch 2239 BLAKE2B 9d5ace68d76f4d1de1688055d98cd28257c776705f8337efc3a919118f1fa27597495255dc4e247f4f7a18d33769d5c2a47f66f728b2d67fc1bb2dbc92bc7cdb SHA512 6bbcee8f546753ad45532b73586d67f5ca4e155a583a823d7d9fb0d9a5401048ccb0049bda0bfa03a8cfdca36d25026902ff4401deb51e1e477760fa3e7d16a0
+AUX fix-setuptools3.patch 2239 BLAKE2B 318461d6ea1e23118af2df5ef2b03bd3ca9b335f873c0c2104fdf3468e3527b6cb0e7e37ee0581df58ebbf9f2d8d0e9bb844d707487d72ccef563a7a7fbe54fc SHA512 1f88590e43addd679757bceedf3b75ed5f19960295e7139c0e67afb0884019f939fa6c22f03dce4176669d5631e6ee1539db47319dc7d476b2a4ec4c8ca6b8fa
AUX kismet-2016.07.1-ruby-fixes.patch 1808 BLAKE2B e66937e71488affc6b3fe377ec27eaf48f292fc1a926c5f36031b9f93154e453fe1a1ca85e3988eac625334ee1fb75433de289413a0347ed2f92624d061e4fed SHA512 4bc4832e1f15c3917b67ff80d8b054b6a8aca9a8b03cf3f78cfb2a9b45fdb1f2f2785c2864cfb31bb05cf4da9adca3f96b6df47667107430a7020814ed07549b
AUX kismet.confd 403 BLAKE2B 2c286c0731489fd069f6fd5e0bd2ff92d16bac89175ebeffcb4f313553043475d030b88de1c580244767f40b60a4d8d70eb25180463b24b84b9ea7064cff742d SHA512 232801f085980d464df831af8c73fa9c4274b44dd45118938cdf9048e0d54cdcc386aec6749e7a1b2c00b73739ab8bb51ff5dadf8cc1866ce2207e28c4e25b71
AUX kismet.initd 629 BLAKE2B 5dd54d0f05c65d65682be73f15388e82dc45881d4704b04835e36f587956a0953d822557bb0baf685846a0d2bfd90db0995793f6d46a2adc5aa07dbc525df846 SHA512 864f79715b35595a19f370c2382c3a3383d06245cca7a65b88a35b9ceafb2f4953044e6b3c5c71748ed68d890043ab69a2c47d630c14c51542ba3f86699a11db
DIST kismet-2016-07-R1.tar.xz 709364 BLAKE2B 5b667a02b517bd413d569f40df1f2a2e1158357c602fa807d712870543a7fade25077f449c07c023ad1d2150870352aa754484846d8c2a0d9f027113bb57c1fc SHA512 88891a0cd5ef94a4815d259e433f946f52552c125e05a5d8ac447d04e6090f2bd92f8bd8573440f0dfe446b29233bef81d9889e53170757ad0116ddfc2cb8416
DIST kismet-2018-08-BETA1.tar.xz 2043136 BLAKE2B f24af4250bb0238073380514413d9501e449cf40507d7a96ac868d76acb34af81b9bf4a49c9b6197b6b903ab33e2318bb5efa22876cc2070e3878ebf030d592c SHA512 09eab9d648f011c95b8632c666990d79f9998465b051a65357f53af19a135a5d58df3025ec60f9ef9a7b7d9b5622d2332bb2defbffd21ca0e25e2e4090ceae2f
-EBUILD kismet-2016.07.1-r1.ebuild 4191 BLAKE2B 121e49130ad54fc963b011b005fa33ea6d01e71cf699232c744f7a497076b489e8913da9a0341becb21657de947204cd260e95ef46fe111716de1b1b6781b521 SHA512 ceefe51d38f6375629708be15a23a9e382578a8b4474503e2ff61bb912ab3ae313b37f417880f180094439505ea36fdbd9aeab95cbd426cc3f744985615080fc
-EBUILD kismet-2018.08_beta1-r3.ebuild 3013 BLAKE2B 8c7cd86f4c3af3eaeca6278630ccd1107bdbc199185796eaf44a4a5074716525a9ddbabd8c1bbc18bdac9b6baa8c2e006b72a0ee26a9ed60c03015c112266e95 SHA512 3bc7ce21415d3c24bccb6f279d208f1c423fb8e6c49dbab2b00d7202056bc647f051672d2cc3da2c856b49a096a40b92584786c88bc1e8ae9a711f3d14f5c216
-EBUILD kismet-9999.ebuild 3014 BLAKE2B abf6803d94e860d12d338ea58965522dbe333c39410e45aa9b3ef45139697092598f6966283fb1bd6c9ac22473091b7fbff80b34e87b468056c263a85f133af1 SHA512 236c8052fcb46fa6b8f2294cd6c67b3e8ef63f7f432e7a4dbf1e8561d2413593acf8ecd4b1e355a78a0883858bc0fe90f71d150c41b736d6637edceba76bfa94
-MISC metadata.xml 1159 BLAKE2B 2e72c1c62f31b52445c83b6b0d7695c7f1231de69fbe865e123a18dc0030a0f57586b058a7e738d561f48413e8a6ff0e8ac73428de2c41688e5baa1e4c255af1 SHA512 cf7c0f4c38f0a5e7b9c51c9fc98f5dd49e51159986443687a81d486c8805aea069168832f406a16b36dc6342be063fdbcade74685273fcdd2111ea9a616437d7
+EBUILD kismet-2016.07.1-r2.ebuild 4224 BLAKE2B 810401dfc709c81f55e881cc625d029544f37b454bb1076a902fa38254506fd82e8b1226dab0c2a4b7a58ed580bdc8202fcf9200df8591f67ca48caaa604747c SHA512 1c798255763de2961884ee73abe4c5c2aacdde1f85a36daf01595ba2b04d906d03adff68a81c0f23a4c66db66b6f74cf609c4f4a680627db26cdbf19b9c88bb8
+EBUILD kismet-2018.08_beta1-r4.ebuild 3007 BLAKE2B 09460af93a5ee5d50b628f8dcf4a9ad466d30c4cb7e617bc60d5fa89a7d1c4fdb169e48c9a4ca1fa01ca92396cf99a86e1f1597b7dd1943e3a90078ce3ee84d8 SHA512 19131fd383d48f4e394b01e180fded41767b64b57ee63a0e046334c143fc63472ba0f4c71bcd21419a270a7f7fd558c5c2d700c9f91c71fd7fe099b48733fce7
+EBUILD kismet-9999.ebuild 2929 BLAKE2B 510f39a7c9fa66e78f67ff151bc6d6e91c757063fee4f8c16a2de89f111cf0fba1e6f48e7ce39e7d5495450770ba384b8347196bcf72d0cac0e83278009fc96d SHA512 d6c2df0d3d01d2e44074c785d25b5c4eaed3a511c6b5c7cf8dcb1c8fecbb46d457d0b756998a07b2882996d5b30a4628e16c5229a0bbdc70292d0864498c28e1
+MISC metadata.xml 1259 BLAKE2B c9c91a87613a3126a81c28e768dbcf37422e04c8679d991ed2149361bf07d43a1dc17e5eaffebbb77bb9e92f2fd316192745e8b3cde04729db12b7dbefd33d26 SHA512 777ea0bad8a04dc4ac303eee0006692aa0107a7c38322b890565fab59288d84932b531145445623af1fa594b762aec627dd00f659b90f1fb595d7b49f6ab20a0
diff --git a/net-wireless/kismet/files/fix-setuptools3.patch b/net-wireless/kismet/files/fix-setuptools3.patch
new file mode 100644
index 000000000000..4e9787d8aa99
--- /dev/null
+++ b/net-wireless/kismet/files/fix-setuptools3.patch
@@ -0,0 +1,65 @@
+diff --git a/capture_freaklabs_zigbee/Makefile.in b/capture_freaklabs_zigbee/Makefile.in
+index cfbf99b0..c2e68453 100644
+--- a/capture_freaklabs_zigbee/Makefile.in
++++ b/capture_freaklabs_zigbee/Makefile.in
+@@ -6,7 +6,7 @@ all:
+ $(PYTHON2) ./setup.py build
+
+ install:
+- $(PYTHON2) ./setup.py install
++ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
+ # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
+
+ clean:
+diff --git a/capture_sdr_rtl433/Makefile.in b/capture_sdr_rtl433/Makefile.in
+index e33f7de5..e1be587d 100644
+--- a/capture_sdr_rtl433/Makefile.in
++++ b/capture_sdr_rtl433/Makefile.in
+@@ -7,7 +7,7 @@ all:
+ $(PYTHON2) ./setup.py build
+
+ install:
+- $(PYTHON2) ./setup.py install
++ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
+ # These are now part of the setup.py install
+ # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MONITOR_BIN) $(BIN)/$(MONITOR_BIN)
+ # $(INSTALL) -o $(INSTUSR) -g $(INSTGRP) $(MQTTMONITOR_BIN) $(BIN)/$(MQTTMONITOR_BIN)
+diff --git a/python_modules/KismetExternal/Makefile b/python_modules/KismetExternal/Makefile
+index 036541a0..fc660dfe 100644
+--- a/python_modules/KismetExternal/Makefile
++++ b/python_modules/KismetExternal/Makefile
+@@ -4,7 +4,7 @@ all:
+ $(PYTHON2) ./setup.py build
+
+ install:
+- $(PYTHON2) ./setup.py install
++ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
+
+ protobuf:
+ $(PROTOCBIN) -I ../../protobuf_definitions --python_out=./KismetExternal ../../protobuf_definitions/*.proto
+diff --git a/python_modules/KismetLog/Makefile b/python_modules/KismetLog/Makefile
+index d0d6f784..60e1eac1 100644
+--- a/python_modules/KismetLog/Makefile
++++ b/python_modules/KismetLog/Makefile
+@@ -4,7 +4,7 @@ all:
+ $(PYTHON2) ./setup.py build
+
+ install:
+- $(PYTHON2) ./setup.py install
++ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
+
+ clean:
+ @-$(PYTHON2) ./setup.py clean
+diff --git a/python_modules/KismetRest/Makefile b/python_modules/KismetRest/Makefile
+index d0d6f784..60e1eac1 100644
+--- a/python_modules/KismetRest/Makefile
++++ b/python_modules/KismetRest/Makefile
+@@ -4,7 +4,7 @@ all:
+ $(PYTHON2) ./setup.py build
+
+ install:
+- $(PYTHON2) ./setup.py install
++ $(PYTHON2) ./setup.py install --root=$(DESTDIR)
+
+ clean:
+ @-$(PYTHON2) ./setup.py clean
diff --git a/net-wireless/kismet/kismet-2016.07.1-r1.ebuild b/net-wireless/kismet/kismet-2016.07.1-r2.ebuild
index 024236e35e55..f80d05230173 100644
--- a/net-wireless/kismet/kismet-2016.07.1-r1.ebuild
+++ b/net-wireless/kismet/kismet-2016.07.1-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=5
+EAPI=6
inherit autotools eutils multilib user
@@ -31,6 +31,7 @@ CDEPEND="net-wireless/wireless-tools
plugin-btscan? ( net-wireless/bluez )
plugin-dot15d4? ( virtual/libusb:0 )
plugin-spectools? ( net-wireless/spectools )
+ plugin-ptw? ( dev-libs/openssl:= )
"
DEPEND="${CDEPEND}
@@ -51,7 +52,7 @@ src_prepare() {
-e 's|@mangrp@|root|g' Makefile.in
epatch "${FILESDIR}/${P}-ruby-fixes.patch"
- epatch_user
+ eapply_user
eautoreconf
}
diff --git a/net-wireless/kismet/kismet-2018.08_beta1-r3.ebuild b/net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild
index 1964da67d1e6..69055f3a8ae8 100644
--- a/net-wireless/kismet/kismet-2018.08_beta1-r3.ebuild
+++ b/net-wireless/kismet/kismet-2018.08_beta1-r4.ebuild
@@ -74,19 +74,20 @@ src_prepare() {
fi
if ! use lm_sensors; then
- sed -i "s#HAVE_LMSENSORS_H=1#HAVE_LMSENSORS_H=0#" configure
+ sed -i "s#sensors.h#totally-not-sensors.h#" configure
fi
+
if use networkmanager; then
sed -i "s#havelibnm\=no#havelibnm\=yes#" configure
else
sed -i "s#havelibnm\=yes#havelibnm\=no#" configure
fi
- sed -i 's#-O3##' configure
}
src_configure() {
econf \
- $(use_enable pcre)
+ $(use_enable pcre) \
+ --disable-optimization
}
src_install() {
diff --git a/net-wireless/kismet/kismet-9999.ebuild b/net-wireless/kismet/kismet-9999.ebuild
index 4ef4ac444ddd..9eecff37a2f8 100644
--- a/net-wireless/kismet/kismet-9999.ebuild
+++ b/net-wireless/kismet/kismet-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python3_6 )
+PYTHON_COMPAT=( python2_7 )
inherit autotools eutils multilib user python-single-r1
@@ -28,7 +28,7 @@ HOMEPAGE="https://www.kismetwireless.net"
LICENSE="GPL-2"
SLOT="0/${PV}"
-IUSE="lm_sensors networkmanager +pcre selinux +suid"
+IUSE="lm_sensors mousejack networkmanager +pcre selinux +suid"
CDEPEND="
${PYTHON_DEPS}
@@ -42,6 +42,7 @@ CDEPEND="
dev-libs/libnl:3
net-libs/libpcap
)
+ mousejack? ( dev-libs/libusb:= )
dev-libs/protobuf-c:=
dev-libs/protobuf:=
sys-libs/ncurses:=
@@ -66,27 +67,21 @@ src_prepare() {
sed -i -e 's| -s||g' \
-e 's|@mangrp@|root|g' Makefile.in
- epatch "${FILESDIR}"/fix-setuptools2.patch
+ eapply "${FILESDIR}"/fix-setuptools3.patch
eapply_user
- if [[ ${PV} == "9999" ]] ; then
+ if [ "${PV}" = "9999" ]; then
eautoreconf
fi
-
- if ! use lm_sensors; then
- sed -i "s#HAVE_LMSENSORS_H=1#HAVE_LMSENSORS_H=0#" configure
- fi
- if use networkmanager; then
- sed -i "s#havelibnm\=no#havelibnm\=yes#" configure
- else
- sed -i "s#havelibnm\=yes#havelibnm\=no#" configure
- fi
- sed -i 's#-O3##' configure
}
src_configure() {
econf \
- $(use_enable pcre)
+ $(use_enable pcre) \
+ $(use_enable lm_sensors lmsensors) \
+ $(use_enable mousejack libusb) \
+ $(use_enable networkmanager libnm) \
+ --disable-optimization
}
src_install() {
diff --git a/net-wireless/kismet/metadata.xml b/net-wireless/kismet/metadata.xml
index 3e3c9a3551a7..e5158f5c107b 100644
--- a/net-wireless/kismet/metadata.xml
+++ b/net-wireless/kismet/metadata.xml
@@ -12,6 +12,7 @@
this allows running kismet as a normal user, significantly
reducing security risks
</flag>
+ <flag name="mousejack">Add support for mousejack hardware using <pkg>dev-libs/libusb</pkg></flag>
<flag name="pcre">Build with pcre support</flag>
<flag name="speech">Audio support using <pkg>app-accessibility/flite</pkg></flag>
<flag name="plugin-autowep">Build the autowep plugin</flag>
diff --git a/net-wireless/soapyremote/Manifest b/net-wireless/soapyremote/Manifest
index 712777796c99..14a06d5da1aa 100644
--- a/net-wireless/soapyremote/Manifest
+++ b/net-wireless/soapyremote/Manifest
@@ -1,4 +1,4 @@
-DIST soapyremote-0.4.3.tar.gz 60023 BLAKE2B bff0b681d850794c7a3cc23bc9cb6276e3c579a074101ed82e76a933e5d9cd84b96fc7be5560ee166bcf624f0ba968ff259309fb9bb17fa8ccf4ebe903db5a33 SHA512 58e91c2da52440acab0930d5a913715d173c309aed83489e1adb408fbae99c22e4e549412dc5a655f266cfbfaf0a67e45eb330aaf9df0fc9b699a7aaa7c12ff6
-EBUILD soapyremote-0.4.3.ebuild 669 BLAKE2B 078f4c65fbda3a1907571daa17b71315b9ba47352fe845fc8259341e4e8a51b2fc9b5d0a4403a9fde066f2575b3d17b9acd48ffc26752f99b25f52cac18ee0f3 SHA512 d495a081d16cdfebf3e67bc0e2f54432ceb83bfadde0cf15cb3a02389af49351a1144a83b815748b4759fbab339750d01310b77fab53c106ae32a5145c44e0ec
-EBUILD soapyremote-9999.ebuild 714 BLAKE2B 10f45adb3bd980d3e95ad80dc4ee1ba45b5625a133376a9e2ecd7854ab76c576a9beac71861cc7c36cdefcca0913f31c35974b2f02fd265a9caa0a937fc9b4b6 SHA512 58320ccfbe3a96fd5abf30ed01a3de79adad946d791072cc2f3f40b772226de780cf6491f5b681475e4bae6826aeff68fbc1739b5108bfb7cbd31afe7fb8ae80
+DIST soapyremote-0.5.0.tar.gz 71881 BLAKE2B e81f2df8f513df329289404de8f1f5916379a824bb51b0aa0e3b1bfc6af953a367119293db80374ef6c2ba6e638228eb8ffb5f0c9eb70a7dd61e2ff4e5641ef8 SHA512 5c5ce76c90dfbfc3b6846902f5dbf0c0906d92ae193a50d79733ce47403f1ec27dcf78d07fc198e8099272431c313984eb32c26306fb2afee129339e6501f3d2
+EBUILD soapyremote-0.5.0.ebuild 727 BLAKE2B 898d60ac59e5d228e8a5b040bb0b55657722c08650ce0ef7c23cb7788992aa3fef340a990e028fff7b41696bc3c12362755f53d584209d41de94b06dc65dbaf7 SHA512 4ff56b06b46307d2791ec7385c7fde7f2740fdd38b6d3dd2df1d7260f63970528b26d4815dc58ee086a76a45ce6ddf67606a88d854522ad51997a941a2265fb8
+EBUILD soapyremote-9999.ebuild 727 BLAKE2B 898d60ac59e5d228e8a5b040bb0b55657722c08650ce0ef7c23cb7788992aa3fef340a990e028fff7b41696bc3c12362755f53d584209d41de94b06dc65dbaf7 SHA512 4ff56b06b46307d2791ec7385c7fde7f2740fdd38b6d3dd2df1d7260f63970528b26d4815dc58ee086a76a45ce6ddf67606a88d854522ad51997a941a2265fb8
MISC metadata.xml 336 BLAKE2B cf77d5c87670b460f2965ad571a9566510d3df71a56aed5d8b1ebbdbee2ee0332a073ff30c2410f628053ee33fe55b7d391e1a6de7802344b3c5fc5e792ed318 SHA512 b8b0bd12ddb26ac45f533bf7d46e8f2bd4306cee47283e0f71d7bfd9701a47bdb85c5082cc070a5b6bf42f518cff91861360ab68505594e3b3d35042f42d0a72
diff --git a/net-wireless/soapyremote/soapyremote-0.4.3.ebuild b/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
index 0b994353296d..cb383a0784e7 100644
--- a/net-wireless/soapyremote/soapyremote-0.4.3.ebuild
+++ b/net-wireless/soapyremote/soapyremote-0.5.0.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+
inherit cmake-utils
DESCRIPTION="Soapy SDR remote module"
@@ -25,5 +27,6 @@ SLOT="0"
IUSE=""
REQUIRED_USE=""
-RDEPEND="net-wireless/soapysdr"
+RDEPEND="net-wireless/soapysdr
+ net-dns/avahi"
DEPEND="${RDEPEND}"
diff --git a/net-wireless/soapyremote/soapyremote-9999.ebuild b/net-wireless/soapyremote/soapyremote-9999.ebuild
index e1818a79ebcb..cb383a0784e7 100644
--- a/net-wireless/soapyremote/soapyremote-9999.ebuild
+++ b/net-wireless/soapyremote/soapyremote-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -27,5 +27,6 @@ SLOT="0"
IUSE=""
REQUIRED_USE=""
-RDEPEND="net-wireless/soapysdr"
+RDEPEND="net-wireless/soapysdr
+ net-dns/avahi"
DEPEND="${RDEPEND}"
diff --git a/net-wireless/urh/Manifest b/net-wireless/urh/Manifest
index d6263e336360..23dde27ded04 100644
--- a/net-wireless/urh/Manifest
+++ b/net-wireless/urh/Manifest
@@ -1,7 +1,6 @@
-DIST urh-1.5.5.tar.gz 10291006 BLAKE2B 9fabb38abea450a6dea5c21279165589cb885faea118ce27051351cf824df5787346c3d81f7cd38abf6d05c9ae1ef1fad3b24ba112552ef05c27eb094c17b959 SHA512 bb4dae138042ffb53aac43368b47527909bbaad487cfb194385d7c2910f40e1f19e870d397596b87a333957ab83dc0418fba07038358519919c8ae90d6ef497b
-DIST urh-1.6.2.6.tar.gz 11690379 BLAKE2B b1e2de56e538389b10edd74cc180c870caf18b27845181e8cb93fee5dd93dc049850273995fc9220e28e3f957beffc6d6b015974a9e94ac5ee25258b8e70e22b SHA512 1983f827647de1ce57b8ed4e1860344955c3cba401d153150c8ee55bb424d313290e5005045f61d775cb5076d7ade9404f33a7b616ec96a091b71829f4779891
DIST urh-1.6.4.1.tar.gz 14993226 BLAKE2B 97ce52430d7449b1ea0dfe57a0dbd95d9b84da03b15403dc16c46c45c3b656686622182306b3e70f48aee8ef09540c82639216d30f29a6e495fce5978299a272 SHA512 3e7d3a770c97f4a5653524a2844721336440724611e554ba2fb33529c99abd15206a14249c27bd7a9fd21b5f5c34f2719b64477e4ebc58fa64d94e211383e8e6
-EBUILD urh-1.5.5.ebuild 839 BLAKE2B 362b5970d519748bacde413d436e9e985511ad11a32e891bc4ce1a1e56687864cdc5787e791e76cbc55f7688ebd189d498f5db9707e32af059590ea51bff0a1f SHA512 a76ab165346f043d2e7cbe6b4ad0c15708642030349ea9d4d344ec1eb47a631a88bcbf95bac0344de87b2c42e3f00ab97228c260e5e2eac044d562afdf45c319
-EBUILD urh-1.6.2.6.ebuild 880 BLAKE2B 13971ab1212731e65bfe214bb65f57462fdcacd1744b5b24dc6c9777f488f990e91cba8cb9969f3ffa6d204791ba86a8f5d0242a51ed493bc76513df9b4896ed SHA512 cd54ee675f8597c3c4b16ccf26db4d31560fc5ddc2a85f631a00e210e48a3d1327ad4c5c6e6305edef3bfcda334b532867586e152b75ea4516bc4ff9ff3a5a1f
+DIST urh-2.5.3.tar.gz 12444979 BLAKE2B 98e1d682c552d26bff216b076bd6b104bd3808f5065215a711d488d56556cd63bc38263ccc0f45f511d1cfc6ef929d7cf80e7b57a54c5b43505a5d451c2ea5ab SHA512 47d262131224fb2d42b0f3894e299faffc1cfdb4543f22337480eb51677884d5e9191664a48b26a7c91ca5a9935b7e422dc02c1ced5d69848f52f8f58a14d7e5
EBUILD urh-1.6.4.1.ebuild 949 BLAKE2B b7bd4c51b6b14891177dd0a7653d19e21f9078b6d4b495c4ba188ceeaa8ecf7c41939524b7c91fbf695ae9b63f40056c61ebcdcea4ad8f16059182fb09d4461a SHA512 9a2f86c5f59d9e39b66803c40bfe7394a12581e6cbfbd2db419428af699c7ae0c9fd411bb0649da9e25cf5b1b5a81e6f0b284fe1119b85af19ed3a708f9b604b
-MISC metadata.xml 727 BLAKE2B e8c1b3a936a41ec1cc870f5442ae00b7c4f91f0fad5b1f9c33dc2d8823af15e0b8f308565b36460657708f5939cbc4919e29692b7eb2d673cfaad3e949a6e4a0 SHA512 758e887f3f8739002d49375ef6dc38cc88d1cb8f26aff19ce62773785523c02c2403bf6bc39222f7db50cd4db274a7edcb239b0a6c929740a30174f46f61a5bd
+EBUILD urh-2.5.3.ebuild 1275 BLAKE2B b110be15580f72feaa0356864e6a18ab2e998637e6179811790cce1b002b38d038b2ec53030c2c9075a4b3cc38e3078c80bd179a65edc785c423f2ecee9fdf3d SHA512 65eb35cde7f49ff0d3c94261ff32bfc30aca3977a4f8eef73f339e3ad87819c640e8ef2238f7c5d454fdda7826df353e83fe46cea056921fc6d1265b9dca9047
+EBUILD urh-9999.ebuild 1275 BLAKE2B b110be15580f72feaa0356864e6a18ab2e998637e6179811790cce1b002b38d038b2ec53030c2c9075a4b3cc38e3078c80bd179a65edc785c423f2ecee9fdf3d SHA512 65eb35cde7f49ff0d3c94261ff32bfc30aca3977a4f8eef73f339e3ad87819c640e8ef2238f7c5d454fdda7826df353e83fe46cea056921fc6d1265b9dca9047
+MISC metadata.xml 925 BLAKE2B 2ae753ff0a9b2c58db180655350b7805546a6d4bf548902d5717be45ce07481ed1e478b7e46cfc4d0b9c82807b7b99135017aa1beb882d3ac1c9b9cd80ada30c SHA512 1d1005d81c4ba5eb2d482419d4469de906d3c754750fd7ed46540b92861e4b5356935986572168f1ee3008319aa31054a206d71b5153e7a1758a8c6796949f89
diff --git a/net-wireless/urh/metadata.xml b/net-wireless/urh/metadata.xml
index 1560b6007eae..9b89859ec288 100644
--- a/net-wireless/urh/metadata.xml
+++ b/net-wireless/urh/metadata.xml
@@ -10,7 +10,9 @@
<name>Radio</name>
</maintainer>
<use>
+ <flag name="bladerf">use native backend which directly uses <pkg>net-wireless/bladerf</pkg></flag>
<flag name="hackrf">use native backend which directly uses <pkg>net-libs/libhackrf</pkg></flag>
+ <flag name="plutosdr">use native backend which directly uses <pkg>net-libs/libiio</pkg></flag>
<flag name="rtlsdr">use native backend which directly uses <pkg>net-wireless/rtl-sdr</pkg></flag>
<flag name="uhd">use native backend which directly uses <pkg>net-wireless/uhd</pkg></flag>
</use>
diff --git a/net-wireless/urh/urh-1.5.5.ebuild b/net-wireless/urh/urh-1.5.5.ebuild
deleted file mode 100644
index 90d9daa38eb1..000000000000
--- a/net-wireless/urh/urh-1.5.5.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python{3_4,3_5} )
-inherit distutils-r1 eutils
-
-DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
-HOMEPAGE="https://github.com/jopohl/urh"
-SRC_URI="https://github.com/jopohl/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="hackrf rtlsdr"
-
-DEPEND="${PYTHON_DEPS}
- dev-python/numpy[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]
- dev-python/pyzmq[${PYTHON_USEDEP}]
- hackrf? ( net-libs/libhackrf )
- rtlsdr? ( net-wireless/rtl-sdr )"
-RDEPEND="${DEPEND}
- dev-python/PyQt5[${PYTHON_USEDEP}]
- net-wireless/gr-osmosdr"
-
-python_configure_all() {
- mydistutilsargs=(
- $(use_with hackrf)
- $(use_with rtlsdr)
- )
-}
diff --git a/net-wireless/urh/urh-1.6.2.6.ebuild b/net-wireless/urh/urh-1.6.2.6.ebuild
deleted file mode 100644
index ea9cce67800f..000000000000
--- a/net-wireless/urh/urh-1.6.2.6.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python{3_4,3_5} )
-inherit distutils-r1 eutils
-
-DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
-HOMEPAGE="https://github.com/jopohl/urh"
-SRC_URI="https://github.com/jopohl/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="hackrf rtlsdr"
-
-DEPEND="${PYTHON_DEPS}
- dev-python/numpy[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]
- dev-python/pyzmq[${PYTHON_USEDEP}]
- hackrf? ( net-libs/libhackrf )
- rtlsdr? ( net-wireless/rtl-sdr )"
-RDEPEND="${DEPEND}
- dev-python/PyQt5[${PYTHON_USEDEP}]
- net-wireless/gr-osmosdr"
-
-python_configure_all() {
- mydistutilsargs=(
- $(use_with hackrf)
- $(use_with rtlsdr)
- --without-airspy
- --without-limesdr
- )
-}
diff --git a/net-wireless/urh/urh-2.5.3.ebuild b/net-wireless/urh/urh-2.5.3.ebuild
new file mode 100644
index 000000000000..7f9371c86681
--- /dev/null
+++ b/net-wireless/urh/urh-2.5.3.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python3_{5,6} )
+inherit distutils-r1 eutils
+
+DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
+HOMEPAGE="https://github.com/jopohl/urh"
+
+if [ "${PV}" = "9999" ]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/jopohl/urh.git"
+ KEYWORDS=""
+else
+ SRC_URI="https://github.com/jopohl/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="bladerf hackrf plutosdr rtlsdr uhd"
+
+DEPEND="${PYTHON_DEPS}
+ net-wireless/gnuradio[zeromq]
+ dev-python/numpy[${PYTHON_USEDEP}]
+ dev-python/psutil[${PYTHON_USEDEP}]
+ dev-python/pyzmq[${PYTHON_USEDEP}]
+ dev-python/cython[${PYTHON_USEDEP}]
+ bladerf? ( net-wireless/bladerf:= )
+ hackrf? ( net-libs/libhackrf:= )
+ plutosdr? ( net-libs/libiio:= )
+ rtlsdr? ( net-wireless/rtl-sdr:= )
+ uhd? ( net-wireless/uhd:= )"
+RDEPEND="${DEPEND}
+ dev-python/PyQt5[${PYTHON_USEDEP},testlib]
+ net-wireless/gr-osmosdr"
+
+python_configure_all() {
+ mydistutilsargs=(
+ $(use_with bladerf)
+ $(use_with hackrf)
+ $(use_with plutosdr)
+ $(use_with rtlsdr)
+ $(use_with uhd usrp)
+ --without-airspy
+ --without-limesdr
+ )
+}
diff --git a/net-wireless/urh/urh-9999.ebuild b/net-wireless/urh/urh-9999.ebuild
new file mode 100644
index 000000000000..7f9371c86681
--- /dev/null
+++ b/net-wireless/urh/urh-9999.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python3_{5,6} )
+inherit distutils-r1 eutils
+
+DESCRIPTION="Universal Radio Hacker: investigate wireless protocols like a boss"
+HOMEPAGE="https://github.com/jopohl/urh"
+
+if [ "${PV}" = "9999" ]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/jopohl/urh.git"
+ KEYWORDS=""
+else
+ SRC_URI="https://github.com/jopohl/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="bladerf hackrf plutosdr rtlsdr uhd"
+
+DEPEND="${PYTHON_DEPS}
+ net-wireless/gnuradio[zeromq]
+ dev-python/numpy[${PYTHON_USEDEP}]
+ dev-python/psutil[${PYTHON_USEDEP}]
+ dev-python/pyzmq[${PYTHON_USEDEP}]
+ dev-python/cython[${PYTHON_USEDEP}]
+ bladerf? ( net-wireless/bladerf:= )
+ hackrf? ( net-libs/libhackrf:= )
+ plutosdr? ( net-libs/libiio:= )
+ rtlsdr? ( net-wireless/rtl-sdr:= )
+ uhd? ( net-wireless/uhd:= )"
+RDEPEND="${DEPEND}
+ dev-python/PyQt5[${PYTHON_USEDEP},testlib]
+ net-wireless/gr-osmosdr"
+
+python_configure_all() {
+ mydistutilsargs=(
+ $(use_with bladerf)
+ $(use_with hackrf)
+ $(use_with plutosdr)
+ $(use_with rtlsdr)
+ $(use_with uhd usrp)
+ --without-airspy
+ --without-limesdr
+ )
+}
diff --git a/net-wireless/wepattack/Manifest b/net-wireless/wepattack/Manifest
index c8ada6754982..521824ed0458 100644
--- a/net-wireless/wepattack/Manifest
+++ b/net-wireless/wepattack/Manifest
@@ -2,5 +2,5 @@ AUX wepattack-0.1.3-filter-mac-address.patch 6727 BLAKE2B cdd1ff764e3cc409baa80b
AUX wepattack-0.1.3-missed-string.h-warnings-fix.patch 608 BLAKE2B f0bd227ddc9e778101802cd988451d374bec0e619f06f180d7275e793d0e8815c08e9a2f9e12614a4efeac2b44fc3cd0bd9ae1c59bd4a650702e21ddde335d58 SHA512 30b92627c616a1e2d07300765d6b2e2b1e097e424820c21d98f814ff153ab87375e913deb9f2e60d61ddd64768865d35e3b5d73b2e700caf7fc85a3f484b719b
AUX wepattack.conf 181 BLAKE2B 62d5a4b333fea32a5c5fe81e71a5b30ed90914361fda8c23dba208e6e4134651f257c337eaa1c8e95c5be5a4323443dad91ea51e1ab47e40064c5231299f8b07 SHA512 51c056be0c8b77e0af5c3ca40ee38244c6d5b7c55be4ac1d6a0e0db721c4be7e1ef235588d27b124a2f281d626fc5904234fb4d2d2e344047582e600ae6037d7
DIST WepAttack-0.1.3.tar.gz 25063 BLAKE2B 48923fd891a57a61edf5a3c75e84c3194ddad79adf7b588b54f4709cfbbad43537011f5e1a6c303f35cace50835802871113d7815bfcd1b08d167449e5007a0f SHA512 fe8d9843613fc29b7802f699311cb67fe3546a17a279ebc2e150cce155e726270dc937b1c941d9e9287b813febf171fe56053f6b010c4f2021e45e572f91fdf4
-EBUILD wepattack-0.1.3-r3.ebuild 1139 BLAKE2B eb9de977a4707e1e9e09e61b8ef57581e7d0c785ba817d542595a1cf7e0cf2c916d8c504ffd6a4c84f158b946485d5e9d7a34c4769f62bf2620c4fc88d1c89d2 SHA512 27d480523b0d9a8450213675bdd3fe7e2c4612ff8f751973270cef0e389432f229388dd15a3856341cea8dc7d91b8d71ef116ebe2e37cc7a8876787e36059510
+EBUILD wepattack-0.1.3-r4.ebuild 1174 BLAKE2B 07963ddd83b699e0b137aee8dd66daa1253a25c057e16af6ae238712118401f85c0dc5fb642f017ce569b8058af4fad969ade83ab1d940e56cd5bb8753122df2 SHA512 588d8965e2be86abdd9a576d94d8e616fce8be4b3f0edb0e531074d34fb3e38386a6a254d5fd7ddded2e3864a3d97ad6e3de31699240af9a13f48bfd9bf21567
MISC metadata.xml 738 BLAKE2B afff49099c9884048e58980250796970f9222ea864eb9889ace2b5cd26efbc6292e658d252d03cd7f7f93e006e57fa7a7eef6bb3eb1c68fc86c7c77706a1447a SHA512 5b2f7f73769ca63b32574a04ce6031ae4d664d65c23aea972aec5cafcbd8602a4cb3cddab078c75c6645c3bbf12f0b658916295834c7dfcddd9b2fac3c5649f9
diff --git a/net-wireless/wepattack/wepattack-0.1.3-r3.ebuild b/net-wireless/wepattack/wepattack-0.1.3-r4.ebuild
index a10ba9a107d9..cc200b2888b8 100644
--- a/net-wireless/wepattack/wepattack-0.1.3-r3.ebuild
+++ b/net-wireless/wepattack/wepattack-0.1.3-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -15,13 +15,13 @@ KEYWORDS="amd64 x86"
IUSE="john"
DEPEND="
- dev-libs/openssl
+ dev-libs/openssl:*
net-libs/libpcap
sys-libs/zlib
"
RDEPEND="${DEPEND}
- john? ( app-crypt/johntheripper )"
+john? ( || ( app-crypt/johntheripper app-crypt/johntheripper-jumbo ) )"
S="${WORKDIR}/${MY_P}"
diff --git a/net-wireless/wpa_supplicant/Manifest b/net-wireless/wpa_supplicant/Manifest
index fe9df8bed0c0..d3ef9de00be4 100644
--- a/net-wireless/wpa_supplicant/Manifest
+++ b/net-wireless/wpa_supplicant/Manifest
@@ -6,17 +6,20 @@ AUX 2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch 194
AUX 2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch 4309 BLAKE2B 6164e0343d7e4bedcaf2be9c3800eeb146a564fffeb339d032706797c04f268ade0674e67c962653c2a124af5a8ff8d28004bbeba0f3e73b166dbed03cd9a355 SHA512 37d050b2e4a3598484912667d8b2705fbe84c5c562267f900d42b0c7b606fb1fed09ddca8b80e2131768baa8f3690aab6ba7a232dee6ff1e66150fdb8816c927
AUX 2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch 1649 BLAKE2B a8a486e782b7095c3eeb13706d815cd2f72ddf94c50e5bc8c3a9f36fc68580b1a10150ce405a161f2af2f2e5f2e5ba63d6c54807fcd9c71337956d69cd57b90e SHA512 111e655cfbb3a86e3792040e0ea375490d31c42c9d43cbe911290d54df5f4db437e4c8ad0e937c51729dcefeb0db0989b8ab55b9523398683abd08ebfec18076
AUX 2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch 2750 BLAKE2B 059da1df148c8db68c9fa6aa656e46da301ebe7de3e41ecd4675ca579ebf6f1a66395e852cd8b562743ba83a345d4860618ea11bd01304a3386867115867fb9f SHA512 fc84edd8b30305cc42053c872554098f3f077292ec980ed6a442f37884087ff2f055738fd55977ed792bef1887dcc8c4626586465d78dd0258edb83dcd50a65a
+AUX rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch 1999 BLAKE2B d261d3184fcb57f804aeaad487dcbd81f1b74b1145f90285cc226839675b00bc6bf21ac8ec3a891427d3ce01a398d2fe118184ae36effa62df199e8398c1cb24 SHA512 c275cb1a41901d3e5389ca301809baa16a73b40afdcd3a24b63b294e1b9e5eaead148b30742273deecbdd03c6b387a6b3da74de2ae6c49a499b5dd326ff4da9f
AUX wpa_cli.sh 1284 BLAKE2B 50757aa432bf714923d0ff5e2e8357bf3126c82dcfebbc2c342325ad97e3ca95a15ea138f9a55e5a7b9ac86cb2518c173e7d5186d5feb3e57ac762a71b11ef85 SHA512 250372231eda6f7228fcf76b13fc1b95637d0d9dec96b7bef820bfa1af1496f218909f521daf2ddb2ca81d0ebb3162500f833575b64d8d2b4820c247499e1c56
AUX wpa_supplicant-2.6-do-not-call-dbus-functions-with-NULL-path.patch 486 BLAKE2B 877e15a45851331a1499cf8bc96fd514d88b6b270f54d52760e46cc7edbcc4b74a48a0271f0c93b546bb659203c56fdfba63b231757c21ca8ee6ade98406ac2e SHA512 dac56bc505a51167042ebe548f0e81a20a5578f753af9bb7ec3335a542d799c6e8739681ef7c8f7747a9bc954f8aa6f1a147250eacba17fd7fff80c4e53638ed
AUX wpa_supplicant-2.6-libressl-compatibility.patch 3873 BLAKE2B 281029d49bd4267df5913aa87b2e70741def66646f6cfbf5cf163e88522ae5bb933be3ed0df971ff2872a25a36584409feb0d22acf8254f446421201026b1ce8 SHA512 61c4cfeb119a9bc7ab1d4f690c1af5bce2def7836212469011c277ad4d97ab601d2a1efca7dc7bea433d974a8820aed7740e2cf047a0c63734d8a71e3df14e45
AUX wpa_supplicant-2.6-libressl.patch 3003 BLAKE2B 49781bcb77e84912b8f46ec992da7c6b1b015cc793208e1f8afa6457991bcc1be130810d90671f0e53fa65dcebd4528c6e359f69a2576ee715317b796d31eec2 SHA512 2fb29ec14db2f33f8c011e1c2e98eef4d36b2e9f3b36f6058c390484ae5c64ad5d67aa25f138829503fabfac374bda24172871bdefef2a0566db963a5a362ec8
+AUX wpa_supplicant-2.6-openssl-1.1.patch 1777 BLAKE2B 0c879e05aba224524919a3879cf5995bae9f973c5629079292cb17666151b981748d9e7ab8589da977cc2c04b96c232abba359446ee14b5a69742b865293f746 SHA512 638d1238387382bdd888158f4c97b2af13d16ec12db31e2d409957bf00fa45fbf3a1beb109c56c815b0dc64a861b17cccc4d7cc998110c772dd2d1bfa724efc5
+AUX wpa_supplicant-2.7-fix-undefined-remove-ie.patch 1115 BLAKE2B 207c8265f6819b9d956cd99cd1f1056d6fcdf6f857fc63150a9419ee83263e0173f2e8f00b061a4c48eb516cb1c3c00f5137a9bacb857dbe6d5e6f912d77c574 SHA512 5e790b3ae50f3d29cb38f73cff30f8994798e7bdbecc9f852def910a8150c1724c051bbb52603fa9c6818c950a5fe347bccd21848427f31f54d641ae40621c3f
AUX wpa_supplicant-conf.d 291 BLAKE2B 348e7d21fe01d2fdd2117adf22444557fa3d401f649489afd1636105cdddc29d58d45659c5368cc177f919ce94a7e2b5a9ed3fe8ddccd1fba3d059d270bae1a8 SHA512 6bbb9d4f6132b3d4e20cd65f27245ccadd60712ef5794261499f882057a930a393297e491d8147e04e30c0a53645af0eb3514332587118c19b5594f23f1d62ad
AUX wpa_supplicant-init.d 1250 BLAKE2B 159ebbd5a3552cbd8fdd6d48984c3a511e77cf1e140f56fc1d3e6b16454351a270e566dd7fc4717b92251193bdf59a77f57fc3fdd1d53b067f2e5253796c041b SHA512 f7439937a11d7a91eee98ab9e16a4853ce8e27395970007ae60ca9a8b1852fadc4a37ee0bf81d7e4806c545f70b139f26942ed1630db070abe8fe8e5ce752403
AUX wpa_supplicant.conf 183 BLAKE2B ea25d56f366783548b8d4bc14615d89d1c9cff1e6535992d14fa2f87a095b6c7226fbdf6b2d2ecd5fdcc13fb413fc56d5294f906c840ab3f9386c99ea69139fc SHA512 425a5c955d462ea0d0d3f79c3e1bbf68e15b495df04ad03ed7aee12408b52616af05650dfc147ca5940d69e97360c33995d33733820fef8eb8769b31e58434e8
DIST wpa_supplicant-2.6.tar.gz 2753524 BLAKE2B 99c61326c402f60b384fa6c9a7381e43d4d021d7e44537a6e05552909270f30997da91b690d8a30aa690f0d1ce0aed7798bd8bb8972fcf6830c282ccc91193ac SHA512 46442cddb6ca043b8b08d143908f149954c238e0f3a57a0df73ca4fab9c1acd91b078f3f26375a1d99cd1d65625986328018c735d8705882c8f91e389cad28a6
-EBUILD wpa_supplicant-2.6-r3.ebuild 11044 BLAKE2B ec092b2d8c8094c19ce1e019642ff074cfcc8ab40045d394e01c219fad6cb306dd0c8e6e33879c33d950d95af5bb5e851a667030aad5cc1fe6c9b5aeb6d9fc7d SHA512 2e2b23824a0a073a44e7c40cf21bc06f797a34d8768ecd645aa0f7216c81e1f0425fb09129824b1d927166f0d6fce0f4cff87afd1f65214db4546d83031c1e62
-EBUILD wpa_supplicant-2.6-r5.ebuild 11782 BLAKE2B b74866e78cc82cb5e3600135052024c11b628371932b52634754fa578c6f31ed0d58f5ba2e980fdd7f1ddf50c92e721e538098af2270a9061c64ee5e902940fe SHA512 afd5fc95a798031f7ac84fb17737a113db720686d9ad304d2abfd56b4c16468fc446926594ff87b17438d2b9c39762865782de794019a780074df87f9479307e
+DIST wpa_supplicant-2.7.tar.gz 3093713 BLAKE2B bbf961b6e13757e9d7bb8b9de1808382a551265cd2d54de14e24bde3567aa5298b48fdcd0df75db79189a051532c54b28eab5519c32fc8fc00459365b57039aa SHA512 8b6eb5b5f30d351c73db63d73c09f24028a18166246539b4a4f89f0d226fb42751afa2ff72296df33317f615150325d285e8e7bda30e0d88abcdc9637ab731d3
+EBUILD wpa_supplicant-2.6-r10.ebuild 12648 BLAKE2B c67a87d8edae237a17d8799fb79c2aad65da5ba6a8c80d2a8ad925542e8fb0494a5f7732a0b9e4915d64f564507c347559c459e29190e10713474b4d00c27afe SHA512 518d7f5ba4f7cd0587151af95024b8d42d7220677ba2fc73a7b29a7e6a5c47b0947e7c353d74f38fe46f17f5fe91dc6c4bd61688a8a4fe2769e55f7e48131a20
EBUILD wpa_supplicant-2.6-r6.ebuild 11810 BLAKE2B 2c4dccf5392657392567b56598a9cf98ab968b34da44210a7608e1eda9e2eea3fbadcd6c51bbd6cffab841295cf49aa8f17d2602be537fc107b7d08370282955 SHA512 eb1a814b2cb50a5b0752061b3563c514c69c4bd637b83f9ee0e477310510869d05a1f5cbc9e2f3f894886e4309fc60c10d2f77b30adcba9d590bf9c8adde93eb
-EBUILD wpa_supplicant-2.6-r8.ebuild 12421 BLAKE2B 83f93e2381b3108939901b18a5222e0a632fd79913ba6f5c2d454e871bceb65f3d9a87dea0a5eaab2f556866ee1e554d570c7181a6e3aa12fb428a06eab677c6 SHA512 03667d27cc8c82df0b3223649f0c1649a055f3bc52dbd2cdaf6ef44a214033c9d073af41e0c569cd25cc8221db058c1112ece26f14697bc088a5719bc8327622
-EBUILD wpa_supplicant-9999.ebuild 11650 BLAKE2B e9b4ed5aac7d60c348184b07f0b56e7b4cb74f530be90a67fece55916e5065cfc82a66310fa682b6a94763e396a1ad15db967288680e1cb758754453cfacc18e SHA512 a37fbc96d8cd2b64d705fdd9f0d7499cfbf17115b42ab9aeb2d66acc277cdf1e3513a45ff95896ee03b992a2fbcaadb5572a2ff32f48428bc8d50a194f17a598
+EBUILD wpa_supplicant-2.7.ebuild 11704 BLAKE2B ee03f052b3e896025970ae8be65aea336c3c0cee3eed18af4e0f6e8d5a91b1fe1a851954b3114fbdbb8a7cca99b193f9a84509e3ec0ff5cfeff6fa03d6b79d4a SHA512 ad8dedda2a83e5ba230a60b3e32471eba5334ebe7bb80f9e048a09c0701f29652ea4184d29a84736b4708db9325481056301fdff868b085e32f952577507e33b
+EBUILD wpa_supplicant-9999.ebuild 11604 BLAKE2B bba465e8a711a22fda12cfea28378e9cef2b0f634f1c268e55bd8da5a9f630f4ca0001709c54f37160a4aa1dcdd6888f6d20c18fcd53c2b843c7399c00f54b15 SHA512 005f63ab95bdd23156ba9a878fdd06dd119b9a4bf8de2a06a12e48c24851975f8a9d20ace85883184a5ca42289cbb60d578ff8ea1b2aabecde39b79ebf99e2da
MISC metadata.xml 1387 BLAKE2B d18ad59ec0e7852ed299596a6217d705f3344b1e215875fa5eb4afb9aeb91d17edd77ed35e5cb83b6868b529d3c173574f7d1810f2f145c8398860f72b0792fe SHA512 ab26df54e5dc68ef0db3f654df1dbf144b38d78e63d11d428bd04a4b374c6b704b334e3812a4042b4827bdab887bebe6de24a82c05edb7df7d614d4d4b8925fb
diff --git a/net-wireless/wpa_supplicant/files/rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch b/net-wireless/wpa_supplicant/files/rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch
new file mode 100644
index 000000000000..a62b52c6b9a8
--- /dev/null
+++ b/net-wireless/wpa_supplicant/files/rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch
@@ -0,0 +1,44 @@
+From 3e34cfdff6b192fe337c6fb3f487f73e96582961 Mon Sep 17 00:00:00 2001
+From: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
+Date: Sun, 15 Jul 2018 01:25:53 +0200
+Subject: [PATCH] WPA: Ignore unauthenticated encrypted EAPOL-Key data
+
+Ignore unauthenticated encrypted EAPOL-Key data in supplicant
+processing. When using WPA2, these are frames that have the Encrypted
+flag set, but not the MIC flag.
+
+When using WPA2, EAPOL-Key frames that had the Encrypted flag set but
+not the MIC flag, had their data field decrypted without first verifying
+the MIC. In case the data field was encrypted using RC4 (i.e., when
+negotiating TKIP as the pairwise cipher), this meant that
+unauthenticated but decrypted data would then be processed. An adversary
+could abuse this as a decryption oracle to recover sensitive information
+in the data field of EAPOL-Key messages (e.g., the group key).
+(CVE-2018-14526)
+
+Signed-off-by: Mathy Vanhoef <Mathy.Vanhoef@cs.kuleuven.be>
+---
+ src/rsn_supp/wpa.c | 11 +++++++++++
+ 1 file changed, 11 insertions(+)
+
+diff -upr wpa_supplicant-2.6.orig/src/rsn_supp/wpa.c wpa_supplicant-2.6/src/rsn_supp/wpa.c
+--- wpa_supplicant-2.6.orig/src/rsn_supp/wpa.c 2016-10-02 21:51:11.000000000 +0300
++++ wpa_supplicant-2.6/src/rsn_supp/wpa.c 2018-08-08 16:55:11.506831029 +0300
+@@ -2016,6 +2016,17 @@ int wpa_sm_rx_eapol(struct wpa_sm *sm, c
+
+ if ((sm->proto == WPA_PROTO_RSN || sm->proto == WPA_PROTO_OSEN) &&
+ (key_info & WPA_KEY_INFO_ENCR_KEY_DATA)) {
++ /*
++ * Only decrypt the Key Data field if the frame's authenticity
++ * was verified. When using AES-SIV (FILS), the MIC flag is not
++ * set, so this check should only be performed if mic_len != 0
++ * which is the case in this code branch.
++ */
++ if (!(key_info & WPA_KEY_INFO_MIC)) {
++ wpa_msg(sm->ctx->msg_ctx, MSG_WARNING,
++ "WPA: Ignore EAPOL-Key with encrypted but unauthenticated data");
++ goto out;
++ }
+ if (wpa_supplicant_decrypt_key_data(sm, key, ver, key_data,
+ &key_data_len))
+ goto out;
diff --git a/net-wireless/wpa_supplicant/files/wpa_supplicant-2.6-openssl-1.1.patch b/net-wireless/wpa_supplicant/files/wpa_supplicant-2.6-openssl-1.1.patch
new file mode 100644
index 000000000000..1e2335f34c06
--- /dev/null
+++ b/net-wireless/wpa_supplicant/files/wpa_supplicant-2.6-openssl-1.1.patch
@@ -0,0 +1,48 @@
+From f665c93e1d28fbab3d9127a8c3985cc32940824f Mon Sep 17 00:00:00 2001
+From: Beniamino Galvani <bgalvani@redhat.com>
+Date: Sun, 9 Jul 2017 11:14:10 +0200
+Subject: OpenSSL: Fix private key password handling with OpenSSL >= 1.1.0f
+
+Since OpenSSL version 1.1.0f, SSL_use_PrivateKey_file() uses the
+callback from the SSL object instead of the one from the CTX, so let's
+set the callback on both SSL and CTX. Note that
+SSL_set_default_passwd_cb*() is available only in 1.1.0.
+
+Signed-off-by: Beniamino Galvani <bgalvani@redhat.com>
+---
+ src/crypto/tls_openssl.c | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/src/crypto/tls_openssl.c b/src/crypto/tls_openssl.c
+index fd94eaf..c790b53 100644
+--- a/src/crypto/tls_openssl.c
++++ b/src/crypto/tls_openssl.c
+@@ -2796,6 +2796,15 @@ static int tls_connection_private_key(struct tls_data *data,
+ } else
+ passwd = NULL;
+
++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
++ /*
++ * In OpenSSL >= 1.1.0f SSL_use_PrivateKey_file() uses the callback
++ * from the SSL object. See OpenSSL commit d61461a75253.
++ */
++ SSL_set_default_passwd_cb(conn->ssl, tls_passwd_cb);
++ SSL_set_default_passwd_cb_userdata(conn->ssl, passwd);
++#endif /* >= 1.1.0f && !LibreSSL */
++ /* Keep these for OpenSSL < 1.1.0f */
+ SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
+ SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
+
+@@ -2886,6 +2895,9 @@ static int tls_connection_private_key(struct tls_data *data,
+ return -1;
+ }
+ ERR_clear_error();
++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
++ SSL_set_default_passwd_cb(conn->ssl, NULL);
++#endif /* >= 1.1.0f && !LibreSSL */
+ SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
+ os_free(passwd);
+
+--
+cgit v0.12
+
diff --git a/net-wireless/wpa_supplicant/files/wpa_supplicant-2.7-fix-undefined-remove-ie.patch b/net-wireless/wpa_supplicant/files/wpa_supplicant-2.7-fix-undefined-remove-ie.patch
new file mode 100644
index 000000000000..97a8cc7f3e12
--- /dev/null
+++ b/net-wireless/wpa_supplicant/files/wpa_supplicant-2.7-fix-undefined-remove-ie.patch
@@ -0,0 +1,38 @@
+From f2973fa39d6109f0f34969e91551a98dc340d537 Mon Sep 17 00:00:00 2001
+From: Jouni Malinen <j@w1.fi>
+Date: Mon, 3 Dec 2018 12:00:26 +0200
+Subject: FT: Fix CONFIG_IEEE80211X=y build without CONFIG_FILS=y
+
+remove_ie() was defined within an ifdef CONFIG_FILS block while it is
+now needed even without CONFIG_FILS=y. Remove the CONFIG_FILS condition
+there.
+
+Fixes 8c41734e5de1 ("FT: Fix Reassociation Request IEs during FT protocol")
+Signed-off-by: Jouni Malinen <j@w1.fi>
+---
+ wpa_supplicant/sme.c | 2 --
+ 1 file changed, 2 deletions(-)
+
+diff --git a/wpa_supplicant/sme.c b/wpa_supplicant/sme.c
+index 39c8069..f77f751 100644
+--- a/wpa_supplicant/sme.c
++++ b/wpa_supplicant/sme.c
+@@ -1386,7 +1386,6 @@ void sme_event_auth(struct wpa_supplicant *wpa_s, union wpa_event_data *data)
+ }
+
+
+-#ifdef CONFIG_FILS
+ #ifdef CONFIG_IEEE80211R
+ static void remove_ie(u8 *buf, size_t *len, u8 eid)
+ {
+@@ -1401,7 +1400,6 @@ static void remove_ie(u8 *buf, size_t *len, u8 eid)
+ }
+ }
+ #endif /* CONFIG_IEEE80211R */
+-#endif /* CONFIG_FILS */
+
+
+ void sme_associate(struct wpa_supplicant *wpa_s, enum wpas_mode mode,
+--
+cgit v0.12
+
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r8.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r10.ebuild
index 15d823b942f1..aee917dd595b 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r8.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="https://w1.fi/releases/${P}.tar.gz"
LICENSE="|| ( GPL-2 BSD )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd"
IUSE="ap bindist dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl suiteb tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
REQUIRED_USE="smartcard? ( ssl )"
@@ -133,6 +133,9 @@ src_prepare() {
# bug (596332 & 651314)
eapply "${FILESDIR}/${P}-libressl-compatibility.patch"
+ # bug (671006)
+ eapply "${FILESDIR}/${P}-openssl-1.1.patch"
+
# https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
eapply "${FILESDIR}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
eapply "${FILESDIR}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
@@ -143,6 +146,9 @@ src_prepare() {
eapply "${FILESDIR}/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch"
eapply "${FILESDIR}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
+ # https://w1.fi/security/2018-1/unauthenticated-eapol-key-decryption.txt
+ eapply "${FILESDIR}/rebased-v2.6-0001-WPA-Ignore-unauthenticated-encrypted-EAPOL-Key-data.patch"
+
# bug (640492)
sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r3.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r3.ebuild
deleted file mode 100644
index 94efb65ea575..000000000000
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r3.ebuild
+++ /dev/null
@@ -1,401 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1
-
-DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
-HOMEPAGE="https://w1.fi/wpa_supplicant/"
-SRC_URI="https://w1.fi/releases/${P}.tar.gz"
-LICENSE="|| ( GPL-2 BSD )"
-
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd"
-IUSE="ap dbus gnutls eap-sim fasteap +hs2-0 libressl p2p ps3 qt5 readline selinux smartcard ssl tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
-REQUIRED_USE="fasteap? ( !ssl ) smartcard? ( ssl )"
-
-CDEPEND="dbus? ( sys-apps/dbus )
- kernel_linux? (
- dev-libs/libnl:3
- net-wireless/crda
- eap-sim? ( sys-apps/pcsc-lite )
- )
- !kernel_linux? ( net-libs/libpcap )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtsvg:5
- dev-qt/qtwidgets:5
- )
- readline? (
- sys-libs/ncurses:0=
- sys-libs/readline:0=
- )
- ssl? (
- gnutls? (
- dev-libs/libgcrypt:0=
- net-libs/gnutls:=
- )
- !gnutls? (
- !libressl? ( dev-libs/openssl:0= )
- libressl? ( dev-libs/libressl:0= )
- )
- )
- !ssl? ( dev-libs/libtommath )
-"
-DEPEND="${CDEPEND}
- virtual/pkgconfig
-"
-RDEPEND="${CDEPEND}
- selinux? ( sec-policy/selinux-networkmanager )
-"
-
-DOC_CONTENTS="
- If this is a clean installation of wpa_supplicant, you
- have to create a configuration file named
- ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf
- An example configuration file is available for reference in
- ${EROOT%/}/usr/share/doc/${PF}/
-"
-
-S="${WORKDIR}/${P}/${PN}"
-
-Kconfig_style_config() {
- #param 1 is CONFIG_* item
- #param 2 is what to set it = to, defaulting in y
- CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
- setting="${2:-y}"
-
- if [ ! $setting = n ]; then
- #first remove any leading "# " if $2 is not n
- sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM"
- #set item = $setting (defaulting to y)
- sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
- else
- #ensure item commented out
- sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM"
- fi
-}
-
-pkg_setup() {
- if use ssl ; then
- if use gnutls && use libressl ; then
- elog "You have both 'gnutls' and 'libressl' USE flags enabled: defaulting to USE=\"gnutls\""
- fi
- else
- elog "You have 'ssl' USE flag disabled: defaulting to internal TLS implementation"
- fi
-}
-
-src_prepare() {
- default
-
- # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
- sed -i \
- -e "s:\(#include <pcap\.h>\):#include <net/bpf.h>\n\1:" \
- ../src/l2_packet/l2_packet_freebsd.c || die
-
- # People seem to take the example configuration file too literally (bug #102361)
- sed -i \
- -e "s:^\(opensc_engine_path\):#\1:" \
- -e "s:^\(pkcs11_engine_path\):#\1:" \
- -e "s:^\(pkcs11_module_path\):#\1:" \
- wpa_supplicant.conf || die
-
- # Change configuration to match Gentoo locations (bug #143750)
- sed -i \
- -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
- -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
- wpa_supplicant.conf || die
-
- # systemd entries to D-Bus service files (bug #372877)
- echo 'SystemdService=wpa_supplicant.service' \
- | tee -a dbus/*.service >/dev/null || die
-
- cd "${WORKDIR}/${P}" || die
-
- if use wimax; then
- # generate-libeap-peer.patch comes before
- # fix-undefined-reference-to-random_get_bytes.patch
- eapply "${FILESDIR}/${P}-generate-libeap-peer.patch"
-
- # multilib-strict fix (bug #373685)
- sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die
- fi
-
- # bug (320097)
- eapply "${FILESDIR}/${P}-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (596332)
- eapply "${FILESDIR}/${P}-libressl.patch"
-
- # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
-}
-
-src_configure() {
- # Toolchain setup
- tc-export CC
-
- cp defconfig .config || die
-
- # Basic setup
- Kconfig_style_config CTRL_IFACE
- Kconfig_style_config MATCH_IFACE
- Kconfig_style_config BACKEND file
- Kconfig_style_config IBSS_RSN
- Kconfig_style_config IEEE80211W
- Kconfig_style_config IEEE80211R
-
- # Basic authentication methods
- # NOTE: we don't set GPSK or SAKE as they conflict
- # with the below options
- Kconfig_style_config EAP_GTC
- Kconfig_style_config EAP_MD5
- Kconfig_style_config EAP_OTP
- Kconfig_style_config EAP_PAX
- Kconfig_style_config EAP_PSK
- Kconfig_style_config EAP_TLV
- Kconfig_style_config EAP_EXE
- Kconfig_style_config IEEE8021X_EAPOL
- Kconfig_style_config PKCS12
- Kconfig_style_config PEERKEY
- Kconfig_style_config EAP_LEAP
- Kconfig_style_config EAP_MSCHAPV2
- Kconfig_style_config EAP_PEAP
- Kconfig_style_config EAP_TLS
- Kconfig_style_config EAP_TTLS
-
- # Enabling background scanning.
- Kconfig_style_config BGSCAN_SIMPLE
- Kconfig_style_config BGSCAN_LEARN
-
- # Enabling mesh networks.
- Kconfig_style_config MESH
-
- if use dbus ; then
- Kconfig_style_config CTRL_IFACE_DBUS
- Kconfig_style_config CTRL_IFACE_DBUS_NEW
- Kconfig_style_config CTRL_IFACE_DBUS_INTRO
- fi
-
- # Enable support for writing debug info to a log file and syslog.
- Kconfig_style_config DEBUG_FILE
- Kconfig_style_config DEBUG_SYSLOG
-
- if use hs2-0 ; then
- Kconfig_style_config INTERWORKING
- Kconfig_style_config HS20
- fi
-
- if use uncommon-eap-types; then
- Kconfig_style_config EAP_GPSK
- Kconfig_style_config EAP_SAKE
- Kconfig_style_config EAP_GPSK_SHA256
- Kconfig_style_config EAP_IKEV2
- Kconfig_style_config EAP_EKE
- fi
-
- if use eap-sim ; then
- # Smart card authentication
- Kconfig_style_config EAP_SIM
- Kconfig_style_config EAP_AKA
- Kconfig_style_config EAP_AKA_PRIME
- Kconfig_style_config PCSC
- fi
-
- if use fasteap ; then
- Kconfig_style_config EAP_FAST
- fi
-
- if use readline ; then
- # readline/history support for wpa_cli
- Kconfig_style_config READLINE
- else
- #internal line edit mode for wpa_cli
- Kconfig_style_config WPA_CLI_EDIT
- fi
-
- # SSL authentication methods
- if use ssl ; then
- if use gnutls ; then
- Kconfig_style_config TLS gnutls
- Kconfig_style_config GNUTLS_EXTRA
- else
- Kconfig_style_config TLS openssl
- fi
- else
- Kconfig_style_config TLS internal
- fi
-
- if use smartcard ; then
- Kconfig_style_config SMARTCARD
- fi
-
- if use tdls ; then
- Kconfig_style_config TDLS
- fi
-
- if use kernel_linux ; then
- # Linux specific drivers
- Kconfig_style_config DRIVER_ATMEL
- Kconfig_style_config DRIVER_HOSTAP
- Kconfig_style_config DRIVER_IPW
- Kconfig_style_config DRIVER_NL80211
- Kconfig_style_config DRIVER_RALINK
- Kconfig_style_config DRIVER_WEXT
- Kconfig_style_config DRIVER_WIRED
-
- if use ps3 ; then
- Kconfig_style_config DRIVER_PS3
- fi
-
- elif use kernel_FreeBSD ; then
- # FreeBSD specific driver
- Kconfig_style_config DRIVER_BSD
- fi
-
- # Wi-Fi Protected Setup (WPS)
- if use wps ; then
- Kconfig_style_config WPS
- Kconfig_style_config WPS2
- # USB Flash Drive
- Kconfig_style_config WPS_UFD
- # External Registrar
- Kconfig_style_config WPS_ER
- # Universal Plug'n'Play
- Kconfig_style_config WPS_UPNP
- # Near Field Communication
- Kconfig_style_config WPS_NFC
- fi
-
- # Wi-Fi Direct (WiDi)
- if use p2p ; then
- Kconfig_style_config P2P
- Kconfig_style_config WIFI_DISPLAY
- fi
-
- # Access Point Mode
- if use ap ; then
- Kconfig_style_config AP
- fi
-
- # Enable mitigation against certain attacks against TKIP
- Kconfig_style_config DELAYED_MIC_ERROR_REPORT
-
- # If we are using libnl 2.0 and above, enable support for it
- # Bug 382159
- # Removed for now, since the 3.2 version is broken, and we don't
- # support it.
- if has_version ">=dev-libs/libnl-3.2"; then
- Kconfig_style_config LIBNL32
- fi
-
- if use qt5 ; then
- pushd "${S}"/wpa_gui-qt4 > /dev/null || die
- eqmake5 wpa_gui.pro
- popd > /dev/null || die
- fi
-}
-
-src_compile() {
- einfo "Building wpa_supplicant"
- emake V=1 BINDIR=/usr/sbin
-
- if use wimax; then
- emake -C ../src/eap_peer clean
- emake -C ../src/eap_peer
- fi
-
- if use qt5; then
- einfo "Building wpa_gui"
- emake -C "${S}"/wpa_gui-qt4
- fi
-}
-
-src_install() {
- dosbin wpa_supplicant
- dobin wpa_cli wpa_passphrase
-
- # baselayout-1 compat
- if has_version "<sys-apps/baselayout-2.0.0"; then
- dodir /sbin
- dosym ../usr/sbin/wpa_supplicant /sbin/wpa_supplicant
- dodir /bin
- dosym ../usr/bin/wpa_cli /bin/wpa_cli
- fi
-
- if has_version ">=sys-apps/openrc-0.5.0"; then
- newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant
- newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant
- fi
-
- exeinto /etc/wpa_supplicant/
- newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh
-
- readme.gentoo_create_doc
- dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \
- wpa_supplicant.conf
-
- newdoc .config build-config
-
- doman doc/docbook/*.{5,8}
-
- if use qt5 ; then
- into /usr
- dobin wpa_gui-qt4/wpa_gui
- doicon wpa_gui-qt4/icons/wpa_gui.svg
- make_desktop_entry wpa_gui "WPA Supplicant Administration GUI" "wpa_gui" "Qt;Network;"
- fi
-
- use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install
-
- if use dbus ; then
- pushd "${S}"/dbus > /dev/null || die
- insinto /etc/dbus-1/system.d
- newins dbus-wpa_supplicant.conf wpa_supplicant.conf
- insinto /usr/share/dbus-1/system-services
- doins fi.epitest.hostap.WPASupplicant.service fi.w1.wpa_supplicant1.service
- popd > /dev/null || die
-
- # This unit relies on dbus support, bug 538600.
- systemd_dounit systemd/wpa_supplicant.service
- fi
-
- systemd_dounit "systemd/wpa_supplicant@.service"
- systemd_dounit "systemd/wpa_supplicant-nl80211@.service"
- systemd_dounit "systemd/wpa_supplicant-wired@.service"
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-
- if [[ -e "${EROOT%/}"/etc/wpa_supplicant.conf ]] ; then
- echo
- ewarn "WARNING: your old configuration file ${EROOT%/}/etc/wpa_supplicant.conf"
- ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf"
- fi
-
- # Mea culpa, feel free to remove that after some time --mgorny.
- local fn
- for fn in wpa_supplicant{,@wlan0}.service; do
- if [[ -e "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} ]]
- then
- ebegin "Moving ${fn} to multi-user.target"
- mv "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} \
- "${EROOT%/}"/etc/systemd/system/multi-user.target.wants/ || die
- eend ${?} \
- "Please try to re-enable ${fn}"
- fi
- done
-
- systemd_reenable wpa_supplicant.service
-}
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r5.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild
index db98a23c929a..12a69aa090d4 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r5.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -7,12 +7,19 @@ inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1
DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
HOMEPAGE="https://w1.fi/wpa_supplicant/"
-SRC_URI="https://w1.fi/releases/${P}.tar.gz"
LICENSE="|| ( GPL-2 BSD )"
+if [ "${PV}" = "9999" ]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://w1.fi/hostap.git"
+ KEYWORDS=""
+else
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+ SRC_URI="https://w1.fi/releases/${P}.tar.gz"
+fi
+
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
-IUSE="ap dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
+IUSE="ap bindist dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl suiteb tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD"
REQUIRED_USE="smartcard? ( ssl )"
CDEPEND="dbus? ( sys-apps/dbus )
@@ -38,7 +45,7 @@ CDEPEND="dbus? ( sys-apps/dbus )
net-libs/gnutls:=
)
!gnutls? (
- !libressl? ( >=dev-libs/openssl-1.0.2k:0= )
+ !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] )
libressl? ( dev-libs/libressl:0= )
)
)
@@ -128,20 +135,10 @@ src_prepare() {
fi
# bug (320097)
- eapply "${FILESDIR}/${P}-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (596332)
- eapply "${FILESDIR}/${P}-libressl.patch"
+ eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
- # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch"
- eapply "${FILESDIR}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch"
+ # fix undefined reference to remove_ie()
+ eapply "${FILESDIR}/${P}-fix-undefined-remove-ie.patch"
# bug (640492)
sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
@@ -231,17 +228,31 @@ src_configure() {
Kconfig_style_config WPA_CLI_EDIT
fi
+ if use suiteb; then
+ Kconfig_style_config SUITEB
+ fi
+
# SSL authentication methods
if use ssl ; then
if use gnutls ; then
Kconfig_style_config TLS gnutls
Kconfig_style_config GNUTLS_EXTRA
else
+ #this fails for gnutls
+ Kconfig_style_config SUITEB192
Kconfig_style_config TLS openssl
- Kconfig_style_config EAP_PWD
+ if ! use bindist; then
+ #this fails for gnutls
+ Kconfig_style_config EAP_PWD
+ # SAE fails on gnutls and everything below here needs SAE
+ # Enabling mesh networks.
+ Kconfig_style_config MESH
+ #WPA3
+ Kconfig_style_config OWE
+ Kconfig_style_config SAE
+ #we also need to disable FILS, except that isn't enabled yet
+ fi
- # Enabling mesh networks.
- Kconfig_style_config MESH
fi
else
Kconfig_style_config TLS internal
@@ -376,7 +387,9 @@ src_install() {
newdoc .config build-config
- doman doc/docbook/*.{5,8}
+ if [ "${PV}" != "9999" ]; then
+ doman doc/docbook/*.{5,8}
+ fi
if use qt5 ; then
into /usr
@@ -419,6 +432,13 @@ pkg_postinst() {
ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf"
fi
+ if use bindist || use gnutls; then
+ if ! use libressl; then
+ ewarn "Using bindist or gnutls use flags presently breaks WPA3 (specifically SAE and OWE)."
+ ewarn "This is incredibly undesirable"
+ fi
+ fi
+
# Mea culpa, feel free to remove that after some time --mgorny.
local fn
for fn in wpa_supplicant{,@wlan0}.service; do
diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
index 5c5676770af4..df34e7baa75c 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -135,10 +135,7 @@ src_prepare() {
fi
# bug (320097)
- #eapply "${FILESDIR}/${P}-do-not-call-dbus-functions-with-NULL-path.patch"
-
- # bug (596332 & 651314)
- #eapply "${FILESDIR}/${P}-libressl-compatibility.patch"
+ eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch"
# bug (640492)
sed -i 's#-Werror ##' wpa_supplicant/Makefile || die
@@ -387,7 +384,9 @@ src_install() {
newdoc .config build-config
- #doman doc/docbook/*.{5,8}
+ if [ "${PV}" != "9999" ]; then
+ doman doc/docbook/*.{5,8}
+ fi
if use qt5 ; then
into /usr