From 3b08f674e3f771b49370edb144dab0958c8cf721 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 31 Aug 2021 08:59:54 +0100 Subject: gentoo resync : 31.08.2021 --- net-misc/Manifest.gz | Bin 55923 -> 56070 bytes net-misc/autossh/Manifest | 2 +- net-misc/autossh/autossh-1.4g.ebuild | 4 +- net-misc/curl/Manifest | 4 +- net-misc/curl/curl-7.78.0-r2.ebuild | 290 ------------ net-misc/curl/curl-7.78.0-r3.ebuild | 290 ++++++++++++ net-misc/curl/metadata.xml | 1 - net-misc/dleyna-server/Manifest | 2 +- .../dleyna-server/dleyna-server-0.7.0-r1.ebuild | 2 +- net-misc/dropbox/Manifest | 3 + net-misc/dropbox/dropbox-129.4.3571.ebuild | 105 +++++ net-misc/frr/Manifest | 4 +- net-misc/frr/frr-8.0.1.ebuild | 149 ++++++ net-misc/frr/metadata.xml | 4 +- net-misc/hylafaxplus/Manifest | 2 +- .../files/hylafaxplus-7.0.2-tiff-4.2.patch | 3 +- net-misc/memcached/Manifest | 2 +- net-misc/memcached/memcached-1.6.10.ebuild | 2 +- net-misc/mstpd/Manifest | 2 +- net-misc/mstpd/metadata.xml | 10 +- net-misc/netkit-rsh/Manifest | 2 +- net-misc/netkit-rsh/netkit-rsh-0.17-r14.ebuild | 2 +- net-misc/netopeer2/Manifest | 2 +- net-misc/netopeer2/metadata.xml | 8 +- net-misc/ofono/Manifest | 2 +- net-misc/ofono/ofono-1.31.ebuild | 2 +- net-misc/openssh/Manifest | 5 + .../openssh/files/openssh-8.7_p1-GSSAPI-dns.patch | 357 ++++++++++++++ .../files/openssh-8.7_p1-hpn-15.2-glue.patch | 198 ++++++++ net-misc/openssh/openssh-8.7_p1.ebuild | 513 +++++++++++++++++++++ net-misc/s4cmd/Manifest | 3 + net-misc/s4cmd/metadata.xml | 7 + net-misc/s4cmd/s4cmd-2.1.0.ebuild | 29 ++ net-misc/socket-burst-dampener/Manifest | 8 +- net-misc/socket-burst-dampener/metadata.xml | 1 + .../socket-burst-dampener-1.2.1.ebuild | 23 - .../socket-burst-dampener-1.3.0.ebuild | 23 - .../socket-burst-dampener-1.3.1.ebuild | 24 +- net-misc/sysrepo/Manifest | 2 +- net-misc/sysrepo/metadata.xml | 8 +- 40 files changed, 1700 insertions(+), 400 deletions(-) delete mode 100644 net-misc/curl/curl-7.78.0-r2.ebuild create mode 100644 net-misc/curl/curl-7.78.0-r3.ebuild create mode 100644 net-misc/dropbox/dropbox-129.4.3571.ebuild create mode 100644 net-misc/frr/frr-8.0.1.ebuild create mode 100644 net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch create mode 100644 net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-glue.patch create mode 100644 net-misc/openssh/openssh-8.7_p1.ebuild create mode 100644 net-misc/s4cmd/Manifest create mode 100644 net-misc/s4cmd/metadata.xml create mode 100644 net-misc/s4cmd/s4cmd-2.1.0.ebuild delete mode 100644 net-misc/socket-burst-dampener/socket-burst-dampener-1.2.1.ebuild delete mode 100644 net-misc/socket-burst-dampener/socket-burst-dampener-1.3.0.ebuild (limited to 'net-misc') diff --git a/net-misc/Manifest.gz b/net-misc/Manifest.gz index bf8fcbed0d8c..d931ea364adb 100644 Binary files a/net-misc/Manifest.gz and b/net-misc/Manifest.gz differ diff --git a/net-misc/autossh/Manifest b/net-misc/autossh/Manifest index 9ad4ffc1c503..fd91bf49cbd5 100644 --- a/net-misc/autossh/Manifest +++ b/net-misc/autossh/Manifest @@ -1,3 +1,3 @@ DIST autossh-1.4g.tgz 67599 BLAKE2B 179af97ee6f3b9c1c4fcbad1593118aa5d69dbd2b6215efd4a16ab7641f6f0194faaca3c3101b3a918d652988a06b5fa8ce6e52f85f81edd95b3d71d49aad076 SHA512 499b560d978736f4e764d5d828282fdaba1cbf94811ae6be0be5434d9c1cdc6ca5513d728b6372aa243843cb1b91e61cfc5fdeb77ddb0b6a7ce027218ba67466 -EBUILD autossh-1.4g.ebuild 502 BLAKE2B a2d63bb81429bf158edc3c92ec6f5fc74705d3441f14b553cbe1562211a4f40c9e5399e156b3d006218dc31d73298ec5388e7653904e9f37a9164eb95dfe0d6b SHA512 c996e46e2dbb306103c3fb35650247ff8bc2fd2d0b6b6d6b3b15a82a67e20b4366b1b2921e092531639821ff33d57305f9e24a069b853ac69757c83301a9cabb +EBUILD autossh-1.4g.ebuild 509 BLAKE2B 509bbbe439478b442f003cd85f2269ade39eb08fd2ff689244fcb8e11114e66535961efa1d4d41ead706d2df2eddd6778b0fb0eb7aa4ce67be25ca01ab357fb7 SHA512 e7141ea8802a88c8147436819e084d12b8a60580c72e68c7efb0dae2c75ce83930e125cd5fee7e2d04d53d697e0f4a6325085bf98a8754b7fbad3476b676fa6d MISC metadata.xml 246 BLAKE2B 65c152b918cef5b72db59bbb3fd1a71a6fd444bbbb3e95a87aa880e23f33d418b96f842f4a2070ad1bbd0c1d1c3753e935841e6fccf088954bb58f297b672dc4 SHA512 9977bb6fcdb8374bf6148fef57fa31bf04fdd8eb3701ecd75be5ea62a48382fb0ef703b3d01bbc996f91322b6fd0f8365dfa4134426770fa98d624d69d8073d9 diff --git a/net-misc/autossh/autossh-1.4g.ebuild b/net-misc/autossh/autossh-1.4g.ebuild index 41eca6808fca..57c7452cb478 100644 --- a/net-misc/autossh/autossh-1.4g.ebuild +++ b/net-misc/autossh/autossh-1.4g.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2019 Gentoo Authors +# Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -8,7 +8,7 @@ HOMEPAGE="https://www.harding.motd.ca/autossh/" SRC_URI="https://www.harding.motd.ca/${PN}/${P}.tgz" LICENSE="BSD" -KEYWORDS="amd64 ~arm ~arm64 ~hppa ppc ~ppc64 ~sparc x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ppc ~ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux" SLOT="0" RDEPEND="net-misc/openssh" diff --git a/net-misc/curl/Manifest b/net-misc/curl/Manifest index f6b1b00a7cbd..61933a80884d 100644 --- a/net-misc/curl/Manifest +++ b/net-misc/curl/Manifest @@ -4,5 +4,5 @@ DIST curl-7.77.0.tar.xz 2439336 BLAKE2B 433b3179dcf2c3363514b72bf9c54286873d8e55 DIST curl-7.78.0.tar.xz 2440640 BLAKE2B 0422071ce22d38b89652c702989674a2257dd18b05004245c4f2d7494ccdd24b5b52f330629ce6a411a059d5990e8c879cbbdf23d873b881141f9d2b9ad07f7f SHA512 f72e822a0b5e28320ef547c7a441c07f3b4870579a70ab4c428751baba435a1385cb89a22b9ed4b84a7fafecf620f155911e4131e3463ec1bdad80ecde47bb7a EBUILD curl-7.77.0-r2.ebuild 8193 BLAKE2B b95e0408183486856914fa90951fb7aff96a232c8897a4b0acfc1e33b7e307b892d7a0c08cc7288b27eb900ae79f94d029ee939cbb641ed13add64f3f1d8903c SHA512 e190765e6667d59fbd8fe3973623f1dad553e27103addf4448a7cd044005c61d9d779eea54f269deca778c0a99d95d7d4160aa1e5f441770949a78ac6ee9e202 EBUILD curl-7.78.0-r1.ebuild 7963 BLAKE2B db7995cb94d314315fad8662637bcaa7cd3f36a69193f599a085e3d5463b220f757f00e6b8e58d13180a5275f76c54ab01f87d735e09af00fbbd998ba19bc660 SHA512 a60ad52af689276ab713b7b897fa587034dc2f7202427d06d0e627514d3d66a9c34bcacedcb380e5e391cc8490d0c7ad73f266454c64a32ffd9ff701c2e57018 -EBUILD curl-7.78.0-r2.ebuild 7979 BLAKE2B 8faca82d3a36197f6809a17fb8ea63f13a406f87dfb23b0131e70d8f2080c21e775f1c0c322d07204eb024377c2c8da8e4ae6232d7d15d0d7abb48b1e7104021 SHA512 d23c0bad557f95e42dae0095cf7180c4e55fb6b616ada4498e125de11cf9a1706a1142a1498bf84bd4014f8bb4b36ceb462d5bb671c42efb1af41d3706166991 -MISC metadata.xml 2151 BLAKE2B cc435ea42d2a07483bda22ff947b84d6a604c6739d7e93c7e5aae24e32427dd874cbb50c6c4b66b6cd5927ae452c4616f697126d43be9389fc64ae4edbc5127b SHA512 7afc9e5c91ef703a7ee8958fe814666d452806837a511afb249b88b02e9cbdccfcc7c51627276060fe38b9ef2145704008b5d215d5b5b6d6edf4d6fe606e2c8f +EBUILD curl-7.78.0-r3.ebuild 7969 BLAKE2B 02cc15b20edb0f2102dfa3fa7cf43d04181a86af9690b24781607a08067b4ad3312c5fdcc3b4bf92373512ee8f5be3c7beeb63128042cd6a555f18ad490a250e SHA512 80aa6a4a1190a9fd0c6af379c8a58e10e5c9c05eaa8307c11a7e10307c7cd91f4732c33ddf7838cc4e8d9a9aabc5bc3b3aeb0af034755e715457d4852f836c33 +MISC metadata.xml 2104 BLAKE2B cd965737bacd5cde978fdcb652559c3c29eee0083bdee82e00cf78055e681571e77a2deaf4ab6ef5a9aba0c33689356fc2299c346c4c1e6b4afda9c675b9f3b1 SHA512 a2e9ba5358d115b18fa089bd222f026a7553505a154e1d865af0cde1004a0a427f58ed38d802815d96453d5d58628aa91d8cd5d082fe059cb1afd4dc9d312052 diff --git a/net-misc/curl/curl-7.78.0-r2.ebuild b/net-misc/curl/curl-7.78.0-r2.ebuild deleted file mode 100644 index b60388dc3080..000000000000 --- a/net-misc/curl/curl-7.78.0-r2.ebuild +++ /dev/null @@ -1,290 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -inherit autotools prefix multilib-minimal - -DESCRIPTION="A Client that groks URLs" -HOMEPAGE="https://curl.haxx.se/" -SRC_URI="https://curl.haxx.se/download/${P}.tar.xz" - -LICENSE="curl" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="adns alt-svc brotli +ftp gnutls gopher hsts +http2 idn +imap ipv6 kerberos ldap mbedtls nss ntlm +openssl +pop3 +progress-meter rtmp samba +smtp ssh ssl sslv3 static-libs test telnet +tftp threads winssl zstd" -IUSE+=" curl_ssl_gnutls curl_ssl_mbedtls curl_ssl_nss +curl_ssl_openssl curl_ssl_winssl" -IUSE+=" nghttp3 quiche" -IUSE+=" elibc_Winnt" - -# c-ares must be disabled for threads -# only one default ssl provider can be enabled -REQUIRED_USE=" - winssl? ( elibc_Winnt ) - threads? ( !adns ) - ssl? ( - ^^ ( - curl_ssl_gnutls - curl_ssl_mbedtls - curl_ssl_nss - curl_ssl_openssl - curl_ssl_winssl - ) - )" - -# lead to lots of false negatives, bug #285669 -RESTRICT="!test? ( test )" - -RDEPEND="ldap? ( net-nds/openldap[${MULTILIB_USEDEP}] ) - brotli? ( app-arch/brotli:=[${MULTILIB_USEDEP}] ) - ssl? ( - gnutls? ( - net-libs/gnutls:0=[static-libs?,${MULTILIB_USEDEP}] - dev-libs/nettle:0=[${MULTILIB_USEDEP}] - app-misc/ca-certificates - ) - mbedtls? ( - net-libs/mbedtls:0=[${MULTILIB_USEDEP}] - app-misc/ca-certificates - ) - openssl? ( - dev-libs/openssl:0=[sslv3(-)=,static-libs?,${MULTILIB_USEDEP}] - ) - nss? ( - dev-libs/nss:0[${MULTILIB_USEDEP}] - app-misc/ca-certificates - ) - ) - http2? ( net-libs/nghttp2:=[${MULTILIB_USEDEP}] ) - nghttp3? ( - net-libs/nghttp3[${MULTILIB_USEDEP}] - net-libs/ngtcp2[ssl,${MULTILIB_USEDEP}] - ) - quiche? ( >=net-libs/quiche-0.3.0[${MULTILIB_USEDEP}] ) - idn? ( net-dns/libidn2:0=[static-libs?,${MULTILIB_USEDEP}] ) - adns? ( net-dns/c-ares:0=[${MULTILIB_USEDEP}] ) - kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] ) - rtmp? ( media-video/rtmpdump[${MULTILIB_USEDEP}] ) - ssh? ( net-libs/libssh2[${MULTILIB_USEDEP}] ) - sys-libs/zlib[${MULTILIB_USEDEP}] - zstd? ( app-arch/zstd:=[${MULTILIB_USEDEP}] )" - -# Do we need to enforce the same ssl backend for curl and rtmpdump? Bug #423303 -# rtmp? ( -# media-video/rtmpdump -# curl_ssl_gnutls? ( media-video/rtmpdump[gnutls] ) -# curl_ssl_openssl? ( media-video/rtmpdump[-gnutls,ssl] ) -# ) - -# ssl providers to be added: -# fbopenssl $(use_with spnego) - -DEPEND="${RDEPEND}" -BDEPEND="virtual/pkgconfig - test? ( - sys-apps/diffutils - dev-lang/perl - )" - -DOCS=( CHANGES README docs/{FEATURES.md,INTERNALS.md,FAQ,BUGS.md,CONTRIBUTE.md} ) - -MULTILIB_WRAPPED_HEADERS=( - /usr/include/curl/curlbuild.h -) - -MULTILIB_CHOST_TOOLS=( - /usr/bin/curl-config -) - -PATCHES=( - "${FILESDIR}"/${PN}-7.30.0-prefix.patch - "${FILESDIR}"/${PN}-respect-cflags-3.patch -) - -src_prepare() { - default - - eprefixify curl-config.in - eautoreconf -} - -multilib_src_configure() { - # We make use of the fact that later flags override earlier ones - # So start with all ssl providers off until proven otherwise - # TODO: in the future, we may want to add wolfssl (https://www.wolfssl.com/) - local myconf=() - - myconf+=( --without-gnutls --without-mbedtls --without-nss --without-polarssl --without-ssl --without-winssl ) - myconf+=( --without-ca-fallback --with-ca-bundle="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt ) - #myconf+=( --without-default-ssl-backend ) - if use ssl ; then - if use gnutls || use curl_ssl_gnutls; then - einfo "SSL provided by gnutls" - myconf+=( --with-gnutls --with-nettle ) - fi - if use mbedtls || use curl_ssl_mbedtls; then - einfo "SSL provided by mbedtls" - myconf+=( --with-mbedtls ) - fi - if use nss || use curl_ssl_nss; then - einfo "SSL provided by nss" - myconf+=( --with-nss ) - fi - if use openssl || use curl_ssl_openssl; then - einfo "SSL provided by openssl" - myconf+=( --with-ssl --with-ca-path="${EPREFIX}"/etc/ssl/certs ) - fi - if use winssl || use curl_ssl_winssl; then - einfo "SSL provided by Windows" - myconf+=( --with-winssl ) - fi - - if use curl_ssl_gnutls; then - einfo "Default SSL provided by gnutls" - myconf+=( --with-default-ssl-backend=gnutls ) - elif use curl_ssl_mbedtls; then - einfo "Default SSL provided by mbedtls" - myconf+=( --with-default-ssl-backend=mbedtls ) - elif use curl_ssl_nss; then - einfo "Default SSL provided by nss" - myconf+=( --with-default-ssl-backend=nss ) - elif use curl_ssl_openssl; then - einfo "Default SSL provided by openssl" - myconf+=( --with-default-ssl-backend=openssl ) - elif use curl_ssl_winssl; then - einfo "Default SSL provided by Windows" - myconf+=( --with-default-ssl-backend=winssl ) - else - eerror "We can't be here because of REQUIRED_USE." - fi - - else - einfo "SSL disabled" - fi - - # These configuration options are organized alphabetically - # within each category. This should make it easier if we - # ever decide to make any of them contingent on USE flags: - # 1) protocols first. To see them all do - # 'grep SUPPORT_PROTOCOLS configure.ac' - # 2) --enable/disable options second. - # 'grep -- --enable configure | grep Check | awk '{ print $4 }' | sort - # 3) --with/without options third. - # grep -- --with configure | grep Check | awk '{ print $4 }' | sort - - myconf+=( - $(use_enable alt-svc) - --enable-crypto-auth - --enable-dict - --disable-ech - --enable-file - $(use_enable ftp) - $(use_enable gopher) - $(use_enable hsts) - --enable-http - $(use_enable imap) - $(use_enable ldap) - $(use_enable ldap ldaps) - $(use_enable ntlm) - --disable-ntlm-wb - $(use_enable pop3) - --enable-rt - --enable-rtsp - $(use_enable samba smb) - $(use_with ssh libssh2) - $(use_enable smtp) - $(use_enable telnet) - $(use_enable tftp) - --enable-tls-srp - $(use_enable adns ares) - --enable-cookies - --enable-dateparse - --enable-dnsshuffle - --enable-doh - --enable-hidden-symbols - --enable-http-auth - $(use_enable ipv6) - --enable-largefile - --enable-manual - --enable-mime - --enable-netrc - $(use_enable progress-meter) - --enable-proxy - --disable-sspi - $(use_enable static-libs static) - $(use_enable threads threaded-resolver) - $(use_enable threads pthreads) - --disable-versioned-symbols - --without-amissl - --without-bearssl - $(use_with brotli) - --without-cyassl - --without-fish-functions-dir - $(use_with http2 nghttp2) - --without-hyper - $(use_with idn libidn2) - $(use_with kerberos gssapi "${EPREFIX}"/usr) - --without-libgsasl - --without-libpsl - $(use_with nghttp3) - $(use_with nghttp3 ngtcp2) - $(use_with quiche) - $(use_with rtmp librtmp) - --without-rustls - --without-schannel - --without-secure-transport - --without-spnego - --without-winidn - --without-wolfssl - --with-zlib - $(use_with zstd) - ) - - ECONF_SOURCE="${S}" \ - econf "${myconf[@]}" - - if ! multilib_is_native_abi; then - # avoid building the client - sed -i -e '/SUBDIRS/s:src::' Makefile || die - sed -i -e '/SUBDIRS/s:scripts::' Makefile || die - fi - - # Fix up the pkg-config file to be more robust. - # https://github.com/curl/curl/issues/864 - local priv=() libs=() - # We always enable zlib. - libs+=( "-lz" ) - priv+=( "zlib" ) - if use http2; then - libs+=( "-lnghttp2" ) - priv+=( "libnghttp2" ) - fi - if use quiche; then - libs+=( "-lquiche" ) - priv+=( "quiche" ) - fi - if use nghttp3; then - libs+=( "-lnghttp3" "-lngtcp2" ) - priv+=( "libnghttp3" "-libtcp2" ) - fi - if use ssl && use curl_ssl_openssl; then - libs+=( "-lssl" "-lcrypto" ) - priv+=( "openssl" ) - fi - grep -q Requires.private libcurl.pc && die "need to update ebuild" - libs=$(printf '|%s' "${libs[@]}") - sed -i -r \ - -e "/^Libs.private/s:(${libs#|})( |$)::g" \ - libcurl.pc || die - echo "Requires.private: ${priv[*]}" >> libcurl.pc -} - -multilib_src_test() { - multilib_is_native_abi && default_src_test -} - -multilib_src_install_all() { - einstalldocs - find "${ED}" -type f -name '*.la' -delete || die - rm -rf "${ED}"/etc/ || die -} diff --git a/net-misc/curl/curl-7.78.0-r3.ebuild b/net-misc/curl/curl-7.78.0-r3.ebuild new file mode 100644 index 000000000000..2859ae2efd9c --- /dev/null +++ b/net-misc/curl/curl-7.78.0-r3.ebuild @@ -0,0 +1,290 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +inherit autotools prefix multilib-minimal + +DESCRIPTION="A Client that groks URLs" +HOMEPAGE="https://curl.haxx.se/" +SRC_URI="https://curl.haxx.se/download/${P}.tar.xz" + +LICENSE="curl" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="adns alt-svc brotli +ftp gnutls gopher hsts +http2 idn +imap ipv6 kerberos ldap mbedtls nss +openssl +pop3 +progress-meter rtmp samba +smtp ssh ssl sslv3 static-libs test telnet +tftp threads winssl zstd" +IUSE+=" curl_ssl_gnutls curl_ssl_mbedtls curl_ssl_nss +curl_ssl_openssl curl_ssl_winssl" +IUSE+=" nghttp3 quiche" +IUSE+=" elibc_Winnt" + +# c-ares must be disabled for threads +# only one default ssl provider can be enabled +REQUIRED_USE=" + winssl? ( elibc_Winnt ) + threads? ( !adns ) + ssl? ( + ^^ ( + curl_ssl_gnutls + curl_ssl_mbedtls + curl_ssl_nss + curl_ssl_openssl + curl_ssl_winssl + ) + )" + +# lead to lots of false negatives, bug #285669 +RESTRICT="!test? ( test )" + +RDEPEND="ldap? ( net-nds/openldap[${MULTILIB_USEDEP}] ) + brotli? ( app-arch/brotli:=[${MULTILIB_USEDEP}] ) + ssl? ( + gnutls? ( + net-libs/gnutls:0=[static-libs?,${MULTILIB_USEDEP}] + dev-libs/nettle:0=[${MULTILIB_USEDEP}] + app-misc/ca-certificates + ) + mbedtls? ( + net-libs/mbedtls:0=[${MULTILIB_USEDEP}] + app-misc/ca-certificates + ) + openssl? ( + dev-libs/openssl:0=[sslv3(-)=,static-libs?,${MULTILIB_USEDEP}] + ) + nss? ( + dev-libs/nss:0[${MULTILIB_USEDEP}] + app-misc/ca-certificates + ) + ) + http2? ( net-libs/nghttp2:=[${MULTILIB_USEDEP}] ) + nghttp3? ( + net-libs/nghttp3[${MULTILIB_USEDEP}] + net-libs/ngtcp2[ssl,${MULTILIB_USEDEP}] + ) + quiche? ( >=net-libs/quiche-0.3.0[${MULTILIB_USEDEP}] ) + idn? ( net-dns/libidn2:0=[static-libs?,${MULTILIB_USEDEP}] ) + adns? ( net-dns/c-ares:0=[${MULTILIB_USEDEP}] ) + kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] ) + rtmp? ( media-video/rtmpdump[${MULTILIB_USEDEP}] ) + ssh? ( net-libs/libssh2[${MULTILIB_USEDEP}] ) + sys-libs/zlib[${MULTILIB_USEDEP}] + zstd? ( app-arch/zstd:=[${MULTILIB_USEDEP}] )" + +# Do we need to enforce the same ssl backend for curl and rtmpdump? Bug #423303 +# rtmp? ( +# media-video/rtmpdump +# curl_ssl_gnutls? ( media-video/rtmpdump[gnutls] ) +# curl_ssl_openssl? ( media-video/rtmpdump[-gnutls,ssl] ) +# ) + +# ssl providers to be added: +# fbopenssl $(use_with spnego) + +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig + test? ( + sys-apps/diffutils + dev-lang/perl + )" + +DOCS=( CHANGES README docs/{FEATURES.md,INTERNALS.md,FAQ,BUGS.md,CONTRIBUTE.md} ) + +MULTILIB_WRAPPED_HEADERS=( + /usr/include/curl/curlbuild.h +) + +MULTILIB_CHOST_TOOLS=( + /usr/bin/curl-config +) + +PATCHES=( + "${FILESDIR}"/${PN}-7.30.0-prefix.patch + "${FILESDIR}"/${PN}-respect-cflags-3.patch +) + +src_prepare() { + default + + eprefixify curl-config.in + eautoreconf +} + +multilib_src_configure() { + # We make use of the fact that later flags override earlier ones + # So start with all ssl providers off until proven otherwise + # TODO: in the future, we may want to add wolfssl (https://www.wolfssl.com/) + local myconf=() + + myconf+=( --without-gnutls --without-mbedtls --without-nss --without-polarssl --without-ssl --without-winssl ) + myconf+=( --without-ca-fallback --with-ca-bundle="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt ) + #myconf+=( --without-default-ssl-backend ) + if use ssl ; then + if use gnutls || use curl_ssl_gnutls; then + einfo "SSL provided by gnutls" + myconf+=( --with-gnutls --with-nettle ) + fi + if use mbedtls || use curl_ssl_mbedtls; then + einfo "SSL provided by mbedtls" + myconf+=( --with-mbedtls ) + fi + if use nss || use curl_ssl_nss; then + einfo "SSL provided by nss" + myconf+=( --with-nss ) + fi + if use openssl || use curl_ssl_openssl; then + einfo "SSL provided by openssl" + myconf+=( --with-ssl --with-ca-path="${EPREFIX}"/etc/ssl/certs ) + fi + if use winssl || use curl_ssl_winssl; then + einfo "SSL provided by Windows" + myconf+=( --with-winssl ) + fi + + if use curl_ssl_gnutls; then + einfo "Default SSL provided by gnutls" + myconf+=( --with-default-ssl-backend=gnutls ) + elif use curl_ssl_mbedtls; then + einfo "Default SSL provided by mbedtls" + myconf+=( --with-default-ssl-backend=mbedtls ) + elif use curl_ssl_nss; then + einfo "Default SSL provided by nss" + myconf+=( --with-default-ssl-backend=nss ) + elif use curl_ssl_openssl; then + einfo "Default SSL provided by openssl" + myconf+=( --with-default-ssl-backend=openssl ) + elif use curl_ssl_winssl; then + einfo "Default SSL provided by Windows" + myconf+=( --with-default-ssl-backend=winssl ) + else + eerror "We can't be here because of REQUIRED_USE." + fi + + else + einfo "SSL disabled" + fi + + # These configuration options are organized alphabetically + # within each category. This should make it easier if we + # ever decide to make any of them contingent on USE flags: + # 1) protocols first. To see them all do + # 'grep SUPPORT_PROTOCOLS configure.ac' + # 2) --enable/disable options second. + # 'grep -- --enable configure | grep Check | awk '{ print $4 }' | sort + # 3) --with/without options third. + # grep -- --with configure | grep Check | awk '{ print $4 }' | sort + + myconf+=( + $(use_enable alt-svc) + --enable-crypto-auth + --enable-dict + --disable-ech + --enable-file + $(use_enable ftp) + $(use_enable gopher) + $(use_enable hsts) + --enable-http + $(use_enable imap) + $(use_enable ldap) + $(use_enable ldap ldaps) + --enable-ntlm + --disable-ntlm-wb + $(use_enable pop3) + --enable-rt + --enable-rtsp + $(use_enable samba smb) + $(use_with ssh libssh2) + $(use_enable smtp) + $(use_enable telnet) + $(use_enable tftp) + --enable-tls-srp + $(use_enable adns ares) + --enable-cookies + --enable-dateparse + --enable-dnsshuffle + --enable-doh + --enable-hidden-symbols + --enable-http-auth + $(use_enable ipv6) + --enable-largefile + --enable-manual + --enable-mime + --enable-netrc + $(use_enable progress-meter) + --enable-proxy + --disable-sspi + $(use_enable static-libs static) + $(use_enable threads threaded-resolver) + $(use_enable threads pthreads) + --disable-versioned-symbols + --without-amissl + --without-bearssl + $(use_with brotli) + --without-cyassl + --without-fish-functions-dir + $(use_with http2 nghttp2) + --without-hyper + $(use_with idn libidn2) + $(use_with kerberos gssapi "${EPREFIX}"/usr) + --without-libgsasl + --without-libpsl + $(use_with nghttp3) + $(use_with nghttp3 ngtcp2) + $(use_with quiche) + $(use_with rtmp librtmp) + --without-rustls + --without-schannel + --without-secure-transport + --without-spnego + --without-winidn + --without-wolfssl + --with-zlib + $(use_with zstd) + ) + + ECONF_SOURCE="${S}" \ + econf "${myconf[@]}" + + if ! multilib_is_native_abi; then + # avoid building the client + sed -i -e '/SUBDIRS/s:src::' Makefile || die + sed -i -e '/SUBDIRS/s:scripts::' Makefile || die + fi + + # Fix up the pkg-config file to be more robust. + # https://github.com/curl/curl/issues/864 + local priv=() libs=() + # We always enable zlib. + libs+=( "-lz" ) + priv+=( "zlib" ) + if use http2; then + libs+=( "-lnghttp2" ) + priv+=( "libnghttp2" ) + fi + if use quiche; then + libs+=( "-lquiche" ) + priv+=( "quiche" ) + fi + if use nghttp3; then + libs+=( "-lnghttp3" "-lngtcp2" ) + priv+=( "libnghttp3" "-libtcp2" ) + fi + if use ssl && use curl_ssl_openssl; then + libs+=( "-lssl" "-lcrypto" ) + priv+=( "openssl" ) + fi + grep -q Requires.private libcurl.pc && die "need to update ebuild" + libs=$(printf '|%s' "${libs[@]}") + sed -i -r \ + -e "/^Libs.private/s:(${libs#|})( |$)::g" \ + libcurl.pc || die + echo "Requires.private: ${priv[*]}" >> libcurl.pc +} + +multilib_src_test() { + multilib_is_native_abi && default_src_test +} + +multilib_src_install_all() { + einstalldocs + find "${ED}" -type f -name '*.la' -delete || die + rm -rf "${ED}"/etc/ || die +} diff --git a/net-misc/curl/metadata.xml b/net-misc/curl/metadata.xml index 7ab1ec9987ba..63231cb33c31 100644 --- a/net-misc/curl/metadata.xml +++ b/net-misc/curl/metadata.xml @@ -19,7 +19,6 @@ Enable HTTP/3.0 support using net-libs/quiche Enable metalink support Enable nss ssl backend - Enable ntlm support Enable openssl ssl backend Enable Post Office Protocol 3 support Enable the progress meter diff --git a/net-misc/dleyna-server/Manifest b/net-misc/dleyna-server/Manifest index 8591e9cdd395..8edf42e763d3 100644 --- a/net-misc/dleyna-server/Manifest +++ b/net-misc/dleyna-server/Manifest @@ -1,5 +1,5 @@ DIST dleyna-server-0.7.0-r1-patchset.tar.xz 1680 BLAKE2B fd6494dc04bb0fc20e677c69b360df30c89b35b6a990a2ce78e87101291307c485a5cb133152eabbd117691eff4d738fa2e33303128c4305a0c1e5137c67781d SHA512 7f37ba456f84bd9e45b732d40467e08ba5ce775c0f1d30011157e10a6f3010b904fc52a4d699a211dd66b66c54ff6e98b109aa5ba9c04112f81de1529d55c425 DIST dleyna-server-0.7.0.tar.gz 105020 BLAKE2B 01e4459631fef66e88aabcadfd85a4b01a5b95d33b5c1734decd1b0667876d7e5834bf23f754361772faebd7daf63d5f37cff9cb9bd11ff47c62aeb7afdb4969 SHA512 16bcab369a4d4624f75ed5d40bb5a06cafa1907b3ceceeb0de95f9f00750c257b69202f29f9c2d1ebcd61c541ee930d7a2747dab979e15a74e9a6e109eae6800 -EBUILD dleyna-server-0.7.0-r1.ebuild 789 BLAKE2B d097deaacff505423a55787c74218964ca12b9a867ae29c1337653d0ee6666e7f34b30b7d8c939c352fa51bdc0612f9f6df49daad67e81a132797aba9a1ef2ac SHA512 b2c0f2a894558dc8c9be937a7f658ffbfee1c9f7fa83409d145048363a542aad0b074e69dc21c7ed224b156faa82b4884f562bc9420635caf2b5d7bdd7f52589 +EBUILD dleyna-server-0.7.0-r1.ebuild 796 BLAKE2B 72c19c93a88bce019f920be5b04d4618ce68ae90e116273402145aa9f15b9e84a0591fca3c7fe2461df5ad04ff800bdb9a14eb418f9b9243fbed718fdc82525d SHA512 39dace6c4ce4574d39d5477cb23152f4760078ae865784a74710587608250a9908f06de3e06f3607a9aafe9ed416af9a54537a354aa085443a4fa630e19af1f1 EBUILD dleyna-server-0.7.0.ebuild 674 BLAKE2B 61ff666be0dd8d68a5ccb443f08e7597c2cf196c8de5db2c018bf88b574a982a677f51cbb4e09e18e022c562911194d27b39aa2ca7cf7fe04e582edce63c1a55 SHA512 64b58c5e4285d80b3e55a16b60a15e1ca531cc96ab84ea599839c2f206dc9d3a85441ffbc3ba0ed640a3ab17171a45722fc1ea99778c3e2fa686ffd9646c75f9 MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442 diff --git a/net-misc/dleyna-server/dleyna-server-0.7.0-r1.ebuild b/net-misc/dleyna-server/dleyna-server-0.7.0-r1.ebuild index b63a1e717fd1..e154df66320a 100644 --- a/net-misc/dleyna-server/dleyna-server-0.7.0-r1.ebuild +++ b/net-misc/dleyna-server/dleyna-server-0.7.0-r1.ebuild @@ -12,7 +12,7 @@ SRC_URI+=" https://dev.gentoo.org/~mattst88/distfiles/${PF}-patchset.tar.xz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="amd64 x86" +KEYWORDS="amd64 ~riscv x86" RDEPEND=" >=dev-libs/glib-2.36:2 diff --git a/net-misc/dropbox/Manifest b/net-misc/dropbox/Manifest index 5ce8b3ca5134..0c86f2105a85 100644 --- a/net-misc/dropbox/Manifest +++ b/net-misc/dropbox/Manifest @@ -3,8 +3,11 @@ AUX dropbox.initd 1581 BLAKE2B c23a753b7e4d1132d516d607e0eee35072130f6e66c59af00 AUX dropbox_at.service-r2 1582 BLAKE2B 7a5d8eb1e99d6a9f6cc7d903d8d2cb6b124b4a5217e978d05f0afb08de90b3634bb802bd075a053b84b0ec4f5ef6643d2efb00beb964f9f14dd3dd234806358b SHA512 ce465614c848103ac19d3782bf55508ab9b3a3f1c0159cd0ccb7daa7374f014382b30a99bf2eb5488ab4474cad953ce0b4710c8222e5196ea49672db5d183b85 DIST dropbox-lnx.x86-127.4.4265.tar.gz 99182625 BLAKE2B e16df0643ee583cd1e080a748fb96ad426d84c722994fd21bc2cb01027eaf4db0fa2a0402ebf35c2254c4cf0b4cadda4a78e47731de0656009cbafa99518762f SHA512 7be5d9f3f98e45672ea6972e8beea99356bddbc870ccf86f5a9644ac56897be3027f4321860dda0ad5d9293b3db9e9a012fb65fd8e9062ae80d620f59e0cd45d DIST dropbox-lnx.x86-128.4.2870.tar.gz 99155419 BLAKE2B 35048b298ce6b1cbbd7648b9a42973313d2f284da49656b7fd2962a10e7289389d61f5eaabf48f4cf386ac3c573745776493e8031032dfa90ed7a134fa9de542 SHA512 67c8ccfc0303dfc16bb11ee6b00ea5a2bd81b38826365a8a6cbc76ffa38bdd9e31081a0a81524e1dbcf5f2206ec44bed058ebe21e3037d4cce2f22b3eb84834c +DIST dropbox-lnx.x86-129.4.3571.tar.gz 99238430 BLAKE2B 852397538de2c0fc8a1e5217cfac379dae0fb023dab49db3805edab7d88725a0efa1b05207d964d27eab40e1ac0e0f8388f251d836b46b8bff310700ca85b8cc SHA512 a33262e063fc549df8a3c9e3b0ebb66a264c3ea922adcb0cd61f256fcb46d463f006900d97b3948cfd4f7e97f8f049a7ee1b2d560226bf6eb24ac88b5d17229e DIST dropbox-lnx.x86_64-127.4.4265.tar.gz 101007286 BLAKE2B 7ec73bc48e29409392a0daa104412dd2765efe35b5a8564371255a49985c851442ebc3d7d27a1178084c55de12633ccee62c2a36ff52b372719563e8f8ffe3f6 SHA512 f03d4918ebeac218bb1291b925a3ffbbd8805f5f632c35a92cd3f7ad2a11ca3472990246edd63365973d6f2d4c059a2da0705ccee5e35269fdf859c026916ea4 DIST dropbox-lnx.x86_64-128.4.2870.tar.gz 100967811 BLAKE2B f5f2298d92cb76a544fb4a63e877e9f9ecc403942e71026cf231743879d1613ea4ab7a0a2c5ab9c1763c0dde0ea2b5fcc44d88b84574623dad63c4a158b0269b SHA512 9477dcf879ac87b0e7b241e3210740e9363717995acfaa5ea00f2b134e1cba7dc785960743d236553b5ae8a6734b540d001ae7cb601a11ace598407db7ac8aa2 +DIST dropbox-lnx.x86_64-129.4.3571.tar.gz 101068889 BLAKE2B 5022c8e9759e6a2b81f0a4342b71f7e9a175d3f3cabacb5b4d72fabb56dabcc71cd54500423c3ac6760da5784d7858cd3204d3ebef364ebb992fcfd980702220 SHA512 a6ca18dca268fc2b761e9a599a273478573655f445f0d0d026ab19f7c560143ef12277e1ce1f68456001f08cce13a56ee5e65bc6e35cfb92fa0c7b9c557e896f EBUILD dropbox-127.4.4265.ebuild 2673 BLAKE2B 6e031fb04250842de2b31700ca9f5c68a2ee605ed8d55a0a1b07247fafc85179968da4cca5f55e7231a6024d5cdc7c8d691003cdf00e3352985aa245e3ddea59 SHA512 fda0adb204f8899a4355e9d618989b0772ae987fd2694e7a099aad4b8ec3c6f45cc6af63d74bf68728668724251ee56e83eecf7452b084c89c50a10191189869 EBUILD dropbox-128.4.2870.ebuild 2675 BLAKE2B ef9670920b69e453586b466a78fc7d4f0fa11dc91348a0adaacc9783d245eac634408d7c308d084e4aeb2df7c09511874bda6b42168de57002ae946cd25cd71e SHA512 f98d4a16cb2663b76a632ee690eb3ae3270894e1414ebd2dfa7c9a3944c11f66b36e98a3d328f8c8f05b9cdcd594f62632193fd840faeb417ea772f461fdb220 +EBUILD dropbox-129.4.3571.ebuild 2675 BLAKE2B ef9670920b69e453586b466a78fc7d4f0fa11dc91348a0adaacc9783d245eac634408d7c308d084e4aeb2df7c09511874bda6b42168de57002ae946cd25cd71e SHA512 f98d4a16cb2663b76a632ee690eb3ae3270894e1414ebd2dfa7c9a3944c11f66b36e98a3d328f8c8f05b9cdcd594f62632193fd840faeb417ea772f461fdb220 MISC metadata.xml 335 BLAKE2B 6b61d3baf32526555421f8507defe48e5dff38e51a27fdbe7a3006a1083f2334b5ea83d4d4d9cf87b45af211a267a31e8bec805a1db1766087090455268fe724 SHA512 ee923a78e49b35d74453bdf51ce5be59f695f5aaf54f7ff58eb2d3165dc9acf97371110f92456a5a39d862a5ebe967c3225489ba407c6ea1250443868255613a diff --git a/net-misc/dropbox/dropbox-129.4.3571.ebuild b/net-misc/dropbox/dropbox-129.4.3571.ebuild new file mode 100644 index 000000000000..be2fed244fff --- /dev/null +++ b/net-misc/dropbox/dropbox-129.4.3571.ebuild @@ -0,0 +1,105 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit desktop pax-utils systemd xdg + +DESCRIPTION="Dropbox daemon (pretends to be GUI-less)" +HOMEPAGE="https://www.dropbox.com/" +SRC_URI=" + amd64? ( https://clientupdates.dropboxstatic.com/dbx-releng/client/dropbox-lnx.x86_64-${PV}.tar.gz ) + x86? ( https://clientupdates.dropboxstatic.com/dbx-releng/client/dropbox-lnx.x86-${PV}.tar.gz )" + +LICENSE="BSD-2 CC-BY-ND-3.0 FTL MIT LGPL-2 openssl dropbox" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~x86-linux" +IUSE="selinux X" + +RESTRICT="mirror strip" + +QA_PREBUILT="opt/.*" +QA_EXECSTACK="opt/dropbox/dropbox" + +BDEPEND="dev-util/patchelf" + +# Be sure to have GLIBCXX_3.4.9, #393125 +RDEPEND=" + X? ( + x11-themes/hicolor-icon-theme + ) + selinux? ( sec-policy/selinux-dropbox ) + app-arch/bzip2 + dev-libs/glib:2 + dev-libs/libffi-compat:6 + media-libs/fontconfig + media-libs/freetype + net-misc/wget + sys-libs/zlib + sys-libs/ncurses-compat:5 + virtual/opengl + x11-libs/libICE + x11-libs/libSM + x11-libs/libX11 + x11-libs/libXext + x11-libs/libXrender + x11-libs/libxcb +" + +src_unpack() { + unpack ${A} + mkdir -p "${S}" || die + mv "${WORKDIR}"/.dropbox-dist/* "${S}" || die + mv "${S}"/dropbox-lnx.*-${PV}/* "${S}" || die + rmdir "${S}"/dropbox-lnx.*-${PV}/ || die + rmdir .dropbox-dist || die +} + +src_prepare() { + default + # we supply all of these in RDEPEND + rm -vf libGL.so.1 libX11* libffi.so.6 || die + # some of these do not appear to be used + rm -vf libQt5{OpenGL,PrintSupport,Qml,Quick,Sql,WebKit,WebKitWidgets}.so.5 \ + PyQt5.QtPrintSupport.* PyQt5.QtQml.* PyQt5.QtQuick.* \ + wmctrl libdrm.so.2 libpopt.so.0 || die + if use X ; then + mv images/hicolor/16x16/status "${T}" || die + else + rm -vrf images || die + fi + patchelf --set-rpath '$ORIGIN' \ + apex._apex.*.so \ + nucleus_python.*.so \ + tprt.*.so \ + || die + pax-mark cm dropbox + mv README ACKNOWLEDGEMENTS "${T}" || die +} + +src_install() { + local targetdir="/opt/dropbox" + + insinto "${targetdir}" + doins -r * + fperms a+x "${targetdir}"/{dropbox,dropboxd} + dosym "${targetdir}/dropboxd" "/opt/bin/dropbox" + + use X && doicon -s 16 -c status "${T}"/status + + make_desktop_entry "${PN}" "Dropbox" "dropboxstatus-logo" + + newinitd "${FILESDIR}"/dropbox.initd dropbox + newconfd "${FILESDIR}"/dropbox.conf dropbox + systemd_newunit "${FILESDIR}"/dropbox_at.service-r2 "dropbox@.service" + + dodoc "${T}"/{README,ACKNOWLEDGEMENTS} +} + +pkg_postinst() { + einfo "Warning: while running, dropbox may attempt to autoupdate itself in" + einfo " your user's home directory. To prevent this, run the following as" + einfo " each user who will run dropbox:" + einfo "" + einfo "install -dm0 ~/.dropbox-dist" +} diff --git a/net-misc/frr/Manifest b/net-misc/frr/Manifest index 8ff50ad341d9..a71e2822384e 100644 --- a/net-misc/frr/Manifest +++ b/net-misc/frr/Manifest @@ -3,7 +3,9 @@ AUX frr-8.0-c-ares.patch 482 BLAKE2B e7a29e165a40737624e234932ca80b07c1ed7c6db2d AUX frr-openrc-v1 7068 BLAKE2B c790c783ea9c289110b1e85aa23a1adccba36122524cde36798f26c31f82e5381eefb3e5e16b497e84a5aa2faf5bf1f59d12fe8f9b7b3c5d0f504c26ce13fb86 SHA512 34e371bb9bb34e494536091a811084d543c18b302489ce0a56ec3e69c805c22d84d7a928e24e17eba5d4fe6d4e33ac847060da95ded5a02975ba2a2e5a568243 AUX frr.pam 969 BLAKE2B 227dc91f51fab504229fa5489486fed1aa393d33c024849724ea3fb934e3fd78ee6c9147240133d458ec52021f13e8a27a2d8a0b4625415007c4595222b815ee SHA512 9a169d58232eba7481aee83d92b4e104b6c4ca95e5b31befe29117fbcebc187ad87c061f37ec7c571ff5702101a329ae0c113cf714e2d0dcd39ca4212734a9ed DIST frr-7.5.1.tar.gz 6746148 BLAKE2B e6a8d38bac1323852d933ca9eaac681df8824407af008bb0170937a01564b3fb9fb081418630b7540f3ccdb899ac0948121d63accfa65ae0fd3fd6933fdafd6d SHA512 cf20316abd39a2d96bb377bd594464ae74c20ad70c60246409fe9f04f0177fcd8891a8da54d83bee962f589a00e71f7b51e78f9729c8680e6265ddd548e0464e +DIST frr-8.0.1.tar.gz 8206852 BLAKE2B ed23f62457877fb3173977e1b7092c808adc5d5bd9b1d83747ac42573117adc38865abd1e722073532800f543978e5d67ba7c88416a4335c72bd6b8a3045ff5a SHA512 d9a9ee3b40bf0271779765447c67da817551b5bf2d5d1e9f8073fb4596c622e013fbf7316ca39087db7b7f478b18d07f1fd06f1778abde2734c83112573d5f8f DIST frr-8.0.tar.gz 8195258 BLAKE2B 75d8d4410a5377dae3bf6938c3b095b163ad87776420a16c07d461bb3f635d623de642fa0ae483094788369c9dc6a04d5424107bf60c848ac54756c4bdb20c97 SHA512 fdf1e68c16e266a74221fb194851ef47c888e90324de2e42a4ca68b9dbce1ba6f45d73b9830bdb17774ecdde736111fa562201a5763c49092b6ce1f0a4d4865a EBUILD frr-7.5.1-r4.ebuild 3557 BLAKE2B ea76e974e78d946b0d993bab03f94e05328172e0d86bff1aac865fbd8cacc799710268122c9474ec9618d7c44e00bb258b5f7cde24181e783096348ca6037289 SHA512 c836edeadd95848bbb34d1e281b286246309c09c4ec1784a06ac848cb131d611b257e92a0a992eaa48fdb2ae98d7b30a8a0238b951a73523219554961be15b98 +EBUILD frr-8.0.1.ebuild 3540 BLAKE2B 1c4726be6328f9591129ec0cae9af25cd81c9e5cc64d460163eff0d8bd3a07d45e1ffd14e6e222142ee528bb28f72f1629b7669a595d2985397289fd5b2ff391 SHA512 9e872c47d9fe753d2dc8880e91ba2381e179a386ad0a27746be77bbb055ad252741097b248e7a17ca5dc1d3caec983661caa011e5c271d53671153dbb72d478f EBUILD frr-8.0.ebuild 3574 BLAKE2B d936f13e01512991d4bb22e5d3101a23c08b569edd4a4ccaa4cfb9501b28cb3afd886c750311a364da51c564f3b9c878e5f4574cf954e4d661c8d1c9c325bf15 SHA512 dc3f46abfc7bdff106ea19f9a1d56d05aebefcf7fbbf0c3ef53cd0f65b4768d90e19d0393a08a9da5c31eaa8ff2e7ccfdf8f274ce299901314bcd2710b6ec72a -MISC metadata.xml 770 BLAKE2B 13813d2c2fc611a87a9d2e516b0fd8fb5f9539339f99837ec08c9ed0ac276f9ee80b0e1afa84d6e52adfde8135b3b6950172faed307ae0dbec423bf1a4acd4bf SHA512 e4989acf1cfaabf52030284acff11ae6408dc8d958286ca1cf68d183526dd6a8379ed7ace5d5348f4e298e792387f3ba0a06dea402d125597aa9032222ff1dcb +MISC metadata.xml 766 BLAKE2B 5180b547d024deffc965d384c3f4b8075832e1146106dd9fd2434d08669199db439053bb8fa5ede82b5fa848a21812c6d808778c656c02b6aeb80238caf13f0f SHA512 9d2a818c93693ef3f079a70ec243655489edaf4eacac3fba8890eec0d59e7711053d773aba2ccc10c772f400959a7bd6e42faa413d1100a1f12445d42215769d diff --git a/net-misc/frr/frr-8.0.1.ebuild b/net-misc/frr/frr-8.0.1.ebuild new file mode 100644 index 000000000000..2f581241e3ed --- /dev/null +++ b/net-misc/frr/frr-8.0.1.ebuild @@ -0,0 +1,149 @@ +# Copyright 2020-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python3_{8..10} ) +inherit autotools pam python-single-r1 systemd + +DESCRIPTION="The FRRouting Protocol Suite" +HOMEPAGE="https://frrouting.org/" +SRC_URI="https://github.com/FRRouting/frr/archive/${P}.tar.gz" +# FRR tarballs have weird format. +S="${WORKDIR}/frr-${P}" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm64 ~x86" +IUSE="doc fpm grpc ipv6 kernel_linux nhrp ospfapi pam rpki snmp systemd test" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" +RESTRICT="!test? ( test )" + +COMMON_DEPEND=" + ${PYTHON_DEPS} + acct-user/frr + dev-libs/json-c:0= + >=net-libs/libyang-2.0.0 + sys-libs/libcap + sys-libs/readline:0= + virtual/libcrypt:= + grpc? ( net-libs/grpc:= ) + nhrp? ( net-dns/c-ares:0= ) + pam? ( sys-libs/pam ) + rpki? ( >=net-libs/rtrlib-0.6.3[ssh] ) + snmp? ( net-analyzer/net-snmp:= ) +" +BDEPEND=" + ~dev-util/clippy-${PV} + sys-devel/flex + virtual/yacc + doc? ( dev-python/sphinx ) +" +DEPEND=" + ${COMMON_DEPEND} + test? ( $(python_gen_cond_dep 'dev-python/pytest[${PYTHON_USEDEP}]') ) +" +RDEPEND=" + ${COMMON_DEPEND} + $(python_gen_cond_dep 'dev-python/ipaddr[${PYTHON_USEDEP}]') + !net-misc/quagga +" + +PATCHES=( + "${FILESDIR}"/${PN}-7.5-ipctl-forwarding.patch +) + +src_prepare() { + default + + python_fix_shebang tools + eautoreconf +} + +src_configure() { + local myconf=( + --disable-static + --with-pkg-extra-version="-gentoo" + --enable-configfile-mask=0640 + --enable-logfile-mask=0640 + --prefix="${EPREFIX}"/usr + --libdir="${EPREFIX}"/usr/lib/frr + --sbindir="${EPREFIX}"/usr/lib/frr + --libexecdir="${EPREFIX}"/usr/lib/frr + --sysconfdir="${EPREFIX}"/etc/frr + --localstatedir="${EPREFIX}"/run/frr + --with-moduledir="${EPREFIX}"/usr/lib/frr/modules + --with-clippy="${BROOT}"/usr/bin/clippy + --enable-exampledir="${EPREFIX}"/usr/share/doc/${PF}/samples + --enable-user=frr + --enable-group=frr + --enable-vty-group=frr + --enable-multipath=64 + $(use_enable doc) + $(use_enable fpm) + $(use_enable grpc) + $(use_enable ipv6 ospf6d) + $(use_enable ipv6 ripngd) + $(use_enable ipv6 rtadv) + $(use_enable kernel_linux realms) + $(use_enable nhrp nhrpd) + $(usex ospfapi '--enable-ospfclient' '' '' '') + $(use_enable rpki) + $(use_enable snmp) + $(use_enable systemd) + ) + + econf "${myconf[@]}" +} + +src_compile() { + default + + use doc && emake -C doc html +} + +src_install() { + default + find "${ED}" -name '*.la' -delete || die + + # Install user documentation if asked + use doc && dodoc -r doc/user/_build/html + + # Create configuration directory with correct permissions + keepdir /etc/frr + fowners frr:frr /etc/frr + fperms 775 /etc/frr + + # Create logs directory with the correct permissions + keepdir /var/log/frr + fowners frr:frr /var/log/frr + fperms 775 /var/log/frr + + # Install the default configuration files + insinto /etc/frr + doins tools/etc/frr/vtysh.conf + doins tools/etc/frr/frr.conf + doins tools/etc/frr/daemons + + # Fix permissions/owners. + fowners frr:frr /etc/frr/vtysh.conf + fowners frr:frr /etc/frr/frr.conf + fowners frr:frr /etc/frr/daemons + fperms 640 /etc/frr/vtysh.conf + fperms 640 /etc/frr/frr.conf + fperms 640 /etc/frr/daemons + + # Install logrotate configuration + insinto /etc/logrotate.d + newins redhat/frr.logrotate frr + + # Install PAM configuration file + use pam && newpamd "${FILESDIR}"/frr.pam frr + + # Install init scripts + systemd_dounit tools/frr.service + newinitd "${FILESDIR}"/frr-openrc-v1 frr + + # Conflict files, installed by net-libs/libsmi, bug #758383 + rm "${ED}"/usr/share/yang/ietf-interfaces.yang || die +} diff --git a/net-misc/frr/metadata.xml b/net-misc/frr/metadata.xml index dc5cd64d6f4e..775a1ad73731 100644 --- a/net-misc/frr/metadata.xml +++ b/net-misc/frr/metadata.xml @@ -6,8 +6,8 @@ Sergey Popov - jakov.smolic@sartura.hr - Jakov Smolic + jsmolic@gentoo.org + Jakov Smolić Enable gRPC plugin diff --git a/net-misc/hylafaxplus/Manifest b/net-misc/hylafaxplus/Manifest index 2619c5f6b423..4860a39c868a 100644 --- a/net-misc/hylafaxplus/Manifest +++ b/net-misc/hylafaxplus/Manifest @@ -1,4 +1,4 @@ -AUX hylafaxplus-7.0.2-tiff-4.2.patch 423 BLAKE2B 73bd76ed5f9b4a80dce322e910f1656d8210fa7f07499519c71c078c64452cce8d9a2c7fc913419328a224107a7b37972d5bd6eae6c20b6026c6c3682e4b2947 SHA512 b3512870ba25a7f896003e68eb56e2288a304351e5bf32a15771c3bc3c39572bd0c833f02694470417aeed8a2938cae6864604e8e40d6303dc05e579a84d1dcd +AUX hylafaxplus-7.0.2-tiff-4.2.patch 461 BLAKE2B 8afd4e3b41ee67c6c9d7aab50311fbaa6a08dee1937fc46a976f04dc3279beea791004eec59fcff19d3ef82df1d5be479480a1a49505adad6b1f420d5543e32c SHA512 5ed2b4845800ffeaed2d5df26856e9e7c8e9b375d07f1488cbff7d4c6156900dcb6ef89917d010520e87aeebf79a95b6dc77515019aa72e2058817b7b18a4e75 AUX hylafaxplus-conf 572 BLAKE2B cd2b237704e0607565c16cf81593654d266c212810d0dcb399f35d980d04ed54a5bb961f2fd29dbc8386ef6684fe684a8bcbd21c9cd782490546554ec90e4b2e SHA512 ee97c45e49ed03bf2d393b7861fb8d0a92ce927243b7f1843c52de452540e78633e1a6d7b6892e6f5e30b5518b4b3d998354a3cfebe7adfd84da3f9586585621 AUX hylafaxplus-init 3150 BLAKE2B 67b27c9e773d141c462b62882fa1ec592bdd30397c21c0dc0ef55384ac0d448803a8984c35eb22185c0aa315019eea1588829717b170f0b6168b549a270f2570 SHA512 6bc4db4597ef55aaf01bff66dfe7e9b3ce23d51e8d165f635ad49d9971260f8f131d386869787b2cd0de612d8ee784fb8f4e44fa8b8deb4eabf1aeab441e68f5 AUX ldconfig-patch 467 BLAKE2B d19f7a8ebc79bb40d9935e1f327f3abfa2d336ea4af2026c784178c8110efe4a1bb2c19a17c9127f039d64c2e9115b5899d1999ed1f5ac7c999cdce79875e5b0 SHA512 eb7c154eac56e20a81b3396770442d93b6833c7961927f8264e3ed1aa72850e018fbe14760d7bd5be739d069769e3db3fd5848aaa936dd7509f03a289a146d4c diff --git a/net-misc/hylafaxplus/files/hylafaxplus-7.0.2-tiff-4.2.patch b/net-misc/hylafaxplus/files/hylafaxplus-7.0.2-tiff-4.2.patch index 97623b850805..8c4dbda35cc5 100644 --- a/net-misc/hylafaxplus/files/hylafaxplus-7.0.2-tiff-4.2.patch +++ b/net-misc/hylafaxplus/files/hylafaxplus-7.0.2-tiff-4.2.patch @@ -1,4 +1,5 @@ https://bugs.gentoo.org/706154 +https://bugs.gentoo.org/810658 --- a/configure +++ b/configure @@ -2583,7 +2583,7 @@ EOF @@ -6,7 +7,7 @@ https://bugs.gentoo.org/706154 echo '#define TIFFVERSION TIFF_VERSION' echo '#define TIFFHEADER TIFFHeader';; - 4.[01]) tiff_runlen_t="uint32" -+ 4.[012]) tiff_runlen_t="uint32" ++ 4.[0123456789]) tiff_runlen_t="uint32" tiff_offset_t="uint64" echo '#define TIFFSTRIPBYTECOUNTS uint64' echo '#define TIFFVERSION TIFF_VERSION_CLASSIC' diff --git a/net-misc/memcached/Manifest b/net-misc/memcached/Manifest index 4509d4b5825f..f0754700ea4f 100644 --- a/net-misc/memcached/Manifest +++ b/net-misc/memcached/Manifest @@ -7,6 +7,6 @@ AUX memcached.init2 2200 BLAKE2B 9bc5fe76047b7559aec93030829963111353fb5adc3ba55 AUX memcached.service 273 BLAKE2B bfe217d2ec7fd9aead468f4f5b100843287a49bef163dd106349f3275acbffaca60e09c8b723a566a96065d8208eb52f44f7c3ad24a8aaf3980471e8d0478b77 SHA512 647f06160142c5e38e4009203609bf2152dd1bdd4b94be9e2bf3c5741e631419fc9cf300575a65a905956eec916d736c4e3b3d3e3c80438f1b33cd10fe4dcd95 DIST memcached-1.6.10.tar.gz 609630 BLAKE2B 1b4d632cb57e1f49d6e667aea5a4d2a1c74bbac038db329d84f2b9229e6db8204c2c0b55075ef238a5c3fa3751de5a0fb843a2ee0e71a648a194aed832d6dd36 SHA512 46d41c87afd0fb3a15bd418d757a25f93bee7d052653a488b4bc29a795826b9c238590cd9ee602ca4e5f645ece74685c644a9bb12bb58ff79b098c4fcf5b3835 DIST memcached-1.6.9.tar.gz 556137 BLAKE2B 429d0d5de480d0a17a2c9942f595fab125d60ef1f3ff88754ab6e97eb9acdb71b26e40323babc7197e41d1605a82d2f094ce5638d2f4442467c8f652e20aaa44 SHA512 2169225aefe6bd7481d919ae3ef95ed85d2ed595f49daceeb13d2dc268097d4aee98cf604824fca103efcdffa7461bb26814209906a5dabf1a5d30af43f6a66c -EBUILD memcached-1.6.10.ebuild 2868 BLAKE2B 637e796bac6f590459dbccd3c6068b1d7bdef9bf92595f6b3def557a4803d8f32e8a391c582a3b824110a136d557247227190ada8d78184c76e05e57b70d4d94 SHA512 d9c61fedbe070116105346ac78e9a310fa4f0a0da7d070387a6477cb0340205f795f5bc4cee283a5bb6faf012c8b4aadb56138df57bb4c9ed6a1ffb0a5b7a61c +EBUILD memcached-1.6.10.ebuild 2861 BLAKE2B 766d0823415f5695f50c3ef538277ca8eaddc0c21c19680bf917acc4c2cda54f942fb4bb742fe87bc2b734f4e3d440a1db1f5f3fde8f9783b611fa4d731e47ef SHA512 f19bc943a41580db184bf036fdc517f59fe8f8418ffa7855a5066160c1427ebfb9eb73d07df62803c5f095fa01e0deba56ae1464bd462610b6f0c4f175897cff EBUILD memcached-1.6.9.ebuild 2861 BLAKE2B 766d0823415f5695f50c3ef538277ca8eaddc0c21c19680bf917acc4c2cda54f942fb4bb742fe87bc2b734f4e3d440a1db1f5f3fde8f9783b611fa4d731e47ef SHA512 f19bc943a41580db184bf036fdc517f59fe8f8418ffa7855a5066160c1427ebfb9eb73d07df62803c5f095fa01e0deba56ae1464bd462610b6f0c4f175897cff MISC metadata.xml 1134 BLAKE2B 3313deb6a6fda71074f08e202dcd43b53fcd4ab9af50b78b84aac67309f3c2a4a966f874c9d8f5c4688542e6fe03d4e2f7b3f854842638210ab64fc35bcdab30 SHA512 c3ce23016f9ea9067f6628f246866e3fcee6624f1a21360e448c7eebc3babd8fa3717966e58eeb0b6fd9885730609fa732a3e10b0a4dfaa57b0f0acc85c20bb4 diff --git a/net-misc/memcached/memcached-1.6.10.ebuild b/net-misc/memcached/memcached-1.6.10.ebuild index 16eba892a140..4126566cc8e8 100644 --- a/net-misc/memcached/memcached-1.6.10.ebuild +++ b/net-misc/memcached/memcached-1.6.10.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://www.memcached.org/files/${MY_P}.tar.gz LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos" IUSE="debug sasl seccomp selinux slabs-reassign test" # hugetlbfs later RDEPEND=">=dev-libs/libevent-1.4:= diff --git a/net-misc/mstpd/Manifest b/net-misc/mstpd/Manifest index 981469359015..b6301dbe3916 100644 --- a/net-misc/mstpd/Manifest +++ b/net-misc/mstpd/Manifest @@ -1,3 +1,3 @@ DIST mstpd-0.0.9.tar.gz 113711 BLAKE2B 93ff0213a634fcbbb613c79227d737c3961f4de669e0ac2c7351fa1c22842669edc652ba0deb24917a44df5a465a4e905a98e46ab7ccc7e4ebfd13039e6acfe0 SHA512 1d4a926d8437b7c41c69d2a047718181ca6245f3150e4aeb631f437edaaafe0c40b29802a6c9ea38c9f1dfb1b94149934b473f550358be10bb796295fa632e1e EBUILD mstpd-0.0.9.ebuild 736 BLAKE2B 8fffe75c2423a05e796662d73f1362205968c4b009905e744096fd26c75fbf278ac22620fbae617d6c9f30e3587fe62f0273ea7249e7d75b53bf31a784958e4a SHA512 146e0dd281547766d4c4d88cb04da6bc481d0f82d315f8452b5be860c43245c14936361bed22c80793972acb076ca3b44897f5185fc27660928db25f391d5e7a -MISC metadata.xml 474 BLAKE2B c41a26753e9934342a3d6050c9496adbbc1064fda59f17dc4846af609ac3a65630902bfd96d6e33e24105732af17f14e5cf2fab15bc0bab1c37f26c9a7d7a15c SHA512 8fdeee7e56e7254541b3000c238ac2290c548ac568f3e5588c2a7c0690632c8e1ee03992c4ab0e94230985f669fcc323b9aa3f84b421b45e6c4aebd6b1f2e656 +MISC metadata.xml 323 BLAKE2B 7a30f33306e07f44d3e31f08802b4f4ac630c10ba03a529a8f79cad0d1321079577ebec6f17f60b60ea1893422818e3989b1df000d7fe5ad3e1ff3171be70805 SHA512 5a981ac39d56d28b7aea58f05cb8650b4767ab63f6901733162422714bd88b6668563b6a12d2a11b479432634d2f2de7af0917723a5e1baf22053b80494ae3c5 diff --git a/net-misc/mstpd/metadata.xml b/net-misc/mstpd/metadata.xml index e64fa059088e..30b6da49cd7a 100644 --- a/net-misc/mstpd/metadata.xml +++ b/net-misc/mstpd/metadata.xml @@ -1,13 +1,9 @@ - - jakov.smolic@sartura.hr - Jakov Smolic - - - proxy-maint@gentoo.org - Proxy Maintainers + + jsmolic@gentoo.org + Jakov Smolić mstpd/mstpd diff --git a/net-misc/netkit-rsh/Manifest b/net-misc/netkit-rsh/Manifest index 6e7476e9f2e1..2dc90c306577 100644 --- a/net-misc/netkit-rsh/Manifest +++ b/net-misc/netkit-rsh/Manifest @@ -32,5 +32,5 @@ DIST netkit-rsh-0.17-patches-3.tar.lzma 13875 BLAKE2B 80470c4a9fdbfebd351217e48e DIST netkit-rsh-0.17.tar.gz 58268 BLAKE2B 7790a91f95c51f4aa538ad614e65ecba5a565e4761c7d8167f4d175bb8bcc27cb48b569f93064285dad983e602f03bcb816da58b02b54290adcd9cabe73cd88e SHA512 0d8da4a779da137f7b3f158ad010b71f2357c86a2160dbd19331cbf45f86a46110cdfdfd3c4ba2d19ddf3634917bf981eb91bfde02c3cdbc946df8695db75218 DIST rexec-1.5.tar.gz 18469 BLAKE2B cbb694520332a0768b8337e854baf232271a30ac328dcf4b8b16d28dc3710ad58173e135cb9eb9726b07709bcd78ef627cea550c98e00dc86bea7c64e52aa3d1 SHA512 7ed455a921ad71749154bd8e586ac2a624f357b56be17db73b9ed7c1ca1bc19cfb9aee748f79cc649184dfb535ffe5e887643b73a25c3fb6520d4e19fae7333a EBUILD netkit-rsh-0.17-r13.ebuild 1778 BLAKE2B ec51ebf68d2bb3fa775677a7901980df01305190c3581e6bfbc8deb5a5f880ff6e05f43c1cedb7145d0348fa18faf327ec5458c1e138b0eaa0c0bcfa6a9c6f63 SHA512 1f0c4bc1b2c3a052b30efe2c118f8120d8f04503ca0c8f6d66b69da93cb252b9f5372bd7f7ba0b823e6fee0bdd48b19d4ca330e7420c9285f835716501339732 -EBUILD netkit-rsh-0.17-r14.ebuild 1755 BLAKE2B e55b61fe5a5a266b175851364ffad5738be38c6ab20c0d02682912ef57aecfbe2b6cf34a2cb44852850549f1b290fa23c845a86f1d483f47e364e55accf2a9c9 SHA512 540a74008fc2b16fe3a2ce90cca001b38f3f9daea901dbe9aa57b0412f67bb6ce0f24c7b2816d750e67698d192dc75d5ba40a9b223514ebb8d39af04365bd33f +EBUILD netkit-rsh-0.17-r14.ebuild 1750 BLAKE2B d5de6abd82701edba35e9676e15234244505a21d0c445ee08e270823bcbae18bff3285a293e32765358c355b7f7f952ad960c5a868de010e39888a419a7da46a SHA512 069fb3a17c97d430eabf6ad171ce88c2997864f5fe653fdc30eb2f87844d88232facc0f4b354146258c099d7def03931366821fe35ee99e85ad56548e2a59a0c MISC metadata.xml 396 BLAKE2B 2faf6277d8d91f7637052da914eda7083abdbca00344f668abb0064162a278b41bd1ac954873188ddcb858721a3cebd49d699346ed4b4bb1b7769e636ef771e9 SHA512 e99d549aed9466e8dba8999404556f63ff51c9b47703020c67d2002f4940c6d0484d6c70420a51c9c389fc1269a10b7e283af15e569a1e9a58fe4af93e07ac32 diff --git a/net-misc/netkit-rsh/netkit-rsh-0.17-r14.ebuild b/net-misc/netkit-rsh/netkit-rsh-0.17-r14.ebuild index 5a63a30bd282..8df61edaefac 100644 --- a/net-misc/netkit-rsh/netkit-rsh-0.17-r14.ebuild +++ b/net-misc/netkit-rsh/netkit-rsh-0.17-r14.ebuild @@ -12,7 +12,7 @@ SRC_URI="ftp://ftp.uk.linux.org/pub/linux/Networking/netkit/${P}.tar.gz LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" IUSE="pam" RDEPEND=" diff --git a/net-misc/netopeer2/Manifest b/net-misc/netopeer2/Manifest index 2b76fe8ae9af..33d88442d52c 100644 --- a/net-misc/netopeer2/Manifest +++ b/net-misc/netopeer2/Manifest @@ -4,4 +4,4 @@ DIST netopeer2-2.0.0.tar.gz 255138 BLAKE2B a33fa6a952a060a8fb4bd4ad2f2f4e0ab163f EBUILD netopeer2-1.1.70-r1.ebuild 1014 BLAKE2B ed146b0a8bc26b6da5200e2766987cbee3672a4fa07fc7a210a071ac82230a17d57c331bb224929c4107aea2209704fe230573c9e53c1347e104528d59c3798f SHA512 49c34f131200aa54aa72f429f04021433ddda84ddf4448eabe58d1aa8055876b11dea74bc5a1ead59d1eb44bf95393a3b2e0d0671e9c3d51df1dc5ffed5e0626 EBUILD netopeer2-1.1.76.ebuild 1016 BLAKE2B 29a306b4114bb72c5ad83dff2148269618751f7ad4bc4c3664329443c2102a85e43b4ff79aff8a2ff804a4070bd4cf9f62fe88fd81e607b22b8e77078b134eb0 SHA512 292f43496f1e61b1b70588a6bf684f7cfb580d630adcbafffdc94ed11de9e64a09c9bc2e896d7939eed475d8ca9ac330f48e65149dfc653996c73cde75326751 EBUILD netopeer2-2.0.0.ebuild 923 BLAKE2B ec65dfc84bbeb329af7a3da12a4520ce41addb79f2a04deadb19ddd54f46262d25b7715223731cb6739f1fa701e39c13c5d75d178f4f91a811d9694cbd9ca50f SHA512 b85af038622f580bb0fc3005cecf0ee3200b525b2e2440b5a9a3f4b11ca5bcc3a43524b1725759ff12e2a2644143fa3286e073ad25b6320f2cb3fb1524feb509 -MISC metadata.xml 449 BLAKE2B e77e9d18382c642d6165e32716e8ae0c8e5964acb49249687269fcec0f678b194fa905f50458ad640c25ce7d47138b7062232d92e0649a4b5fb54487a47c4cc1 SHA512 51596d9786cae042106f29190c459161c3eadccd64b51f79e255a8a2ee470bacd1c990420d195e7b2e15e913f8ba418cf2140aa87eacfe2e8252de1e5f95a6ff +MISC metadata.xml 328 BLAKE2B 3da6394dffdfe6fdcb5a1aad35f9bd5305f2baf160520d1d6217d6d95f8ba0f6258201b996f51d22115ff52ac30249a7b72414ad5a36d6723af06430ca166575 SHA512 aa61c2b919465d3d5c513f5335ed89eefca29afbf92371c45080add2141dc56875a2d07a531c22ac7f7f1057e3c36a330a275e423d6f1f5abbde03737fbf6c80 diff --git a/net-misc/netopeer2/metadata.xml b/net-misc/netopeer2/metadata.xml index 976b10aaa62d..471d08063892 100644 --- a/net-misc/netopeer2/metadata.xml +++ b/net-misc/netopeer2/metadata.xml @@ -2,12 +2,8 @@ - jakov.smolic@sartura.hr - Jakov Smolic - - - proxy-maint@gentoo.org - Proxy Maintainers + jsmolic@gentoo.org + Jakov Smolić CESNET/netopeer2 diff --git a/net-misc/ofono/Manifest b/net-misc/ofono/Manifest index 9fa772ae6e05..d779a2190cac 100644 --- a/net-misc/ofono/Manifest +++ b/net-misc/ofono/Manifest @@ -1,4 +1,4 @@ AUX ofono.initd 418 BLAKE2B 0a0f8894ec52b7213e46c8a1474f1a6061324f6e31842910e241e40e88fdb92c15560f9a8744922fea9cf83114a242315de910fe849918e9e26f7b8ce63831ad SHA512 ef86f8e4d3b30d98eee5849c85fd8fd1bed0d8ac9c76bcce91440483439dbaea36e1ff3529fe8f5c1b0255a91917ab67d98513cafcae8f0031cce1bf3f133704 DIST ofono-1.31.tar.xz 1049252 BLAKE2B f7b40d3aa7854369a7886a4b64bb66044e8f016682665935f7727bf219c084d266d8fd7f80c97e58234d845f7db3dc52133298697274745d115cf14c62769d82 SHA512 377cda34dcc92d1f339a4b3271de5a14afaf309061c4467e5af18089cd821e65c0d8ad29d07e96d0f0480bb51554b284afb6bc2b9da586cc30dc0c1440612b20 -EBUILD ofono-1.31.ebuild 1628 BLAKE2B d7491054ed9c177b4c44620e2684d73fa0b17b301613e32a4ffbb193688f26be2f712dfab3e2f2b502e3bced6d8f7e4a5e1bc348e2cc2b1736bde68f92626770 SHA512 2520ddc1954adeb4b8602dac8df8ade38e0363c917c0633119ce069337ac0c1d11961490a8e9a64d13adb02e2442a78d5a38b8230aa94e36e2d8c35ec84a9173 +EBUILD ofono-1.31.ebuild 1635 BLAKE2B 45b6875cd3e99ff72d5bde84c7f17f14bb74e75676afb68f006f5befce85c1221fa8249d5c3cb294ce3c2e4eb441b7d80d90af56f26973a3396f59aef6d17711 SHA512 9518abf4fa61f8812f7e5dda459565e3ee5168e3777522256301227152e3e03f6293e39ad41e6c1b7fc946b55997c937cc1193363808c54101ea01a4125a1bb8 MISC metadata.xml 951 BLAKE2B fd63ccff3b96dea1e770b7ec50c1a9e5e583fe81bcb2ca9c1915386a4fbd85a30c806f9ac3e163b1110e93b44f6714c555cee9273ecf90d5a9f9e209f0774897 SHA512 26f8b8b3ac43991d14534b4b1257a5c4dc1dd0eaca83c9f30aab74bbc721d9573e93e8f245a4ac2d0805ea9325aa759ca144951fef1b158b0b68f54df4df3e7e diff --git a/net-misc/ofono/ofono-1.31.ebuild b/net-misc/ofono/ofono-1.31.ebuild index 58649d94fcc9..7ae12935361e 100644 --- a/net-misc/ofono/ofono-1.31.ebuild +++ b/net-misc/ofono/ofono-1.31.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://www.kernel.org/pub/linux/network/${PN}/${P}.tar.xz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 arm arm64 ~hppa ppc ppc64 sparc x86" +KEYWORDS="amd64 arm arm64 ~hppa ppc ppc64 ~riscv sparc x86" IUSE="+atmodem bluetooth +cdmamodem +datafiles doc dundee examples +isimodem +phonesim +provision +qmimodem tools +udev upower" REQUIRED_USE="dundee? ( bluetooth )" diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest index f9f75ae3f483..3013260a82dd 100644 --- a/net-misc/openssh/Manifest +++ b/net-misc/openssh/Manifest @@ -14,6 +14,8 @@ AUX openssh-8.6_p1-X509-glue-13.1.patch 2701 BLAKE2B bb1ec4018e23213117bae52c831 AUX openssh-8.6_p1-hpn-15.2-X509-glue.patch 12374 BLAKE2B adb5327ca665f2dc89517882a78299b27dcbcffd07d304be9967900a4955464cc8fb8c5fb30124a562bc3ab98922b7ef72e7119f226e42987c0ea59ca9251b5c SHA512 b68334674c7cdb78a78af1711a822913be37a8ebaf34822d16db05e884a0b3cf576647955776df018c1e61ab9ba50ddb25f9888e0d50a9042c7942b609b34274 AUX openssh-8.6_p1-hpn-15.2-glue.patch 4773 BLAKE2B c0db810f7c6e73b307cd9f89b9c4e8a858fde9e5fcc2f39ce02dde213d632b04edf246ec84ff69511b6e74cf4ca67395763b501cb2ddb738c20f9fa48cd4a79b SHA512 8774305853029eee9b024bc1da68134e061aa7ac1087a950e23e39160e11435b0ea9787d3490cc7f1854a9608f11abda9d271fcdce28aceb7089cfa03304e585 AUX openssh-8.6_p1-hpn-version.patch 556 BLAKE2B 26ef960db46c82ee62e6a6f1be15c2897855caa6cbd05db87d3e606ce42d03fb6e88916f0c6644f67dc008ca802617d0f63e5e8e35d1a6c6076188ba19009186 SHA512 c13d14dc496863bd6bbbf08940322a60e74fa1cc2171f81132dfd874b9371ee0edd77f75ffd606f874fa2de498b174be91da5c641029abff2d2a8503c2f0fc02 +AUX openssh-8.7_p1-GSSAPI-dns.patch 11576 BLAKE2B 84aa0128ddeccf67e14c20f9d2acb61226c5091a3e3106285c79db4a297dbd781eddf7a6d4cb3b1a5a5dcbbcd158d32dbca5986b6fbf15f62cd3928cf125b083 SHA512 794b06c6ee6acd1bcd861753970cfc4d04f42499d48ff4119746dbcab8643f75761fddb9f52f49fe01e356740eb3882671ac3ae209e0e45745d195a219ffe5dd +AUX openssh-8.7_p1-hpn-15.2-glue.patch 7354 BLAKE2B 1b5afc662d39db3ab137b2a389b3a5cebf55e0c6741c12ade4977d8d5d8cb4f4cf2d8e8978150808c6570cba7b8080ace971d20913df9a740c1e03adc7134726 SHA512 ea57ea2c6138a275bce8cb7d62ea8771bf51db4d8dca4ea33f46539b33ab5a17c7c1749fa7b10c90e167846fd087f4084dcf5604017ad5c2821c2c74793ca9c2 AUX sshd-r1.confd 774 BLAKE2B df3f3f28cb4d35b49851399b52408c42e242ae3168ff3fc79add211903567da370cfe86a267932ca9cf13c3afbc38a8f1b53e753a31670ee61bf8ba8747832f8 SHA512 3a69752592126024319a95f1c1747af508fd639c86eca472106c5d6c23d5eeaa441ca74740d4b1aafaa0db759d38879e3c1cee742b08d6166ebc58cddac1e2fe AUX sshd-r1.initd 2675 BLAKE2B 47e87cec2d15b90aae362ce0c8e8ba08dada9ebc244e28be1fe67d24deb00675d3d9b8fef40def8a9224a3e2d15ab717574a3d837e099133c1cf013079588b55 SHA512 257d6437162b76c4a3a648ecc5d4739ca7eaa60b192fde91422c6c05d0de6adfa9635adc24d57dc3da6beb92b1b354ffe8fddad3db453efb610195d5509a4e27 AUX sshd-r2.initd 3197 BLAKE2B b992cc2353f23c0f343bd914e6745d0e2b82364450f2baedc5c96b00e181ad7decef609ca41c1dbc57d53894492e98975a00329207a4696a278978ece66f7acb SHA512 bdd908a604f1ae460cb225c0753325381e638d68eeaea4a30e789192ee7d08d690ddf6ae0db5cc8bfbacf35151cfce975b97ccb6e81d22b2d01555f117342d34 @@ -27,9 +29,12 @@ DIST openssh-8.5p1.tar.gz 1779733 BLAKE2B f4e4bd39e2dd275d4811e06ca994f2239ad27c DIST openssh-8.6p1+x509-13.1.diff.gz 1011666 BLAKE2B 0ac0cf2ff962b8ef677c49de0bb586f375f14d8964e077c10f6a88ec15734807940ab6c0277e44ebdfde0e50c2c80103cff614a6cde4d66e9986152032eeaa90 SHA512 ae4986dd079678c7b0cfd805136ff7ac940d1049fdddeb5a7c4ea2141bfcca70463b951485fb2b113bc930f519b1b41562900ced0269f5673dbdad867f464251 DIST openssh-8.6p1-sctp-1.2.patch.xz 7696 BLAKE2B 37f9e943a1881af05d9cf2234433711dc45ca30c60af4c0ea38a1d361df02abb491fa114f3698285f582b40b838414c1a048c4f09aa4f7ae9499adb09201d2ac SHA512 ba8c4d38a3d90854e79dc18918fffde246d7609a3f1c3a35e06c0fbe33d3688ed29b0ec33556ae37d1654e1dc2133d892613ad8d1ecbdce9aaa5b9eb10dcbb7a DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 261a0f1a6235275894d487cce37537755c86835e3a34871462fe29bfe72b49cd9a6b6a547aea4bd554f0957e110c84458cc75a5f2560717fb04804d62228562a SHA512 9854eda0b773c64c9f1f74844ce466b2b42ee8845f58ad062b73141d617af944fa4ebafdf72069f400106d2c2bd0a69c92fe805ec1fc26d4f0faadf06c3fbbe6 +DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be SHA512 aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c +DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9 SHA512 08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7 SHA512 4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241 SHA512 2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c7777258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1 SHA512 c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914 EBUILD openssh-8.5_p1-r2.ebuild 17581 BLAKE2B a971d17ec56d3a6217174c14cec3b273ce0a2d1835cf1ea7e7ef32f8769bd69b7fddc77ec59158744fe8d1463464d33813e4c361cfeafc3935afd4260df136f3 SHA512 07bee99c1b3c40d3b82a640960494b2f92ae1f47f7af3acb04507f5a5e3db35aaaea5d530d59723256b9952cedb8836a0157dd9f7101b2f94aafdcc7c1765944 EBUILD openssh-8.6_p1-r2.ebuild 17655 BLAKE2B 51c2e441eebfab62ebb34eb83ab11ca024ff50a8a3444db82014e554c7d89de10757a45b0f81f4d704977cc7c75a55bae46dbd32bb88132950b72c8cb583073e SHA512 5014bbcde62554e03814906c13521a2db2dcb8df1107d1b2825a9296c85fa76a68c70f07317e57145b46f28b0d5a772aaa03b9e3f6b42db2b3fc0f3be416e527 +EBUILD openssh-8.7_p1.ebuild 17562 BLAKE2B 0d7b68260a18751ef71becd368af8cef248183cd9c7f1dc6efc0d978b091c0c1e0dfe6b5d3700ca5cf594d47ae14e775ed9c946aab257e1443492702471c9a74 SHA512 f69dbf9affd675623082a9740ae1b38e4b37d6c308aac6dcc394b0494fbb6d1709d5c94737347c62d104f01a5c3d1cbc79e2896e86cad86e34de226126a8dce8 MISC metadata.xml 2101 BLAKE2B fabe0e83b78f80666415646d7b85b296c8026f5e7465705555d03237a289208238e182919e75bec29d1113a5b7483a66b53a421e8881533af5d25c79521d9a08 SHA512 b9eb68f11fa10e763f529da88e252a94ccd89b41e857f39bf7c887ddc38c1bfd4aa9e9383a69c506080531f396ad5fdd9e1f811529a04864447a7b3e833c0e9f diff --git a/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch b/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch new file mode 100644 index 000000000000..ffc40b70ae3d --- /dev/null +++ b/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch @@ -0,0 +1,357 @@ +diff --git a/auth.c b/auth.c +index 00b168b4..8ee93581 100644 +--- a/auth.c ++++ b/auth.c +@@ -729,118 +729,6 @@ fakepw(void) + return (&fake); + } + +-/* +- * Returns the remote DNS hostname as a string. The returned string must not +- * be freed. NB. this will usually trigger a DNS query the first time it is +- * called. +- * This function does additional checks on the hostname to mitigate some +- * attacks on based on conflation of hostnames and IP addresses. +- */ +- +-static char * +-remote_hostname(struct ssh *ssh) +-{ +- struct sockaddr_storage from; +- socklen_t fromlen; +- struct addrinfo hints, *ai, *aitop; +- char name[NI_MAXHOST], ntop2[NI_MAXHOST]; +- const char *ntop = ssh_remote_ipaddr(ssh); +- +- /* Get IP address of client. */ +- fromlen = sizeof(from); +- memset(&from, 0, sizeof(from)); +- if (getpeername(ssh_packet_get_connection_in(ssh), +- (struct sockaddr *)&from, &fromlen) == -1) { +- debug("getpeername failed: %.100s", strerror(errno)); +- return xstrdup(ntop); +- } +- +- ipv64_normalise_mapped(&from, &fromlen); +- if (from.ss_family == AF_INET6) +- fromlen = sizeof(struct sockaddr_in6); +- +- debug3("Trying to reverse map address %.100s.", ntop); +- /* Map the IP address to a host name. */ +- if (getnameinfo((struct sockaddr *)&from, fromlen, name, sizeof(name), +- NULL, 0, NI_NAMEREQD) != 0) { +- /* Host name not found. Use ip address. */ +- return xstrdup(ntop); +- } +- +- /* +- * if reverse lookup result looks like a numeric hostname, +- * someone is trying to trick us by PTR record like following: +- * 1.1.1.10.in-addr.arpa. IN PTR 2.3.4.5 +- */ +- memset(&hints, 0, sizeof(hints)); +- hints.ai_socktype = SOCK_DGRAM; /*dummy*/ +- hints.ai_flags = AI_NUMERICHOST; +- if (getaddrinfo(name, NULL, &hints, &ai) == 0) { +- logit("Nasty PTR record \"%s\" is set up for %s, ignoring", +- name, ntop); +- freeaddrinfo(ai); +- return xstrdup(ntop); +- } +- +- /* Names are stored in lowercase. */ +- lowercase(name); +- +- /* +- * Map it back to an IP address and check that the given +- * address actually is an address of this host. This is +- * necessary because anyone with access to a name server can +- * define arbitrary names for an IP address. Mapping from +- * name to IP address can be trusted better (but can still be +- * fooled if the intruder has access to the name server of +- * the domain). +- */ +- memset(&hints, 0, sizeof(hints)); +- hints.ai_family = from.ss_family; +- hints.ai_socktype = SOCK_STREAM; +- if (getaddrinfo(name, NULL, &hints, &aitop) != 0) { +- logit("reverse mapping checking getaddrinfo for %.700s " +- "[%s] failed.", name, ntop); +- return xstrdup(ntop); +- } +- /* Look for the address from the list of addresses. */ +- for (ai = aitop; ai; ai = ai->ai_next) { +- if (getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop2, +- sizeof(ntop2), NULL, 0, NI_NUMERICHOST) == 0 && +- (strcmp(ntop, ntop2) == 0)) +- break; +- } +- freeaddrinfo(aitop); +- /* If we reached the end of the list, the address was not there. */ +- if (ai == NULL) { +- /* Address not found for the host name. */ +- logit("Address %.100s maps to %.600s, but this does not " +- "map back to the address.", ntop, name); +- return xstrdup(ntop); +- } +- return xstrdup(name); +-} +- +-/* +- * Return the canonical name of the host in the other side of the current +- * connection. The host name is cached, so it is efficient to call this +- * several times. +- */ +- +-const char * +-auth_get_canonical_hostname(struct ssh *ssh, int use_dns) +-{ +- static char *dnsname; +- +- if (!use_dns) +- return ssh_remote_ipaddr(ssh); +- else if (dnsname != NULL) +- return dnsname; +- else { +- dnsname = remote_hostname(ssh); +- return dnsname; +- } +-} +- + /* These functions link key/cert options to the auth framework */ + + /* Log sshauthopt options locally and (optionally) for remote transmission */ +diff --git a/canohost.c b/canohost.c +index a810da0e..18e9d8d4 100644 +--- a/canohost.c ++++ b/canohost.c +@@ -202,3 +202,117 @@ get_local_port(int sock) + { + return get_sock_port(sock, 1); + } ++ ++/* ++ * Returns the remote DNS hostname as a string. The returned string must not ++ * be freed. NB. this will usually trigger a DNS query the first time it is ++ * called. ++ * This function does additional checks on the hostname to mitigate some ++ * attacks on legacy rhosts-style authentication. ++ * XXX is RhostsRSAAuthentication vulnerable to these? ++ * XXX Can we remove these checks? (or if not, remove RhostsRSAAuthentication?) ++ */ ++ ++static char * ++remote_hostname(struct ssh *ssh) ++{ ++ struct sockaddr_storage from; ++ socklen_t fromlen; ++ struct addrinfo hints, *ai, *aitop; ++ char name[NI_MAXHOST], ntop2[NI_MAXHOST]; ++ const char *ntop = ssh_remote_ipaddr(ssh); ++ ++ /* Get IP address of client. */ ++ fromlen = sizeof(from); ++ memset(&from, 0, sizeof(from)); ++ if (getpeername(ssh_packet_get_connection_in(ssh), ++ (struct sockaddr *)&from, &fromlen) == -1) { ++ debug("getpeername failed: %.100s", strerror(errno)); ++ return xstrdup(ntop); ++ } ++ ++ ipv64_normalise_mapped(&from, &fromlen); ++ if (from.ss_family == AF_INET6) ++ fromlen = sizeof(struct sockaddr_in6); ++ ++ debug3("Trying to reverse map address %.100s.", ntop); ++ /* Map the IP address to a host name. */ ++ if (getnameinfo((struct sockaddr *)&from, fromlen, name, sizeof(name), ++ NULL, 0, NI_NAMEREQD) != 0) { ++ /* Host name not found. Use ip address. */ ++ return xstrdup(ntop); ++ } ++ ++ /* ++ * if reverse lookup result looks like a numeric hostname, ++ * someone is trying to trick us by PTR record like following: ++ * 1.1.1.10.in-addr.arpa. IN PTR 2.3.4.5 ++ */ ++ memset(&hints, 0, sizeof(hints)); ++ hints.ai_socktype = SOCK_DGRAM; /*dummy*/ ++ hints.ai_flags = AI_NUMERICHOST; ++ if (getaddrinfo(name, NULL, &hints, &ai) == 0) { ++ logit("Nasty PTR record \"%s\" is set up for %s, ignoring", ++ name, ntop); ++ freeaddrinfo(ai); ++ return xstrdup(ntop); ++ } ++ ++ /* Names are stored in lowercase. */ ++ lowercase(name); ++ ++ /* ++ * Map it back to an IP address and check that the given ++ * address actually is an address of this host. This is ++ * necessary because anyone with access to a name server can ++ * define arbitrary names for an IP address. Mapping from ++ * name to IP address can be trusted better (but can still be ++ * fooled if the intruder has access to the name server of ++ * the domain). ++ */ ++ memset(&hints, 0, sizeof(hints)); ++ hints.ai_family = from.ss_family; ++ hints.ai_socktype = SOCK_STREAM; ++ if (getaddrinfo(name, NULL, &hints, &aitop) != 0) { ++ logit("reverse mapping checking getaddrinfo for %.700s " ++ "[%s] failed.", name, ntop); ++ return xstrdup(ntop); ++ } ++ /* Look for the address from the list of addresses. */ ++ for (ai = aitop; ai; ai = ai->ai_next) { ++ if (getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop2, ++ sizeof(ntop2), NULL, 0, NI_NUMERICHOST) == 0 && ++ (strcmp(ntop, ntop2) == 0)) ++ break; ++ } ++ freeaddrinfo(aitop); ++ /* If we reached the end of the list, the address was not there. */ ++ if (ai == NULL) { ++ /* Address not found for the host name. */ ++ logit("Address %.100s maps to %.600s, but this does not " ++ "map back to the address.", ntop, name); ++ return xstrdup(ntop); ++ } ++ return xstrdup(name); ++} ++ ++/* ++ * Return the canonical name of the host in the other side of the current ++ * connection. The host name is cached, so it is efficient to call this ++ * several times. ++ */ ++ ++const char * ++auth_get_canonical_hostname(struct ssh *ssh, int use_dns) ++{ ++ static char *dnsname; ++ ++ if (!use_dns) ++ return ssh_remote_ipaddr(ssh); ++ else if (dnsname != NULL) ++ return dnsname; ++ else { ++ dnsname = remote_hostname(ssh); ++ return dnsname; ++ } ++} +diff --git a/readconf.c b/readconf.c +index 03369a08..b45898ce 100644 +--- a/readconf.c ++++ b/readconf.c +@@ -161,6 +161,7 @@ typedef enum { + oClearAllForwardings, oNoHostAuthenticationForLocalhost, + oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout, + oAddressFamily, oGssAuthentication, oGssDelegateCreds, ++ oGssTrustDns, + oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly, + oSendEnv, oSetEnv, oControlPath, oControlMaster, oControlPersist, + oHashKnownHosts, +@@ -207,9 +208,11 @@ static struct { + #if defined(GSSAPI) + { "gssapiauthentication", oGssAuthentication }, + { "gssapidelegatecredentials", oGssDelegateCreds }, ++ { "gssapitrustdns", oGssTrustDns }, + # else + { "gssapiauthentication", oUnsupported }, + { "gssapidelegatecredentials", oUnsupported }, ++ { "gssapitrustdns", oUnsupported }, + #endif + #ifdef ENABLE_PKCS11 + { "pkcs11provider", oPKCS11Provider }, +@@ -1117,6 +1120,10 @@ parse_time: + intptr = &options->gss_deleg_creds; + goto parse_flag; + ++ case oGssTrustDns: ++ intptr = &options->gss_trust_dns; ++ goto parse_flag; ++ + case oBatchMode: + intptr = &options->batch_mode; + goto parse_flag; +@@ -2307,6 +2314,7 @@ initialize_options(Options * options) + options->pubkey_authentication = -1; + options->gss_authentication = -1; + options->gss_deleg_creds = -1; ++ options->gss_trust_dns = -1; + options->password_authentication = -1; + options->kbd_interactive_authentication = -1; + options->kbd_interactive_devices = NULL; +@@ -2465,6 +2473,8 @@ fill_default_options(Options * options) + options->gss_authentication = 0; + if (options->gss_deleg_creds == -1) + options->gss_deleg_creds = 0; ++ if (options->gss_trust_dns == -1) ++ options->gss_trust_dns = 0; + if (options->password_authentication == -1) + options->password_authentication = 1; + if (options->kbd_interactive_authentication == -1) +diff --git a/readconf.h b/readconf.h +index f7d53b06..c3a91898 100644 +--- a/readconf.h ++++ b/readconf.h +@@ -40,6 +40,7 @@ typedef struct { + int hostbased_authentication; /* ssh2's rhosts_rsa */ + int gss_authentication; /* Try GSS authentication */ + int gss_deleg_creds; /* Delegate GSS credentials */ ++ int gss_trust_dns; /* Trust DNS for GSS canonicalization */ + int password_authentication; /* Try password + * authentication. */ + int kbd_interactive_authentication; /* Try keyboard-interactive auth. */ +diff --git a/ssh_config.5 b/ssh_config.5 +index cd0eea86..27101943 100644 +--- a/ssh_config.5 ++++ b/ssh_config.5 +@@ -832,6 +832,16 @@ The default is + Forward (delegate) credentials to the server. + The default is + .Cm no . ++Note that this option applies to protocol version 2 connections using GSSAPI. ++.It Cm GSSAPITrustDns ++Set to ++.Dq yes to indicate that the DNS is trusted to securely canonicalize ++the name of the host being connected to. If ++.Dq no, the hostname entered on the ++command line will be passed untouched to the GSSAPI library. ++The default is ++.Dq no . ++This option only applies to protocol version 2 connections using GSSAPI. + .It Cm HashKnownHosts + Indicates that + .Xr ssh 1 +diff --git a/sshconnect2.c b/sshconnect2.c +index fea50fab..aeff639b 100644 +--- a/sshconnect2.c ++++ b/sshconnect2.c +@@ -776,6 +776,13 @@ userauth_gssapi(struct ssh *ssh) + OM_uint32 min; + int r, ok = 0; + gss_OID mech = NULL; ++ const char *gss_host; ++ ++ if (options.gss_trust_dns) { ++ extern const char *auth_get_canonical_hostname(struct ssh *ssh, int use_dns); ++ gss_host = auth_get_canonical_hostname(ssh, 1); ++ } else ++ gss_host = authctxt->host; + + /* Try one GSSAPI method at a time, rather than sending them all at + * once. */ +@@ -790,7 +797,7 @@ userauth_gssapi(struct ssh *ssh) + elements[authctxt->mech_tried]; + /* My DER encoding requires length<128 */ + if (mech->length < 128 && ssh_gssapi_check_mechanism(&gssctxt, +- mech, authctxt->host)) { ++ mech, gss_host)) { + ok = 1; /* Mechanism works */ + } else { + authctxt->mech_tried++; diff --git a/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-glue.patch b/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-glue.patch new file mode 100644 index 000000000000..309e57e88643 --- /dev/null +++ b/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-glue.patch @@ -0,0 +1,198 @@ +diff -ur '--exclude=.*.un~' a/openssh-8_5_P1-hpn-AES-CTR-15.2.diff b/openssh-8_5_P1-hpn-AES-CTR-15.2.diff +--- a/openssh-8_5_P1-hpn-AES-CTR-15.2.diff 2021-08-20 11:49:32.351767063 -0700 ++++ b/openssh-8_5_P1-hpn-AES-CTR-15.2.diff 2021-08-20 11:58:08.746214945 -0700 +@@ -1026,9 +1026,9 @@ + + } + +#endif + + +- debug("Authentication succeeded (%s).", authctxt.method->name); +- } +- ++ if (ssh_packet_connection_is_on_socket(ssh)) { ++ verbose("Authenticated to %s ([%s]:%d) using \"%s\".", host, ++ ssh_remote_ipaddr(ssh), ssh_remote_port(ssh), + diff --git a/sshd.c b/sshd.c + index 6277e6d6..bf3d6e4a 100644 + --- a/sshd.c +diff -ur '--exclude=.*.un~' a/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff b/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff +--- a/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 2021-08-20 11:49:32.351767063 -0700 ++++ b/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 2021-08-20 12:04:45.008038085 -0700 +@@ -536,18 +536,10 @@ + if (state->rekey_limit) + *max_blocks = MINIMUM(*max_blocks, + state->rekey_limit / enc->block_size); +-@@ -954,6 +963,24 @@ ssh_set_newkeys(struct ssh *ssh, int mode) ++@@ -954,6 +963,16 @@ ssh_set_newkeys(struct ssh *ssh, int mode) + return 0; + } + +-+/* this supports the forced rekeying required for the NONE cipher */ +-+int rekey_requested = 0; +-+void +-+packet_request_rekeying(void) +-+{ +-+ rekey_requested = 1; +-+} +-+ + +/* used to determine if pre or post auth when rekeying for aes-ctr + + * and none cipher switch */ + +int +@@ -561,20 +553,6 @@ + #define MAX_PACKETS (1U<<31) + static int + ssh_packet_need_rekeying(struct ssh *ssh, u_int outbound_packet_len) +-@@ -980,6 +1007,13 @@ ssh_packet_need_rekeying(struct ssh *ssh, u_int outbound_packet_len) +- if (state->p_send.packets == 0 && state->p_read.packets == 0) +- return 0; +- +-+ /* used to force rekeying when called for by the none +-+ * cipher switch methods -cjr */ +-+ if (rekey_requested == 1) { +-+ rekey_requested = 0; +-+ return 1; +-+ } +-+ +- /* Time-based rekeying */ +- if (state->rekey_interval != 0 && +- (int64_t)state->rekey_time + state->rekey_interval <= monotime()) + @@ -1317,7 +1351,7 @@ ssh_packet_read_seqnr(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p) + struct session_state *state = ssh->state; + int len, r, ms_remain; +@@ -598,12 +576,11 @@ + }; + + typedef int (ssh_packet_hook_fn)(struct ssh *, struct sshbuf *, +-@@ -155,6 +158,10 @@ int ssh_packet_inc_alive_timeouts(struct ssh *); ++@@ -155,6 +158,9 @@ int ssh_packet_inc_alive_timeouts(struct ssh *); + int ssh_packet_set_maxsize(struct ssh *, u_int); + u_int ssh_packet_get_maxsize(struct ssh *); + + +/* for forced packet rekeying post auth */ +-+void packet_request_rekeying(void); + +int packet_authentication_state(const struct ssh *); + + + int ssh_packet_get_state(struct ssh *, struct sshbuf *); +@@ -627,9 +604,9 @@ + oLocalCommand, oPermitLocalCommand, oRemoteCommand, + + oTcpRcvBufPoll, oTcpRcvBuf, oHPNDisabled, oHPNBufferSize, + + oNoneEnabled, oNoneMacEnabled, oNoneSwitch, ++ oDisableMTAES, + oVisualHostKey, + oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass, +- oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots, + @@ -297,6 +300,9 @@ static struct { + { "kexalgorithms", oKexAlgorithms }, + { "ipqos", oIPQoS }, +@@ -637,9 +614,9 @@ + + { "noneenabled", oNoneEnabled }, + + { "nonemacenabled", oNoneMacEnabled }, + + { "noneswitch", oNoneSwitch }, +- { "proxyusefdpass", oProxyUseFdpass }, +- { "canonicaldomains", oCanonicalDomains }, +- { "canonicalizefallbacklocal", oCanonicalizeFallbackLocal }, ++ { "sessiontype", oSessionType }, ++ { "stdinnull", oStdinNull }, ++ { "forkafterauthentication", oForkAfterAuthentication }, + @@ -317,6 +323,11 @@ static struct { + { "securitykeyprovider", oSecurityKeyProvider }, + { "knownhostscommand", oKnownHostsCommand }, +@@ -717,9 +694,9 @@ + + options->hpn_buffer_size = -1; + + options->tcp_rcv_buf_poll = -1; + + options->tcp_rcv_buf = -1; +- options->proxy_use_fdpass = -1; +- options->ignored_unknown = NULL; +- options->num_canonical_domains = 0; ++ options->session_type = -1; ++ options->stdin_null = -1; ++ options->fork_after_authentication = -1; + @@ -2426,6 +2484,41 @@ fill_default_options(Options * options) + options->server_alive_interval = 0; + if (options->server_alive_count_max == -1) +@@ -778,9 +755,9 @@ + int ip_qos_bulk; /* IP ToS/DSCP/class for bulk traffic */ + SyslogFacility log_facility; /* Facility for system logging. */ + @@ -120,7 +124,11 @@ typedef struct { +- + int enable_ssh_keysign; + int64_t rekey_limit; ++ int disable_multithreaded; /*disable multithreaded aes-ctr*/ + + int none_switch; /* Use none cipher */ + + int none_enabled; /* Allow none cipher to be used */ + + int nonemac_enabled; /* Allow none MAC to be used */ +@@ -842,9 +819,9 @@ + /* Portable-specific options */ + if (options->use_pam == -1) + @@ -424,6 +434,49 @@ fill_default_server_options(ServerOptions *options) +- } +- if (options->permit_tun == -1) + options->permit_tun = SSH_TUNMODE_NO; ++ if (options->disable_multithreaded == -1) ++ options->disable_multithreaded = 0; + + if (options->none_enabled == -1) + + options->none_enabled = 0; + + if (options->nonemac_enabled == -1) +@@ -1047,17 +1024,17 @@ + Note that + diff --git a/sftp.c b/sftp.c + index fb3c08d1..89bebbb2 100644 +---- a/sftp.c +-+++ b/sftp.c +-@@ -71,7 +71,7 @@ typedef void EditLine; +- #include "sftp-client.h" +- +- #define DEFAULT_COPY_BUFLEN 32768 /* Size of buffer for up/download */ +--#define DEFAULT_NUM_REQUESTS 64 /* # concurrent outstanding requests */ +-+#define DEFAULT_NUM_REQUESTS 256 /* # concurrent outstanding requests */ ++--- a/sftp-client.c +++++ b/sftp-client.c ++@@ -65,7 +65,7 @@ typedef void EditLine; ++ #define DEFAULT_COPY_BUFLEN 32768 ++ ++ /* Default number of concurrent outstanding requests */ ++-#define DEFAULT_NUM_REQUESTS 64 +++#define DEFAULT_NUM_REQUESTS 256 + +- /* File to read commands from */ +- FILE* infile; ++ /* Minimum amount of data to read at a time */ ++ #define MIN_READ_SIZE 512 + diff --git a/ssh-keygen.c b/ssh-keygen.c + index cfb5f115..36a6e519 100644 + --- a/ssh-keygen.c +@@ -1330,9 +1307,9 @@ + + } + + } + + +- debug("Authentication succeeded (%s).", authctxt.method->name); +- } + ++ #ifdef WITH_OPENSSL ++ if (options.disable_multithreaded == 0) { + diff --git a/sshd.c b/sshd.c + index 6277e6d6..d66fa41a 100644 + --- a/sshd.c +@@ -1359,8 +1336,8 @@ + if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) == -1) { + error("Bind to port %s on %s failed: %.200s.", + @@ -1727,6 +1734,19 @@ main(int ac, char **av) +- /* Fill in default values for those options not explicitly set. */ +- fill_default_server_options(&options); ++ fatal("AuthorizedPrincipalsCommand set without " ++ "AuthorizedPrincipalsCommandUser"); + + + if (options.none_enabled == 1) { + + char *old_ciphers = options.ciphers; +@@ -1375,9 +1352,9 @@ + + } + + } + + +- /* challenge-response is implemented via keyboard interactive */ +- if (options.challenge_response_authentication) +- options.kbd_interactive_authentication = 1; ++ /* ++ * Check whether there is any path through configured auth methods. ++ * Unfortunately it is not possible to verify this generally before + @@ -2166,6 +2186,9 @@ main(int ac, char **av) + rdomain == NULL ? "" : "\""); + free(laddr); diff --git a/net-misc/openssh/openssh-8.7_p1.ebuild b/net-misc/openssh/openssh-8.7_p1.ebuild new file mode 100644 index 000000000000..2b26a0f2548b --- /dev/null +++ b/net-misc/openssh/openssh-8.7_p1.ebuild @@ -0,0 +1,513 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit user-info flag-o-matic autotools pam systemd toolchain-funcs + +# Make it more portable between straight releases +# and _p? releases. +PARCH=${P/_} + +# PV to USE for HPN patches +#HPN_PV="${PV^^}" +HPN_PV="8.5_P1" + +HPN_VER="15.2" +HPN_PATCHES=( + ${PN}-${HPN_PV/./_}-hpn-DynWinNoneSwitch-${HPN_VER}.diff + ${PN}-${HPN_PV/./_}-hpn-AES-CTR-${HPN_VER}.diff + ${PN}-${HPN_PV/./_}-hpn-PeakTput-${HPN_VER}.diff +) + +SCTP_VER="1.2" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz" +#X509_VER="13.1" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz" + +DESCRIPTION="Port of OpenBSD's free SSH release" +HOMEPAGE="https://www.openssh.com/" +SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz + ${SCTP_PATCH:+sctp? ( https://dev.gentoo.org/~chutzpah/dist/openssh/${SCTP_PATCH} )} + ${HPN_VER:+hpn? ( $(printf "mirror://sourceforge/project/hpnssh/Patches/HPN-SSH%%20${HPN_VER/./v}%%20${HPN_PV/_P/p}/%s\n" "${HPN_PATCHES[@]}") )} + ${X509_PATCH:+X509? ( https://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )} +" +S="${WORKDIR}/${PARCH}" + +LICENSE="BSD GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +# Probably want to drop ssl defaulting to on in a future version. +IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldns libedit livecd pam +pie +scp sctp security-key selinux +ssl static test X X509 xmss" + +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + hpn? ( ssl ) + ldns? ( ssl ) + pie? ( !static ) + static? ( !kerberos !pam ) + X509? ( !sctp !security-key ssl !xmss ) + xmss? ( ssl ) + test? ( ssl ) +" + +# tests currently fail with XMSS +REQUIRED_USE+="test? ( !xmss )" + +LIB_DEPEND=" + audit? ( sys-process/audit[static-libs(+)] ) + ldns? ( + net-libs/ldns[static-libs(+)] + !bindist? ( net-libs/ldns[ecdsa,ssl(+)] ) + bindist? ( net-libs/ldns[-ecdsa,ssl(+)] ) + ) + libedit? ( dev-libs/libedit:=[static-libs(+)] ) + sctp? ( net-misc/lksctp-tools[static-libs(+)] ) + security-key? ( >=dev-libs/libfido2-1.5.0:=[static-libs(+)] ) + selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] ) + ssl? ( + || ( + ( + >=dev-libs/openssl-1.0.1:0[bindist(-)=] + =dev-libs/openssl-1.1.0g:0[bindist(-)=] + ) + dev-libs/openssl:0=[static-libs(+)] + ) + virtual/libcrypt:=[static-libs(+)] + >=sys-libs/zlib-1.2.3:=[static-libs(+)] +" +RDEPEND=" + acct-group/sshd + acct-user/sshd + !static? ( ${LIB_DEPEND//\[static-libs(+)]} ) + pam? ( sys-libs/pam ) + kerberos? ( virtual/krb5 ) +" +DEPEND="${RDEPEND} + virtual/os-headers + kernel_linux? ( !prefix-guest? ( >=sys-kernel/linux-headers-5.1 ) ) + static? ( ${LIB_DEPEND} ) +" +RDEPEND="${RDEPEND} + pam? ( >=sys-auth/pambase-20081028 ) + userland_GNU? ( !prefix? ( sys-apps/shadow ) ) + X? ( x11-apps/xauth ) +" +BDEPEND=" + virtual/pkgconfig + sys-devel/autoconf +" + +pkg_pretend() { + # this sucks, but i'd rather have people unable to `emerge -u openssh` + # than not be able to log in to their server any more + maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; } + local fail=" + $(use hpn && maybe_fail hpn HPN_VER) + $(use sctp && maybe_fail sctp SCTP_PATCH) + $(use X509 && maybe_fail X509 X509_PATCH) + " + fail=$(echo ${fail}) + if [[ -n ${fail} ]] ; then + eerror "Sorry, but this version does not yet support features" + eerror "that you requested: ${fail}" + eerror "Please mask ${PF} for now and check back later:" + eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask" + die "Missing requested third party patch." + fi + + # Make sure people who are using tcp wrappers are notified of its removal. #531156 + if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then + ewarn "Sorry, but openssh no longer supports tcp-wrappers, and it seems like" + ewarn "you're trying to use it. Update your ${EROOT}/etc/hosts.{allow,deny} please." + fi +} + +src_prepare() { + sed -i \ + -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \ + pathnames.h || die + + # don't break .ssh/authorized_keys2 for fun + sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die + + eapply "${FILESDIR}"/${PN}-7.9_p1-include-stdlib.patch + eapply "${FILESDIR}"/${PN}-8.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex + eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch + eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch + eapply "${FILESDIR}"/${PN}-8.0_p1-fix-putty-tests.patch + eapply "${FILESDIR}"/${PN}-8.0_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch + + [[ -d ${WORKDIR}/patches ]] && eapply "${WORKDIR}"/patches + + local PATCHSET_VERSION_MACROS=() + + if use X509 ; then + pushd "${WORKDIR}" &>/dev/null || die + eapply "${FILESDIR}/${P}-X509-glue-"${X509_VER}".patch" + popd &>/dev/null || die + + eapply "${WORKDIR}"/${X509_PATCH%.*} + + # We need to patch package version or any X.509 sshd will reject our ssh client + # with "userauth_pubkey: could not parse key: string is too large [preauth]" + # error + einfo "Patching package version for X.509 patch set ..." + sed -i \ + -e "s/^AC_INIT(\[OpenSSH\], \[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \ + "${S}"/configure.ac || die "Failed to patch package version for X.509 patch" + + einfo "Patching version.h to expose X.509 patch set ..." + sed -i \ + -e "/^#define SSH_PORTABLE.*/a #define SSH_X509 \"-PKIXSSH-${X509_VER}\"" \ + "${S}"/version.h || die "Failed to sed-in X.509 patch version" + PATCHSET_VERSION_MACROS+=( 'SSH_X509' ) + fi + + if use sctp ; then + eapply "${WORKDIR}"/${SCTP_PATCH%.*} + + einfo "Patching version.h to expose SCTP patch set ..." + sed -i \ + -e "/^#define SSH_PORTABLE/a #define SSH_SCTP \"-sctp-${SCTP_VER}\"" \ + "${S}"/version.h || die "Failed to sed-in SCTP patch version" + PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' ) + + einfo "Disabling know failing test (cfgparse) caused by SCTP patch ..." + sed -i \ + -e "/\t\tcfgparse \\\/d" \ + "${S}"/regress/Makefile || die "Failed to disable known failing test (cfgparse) caused by SCTP patch" + fi + + if use hpn ; then + local hpn_patchdir="${T}/${P}-hpn${HPN_VER}" + mkdir "${hpn_patchdir}" || die + cp $(printf -- "${DISTDIR}/%s\n" "${HPN_PATCHES[@]}") "${hpn_patchdir}" || die + pushd "${hpn_patchdir}" &>/dev/null || die + eapply "${FILESDIR}"/${P}-hpn-${HPN_VER}-glue.patch + use X509 && eapply "${FILESDIR}"/${PN}-8.6_p1-hpn-${HPN_VER}-X509-glue.patch + use sctp && eapply "${FILESDIR}"/${PN}-8.5_p1-hpn-${HPN_VER}-sctp-glue.patch + popd &>/dev/null || die + + eapply "${hpn_patchdir}" + + use X509 || eapply "${FILESDIR}/openssh-8.6_p1-hpn-version.patch" + + einfo "Patching Makefile.in for HPN patch set ..." + sed -i \ + -e "/^LIBS=/ s/\$/ -lpthread/" \ + "${S}"/Makefile.in || die "Failed to patch Makefile.in" + + einfo "Patching version.h to expose HPN patch set ..." + sed -i \ + -e "/^#define SSH_PORTABLE/a #define SSH_HPN \"-hpn${HPN_VER//./v}\"" \ + "${S}"/version.h || die "Failed to sed-in HPN patch version" + PATCHSET_VERSION_MACROS+=( 'SSH_HPN' ) + + if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then + einfo "Disabling known non-working MT AES cipher per default ..." + + cat > "${T}"/disable_mtaes.conf <<- EOF + + # HPN's Multi-Threaded AES CTR cipher is currently known to be broken + # and therefore disabled per default. + DisableMTAES yes + EOF + sed -i \ + -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" \ + "${S}"/sshd_config || die "Failed to disabled MT AES ciphers in sshd_config" + + sed -i \ + -e "/AcceptEnv.*_XXX_TEST$/a \\\tDisableMTAES\t\tyes" \ + "${S}"/regress/test-exec.sh || die "Failed to disable MT AES ciphers in test config" + fi + fi + + if use X509 || use sctp || use hpn ; then + einfo "Patching sshconnect.c to use SSH_RELEASE in send_client_banner() ..." + sed -i \ + -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \ + "${S}"/sshconnect.c || die "Failed to patch send_client_banner() to use SSH_RELEASE (sshconnect.c)" + + einfo "Patching sshd.c to use SSH_RELEASE in sshd_exchange_identification() ..." + sed -i \ + -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \ + "${S}"/sshd.c || die "Failed to patch sshd_exchange_identification() to use SSH_RELEASE (sshd.c)" + + einfo "Patching version.h to add our patch sets to SSH_RELEASE ..." + sed -i \ + -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \ + "${S}"/version.h || die "Failed to patch SSH_RELEASE (version.h)" + fi + + sed -i \ + -e "/#UseLogin no/d" \ + "${S}"/sshd_config || die "Failed to remove removed UseLogin option (sshd_config)" + + eapply_user #473004 + + # These tests are currently incompatible with PORTAGE_TMPDIR/sandbox + sed -e '/\t\tpercent \\/ d' \ + -i regress/Makefile || die + + tc-export PKG_CONFIG + local sed_args=( + -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):" + # Disable PATH reset, trust what portage gives us #254615 + -e 's:^PATH=/:#PATH=/:' + # Disable fortify flags ... our gcc does this for us + -e 's:-D_FORTIFY_SOURCE=2::' + ) + + # The -ftrapv flag ICEs on hppa #505182 + use hppa && sed_args+=( + -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:' + -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d' + ) + # _XOPEN_SOURCE causes header conflicts on Solaris + [[ ${CHOST} == *-solaris* ]] && sed_args+=( + -e 's/-D_XOPEN_SOURCE//' + ) + sed -i "${sed_args[@]}" configure{.ac,} || die + + eautoreconf +} + +src_configure() { + addwrite /dev/ptmx + + use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG + use static && append-ldflags -static + use xmss && append-cflags -DWITH_XMSS + + if [[ ${CHOST} == *-solaris* ]] ; then + # Solaris' glob.h doesn't have things like GLOB_TILDE, configure + # doesn't check for this, so force the replacement to be put in + # place + append-cppflags -DBROKEN_GLOB + fi + + # use replacement, RPF_ECHO_ON doesn't exist here + [[ ${CHOST} == *-darwin* ]] && export ac_cv_func_readpassphrase=no + + local myconf=( + --with-ldflags="${LDFLAGS}" + --disable-strip + --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run + --sysconfdir="${EPREFIX}"/etc/ssh + --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc + --datadir="${EPREFIX}"/usr/share/openssh + --with-privsep-path="${EPREFIX}"/var/empty + --with-privsep-user=sshd + $(use_with audit audit linux) + $(use_with kerberos kerberos5 "${EPREFIX}"/usr) + # We apply the sctp patch conditionally, so can't pass --without-sctp + # unconditionally else we get unknown flag warnings. + $(use sctp && use_with sctp) + $(use_with ldns ldns "${EPREFIX}"/usr) + $(use_with libedit) + $(use_with pam) + $(use_with pie) + $(use_with selinux) + $(usex X509 '' "$(use_with security-key security-key-builtin)") + $(use_with ssl openssl) + $(use_with ssl md5-passwords) + $(use_with ssl ssl-engine) + $(use_with !elibc_Cygwin hardening) #659210 + ) + + if use elibc_musl; then + # stackprotect is broken on musl x86 and ppc + if use x86 || use ppc; then + myconf+=( --without-stackprotect ) + fi + + # musl defines bogus values for UTMP_FILE and WTMP_FILE + # https://bugs.gentoo.org/753230 + myconf+=( --disable-utmp --disable-wtmp ) + fi + + # The seccomp sandbox is broken on x32, so use the older method for now. #553748 + use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit ) + + econf "${myconf[@]}" +} + +src_test() { + local t skipped=() failed=() passed=() + local tests=( interop-tests compat-tests ) + + local shell=$(egetshell "${UID}") + if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then + elog "Running the full OpenSSH testsuite requires a usable shell for the 'portage'" + elog "user, so we will run a subset only." + skipped+=( tests ) + else + tests+=( tests ) + fi + + # It will also attempt to write to the homedir .ssh. + local sshhome=${T}/homedir + mkdir -p "${sshhome}"/.ssh + for t in "${tests[@]}" ; do + # Some tests read from stdin ... + HOMEDIR="${sshhome}" HOME="${sshhome}" TMPDIR="${T}" \ + SUDO="" SSH_SK_PROVIDER="" \ + TEST_SSH_UNSAFE_PERMISSIONS=1 \ + emake -k -j1 ${t} > "${ED}"/etc/ssh/sshd_config + + # Allow client to pass locale environment variables. #367017 + AcceptEnv ${locale_vars[*]} + + # Allow client to pass COLORTERM to match TERM. #658540 + AcceptEnv COLORTERM + EOF + + # Then the client config. + cat <<-EOF >> "${ED}"/etc/ssh/ssh_config + + # Send locale environment variables. #367017 + SendEnv ${locale_vars[*]} + + # Send COLORTERM to match TERM. #658540 + SendEnv COLORTERM + EOF + + if use pam ; then + sed -i \ + -e "/^#UsePAM /s:.*:UsePAM yes:" \ + -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \ + -e "/^#PrintMotd /s:.*:PrintMotd no:" \ + -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \ + "${ED}"/etc/ssh/sshd_config || die + fi + + if use livecd ; then + sed -i \ + -e '/^#PermitRootLogin/c# Allow root login with password on livecds.\nPermitRootLogin Yes' \ + "${ED}"/etc/ssh/sshd_config || die + fi +} + +src_install() { + emake install-nokeys DESTDIR="${D}" + fperms 600 /etc/ssh/sshd_config + dobin contrib/ssh-copy-id + newinitd "${FILESDIR}"/sshd-r1.initd sshd + newconfd "${FILESDIR}"/sshd-r1.confd sshd + + if use pam; then + newpamd "${FILESDIR}"/sshd.pam_include.2 sshd + fi + + tweak_ssh_configs + + doman contrib/ssh-copy-id.1 + dodoc CREDITS OVERVIEW README* TODO sshd_config + use hpn && dodoc HPN-README + use X509 || dodoc ChangeLog + + diropts -m 0700 + dodir /etc/skel/.ssh + + # https://bugs.gentoo.org/733802 + if ! use scp; then + rm -f "${ED}"/usr/{bin/scp,share/man/man1/scp.1} \ + || die "failed to remove scp" + fi + + rmdir "${ED}"/var/empty || die + + systemd_dounit "${FILESDIR}"/sshd.{service,socket} + systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service' +} + +pkg_preinst() { + if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]"; then + show_ssl_warning=1 + fi +} + +pkg_postinst() { + local old_ver + for old_ver in ${REPLACING_VERSIONS}; do + if ver_test "${old_ver}" -lt "5.8_p1"; then + elog "Starting with openssh-5.8p1, the server will default to a newer key" + elog "algorithm (ECDSA). You are encouraged to manually update your stored" + elog "keys list as servers update theirs. See ssh-keyscan(1) for more info." + fi + if ver_test "${old_ver}" -lt "7.0_p1"; then + elog "Starting with openssh-6.7, support for USE=tcpd has been dropped by upstream." + elog "Make sure to update any configs that you might have. Note that xinetd might" + elog "be an alternative for you as it supports USE=tcpd." + fi + if ver_test "${old_ver}" -lt "7.1_p1"; then #557388 #555518 + elog "Starting with openssh-7.0, support for ssh-dss keys were disabled due to their" + elog "weak sizes. If you rely on these key types, you can re-enable the key types by" + elog "adding to your sshd_config or ~/.ssh/config files:" + elog " PubkeyAcceptedKeyTypes=+ssh-dss" + elog "You should however generate new keys using rsa or ed25519." + + elog "Starting with openssh-7.0, the default for PermitRootLogin changed from 'yes'" + elog "to 'prohibit-password'. That means password auth for root users no longer works" + elog "out of the box. If you need this, please update your sshd_config explicitly." + fi + if ver_test "${old_ver}" -lt "7.6_p1"; then + elog "Starting with openssh-7.6p1, openssh upstream has removed ssh1 support entirely." + elog "Furthermore, rsa keys with less than 1024 bits will be refused." + fi + if ver_test "${old_ver}" -lt "7.7_p1"; then + elog "Starting with openssh-7.7p1, we no longer patch openssh to provide LDAP functionality." + elog "Install sys-auth/ssh-ldap-pubkey and use OpenSSH's \"AuthorizedKeysCommand\" option" + elog "if you need to authenticate against LDAP." + elog "See https://wiki.gentoo.org/wiki/SSH/LDAP_migration for more details." + fi + if ver_test "${old_ver}" -lt "8.2_p1"; then + ewarn "After upgrading to openssh-8.2p1 please restart sshd, otherwise you" + ewarn "will not be able to establish new sessions. Restarting sshd over a ssh" + ewarn "connection is generally safe." + fi + done + + if [[ -n ${show_ssl_warning} ]]; then + elog "Be aware that by disabling openssl support in openssh, the server and clients" + elog "no longer support dss/rsa/ecdsa keys. You will need to generate ed25519 keys" + elog "and update all clients/servers that utilize them." + fi + + if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then + elog "" + elog "HPN's multi-threaded AES CTR cipher is currently known to be broken" + elog "and therefore disabled at runtime per default." + elog "Make sure your sshd_config is up to date and contains" + elog "" + elog " DisableMTAES yes" + elog "" + elog "Otherwise you maybe unable to connect to this sshd using any AES CTR cipher." + elog "" + fi +} diff --git a/net-misc/s4cmd/Manifest b/net-misc/s4cmd/Manifest new file mode 100644 index 000000000000..04d6b99b0a03 --- /dev/null +++ b/net-misc/s4cmd/Manifest @@ -0,0 +1,3 @@ +DIST s4cmd-2.1.0.tar.gz 39312 BLAKE2B 9d2d533273543153f2bad69362933315f65c5e70bd45c102e42b1b733989815239ae4d027ac08d658f03263bd9dd75f1f6db802b5f38ed3256da5e7c9f48558c SHA512 05e930e2789ce8ab280dcdb2f08e4162930d946d2ed2e4f1c754c8b875375774779b73729151bd23d9bf3736bc48f7626fe53df66aff71dd11b32e90e9355470 +EBUILD s4cmd-2.1.0.ebuild 687 BLAKE2B 9980bd60abd1d8dcdafad68ad4f34f90d8f61f27c8b95715d5f09f61cf05f95659dcaca13dccfabcc56e17dcfd9d0fbb71ddc9c2f98b518a88bf6f75b93e31aa SHA512 c7af43246f18799aebba1c07ed21ff51affa53ca441ba595a78a35d00136af59a4486ab25b0cb1cdefb591551941959e696855c26efa604c9e186b490bc18506 +MISC metadata.xml 216 BLAKE2B 20531789dc11e43feee7ec315a0c1c7249fdf73764e29cb7d6db439826e9ff72f24a5cdb8eb7f1ab99bbb41fb6e4226874a1d1fa4185de52598602bb3b0479a3 SHA512 e881b59fe49746eb25ad66c258b41aba501e4eb563129093a3898ea970a20506e7898f7c355cfcf99605234962bf2c77c1309c258b9a2b84ee4302ccb71c9dbd diff --git a/net-misc/s4cmd/metadata.xml b/net-misc/s4cmd/metadata.xml new file mode 100644 index 000000000000..79d462e85571 --- /dev/null +++ b/net-misc/s4cmd/metadata.xml @@ -0,0 +1,7 @@ + + + + + robbat2@gentoo.org + + diff --git a/net-misc/s4cmd/s4cmd-2.1.0.ebuild b/net-misc/s4cmd/s4cmd-2.1.0.ebuild new file mode 100644 index 000000000000..c15fbeeee59f --- /dev/null +++ b/net-misc/s4cmd/s4cmd-2.1.0.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_7 python3_8 python3_9 python3_10 ) +PYTHON_REQ_USE="xml" + +inherit distutils-r1 bash-completion-r1 + +DESCRIPTION="Super S3 command line tool" +HOMEPAGE="https://github.com/bloomreach/s4cmd" +SRC_URI="https://github.com/bloomreach/s4cmd/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + dev-python/pytz[${PYTHON_USEDEP}] + dev-python/boto3[${PYTHON_USEDEP}]" + +S="${WORKDIR}/${P/_/-}" + +src_install() { + distutils-r1_src_install + dobashcomp data/bash-completion/s4cmd + rm -f "${D}"/usr/bin/s4cmd.py +} diff --git a/net-misc/socket-burst-dampener/Manifest b/net-misc/socket-burst-dampener/Manifest index 1b78d1c7245b..49012c17522d 100644 --- a/net-misc/socket-burst-dampener/Manifest +++ b/net-misc/socket-burst-dampener/Manifest @@ -1,7 +1,3 @@ -DIST socket-burst-dampener-1.2.1.tar.gz 4438 BLAKE2B 5fc8a52370c3314f625f71f1ddf816300c4aa423b09c2ec8501372246dd982d4166dbe47260c5a44675c26afb1f83f0ae9d696950b4c754c17303481a5d536a0 SHA512 297c4371700508091850e7022f8a1f245fb90720ec5fb2b482dc8bc2aa2a47a0c9087c91827cc4a95ef1cbd546cdf005e61a160c9f78ec2d7849ec83f79ac77f -DIST socket-burst-dampener-1.3.0.tar.gz 4607 BLAKE2B 460e02407b5da2c4fc3d0377d4b585267a83998d5a4fda7270f36d2a7c94966b91a313fea636a6cb4f114f42bdcebda39421b63b2a0ef3e199a72c56ac98274c SHA512 74c5b1588d5c958e0256cc08e61911e39884dad9971020abcdd48f3229496d490c2de6f31b1bb39f59cde742957483a2f1eec33c9d3c2098eb707ecb5a292e95 DIST socket-burst-dampener-1.3.1.tar.gz 6248 BLAKE2B 1aa80e64d72eb76c46b7212f3cccc35d13de35390702e71f8f9599bd1d502591f33da0ba139d47870c68e74102fed03d83d1636d21cb07a2f33ab8798465fcc7 SHA512 18b9ea1e7879c5ccea8ae531ab349516ec018bac3f07b6b491a7595bae490c8de96b2cf637f94603dd552374e09c5927abcaf605dc363137d7ff6cd0244eab6d -EBUILD socket-burst-dampener-1.2.1.ebuild 651 BLAKE2B 28d8677d549b90b511237a8ad65c00c9b634d39988d76e6b181460f198e99929d780fe726444d29615c1d02625f9c0ab70400b4d567a3f9f251f85b827940d05 SHA512 53d73a5078b8472cb82411598ac6f8da388c4a97c213c5d8b3a20846ff4c8a55a5a0472244133dfd591b090d2b1b733d2d5830f1435d34717183361f16bc1d61 -EBUILD socket-burst-dampener-1.3.0.ebuild 651 BLAKE2B 37143c5e51950d69f0dfe3b0d7a3eeb416580aa8243d73116bd65164502e3e62debf4116fd8ad622f7d884945ee34f46aae92e9b549de26c62559d548864323d SHA512 eff0675fb1cd6073dab3df2332f9012849ca96c32bda11213dfae019b774f28482fa322676fb4b1212a3ef3820578b7415b0934ea05c3005c775705e4b06f12a -EBUILD socket-burst-dampener-1.3.1.ebuild 820 BLAKE2B 21733c66ac747b10a9c1bfd4f3c1c75448b65e4e70e61d1abb1e97ff32a57e5ee64532cf1dc0470a8cae448ab10cabf8fb05d7f8e853a99f4371ec465fbbe5c5 SHA512 c36f9bd27d0815f52fc32aa00bc2f1949dca800deef6fd5ec276496a7f121d5e15dcca277468e098bd97fe1a74a15cee113d768a90b6f559bcf98ddba4306330 -MISC metadata.xml 312 BLAKE2B af48a35f7fa9f645522293faddb615bea586daf209350d9697863ddc979f489863cbad923786c8dde79284d103110347f095ca0dfe8913ea328dbd9d142255bc SHA512 ba8571dd5e13df29810fdc4fc852da5bc40fc5e4c6b58fe94b85801b678c768ed2c0a7908303a46307351ee282705fd547e4b0e92b3ab8fd18338d819a0cf4b1 +EBUILD socket-burst-dampener-1.3.1.ebuild 597 BLAKE2B 8f08d6beb800d50321b8609eb83a048f5652690611407c06e5f3793daf78766d893b7e72d609718aa77294eea8c7e33ca52b35b5d98a4a99eba3ae423cd3f3e3 SHA512 49f9812d519a05645c01f66118f02407150acd6a804970aea6c35dcf5ce22a80517a77ca08f442c27dc7da28f3196f3942499b30a26f496f95c13f0b672281b9 +MISC metadata.xml 336 BLAKE2B 5ecc3892df789e72082009a1e91cd5068644858c79a33f9c3d8aa7412f28647fb4bf5cacee30c7015a303b8f4a9179bcfd651a73770af1cd91442a85e3f22641 SHA512 beda695ed979fcc9fe6c0341caa94cd2a239f37f56462e7b3f9b85e0522fa770bd7871e9864a65031831ecbae854edc9753b53f06d488c8293e1c7843533da2a diff --git a/net-misc/socket-burst-dampener/metadata.xml b/net-misc/socket-burst-dampener/metadata.xml index 682ea708fac3..7445ecfe4386 100644 --- a/net-misc/socket-burst-dampener/metadata.xml +++ b/net-misc/socket-burst-dampener/metadata.xml @@ -4,6 +4,7 @@ zmedico/socket-burst-dampener + zmedico@gentoo.org diff --git a/net-misc/socket-burst-dampener/socket-burst-dampener-1.2.1.ebuild b/net-misc/socket-burst-dampener/socket-burst-dampener-1.2.1.ebuild deleted file mode 100644 index af6855fba1a4..000000000000 --- a/net-misc/socket-burst-dampener/socket-burst-dampener-1.2.1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 -PYTHON_COMPAT=( python3_{7,8,9} ) - -inherit distutils-r1 - -DESCRIPTION="A daemon that spawns one command per connection, and dampens connection bursts" -HOMEPAGE="https://github.com/zmedico/socket-burst-damener" -SRC_URI="https://github.com/zmedico/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="Apache-2.0" -KEYWORDS="~amd64 ~x86" -SLOT="0" -IUSE="" -RDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND}" - -src_prepare() { - sed -i "s:^\(__version__ =\).*:\\1 \"${PV}\":" src/${PN//-/_}.py || die - distutils-r1_src_prepare -} diff --git a/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.0.ebuild b/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.0.ebuild deleted file mode 100644 index afe18fc2ea83..000000000000 --- a/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.0.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 -PYTHON_COMPAT=( python3_{7,8,9} ) - -inherit distutils-r1 - -DESCRIPTION="A daemon that spawns one command per connection, and dampens connection bursts" -HOMEPAGE="https://github.com/zmedico/socket-burst-damener" -SRC_URI="https://github.com/zmedico/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="Apache-2.0" -KEYWORDS="~amd64 ~x86" -SLOT="0" -IUSE="" -RDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND}" - -src_prepare() { - sed -i "s:^\(__version__ =\).*:\\1 \"${PV}\":" src/${PN//-/_}.py || die - distutils-r1_src_prepare -} diff --git a/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.1.ebuild b/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.1.ebuild index 8135e65af851..4685d688a2c8 100644 --- a/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.1.ebuild +++ b/net-misc/socket-burst-dampener/socket-burst-dampener-1.3.1.ebuild @@ -1,33 +1,23 @@ # Copyright 1999-2021 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 -EAPI=7 -PYTHON_COMPAT=( python3_{7,8,9} ) +EAPI=8 +PYTHON_COMPAT=( python3_{8..10} ) inherit distutils-r1 DESCRIPTION="A daemon that spawns one command per connection, and dampens connection bursts" -HOMEPAGE="https://github.com/zmedico/socket-burst-damener" +HOMEPAGE="https://github.com/zmedico/socket-burst-dampener" SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" KEYWORDS="~amd64 ~x86" SLOT="0" -IUSE="test" -RESTRICT="!test? ( test )" -RDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" -BDEPEND="${RDEPEND} - test? ( - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-cov[${PYTHON_USEDEP}] - ) -" + +distutils_enable_tests pytest src_prepare() { - sed -i "s:^\(__version__ =\).*:\\1 \"${PV}\":" src/${PN//-/_}.py || die + # remove "v" prefix from version + sed -e '/__version__/s/"v/"/' -i src/${PN//-/_}.py || die distutils-r1_src_prepare } - -python_test() { - esetup.py test || die "tests failed for ${EPYTHON}" -} diff --git a/net-misc/sysrepo/Manifest b/net-misc/sysrepo/Manifest index b4fef34ee88f..125c538cf4ea 100644 --- a/net-misc/sysrepo/Manifest +++ b/net-misc/sysrepo/Manifest @@ -5,4 +5,4 @@ DIST sysrepo-2.0.1.tar.gz 642522 BLAKE2B dc2ce960f1ce4156b89ed8f0ab2c567ca50f8d7 EBUILD sysrepo-1.4.122-r1.ebuild 772 BLAKE2B 7425a6e27b426b7b6b62f47ced029fec376dac49a7bd1ca4192c0af7281b540d89695db22eff2d4c8648bb2a7d71be34c127592dfcbec4c443096c5e10ba7087 SHA512 e481e28e1532e179ee42fce9095bfc4d975642c66c4cd33af9b5508db69470689999aa859577c2eb9a7eb2667d2e091d1f457ef65a560273a0c23d3abc881060 EBUILD sysrepo-1.4.140.ebuild 774 BLAKE2B 6f7998ed5a0bbc506477c05feced5915dcbdd45e06bc13c334188df54fc9a67cfafff230ae7e34123b45a4e5a005e2774ea04a8f2c4971793031e965467a8c06 SHA512 0a5ade7ed2d9751659a9324d2528a023319490ab8fef9059e055a2eaffeb6f953c20f062cb22a2a9d2a36c3149b11806c68f4b0a06f55442622c63d962fa393f EBUILD sysrepo-2.0.1.ebuild 784 BLAKE2B 62ef44c179e4b30451b6c9b3eac3cb8d2ce3b218a5295d1c52d7116dad8c13e71bf6c28db7dad1b34ae6fd0fc593e954a40820c942ef42607ab1ae8cb582178c SHA512 6a53a695e039e954e842e4019e46f84bfabb1a42d55c3cb296361d9ba5c702f23b478601a3c0d952f9549b66df44bfe41ab050ffd1c8f8ccfa2a301afc8586cd -MISC metadata.xml 448 BLAKE2B 798011f819ee97c46422d54b813c029e04c3d6e093710b0e3f1c12b7b0dd7d5b36d5dc83910f33436a1a8d93b548286bc49d5c5510779494cad33e02ffca0dc6 SHA512 f98a83cb700cff73e694f8c70f8bb6de64304cb589c2871f4f4f794890a5178019ece7d4fbef4487508b3d5856dd29d009c70c7fe1cc9ba29b3084d85605c1ba +MISC metadata.xml 327 BLAKE2B 441f959f6f61c6a9aa25337593ed5fd04d5646fa64f605d313ef301327ab8a1ade8feead0b0df9f54412c59e663cd96fc2f9a75e4c57f146a4864af53f46ca36 SHA512 095175a85411c469123fb81a7b26a3dbce8faef4b0be314d11ab5d242f909b01e90b56c808690aea344e0e67e520e169eb4bb7578b351c4f09525f344fa3abe5 diff --git a/net-misc/sysrepo/metadata.xml b/net-misc/sysrepo/metadata.xml index a5c3a6e9d3c2..ecaa125ea637 100644 --- a/net-misc/sysrepo/metadata.xml +++ b/net-misc/sysrepo/metadata.xml @@ -2,12 +2,8 @@ - jakov.smolic@sartura.hr - Jakov Smolic - - - proxy-maint@gentoo.org - Proxy Maintainers + jsmolic@gentoo.org + Jakov Smolić sysrepo/sysrepo -- cgit v1.2.3