From dc7cbdfa65fd814b3b9aa3c56257da201109e807 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 5 Apr 2019 21:17:31 +0100 Subject: gentoo resync : 05.04.2019 --- net-wireless/Manifest.gz | Bin 17773 -> 17768 bytes net-wireless/aircrack-ng/Manifest | 11 +- .../aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild | 137 ------- net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild | 119 ------ net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild | 116 ------ net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 4 +- .../aircrack-ng/files/aircrack-ng-1.3-8812au.patch | 245 ----------- net-wireless/aircrack-ng/metadata.xml | 1 - net-wireless/bluez/Manifest | 1 + net-wireless/bluez/bluez-5.50-r2.ebuild | 271 ++++++++++++ net-wireless/hostapd/Manifest | 2 +- net-wireless/hostapd/hostapd-2.7-r2.ebuild | 2 +- net-wireless/iwd/Manifest | 4 +- net-wireless/iwd/iwd-0.16.ebuild | 112 +++++ net-wireless/iwd/iwd-9999.ebuild | 2 +- net-wireless/kismet/Manifest | 2 +- net-wireless/kismet/kismet-9999.ebuild | 1 - net-wireless/kismetmobiledashboard/Manifest | 4 +- .../kismetmobiledashboard-1.5_beta1.ebuild | 33 ++ .../kismetmobiledashboard-9999.ebuild | 14 +- net-wireless/ubertooth/Manifest | 8 +- .../ubertooth/ubertooth-2017.03.2-r1.ebuild | 70 ---- net-wireless/ubertooth/ubertooth-2018.08.1.ebuild | 3 +- net-wireless/ubertooth/ubertooth-2018.12.1.ebuild | 69 ++++ net-wireless/ubertooth/ubertooth-9999.ebuild | 3 +- net-wireless/uhd/Manifest | 3 + net-wireless/uhd/uhd-3.14.0.0.ebuild | 130 ++++++ net-wireless/unifi/Manifest | 4 + net-wireless/unifi/unifi-5.10.21.ebuild | 74 ++++ net-wireless/unifi/unifi-5.11.10-r1.ebuild | 74 ++++ net-wireless/wpa_supplicant/Manifest | 9 +- net-wireless/wpa_supplicant/metadata.xml | 1 + .../wpa_supplicant/wpa_supplicant-2.6-r6.ebuild | 436 -------------------- .../wpa_supplicant/wpa_supplicant-2.7-r1.ebuild | 1 - .../wpa_supplicant/wpa_supplicant-2.7-r3.ebuild | 442 ++++++++++++++++++++ .../wpa_supplicant/wpa_supplicant-2.7.ebuild | 456 --------------------- .../wpa_supplicant/wpa_supplicant-9999.ebuild | 87 ++-- 37 files changed, 1279 insertions(+), 1672 deletions(-) delete mode 100644 net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild delete mode 100644 net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild delete mode 100644 net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild delete mode 100644 net-wireless/aircrack-ng/files/aircrack-ng-1.3-8812au.patch create mode 100644 net-wireless/bluez/bluez-5.50-r2.ebuild create mode 100644 net-wireless/iwd/iwd-0.16.ebuild create mode 100644 net-wireless/kismetmobiledashboard/kismetmobiledashboard-1.5_beta1.ebuild delete mode 100644 net-wireless/ubertooth/ubertooth-2017.03.2-r1.ebuild create mode 100644 net-wireless/ubertooth/ubertooth-2018.12.1.ebuild create mode 100644 net-wireless/uhd/uhd-3.14.0.0.ebuild create mode 100644 net-wireless/unifi/unifi-5.10.21.ebuild create mode 100644 net-wireless/unifi/unifi-5.11.10-r1.ebuild delete mode 100644 net-wireless/wpa_supplicant/wpa_supplicant-2.6-r6.ebuild create mode 100644 net-wireless/wpa_supplicant/wpa_supplicant-2.7-r3.ebuild delete mode 100644 net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild (limited to 'net-wireless') diff --git a/net-wireless/Manifest.gz b/net-wireless/Manifest.gz index e6275a59af30..7587ffdedaf5 100644 Binary files a/net-wireless/Manifest.gz and b/net-wireless/Manifest.gz differ diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest index e23eb1a45d6f..f94e3145a573 100644 --- a/net-wireless/aircrack-ng/Manifest +++ b/net-wireless/aircrack-ng/Manifest @@ -1,11 +1,4 @@ -AUX aircrack-ng-1.3-8812au.patch 7279 BLAKE2B 80ce8246b2719bf897c22d727beb3fe71d58e9866e35e9d4930535b4695044d9183d4e7f781c97ed5ab3dd45e59453d10239482073baa75f3b2c9be0e02556b9 SHA512 53cecc21d6b091e3ebbd2c163a918513382d35697f7df5e2462a774863e3cbbfdecd5aebe341b9b62bb1987ee8d22acbd962526e78b6f6537185bcb286ffcbc3 -DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d -DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e SHA512 0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9 -DIST aircrack-ng-1.4.tar.gz 7138756 BLAKE2B 35a499877671be99271116eb4c5a26c7c803485e46d5e8e429b5beafe900455e88d52350107f96f5fb1f46643120a1ad63c96ab45672efdcbd23bdcc54aeedf4 SHA512 cad82b6fcd64c094d427a985cd1f5bc95434f83db1811e2c8798932983759e0846cf66034e444ba8ec861547d3107560e0f1430ec03e3d3a080c5fb1207a2a09 DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5 -EBUILD aircrack-ng-1.2_rc1-r1.ebuild 3523 BLAKE2B eeda867b14d763a397287928b64217635a2b4b11250b98fc818ce0910c9fa9e30e68a78c02a741c79a653f6c9177d733caaae7e63748c20f29ebd6c4819f007f SHA512 151fec44861e17742ec7cbbbc7198eaf24f9cdd4ceee78902c248fced3ab6df49ed1da466b39f203201e9c9124b5e8b1042df75ef705a7024205c5276853a0d7 -EBUILD aircrack-ng-1.3-r3.ebuild 2910 BLAKE2B 46031550c7729538b0ccdab9e3a95cd175371032697afd74acf8de3181793bb6038914d3aa87acf50e4085b777fffd44f0c2461cfd30d368b74117f34c3c629b SHA512 6e49a5f36bd9b69bf60c8d047df89cc7a342687156a8bdde68ecf5f4e8365bf508706bb15a7e6a28d8bc9749f5da95e59894fffb7eccbc95c464872122337ba3 -EBUILD aircrack-ng-1.4.ebuild 2870 BLAKE2B ce4d27a79c4745d75064cda730b644a4359dd3235a23e8a78e6480a21b2ebe8055c63bb864de4aecc0f6f6d655dcfcdb21086d26c144b12745fe6d8577375191 SHA512 7f5ecbf1b7ba3f8a281dea31e92ade9c540663b130921d520c60f33d88136b3ad3d16a47977408e6a460346aea2f30ebd3d8718b3c5aadbf8e56815e5a95e268 -EBUILD aircrack-ng-1.5.2.ebuild 2909 BLAKE2B 606844ed33ae6ee1ad32b37dd7bd012dcb7fd2f12b07f62d9de89b5e2333707bbeb1568dd238362e5fdff83e0b75d91532fca41febe4166795d43db854a2f7e7 SHA512 7467d81d051f984b39f5736422dae811114ddd2e1b5a7f33110b50fb28c07a4f26c1de20c241daad1800648046adcdab3b61cdd1e9f22aeb9d95f31a3d2a094b +EBUILD aircrack-ng-1.5.2.ebuild 2919 BLAKE2B 43d5491490dfcbc2046fd1acbf4524155a334a85960fba3ae4163a6b3051fb86c95fbd4efeeab7e4ca7685636adc61356809653dcac7ef43d3ca77dbdda96604 SHA512 af28934d2170aa3c92a74a92c501b2f993c65b951b4baa2aac1163a76320bd4151d5d7c2207bec8a92af27dc78727b6d11fae541d97f34e49bef7803e34054da EBUILD aircrack-ng-9999.ebuild 2909 BLAKE2B 606844ed33ae6ee1ad32b37dd7bd012dcb7fd2f12b07f62d9de89b5e2333707bbeb1568dd238362e5fdff83e0b75d91532fca41febe4166795d43db854a2f7e7 SHA512 7467d81d051f984b39f5736422dae811114ddd2e1b5a7f33110b50fb28c07a4f26c1de20c241daad1800648046adcdab3b61cdd1e9f22aeb9d95f31a3d2a094b -MISC metadata.xml 1130 BLAKE2B 9d3c0463a4a1cf4360ce77c550a701a805cd3db5f06ee895aa8888180246d6b51970d23b74b723a241e09bb6dde426055ca8f1288afffa90e8e4abc7d9c4b92a SHA512 0ca935ebf651d221657fda9320fc8a8f8dbabd9d10fc4eebb8b301b63ca8f9316069bee16b2468d227ea5acf53a28747c8479eb776983334b9496d68fefa76ee +MISC metadata.xml 1033 BLAKE2B d1891cb0f4c12730c46b03a0b502b20b898881c1fab3a2260a85bfdd06b1d69ba0d7bac12afbbe37c060d2eefbaa5fc5d3e085efb0a28c65c443228279c9a24a SHA512 f42092ddaeac9aca346120d869382895a679d2a6eed8ad1b80fb91f7fbc7c356feba55629a1470ba18afa632d2bce1c7b9e3f3298d827a169e49c72f95a3892c diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild deleted file mode 100644 index ccdbd649e1e3..000000000000 --- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild +++ /dev/null @@ -1,137 +0,0 @@ -# Copyright 1999-2018 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="5" - -PYTHON_COMPAT=( python2_7 ) -DISTUTILS_OPTIONAL=1 - -inherit toolchain-funcs distutils-r1 flag-o-matic - -DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys" -HOMEPAGE="http://www.aircrack-ng.org" - -if [[ ${PV} == "9999" ]] ; then - inherit subversion - ESVN_REPO_URI="http://svn.aircrack-ng.org/trunk" - KEYWORDS="" - S="${WORKDIR}/${PN}" -else - MY_PV=${PV/_/-} - SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz" - KEYWORDS="amd64 arm ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux" - S="${WORKDIR}/${PN}-${MY_PV}" -fi - -LICENSE="GPL-2" -SLOT="0" - -IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +unstable" - -DEPEND="net-libs/libpcap - dev-libs/openssl:* - netlink? ( dev-libs/libnl:3 ) - pcre? ( dev-libs/libpcre ) - airdrop-ng? ( ${PYTHON_DEPS} ) - airgraph-ng? ( ${PYTHON_DEPS} ) - sqlite? ( >=dev-db/sqlite-3.4 ) - unstable? ( sys-libs/zlib )" -RDEPEND="${DEPEND} - kernel_linux? ( - net-wireless/iw - net-wireless/wireless-tools - sys-apps/ethtool - sys-apps/usbutils - sys-apps/pciutils ) - sys-apps/hwids - airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )" - -REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} ) - airgraph-ng? ( ${PYTHON_REQUIRED_USE} )" - -src_compile() { - if [[ $($(tc-getCC) --version) == clang* ]] ; then - die "Please use gcc, upstream bug http://trac.aircrack-ng.org/ticket/1144" - fi - - if [[ ${PV} == "9999" ]] ; then - liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}" - fi - - emake \ - CC="$(tc-getCC)" \ - AR="$(tc-getAR)" \ - LD="$(tc-getLD)" \ - RANLIB="$(tc-getRANLIB)" \ - libnl=$(usex netlink true false) \ - pcre=$(usex pcre true false) \ - sqlite=$(usex sqlite true false) \ - unstable=$(usex unstable true false) \ - ${liveflags} - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_compile - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_compile - fi -} - -src_test() { - if [[ ${PV} == "9999" ]] ; then - liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}" - fi - - emake check \ - libnl=$(usex netlink true false) \ - pcre=$(usex pcre true false) \ - sqlite=$(usex sqlite true false) \ - unstable=$(usex unstable true false) \ - ${liveflags} -} - -src_install() { - if [[ ${PV} == "9999" ]] ; then - liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}" - fi - - emake \ - prefix="${ED}/usr" \ - libnl=$(usex netlink true false) \ - pcre=$(usex pcre true false) \ - sqlite=$(usex sqlite true false) \ - unstable=$(usex unstable true false) \ - ${liveflags} \ - install - - dodoc AUTHORS ChangeLog INSTALLING README - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_install - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_install - fi - - #we don't need aircrack-ng's oui updater, we have our own - rm "${ED}"/usr/sbin/airodump-ng-oui-update -} - -pkg_postinst() { - # Message is (c) FreeBSD - # http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5 - if use kernel_FreeBSD ; then - einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor" - einfo "mode of your wireless card. So do not care about what the manpages say about" - einfo "airmon-ng, airodump-ng sets monitor mode automatically." - echo - einfo "To return from monitor mode, issue the following command:" - einfo " ifconfig \${INTERFACE} -mediaopt monitor" - einfo - einfo "For aireplay-ng you need FreeBSD >= 7.0." - fi -} diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild deleted file mode 100644 index 5e921f46691a..000000000000 --- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild +++ /dev/null @@ -1,119 +0,0 @@ -# Copyright 1999-2018 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -PYTHON_COMPAT=( python2_7 ) -DISTUTILS_OPTIONAL=1 - -inherit toolchain-funcs distutils-r1 flag-o-matic autotools - -DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys" -HOMEPAGE="http://www.aircrack-ng.org" - -if [[ ${PV} == "9999" ]] ; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git" - KEYWORDS="amd64 arm x86" -else - MY_PV=${PV/_/-} - SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz" - KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux" -fi - -LICENSE="GPL-2" -SLOT="0" - -IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental" - -DEPEND="net-libs/libpcap - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - netlink? ( dev-libs/libnl:3 ) - pcre? ( dev-libs/libpcre ) - airdrop-ng? ( ${PYTHON_DEPS} ) - airgraph-ng? ( ${PYTHON_DEPS} ) - experimental? ( sys-libs/zlib ) - sqlite? ( >=dev-db/sqlite-3.4 )" -RDEPEND="${DEPEND}" -PDEPEND="kernel_linux? ( - net-wireless/iw - net-wireless/wireless-tools - sys-apps/ethtool - sys-apps/usbutils - sys-apps/pciutils ) - sys-apps/hwids - airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )" - -REQUIRED_USE=" - airdrop-ng? ( ${PYTHON_REQUIRED_USE} ) - airgraph-ng? ( ${PYTHON_REQUIRED_USE} )" - -PATCHES=( - "${FILESDIR}/${P}-8812au.patch" -) - -src_prepare() { - default - eautoreconf -} - -src_configure() { - econf \ - --disable-asan \ - --enable-shared \ - --disable-static \ - --without-opt \ - $(use_enable netlink libnl) \ - $(use_with experimental) \ - $(use_with sqlite sqlite3) -} - -src_compile() { - if [[ $($(tc-getCC) --version) == clang* ]] ; then - #https://bugs.gentoo.org/show_bug.cgi?id=472890 - filter-flags -frecord-gcc-switches - fi - - default - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_compile - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_compile - fi -} - -src_install() { - default - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_install - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_install - fi - - # we don't need aircrack-ng's oui updater, we have our own - rm "${ED}"/usr/sbin/airodump-ng-oui-update -} - -pkg_postinst() { - # Message is (c) FreeBSD - # http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5 - if use kernel_FreeBSD ; then - einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor" - einfo "mode of your wireless card. So do not care about what the manpages say about" - einfo "airmon-ng, airodump-ng sets monitor mode automatically." - echo - einfo "To return from monitor mode, issue the following command:" - einfo " ifconfig \${INTERFACE} -mediaopt monitor" - einfo - einfo "For aireplay-ng you need FreeBSD >= 7.0." - fi -} diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild deleted file mode 100644 index f5006d8091e0..000000000000 --- a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild +++ /dev/null @@ -1,116 +0,0 @@ -# Copyright 1999-2018 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -PYTHON_COMPAT=( python2_7 ) -DISTUTILS_OPTIONAL=1 - -inherit toolchain-funcs distutils-r1 flag-o-matic autotools - -DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys" -HOMEPAGE="http://www.aircrack-ng.org" - -if [[ ${PV} == "9999" ]] ; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git" - KEYWORDS="" -else - MY_PV=${PV/_/-} - SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz" - KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" -fi - -LICENSE="GPL-2" -SLOT="0" - -IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental" - -DEPEND="net-libs/libpcap - sys-apps/hwloc - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - netlink? ( dev-libs/libnl:3 ) - pcre? ( dev-libs/libpcre ) - airdrop-ng? ( ${PYTHON_DEPS} ) - airgraph-ng? ( ${PYTHON_DEPS} ) - experimental? ( sys-libs/zlib ) - sqlite? ( >=dev-db/sqlite-3.4 )" -RDEPEND="${DEPEND}" -PDEPEND="kernel_linux? ( - net-wireless/iw - net-wireless/wireless-tools - sys-apps/ethtool - sys-apps/usbutils - sys-apps/pciutils ) - sys-apps/hwids - airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )" - -REQUIRED_USE=" - airdrop-ng? ( ${PYTHON_REQUIRED_USE} ) - airgraph-ng? ( ${PYTHON_REQUIRED_USE} )" - -src_prepare() { - default - eautoreconf -} - -src_configure() { - econf \ - --disable-asan \ - --enable-shared \ - --disable-static \ - --without-opt \ - $(use_enable netlink libnl) \ - $(use_with experimental) \ - $(use_with sqlite sqlite3) -} - -src_compile() { - if [[ $($(tc-getCC) --version) == clang* ]] ; then - #https://bugs.gentoo.org/show_bug.cgi?id=472890 - filter-flags -frecord-gcc-switches - fi - - default - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_compile - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_compile - fi -} - -src_install() { - default - - if use airgraph-ng; then - cd "${S}/scripts/airgraph-ng" - distutils-r1_src_install - fi - if use airdrop-ng; then - cd "${S}/scripts/airdrop-ng" - distutils-r1_src_install - fi - - # we don't need aircrack-ng's oui updater, we have our own - rm "${ED}"/usr/sbin/airodump-ng-oui-update -} - -pkg_postinst() { - # Message is (c) FreeBSD - # http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5 - if use kernel_FreeBSD ; then - einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor" - einfo "mode of your wireless card. So do not care about what the manpages say about" - einfo "airmon-ng, airodump-ng sets monitor mode automatically." - echo - einfo "To return from monitor mode, issue the following command:" - einfo " ifconfig \${INTERFACE} -mediaopt monitor" - einfo - einfo "For aireplay-ng you need FreeBSD >= 7.0." - fi -} diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild index 37faadada3ad..b44f29284c4c 100644 --- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild +++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild @@ -14,11 +14,11 @@ HOMEPAGE="http://www.aircrack-ng.org" if [[ ${PV} == "9999" ]] ; then inherit git-r3 EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git" - KEYWORDS="" + KEYWORDS="amd64 arm x86" else MY_PV=${PV/_/-} SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz" - KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" + KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux" fi LICENSE="GPL-2" diff --git a/net-wireless/aircrack-ng/files/aircrack-ng-1.3-8812au.patch b/net-wireless/aircrack-ng/files/aircrack-ng-1.3-8812au.patch deleted file mode 100644 index e5343023aaec..000000000000 --- a/net-wireless/aircrack-ng/files/aircrack-ng-1.3-8812au.patch +++ /dev/null @@ -1,245 +0,0 @@ -diff --git a/scripts/airmon-ng.linux b/scripts/airmon-ng.linux -index 7f488391..4d0a5e0c 100755 ---- a/scripts/airmon-ng.linux -+++ b/scripts/airmon-ng.linux -@@ -106,7 +106,18 @@ else - fi - - if [ -d /sys/bus/pci ] || [ -d /sys/bus/pci_express ] || [ -d /proc/bus/pci ]; then -- if [ ! -x "$(command -v lspci 2>&1)" ]; then -+ PCI_DEVICES=0 -+ if [ -d /sys/bus/pci/devices ] && [ "$(ls -1 /sys/bus/pci/devices 2>/dev/null | wc -l)" != '0' ]; then -+ PCI_DEVICES=1 -+ elif [ -r /proc/bus/pci/devices ] && [ -n "$(cat /proc/bus/pci/devices 2>/dev/null)" ]; then -+ PCI_DEVICES=1 -+ elif [ -d /sys/bus/pci_express/devices ] && [ -n "$(ls -1 /sys/bus/pci_express/devices 2>/dev/null | wc -l)" != '0' ]; then -+ PCI_DEVICES=1 -+ fi -+ -+ if [ ${PCI_DEVICES} -eq 0 ]; then -+ LSPCI=0 -+ elif [ ! -x "$(command -v lspci 2>&1)" ]; then - printf "Please install lspci from your distro's package manager.\n" - exit 1 - else -@@ -347,21 +358,21 @@ ifaceIsUp() { - # fi - #} - --#startDeprecatedIface() { --# iwconfig ${1} mode monitor > /dev/null 2>&1 --# if [ -n "${2}" ]; then --# if [ ${2} -lt 1000 ]; then --# iwconfig ${1} channel ${2} > /dev/null 2>&1 --# else --# iwconfig ${1} freq ${2}000000 > /dev/null 2>&1 --# fi --# else --# iwconfig ${1} channel ${CH} > /dev/null 2>&1 --# fi --# iwconfig ${1} key off > /dev/null 2>&1 --# setLink ${1} up --# printf " (monitor mode enabled)" --#} -+startDeprecatedIface() { -+ iwconfig ${1} mode monitor > /dev/null 2>&1 -+ if [ -n "${2}" ]; then -+ if [ ${2} -lt 1000 ]; then -+ iwconfig ${1} channel ${2} > /dev/null 2>&1 -+ else -+ iwconfig ${1} freq ${2}000000 > /dev/null 2>&1 -+ fi -+ else -+ iwconfig ${1} channel ${CH} > /dev/null 2>&1 -+ fi -+ iwconfig ${1} key off > /dev/null 2>&1 -+ setLink ${1} up -+ printf " (monitor mode enabled)" -+} - - yesorno() { - read input -@@ -419,7 +430,7 @@ startMac80211Iface() { - done - fi - #we didn't bail means we need a monitor interface -- if [ ${#1} -gt 12 ]; then -+ if [ ${#1} -gt 12 ]; then - printf "Interface ${1}mon is too long for linux so it will be renamed to the old style (wlan#) name.\n" - findFreeInterface monitor - else -@@ -431,10 +442,16 @@ startMac80211Iface() { - fi - #we didn't bail means our target interface is available - setLink ${1} down -+ if [ "${DRIVER}" = "8812au" ] || [ "${DRIVER}" = "8814au" ]; then -+ #grumble grumble, seriously crap vendor driver -+ startDeprecatedIface ${1} -+ setChannelMac80211 ${1} -+ return -+ fi - IW_ERROR="$(iw phy ${PHYDEV} interface add ${1}mon type monitor 2>&1)" - if [ -z "${IW_ERROR}" ]; then - sleep 1 -- if [ "$(cat /sys/class/ieee80211/${PHYDEV}/device/net/${1}mon/type)" = "803" ]; then -+ if [ -r "/sys/class/ieee80211/${PHYDEV}/device/net/${1}mon/type" ] && [ "$(cat /sys/class/ieee80211/${PHYDEV}/device/net/${1}mon/type)" = "803" ]; then - setChannelMac80211 ${1}mon - else - printf "\nNewly created monitor mode interface ${1}mon is *NOT* in monitor mode.\n" -@@ -456,15 +473,12 @@ startMac80211Iface() { - printf "\nPlease run \"airmon-ng check kill\" and/or kill your network manager." - fi - else -- iw ${1} del -+ isRPiWireless && iw ${1} del - printf "\t\t(mac80211 station mode vif disabled for [${PHYDEV}]${1})\n" - fi - } - --NEXMON_FIRMWARE_DIR=/opt --NEXMON_DRIVER_DIR=/opt -- --hasRPiWireless() { -+isRPiWireless() { - local HW_REV=$(grep Revision /proc/cpuinfo | awk '{print $3}') - [ -z "${HW_REV}" ] && return 0 - # http://www.raspberrypi-spy.co.uk/2012/09/checking-your-raspberry-pi-board-version/ -@@ -475,29 +489,6 @@ hasRPiWireless() { - return 0 - } - --isNexutilPresent() { -- type nexutil >/dev/null 2>/dev/null -- if [ $? -eq 0 ]; then -- return 1 -- fi -- return 0 --} -- --startNexmonIface() { -- [ -z $1 ] && return -- -- if [ -n "$(iwconfig $1 | grep 'Mode:Monitor')" ] && [ -n "$(nexutil -m | grep 'monitor: 2')" ]; then -- printf "\n\tInterface $1 is already in monitor mode\n" -- else -- ifconfig $1 up 2>/dev/null -- iwconfig $1 mode monitor 2>/dev/null -- [ "$1" = "wlan0" ] && nexutil -m2 -- [ "$1" = "wlan0" ] || nexutil -m2 -I $1 -- iwconfig $1 channel ${CH} -- printf "\n\t\t(monitor mode enabled for [${PHYDEV}]${1})\n" -- fi --} -- - startwlIface() { - if [ -f "/proc/brcm_monitor0" ]; then - if [ -r "/proc/brcm_monitor0" ]; then -@@ -587,12 +578,12 @@ setChannelMac80211() { - fi - } - --#stopDeprecatedIface() { --# setLink $1 down --# iwconfig $1 mode Managed > /dev/null 2>&1 --# setLink $1 up --# printf " (monitor mode disabled)" --#} -+stopDeprecatedIface() { -+ setLink $1 down -+ iwconfig $1 mode Managed > /dev/null 2>&1 -+ setLink $1 up -+ printf " (monitor mode disabled)" -+} - - stopMac80211Iface() { - if [ -f /sys/class/net/${1}/type ]; then -@@ -605,6 +596,11 @@ stopMac80211Iface() { - printf "please report it.\n" - exit 1 - else -+ if [ "${DRIVER}" = "8812au" ] || [ "${DRIVER}" = "8814au" ]; then -+ #grumble grumble, seriously crap vendor driver -+ stopDeprecatedIface ${1} -+ return -+ fi - if [ "${ELITE}" = "0" ]; then - local need_sta=1 - if [ -d /sys/class/ieee80211/${PHYDEV}/device/net ]; then -@@ -665,18 +661,6 @@ stopMac80211Iface() { - fi - } - --stopNexmonIface() { -- [ -z $1 ] && return -- ifconfig $1 down -- # Running nexutil is not necessary, it gets reset when putting interface down -- [ "$1" = "wlan0" ] && nexutil -m0 -- [ "$1" = "wlan0" ] || nexutil -m0 -I $1 -- ifconfig $1 down -- ifconfig $1 up 2> /dev/null -- iwconfig $1 mode managed 2> /dev/null -- printf "\n\t\t(monitor mode disabled for [${PHYDEV}]${1})\n" --} -- - stopwlIface() { - if [ -f "/proc/brcm_monitor0" ]; then - if [ -r "/proc/brcm_monitor0" ]; then -@@ -751,6 +735,12 @@ getDriver() { - if [ "$DRIVER" = "rtl8187" ] && [ "$STACK" = "ieee80211" ]; then - DRIVER="r8187" - fi -+ if [ "$DRIVER" = "rtl88xxau" ]; then -+ DRIVER="88XXau" -+ fi -+ if [ "$DRIVER" = "rtl8812au" ]; then -+ DRIVER="8812au" -+ fi - - #Here we will catch the broken lying drivers not caught above - #currently this only functions for pci devices and not usb since lsusb has no -k option -@@ -795,6 +785,8 @@ getFrom() { - FROM="V" - elif [ "$DRIVER" = "rt5390sta" ]; then - FROM="V" -+ elif [ "${DRIVER}" = "8812au" ] || [ "${DRIVER}" = "8814au" ]; then -+ FROM="V" - fi - elif modinfo -F filename $DRIVER 2>&1 | grep -q 'updates/drivers' - then -@@ -1346,8 +1338,10 @@ if [ "$DEBUG" = "1" ]; then - fi - fi - if [ "$VERBOSE" = "1" ]; then -- lsb_release -a -- printf "\n" -+ if [ -n "$(command -v lsb_release 2> /dev/null)" ]; then -+ lsb_release -a -+ printf "\n" -+ fi - uname -a - - checkvm -@@ -1493,23 +1487,6 @@ for iface in $(printf "${iface_list}"); do - if [ "$1" = "stop" ] && [ "$2" = "$iface" ]; then - stopwlIface $iface - fi -- elif [ "${CHIPSET}" = 'Broadcom 43430' ] || [ "${CHIPSET}" = 'Broadcom 43455' ]; then -- hasRPiWireless -- if [ $? -eq 0 ]; then -- printf "\n\tNot a Raspberry Pi 3, 3B+ or Zero Wireless, cannot put in monitor mode.\n" -- else -- isNexutilPresent -- if [ $? -eq 0 ]; then -- printf "\n\tMissing nexutil, cannot switch to monitor mode.\n" -- else -- if [ "$1" = "start" ] && [ "$2" = "$iface" ]; then -- startNexmonIface $iface -- fi -- if [ "$1" = "stop" ] && [ "$2" = "$iface" ]; then -- stopNexmonIface $iface -- fi -- fi -- fi - elif [ "$MAC80211" = "1" ]; then - if [ "$1" = "start" ] && [ "$2" = "$iface" ]; then - startMac80211Iface $iface diff --git a/net-wireless/aircrack-ng/metadata.xml b/net-wireless/aircrack-ng/metadata.xml index 7e8481fd0b03..79298996015c 100644 --- a/net-wireless/aircrack-ng/metadata.xml +++ b/net-wireless/aircrack-ng/metadata.xml @@ -24,6 +24,5 @@ Build airgraph-ng Build the "experimental" tools which may randomly fail to run properly Use netlink for channel control instead of WEXT - Build the "unstable" tools which may randomly fail to run properly diff --git a/net-wireless/bluez/Manifest b/net-wireless/bluez/Manifest index 9e8d91a86e46..5a15c81f994b 100644 --- a/net-wireless/bluez/Manifest +++ b/net-wireless/bluez/Manifest @@ -11,4 +11,5 @@ DIST bluez-5.49.tar.xz 1744860 BLAKE2B 25b350debb016f93d23a2ecf14183197a3b8e8c04 DIST bluez-5.50.tar.xz 1755384 BLAKE2B d70763a80fa233cd31fbefc44f73ffceb54c2d7b64ee83df0d2dafb039771d2b18e69dd44b35b2cdf8eee97553c02deca2281f7ec54e958218cf6c4b364a8516 SHA512 64a680e4b3c270bc2439610c91ad2aef36131d84401e4bbdf6c2b7ec8708a19dfc942b31b9189c38a97ca072c761c669ae1aace5f4ff5d06de3ccbf33184be45 EBUILD bluez-5.49-r1.ebuild 8102 BLAKE2B 92d5688a2b0c476e2ca5767faec68442f8624b482f407db1af683d812e51149e6d8c1fe943b54c31e83227b3819b0d89ea3866a67b27ef5dd3cde27c942609a1 SHA512 20eaed74b8c10cce8dbd116c6be91c2d32f239c7e9fb9a04098e1f16e5a43f85916b9d6567abed9804bca50879ca080d4e9c6abdf45eaa5fb354effe4ca16ea0 EBUILD bluez-5.50-r1.ebuild 8103 BLAKE2B 55df48942edd09750576e10deca7cee2aafe57e2267d5916265d83ff2cdfd167c0388d288b7020dc4f058ffdb0fd23b53abf6bc7f07daf197395b8a23cf32d44 SHA512 27e8ee599955d2b21eaa3b13f01684550b5e5b3d52d7dc52edf623346d40fdfed20d4096f852acdc9b6ee052c8249bad3ae293609a6e7ac6b6965183ba045426 +EBUILD bluez-5.50-r2.ebuild 8156 BLAKE2B 23b616757831b7962548493af9d46a0c57432d52e7bd282159793a240503bbe451392a92c2dcffe36cc9084a6939f5c903f9174ab5a8385293034e3fbc0226bf SHA512 72d3b57f6969571f2c00195d69190d9e862a3ee1a87a9f4aa9e6412b0e90b18d5e0a8fff8aed68375717f344414d025bd40c0f9edf9198f22e71bf3427f28bc5 MISC metadata.xml 1173 BLAKE2B 1c9c14538f8686c8b6f99aced931cac0235f0bb86d2e8962ace5174c486b5e7436afc1db3bb493778e70be5b5b389964f0aa8e8925093e08490f98cf6aa6b79f SHA512 151424ecb4edbcb1c632453b42e22114cb9a4ac07a41211735ec28b18072a69a1286b4b9724701016a748df3a519daeb5ef5a3611def327fc2bd461547891de4 diff --git a/net-wireless/bluez/bluez-5.50-r2.ebuild b/net-wireless/bluez/bluez-5.50-r2.ebuild new file mode 100644 index 000000000000..93ded340d17e --- /dev/null +++ b/net-wireless/bluez/bluez-5.50-r2.ebuild @@ -0,0 +1,271 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python2_7 ) +inherit autotools python-single-r1 readme.gentoo-r1 systemd udev user multilib-minimal + +DESCRIPTION="Bluetooth Tools and System Daemons for Linux" +HOMEPAGE="http://www.bluez.org" +SRC_URI="mirror://kernel/linux/bluetooth/${P}.tar.xz" + +LICENSE="GPL-2+ LGPL-2.1+" +SLOT="0/3" +KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~x86" +IUSE="alsa btpclient cups doc debug deprecated extra-tools experimental +mesh +obex +readline selinux systemd test test-programs +udev user-session" + +# Since this release all remaining extra-tools need readline support, but this could +# change in the future, hence, this REQUIRED_USE constraint could be dropped +# again in the future. +REQUIRED_USE=" + extra-tools? ( deprecated readline ) + test? ( ${PYTHON_REQUIRED_USE} ) + test-programs? ( ${PYTHON_REQUIRED_USE} ) +" + +TEST_DEPS="${PYTHON_DEPS} + >=dev-python/dbus-python-1[${PYTHON_USEDEP}] + dev-python/pygobject:3[${PYTHON_USEDEP}] +" +BDEPEND=" + virtual/pkgconfig + test? ( ${TEST_DEPS} ) +" +DEPEND=" + >=dev-libs/glib-2.28:2[${MULTILIB_USEDEP}] + >=sys-apps/hwids-20121202.2 + alsa? ( media-libs/alsa-lib ) + btpclient? ( >=dev-libs/ell-0.3 ) + cups? ( net-print/cups:= ) + mesh? ( + >=dev-libs/ell-0.3 + dev-libs/json-c:= + sys-libs/readline:0= + ) + obex? ( dev-libs/libical:= ) + readline? ( sys-libs/readline:0= ) + systemd? ( + >=sys-apps/dbus-1.6:=[user-session=] + sys-apps/systemd + ) + !systemd? ( >=sys-apps/dbus-1.6:= ) + udev? ( >=virtual/udev-172 ) +" +RDEPEND="${DEPEND} + selinux? ( sec-policy/selinux-bluetooth ) + test-programs? ( ${TEST_DEPS} ) +" +DOC_CONTENTS=" + If you want to control your bluetooth devices as a non-root user, + please remember to add you to plugdev group. +" + +PATCHES=( + # Fix missing header (fixed in 'master') + "${FILESDIR}"/${P}-btpclient-header.patch + + # Use static group "plugdev" to not force people to become root for + # controlling the devices. + "${FILESDIR}"/${PN}-plugdev.patch + + # Try both udevadm paths to cover udev/systemd vs. eudev locations (#539844) + # http://www.spinics.net/lists/linux-bluetooth/msg58739.html + "${FILESDIR}"/${PN}-udevadm-path.patch + + # build: Quote systemd variable names, bug #527432 + # http://article.gmane.org/gmane.linux.bluez.kernel/67230 + "${FILESDIR}"/${PN}-5.39-systemd-quote.patch + + # Fedora patches + # http://www.spinics.net/lists/linux-bluetooth/msg40136.html + "${FILESDIR}"/0001-obex-Use-GLib-helper-function-to-manipulate-paths.patch + + # ??? + "${FILESDIR}"/0004-agent-Assert-possible-infinite-loop.patch +) + +pkg_setup() { + enewgroup plugdev + + if use test || use test-programs; then + python-single-r1_pkg_setup + fi + + if ! use udev; then + ewarn + ewarn "You are installing ${PN} with USE=-udev. This means various bluetooth" + ewarn "devices and adapters from Apple, Dell, Logitech etc. will not work," + ewarn "and hid2hci will not be available." + ewarn + fi +} + +src_prepare() { + default + + # http://www.spinics.net/lists/linux-bluetooth/msg38490.html + if ! use user-session || ! use systemd; then + eapply "${FILESDIR}"/0001-Allow-using-obexd-without-systemd-in-the-user-sessio.patch + fi + + if use cups; then + sed -i \ + -e "s:cupsdir = \$(libdir)/cups:cupsdir = $(cups-config --serverbin):" \ + Makefile.{in,tools} || die + fi + + # Broken test https://bugzilla.kernel.org/show_bug.cgi?id=196621 + sed -i -e '/unit_tests += unit\/test-gatt\b/d' Makefile.am || die + + eautoreconf + + multilib_copy_sources +} + +multilib_src_configure() { + local myconf=( + # readline is automagic when client is enabled + # --enable-client always needs readline, bug #504038 + # --enable-mesh is handled in the same way + ac_cv_header_readline_readline_h=$(multilib_native_usex readline) + ac_cv_header_readline_readline_h=$(multilib_native_usex mesh) + ) + + if ! multilib_is_native_abi; then + myconf+=( + # deps not used for the library + {DBUS,GLIB}_{CFLAGS,LIBS}=' ' + ) + fi + + econf \ + --localstatedir=/var \ + --disable-android \ + --enable-datafiles \ + --enable-optimization \ + $(use_enable debug) \ + --enable-pie \ + --enable-threads \ + --enable-library \ + --enable-tools \ + --enable-manpages \ + --enable-monitor \ + --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \ + --with-systemduserunitdir="$(systemd_get_userunitdir)" \ + $(multilib_native_use_enable alsa midi) \ + $(multilib_native_use_enable btpclient) \ + $(multilib_native_use_enable cups) \ + $(multilib_native_use_enable deprecated) \ + $(multilib_native_use_enable experimental) \ + $(multilib_native_use_enable mesh) \ + $(multilib_native_use_enable obex) \ + $(multilib_native_use_enable readline client) \ + $(multilib_native_use_enable systemd) \ + $(multilib_native_use_enable test-programs test) \ + $(multilib_native_use_enable udev) \ + $(multilib_native_use_enable udev sixaxis) +} + +multilib_src_compile() { + if multilib_is_native_abi; then + default + else + emake -f Makefile -f - libs \ + <<<'libs: $(lib_LTLIBRARIES)' + fi +} + +multilib_src_test() { + multilib_is_native_abi && default +} + +multilib_src_install() { + if multilib_is_native_abi; then + emake DESTDIR="${D}" install + + # Only install extra-tools when relevant USE flag is enabled + if use extra-tools; then + ewarn "Upstream doesn't support using this tools and their bugs are" + ewarn "likely to be ignored forever, also that tools can break" + ewarn "without previous announcement." + ewarn "Upstream also states all this tools are not really needed," + ewarn "then, if you still need to rely on them, you must ask them" + ewarn "to either install that tool by default or add the needed" + ewarn "functionality to the existing 'official' tools." + ewarn "Please report this issues to:" + ewarn "http://www.bluez.org/development/lists/" + + # Upstream doesn't install this, bug #524640 + # http://permalink.gmane.org/gmane.linux.bluez.kernel/53115 + # http://comments.gmane.org/gmane.linux.bluez.kernel/54564 + # gatttool is only built with readline, bug #530776 + dobin attrib/gatttool + dobin tools/btmgmt + fi + + # Not installed by default after being built, bug #666756 + use btpclient && dobin tools/btpclient + + # Unittests are not that useful once installed, so make them optional + if use test-programs; then + # example-gatt-client is the only one needing + # python3, the others are python2 only. Remove + # until we see how to pull in python2 and python3 + # for runtime + rm "${ED}"/usr/$(get_libdir)/bluez/test/example-gatt-server || die + rm "${ED}"/usr/$(get_libdir)/bluez/test/example-gatt-client || die + python_fix_shebang "${ED}"/usr/$(get_libdir)/bluez/test + for i in $(find "${ED}"/usr/$(get_libdir)/bluez/test -maxdepth 1 -type f ! -name "*.*"); do + dosym "${i}" /usr/bin/bluez-"${i##*/}" + done + fi + else + emake DESTDIR="${D}" \ + install-includeHEADERS \ + install-libLTLIBRARIES \ + install-pkgconfigDATA + fi +} + +multilib_src_install_all() { + # We need to ensure obexd can be spawned automatically by systemd + # when user-session is enabled: + # http://marc.info/?l=linux-bluetooth&m=148096094716386&w=2 + # https://bugs.gentoo.org/show_bug.cgi?id=577842 + # https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804908 + # https://bugs.archlinux.org/task/45816 + # https://bugzilla.redhat.com/show_bug.cgi?id=1318441 + # https://bugzilla.redhat.com/show_bug.cgi?id=1389347 + if use user-session && use systemd; then + ln -s "${ED}"/usr/lib/systemd/user/obex.service "${ED}"/usr/lib/systemd/user/dbus-org.bluez.obex.service + fi + + find "${D}" -name '*.la' -delete || die + + keepdir /var/lib/bluetooth + + # Upstream don't want people to play with them + # But we keep installing them due to 'historical' reasons + insinto /etc/bluetooth + local d + for d in input network; do + doins profiles/${d}/${d}.conf + done + doins src/main.conf + + newinitd "${FILESDIR}"/bluetooth-init.d-r4 bluetooth + + einstalldocs + use doc && dodoc doc/*.txt + ! use systemd && readme.gentoo_create_doc +} + +pkg_postinst() { + ! use systemd && readme.gentoo_print_elog + + use udev && udev_reload + systemd_reenable bluetooth.service + + has_version net-dialup/ppp || elog "To use dial up networking you must install net-dialup/ppp." +} diff --git a/net-wireless/hostapd/Manifest b/net-wireless/hostapd/Manifest index c7171fc281de..4982263d5e98 100644 --- a/net-wireless/hostapd/Manifest +++ b/net-wireless/hostapd/Manifest @@ -21,7 +21,7 @@ EBUILD hostapd-2.6-r5.ebuild 7249 BLAKE2B e4fdb49c073fce962fb8a53658606f78cbbba5 EBUILD hostapd-2.6-r6.ebuild 7337 BLAKE2B 7870dfd94d57afa9bb4aa1bfbebf7028f65e720543e0ed1b68af770f82b0346681f4938f774722aebf2b8a7c18422bd4a7a03df881eb38f17b1032fcdc205d31 SHA512 0e7e8b30cb75a0892388de7b51051f13747e2cbcbe2658eba39fc59beea1abd459f695bdb068a43e84d49ae898667592485979081af0a601d57511bc021aac18 EBUILD hostapd-2.6_p20180822.ebuild 6690 BLAKE2B 9940744f17fc3c78d5ff1492328f460fb7c1eb2c14973691e85a262f5e4287b7dd7829e77b5e3597657d2efb342c145673d0ca1337551744310989b31f0ef084 SHA512 ee943e7fc1687015821d8f7020da43639bb763eee3f6f8d60fd51fa51cf71363838b68674659eff1054f46a33d800979c3ad6b63bd029876ab627751c377933b EBUILD hostapd-2.7-r1.ebuild 6759 BLAKE2B 86dca46bdc70fae7136278bcd2b9682462517171cfcea0c0fd6b260cc21916003162612f0440081ece61924f6dbd16f98646c51b2aa8b4b14a9ed0849746dfd4 SHA512 e0a452ce4572eb2b788cbb1ce010dbdf5a13c53eaddf240ed944968325966f9686de9ee90f68e45838d558a7983df2fc0aafe220ad50defb0e3d43bf3dc08831 -EBUILD hostapd-2.7-r2.ebuild 6760 BLAKE2B 17ba61f1fa2edde1192cb93fea7cde170c74b9072dd77467aa72410805c523229f728a8b348d0d1085d510f0e2d8a3bc28de51ebfc15b2ed29736585b711d307 SHA512 6a0bd84deeb0c27e81013e97aa048ec9a21ca48fe4f3527bc7945ffc60c855912662eb1349eac48bb14c7bbcc490698e2c67f1cda0b0f32ed8305c02a26ce343 +EBUILD hostapd-2.7-r2.ebuild 6758 BLAKE2B 6716ef5eb085438300d28bae8955b8f9bab9369bec988349456fe3ffa2d08f4cb76e8ead1ef92448c53fdd6ad03bdbf92cf3ec0781d06e3783c46f8c352f977b SHA512 41f007a8b01b8b3f768c75d9e73ea8acb2486362fdf8f4d09f53301531f5ad6d3e76933bdb470f758e8edacfaeac68e616cc56fd649452039e91af504ea88425 EBUILD hostapd-2.7.ebuild 6687 BLAKE2B b2b7e706f026f8f50d30e2f488a76223f2d4dc050b5d5a08c15f5849cb309adde6512694236adce500763ef8d4b585a74ae4864288a4aed883d2d2d44afd8856 SHA512 84e4e4cc9ad900a1698f6cf3590931d255fef742ddfcdcbf02f8692b74a07ed1c71c308e8ba577456bc7e9294a278a0af2b229488eb7f5180ec9005cae67e479 EBUILD hostapd-9999.ebuild 6680 BLAKE2B 1394519b2cd30fc9a204b1981be5d082940ce244dd3b498faa7b2f94028b9e97358b9ba0a0b8dba3997e5da608ed449258a029e00878d4c11b65ee0a412327e1 SHA512 6b7dc62f8a450e9fb747a3daf850e014cccb25177362cb19e64b259ee301ae71dc6f795008fc0765d37254c267fbedef8763da4e5c460a9139d22c50669e3597 MISC metadata.xml 973 BLAKE2B 009e9b39aa6c7d1d6da4421ec1d0c4610a64b136b497f92dc5a822ab54449720cfacb9ce898fc2015cdcf741939acb46aa8797e13c80079ce424f5f6bfbde8be SHA512 19a5d72d11eee955856bde7065a784d1942b2c55adbb154e1af432c693763beedb1541d119ba6c0d7b5e2f37e13a3aa915b13def6c9ee651b6f4f7f8e85a57e5 diff --git a/net-wireless/hostapd/hostapd-2.7-r2.ebuild b/net-wireless/hostapd/hostapd-2.7-r2.ebuild index 20f40c4c4906..61170b396784 100644 --- a/net-wireless/hostapd/hostapd-2.7-r2.ebuild +++ b/net-wireless/hostapd/hostapd-2.7-r2.ebuild @@ -21,7 +21,7 @@ else SRC_URI+=" https://w1.fi/releases/${P}.tar.gz" fi # Never stabilize snapshot ebuilds please - KEYWORDS="amd64 ~arm ~mips ppc ~x86" + KEYWORDS="amd64 arm ~mips ppc x86" fi LICENSE="BSD" diff --git a/net-wireless/iwd/Manifest b/net-wireless/iwd/Manifest index 6c780c53b01f..c6b2eba88fd2 100644 --- a/net-wireless/iwd/Manifest +++ b/net-wireless/iwd/Manifest @@ -1,6 +1,8 @@ AUX iwd.initd 246 BLAKE2B 02a422e96de99256e55f2ed86cfd9ed43bf93130021c523d0e4600ab1b7e34212a56def5ab2819c79e2d60cd63e70de4d7c31ae349326b9a15c35a025da4df29 SHA512 699f51082cb44d5ce52ea9dbb9adc4b0eeff945461c66ec4bfcb9d8f26fcc13aee3e7fe69b406d0a7e1ca89af24e655e830c7a61e028a1c0fff1ef8a2b3e153a DIST iwd-0.14.tar.xz 700844 BLAKE2B 69f3a1e5ead28cb602e7638e44d2a42a1b25831b837bf5f1d3436d3832a0548da7c3afe9f748688c194cf9e9bc5ea9303924ca1d36dea36d9e2233c245fc25eb SHA512 91713b3cbe8830abb95705e67c7b66f1ced368fe83eeaad36170da9df22b965e97485068e9342e09291aee669890de8f328e33fc3f092ba45097f523d83c7484 +DIST iwd-0.16.tar.xz 717880 BLAKE2B b4d1f3ebfc2f98920b205aefdf340cd55d803967a2b776e0798f1728cbd78e6be9b862f77b423ef2555b5f990341ef9b1e6f2aaf7460f08f37205a7edbaeda82 SHA512 33b10516fb203eb92651e18ebff8448874452fad9425470bf4306b4d75a512d386561ed4fcd251c54175ac6953e29f6574175e4e9b18c88e55009f670f29ddb1 EBUILD iwd-0.14-r1.ebuild 2652 BLAKE2B cb88827c197d5968827d0c397ba6bbf3e8e88223dd4a015d3f2a4f8490cce34ddb59a7bd9c6587bf9845b051be5c500a6ae66c940318a412ec5f389dd80fc72d SHA512 af3ac14678611104d0cc7d623b81fac240a593fcb7d87e8eebd63b000d8e1ae9d2e47cc0a3f37ad207b7b8d798040e64c7caa0e163651355da6e80da1014de1c EBUILD iwd-0.14.ebuild 2608 BLAKE2B e694fa773a11db4278b1a7bdd5cf75930a01472dc943c9efb6de649595b2b5b3a2f88b82b291458954f85f469dbffefcf0a67991dcbbefc471bf912fa89dbc9f SHA512 2e5183f0076a6dc473b157cd73d0f605813e78fa5619de5dbc2b3f91ebd5bf0733643a91811891fe88544a526f419d219ec3c5478eefd45748052cba246782ce -EBUILD iwd-9999.ebuild 2836 BLAKE2B 77be7c066f4be4876f7611bc3c4ac8f71b531add70d563a1246343a1b4f7988363a5f0eb3c70c68130a8891eb2319b5b6f6a4086a37b0fd02e606b22f0e81dce SHA512 0c11f94792bf6c1d19920e5d878df867df87c902a9b716b48601fcd7297ff17a2b516c3421b0d20cbdac3fd8fdb7aa841317280781e90944e3704286a10d27eb +EBUILD iwd-0.16.ebuild 2854 BLAKE2B 06f93df8287f832865068dceb4fab0663077a9dc70fd638ad8a8d011ff7500bfce80525e0cb50a1c26aff2289aa8db26b9be7aa54cb8e7ba3e91983b3ca689e1 SHA512 867781ef69f9486ed2ab971e38ff5c88de76508a08604977836ec8d81e0a3588749af4cb47219a1332ac294e310e5f2dfd598c40e11c30268f0b59d320496cc1 +EBUILD iwd-9999.ebuild 2854 BLAKE2B 06f93df8287f832865068dceb4fab0663077a9dc70fd638ad8a8d011ff7500bfce80525e0cb50a1c26aff2289aa8db26b9be7aa54cb8e7ba3e91983b3ca689e1 SHA512 867781ef69f9486ed2ab971e38ff5c88de76508a08604977836ec8d81e0a3588749af4cb47219a1332ac294e310e5f2dfd598c40e11c30268f0b59d320496cc1 MISC metadata.xml 507 BLAKE2B fbe55ec45043cda66a6e67c2fe1c74963f555888bea54648c555a856c2c7b2b416adfdd27f8e36e87fb6159900ae3688ef343f327346bf28475556ec82704ec2 SHA512 31f01f5a9f5076bd8280fff136dac3ddac33c22997246cbe8d63df401a1c4c97ef66e0b081d3698c63ec34548d839c00eaaa165cbec53b5ad31fc5f07e8dfbff diff --git a/net-wireless/iwd/iwd-0.16.ebuild b/net-wireless/iwd/iwd-0.16.ebuild new file mode 100644 index 000000000000..93969ee59cb0 --- /dev/null +++ b/net-wireless/iwd/iwd-0.16.ebuild @@ -0,0 +1,112 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +inherit autotools flag-o-matic linux-info systemd + +if [[ ${PV} == 9999 ]]; then + EGIT_REPO_URI="https://git.kernel.org/pub/scm/network/wireless/iwd.git" + inherit git-r3 +else + SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz" + KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86" +fi + +DESCRIPTION="Wireless daemon for linux" +HOMEPAGE="https://git.kernel.org/pub/scm/network/wireless/iwd.git/" + +LICENSE="GPL-2" +SLOT="0" +IUSE="+client +monitor ofono wired cpu_flags_x86_aes cpu_flags_x86_ssse3" + +RDEPEND="sys-apps/dbus + client? ( sys-libs/readline:0= )" + +DEPEND="${RDEPEND} + virtual/pkgconfig" + +pkg_pretend() { + CONFIG_CHECK=" + ~ASYMMETRIC_KEY_TYPE + ~ASYMMETRIC_PUBLIC_KEY_SUBTYPE + ~CRYPTO_AES + ~CRYPTO_ARC4 + ~CRYPTO_CBC + ~CRYPTO_CMAC + ~CRYPTO_DES + ~CRYPTO_ECB + ~CRYPTO_HMAC + ~CRYPTO_MD4 + ~CRYPTO_MD5 + ~CRYPTO_RSA + ~CRYPTO_SHA1 + ~CRYPTO_SHA256 + ~CRYPTO_SHA512 + ~CRYPTO_USER_API_HASH + ~CRYPTO_USER_API_SKCIPHER + ~KEY_DH_OPERATIONS + ~PKCS7_MESSAGE_PARSER + ~X509_CERTIFICATE_PARSER + " + if use amd64;then + CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_X86_64 ~CRYPTO_DES3_EDE_X86_64" + WARNING_CRYPTO_AES_X86_64="CRYPTO_AES_X86_64: enable for increased performance" + WARNING_CRYPTO_DES3_EDE_X86_64="CRYPTO_DES3_EDE_X86_64: enable for increased performance" + fi + + if use cpu_flags_x86_aes;then + CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_AES_NI_INTEL" + WARNING_CRYPTO_AES_NI_INTEL="CRYPTO_AES_NI_INTEL: enable for increased performance" + fi + + if use cpu_flags_x86_ssse3; then + CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SHA1_SSSE3 ~CRYPTO_SHA256_SSSE3 ~CRYPTO_SHA512_SSSE3" + WARNING_CRYPTO_SHA1_SSSE3="CRYPTO_SHA1_SSSE3: enable for increased performance" + WARNING_CRYPTO_SHA256_SSSE3="CRYPTO_SHA256_SSSE3: enable for increased performance" + WARNING_CRYPTO_SHA512_SSSE3="CRYPTO_SHA512_SSSE3: enable for increased performance" + fi + + if use kernel_linux && kernel_is -ge 4 20; then + CONFIG_CHECK="${CONFIG_CHECK} ~PKCS8_PRIVATE_KEY_PARSER" + fi + + check_extra_config +} + +src_unpack() { + if [[ ${PV} == "9999" ]] ; then + git-r3_src_unpack + git clone git://git.kernel.org/pub/scm/libs/ell/ell.git "${WORKDIR}"/ell + else + default + fi +} + +src_prepare() { + default + eautoreconf +} + +src_configure() { + append-cflags "-fsigned-char" + econf --sysconfdir=/etc/iwd --localstatedir=/var \ + $(use_enable client) \ + $(use_enable monitor) \ + $(use_enable ofono) \ + $(use_enable wired) \ + --enable-systemd-service \ + --with-systemd-unitdir="$(systemd_get_systemunitdir)" \ + --with-systemd-modloaddir=$(_systemd_get_dir modulesloaddir /usr/lib/modules-load.d) +} + +src_install() { + default + keepdir /var/lib/${PN} + + newinitd "${FILESDIR}/iwd.initd" iwd + + if [[ ${PV} == "9999" ]] ; then + exeinto /usr/share/iwd/scripts/ + doexe test/* + fi +} diff --git a/net-wireless/iwd/iwd-9999.ebuild b/net-wireless/iwd/iwd-9999.ebuild index b037416528c5..93969ee59cb0 100644 --- a/net-wireless/iwd/iwd-9999.ebuild +++ b/net-wireless/iwd/iwd-9999.ebuild @@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]]; then inherit git-r3 else SRC_URI="https://www.kernel.org/pub/linux/network/wireless/${P}.tar.xz" - KEYWORDS="~amd64 ~x86" + KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~x86" fi DESCRIPTION="Wireless daemon for linux" diff --git a/net-wireless/kismet/Manifest b/net-wireless/kismet/Manifest index 1f43541d8fb2..16f505e12906 100644 --- a/net-wireless/kismet/Manifest +++ b/net-wireless/kismet/Manifest @@ -9,5 +9,5 @@ DIST kismet-2019-01-BETA2.tar.xz 3096084 BLAKE2B 77f0497721bb1a6c2af2dd91b5d2a89 EBUILD kismet-2016.07.1-r2.ebuild 4224 BLAKE2B 810401dfc709c81f55e881cc625d029544f37b454bb1076a902fa38254506fd82e8b1226dab0c2a4b7a58ed580bdc8202fcf9200df8591f67ca48caaa604747c SHA512 1c798255763de2961884ee73abe4c5c2aacdde1f85a36daf01595ba2b04d906d03adff68a81c0f23a4c66db66b6f74cf609c4f4a680627db26cdbf19b9c88bb8 EBUILD kismet-2018.08_beta1-r4.ebuild 3007 BLAKE2B 09460af93a5ee5d50b628f8dcf4a9ad466d30c4cb7e617bc60d5fa89a7d1c4fdb169e48c9a4ca1fa01ca92396cf99a86e1f1597b7dd1943e3a90078ce3ee84d8 SHA512 19131fd383d48f4e394b01e180fded41767b64b57ee63a0e046334c143fc63472ba0f4c71bcd21419a270a7f7fd558c5c2d700c9f91c71fd7fe099b48733fce7 EBUILD kismet-2019.01_beta2.ebuild 2921 BLAKE2B 11169d4d133617c1e5cbeb39b47c030c67a16ae3548d01dd68d00e5f7817a5304e282942efb104f29b0d8c511aad9ae2490c324f8dec9c4bd8f1c9f6da53216c SHA512 68da40db9264a6c65d44bfa3445b7fd1bcf05766aef78dd0e6a9a68c14a6405ad304c232aa9e2b6a5905008bf5223ce2beffe181ffdabecd68e4347bae2a04a9 -EBUILD kismet-9999.ebuild 3146 BLAKE2B 1ef3ebd4ea292fab0077146a78404152df5d36704fec921e4f1fa5d1de87ed96fcb2695c8061648c42ca3ec771080714b2e0d8209b799f9cc443419a1ce7c04f SHA512 b4fb2e129776569209e0116e94c7b686e30b407543ea01cfef3aca39caea4fcdd2f6205e7310b9365a2de5acc4d8a6e90a1bd8924d38f63de82be9770b5b32cd +EBUILD kismet-9999.ebuild 3126 BLAKE2B bb5b7def4fd86634f978d0e7f5cdd0965d93c37fabfad7a8422c338929a7c84adc265c52629362951edd35c5b5d1a704a92c12b9e5949bdf992c849d54362b4b SHA512 34cbbe6efd9a375ca7bad1c245a0e55bfe27e1cd6a2fa21bff01eba3833c5548792c14f0243ff5bed7dce270f1ea4927c1af96e505b74577641306f1c6671fa0 MISC metadata.xml 1259 BLAKE2B c9c91a87613a3126a81c28e768dbcf37422e04c8679d991ed2149361bf07d43a1dc17e5eaffebbb77bb9e92f2fd316192745e8b3cde04729db12b7dbefd33d26 SHA512 777ea0bad8a04dc4ac303eee0006692aa0107a7c38322b890565fab59288d84932b531145445623af1fa594b762aec627dd00f659b90f1fb595d7b49f6ab20a0 diff --git a/net-wireless/kismet/kismet-9999.ebuild b/net-wireless/kismet/kismet-9999.ebuild index 6997c2c83f34..ad9c0fbeb6cb 100644 --- a/net-wireless/kismet/kismet-9999.ebuild +++ b/net-wireless/kismet/kismet-9999.ebuild @@ -89,7 +89,6 @@ src_install() { emake DESTDIR="${D}" forceconfigs insinto /usr/share/${PN} - doins -r log_tools doins Makefile.inc #dodoc CHANGELOG RELEASENOTES.txt README* docs/DEVEL.client docs/README.newcore diff --git a/net-wireless/kismetmobiledashboard/Manifest b/net-wireless/kismetmobiledashboard/Manifest index 78575c6dfb9d..5e7aa462a44e 100644 --- a/net-wireless/kismetmobiledashboard/Manifest +++ b/net-wireless/kismetmobiledashboard/Manifest @@ -1,2 +1,4 @@ -EBUILD kismetmobiledashboard-9999.ebuild 573 BLAKE2B 33abe1b6de426b8f1660d0e7e13db31c4c65a33cb40c8b18e1d33bd1d4879f3a96a06da83ea44eecf2117bd1bbc7c87efd21f03d9104411185da0a81d3325fb9 SHA512 4b8aaa569006a5d491ceff41c5cef4be1305b4494533709bf9ec3a090ba36455fcdf5515527300deb6f66c4f966783a15c6118ec64ddefca399d5b29e7e440b5 +DIST kismetmobiledashboard-1.5_beta1.tar.gz 2305979 BLAKE2B 05e1f41b02688d2d432ff805b454fc948d387111ab2cf45a7ef72e9421a410a2fe479eca5a9f7eb56f58c807aeb47c1cc0a75c135ee3fb6faee2b979cc89894b SHA512 6abb5bd89b80ed4012d119d7111128bca2625d63f1cb36ab50b79e68b14f355b4c788b1290a720bb51268903b428a42dfffcb4373a2170a3d32aef5c140a9e91 +EBUILD kismetmobiledashboard-1.5_beta1.ebuild 803 BLAKE2B 9423436a7b961d54151017eb0c871a877440917e16e6b12b21dc2e1a36b1196767039ce6f583cc90f05bb8ab8905fcd336dc10b43d7449b8111744ea42294706 SHA512 7f139b38cf7abb13a479fb855bafd877ab939fe27edfbbed74ee39816d8d8743d43e4136d4e0fa7b1f5004596a2dff149f6f98293d2e56b9d6130c8e5021e37b +EBUILD kismetmobiledashboard-9999.ebuild 803 BLAKE2B 9423436a7b961d54151017eb0c871a877440917e16e6b12b21dc2e1a36b1196767039ce6f583cc90f05bb8ab8905fcd336dc10b43d7449b8111744ea42294706 SHA512 7f139b38cf7abb13a479fb855bafd877ab939fe27edfbbed74ee39816d8d8743d43e4136d4e0fa7b1f5004596a2dff149f6f98293d2e56b9d6130c8e5021e37b MISC metadata.xml 247 BLAKE2B 0aa7491a8e9a68ed7ad1c53c8442fd44a9dbdfbd7ef0662e838195b44ce72a77f5dc3b846cf9951bb61de78e05aac37649b78dd4c27e304780e1223d607a4252 SHA512 3344e220b20caad7bc32141ad5d51630ff0738ab14608334576638297fdd2a48d5169ef54fb33e36d27bd448d92f8ef9e41880df388521efd4a2c58d102c7c69 diff --git a/net-wireless/kismetmobiledashboard/kismetmobiledashboard-1.5_beta1.ebuild b/net-wireless/kismetmobiledashboard/kismetmobiledashboard-1.5_beta1.ebuild new file mode 100644 index 000000000000..5e92f7f7e0e6 --- /dev/null +++ b/net-wireless/kismetmobiledashboard/kismetmobiledashboard-1.5_beta1.ebuild @@ -0,0 +1,33 @@ +# Copyright 2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python2_7 python3_{6,7} ) + +DESCRIPTION="Mobile UI for kismet" +HOMEPAGE="https://github.com/elkentaro/KismetMobileDashboard" +if [ "${PV}" = "9999" ]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/elkentaro/KismetMobileDashboard.git" +else + KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86" + SRC_URI="https://github.com/elkentaro/KismetMobileDashboard/archive/V1.5-beta.1.tar.gz -> ${P}.tar.gz" + S="${WORKDIR}/KismetMobileDashboard-1.5-beta.1" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="" + +DEPEND="net-wireless/kismet" +RDEPEND="${DEPEND}" +BDEPEND="" + +src_compile() { + KIS_SRC_DIR="/usr/share/kismet" emake +} + +src_install() { + DESTDIR="${ED}" KIS_SRC_DIR="/usr/share/kismet" emake install +} diff --git a/net-wireless/kismetmobiledashboard/kismetmobiledashboard-9999.ebuild b/net-wireless/kismetmobiledashboard/kismetmobiledashboard-9999.ebuild index 12e0b4cc7b3e..5e92f7f7e0e6 100644 --- a/net-wireless/kismetmobiledashboard/kismetmobiledashboard-9999.ebuild +++ b/net-wireless/kismetmobiledashboard/kismetmobiledashboard-9999.ebuild @@ -4,19 +4,23 @@ EAPI=7 PYTHON_COMPAT=( python2_7 python3_{6,7} ) -inherit git-r3 DESCRIPTION="Mobile UI for kismet" HOMEPAGE="https://github.com/elkentaro/KismetMobileDashboard" -SRC_URI="" -EGIT_REPO_URI="https://github.com/elkentaro/KismetMobileDashboard.git" +if [ "${PV}" = "9999" ]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/elkentaro/KismetMobileDashboard.git" +else + KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86" + SRC_URI="https://github.com/elkentaro/KismetMobileDashboard/archive/V1.5-beta.1.tar.gz -> ${P}.tar.gz" + S="${WORKDIR}/KismetMobileDashboard-1.5-beta.1" +fi LICENSE="GPL-2" SLOT="0" -KEYWORDS="" IUSE="" -DEPEND="" +DEPEND="net-wireless/kismet" RDEPEND="${DEPEND}" BDEPEND="" diff --git a/net-wireless/ubertooth/Manifest b/net-wireless/ubertooth/Manifest index e4bc8e31c354..a8f6ef0bfa0c 100644 --- a/net-wireless/ubertooth/Manifest +++ b/net-wireless/ubertooth/Manifest @@ -1,6 +1,6 @@ -DIST ubertooth-2017-03-R2.tar.xz 676124 BLAKE2B 1f82c9a6b4b2fcec84d5f69862f843ee4920eb0e17e61940aba48e118fe290f67777eed4bd9826c420e218ab433b94630abaf8793c845d2e68ff5587e8b73fbc SHA512 4806a6ac664ec9b78964caeb47f87a60db8f664c529e6e58bc1e5db4d858eaaa1ae51f0293f4a5227a102e556caf1611e97f6675147af4bc34e23646049e8571 DIST ubertooth-2018-08-R1.tar.xz 701928 BLAKE2B 031d4178693a4c1734f72d5c7292ba58f0c74b9a57cc1841ecdec286d547994847dc7badabc3efce6eff9a34abe505d942b561bc3291b3cda0f29a42fa7dd340 SHA512 630707583b4fa0683d3f2a40e06697546897e603bd27842886897949ffeaff252d3b34040dee6b8b3319f9bed65eb706f57b885d7a6719fc9cb993e7c1d9c203 -EBUILD ubertooth-2017.03.2-r1.ebuild 2111 BLAKE2B 9e58bdc705487144ae10cb7e8f64d5f5f4f1195e3b23f9d6f873f7a1017ceb85841a8da896eaafb83276a2d99010f8ea6fdf700148d50349e73cb61698cd8026 SHA512 cab20dac721a6bc7bcfca4d8467caad68382d154718b2607507f7d91e9b4f4cc9c351f43859c5a4c66e22d48220a6df1779426459dc4f9fee2706f8f5a2b9672 -EBUILD ubertooth-2018.08.1.ebuild 2111 BLAKE2B 9e58bdc705487144ae10cb7e8f64d5f5f4f1195e3b23f9d6f873f7a1017ceb85841a8da896eaafb83276a2d99010f8ea6fdf700148d50349e73cb61698cd8026 SHA512 cab20dac721a6bc7bcfca4d8467caad68382d154718b2607507f7d91e9b4f4cc9c351f43859c5a4c66e22d48220a6df1779426459dc4f9fee2706f8f5a2b9672 -EBUILD ubertooth-9999.ebuild 2111 BLAKE2B 9e58bdc705487144ae10cb7e8f64d5f5f4f1195e3b23f9d6f873f7a1017ceb85841a8da896eaafb83276a2d99010f8ea6fdf700148d50349e73cb61698cd8026 SHA512 cab20dac721a6bc7bcfca4d8467caad68382d154718b2607507f7d91e9b4f4cc9c351f43859c5a4c66e22d48220a6df1779426459dc4f9fee2706f8f5a2b9672 +DIST ubertooth-2018-12-R1.tar.xz 704208 BLAKE2B 7a17830a0ed417a737d78aa22c5a6a270a67b350a3a5e9a0aebabd4b38547d8d35551e061ea3d5260996f8fe1a366c75c8773d5e3a6abf37a0930f93200da3fc SHA512 409fdb403d6a3fa84b92757e0fd8672b1403ba3d24888fbde4d6d6923d8e0796914c20d38e2fc58909f81fcb8a0b6290bcf91282bb02354c310e6e91ad85e23b +EBUILD ubertooth-2018.08.1.ebuild 2095 BLAKE2B 581851bcaa23c0b37bcfc1adb7f7125efbf701c8cfe83cb812703fc556e212e368329f3f48f2c6d900471ad128ceee0696642ee7d840f0e9cd4485cfc4b6b94a SHA512 cc3c2a20af082cc9dbdcb59b0054c1050b96447ea493bbc650c49d82154104652b41ff038788b6a69cff99c559d749818576174208e97fa478ffd49728645faa +EBUILD ubertooth-2018.12.1.ebuild 2095 BLAKE2B 581851bcaa23c0b37bcfc1adb7f7125efbf701c8cfe83cb812703fc556e212e368329f3f48f2c6d900471ad128ceee0696642ee7d840f0e9cd4485cfc4b6b94a SHA512 cc3c2a20af082cc9dbdcb59b0054c1050b96447ea493bbc650c49d82154104652b41ff038788b6a69cff99c559d749818576174208e97fa478ffd49728645faa +EBUILD ubertooth-9999.ebuild 2095 BLAKE2B 581851bcaa23c0b37bcfc1adb7f7125efbf701c8cfe83cb812703fc556e212e368329f3f48f2c6d900471ad128ceee0696642ee7d840f0e9cd4485cfc4b6b94a SHA512 cc3c2a20af082cc9dbdcb59b0054c1050b96447ea493bbc650c49d82154104652b41ff038788b6a69cff99c559d749818576174208e97fa478ffd49728645faa MISC metadata.xml 562 BLAKE2B dea6d366f75fbf852510f4b7204d5b51f5d3e52ef0b55020fe3a67edc486ad757c4b388ed6de36611ba14084e985df57f7986c5cc4e17193a59c546608c6f92d SHA512 b266c4914480613ba2f64519152d73cb7c472755fbd378bd0e547d4e0cf2fe6069636e04bd64fd9c686ff42adcb126118936846d2cbc241f1cc081e28b390400 diff --git a/net-wireless/ubertooth/ubertooth-2017.03.2-r1.ebuild b/net-wireless/ubertooth/ubertooth-2017.03.2-r1.ebuild deleted file mode 100644 index 1341a9478aa6..000000000000 --- a/net-wireless/ubertooth/ubertooth-2017.03.2-r1.ebuild +++ /dev/null @@ -1,70 +0,0 @@ -# Copyright 1999-2018 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="6" - -inherit cmake-utils udev - -HOMEPAGE="http://ubertooth.sourceforge.net/" - -LICENSE="GPL-2" -SLOT="0" -IUSE="+bluez static-libs +ubertooth1-firmware +udev" - -DEPEND="bluez? ( net-wireless/bluez:= ) - >=net-libs/libbtbb-${PV}:=[static-libs?] - static-libs? ( dev-libs/libusb[static-libs] ) - virtual/libusb:1=" -RDEPEND="${DEPEND} - udev? ( virtual/udev )" - -MY_PV=${PV/\./-} -MY_PV=${MY_PV/./-R} -if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git" - inherit git-r3 - KEYWORDS="" - S="${WORKDIR}/${P}/host" -else - S="${WORKDIR}/${PN}-${MY_PV}/host" - SRC_URI="https://github.com/greatscottgadgets/${PN}/releases/download/${MY_PV}/${PN}-${MY_PV}.tar.xz" - KEYWORDS="~amd64 ~arm ~x86" -fi -DESCRIPTION="open source wireless development platform suitable for Bluetooth experimentation" - -#readd firmware building, but do it right -#USE="-fortran -mudflap -nls -openmp -multilib" crossdev --without-headers --genv 'EXTRA_ECONF="--with-mode=thumb --with-cpu=cortex-m3 --with-float=soft"' -s4 -t arm-cortexm3-eabi - -src_configure() { - local mycmakeargs=( - -DUSE_BLUEZ=$(usex bluez) - -DBUILD_STATIC_LIB=$(usex static-libs) - -DINSTALL_UDEV_RULES=$(usex udev) - -DENABLE_PYTHON=false - ) - if use udev; then - mycmakeargs+=( - -DUDEV_RULES_GROUP=usb - -DUDEV_RULES_PATH="$(get_udevdir)/rules.d" - ) - fi - cmake-utils_src_configure -} - -src_install() { - cmake-utils_src_install - - insinto /usr/share/${PN} - pushd "${WORKDIR}/${PN}-${MY_PV}" || die - if [[ ${PV} == "9999" ]] ; then - ewarn "Firmware isn't available for git releases, we assume you are already" - ewarn "on the latest and/or can build your own." - else - use ubertooth1-firmware && newins ubertooth-one-firmware-bin/bluetooth_rxtx.dfu ${PN}-one-${PV}-bluetooth_rxtx.dfu - use ubertooth1-firmware && newins ubertooth-one-firmware-bin/bluetooth_rx_only.dfu ${PN}-one-${PV}-bluetooth_rx_only.dfu - fi - popd - - elog "Everyone can read from the ubertooth, but to talk to it" - elog "your user needs to be in the usb group." -} diff --git a/net-wireless/ubertooth/ubertooth-2018.08.1.ebuild b/net-wireless/ubertooth/ubertooth-2018.08.1.ebuild index 1341a9478aa6..845ee09d3793 100644 --- a/net-wireless/ubertooth/ubertooth-2018.08.1.ebuild +++ b/net-wireless/ubertooth/ubertooth-2018.08.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2018 Gentoo Foundation +# Copyright 1999-2019 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI="6" @@ -23,7 +23,6 @@ MY_PV=${MY_PV/./-R} if [[ ${PV} == "9999" ]] ; then EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git" inherit git-r3 - KEYWORDS="" S="${WORKDIR}/${P}/host" else S="${WORKDIR}/${PN}-${MY_PV}/host" diff --git a/net-wireless/ubertooth/ubertooth-2018.12.1.ebuild b/net-wireless/ubertooth/ubertooth-2018.12.1.ebuild new file mode 100644 index 000000000000..845ee09d3793 --- /dev/null +++ b/net-wireless/ubertooth/ubertooth-2018.12.1.ebuild @@ -0,0 +1,69 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" + +inherit cmake-utils udev + +HOMEPAGE="http://ubertooth.sourceforge.net/" + +LICENSE="GPL-2" +SLOT="0" +IUSE="+bluez static-libs +ubertooth1-firmware +udev" + +DEPEND="bluez? ( net-wireless/bluez:= ) + >=net-libs/libbtbb-${PV}:=[static-libs?] + static-libs? ( dev-libs/libusb[static-libs] ) + virtual/libusb:1=" +RDEPEND="${DEPEND} + udev? ( virtual/udev )" + +MY_PV=${PV/\./-} +MY_PV=${MY_PV/./-R} +if [[ ${PV} == "9999" ]] ; then + EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git" + inherit git-r3 + S="${WORKDIR}/${P}/host" +else + S="${WORKDIR}/${PN}-${MY_PV}/host" + SRC_URI="https://github.com/greatscottgadgets/${PN}/releases/download/${MY_PV}/${PN}-${MY_PV}.tar.xz" + KEYWORDS="~amd64 ~arm ~x86" +fi +DESCRIPTION="open source wireless development platform suitable for Bluetooth experimentation" + +#readd firmware building, but do it right +#USE="-fortran -mudflap -nls -openmp -multilib" crossdev --without-headers --genv 'EXTRA_ECONF="--with-mode=thumb --with-cpu=cortex-m3 --with-float=soft"' -s4 -t arm-cortexm3-eabi + +src_configure() { + local mycmakeargs=( + -DUSE_BLUEZ=$(usex bluez) + -DBUILD_STATIC_LIB=$(usex static-libs) + -DINSTALL_UDEV_RULES=$(usex udev) + -DENABLE_PYTHON=false + ) + if use udev; then + mycmakeargs+=( + -DUDEV_RULES_GROUP=usb + -DUDEV_RULES_PATH="$(get_udevdir)/rules.d" + ) + fi + cmake-utils_src_configure +} + +src_install() { + cmake-utils_src_install + + insinto /usr/share/${PN} + pushd "${WORKDIR}/${PN}-${MY_PV}" || die + if [[ ${PV} == "9999" ]] ; then + ewarn "Firmware isn't available for git releases, we assume you are already" + ewarn "on the latest and/or can build your own." + else + use ubertooth1-firmware && newins ubertooth-one-firmware-bin/bluetooth_rxtx.dfu ${PN}-one-${PV}-bluetooth_rxtx.dfu + use ubertooth1-firmware && newins ubertooth-one-firmware-bin/bluetooth_rx_only.dfu ${PN}-one-${PV}-bluetooth_rx_only.dfu + fi + popd + + elog "Everyone can read from the ubertooth, but to talk to it" + elog "your user needs to be in the usb group." +} diff --git a/net-wireless/ubertooth/ubertooth-9999.ebuild b/net-wireless/ubertooth/ubertooth-9999.ebuild index 1341a9478aa6..845ee09d3793 100644 --- a/net-wireless/ubertooth/ubertooth-9999.ebuild +++ b/net-wireless/ubertooth/ubertooth-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2018 Gentoo Foundation +# Copyright 1999-2019 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI="6" @@ -23,7 +23,6 @@ MY_PV=${MY_PV/./-R} if [[ ${PV} == "9999" ]] ; then EGIT_REPO_URI="https://github.com/greatscottgadgets/ubertooth.git" inherit git-r3 - KEYWORDS="" S="${WORKDIR}/${P}/host" else S="${WORKDIR}/${PN}-${MY_PV}/host" diff --git a/net-wireless/uhd/Manifest b/net-wireless/uhd/Manifest index 2342e6634392..9a7bd353108d 100644 --- a/net-wireless/uhd/Manifest +++ b/net-wireless/uhd/Manifest @@ -5,14 +5,17 @@ DIST EttusResearch-UHD-3.11.0.0.tar.gz 9279808 BLAKE2B b0c083d0ad04b7012b0a7bfa8 DIST EttusResearch-UHD-3.12.0.0.tar.gz 9317321 BLAKE2B 7fdbef49482166d929952848dc2a978161e739462c6743dc162ad92b93190086e6957b08f54cba23e6118ddff41c5fb1cfceffedc8411791aece866ab2ab98f7 SHA512 33efcb913a40fcceaf21460eeb7b8fe7fdd9066cefc1f6ae7d4f436532965b3fe55557d551a8e95c3823418ffec4c0e2804e200c9222b5bf5735622cc2cb1389 DIST EttusResearch-UHD-3.13.0.1.tar.gz 9409122 BLAKE2B 69d84db2b908598545af8175304c19d00bde29d606b6af55e12ed2184d14a08bee7cb229b54dc5f339f587194b493e04f6f584685c2e836f81a9063ffc5e5799 SHA512 83196212326ab43f7996bf297677980f1e2cb2e51fc6479f086e010078d2ff6ee42ffd5af6bdcaaf0d6c45a3e773b117f8bdbf2e8e0add2b8dc6f3e19ad777cd DIST EttusResearch-UHD-3.13.1.0.tar.gz 11587157 BLAKE2B 44cd1759c9106c36e149431e655c673ba665b2a632e7bbf598b60950b31d4325921a1fe265d2fc47eb23dd3f90733b1407a6ed522f57ba975a0a4a5d9576c238 SHA512 3ef85e0b166879456fba49ab2a2ffd7ce670130700833fb4ac20376b69bd85354632ee9f320760f94d275449f10a36fdc8c106683a060e02924304fc9bc50bf8 +DIST EttusResearch-UHD-3.14.0.0.tar.gz 12935658 BLAKE2B 8b5273ee3cd4c39ebb3848152116dc26caac951b3cea4c5e5efe37a90ac3a1e0580e7ed65af9145e4981abf7abd9ef748f9b3c823d87194ce7a4a5f9b799abec SHA512 c4754dbbd3540a41407a3bb31866a83c8ab319375db300113c0d13a3debbc4f0f820ccb83c30079c22388409edd032609cdb77bf6c098b37152b1985f773d1cb DIST uhd-images_003.010.003.000-release.zip 57008597 BLAKE2B 9fc93404860956e217c1bac6d3ade6fb5fb160afa6b07e5f4ccf10bf48a932d29068cca8730796797c66f36e9e30bd1d699359fad02b191ba4a224e096bf5fc3 SHA512 a211cc9e40e3ff718150e4fed92a2acd0c5612524e0127b7f5ae0b20242e479cd9a44d4e48e7dfebc1a555555e4d2adea6c0e0517d3e81817d8d50f03cd7e8f7 DIST uhd-images_3.12.0.0.tar.xz 87309808 BLAKE2B 02e121cada37e2b2956521317513eb02a5b2ce6d9ca04609b5f847bda31e12a4ef4d83135f9e78fb88042f455afe8636d2c8c1a4539fa7e03ef3310a215fa938 SHA512 7bba0d87580413e2843c7e71938c5d5bfeaf7aa3bc58d058c1c80d5e1397443bcec637e378b2e9582752b97b11e57110299231c4ad3ae81cdd629251f49e84d8 DIST uhd-images_3.13.0.1.tar.xz 73484904 BLAKE2B 0045a9b0ed20661c8e1f2e650635cf4263a192b418ac82a6aea29ff899b3ef62d18591a4faee92b02c0618c5f5992d9177f816ca6050778fa69367afc73b0842 SHA512 94fdd4277306341ed9334b040aa5825edf762459976c1b68471d20ef3b29c102e5ac61be412fea8a1678c4ff59637cb9098594616ebd7153e7434005cfa1b672 DIST uhd-images_3.13.1.0.tar.xz 176004828 BLAKE2B 3a476337443f58a55773dd55f3605a37591d73ddd875a2cdb0459adfe93774ebc6c6f380aee7b00b70fd26ca5ac72730fdacd213f31239599227e19b24b9cc2a SHA512 3db7429c99823a7ef48253bb996e284c66f8f44913ed9d48baa3d7553a7d13724cbc1fe2df0032504491b677bdb3d609e3c6c01a580bd717cc311d54aa10d9fa +DIST uhd-images_3.14.0.0.tar.xz 112971440 BLAKE2B b0aeb77251500c42ccaa753483b20d82113d55f1e2f2e1181a27cd95f6aec1768e8a02c9dbc65db612d04d43e7756c6b6e3d6f662a4e66043b3ec52b44bbeb77 SHA512 a173d8c384dbe4936b5cfb580c572ca94b877c07ce578960cb9dab30e8d3ee9bfc1833c13981828bb31a748bb0db3e7e1ab475620596ad62d1570703ac0a163b DIST uhd_3.11.0.0_images.tar.xz 73634376 BLAKE2B 1d6ff5ec976082e1b3f6db3e8277e277591c7b2a96698c93407099a3543c6787632724d385f319828a9fe8e6ea750e0cd2256cd1cb32aeddda7dfa6ab88ffb3e SHA512 1a665ea58ef545f0a0b643916b822127d55cf81a59c6f447d8006619200d1be69ebebf47261ac318d6ecd1d0e265b9cf4b5da83b082b649496aadd9b4293c6c8 EBUILD uhd-3.10.3.0.ebuild 2043 BLAKE2B 299a8f73dbabe40dafae728cca63636e29ba90b0ee48bec4637bbab4c61668fb2121f6a65808a44696a2c4f8bf5f2bc773d4485a2b6556bc6e7c3e819b5bf1cd SHA512 777d6d6fd40bd74816916dc94e712de0cecc9e5a4275bfff67d69cef63866e9ae75cdaf0ed75bf17591b8667e3f73fda35f513ab13070c40d855b807bc53d93e EBUILD uhd-3.11.0.0.ebuild 3902 BLAKE2B 34d21ac5fca3a00b255bb0dbae36d5930416013d79a7544d0c365c0f3cdd6df5a9418cc5a4196968e15b469312522545ce6c360103bfd76191aa6595a777e5fe SHA512 1ee713c893dbf749851df9a4e628504b7a3bd907b3a9f06de3444656e101d63ab6f85a0b201658da3afce3a03389dba027fde92b09076976289694cb091ab498 EBUILD uhd-3.12.0.0.ebuild 3535 BLAKE2B cde3b15683186acf7f2eb877609df487c83afb924718076b591e5670eee32634867e658088d88edab7ebf3b3346572b4c3a19b070169e5e78a9e72962a35bf90 SHA512 6e6cb73b52e631dc7ac6274f77756846d5252e73e7b95c28b639ff1713be1bbca0ab333aaecd971553433fe49ebbd61ab18f9be04b2ff0b81bdf9a45e0ceb8c8 EBUILD uhd-3.13.0.1.ebuild 3535 BLAKE2B cde3b15683186acf7f2eb877609df487c83afb924718076b591e5670eee32634867e658088d88edab7ebf3b3346572b4c3a19b070169e5e78a9e72962a35bf90 SHA512 6e6cb73b52e631dc7ac6274f77756846d5252e73e7b95c28b639ff1713be1bbca0ab333aaecd971553433fe49ebbd61ab18f9be04b2ff0b81bdf9a45e0ceb8c8 EBUILD uhd-3.13.1.0.ebuild 3532 BLAKE2B db3b8f22560bb2897c4ef4445addbfa5b715f3be9ba14c21a61d5eb4bd7f8eeb597eeaa9ca86b6acf14cdf752626c66e4727df61f157f2cd1478a6a7456945d1 SHA512 c59999e1df4420385d242ffe8a3b326d39688b1a160d31c3eff479aea43a9f9ec5f8f0deea762a7955af045b1d7169e18edee3c6778d7e3d8a2b40b8121a3c68 +EBUILD uhd-3.14.0.0.ebuild 3532 BLAKE2B db3b8f22560bb2897c4ef4445addbfa5b715f3be9ba14c21a61d5eb4bd7f8eeb597eeaa9ca86b6acf14cdf752626c66e4727df61f157f2cd1478a6a7456945d1 SHA512 c59999e1df4420385d242ffe8a3b326d39688b1a160d31c3eff479aea43a9f9ec5f8f0deea762a7955af045b1d7169e18edee3c6778d7e3d8a2b40b8121a3c68 MISC metadata.xml 1159 BLAKE2B 59bc09885a8911e12ceda3558007e33f57bbd5e672540d56d41c1f637bd30166eb0260789fc4d2769a40f9e820fae18641d19ee2c8b204e34c4bc99cc7f6d20a SHA512 2ae758d9366e815bb099c0bf71a526787a810f3911294e0ec6cde4b4c3d924a67028d2c1bb0ef3922dae4c03d4cc5ccb2f1dd44da31ad58f87bd4403f1e2a777 diff --git a/net-wireless/uhd/uhd-3.14.0.0.ebuild b/net-wireless/uhd/uhd-3.14.0.0.ebuild new file mode 100644 index 000000000000..3d955335e62c --- /dev/null +++ b/net-wireless/uhd/uhd-3.14.0.0.ebuild @@ -0,0 +1,130 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python2_7 ) + +inherit versionator python-single-r1 gnome2-utils cmake-utils multilib + +DESCRIPTION="Universal Software Radio Peripheral (USRP) Hardware Driver" +HOMEPAGE="https://kb.ettus.com" + +image_version=uhd-images_00$(get_version_component_range 1).0$(get_version_component_range 2).00$(get_version_component_range 3).00$(get_version_component_range 4)-release +SRC_URI="https://github.com/EttusResearch/uhd/archive/v${PV}.tar.gz -> EttusResearch-UHD-${PV}.tar.gz \ + https://github.com/EttusResearch/uhd/releases/download/v${PV}/uhd-images_${PV}.tar.xz" +#https://github.com/EttusResearch/UHD-Mirror/tags +#http://files.ettus.com/binaries/images/ + +LICENSE="GPL-3" +SLOT="0/$(get_version_component_range 1).$(get_version_component_range 2)" +KEYWORDS="~amd64 ~arm ~x86" +IUSE="b100 b200 doc e300 examples mpmd octoclock n230 test usb usrp1 usrp2 +utils x300" +REQUIRED_USE="${PYTHON_REQUIRED_USE} + b100? ( usb ) + b200? ( usb ) + usrp1? ( usb ) + usrp2? ( usb ) + || ( b100 b200 e300 mpmd n230 usrp1 usrp2 x300 )" + +RDEPEND="${PYTHON_DEPS} + e300? ( virtual/udev ) + usb? ( virtual/libusb:1 ) + dev-libs/boost:= + sys-libs/ncurses:0[tinfo] +" + +DEPEND="${RDEPEND} + doc? ( app-doc/doxygen ) + dev-python/mako + app-arch/unzip + app-arch/gzip +" + +PATCHES=( "${FILESDIR}/${PN}-3.13.1.0-tinfo.patch" ) + +S="${WORKDIR}/${P}/host" + +src_unpack() { + default + mv "uhd-images_${PV}" images || die +} + +src_prepare() { + cmake-utils_src_prepare + + gnome2_environment_reset #534582 + + #this may not be needed in 3.4.3 and above, please verify + sed -i 's#SET(PKG_LIB_DIR ${PKG_DATA_DIR})#SET(PKG_LIB_DIR ${LIBRARY_DIR}/uhd)#g' CMakeLists.txt || die +} + +src_configure() { + mycmakeargs=( + -DENABLE_LIBUHD=ON + -DENABLE_C_API=ON + -DENABLE_LIBERIO=OFF + -DENABLE_MAN_PAGES=ON + -DENABLE_GPSD=OFF + -DENABLE_EXAMPLES="$(usex examples)" + -DENABLE_TESTS="$(usex test)" + -DENABLE_USB="$(usex usb)" + -DENABLE_UTILS="$(usex utils)" + -DENABLE_MANUAL="$(usex doc)" + -DENABLE_DOXYGEN="$(usex doc)" + -DENABLE_B100="$(usex b100)" + -DENABLE_B200="$(usex b200)" + -DENABLE_E300="$(usex e300)" + -DENABLE_USRP1="$(usex usrp1)" + -DENABLE_USRP2="$(usex usrp2)" + -DENABLE_X300="$(usex x300)" + -DENABLE_N230="$(usex n230)" + -DENABLE_MPMD="$(usex mpmd)" + -DENABLE_OCTOCLOCK="$(usex octoclock)" + ) + cmake-utils_src_configure +} +src_install() { + cmake-utils_src_install + use utils && python_fix_shebang "${ED}"/usr/$(get_libdir)/${PN}/utils/ + if [ "${PV}" != "9999" ]; then + rm -rf "${ED}/usr/bin/uhd_images_downloader" + rm -rf "${ED}/usr/share/man/man1/uhd_images_downloader.1.gz" + fi + + insinto /lib/udev/rules.d/ + doins "${S}/utils/uhd-usrp.rules" + + rm -rf "${WORKDIR}/images/winusb_driver" + if ! use b100; then + rm "${WORKDIR}"/images/usrp_b100* || die + fi + if ! use b200; then + rm "${WORKDIR}"/images/usrp_b2[01]* || die + fi + if ! use e300; then + rm "${WORKDIR}"/images/usrp_e3* || die + fi + if ! use mpmd; then + rm "${WORKDIR}"/images/usrp_n310* || die + fi + if ! use n230; then + rm "${WORKDIR}"/images/usrp_n230* || die + fi + if ! use octoclock; then + rm "${WORKDIR}"/images/octoclock* || die + fi + if ! use usrp1; then + rm "${WORKDIR}"/images/usrp1* || die + fi + if ! use usrp2; then + rm "${WORKDIR}"/images/usrp2* || die + rm "${WORKDIR}"/images/usrp_n2[01]* || die + rm -r "${WORKDIR}"/images/bit || die + fi + if ! use x300; then + rm "${WORKDIR}/"images/usrp_x3* || die + fi + insinto /usr/share/${PN} + doins -r "${WORKDIR}/images" +} diff --git a/net-wireless/unifi/Manifest b/net-wireless/unifi/Manifest index 6171f6d73ce1..6c83312f4efa 100644 --- a/net-wireless/unifi/Manifest +++ b/net-wireless/unifi/Manifest @@ -4,8 +4,12 @@ AUX unifi.initd-r1 648 BLAKE2B 583d5ad1922c6eb83ba3b1388f6240107b4b0e1a479ebc463 AUX unifi.service 435 BLAKE2B d982d8ae1f4bf2fa6affc149e0edf94e8471283b0353b370d9e95934a6d60d6b700cfdc302e489cafe74d128735b0188bfa4422f30295b267d104a455fe4f1aa SHA512 6dc1dd188515c30ad105d839a2112a75f925f3453cc5eb29b727adb2dbf8bdf53be62eab94b01dfdb483f135fef092c7b6235afd63c61a996efe2d87d4fa6995 DIST unifi-5.10.19.zip 91782631 BLAKE2B d77b93a5a12ce492873fa744bbb20c5265425b46ebeb0394ff2a0d0cc74d37f933e473f1ba284c687f2d38cb81d2a11b25ab982e6e01397c9282b387e4c3a150 SHA512 b94a82c1a2c151056d60b47a234b45cc82f20f9fa8e198ae630bea0f9a429daa6a3fcb05d31470b974a49d345b54826e57e4ebd4ec06c43436987ebff14c2bce DIST unifi-5.10.20.zip 91796706 BLAKE2B 0b425d423a9ffde722549681ecf67b07e01f497c232ff4d760cbc5d61f43a94e753bc5c018739414d169a704fceb16f5844230434519b3645acd5ef42dcb7ce5 SHA512 e43141177d5ad017925bd2cb8315ae4308df96d7185b895b1fd0042bb80da1c04beb143b5265a0d72efc2515be4db0c6ca37cab4fea5a1ccac837b10c2d4b4f6 +DIST unifi-5.10.21.zip 91783841 BLAKE2B 92d4c886fe10e65a3517ab8ee21ca999751e8ac35d8d7a9c1355a586f2ac31ccd12b4337673308a620866757fa4e4d34a559ed1ec23f04bfe07eb2a16f1018d3 SHA512 239493242d73347639eb99bcb3d01f852cddebd33efd5687759e6520f6f36e7c152588321d0464f63f3369927e48070d62dcb5cfaee74fb16cbceda8725b0a9a +DIST unifi-5.11.10.zip 99478808 BLAKE2B 0dd8f1c6aec105acaa41baa2f09c652ed7163dc6676427d8d13f4ecfee32140590bd006ec26def302b32af0c278dd50f630eed9e3241f7ea40c4895ce4c8c4a3 SHA512 57e2ad75519c484f0ff3b01ba7dfef0a015d7f6d4f5f3072df5735b4ed66ce722ba69504b360dfbf12ef593d83377213e1439066ca7507712b6280dfd3186bd2 DIST unifi-5.6.40.zip 63584069 BLAKE2B 9c241c7ef335b6e4d9ce1d53d8bf6a9b2e6a0c5b91d60f321100e67cc6201f1dc060398dc7af1ee014c47df194f64ddf1eb56a6c7ce53691251b4fd2937c5603 SHA512 d2e154ec6bdf24cfcb0e5154512a91dc0e601a2bfe7fcdda4c22b329b304b50315a42485daee8495a5076136055c2cf59ebe42b083221683168199e437589e9a EBUILD unifi-5.10.19.ebuild 1835 BLAKE2B 05967e03bc45cf5e285b62015f6275005c70a3a4f7edb1ccaef3e5f2862ab0a4f2b606e8f37bf1907aad15199f3fcf735ae0f799edc283d4d78fd06fb7785e26 SHA512 eadbf42d4857fbf899bd3c86be14ff84d80a1627d36e6348fbb6aa84f2e790e6cf6ca8ccfe3a4d554fe6c8be9a8c242344d4897db9107e18959e5e656ce989a6 EBUILD unifi-5.10.20.ebuild 1834 BLAKE2B 3d56bade4dce79c6c3a769f150d04c054a35d96fe911bf4e9af2cad0746c972828317cd28c674bb4884849297e1c9853e81efbb3ae0fcab0e25abee20e0a972f SHA512 aeea508ac3bb4879e4ab2ebb8f7820c2bdf7d06b565b28cc563c8bb90afcba33c3e75e35317ee87f162df64e334e52ace38cac15c1c645bf6c6b1ae28455440c +EBUILD unifi-5.10.21.ebuild 1846 BLAKE2B 6e69f1f19e589ad1c0f3cb3e712e3b62fd9d221f90ef324f0ddd4daa78b22f4d66e9866d94d31301fe3d7722aeb8a938e32d73e992e6a2f9622461fcbd25226e SHA512 3bad1ac3e182d2155f2825d6ce472a7fe42d52a4cd487fb82ddb0e490566fc55c3c89f6aaf01033ae62cee40117e4361ce335e14365399576d6ea84fa71be5a1 +EBUILD unifi-5.11.10-r1.ebuild 1846 BLAKE2B 138364ca4887cbb622c488301194314f9d7d1451bb46f7e39c93917e1571b0245bc4574e8ca7b5e163bbeac17284ee3f7436556dca244b5ea7bf30f1c86f8a91 SHA512 67a9145241203def3776d018355d407561a79b3273ddd7f7ae3d2cd2898211e8ef05108e2da08ab499435227165ba6686b1c7c756e0e8eb00f65b471c8f7577f EBUILD unifi-5.6.40.ebuild 1721 BLAKE2B 04efda4b528074a4b01f11d9cdb45237d64ec6af9846f8d30e2c5fe1564990467f6e0e6c4fa76e77e06007239f1f338d509f5759ed9baccd93ee8f2f70b39a63 SHA512 6e1b3ae4df8cb47c142ee14e5bb92a3c21dd5a97caeaa665bba0e201a9ffefb913f24420967944c09e3dcf516c667af566ecbd7404a254146fa2022a496f6788 MISC metadata.xml 803 BLAKE2B 5d50d4d0c8353661b471d243682812f77cc9a969d3117c6cf1fff60ecef4e83767b8e235cb0e010383bf1f754a7f1a1261a73427b3bfc1446f7ef08ba837ab36 SHA512 2588b43cf7049379def1b487815c317377e8e04293e54dd6035c50ce612f0ce3ac2039c3802eb7b9b6be172c49aef68f28a547fec5f565e42acaf0d2fdac8abe diff --git a/net-wireless/unifi/unifi-5.10.21.ebuild b/net-wireless/unifi/unifi-5.10.21.ebuild new file mode 100644 index 000000000000..144c4313d622 --- /dev/null +++ b/net-wireless/unifi/unifi-5.10.21.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +# Used, when it's an unstable, beta or release candidate +RC_SUFFIX="-77f3252525" + +inherit systemd user + +DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs" +HOMEPAGE="https://www.ubnt.com" +SRC_URI="https://dl.ubnt.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip" + +KEYWORDS="~amd64" +LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti" +SLOT="0/5.10" +IUSE="systemd" + +RDEPEND="dev-db/mongodb + virtual/jre:1.8" + +DEPEND="app-arch/unzip" + +RESTRICT="bindist mirror" + +S="${WORKDIR}/UniFi" + +DOCS=( "readme.txt" ) + +QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so" + +pkg_setup() { + enewgroup unifi + enewuser unifi -1 -1 /var/lib/unifi unifi +} + +src_prepare() { + # Remove unneeded files Linux, Mac and Windows + rm -r lib/native/Linux/{aarch64,armv7} lib/native/{Mac,Windows} || die + if ! use systemd; then + rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die + fi + + default +} + +src_install() { + # Install MongoDB wrapper script, to avoid problems with >= 3.6.0 + # See https://community.ubnt.com/t5/UniFi-Routing-Switching/MongoDB-3-6/td-p/2195435 + exeinto /usr/lib/unifi/bin + newexe "${FILESDIR}"/mongod-wrapper mongod + + insinto /usr/lib/unifi + doins -r dl lib webapps + + diropts -o unifi -g unifi + keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi + + for symlink in conf data run tmp work; do + dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink} + done + dosym ../../../var/log/unifi /usr/lib/unifi/logs + + newinitd "${FILESDIR}"/unifi.initd-r1 unifi + systemd_dounit "${FILESDIR}"/unifi.service + + newconfd "${FILESDIR}"/unifi.confd unifi + + echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die + doenvd "${T}"/99unifi + + einstalldocs +} diff --git a/net-wireless/unifi/unifi-5.11.10-r1.ebuild b/net-wireless/unifi/unifi-5.11.10-r1.ebuild new file mode 100644 index 000000000000..b02c17b3b8de --- /dev/null +++ b/net-wireless/unifi/unifi-5.11.10-r1.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +# Used, when it's an unstable, beta or release candidate +RC_SUFFIX="-35d70ccf84" + +inherit systemd user + +DESCRIPTION="A Management Controller for Ubiquiti Networks UniFi APs" +HOMEPAGE="https://www.ubnt.com" +SRC_URI="https://dl.ubnt.com/unifi/${PV}${RC_SUFFIX}/UniFi.unix.zip -> ${P}.zip" + +KEYWORDS="~amd64" +LICENSE="Apache-1.0 Apache-2.0 BSD-1 BSD-2 BSD CDDL EPL-1.0 GPL-2 LGPL-2.1 LGPL-3 MIT ubiquiti" +SLOT="0/5.11" +IUSE="systemd" + +RDEPEND="dev-db/mongodb + virtual/jre:1.8" + +DEPEND="app-arch/unzip" + +RESTRICT="bindist mirror" + +S="${WORKDIR}/UniFi" + +DOCS=( "readme.txt" ) + +QA_PREBUILT="usr/lib/unifi/lib/native/Linux/x86_64/*.so" + +pkg_setup() { + enewgroup unifi + enewuser unifi -1 -1 /var/lib/unifi unifi +} + +src_prepare() { + # Remove unneeded files Linux, Mac and Windows + rm -r lib/native/Linux/{aarch64,armv7} lib/native/{Mac,Windows} || die + if ! use systemd; then + rm lib/native/Linux/x86_64/libubnt_sdnotify_jni.so || die + fi + + default +} + +src_install() { + # Install MongoDB wrapper script, to avoid problems with >= 3.6.0 + # See https://community.ubnt.com/t5/UniFi-Routing-Switching/MongoDB-3-6/td-p/2195435 + exeinto /usr/lib/unifi/bin + newexe "${FILESDIR}"/mongod-wrapper mongod + + insinto /usr/lib/unifi + doins -r dl lib webapps + + diropts -o unifi -g unifi + keepdir /var/lib/unifi/{conf,data,run,tmp,work} /var/log/unifi + + for symlink in conf data run tmp work; do + dosym ../../../var/lib/unifi/${symlink} /usr/lib/unifi/${symlink} + done + dosym ../../../var/log/unifi /usr/lib/unifi/logs + + newinitd "${FILESDIR}"/unifi.initd-r1 unifi + systemd_dounit "${FILESDIR}"/unifi.service + + newconfd "${FILESDIR}"/unifi.confd unifi + + echo 'CONFIG_PROTECT="/var/lib/unifi"' > "${T}"/99unifi || die + doenvd "${T}"/99unifi + + einstalldocs +} diff --git a/net-wireless/wpa_supplicant/Manifest b/net-wireless/wpa_supplicant/Manifest index 11661dd546a2..56cbe434467c 100644 --- a/net-wireless/wpa_supplicant/Manifest +++ b/net-wireless/wpa_supplicant/Manifest @@ -19,8 +19,7 @@ AUX wpa_supplicant.conf 183 BLAKE2B ea25d56f366783548b8d4bc14615d89d1c9cff1e6535 DIST wpa_supplicant-2.6.tar.gz 2753524 BLAKE2B 99c61326c402f60b384fa6c9a7381e43d4d021d7e44537a6e05552909270f30997da91b690d8a30aa690f0d1ce0aed7798bd8bb8972fcf6830c282ccc91193ac SHA512 46442cddb6ca043b8b08d143908f149954c238e0f3a57a0df73ca4fab9c1acd91b078f3f26375a1d99cd1d65625986328018c735d8705882c8f91e389cad28a6 DIST wpa_supplicant-2.7.tar.gz 3093713 BLAKE2B bbf961b6e13757e9d7bb8b9de1808382a551265cd2d54de14e24bde3567aa5298b48fdcd0df75db79189a051532c54b28eab5519c32fc8fc00459365b57039aa SHA512 8b6eb5b5f30d351c73db63d73c09f24028a18166246539b4a4f89f0d226fb42751afa2ff72296df33317f615150325d285e8e7bda30e0d88abcdc9637ab731d3 EBUILD wpa_supplicant-2.6-r10.ebuild 12648 BLAKE2B c67a87d8edae237a17d8799fb79c2aad65da5ba6a8c80d2a8ad925542e8fb0494a5f7732a0b9e4915d64f564507c347559c459e29190e10713474b4d00c27afe SHA512 518d7f5ba4f7cd0587151af95024b8d42d7220677ba2fc73a7b29a7e6a5c47b0947e7c353d74f38fe46f17f5fe91dc6c4bd61688a8a4fe2769e55f7e48131a20 -EBUILD wpa_supplicant-2.6-r6.ebuild 11810 BLAKE2B 2c4dccf5392657392567b56598a9cf98ab968b34da44210a7608e1eda9e2eea3fbadcd6c51bbd6cffab841295cf49aa8f17d2602be537fc107b7d08370282955 SHA512 eb1a814b2cb50a5b0752061b3563c514c69c4bd637b83f9ee0e477310510869d05a1f5cbc9e2f3f894886e4309fc60c10d2f77b30adcba9d590bf9c8adde93eb -EBUILD wpa_supplicant-2.7-r1.ebuild 11763 BLAKE2B fba2545d7c383f4df338dce069c1011c803efd2d2e70cf43efe26b46df4d72ab60856759febc13af936baae7ff7d159b16a4b304deaf318ee99991469e14802f SHA512 eacaaeb231b4dfc79ecd4e49cfd8fdbcb0e95aca7a497de4daf127581cd70c1935df7fa0e4c62fb2a518b3a20bfd486933cc63dbc829e53960cfbbcf66e59e16 -EBUILD wpa_supplicant-2.7.ebuild 11704 BLAKE2B ee03f052b3e896025970ae8be65aea336c3c0cee3eed18af4e0f6e8d5a91b1fe1a851954b3114fbdbb8a7cca99b193f9a84509e3ec0ff5cfeff6fa03d6b79d4a SHA512 ad8dedda2a83e5ba230a60b3e32471eba5334ebe7bb80f9e048a09c0701f29652ea4184d29a84736b4708db9325481056301fdff868b085e32f952577507e33b -EBUILD wpa_supplicant-9999.ebuild 11604 BLAKE2B bba465e8a711a22fda12cfea28378e9cef2b0f634f1c268e55bd8da5a9f630f4ca0001709c54f37160a4aa1dcdd6888f6d20c18fcd53c2b843c7399c00f54b15 SHA512 005f63ab95bdd23156ba9a878fdd06dd119b9a4bf8de2a06a12e48c24851975f8a9d20ace85883184a5ca42289cbb60d578ff8ea1b2aabecde39b79ebf99e2da -MISC metadata.xml 1387 BLAKE2B d18ad59ec0e7852ed299596a6217d705f3344b1e215875fa5eb4afb9aeb91d17edd77ed35e5cb83b6868b529d3c173574f7d1810f2f145c8398860f72b0792fe SHA512 ab26df54e5dc68ef0db3f654df1dbf144b38d78e63d11d428bd04a4b374c6b704b334e3812a4042b4827bdab887bebe6de24a82c05edb7df7d614d4d4b8925fb +EBUILD wpa_supplicant-2.7-r1.ebuild 11750 BLAKE2B eb1e7a72330890822359cc0d006957cd6e25723bc063ee739148a9923aa5d966287e5f35049190dbf730f116025bfc960545561d869ca8d06ad35a92c88bbd26 SHA512 b9bd97e080835f1aeec619cab60e5bf23382b6a91bead57373edef72064b53945ee4722ec4ebd23ce8d5d95d342a56f72d9c508910176d890e796067802b1746 +EBUILD wpa_supplicant-2.7-r3.ebuild 11552 BLAKE2B 2634e6f8bf06e5a9f65dc52194334bda1b89fafc5db5d5c080840944c58431d8271eac507d3ae33ea9496ca05bffa76d2852231ae39032f697feb297ec895b9b SHA512 83fef1ecea3a7b21a995920018a63b4cd3f3f5019573aaa559faae16bf8550e4fd4f1b26fb96d3f94dead411067f11ffc444a37728883bedb73e493f1a476d69 +EBUILD wpa_supplicant-9999.ebuild 11115 BLAKE2B 2472a9b7048cba9b89b3897688791c8ec58ad1d91eadecf96f457565af94a592412c508a1a2716f2dbb31c50ce36f2bfb7f51eac978fa80318b6ae07fe8b9e1d SHA512 44347702a69a244f3c6f599dfb0e59ec114d3a737b15ba1a25fce99ddfe8e3bae9a54429888d7f2cbb37ddbf09818135a94786abf842b2fd36cde6857d0ec4bf +MISC metadata.xml 1445 BLAKE2B ef11ad35ecd137b01122d8545607e450ddffe4f015d91ac548f3e040a519aca1d08cf60c136a8a56fef7baccbc56d7acb884779c9e51b873906bce67a34155b7 SHA512 ed650c94e746ab3f4c8e6a2f105472f212053bc1c8934c2a1234740da0cdb75faa512d0d677557e1ca5ee38db1d1eba59f94ac63e3aaf83d8fa2b898989ce3e8 diff --git a/net-wireless/wpa_supplicant/metadata.xml b/net-wireless/wpa_supplicant/metadata.xml index 885b7c3d6bbd..4d369c2c3865 100644 --- a/net-wireless/wpa_supplicant/metadata.xml +++ b/net-wireless/wpa_supplicant/metadata.xml @@ -11,6 +11,7 @@ Build and install eapol_test binary Add support for FAST-EAP authentication algorithm Add support for 802.11u and Passpoint for HotSpot 2.0 + Add support for wired macsec Add support for Wi-Fi Direct mode Add support for ps3 hypervisor driven gelic wifi Enable wpa_priv privledge separation binary diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r6.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r6.ebuild deleted file mode 100644 index df073740892b..000000000000 --- a/net-wireless/wpa_supplicant/wpa_supplicant-2.6-r6.ebuild +++ /dev/null @@ -1,436 +0,0 @@ -# Copyright 1999-2018 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1 - -DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers" -HOMEPAGE="https://w1.fi/wpa_supplicant/" -SRC_URI="https://w1.fi/releases/${P}.tar.gz" -LICENSE="|| ( GPL-2 BSD )" - -SLOT="0" -KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd" -IUSE="ap dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD" -REQUIRED_USE="smartcard? ( ssl )" - -CDEPEND="dbus? ( sys-apps/dbus ) - kernel_linux? ( - dev-libs/libnl:3 - net-wireless/crda - eap-sim? ( sys-apps/pcsc-lite ) - ) - !kernel_linux? ( net-libs/libpcap ) - qt5? ( - dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtsvg:5 - dev-qt/qtwidgets:5 - ) - readline? ( - sys-libs/ncurses:0= - sys-libs/readline:0= - ) - ssl? ( - gnutls? ( - dev-libs/libgcrypt:0= - net-libs/gnutls:= - ) - !gnutls? ( - !libressl? ( >=dev-libs/openssl-1.0.2k:0=[-bindist] ) - libressl? ( dev-libs/libressl:0= ) - ) - ) - !ssl? ( dev-libs/libtommath ) -" -DEPEND="${CDEPEND} - virtual/pkgconfig -" -RDEPEND="${CDEPEND} - selinux? ( sec-policy/selinux-networkmanager ) -" - -DOC_CONTENTS=" - If this is a clean installation of wpa_supplicant, you - have to create a configuration file named - ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf - An example configuration file is available for reference in - ${EROOT%/}/usr/share/doc/${PF}/ -" - -S="${WORKDIR}/${P}/${PN}" - -Kconfig_style_config() { - #param 1 is CONFIG_* item - #param 2 is what to set it = to, defaulting in y - CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1" - setting="${2:-y}" - - if [ ! $setting = n ]; then - #first remove any leading "# " if $2 is not n - sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM" - #set item = $setting (defaulting to y) - sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting" - if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then - echo "$CONFIG_PARAM=$setting" >>.config - fi - else - #ensure item commented out - sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM" - fi -} - -pkg_setup() { - if use ssl ; then - if use gnutls && use libressl ; then - elog "You have both 'gnutls' and 'libressl' USE flags enabled: defaulting to USE=\"gnutls\"" - fi - else - elog "You have 'ssl' USE flag disabled: defaulting to internal TLS implementation" - fi -} - -src_prepare() { - default - - # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD - sed -i \ - -e "s:\(#include \):#include \n\1:" \ - ../src/l2_packet/l2_packet_freebsd.c || die - - # People seem to take the example configuration file too literally (bug #102361) - sed -i \ - -e "s:^\(opensc_engine_path\):#\1:" \ - -e "s:^\(pkcs11_engine_path\):#\1:" \ - -e "s:^\(pkcs11_module_path\):#\1:" \ - wpa_supplicant.conf || die - - # Change configuration to match Gentoo locations (bug #143750) - sed -i \ - -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \ - -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \ - wpa_supplicant.conf || die - - # systemd entries to D-Bus service files (bug #372877) - echo 'SystemdService=wpa_supplicant.service' \ - | tee -a dbus/*.service >/dev/null || die - - cd "${WORKDIR}/${P}" || die - - if use wimax; then - # generate-libeap-peer.patch comes before - # fix-undefined-reference-to-random_get_bytes.patch - eapply "${FILESDIR}/${P}-generate-libeap-peer.patch" - - # multilib-strict fix (bug #373685) - sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die - fi - - # bug (320097) - eapply "${FILESDIR}/${P}-do-not-call-dbus-functions-with-NULL-path.patch" - - # bug (596332 & 651314) - eapply "${FILESDIR}/${P}-libressl-compatibility.patch" - - # https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt - eapply "${FILESDIR}/2017-1/rebased-v2.6-0001-hostapd-Avoid-key-reinstallation-in-FT-handshake.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0002-Prevent-reinstallation-of-an-already-in-use-group-ke.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0003-Extend-protection-of-GTK-IGTK-reinstallation-of-WNM-.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0004-Prevent-installation-of-an-all-zero-TK.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0005-Fix-PTK-rekeying-to-generate-a-new-ANonce.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0006-TDLS-Reject-TPK-TK-reconfiguration.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0007-WNM-Ignore-WNM-Sleep-Mode-Response-without-pending-r.patch" - eapply "${FILESDIR}/2017-1/rebased-v2.6-0008-FT-Do-not-allow-multiple-Reassociation-Response-fram.patch" - - # bug (640492) - sed -i 's#-Werror ##' wpa_supplicant/Makefile || die -} - -src_configure() { - # Toolchain setup - tc-export CC - - cp defconfig .config || die - - # Basic setup - Kconfig_style_config CTRL_IFACE - Kconfig_style_config MATCH_IFACE - Kconfig_style_config BACKEND file - Kconfig_style_config IBSS_RSN - Kconfig_style_config IEEE80211W - Kconfig_style_config IEEE80211R - - # Basic authentication methods - # NOTE: we don't set GPSK or SAKE as they conflict - # with the below options - Kconfig_style_config EAP_GTC - Kconfig_style_config EAP_MD5 - Kconfig_style_config EAP_OTP - Kconfig_style_config EAP_PAX - Kconfig_style_config EAP_PSK - Kconfig_style_config EAP_TLV - Kconfig_style_config EAP_EXE - Kconfig_style_config IEEE8021X_EAPOL - Kconfig_style_config PKCS12 - Kconfig_style_config PEERKEY - Kconfig_style_config EAP_LEAP - Kconfig_style_config EAP_MSCHAPV2 - Kconfig_style_config EAP_PEAP - Kconfig_style_config EAP_TLS - Kconfig_style_config EAP_TTLS - - # Enabling background scanning. - Kconfig_style_config BGSCAN_SIMPLE - Kconfig_style_config BGSCAN_LEARN - - if use dbus ; then - Kconfig_style_config CTRL_IFACE_DBUS - Kconfig_style_config CTRL_IFACE_DBUS_NEW - Kconfig_style_config CTRL_IFACE_DBUS_INTRO - fi - - if use eapol_test ; then - Kconfig_style_config EAPOL_TEST - fi - - # Enable support for writing debug info to a log file and syslog. - Kconfig_style_config DEBUG_FILE - Kconfig_style_config DEBUG_SYSLOG - - if use hs2-0 ; then - Kconfig_style_config INTERWORKING - Kconfig_style_config HS20 - fi - - if use uncommon-eap-types; then - Kconfig_style_config EAP_GPSK - Kconfig_style_config EAP_SAKE - Kconfig_style_config EAP_GPSK_SHA256 - Kconfig_style_config EAP_IKEV2 - Kconfig_style_config EAP_EKE - fi - - if use eap-sim ; then - # Smart card authentication - Kconfig_style_config EAP_SIM - Kconfig_style_config EAP_AKA - Kconfig_style_config EAP_AKA_PRIME - Kconfig_style_config PCSC - fi - - if use fasteap ; then - Kconfig_style_config EAP_FAST - fi - - if use readline ; then - # readline/history support for wpa_cli - Kconfig_style_config READLINE - else - #internal line edit mode for wpa_cli - Kconfig_style_config WPA_CLI_EDIT - fi - - # SSL authentication methods - if use ssl ; then - if use gnutls ; then - Kconfig_style_config TLS gnutls - Kconfig_style_config GNUTLS_EXTRA - else - Kconfig_style_config TLS openssl - Kconfig_style_config EAP_PWD - - # Enabling mesh networks. - Kconfig_style_config MESH - fi - else - Kconfig_style_config TLS internal - fi - - if use smartcard ; then - Kconfig_style_config SMARTCARD - fi - - if use tdls ; then - Kconfig_style_config TDLS - fi - - if use kernel_linux ; then - # Linux specific drivers - Kconfig_style_config DRIVER_ATMEL - Kconfig_style_config DRIVER_HOSTAP - Kconfig_style_config DRIVER_IPW - Kconfig_style_config DRIVER_NL80211 - Kconfig_style_config DRIVER_RALINK - Kconfig_style_config DRIVER_WEXT - Kconfig_style_config DRIVER_WIRED - - if use ps3 ; then - Kconfig_style_config DRIVER_PS3 - fi - - elif use kernel_FreeBSD ; then - # FreeBSD specific driver - Kconfig_style_config DRIVER_BSD - fi - - # Wi-Fi Protected Setup (WPS) - if use wps ; then - Kconfig_style_config WPS - Kconfig_style_config WPS2 - # USB Flash Drive - Kconfig_style_config WPS_UFD - # External Registrar - Kconfig_style_config WPS_ER - # Universal Plug'n'Play - Kconfig_style_config WPS_UPNP - # Near Field Communication - Kconfig_style_config WPS_NFC - fi - - # Wi-Fi Direct (WiDi) - if use p2p ; then - Kconfig_style_config P2P - Kconfig_style_config WIFI_DISPLAY - fi - - # Access Point Mode - if use ap ; then - Kconfig_style_config AP - fi - - # Enable essentials for AP/P2P - if use ap || use p2p ; then - # Enabling HT support (802.11n) - Kconfig_style_config IEEE80211N - - # Enabling VHT support (802.11ac) - Kconfig_style_config IEEE80211AC - fi - - # Enable mitigation against certain attacks against TKIP - Kconfig_style_config DELAYED_MIC_ERROR_REPORT - - if use privsep ; then - Kconfig_style_config PRIVSEP - fi - - # If we are using libnl 2.0 and above, enable support for it - # Bug 382159 - # Removed for now, since the 3.2 version is broken, and we don't - # support it. - if has_version ">=dev-libs/libnl-3.2"; then - Kconfig_style_config LIBNL32 - fi - - if use qt5 ; then - pushd "${S}"/wpa_gui-qt4 > /dev/null || die - eqmake5 wpa_gui.pro - popd > /dev/null || die - fi -} - -src_compile() { - einfo "Building wpa_supplicant" - emake V=1 BINDIR=/usr/sbin - - if use wimax; then - emake -C ../src/eap_peer clean - emake -C ../src/eap_peer - fi - - if use qt5; then - einfo "Building wpa_gui" - emake -C "${S}"/wpa_gui-qt4 - fi - - if use eapol_test ; then - emake eapol_test - fi -} - -src_install() { - dosbin wpa_supplicant - use privsep && dosbin wpa_priv - dobin wpa_cli wpa_passphrase - - # baselayout-1 compat - if has_version "=sys-apps/openrc-0.5.0"; then - newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant - newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant - fi - - exeinto /etc/wpa_supplicant/ - newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh - - readme.gentoo_create_doc - dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \ - wpa_supplicant.conf - - newdoc .config build-config - - doman doc/docbook/*.{5,8} - - if use qt5 ; then - into /usr - dobin wpa_gui-qt4/wpa_gui - doicon wpa_gui-qt4/icons/wpa_gui.svg - make_desktop_entry wpa_gui "WPA Supplicant Administration GUI" "wpa_gui" "Qt;Network;" - else - rm "${ED}"/usr/share/man/man8/wpa_gui.8 - fi - - use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install - - if use dbus ; then - pushd "${S}"/dbus > /dev/null || die - insinto /etc/dbus-1/system.d - newins dbus-wpa_supplicant.conf wpa_supplicant.conf - insinto /usr/share/dbus-1/system-services - doins fi.epitest.hostap.WPASupplicant.service fi.w1.wpa_supplicant1.service - popd > /dev/null || die - - # This unit relies on dbus support, bug 538600. - systemd_dounit systemd/wpa_supplicant.service - fi - - if use eapol_test ; then - dobin eapol_test - fi - - systemd_dounit "systemd/wpa_supplicant@.service" - systemd_dounit "systemd/wpa_supplicant-nl80211@.service" - systemd_dounit "systemd/wpa_supplicant-wired@.service" -} - -pkg_postinst() { - readme.gentoo_print_elog - - if [[ -e "${EROOT%/}"/etc/wpa_supplicant.conf ]] ; then - echo - ewarn "WARNING: your old configuration file ${EROOT%/}/etc/wpa_supplicant.conf" - ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf" - fi - - # Mea culpa, feel free to remove that after some time --mgorny. - local fn - for fn in wpa_supplicant{,@wlan0}.service; do - if [[ -e "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} ]] - then - ebegin "Moving ${fn} to multi-user.target" - mv "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} \ - "${EROOT%/}"/etc/systemd/system/multi-user.target.wants/ || die - eend ${?} \ - "Please try to re-enable ${fn}" - fi - done - - systemd_reenable wpa_supplicant.service -} diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r1.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r1.ebuild index 16e14e933ddc..54a02a98ae6c 100644 --- a/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r1.ebuild +++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r1.ebuild @@ -12,7 +12,6 @@ LICENSE="|| ( GPL-2 BSD )" if [ "${PV}" = "9999" ]; then inherit git-r3 EGIT_REPO_URI="https://w1.fi/hostap.git" - KEYWORDS="" else KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" SRC_URI="https://w1.fi/releases/${P}.tar.gz" diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r3.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r3.ebuild new file mode 100644 index 000000000000..a20d8e0dce38 --- /dev/null +++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.7-r3.ebuild @@ -0,0 +1,442 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1 + +DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers" +HOMEPAGE="https://w1.fi/wpa_supplicant/" +LICENSE="|| ( GPL-2 BSD )" + +if [ "${PV}" = "9999" ]; then + inherit git-r3 + EGIT_REPO_URI="https://w1.fi/hostap.git" +else + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" + SRC_URI="https://w1.fi/releases/${P}.tar.gz" +fi + +SLOT="0" +IUSE="ap bindist dbus eap-sim eapol_test fasteap +hs2-0 libressl macsec p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD" + +CDEPEND="dbus? ( sys-apps/dbus ) + kernel_linux? ( + dev-libs/libnl:3 + net-wireless/crda + eap-sim? ( sys-apps/pcsc-lite ) + ) + !kernel_linux? ( net-libs/libpcap ) + qt5? ( + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtsvg:5 + dev-qt/qtwidgets:5 + ) + readline? ( + sys-libs/ncurses:0= + sys-libs/readline:0= + ) + !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] ) + libressl? ( dev-libs/libressl:0= ) +" +DEPEND="${CDEPEND} + virtual/pkgconfig +" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-networkmanager ) +" + +DOC_CONTENTS=" + If this is a clean installation of wpa_supplicant, you + have to create a configuration file named + ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf + An example configuration file is available for reference in + ${EROOT%/}/usr/share/doc/${PF}/ +" + +S="${WORKDIR}/${P}/${PN}" + +Kconfig_style_config() { + #param 1 is CONFIG_* item + #param 2 is what to set it = to, defaulting in y + CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1" + setting="${2:-y}" + + if [ ! $setting = n ]; then + #first remove any leading "# " if $2 is not n + sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM" + #set item = $setting (defaulting to y) + sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting" + if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then + echo "$CONFIG_PARAM=$setting" >>.config + fi + else + #ensure item commented out + sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM" + fi +} + +src_prepare() { + default + + # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD + sed -i \ + -e "s:\(#include \):#include \n\1:" \ + ../src/l2_packet/l2_packet_freebsd.c || die + + # People seem to take the example configuration file too literally (bug #102361) + sed -i \ + -e "s:^\(opensc_engine_path\):#\1:" \ + -e "s:^\(pkcs11_engine_path\):#\1:" \ + -e "s:^\(pkcs11_module_path\):#\1:" \ + wpa_supplicant.conf || die + + # Change configuration to match Gentoo locations (bug #143750) + sed -i \ + -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \ + -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \ + wpa_supplicant.conf || die + + # systemd entries to D-Bus service files (bug #372877) + echo 'SystemdService=wpa_supplicant.service' \ + | tee -a dbus/*.service >/dev/null || die + + cd "${WORKDIR}/${P}" || die + + if use wimax; then + # generate-libeap-peer.patch comes before + # fix-undefined-reference-to-random_get_bytes.patch + eapply "${FILESDIR}/${P}-generate-libeap-peer.patch" + + # multilib-strict fix (bug #373685) + sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die + fi + + # bug (320097) + eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch" + + # fix undefined reference to remove_ie() + eapply "${FILESDIR}/${P}-fix-undefined-remove-ie.patch" + + # bug (672632) + eapply "${FILESDIR}/${P}-libressl.patch" + + # bug (640492) + sed -i 's#-Werror ##' wpa_supplicant/Makefile || die +} + +src_configure() { + # Toolchain setup + tc-export CC + + cp defconfig .config || die + + # Basic setup + Kconfig_style_config CTRL_IFACE + Kconfig_style_config MATCH_IFACE + Kconfig_style_config BACKEND file + Kconfig_style_config IBSS_RSN + Kconfig_style_config IEEE80211W + Kconfig_style_config IEEE80211R + Kconfig_style_config HT_OVERRIDES + Kconfig_style_config VHT_OVERRIDES + Kconfig_style_config OCV + Kconfig_style_config TLSV11 + Kconfig_style_config TLSV12 + + # Basic authentication methods + # NOTE: we don't set GPSK or SAKE as they conflict + # with the below options + Kconfig_style_config EAP_GTC + Kconfig_style_config EAP_MD5 + Kconfig_style_config EAP_OTP + Kconfig_style_config EAP_PAX + Kconfig_style_config EAP_PSK + Kconfig_style_config EAP_TLV + Kconfig_style_config EAP_EXE + Kconfig_style_config IEEE8021X_EAPOL + Kconfig_style_config PKCS12 + Kconfig_style_config PEERKEY + Kconfig_style_config EAP_LEAP + Kconfig_style_config EAP_MSCHAPV2 + Kconfig_style_config EAP_PEAP + Kconfig_style_config EAP_TLS + Kconfig_style_config EAP_TTLS + + # Enabling background scanning. + Kconfig_style_config BGSCAN_SIMPLE + Kconfig_style_config BGSCAN_LEARN + + if use dbus ; then + Kconfig_style_config CTRL_IFACE_DBUS + Kconfig_style_config CTRL_IFACE_DBUS_NEW + Kconfig_style_config CTRL_IFACE_DBUS_INTRO + fi + + if use eapol_test ; then + Kconfig_style_config EAPOL_TEST + fi + + # Enable support for writing debug info to a log file and syslog. + Kconfig_style_config DEBUG_FILE + Kconfig_style_config DEBUG_SYSLOG + + if use hs2-0 ; then + Kconfig_style_config INTERWORKING + Kconfig_style_config HS20 + fi + + if use uncommon-eap-types; then + Kconfig_style_config EAP_GPSK + Kconfig_style_config EAP_SAKE + Kconfig_style_config EAP_GPSK_SHA256 + Kconfig_style_config EAP_IKEV2 + Kconfig_style_config EAP_EKE + fi + + if use eap-sim ; then + # Smart card authentication + Kconfig_style_config EAP_SIM + Kconfig_style_config EAP_AKA + Kconfig_style_config EAP_AKA_PRIME + Kconfig_style_config PCSC + fi + + if use fasteap ; then + Kconfig_style_config EAP_FAST + fi + + if use readline ; then + # readline/history support for wpa_cli + Kconfig_style_config READLINE + else + #internal line edit mode for wpa_cli + Kconfig_style_config WPA_CLI_EDIT + fi + + Kconfig_style_config TLS openssl + Kconfig_style_config FST + if ! use bindist || use libressl; then + Kconfig_style_config EAP_PWD + Kconfig_style_config FILS + Kconfig_style_config FILS_SK_PFS + # Enabling mesh networks. + Kconfig_style_config MESH + #WPA3 + Kconfig_style_config OWE + Kconfig_style_config SAE + Kconfig_style_config DPP + Kconfig_style_config SUITEB192 + fi + if ! use bindist && ! use libressl; then + Kconfig_style_config SUITEB + fi + + if use smartcard ; then + Kconfig_style_config SMARTCARD + fi + + if use tdls ; then + Kconfig_style_config TDLS + fi + + if use kernel_linux ; then + # Linux specific drivers + Kconfig_style_config DRIVER_ATMEL + Kconfig_style_config DRIVER_HOSTAP + Kconfig_style_config DRIVER_IPW + Kconfig_style_config DRIVER_NL80211 + Kconfig_style_config DRIVER_RALINK + Kconfig_style_config DRIVER_WEXT + Kconfig_style_config DRIVER_WIRED + + if use macsec ; then + #requires something, no idea what + #Kconfig_style_config DRIVER_MACSEC_QCA + Kconfig_style_config MACSEC + fi + + if use ps3 ; then + Kconfig_style_config DRIVER_PS3 + fi + + elif use kernel_FreeBSD ; then + # FreeBSD specific driver + Kconfig_style_config DRIVER_BSD + fi + + # Wi-Fi Protected Setup (WPS) + if use wps ; then + Kconfig_style_config WPS + Kconfig_style_config WPS2 + # USB Flash Drive + Kconfig_style_config WPS_UFD + # External Registrar + Kconfig_style_config WPS_ER + # Universal Plug'n'Play + Kconfig_style_config WPS_UPNP + # Near Field Communication + Kconfig_style_config WPS_NFC + fi + + # Wi-Fi Direct (WiDi) + if use p2p ; then + Kconfig_style_config P2P + Kconfig_style_config WIFI_DISPLAY + fi + + # Access Point Mode + if use ap ; then + Kconfig_style_config AP + fi + + # Enable essentials for AP/P2P + if use ap || use p2p ; then + # Enabling HT support (802.11n) + Kconfig_style_config IEEE80211N + + # Enabling VHT support (802.11ac) + Kconfig_style_config IEEE80211AC + fi + + # Enable mitigation against certain attacks against TKIP + Kconfig_style_config DELAYED_MIC_ERROR_REPORT + + if use privsep ; then + Kconfig_style_config PRIVSEP + fi + + # If we are using libnl 2.0 and above, enable support for it + # Bug 382159 + # Removed for now, since the 3.2 version is broken, and we don't + # support it. + if has_version ">=dev-libs/libnl-3.2"; then + Kconfig_style_config LIBNL32 + fi + + if use qt5 ; then + pushd "${S}"/wpa_gui-qt4 > /dev/null || die + eqmake5 wpa_gui.pro + popd > /dev/null || die + fi +} + +src_compile() { + einfo "Building wpa_supplicant" + emake V=1 BINDIR=/usr/sbin + + if use wimax; then + emake -C ../src/eap_peer clean + emake -C ../src/eap_peer + fi + + if use qt5; then + einfo "Building wpa_gui" + emake -C "${S}"/wpa_gui-qt4 + fi + + if use eapol_test ; then + emake eapol_test + fi +} + +src_install() { + dosbin wpa_supplicant + use privsep && dosbin wpa_priv + dobin wpa_cli wpa_passphrase + + # baselayout-1 compat + if has_version "=sys-apps/openrc-0.5.0"; then + newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant + newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant + fi + + exeinto /etc/wpa_supplicant/ + newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh + + readme.gentoo_create_doc + dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \ + wpa_supplicant.conf + + newdoc .config build-config + + if [ "${PV}" != "9999" ]; then + doman doc/docbook/*.{5,8} + fi + + if use qt5 ; then + into /usr + dobin wpa_gui-qt4/wpa_gui + doicon wpa_gui-qt4/icons/wpa_gui.svg + make_desktop_entry wpa_gui "WPA Supplicant Administration GUI" "wpa_gui" "Qt;Network;" + else + rm "${ED}"/usr/share/man/man8/wpa_gui.8 + fi + + use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install + + if use dbus ; then + pushd "${S}"/dbus > /dev/null || die + insinto /etc/dbus-1/system.d + newins dbus-wpa_supplicant.conf wpa_supplicant.conf + insinto /usr/share/dbus-1/system-services + doins fi.epitest.hostap.WPASupplicant.service fi.w1.wpa_supplicant1.service + popd > /dev/null || die + + # This unit relies on dbus support, bug 538600. + systemd_dounit systemd/wpa_supplicant.service + fi + + if use eapol_test ; then + dobin eapol_test + fi + + systemd_dounit "systemd/wpa_supplicant@.service" + systemd_dounit "systemd/wpa_supplicant-nl80211@.service" + systemd_dounit "systemd/wpa_supplicant-wired@.service" +} + +pkg_postinst() { + readme.gentoo_print_elog + + if [[ -e "${EROOT%/}"/etc/wpa_supplicant.conf ]] ; then + echo + ewarn "WARNING: your old configuration file ${EROOT%/}/etc/wpa_supplicant.conf" + ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf" + fi + + if use bindist; then + if ! use libressl; then + ewarn "Using bindist use flag presently breaks WPA3 (specifically SAE, OWE, DPP, and FILS)." + ewarn "This is incredibly undesirable" + fi + fi + if use libressl; then + ewarn "Libressl doesn't support SUITEB (part of WPA3)" + ewarn "but it does support SUITEB192 (the upgraded strength version of the same)" + ewarn "You probably don't care. Patches welcome" + fi + + # Mea culpa, feel free to remove that after some time --mgorny. + local fn + for fn in wpa_supplicant{,@wlan0}.service; do + if [[ -e "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} ]] + then + ebegin "Moving ${fn} to multi-user.target" + mv "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} \ + "${EROOT%/}"/etc/systemd/system/multi-user.target.wants/ || die + eend ${?} \ + "Please try to re-enable ${fn}" + fi + done + + systemd_reenable wpa_supplicant.service +} diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild deleted file mode 100644 index 12a69aa090d4..000000000000 --- a/net-wireless/wpa_supplicant/wpa_supplicant-2.7.ebuild +++ /dev/null @@ -1,456 +0,0 @@ -# Copyright 1999-2018 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils qmake-utils systemd toolchain-funcs readme.gentoo-r1 - -DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers" -HOMEPAGE="https://w1.fi/wpa_supplicant/" -LICENSE="|| ( GPL-2 BSD )" - -if [ "${PV}" = "9999" ]; then - inherit git-r3 - EGIT_REPO_URI="https://w1.fi/hostap.git" - KEYWORDS="" -else - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" - SRC_URI="https://w1.fi/releases/${P}.tar.gz" -fi - -SLOT="0" -IUSE="ap bindist dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl suiteb tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD" -REQUIRED_USE="smartcard? ( ssl )" - -CDEPEND="dbus? ( sys-apps/dbus ) - kernel_linux? ( - dev-libs/libnl:3 - net-wireless/crda - eap-sim? ( sys-apps/pcsc-lite ) - ) - !kernel_linux? ( net-libs/libpcap ) - qt5? ( - dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtsvg:5 - dev-qt/qtwidgets:5 - ) - readline? ( - sys-libs/ncurses:0= - sys-libs/readline:0= - ) - ssl? ( - gnutls? ( - dev-libs/libgcrypt:0= - net-libs/gnutls:= - ) - !gnutls? ( - !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] ) - libressl? ( dev-libs/libressl:0= ) - ) - ) - !ssl? ( dev-libs/libtommath ) -" -DEPEND="${CDEPEND} - virtual/pkgconfig -" -RDEPEND="${CDEPEND} - selinux? ( sec-policy/selinux-networkmanager ) -" - -DOC_CONTENTS=" - If this is a clean installation of wpa_supplicant, you - have to create a configuration file named - ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf - An example configuration file is available for reference in - ${EROOT%/}/usr/share/doc/${PF}/ -" - -S="${WORKDIR}/${P}/${PN}" - -Kconfig_style_config() { - #param 1 is CONFIG_* item - #param 2 is what to set it = to, defaulting in y - CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1" - setting="${2:-y}" - - if [ ! $setting = n ]; then - #first remove any leading "# " if $2 is not n - sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo "Kconfig_style_config error uncommenting $CONFIG_PARAM" - #set item = $setting (defaulting to y) - sed -i "/^$CONFIG_PARAM/s/=.*/=$setting/" .config || echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting" - if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then - echo "$CONFIG_PARAM=$setting" >>.config - fi - else - #ensure item commented out - sed -i "/^$CONFIG_PARAM/s/$CONFIG_PARAM/# $CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting $CONFIG_PARAM" - fi -} - -pkg_setup() { - if use ssl ; then - if use gnutls && use libressl ; then - elog "You have both 'gnutls' and 'libressl' USE flags enabled: defaulting to USE=\"gnutls\"" - fi - else - elog "You have 'ssl' USE flag disabled: defaulting to internal TLS implementation" - fi -} - -src_prepare() { - default - - # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD - sed -i \ - -e "s:\(#include \):#include \n\1:" \ - ../src/l2_packet/l2_packet_freebsd.c || die - - # People seem to take the example configuration file too literally (bug #102361) - sed -i \ - -e "s:^\(opensc_engine_path\):#\1:" \ - -e "s:^\(pkcs11_engine_path\):#\1:" \ - -e "s:^\(pkcs11_module_path\):#\1:" \ - wpa_supplicant.conf || die - - # Change configuration to match Gentoo locations (bug #143750) - sed -i \ - -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \ - -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \ - wpa_supplicant.conf || die - - # systemd entries to D-Bus service files (bug #372877) - echo 'SystemdService=wpa_supplicant.service' \ - | tee -a dbus/*.service >/dev/null || die - - cd "${WORKDIR}/${P}" || die - - if use wimax; then - # generate-libeap-peer.patch comes before - # fix-undefined-reference-to-random_get_bytes.patch - eapply "${FILESDIR}/${P}-generate-libeap-peer.patch" - - # multilib-strict fix (bug #373685) - sed -e "s/\/usr\/lib/\/usr\/$(get_libdir)/" -i src/eap_peer/Makefile || die - fi - - # bug (320097) - eapply "${FILESDIR}/${PN}-2.6-do-not-call-dbus-functions-with-NULL-path.patch" - - # fix undefined reference to remove_ie() - eapply "${FILESDIR}/${P}-fix-undefined-remove-ie.patch" - - # bug (640492) - sed -i 's#-Werror ##' wpa_supplicant/Makefile || die -} - -src_configure() { - # Toolchain setup - tc-export CC - - cp defconfig .config || die - - # Basic setup - Kconfig_style_config CTRL_IFACE - Kconfig_style_config MATCH_IFACE - Kconfig_style_config BACKEND file - Kconfig_style_config IBSS_RSN - Kconfig_style_config IEEE80211W - Kconfig_style_config IEEE80211R - - # Basic authentication methods - # NOTE: we don't set GPSK or SAKE as they conflict - # with the below options - Kconfig_style_config EAP_GTC - Kconfig_style_config EAP_MD5 - Kconfig_style_config EAP_OTP - Kconfig_style_config EAP_PAX - Kconfig_style_config EAP_PSK - Kconfig_style_config EAP_TLV - Kconfig_style_config EAP_EXE - Kconfig_style_config IEEE8021X_EAPOL - Kconfig_style_config PKCS12 - Kconfig_style_config PEERKEY - Kconfig_style_config EAP_LEAP - Kconfig_style_config EAP_MSCHAPV2 - Kconfig_style_config EAP_PEAP - Kconfig_style_config EAP_TLS - Kconfig_style_config EAP_TTLS - - # Enabling background scanning. - Kconfig_style_config BGSCAN_SIMPLE - Kconfig_style_config BGSCAN_LEARN - - if use dbus ; then - Kconfig_style_config CTRL_IFACE_DBUS - Kconfig_style_config CTRL_IFACE_DBUS_NEW - Kconfig_style_config CTRL_IFACE_DBUS_INTRO - fi - - if use eapol_test ; then - Kconfig_style_config EAPOL_TEST - fi - - # Enable support for writing debug info to a log file and syslog. - Kconfig_style_config DEBUG_FILE - Kconfig_style_config DEBUG_SYSLOG - - if use hs2-0 ; then - Kconfig_style_config INTERWORKING - Kconfig_style_config HS20 - fi - - if use uncommon-eap-types; then - Kconfig_style_config EAP_GPSK - Kconfig_style_config EAP_SAKE - Kconfig_style_config EAP_GPSK_SHA256 - Kconfig_style_config EAP_IKEV2 - Kconfig_style_config EAP_EKE - fi - - if use eap-sim ; then - # Smart card authentication - Kconfig_style_config EAP_SIM - Kconfig_style_config EAP_AKA - Kconfig_style_config EAP_AKA_PRIME - Kconfig_style_config PCSC - fi - - if use fasteap ; then - Kconfig_style_config EAP_FAST - fi - - if use readline ; then - # readline/history support for wpa_cli - Kconfig_style_config READLINE - else - #internal line edit mode for wpa_cli - Kconfig_style_config WPA_CLI_EDIT - fi - - if use suiteb; then - Kconfig_style_config SUITEB - fi - - # SSL authentication methods - if use ssl ; then - if use gnutls ; then - Kconfig_style_config TLS gnutls - Kconfig_style_config GNUTLS_EXTRA - else - #this fails for gnutls - Kconfig_style_config SUITEB192 - Kconfig_style_config TLS openssl - if ! use bindist; then - #this fails for gnutls - Kconfig_style_config EAP_PWD - # SAE fails on gnutls and everything below here needs SAE - # Enabling mesh networks. - Kconfig_style_config MESH - #WPA3 - Kconfig_style_config OWE - Kconfig_style_config SAE - #we also need to disable FILS, except that isn't enabled yet - fi - - fi - else - Kconfig_style_config TLS internal - fi - - if use smartcard ; then - Kconfig_style_config SMARTCARD - fi - - if use tdls ; then - Kconfig_style_config TDLS - fi - - if use kernel_linux ; then - # Linux specific drivers - Kconfig_style_config DRIVER_ATMEL - Kconfig_style_config DRIVER_HOSTAP - Kconfig_style_config DRIVER_IPW - Kconfig_style_config DRIVER_NL80211 - Kconfig_style_config DRIVER_RALINK - Kconfig_style_config DRIVER_WEXT - Kconfig_style_config DRIVER_WIRED - - if use ps3 ; then - Kconfig_style_config DRIVER_PS3 - fi - - elif use kernel_FreeBSD ; then - # FreeBSD specific driver - Kconfig_style_config DRIVER_BSD - fi - - # Wi-Fi Protected Setup (WPS) - if use wps ; then - Kconfig_style_config WPS - Kconfig_style_config WPS2 - # USB Flash Drive - Kconfig_style_config WPS_UFD - # External Registrar - Kconfig_style_config WPS_ER - # Universal Plug'n'Play - Kconfig_style_config WPS_UPNP - # Near Field Communication - Kconfig_style_config WPS_NFC - fi - - # Wi-Fi Direct (WiDi) - if use p2p ; then - Kconfig_style_config P2P - Kconfig_style_config WIFI_DISPLAY - fi - - # Access Point Mode - if use ap ; then - Kconfig_style_config AP - fi - - # Enable essentials for AP/P2P - if use ap || use p2p ; then - # Enabling HT support (802.11n) - Kconfig_style_config IEEE80211N - - # Enabling VHT support (802.11ac) - Kconfig_style_config IEEE80211AC - fi - - # Enable mitigation against certain attacks against TKIP - Kconfig_style_config DELAYED_MIC_ERROR_REPORT - - if use privsep ; then - Kconfig_style_config PRIVSEP - fi - - # If we are using libnl 2.0 and above, enable support for it - # Bug 382159 - # Removed for now, since the 3.2 version is broken, and we don't - # support it. - if has_version ">=dev-libs/libnl-3.2"; then - Kconfig_style_config LIBNL32 - fi - - if use qt5 ; then - pushd "${S}"/wpa_gui-qt4 > /dev/null || die - eqmake5 wpa_gui.pro - popd > /dev/null || die - fi -} - -src_compile() { - einfo "Building wpa_supplicant" - emake V=1 BINDIR=/usr/sbin - - if use wimax; then - emake -C ../src/eap_peer clean - emake -C ../src/eap_peer - fi - - if use qt5; then - einfo "Building wpa_gui" - emake -C "${S}"/wpa_gui-qt4 - fi - - if use eapol_test ; then - emake eapol_test - fi -} - -src_install() { - dosbin wpa_supplicant - use privsep && dosbin wpa_priv - dobin wpa_cli wpa_passphrase - - # baselayout-1 compat - if has_version "=sys-apps/openrc-0.5.0"; then - newinitd "${FILESDIR}/${PN}-init.d" wpa_supplicant - newconfd "${FILESDIR}/${PN}-conf.d" wpa_supplicant - fi - - exeinto /etc/wpa_supplicant/ - newexe "${FILESDIR}/wpa_cli.sh" wpa_cli.sh - - readme.gentoo_create_doc - dodoc ChangeLog {eap_testing,todo}.txt README{,-WPS} \ - wpa_supplicant.conf - - newdoc .config build-config - - if [ "${PV}" != "9999" ]; then - doman doc/docbook/*.{5,8} - fi - - if use qt5 ; then - into /usr - dobin wpa_gui-qt4/wpa_gui - doicon wpa_gui-qt4/icons/wpa_gui.svg - make_desktop_entry wpa_gui "WPA Supplicant Administration GUI" "wpa_gui" "Qt;Network;" - else - rm "${ED}"/usr/share/man/man8/wpa_gui.8 - fi - - use wimax && emake DESTDIR="${D}" -C ../src/eap_peer install - - if use dbus ; then - pushd "${S}"/dbus > /dev/null || die - insinto /etc/dbus-1/system.d - newins dbus-wpa_supplicant.conf wpa_supplicant.conf - insinto /usr/share/dbus-1/system-services - doins fi.epitest.hostap.WPASupplicant.service fi.w1.wpa_supplicant1.service - popd > /dev/null || die - - # This unit relies on dbus support, bug 538600. - systemd_dounit systemd/wpa_supplicant.service - fi - - if use eapol_test ; then - dobin eapol_test - fi - - systemd_dounit "systemd/wpa_supplicant@.service" - systemd_dounit "systemd/wpa_supplicant-nl80211@.service" - systemd_dounit "systemd/wpa_supplicant-wired@.service" -} - -pkg_postinst() { - readme.gentoo_print_elog - - if [[ -e "${EROOT%/}"/etc/wpa_supplicant.conf ]] ; then - echo - ewarn "WARNING: your old configuration file ${EROOT%/}/etc/wpa_supplicant.conf" - ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf" - fi - - if use bindist || use gnutls; then - if ! use libressl; then - ewarn "Using bindist or gnutls use flags presently breaks WPA3 (specifically SAE and OWE)." - ewarn "This is incredibly undesirable" - fi - fi - - # Mea culpa, feel free to remove that after some time --mgorny. - local fn - for fn in wpa_supplicant{,@wlan0}.service; do - if [[ -e "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} ]] - then - ebegin "Moving ${fn} to multi-user.target" - mv "${EROOT%/}"/etc/systemd/system/network.target.wants/${fn} \ - "${EROOT%/}"/etc/systemd/system/multi-user.target.wants/ || die - eend ${?} \ - "Please try to re-enable ${fn}" - fi - done - - systemd_reenable wpa_supplicant.service -} diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild index df34e7baa75c..e0e179eeae04 100644 --- a/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild +++ b/net-wireless/wpa_supplicant/wpa_supplicant-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2018 Gentoo Authors +# Copyright 1999-2019 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=6 @@ -12,15 +12,13 @@ LICENSE="|| ( GPL-2 BSD )" if [ "${PV}" = "9999" ]; then inherit git-r3 EGIT_REPO_URI="https://w1.fi/hostap.git" - KEYWORDS="" else KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" SRC_URI="https://w1.fi/releases/${P}.tar.gz" fi SLOT="0" -IUSE="ap bindist dbus eap-sim eapol_test fasteap gnutls +hs2-0 libressl p2p privsep ps3 qt5 readline selinux smartcard ssl suiteb tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD" -REQUIRED_USE="smartcard? ( ssl )" +IUSE="ap bindist dbus eap-sim eapol_test fasteap +hs2-0 libressl macsec p2p privsep ps3 qt5 readline selinux smartcard tdls uncommon-eap-types wimax wps kernel_linux kernel_FreeBSD" CDEPEND="dbus? ( sys-apps/dbus ) kernel_linux? ( @@ -39,17 +37,8 @@ CDEPEND="dbus? ( sys-apps/dbus ) sys-libs/ncurses:0= sys-libs/readline:0= ) - ssl? ( - gnutls? ( - dev-libs/libgcrypt:0= - net-libs/gnutls:= - ) - !gnutls? ( - !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] ) - libressl? ( dev-libs/libressl:0= ) - ) - ) - !ssl? ( dev-libs/libtommath ) + !libressl? ( >=dev-libs/openssl-1.0.2k:0=[bindist=] ) + libressl? ( dev-libs/libressl:0= ) " DEPEND="${CDEPEND} virtual/pkgconfig @@ -88,16 +77,6 @@ Kconfig_style_config() { fi } -pkg_setup() { - if use ssl ; then - if use gnutls && use libressl ; then - elog "You have both 'gnutls' and 'libressl' USE flags enabled: defaulting to USE=\"gnutls\"" - fi - else - elog "You have 'ssl' USE flag disabled: defaulting to internal TLS implementation" - fi -} - src_prepare() { default @@ -154,6 +133,11 @@ src_configure() { Kconfig_style_config IBSS_RSN Kconfig_style_config IEEE80211W Kconfig_style_config IEEE80211R + Kconfig_style_config HT_OVERRIDES + Kconfig_style_config VHT_OVERRIDES + Kconfig_style_config OCV + Kconfig_style_config TLSV11 + Kconfig_style_config TLSV12 # Basic authentication methods # NOTE: we don't set GPSK or SAKE as they conflict @@ -225,34 +209,20 @@ src_configure() { Kconfig_style_config WPA_CLI_EDIT fi - if use suiteb; then + Kconfig_style_config TLS openssl + Kconfig_style_config FST + if ! use bindist; then + Kconfig_style_config EAP_PWD + Kconfig_style_config FILS + Kconfig_style_config FILS_SK_PFS + # Enabling mesh networks. + Kconfig_style_config MESH + #WPA3 + Kconfig_style_config OWE + Kconfig_style_config SAE + Kconfig_style_config DPP Kconfig_style_config SUITEB - fi - - # SSL authentication methods - if use ssl ; then - if use gnutls ; then - Kconfig_style_config TLS gnutls - Kconfig_style_config GNUTLS_EXTRA - else - #this fails for gnutls - Kconfig_style_config SUITEB192 - Kconfig_style_config TLS openssl - if ! use bindist; then - #this fails for gnutls - Kconfig_style_config EAP_PWD - # SAE fails on gnutls and everything below here needs SAE - # Enabling mesh networks. - Kconfig_style_config MESH - #WPA3 - Kconfig_style_config OWE - Kconfig_style_config SAE - #we also need to disable FILS, except that isn't enabled yet - fi - - fi - else - Kconfig_style_config TLS internal + Kconfig_style_config SUITEB192 fi if use smartcard ; then @@ -273,6 +243,13 @@ src_configure() { Kconfig_style_config DRIVER_WEXT Kconfig_style_config DRIVER_WIRED + if use macsec ; then + #requires something, no idea what + #Kconfig_style_config DRIVER_MACSEC_QCA + Kconfig_style_config DRIVER_MACSEC_LINUX + Kconfig_style_config MACSEC + fi + if use ps3 ; then Kconfig_style_config DRIVER_PS3 fi @@ -404,7 +381,7 @@ src_install() { insinto /etc/dbus-1/system.d newins dbus-wpa_supplicant.conf wpa_supplicant.conf insinto /usr/share/dbus-1/system-services - doins fi.epitest.hostap.WPASupplicant.service fi.w1.wpa_supplicant1.service + doins fi.w1.wpa_supplicant1.service popd > /dev/null || die # This unit relies on dbus support, bug 538600. @@ -429,9 +406,9 @@ pkg_postinst() { ewarn "needs to be moved to ${EROOT%/}/etc/wpa_supplicant/wpa_supplicant.conf" fi - if use bindist || use gnutls; then + if use bindist; then if ! use libressl; then - ewarn "Using bindist or gnutls use flags presently breaks WPA3 (specifically SAE and OWE)." + ewarn "Using bindist use flag presently breaks WPA3 (specifically SAE, OWE, DPP, and FILS)." ewarn "This is incredibly undesirable" fi fi -- cgit v1.2.3