From 40aaaa64e86ba6710bbeb31c4615a6ce80e75e11 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 28 Apr 2021 20:21:43 +0100 Subject: gentoo resync : 28.04.2021 --- app-arch/dump/Manifest | 5 +- app-arch/dump/dump-0.4.46-r1.ebuild | 94 ------------------------- app-arch/dump/dump-0.4.47.ebuild | 38 +++++----- app-arch/dump/files/dump-0.4.46-openssl11.patch | 91 ------------------------ 4 files changed, 20 insertions(+), 208 deletions(-) delete mode 100644 app-arch/dump/dump-0.4.46-r1.ebuild delete mode 100644 app-arch/dump/files/dump-0.4.46-openssl11.patch (limited to 'app-arch/dump') diff --git a/app-arch/dump/Manifest b/app-arch/dump/Manifest index ce756e8afb86..c22430f18dc2 100644 --- a/app-arch/dump/Manifest +++ b/app-arch/dump/Manifest @@ -1,6 +1,3 @@ -AUX dump-0.4.46-openssl11.patch 3324 BLAKE2B 5cc60ef04e7f53e96e900bc78e41f4c4bcf46f3000663ac7bb1995856b5cf067c69d84331b5dfd52da4ef2649e61f6e410e59f9a99bff3be44f9e46df1b75b4f SHA512 ae7c2549683a4cf33760685fe5b07ca88b158e81f5e3b866e58f618dced4c5909dec231d07a1df590a5ebbbc9f0eee575e63f4ffae719afe01315d53d63a76b0 -DIST dump-0.4b46.tar.gz 578200 BLAKE2B 91102bdba06f3affdf4ebd9de525145c0a4cc1b9fb4c6ff222c411c118b3b7835f3aad666d530019d8b9ee46590e4a283a143d188d6800218100cecf67877274 SHA512 a30e72ab6c4d18497dffe3d25634c2e55ca90861d1cd8a6c0fd44709e735a217dbf4cdabb8c80e02053def94d9a22cf1d685ee0d0f24f5b748ee5f0de19cf17d DIST dump-0.4b47.tar.gz 583380 BLAKE2B a5a6c507fc67451e6ce5117b28b9e97e45783059358c357e1f6d4b268437c8340f13e0d77e97631112824eca8205c49d206a8a7904bc3e00b1f0d5abb31418f7 SHA512 e9c567fe2ffad196b9657c551d83f7607758f3704cad6cb407514bbe2bc765c16968997dc3a5bc92b9eb5900fa5bd6e7cebc92c81afff53339fca92891a5259d -EBUILD dump-0.4.46-r1.ebuild 2204 BLAKE2B 4b3c3330641d1b450dc4b074902a20cd042ae2ca7974d07fe041ef3504daa7c9c598b1a572c238d0637be1168adbaa6f1d726e9f7a8337bb84e1a1b14de221e5 SHA512 9231cca4d70a776f1aeea7bd8fb3864af52b191fba5afd0ee76c0914971d9887c810189d7e6b3a55cdbcf6159a218638db4a17a2e30d0ea8163dccf714afb092 -EBUILD dump-0.4.47.ebuild 2245 BLAKE2B 43dff68f38c2943a34534d8cc2f65e43adde048ab74dc32712abc25e3618c8beecae5a86a592988a6f6ab6ccec106646f5d1120ba40a91738c1dd16248e3e455 SHA512 443456b1f6c6cda14f25c8e7e02221c96e1ab459890768c5dc059b7008bcfefcfbc3f56281e8e4aba2bf00741358850263524e432c3670d68614fc8a3e55d8e7 +EBUILD dump-0.4.47.ebuild 2205 BLAKE2B f33dd05e219610738dcdc06a49450932bcfc205f69604e407bc81f7d37a2d555cf30bcafbb55fb280f3e1f7ea8c3066983cf857399c9ce503a0f61d9def0435e SHA512 3317a307a1b5bfc507a56aeacd25b00d0ba05ae5a0a1194a0493c7ca501d6568a8e037912080208ff323fe056ccb8f1992004d84f0638c54826cae2a94b52cef MISC metadata.xml 442 BLAKE2B 2538d02cfc5053f384863f9b9eb06d0d143d5e53e6e5155d1b242b943fa9255afbb244cac5f79de78ac9bfe38197b1fe86d1c67602d7d2bbf63fa29424e56333 SHA512 37d2ba01ab35909dab9b0f96ea9f8de02ab9999d7da7724d04b4e5430a4d133ccec1cbd007fe9a6cbba619d39dcd66b48dc93b61cc1afa030b541574b7a75957 diff --git a/app-arch/dump/dump-0.4.46-r1.ebuild b/app-arch/dump/dump-0.4.46-r1.ebuild deleted file mode 100644 index 1ebc6f993745..000000000000 --- a/app-arch/dump/dump-0.4.46-r1.ebuild +++ /dev/null @@ -1,94 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit flag-o-matic - -MY_P="${PN}-$(ver_rs 2 b)" -S=${WORKDIR}/${MY_P} -DESCRIPTION="Dump/restore ext2fs backup utilities" -HOMEPAGE="http://dump.sourceforge.net/" -SRC_URI="mirror://sourceforge/dump/${MY_P}.tar.gz" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ppc64 sparc x86" -# We keep uuid USE flag default dsiabled for this version. Don't forget -# to default enable it for later versions as this is the upstream default. -IUSE="bzip2 debug ermt libressl lzo readline selinux sqlite ssl static test uuid zlib" -RESTRICT="!test? ( test )" -REQUIRED_USE=" - ermt? ( ssl ) - ssl? ( zlib ) - test? ( sqlite? ( uuid ) ) -" - -RDEPEND=">=sys-fs/e2fsprogs-1.27:= - >=sys-libs/e2fsprogs-libs-1.27:= - sys-apps/util-linux - bzip2? ( >=app-arch/bzip2-1.0.2:= ) - zlib? ( >=sys-libs/zlib-1.1.4:= ) - lzo? ( dev-libs/lzo:2= ) - sqlite? ( dev-db/sqlite:3= ) - ermt? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - ) - ssl? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - ) - readline? ( - sys-libs/readline:0= - sys-libs/ncurses:= - static? ( sys-libs/ncurses:=[static-libs] ) - )" -DEPEND="${RDEPEND} - virtual/os-headers" -BDEPEND=" - virtual/pkgconfig -" - -PATCHES=( - "${FILESDIR}"/${P}-openssl11.patch -) - -src_configure() { - append-flags -fcommon - - local myeconfargs=( - --with-dumpdatespath=/etc/dumpdates - --with-rmtpath='$(sbindir)/rmt' - --enable-blkid - $(use_enable bzip2) - $(use_enable debug) - $(use_enable ermt) - $(use_enable lzo) - $(use_enable readline) - $(use_enable selinux) - $(use_enable sqlite) - $(use_enable ssl) - $(use_enable static static-progs) - $(use_enable uuid) - $(use_enable zlib) - ) - econf "${myeconfargs[@]}" -} - -src_install() { - default - mv "${ED}"/usr/sbin/{,dump-}rmt || die - mv "${ED}"/usr/share/man/man8/{,dump-}rmt.8 || die - use ermt && newsbin rmt/ermt dump-ermt - - dodoc KNOWNBUGS MAINTAINERS REPORTING-BUGS - dodoc -r examples -} - -pkg_postinst() { - if [[ -z ${REPLACING_VERSIONS} ]] ; then - ewarn "app-arch/dump installs 'rmt' as 'dump-rmt'." - ewarn "This is to avoid conflicts with app-arch/tar 'rmt'." - fi -} diff --git a/app-arch/dump/dump-0.4.47.ebuild b/app-arch/dump/dump-0.4.47.ebuild index 48981e19d4d5..d4a3fd541230 100644 --- a/app-arch/dump/dump-0.4.47.ebuild +++ b/app-arch/dump/dump-0.4.47.ebuild @@ -4,39 +4,40 @@ EAPI=7 MY_P="${PN}-$(ver_rs 2 b)" -S=${WORKDIR}/${MY_P} + DESCRIPTION="Dump/restore ext2fs backup utilities" HOMEPAGE="http://dump.sourceforge.net/" SRC_URI="mirror://sourceforge/dump/${MY_P}.tar.gz" +S="${WORKDIR}/${MY_P}" LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ppc64 sparc x86" # We keep uuid USE flag default dsiabled for this version. Don't forget # to default enable it for later versions as this is the upstream default. -IUSE="bzip2 debug ermt libressl lzo readline selinux sqlite ssl static test uuid zlib" +IUSE="bzip2 debug ermt lzo readline selinux sqlite ssl static test uuid zlib" RESTRICT="!test? ( test )" REQUIRED_USE=" ermt? ( ssl ) ssl? ( zlib ) - test? ( sqlite? ( uuid ) ) -" + test? ( sqlite? ( uuid ) )" -RDEPEND=">=sys-fs/e2fsprogs-1.27:= +RDEPEND=" + >=sys-fs/e2fsprogs-1.27:= >=sys-libs/e2fsprogs-libs-1.27:= sys-apps/util-linux - bzip2? ( >=app-arch/bzip2-1.0.2:= ) - zlib? ( >=sys-libs/zlib-1.1.4:= ) - lzo? ( dev-libs/lzo:2= ) - sqlite? ( dev-db/sqlite:3= ) - ermt? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) + bzip2? ( + app-arch/bzip2:= + static? ( app-arch/bzip2[static-libs] ) ) - ssl? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) + zlib? ( >=sys-libs/zlib-1.1.4:= ) + lzo? ( + dev-libs/lzo:2= + static? ( dev-libs/lzo:2[static-libs] ) ) + sqlite? ( dev-db/sqlite:3= ) + ermt? ( dev-libs/openssl:0= ) + ssl? ( dev-libs/openssl:0= ) readline? ( sys-libs/readline:0= sys-libs/ncurses:= @@ -44,9 +45,7 @@ RDEPEND=">=sys-fs/e2fsprogs-1.27:= )" DEPEND="${RDEPEND} virtual/os-headers" -BDEPEND=" - virtual/pkgconfig -" +BDEPEND="virtual/pkgconfig" src_configure() { local myeconfargs=( @@ -70,6 +69,7 @@ src_configure() { src_install() { default + mv "${ED}"/usr/sbin/{,dump-}rmt || die mv "${ED}"/usr/share/man/man8/{,dump-}rmt.8 || die use ermt && newsbin rmt/ermt dump-ermt diff --git a/app-arch/dump/files/dump-0.4.46-openssl11.patch b/app-arch/dump/files/dump-0.4.46-openssl11.patch deleted file mode 100644 index db18e8190f5c..000000000000 --- a/app-arch/dump/files/dump-0.4.46-openssl11.patch +++ /dev/null @@ -1,91 +0,0 @@ -Index: dump-0.4b46/common/transformation_ssl.c -=================================================================== ---- dump-0.4b46.orig/common/transformation_ssl.c -+++ dump-0.4b46/common/transformation_ssl.c -@@ -215,7 +215,10 @@ generateIV(Transformation *xform, unsign - /* to be exposed to any attacker anyway. */ - *saltlen = 16; - if (xform->enc == 1) { -- RAND_pseudo_bytes(salt, *saltlen); -+ if (!RAND_bytes(salt, *saltlen) != 1) { -+ /* PRNG not sufficiently seeded */ -+ return -1; -+ } - } - memcpy(ivbuffer, salt, 16); - -@@ -274,7 +277,7 @@ ssl_compress(Transformation *xform, stru - digestlen = sizeof(digest); - - /* generate salt, put it in header */ -- generateIV(xform, salt, &saltlen, iv, &ivlen); -+ generateIV(xform, salt, &saltlen, iv, &ivlen); /* TODO: check return value */ - memcpy(tpbin->buf, salt, saltlen); - - /* compress the buffer first - increase the entropy */ -@@ -351,7 +354,7 @@ ssl_decompress(Transformation *xform, st - - // how to know salt length? - memcpy(salt, src, saltlen); -- generateIV(xform, salt, &saltlen, iv, &ivlen); -+ generateIV(xform, salt, &saltlen, iv, &ivlen); /* TODO: check return value */ - - EVP_DecryptInit_ex(xform->state.ssl.dataCtx, xform->state.ssl.cipher, xform->state.ssl.engine, NULL, NULL); - //EVP_CIPHER_CTX_set_key_length(&ctx, 8); -@@ -515,7 +518,7 @@ Transformation - //EVP_CIPHER_CTX_rand_key(ctx, t->state.ssl.key); - //EVP_CIPHER_CTX_cleanup(ctx); - //EVP_CIPHER_CTX_free(ctx); -- RAND_bytes(t->state.ssl.key, t->state.ssl.cipher->key_len); -+ RAND_bytes(t->state.ssl.key, EVP_CIPHER_key_length(t->state.ssl.cipher)); - } else { - // how do we get keys? - } -Index: dump-0.4b46/rmt/cipher.c -=================================================================== ---- dump-0.4b46.orig/rmt/cipher.c -+++ dump-0.4b46/rmt/cipher.c -@@ -23,7 +23,7 @@ - char * - cipher(char *buf, int buflen, int do_encrypt) - { -- static EVP_CIPHER_CTX ctx; -+ EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new(); - static char *out = NULL; /* return value, grown as necessary */ - static int outlen = 0; - static int init = 0, which, blocksize; -@@ -71,13 +71,13 @@ cipher(char *buf, int buflen, int do_enc - } - EVP_BytesToKey(cipher, EVP_md5(), NULL, - buf, strlen(buf), 1, key, iv); -- EVP_CIPHER_CTX_init(&ctx); -- EVP_CipherInit_ex(&ctx, cipher, NULL, key, iv, do_encrypt); -- EVP_CIPHER_CTX_set_padding(&ctx, 0); // -nopad -+ EVP_CIPHER_CTX_init(ctx); -+ EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, do_encrypt); -+ EVP_CIPHER_CTX_set_padding(ctx, 0); // -nopad - OPENSSL_cleanse(buf, sizeof buf); - OPENSSL_cleanse(key, sizeof key); - OPENSSL_cleanse(iv, sizeof iv); -- blocksize = EVP_CIPHER_CTX_block_size(&ctx); -+ blocksize = EVP_CIPHER_CTX_block_size(ctx); - which = do_encrypt; - init = 1; - } -@@ -95,7 +95,7 @@ cipher(char *buf, int buflen, int do_enc - outlen = (buflen+blocksize) * 2; - out = realloc(out, outlen); - } -- if (!EVP_CipherUpdate(&ctx, out, &n, buf, buflen)) { -+ if (!EVP_CipherUpdate(ctx, out, &n, buf, buflen)) { - syslog(LOG_ERR, "EVP_CipherUpdate failed"); - errno = EINVAL; - return NULL; -@@ -106,6 +106,7 @@ cipher(char *buf, int buflen, int do_enc - return NULL; - } - // assert(ctx->buf_len == 0); -+ EVP_CIPHER_CTX_free(ctx); - return out; - } - -- cgit v1.2.3