summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Seifert <soap@gentoo.org>2022-06-21 09:50:57 +0200
committerDavid Seifert <soap@gentoo.org>2022-06-21 09:50:57 +0200
commit9c10f8c954825c3e9fadb99b262e84c86ddadf19 (patch)
tree1f4491a863b9152657ffccd2205599efd1d5d654 /net-misc/dhcpcd
parentmedia-sound/yoshimi: x86 stable wrt bug #853262 (diff)
downloadgentoo-9c10f8c954825c3e9fadb99b262e84c86ddadf19.tar.gz
gentoo-9c10f8c954825c3e9fadb99b262e84c86ddadf19.tar.bz2
gentoo-9c10f8c954825c3e9fadb99b262e84c86ddadf19.zip
net-misc/dhcpcd: drop 9.4.0-r1
Signed-off-by: David Seifert <soap@gentoo.org>
Diffstat (limited to 'net-misc/dhcpcd')
-rw-r--r--net-misc/dhcpcd/Manifest1
-rw-r--r--net-misc/dhcpcd/dhcpcd-9.4.0-r1.ebuild160
-rw-r--r--net-misc/dhcpcd/files/dhcpcd-9.4.0-memleak_fix.patch36
-rw-r--r--net-misc/dhcpcd/files/dhcpcd-9.4.0-sparc_privsep.patch40
-rw-r--r--net-misc/dhcpcd/files/dhcpcd-9.4.0-unlink_socket.patch55
5 files changed, 0 insertions, 292 deletions
diff --git a/net-misc/dhcpcd/Manifest b/net-misc/dhcpcd/Manifest
index 8f429acc35b4..b60aceb199a1 100644
--- a/net-misc/dhcpcd/Manifest
+++ b/net-misc/dhcpcd/Manifest
@@ -1,2 +1 @@
-DIST dhcpcd-9.4.0.tar.xz 256440 BLAKE2B 16d63e957dbdf49647806ebe69487edc96502f43af8b8b6c6e40311994611d2516e2c839fed41863b8509a0953421091577d4cb202ebda3b300f3b1c761c07ce SHA512 e2cff86564062e8d5f9c8f48f245ffa31406494e2fafadedabc1ba9932b534cbda064783ffdd7fb337544459aba2ef7e9b49ad0973120897dc04159747e8635f
DIST dhcpcd-9.4.1.tar.xz 257092 BLAKE2B 847c7451918ac89fe384e180ec52ee4624c0f2dc73354ecb4c63b02d8d9cf0a6d164b33e5d083a05d4868079dcf6208a820b4263c80337a12be40a27517ecf87 SHA512 530e6a5bddab4f91bd66f8d47ccd8d6cac4bc2998ddd36da7e257c83270b558016e9e1fc2f815fb99c0d86ed4bbc2a3a1b78788e69fe151fddaf94428a47fa45
diff --git a/net-misc/dhcpcd/dhcpcd-9.4.0-r1.ebuild b/net-misc/dhcpcd/dhcpcd-9.4.0-r1.ebuild
deleted file mode 100644
index a4794b63f7ea..000000000000
--- a/net-misc/dhcpcd/dhcpcd-9.4.0-r1.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd toolchain-funcs
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/NetworkConfiguration/dhcpcd.git"
-else
- MY_P="${P/_alpha/-alpha}"
- MY_P="${MY_P/_beta/-beta}"
- MY_P="${MY_P/_rc/-rc}"
- SRC_URI="https://roy.marples.name/downloads/${PN}/${MY_P}.tar.xz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="A fully featured, yet light weight RFC2131 compliant DHCP client"
-HOMEPAGE="https://github.com/NetworkConfiguration/dhcpcd/
-https://roy.marples.name/projects/dhcpcd/"
-LICENSE="BSD-2"
-SLOT="0"
-IUSE="debug +embedded ipv6 privsep +udev"
-
-COMMON_DEPEND="udev? ( virtual/udev )"
-DEPEND="${COMMON_DEPEND}"
-RDEPEND="
- ${COMMON_DEPEND}
- privsep? (
- acct-group/dhcpcd
- acct-user/dhcpcd
- )
-"
-
-PATCHES=(
- "${FILESDIR}/${P}-memleak_fix.patch"
- "${FILESDIR}/${P}-unlink_socket.patch"
- "${FILESDIR}/${P}-sparc_privsep.patch" #776178
-)
-
-src_configure() {
- local myeconfargs=(
- --dbdir="${EPREFIX}/var/lib/dhcpcd"
- --libexecdir="${EPREFIX}/lib/dhcpcd"
- --localstatedir="${EPREFIX}/var"
- --prefix="${EPREFIX}"
- --with-hook=ntp.conf
- $(use_enable debug)
- $(use_enable embedded)
- $(use_enable ipv6)
- $(use_enable privsep)
- $(usex elibc_glibc '--with-hook=yp.conf' '')
- --rundir=$(usex kernel_linux "${EPREFIX}/run/dhcpcd" "${EPREFIX}/var/run/dhcpcd")
- $(usex privsep '--privsepuser=dhcpcd' '')
- $(usex udev '' '--without-dev --without-udev')
- CC="$(tc-getCC)"
- )
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
- keepdir /var/lib/dhcpcd
- newinitd "${FILESDIR}"/dhcpcd.initd-r1 dhcpcd
- systemd_newunit "${FILESDIR}"/dhcpcd.service-r1 dhcpcd.service
-}
-
-pkg_postinst() {
- local dbdir="${EROOT}"/var/lib/dhcpcd old_files=()
-
- local old_old_duid="${EROOT}"/var/lib/dhcpcd/dhcpcd.duid
- local old_duid="${EROOT}"/etc/dhcpcd.duid
- local new_duid="${dbdir}"/duid
- if [[ -e "${old_old_duid}" ]] ; then
- # Upgrade the duid file to the new format if needed
- if ! grep -q '..:..:..:..:..:..' "${old_old_duid}"; then
- sed -i -e 's/\(..\)/\1:/g; s/:$//g' "${old_old_duid}"
- fi
-
- # Move the duid to /etc, a more sensible location
- if [[ ! -e "${old_duid}" ]] ; then
- cp -p "${old_old_duid}" "${new_duid}"
- fi
- old_files+=( "${old_old_duid}" )
- fi
-
- # dhcpcd-7 moves the files out of /etc
- if [[ -e "${old_duid}" ]] ; then
- if [[ ! -e "${new_duid}" ]] ; then
- cp -p "${old_duid}" "${new_duid}"
- fi
- old_files+=( "${old_duid}" )
- fi
- local old_secret="${EROOT}"/etc/dhcpcd.secret
- local new_secret="${dbdir}"/secret
- if [[ -e "${old_secret}" ]] ; then
- if [[ ! -e "${new_secret}" ]] ; then
- cp -p "${old_secret}" "${new_secret}"
- fi
- old_files+=( "${old_secret}" )
- fi
-
- # dhcpcd-7 renames some files in /var/lib/dhcpcd
- local old_rdm="${dbdir}"/dhcpcd-rdm.monotonic
- local new_rdm="${dbdir}"/rdm_monotonic
- if [[ -e "${old_rdm}" ]] ; then
- if [[ ! -e "${new_rdm}" ]] ; then
- cp -p "${old_rdm}" "${new_rdm}"
- fi
- old_files+=( "${old_rdm}" )
- fi
- local lease=
- for lease in "${dbdir}"/dhcpcd-*.lease*; do
- [[ -f "${lease}" ]] || continue
- old_files+=( "${lease}" )
- local new_lease=$(basename "${lease}" | sed -e "s/dhcpcd-//")
- [[ -e "${dbdir}/${new_lease}" ]] && continue
- cp "${lease}" "${dbdir}/${new_lease}"
- done
-
- # Warn about removing stale files
- if [[ -n "${old_files[@]}" ]] ; then
- elog
- elog "dhcpcd-7 has copied dhcpcd.duid and dhcpcd.secret from"
- elog "${EROOT}/etc to ${dbdir}"
- elog "and copied leases in ${dbdir} to new files with the dhcpcd-"
- elog "prefix dropped."
- elog
- elog "You should remove these files if you don't plan on reverting"
- elog "to an older version:"
- local old_file=
- for old_file in ${old_files[@]}; do
- elog " ${old_file}"
- done
- fi
-
- if [ -z "${REPLACING_VERSIONS}" ]; then
- elog
- elog "dhcpcd has zeroconf support active by default."
- elog "This means it will always obtain an IP address even if no"
- elog "DHCP server can be contacted, which will break any existing"
- elog "failover support you may have configured in your net configuration."
- elog "This behaviour can be controlled with the noipv4ll configuration"
- elog "file option or the -L command line switch."
- elog "See the dhcpcd and dhcpcd.conf man pages for more details."
-
- elog
- elog "Dhcpcd has duid enabled by default, and this may cause issues"
- elog "with some dhcp servers. For more information, see"
- elog "https://bugs.gentoo.org/show_bug.cgi?id=477356"
- fi
-
- if ! has_version net-dns/bind-tools; then
- elog
- elog "If you activate the lookup-hostname hook to look up your hostname"
- elog "using the dns, you need to install net-dns/bind-tools."
- fi
-}
diff --git a/net-misc/dhcpcd/files/dhcpcd-9.4.0-memleak_fix.patch b/net-misc/dhcpcd/files/dhcpcd-9.4.0-memleak_fix.patch
deleted file mode 100644
index 61aed69656d3..000000000000
--- a/net-misc/dhcpcd/files/dhcpcd-9.4.0-memleak_fix.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From ba9f3823ae825c341ea30f45b46d942b4ce5b8d9 Mon Sep 17 00:00:00 2001
-From: Roy Marples <roy@marples.name>
-Date: Sun, 24 Jan 2021 22:53:20 +0000
-Subject: [PATCH] Linux: fix a memory leak when dhcpcd exits or the log is
- reopened
-
----
- src/logerr.c | 7 ++++---
- 1 file changed, 4 insertions(+), 3 deletions(-)
-
-diff --git a/src/logerr.c b/src/logerr.c
-index 21e933b8..35268870 100644
---- a/src/logerr.c
-+++ b/src/logerr.c
-@@ -484,13 +484,14 @@ logclose(void)
- #endif
-
- closelog();
-+#if defined(__linux__)
-+ free(_logprog);
-+ _logprog = NULL;
-+#endif
- #ifndef SMALL
- if (ctx->log_file == NULL)
- return;
- fclose(ctx->log_file);
- ctx->log_file = NULL;
- #endif
--#if defined(__linux__)
-- free(_logprog);
--#endif
- }
---
-2.30.0
-
-
diff --git a/net-misc/dhcpcd/files/dhcpcd-9.4.0-sparc_privsep.patch b/net-misc/dhcpcd/files/dhcpcd-9.4.0-sparc_privsep.patch
deleted file mode 100644
index a91db28d08c7..000000000000
--- a/net-misc/dhcpcd/files/dhcpcd-9.4.0-sparc_privsep.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-From dcfd7a23f002793a855156255e81662ef84064d3 Mon Sep 17 00:00:00 2001
-From: Fabrice Fontaine <fontaine.fabrice@gmail.com>
-Date: Fri, 5 Feb 2021 09:25:12 +0100
-Subject: [PATCH] src/privsep-linux: fix build on sparc (#26)
-
-Fix the following build failure:
-
-privsep-linux.c:203: warning: "AUDIT_ARCH_SPARC64" redefined
- 203 | # define AUDIT_ARCH_SPARC64
- |
-In file included from privsep-linux.c:35:
-/srv/storage/autobuild/run/instance-0/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/linux/audit.h:392: note: this is the location of the previous definition
- 392 | #define AUDIT_ARCH_SPARC64 (EM_SPARCV9|__AUDIT_ARCH_64BIT)
- |
-In file included from privsep-linux.c:36:
-privsep-linux.c:215:38: error: 'SECCOMP_AUDIT_ARCH' undeclared here (not in a function); did you mean 'SECCOMP_ALLOW_ARG'?
- 215 | BPF_JUMP(BPF_JMP + BPF_JEQ + BPF_K, SECCOMP_AUDIT_ARCH, 1, 0),
- | ^~~~~~~~~~~~~~~~~~
-
-Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
----
- src/privsep-linux.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/privsep-linux.c b/src/privsep-linux.c
-index d00894ab..5c80c1b3 100644
---- a/src/privsep-linux.c
-+++ b/src/privsep-linux.c
-@@ -222,9 +222,9 @@ ps_root_sendnetlink(struct dhcpcd_ctx *ctx, int protocol, struct msghdr *msg)
- # endif
- #elif defined(__sparc__)
- # if defined(__arch64__)
--# define AUDIT_ARCH_SPARC64
-+# define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SPARC64
- # else
--# define AUDIT_ARCH_SPARC
-+# define SECCOMP_AUDIT_ARCH AUDIT_ARCH_SPARC
- # endif
- #elif defined(__xtensa__)
- # define SECCOMP_AUDIT_ARCH AUDIT_ARCH_XTENSA
diff --git a/net-misc/dhcpcd/files/dhcpcd-9.4.0-unlink_socket.patch b/net-misc/dhcpcd/files/dhcpcd-9.4.0-unlink_socket.patch
deleted file mode 100644
index 493e9c342f51..000000000000
--- a/net-misc/dhcpcd/files/dhcpcd-9.4.0-unlink_socket.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-From d55f8e440389fbf333e14fe9f1a7d7f4da2b5197 Mon Sep 17 00:00:00 2001
-From: Roy Marples <roy@marples.name>
-Date: Tue, 26 Jan 2021 17:37:29 +0000
-Subject: [PATCH] control: unlink privileged socket when shutting down
- without privsep
-
-Otherwise we have a connection refused when dhcpcd starts again
-as it sees the stale socket file.
----
- src/control.c | 13 +++++++------
- 1 file changed, 7 insertions(+), 6 deletions(-)
-
-diff --git a/src/control.c b/src/control.c
-index 71405ed1..a601ad0a 100644
---- a/src/control.c
-+++ b/src/control.c
-@@ -50,7 +50,7 @@
-
- #ifndef SUN_LEN
- #define SUN_LEN(su) \
-- (sizeof(*(su)) - sizeof((su)->sun_path) + strlen((su)->sun_path))
-+ (sizeof(*(su)) - sizeof((su)->sun_path) + strlen((su)->sun_path))
- #endif
-
- static void
-@@ -350,12 +350,12 @@ control_start1(struct dhcpcd_ctx *ctx, const char *ifname, sa_family_t family,
- }
- #endif
-
-- if ((fmode & S_PRIV) == S_PRIV)
-- strlcpy(ctx->control_sock, sa.sun_path,
-- sizeof(ctx->control_sock));
-- else
-+ if ((fmode & S_UNPRIV) == S_UNPRIV)
- strlcpy(ctx->control_sock_unpriv, sa.sun_path,
- sizeof(ctx->control_sock_unpriv));
-+ else
-+ strlcpy(ctx->control_sock, sa.sun_path,
-+ sizeof(ctx->control_sock));
- return fd;
- }
-
-@@ -368,7 +368,8 @@ control_start(struct dhcpcd_ctx *ctx, const char *ifname, sa_family_t family)
- if (IN_PRIVSEP_SE(ctx)) {
- make_path(ctx->control_sock, sizeof(ctx->control_sock),
- ifname, family, false);
-- make_path(ctx->control_sock_unpriv, sizeof(ctx->control_sock),
-+ make_path(ctx->control_sock_unpriv,
-+ sizeof(ctx->control_sock_unpriv),
- ifname, family, true);
- return 0;
- }
---
-2.30.0
-