Gentoo Archives: gentoo-commits

From: Sam James <sam@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-analyzer/tcpdump/, net-analyzer/tcpdump/files/
Date: Sun, 20 Feb 2022 05:51:49
Message-Id: 1645335797.e9925658f0ade000d6529fcf03f7876c36320bb4.sam@gentoo
1 commit: e9925658f0ade000d6529fcf03f7876c36320bb4
2 Author: Sam James <sam <AT> gentoo <DOT> org>
3 AuthorDate: Sun Feb 20 05:43:17 2022 +0000
4 Commit: Sam James <sam <AT> gentoo <DOT> org>
5 CommitDate: Sun Feb 20 05:43:17 2022 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9925658
7
8 net-analyzer/tcpdump: drop 4.9.3-r4, 4.99.0
9
10 Signed-off-by: Sam James <sam <AT> gentoo.org>
11
12 net-analyzer/tcpdump/Manifest | 3 -
13 .../files/tcpdump-4.9.3-CVE-2020-8037.patch | 63 ------------
14 net-analyzer/tcpdump/tcpdump-4.9.3-r4.ebuild | 85 -----------------
15 net-analyzer/tcpdump/tcpdump-4.99.0.ebuild | 106 ---------------------
16 4 files changed, 257 deletions(-)
17
18 diff --git a/net-analyzer/tcpdump/Manifest b/net-analyzer/tcpdump/Manifest
19 index a8460aafccec..713c659ac15d 100644
20 --- a/net-analyzer/tcpdump/Manifest
21 +++ b/net-analyzer/tcpdump/Manifest
22 @@ -1,5 +1,2 @@
23 -DIST tcpdump-4.9.3.tar.gz 2333119 BLAKE2B 21e13fc40d98cfac0bbd5513580cf98313df1f8fea24c48f045f70d494aea3e75230b8481049660c109f9179015c3164f3e3b31acc76c0bfb1f2da5039f1834e SHA512 3aec673f78b996a4df884b1240e5d0a26a2ca81ee7aca8a2e6d50255bb53476e008a5ced4409e278a956710d8a4d31d85bbb800c9f1aab92b0b1046b59292a22
24 -DIST tcpdump-4.99.0-upstream.tar.gz 2008080 BLAKE2B 389939ea501edf66b7bb809c835feffebf15f30fbba559ce40963733a79ca271982336884acd7ff3d078decb1aaea0616d98091199918b520ef3d1fe0f194431 SHA512 03a434ec41c0026f237bc1e7a928b7ce67dbc342a8d982caded93d987bd356faf706a9d884231bd94f5e2a8580499fe95a28728e37a6672e371a1501ec5d6f79
25 -DIST tcpdump-4.99.0-upstream.tar.gz.sig 442 BLAKE2B a6cafbccdc1ecfb236a643b72114411e173cc898cda41edeac0c9755e48980f2d44f54c1f52b23dd992890b5aaa57e19430a600662e623832ccc62bfb7ac6fb4 SHA512 545770f09bec2f4ab3e723ab8582f1256eb0cb774ac2f329de17a45ee8256faea49469b796e17250d10c0455b305d39283c9b1d8b3c5a06c47a0d8088c874803
26 DIST tcpdump-4.99.1-upstream.tar.gz 2014324 BLAKE2B 0a10fe68afdfe80d3e7e661352fcaf1c47702df27fbed959f52fb0ec81543a1d4ce6b0de16a8b081de48dd43e09a13f5e1f0fb11d7590f92cbff29dc511bea12 SHA512 53d31355e1a6ef5a65bb3bf72454169fc80adf973a327a5768840e6ccf0550fbeb3c8a41f959635076d871df0619680321910a3a97879607f481cdaa8b7ceda7
27 DIST tcpdump-4.99.1-upstream.tar.gz.sig 442 BLAKE2B 9a80b1796ef777bd06d0b8953fe1ff446431d0ff1dffcd58e29a0b771f6734f70f3f0da7c36a1eaa1b6e57719d79c601872a84b7734208a7e8951cad9aca86ee SHA512 b438643701efbbb5579d9d51ed48756a47dd644e0acb10b0edff6d04f3ae4cea6528b40820a656407b73f983b2a634e0165a6c8c0fca3b557394a14e2f2384ab
28
29 diff --git a/net-analyzer/tcpdump/files/tcpdump-4.9.3-CVE-2020-8037.patch b/net-analyzer/tcpdump/files/tcpdump-4.9.3-CVE-2020-8037.patch
30 deleted file mode 100644
31 index 2852845eb748..000000000000
32 --- a/net-analyzer/tcpdump/files/tcpdump-4.9.3-CVE-2020-8037.patch
33 +++ /dev/null
34 @@ -1,63 +0,0 @@
35 -From 32027e199368dad9508965aae8cd8de5b6ab5231 Mon Sep 17 00:00:00 2001
36 -From: Guy Harris <guy@××××××××.edu>
37 -Date: Sat, 18 Apr 2020 14:04:59 -0700
38 -Subject: [PATCH] PPP: When un-escaping, don't allocate a too-large buffer.
39 -
40 -The buffer should be big enough to hold the captured data, but it
41 -doesn't need to be big enough to hold the entire on-the-network packet,
42 -if we haven't captured all of it.
43 -
44 -(backported from commit e4add0b010ed6f2180dcb05a13026242ed935334)
45 ----
46 - print-ppp.c | 18 ++++++++++++++----
47 - 1 file changed, 14 insertions(+), 4 deletions(-)
48 -
49 -diff --git a/print-ppp.c b/print-ppp.c
50 -index 891761728..33fb03412 100644
51 ---- a/print-ppp.c
52 -+++ b/print-ppp.c
53 -@@ -1367,19 +1367,29 @@ print_bacp_config_options(netdissect_options *ndo,
54 - return 0;
55 - }
56 -
57 -+/*
58 -+ * Un-escape RFC 1662 PPP in HDLC-like framing, with octet escapes.
59 -+ * The length argument is the on-the-wire length, not the captured
60 -+ * length; we can only un-escape the captured part.
61 -+ */
62 - static void
63 - ppp_hdlc(netdissect_options *ndo,
64 - const u_char *p, int length)
65 - {
66 -+ u_int caplen = ndo->ndo_snapend - p;
67 - u_char *b, *t, c;
68 - const u_char *s;
69 -- int i, proto;
70 -+ u_int i;
71 -+ int proto;
72 - const void *se;
73 -
74 -+ if (caplen == 0)
75 -+ return;
76 -+
77 - if (length <= 0)
78 - return;
79 -
80 -- b = (u_char *)malloc(length);
81 -+ b = (u_char *)malloc(caplen);
82 - if (b == NULL)
83 - return;
84 -
85 -@@ -1388,10 +1398,10 @@ ppp_hdlc(netdissect_options *ndo,
86 - * Do this so that we dont overwrite the original packet
87 - * contents.
88 - */
89 -- for (s = p, t = b, i = length; i > 0 && ND_TTEST(*s); i--) {
90 -+ for (s = p, t = b, i = caplen; i != 0; i--) {
91 - c = *s++;
92 - if (c == 0x7d) {
93 -- if (i <= 1 || !ND_TTEST(*s))
94 -+ if (i <= 1)
95 - break;
96 - i--;
97 - c = *s++ ^ 0x20;
98
99 diff --git a/net-analyzer/tcpdump/tcpdump-4.9.3-r4.ebuild b/net-analyzer/tcpdump/tcpdump-4.9.3-r4.ebuild
100 deleted file mode 100644
101 index 2a3d3a399dae..000000000000
102 --- a/net-analyzer/tcpdump/tcpdump-4.9.3-r4.ebuild
103 +++ /dev/null
104 @@ -1,85 +0,0 @@
105 -# Copyright 1999-2021 Gentoo Authors
106 -# Distributed under the terms of the GNU General Public License v2
107 -
108 -EAPI=7
109 -
110 -inherit autotools
111 -
112 -DESCRIPTION="A tool for network monitoring and data acquisition"
113 -HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
114 -SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz"
115 -
116 -LICENSE="BSD"
117 -SLOT="0"
118 -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
119 -IUSE="+drop-root smi ssl samba suid test"
120 -RESTRICT="!test? ( test )"
121 -
122 -RDEPEND="
123 - net-libs/libpcap
124 - drop-root? (
125 - acct-group/pcap
126 - acct-user/pcap
127 - sys-libs/libcap-ng
128 - )
129 - smi? ( net-libs/libsmi )
130 - ssl? (
131 - >=dev-libs/openssl-0.9.6m:0=
132 - )
133 - suid? (
134 - acct-group/pcap
135 - acct-user/pcap
136 - )
137 -"
138 -DEPEND="
139 - ${RDEPEND}
140 - test? (
141 - >=net-libs/libpcap-1.9.1
142 - dev-lang/perl
143 - )
144 -"
145 -
146 -PATCHES=(
147 - "${FILESDIR}"/${PN}-9999-libdir.patch
148 - "${FILESDIR}"/${PN}-4.9.3-CVE-2020-8037.patch
149 -)
150 -
151 -src_prepare() {
152 - default
153 - eautoreconf
154 -}
155 -
156 -src_configure() {
157 - econf \
158 - $(use_enable samba smb) \
159 - $(use_with drop-root cap-ng) \
160 - $(use_with drop-root chroot '') \
161 - $(use_with smi) \
162 - $(use_with ssl crypto "${ESYSROOT}/usr") \
163 - $(usex drop-root "--with-user=pcap" "")
164 -}
165 -
166 -src_test() {
167 - if [[ ${EUID} -ne 0 ]] || ! use drop-root; then
168 - emake check
169 - else
170 - ewarn "If you want to run the test suite, make sure you either"
171 - ewarn "set FEATURES=userpriv or set USE=-drop-root"
172 - fi
173 -}
174 -
175 -src_install() {
176 - dosbin tcpdump
177 - doman tcpdump.1
178 - dodoc *.awk
179 - dodoc CHANGES CREDITS README.md
180 -
181 - if use suid; then
182 - fowners root:pcap /usr/sbin/tcpdump
183 - fperms 4110 /usr/sbin/tcpdump
184 - fi
185 -}
186 -
187 -pkg_postinst() {
188 - use suid && elog "To let normal users run tcpdump, add them to the pcap group."
189 -}
190
191 diff --git a/net-analyzer/tcpdump/tcpdump-4.99.0.ebuild b/net-analyzer/tcpdump/tcpdump-4.99.0.ebuild
192 deleted file mode 100644
193 index e58bf2bc9cf6..000000000000
194 --- a/net-analyzer/tcpdump/tcpdump-4.99.0.ebuild
195 +++ /dev/null
196 @@ -1,106 +0,0 @@
197 -# Copyright 1999-2021 Gentoo Authors
198 -# Distributed under the terms of the GNU General Public License v2
199 -
200 -EAPI=7
201 -
202 -inherit autotools
203 -
204 -DESCRIPTION="A tool for network monitoring and data acquisition"
205 -HOMEPAGE="https://www.tcpdump.org/ https://github.com/the-tcpdump-group/tcpdump"
206 -
207 -if [[ ${PV} == *9999* ]] ; then
208 - inherit git-r3
209 -
210 - EGIT_REPO_URI="https://github.com/the-tcpdump-group/tcpdump"
211 -else
212 - VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/tcpdump.asc
213 - inherit verify-sig
214 -
215 - # Note: drop -upstream on bump, this is just because we switched to the official
216 - # distfiles for verify-sig
217 - SRC_URI="https://www.tcpdump.org/release/${P}.tar.gz -> ${P}-upstream.tar.gz"
218 - SRC_URI+=" verify-sig? ( https://www.tcpdump.org/release/${P}.tar.gz.sig -> ${P}-upstream.tar.gz.sig )"
219 -
220 - KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
221 -fi
222 -
223 -LICENSE="BSD"
224 -SLOT="0"
225 -IUSE="+drop-root +smi +ssl +samba suid test"
226 -REQUIRED_USE="test? ( samba )"
227 -
228 -# Assorted failures: bug #768498
229 -RESTRICT="test"
230 -
231 -RDEPEND="
232 - net-libs/libpcap
233 - drop-root? (
234 - acct-group/pcap
235 - acct-user/pcap
236 - sys-libs/libcap-ng
237 - )
238 - smi? ( net-libs/libsmi )
239 - ssl? (
240 - >=dev-libs/openssl-0.9.6m:0=
241 - )
242 - suid? (
243 - acct-group/pcap
244 - acct-user/pcap
245 - )
246 -"
247 -DEPEND="
248 - ${RDEPEND}
249 - test? (
250 - >=net-libs/libpcap-1.9.1
251 - dev-lang/perl
252 - )
253 -"
254 -BDEPEND="drop-root? ( virtual/pkgconfig )"
255 -
256 -if [[ ${PV} != *9999* ]] ; then
257 - BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-tcpdump )"
258 -fi
259 -
260 -PATCHES=(
261 - "${FILESDIR}"/${PN}-9999-libdir.patch
262 -)
263 -
264 -src_prepare() {
265 - default
266 - eautoreconf
267 -}
268 -
269 -src_configure() {
270 - econf \
271 - $(use_enable samba smb) \
272 - $(use_with drop-root cap-ng) \
273 - $(use_with drop-root chroot '') \
274 - $(use_with smi) \
275 - $(use_with ssl crypto "${ESYSROOT}/usr") \
276 - $(usex drop-root "--with-user=pcap" "")
277 -}
278 -
279 -src_test() {
280 - if [[ ${EUID} -ne 0 ]] || ! use drop-root ; then
281 - emake check
282 - else
283 - ewarn "If you want to run the test suite, make sure you either"
284 - ewarn "set FEATURES=userpriv or set USE=-drop-root"
285 - fi
286 -}
287 -
288 -src_install() {
289 - dosbin tcpdump
290 - doman tcpdump.1
291 - dodoc *.awk
292 - dodoc CHANGES CREDITS README.md
293 -
294 - if use suid ; then
295 - fowners root:pcap /usr/sbin/tcpdump
296 - fperms 4110 /usr/sbin/tcpdump
297 - fi
298 -}
299 -
300 -pkg_postinst() {
301 - use suid && elog "To let normal users run tcpdump, add them to the pcap group."
302 -}