public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2015-11-22  3:36 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2015-11-22  3:36 UTC (permalink / raw
  To: gentoo-commits

commit:     b47a771c923bfff0aaa1387aa3823b189f561cc5
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 22 03:35:57 2015 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Sun Nov 22 03:36:37 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b47a771c

net-wireless/aircrack-ng: version bump to latest RC

Package-Manager: portage-2.2.25

 net-wireless/aircrack-ng/Manifest                                       | 1 +
 .../aircrack-ng/{aircrack-ng-9999.ebuild => aircrack-ng-1.2_rc3.ebuild} | 2 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                        | 2 +-
 3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 80ce3f8..b064311 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,2 +1,3 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 SHA256 cf3134521e1c3d7aed4e384e3e5e7b6959e2d485bd1554474608a3a9328e35fd SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d WHIRLPOOL 2f8df161c61b8dfa6f4bd5f4af677273f255f01ae84853a80fcde4c07f03e51dcad9dcf007afa5a1120521c641d35c23d07b1edfc51c90d7b8b216b179d27ea9
 DIST aircrack-ng-1.2-rc2.tar.gz 2046531 SHA256 ba5b3eda44254efc5b7c9f776eb756f7cc323ad5d0813c101e92edb483d157e9 SHA512 49794c80a76da20698d0372a81fdbd54f2defb694c23807369be7632e57d21cb09f14d3013b199f247663286c316714ee0fae8a6d302cabbe48ffa1e6ebefc56 WHIRLPOOL d0a221a840ab7541648b204bc8e38108fe125999167a8477cf5a1cfc309a892fd72c888bad28ab83fc049b46a5817b72e9da6d5e0c6ed9cea97ba4ea741765f3
+DIST aircrack-ng-1.2-rc3.tar.gz 4303552 SHA256 8e595ccab9fe90fc7c770634ad13e30da2d7fef21497b34d56d7014b991a4585 SHA512 31ebe38bf418431b2ed770a7c8286e4321d2d4b253b2b1e94450de012823d9530dfaa302ae0797dd1a31b93ff4b40e9577bdf9fe3b818650758b5eebc80d67dc WHIRLPOOL a14e21828fa279eecd80ae6ed7341bbda37e44d022f0eca45cd208690dff7fdbbe43b7188d56ccb9be39393d4b412ce0b9534bd662d7fa72f50c03024dd8bccb

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild
similarity index 98%
copy from net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
copy to net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild
index 134a722..cce7f35 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild
@@ -26,7 +26,7 @@ else
 	#S="${WORKDIR}/${MY_P}"
 	MY_PV=${PV/_/-}
 	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="amd64 arm ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 	S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 134a722..cce7f35 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -26,7 +26,7 @@ else
 	#S="${WORKDIR}/${MY_P}"
 	MY_PV=${PV/_/-}
 	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="amd64 arm ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 	S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2015-12-11 22:55 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2015-12-11 22:55 UTC (permalink / raw
  To: gentoo-commits

commit:     112e3a6646f3bd661356cab75a17a1380a607907
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 11 22:54:06 2015 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Fri Dec 11 22:54:53 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=112e3a66

net-wireless/aircrack-ng: allow clang

Package-Manager: portage-2.2.26

 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index cce7f35..a5845f0 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -58,7 +58,8 @@ REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 
 src_compile() {
 	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		die "Please use gcc, upstream bug http://trac.aircrack-ng.org/ticket/1144"
+		#https://bugs.gentoo.org/show_bug.cgi?id=472890
+		filter-flags -frecord-gcc-switches
 	fi
 
 	if [[ ${PV} == "9999" ]] ; then


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2015-12-18  4:37 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2015-12-18  4:37 UTC (permalink / raw
  To: gentoo-commits

commit:     e6c3d5dc8e3a3566a9679bb48081cd17c17d5779
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 18 04:36:53 2015 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Fri Dec 18 04:37:19 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6c3d5dc

net-wireless/aircrack-ng: head uses CXX now so add override like CC et al

Package-Manager: portage-2.2.26

 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index a5845f0..d00c035 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -68,6 +68,7 @@ src_compile() {
 
 	emake \
 	CC="$(tc-getCC)" \
+	CXX="$(tc-getCXX)" \
 	AR="$(tc-getAR)" \
 	LD="$(tc-getLD)" \
 	RANLIB="$(tc-getRANLIB)" \


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2016-06-30 17:16 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2016-06-30 17:16 UTC (permalink / raw
  To: gentoo-commits

commit:     39adaf81d0ac8cccbc4cb61f0c8d8b27ac0782ae
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 30 17:16:05 2016 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu Jun 30 17:16:30 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=39adaf81

net-wireless/aircrack-ng: bump to rc4

Package-Manager: portage-2.3.0_rc1

 net-wireless/aircrack-ng/Manifest                            |  2 +-
 ...aircrack-ng-1.2_rc2.ebuild => aircrack-ng-1.2_rc4.ebuild} | 12 ++++++++++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild             |  2 +-
 3 files changed, 12 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index b064311..1850e66 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,3 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 SHA256 cf3134521e1c3d7aed4e384e3e5e7b6959e2d485bd1554474608a3a9328e35fd SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d WHIRLPOOL 2f8df161c61b8dfa6f4bd5f4af677273f255f01ae84853a80fcde4c07f03e51dcad9dcf007afa5a1120521c641d35c23d07b1edfc51c90d7b8b216b179d27ea9
-DIST aircrack-ng-1.2-rc2.tar.gz 2046531 SHA256 ba5b3eda44254efc5b7c9f776eb756f7cc323ad5d0813c101e92edb483d157e9 SHA512 49794c80a76da20698d0372a81fdbd54f2defb694c23807369be7632e57d21cb09f14d3013b199f247663286c316714ee0fae8a6d302cabbe48ffa1e6ebefc56 WHIRLPOOL d0a221a840ab7541648b204bc8e38108fe125999167a8477cf5a1cfc309a892fd72c888bad28ab83fc049b46a5817b72e9da6d5e0c6ed9cea97ba4ea741765f3
 DIST aircrack-ng-1.2-rc3.tar.gz 4303552 SHA256 8e595ccab9fe90fc7c770634ad13e30da2d7fef21497b34d56d7014b991a4585 SHA512 31ebe38bf418431b2ed770a7c8286e4321d2d4b253b2b1e94450de012823d9530dfaa302ae0797dd1a31b93ff4b40e9577bdf9fe3b818650758b5eebc80d67dc WHIRLPOOL a14e21828fa279eecd80ae6ed7341bbda37e44d022f0eca45cd208690dff7fdbbe43b7188d56ccb9be39393d4b412ce0b9534bd662d7fa72f50c03024dd8bccb
+DIST aircrack-ng-1.2-rc4.tar.gz 4379880 SHA256 d93ac16aade5b4d37ab8cdf6ce4b855835096ccf83deb65ffdeff6d666eaff36 SHA512 f1e1d465813a5f00fd8f8b287353033ea30b657a4c3a9fe81281ab2546d3238690f0659076bff53703fbc796ba40efb16115804d21f8516adca2c774fefea20c WHIRLPOOL f06d87911492e83c48ea062c8451c2380a8d721795aa875133076e8b81d6a88d68aba354a4150890db3bf1b41d56f9715b595c2eb71f2b7232061be4a9ffd815

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild
similarity index 89%
rename from net-wireless/aircrack-ng/aircrack-ng-1.2_rc2.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild
index b5693dd..adc654d 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -18,6 +18,12 @@ if [[ ${PV} == "9999" ]] ; then
 	KEYWORDS=""
 	S="${WORKDIR}/${PN}"
 else
+	#inherit versionator
+	#MY_P=${P/\_/-}
+	#MY_PV="$(replace_version_separator 2 '-')"
+	#SRC_URI="http://download.aircrack-ng.org/${PN}-${MY_PV}.tar.gz"
+	#KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	#S="${WORKDIR}/${MY_P}"
 	MY_PV=${PV/_/-}
 	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
@@ -52,7 +58,8 @@ REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 
 src_compile() {
 	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		die "Please use gcc, upstream bug http://trac.aircrack-ng.org/ticket/1144"
+		#https://bugs.gentoo.org/show_bug.cgi?id=472890
+		filter-flags -frecord-gcc-switches
 	fi
 
 	if [[ ${PV} == "9999" ]] ; then
@@ -61,6 +68,7 @@ src_compile() {
 
 	emake \
 	CC="$(tc-getCC)" \
+	CXX="$(tc-getCXX)" \
 	AR="$(tc-getAR)" \
 	LD="$(tc-getLD)" \
 	RANLIB="$(tc-getRANLIB)" \

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index d00c035..adc654d 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2017-02-04 21:40 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2017-02-04 21:40 UTC (permalink / raw
  To: gentoo-commits

commit:     b1149ded4a4b26fc438e6800b1796790294c08b5
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Sat Feb  4 21:23:57 2017 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Sat Feb  4 21:40:22 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1149ded

net-wireless/aircrack-ng: eapi cleanup

Package-Manager: portage-2.3.3

 net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild | 3 +--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild       | 3 +--
 2 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild
index 21e2e5c..68bcba7 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild
@@ -86,10 +86,9 @@ src_test() {
 }
 
 src_install() {
+	einstalldocs
 	emake "${MAKE_COMMON[@]}" install
 
-	dodoc AUTHORS ChangeLog INSTALLING README
-
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
 		distutils-r1_src_install

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 07e1546..2d41753 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -91,10 +91,9 @@ src_test() {
 }
 
 src_install() {
+	einstalldocs
 	emake "${MAKE_COMMON[@]}" install
 
-	dodoc AUTHORS ChangeLog INSTALLING README
-
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
 		distutils-r1_src_install


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2017-03-03 12:56 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2017-03-03 12:56 UTC (permalink / raw
  To: gentoo-commits

commit:     3233c7c2d77f84fd11abe97cca8abfa7a48524c6
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Fri Mar  3 12:53:22 2017 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Fri Mar  3 12:56:44 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3233c7c2

net-wireless/aircrack-ng: cleanup

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 net-wireless/aircrack-ng/Manifest                  |   1 -
 .../aircrack-ng/aircrack-ng-1.2_rc3.ebuild         | 143 --------------------
 .../aircrack-ng/aircrack-ng-1.2_rc4.ebuild         | 145 ---------------------
 3 files changed, 289 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 1850e66f513..694a11cb21e 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,2 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 SHA256 cf3134521e1c3d7aed4e384e3e5e7b6959e2d485bd1554474608a3a9328e35fd SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d WHIRLPOOL 2f8df161c61b8dfa6f4bd5f4af677273f255f01ae84853a80fcde4c07f03e51dcad9dcf007afa5a1120521c641d35c23d07b1edfc51c90d7b8b216b179d27ea9
-DIST aircrack-ng-1.2-rc3.tar.gz 4303552 SHA256 8e595ccab9fe90fc7c770634ad13e30da2d7fef21497b34d56d7014b991a4585 SHA512 31ebe38bf418431b2ed770a7c8286e4321d2d4b253b2b1e94450de012823d9530dfaa302ae0797dd1a31b93ff4b40e9577bdf9fe3b818650758b5eebc80d67dc WHIRLPOOL a14e21828fa279eecd80ae6ed7341bbda37e44d022f0eca45cd208690dff7fdbbe43b7188d56ccb9be39393d4b412ce0b9534bd662d7fa72f50c03024dd8bccb
 DIST aircrack-ng-1.2-rc4.tar.gz 4379880 SHA256 d93ac16aade5b4d37ab8cdf6ce4b855835096ccf83deb65ffdeff6d666eaff36 SHA512 f1e1d465813a5f00fd8f8b287353033ea30b657a4c3a9fe81281ab2546d3238690f0659076bff53703fbc796ba40efb16115804d21f8516adca2c774fefea20c WHIRLPOOL f06d87911492e83c48ea062c8451c2380a8d721795aa875133076e8b81d6a88d68aba354a4150890db3bf1b41d56f9715b595c2eb71f2b7232061be4a9ffd815

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild
deleted file mode 100644
index 25fe25f3dfe..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc3.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit subversion
-	ESVN_REPO_URI="http://svn.aircrack-ng.org/trunk"
-	KEYWORDS=""
-	S="${WORKDIR}/${PN}"
-else
-	#inherit versionator
-	#MY_P=${P/\_/-}
-	#MY_PV="$(replace_version_separator 2 '-')"
-	#SRC_URI="http://download.aircrack-ng.org/${PN}-${MY_PV}.tar.gz"
-	#KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	#S="${WORKDIR}/${MY_P}"
-	MY_PV=${PV/_/-}
-	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	S="${WORKDIR}/${PN}-${MY_PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}
-	kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		die "Please use gcc, upstream bug http://trac.aircrack-ng.org/ticket/1144"
-	fi
-
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake \
-	CC="$(tc-getCC)" \
-	AR="$(tc-getAR)" \
-	LD="$(tc-getLD)" \
-	RANLIB="$(tc-getRANLIB)" \
-	libnl=$(usex netlink true false) \
-	pcre=$(usex pcre true false) \
-	sqlite=$(usex sqlite true false) \
-	experimental=$(usex experimental true false) \
-	${liveflags}
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_test() {
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake check \
-		libnl=$(usex netlink true false) \
-		pcre=$(usex pcre true false) \
-		sqlite=$(usex sqlite true false) \
-		experimental=$(usex experimental true false) \
-		${liveflags}
-}
-
-src_install() {
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake \
-		prefix="${ED}/usr" \
-		libnl=$(usex netlink true false) \
-		pcre=$(usex pcre true false) \
-		sqlite=$(usex sqlite true false) \
-		experimental=$(usex experimental true false) \
-		${liveflags} \
-		install
-
-	dodoc AUTHORS ChangeLog INSTALLING README
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	#we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild
deleted file mode 100644
index ccbffe36612..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4.ebuild
+++ /dev/null
@@ -1,145 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit subversion
-	ESVN_REPO_URI="http://svn.aircrack-ng.org/trunk"
-	KEYWORDS=""
-	S="${WORKDIR}/${PN}"
-else
-	#inherit versionator
-	#MY_P=${P/\_/-}
-	#MY_PV="$(replace_version_separator 2 '-')"
-	#SRC_URI="http://download.aircrack-ng.org/${PN}-${MY_PV}.tar.gz"
-	#KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	#S="${WORKDIR}/${MY_P}"
-	MY_PV=${PV/_/-}
-	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	S="${WORKDIR}/${PN}-${MY_PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}
-	kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake \
-	CC="$(tc-getCC)" \
-	CXX="$(tc-getCXX)" \
-	AR="$(tc-getAR)" \
-	LD="$(tc-getLD)" \
-	RANLIB="$(tc-getRANLIB)" \
-	libnl=$(usex netlink true false) \
-	pcre=$(usex pcre true false) \
-	sqlite=$(usex sqlite true false) \
-	experimental=$(usex experimental true false) \
-	${liveflags}
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_test() {
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake check \
-		libnl=$(usex netlink true false) \
-		pcre=$(usex pcre true false) \
-		sqlite=$(usex sqlite true false) \
-		experimental=$(usex experimental true false) \
-		${liveflags}
-}
-
-src_install() {
-	if [[ ${PV} == "9999" ]] ; then
-		liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-	fi
-
-	emake \
-		prefix="${ED}/usr" \
-		libnl=$(usex netlink true false) \
-		pcre=$(usex pcre true false) \
-		sqlite=$(usex sqlite true false) \
-		experimental=$(usex experimental true false) \
-		${liveflags} \
-		install
-
-	dodoc AUTHORS ChangeLog INSTALLING README
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	#we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-07-09 14:20 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2018-07-09 14:20 UTC (permalink / raw
  To: gentoo-commits

commit:     fde56b48ed5a70807a056b9a12bf9ced47be28c6
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Jul  9 14:19:43 2018 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Jul  9 14:20:02 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fde56b48

net-wireless/aircrack-ng:  bump

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 net-wireless/aircrack-ng/Manifest               |   1 +
 net-wireless/aircrack-ng/aircrack-ng-1.3.ebuild | 130 ++++++++++++++++++++++++
 2 files changed, 131 insertions(+)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index a47b272129d..c1a7147acb3 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,4 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
 DIST aircrack-ng-1.2-rc4.tar.gz 4379880 BLAKE2B 8034e99a9a7117b0552ecd82603883661d7442970a24d26f4754122abd07cc661fbeb57519cecbefb6eea1fc0e8b0f228a116a04f07e1a7d2eb41ea4b5f6040b SHA512 f1e1d465813a5f00fd8f8b287353033ea30b657a4c3a9fe81281ab2546d3238690f0659076bff53703fbc796ba40efb16115804d21f8516adca2c774fefea20c
 DIST aircrack-ng-1.2.tar.gz 4517658 BLAKE2B 1a3d17608dafe69a7a500526807310bf9ae8f0f14ed4198d06fc1cd6287fa25aeed996bad85c82b9ed87c214951e2bbc73384513361b7e8ce6ba05ef32f6530c SHA512 efc8cd17994fd74dcdd60e4ff26f81dc4f090a368668c2b1d62e204d2a9c001f2614a9d2ad0e4ae0ae38fb71e1957e0342f8216d757e38db105b1e467de82bd9
+DIST aircrack-ng-1.3.tar.gz 4182502 BLAKE2B d18d3644fd5bad7a45d8684a50a42d84d9e0e832e88876a34cb7b308c4496c7b1d39159cb24c19097b7ca4286f62560b509e84e816d65c77d2f72883dd3c9457 SHA512 bc092f84fb204b5764a16a230695b69ff916aceae865bf73827c56b155100e7bd64941d0c5f999585d25ee8faad2d35a3c580a57b60c320f7857bd8750558961

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3.ebuild
new file mode 100644
index 00000000000..af3515cb463
--- /dev/null
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+PYTHON_COMPAT=( python2_7 )
+DISTUTILS_OPTIONAL=1
+
+inherit toolchain-funcs distutils-r1 flag-o-matic autotools
+
+DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
+HOMEPAGE="http://www.aircrack-ng.org"
+
+if [[ ${PV} == "9999" ]] ; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
+	KEYWORDS=""
+else
+	MY_PV=${PV/_/-}
+	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	S="${WORKDIR}/${PN}-${MY_PV}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
+
+DEPEND="net-libs/libpcap
+	dev-libs/openssl:0=
+	netlink? ( dev-libs/libnl:3 )
+	pcre? ( dev-libs/libpcre )
+	airdrop-ng? ( ${PYTHON_DEPS} )
+	airgraph-ng? ( ${PYTHON_DEPS} )
+	experimental? ( sys-libs/zlib )
+	sqlite? ( >=dev-db/sqlite-3.4 )"
+RDEPEND="${DEPEND}"
+PDEPEND="kernel_linux? (
+		net-wireless/iw
+		net-wireless/wireless-tools
+		sys-apps/ethtool
+		sys-apps/usbutils
+		sys-apps/pciutils )
+	sys-apps/hwids
+	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
+
+REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
+
+pkg_setup() {
+	MAKE_COMMON=(
+		CC="$(tc-getCC)" \
+		CXX="$(tc-getCXX)" \
+		AR="$(tc-getAR)" \
+		LD="$(tc-getLD)" \
+		RANLIB="$(tc-getRANLIB)" \
+		DESTDIR="${ED}"
+	)
+}
+
+src_prepare() {
+	eapply_user
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-asan \
+		$(use_enable netlink libnl) \
+		$(use_with experimental) \
+		$(use_with sqlite sqlite3) \
+		--enable-shared \
+		--disable-static \
+		--without-opt
+}
+
+src_compile() {
+	if [[ $($(tc-getCC) --version) == clang* ]] ; then
+		#https://bugs.gentoo.org/show_bug.cgi?id=472890
+		filter-flags -frecord-gcc-switches
+	fi
+
+	emake "${MAKE_COMMON[@]}"
+
+	if use airgraph-ng; then
+		cd "${S}/scripts/airgraph-ng"
+		distutils-r1_src_compile
+	fi
+	if use airdrop-ng; then
+		cd "${S}/scripts/airdrop-ng"
+		distutils-r1_src_compile
+	fi
+}
+
+src_test() {
+	emake "${MAKE_COMMON[@]}" check
+}
+
+src_install() {
+	einstalldocs
+	emake "${MAKE_COMMON[@]}" install
+
+	if use airgraph-ng; then
+		cd "${S}/scripts/airgraph-ng"
+		distutils-r1_src_install
+	fi
+	if use airdrop-ng; then
+		cd "${S}/scripts/airdrop-ng"
+		distutils-r1_src_install
+	fi
+
+	#we don't need aircrack-ng's oui updater, we have our own
+	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+}
+
+pkg_postinst() {
+	# Message is (c) FreeBSD
+	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
+	if use kernel_FreeBSD ; then
+		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
+		einfo "mode of your wireless card.  So do not care about what the manpages say about"
+		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
+		echo
+		einfo "To return from monitor mode, issue the following command:"
+		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
+		einfo
+		einfo "For aireplay-ng you need FreeBSD >= 7.0."
+	fi
+}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-08-14 11:31 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2018-08-14 11:31 UTC (permalink / raw
  To: gentoo-commits

commit:     bdd8794a430a468075324fc88526c03045598ada
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 14 11:08:08 2018 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Tue Aug 14 11:30:56 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bdd8794a

net-wireless/aircrack-ng: cleanup old

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 net-wireless/aircrack-ng/Manifest                  |   4 +-
 net-wireless/aircrack-ng/aircrack-ng-1.2.ebuild    | 131 ---------------------
 .../aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild      | 117 ------------------
 3 files changed, 1 insertion(+), 251 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index c1a7147acb3..6a1a0a19e09 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,4 +1,2 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
-DIST aircrack-ng-1.2-rc4.tar.gz 4379880 BLAKE2B 8034e99a9a7117b0552ecd82603883661d7442970a24d26f4754122abd07cc661fbeb57519cecbefb6eea1fc0e8b0f228a116a04f07e1a7d2eb41ea4b5f6040b SHA512 f1e1d465813a5f00fd8f8b287353033ea30b657a4c3a9fe81281ab2546d3238690f0659076bff53703fbc796ba40efb16115804d21f8516adca2c774fefea20c
-DIST aircrack-ng-1.2.tar.gz 4517658 BLAKE2B 1a3d17608dafe69a7a500526807310bf9ae8f0f14ed4198d06fc1cd6287fa25aeed996bad85c82b9ed87c214951e2bbc73384513361b7e8ce6ba05ef32f6530c SHA512 efc8cd17994fd74dcdd60e4ff26f81dc4f090a368668c2b1d62e204d2a9c001f2614a9d2ad0e4ae0ae38fb71e1957e0342f8216d757e38db105b1e467de82bd9
-DIST aircrack-ng-1.3.tar.gz 4182502 BLAKE2B d18d3644fd5bad7a45d8684a50a42d84d9e0e832e88876a34cb7b308c4496c7b1d39159cb24c19097b7ca4286f62560b509e84e816d65c77d2f72883dd3c9457 SHA512 bc092f84fb204b5764a16a230695b69ff916aceae865bf73827c56b155100e7bd64941d0c5f999585d25ee8faad2d35a3c580a57b60c320f7857bd8750558961
+DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e SHA512 0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2.ebuild
deleted file mode 100644
index 972e687e1ba..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2.ebuild
+++ /dev/null
@@ -1,131 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS=""
-else
-	MY_PV=${PV/_/-}
-	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	S="${WORKDIR}/${PN}-${MY_PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}"
-PDEPEND="kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-pkg_setup() {
-	MAKE_COMMON=(
-		CC="$(tc-getCC)" \
-		CXX="$(tc-getCXX)" \
-		AR="$(tc-getAR)" \
-		LD="$(tc-getLD)" \
-		RANLIB="$(tc-getRANLIB)" \
-		DESTDIR="${ED}"
-	)
-}
-
-src_prepare() {
-	epatch "${FILESDIR}"/aircrack-ng-1.2-no-force-stack-protector.patch
-	eapply_user
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-asan \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3) \
-		--enable-shared \
-		--disable-static \
-		--without-opt
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	emake "${MAKE_COMMON[@]}"
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_test() {
-	emake "${MAKE_COMMON[@]}" check
-}
-
-src_install() {
-	einstalldocs
-	emake "${MAKE_COMMON[@]}" install
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	#we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild
deleted file mode 100644
index 0ea4750ff5b..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc4-r1.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-MY_PV=${PV/_/-}
-SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}
-	kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-PATCHES=(
-	"${FILESDIR}/${P}-openssl.patch"
-)
-
-S="${WORKDIR}/${PN}-${MY_PV}"
-
-pkg_setup() {
-	MAKE_COMMON=(
-		CC="$(tc-getCC)" \
-		CXX="$(tc-getCXX)" \
-		AR="$(tc-getAR)" \
-		LD="$(tc-getLD)" \
-		RANLIB="$(tc-getRANLIB)" \
-		libnl=$(usex netlink true false) \
-		pcre=$(usex pcre true false) \
-		sqlite=$(usex sqlite true false) \
-		experimental=$(usex experimental true false)
-		prefix="${ED}/usr" \
-	)
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	emake "${MAKE_COMMON[@]}"
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_test() {
-	emake "${MAKE_COMMON[@]}" check
-}
-
-src_install() {
-	einstalldocs
-	emake "${MAKE_COMMON[@]}" install
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	#we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-08-14 11:31 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2018-08-14 11:31 UTC (permalink / raw
  To: gentoo-commits

commit:     47e78a0cdc644b606e93b72dbff367738dcdc7c3
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 14 11:06:48 2018 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Tue Aug 14 11:30:59 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47e78a0c

net-wireless/aircrack-ng: ebuild cleanups

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild | 44 ++++++++--------------
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 39 ++++++-------------
 2 files changed, 28 insertions(+), 55 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
index 750e234f898..932cae27508 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
@@ -19,7 +19,6 @@ else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 
 LICENSE="GPL-2"
@@ -45,35 +44,29 @@ PDEPEND="kernel_linux? (
 	sys-apps/hwids
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
 
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-pkg_setup() {
-	MAKE_COMMON=(
-		CC="$(tc-getCC)" \
-		CXX="$(tc-getCXX)" \
-		AR="$(tc-getAR)" \
-		LD="$(tc-getLD)" \
-		RANLIB="$(tc-getRANLIB)" \
-		DESTDIR="${ED}"
-	)
-}
+REQUIRED_USE="
+	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )
+"
+
+PATCHES=(
+	"${FILESDIR}/${P}-8812au.patch"
+)
 
 src_prepare() {
-	eapply "${FILESDIR}/${P}-8812au.patch"
-	eapply_user
+	default
 	eautoreconf
 }
 
 src_configure() {
 	econf \
 		--disable-asan \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3) \
 		--enable-shared \
 		--disable-static \
-		--without-opt
+		--without-opt \
+		$(use_enable netlink libnl) \
+		$(use_with experimental) \
+		$(use_with sqlite sqlite3)
 }
 
 src_compile() {
@@ -82,7 +75,7 @@ src_compile() {
 		filter-flags -frecord-gcc-switches
 	fi
 
-	emake "${MAKE_COMMON[@]}"
+	default
 
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
@@ -94,13 +87,8 @@ src_compile() {
 	fi
 }
 
-src_test() {
-	emake "${MAKE_COMMON[@]}" check
-}
-
 src_install() {
-	einstalldocs
-	emake "${MAKE_COMMON[@]}" install
+	default
 
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
@@ -111,7 +99,7 @@ src_install() {
 		distutils-r1_src_install
 	fi
 
-	#we don't need aircrack-ng's oui updater, we have our own
+	# we don't need aircrack-ng's oui updater, we have our own
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
 }
 

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index ce0358979ab..5921374bbc9 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -19,7 +19,6 @@ else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-	S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 
 LICENSE="GPL-2"
@@ -45,34 +44,25 @@ PDEPEND="kernel_linux? (
 	sys-apps/hwids
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
 
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-		airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-pkg_setup() {
-	MAKE_COMMON=(
-		CC="$(tc-getCC)" \
-		CXX="$(tc-getCXX)" \
-		AR="$(tc-getAR)" \
-		LD="$(tc-getLD)" \
-		RANLIB="$(tc-getRANLIB)" \
-		DESTDIR="${ED}"
-	)
-}
+REQUIRED_USE="
+	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )
+"
 
 src_prepare() {
-	eapply_user
+	default
 	eautoreconf
 }
 
 src_configure() {
 	econf \
 		--disable-asan \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3) \
 		--enable-shared \
 		--disable-static \
-		--without-opt
+		--without-opt \
+		$(use_enable netlink libnl) \
+		$(use_with experimental) \
+		$(use_with sqlite sqlite3)
 }
 
 src_compile() {
@@ -81,7 +71,7 @@ src_compile() {
 		filter-flags -frecord-gcc-switches
 	fi
 
-	emake "${MAKE_COMMON[@]}"
+	default
 
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
@@ -93,13 +83,8 @@ src_compile() {
 	fi
 }
 
-src_test() {
-	emake "${MAKE_COMMON[@]}" check
-}
-
 src_install() {
-	einstalldocs
-	emake "${MAKE_COMMON[@]}" install
+	default
 
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng"
@@ -110,7 +95,7 @@ src_install() {
 		distutils-r1_src_install
 	fi
 
-	#we don't need aircrack-ng's oui updater, we have our own
+	# we don't need aircrack-ng's oui updater, we have our own
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
 }
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-08-14 11:31 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2018-08-14 11:31 UTC (permalink / raw
  To: gentoo-commits

commit:     28b5bdbca3d930e38bb9677415576d1af3d3cb43
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 14 11:12:55 2018 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Tue Aug 14 11:30:59 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=28b5bdbc

net-wireless/aircrack-ng: support libressl

Closes: https://bugs.gentoo.org/660560
Package-Manager: Portage-2.3.40, Repoman-2.3.9

 net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild | 5 +++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 5 +++--
 2 files changed, 6 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
index 932cae27508..f727e7754cd 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
@@ -24,10 +24,11 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
+	!libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )
 	pcre? ( dev-libs/libpcre )
 	airdrop-ng? ( ${PYTHON_DEPS} )

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 5921374bbc9..82a54cb816c 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -24,10 +24,11 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
-	dev-libs/openssl:0=
+	!libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )
 	pcre? ( dev-libs/libpcre )
 	airdrop-ng? ( ${PYTHON_DEPS} )


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-08-14 11:31 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2018-08-14 11:31 UTC (permalink / raw
  To: gentoo-commits

commit:     d953d598f40d5b244cd20b36b141d8f491bf3e8d
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 14 11:02:52 2018 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Tue Aug 14 11:30:58 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d953d598

net-wireless/aircrack-ng: upstream changed URL and tarball

Closes: https://bugs.gentoo.org/663206
Thanks: zerochaos

 .../{aircrack-ng-1.3-r1.ebuild => aircrack-ng-1.3-r2.ebuild}            | 2 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                        | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
similarity index 97%
rename from net-wireless/aircrack-ng/aircrack-ng-1.3-r1.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
index c35e3fb3d4a..750e234f898 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 	KEYWORDS=""
 else
 	MY_PV=${PV/_/-}
-	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${PV}.tar.gz -> ${P}.tar.gz"
+	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 	S="${WORKDIR}/${PN}-${MY_PV}"
 fi

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 1d10edd8197..ce0358979ab 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 	KEYWORDS=""
 else
 	MY_PV=${PV/_/-}
-	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
+	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 	S="${WORKDIR}/${PN}-${MY_PV}"
 fi


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-08-16 23:50 Mikle Kolyada
  0 siblings, 0 replies; 52+ messages in thread
From: Mikle Kolyada @ 2018-08-16 23:50 UTC (permalink / raw
  To: gentoo-commits

commit:     028fd1d278fa07315987259d7c548fe88b1788eb
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Aug 16 23:49:57 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Aug 16 23:49:57 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=028fd1d2

net-wireless/aircrack-ng: amd64 stable wrt bug #663572

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
index 2b7f6a3f6b8..e5103942e69 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r2.ebuild
@@ -14,11 +14,11 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="x86"
+	KEYWORDS="amd64 x86"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 ~arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-09-27 23:55 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2018-09-27 23:55 UTC (permalink / raw
  To: gentoo-commits

commit:     ef363bffc695d302185640e2d2c66fc2fd73ae6d
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 23 20:18:15 2018 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Thu Sep 27 23:51:44 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef363bff

net-wireless/aircrack-ng: eapi bump

Package-Manager: Portage-2.3.49, Repoman-2.3.10

 net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild | 5 ++---
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 5 ++---
 2 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
index e5103942e69..40e88402841 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI=7
 
 PYTHON_COMPAT=( python2_7 )
 DISTUTILS_OPTIONAL=1
@@ -47,8 +47,7 @@ PDEPEND="kernel_linux? (
 
 REQUIRED_USE="
 	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )
-"
+	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
 PATCHES=(
 	"${FILESDIR}/${P}-8812au.patch"

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 82a54cb816c..9c0c449c957 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI=7
 
 PYTHON_COMPAT=( python2_7 )
 DISTUTILS_OPTIONAL=1
@@ -47,8 +47,7 @@ PDEPEND="kernel_linux? (
 
 REQUIRED_USE="
 	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )
-"
+	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
 src_prepare() {
 	default


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-10-01 14:52 Richard Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Richard Farina @ 2018-10-01 14:52 UTC (permalink / raw
  To: gentoo-commits

commit:     a71bcd2cbded9164574f7a2b4d0be7c9eeccc93a
Author:     Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Oct  1 01:34:32 2018 +0000
Commit:     Richard Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Oct  1 14:50:04 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a71bcd2c

net-wireless/aircrack-ng: bump

new dep on hwloc

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11

 net-wireless/aircrack-ng/Manifest                                    | 1 +
 .../aircrack-ng/{aircrack-ng-9999.ebuild => aircrack-ng-1.4.ebuild}  | 5 +++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                     | 3 ++-
 3 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 6a1a0a19e09..e1bd8bcece2 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,2 +1,3 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
 DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e SHA512 0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9
+DIST aircrack-ng-1.4.tar.gz 7138756 BLAKE2B 35a499877671be99271116eb4c5a26c7c803485e46d5e8e429b5beafe900455e88d52350107f96f5fb1f46643120a1ad63c96ab45672efdcbd23bdcc54aeedf4 SHA512 cad82b6fcd64c094d427a985cd1f5bc95434f83db1811e2c8798932983759e0846cf66034e444ba8ec861547d3107560e0f1430ec03e3d3a080c5fb1207a2a09

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
similarity index 97%
copy from net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
copy to net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
index 9c0c449c957..131e6f9c4ac 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,7 +14,7 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS=""
+	KEYWORDS="amd64 x86"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
@@ -27,6 +27,7 @@ SLOT="0"
 IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
+	sys-apps/hwloc
 	!libressl? ( dev-libs/openssl:0= )
 	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 9c0c449c957..f5006d8091e 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -27,6 +27,7 @@ SLOT="0"
 IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
+	sys-apps/hwloc
 	!libressl? ( dev-libs/openssl:0= )
 	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-10-09  9:42 Mikle Kolyada
  0 siblings, 0 replies; 52+ messages in thread
From: Mikle Kolyada @ 2018-10-09  9:42 UTC (permalink / raw
  To: gentoo-commits

commit:     02fc712d0ee90d4c94ed474d44836d542f22c8df
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Oct  9 09:41:51 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Oct  9 09:41:51 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02fc712d

net-wireless/aircrack-ng: arm stable wrt bug #663572

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
index 40e88402841..5e921f46691 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,11 +14,11 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="amd64 x86"
+	KEYWORDS="amd64 arm x86"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2018-12-17 16:21 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2018-12-17 16:21 UTC (permalink / raw
  To: gentoo-commits

commit:     f06b2492594f899769b5f7de412432543a34075e
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 17 16:21:16 2018 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Dec 17 16:21:16 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f06b2492

net-wireless/aircrack-ng: bump to 1.5.2

fix some dead code typo in 1.4 to make myself happy

Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                                       | 1 +
 net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild                         | 2 +-
 .../aircrack-ng/{aircrack-ng-1.4.ebuild => aircrack-ng-1.5.2.ebuild}    | 2 +-
 3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index e1bd8bcece2..da49239d733 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,4 @@
 DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752 SHA512 897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
 DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e SHA512 0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9
 DIST aircrack-ng-1.4.tar.gz 7138756 BLAKE2B 35a499877671be99271116eb4c5a26c7c803485e46d5e8e429b5beafe900455e88d52350107f96f5fb1f46643120a1ad63c96ab45672efdcbd23bdcc54aeedf4 SHA512 cad82b6fcd64c094d427a985cd1f5bc95434f83db1811e2c8798932983759e0846cf66034e444ba8ec861547d3107560e0f1430ec03e3d3a080c5fb1207a2a09
+DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
index 131e6f9c4ac..f5006d8091e 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
@@ -14,7 +14,7 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="amd64 x86"
+	KEYWORDS=""
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
similarity index 99%
copy from net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
copy to net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index 131e6f9c4ac..f5006d8091e 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -14,7 +14,7 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="amd64 x86"
+	KEYWORDS=""
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-01-21 20:37 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2019-01-21 20:37 UTC (permalink / raw
  To: gentoo-commits

commit:     7eca7976b443d819a31e5ee7c0fcef5d3600790f
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 21 20:37:08 2019 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Mon Jan 21 20:37:27 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7eca7976

net-wireless/aircrack-ng: apply static search

Bug: https://bugs.gentoo.org/show_bug.cgi?id=675950
Signed-off-by: Alon Bar-Lev <alonbl <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index f5006d8091e..37faadada3a 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -57,6 +57,7 @@ src_prepare() {
 
 src_configure() {
 	econf \
+		STATIC_LIBDIR_NAME="$(get_libdir)" \
 		--disable-asan \
 		--enable-shared \
 		--disable-static \


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-01-21 22:05 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2019-01-21 22:05 UTC (permalink / raw
  To: gentoo-commits

commit:     9462ad2c13cb892ec8ac3d08a258b53378c0026c
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 21 22:04:49 2019 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Mon Jan 21 22:05:11 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9462ad2c

net-wireless/aircrack-ng: sync with latest changes

Signed-off-by: Alon Bar-Lev <alonbl <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index f5006d8091e..37faadada3a 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -57,6 +57,7 @@ src_prepare() {
 
 src_configure() {
 	econf \
+		STATIC_LIBDIR_NAME="$(get_libdir)" \
 		--disable-asan \
 		--enable-shared \
 		--disable-static \


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-03-24 10:01 Agostino Sarubbo
  0 siblings, 0 replies; 52+ messages in thread
From: Agostino Sarubbo @ 2019-03-24 10:01 UTC (permalink / raw
  To: gentoo-commits

commit:     2297adb81b044115888fcd313932e20e6e34c59e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 24 09:59:13 2019 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Mar 24 09:59:13 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2297adb8

net-wireless/aircrack-ng: amd64 stable wrt bug #681104

Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --include-arches="amd64"

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index 37faadada3a..b0873bef12b 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -14,11 +14,11 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS=""
+	KEYWORDS="amd64"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-03-30 19:05 Mikle Kolyada
  0 siblings, 0 replies; 52+ messages in thread
From: Mikle Kolyada @ 2019-03-30 19:05 UTC (permalink / raw
  To: gentoo-commits

commit:     a31c714c2845666ac2e6f00658e593ca820a1c95
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 30 18:56:51 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Mar 30 19:05:34 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a31c714c

net-wireless/aircrack-ng: arm stable wrt bug #681104

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --include-arches="arm"

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index b0873bef12b..3fb4aea20d0 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -14,11 +14,11 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="amd64"
+	KEYWORDS="amd64 arm"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-04-02 10:32 Alon Bar-Lev
  0 siblings, 0 replies; 52+ messages in thread
From: Alon Bar-Lev @ 2019-04-02 10:32 UTC (permalink / raw
  To: gentoo-commits

commit:     e08b3c5d949a6863ff144a3ef88df4f786e4669c
Author:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
AuthorDate: Tue Apr  2 10:27:56 2019 +0000
Commit:     Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
CommitDate: Tue Apr  2 10:31:35 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e08b3c5d

net-wireless/aircrack-ng: drop ppc stable keyword

There is a bug with big endian which is blocking stabilization for long time.

Upstream should have access to an environment to resolve.

Not entirely clear if the problem is in test or in application.

Dropping the stable keyword for now.

Bug: https://bugs.gentoo.org/show_bug.cgi?id=668062
Signed-off-by: Alon Bar-Lev <alonbl <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
index ccdbd649e1e..9354eacf13e 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -19,7 +19,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz"
-	KEYWORDS="amd64 arm ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 	S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-05-05 19:05 Mike Gilbert
  0 siblings, 0 replies; 52+ messages in thread
From: Mike Gilbert @ 2019-05-05 19:05 UTC (permalink / raw
  To: gentoo-commits

commit:     a1f9264674cc7f524fb43104e6dc0f927c6f9f00
Author:     Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache <DOT> Org>
AuthorDate: Sun May  5 02:37:43 2019 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Sun May  5 19:04:02 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a1f92646

net-wireless/aircrack-ng: Depend on sys-apps/hwloc:0=.

Signed-off-by: Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache.Org>
Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 2 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild  | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index b44f29284c4..7c3d9a89285 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -27,7 +27,7 @@ SLOT="0"
 IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
-	sys-apps/hwloc
+	sys-apps/hwloc:0=
 	!libressl? ( dev-libs/openssl:0= )
 	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 37faadada3a..cdc4a06e100 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -27,7 +27,7 @@ SLOT="0"
 IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
-	sys-apps/hwloc
+	sys-apps/hwloc:0=
 	!libressl? ( dev-libs/openssl:0= )
 	libressl? ( dev-libs/libressl:0= )
 	netlink? ( dev-libs/libnl:3 )


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2019-05-21 16:45 Stephen Klimaszewski
  0 siblings, 0 replies; 52+ messages in thread
From: Stephen Klimaszewski @ 2019-05-21 16:45 UTC (permalink / raw
  To: gentoo-commits

commit:     1afaaebac585c035e8d1642fb0ccb3e3c63ee887
Author:     Stephen Klimaszewski <steev <AT> gentoo <DOT> org>
AuthorDate: Tue May 21 16:41:51 2019 +0000
Commit:     Stephen Klimaszewski <steev <AT> gentoo <DOT> org>
CommitDate: Tue May 21 16:41:55 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1afaaeba

net-wireless/aircrack-ng: add ~arm64 keyword

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Stephen Klimaszewski <steev <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index 7c3d9a89285..09e5e6b6a66 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-01-27 21:32 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-01-27 21:32 UTC (permalink / raw
  To: gentoo-commits

commit:     bddadf9c633796dd910b9a2da7c177913ba5bc64
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 27 21:32:04 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Jan 27 21:32:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bddadf9c

net-wireless/aircrack-ng: simple bump

python 3.x work is ongoing, stand by

Package-Manager: Portage-2.3.85, Repoman-2.3.20
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                                    | 1 +
 .../aircrack-ng/{aircrack-ng-9999.ebuild => aircrack-ng-1.6.ebuild}  | 5 ++++-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                     | 2 +-
 3 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index b5f3291b13d..c2c34db38b5 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1 +1,2 @@
 DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5
+DIST aircrack-ng-1.6.tar.gz 7933308 BLAKE2B c4cacdc9b767789a7b2426857831c1f8166d3f2e11a71cffc1466f2d4006552dfe420a50e0085f3c74fbdc23770309bb81d49e0c5372b0e4a8fa5e294c16d942 SHA512 df65ec3032ff20dc4aae4921e6a9c330a51b5df89af02d4c6fbf691fcfade21658b1a2d5de286a7e729dc6fb740f6fd4e6b6f53649486ef64bc3d00d81a95bd5

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild
similarity index 92%
copy from net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
copy to net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild
index 5f518aa661d..69db574fc3d 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild
@@ -3,6 +3,9 @@
 
 EAPI=7
 
+# Upstream aircrack-ng supports python 3.x but lorcon doesn't yet and
+# it is needed for airdrop-ng. Will adjust when ready.
+#PYTHON_COMPAT=( python2_7 python3_{6,7,8})
 PYTHON_COMPAT=( python2_7 )
 DISTUTILS_OPTIONAL=1
 
@@ -17,7 +20,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 5f518aa661d..fa7cdd3ca82 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-01-27 21:32 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-01-27 21:32 UTC (permalink / raw
  To: gentoo-commits

commit:     8fdb631bfade45e6afbaebf8bfc322c11a65ffc7
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 27 18:25:36 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Jan 27 21:32:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8fdb631b

net-wireless/aircrack-ng: fix double keywording

Package-Manager: Portage-2.3.85, Repoman-2.3.20
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 3 +--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild  | 3 +--
 2 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
index c03f3658dc9..bc429d29345 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,7 +14,6 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS="amd64 arm x86"
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index a2e14c08c24..5f518aa661d 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,7 +14,6 @@ HOMEPAGE="http://www.aircrack-ng.org"
 if [[ ${PV} == "9999" ]] ; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-	KEYWORDS=""
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-02-14 19:40 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-02-14 19:40 UTC (permalink / raw
  To: gentoo-commits

commit:     b7ada9c5362af28ae2ce6371abed37c631171ec8
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 14 19:40:08 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Fri Feb 14 19:40:27 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b7ada9c5

net-wireless/aircrack-ng: python 3

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 .../{aircrack-ng-1.6.ebuild => aircrack-ng-1.6-r1.ebuild}           | 6 ++----
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                    | 3 ++-
 2 files changed, 4 insertions(+), 5 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
similarity index 93%
rename from net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
index 69db574fc3d..2b60f7a3383 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
@@ -3,10 +3,7 @@
 
 EAPI=7
 
-# Upstream aircrack-ng supports python 3.x but lorcon doesn't yet and
-# it is needed for airdrop-ng. Will adjust when ready.
-#PYTHON_COMPAT=( python2_7 python3_{6,7,8})
-PYTHON_COMPAT=( python2_7 )
+PYTHON_COMPAT=( python3_{6,7,8})
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -101,6 +98,7 @@ src_install() {
 
 	# we don't need aircrack-ng's oui updater, we have our own
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+	find "${D}" -xtype f -name '*.la' -delete || die
 }
 
 pkg_postinst() {

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index fa7cdd3ca82..e6f82c3506c 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python2_7 )
+PYTHON_COMPAT=( python3_{6,7,8} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -98,6 +98,7 @@ src_install() {
 
 	# we don't need aircrack-ng's oui updater, we have our own
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+	find "${D}" -xtype f -name '*.la' -delete || die
 }
 
 pkg_postinst() {


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-05-28  1:28 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-05-28  1:28 UTC (permalink / raw
  To: gentoo-commits

commit:     aa7e10d374ca035fd7b67df2a1e04326a7878365
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu May 28 01:22:14 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu May 28 01:22:14 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aa7e10d3

net-wireless/aircrack-ng: " "

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
index 2b60f7a3383..e6f82c3506c 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{6,7,8})
+PYTHON_COMPAT=( python3_{6,7,8} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-05-28  1:28 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-05-28  1:28 UTC (permalink / raw
  To: gentoo-commits

commit:     ba750136e9549e23d91948784408c1e24ba3ebc5
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu May 28 01:27:51 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu May 28 01:27:51 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba750136

net-wireless/aircrack-ng: add a snapshot

this is mostly to pull in a fix for airmon-ng which causes a hard kernel
lock up in the rtl8812au driver, but git state was good so a snapshot
seemed better than a patch

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                  |   1 +
 .../aircrack-ng/aircrack-ng-1.6_p20200519.ebuild   | 119 +++++++++++++++++++++
 2 files changed, 120 insertions(+)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index c2c34db38b5..8de8e6ae921 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,2 +1,3 @@
 DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5
 DIST aircrack-ng-1.6.tar.gz 7933308 BLAKE2B c4cacdc9b767789a7b2426857831c1f8166d3f2e11a71cffc1466f2d4006552dfe420a50e0085f3c74fbdc23770309bb81d49e0c5372b0e4a8fa5e294c16d942 SHA512 df65ec3032ff20dc4aae4921e6a9c330a51b5df89af02d4c6fbf691fcfade21658b1a2d5de286a7e729dc6fb740f6fd4e6b6f53649486ef64bc3d00d81a95bd5
+DIST aircrack-ng-1.6_p20200519.tar.gz 7598576 BLAKE2B b34f5fca831d253503dcd28f84a9386b9fae68469e7965ca54af2b85daf6dee5ebd5973fc1d08428c52ac936544e48bf422b50ca8873637ac6f20d47037b5498 SHA512 5c0059869e2ee8927f0faa9e8194563f76297ba9e3de46e68acfa433cdfe97977d084277713ab17504295f7038880535a34f295e9d3fe70fd55505ee82801ac2

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild
new file mode 100644
index 00000000000..dfd72571efe
--- /dev/null
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild
@@ -0,0 +1,119 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+DISTUTILS_OPTIONAL=1
+
+inherit toolchain-funcs distutils-r1 flag-o-matic autotools
+
+DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
+HOMEPAGE="http://www.aircrack-ng.org"
+
+if [[ ${PV} == "9999" ]] ; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
+else
+	#SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
+	COMMIT="225993949cd1c8228227ab4e6d315538a908c101"
+	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+	S="${WORKDIR}/${PN}-${COMMIT}"
+	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
+
+DEPEND="net-libs/libpcap
+	sys-apps/hwloc:0=
+	!libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )
+	netlink? ( dev-libs/libnl:3 )
+	pcre? ( dev-libs/libpcre )
+	airdrop-ng? ( ${PYTHON_DEPS} )
+	airgraph-ng? ( ${PYTHON_DEPS} )
+	experimental? ( sys-libs/zlib )
+	sqlite? ( >=dev-db/sqlite-3.4 )"
+RDEPEND="${DEPEND}"
+PDEPEND="kernel_linux? (
+		net-wireless/iw
+		net-wireless/wireless-tools
+		sys-apps/ethtool
+		sys-apps/usbutils
+		sys-apps/pciutils )
+	sys-apps/hwids
+	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
+
+REQUIRED_USE="
+	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		STATIC_LIBDIR_NAME="$(get_libdir)" \
+		--disable-asan \
+		--enable-shared \
+		--disable-static \
+		--without-opt \
+		$(use_enable netlink libnl) \
+		$(use_with experimental) \
+		$(use_with sqlite sqlite3)
+}
+
+src_compile() {
+	if [[ $($(tc-getCC) --version) == clang* ]] ; then
+		#https://bugs.gentoo.org/show_bug.cgi?id=472890
+		filter-flags -frecord-gcc-switches
+	fi
+
+	default
+
+	if use airgraph-ng; then
+		cd "${S}/scripts/airgraph-ng"
+		distutils-r1_src_compile
+	fi
+	if use airdrop-ng; then
+		cd "${S}/scripts/airdrop-ng"
+		distutils-r1_src_compile
+	fi
+}
+
+src_install() {
+	default
+
+	if use airgraph-ng; then
+		cd "${S}/scripts/airgraph-ng"
+		distutils-r1_src_install
+	fi
+	if use airdrop-ng; then
+		cd "${S}/scripts/airdrop-ng"
+		distutils-r1_src_install
+	fi
+
+	# we don't need aircrack-ng's oui updater, we have our own
+	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+	find "${D}" -xtype f -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	# Message is (c) FreeBSD
+	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
+	if use kernel_FreeBSD ; then
+		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
+		einfo "mode of your wireless card.  So do not care about what the manpages say about"
+		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
+		echo
+		einfo "To return from monitor mode, issue the following command:"
+		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
+		einfo
+		einfo "For aireplay-ng you need FreeBSD >= 7.0."
+	fi
+}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-07-23  2:07 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-07-23  2:07 UTC (permalink / raw
  To: gentoo-commits

commit:     38027d307f1b5874fbd9c7564c8403262de7e2cd
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 23 01:28:59 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu Jul 23 02:07:41 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38027d30

net-wireless/aircrack-ng: fix building with gcc-10

new snapshot

Package-Manager: Portage-3.0.0, Repoman-2.3.23
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                                       | 2 +-
 ...ircrack-ng-1.6_p20200519.ebuild => aircrack-ng-1.6_p20200722.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 8de8e6ae921..6e33366378d 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,3 @@
 DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5
 DIST aircrack-ng-1.6.tar.gz 7933308 BLAKE2B c4cacdc9b767789a7b2426857831c1f8166d3f2e11a71cffc1466f2d4006552dfe420a50e0085f3c74fbdc23770309bb81d49e0c5372b0e4a8fa5e294c16d942 SHA512 df65ec3032ff20dc4aae4921e6a9c330a51b5df89af02d4c6fbf691fcfade21658b1a2d5de286a7e729dc6fb740f6fd4e6b6f53649486ef64bc3d00d81a95bd5
-DIST aircrack-ng-1.6_p20200519.tar.gz 7598576 BLAKE2B b34f5fca831d253503dcd28f84a9386b9fae68469e7965ca54af2b85daf6dee5ebd5973fc1d08428c52ac936544e48bf422b50ca8873637ac6f20d47037b5498 SHA512 5c0059869e2ee8927f0faa9e8194563f76297ba9e3de46e68acfa433cdfe97977d084277713ab17504295f7038880535a34f295e9d3fe70fd55505ee82801ac2
+DIST aircrack-ng-1.6_p20200722.tar.gz 7602785 BLAKE2B 67426a8f1d683fa374e8aa3dfd78ec860f622127f37080f0b3acba6fd7e05088203a60a9c7fd6265835b7b52697fd7d2660a5efb79c3c72d7098a081dd83ecfe SHA512 dc7c80099bdcd6c68c5e06e4668453c0c594c66d57079ed77c27467e4d2307ca63ea9671966e06feb6b698020b683f6830d401701e4472acbf0edb4f22bb1f75

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
similarity index 98%
rename from net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
index dfd72571efe..1665bc26c60 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200519.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
@@ -16,7 +16,7 @@ if [[ ${PV} == "9999" ]] ; then
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
 else
 	#SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	COMMIT="225993949cd1c8228227ab4e6d315538a908c101"
+	COMMIT="5a02ac4818b30d2e87b3e18e497a5f9e5319394f"
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
 	S="${WORKDIR}/${PN}-${COMMIT}"
 	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-07-23  2:07 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2020-07-23  2:07 UTC (permalink / raw
  To: gentoo-commits

commit:     d94bab21a1f5b3e281de460fb484aeb90aed6bb9
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 23 01:55:49 2020 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu Jul 23 02:07:45 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d94bab21

net-wireless/aircrack-ng: update metadata

closes bug #727586

Package-Manager: Portage-3.0.0, Repoman-2.3.23
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/net-wireless/aircrack-ng/metadata.xml b/net-wireless/aircrack-ng/metadata.xml
index c08472be5bc..23f17220a3f 100644
--- a/net-wireless/aircrack-ng/metadata.xml
+++ b/net-wireless/aircrack-ng/metadata.xml
@@ -21,4 +21,7 @@
 	<flag name="experimental">Build the "experimental" tools which may randomly fail to run properly</flag>
 	<flag name="netlink">Use netlink for channel control instead of WEXT</flag>
 </use>
+	<upstream>
+		<remote-id type="github">aircrack-ng/aircrack-ng</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-10-03 14:53 Sam James
  0 siblings, 0 replies; 52+ messages in thread
From: Sam James @ 2020-10-03 14:53 UTC (permalink / raw
  To: gentoo-commits

commit:     fc4a317e3290ced67de587e37ff02e74e142ba0a
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Oct  3 14:52:15 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Oct  3 14:52:59 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc4a317e

net-wireless/aircrack-ng: Stabilize 1.6-r1 arm, #743550

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
index e6f82c3506c..baba1e8a9fe 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-10-09  8:40 Agostino Sarubbo
  0 siblings, 0 replies; 52+ messages in thread
From: Agostino Sarubbo @ 2020-10-09  8:40 UTC (permalink / raw
  To: gentoo-commits

commit:     e3cd3bf29921cd3b5901982b8b5f3f2656a1c4cd
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 08:39:08 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 08:39:08 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e3cd3bf2

net-wireless/aircrack-ng: x86 stable wrt bug #743550

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
index baba1e8a9fe..e71b20d39d6 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-10-13  9:26 Agostino Sarubbo
  0 siblings, 0 replies; 52+ messages in thread
From: Agostino Sarubbo @ 2020-10-13  9:26 UTC (permalink / raw
  To: gentoo-commits

commit:     993c28267d9f8573b51c497874d2f4e250ad71ce
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 13 09:26:06 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Oct 13 09:26:06 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=993c2826

net-wireless/aircrack-ng: amd64 stable wrt bug #743550

Package-Manager: Portage-3.0.4, Repoman-3.0.1
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
index e71b20d39d6..815680f3437 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2020-11-05 22:26 Michał Górny
  0 siblings, 0 replies; 52+ messages in thread
From: Michał Górny @ 2020-11-05 22:26 UTC (permalink / raw
  To: gentoo-commits

commit:     26b97f2f6b496085d4dd8e226edece993392e81b
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Nov  5 22:18:23 2020 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Nov  5 22:26:27 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=26b97f2f

net-wireless/aircrack-ng: Remove old

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                 |   1 -
 net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild | 116 ----------------------
 2 files changed, 117 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 6e33366378d..e157ff8161b 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,3 +1,2 @@
-DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2 SHA512 72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5
 DIST aircrack-ng-1.6.tar.gz 7933308 BLAKE2B c4cacdc9b767789a7b2426857831c1f8166d3f2e11a71cffc1466f2d4006552dfe420a50e0085f3c74fbdc23770309bb81d49e0c5372b0e4a8fa5e294c16d942 SHA512 df65ec3032ff20dc4aae4921e6a9c330a51b5df89af02d4c6fbf691fcfade21658b1a2d5de286a7e729dc6fb740f6fd4e6b6f53649486ef64bc3d00d81a95bd5
 DIST aircrack-ng-1.6_p20200722.tar.gz 7602785 BLAKE2B 67426a8f1d683fa374e8aa3dfd78ec860f622127f37080f0b3acba6fd7e05088203a60a9c7fd6265835b7b52697fd7d2660a5efb79c3c72d7098a081dd83ecfe SHA512 dc7c80099bdcd6c68c5e06e4668453c0c594c66d57079ed77c27467e4d2307ca63ea9671966e06feb6b698020b683f6830d401701e4472acbf0edb4f22bb1f75

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
deleted file mode 100644
index bc429d29345..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.5.2.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-else
-	MY_PV=${PV/_/-}
-	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	sys-apps/hwloc:0=
-	!libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}"
-PDEPEND="kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		STATIC_LIBDIR_NAME="$(get_libdir)" \
-		--disable-asan \
-		--enable-shared \
-		--disable-static \
-		--without-opt \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3)
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_install() {
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2021-02-17 16:47 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2021-02-17 16:47 UTC (permalink / raw
  To: gentoo-commits

commit:     9561df95285c379d7b5d6cf03a8303b6aed3bbea
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 17 16:47:25 2021 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Wed Feb 17 16:47:36 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9561df95

net-wireless/aircrack-ng: stable

snapshot to include gcc 10 fixes and some other stuff we wanted anyway

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                  |   1 -
 net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild | 117 ---------------------
 .../aircrack-ng/aircrack-ng-1.6_p20200722.ebuild   |   6 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   |   4 +-
 4 files changed, 5 insertions(+), 123 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index e157ff8161b..bba09ffd901 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,2 +1 @@
-DIST aircrack-ng-1.6.tar.gz 7933308 BLAKE2B c4cacdc9b767789a7b2426857831c1f8166d3f2e11a71cffc1466f2d4006552dfe420a50e0085f3c74fbdc23770309bb81d49e0c5372b0e4a8fa5e294c16d942 SHA512 df65ec3032ff20dc4aae4921e6a9c330a51b5df89af02d4c6fbf691fcfade21658b1a2d5de286a7e729dc6fb740f6fd4e6b6f53649486ef64bc3d00d81a95bd5
 DIST aircrack-ng-1.6_p20200722.tar.gz 7602785 BLAKE2B 67426a8f1d683fa374e8aa3dfd78ec860f622127f37080f0b3acba6fd7e05088203a60a9c7fd6265835b7b52697fd7d2660a5efb79c3c72d7098a081dd83ecfe SHA512 dc7c80099bdcd6c68c5e06e4668453c0c594c66d57079ed77c27467e4d2307ca63ea9671966e06feb6b698020b683f6830d401701e4472acbf0edb4f22bb1f75

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
deleted file mode 100644
index 372790061ad..00000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6-r1.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-else
-	MY_PV=${PV/_/-}
-	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	sys-apps/hwloc:0=
-	!libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}"
-PDEPEND="kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		STATIC_LIBDIR_NAME="$(get_libdir)" \
-		--disable-asan \
-		--enable-shared \
-		--disable-static \
-		--without-opt \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3)
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_install() {
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-	find "${D}" -xtype f -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
index abc01130d0d..ccf1ddb4135 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7,8} )
+PYTHON_COMPAT=( python3_{7,8,9} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -19,7 +19,7 @@ else
 	COMMIT="5a02ac4818b30d2e87b3e18e497a5f9e5319394f"
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
 	S="${WORKDIR}/${PN}-${COMMIT}"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 275c7f1c210..082ab4ef6b5 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7,8} )
+PYTHON_COMPAT=( python3_{7,8,9} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2021-05-03  9:47 Mikle Kolyada
  0 siblings, 0 replies; 52+ messages in thread
From: Mikle Kolyada @ 2021-05-03  9:47 UTC (permalink / raw
  To: gentoo-commits

commit:     c9967e02ec82a1e91cad409cdad21188efbfe991
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon May  3 09:47:21 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon May  3 09:47:21 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9967e02

net-wireless/aircrack-ng: remove libressl support

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild | 5 ++---
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild          | 5 ++---
 2 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
index ccf1ddb4135..9db871ae620 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
@@ -25,12 +25,11 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
-	!libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )
+	dev-libs/openssl:0=
 	netlink? ( dev-libs/libnl:3 )
 	pcre? ( dev-libs/libpcre )
 	airdrop-ng? ( ${PYTHON_DEPS} )

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 082ab4ef6b5..9677624aa58 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -23,12 +23,11 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD libressl +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
-	!libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )
+	dev-libs/openssl:0=
 	netlink? ( dev-libs/libnl:3 )
 	pcre? ( dev-libs/libpcre )
 	airdrop-ng? ( ${PYTHON_DEPS} )


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2021-11-25 17:05 Mike Gilbert
  0 siblings, 0 replies; 52+ messages in thread
From: Mike Gilbert @ 2021-11-25 17:05 UTC (permalink / raw
  To: gentoo-commits

commit:     71f45669c8e78048e1163fc1abf664c6bbf30f49
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 25 16:12:14 2021 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Thu Nov 25 17:04:27 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71f45669

net-wireless/aircrack-ng: move deps from PDEPEND to RDEPEND

PDEPEND is meant for breaking circular dependencies. I don't see any
circular dependencies here.

Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild | 4 ++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild          | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
index 9db871ae620b..e3c69ec22df6 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
@@ -36,8 +36,8 @@ DEPEND="net-libs/libpcap
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
 	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}"
-PDEPEND="kernel_linux? (
+RDEPEND="${DEPEND}
+	kernel_linux? (
 		net-wireless/iw
 		net-wireless/wireless-tools
 		sys-apps/ethtool

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 9677624aa58d..ea254ead117a 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -34,8 +34,8 @@ DEPEND="net-libs/libpcap
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
 	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}"
-PDEPEND="kernel_linux? (
+RDEPEND="${DEPEND}
+	kernel_linux? (
 		net-wireless/iw
 		net-wireless/wireless-tools
 		sys-apps/ethtool


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2021-12-07 20:29 Sam James
  0 siblings, 0 replies; 52+ messages in thread
From: Sam James @ 2021-12-07 20:29 UTC (permalink / raw
  To: gentoo-commits

commit:     e6c0f777c9e6a01c570d4754cbdc5a254397110c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Dec  7 20:28:13 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Dec  7 20:28:13 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6c0f777

net-wireless/aircrack-ng: Stabilize 1.6_p20200722-r1 ALLARCHES, #828474

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
index 3e29615b279a..aba4869d9ca4 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
@@ -19,7 +19,7 @@ else
 	COMMIT="5a02ac4818b30d2e87b3e18e497a5f9e5319394f"
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
 	S="${WORKDIR}/${PN}-${COMMIT}"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2021-12-25  0:02 Mike Gilbert
  0 siblings, 0 replies; 52+ messages in thread
From: Mike Gilbert @ 2021-12-25  0:02 UTC (permalink / raw
  To: gentoo-commits

commit:     db2a0a269158f31b1b9661f9bbb2109ac68a8448
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 24 21:44:59 2021 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Sat Dec 25 00:02:15 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db2a0a26

net-wireless/aircrack-ng: drop 1.6_p20200722

Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>

 .../aircrack-ng/aircrack-ng-1.6_p20200722.ebuild   | 118 ---------------------
 1 file changed, 118 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
deleted file mode 100644
index e3c69ec22df6..000000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722.ebuild
+++ /dev/null
@@ -1,118 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-else
-	#SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	COMMIT="5a02ac4818b30d2e87b3e18e497a5f9e5319394f"
-	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
-	S="${WORKDIR}/${PN}-${COMMIT}"
-	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	sys-apps/hwloc:0=
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}
-	kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwids
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		STATIC_LIBDIR_NAME="$(get_libdir)" \
-		--disable-asan \
-		--enable-shared \
-		--disable-static \
-		--without-opt \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3)
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_install() {
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-	find "${D}" -xtype f -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2022-01-04  3:29 Sam James
  0 siblings, 0 replies; 52+ messages in thread
From: Sam James @ 2022-01-04  3:29 UTC (permalink / raw
  To: gentoo-commits

commit:     6dfe4cb9b97dd5a63e1a4be4e5cd218cf7322fb8
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Mon Jan  3 16:07:26 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jan  4 03:28:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dfe4cb9

net-wireless/aircrack-ng: remove kernel_FreeBSD

Signed-off-by: David Seifert <soap <AT> gentoo.org>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild   | 19 ++-----------------
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild      | 19 ++-----------------
 2 files changed, 4 insertions(+), 34 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
index aba4869d9ca4..6fd2c84fb3ae 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -25,7 +25,7 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
@@ -104,18 +104,3 @@ src_install() {
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
 	find "${D}" -xtype f -name '*.la' -delete || die
 }
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index e7aadf29d9b5..19edd296904f 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -23,7 +23,7 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng kernel_linux +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
@@ -99,18 +99,3 @@ src_install() {
 	rm "${ED}"/usr/sbin/airodump-ng-oui-update
 	find "${D}" -xtype f -name '*.la' -delete || die
 }
-
-pkg_postinst() {
-	# Message is (c) FreeBSD
-	# http://www.freebsd.org/cgi/cvsweb.cgi/ports/net-mgmt/aircrack-ng/files/pkg-message.in?rev=1.5
-	if use kernel_FreeBSD ; then
-		einfo "Contrary to Linux, it is not necessary to use airmon-ng to enable the monitor"
-		einfo "mode of your wireless card.  So do not care about what the manpages say about"
-		einfo "airmon-ng, airodump-ng sets monitor mode automatically."
-		echo
-		einfo "To return from monitor mode, issue the following command:"
-		einfo "    ifconfig \${INTERFACE} -mediaopt monitor"
-		einfo
-		einfo "For aireplay-ng you need FreeBSD >= 7.0."
-	fi
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2022-01-04 10:30 David Seifert
  0 siblings, 0 replies; 52+ messages in thread
From: David Seifert @ 2022-01-04 10:30 UTC (permalink / raw
  To: gentoo-commits

commit:     adb90af0a0240fd209828f5f8590f1e52d6e3bc9
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Tue Jan  4 10:29:50 2022 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Tue Jan  4 10:29:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=adb90af0

net-wireless/aircrack-ng: remove implicit kernel_linux

Signed-off-by: David Seifert <soap <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild | 2 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild             | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
index 6fd2c84fb3ae..6e2b86e4ec30 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
@@ -25,7 +25,7 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 19edd296904f..6ca26f493d03 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -23,7 +23,7 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng kernel_linux +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2022-01-13  1:53 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2022-01-13  1:53 UTC (permalink / raw
  To: gentoo-commits

commit:     6dc130e32572caff65a9d364f14aeb596d85f43c
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 13 01:51:00 2022 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Thu Jan 13 01:53:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dc130e3

net-wireless/aircrack-ng: bump python to 3.10

bump eapi to 8
add a missing dep for live ebuild

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild | 4 ++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild             | 5 +++--
 2 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
index 6e2b86e4ec30..8019d52bc0a4 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
@@ -1,9 +1,9 @@
 # Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{7,8,9,10} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 6ca26f493d03..e3aaf11f7fc8 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -1,9 +1,9 @@
 # Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{7,8,9,10} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -27,6 +27,7 @@ IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
+	dev-libs/libbsd
 	dev-libs/openssl:0=
 	netlink? ( dev-libs/libnl:3 )
 	pcre? ( dev-libs/libpcre )


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2022-05-11  0:36 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2022-05-11  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     22a7bbc077ee6e99f9bb8239b16b4c8d1c32f009
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Wed May 11 00:36:05 2022 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Wed May 11 00:36:46 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=22a7bbc0

net-wireless/aircrack-ng: add 1.7

minor cleanup on live ebuild to remove old python

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                                     | 1 +
 .../aircrack-ng/{aircrack-ng-9999.ebuild => aircrack-ng-1.7.ebuild}   | 4 ++--
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild                      | 4 ++--
 3 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index bba09ffd901b..159b280e827a 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1 +1,2 @@
 DIST aircrack-ng-1.6_p20200722.tar.gz 7602785 BLAKE2B 67426a8f1d683fa374e8aa3dfd78ec860f622127f37080f0b3acba6fd7e05088203a60a9c7fd6265835b7b52697fd7d2660a5efb79c3c72d7098a081dd83ecfe SHA512 dc7c80099bdcd6c68c5e06e4668453c0c594c66d57079ed77c27467e4d2307ca63ea9671966e06feb6b698020b683f6830d401701e4472acbf0edb4f22bb1f75
+DIST aircrack-ng-1.7.tar.gz 7740634 BLAKE2B 4461af7b698d30c96e6f93494d5ee658bf8d7144d8b165e9b8aee1766a35dddded3bbb738237e1100dcf22167125aa7cf9149288bba1607fe778470b04596cb2 SHA512 3e6433cba1d6b122701245e8904480de9957dad033c1642cc45b30339e9391ffa21b39b2cc712bcba79bc2c2e26f2964be8f28a27081dc4bb323792cb7df2478

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
similarity index 94%
copy from net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
copy to net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
index e3aaf11f7fc8..5fa3ec4ce798 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{7,8,9,10} )
+PYTHON_COMPAT=( python3_{8,9,10} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -16,7 +16,7 @@ if [[ ${PV} == "9999" ]] ; then
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
 else
 	MY_PV=${PV/_/-}
-	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
+	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index e3aaf11f7fc8..5fa3ec4ce798 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{7,8,9,10} )
+PYTHON_COMPAT=( python3_{8,9,10} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -16,7 +16,7 @@ if [[ ${PV} == "9999" ]] ; then
 	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
 else
 	MY_PV=${PV/_/-}
-	SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
+	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-03-04  5:41 Arthur Zamarin
  0 siblings, 0 replies; 52+ messages in thread
From: Arthur Zamarin @ 2023-03-04  5:41 UTC (permalink / raw
  To: gentoo-commits

commit:     7da280df455b300db7ae23c1614b669a536d33d7
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sat Mar  4 05:41:25 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Mar  4 05:41:25 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7da280df

net-wireless/aircrack-ng: Stabilize 1.7 arm, #899404

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
index f159d65ad141..ee53a8eb55f1 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-03-07 11:42 Sam James
  0 siblings, 0 replies; 52+ messages in thread
From: Sam James @ 2023-03-07 11:42 UTC (permalink / raw
  To: gentoo-commits

commit:     8ce862a6d6ef7a74dcda261945dfdc77a2556ae2
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Mar  7 11:40:33 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Mar  7 11:40:33 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ce862a6

net-wireless/aircrack-ng: Stabilize 1.7 x86, #899404

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
index ee53a8eb55f1..9b590728f041 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-03-07 15:45 Sam James
  0 siblings, 0 replies; 52+ messages in thread
From: Sam James @ 2023-03-07 15:45 UTC (permalink / raw
  To: gentoo-commits

commit:     54db851b9e00b85bd7aef905d73200f62fc1450e
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Mar  7 15:44:47 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Mar  7 15:44:47 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=54db851b

net-wireless/aircrack-ng: Stabilize 1.7 amd64, #899404

Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
index 9b590728f041..30d48e8ff2f3 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == "9999" ]] ; then
 else
 	MY_PV=${PV/_/-}
 	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
 fi
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-04-24 21:05 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-04-24 21:05 UTC (permalink / raw
  To: gentoo-commits

commit:     0e950816d6eadf74d127ec9ad5c44f4da061c77e
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 24 21:03:27 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Apr 24 21:05:12 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e950816

net-wireless/aircrack-ng: bump python, qa

Fix a few deps per qa scripts
Closes: https://bugs.gentoo.org/749789
Closes: https://bugs.gentoo.org/897160
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 .../{aircrack-ng-1.7.ebuild => aircrack-ng-1.7-r1.ebuild} | 13 ++++++++++---
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild          | 15 +++++++++++----
 2 files changed, 21 insertions(+), 7 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild
similarity index 86%
rename from net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild
index 30d48e8ff2f3..be8363470a9a 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild
@@ -3,7 +3,9 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{9,10} )
+#this doesn't work because of multiple calls to distutils-r1_src_compile
+#DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{9..11} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -23,7 +25,7 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng +experimental +netlink +pcre +sqlite test"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
@@ -34,7 +36,8 @@ DEPEND="net-libs/libpcap
 	airdrop-ng? ( ${PYTHON_DEPS} )
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
+	sqlite? ( >=dev-db/sqlite-3.4:3 )
+	test? ( dev-tcltk/expect )"
 RDEPEND="${DEPEND}
 	kernel_linux? (
 		net-wireless/iw
@@ -44,11 +47,14 @@ RDEPEND="${DEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
+BDEPEND="${DISTUTILS_DEPS}"
 
 REQUIRED_USE="
 	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
+RESTRICT="!test? ( test )"
+
 src_prepare() {
 	default
 	eautoreconf
@@ -61,6 +67,7 @@ src_configure() {
 		--enable-shared \
 		--disable-static \
 		--without-opt \
+		--with-duma=no \
 		$(use_enable netlink libnl) \
 		$(use_with experimental) \
 		$(use_with sqlite sqlite3)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index f159d65ad141..b8e12c8d8c8f 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -3,7 +3,9 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{9,10} )
+#this doesn't work because of multiple calls to distutils-r1_src_compile
+#DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{9..11} )
 DISTUTILS_OPTIONAL=1
 
 inherit toolchain-funcs distutils-r1 flag-o-matic autotools
@@ -23,18 +25,19 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 
-IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
+IUSE="+airdrop-ng +airgraph-ng +experimental +netlink +pcre +sqlite test"
 
 DEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
 	dev-libs/libbsd
 	dev-libs/openssl:0=
 	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
+	pcre? ( dev-libs/libpcre2:= )
 	airdrop-ng? ( ${PYTHON_DEPS} )
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
+	sqlite? ( >=dev-db/sqlite-3.4:3 )
+	test? ( dev-tcltk/expect )"
 RDEPEND="${DEPEND}
 	kernel_linux? (
 		net-wireless/iw
@@ -44,11 +47,14 @@ RDEPEND="${DEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
+BDEPEND="${DISTUTILS_DEPS}"
 
 REQUIRED_USE="
 	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
+RESTRICT="!test? ( test )"
+
 src_prepare() {
 	default
 	eautoreconf
@@ -61,6 +67,7 @@ src_configure() {
 		--enable-shared \
 		--disable-static \
 		--without-opt \
+		--with-duma=no \
 		$(use_enable netlink libnl) \
 		$(use_with experimental) \
 		$(use_with sqlite sqlite3)


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-04-24 21:05 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-04-24 21:05 UTC (permalink / raw
  To: gentoo-commits

commit:     85e3eb6728fa87aee74cbb2e08462478c53592cb
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 24 21:05:51 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Mon Apr 24 21:05:51 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85e3eb67

net-wireless/aircrack-ng: drop 1.6_p20200722-r1

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/Manifest                  |   1 -
 .../aircrack-ng-1.6_p20200722-r1.ebuild            | 106 ---------------------
 2 files changed, 107 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest b/net-wireless/aircrack-ng/Manifest
index 159b280e827a..55cb590f4361 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,2 +1 @@
-DIST aircrack-ng-1.6_p20200722.tar.gz 7602785 BLAKE2B 67426a8f1d683fa374e8aa3dfd78ec860f622127f37080f0b3acba6fd7e05088203a60a9c7fd6265835b7b52697fd7d2660a5efb79c3c72d7098a081dd83ecfe SHA512 dc7c80099bdcd6c68c5e06e4668453c0c594c66d57079ed77c27467e4d2307ca63ea9671966e06feb6b698020b683f6830d401701e4472acbf0edb4f22bb1f75
 DIST aircrack-ng-1.7.tar.gz 7740634 BLAKE2B 4461af7b698d30c96e6f93494d5ee658bf8d7144d8b165e9b8aee1766a35dddded3bbb738237e1100dcf22167125aa7cf9149288bba1607fe778470b04596cb2 SHA512 3e6433cba1d6b122701245e8904480de9957dad033c1642cc45b30339e9391ffa21b39b2cc712bcba79bc2c2e26f2964be8f28a27081dc4bb323792cb7df2478

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
deleted file mode 100644
index cf9da89cdc3f..000000000000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.6_p20200722-r1.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9,10} )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org"
-
-if [[ ${PV} == "9999" ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/aircrack-ng/aircrack-ng.git"
-else
-	#SRC_URI="https://download.aircrack-ng.org/${P}.tar.gz"
-	COMMIT="5a02ac4818b30d2e87b3e18e497a5f9e5319394f"
-	SRC_URI="https://github.com/aircrack-ng/aircrack-ng/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
-	S="${WORKDIR}/${PN}-${COMMIT}"
-	KEYWORDS="amd64 arm ~arm64 ~ppc x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng +netlink +pcre +sqlite +experimental"
-
-DEPEND="net-libs/libpcap
-	sys-apps/hwloc:0=
-	dev-libs/openssl:0=
-	netlink? ( dev-libs/libnl:3 )
-	pcre? ( dev-libs/libpcre )
-	airdrop-ng? ( ${PYTHON_DEPS} )
-	airgraph-ng? ( ${PYTHON_DEPS} )
-	experimental? ( sys-libs/zlib )
-	sqlite? ( >=dev-db/sqlite-3.4 )"
-RDEPEND="${DEPEND}
-	kernel_linux? (
-		net-wireless/iw
-		net-wireless/wireless-tools
-		sys-apps/ethtool
-		sys-apps/usbutils
-		sys-apps/pciutils )
-	sys-apps/hwdata
-	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_prepare() {
-	local PATCHES=(
-		"${FILESDIR}/aircrack-ng-1.6-hwdata.patch"
-	)
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		STATIC_LIBDIR_NAME="$(get_libdir)" \
-		--disable-asan \
-		--enable-shared \
-		--disable-static \
-		--without-opt \
-		$(use_enable netlink libnl) \
-		$(use_with experimental) \
-		$(use_with sqlite sqlite3)
-}
-
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_compile
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_compile
-	fi
-}
-
-src_install() {
-	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
-		distutils-r1_src_install
-	fi
-
-	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
-	find "${D}" -xtype f -name '*.la' -delete || die
-}


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-04-25  1:36 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-04-25  1:36 UTC (permalink / raw
  To: gentoo-commits

commit:     ed0fc75c1e00358c0c1ef645973609ffba13d5b5
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 25 01:24:27 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Tue Apr 25 01:36:53 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed0fc75c

net-wireless/aircrack-ng: minor qa

Pointed out by Arfrever right after my commit.
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 ...-ng-1.7-r1.ebuild => aircrack-ng-1.7-r2.ebuild} | 25 ++++++++++++----------
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 25 ++++++++++++----------
 2 files changed, 28 insertions(+), 22 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild
similarity index 83%
rename from net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild
index be8363470a9a..a4fe5c4ec493 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild
@@ -27,7 +27,7 @@ SLOT="0"
 
 IUSE="+airdrop-ng +airgraph-ng +experimental +netlink +pcre +sqlite test"
 
-DEPEND="net-libs/libpcap
+CDEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
 	dev-libs/libbsd
 	dev-libs/openssl:0=
@@ -37,8 +37,11 @@ DEPEND="net-libs/libpcap
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
 	sqlite? ( >=dev-db/sqlite-3.4:3 )
-	test? ( dev-tcltk/expect )"
-RDEPEND="${DEPEND}
+	"
+DEPEND="${CDEPEND}
+	test? ( dev-tcltk/expect )
+	"
+RDEPEND="${CDEPEND}
 	kernel_linux? (
 		net-wireless/iw
 		net-wireless/wireless-tools
@@ -47,10 +50,10 @@ RDEPEND="${DEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-BDEPEND="${DISTUTILS_DEPS}"
+#BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
+#		airgraph-ng? ( ${DISTUTILS_DEPS} )"
 
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
 RESTRICT="!test? ( test )"
@@ -82,11 +85,11 @@ src_compile() {
 	default
 
 	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
+		cd "${S}/scripts/airgraph-ng" || die
 		distutils-r1_src_compile
 	fi
 	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
+		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_src_compile
 	fi
 }
@@ -95,15 +98,15 @@ src_install() {
 	default
 
 	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
+		cd "${S}/scripts/airgraph-ng" || die
 		distutils-r1_src_install
 	fi
 	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
+		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_src_install
 	fi
 
 	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+	rm "${ED}"/usr/sbin/airodump-ng-oui-update || die
 	find "${D}" -xtype f -name '*.la' -delete || die
 }

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index b8e12c8d8c8f..41428d7587ed 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -27,7 +27,7 @@ SLOT="0"
 
 IUSE="+airdrop-ng +airgraph-ng +experimental +netlink +pcre +sqlite test"
 
-DEPEND="net-libs/libpcap
+CDEPEND="net-libs/libpcap
 	sys-apps/hwloc:0=
 	dev-libs/libbsd
 	dev-libs/openssl:0=
@@ -37,8 +37,11 @@ DEPEND="net-libs/libpcap
 	airgraph-ng? ( ${PYTHON_DEPS} )
 	experimental? ( sys-libs/zlib )
 	sqlite? ( >=dev-db/sqlite-3.4:3 )
-	test? ( dev-tcltk/expect )"
-RDEPEND="${DEPEND}
+	"
+DEPEND="${CDEPEND}
+	test? ( dev-tcltk/expect )
+	"
+RDEPEND="${CDEPEND}
 	kernel_linux? (
 		net-wireless/iw
 		net-wireless/wireless-tools
@@ -47,10 +50,10 @@ RDEPEND="${DEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-BDEPEND="${DISTUTILS_DEPS}"
+#BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
+#		airgraph-ng? ( ${DISTUTILS_DEPS} )"
 
-REQUIRED_USE="
-	airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
 
 RESTRICT="!test? ( test )"
@@ -82,11 +85,11 @@ src_compile() {
 	default
 
 	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
+		cd "${S}/scripts/airgraph-ng" || die
 		distutils-r1_src_compile
 	fi
 	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
+		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_src_compile
 	fi
 }
@@ -95,15 +98,15 @@ src_install() {
 	default
 
 	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng"
+		cd "${S}/scripts/airgraph-ng" || die
 		distutils-r1_src_install
 	fi
 	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng"
+		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_src_install
 	fi
 
 	# we don't need aircrack-ng's oui updater, we have our own
-	rm "${ED}"/usr/sbin/airodump-ng-oui-update
+	rm "${ED}"/usr/sbin/airodump-ng-oui-update || die
 	find "${D}" -xtype f -name '*.la' -delete || die
 }


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-04-25 19:13 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-04-25 19:13 UTC (permalink / raw
  To: gentoo-commits

commit:     f03395527ef657d411375a51f9ad536f160507e3
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Tue Apr 25 19:10:30 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Tue Apr 25 19:13:15 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f0339552

net-wireless/aircrack-ng: modernize, fix qa

removed a bunch of unneeded code and further modernized ebuild
Thanks to significant help from mgorny and Arfrever
Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 ...-ng-1.7-r2.ebuild => aircrack-ng-1.7-r3.ebuild} | 38 ++++++++++------------
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 38 ++++++++++------------
 2 files changed, 34 insertions(+), 42 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
similarity index 78%
rename from net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild
rename to net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
index a4fe5c4ec493..6020f6024964 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7-r2.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
@@ -3,12 +3,11 @@
 
 EAPI=8
 
-#this doesn't work because of multiple calls to distutils-r1_src_compile
-#DISTUTILS_USE_PEP517=setuptools
+DISTUTILS_USE_PEP517=setuptools
 PYTHON_COMPAT=( python3_{9..11} )
 DISTUTILS_OPTIONAL=1
 
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
+inherit distutils-r1 autotools
 
 DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
 HOMEPAGE="http://www.aircrack-ng.org"
@@ -50,8 +49,8 @@ RDEPEND="${CDEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-#BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
-#		airgraph-ng? ( ${DISTUTILS_DEPS} )"
+BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
+	airgraph-ng? ( ${DISTUTILS_DEPS} )"
 
 REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
@@ -61,6 +60,9 @@ RESTRICT="!test? ( test )"
 src_prepare() {
 	default
 	eautoreconf
+	if use airgraph-ng || use airdrop-ng; then
+		distutils-r1_src_prepare
+	fi
 }
 
 src_configure() {
@@ -76,33 +78,27 @@ src_configure() {
 		$(use_with sqlite sqlite3)
 }
 
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
+python_compile() {
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng" || die
-		distutils-r1_src_compile
+		distutils-r1_python_compile
 	fi
 	if use airdrop-ng; then
 		cd "${S}/scripts/airdrop-ng" || die
+		distutils-r1_python_compile
+	fi
+}
+
+src_compile() {
+	default
+	if use airgraph-ng || use airdrop-ng; then
 		distutils-r1_src_compile
 	fi
 }
 
 src_install() {
 	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng" || die
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng" || die
+	if use airgraph-ng || use airdrop-ng; then
 		distutils-r1_src_install
 	fi
 

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index 41428d7587ed..b66df597673b 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -3,12 +3,11 @@
 
 EAPI=8
 
-#this doesn't work because of multiple calls to distutils-r1_src_compile
-#DISTUTILS_USE_PEP517=setuptools
+DISTUTILS_USE_PEP517=setuptools
 PYTHON_COMPAT=( python3_{9..11} )
 DISTUTILS_OPTIONAL=1
 
-inherit toolchain-funcs distutils-r1 flag-o-matic autotools
+inherit distutils-r1 autotools
 
 DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
 HOMEPAGE="http://www.aircrack-ng.org"
@@ -50,8 +49,8 @@ RDEPEND="${CDEPEND}
 		sys-apps/pciutils )
 	sys-apps/hwdata
 	airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-#BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
-#		airgraph-ng? ( ${DISTUTILS_DEPS} )"
+BDEPEND="airdrop-ng? ( ${DISTUTILS_DEPS} )
+	airgraph-ng? ( ${DISTUTILS_DEPS} )"
 
 REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
 	airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
@@ -61,6 +60,9 @@ RESTRICT="!test? ( test )"
 src_prepare() {
 	default
 	eautoreconf
+	if use airgraph-ng || use airdrop-ng; then
+		distutils-r1_src_prepare
+	fi
 }
 
 src_configure() {
@@ -76,33 +78,27 @@ src_configure() {
 		$(use_with sqlite sqlite3)
 }
 
-src_compile() {
-	if [[ $($(tc-getCC) --version) == clang* ]] ; then
-		#https://bugs.gentoo.org/show_bug.cgi?id=472890
-		filter-flags -frecord-gcc-switches
-	fi
-
-	default
-
+python_compile() {
 	if use airgraph-ng; then
 		cd "${S}/scripts/airgraph-ng" || die
-		distutils-r1_src_compile
+		distutils-r1_python_compile
 	fi
 	if use airdrop-ng; then
 		cd "${S}/scripts/airdrop-ng" || die
+		distutils-r1_python_compile
+	fi
+}
+
+src_compile() {
+	default
+	if use airgraph-ng || use airdrop-ng; then
 		distutils-r1_src_compile
 	fi
 }
 
 src_install() {
 	default
-
-	if use airgraph-ng; then
-		cd "${S}/scripts/airgraph-ng" || die
-		distutils-r1_src_install
-	fi
-	if use airdrop-ng; then
-		cd "${S}/scripts/airdrop-ng" || die
+	if use airgraph-ng || use airdrop-ng; then
 		distutils-r1_src_install
 	fi
 


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-08-19 22:48 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-08-19 22:48 UTC (permalink / raw
  To: gentoo-commits

commit:     a6bc4033b1e2762fb88891ad82f2b6a9adaff16a
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 19 22:47:49 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Sat Aug 19 22:47:49 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6bc4033

net-wireless/aircrack-ng: enable py3.12

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>

 net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild | 2 +-
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
index 6020f6024964..a92c8b354233 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
 DISTUTILS_OPTIONAL=1
 
 inherit distutils-r1 autotools

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index b66df597673b..e7db3e9017a0 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
 DISTUTILS_OPTIONAL=1
 
 inherit distutils-r1 autotools


^ permalink raw reply related	[flat|nested] 52+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/
@ 2023-11-10  1:05 Rick Farina
  0 siblings, 0 replies; 52+ messages in thread
From: Rick Farina @ 2023-11-10  1:05 UTC (permalink / raw
  To: gentoo-commits

commit:     1506cd688eed6f906a0ae392f3bf9cc14770eb1c
Author:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 10 01:02:45 2023 +0000
Commit:     Rick Farina <zerochaos <AT> gentoo <DOT> org>
CommitDate: Fri Nov 10 01:04:28 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1506cd68

net-wireless/aircrack-ng: fix bug #914367

Signed-off-by: Rick Farina <zerochaos <AT> gentoo.org>
Closes: https://bugs.gentoo.org/914367
Thanks to ztrawhcse for finding a sane looking work-around to keep this
as one ebuild.

 net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild | 3 +++
 net-wireless/aircrack-ng/aircrack-ng-9999.ebuild   | 3 +++
 2 files changed, 6 insertions(+)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
index a92c8b354233..b2c8188ff021 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.7-r3.ebuild
@@ -84,6 +84,9 @@ python_compile() {
 		distutils-r1_python_compile
 	fi
 	if use airdrop-ng; then
+		if [ -d "${BUILD_DIR}"/build ]; then
+			rm -r "${BUILD_DIR}"/build || die
+		fi
 		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_python_compile
 	fi

diff --git a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
index e7db3e9017a0..3571d86d4cda 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-9999.ebuild
@@ -84,6 +84,9 @@ python_compile() {
 		distutils-r1_python_compile
 	fi
 	if use airdrop-ng; then
+		if [ -d "${BUILD_DIR}"/build ]; then
+			rm -r "${BUILD_DIR}"/build || die
+		fi
 		cd "${S}/scripts/airdrop-ng" || die
 		distutils-r1_python_compile
 	fi


^ permalink raw reply related	[flat|nested] 52+ messages in thread

end of thread, other threads:[~2023-11-10  1:05 UTC | newest]

Thread overview: 52+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-04-24 21:05 [gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/ Rick Farina
  -- strict thread matches above, loose matches on Subject: below --
2023-11-10  1:05 Rick Farina
2023-08-19 22:48 Rick Farina
2023-04-25 19:13 Rick Farina
2023-04-25  1:36 Rick Farina
2023-04-24 21:05 Rick Farina
2023-03-07 15:45 Sam James
2023-03-07 11:42 Sam James
2023-03-04  5:41 Arthur Zamarin
2022-05-11  0:36 Rick Farina
2022-01-13  1:53 Rick Farina
2022-01-04 10:30 David Seifert
2022-01-04  3:29 Sam James
2021-12-25  0:02 Mike Gilbert
2021-12-07 20:29 Sam James
2021-11-25 17:05 Mike Gilbert
2021-05-03  9:47 Mikle Kolyada
2021-02-17 16:47 Rick Farina
2020-11-05 22:26 Michał Górny
2020-10-13  9:26 Agostino Sarubbo
2020-10-09  8:40 Agostino Sarubbo
2020-10-03 14:53 Sam James
2020-07-23  2:07 Rick Farina
2020-07-23  2:07 Rick Farina
2020-05-28  1:28 Rick Farina
2020-05-28  1:28 Rick Farina
2020-02-14 19:40 Rick Farina
2020-01-27 21:32 Rick Farina
2020-01-27 21:32 Rick Farina
2019-05-21 16:45 Stephen Klimaszewski
2019-05-05 19:05 Mike Gilbert
2019-04-02 10:32 Alon Bar-Lev
2019-03-30 19:05 Mikle Kolyada
2019-03-24 10:01 Agostino Sarubbo
2019-01-21 22:05 Alon Bar-Lev
2019-01-21 20:37 Alon Bar-Lev
2018-12-17 16:21 Rick Farina
2018-10-09  9:42 Mikle Kolyada
2018-10-01 14:52 Richard Farina
2018-09-27 23:55 Alon Bar-Lev
2018-08-16 23:50 Mikle Kolyada
2018-08-14 11:31 Alon Bar-Lev
2018-08-14 11:31 Alon Bar-Lev
2018-08-14 11:31 Alon Bar-Lev
2018-08-14 11:31 Alon Bar-Lev
2018-07-09 14:20 Richard Farina
2017-03-03 12:56 Alon Bar-Lev
2017-02-04 21:40 Alon Bar-Lev
2016-06-30 17:16 Richard Farina
2015-12-18  4:37 Richard Farina
2015-12-11 22:55 Richard Farina
2015-11-22  3:36 Richard Farina

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox