public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2024-08-13 16:58 Joonas Niilola
  0 siblings, 0 replies; 8+ messages in thread
From: Joonas Niilola @ 2024-08-13 16:58 UTC (permalink / raw
  To: gentoo-commits

commit:     de4e9bccfe1cce7643756077e100100ef41f7ddb
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Tue Aug 13 09:45:57 2024 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Aug 13 16:57:45 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de4e9bcc

net-misc/asterisk: back-port security fix for 16.30.1

Bug: https://bugs.gentoo.org/937844
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Closes: https://github.com/gentoo/gentoo/pull/38129
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-misc/asterisk/asterisk-16.30.1-r3.ebuild       | 361 +++++++++++++++++++++
 ...ager.c-Add-entries-to-Originate-blacklist.patch | 205 ++++++++++++
 2 files changed, 566 insertions(+)

diff --git a/net-misc/asterisk/asterisk-16.30.1-r3.ebuild b/net-misc/asterisk/asterisk-16.30.1-r3.ebuild
new file mode 100644
index 000000000000..0d859d8098ae
--- /dev/null
+++ b/net-misc/asterisk/asterisk-16.30.1-r3.ebuild
@@ -0,0 +1,361 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..4} )
+
+inherit autotools linux-info lua-single toolchain-funcs
+
+DESCRIPTION="Asterisk: A Modular Open Source PBX System"
+HOMEPAGE="https://www.asterisk.org/"
+SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0/${PV%%.*}"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+IUSE_VOICEMAIL_STORAGE=(
+	+voicemail_storage_file
+	voicemail_storage_odbc
+	voicemail_storage_imap
+)
+IUSE="${IUSE_VOICEMAIL_STORAGE[*]} alsa blocks bluetooth calendar +caps cluster codec2 curl debug deprecated doc freetds gtalk http iconv ilbc ldap lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog systemd unbound vorbis xmpp"
+IUSE_EXPAND="VOICEMAIL_STORAGE"
+REQUIRED_USE="gtalk? ( xmpp )
+	lua? ( ${LUA_REQUIRED_USE} )
+	^^ ( ${IUSE_VOICEMAIL_STORAGE[*]//+/} )
+	voicemail_storage_odbc? ( odbc )
+"
+
+PATCHES=(
+	"${FILESDIR}/asterisk-16.16.2-no-var-run-install.patch"
+	"${FILESDIR}/asterisk-16.29.1_18.15.1_20.0.1-noexec_stack.patch"
+	"${FILESDIR}/asterisk-16.30.1-r1-iax2_jitterbuffer.patch"
+	"${FILESDIR}/asterisk-16.30.1-r3-manager.c-Add-entries-to-Originate-blacklist.patch"
+)
+
+DEPEND="acct-user/asterisk
+	acct-group/asterisk
+	dev-db/sqlite:3
+	dev-libs/popt
+	>=dev-libs/jansson-2.11:=
+	dev-libs/libedit
+	dev-libs/libxml2:2
+	dev-libs/libxslt
+	sys-apps/util-linux
+	sys-libs/zlib
+	virtual/libcrypt:=
+	alsa? ( media-libs/alsa-lib )
+	bluetooth? ( net-wireless/bluez:= )
+	calendar? (
+		net-libs/neon:=
+		dev-libs/libical:=
+		dev-libs/iksemel
+	)
+	caps? ( sys-libs/libcap )
+	blocks? ( sys-libs/blocksruntime )
+	cluster? ( sys-cluster/corosync )
+	codec2? ( media-libs/codec2:= )
+	curl? ( net-misc/curl )
+	freetds? ( dev-db/freetds )
+	gtalk? ( dev-libs/iksemel )
+	http? ( dev-libs/gmime:2.6 )
+	iconv? ( virtual/libiconv )
+	ilbc? ( media-libs/libilbc )
+	ldap? ( net-nds/openldap:= )
+	lua? ( ${LUA_DEPS} )
+	mysql? ( dev-db/mysql-connector-c:= )
+	newt? ( dev-libs/newt )
+	odbc? ( dev-db/unixODBC )
+	pjproject? ( >=net-libs/pjproject-2.9:= )
+	portaudio? ( media-libs/portaudio )
+	postgres? ( dev-db/postgresql:* )
+	radius? ( net-dialup/freeradius-client )
+	snmp? ( net-analyzer/net-snmp:= )
+	span? ( media-libs/spandsp )
+	speex? (
+		media-libs/libogg
+		media-libs/speex
+		media-libs/speexdsp
+	)
+	srtp? ( net-libs/libsrtp:0 )
+	ssl? (
+		dev-libs/openssl:0=
+	)
+	systemd? ( sys-apps/systemd )
+	!systemd? ( !sys-apps/systemd )
+	unbound? ( net-dns/unbound )
+	vorbis? (
+		media-libs/libogg
+		media-libs/libvorbis
+	)
+	voicemail_storage_imap? ( net-libs/c-client[ssl=] )
+	xmpp? ( dev-libs/iksemel )
+"
+
+RDEPEND="${DEPEND}
+	net-misc/asterisk-core-sounds
+	net-misc/asterisk-extra-sounds
+	net-misc/asterisk-moh-opsound
+	selinux? ( sec-policy/selinux-asterisk )
+	syslog? ( virtual/logger )"
+PDEPEND="net-misc/asterisk-base"
+
+BDEPEND="dev-libs/libxml2:2
+	virtual/pkgconfig"
+
+QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
+
+_make_args=(
+	"NOISY_BUILD=yes"
+	"ASTDBDIR=\$(ASTDATADIR)/astdb"
+	"ASTVARRUNDIR=/run/asterisk"
+	"ASTCACHEDIR=/var/cache/asterisk"
+	"OPTIMIZE="
+	"DEBUG="
+	"DESTDIR=${D}"
+	"CONFIG_SRC=configs/samples"
+	"CONFIG_EXTEN=.sample"
+)
+
+pkg_pretend() {
+	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
+	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
+	have reported that this module dropped critical SIP packets in their deployments. You
+	may want to disable it if you see such problems."
+	check_extra_config
+
+	[[ "${MERGE_TYPE}" == binary ]] && return
+
+	if tc-is-clang; then
+		use blocks || die "CC=clang requires USE=blocks"
+	else
+		use blocks && die "USE=blocks can only be used with CC=clang"
+	fi
+}
+
+pkg_setup() {
+	use lua && lua-single_pkg_setup
+}
+
+src_prepare() {
+	default
+	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" \
+		AC_CONFIG_SUBDIRS=menuselect eautoreconf
+}
+
+src_configure() {
+	local vmst
+	local copt cstate
+
+	econf \
+		SED=sed \
+		LUA_VERSION="${ELUA#lua}" \
+		--libdir="/usr/$(get_libdir)" \
+		--localstatedir="/var" \
+		--with-crypto \
+		--with-gsm=internal \
+		--with-popt \
+		--with-z \
+		--with-libedit \
+		--without-jansson-bundled \
+		--without-pjproject-bundled \
+		$(use_with caps cap) \
+		$(use_with codec2) \
+		$(use_with lua lua) \
+		$(use_with http gmime) \
+		$(use_with newt) \
+		$(use_with pjproject) \
+		$(use_with portaudio) \
+		$(use_with ssl) \
+		$(use_with unbound)
+
+	_menuselect() {
+		menuselect/menuselect "$@" || die "menuselect $* failed."
+	}
+
+	_use_select() {
+		local state=$(use "$1" && echo enable || echo disable)
+		shift # remove use from parameters
+
+		while [[ -n $1 ]]; do
+			_menuselect --${state} "$1" menuselect.makeopts
+			shift
+		done
+	}
+
+	# Blank out sounds/sounds.xml file to prevent
+	# asterisk from installing sounds files (we pull them in via
+	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
+	>"${S}"/sounds/sounds.xml
+
+	# That NATIVE_ARCH chatter really is quite bothersome
+	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
+
+	# Compile menuselect binary for optional components
+	emake "${_make_args[@]}" menuselect.makeopts
+
+	# Disable astdb2* tools.  We've been on sqlite long enough
+	# that this should really no longer be a problem (bug #https://bugs.gentoo.org/872194)
+	_menuselect --disable astdb2sqlite3 menuselect.makeopts
+	_menuselect --disable astdb2bdb menuselect.makeopts
+
+	# Disable BUILD_NATIVE (bug #667498)
+	_menuselect --disable build_native menuselect.makeopts
+
+	# Broken functionality is forcibly disabled (bug #360143)
+	_menuselect --disable chan_misdn menuselect.makeopts
+	_menuselect --disable chan_ooh323 menuselect.makeopts
+
+	# Utility set is forcibly enabled (bug #358001)
+	_menuselect --enable smsq menuselect.makeopts
+	_menuselect --enable streamplayer menuselect.makeopts
+	_menuselect --enable aelparse menuselect.makeopts
+	_menuselect --enable astman menuselect.makeopts
+
+	# this is connected, otherwise it would not find
+	# ast_pktccops_gate_alloc symbol
+	_menuselect --enable chan_mgcp menuselect.makeopts
+	_menuselect --enable res_pktccops menuselect.makeopts
+
+	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
+	_menuselect --enable pbx_dundi menuselect.makeopts
+	_menuselect --enable func_aes menuselect.makeopts
+	_menuselect --enable chan_iax2 menuselect.makeopts
+
+	# SQlite3 is now the main database backend, enable related features
+	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
+	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
+
+	# Disable conversion tools (which fails to compile in some cases).
+	_menuselect --disable astdb2bdb menuselect.makeopts
+
+	# The others are based on USE-flag settings
+	_use_select alsa         chan_alsa
+	_use_select bluetooth    chan_mobile
+	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
+	_use_select cluster      res_corosync
+	_use_select codec2       codec_codec2
+	_use_select curl         func_curl res_config_curl res_curl
+	_use_select deprecated   app_macro
+	_use_select freetds      {cdr,cel}_tds
+	_use_select gtalk        chan_motif
+	_use_select http         res_http_post
+	_use_select iconv        func_iconv
+	_use_select ilbc         codec_ilbc format_ilbc
+	_use_select ldap         res_config_ldap
+	_use_select lua          pbx_lua
+	_use_select mysql        app_mysql cdr_mysql res_config_mysql
+	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
+	_use_select oss          chan_oss
+	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
+	_use_select radius       {cdr,cel}_radius
+	_use_select snmp         res_snmp
+	_use_select span         res_fax_spandsp
+	_use_select speex        {codec,func}_speex
+	_use_select speex        format_ogg_speex
+	_use_select srtp         res_srtp
+	_use_select statsd       res_statsd res_{endpoint,chan}_stats
+	_use_select syslog       cdr_syslog
+	_use_select vorbis       format_ogg_vorbis
+	_use_select xmpp         res_xmpp
+
+	# Voicemail storage ...
+	for vmst in "${IUSE_VOICEMAIL_STORAGE[@]}"; do
+		if use "${vmst#+}"; then
+			_menuselect --enable "$(echo "${vmst##*_}" | tr '[:lower:]' '[:upper:]')_STORAGE" menuselect.makeopts
+		fi
+	done
+
+	if use debug; then
+		for o in DONT_OPTIMIZE DEBUG_FD_LEAKS MALLOC_DEBUG BETTER_BACKTRACES; do
+			_menuselect --enable "${o}" menuselect.makeopts
+		done
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		for copt in ${GENTOO_ASTERISK_CUSTOM_MENUSELECT}; do
+			cstate=--enable
+			[[ "${copt}" == -* ]] && cstate=--disable
+			ebegin "Custom option ${copt#[-+]} ${cstate:2}d"
+			_menuselect ${cstate} "${copt#[-+]}"
+			eend $?
+		done
+	fi
+}
+
+src_compile() {
+	emake "${_make_args[@]}"
+}
+
+src_install() {
+	local d
+
+	dodir "/usr/$(get_libdir)/pkgconfig"
+
+	diropts -m 0750 -o root -g asterisk
+	dodir /etc/asterisk
+
+	emake "${_make_args[@]}" install install-configs
+
+	fowners asterisk: /var/lib/asterisk/astdb
+
+	if use radius; then
+		insinto /etc/radiusclient/
+		doins contrib/dictionary.digium
+	fi
+
+	# keep directories
+	diropts -m 0750 -o asterisk -g root
+	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording,outgoing}
+	diropts -m 0750 -o asterisk -g asterisk
+	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
+
+	# Reset diropts else dodoc uses it for doc installations.
+	diropts -m0755
+
+	# install the upgrade documentation
+	dodoc UPGRADE* BUGS CREDITS
+
+	# install extra documentation
+	use doc && dodoc doc/*.{txt,pdf}
+
+	# Asterisk installs a few folders that's empty by design,
+	# but still required.  This finds them, and marks them for
+	# portage.
+	while read d <&3; do
+		keepdir "${d#${ED}}"
+	done 3< <(find "${ED}"/var -type d -empty || die "Find failed.")
+}
+
+pkg_postinst() {
+	if [ -z "${REPLACING_VERSIONS}" ]; then
+		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.libera.chat"
+	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
+		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
+		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.libera.chat"
+	fi
+
+	if use deprecated; then
+		ewarn "You really aught to port whatever code you have that depends on this since these are going to go away."
+		ewarn "Refer: https://wiki.asterisk.org/wiki/display/AST/Module+Deprecation"
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		ewarn "You are using GENTOO_ASTERISK_CUSTOM_MENUSELECT, this should only be used"
+		ewarn "for debugging, for anything else, please file a bug on https://bugs.gentoo.org"
+	fi
+
+	if [[ -f /var/lib/asterisk/astdb.sqlite3 ]]; then
+		ewarn "Default astdb location has changed from /var/lib/asterisk to /var/lib/asterisk/astdb"
+		ewarn "You still have a /var/lib/asterisk/astdb.sqlite file.  You need to either set"
+		ewarn "astdbdir in /etc/asterisk/asterisk.conf to /var/lib/asterisk or follow these"
+		ewarn "steps to migrate:"
+		ewarn "1.  /etc/init.d/asterisk stop"
+		ewarn "2.  mv /var/lib/asterisk/astdb.sqlite /var/lib/asterisk/astdb/"
+		ewarn "3.  /etc/init.d/asterisk start"
+		ewarn "This update was done partly for security reasons so that /var/lib/asterisk can be root owned."
+	fi
+}

diff --git a/net-misc/asterisk/files/asterisk-16.30.1-r3-manager.c-Add-entries-to-Originate-blacklist.patch b/net-misc/asterisk/files/asterisk-16.30.1-r3-manager.c-Add-entries-to-Originate-blacklist.patch
new file mode 100644
index 000000000000..f33e73037979
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-16.30.1-r3-manager.c-Add-entries-to-Originate-blacklist.patch
@@ -0,0 +1,205 @@
+From faddd99f2b9408b524e5eb8a01589fe1fa282df2 Mon Sep 17 00:00:00 2001
+From: George Joseph <gjoseph@sangoma.com>
+Date: Mon, 22 Jul 2024 08:05:03 -0600
+Subject: [PATCH 1/2] manager.c: Add entries to Originate blacklist
+
+Added Reload and DBdeltree to the list of dialplan application that
+can't be executed via the Originate manager action without also
+having write SYSTEM permissions.
+
+Added CURL, DB*, FILE, ODBC and REALTIME* to the list of dialplan
+functions that can't be executed via the Originate manager action
+without also having write SYSTEM permissions.
+
+If the Queue application is attempted to be run by the Originate
+manager action and an AGI parameter is specified in the app data,
+it'll be rejected unless the manager user has either the AGI or
+SYSTEM permissions.
+
+Resolves: #GHSA-c4cg-9275-6w44
+---
+ main/manager.c | 161 +++++++++++++++++++++++++++++++++++++++++++------
+ 1 file changed, 141 insertions(+), 20 deletions(-)
+
+diff --git a/main/manager.c b/main/manager.c
+index cb64a234e5..2ce88a3ab8 100644
+--- a/main/manager.c
++++ b/main/manager.c
+@@ -6325,6 +6325,145 @@ aocmessage_cleanup:
+ 	return 0;
+ }
+ 
++struct originate_permissions_entry {
++	const char *search;
++	int permission;
++	int (*searchfn)(const char *app, const char *data, const char *search);
++};
++
++/*!
++ * \internal
++ * \brief Check if the application is allowed for Originate
++ *
++ * \param app The "app" parameter
++ * \param data The "appdata" parameter (ignored)
++ * \param search The search string
++ * \retval 1 Match
++ * \retval 0 No match
++ */
++static int app_match(const char *app, const char *data, const char *search)
++{
++	/*
++	 * We use strcasestr so we don't have to trim any blanks
++	 * from the front or back of the string.
++	 */
++	return !!(strcasestr(app, search));
++}
++
++/*!
++ * \internal
++ * \brief Check if the appdata is allowed for Originate
++ *
++ * \param app The "app" parameter (ignored)
++ * \param data The "appdata" parameter
++ * \param search The search string
++ * \retval 1 Match
++ * \retval 0 No match
++ */
++static int appdata_match(const char *app, const char *data, const char *search)
++{
++	return !!(strstr(data, search));
++}
++
++/*!
++ * \internal
++ * \brief Check if the Queue application is allowed for Originate
++ *
++ * It's only allowed if there's no AGI parameter set
++ *
++ * \param app The "app" parameter
++ * \param data The "appdata" parameter
++ * \param search The search string
++ * \retval 1 Match
++ * \retval 0 No match
++ */
++static int queue_match(const char *app, const char *data, const char *search)
++{
++	char *parse;
++	AST_DECLARE_APP_ARGS(args,
++		AST_APP_ARG(queuename);
++		AST_APP_ARG(options);
++		AST_APP_ARG(url);
++		AST_APP_ARG(announceoverride);
++		AST_APP_ARG(queuetimeoutstr);
++		AST_APP_ARG(agi);
++		AST_APP_ARG(gosub);
++		AST_APP_ARG(rule);
++		AST_APP_ARG(position);
++	);
++
++	if (!strcasestr(app, "queue")) {
++		return 0;
++	}
++
++	parse = ast_strdupa(data);
++	AST_STANDARD_APP_ARGS(args, parse);
++
++	/*
++	 * The Queue application is fine unless the AGI parameter is set.
++	 * If it is, we need to check the user's permissions.
++	 */
++	return !ast_strlen_zero(args.agi);
++}
++
++/*
++ * The Originate application and application data are passed
++ * to each searchfn in the list.  If a searchfn returns true
++ * and the user's permissions don't include the permissions specified
++ * in the list entry, the Originate action will be denied.
++ *
++ * If no searchfn returns true, the Originate action is allowed.
++ */
++static struct originate_permissions_entry originate_app_permissions[] = {
++	/*
++	 * The app_match function checks if the search string is
++	 * anywhere in the app parameter.  The check is case-insensitive.
++	 */
++	{ "agi", EVENT_FLAG_SYSTEM, app_match },
++	{ "dbdeltree", EVENT_FLAG_SYSTEM, app_match },
++	{ "exec", EVENT_FLAG_SYSTEM, app_match },
++	{ "externalivr", EVENT_FLAG_SYSTEM, app_match },
++	{ "mixmonitor", EVENT_FLAG_SYSTEM, app_match },
++	{ "originate", EVENT_FLAG_SYSTEM, app_match },
++	{ "reload", EVENT_FLAG_SYSTEM, app_match },
++	{ "system", EVENT_FLAG_SYSTEM, app_match },
++	/*
++	 * Since the queue_match function specifically checks
++	 * for the presence of the AGI parameter, we'll allow
++	 * the call if the user has either the AGI or SYSTEM
++	 * permission.
++	 */
++	{ "queue", EVENT_FLAG_AGI | EVENT_FLAG_SYSTEM, queue_match },
++	/*
++	 * The appdata_match function checks if the search string is
++	 * anywhere in the appdata parameter.  Unlike app_match,
++	 * the check is case-sensitive.  These are generally
++	 * dialplan functions.
++	 */
++	{ "CURL", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "DB", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "EVAL", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "FILE", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "ODBC", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "REALTIME", EVENT_FLAG_SYSTEM, appdata_match },
++	{ "SHELL", EVENT_FLAG_SYSTEM, appdata_match },
++	{ NULL, 0 },
++};
++
++static int is_originate_app_permitted(const char *app, const char *data,
++	int permission)
++{
++	int i;
++
++	for (i = 0; originate_app_permissions[i].search; i++) {
++		if (originate_app_permissions[i].searchfn(app, data, originate_app_permissions[i].search)) {
++			return !!(permission & originate_app_permissions[i].permission);
++		}
++	}
++
++	return 1;
++}
++
+ static int action_originate(struct mansession *s, const struct message *m)
+ {
+ 	const char *name = astman_get_header(m, "Channel");
+@@ -6418,26 +6557,8 @@ static int action_originate(struct mansession *s, const struct message *m)
+ 	}
+ 
+ 	if (!ast_strlen_zero(app) && s->session) {
+-		int bad_appdata = 0;
+-		/* To run the System application (or anything else that goes to
+-		 * shell), you must have the additional System privilege */
+-		if (!(s->session->writeperm & EVENT_FLAG_SYSTEM)
+-			&& (
+-				strcasestr(app, "system") ||      /* System(rm -rf /)
+-				                                     TrySystem(rm -rf /)       */
+-				strcasestr(app, "exec") ||        /* Exec(System(rm -rf /))
+-				                                     TryExec(System(rm -rf /)) */
+-				strcasestr(app, "agi") ||         /* AGI(/bin/rm,-rf /)
+-				                                     EAGI(/bin/rm,-rf /)       */
+-				strcasestr(app, "mixmonitor") ||  /* MixMonitor(blah,,rm -rf)  */
+-				strcasestr(app, "externalivr") || /* ExternalIVR(rm -rf)       */
+-				strcasestr(app, "originate") ||   /* Originate(Local/1234,app,System,rm -rf) */
+-				(strstr(appdata, "SHELL") && (bad_appdata = 1)) ||       /* NoOp(${SHELL(rm -rf /)})  */
+-				(strstr(appdata, "EVAL") && (bad_appdata = 1))           /* NoOp(${EVAL(${some_var_containing_SHELL})}) */
+-				)) {
+-			char error_buf[64];
+-			snprintf(error_buf, sizeof(error_buf), "Originate Access Forbidden: %s", bad_appdata ? "Data" : "Application");
+-			astman_send_error(s, m, error_buf);
++		if (!is_originate_app_permitted(app, appdata, s->session->writeperm)) {
++			astman_send_error(s, m, "Originate Access Forbidden: app or data blacklisted");
+ 			res = 0;
+ 			goto fast_orig_cleanup;
+ 		}
+-- 
+2.44.2
+


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2022-07-13  8:01 Sam James
  0 siblings, 0 replies; 8+ messages in thread
From: Sam James @ 2022-07-13  8:01 UTC (permalink / raw
  To: gentoo-commits

commit:     44c5b5ebd5fe542c0f22ae09b1cf57b37dc6cdbd
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Thu Jun  9 20:49:39 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 13 08:00:51 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=44c5b5eb

net-misc/asterisk: 16.26.1

Bug: https://bugs.gentoo.org/849263
Bug: https://bugs.gentoo.org/835973
Bug: https://bugs.gentoo.org/832516
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-misc/asterisk/Manifest                         |   1 +
 net-misc/asterisk/asterisk-16.26.1.ebuild          | 370 +++++++++++++++++++++
 .../files/asterisk_wrapper-16.26.1-18.12.1         | 202 +++++++++++
 net-misc/asterisk/files/confd-16.26.1-18.12.1      | 169 ++++++++++
 net-misc/asterisk/files/initd-16.26.1-18.12.1      | 309 +++++++++++++++++
 5 files changed, 1051 insertions(+)

diff --git a/net-misc/asterisk/Manifest b/net-misc/asterisk/Manifest
index 474c6a7a2715..5c1679e34ab2 100644
--- a/net-misc/asterisk/Manifest
+++ b/net-misc/asterisk/Manifest
@@ -2,6 +2,7 @@ DIST asterisk-13.38.3.tar.gz 33711458 BLAKE2B a1f37c210e7e95962665310b542d9a3b68
 DIST asterisk-16.22.0.tar.gz 27925083 BLAKE2B ce700f8924fb2c7c8fc521879c0768595eb7462bb3aa78dd8b64c8a268b357e522ece17c6c4a02a4e17c16bad5141d5c2c15b602d335567be5a3df49f67300ca SHA512 7032da647f4063320fb2ea9c3cd7b0079fbb907e5c8f9d5cdc4197c82d07c99c75bfdcace5c74a593573cd0d9a1b9eb73b2030dc0b13604abb481a311a742173
 DIST asterisk-16.23.0.tar.gz 27960909 BLAKE2B 60aa12e41c199da7c052555f5716fd7325de66d0821c8f285635c8ad01435a182c670b12c9d3959ce8206b1bad255e61eeea199bf23b9dd49915da84487e2ce2 SHA512 d9f6cc083afb858ce48b090bea6a8479679ff840eb35dbc6af7d88ded17539c6e906547a7d936de31b3a50d692df1ccce2fe40b81bba1dc6a82a78c94e1198c4
 DIST asterisk-16.24.0.tar.gz 27987904 BLAKE2B 2a179366d3853afd6528b7b61c33b6683e924ae62bb4cbfd04b3e6717b4d73345b893632164396a5587d633d60338615f69a02d1f8b7f7ac3903131e209825ea SHA512 0c770264fad5a5f4c8cc6572b524349337635f0a8def26391897776d7ba4ec8f0cf595f588abc75f9f37ba941a56b7d3704b3ef3ddb4b67d3e4e341992e8f815
+DIST asterisk-16.26.1.tar.gz 28001023 BLAKE2B d426566827bd3466720f94eed04a654edac3566fd7cdd77e0a1596d4536b5612e24d48e8dc6891a89f2f63feef938a5c1fd6898c5a5efcd56d1a11500fa9e00b SHA512 cc8c72c8167210bc506ee224f83208d1c0f983a9e061465a25b133fce526fdf56693a9e5cbb1f65d13cb9c9515619663748b332c704d17e21d90ef37a697948a
 DIST asterisk-18.10.0.tar.gz 28071071 BLAKE2B 750cebfdb8ae0485e29b9b92c652e7e1aaea6701e2dd14679b271e22360aac5a6aa5f7570c7a8255999c60cebcf9fae118a6e949ee2413adc250fd47ad214ef1 SHA512 d0746431d87d7c5ce0b76b935cf144ea6a8f759f0dbc012f9a4d7a838ac8f811c3ffde539de5f44d4298c752e3a3242e00c9cf02824207c09c72f90f58898d2e
 DIST asterisk-18.8.0.tar.gz 28007752 BLAKE2B d5feb2a03003869ee304cd38bc3abcd77a13614c4f1f0a871d517c972f661c17de3da7f452345aaa11e23526a612c1805325ac5a3e902fea1070f63c993ef3fa SHA512 aa06077c6e33e35c35bbaf7dcee13782197f2d9f61e159741ade20050a7bd0dd9a7f6a69d539ee3789af950e8c03518d6186abc99d93ace38dd7e9a1e5dcd337
 DIST asterisk-18.9.0.tar.gz 28045278 BLAKE2B 776be9ee6481dbaf38ff617dc5cc2525b226d57fd93a7ec180c20795af3a7905c5239b1e452628cca463f9d8e077ead794afde6425d39043eb4c3dda3ceba7a6 SHA512 514f806ac93c2975101133e897c20e4483ad97141b125de5b6fcb96b8acd3248bd0d4fc638381fe9e9be7b504a35ddae24d8437c33ed10c88a37565577af52b6

diff --git a/net-misc/asterisk/asterisk-16.26.1.ebuild b/net-misc/asterisk/asterisk-16.26.1.ebuild
new file mode 100644
index 000000000000..a2765b2dde1f
--- /dev/null
+++ b/net-misc/asterisk/asterisk-16.26.1.ebuild
@@ -0,0 +1,370 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{1..4} )
+
+inherit autotools linux-info lua-single systemd toolchain-funcs tmpfiles
+
+DESCRIPTION="Asterisk: A Modular Open Source PBX System"
+HOMEPAGE="https://www.asterisk.org/"
+SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0/${PV%%.*}"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+IUSE_VOICEMAIL_STORAGE=(
+	+voicemail_storage_file
+	voicemail_storage_odbc
+	voicemail_storage_imap
+)
+IUSE="${IUSE_VOICEMAIL_STORAGE[*]} alsa blocks bluetooth calendar +caps cluster codec2 curl dahdi debug deprecated doc freetds gtalk http iconv ilbc ldap lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog systemd unbound vorbis xmpp"
+IUSE_EXPAND="VOICEMAIL_STORAGE"
+REQUIRED_USE="gtalk? ( xmpp )
+	lua? ( ${LUA_REQUIRED_USE} )
+	^^ ( ${IUSE_VOICEMAIL_STORAGE[*]//+/} )
+	voicemail_storage_odbc? ( odbc )
+"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-16.16.2-no-var-run-install.patch"
+)
+
+DEPEND="acct-user/asterisk
+	acct-group/asterisk
+	dev-db/sqlite:3
+	dev-libs/popt
+	>=dev-libs/jansson-2.11:=
+	dev-libs/libedit
+	dev-libs/libxml2:2
+	dev-libs/libxslt
+	sys-apps/util-linux
+	sys-libs/zlib
+	virtual/libcrypt:=
+	alsa? ( media-libs/alsa-lib )
+	bluetooth? ( net-wireless/bluez:= )
+	calendar? (
+		net-libs/neon:=
+		dev-libs/libical:=
+		dev-libs/iksemel
+	)
+	caps? ( sys-libs/libcap )
+	blocks? ( sys-libs/blocksruntime )
+	cluster? ( sys-cluster/corosync )
+	codec2? ( media-libs/codec2:= )
+	curl? ( net-misc/curl )
+	dahdi? (
+		net-libs/libpri
+		net-misc/dahdi-tools
+	)
+	freetds? ( dev-db/freetds )
+	gtalk? ( dev-libs/iksemel )
+	http? ( dev-libs/gmime:2.6 )
+	iconv? ( virtual/libiconv )
+	ilbc? ( media-libs/libilbc )
+	ldap? ( net-nds/openldap:= )
+	lua? ( ${LUA_DEPS} )
+	mysql? ( dev-db/mysql-connector-c:= )
+	newt? ( dev-libs/newt )
+	odbc? ( dev-db/unixODBC )
+	pjproject? ( >=net-libs/pjproject-2.9:= )
+	portaudio? ( media-libs/portaudio )
+	postgres? ( dev-db/postgresql:* )
+	radius? ( net-dialup/freeradius-client )
+	snmp? ( net-analyzer/net-snmp:= )
+	span? ( media-libs/spandsp )
+	speex? (
+		media-libs/libogg
+		media-libs/speex
+		media-libs/speexdsp
+	)
+	srtp? ( net-libs/libsrtp:0 )
+	ssl? (
+		dev-libs/openssl:0=
+	)
+	systemd? ( sys-apps/systemd )
+	!systemd? ( !sys-apps/systemd )
+	unbound? ( net-dns/unbound )
+	vorbis? (
+		media-libs/libogg
+		media-libs/libvorbis
+	)
+	voicemail_storage_imap? ( virtual/imap-c-client )
+	xmpp? ( dev-libs/iksemel )
+"
+
+RDEPEND="${DEPEND}
+	net-misc/asterisk-core-sounds
+	net-misc/asterisk-extra-sounds
+	net-misc/asterisk-moh-opsound
+	selinux? ( sec-policy/selinux-asterisk )
+	syslog? ( virtual/logger )"
+
+BDEPEND="dev-libs/libxml2:2
+	virtual/pkgconfig"
+
+QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
+
+_make_args=(
+	"NOISY_BUILD=yes"
+	"ASTDBDIR=\$(ASTDATADIR)/astdb"
+	"ASTVARRUNDIR=/run/asterisk"
+	"ASTCACHEDIR=/var/cache/asterisk"
+	"OPTIMIZE="
+	"DEBUG="
+	"DESTDIR=${D}"
+	"CONFIG_SRC=configs/samples"
+	"CONFIG_EXTEN=.sample"
+)
+
+pkg_pretend() {
+	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
+	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
+	have reported that this module dropped critical SIP packets in their deployments. You
+	may want to disable it if you see such problems."
+	check_extra_config
+
+	[[ "${MERGE_TYPE}" == binary ]] && return
+
+	if tc-is-clang; then
+		use blocks || die "CC=clang requires USE=blocks"
+	else
+		use blocks && die "USE=blocks can only be used with CC=clang"
+	fi
+}
+
+pkg_setup() {
+	use lua && lua-single_pkg_setup
+}
+
+src_prepare() {
+	default
+	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
+}
+
+src_configure() {
+	local vmst
+	local copt cstate
+
+	econf \
+		LUA_VERSION="${ELUA#lua}" \
+		--libdir="/usr/$(get_libdir)" \
+		--localstatedir="/var" \
+		--with-crypto \
+		--with-gsm=internal \
+		--with-popt \
+		--with-z \
+		--with-libedit \
+		--without-jansson-bundled \
+		--without-pjproject-bundled \
+		$(use_with caps cap) \
+		$(use_with codec2) \
+		$(use_with lua lua) \
+		$(use_with http gmime) \
+		$(use_with newt) \
+		$(use_with pjproject) \
+		$(use_with portaudio) \
+		$(use_with ssl) \
+		$(use_with unbound)
+
+	_menuselect() {
+		menuselect/menuselect "$@" || die "menuselect $* failed."
+	}
+
+	_use_select() {
+		local state=$(use "$1" && echo enable || echo disable)
+		shift # remove use from parameters
+
+		while [[ -n $1 ]]; do
+			_menuselect --${state} "$1" menuselect.makeopts
+			shift
+		done
+	}
+
+	# Blank out sounds/sounds.xml file to prevent
+	# asterisk from installing sounds files (we pull them in via
+	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
+	>"${S}"/sounds/sounds.xml
+
+	# That NATIVE_ARCH chatter really is quite bothersome
+	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
+
+	# Compile menuselect binary for optional components
+	emake "${_make_args[@]}" menuselect.makeopts
+
+	# Disable BUILD_NATIVE (bug #667498)
+	_menuselect --disable build_native menuselect.makeopts
+
+	# Broken functionality is forcibly disabled (bug #360143)
+	_menuselect --disable chan_misdn menuselect.makeopts
+	_menuselect --disable chan_ooh323 menuselect.makeopts
+
+	# Utility set is forcibly enabled (bug #358001)
+	_menuselect --enable smsq menuselect.makeopts
+	_menuselect --enable streamplayer menuselect.makeopts
+	_menuselect --enable aelparse menuselect.makeopts
+	_menuselect --enable astman menuselect.makeopts
+
+	# this is connected, otherwise it would not find
+	# ast_pktccops_gate_alloc symbol
+	_menuselect --enable chan_mgcp menuselect.makeopts
+	_menuselect --enable res_pktccops menuselect.makeopts
+
+	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
+	_menuselect --enable pbx_dundi menuselect.makeopts
+	_menuselect --enable func_aes menuselect.makeopts
+	_menuselect --enable chan_iax2 menuselect.makeopts
+
+	# SQlite3 is now the main database backend, enable related features
+	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
+	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
+
+	# Disable conversion tools (which fails to compile in some cases).
+	_menuselect --disable astdb2bdb menuselect.makeopts
+
+	# The others are based on USE-flag settings
+	_use_select alsa         chan_alsa
+	_use_select bluetooth    chan_mobile
+	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
+	_use_select cluster      res_corosync
+	_use_select codec2       codec_codec2
+	_use_select curl         func_curl res_config_curl res_curl
+	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
+	_use_select deprecated   app_macro
+	_use_select freetds      {cdr,cel}_tds
+	_use_select gtalk        chan_motif
+	_use_select http         res_http_post
+	_use_select iconv        func_iconv
+	_use_select ilbc         codec_ilbc format_ilbc
+	_use_select ldap         res_config_ldap
+	_use_select lua          pbx_lua
+	_use_select mysql        app_mysql cdr_mysql res_config_mysql
+	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
+	_use_select oss          chan_oss
+	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
+	_use_select radius       {cdr,cel}_radius
+	_use_select snmp         res_snmp
+	_use_select span         res_fax_spandsp
+	_use_select speex        {codec,func}_speex
+	_use_select speex        format_ogg_speex
+	_use_select srtp         res_srtp
+	_use_select statsd       res_statsd res_{endpoint,chan}_stats
+	_use_select syslog       cdr_syslog
+	_use_select vorbis       format_ogg_vorbis
+	_use_select xmpp         res_xmpp
+
+	# Voicemail storage ...
+	for vmst in "${IUSE_VOICEMAIL_STORAGE[@]}"; do
+		if use "${vmst#+}"; then
+			_menuselect --enable "$(echo "${vmst##*_}" | tr '[:lower:]' '[:upper:]')_STORAGE" menuselect.makeopts
+		fi
+	done
+
+	if use debug; then
+		for o in DONT_OPTIMIZE DEBUG_FD_LEAKS MALLOC_DEBUG BETTER_BACKTRACES; do
+			_menuselect --enable "${o}" menuselect.makeopts
+		done
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		for copt in ${GENTOO_ASTERISK_CUSTOM_MENUSELECT}; do
+			cstate=--enable
+			[[ "${copt}" == -* ]] && cstate=--disable
+			ebegin "Custom option ${copt#[-+]} ${cstate:2}d"
+			_menuselect ${cstate} "${copt#[-+]}"
+			eend $?
+		done
+	fi
+}
+
+src_compile() {
+	emake "${_make_args[@]}"
+}
+
+src_install() {
+	local d
+
+	dodir "/usr/$(get_libdir)/pkgconfig"
+
+	diropts -m 0750 -o root -g asterisk
+	dodir /etc/asterisk
+
+	emake "${_make_args[@]}" install install-configs
+
+	fowners asterisk: /var/lib/asterisk/astdb
+
+	if use radius; then
+		insinto /etc/radiusclient/
+		doins contrib/dictionary.digium
+	fi
+
+	# keep directories
+	diropts -m 0750 -o asterisk -g root
+	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording,outgoing}
+	diropts -m 0750 -o asterisk -g asterisk
+	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
+
+	newsbin "${FILESDIR}/asterisk_wrapper-16.26.1-18.12.1" asterisk_wrapper
+	newinitd "${FILESDIR}"/initd-16.26.1-18.12.1 asterisk
+	newconfd "${FILESDIR}"/confd-16.26.1-18.12.1 asterisk
+
+	systemd_dounit "${FILESDIR}"/asterisk.service
+	newtmpfiles "${FILESDIR}"/asterisk.tmpfiles-16.22.0-18.8.0.conf asterisk.conf
+	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
+
+	# Reset diropts else dodoc uses it for doc installations.
+	diropts -m0755
+
+	# install the upgrade documentation
+	dodoc UPGRADE* BUGS CREDITS
+
+	# install extra documentation
+	use doc && dodoc doc/*.{txt,pdf}
+
+	# install logrotate snippet; bug #329281
+	#
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
+
+	# Asterisk installs a few folders that's empty by design,
+	# but still required.  This finds them, and marks them for
+	# portage.
+	while read d <&3; do
+		keepdir "${d#${ED}}"
+	done 3< <(find "${ED}"/var -type d -empty || die "Find failed.")
+}
+
+pkg_postinst() {
+	tmpfiles_process asterisk.conf
+
+	if [ -z "${REPLACING_VERSIONS}" ]; then
+		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.libera.chat"
+	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
+		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
+		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.libera.chat"
+	fi
+
+	if use deprecated; then
+		ewarn "You really aught to port whatever code you have that depends on this since these are going to go away."
+		ewarn "Refer: https://wiki.asterisk.org/wiki/display/AST/Module+Deprecation"
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		ewarn "You are using GENTOO_ASTERISK_CUSTOM_MENUSELECT, this should only be used"
+		ewarn "for debugging, for anything else, please file a bug on https://bugs.gentoo.org"
+	fi
+
+	if [[ -f /var/lib/asterisk/astdb.sqlite3 ]]; then
+		ewarn "Default astdb location has changed from /var/lib/asterisk to /var/lib/asterisk/astdb"
+		ewarn "You still have a /var/lib/asterisk/astdb.sqlite file.  You need to either set"
+		ewarn "astdbdir in /etc/asterisk/asterisk.conf to /var/lib/asterisk or follow these"
+		ewarn "steps to migrate:"
+		ewarn "1.  /etc/init.d/asterisk stop"
+		ewarn "2.  mv /var/lib/asterisk/astdb.sqlite /var/lib/asterisk/astdb/"
+		ewarn "3.  /etc/init.d/asterisk start"
+		ewarn "This update was done partly for security reasons so that /var/lib/asterisk can be root owned."
+	fi
+}

diff --git a/net-misc/asterisk/files/asterisk_wrapper-16.26.1-18.12.1 b/net-misc/asterisk/files/asterisk_wrapper-16.26.1-18.12.1
new file mode 100644
index 000000000000..477812171a86
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk_wrapper-16.26.1-18.12.1
@@ -0,0 +1,202 @@
+#! /bin/bash
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+progname="$(basename "$0")"
+
+T="$(getopt -o "h" --long "help,corecompress:,corerename:,crashemail:,dumpcore:,instance:,maxfd:,nicelevel:,restartdelay:,rundir:,syslog,tty:" -n "$progname" -- "$@")"
+eval set -- "${T}"
+
+rundir=/run/asterisk
+restartdelay=5
+nicelevel=0
+maxfd=4096
+dumpcore=0
+unset tty instance syslog corecompress corerename crashemail
+
+function usage() {
+	cat <<USAGE
+USAGE: $progname [options] -- asterisk options"
+OPTIONS:
+	-h|--help
+		Output this text and exit.
+	--corecompress[=tool]
+		asterisk's address space can get quite large, compressing the core dumps can
+		save significant space, especially if asterisk core dumps frequently.
+	--corerename pattern
+		It's assumed core files (if enabled) will go into PWD, this specifies a
+		rename pattern.  The following % codes are recognised:
+			%h - hostname
+			%D - date in format YYYYMMDD
+			%T - time in format HHMMSS
+		It must be mentioned that if kernel.core_pattern (sysctl) is modified
+		from the default 'core' value this option is unlikely to work.
+	--crashemail email@address
+		This will send an email whenver asterisk crashes (does not terminate
+		cleanly with a zero exit code).  You need a working sendmail binary.
+	--dumpcore sizelimit
+		Maximum size of core limit, or the word unlimited.  Default is disabled
+		(sizelimit of 0).
+	--instance name
+		Updated label for sylog logger.
+	--maxfd maxfd
+		Sets the maximum number of file descriptors (default 4096).
+	--nicelevel nicelevel
+		Will set the asterisk nice level to the specified value.
+	--restartdelay delay_in_seconds
+		Number of seconds to wait before attempting to restart asterisk.  This helps
+		to avoid tight-loop crashes.  Defaults to 5s. Minimum 1.
+	--rundir path
+		Where to store the asterisk asterisk_wrapper.pid file.  In order to terminate the
+		wrapper (when asterisk next terminates), remove this file.
+	--syslog
+		Pass to redirect output to syslog rather than using stdout and stderr.
+	--tty tty
+		If asterisk should be attached to a TTY device, then pass this, eg --tty /dev/tty8.
+		Use of this is not recommended in general.
+
+NOTE:  There are some quirks with bash getopt shunting non-options prior to --
+	to asterisk options, so be careful of this.  Typically stuff will break.
+USAGE
+}
+
+while [ "$1" != "--" ]; do
+	case "$1" in
+			--corecompress|--corerename|--crashemail|--dumpcore|--instance|--maxfd|--nicelevel|--restartdelay|--rundir|--tty)
+			eval "${1:2}=\"\${2}\""
+			shift 2
+			;;
+		--syslog)
+			eval "${1:2}=1"
+			shift
+			;;
+		--help|-h)
+			usage
+			exit 0
+			;;
+		*)
+			echo "BUG: Don't know how to process option $1." >&2
+			usage >&2
+			exit 1
+			;;
+	esac
+done
+shift # --
+
+ast_opts=("$@")
+
+if ! [[ "${restartdelay}" =~ ^[1-9][0-9]*$ ]]; then
+	echo "Invalid --restartdelay value ${restartdelay}, resetting to 5." >&2
+	restartdelay=5
+fi
+
+if [[ -n "${corecompress}" && ! -x "${corecompress}" ]]; then
+	corecompress=$(which "${corecompress}" 2>/dev/null)
+	[[ -z "${corecompress}" ]] && echo "Error locating core compression tool, disabling core compression." >&2
+fi
+
+# Before here will still be output (potentially munged, to the terminal).
+if [[ -n "${syslog}" ]]; then
+	exec 1> >(logger -t "asterisk_wrapper${instance:+:}${instance}" &>/dev/null)
+	exec 2>&1
+fi
+
+echo "Initializing ${progname}"
+
+function cleanup(){
+	# There is a tiny race here, if this gets replaced inbetween the read and the rm.
+	# To fix this is quite complex in that we need to keep an fd, compare inode numbers
+	# and manage flock's.
+	[[ -r "${rundir}/${progname}.pid" ]] && \
+		[[ "$(<"${rundir}/${progname}.pid")" = $$ ]] && \
+		rm "${rundir}/${progname}.pid"
+}
+trap cleanup EXIT
+
+# We could be clobbering an old version's pid, in which case it'll just terminate on
+# it's next iteration.  Towards this end, if asterisk.pid exists, attempt to find it's
+# config file and request a core stop when convenient so that we can take over.
+echo $$ > "${rundir}/${progname}.pid"
+if [[ -r "${rundir}/asterisk.pid" ]]; then
+	ast_pid="$(<"${rundir}/asterisk.pid")"
+	[[ -r "/proc/${ast_pid}/cmdline" ]] && ast_conf="$(tr '\0' '\n' < "/proc/${ast_pid}/cmdline" | grep -A1 '^-C$' | tail -n1)" && /usr/sbin/asterisk -C "${ast_conf:-/etc/asterisk/asterisk.conf}" -rx "core stop when convenient"
+	# We may hit a few (depending on how busy the server is a great many number) loop failures still ...
+fi
+
+ulimit -c "${dumpcore}"
+ulimit -n "${maxfd}"
+
+ast_cmd=()
+if [ -n "${nicelevel}" ]; then
+	ast_cmd+=(nice -n "${nicelevel}")
+fi
+ast_cmd+=(/usr/sbin/asterisk "${ast_opts[@]}")
+
+while [[ -r "${rundir}/${progname}.pid" ]]; do
+	# Another instance is looking to replace us, so terminate.
+	if [[ "$(<"${rundir}/${progname}.pid")" != $$ ]]; then
+		break
+	fi
+
+	echo "Starting asterisk with ${ast_opts[*]}"
+	if [ -n "${tty+yes}" ]; then
+		/bin/stty -F "${tty}" sane
+		"${ast_cmd[@]}" >"${tty}" 2>&1 <"${tty}"
+		result=$?
+	else
+		# Purposefully leave stderr alone, this will under certain odd cases (like exceptions,
+		# and other odd cases logged from glibc) result in those logs at least being captured
+		# in syslog.
+		"${ast_cmd[@]}" </dev/null >/dev/null
+		result=$?
+	fi
+
+	if [ "$result" -eq 0 ]; then
+		echo "Asterisk terminated normally."
+		break
+	fi
+		
+	if [ "$result" -gt 128 ]; then
+		signal="$(( result - 128 ))"
+		signame="$(kill -l $signal 2>/dev/null)"
+		MSG="Asterisk terminated with Signal: $signal (SIG${signame:-???})"
+
+		# TODO: figure out how to use /proc/sys/kernel/core_pattern here, but if someone is using
+		# that, chances are they're already dealing with what we want here.
+		if [[ -r core ]]; then
+			if [[ -n "${corerename+yes}" ]]; then
+				core_target="${core_pattern}"
+				core_target="${core_target//%h/$(hostname)}"
+				core_target="${core_target//%D/$(date +%Y%m%d)}"
+				core_target="${core_target//%T/$(date +%H%M%S)}"
+				mv core "${core_target}"
+				core_target=$(readlink -f "${core_target}")
+			else
+				core_target=$(readlink -f core)
+			fi
+
+			if [[ -n "${corecompress}" && -x "${corecompress}" ]]; then
+				"${corecompress}" "${core_target}"
+				# TODO: Figure out a way to tag the extension onto core_target.
+			fi
+			
+			MSG="${MSG}\r\nCore dumped: ${core_target}"
+		fi
+	else
+		MSG="Asterisk terminated with return code: $result"
+	fi
+
+	[ -n "${tty+yes}" ] \
+		&& echo "${MSG}" >"${tty}" \
+		|| echo "${MSG}"
+
+	if [[ -n "${crashemail+yes}" && -x /usr/sbin/sendmail ]]; then
+		echo -e -n "Subject: Asterisk crashed\r\n${MSG}\r\n" |\
+			 /usr/sbin/sendmail "${crashemail}"
+	fi
+	echo "Restarting asterisk after ${restartdelay}s ..."
+	sleep "${restartdelay}"
+done
+
+echo "Terminating $progname."
+exit 0

diff --git a/net-misc/asterisk/files/confd-16.26.1-18.12.1 b/net-misc/asterisk/files/confd-16.26.1-18.12.1
new file mode 100644
index 000000000000..c350b7e9161d
--- /dev/null
+++ b/net-misc/asterisk/files/confd-16.26.1-18.12.1
@@ -0,0 +1,169 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+#
+# Additional options for asterisk
+#
+# see "asterisk -h" for a list of options
+#
+# No default.
+#
+#ASTERISK_OPTS=""
+
+#
+# User and group to run asterisk as
+#
+# Value: double-colon separated list of user and group, or empty to run as root:
+#
+#
+# "asterisk:asterisk" to run as user "asterisk" and group "asterisk"
+# "asterisk" to run as user "asterisk" and all groups that user "asterisk" is a member of
+# ":asterisk" to run as user "root" and group "asterisk"
+#
+# Default: asterisk
+#
+#ASTERISK_USER="asterisk"
+
+#
+# Nicelevel
+#
+# Set the priority of the asterisk process
+#
+# Value: (highest) -20..19 (lowest)
+#
+# No default (leave scheduling to be system default).
+#
+#ASTERISK_NICE="19"
+
+# Send crash notifications emails to this address
+# (needs a working mail service and /usr/sbin/sendmail to do so (e.g. ssmtp))
+#
+# Value: Email address or empty to disable
+#
+# No default.
+#
+#ASTERISK_NOTIFY_EMAIL="root"
+
+#
+# Send asterisk's output to this terminal
+#
+# Value: Full path to device node or a number
+#
+# No default.
+#
+#ASTERISK_TTY="/dev/tty9"
+
+#
+# Start an asterisk console on the terminal specified by ASTERISK_TTY
+#
+# Warning! Use only for debugging, this is a potential security issue!
+#
+# Value: yes/no
+#
+# Default: no
+#
+#ASTERISK_CONSOLE="no"
+
+#
+# Maximum size of core files.
+#
+# Value: Size in bytes, unlimited for no limit or empty to disable.
+#
+# Default:  do not generate core dumps
+#
+#ASTERISK_CORE_SIZE="unlimited"
+
+#
+# ASTERISK_CORE_DIR
+#
+# Value: Directory (will be created if non-existant).
+#
+# Default: /tmp
+#
+#ASTERISK_CORE_DIR="/var/lib/asterisk/core"
+
+#
+# Max number of filedescriptors.  asterisk can trivially run out of
+# descriptors.  In most (SIP) cases it uses at least four descriptors per call,
+# and this is a conservative value.
+#
+# Value: Number of descriptors
+#
+# Default: leave system default in place.
+#
+ASTERISK_MAX_FD="4096"
+
+#
+# Delay time before restarting asterisk after a crash.
+#
+# Value: Number of seconds to sleep after a crash before restarting.
+#
+# Default: 5
+#
+#ASTERISK_RESTART_DELAY=5
+
+#
+# The stop mechanism to use.  Asterisk can do gracefully, when convenient or now.
+# By default we expect you to want to stop as soon as possible, so we default
+#
+# Default: gracefully
+#
+#ASTERISK_STOP_METHOD="when convenient"
+
+#
+# By default the init script waits two minutes for asterisk to stop.  This allows
+# you to change that, or even completely disable and go into wait for ever mode (-1).
+# The value here is in seconds.
+#
+# Default: 120
+#
+#ASTERISK_STOP_TIMEOUT=-1
+
+#
+# ASTERISK_CONFDIR
+#
+# If you'd like an alternative folder to /etc/${RC_SVCNAME} to be used
+# (typically /etc/asterisk) to be used for configuration.
+#
+# Default: /etc/${RC_SVCNAME}
+#
+#ASTERISK_CONFDIR="/etc/foo/bar"
+
+# ASTERISK_CACHEDIR
+#
+# Value: Directory to which astcachedir in asterisk.conf is set.
+#
+# Default: /var/cache/asterisk
+#
+#ASTERISK_CACHEDIR="/var/cache/asterisk"
+
+
+#
+# Normally the init script will not wait for asterisk to fully boot.  With this
+# setting set to yes/true/1 it will issue a "core waitfullybooted" directly
+# after starting asterisk, and wait for asterisk to start up completely.  This
+# is useful in certain conditions where other software requires asterisk to be
+# properly started before they themselves can be started.
+#
+# Default:  no
+#
+#ASTERISK_WAITBOOTED=yes
+
+#
+# When core-dumping, the default was to generate core-$(date +%Y%m%d-%H%M%S).
+# In certain highly unusual configurations it's helpful to also get the
+# hostname into this filename.  By enabling this option the wrapper loop will
+# adjust the core file to be named core-$(hostname)-$(date ...).
+#
+# Default: no
+#
+#ASTERISK_CORE_USEHOSTNAME=yes
+
+#
+# When core-dumping, the default is to not compress these files.  However, as it turns
+# out, compressing these core files can save significant amount of space, so if you
+# want them compressed, specify the tool to use here.
+#
+# Default: do not compress
+#
+#ASTERISK_CORE_COMPRESS=bzip2

diff --git a/net-misc/asterisk/files/initd-16.26.1-18.12.1 b/net-misc/asterisk/files/initd-16.26.1-18.12.1
new file mode 100644
index 000000000000..cc6a3dee575b
--- /dev/null
+++ b/net-misc/asterisk/files/initd-16.26.1-18.12.1
@@ -0,0 +1,309 @@
+#!/sbin/openrc-run
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+extra_started_commands="forcestop reload"
+
+depend() {
+	need net
+	use nscd dns dahdi mysql postgresql slapd capi
+}
+
+is_running() {
+	[ -r "${ast_rundir}/asterisk.pid" ] || return 1
+	PID="$(cat "${ast_rundir}/asterisk.pid")"
+	[ -d "/proc/${PID}" ] || return 1
+	EXE="$(readlink -f /proc/${PID}/exe)"
+	EXE="${EXE% (deleted)}" # in case asterisk got upgraded and we're still looking at an old one.
+	[ "${EXE}" = /usr/sbin/asterisk ] || return 1 # pid got re-used for another process.
+
+	# PID reported in pidfile is active, and is still an asterisk instance.
+	return 0
+}
+
+# Sets up a few variables for us for use
+# ast_instancename: eg, asterisk when RC_SVCNAME=asterisk, or asterisk(foo) when asterisk.foo.
+# ast_rundir: directory to be used as run folder (pid and ctl files).
+setup_svc_variables()
+{
+	local t
+
+	ast_instancename=asterisk
+	ast_rundir=/run/${RC_SVCNAME}
+	ast_logdir=/var/log/${RC_SVCNAME}
+	ast_confdir=/etc/${RC_SVCNAME}
+	ast_cachedir=/var/cache/asterisk
+	ast_stop_timeout=120
+	ast_stop_method="gracefully"
+
+	if [ "${RC_SVCNAME}" != "asterisk" ]; then
+		t="${RC_SVCNAME#asterisk.}"
+		if [ "${RC_SVCNAME}" = "${t}" ]; then
+			eerror "Invalid SVCNAME of ${RC_SVCNAME}, must be of the format asterisk.name."
+			return 1
+		fi
+		ast_instancename="${ast_instancename}(${t})"
+	fi
+
+	[ -n "${ASTERISK_RUNDIR}" ] && ast_rundir="${ASTERISK_RUNDIR}"
+	[ -n "${ASTERISK_LOGDIR}" ] && ast_logdir="${ASTERISK_LOGDIR}"
+	[ -n "${ASTERISK_CONFDIR}" ] && ast_confdir="${ASTERISK_CONFDIR}"
+	[ -n "${ASTERISK_CACHEDIR}" ] && ast_confdir="${ASTERISK_CACHEDIR}"
+	[ -n "${ASTERISK_STOP_TIMEOUT}" ] && ast_stop_timeout="${ASTERISK_STOP_TIMEOUT}"
+	case "${ASTERISK_STOP_METHOD}" in
+		gracefully|when\ convenient|now)
+			ast_stop_method="${ASTERISK_STOP_METHOD}"
+		;;
+	esac
+	ast_group=
+	if [ -n "${ASTERISK_USER}" ]; then
+		ast_user="${ASTERISK_USER%%:*}"
+		if [ "${ast_user}" != "${ASTERISK_USER}" ]; then
+			ast_group="${ASTERISK_USER#*:}"
+			ast_group="${ast_group%%:*}"
+		fi
+	fi
+
+	[ -z "${ast_user}" ] && ast_user=asterisk
+
+	ast_pgroup="$(getent group $(getent passwd "${ast_user}" | awk -F: '{ print $4 }') | sed -re 's/:.*//')"
+
+	return 0
+}
+
+start() {
+	local OPTS PID
+	local tmp x
+
+	local OPTS ARGS WRAPPER_OPTS
+
+	setup_svc_variables || return $?
+
+	ebegin "Starting ${ast_instancename} PBX"
+
+	eindent
+
+	# filter (redundant) arguments
+	OPTS="$(echo "${ASTERISK_OPTS}" | sed -re "s:-[cfF]::g")"
+
+	# default options
+	OPTS="${OPTS}${OPTS:+ }-C ${ast_confdir}/asterisk.conf -f"  # don't fork / detach breaks wrapper script...
+
+	WRAPPER_OPTS="--syslog"
+	if [ "${RC_SVCNAME}" != "asterisk" ]; then
+		WRAPPER_OPTS="${WRAPPER_OPTS} --instance ${RC_SVCNAME#asterisk.}"
+	fi
+	WRAPPER_OPTS="${WRAPPER_OPTS} --rundir ${ast_rundir}"
+	
+	# ensure that ASTERISK_RESTART_DELAY is integer.
+	ASTERISK_RESTART_DELAY="$(echo "${ASTERISK_RESTART_DELAY}" | sed -re 's/^([0-9]*).*/\1/')"
+	[ -z "${ASTERISK_RESTART_DELAY}" ] && ASTERISK_RESTART_DELAY=5
+	WRAPPER_OPTS="${WRAPPER_OPTS} --restartdelay ${ASTERISK_RESTART_DELAY}"
+
+	if [ -n "${ASTERISK_CORE_SIZE}" ] &&
+	   [ "${ASTERISK_CORE_SIZE}" != "0" ]; then
+		WRAPPER_OPTS="${WRAPPER_OPTS} --dumpcore ${ASTERISK_CORE_SIZE}"	
+		OPTS="${OPTS} -g"
+
+		if [ -n "${ASTERISK_CORE_DIR}" ] && \
+		   [ ! -d "${ASTERISK_CORE_DIR}" ]
+		then
+			checkpath -d -m 0755 -o ${ast_user}:${ast_group} "${ASTERISK_CORE_DIR}"
+		fi
+		ASTERISK_CORE_DIR="${ASTERISK_CORE_DIR:-/tmp}"
+
+		cd "${ASTERISK_CORE_DIR}"
+		einfo "Core dump size            : ${ASTERISK_CORE_SIZE}"
+		einfo "Core dump location        : ${ASTERISK_CORE_DIR}"
+
+		if [ -n "${ASTERISK_CORE_COMPRESS}" ]; then
+			einfo "Core compression tool     : ${ASTERISK_CORE_COMPRESS}"
+			WRAPPER_OPTS="${WRAPPER_OPTS} --corecompress ${ASTERISK_CORE_COMPRESS}"
+		fi
+
+		if yesno "${ASTERISK_CORE_USEHOSTNAME}"; then
+			WRAPPER_OPTS="${WRAPPER_OPTS} --corerename core-%H-%D-%T"
+		else
+			WRAPPER_OPTS="${WRAPPER_OPTS} --corerename core-%D-%T"
+		fi
+	fi
+
+	if [ -n "${ASTERISK_MAX_FD}" ]; then
+		WRAPPER_OPTS="${WRAPPER_OPTS} --maxfd ${ASTERISK_MAX_FD}"
+		einfo "Max open filedescriptors  : ${ASTERISK_MAX_FD}"
+	fi
+
+	if [ -n "${ASTERISK_NICE}" ]; then
+		if [ ${ASTERISK_NICE} -ge -20 ] && \
+		   [ ${ASTERISK_NICE} -le  19 ]; then
+			einfo "Nice level                : ${ASTERISK_NICE}"
+			WRAPPER_OPTS="${WRAPPER_OPTS} --nicelevel ${ASTERISK_NICE}"
+		else
+			eerror "Nice value must be between -20 and 19"
+			return 1
+		fi
+	fi
+
+	if [ -n "${ASTERISK_NOTIFY_EMAIL}" ]; then
+		if [ -x /usr/sbin/sendmail ]; then
+			einfo "Email notifications go to : ${ASTERISK_NOTIFY_EMAIL}"
+			WRAPPER_OPTS="${WRAPPER_OPTS} --crashemail ${ASTERISK_NOTIFY_EMAIL}"
+		else
+			ewarn "Notifications disabled, /usr/sbin/sendmail doesn't exist or is not executable!"
+		fi
+	fi
+
+	if [ -n "${ASTERISK_TTY}" ]; then
+		for x in "${ASTERISK_TTY}" \
+			 "/dev/tty${ASTERISK_TTY}" \
+			 "/dev/vc/${ASTERISK_TTY}"
+		do
+			if [ -c "${x}" ]; then
+				TTY="${x}"
+			fi
+		done
+		if [ -n "${TTY}" ]; then
+			einfo "Messages are sent to      : ${TTY}"
+			WRAPPER_OPTS="${WRAPPER_OPTS} --tty ${TTY}"
+		else
+			ewarn "ASTERISK_TTY=${TTY} ignored, not valid."
+		fi
+	fi
+
+	if yesno "${ASTERISK_CONSOLE}" && [ -n "${TTY}" ]; then
+		einfo "Starting Asterisk console : Yes"
+		OPTS="${OPTS} -c"
+	fi
+
+	if ! getent passwd "${ast_user}" >/dev/null 2>&1; then
+		eerror "Requested to run asterisk as ${ast_user}, which doesn't exist."
+		return 1
+	fi
+	OPTS="${OPTS} -U ${ast_user}"
+
+	if [ -n "${ast_group}" ] && ! getent group "${ast_group}" >/dev/null 2>&1; then
+		eerror "Requested to run ${ast_instancename} with group ${ast_group}, which doesn't exist."
+		return 1
+	fi
+	[ -n "${ast_group}" ] && OPTS="${OPTS} -G ${ast_group}"
+
+	if [ "${ast_user}" = root ]; then
+		ewarn "Starting asterisk as root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	elif [ "${ast_group}" = root ]; then
+		ewarn "Starting asterisk with group root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	fi
+
+	checkpath -d -m 0755 -o "${ast_user}:${ast_group}" "${ast_logdir}" "${ast_rundir}"
+	checkpath -d -m 0750 -o "${ast_user}:${ast_group}" "${ast_cachedir}"
+
+	einfo "Starting asterisk as      : ${ast_user}:${ast_group:-${ast_pgroup} (+supplementaries)}"
+	einfo "Wrapper options           : ${WRAPPER_OPTS}"
+	einfo "Asterisk options          : ${OPTS}"
+
+	/usr/sbin/asterisk_wrapper ${WRAPPER_OPTS} -- ${OPTS} &
+	result=$?
+
+	if [ $result -eq 0 ]; then
+		# 2 seconds should be enough for asterisk to start
+		sleep 2
+		is_running
+		result=$?
+
+		[ $result -eq 0 ] || wrapperstop
+	fi
+
+	eoutdent
+	eend $result
+
+	if [ $result -eq 0 ] && yesno "${ASTERISK_WAITBOOTED}"; then
+		if [ ! -r "${ast_rundir}/asterisk.ctl" ]; then
+			# asterisk can crash during startup ...
+			ebegin "Waiting for ctl file to appear"
+			while is_running && [ ! -r "${ast_rundir}/asterisk.ctl" ]; do
+				sleep 1
+			done
+			is_running
+			result=$?
+			eend $result
+		fi
+		if [ $result -eq 0 ]; then
+			ebegin "Waiting for ${ast_instancename} to fully boot"
+			/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core waitfullybooted" >/dev/null 2>&1
+			eend $?
+		fi
+	fi
+
+	return $result
+}
+
+wrapperstop() {
+	# Older path.
+	if [ -r "${ast_rundir}/wrapper_loop.running" ]; then
+		ebegin "Signalling ${ast_instancename} wrapper script to terminate"
+		rm "${ast_rundir}/wrapper_loop.running"
+		eend $?
+	fi
+
+	if [ -r "${ast_rundir}/asterisk_wrapper.pid" ]; then
+		ebegin "Signalling ${ast_instancename} wrapper script to terminate"
+		rm "${ast_rundir}/asterisk_wrapper.pid"
+		eend $?
+	fi
+
+	return 0
+}
+
+forcestop() {
+	setup_svc_variables || return $?
+
+	# Just to be sure - when we want to forcestop we should make it all tear down.
+	wrapperstop
+
+	ebegin "Stopping ${ast_instancename} PBX"
+	start-stop-daemon --stop --pidfile /run/asterisk/asterisk.pid
+	eend $?
+}
+
+stop() {
+	setup_svc_variables || return $?
+
+	wrapperstop
+
+	if ! is_running; then
+		eerror "${ast_instancename} is not running!"
+		return 0
+	fi
+
+	ebegin "Stopping ${ast_instancename} PBX ${ast_stop_method}"
+	/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core stop ${ast_stop_method}" >/dev/null 2>&1
+	# Now we have to wait until asterisk has _really_ stopped.
+	sleep 1
+	if is_running; then
+		einfon "Waiting for ${ast_instancename} to shutdown ."
+		local cnt=0
+		while is_running; do
+			cnt="$(expr $cnt + 2)"
+			if [ ${ast_stop_timeout} -gt 0 -a $cnt -gt ${ast_stop_timeout} ] ; then
+				echo
+				eend 1 "Failed waiting for ${ast_instancename} to stop."
+				return 1
+			fi
+			sleep 2
+			printf "."
+		done
+		echo
+	fi
+	eend 0
+}
+
+reload() {
+	setup_svc_variables || return $?
+
+	if is_running; then
+		ebegin "Requesting ${ast_instancename} to reload configuration"
+		/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "module reload" >/dev/null 2>&1
+		eend $?
+	else
+		eerror "${ast_instancename} is not running!"
+	fi
+}


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2021-11-12  1:36 Sam James
  0 siblings, 0 replies; 8+ messages in thread
From: Sam James @ 2021-11-12  1:36 UTC (permalink / raw
  To: gentoo-commits

commit:     8d80c86857d4c3af405ce22bd54d8569401bde43
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Wed Nov 10 08:04:36 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Nov 12 01:32:56 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d80c868

net-misc/asterisk: 13.38.3-r2

Revision bump with the specific purpose of addressing:

Closes: https://bugs.gentoo.org/822084
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Closes: https://github.com/gentoo/gentoo/pull/22879
Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../{asterisk-13.38.3-r1.ebuild => asterisk-13.38.3-r2.ebuild}    | 5 +++--
 net-misc/asterisk/files/asterisk.tmpfiles-13.38.3-r2.conf         | 1 +
 net-misc/asterisk/files/asterisk.tmpfiles2.conf                   | 1 -
 net-misc/asterisk/files/{initd-13.32.0-r1 => initd-13.38.3-r2}    | 8 ++++----
 4 files changed, 8 insertions(+), 7 deletions(-)

diff --git a/net-misc/asterisk/asterisk-13.38.3-r1.ebuild b/net-misc/asterisk/asterisk-13.38.3-r2.ebuild
similarity index 98%
rename from net-misc/asterisk/asterisk-13.38.3-r1.ebuild
rename to net-misc/asterisk/asterisk-13.38.3-r2.ebuild
index 9c92d3c2042..12bf7e259cb 100644
--- a/net-misc/asterisk/asterisk-13.38.3-r1.ebuild
+++ b/net-misc/asterisk/asterisk-13.38.3-r2.ebuild
@@ -109,6 +109,7 @@ QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
 _make_args=(
 	"NOISY_BUILD=yes"
 	"ASTDBDIR=\$(ASTDATADIR)/astdb"
+	"ASTVARRUNDIR=/run/asterisk"
 	"OPTIMIZE="
 	"DEBUG="
 	"DESTDIR=${D}"
@@ -292,11 +293,11 @@ src_install() {
 	diropts -m 0750 -o asterisk -g asterisk
 	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
 
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
+	newinitd "${FILESDIR}"/initd-13.38.3-r2 asterisk
 	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
 
 	systemd_dounit "${FILESDIR}"/asterisk.service
-	newtmpfiles "${FILESDIR}"/asterisk.tmpfiles2.conf asterisk.conf
+	newtmpfiles "${FILESDIR}"/asterisk.tmpfiles-13.38.3-r2.conf asterisk.conf
 	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
 
 	# Reset diropts else dodoc uses it for doc installations.

diff --git a/net-misc/asterisk/files/asterisk.tmpfiles-13.38.3-r2.conf b/net-misc/asterisk/files/asterisk.tmpfiles-13.38.3-r2.conf
new file mode 100644
index 00000000000..dc999ee65fc
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk.tmpfiles-13.38.3-r2.conf
@@ -0,0 +1 @@
+d /run/asterisk 0750 asterisk asterisk

diff --git a/net-misc/asterisk/files/asterisk.tmpfiles2.conf b/net-misc/asterisk/files/asterisk.tmpfiles2.conf
deleted file mode 100644
index ce85c7f5461..00000000000
--- a/net-misc/asterisk/files/asterisk.tmpfiles2.conf
+++ /dev/null
@@ -1 +0,0 @@
-d /var/run/asterisk 0750 asterisk asterisk

diff --git a/net-misc/asterisk/files/initd-13.32.0-r1 b/net-misc/asterisk/files/initd-13.38.3-r2
similarity index 98%
rename from net-misc/asterisk/files/initd-13.32.0-r1
rename to net-misc/asterisk/files/initd-13.38.3-r2
index 2a7387dc2eb..8a4555be7ec 100644
--- a/net-misc/asterisk/files/initd-13.32.0-r1
+++ b/net-misc/asterisk/files/initd-13.38.3-r2
@@ -1,5 +1,5 @@
 #!/sbin/openrc-run
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 extra_started_commands="forcestop reload"
@@ -30,7 +30,7 @@ setup_svc_variables()
 	local t
 
 	ast_instancename=asterisk
-	ast_rundir=/var/run/${RC_SVCNAME}
+	ast_rundir=/run/${RC_SVCNAME}
 	ast_logdir=/var/log/${RC_SVCNAME}
 	ast_spooldir=/var/spool/${RC_SVCNAME}
 	ast_confdir=/etc/${RC_SVCNAME/.//}
@@ -291,7 +291,7 @@ wrapperstop() {
 	# Accomodate system upgrades (so a previous version of the wrapper script that still uses a pid file may be running).
 	if [ -r "${ast_rundir}/wrapper_loop.pid" ]; then
 		ebegin "Killing ${ast_instancename} wrapper script"
-		kill "$(cat /var/run/asterisk/wrapper_loop.pid)"
+		kill "$(cat /run/asterisk/wrapper_loop.pid)"
 		eend $?
 	fi
 
@@ -313,7 +313,7 @@ forcestop() {
 	wrapperstop
 
 	ebegin "Stopping ${ast_instancename} PBX"
-	start-stop-daemon --stop --pidfile /var/run/asterisk/asterisk.pid
+	start-stop-daemon --stop --pidfile /run/asterisk/asterisk.pid
 	eend $?
 }
 


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2021-05-22 15:26 Sam James
  0 siblings, 0 replies; 8+ messages in thread
From: Sam James @ 2021-05-22 15:26 UTC (permalink / raw
  To: gentoo-commits

commit:     64969b9652f34bea460cddebde40c14569427052
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Sat May 22 14:58:46 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat May 22 15:26:40 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64969b96

net-misc/asterisk: 16.18.0 version bump shutdown deadlock.

Introduce combined patch of:

https://gerrit.asterisk.org/c/asterisk/+/15942 (CLI: locks show)
https://gerrit.asterisk.org/c/asterisk/+/15943 (unload memory corruption)
https://gerrit.asterisk.org/c/asterisk/+/15944 (error path ref counting)
https://gerrit.asterisk.org/c/asterisk/+/15945 (ast_module_ref usage)

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 ...k-16.18.0.ebuild => asterisk-16.18.0-r1.ebuild} |   3 +-
 .../asterisk-16.18.0-r1-func_lock-fix-races.patch  | 177 +++++++++++++++++++++
 2 files changed, 179 insertions(+), 1 deletion(-)

diff --git a/net-misc/asterisk/asterisk-16.18.0.ebuild b/net-misc/asterisk/asterisk-16.18.0-r1.ebuild
similarity index 98%
rename from net-misc/asterisk/asterisk-16.18.0.ebuild
rename to net-misc/asterisk/asterisk-16.18.0-r1.ebuild
index fd51937b846..520bcc0b156 100644
--- a/net-misc/asterisk/asterisk-16.18.0.ebuild
+++ b/net-misc/asterisk/asterisk-16.18.0-r1.ebuild
@@ -28,7 +28,8 @@ REQUIRED_USE="gtalk? ( xmpp )
 "
 
 PATCHES=(
-	"${FILESDIR}/asterisk-16.16.2-no-var-run-install.patch"
+	"${FILESDIR}/${PN}-16.16.2-no-var-run-install.patch"
+	"${FILESDIR}/${PN}-16.18.0-r1-func_lock-fix-races.patch"
 )
 
 DEPEND="acct-user/asterisk

diff --git a/net-misc/asterisk/files/asterisk-16.18.0-r1-func_lock-fix-races.patch b/net-misc/asterisk/files/asterisk-16.18.0-r1-func_lock-fix-races.patch
new file mode 100644
index 00000000000..a18ef34d499
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-16.18.0-r1-func_lock-fix-races.patch
@@ -0,0 +1,177 @@
+Combined patch from upstream (All authored by myself):
+
+https://gerrit.asterisk.org/c/asterisk/+/15942 (CLI: locks show)
+https://gerrit.asterisk.org/c/asterisk/+/15943 (unload memory corruption)
+https://gerrit.asterisk.org/c/asterisk/+/15944 (error path ref counting)
+https://gerrit.asterisk.org/c/asterisk/+/15945 (ast_module_ref usage)
+
+The cause of my nightmares was the unload memory corruption, however,
+the other two whilst much less likely to occur are just as serious.
+
+Fixes on all has been well tested.  The individual patches are quite small.
+
+Signed-off-by: Jaco Kroon <jaco@uls.co.za>
+---
+diff --git a/funcs/func_lock.c b/funcs/func_lock.c
+index 072640751e..31a7fcda29 100644
+--- a/funcs/func_lock.c
++++ b/funcs/func_lock.c
+@@ -42,6 +42,7 @@
+ #include "asterisk/linkedlists.h"
+ #include "asterisk/astobj2.h"
+ #include "asterisk/utils.h"
++#include "asterisk/cli.h"
+ 
+ /*** DOCUMENTATION
+ 	<function name="LOCK" language="en_US">
+@@ -157,6 +158,8 @@ static void lock_free(void *data)
+ 	AST_LIST_UNLOCK(oldlist);
+ 	AST_LIST_HEAD_DESTROY(oldlist);
+ 	ast_free(oldlist);
++
++	ast_module_unref(ast_module_info->self);
+ }
+ 
+ static void lock_fixup(void *data, struct ast_channel *oldchan, struct ast_channel *newchan)
+@@ -191,7 +194,12 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 	struct timeval now;
+ 
+ 	if (!lock_store) {
+-		ast_debug(1, "Channel %s has no lock datastore, so we're allocating one.\n", ast_channel_name(chan));
++		if (unloading) {
++			ast_log(LOG_ERROR, "%sLOCK has no datastore and func_lock is unloading, failing.\n",
++					trylock ? "TRY" : "");
++			return -1;
++		}
++
+ 		lock_store = ast_datastore_alloc(&lock_info, NULL);
+ 		if (!lock_store) {
+ 			ast_log(LOG_ERROR, "Unable to allocate new datastore.  No locks will be obtained.\n");
+@@ -210,6 +218,9 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 		lock_store->data = list;
+ 		AST_LIST_HEAD_INIT(list);
+ 		ast_channel_datastore_add(chan, lock_store);
++
++		/* We cannot unload until this channel has released the lock_store */
++		ast_module_ref(ast_module_info->self);
+ 	} else
+ 		list = lock_store->data;
+ 
+@@ -223,6 +234,9 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 
+ 	if (!current) {
+ 		if (unloading) {
++			ast_log(LOG_ERROR,
++				"Lock doesn't exist whilst unloading.  %sLOCK will fail.\n",
++				trylock ? "TRY" : "");
+ 			/* Don't bother */
+ 			AST_LIST_UNLOCK(&locklist);
+ 			return -1;
+@@ -249,7 +263,6 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 			AST_LIST_UNLOCK(&locklist);
+ 			return -1;
+ 		}
+-		current->requesters = 0;
+ 		AST_LIST_INSERT_TAIL(&locklist, current, entries);
+ 	}
+ 	/* Add to requester list */
+@@ -268,7 +281,13 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 
+ 	if (!clframe) {
+ 		if (unloading) {
++			ast_log(LOG_ERROR,
++				"Busy unloading.  %sLOCK will fail.\n",
++				trylock ? "TRY" : "");
+ 			/* Don't bother */
++			ast_mutex_lock(&current->mutex);
++			current->requesters--;
++			ast_mutex_unlock(&current->mutex);
+ 			AST_LIST_UNLOCK(list);
+ 			return -1;
+ 		}
+@@ -277,6 +296,9 @@ static int get_lock(struct ast_channel *chan, char *lockname, int trylock)
+ 			ast_log(LOG_ERROR,
+ 				"Unable to allocate channel lock frame.  %sLOCK will fail.\n",
+ 				trylock ? "TRY" : "");
++			ast_mutex_lock(&current->mutex);
++			current->requesters--;
++			ast_mutex_unlock(&current->mutex);
+ 			AST_LIST_UNLOCK(list);
+ 			return -1;
+ 		}
+@@ -409,6 +431,37 @@ static int trylock_read(struct ast_channel *chan, const char *cmd, char *data, c
+ 	return 0;
+ }
+ 
++static char *handle_cli_locks_show(struct ast_cli_entry *e, int cmd, struct ast_cli_args *a)
++{
++	int c = 0;
++	struct lock_frame* current;
++	switch (cmd) {
++	case CLI_INIT:
++		e->command = "locks show";
++		e->usage =
++			"Usage: locks show\n"
++			"       List all locks known to func_lock, along with their current status.\n";
++		return NULL;
++	case CLI_GENERATE:
++		return NULL;
++	}
++
++	ast_cli(a->fd, "func_lock locks:\n");
++	ast_cli(a->fd, "%-40s Requesters Owner\n", "Name");
++	AST_LIST_LOCK(&locklist);
++	AST_LIST_TRAVERSE(&locklist, current, entries) {
++		ast_mutex_lock(&current->mutex);
++		ast_cli(a->fd, "%-40s %-10d %s\n", current->name, current->requesters,
++				current->owner ? ast_channel_name(current->owner) : "(unlocked)");
++		ast_mutex_unlock(&current->mutex);
++		c++;
++	}
++	AST_LIST_UNLOCK(&locklist);
++	ast_cli(a->fd, "%d total locks listed.\n", c);
++
++	return 0;
++}
++
+ static struct ast_custom_function lock_function = {
+ 	.name = "LOCK",
+ 	.read = lock_read,
+@@ -427,6 +480,8 @@ static struct ast_custom_function unlock_function = {
+ 	.read_max = 2,
+ };
+ 
++static struct ast_cli_entry cli_locks_show = AST_CLI_DEFINE(handle_cli_locks_show, "List func_lock locks.");
++
+ static int unload_module(void)
+ {
+ 	struct lock_frame *current;
+@@ -439,10 +494,19 @@ static int unload_module(void)
+ 	ast_custom_function_unregister(&lock_function);
+ 	ast_custom_function_unregister(&trylock_function);
+ 
++	ast_cli_unregister(&cli_locks_show);
++
+ 	AST_LIST_LOCK(&locklist);
+-	AST_LIST_TRAVERSE(&locklist, current, entries) {
++	while ((current = AST_LIST_REMOVE_HEAD(&locklist, entries))) {
++		int warned = 0;
+ 		ast_mutex_lock(&current->mutex);
+ 		while (current->owner || current->requesters) {
++			if (!warned) {
++				ast_log(LOG_WARNING, "Waiting for %d requesters for %s lock %s.\n",
++						current->requesters, current->owner ? "locked" : "unlocked",
++						current->name);
++				warned = 1;
++			}
+ 			/* either the mutex is locked, or other parties are currently in get_lock,
+ 			 * we need to wait for all of those to clear first */
+ 			ast_cond_wait(&current->cond, &current->mutex);
+@@ -470,6 +534,7 @@ static int load_module(void)
+ 	int res = ast_custom_function_register_escalating(&lock_function, AST_CFE_READ);
+ 	res |= ast_custom_function_register_escalating(&trylock_function, AST_CFE_READ);
+ 	res |= ast_custom_function_register_escalating(&unlock_function, AST_CFE_READ);
++	res |= ast_cli_register(&cli_locks_show);
+ 
+ 	return res;
+ }


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2021-03-19  8:52 Joonas Niilola
  0 siblings, 0 replies; 8+ messages in thread
From: Joonas Niilola @ 2021-03-19  8:52 UTC (permalink / raw
  To: gentoo-commits

commit:     c21e28747944f84b98359b37cfe4d2f2e0b7bb0b
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Sat Mar 13 19:59:24 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Fri Mar 19 08:51:49 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c21e2874

net-misc/asterisk: rev bump for 16.

Same changes as for 13, except that format_ogg_speex isn't being dropped
since it it was introduced in 16.

Closes: https://bugs.gentoo.org/772821
Introduce USE=deprecated to enable deprecated apps/funcs/features.  For
now, this is only app_macro.

Closes: https://bugs.gentoo.org/775005
net-misc/asterisk: injects some CFLAGS.  Thanks Sam.

Closes: https://bugs.gentoo.org/767262
systemd automagic dependency.

Closes: https://bugs.gentoo.org/775353
Make asterisk depend on the pjproject SUBSLOT.  Ie, rebuild if pjproject
gets updated.

Closes: https://bugs.gentoo.org/761442
Repair "security" issue in that /var/lib/asterisk can now be root:root.
The problem with having it asterisk: is that any arbitrary code vuln
becomes a data modification one.  So with this as root:root we can at
least prevent modifications to /var/lib/asterisk whilst still allowing
/var/lib/asterisk/astdb to be modified as required.

Repair default voicemail selection.  Thank you pkgcheck scan.

Drop ASTCFLAGS= and ASTLDFLAGS since ./configure already imports these.
I believe Tony added this as a hammer to deal with 775005 above since
these got re-added again after the asterisk injected ones.   By setting
DEBUG= and OPTIMIZE= this problem should now be something of the past.

Introduce GENTOO_ASTERISK_CUSTOM_MENUSELECT= environment variable that
can be set from make.conf and takes a string similar to USE flags,
except that these gets passed to menuselect one by one, if -option as
--disable option, else --enable option.  Prefixes + and - is supported,
and will be stripped before passing to menuselect.

menuselect has been patched to exit non-zero in case of invalid option
passed to --enable or --disable, resulting in above being reliable (if
you have something invalid in there, it will die).

Accordingly drop format_ogg_speex which doesn't exist in asterisk 13.

Drop no longer required ncurses dependencies (system libedit).

Explicitly pass ASTCACHEDIR=/var/cache/asterisk, and update install
patch to not install this path, handle in tmpfiles and initd since we're
not supposed to install into /var/cache either ...

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-misc/asterisk/asterisk-16.16.2-r1.ebuild       | 365 +++++++++++++++++++++
 .../asterisk-16.16.2-no-var-run-install.patch      |   2 +-
 net-misc/asterisk/files/asterisk.tmpfiles3.conf    |   2 +
 net-misc/asterisk/files/confd-16.16.2-r1           | 171 ++++++++++
 net-misc/asterisk/files/initd-16.16.2-r1           | 363 ++++++++++++++++++++
 net-misc/asterisk/metadata.xml                     |   3 +-
 6 files changed, 904 insertions(+), 2 deletions(-)

diff --git a/net-misc/asterisk/asterisk-16.16.2-r1.ebuild b/net-misc/asterisk/asterisk-16.16.2-r1.ebuild
new file mode 100644
index 00000000000..4dc58a42a48
--- /dev/null
+++ b/net-misc/asterisk/asterisk-16.16.2-r1.ebuild
@@ -0,0 +1,365 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+LUA_COMPAT=( lua5-{1..4} )
+
+inherit autotools linux-info lua-single systemd toolchain-funcs tmpfiles
+
+DESCRIPTION="Asterisk: A Modular Open Source PBX System"
+HOMEPAGE="https://www.asterisk.org/"
+SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0/${PV%%.*}"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+IUSE_VOICEMAIL_STORAGE=(
+	+voicemail_storage_file
+	voicemail_storage_odbc
+	voicemail_storage_imap
+)
+IUSE="${IUSE_VOICEMAIL_STORAGE[*]} alsa blocks bluetooth calendar +caps cluster codec2 curl dahdi debug -deprecated doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog systemd unbound vorbis xmpp"
+IUSE_EXPAND="VOICEMAIL_STORAGE"
+REQUIRED_USE="gtalk? ( xmpp )
+	lua? ( ${LUA_REQUIRED_USE} )
+	^^ ( ${IUSE_VOICEMAIL_STORAGE[*]//+/} )
+	voicemail_storage_odbc? ( odbc )
+"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-16.16.2-no-var-run-install.patch"
+	"${FILESDIR}/${PN}-16.15.1-r2-autoconf-2.70.patch"
+	"${FILESDIR}/${PN}-13.38.2-r1-menuselect-exitcodes.patch"
+)
+
+DEPEND="acct-user/asterisk
+	acct-group/asterisk
+	dev-db/sqlite:3
+	dev-libs/popt
+	>=dev-libs/jansson-2.11
+	dev-libs/libedit
+	dev-libs/libxml2:2
+	dev-libs/libxslt
+	sys-apps/util-linux
+	sys-libs/zlib
+	alsa? ( media-libs/alsa-lib )
+	bluetooth? ( net-wireless/bluez:= )
+	calendar? (
+		net-libs/neon:=
+		dev-libs/libical:=
+		dev-libs/iksemel
+	)
+	caps? ( sys-libs/libcap )
+	blocks? ( sys-libs/blocksruntime )
+	cluster? ( sys-cluster/corosync )
+	codec2? ( media-libs/codec2:= )
+	curl? ( net-misc/curl )
+	dahdi? (
+		net-libs/libpri
+		net-misc/dahdi-tools
+	)
+	freetds? ( dev-db/freetds )
+	gtalk? ( dev-libs/iksemel )
+	http? ( dev-libs/gmime:2.6 )
+	iconv? ( virtual/libiconv )
+	ilbc? ( media-libs/libilbc )
+	ldap? ( net-nds/openldap )
+	lua? ( ${LUA_DEPS} )
+	mysql? ( dev-db/mysql-connector-c:= )
+	newt? ( dev-libs/newt )
+	odbc? ( dev-db/unixODBC )
+	pjproject? ( >=net-libs/pjproject-2.9:= )
+	portaudio? ( media-libs/portaudio )
+	postgres? ( dev-db/postgresql:* )
+	radius? ( net-dialup/freeradius-client )
+	snmp? ( net-analyzer/net-snmp:= )
+	span? ( media-libs/spandsp )
+	speex? (
+		media-libs/libogg
+		media-libs/speex
+		media-libs/speexdsp
+	)
+	srtp? ( net-libs/libsrtp:0 )
+	ssl? (
+		!libressl? ( dev-libs/openssl:0= )
+		libressl? ( dev-libs/libressl:0= )
+	)
+	systemd? ( sys-apps/systemd )
+	!systemd? ( !sys-apps/systemd )
+	unbound? ( net-dns/unbound )
+	vorbis? (
+		media-libs/libogg
+		media-libs/libvorbis
+	)
+	voicemail_storage_imap? ( virtual/imap-c-client )
+	xmpp? ( dev-libs/iksemel )
+"
+
+RDEPEND="${DEPEND}
+	net-misc/asterisk-core-sounds
+	net-misc/asterisk-extra-sounds
+	net-misc/asterisk-moh-opsound
+	selinux? ( sec-policy/selinux-asterisk )
+	syslog? ( virtual/logger )"
+
+BDEPEND="dev-libs/libxml2:2
+	virtual/pkgconfig"
+
+QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
+
+_make_args=(
+	"NOISY_BUILD=yes"
+	"ASTDBDIR=\$(ASTDATADIR)/astdb"
+	"ASTCACHEDIR=/var/cache/asterisk"
+	"OPTIMIZE="
+	"DEBUG="
+	"DESTDIR=${D}"
+	"CONFIG_SRC=configs/samples"
+	"CONFIG_EXTEN=.sample"
+)
+
+pkg_pretend() {
+	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
+	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
+	have reported that this module dropped critical SIP packets in their deployments. You
+	may want to disable it if you see such problems."
+	check_extra_config
+
+	[[ "${MERGE_TYPE}" == binary ]] && return
+
+	if tc-is-clang; then
+		use blocks || die "CC=clang requires USE=blocks"
+	else
+		use blocks && die "USE=blocks can only be used with CC=clang"
+	fi
+}
+
+pkg_setup() {
+	use lua && lua-single_pkg_setup
+}
+
+src_prepare() {
+	default
+	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
+}
+
+src_configure() {
+	local vmst
+	local copt cstate
+
+	econf \
+		LUA_VERSION="${ELUA#lua}" \
+		--libdir="/usr/$(get_libdir)" \
+		--localstatedir="/var" \
+		--with-crypto \
+		--with-gsm=internal \
+		--with-popt \
+		--with-z \
+		--with-libedit \
+		--without-jansson-bundled \
+		--without-pjproject-bundled \
+		$(use_with caps cap) \
+		$(use_with codec2) \
+		$(use_with lua lua) \
+		$(use_with http gmime) \
+		$(use_with newt) \
+		$(use_with pjproject) \
+		$(use_with portaudio) \
+		$(use_with ssl) \
+		$(use_with unbound)
+
+	_menuselect() {
+		menuselect/menuselect "$@" || die "menuselect $* failed."
+	}
+
+	_use_select() {
+		local state=$(use "$1" && echo enable || echo disable)
+		shift # remove use from parameters
+
+		while [[ -n $1 ]]; do
+			_menuselect --${state} "$1" menuselect.makeopts
+			shift
+		done
+	}
+
+	# Blank out sounds/sounds.xml file to prevent
+	# asterisk from installing sounds files (we pull them in via
+	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
+	>"${S}"/sounds/sounds.xml
+
+	# That NATIVE_ARCH chatter really is quite bothersome
+	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
+
+	# Compile menuselect binary for optional components
+	emake "${_make_args[@]}" menuselect.makeopts
+
+	# Disable BUILD_NATIVE (bug #667498)
+	_menuselect --disable build_native menuselect.makeopts
+
+	# Broken functionality is forcibly disabled (bug #360143)
+	_menuselect --disable chan_misdn menuselect.makeopts
+	_menuselect --disable chan_ooh323 menuselect.makeopts
+
+	# Utility set is forcibly enabled (bug #358001)
+	_menuselect --enable smsq menuselect.makeopts
+	_menuselect --enable streamplayer menuselect.makeopts
+	_menuselect --enable aelparse menuselect.makeopts
+	_menuselect --enable astman menuselect.makeopts
+
+	# this is connected, otherwise it would not find
+	# ast_pktccops_gate_alloc symbol
+	_menuselect --enable chan_mgcp menuselect.makeopts
+	_menuselect --enable res_pktccops menuselect.makeopts
+
+	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
+	_menuselect --enable pbx_dundi menuselect.makeopts
+	_menuselect --enable func_aes menuselect.makeopts
+	_menuselect --enable chan_iax2 menuselect.makeopts
+
+	# SQlite3 is now the main database backend, enable related features
+	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
+	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
+
+	# The others are based on USE-flag settings
+	_use_select alsa         chan_alsa
+	_use_select bluetooth    chan_mobile
+	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
+	_use_select cluster      res_corosync
+	_use_select codec2       codec_codec2
+	_use_select curl         func_curl res_config_curl res_curl
+	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
+	_use_select deprecated   app_macro
+	_use_select freetds      {cdr,cel}_tds
+	_use_select gtalk        chan_motif
+	_use_select http         res_http_post
+	_use_select iconv        func_iconv
+	_use_select ilbc         codec_ilbc format_ilbc
+	_use_select ldap         res_config_ldap
+	_use_select lua          pbx_lua
+	_use_select mysql        app_mysql cdr_mysql res_config_mysql
+	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
+	_use_select oss          chan_oss
+	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
+	_use_select radius       {cdr,cel}_radius
+	_use_select snmp         res_snmp
+	_use_select span         res_fax_spandsp
+	_use_select speex        {codec,func}_speex
+	_use_select speex        format_ogg_speex
+	_use_select srtp         res_srtp
+	_use_select statsd       res_statsd res_{endpoint,chan}_stats
+	_use_select syslog       cdr_syslog
+	_use_select vorbis       format_ogg_vorbis
+	_use_select xmpp         res_xmpp
+
+	# Voicemail storage ...
+	for vmst in "${IUSE_VOICEMAIL_STORAGE[@]}"; do
+		if use "${vmst#+}"; then
+			_menuselect --enable "$(echo "${vmst##*_}" | tr '[:lower:]' '[:upper:]')_STORAGE" menuselect.makeopts
+		fi
+	done
+
+	if use debug; then
+		for o in DONT_OPTIMIZE DEBUG_FD_LEAKS MALLOC_DEBUG BETTER_BACKTRACES; do
+			_menuselect --enable "${o}" menuselect.makeopts
+		done
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		for copt in ${GENTOO_ASTERISK_CUSTOM_MENUSELECT}; do
+			cstate=--enable
+			[[ "${copt}" == -* ]] && cstate=--disable
+			ebegin "Custom option ${copt#[-+]} ${cstate:2}d"
+			_menuselect ${cstate} "${copt#[-+]}"
+			eend $?
+		done
+	fi
+}
+
+src_compile() {
+	emake "${_make_args[@]}"
+}
+
+src_install() {
+	local d
+
+	dodir "/usr/$(get_libdir)/pkgconfig"
+
+	diropts -m 0750 -o root -g asterisk
+	dodir /etc/asterisk
+
+	emake "${_make_args[@]}" install install-configs
+
+	fowners asterisk: /var/lib/asterisk/astdb
+
+	if use radius; then
+		insinto /etc/radiusclient/
+		doins contrib/dictionary.digium
+	fi
+
+	# keep directories
+	diropts -m 0750 -o asterisk -g root
+	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
+	diropts -m 0750 -o asterisk -g asterisk
+	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
+
+	newinitd "${FILESDIR}"/initd-16.16.2-r1 asterisk
+	newconfd "${FILESDIR}"/confd-16.16.2-r1 asterisk
+
+	systemd_dounit "${FILESDIR}"/asterisk.service
+	newtmpfiles "${FILESDIR}"/asterisk.tmpfiles3.conf asterisk.conf
+	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
+
+	# Reset diropts else dodoc uses it for doc installations.
+	diropts -m0755
+
+	# install the upgrade documentation
+	dodoc UPGRADE* BUGS CREDITS
+
+	# install extra documentation
+	use doc && dodoc doc/*.{txt,pdf}
+
+	# install logrotate snippet; bug #329281
+	#
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
+
+	# Asterisk installs a few folders that's empty by design,
+	# but still required.  This finds them, and marks them for
+	# portage.
+	while read d < <(find "${ED}"/var -type d -empty || die "Find failed."); do
+		keepdir "${d#${ED}}"
+	done
+}
+
+pkg_postinst() {
+	if [ -z "${REPLACING_VERSIONS}" ]; then
+		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
+	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
+		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
+		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
+		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
+	fi
+
+	if use deprecated; then
+		ewarn "You really aught to port whatever code you have that depends on this since these are going to go away."
+		ewarn "Refer: https://wiki.asterisk.org/wiki/display/AST/Module+Deprecation"
+	fi
+
+	if [[ -n "${GENTOO_ASTERISK_CUSTOM_MENUSELECT:+yes}" ]]; then
+		ewarn "You are using GENTOO_ASTERISK_CUSTOM_MENUSELECT, this should only be used"
+		ewarn "for debugging, for anything else, please file a bug on https://bugs.gentoo.org"
+	fi
+
+	if [[ -f /var/lib/asterisk/astdb.sqlite3 ]]; then
+		ewarn "Default astdb location has changed from /var/lib/asterisk to /var/lib/asterisk/astdb"
+		ewarn "You still have a /var/lib/asterisk/astdb.sqlite file.  You need to either set"
+		ewarn "astdbdir in /etc/asterisk/asterisk.conf to /var/lib/asterisk or follow these"
+		ewarn "steps to migrate:"
+		ewarn "1.  /etc/init.d/asterisk stop"
+		ewarn "2.  mv /var/lib/asterisk/astdb.sqlite /var/lib/asterisk/astdb/"
+		ewarn "3.  /etc/init.d/asterisk start"
+		ewarn "This update was done partly for security reasons so that /var/lib/asterisk can be root owned."
+	fi
+}

diff --git a/net-misc/asterisk/files/asterisk-16.16.2-no-var-run-install.patch b/net-misc/asterisk/files/asterisk-16.16.2-no-var-run-install.patch
index 63b2896bb09..cde9ea0e15a 100644
--- a/net-misc/asterisk/files/asterisk-16.16.2-no-var-run-install.patch
+++ b/net-misc/asterisk/files/asterisk-16.16.2-no-var-run-install.patch
@@ -5,7 +5,7 @@
  NEWHEADERS=$(notdir $(wildcard include/asterisk/*.h))
  OLDHEADERS=$(filter-out $(NEWHEADERS) $(notdir $(DESTDIR)$(ASTHEADERDIR)),$(notdir $(wildcard $(DESTDIR)$(ASTHEADERDIR)/*.h)))
 -INSTALLDIRS="$(ASTLIBDIR)" "$(ASTMODDIR)" "$(ASTSBINDIR)" "$(ASTCACHEDIR)" "$(ASTETCDIR)" "$(ASTVARRUNDIR)" \
-+INSTALLDIRS="$(ASTLIBDIR)" "$(ASTMODDIR)" "$(ASTSBINDIR)" "$(ASTCACHEDIR)" "$(ASTETCDIR)" \
++INSTALLDIRS="$(ASTLIBDIR)" "$(ASTMODDIR)" "$(ASTSBINDIR)" "$(ASTETCDIR)" \
  	"$(ASTSPOOLDIR)" "$(ASTSPOOLDIR)/dictate" "$(ASTSPOOLDIR)/meetme" \
  	"$(ASTSPOOLDIR)/monitor" "$(ASTSPOOLDIR)/system" "$(ASTSPOOLDIR)/tmp" \
  	"$(ASTSPOOLDIR)/voicemail" "$(ASTSPOOLDIR)/recording" \

diff --git a/net-misc/asterisk/files/asterisk.tmpfiles3.conf b/net-misc/asterisk/files/asterisk.tmpfiles3.conf
new file mode 100644
index 00000000000..7af4ed720d4
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk.tmpfiles3.conf
@@ -0,0 +1,2 @@
+d /var/run/asterisk 0750 asterisk asterisk
+d /var/cache/asterisk 0750 asterisk asterisk

diff --git a/net-misc/asterisk/files/confd-16.16.2-r1 b/net-misc/asterisk/files/confd-16.16.2-r1
new file mode 100644
index 00000000000..a2da978af92
--- /dev/null
+++ b/net-misc/asterisk/files/confd-16.16.2-r1
@@ -0,0 +1,171 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+#
+# Additional options for asterisk
+#
+# see "asterisk -h" for a list of options
+#
+# No default.
+#
+#ASTERISK_OPTS=""
+
+#
+# User and group to run asterisk as
+#
+# Value: double-colon separated list of user and group, or empty to run as root:
+#
+#
+# "asterisk:asterisk" to run as user "asterisk" and group "asterisk"
+# "asterisk" to run as user "asterisk" and all groups that user "asterisk" is a member of
+# ":asterisk" to run as user "root" and group "asterisk"
+#
+# Default: asterisk
+#
+#ASTERISK_USER="asterisk"
+
+#
+# Nicelevel
+#
+# Set the priority of the asterisk process
+#
+# Value: (highest) -20..19 (lowest)
+#
+# No default (leave scheduling to be system default).
+#
+#ASTERISK_NICE="19"
+
+# Send crash notifications emails to this address
+# (needs a working mail service and /usr/sbin/sendmail to do so (e.g. ssmtp))
+#
+# Value: Email address or empty to disable
+#
+# No default.
+#
+#ASTERISK_NOTIFY_EMAIL="root"
+
+#
+# Send asterisk's output to this terminal
+#
+# Value: Full path to device node or a number
+#
+# No default.
+#
+#ASTERISK_TTY="/dev/tty9"
+
+#
+# Start an asterisk console on the terminal specified by ASTERISK_TTY
+#
+# Warning! Use only for debugging, this is a potential security issue!
+#
+# Value: yes/no
+#
+# Default: no
+#
+#ASTERISK_CONSOLE="no"
+
+#
+# Maximum size of core files.
+#
+# Value: Size in bytes, unlimited for no limit or empty to disable.
+#
+# Default:  do not generate core dumps
+#
+#ASTERISK_CORE_SIZE="unlimited"
+
+#
+# ASTERISK_CORE_DIR
+#
+# Value: Directory (will be created if non-existant).
+#
+# Default: /tmp
+#
+#ASTERISK_CORE_DIR="/var/lib/asterisk/core"
+
+#
+# Max number of filedescriptors.  asterisk can trivially run out of
+# descriptors.  In most (SIP) cases it uses at least four descriptors per call,
+# and this is a conservative value.
+#
+# Value: Number of descriptors
+#
+# Default: leave system default in place.
+#
+ASTERISK_MAX_FD="4096"
+
+#
+# Delay time before restarting asterisk after a crash.
+#
+# Value: Number of seconds to sleep after a crash before restarting.
+#
+# Default: 5
+#
+#ASTERISK_RESTART_DELAY=5
+
+#
+# The stop mechanism to use.  Asterisk can do gracefully, when convenient or now.
+# By default we expect you to want to stop as soon as possible, so we default
+#
+# Default: gracefully
+#
+#ASTERISK_STOP_METHOD="when convenient"
+
+#
+# By default the init script waits two minutes for asterisk to stop.  This allows
+# you to change that, or even completely disable and go into wait for ever mode (-1).
+# The value here is in seconds.
+#
+# Default: 120
+#
+#ASTERISK_STOP_TIMEOUT=-1
+
+#
+# Kill these tasks after asterisk crashed
+#
+# Warning! This will kill _ALL_ tasks with the specified names!
+#
+# Value: Space separated list of names in double quotes (e.g. "mpg123 mad")
+#
+# Default is to not do stupid things like killing random processes.
+#
+#ASTERISK_CLEANUP_ON_CRASH="mpg123 asterisk-mpg123 mad"
+
+#
+# ASTERISK_CONFDIR
+#
+# If you'd like an alternative folder to /etc/${RC_SVCNAME} to be used
+# (typically /etc/asterisk) to be used for configuration.
+#
+# Default: /etc/${RC_SVCNAME}
+#
+#ASTERISK_CONFDIR="/etc/foo/bar"
+
+# ASTERISK_CACHEDIR
+#
+# Value: Directory to which astcachedir in asterisk.conf is set.
+#
+# Default: /var/cache/asterisk
+#
+#ASTERISK_CACHEDIR="/var/cache/asterisk"
+
+
+#
+# Normally the init script will not wait for asterisk to fully boot.  With this
+# setting set to yes/true/1 it will issue a "core waitfullybooted" directly
+# after starting asterisk, and wait for asterisk to start up completely.  This
+# is useful in certain conditions where other software requires asterisk to be
+# properly started before they themselves can be started.
+#
+# Default:  no
+#
+#ASTERISK_WAITBOOTED=yes
+
+#
+# When core-dumping, the default was to generate core-$(date +%Y%m%d-%H%M%S).
+# In certain highly unusual configurations it's helpful to also get the
+# hostname into this filename.  By enabling this option the wrapper loop will
+# adjust the core file to be named core-$(hostname)-$(date ...).
+#
+# Default: no
+#
+#ASTERISK_CORE_USEHOSTNAME=yes

diff --git a/net-misc/asterisk/files/initd-16.16.2-r1 b/net-misc/asterisk/files/initd-16.16.2-r1
new file mode 100644
index 00000000000..bdd979a5697
--- /dev/null
+++ b/net-misc/asterisk/files/initd-16.16.2-r1
@@ -0,0 +1,363 @@
+#!/sbin/openrc-run
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+extra_started_commands="forcestop reload"
+
+depend() {
+	need net
+	use nscd dns dahdi mysql postgresql slapd capi
+}
+
+is_running() {
+	[ -r "${ast_rundir}/asterisk.pid" ] || return 1
+	PID="$(cat "${ast_rundir}/asterisk.pid")"
+	[ -d "/proc/${PID}" ] || return 1
+	EXE="$(readlink -f /proc/${PID}/exe)"
+	EXE="${EXE% (deleted)}" # in case asterisk got upgraded and we're still looking at an old one.
+	[ "${EXE}" = /usr/sbin/asterisk ] || return 1 # pid got re-used for another process.
+
+	# PID reported in pidfile is active, and is still an asterisk instance.
+	return 0
+}
+
+# Sets up a few variables for us for use
+# ast_instancename: eg, asterisk when RC_SVCNAME=asterisk, or asterisk(foo) when asterisk.foo.
+# ast_rundir: directory to be used as run folder (pid and ctl files).
+setup_svc_variables()
+{
+	local t
+
+	ast_instancename=asterisk
+	ast_rundir=/var/run/${RC_SVCNAME}
+	ast_logdir=/var/log/${RC_SVCNAME}
+	ast_confdir=/etc/${RC_SVCNAME/.//}
+	ast_cachedir=/var/cache/asterisk
+	ast_stop_timeout=120
+	ast_stop_method="gracefully"
+
+	if [ "${RC_SVCNAME}" != "asterisk" ]; then
+		t="${RC_SVCNAME#asterisk.}"
+		if [ "${RC_SVCNAME}" = "${t}" ]; then
+			eerror "Invalid SVCNAME of ${RC_SVCNAME}, must be of the format asterisk.name."
+			return 1
+		fi
+		ast_instancename+="(${t})"
+	fi
+
+	[ -n "${ASTERISK_RUNDIR}" ] && ast_rundir="${ASTERISK_RUNDIR}"
+	[ -n "${ASTERISK_LOGDIR}" ] && ast_logdir="${ASTERISK_LOGDIR}"
+	[ -n "${ASTERISK_CONFDIR}" ] && ast_confdir="${ASTERISK_CONFDIR}"
+	[ -n "${ASTERISK_CACHEDIR}" ] && ast_confdir="${ASTERISK_CACHEDIR}"
+	[ -n "${ASTERISK_STOP_TIMEOUT}" ] && ast_stop_timeout="${ASTERISK_STOP_TIMEOUT}"
+	case "${ASTERISK_STOP_METHOD}" in
+		gracefully|when\ convenient|now)
+			ast_stop_method="${ASTERISK_STOP_METHOD}"
+		;;
+	esac
+	ast_group=
+	if [ -n "${ASTERISK_USER}" ]; then
+		ast_user="${ASTERISK_USER%%:*}"
+		if [ "${ast_user}" != "${ASTERISK_USER}" ]; then
+			ast_group="${ASTERISK_USER#*:}"
+			ast_group="${ast_group%%:*}"
+		fi
+	fi
+
+	[ -z "${ast_user}" ] && ast_user=asterisk
+
+	ast_pgroup="$(getent group $(getent passwd "${ast_user}" | awk -F: '{ print $4 }') | sed -re 's/:.*//')"
+
+	return 0
+}
+
+asterisk_run_loop() {
+	local result=0 signal=0
+
+	echo "Initializing ${ast_instancename} wrapper"
+	OPTS="$*"
+
+	trap "rm -f '${ast_rundir}/wrapper_loop.running'" EXIT
+	touch "${ast_rundir}/wrapper_loop.running"
+
+	while [ -r "${ast_rundir}/wrapper_loop.running" ]; do
+		if [ -n "${TTY}" ]; then
+			/usr/bin/stty -F "${TTY}" sane
+			${NICE} /usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" ${OPTS} >"${TTY}" 2>&1 <"${TTY}"
+			result=$?
+		else
+			${NICE} /usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" ${OPTS} >/dev/null 2>&1
+			result=$?
+		fi
+
+		if [ "$result" -eq 0 ]; then
+			echo "Asterisk terminated normally"
+			break
+		else
+			if [ "$result" -gt 128 ]; then
+				signal="$(expr "$result" - 128)"
+				MSG="Asterisk terminated with Signal: $signal"
+
+				CORE_TARGET="core-"
+				yesno "${ASTERISK_CORE_USEHOSTNAME}" && CORE_TARGET+="$(hostname)-"
+				CORE_TARGET+="$(date "+%Y%m%d-%H%M%S")"
+
+				local CORE_DUMPED=0
+				if [ -f "${ASTERISK_CORE_DIR}/core" ]; then
+					mv "${ASTERISK_CORE_DIR}/core" \
+					   "${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+					CORE_DUMPED=1
+
+				elif [ -f "${ASTERISK_CORE_DIR}/core.${PID}" ]; then
+					mv "${ASTERISK_CORE_DIR}/core.${PID}" \
+					   "${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+					CORE_DUMPED=1
+
+				fi
+
+				[ $CORE_DUMPED -eq 1 ] && \
+					MSG="${MSG}\n\rCore dumped: ${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+			else
+				MSG="Asterisk terminated with return code: $result"
+			fi
+
+			# kill left-over tasks
+			for X in ${ASTERISK_CLEANUP_ON_CRASH}; do
+				kill -9 "$(pidof "${X}")";
+			done
+		fi
+
+		[ -n "${TTY}" ] \
+			&& echo "${MSG}" >"${TTY}" \
+			|| echo "${MSG}"
+
+
+		if [ -n "${ASTERISK_NOTIFY_EMAIL}" ] && \
+		   [ -x /usr/sbin/sendmail ]; then
+			echo -e -n "Subject: Asterisk crashed\r\n${MSG}\r\n" |\
+				 /usr/sbin/sendmail "${ASTERISK_NOTIFY_EMAIL}"
+		fi
+		sleep "${ASTERISK_RESTART_DELAY}"
+		echo "Restarting Asterisk..."
+	done
+
+	echo "Terminating wrapper loop."
+	return 0
+}
+
+start() {
+	local OPTS PID
+	local tmp x
+
+	local OPTS ARGS
+
+	setup_svc_variables || return $?
+
+	ebegin "Starting ${ast_instancename} PBX"
+
+	eindent
+
+	# filter (redundant) arguments
+	OPTS="$(echo "${ASTERISK_OPTS}" | sed -re "s:-[cfF]::g")"
+
+	# default options
+	OPTS="${OPTS} -f"  # don't fork / detach breaks wrapper script...
+
+	# ensure that ASTERISK_RESTART_DELAY is integer.
+	ASTERISK_RESTART_DELAY="$(echo "${ASTERISK_RESTART_DELAY}" | sed -re 's/^([0-9]*).*/\1/')"
+	[ -z "${ASTERISK_RESTART_DELAY}" ] && ASTERISK_RESTART_DELAY=5
+
+	if [ -n "${ASTERISK_CORE_SIZE}" ] &&
+	   [ "${ASTERISK_CORE_SIZE}" != "0" ]; then
+		ulimit -c ${ASTERISK_CORE_SIZE}
+
+		if [ -n "${ASTERISK_CORE_DIR}" ] && \
+		   [ ! -d "${ASTERISK_CORE_DIR}" ]
+		then
+			checkpath -d -m 0755 -o ${ast_user}:${ast_group} "${ASTERISK_CORE_DIR}"
+		fi
+		ASTERISK_CORE_DIR="${ASTERISK_CORE_DIR:-/tmp}"
+
+		cd "${ASTERISK_CORE_DIR}"
+		einfo "Core dump size            : ${ASTERISK_CORE_SIZE}"
+		einfo "Core dump location        : ${ASTERISK_CORE_DIR}"
+
+		OPTS="${OPTS} -g"
+	fi
+
+	if [ -n "${ASTERISK_MAX_FD}" ]; then
+		ulimit -n ${ASTERISK_MAX_FD}
+		einfo "Max open filedescriptors  : ${ASTERISK_MAX_FD}"
+	fi
+
+	if [ -n "${ASTERISK_NICE}" ]; then
+		if [ ${ASTERISK_NICE} -ge -20 ] && \
+		   [ ${ASTERISK_NICE} -le  19 ]; then
+			einfo "Nice level                : ${ASTERISK_NICE}"
+			NICE="nice -n ${ASTERISK_NICE} --"
+		else
+			eerror "Nice value must be between -20 and 19"
+			return 1
+		fi
+	else
+		NICE=""
+	fi
+
+	if [ -n "${ASTERISK_NOTIFY_EMAIL}" ]; then
+		if [ -x /usr/sbin/sendmail ]; then
+			einfo "Email notifications go to : ${ASTERISK_NOTIFY_EMAIL}"
+		else
+			ewarn "Notifications disabled, /usr/sbin/sendmail doesn't exist or is not executable!"
+			unset ASTERISK_NOTIFY_EMAIL
+		fi
+	fi
+
+	if [ -n "${ASTERISK_TTY}" ]; then
+		for x in "${ASTERISK_TTY}" \
+			 "/dev/tty${ASTERISK_TTY}" \
+			 "/dev/vc/${ASTERISK_TTY}"
+		do
+			if [ -c "${x}" ]; then
+				TTY="${x}"
+			fi
+		done
+		[ -n "${TTY}" ] && \
+			einfo "Messages are sent to      : ${TTY}"
+	fi
+
+	if yesno "${ASTERISK_CONSOLE}" && [ -n "${TTY}" ]; then
+		einfo "Starting Asterisk console : Yes"
+		OPTS="${OPTS} -c"
+	fi
+
+	if ! getent passwd "${ast_user}" &>/dev/null; then
+		eerror "Requested to run asterisk as ${ast_user}, which doesn't exist."
+		return 1
+	fi
+	OPTS="${OPTS} -U ${ast_user}"
+
+	if [ -n "${ast_group}" ] && ! getent group "${ast_group}" &>/dev/null; then
+		eerror "Requested to run ${ast_instancename} with group ${ast_group}, which doesn't exist."
+		return 1
+	fi
+	[ -n "${ast_group}" ] && OPTS="${OPTS} -G ${ast_group}"
+
+	if [ "${ast_user}" = root ]; then
+		ewarn "Starting asterisk as root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	elif [ "${ast_group}" = root ]; then
+		ewarn "Starting asterisk with group root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	fi
+
+	checkpath -d -m 0755 -o "${ast_user}:${ast_group}" "${ast_logdir}" "${ast_rundir}"
+	checkpath -d -m 0750 -o "${ast_user}:${ast_group}" "${ast_cachedir}"
+
+	einfo "Starting asterisk as      : ${ast_user}:${ast_group:-${ast_pgroup} (+supplementaries)}"
+	asterisk_run_loop ${OPTS} 2>&1 | logger -t "wrapper:${ast_instancename}" &>/dev/null &
+	result=$?
+
+	if [ $result -eq 0 ]; then
+		# 2 seconds should be enough for asterisk to start
+		sleep 2
+		is_running
+		result=$?
+
+		[ $result -eq 0 ] || wrapperstop
+	fi
+
+	eoutdent
+	eend $result
+
+	if [ $result -eq 0 ] && yesno "${ASTERISK_WAITBOOTED}"; then
+		if [ ! -r "${ast_rundir}/asterisk.ctl" ]; then
+			# asterisk can crash during startup ...
+			ebegin "Waiting for ctl file to appear"
+			while is_running && [ ! -r "${ast_rundir}/asterisk.ctl" ]; do
+				sleep 1
+			done
+			is_running
+			result=$?
+			eend $result
+		fi
+		if [ $result -eq 0 ]; then
+			ebegin "Waiting for ${ast_instancename} to fully boot"
+			/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core waitfullybooted" &>/dev/null
+			eend $?
+		fi
+	fi
+
+	return $result
+}
+
+wrapperstop() {
+	# Accomodate system upgrades (so a previous version of the wrapper script that still uses a pid file may be running).
+	if [ -r "${ast_rundir}/wrapper_loop.pid" ]; then
+		ebegin "Killing ${ast_instancename} wrapper script"
+		kill "$(cat /var/run/asterisk/wrapper_loop.pid)"
+		eend $?
+	fi
+
+	# The new one (due to "hardened" requirements) uses a simpler
+	# flag to indicate running or shutting down.
+	if [ -r "${ast_rundir}/wrapper_loop.running" ]; then
+		ebegin "Signalling ${ast_instancename} wrapper script to terminate"
+		rm "${ast_rundir}/wrapper_loop.running"
+		eend $?
+	fi
+
+	return 0
+}
+
+forcestop() {
+	setup_svc_variables || return $?
+
+	# Just to be sure - when we want to forcestop we should make it all tear down.
+	wrapperstop
+
+	ebegin "Stopping ${ast_instancename} PBX"
+	start-stop-daemon --stop --pidfile /var/run/asterisk/asterisk.pid
+	eend $?
+}
+
+stop() {
+	setup_svc_variables || return $?
+
+	wrapperstop
+
+	if ! is_running; then
+		eerror "${ast_instancename} is not running!"
+		return 0
+	fi
+
+	ebegin "Stopping ${ast_instancename} PBX ${ast_stop_method}"
+	/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core stop ${ast_stop_method}" &>/dev/null
+	# Now we have to wait until asterisk has _really_ stopped.
+	sleep 1
+	if is_running; then
+		einfon "Waiting for ${ast_instancename} to shutdown ."
+		local cnt=0
+		while is_running; do
+			cnt="$(expr $cnt + 2)"
+			if [ ${ast_stop_timeout} -gt 0 -a $cnt -gt ${ast_stop_timeout} ] ; then
+				echo
+				eend 1 "Failed waiting for ${ast_instancename} to stop."
+				return 1
+			fi
+			sleep 2
+			echo -n "."
+		done
+		echo
+	fi
+	eend 0
+}
+
+reload() {
+	setup_svc_variables || return $?
+
+	if is_running; then
+		ebegin "Forcing ${ast_instancename} to reload configuration"
+		/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "module reload" &>/dev/null
+		eend $?
+	else
+		eerror "${ast_instancename} is not running!"
+	fi
+}

diff --git a/net-misc/asterisk/metadata.xml b/net-misc/asterisk/metadata.xml
index 3146734cac3..730a8e858f2 100644
--- a/net-misc/asterisk/metadata.xml
+++ b/net-misc/asterisk/metadata.xml
@@ -13,7 +13,8 @@
 		<flag name="blocks">Utlize -fblocks (only supported by, and required when using, clang/LLVM)</flag>
 		<flag name="cluster">Enable high-availability support through the Corosync Cluster Engine</flag>
 		<flag name="codec2">Enable Codec2 support in asterisk</flag>
-		<flag name="dahdi">Support Digium compatible hardware (formerly known as Zaptel).</flag>
+		<flag name="dahdi">Support Digium compatible hardware (formerly known as Zaptel)</flag>
+		<flag name="deprecated">Enable deprecated features (eg, app_macro)</flag>
 		<flag name="gtalk">Enable support for Google Talk services</flag>
 		<flag name="http">Enable embedded web server</flag>
 		<flag name="ilbc">Enable the Internet Low Bitrate Codec (iLBC)</flag>


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2021-02-10 19:05 Sam James
  0 siblings, 0 replies; 8+ messages in thread
From: Sam James @ 2021-02-10 19:05 UTC (permalink / raw
  To: gentoo-commits

commit:     8960c56e222bf3166a8e10f1474d7d6330e9df11
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Wed Feb 10 18:14:34 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Feb 10 19:05:10 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8960c56e

net-misc/asterisk: cleanup "old" versions.

Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-misc/asterisk/asterisk-13.38.1-r1.ebuild   | 308 ------------------------
 net-misc/asterisk/asterisk-13.38.1.ebuild      | 299 -----------------------
 net-misc/asterisk/asterisk-16.15.1-r1.ebuild   | 313 -------------------------
 net-misc/asterisk/asterisk-16.15.1.ebuild      | 304 ------------------------
 net-misc/asterisk/files/asterisk.tmpfiles.conf |   2 -
 5 files changed, 1226 deletions(-)

diff --git a/net-misc/asterisk/asterisk-13.38.1-r1.ebuild b/net-misc/asterisk/asterisk-13.38.1-r1.ebuild
deleted file mode 100644
index 7fd03e6fd84..00000000000
--- a/net-misc/asterisk/asterisk-13.38.1-r1.ebuild
+++ /dev/null
@@ -1,308 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-LUA_COMPAT=( lua5-{1..4} )
-
-inherit autotools linux-info lua-single systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	lua? ( ${LUA_REQUIRED_USE} )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-	"${FILESDIR}/${PN}-13.38.1-r1-autoconf-lua-version.patch"
-	"${FILESDIR}/${PN}-13.38.1-r1-func_lock-fix-races.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( ${LUA_DEPS} )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-
-	use lua && lua-single_pkg_setup
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		LUA_VERSION="${ELUA#lua}" \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with lua lua) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(usex "$1" enable disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-13.38.1.ebuild b/net-misc/asterisk/asterisk-13.38.1.ebuild
deleted file mode 100644
index 78d86221507..00000000000
--- a/net-misc/asterisk/asterisk-13.38.1.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(usex "$1" enable disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-16.15.1-r1.ebuild b/net-misc/asterisk/asterisk-16.15.1-r1.ebuild
deleted file mode 100644
index 7259961c65f..00000000000
--- a/net-misc/asterisk/asterisk-16.15.1-r1.ebuild
+++ /dev/null
@@ -1,313 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-LUA_COMPAT=( lua5-{1..4} )
-
-inherit autotools linux-info lua-single systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog unbound vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	lua? ( ${LUA_REQUIRED_USE} )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-	"${FILESDIR}/${PN}-13.38.1-r1-autoconf-lua-version.patch"
-	"${FILESDIR}/${PN}-13.38.1-r1-func_lock-fix-races.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	>=dev-libs/jansson-2.11
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-apps/util-linux
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( ${LUA_DEPS} )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( >=net-libs/pjproject-2.9 )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	unbound? ( net-dns/unbound )
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-
-	use lua && lua-single_pkg_setup
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		LUA_VERSION="${ELUA#lua}" \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		--without-jansson-bundled \
-		--without-pjproject-bundled \
-		$(use_with caps cap) \
-		$(use_with lua lua) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl) \
-		$(use_with unbound)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISY_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable "${o}" menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-16.15.1.ebuild b/net-misc/asterisk/asterisk-16.15.1.ebuild
deleted file mode 100644
index da613c5156f..00000000000
--- a/net-misc/asterisk/asterisk-16.15.1.ebuild
+++ /dev/null
@@ -1,304 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog unbound vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	>=dev-libs/jansson-2.11
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-apps/util-linux
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( >=net-libs/pjproject-2.9 )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	unbound? ( net-dns/unbound )
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		--without-jansson-bundled \
-		--without-pjproject-bundled \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl) \
-		$(use_with unbound)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISY_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable "${o}" menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/files/asterisk.tmpfiles.conf b/net-misc/asterisk/files/asterisk.tmpfiles.conf
deleted file mode 100644
index 637302a2737..00000000000
--- a/net-misc/asterisk/files/asterisk.tmpfiles.conf
+++ /dev/null
@@ -1,2 +0,0 @@
-d /var/run/asterisk 0750 asterisk asterisk
-d /var/spool/asterisk 0750 asterisk asterisk


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2021-01-07 19:41 Andreas Sturmlechner
  0 siblings, 0 replies; 8+ messages in thread
From: Andreas Sturmlechner @ 2021-01-07 19:41 UTC (permalink / raw
  To: gentoo-commits

commit:     c3b2bb5a7088770e87052841dce6078fc31dc338
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Mon Nov  2 07:18:52 2020 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Thu Jan  7 19:41:19 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c3b2bb5a

net-misc/asterisk: Cleanup old versions.

Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Closes: https://github.com/gentoo/gentoo/pull/18110
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 net-misc/asterisk/Manifest                         |   7 -
 net-misc/asterisk/asterisk-13.34.0.ebuild          | 295 --------------------
 net-misc/asterisk/asterisk-13.35.0.ebuild          | 299 --------------------
 net-misc/asterisk/asterisk-13.36.0.ebuild          | 299 --------------------
 net-misc/asterisk/asterisk-13.37.0.ebuild          | 299 --------------------
 net-misc/asterisk/asterisk-16.12.0-r1.ebuild       | 304 ---------------------
 net-misc/asterisk/asterisk-16.13.0.ebuild          | 304 ---------------------
 net-misc/asterisk/asterisk-16.14.0.ebuild          | 304 ---------------------
 .../asterisk/files/asterisk-13.33.0-nossl.patch    |  94 -------
 9 files changed, 2205 deletions(-)

diff --git a/net-misc/asterisk/Manifest b/net-misc/asterisk/Manifest
index 59e0c86d51a..4f9d9cb309d 100644
--- a/net-misc/asterisk/Manifest
+++ b/net-misc/asterisk/Manifest
@@ -1,10 +1,3 @@
-DIST asterisk-13.34.0.tar.gz 33686020 BLAKE2B 48de77f2e29028ab3503ea30038e629b6ede43154bec8efe1384a7077fb971f91b85d9b4eb55f7a4ea6577a31ad5fe496453fe59cd607a0c613e46edef9a11d9 SHA512 2132db831bb063330c47cea8cea67af706839d25e64eee558475643cb79a4e548fc6ffe7ce61a053f41cf6f367320eedaa87973a5de4ef38ae858a6e5a183ee7
-DIST asterisk-13.35.0.tar.gz 33685340 BLAKE2B 728281257541977ac150b1b7d6148fd326c584f7827af46882ff3e3af111d876c3e53f92f1034c55875d730e5b92c379b8906198393b7a4227a5bb74818ab27c SHA512 7596f387d45ef9f0327d78bc0446979e233aba517bbedfb539409cc507e2dac15e3b32d5c8a5e69783d106d4244661cb20b0580ed00904699bc5bf5db7b4713a
-DIST asterisk-13.36.0.tar.gz 33692378 BLAKE2B 7252e7a103d94bbdd4073563f88ec2952ef88856cb5a98f7a07818a993c1064ca4ffb12202f2c297125d7bc3fd3814c9921a87c179db03dede05162844bebbd1 SHA512 276175e6df1c8a2e642c4607aa32515e7c4fffe50f7db89bbfee8850b286579350a074bb8bbe743b3e95d6ce2d92f8d5444053fe52527071cc884356b57a1efc
-DIST asterisk-13.37.0.tar.gz 33696267 BLAKE2B 806e48fd2ed497becef87e5a349854e377aaaeb5f749e4c8ce957b585256edcc3c1812f199f793eecc829155baf12336f4971d2664e836ad38248139f5fc719f SHA512 f01ebc3a0b4d598f35f26e60aa6fdc03ab5d4ee28547ec048c2af9ab67f2657a5767484bf7d07d8fbcb1e84ce6865f4fe70772f30a5dc45568669ffeb7387b8e
 DIST asterisk-13.38.1.tar.gz 33705256 BLAKE2B c783ee40880455cee5a60b111f69d95fdc42bd42a598834236e9999d0f2f401548229560e937fa8d842c5d24715d3891e7860f098d35d5630522e7a659123242 SHA512 270b7c8374104b3c2e9999503fa5cab5b465e37ddfa6759c1019fb99b6bb5877fe4505501ac3306a708ce911aeda36d04796f51156312c04fec013dbaa56a57f
-DIST asterisk-16.12.0.tar.gz 27727347 BLAKE2B 3e2e986136e5ff19a876f01fdc6db1b6c22f83bf38f8524a418e474e2400375d8091dd215fb54f5b01f998cecf46d6965a0c35a44dc6f3be7f7a811e2ce70b8c SHA512 1fc41b92d070efd4a7ea5db1a36c83bdb6dbbe7d9b5087b0a887ba3d6875e81ba1b71a79b216138b242f0349a176baf6745480ff6fb7ed47c62dda4b09b6a891
-DIST asterisk-16.13.0.tar.gz 27735450 BLAKE2B 64cc75c7aa715734ebaf06fe7b3df54cfa309fc6126b45abfc21cc22c2c4e795946be473ce2887dc074124f9da6c8937d1bb4207fecf402eed7803ed063faa80 SHA512 872c5a5cb8faf9b1632895dafb6ee86c87e1766c9f33099b32216e6703f063800f87cac6db3537d1744349c42abd3ea83d70afe35138e45fb756872688822dfa
-DIST asterisk-16.14.0.tar.gz 27740877 BLAKE2B f8a09d39c36c1cdcc17878f1af69da7691503290177583ec1a92ac0471c029e527a3b62bd731a7340c43fb7abeca32b604303f0739e614c5a1edb0131f07e0fd SHA512 699b0c701a00df0ffcb7094f5cc732b645775deb85486e044685685b81aad09e6b2e9558436e80c505de93add630b76cf49d7261ba8eaae46f93272844346234
 DIST asterisk-16.15.1.tar.gz 27796648 BLAKE2B 4daa0b121a789d0384d81c3b56951bfd7c919cae3de1d7eaa0ba50f01f428c1d56555838f9ce2b3fe24309b131310c59622ed114cd4f76ac7b06896ceb3da6fc SHA512 5ce6e1301825b142859087ba237b2c1b3e0687cac3fac28f35b043727cac26583697534b2726a65510e50ef27cf373b0c4cef60042f789aa6b875448a5f08914
 DIST gentoo-asterisk-patchset-4.08.tar.bz2 2176 BLAKE2B 7f8c9b5fda855091e66b2534d2be23fb1616f565480459f71f766826e5deeeecb24899e2ee9eefe74323e892624d32ab954ec7e9be6a002431ff029fc13493ed SHA512 365c1b8628882c48c279e1fd77d982e6d0820ba7d7122e97bb4988f875d7010caa956798c833c3b01d389004fa08a63a9de2c1b452c9e5701c6106e29fd8e9e1

diff --git a/net-misc/asterisk/asterisk-13.34.0.ebuild b/net-misc/asterisk/asterisk-13.34.0.ebuild
deleted file mode 100644
index f24978bc763..00000000000
--- a/net-misc/asterisk/asterisk-13.34.0.ebuild
+++ /dev/null
@@ -1,295 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-	"${FILESDIR}/${PN}-13.33.0-nossl.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? ( media-libs/libvorbis )
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-function menuselect() {
-	menuselect/menuselect "$@" || die "menuselect $* failed."
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	menuselect --disable chan_misdn menuselect.makeopts
-	menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	menuselect --enable smsq menuselect.makeopts
-	menuselect --enable streamplayer menuselect.makeopts
-	menuselect --enable aelparse menuselect.makeopts
-	menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	menuselect --enable chan_mgcp menuselect.makeopts
-	menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	menuselect --enable pbx_dundi menuselect.makeopts
-	menuselect --enable func_aes menuselect.makeopts
-	menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	use_select alsa         chan_alsa
-	use_select bluetooth    chan_mobile
-	use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	use_select cluster      res_corosync
-	use_select curl         func_curl res_config_curl res_curl
-	use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	use_select freetds      {cdr,cel}_tds
-	use_select gtalk        chan_motif
-	use_select http         res_http_post
-	use_select iconv        func_iconv
-	use_select ilbc         codec_ilbc format_ilbc
-	use_select ldap         res_config_ldap
-	use_select lua          pbx_lua
-	use_select mysql        app_mysql cdr_mysql res_config_mysql
-	use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	use_select oss          chan_oss
-	use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	use_select radius       {cdr,cel}_radius
-	use_select snmp         res_snmp
-	use_select span         res_fax_spandsp
-	use_select speex        {codec,func}_speex
-	use_select srtp         res_srtp
-	use_select statsd       res_statsd res_{endpoint,chan}_stats
-	use_select syslog       cdr_syslog
-	use_select vorbis       format_ogg_vorbis
-	use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-13.35.0.ebuild b/net-misc/asterisk/asterisk-13.35.0.ebuild
deleted file mode 100644
index 847f1d498af..00000000000
--- a/net-misc/asterisk/asterisk-13.35.0.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(usex "$1" enable disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-13.36.0.ebuild b/net-misc/asterisk/asterisk-13.36.0.ebuild
deleted file mode 100644
index c34a89ba8f6..00000000000
--- a/net-misc/asterisk/asterisk-13.36.0.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(usex "$1" enable disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-13.37.0.ebuild b/net-misc/asterisk/asterisk-13.37.0.ebuild
deleted file mode 100644
index 847f1d498af..00000000000
--- a/net-misc/asterisk/asterisk-13.37.0.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	dev-libs/jansson
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( net-libs/pjproject )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(usex "$1" enable disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISE_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable $o menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-16.12.0-r1.ebuild b/net-misc/asterisk/asterisk-16.12.0-r1.ebuild
deleted file mode 100644
index da613c5156f..00000000000
--- a/net-misc/asterisk/asterisk-16.12.0-r1.ebuild
+++ /dev/null
@@ -1,304 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog unbound vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	>=dev-libs/jansson-2.11
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-apps/util-linux
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( >=net-libs/pjproject-2.9 )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	unbound? ( net-dns/unbound )
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		--without-jansson-bundled \
-		--without-pjproject-bundled \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl) \
-		$(use_with unbound)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISY_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable "${o}" menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-16.13.0.ebuild b/net-misc/asterisk/asterisk-16.13.0.ebuild
deleted file mode 100644
index da613c5156f..00000000000
--- a/net-misc/asterisk/asterisk-16.13.0.ebuild
+++ /dev/null
@@ -1,304 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog unbound vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	>=dev-libs/jansson-2.11
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-apps/util-linux
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( >=net-libs/pjproject-2.9 )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	unbound? ( net-dns/unbound )
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		--without-jansson-bundled \
-		--without-pjproject-bundled \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl) \
-		$(use_with unbound)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISY_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable "${o}" menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/asterisk-16.14.0.ebuild b/net-misc/asterisk/asterisk-16.14.0.ebuild
deleted file mode 100644
index da613c5156f..00000000000
--- a/net-misc/asterisk/asterisk-16.14.0.ebuild
+++ /dev/null
@@ -1,304 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info systemd
-
-DESCRIPTION="Asterisk: A Modular Open Source PBX System"
-HOMEPAGE="https://www.asterisk.org/"
-SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${P}.tar.gz
-	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-IUSE_VOICEMAIL_STORAGE="
-	+voicemail_storage_file
-	voicemail_storage_odbc
-	voicemail_storage_imap
-"
-IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libressl lua mysql newt odbc oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog unbound vorbis xmpp"
-IUSE_EXPAND="VOICEMAIL_STORAGE"
-REQUIRED_USE="gtalk? ( xmpp )
-	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
-	voicemail_storage_odbc? ( odbc )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-historic-no-var-run-install.patch"
-)
-
-DEPEND="acct-user/asterisk
-	acct-group/asterisk
-	dev-db/sqlite:3
-	dev-libs/popt
-	>=dev-libs/jansson-2.11
-	dev-libs/libedit
-	dev-libs/libxml2:2
-	dev-libs/libxslt
-	sys-apps/util-linux
-	sys-libs/ncurses:0=
-	sys-libs/zlib
-	alsa? ( media-libs/alsa-lib )
-	bluetooth? ( net-wireless/bluez:= )
-	calendar? (
-		net-libs/neon:=
-		dev-libs/libical:=
-		dev-libs/iksemel
-	)
-	caps? ( sys-libs/libcap )
-	cluster? ( sys-cluster/corosync )
-	curl? ( net-misc/curl )
-	dahdi? (
-		net-libs/libpri
-		net-misc/dahdi-tools
-	)
-	freetds? ( dev-db/freetds )
-	gtalk? ( dev-libs/iksemel )
-	http? ( dev-libs/gmime:2.6 )
-	iconv? ( virtual/libiconv )
-	ilbc? ( media-libs/libilbc )
-	ldap? ( net-nds/openldap )
-	lua? ( dev-lang/lua:0= )
-	mysql? ( dev-db/mysql-connector-c:= )
-	newt? ( dev-libs/newt )
-	odbc? ( dev-db/unixODBC )
-	pjproject? ( >=net-libs/pjproject-2.9 )
-	portaudio? ( media-libs/portaudio )
-	postgres? ( dev-db/postgresql:* )
-	radius? ( net-dialup/freeradius-client )
-	snmp? ( net-analyzer/net-snmp:= )
-	span? ( media-libs/spandsp )
-	speex? (
-		media-libs/libogg
-		media-libs/speex
-		media-libs/speexdsp
-	)
-	srtp? ( net-libs/libsrtp:0 )
-	ssl? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-	unbound? ( net-dns/unbound )
-	vorbis? (
-		media-libs/libogg
-		media-libs/libvorbis
-	)
-	voicemail_storage_imap? ( virtual/imap-c-client )
-	xmpp? ( dev-libs/iksemel )
-"
-
-RDEPEND="${DEPEND}
-	net-misc/asterisk-core-sounds
-	net-misc/asterisk-extra-sounds
-	net-misc/asterisk-moh-opsound
-	selinux? ( sec-policy/selinux-asterisk )
-	syslog? ( virtual/logger )"
-
-BDEPEND="virtual/pkgconfig"
-
-QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
-
-pkg_setup() {
-	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
-	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
-	have reported that this module dropped critical SIP packets in their deployments. You
-	may want to disable it if you see such problems."
-	check_extra_config
-}
-
-src_prepare() {
-	default
-	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
-}
-
-src_configure() {
-	local vmst
-
-	econf \
-		--libdir="/usr/$(get_libdir)" \
-		--localstatedir="/var" \
-		--with-crypto \
-		--with-gsm=internal \
-		--with-popt \
-		--with-z \
-		--with-libedit \
-		--without-jansson-bundled \
-		--without-pjproject-bundled \
-		$(use_with caps cap) \
-		$(use_with http gmime) \
-		$(use_with newt) \
-		$(use_with pjproject) \
-		$(use_with portaudio) \
-		$(use_with ssl) \
-		$(use_with unbound)
-
-	_menuselect() {
-		menuselect/menuselect "$@" || die "menuselect $* failed."
-	}
-
-	_use_select() {
-		local state=$(use "$1" && echo enable || echo disable)
-		shift # remove use from parameters
-
-		while [[ -n $1 ]]; do
-			_menuselect --${state} "$1" menuselect.makeopts
-			shift
-		done
-	}
-
-	# Blank out sounds/sounds.xml file to prevent
-	# asterisk from installing sounds files (we pull them in via
-	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
-	>"${S}"/sounds/sounds.xml
-
-	# That NATIVE_ARCH chatter really is quite bothersome
-	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
-
-	# Compile menuselect binary for optional components
-	emake NOISY_BUILD=yes menuselect.makeopts
-
-	# Disable BUILD_NATIVE (bug #667498)
-	_menuselect --disable build_native menuselect.makeopts
-
-	# Broken functionality is forcibly disabled (bug #360143)
-	_menuselect --disable chan_misdn menuselect.makeopts
-	_menuselect --disable chan_ooh323 menuselect.makeopts
-
-	# Utility set is forcibly enabled (bug #358001)
-	_menuselect --enable smsq menuselect.makeopts
-	_menuselect --enable streamplayer menuselect.makeopts
-	_menuselect --enable aelparse menuselect.makeopts
-	_menuselect --enable astman menuselect.makeopts
-
-	# this is connected, otherwise it would not find
-	# ast_pktccops_gate_alloc symbol
-	_menuselect --enable chan_mgcp menuselect.makeopts
-	_menuselect --enable res_pktccops menuselect.makeopts
-
-	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
-	_menuselect --enable pbx_dundi menuselect.makeopts
-	_menuselect --enable func_aes menuselect.makeopts
-	_menuselect --enable chan_iax2 menuselect.makeopts
-
-	# SQlite3 is now the main database backend, enable related features
-	_menuselect --enable cdr_sqlite3_custom menuselect.makeopts
-	_menuselect --enable cel_sqlite3_custom menuselect.makeopts
-
-	# The others are based on USE-flag settings
-	_use_select alsa         chan_alsa
-	_use_select bluetooth    chan_mobile
-	_use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
-	_use_select cluster      res_corosync
-	_use_select curl         func_curl res_config_curl res_curl
-	_use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
-	_use_select freetds      {cdr,cel}_tds
-	_use_select gtalk        chan_motif
-	_use_select http         res_http_post
-	_use_select iconv        func_iconv
-	_use_select ilbc         codec_ilbc format_ilbc
-	_use_select ldap         res_config_ldap
-	_use_select lua          pbx_lua
-	_use_select mysql        app_mysql cdr_mysql res_config_mysql
-	_use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
-	_use_select oss          chan_oss
-	_use_select postgres     {cdr,cel}_pgsql res_config_pgsql
-	_use_select radius       {cdr,cel}_radius
-	_use_select snmp         res_snmp
-	_use_select span         res_fax_spandsp
-	_use_select speex        {codec,func}_speex
-	_use_select speex        format_ogg_speex
-	_use_select srtp         res_srtp
-	_use_select statsd       res_statsd res_{endpoint,chan}_stats
-	_use_select syslog       cdr_syslog
-	_use_select vorbis       format_ogg_vorbis
-	_use_select xmpp         res_xmpp
-
-	# Voicemail storage ...
-	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
-		if use ${vmst}; then
-			_menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
-		fi
-	done
-
-	if use debug; then
-		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
-			_menuselect --enable "${o}" menuselect.makeopts
-		done
-	fi
-}
-
-src_compile() {
-	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
-}
-
-src_install() {
-	local d
-
-	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
-	emake DESTDIR="${ED}" NOISY_BUILD=yes install
-
-	if use radius; then
-		insinto /etc/radiusclient/
-		doins contrib/dictionary.digium
-	fi
-	diropts -m 0750 -o root -g asterisk
-	keepdir	/etc/asterisk
-	emake NOISY_BUILD=yes DESTDIR="${ED}" CONFIG_SRC=configs/samples CONFIG_EXTEN=.sample install-configs
-	for conffile in "${ED}/etc/asterisk/"*
-	do
-		fowners root:root "${conffile#${ED}}"
-		fperms 0644 "${conffile#${ED}}"
-	done
-
-	# keep directories
-	diropts -m 0750 -o asterisk -g root
-	keepdir /var/lib/asterisk
-	keepdir /var/spool/asterisk
-	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail,recording}
-	diropts -m 0750 -o asterisk -g asterisk
-	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
-
-	newinitd "${FILESDIR}"/initd-13.32.0-r1 asterisk
-	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
-
-	systemd_dounit "${FILESDIR}"/asterisk.service
-	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
-	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
-
-	# Reset diropts else dodoc uses it for doc installations.
-	diropts -m0755
-
-	# install the upgrade documentation
-	dodoc UPGRADE* BUGS CREDITS
-
-	# install extra documentation
-	if use doc; then
-		dodoc doc/*.txt
-		dodoc doc/*.pdf
-	fi
-
-	# install logrotate snippet; bug #329281
-	#
-	insinto /etc/logrotate.d
-	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
-
-	# Asterisk installs a few folders that's empty by design,
-	# but still required.  This finds them, and marks them for
-	# portage.
-	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
-		keepdir "${d#${ED}}"
-	done
-}
-
-pkg_postinst() {
-	if [ -z "${REPLACING_VERSIONS}" ]; then
-		elog "Asterisk Wiki: https://wiki.asterisk.org/wiki/"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	elif [ "$(ver_cut 1 "${REPLACING_VERSIONS}")" != "$(ver_cut 1)" ]; then
-		elog "You are updating from Asterisk $(ver_cut 1 "${REPLACING_VERSIONS}") upgrade document:"
-		elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+$(ver_cut 1)"
-		elog "Gentoo VoIP IRC Channel: #gentoo-voip @ irc.freenode.net"
-	fi
-}

diff --git a/net-misc/asterisk/files/asterisk-13.33.0-nossl.patch b/net-misc/asterisk/files/asterisk-13.33.0-nossl.patch
deleted file mode 100644
index 5fb0c5650e5..00000000000
--- a/net-misc/asterisk/files/asterisk-13.33.0-nossl.patch
+++ /dev/null
@@ -1,94 +0,0 @@
-From 2513235859fc50e8c28545977702b9b7b439f5f5 Mon Sep 17 00:00:00 2001
-From: Joshua C. Colp <jcolp@sangoma.com>
-Date: Wed, 24 Jun 2020 07:25:47 -0300
-Subject: [PATCH] menuselect: Resolve infinite loop in dependency scenario.
-
-Given a scenario where a module has a dependency on both
-an external library and a module if the external library was
-available and the module was not an infinite loop would
-occur. This happened due to the code changing the dependecy
-status to no failure on each dependency checking loop
-iteration, resulting in the code thinking that it had
-gone from no failure to failure each time triggering another
-dependency check.
-
-This change makes it so that the old dependency status is
-preserved throughout the dependency checking allowing it to
-determine that after the first iteration the dependency
-status does not transition from no failure to failure.
-
-ASTERISK-28930
-
-Change-Id: Iea06d45d9fd6d8bfd068882a0bb7e23a53ec3e84
----
-
-diff --git a/menuselect/menuselect.c b/menuselect/menuselect.c
-index 83f6098..a595ce8 100644
---- a/menuselect/menuselect.c
-+++ b/menuselect/menuselect.c
-@@ -630,14 +630,14 @@
- 	struct member *mem;
- 	struct reference *dep;
- 	struct dep_file *dep_file;
--	unsigned int changed, old_failure;
-+	unsigned int changed;
- 
- 	AST_LIST_TRAVERSE(&categories, cat, list) {
- 		AST_LIST_TRAVERSE(&cat->members, mem, list) {
- 			if (mem->is_separator) {
- 				continue;
- 			}
--			old_failure = mem->depsfailed;
-+			mem->depsfailedold = mem->depsfailed;
- 			AST_LIST_TRAVERSE(&mem->deps, dep, list) {
- 				if (dep->member)
- 					continue;
-@@ -655,7 +655,7 @@
- 					break; /* This dependency is not met, so we can stop now */
- 				}
- 			}
--			if (old_failure == SOFT_FAILURE && mem->depsfailed != HARD_FAILURE)
-+			if (mem->depsfailedold == SOFT_FAILURE && mem->depsfailed != HARD_FAILURE)
- 				mem->depsfailed = SOFT_FAILURE;
- 		}
- 	}
-@@ -673,8 +673,6 @@
- 					continue;
- 				}
- 
--				old_failure = mem->depsfailed;
--
- 				if (mem->depsfailed == HARD_FAILURE)
- 					continue;
- 
-@@ -693,7 +691,7 @@
- 					}
- 				}
- 
--				if (mem->depsfailed != old_failure) {
-+				if (mem->depsfailed != mem->depsfailedold) {
- 					if ((mem->depsfailed == NO_FAILURE) && mem->was_defaulted) {
- 						mem->enabled = !strcasecmp(mem->defaultenabled, "yes");
- 						print_debug("Just set %s enabled to %d\n", mem->name, mem->enabled);
-@@ -702,6 +700,8 @@
- 						print_debug("Just set %s enabled to %d\n", mem->name, mem->enabled);
- 					}
- 					changed = 1;
-+					/* We need to update the old failed deps for the next loop of this */
-+					mem->depsfailedold = mem->depsfailed;
- 					break; /* This dependency is not met, so we can stop now */
- 				}
- 			}
-diff --git a/menuselect/menuselect.h b/menuselect/menuselect.h
-index 78ae8ef..d41859e 100644
---- a/menuselect/menuselect.h
-+++ b/menuselect/menuselect.h
-@@ -78,6 +78,8 @@
- 	unsigned int was_enabled:1;
- 	/*! This module has failed dependencies */
- 	unsigned int depsfailed:2;
-+	/*! Previous failed dependencies when calculating */
-+	unsigned int depsfailedold:2;
- 	/*! This module has failed conflicts */
- 	unsigned int conflictsfailed:2;
- 	/*! This module's 'enabled' flag was changed by a default only */


^ permalink raw reply related	[flat|nested] 8+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/
@ 2020-03-20  9:10 Joonas Niilola
  0 siblings, 0 replies; 8+ messages in thread
From: Joonas Niilola @ 2020-03-20  9:10 UTC (permalink / raw
  To: gentoo-commits

commit:     bef6c9937500cd1ff103da2117d7e20f268cfa47
Author:     Jaco Kroon <jaco <AT> uls <DOT> co <DOT> za>
AuthorDate: Sun Mar 15 18:45:40 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Fri Mar 20 09:09:29 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bef6c993

net-misc/asterisk: version bump 13.32.0

Normal release.

Issues reported to Gentoo fixed from upstream was mysql's my_bool that
went away.

Include patches for binutils 2.34 (also submitted upstream so expect
removal in next release).

Also includes various init script improvements I've been running with
for a while now.

Closes: https://bugs.gentoo.org/594964
Closes: https://bugs.gentoo.org/624038
Closes: https://bugs.gentoo.org/710484
Closes: https://bugs.gentoo.org/711582
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Jaco Kroon <jaco <AT> uls.co.za>
Closes: https://github.com/gentoo/gentoo/pull/14986
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-misc/asterisk/Manifest                         |   1 +
 net-misc/asterisk/asterisk-13.32.0.ebuild          | 332 ++++++++++++++++++
 .../files/asterisk-13.32.0-binutils-2.34.patch     |  17 +
 .../asterisk-historic-dahdiras-without-root.patch  |  23 ++
 .../asterisk-historic-dundi-null-dereference.patch |  40 +++
 ...terisk-historic-invert-gmine-search-order.patch |  12 +
 .../asterisk-historic-no-var-run-install.patch     |  14 +
 .../asterisk/files/asterisk-historic-uclibc.patch  |  23 ++
 net-misc/asterisk/files/confd-13.32.0              | 160 +++++++++
 net-misc/asterisk/files/initd-13.32.0              | 380 +++++++++++++++++++++
 10 files changed, 1002 insertions(+)

diff --git a/net-misc/asterisk/Manifest b/net-misc/asterisk/Manifest
index beb287c4c6b..b80f8b9e177 100644
--- a/net-misc/asterisk/Manifest
+++ b/net-misc/asterisk/Manifest
@@ -2,6 +2,7 @@ DIST asterisk-11.25.3.tar.gz 35134682 BLAKE2B 9da24d5d6a674ab660edb103e5fc56ddfb
 DIST asterisk-13.23.1.tar.gz 33064056 BLAKE2B 7f531766df5f2db29b562e7c7d4e265d5cf610f192188691279c0294195b835bb62beef19d7e9554862e6b44764064b21d50a3e307bbf85dd12b67a2df8be459 SHA512 227bfc80b2e6382019d608296c4e1c8e992ba867636fa2c8ee578d0aa406b8828bf7962b24035d9b581c433afd18be7cbe98eb954112661b9759b6296ee686dd
 DIST asterisk-13.29.1.tar.gz 33061969 BLAKE2B b581a3b706438fd0f685cab9c6148f9803d09f878d2ec824cd7b3edb299d5514e7c473622f135caa8a7905ab70dff915b83ff9dcbcf80cb04955ba8dea03c968 SHA512 3c32324f67413abdf73a3146b8e280fd23d65854df23b87b01e7f20c635c304606f6216c49c6dcd44c3a09b945d15124a5d70182c4b69e5ed8e542a13589d2df
 DIST asterisk-13.31.0.tar.gz 33110710 BLAKE2B b4fd186697784d7755992f0ae0cd881c58878420a2a43e0d50e93b91ac1fb9e41d95d7419509a403112975a2b5968c9691ad04ebe04c28c9e80809ad06710ec5 SHA512 b95a982d132420b971cf6750b2124e8df9f7d1bdab788c972897dc1a5b9ac6dccc6414b9b4684fb2196782d12a8dddab4059c2bd3c19fd3de6ef4ff6a3656344
+DIST asterisk-13.32.0.tar.gz 33652378 BLAKE2B c6b0ca0895b25526c135332966f33761b74a88dec4a7b0ff0fe40263640ee2fb928eca29e716fba3cc8e96c6e395e7c70c36f41def6a0d055baac2a5c7b8637a SHA512 daafcd5d3544725e7a96bd467d998c4d74fd3c5d7e9d8fb4ce16e340ce09c502b1603e468e89c5a62b59282848b4ff0a43bdbcd75902cd11f6951d828511e841
 DIST gentoo-asterisk-patchset-3.17.tar.bz2 5074 BLAKE2B 3c945e77b54b2449253acb9fcea8d289a7a3184729190622c14aff5557d36c93556efa83320fe4e7ae84021960c09f35ae9f997e8015706eef933aae2948309e SHA512 37f86f3c699b2643afd8080391e817a282571694bb56e00efd0734918dbc33d6c12a2463dbc24667597420863b4f506870140fbb8ef3f1700124ef790ae7252d
 DIST gentoo-asterisk-patchset-4.07.tar.bz2 2471 BLAKE2B d9026e7e8c12431496c24f204d117ed715741623195af10c838ec3ac5ce6a26fbb2d76d4c45c538881b532084e2ce74d2de83a27a0abaa5f65791be91416ef6d SHA512 73a9f92e6a737687c311941100c45bbc573f54fa79d0284318996c0d70274a4d2218693406d71b371496d27123d4d99bbc159974388e6547a682c06084d3b4c5
 DIST gentoo-asterisk-patchset-4.08.tar.bz2 2176 BLAKE2B 7f8c9b5fda855091e66b2534d2be23fb1616f565480459f71f766826e5deeeecb24899e2ee9eefe74323e892624d32ab954ec7e9be6a002431ff029fc13493ed SHA512 365c1b8628882c48c279e1fd77d982e6d0820ba7d7122e97bb4988f875d7010caa956798c833c3b01d389004fa08a63a9de2c1b452c9e5701c6106e29fd8e9e1

diff --git a/net-misc/asterisk/asterisk-13.32.0.ebuild b/net-misc/asterisk/asterisk-13.32.0.ebuild
new file mode 100644
index 00000000000..b6fe5c5964f
--- /dev/null
+++ b/net-misc/asterisk/asterisk-13.32.0.ebuild
@@ -0,0 +1,332 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools linux-info systemd
+
+MY_P="${PN}-${PV/_/-}"
+
+DESCRIPTION="Asterisk: A Modular Open Source PBX System"
+HOMEPAGE="https://www.asterisk.org/"
+SRC_URI="https://downloads.asterisk.org/pub/telephony/asterisk/releases/${MY_P}.tar.gz
+	https://downloads.uls.co.za/gentoo/asterisk/gentoo-asterisk-patchset-4.08.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+
+IUSE_VOICEMAIL_STORAGE="
+	+voicemail_storage_file
+	voicemail_storage_odbc
+	voicemail_storage_imap
+"
+IUSE="${IUSE_VOICEMAIL_STORAGE} alsa bluetooth calendar +caps cluster curl dahdi debug doc freetds gtalk http iconv ilbc ldap libedit libressl lua mysql newt +samples odbc osplookup oss pjproject portaudio postgres radius selinux snmp span speex srtp +ssl static statsd syslog vorbis xmpp"
+IUSE_EXPAND="VOICEMAIL_STORAGE"
+REQUIRED_USE="gtalk? ( xmpp )
+	^^ ( ${IUSE_VOICEMAIL_STORAGE/+/} )
+	voicemail_storage_odbc? ( odbc )
+"
+
+PATCHES=(
+	"${FILESDIR}/asterisk-historic-uclibc.patch"
+	"${FILESDIR}/asterisk-historic-dahdiras-without-root.patch"
+	"${FILESDIR}/asterisk-historic-invert-gmine-search-order.patch"
+	"${FILESDIR}/asterisk-historic-dundi-null-dereference.patch"
+	"${FILESDIR}/asterisk-historic-no-var-run-install.patch"
+	"${FILESDIR}/asterisk-13.32.0-binutils-2.34.patch"
+)
+
+DEPEND="acct-user/asterisk
+	acct-group/asterisk
+	dev-db/sqlite:3
+	dev-libs/popt
+	dev-libs/jansson
+	dev-libs/libxml2:2
+	dev-libs/libxslt
+	sys-libs/ncurses:0=
+	sys-libs/zlib
+	alsa? ( media-libs/alsa-lib )
+	bluetooth? ( net-wireless/bluez:= )
+	calendar? (
+		net-libs/neon:=
+		dev-libs/libical:=
+		dev-libs/iksemel
+	)
+	caps? ( sys-libs/libcap )
+	cluster? ( sys-cluster/corosync )
+	curl? ( net-misc/curl )
+	dahdi? (
+		net-libs/libpri
+		net-misc/dahdi-tools
+	)
+	freetds? ( dev-db/freetds )
+	gtalk? ( dev-libs/iksemel )
+	http? ( dev-libs/gmime:2.6 )
+	iconv? ( virtual/libiconv )
+	ilbc? ( dev-libs/ilbc-rfc3951 )
+	ldap? ( net-nds/openldap )
+	libedit? ( dev-libs/libedit )
+	lua? ( dev-lang/lua:* )
+	mysql? ( dev-db/mysql-connector-c:= )
+	newt? ( dev-libs/newt )
+	odbc? ( dev-db/unixODBC )
+	osplookup? ( net-libs/osptoolkit )
+	pjproject? ( net-libs/pjproject )
+	portaudio? ( media-libs/portaudio )
+	postgres? ( dev-db/postgresql:* )
+	radius? ( net-dialup/freeradius-client )
+	snmp? ( net-analyzer/net-snmp:= )
+	span? ( media-libs/spandsp )
+	speex? (
+		media-libs/speex
+		media-libs/speexdsp
+	)
+	srtp? ( net-libs/libsrtp:0 )
+	ssl? (
+		!libressl? ( dev-libs/openssl:0= )
+		libressl? ( dev-libs/libressl:0= )
+	)
+	vorbis? ( media-libs/libvorbis )
+	voicemail_storage_imap? ( virtual/imap-c-client )
+	xmpp? ( dev-libs/iksemel )
+"
+
+RDEPEND="${DEPEND}
+	net-misc/asterisk-core-sounds
+	net-misc/asterisk-extra-sounds
+	net-misc/asterisk-moh-opsound
+	selinux? ( sec-policy/selinux-asterisk )
+	syslog? ( virtual/logger )"
+
+BDEPEND="virtual/pkgconfig"
+
+S="${WORKDIR}/${MY_P}"
+
+QA_DT_NEEDED="/usr/lib.*/libasteriskssl[.]so[.][0-9]\+"
+
+pkg_setup() {
+	CONFIG_CHECK="~!NF_CONNTRACK_SIP"
+	local WARNING_NF_CONNTRACK_SIP="SIP (NAT) connection tracking is enabled. Some users
+	have reported that this module dropped critical SIP packets in their deployments. You
+	may want to disable it if you see such problems."
+	check_extra_config
+}
+
+src_prepare() {
+	default
+	AT_M4DIR="autoconf third-party third-party/pjproject third-party/jansson" eautoreconf
+}
+
+function menuselect() {
+	menuselect/menuselect "$@" || die "menuselect $* failed."
+}
+
+src_configure() {
+	local vmst
+
+	econf \
+		--libdir="/usr/$(get_libdir)" \
+		--localstatedir="/var" \
+		--with-crypto \
+		--with-gsm=internal \
+		--with-popt \
+		--with-z \
+		--without-libedit \
+		$(use_with caps cap) \
+		$(use_with http gmime) \
+		$(use_with newt) \
+		$(use_with pjproject) \
+		$(use_with portaudio) \
+		$(use_with ssl)
+
+	# Blank out sounds/sounds.xml file to prevent
+	# asterisk from installing sounds files (we pull them in via
+	# asterisk-{core,extra}-sounds and asterisk-moh-opsound.
+	>"${S}"/sounds/sounds.xml
+
+	# That NATIVE_ARCH chatter really is quite bothersome
+	sed -i 's/NATIVE_ARCH=/NATIVE_ARCH=0/' build_tools/menuselect-deps || die "Unable to squelch noisy build system"
+
+	# Compile menuselect binary for optional components
+	emake NOISE_BUILD=yes menuselect.makeopts
+
+	# Disable BUILD_NATIVE (bug #667498)
+	menuselect --disable build_native menuselect.makeopts
+
+	# Broken functionality is forcibly disabled (bug #360143)
+	menuselect --disable chan_misdn menuselect.makeopts
+	menuselect --disable chan_ooh323 menuselect.makeopts
+
+	# Utility set is forcibly enabled (bug #358001)
+	menuselect --enable smsq menuselect.makeopts
+	menuselect --enable streamplayer menuselect.makeopts
+	menuselect --enable aelparse menuselect.makeopts
+	menuselect --enable astman menuselect.makeopts
+
+	# this is connected, otherwise it would not find
+	# ast_pktccops_gate_alloc symbol
+	menuselect --enable chan_mgcp menuselect.makeopts
+	menuselect --enable res_pktccops menuselect.makeopts
+
+	# SSL is forcibly enabled, IAX2 & DUNDI are expected to be available
+	menuselect --enable pbx_dundi menuselect.makeopts
+	menuselect --enable func_aes menuselect.makeopts
+	menuselect --enable chan_iax2 menuselect.makeopts
+
+	# SQlite3 is now the main database backend, enable related features
+	menuselect --enable cdr_sqlite3_custom menuselect.makeopts
+	menuselect --enable cel_sqlite3_custom menuselect.makeopts
+
+	# The others are based on USE-flag settings
+	use_select() {
+		local state=$(use "$1" && echo enable || echo disable)
+		shift # remove use from parameters
+
+		while [[ -n $1 ]]; do
+			menuselect --${state} "$1" menuselect.makeopts
+			shift
+		done
+	}
+
+	use_select alsa         chan_alsa
+	use_select bluetooth    chan_mobile
+	use_select calendar     res_calendar res_calendar_{caldav,ews,exchange,icalendar}
+	use_select cluster      res_corosync
+	use_select curl         func_curl res_config_curl res_curl
+	use_select dahdi        app_dahdiras app_meetme chan_dahdi codec_dahdi res_timing_dahdi
+	use_select freetds      {cdr,cel}_tds
+	use_select gtalk        chan_motif
+	use_select http         res_http_post
+	use_select iconv        func_iconv
+	use_select ilbc         codec_ilbc format_ilbc
+	use_select ldap         res_config_ldap
+	use_select lua          pbx_lua
+	use_select mysql        app_mysql cdr_mysql res_config_mysql
+	use_select odbc         cdr_adaptive_odbc res_config_odbc {cdr,cel,res,func}_odbc
+	use_select osplookup    app_osplookup
+	use_select oss          chan_oss
+	use_select postgres     {cdr,cel}_pgsql res_config_pgsql
+	use_select radius       {cdr,cel}_radius
+	use_select snmp         res_snmp
+	use_select span         res_fax_spandsp
+	use_select speex        {codec,func}_speex
+	use_select srtp         res_srtp
+	use_select statsd       res_statsd res_{endpoint,chan}_stats
+	use_select syslog       cdr_syslog
+	use_select vorbis       format_ogg_vorbis
+	use_select xmpp         res_xmpp
+
+	# Voicemail storage ...
+	for vmst in ${IUSE_VOICEMAIL_STORAGE/+/}; do
+		if use ${vmst}; then
+			menuselect --enable $(echo ${vmst##*_} | tr '[:lower:]' '[:upper:]')_STORAGE menuselect.makeopts
+		fi
+	done
+
+	if use debug; then
+		for o in DONT_OPTIMIZE DEBUG_THREADS BETTER_BACKTRACES; do
+			menuselect --enable $o menuselect.makeopts
+		done
+	fi
+}
+
+src_compile() {
+	emake ASTCFLAGS="${CFLAGS}" ASTLDFLAGS="${LDFLAGS}" NOISY_BUILD=yes
+}
+
+src_install() {
+	local d
+
+	mkdir -p "${ED}/usr/$(get_libdir)/pkgconfig" || die
+	emake DESTDIR="${D}" NOISY_BUILD=yes installdirs
+	emake DESTDIR="${D}" NOISY_BUILD=yes install
+
+	if use radius; then
+		insinto /etc/radiusclient/
+		doins contrib/dictionary.digium
+	fi
+	diropts -m 0750 -o root -g asterisk
+	keepdir	/etc/asterisk
+	if use samples; then
+		emake NOISY_BUILD=yes DESTDIR="${ED}" samples
+		for conffile in "${ED}/etc/asterisk/"*
+		do
+			fowners root:root "${conffile#${ED}}"
+			fperms 0644 "${conffile#${ED}}"
+		done
+		einfo "Sample files have been installed"
+	else
+		einfo "Skipping installation of sample files..."
+		rm "${ED}"/var/lib/asterisk/mohmp3/* || die
+		rm "${ED}"/var/lib/asterisk/sounds/demo-* || die
+		rm "${ED}"/var/lib/asterisk/agi-bin/* || die
+		rm "${ED}"/etc/asterisk/* || die
+	fi
+	rm -r "${ED}"/var/spool/asterisk/voicemail/default || die
+
+	# keep directories
+	diropts -m 0770 -o asterisk asterisk
+	keepdir /var/lib/asterisk
+	keepdir /var/spool/asterisk
+	keepdir /var/spool/asterisk/{system,tmp,meetme,monitor,dictate,voicemail}
+	diropts -m 0750 -o asterisk -g asterisk
+	keepdir /var/log/asterisk/{cdr-csv,cdr-custom}
+
+	newinitd "${FILESDIR}"/initd-13.32.0 asterisk
+	newconfd "${FILESDIR}"/confd-13.32.0 asterisk
+
+	systemd_dounit "${FILESDIR}"/asterisk.service
+	systemd_newtmpfilesd "${FILESDIR}"/asterisk.tmpfiles.conf asterisk.conf
+	systemd_install_serviced "${FILESDIR}"/asterisk.service.conf
+
+	# Reset diropts else dodoc uses it for doc installations.
+	diropts -m0755
+
+	# install the upgrade documentation
+	dodoc UPGRADE* BUGS CREDITS
+
+	# install extra documentation
+	if use doc; then
+		dodoc doc/*.txt
+		dodoc doc/*.pdf
+	fi
+
+	# install SIP scripts; bug #300832
+	#
+	dodoc "${FILESDIR}/1.6.2/sip_calc_auth"
+	dodoc "${FILESDIR}/1.8.0/find_call_sip_trace.sh"
+	dodoc "${FILESDIR}/1.8.0/find_call_ids.sh"
+	dodoc "${FILESDIR}/1.6.2/call_data.txt"
+
+	# install logrotate snippet; bug #329281
+	#
+	insinto /etc/logrotate.d
+	newins "${FILESDIR}/1.6.2/asterisk.logrotate4" asterisk
+
+	# Asterisk installs a few folders that's empty by design,
+	# but still required.  This finds them, and marks them for
+	# portage.
+	for d in $(find "${ED}"/var -type d -empty || die "Find failed."); do
+		keepdir "${d#${ED}}"
+	done
+}
+
+pkg_postinst() {
+	#
+	# Announcements, warnings, reminders...
+	#
+	einfo "Asterisk has been installed"
+	echo
+	elog "If you want to know more about asterisk, visit these sites:"
+	elog "http://www.asteriskdocs.org/"
+	elog "http://www.voip-info.org/wiki-Asterisk"
+	echo
+	elog "http://www.automated.it/guidetoasterisk.htm"
+	echo
+	elog "Gentoo VoIP IRC Channel:"
+	elog "#gentoo-voip @ irc.freenode.net"
+	echo
+	echo
+	elog "Please read the Asterisk 13 upgrade document:"
+	elog "https://wiki.asterisk.org/wiki/display/AST/Upgrading+to+Asterisk+13"
+}

diff --git a/net-misc/asterisk/files/asterisk-13.32.0-binutils-2.34.patch b/net-misc/asterisk/files/asterisk-13.32.0-binutils-2.34.patch
new file mode 100644
index 00000000000..5be532bf804
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-13.32.0-binutils-2.34.patch
@@ -0,0 +1,17 @@
+diff --git a/main/backtrace.c b/main/backtrace.c
+index 2623d7f..1bc9bea 100644
+--- a/main/backtrace.c
++++ b/main/backtrace.c
+@@ -59,6 +59,12 @@
+ #if defined(HAVE_DLADDR) && defined(HAVE_BFD) && defined(BETTER_BACKTRACES)
+ #include <dlfcn.h>
+ #include <bfd.h>
++#ifndef bfd_get_section_size
++#define bfd_get_section_size(x) bfd_section_size(x)
++#endif
++#ifndef bfd_get_section_vma
++#define bfd_get_section_vma(x, y)	bfd_section_vma(y)
++#endif
+ #endif
+ 
+ #include <pthread.h>

diff --git a/net-misc/asterisk/files/asterisk-historic-dahdiras-without-root.patch b/net-misc/asterisk/files/asterisk-historic-dahdiras-without-root.patch
new file mode 100644
index 00000000000..1fdf033b722
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-historic-dahdiras-without-root.patch
@@ -0,0 +1,23 @@
+Gentoo bug 337297
+Link: http://bugs.gentoo.org/show_bug.cgi?id=337297
+Patch-By: Jaco Kroon
+Committed-Date: 2010-09-16
+Ebuild-Version: 1.6.2.13-r1
+
+Upstream bug 17991
+Link: https://issues.asterisk.org/view.php?id=17991
+Patch-By: Jaco Kroon
+Committed-Date: none
+
+diff -uNr asterisk-1.8.0.ORIG/apps/app_dahdiras.c asterisk-1.8.0/apps/app_dahdiras.c
+--- asterisk-1.8.0.ORIG/apps/app_dahdiras.c	2010-10-27 00:41:40.000000000 +0100
++++ asterisk-1.8.0/apps/app_dahdiras.c	2010-10-27 00:50:00.000000000 +0100
+@@ -119,8 +119,6 @@
+ 		c = strsep(&stringp, ",");
+ 	}
+ 
+-	argv[argc++] = "plugin";
+-	argv[argc++] = "dahdi.so";
+ 	argv[argc++] = "stdin";
+ 
+ 	/* Finally launch PPP */

diff --git a/net-misc/asterisk/files/asterisk-historic-dundi-null-dereference.patch b/net-misc/asterisk/files/asterisk-historic-dundi-null-dereference.patch
new file mode 100644
index 00000000000..8fb53193798
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-historic-dundi-null-dereference.patch
@@ -0,0 +1,40 @@
+Upstream issue 21205
+Link: https://issues.asterisk.org/jira/browse/ASTERISK-21205
+
+Submitted upstream:   2013-03-05 07:06
+For Asterisk version: 11.2.1
+Patch by: Jaco Kroon
+
+If a negative (error) return is received from dundi_lookup_internal, this is not handled 
+correctly when assigning the result to the buffer. As such, use a signed integer in the 
+assignment and do a proper comparison.
+
+--- a/pbx/pbx_dundi.c	2013-03-05 15:07:00.523387892 +0200
++++ b/pbx/pbx_dundi.c	2013-03-05 15:18:49.512625981 +0200
+@@ -4123,7 +4123,7 @@
+ 
+ struct dundi_result_datastore {
+ 	struct dundi_result results[MAX_RESULTS];
+-	unsigned int num_results;
++	int num_results;
+ 	unsigned int id;
+ };
+ 
+@@ -4255,7 +4255,7 @@
+ 	drds = datastore->data;
+ 
+ 	if (!strcasecmp(args.resultnum, "getnum")) {
+-		snprintf(buf, len, "%u", drds->num_results);
++		snprintf(buf, len, "%u", drds->num_results < 0 ? 0 : drds->num_results);
+ 		res = 0;
+ 		goto finish;
+ 	}
+@@ -4266,7 +4266,7 @@
+ 		goto finish;
+ 	}
+ 
+-	if (num && num <= drds->num_results) {
++	if (num && drds->num_results > 0 && num <= drds->num_results) {
+ 		snprintf(buf, len, "%s/%s", drds->results[num - 1].tech, drds->results[num - 1].dest);
+ 		res = 0;
+ 	} else

diff --git a/net-misc/asterisk/files/asterisk-historic-invert-gmine-search-order.patch b/net-misc/asterisk/files/asterisk-historic-invert-gmine-search-order.patch
new file mode 100644
index 00000000000..99e76d947fb
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-historic-invert-gmine-search-order.patch
@@ -0,0 +1,12 @@
+diff -uNr asterisk-13.18.2.ORIG/configure.ac asterisk-13.18.2/configure.ac
+--- asterisk-13.18.2.ORIG/configure.ac	2017-11-14 11:26:06.179850146 +0000
++++ asterisk-13.18.2/configure.ac	2017-11-14 11:27:46.256844611 +0000
+@@ -2503,7 +2503,7 @@
+     fi
+ fi
+ 
+-for ver in 2.0 2.2 2.4 2.6 3.0; do
++for ver in 3.0 2.6 2.4 2.2 2.0; do
+ 	AST_PKG_CONFIG_CHECK([GMIME], gmime-$ver)
+ 	if test "$PBX_GMIME" = 1; then
+ 		break;

diff --git a/net-misc/asterisk/files/asterisk-historic-no-var-run-install.patch b/net-misc/asterisk/files/asterisk-historic-no-var-run-install.patch
new file mode 100644
index 00000000000..aa9fb306831
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-historic-no-var-run-install.patch
@@ -0,0 +1,14 @@
+Patch by: Jaco Kroon <jkroon@uls.co.za>
+Link: https://bugs.gentoo.org/show_bug.cgi?id=451808
+
+--- a/Makefile	2013-01-17 17:16:59.767081716 +0200
++++ b/Makefile	2013-01-17 17:17:45.897600655 +0200
+@@ -541,7 +541,7 @@
+ 
+ NEWHEADERS=$(notdir $(wildcard include/asterisk/*.h))
+ OLDHEADERS=$(filter-out $(NEWHEADERS) $(notdir $(DESTDIR)$(ASTHEADERDIR)),$(notdir $(wildcard $(DESTDIR)$(ASTHEADERDIR)/*.h)))
+-INSTALLDIRS="$(ASTLIBDIR)" "$(ASTMODDIR)" "$(ASTSBINDIR)" "$(ASTETCDIR)" "$(ASTVARRUNDIR)" \
++INSTALLDIRS="$(ASTLIBDIR)" "$(ASTMODDIR)" "$(ASTSBINDIR)" "$(ASTETCDIR)" \
+ 	"$(ASTSPOOLDIR)" "$(ASTSPOOLDIR)/dictate" "$(ASTSPOOLDIR)/meetme" \
+ 	"$(ASTSPOOLDIR)/monitor" "$(ASTSPOOLDIR)/system" "$(ASTSPOOLDIR)/tmp" \
+ 	"$(ASTSPOOLDIR)/voicemail" "$(ASTHEADERDIR)" "$(ASTHEADERDIR)/doxygen" \

diff --git a/net-misc/asterisk/files/asterisk-historic-uclibc.patch b/net-misc/asterisk/files/asterisk-historic-uclibc.patch
new file mode 100644
index 00000000000..167ae080b19
--- /dev/null
+++ b/net-misc/asterisk/files/asterisk-historic-uclibc.patch
@@ -0,0 +1,23 @@
+Gentoo bug 66557
+Link: http://bugs.gentoo.org/show_bug.cgi?id=66557
+Patch-By: REdOG
+
+Submitted upstream: No
+
+The uclibc environment, as opposed to the glibc environment, needs explicit 
+linking with the pthread & dl libraries. Without these, name resolution is 
+not functional.
+
+--- asterisk-1.8.7.0-rc2.orig/Makefile	2011-08-25 21:00:55.000000000 +0200
++++ asterisk-1.8.7.0-rc2.orig/Makefile	2011-09-21 14:13:12.823076046 +0200
+@@ -247,6 +247,10 @@ 
+   _ASTCFLAGS+=-pthread -ftrampolines
+ endif
+ 
++ifeq ($(OSARCH),linux-uclibc)
++  AST_LIBS+=-lpthread -ldl
++endif
++
+ ifeq ($(OSARCH),SunOS)
+   _ASTCFLAGS+=-Wcast-align -DSOLARIS -I../include/solaris-compat -I/opt/ssl/include -I/usr/local/ssl/include -D_XPG4_2 -D__EXTENSIONS__
+ endif

diff --git a/net-misc/asterisk/files/confd-13.32.0 b/net-misc/asterisk/files/confd-13.32.0
new file mode 100644
index 00000000000..20e8df4de21
--- /dev/null
+++ b/net-misc/asterisk/files/confd-13.32.0
@@ -0,0 +1,160 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+#
+# Additional options for asterisk
+#
+# see "asterisk -h" for a list of options
+#
+# No default.
+#
+#ASTERISK_OPTS=""
+
+#
+# User and group to run asterisk as
+#
+# Value: double-colon separated list of user and group, or empty to run as root:
+#
+#
+# "asterisk:asterisk" to run as user "asterisk" and group "asterisk"
+# "asterisk" to run as user "asterisk" and all groups that user "asterisk" is a member of
+# ":asterisk" to run as user "root" and group "asterisk"
+#
+# Default: asterisk
+#
+#ASTERISK_USER="asterisk"
+
+#
+# Nicelevel
+#
+# Set the priority of the asterisk process
+#
+# Value: (highest) -20..19 (lowest)
+#
+# No default (leave scheduling to be system default).
+#
+#ASTERISK_NICE="19"
+
+# Send crash notifications emails to this address
+# (needs a working mail service and /usr/sbin/sendmail to do so (e.g. ssmtp))
+#
+# Value: Email address or empty to disable
+#
+# No default.
+#
+#ASTERISK_NOTIFY_EMAIL="root"
+
+#
+# Send asterisk's output to this terminal
+#
+# Value: Full path to device node or a number
+#
+# No default.
+#
+#ASTERISK_TTY="/dev/tty9"
+
+#
+# Start an asterisk console on the terminal specified by ASTERISK_TTY
+#
+# Warning! Use only for debugging, this is a potential security issue!
+#
+# Value: yes/no
+#
+# Default: no
+#
+#ASTERISK_CONSOLE="no"
+
+#
+# Maximum size of core files. 
+#
+# Value: Size in bytes, unlimited for no limit or empty to disable.
+# 
+# Default:  do not generate core dumps
+#
+#ASTERISK_CORE_SIZE="unlimited"
+
+#
+# ASTERISK_CORE_DIR
+#
+# Value: Directory (will be created if non-existant).
+#
+# Default: /tmp
+#
+#ASTERISK_CORE_DIR="/var/lib/asterisk/core"
+
+#
+# Max number of filedescriptors.  asterisk can trivially run out of
+# descriptors.  In most (SIP) cases it uses at least four descriptors per call,
+# and this is a conservative value.
+#
+# Value: Number of descriptors
+#
+# Default: leave system default in place.
+#
+ASTERISK_MAX_FD="4096"
+
+#
+# Delay time before restarting asterisk after a crash.
+#
+# Value: Number of seconds to sleep after a crash before restarting.
+#
+# Default: 5
+#
+#ASTERISK_RESTART_DELAY=5
+
+#
+# The stop mechanism to use.  Asterisk can do gracefully, when convenient or now.
+# By default we expect you to want to stop as soon as possible, so we default
+# 
+# Default: gracefully
+#
+#ASTERISK_STOP_METHOD="when convenient"
+
+#
+# By default the init script waits two minutes for asterisk to stop.  This allows
+# you to change that, or even completely disable and go into wait for ever mode (-1).
+# The value here is in seconds.
+#
+# Default: 120
+#
+#ASTERISK_STOP_TIMEOUT=-1
+
+#
+# Kill these tasks after asterisk crashed
+#
+# Warning! This will kill _ALL_ tasks with the specified names!
+#
+# Value: Space separated list of names in double quotes (e.g. "mpg123 mad")
+#
+# Default is to not do stupid things like killing random processes.
+#
+#ASTERISK_CLEANUP_ON_CRASH="mpg123 asterisk-mpg123 mad"
+
+#
+# If you'd like an alternative folder to /etc/${RC_SVCNAME} to be used
+# (typically /etc/asterisk) to be used for configuration.
+#
+# Default: /etc/${RC_SVCNAME}
+#
+#ASTERISK_CONFDIR="/etc/foo/bar"
+
+#
+# Normally the init script will not wait for asterisk to fully boot.  With this
+# setting set to yes/true/1 it will issue a "core waitfullybooted" directly
+# after starting asterisk, and wait for asterisk to start up completely.  This
+# is useful in certain conditions where other software requires asterisk to be
+# properly started before they themselves can be started.
+#
+# Default:  no
+#
+#ASTERISK_WAITBOOTED=yes
+
+#
+# When core-dumping, the default was to generate core-$(date +%Y%m%d-%H%M%S).
+# In certain highly unusual configurations it's helpful to also get the
+# hostname into this filename.  By enabling this option the wrapper loop will
+# adjust the core file to be named core-$(hostname)-$(date ...).
+#
+# Default: no
+#
+#ASTERISK_CORE_USEHOSTNAME=yes

diff --git a/net-misc/asterisk/files/initd-13.32.0 b/net-misc/asterisk/files/initd-13.32.0
new file mode 100644
index 00000000000..6d1f77e51b9
--- /dev/null
+++ b/net-misc/asterisk/files/initd-13.32.0
@@ -0,0 +1,380 @@
+#!/sbin/openrc-run
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+extra_started_commands="forcestop reload"
+extra_commands="checkperms"
+
+depend() {
+	need net
+	use nscd dns dahdi mysql postgresql slapd capi
+}
+
+is_running() {
+	[ -r "${ast_rundir}/asterisk.pid" ] || return 1
+	PID="$(cat "${ast_rundir}/asterisk.pid")"
+	[ -d "/proc/${PID}" ] || return 1
+	EXE="$(readlink -f /proc/${PID}/exe)"
+	EXE="${EXE% (deleted)}" # in case asterisk got upgraded and we're still looking at an old one.
+	[ "${EXE}" = /usr/sbin/asterisk ] || return 1 # pid got re-used for another process.
+
+	# PID reported in pidfile is active, and is still an asterisk instance.
+	return 0
+}
+
+# Sets up a few variables for us for use
+# ast_instancename: eg, asterisk when RC_SVCNAME=asterisk, or asterisk(foo) when asterisk.foo.
+# ast_rundir: directory to be used as run folder (pid and ctl files).
+# ast_spooldir: 
+setup_svc_variables()
+{
+	local t
+
+	ast_instancename=asterisk
+	ast_rundir=/var/run/${RC_SVCNAME}
+	ast_logdir=/var/log/${RC_SVCNAME}
+	ast_spooldir=/var/spool/${RC_SVCNAME}
+	ast_confdir=/etc/${RC_SVCNAME/.//}
+	ast_stop_timeout=120
+	ast_stop_method="gracefully"
+
+	if [ "${RC_SVCNAME}" != "asterisk" ]; then
+		t="${RC_SVCNAME#asterisk.}"
+		if [ "${RC_SVCNAME}" = "${t}" ]; then
+			eerror "Invalid SVCNAME of ${RC_SVCNAME}, must be of the format asterisk.name."
+			return 1
+		fi
+		ast_instancename+="(${t})"
+	fi
+
+	[ -n "${ASTERISK_RUNDIR}" ] && ast_rundir="${ASTERISK_RUNDIR}"
+	[ -n "${ASTERISK_LOGDIR}" ] && ast_logdir="${ASTERISK_LOGDIR}"
+	[ -n "${ASTERISK_SPOOLDIR}" ] && ast_spooldir="${ASTERISK_SPOOLDIR}"
+	[ -n "${ASTERISK_CONFDIR}" ] && ast_confdir="${ASTERISK_CONFDIR}"
+	[ -n "${ASTERISK_STOP_TIMEOUT}" ] && ast_stop_timeout="${ASTERISK_STOP_TIMEOUT}"
+	case "${ASTERISK_STOP_METHOD}" in
+		grasefully|when\ convenient|now)
+			ast_stop_method="${ASTERISK_STOP_METHOD}"
+		;;
+	esac
+	ast_group=
+	if [ -n "${ASTERISK_USER}" ]; then
+		ast_user="${ASTERISK_USER%%:*}"
+		if [ "${ast_user}" != "${ASTERISK_USER}" ]; then
+			ast_group="${ASTERISK_USER#*:}"
+			ast_group="${ast_group%%:*}"
+		fi
+	fi
+
+	[ -z "${ast_user}" ] && ast_user=asterisk
+
+	ast_pgroup="$(getent group $(getent passwd "${ast_user}" | awk -F: '{ print $4 }') | sed -re 's/:.*//')"
+
+	return 0
+}
+
+checkperms() {
+	setup_svc_variables
+
+	local path
+	checkpath -d -m 0755 -o ${ast_user}:${ast_group:-${ast_pgroup}} "${ast_logdir}" "${ast_rundir}" "${ast_spooldir}"
+	for path in "${ast_rundir}" "${ast_spooldir}" "${ast_logdir}"; do
+		ebegin "Checking ${path}"
+		find "${path}" ! -user "${ast_user}" | while read element; do
+			[[ "${element}" = *.gz ]] && continue # Skip logrotated files.
+			ewarn "${ast_user} is not the owner of ${element}, or permissions are insufficient, fixing."
+			chown ${ast_user} "${element}"
+			chmod u+rwX "${element}"
+		done;
+		eend 0
+	done
+}
+
+asterisk_run_loop() {
+	local result=0 signal=0
+
+	echo "Initializing ${ast_instancename} wrapper"
+	OPTS="$*"
+
+	trap "rm -f '${ast_rundir}/wrapper_loop.running'" EXIT
+	touch "${ast_rundir}/wrapper_loop.running"
+
+	while [ -r "${ast_rundir}/wrapper_loop.running" ]; do
+		if [ -n "${TTY}" ]; then
+			/usr/bin/stty -F "${TTY}" sane
+			${NICE} /usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" ${OPTS} >"${TTY}" 2>&1 <"${TTY}"
+			result=$?
+		else
+			${NICE} /usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" ${OPTS} >/dev/null 2>&1
+			result=$?
+		fi		
+
+		if [ "$result" -eq 0 ]; then
+			echo "Asterisk terminated normally"
+			break
+		else
+			if [ "$result" -gt 128 ]; then
+				signal="$(expr "$result" - 128)"
+				MSG="Asterisk terminated with Signal: $signal"
+
+				CORE_TARGET="core-"
+				yesno "${ASTERISK_CORE_USEHOSTNAME}" && CORE_TARGET+="$(hostname)-"
+				CORE_TARGET+="$(date "+%Y%m%d-%H%M%S")"
+
+				local CORE_DUMPED=0
+				if [ -f "${ASTERISK_CORE_DIR}/core" ]; then
+					mv "${ASTERISK_CORE_DIR}/core" \
+					   "${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+					CORE_DUMPED=1
+
+				elif [ -f "${ASTERISK_CORE_DIR}/core.${PID}" ]; then
+					mv "${ASTERISK_CORE_DIR}/core.${PID}" \
+					   "${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+					CORE_DUMPED=1
+
+				fi
+
+				[ $CORE_DUMPED -eq 1 ] && \
+					MSG="${MSG}\n\rCore dumped: ${ASTERISK_CORE_DIR}/${CORE_TARGET}"
+			else
+				MSG="Asterisk terminated with return code: $result"
+			fi
+
+			# kill left-over tasks
+			for X in ${ASTERISK_CLEANUP_ON_CRASH}; do
+				kill -9 "$(pidof "${X}")";
+			done
+		fi
+
+		[ -n "${TTY}" ] \
+			&& echo "${MSG}" >"${TTY}" \
+			|| echo "${MSG}"
+
+
+		if [ -n "${ASTERISK_NOTIFY_EMAIL}" ] && \
+		   [ -x /usr/sbin/sendmail ]; then
+			echo -e -n "Subject: Asterisk crashed\r\n${MSG}\r\n" |\
+				 /usr/sbin/sendmail "${ASTERISK_NOTIFY_EMAIL}"
+		fi
+		sleep "${ASTERISK_RESTART_DELAY}"
+		echo "Restarting Asterisk..."
+	done
+
+	echo "Terminating wrapper loop."
+	return 0
+}
+
+start() {
+	local OPTS PID
+	local tmp x
+
+	local OPTS ARGS 
+
+	setup_svc_variables || return $?
+
+	ebegin "Starting ${ast_instancename} PBX"
+
+	eindent
+
+	# filter (redundant) arguments
+	OPTS="$(echo "${ASTERISK_OPTS}" | sed -re "s:-[cfF]::g")"
+
+	# default options
+	OPTS="${OPTS} -f"  # don't fork / detach breaks wrapper script...
+
+	# ensure that ASTERISK_RESTART_DELAY is integer.
+	ASTERISK_RESTART_DELAY="$(echo "${ASTERISK_RESTART_DELAY}" | sed -re 's/^([0-9]*).*/\1/')"
+	[ -z "${ASTERISK_RESTART_DELAY}" ] && ASTERISK_RESTART_DELAY=5
+
+	if [ -n "${ASTERISK_CORE_SIZE}" ] &&
+	   [ "${ASTERISK_CORE_SIZE}" != "0" ]; then
+		ulimit -c ${ASTERISK_CORE_SIZE}
+
+		if [ -n "${ASTERISK_CORE_DIR}" ] && \
+		   [ ! -d "${ASTERISK_CORE_DIR}" ]
+		then
+			checkpath -d -m 0755 -o ${ast_user}:${ast_group} "${ASTERISK_CORE_DIR}"
+		fi
+		ASTERISK_CORE_DIR="${ASTERISK_CORE_DIR:-/tmp}"
+
+		cd "${ASTERISK_CORE_DIR}"
+		einfo "Core dump size            : ${ASTERISK_CORE_SIZE}"
+		einfo "Core dump location        : ${ASTERISK_CORE_DIR}"
+
+		OPTS="${OPTS} -g"
+	fi
+
+	if [ -n "${ASTERISK_MAX_FD}" ]; then
+		ulimit -n ${ASTERISK_MAX_FD}
+		einfo "Max open filedescriptors  : ${ASTERISK_MAX_FD}"
+	fi
+
+	if [ -n "${ASTERISK_NICE}" ]; then
+		if [ ${ASTERISK_NICE} -ge -20 ] && \
+		   [ ${ASTERISK_NICE} -le  19 ]; then 
+			einfo "Nice level                : ${ASTERISK_NICE}"
+			NICE="nice -n ${ASTERISK_NICE} --"
+		else
+			eerror "Nice value must be between -20 and 19"
+			return 1
+		fi
+	else
+		NICE=""
+	fi
+
+	if [ -n "${ASTERISK_NOTIFY_EMAIL}" ]; then
+		if [ -x /usr/sbin/sendmail ]; then
+			einfo "Email notifications go to : ${ASTERISK_NOTIFY_EMAIL}"
+		else
+			ewarn "Notifications disabled, /usr/sbin/sendmail doesn't exist or is not executable!"
+			unset ASTERISK_NOTIFY_EMAIL
+		fi
+	fi
+
+	if [ -n "${ASTERISK_TTY}" ]; then
+		for x in "${ASTERISK_TTY}" \
+			 "/dev/tty${ASTERISK_TTY}" \
+			 "/dev/vc/${ASTERISK_TTY}"
+		do
+			if [ -c "${x}" ]; then
+				TTY="${x}"
+			fi
+		done
+		[ -n "${TTY}" ] && \
+			einfo "Messages are sent to      : ${TTY}"
+	fi
+
+	if yesno "${ASTERISK_CONSOLE}" && [ -n "${TTY}" ]; then
+		einfo "Starting Asterisk console : Yes"
+		OPTS="${OPTS} -c"
+	fi
+
+	if ! getent passwd "${ast_user}" &>/dev/null; then
+		eerror "Requested to run asterisk as ${ast_user}, which doesn't exist."
+		return 1
+	fi
+	OPTS="${OPTS} -U ${ast_user}"
+
+	if [ -n "${ast_group}" ] && ! getent group "${ast_group}" &>/dev/null; then
+		eerror "Requested to run ${ast_instancename} with group ${ast_group}, which doesn't exist."
+		return 1
+	fi
+	[ -n "${ast_group}" ] && OPTS="${OPTS} -G ${ast_group}"
+	
+	if [ "${ast_user}" = root ]; then
+		ewarn "Starting asterisk as root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	elif [ "${ast_group}" = root ]; then
+		ewarn "Starting asterisk with group root is not recommended (SERIOUS SECURITY CONSIDERATIONS)."
+	fi
+
+	checkpath -d -m 0755 -o "${ast_user}:${ast_group}" "${ast_logdir}" "${ast_rundir}"
+	einfo "Starting asterisk as      : ${ast_user}:${ast_group:-${ast_pgroup} (+supplementaries)}"
+	asterisk_run_loop ${OPTS} 2>&1 | logger -t "wrapper:${ast_instancename}" &>/dev/null &
+	result=$?
+
+	if [ $result -eq 0 ]; then
+		# 2 seconds should be enough for asterisk to start
+		sleep 2 
+		is_running
+		result=$?
+
+		[ $result -eq 0 ] || wrapperstop
+	fi
+
+	eoutdent
+	eend $result
+
+	if [ $result -eq 0 ] && yesno "${ASTERISK_WAITBOOTED}"; then
+		if [ ! -r "${ast_rundir}/asterisk.ctl" ]; then
+			# asterisk can crash during startup ...
+			ebegin "Waiting for ctl file to appear"
+			while is_running && [ ! -r "${ast_rundir}/asterisk.ctl" ]; do
+				sleep 1
+			done
+			is_running
+			result=$?
+			eend $result
+		fi
+		if [ $result -eq 0 ]; then
+			ebegin "Waiting for ${ast_instancename} to fully boot"
+			/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core waitfullybooted" &>/dev/null
+			eend $?
+		fi
+	fi
+
+	return $result
+}
+
+wrapperstop() {
+	# Accomodate system upgrades (so a previous version of the wrapper script that still uses a pid file may be running).
+	if [ -r "${ast_rundir}/wrapper_loop.pid" ]; then
+		ebegin "Killing ${ast_instancename} wrapper script"
+		kill "$(cat /var/run/asterisk/wrapper_loop.pid)"
+		eend $?
+	fi
+
+	# The new one (due to "hardened" requirements) uses a simpler
+	# flag to indicate running or shutting down.
+	if [ -r "${ast_rundir}/wrapper_loop.running" ]; then
+		ebegin "Signalling ${ast_instancename} wrapper script to terminate"
+		rm "${ast_rundir}/wrapper_loop.running"
+		eend $?
+	fi
+
+	return 0
+}
+
+forcestop() {
+	setup_svc_variables || return $?
+
+	# Just to be sure - when we want to forcestop we should make it all tear down.
+	wrapperstop
+
+	ebegin "Stopping ${ast_instancename} PBX"
+	start-stop-daemon --stop --pidfile /var/run/asterisk/asterisk.pid
+	eend $?
+}
+
+stop() {
+	setup_svc_variables || return $?
+
+	wrapperstop
+
+	if ! is_running; then
+		eerror "${ast_instancename} is not running!"
+		return 0
+	fi
+	
+	ebegin "Stopping ${ast_instancename} PBX ${ast_stop_method}"
+	/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "core stop ${ast_stop_method}" &>/dev/null
+	# Now we have to wait until asterisk has _really_ stopped.
+	sleep 1
+	if is_running; then
+		einfon "Waiting for ${ast_instancename} to shutdown ."
+		local cnt=0
+		while is_running; do
+			cnt="$(expr $cnt + 2)"
+			if [ ${ast_stop_timeout} -gt 0 -a $cnt -gt ${ast_stop_timeout} ] ; then
+				echo
+				eend 1 "Failed waiting for ${ast_instancename} to stop."
+				return 1
+			fi
+			sleep 2
+			echo -n "."
+		done
+		echo
+	fi
+	eend 0
+}
+
+reload() {
+	setup_svc_variables || return $?
+
+	if is_running; then
+		ebegin "Forcing ${ast_instancename} to reload configuration"
+		/usr/sbin/asterisk -C "${ast_confdir}/asterisk.conf" -r -x "module reload" &>/dev/null
+		eend $?
+	else
+		eerror "${ast_instancename} is not running!"
+	fi
+}


^ permalink raw reply related	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2024-08-13 16:58 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2024-08-13 16:58 [gentoo-commits] repo/gentoo:master commit in: net-misc/asterisk/files/, net-misc/asterisk/ Joonas Niilola
  -- strict thread matches above, loose matches on Subject: below --
2022-07-13  8:01 Sam James
2021-11-12  1:36 Sam James
2021-05-22 15:26 Sam James
2021-03-19  8:52 Joonas Niilola
2021-02-10 19:05 Sam James
2021-01-07 19:41 Andreas Sturmlechner
2020-03-20  9:10 Joonas Niilola

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox