[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-04-13 Thread Sam James
commit: 3c32491d0bcded18663dd976934ad5c10b29d4c2
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:53:12 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 14 00:41:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c32491d

app-emulation/libvirt: Backport fix for CVE-2024-2494

The fix made it into app-emulation/libvirt-10.2.0 release.
Backport the fix into anything older.

https://nvd.nist.gov/vuln/detail/CVE-2024-2494

Bug: https://bugs.gentoo.org/929966
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36242
Signed-off-by: Sam James  gentoo.org>

 ...k-for-negative-array-lengths-before-alloc.patch | 222 +
 ...t-10.0.0-r1.ebuild => libvirt-10.0.0-r2.ebuild} |   1 +
 ...virt-10.1.0.ebuild => libvirt-10.1.0-r1.ebuild} |   1 +
 ...irt-9.8.0-r1.ebuild => libvirt-9.8.0-r2.ebuild} |   1 +
 ...irt-9.9.0-r1.ebuild => libvirt-9.9.0-r2.ebuild} |   1 +
 5 files changed, 226 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
 
b/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
new file mode 100644
index ..3e0426634f42
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
@@ -0,0 +1,222 @@
+From 10fa5f6ba64b354b99b0f7b372e66e45bb4d9379 Mon Sep 17 00:00:00 2001
+Message-ID: 
<10fa5f6ba64b354b99b0f7b372e66e45bb4d9379.1713033988.git.mpriv...@redhat.com>
+In-Reply-To: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+References: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+From: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= 
+Date: Fri, 15 Mar 2024 10:47:50 +
+Subject: [PATCH 2/2] remote: check for negative array lengths before
+ allocation
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+While the C API entry points will validate non-negative lengths
+for various parameters, the RPC server de-serialization code
+will need to allocate memory for arrays before entering the C
+API. These allocations will thus happen before the non-negative
+length check is performed.
+
+Passing a negative length to the g_new0 function will usually
+result in a crash due to the negative length being treated as
+a huge positive number.
+
+This was found and diagnosed by ALT Linux Team with AFLplusplus.
+
+CVE-2024-2494
+Reviewed-by: Michal Privoznik 
+Found-by: Alexandr Shashkin 
+Co-developed-by: Alexander Kuznetsov 
+Signed-off-by: Daniel P. Berrangé 
+(cherry picked from commit 8a3f8d957507c1f8223fdcf25a3ff885b15557f2)
+Signed-off-by: Michal Privoznik 
+---
+ src/remote/remote_daemon_dispatch.c | 65 +
+ src/rpc/gendispatch.pl  |  5 +++
+ 2 files changed, 70 insertions(+)
+
+diff --git a/src/remote/remote_daemon_dispatch.c 
b/src/remote/remote_daemon_dispatch.c
+index 7daf503b51..7542caa952 100644
+--- a/src/remote/remote_daemon_dispatch.c
 b/src/remote/remote_daemon_dispatch.c
+@@ -2291,6 +2291,10 @@ remoteDispatchDomainGetSchedulerParameters(virNetServer 
*server G_GNUC_UNUSED,
+ if (!conn)
+ goto cleanup;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_SCHEDULER_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2339,6 +2343,10 @@ 
remoteDispatchDomainGetSchedulerParametersFlags(virNetServer *server G_GNUC_UNUS
+ if (!conn)
+ goto cleanup;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_SCHEDULER_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2497,6 +2505,10 @@ remoteDispatchDomainBlockStatsFlags(virNetServer 
*server G_GNUC_UNUSED,
+ goto cleanup;
+ flags = args->flags;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_BLOCK_STATS_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2717,6 +2729,14 @@ remoteDispatchDomainGetVcpuPinInfo(virNetServer *server 
G_GNUC_UNUSED,
+ if (!(dom = get_nonnull_domain(conn, args->dom)))
+ goto cleanup;
+ 
++if (args->ncpumaps < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("ncpumaps must be 
non-negative"));
++goto cleanup;
++}
++if (args->maplen < 0) {
++

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-04-13 Thread Sam James
commit: ae3831574e5c8344213c231e4b03acbb899f7fec
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:49:27 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 14 00:41:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae383157

app-emulation/libvirt: Backport fix for CVE-2024-1441

The fix made it into app-emulation/libvirt-10.1.0 release.
Backport the fix into anything older.

https://nvd.nist.gov/vuln/detail/CVE-2024-1441

Bug: https://bugs.gentoo.org/929965
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 ...y-one-error-in-udevListInterfacesByStatus.patch | 42 ++
 app-emulation/libvirt/libvirt-10.0.0-r1.ebuild |  1 +
 app-emulation/libvirt/libvirt-9.8.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-9.9.0-r1.ebuild  |  1 +
 4 files changed, 45 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 
b/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
new file mode 100644
index ..7ef0652faa38
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
@@ -0,0 +1,42 @@
+From 2127032ed8cd49001465dc0dce9f842e13467bc2 Mon Sep 17 00:00:00 2001
+Message-ID: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+From: Martin Kletzander 
+Date: Tue, 27 Feb 2024 16:20:12 +0100
+Subject: [PATCH 1/2] Fix off-by-one error in udevListInterfacesByStatus
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Ever since this function was introduced in 2012 it could've tried
+filling in an extra interface name.  That was made worse in 2019 when
+the caller functions started accepting NULL arrays of size 0.
+
+This is assigned CVE-2024-1441.
+
+Signed-off-by: Martin Kletzander 
+Reported-by: Alexander Kuznetsov 
+Fixes: 5a33366f5c0b18c93d161bd144f9f079de4ac8ca
+Fixes: d6064e2759a24e0802f363e3a810dc5a7d7ebb15
+Reviewed-by: Ján Tomko 
+(cherry picked from commit c664015fe3a7bf59db26686e9ed69af011c6ebb8)
+Signed-off-by: Michal Privoznik 
+---
+ src/interface/interface_backend_udev.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/interface/interface_backend_udev.c 
b/src/interface/interface_backend_udev.c
+index fb6799ed94..4091483060 100644
+--- a/src/interface/interface_backend_udev.c
 b/src/interface/interface_backend_udev.c
+@@ -222,7 +222,7 @@ udevListInterfacesByStatus(virConnectPtr conn,
+ g_autoptr(virInterfaceDef) def = NULL;
+ 
+ /* Ensure we won't exceed the size of our array */
+-if (count > names_len)
++if (count >= names_len)
+ break;
+ 
+ path = udev_list_entry_get_name(dev_entry);
+-- 
+2.43.2
+

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
index 42348cdc1536..0f5860138006 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
index 622d6a793d16..899d7683f299 100644
--- a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
index 8b1148307051..8f39ada3c36b 100644
--- a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
@@ -148,6 +148,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-03-04 Thread Sam James
commit: d633e27e825b7354a60db8a89bd68367bf485826
Author: Sam James  gentoo  org>
AuthorDate: Mon Mar  4 10:27:31 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Mar  4 10:27:31 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d633e27e

app-emulation/libvirt: drop 9.3.0-r2, 9.4.0-r5, 9.5.0-r2, 9.6.0-r1

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   8 -
 ...virt-6.0.0-fix_paths_in_libvirt-guests_sh.patch |  35 --
 .../files/libvirt-8.2.0-do-not-use-sysconfig.patch | 211 
 .../libvirt-8.2.0-fix-paths-for-apparmor.patch |  68 
 app-emulation/libvirt/libvirt-9.3.0-r2.ebuild  | 363 
 app-emulation/libvirt/libvirt-9.4.0-r5.ebuild  | 365 -
 app-emulation/libvirt/libvirt-9.5.0-r2.ebuild  | 365 -
 app-emulation/libvirt/libvirt-9.6.0-r1.ebuild  | 364 
 8 files changed, 1779 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index b15001d91504..4c3b97bfe41f 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,13 +1,5 @@
 DIST libvirt-10.0.0.tar.xz 9395076 BLAKE2B 
bfbea7805a94481293a31e52a5511bcf86db2c96486cbc3b9cb776719ec973b1208cfcb4a8ae2c9220d1d68053980eaf68893f7919c3ef354efbd1abf642
 SHA512 
4ab28539ff0e9a78ac231b11b4ec88b91d76ff2607cabd0226f04aaece73b05cab4aa9cfcf05073cd257ea270a377cd5d2cb915971583dbec04dadf2cf7ad252
 DIST libvirt-10.0.0.tar.xz.asc 833 BLAKE2B 
e6377fe80a96025fe643d9bb14b3d64da3cf7f53000d8ee55606b4bc635d735943c4a7baa3796cbb7ce5812f03e2efd700aeef72e5bfcce68938b873aeca3f1f
 SHA512 
08681d45c39695b07c88b27fddc471284ed66caa091a73ea3957e42ec92776d435ecb4dc71b6bb18a825322468fccb09263f612aa1bde53deea3d6c5305313d8
-DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
-DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
-DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852
-DIST libvirt-9.4.0.tar.xz.asc 833 BLAKE2B 
3a31f4097d8684a3a5e4b696c9bb49316a07c611a0cf1703e18653536af93d018ec44cbe5d0ce031e6f2c23a7c72691ded4c219faafa4bc770ad0dd7b616d0ce
 SHA512 
710861b6b1c866be452e2da18a631076ad3ca3fbeb1728e561de08b34d16d2b49a0c390e7fa36eb35d0dc58fa35d5866ea6c573c84e9312b02880cdb969f7342
-DIST libvirt-9.5.0.tar.xz 9261176 BLAKE2B 
9c270f782bb74194f209251d6397537182949e97877238bd96b36256b14000998d7b8ad2d4bccad5b44c54a69a21b0be6f60665b3f3bab5cd129e4cfce39a264
 SHA512 
d8c40281856a60ba2a22a7a64721c4baee1803235227a973a22465aacfb26f674dc65045b87d0dcd183be324cb65408f253b4d72c2ed494fb809e98772eea2e3
-DIST libvirt-9.5.0.tar.xz.asc 833 BLAKE2B 
48e935f3509b05403a742119657983f4708a26637af1ec6b622ff82ae5d2507ff935cdf113ade37b643b2bca49ad56bfd1eba7809349a17634e4779d25edbd96
 SHA512 
794e7be683e61da963b96ac6185e4abb65a44578e00fa14073a0d6c7d98973c4fa5038a0a905f822a6d2f8fd1b201145714b0137adf936c6d56df79523a08b9e
-DIST libvirt-9.6.0.tar.xz 9282400 BLAKE2B 
a58f2dea7a3051bb7a69678bd1e1dac9123892b2ca7ee6b204bda1a0a3c8fd2d210b2295b300bb88fab86dfddb3d7472d495ff4c10af84bb53b7662190cf17c4
 SHA512 
654d22cc71926715e103313f01a4f117a19dfcf3087ffe714cf2114dbc88e42ac33cc6c100c61e60f76f13468ff5f369b157748ca6cd69c4d504d4de6b6e44b4
-DIST libvirt-9.6.0.tar.xz.asc 833 BLAKE2B 
c8eb984dfb797dad5c09a1aea28b835f43f14ee560548df5d3514efab14b0c4df37c964caa6ec092751a804f998d48b89cdddb03172a6d19de82b649774212b5
 SHA512 
8f1cb80ecddeaed137c2a381be9c324a08aa661d629c56667ef0080b14f288ce33491c3ebdd286f490b6935ce460cb4dd7b5ec694f4636d6fff2d621ca88
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-02-28 Thread Sam James
commit: 8a156e7c89b329928b09eb17f140fd37bc9d2234
Author: Sam James  gentoo  org>
AuthorDate: Thu Feb 29 00:21:42 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Feb 29 00:21:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a156e7c

app-emulation/libvirt: update init.d for nfsmount removal

Bug: https://bugs.gentoo.org/925459
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/files/libvirtd.init-r19   | 2 +-
 app-emulation/libvirt/files/virtlockd.init-r2   | 2 +-
 app-emulation/libvirt/files/virtlogd.init-r2| 2 +-
 .../libvirt/{libvirt-10.0.0.ebuild => libvirt-10.0.0-r1.ebuild} | 0
 .../libvirt/{libvirt-9.3.0-r1.ebuild => libvirt-9.3.0-r2.ebuild}| 0
 .../libvirt/{libvirt-9.4.0-r4.ebuild => libvirt-9.4.0-r5.ebuild}| 0
 .../libvirt/{libvirt-9.5.0-r1.ebuild => libvirt-9.5.0-r2.ebuild}| 0
 app-emulation/libvirt/{libvirt-9.6.0.ebuild => libvirt-9.6.0-r1.ebuild} | 0
 app-emulation/libvirt/{libvirt-9.8.0.ebuild => libvirt-9.8.0-r1.ebuild} | 0
 app-emulation/libvirt/{libvirt-9.9.0.ebuild => libvirt-9.9.0-r1.ebuild} | 0
 10 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirtd.init-r19 
b/app-emulation/libvirt/files/libvirtd.init-r19
index bbfe6766317c..12bd1d34fa2b 100644
--- a/app-emulation/libvirt/files/libvirtd.init-r19
+++ b/app-emulation/libvirt/files/libvirtd.init-r19
@@ -16,7 +16,7 @@ retry="${LIBVIRTD_TERMTIMEOUT}"
 depend() {
need virtlogd
use ceph dbus iscsid virtlockd
-   after cgconfig corosync ebtables iptables ip6tables shorewall nfs 
nfsmount ntp-client ntpdportmap rpc.statd sanlock xenconsoled
+   after cgconfig corosync ebtables iptables ip6tables shorewall nfs 
ntp-client ntpdportmap rpc.statd sanlock xenconsoled
USE_FLAG_FIREWALLD
 }
 

diff --git a/app-emulation/libvirt/files/virtlockd.init-r2 
b/app-emulation/libvirt/files/virtlockd.init-r2
index 385dc1e62319..0445b9d02261 100644
--- a/app-emulation/libvirt/files/virtlockd.init-r2
+++ b/app-emulation/libvirt/files/virtlockd.init-r2
@@ -12,7 +12,7 @@ description_reload="re-exec the daemon, while maintaining 
locks and clients"
 
 
 depend() {
-after ntp-client ntpd nfs nfsmount corosync
+after ntp-client ntpd nfs corosync
 }
 
 reload() {

diff --git a/app-emulation/libvirt/files/virtlogd.init-r2 
b/app-emulation/libvirt/files/virtlogd.init-r2
index 442dcb8de48c..abc293e13ae5 100644
--- a/app-emulation/libvirt/files/virtlogd.init-r2
+++ b/app-emulation/libvirt/files/virtlogd.init-r2
@@ -12,7 +12,7 @@ description_reload="re-exec the daemon, while maintaining 
open connections"
 
 
 depend() {
-after ntp-client ntpd nfs nfsmount corosync
+after ntp-client ntpd nfs corosync
 }
 
 reload() {

diff --git a/app-emulation/libvirt/libvirt-10.0.0.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-10.0.0.ebuild
rename to app-emulation/libvirt/libvirt-10.0.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-9.3.0-r2.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r5.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r5.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-9.5.0-r2.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.6.0.ebuild 
b/app-emulation/libvirt/libvirt-9.6.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.6.0.ebuild
rename to app-emulation/libvirt/libvirt-9.6.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.8.0.ebuild
rename to app-emulation/libvirt/libvirt-9.8.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.9.0.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.9.0.ebuild
rename to app-emulation/libvirt/libvirt-9.9.0-r1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-10-31 Thread Matthias Maier
commit: 42fd27c7046a483b588a8e4e59f6ab8c1d2edcc2
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Oct 31 09:00:44 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Oct 31 16:25:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42fd27c7

app-emulation/libvirt: Backport fix for CVE-2023-3750

A security flaw was identified in https://bugs.gentoo.org/916497
Closes: https://github.com/gentoo/gentoo/pull/33604
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 ...-returning-of-locked-objects-from-virStor.patch | 57 ++
 ...ibvirt-9.3.0.ebuild => libvirt-9.3.0-r1.ebuild} |  1 +
 ...irt-9.4.0-r3.ebuild => libvirt-9.4.0-r4.ebuild} |  1 +
 ...ibvirt-9.5.0.ebuild => libvirt-9.5.0-r1.ebuild} |  1 +
 4 files changed, 60 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 
b/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
new file mode 100644
index ..b2e1b3536227
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
@@ -0,0 +1,57 @@
+From 9a47442366fcf8a7b6d7422016d7bbb6764a1098 Mon Sep 17 00:00:00 2001
+Message-ID: 
<9a47442366fcf8a7b6d7422016d7bbb6764a1098.1698742017.git.mpriv...@redhat.com>
+From: Peter Krempa 
+Date: Thu, 13 Jul 2023 16:16:37 +0200
+Subject: [PATCH] storage: Fix returning of locked objects from
+ 'virStoragePoolObjListSearch'
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+CVE-2023-3750
+
+'virStoragePoolObjListSearch' explicitly documents that it's returning
+a pointer to a locked and ref'd pool that maches the lookup function.
+
+This was not the case as in commit 0c4b391e2a9 (released in
+libvirt-8.3.0) the code was accidentally converted to use 'VIR_LOCK_GUARD'
+which auto-unlocked it when leaving the scope, even when the code was
+originally "leaking" the lock.
+
+Revert the corresponding conversion and add a comment that this function
+is intentionally leaking a locked object.
+
+Fixes: 0c4b391e2a9
+Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=2221851
+Signed-off-by: Peter Krempa 
+Reviewed-by: Ján Tomko 
+Signed-off-by: Michal Privoznik 
+---
+ src/conf/virstorageobj.c | 7 ++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/src/conf/virstorageobj.c b/src/conf/virstorageobj.c
+index 7010e97d61..59fa5da372 100644
+--- a/src/conf/virstorageobj.c
 b/src/conf/virstorageobj.c
+@@ -454,11 +454,16 @@ virStoragePoolObjListSearchCb(const void *payload,
+ virStoragePoolObj *obj = (virStoragePoolObj *) payload;
+ struct _virStoragePoolObjListSearchData *data =
+ (struct _virStoragePoolObjListSearchData *)opaque;
+-VIR_LOCK_GUARD lock = virObjectLockGuard(obj);
+ 
++virObjectLock(obj);
++
++/* If we find the matching pool object we must return while the object is
++ * locked as the caller wants to return a locked object. */
+ if (data->searcher(obj, data->opaque))
+ return 1;
+ 
++virObjectUnlock(obj);
++
+ return 0;
+ }
+ 
+-- 
+2.41.0
+

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.3.0.ebuild
rename to app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
index 35e25c535b20..fb7df1f1d07e 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
@@ -145,6 +145,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-8.2.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-8.2.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
index 1118dfad61ae..360f8a9efd17 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
@@ -146,6 +146,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.5.0.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.5.0.ebuild
rename to app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
index 0a0255e18fcf..79a057763a8a 100644
--- 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-21 Thread Matthias Maier
commit: 45065ac9faa6e202f0c4920fadf8e68ae1f8feba
Author: Matthias Maier  gentoo  org>
AuthorDate: Wed Jun 21 21:39:18 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Jun 21 21:48:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45065ac9

app-emulation/libvirt: fix patch name

Signed-off-by: Matthias Maier  gentoo.org>

 ...hs-for-apparmor.patch => libvirt-9.4.0-fix-paths-for-apparmor.patch} | 0
 app-emulation/libvirt/libvirt-9.4.0-r2.ebuild   | 2 +-
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch
similarity index 100%
rename from 
app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
rename to app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
index 6c17559eba62..0a0255e18fcf 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
@@ -145,7 +145,7 @@ PDEPEND="
 PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
-   "${FILESDIR}"/${PN}-9.5.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-17 Thread Matthias Maier
commit: c433fe97671c3f9786ffe2405e91ba9f00ae04fe
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Jun 18 01:42:49 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Jun 18 01:54:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c433fe97

app-emulation/libvirt: drop 8.7.0-r1, 8.8.0-r1, 8.9.0, 8.9.0-r2, 9.2.0

Bug: https://bugs.gentoo.org/908042
Bug: https://bugs.gentoo.org/836128
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   8 -
 0-meson-Stop-detecting-Wl-version-script.patch |  55 
 0-meson-Stop-detecting-Wl-version-script.patch |  53 ---
 app-emulation/libvirt/libvirt-8.7.0-r1.ebuild  | 353 
 app-emulation/libvirt/libvirt-8.8.0-r1.ebuild  | 353 
 app-emulation/libvirt/libvirt-8.9.0-r2.ebuild  | 360 -
 app-emulation/libvirt/libvirt-8.9.0.ebuild | 356 
 app-emulation/libvirt/libvirt-9.2.0.ebuild | 359 
 8 files changed, 1897 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 5e6f37dd471e..e8ae7f99693f 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,11 +1,3 @@
-DIST libvirt-8.7.0.tar.xz 8937316 BLAKE2B 
131d46206662627e952b6daa3ceeab187321ff5fb1984980bc2816dfedf730c6ccd4b5a1cbfb46f33cc9e84508621e2625fa661f06b9e35561e8de52906824e5
 SHA512 
35d33d0e0dab525e8f0a8a592d286e9d17fc5c5d1ff2fab5af5c40b85248481dd17b5c3daf64e8c6e1b8a93328eebee6ece3e95edacff208a81d8b78dc102d7a
-DIST libvirt-8.7.0.tar.xz.asc 833 BLAKE2B 
ebea1430670bcb44e9ffb4460388b2ab41e8b409d1513d09ac56b12f379621f5ad39af0dba9691b36220bbed5634ad24b2efda8315b41bb2e7f3f6a65e9b028c
 SHA512 
5ac09b10de74283c474fb80cfe600a171d6b49039df73113702cda565889f6c6919e99aff6ce60538ee7fda52287ef035ee15e8f47e5f724384c6ec474e6bed8
-DIST libvirt-8.8.0.tar.xz 8941928 BLAKE2B 
f3b8cb4fe30a156884a03e5c873f3fcef0c8d13315c79b865f387ea053635ae2435a3b4d6e81c988cfcd087d55223450e7b874e24e4503479d152b417c398250
 SHA512 
868e49b369afe200c5af6e2cd0606de2eeebfa92523b5ad3c653203c8838d304bd0cdc5acfb3c4d4c33c0a87ab8e769b84cc62e3f06e055936c43573a23d7190
-DIST libvirt-8.8.0.tar.xz.asc 833 BLAKE2B 
3919af7c208d9a5f863a9351cfcf72916ff67cbef26fe7b86bb3b1042b5556f75a4a0c5210cdb67aee79bd3706047d2d2244c967297dbf2aba2d28c625797361
 SHA512 
9bc3c0ae6f7fa9d6ee17ca183e218b0f2f6e413b303bd429cda090828ac0521c142178ca4c3c3bc6030c9e58f36ae5d33c7c8a9d6c8147f214e1740a78f66d2a
-DIST libvirt-8.9.0.tar.xz 8946352 BLAKE2B 
537b6badb6171110e99561613fb1318144991107139401296248afb747ae6f9cfafcd17b2292b8d8dcc9188ff4206035ea814efa6c129bae50c0518f61be9b81
 SHA512 
10426d45d55bb18e8e5d4327d698fbc6efd83c5f515ac40a0fcd72048a77936fe0b422ac14bce9966a65379d262df294c314f854a97861a223a0cbc6a8fd2382
-DIST libvirt-8.9.0.tar.xz.asc 833 BLAKE2B 
a2054d0d9c8301aa0f8697253690b1ddd530a577bc789c7f38dc36a835134d0c8e5fc88536371c75da66afd9808540b9236e8d1247e4d7bd5f3a0aaf35c45f97
 SHA512 
087d5406ef23d6beee4a37e471d7d0aa433990b892f0beb7be76609fbdfcb69381acd59d63c62dcd2e2f9ccfcdefc35109cc175a0da4263e9b189981cb2baff1
-DIST libvirt-9.2.0.tar.xz 9182060 BLAKE2B 
8b9ffc86e088de6b1ec6b38b649bded3abbbce8eec9c1ba19f31e73ecd7ee13a5c521a6e1fd8da9f308158dd05c87171aa443cd00f0c87a73f205e3d57a22567
 SHA512 
9afd4fcccb9ef39c1ed50eb0db94cd8b06cc5b60041cdb9aa5fe7b27e5ab11855f4b538d6868413725d603dc1a6090e0983207137dcd43ed2bbcfbeb6fc69c58
-DIST libvirt-9.2.0.tar.xz.asc 833 BLAKE2B 
64882091890860119c92c6cb0337ea20bfdd8206f5db648cb505ee0d4673cfb8aa5996e6cf3152a7293df98592aa7187d10bb42b4ee979770e9b0040e6bb2d48
 SHA512 
3c47c5ea182c1310b56641cc2df5adf2f82ae9b35fdeccfddef42f3e2149499b23c61eeafd5e4995ef596ed003ab55b4b17d041dff72ae5f8851b355bfadfb78
 DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
 DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
 DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852

diff --git 
a/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
 
b/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
deleted file mode 100644
index 749e580b4432..
--- 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-10 Thread Sam James
commit: 3062092fc21e14d8d788214b64da5cafc3bc6f0b
Author: Michal Privoznik  gmail  com>
AuthorDate: Fri Jun  9 08:12:31 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun 10 16:59:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3062092f

app-emulation/libvirt: Rebase libvirt-8.2.0-fix-paths-for-apparmor.patch

Because of upstream commit v9.4.0-49-g9b743ee190 our
libvirt-8.2.0-fix-paths-for-apparmor.patch does not apply cleanly
anymore. Rebase it.

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31375
Signed-off-by: Sam James  gentoo.org>

 .../libvirt-9.5.0-fix-paths-for-apparmor.patch | 81 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 82 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
new file mode 100644
index ..52a12beb2cca
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
@@ -0,0 +1,81 @@
+From 10152b243dbd7ecfe6c92dd2f831118c0c0bf85d Mon Sep 17 00:00:00 2001
+Message-Id: 
<10152b243dbd7ecfe6c92dd2f831118c0c0bf85d.1686298837.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Tue, 15 Mar 2022 05:23:29 +0100
+Subject: [PATCH] libvirt-9.5.0-fix-paths-for-apparmor.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/security/apparmor/libvirt-qemu| 1 +
+ src/security/apparmor/meson.build | 2 +-
+ src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local| 1 -
+ ...irt-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
+ .../apparmor/usr.libexec.libvirt.virt-aa-helper.local | 1 +
+ 5 files changed, 5 insertions(+), 4 deletions(-)
+ delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+ rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (94%)
+ create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+
+diff --git a/src/security/apparmor/libvirt-qemu 
b/src/security/apparmor/libvirt-qemu
+index 44056b5f14..1f0db2cda2 100644
+--- a/src/security/apparmor/libvirt-qemu
 b/src/security/apparmor/libvirt-qemu
+@@ -96,6 +96,7 @@
+   /usr/share/sgabios/** r,
+   /usr/share/slof/** r,
+   /usr/share/vgabios/** r,
++  /usr/share/seavgabios/** r,
+ 
+   # pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
+   /etc/pki/CA/ r,
+diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
+index 02a6d098ad..39214a679f 100644
+--- a/src/security/apparmor/meson.build
 b/src/security/apparmor/meson.build
+@@ -1,5 +1,5 @@
+ apparmor_gen_profiles = [
+-  'usr.lib.libvirt.virt-aa-helper',
++  'usr.libexec.libvirt.virt-aa-helper',
+   'usr.sbin.libvirtd',
+   'usr.sbin.virtqemud',
+   'usr.sbin.virtxend',
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+deleted file mode 100644
+index c0990e51d0..00
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 /dev/null
+@@ -1 +0,0 @@
+-# Site-specific additions and overrides for 'usr.lib.libvirt.virt-aa-helper'
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+similarity index 94%
+rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
+rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+index ff1d46bebe..6beedde1b1 100644
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+@@ -41,7 +41,7 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   deny /dev/mapper/* r,
+ 
+   @libexecdir@/virt-aa-helper mr,
+-  /{usr/,}sbin/apparmor_parser Ux,
++  /{usr/,}{s,}bin/apparmor_parser Ux,
+ 
+   @sysconfdir@/apparmor.d/libvirt/* r,
+   
@sysconfdir@/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
+@@ -71,5 +71,5 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   /**.[iI][sS][oO] r,
+   /**/disk{,.*} r,
+ 
+-  #include 
++  #include 
+ }
+diff --git a/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+new file mode 100644
+index 00..974653d797
+--- /dev/null
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+@@ -0,0 +1 @@
++# Site-specific additions and overrides for 
'usr.libexec.libvirt.virt-aa-helper'
+-- 
+2.39.3
+

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index b2849810143e..1976124be9e6 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -144,7 +144,7 @@ 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-09-22 Thread Sam James
commit: 1394e20bfe144f289aacab1e609b4c883a35cf20
Author: Sam James  gentoo  org>
AuthorDate: Fri Sep 23 01:03:42 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Sep 23 01:04:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1394e20b

app-emulation/libvirt: drop versions

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |  12 -
 ...ibxl-Fix-libvirtd-crash-on-domain-restore.patch |  37 ---
 ...tation-fault-in-virtqemud-executing-qemuD.patch |  50 ---
 app-emulation/libvirt/libvirt-7.10.0-r3.ebuild | 338 
 app-emulation/libvirt/libvirt-8.0.0-r2.ebuild  | 337 
 app-emulation/libvirt/libvirt-8.1.0.ebuild | 338 
 app-emulation/libvirt/libvirt-8.3.0.ebuild | 340 
 app-emulation/libvirt/libvirt-8.4.0.ebuild | 340 
 app-emulation/libvirt/libvirt-8.5.0.ebuild | 341 -
 9 files changed, 2133 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 057ce4489084..25aea9f44d2a 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,18 +1,6 @@
-DIST libvirt-7.10.0.tar.xz 8798000 BLAKE2B 
6cb2ab5913d382b11d24b46154dc3250355050cd3038f64ba571b35f33ae5bd0a322d4b96469bd6c78fd848c87f2e6fc7213c33e5bdb9d375a9b81d2a40899bb
 SHA512 
c7eecc9538b68852a8cc67565566d64ec7b087b6f009858b2eb524bc3ef0f6ca3c0da67edf801e6a3ae3fcc0364e65e108fa92bcb01ee810c85fa5f37785aa32
-DIST libvirt-7.10.0.tar.xz.asc 833 BLAKE2B 
b9e129dcce43a87320b7284264c0689ce45742c0038a68c86fe7a0b789ddc2a49794fe89ae30d4d3675e884891a3b335b61beeb7ff0c5291fbc763ca6629de40
 SHA512 
41ef8e5fe9a8d1d6ba1c4fa8bd8204b0be83b50d3c936765d7ad005e75600287de0f13e0b14fab4d94d2d4b8bf8916fbe869cbfccf6293cc61c854513a0ef0c3
 DIST libvirt-7.7.0.tar.xz 8670212 BLAKE2B 
93c72117941b0a74484c7510c8437054e66fc3ad20c02cead3ce917a38868da2acff9b1e70bbb823122ba647763a3682aaa0da04d82fa75e1acc67449301ae8c
 SHA512 
a0d585c9ac46be08d2865d66456d681b7233291d17f6e0ed2564d0f29dc38ea7afc846ab382f58a193d3cd9acaf25fcc526feb3c98e12a6b4b8ae5aa4aec2f3e
 DIST libvirt-7.7.0.tar.xz.asc 833 BLAKE2B 
86a77bf461e353776d79f31f1d0c82fa13e28348bd9c6ae7cb653b98886c7e070d67ed0db55f5e1f3b5e5bd2a3861a5cb08dbf95799b14df1037139f8001b030
 SHA512 
d5f8cd6accd3bfaebfb7c8761e321aaa9a090c7705256785c5507aa88d985f78a788047dc881f37ea6f64a4634c65c9718d8b1ee0a24744acc3ad5ed6e517bdf
-DIST libvirt-8.0.0.tar.xz 8860124 BLAKE2B 
4669ae8f4de6379c3f94d3b6875ccc8eb435fbbf96aac26642fc593bc1921e9189decd9d366f5ca9e3e0fd8392ce840dce9e50ae048a5a2b72c465fd514eaf73
 SHA512 
e84cf2753d3c57cfe5aadbb6601fa76e0ba750471c1c24631720fe64376c3599ea252863ec671a50527e4fb380ffe0c2f02f07705b4b87d373ccf3e516ff4b1c
-DIST libvirt-8.0.0.tar.xz.asc 833 BLAKE2B 
2571ee10d433630ddd79761b1a50948aed33f61ef11e793a7e563e37c28e48bc856139aa1cc62bf50852b056de14f36bb75fa97155b31bfa97c8af2ef55ba4dc
 SHA512 
ce1252a034723774542ab00e782c24b7ef243b5ca302033e45993f90273c697cdb82e9a126b729557a6c90b5f407f0f06b78c0affb6eefe60c364fa979831f8b
-DIST libvirt-8.1.0.tar.xz 8881608 BLAKE2B 
ddbd684f43a75ab04aca8be0a761ec5890c365e3c802af55e85d0f3b906a3b075f737acd14648d46cdacce90cbd2ccdda12d39784eaa17a05657b13447df1fe7
 SHA512 
5db227b78f48e35f917030eeb45ce9d0f7e868c5ce75da496ca06fad175ad6b026173b2fb78415c0103a61af24aec78d89bcebdf60b817d8ff6e84dc926faa97
-DIST libvirt-8.1.0.tar.xz.asc 833 BLAKE2B 
21ea45127d68313264b9e17c315d75b20e409ef56ce3f6a61899c3c9d9ce1ff51a4743d912f7440d2197230df802d955516cbc8d6f98960cef8a0265a7d0f334
 SHA512 
9a28b0405c01518f7d6837d02df492d6d97d6e73cd711e718b53cc18d8830a1216aa87366b2065ef5ce65b12d72cbb3d80024529264430de20fe89d8bf595d76
 DIST libvirt-8.2.0.tar.xz 8871236 BLAKE2B 
85c4fd7323f4ea0564e6fcb37dffe643d0ff54f228a695476c1b24c78022402a86cf967503e40fad003d82528f24a02bef79466e38c133c5ad37cbcd5783f01d
 SHA512 
fbdc2953e86117643aafb3198a3d9327188d94abfd155eae4439ee0e722737a57ee44dbb2929746c0a28e10e275c35f4a8190e99668e4cba402358591544
 DIST libvirt-8.2.0.tar.xz.asc 833 BLAKE2B 
3dba2fe7dc76052307ab8b1d7f2a61445759ed15e130615ca2a6325e981ae5c1a7143e7d78ee67f2bf9001cdf82126dff89f4f1eb3b39b77620721a5b75f4cfa
 SHA512 
33ecc465da1b7e4b53733611255d01414f8c1081c96fdcb0a9f1a0e194823872b7f9f9032938527f6d1d8bbebc3b61f2dc393875b8d11fdd47bec40e9408475b
-DIST libvirt-8.3.0.tar.xz 8829288 BLAKE2B 
37890dac8f46e14c5f0329f7f3318b611bfe3b97b7beddcdb91541e71a619738baa2a3e9847fee2d0b63abb630895860555a5337686702fc6fb06cc4f060f8b5
 SHA512 
914c8a4884d703f368849b852ba8330d1b17cf598a359f70d344e0a94e02f60337216e9011cbeba90eb4e87fa644e7eb9e8a407ca58632b2b41511d3f598ff71
-DIST libvirt-8.3.0.tar.xz.asc 833 BLAKE2B 
d1faf041532fc4c33641cab0510401db2fb1c45004f2615df6807729d7a83a8a28bd2410eb5478e479e7cd1b28272ee92885b30ecdccb8a9390536df51377d5e
 SHA512 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-08-03 Thread Sam James
commit: 9b6b8a74e7373fdb22d85e83cf9710eeb52e6999
Author: Sam James  gentoo  org>
AuthorDate: Wed Aug  3 18:14:47 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug  3 18:21:25 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b6b8a74

app-emulation/libvirt: fix build w/ glibc 2.36

Closes: https://bugs.gentoo.org/863446
Signed-off-by: Sam James  gentoo.org>

 .../libvirt/files/libvirt-8.5.0-glibc-2.36.patch   | 67 ++
 app-emulation/libvirt/libvirt-8.5.0.ebuild |  1 +
 2 files changed, 68 insertions(+)

diff --git a/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch 
b/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
new file mode 100644
index ..e02c5ea44086
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
@@ -0,0 +1,67 @@
+https://bugs.gentoo.org/863446
+https://github.com/libvirt/libvirt/commit/9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90
+https://github.com/libvirt/libvirt/commit/c0d9adf220dc0d223330a7bac37b174132d330ba
+
+From 9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90 Mon Sep 17 00:00:00 2001
+From: Cole Robinson 
+Date: Mon, 1 Aug 2022 15:20:38 -0400
+Subject: [PATCH] lxc: containter: fix build with glibc 2.36
+
+With glibc 2.36, sys/mount.h and linux/mount.h conflict:
+https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
+
+lxc_container.c imports sys/mount.h and linux/fs.h, which pulls in
+linux/mount.h.
+
+linux/fs.h isn't required here though. glibc sys/mount.h has had
+MS_MOVE since 2.12 in 2010
+
+Reviewed-by: Erik Skultety 
+Signed-off-by: Cole Robinson 
+--- a/src/lxc/lxc_container.c
 b/src/lxc/lxc_container.c
+@@ -33,9 +33,6 @@
+ /* Yes, we want linux private one, for _syscall2() macro */
+ #include 
+ 
+-/* For MS_MOVE */
+-#include 
+-
+ #if WITH_CAPNG
+ # include 
+ #endif
+
+From c0d9adf220dc0d223330a7bac37b174132d330ba Mon Sep 17 00:00:00 2001
+From: Cole Robinson 
+Date: Mon, 1 Aug 2022 15:24:01 -0400
+Subject: [PATCH] virfile: Fix build with glibc 2.36
+
+With glibc 2.36, sys/mount.h and linux/mount.h conflict:
+https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
+
+virfile.c imports sys/mount.h and linux/fs.h, which pulls in
+linux/mount.h.
+
+Manually define the constants we need from linux/fs.h, like was
+done in llvm:
+
+https://reviews.llvm.org/rGb379129c4beb3f26223288627a1291739f33af02
+
+Reviewed-by: Erik Skultety 
+Signed-off-by: Cole Robinson 
+--- a/src/util/virfile.c
 b/src/util/virfile.c
+@@ -71,7 +71,11 @@
+ # endif
+ # include 
+ # include 
+-# include 
++/* These come from linux/fs.h, but that header conflicts with
++ * sys/mount.h on glibc 2.36+ */
++# define FS_IOC_GETFLAGS _IOR('f', 1, long)
++# define FS_IOC_SETFLAGS _IOW('f', 2, long)
++# define FS_NOCOW_FL 0x0080
+ #endif
+ 
+ #if WITH_LIBATTR
+

diff --git a/app-emulation/libvirt/libvirt-8.5.0.ebuild 
b/app-emulation/libvirt/libvirt-8.5.0.ebuild
index 1ac6f7431bdb..f81dbc7d518b 100644
--- a/app-emulation/libvirt/libvirt-8.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.5.0.ebuild
@@ -137,6 +137,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-8.2.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-8.2.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-8.5.0-glibc-2.36.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-03-02 Thread Joonas Niilola
commit: d802ae84726a1051e9358f681c460f037f5a7372
Author: Michal Privoznik  redhat  com>
AuthorDate: Wed Mar  2 09:21:18 2022 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Mar  2 17:36:02 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d802ae84

app-emulation/libvirt: version bump to 8.1.0

Ideally, this would be way simpler, just introduce new ebuild and
append hashes to the Manifest file. Unfortunately, a nasty
crasher was found in the freshly released 8.1.0 so we need to
backport the fix. And while at it, rebase two patches that don't
apply cleanly anymore (libvirt-6.7.0-do-not-use-sysconfig.patch
and libvirt-6.7.0-fix-paths-for-apparmor.patch).

Closes: https://bugs.gentoo.org/834483
Signed-off-by: Michal Privoznik  redhat.com>
Closes: https://github.com/gentoo/gentoo/pull/24388
Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 .../files/libvirt-8.2.0-do-not-use-sysconfig.patch | 211 +
 .../libvirt-8.2.0-fix-paths-for-apparmor.patch | 140 +
 ...tation-fault-in-virtqemud-executing-qemuD.patch |  50 +++
 app-emulation/libvirt/libvirt-8.1.0.ebuild | 337 +
 5 files changed, 740 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 8507f3b3ece4..98669a94c4d6 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -4,3 +4,5 @@ DIST libvirt-7.7.0.tar.xz 8670212 BLAKE2B 
93c72117941b0a74484c7510c8437054e66fc3
 DIST libvirt-7.7.0.tar.xz.asc 833 BLAKE2B 
86a77bf461e353776d79f31f1d0c82fa13e28348bd9c6ae7cb653b98886c7e070d67ed0db55f5e1f3b5e5bd2a3861a5cb08dbf95799b14df1037139f8001b030
 SHA512 
d5f8cd6accd3bfaebfb7c8761e321aaa9a090c7705256785c5507aa88d985f78a788047dc881f37ea6f64a4634c65c9718d8b1ee0a24744acc3ad5ed6e517bdf
 DIST libvirt-8.0.0.tar.xz 8860124 BLAKE2B 
4669ae8f4de6379c3f94d3b6875ccc8eb435fbbf96aac26642fc593bc1921e9189decd9d366f5ca9e3e0fd8392ce840dce9e50ae048a5a2b72c465fd514eaf73
 SHA512 
e84cf2753d3c57cfe5aadbb6601fa76e0ba750471c1c24631720fe64376c3599ea252863ec671a50527e4fb380ffe0c2f02f07705b4b87d373ccf3e516ff4b1c
 DIST libvirt-8.0.0.tar.xz.asc 833 BLAKE2B 
2571ee10d433630ddd79761b1a50948aed33f61ef11e793a7e563e37c28e48bc856139aa1cc62bf50852b056de14f36bb75fa97155b31bfa97c8af2ef55ba4dc
 SHA512 
ce1252a034723774542ab00e782c24b7ef243b5ca302033e45993f90273c697cdb82e9a126b729557a6c90b5f407f0f06b78c0affb6eefe60c364fa979831f8b
+DIST libvirt-8.1.0.tar.xz 8881608 BLAKE2B 
ddbd684f43a75ab04aca8be0a761ec5890c365e3c802af55e85d0f3b906a3b075f737acd14648d46cdacce90cbd2ccdda12d39784eaa17a05657b13447df1fe7
 SHA512 
5db227b78f48e35f917030eeb45ce9d0f7e868c5ce75da496ca06fad175ad6b026173b2fb78415c0103a61af24aec78d89bcebdf60b817d8ff6e84dc926faa97
+DIST libvirt-8.1.0.tar.xz.asc 833 BLAKE2B 
21ea45127d68313264b9e17c315d75b20e409ef56ce3f6a61899c3c9d9ce1ff51a4743d912f7440d2197230df802d955516cbc8d6f98960cef8a0265a7d0f334
 SHA512 
9a28b0405c01518f7d6837d02df492d6d97d6e73cd711e718b53cc18d8830a1216aa87366b2065ef5ce65b12d72cbb3d80024529264430de20fe89d8bf595d76

diff --git 
a/app-emulation/libvirt/files/libvirt-8.2.0-do-not-use-sysconfig.patch 
b/app-emulation/libvirt/files/libvirt-8.2.0-do-not-use-sysconfig.patch
new file mode 100644
index ..fae61294584e
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-8.2.0-do-not-use-sysconfig.patch
@@ -0,0 +1,211 @@
+From 10d65f10a76c7478c4ec0c65ffeec7f4b18929f9 Mon Sep 17 00:00:00 2001
+Message-Id: 
<10d65f10a76c7478c4ec0c65ffeec7f4b18929f9.1646212419.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Wed, 2 Mar 2022 10:01:04 +0100
+Subject: [PATCH] libvirt-8.2.0-do-not-use-sysconfig.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/interface/virtinterfaced.service.in | 1 -
+ src/libxl/virtxend.service.in   | 1 -
+ src/locking/virtlockd.service.in| 1 -
+ src/logging/virtlogd.service.in | 3 +--
+ src/lxc/virtlxcd.service.in | 1 -
+ src/network/virtnetworkd.service.in | 1 -
+ src/node_device/virtnodedevd.service.in | 1 -
+ src/nwfilter/virtnwfilterd.service.in   | 1 -
+ src/qemu/virtqemud.service.in   | 1 -
+ src/remote/libvirtd.service.in  | 1 -
+ src/remote/virtproxyd.service.in| 1 -
+ src/secret/virtsecretd.service.in   | 1 -
+ src/storage/virtstoraged.service.in | 1 -
+ src/vbox/virtvboxd.service.in   | 1 -
+ tools/libvirt-guests.service.in | 2 +-
+ 15 files changed, 2 insertions(+), 16 deletions(-)
+
+diff --git a/src/interface/virtinterfaced.service.in 
b/src/interface/virtinterfaced.service.in
+index cb860ff1c4..090b198ac7 100644
+--- a/src/interface/virtinterfaced.service.in
 b/src/interface/virtinterfaced.service.in
+@@ -14,7 +14,6 @@ Documentation=https://libvirt.org
+ [Service]
+ Type=notify
+ Environment=VIRTINTERFACED_ARGS="--timeout 120"
+-EnvironmentFile=-@sysconfdir@/sysconfig/virtinterfaced
+ ExecStart=@sbindir@/virtinterfaced 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-02-21 Thread Sam James
commit: 95d996936646bc7fe900cf7f59376b95e94b1b03
Author: Michal Privoznik  redhat  com>
AuthorDate: Mon Feb 21 15:49:57 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 21 23:14:12 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95d99693

app-emulation/libvirt: Fix build with >=dev-libs/libxslt-1.1.35

Libvirt failed to build with new libxslt because of a bug in one
of libvirt's xsl files. Backport the fix from upstream repo.

Closes: https://bugs.gentoo.org/833586
Signed-off-by: Michal Privoznik  redhat.com>
Closes: https://github.com/gentoo/gentoo/pull/24300
Signed-off-by: Sam James  gentoo.org>

 0-docs-Fix-template-matching-in-page.xsl.patch | 62 ++
 app-emulation/libvirt/libvirt-7.10.0-r3.ebuild |  1 +
 app-emulation/libvirt/libvirt-7.7.0-r2.ebuild  |  1 +
 app-emulation/libvirt/libvirt-8.0.0-r1.ebuild  |  1 +
 4 files changed, 65 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
 
b/app-emulation/libvirt/files/libvirt-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
new file mode 100644
index ..5207c6d81ec7
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
@@ -0,0 +1,62 @@
+From 54814c87f3706cc8eb894634ebef0f9cf7dabae6 Mon Sep 17 00:00:00 2001
+Message-Id: 
<54814c87f3706cc8eb894634ebef0f9cf7dabae6.1645458252.git.mpriv...@redhat.com>
+From: Martin Kletzander 
+Date: Mon, 21 Feb 2022 09:26:13 +0100
+Subject: [PATCH] docs: Fix template matching in page.xsl
+
+Our last default template had a match of "node()" which incidentally matched
+everything, including text nodes.  Since this has the same priority according 
to
+the XSLT spec, section 5.5:
+
+  https://www.w3.org/TR/1999/REC-xslt-19991116#conflict
+
+this is an error.  Also according to the same spec section, the XSLT processor
+may signal the error or pick the last rule.
+
+This was uncovered with libxslt 1.1.35 which contains the following commit:
+
+  
https://gitlab.gnome.org/GNOME/libxslt/-/commit/b0074eeca3c6b21b4da14fdf712b853900c51635
+
+which makes the build fail with:
+
+  runtime error: file ../docs/page.xsl line 223 element element
+  xsl:element: The effective name '' is not a valid QName.
+
+because our last rule also matches text nodes and we are trying to extract the
+node name out of them.
+
+To fix this we change the match to "*" which only matches elements and not all
+the nodes, and to avoid any possible errors with different XSLT processors we
+also bump the priority of the match="text()" rule a little higher, just in case
+someone needs to use an XSLT processor that chooses signalling the error 
instead
+of the optional recovery.
+
+https://bugs.gentoo.org/833586
+
+Signed-off-by: Martin Kletzander 
+Signed-off-by: Michal Privoznik 
+---
+ docs/page.xsl | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/docs/page.xsl b/docs/page.xsl
+index fd67918d3b..72a6fa0842 100644
+--- a/docs/page.xsl
 b/docs/page.xsl
+@@ -215,11 +215,11 @@
+ 
+   
+ 
+-  
++  
+ 
+   
+ 
+-  
++  
+ 
+   
+   
+-- 
+2.34.1
+

diff --git a/app-emulation/libvirt/libvirt-7.10.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-7.10.0-r3.ebuild
index 21c5ce658519..ecec95b0d794 100644
--- a/app-emulation/libvirt/libvirt-7.10.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-7.10.0-r3.ebuild
@@ -136,6 +136,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
"${FILESDIR}"/${PN}-7.9.0-fix_cgroupv2.patch
"${FILESDIR}"/${PN}-7.10.0-fix_soname.patch
+   "${FILESDIR}"/${PN}-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
index e36b7d1dfd11..1d1927b62ac6 100644
--- a/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
@@ -134,6 +134,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-6.7.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-8.0.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.0.0-r1.ebuild
index d62e076fcb1f..65a40aeebebc 100644
--- a/app-emulation/libvirt/libvirt-8.0.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.0.0-r1.ebuild
@@ -134,6 +134,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-6.7.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-8.1.0-docs-Fix-template-matching-in-page.xsl.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-01-04 Thread Matthias Maier
commit: ef3fbdc9009cda15df509eee2ac0bcdd187155ec
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Jan  4 16:30:08 2022 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Jan  4 16:32:01 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef3fbdc9

app-emulation/libvirt: drop old versions

Bug: https://bugs.gentoo.org/812317
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |  16 -
 .../libvirt/files/libvirt-6.7.0-doc-path.patch |   9 -
 .../libvirt-7.0.0-fix_virtproxyd_unit_file.patch   |  18 --
 ...ix-virCgroupKillRecursive-wrt-nested-cont.patch | 189 ---
 app-emulation/libvirt/libvirt-7.0.0-r4.ebuild  | 348 -
 app-emulation/libvirt/libvirt-7.1.0-r2.ebuild  | 335 
 app-emulation/libvirt/libvirt-7.2.0-r2.ebuild  | 329 ---
 app-emulation/libvirt/libvirt-7.3.0-r1.ebuild  | 326 ---
 app-emulation/libvirt/libvirt-7.4.0-r1.ebuild  | 327 ---
 app-emulation/libvirt/libvirt-7.5.0-r1.ebuild  | 327 ---
 app-emulation/libvirt/libvirt-7.8.0-r1.ebuild  | 336 
 app-emulation/libvirt/libvirt-7.9.0-r2.ebuild  | 337 
 12 files changed, 2897 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 5cde70f50158..3061acc0eb02 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,20 +1,4 @@
-DIST libvirt-7.0.0.tar.xz 8567648 BLAKE2B 
0c0b360c371a14b6d82dc6bef4b228bf7a4a17db1a8425d1354128b0705365a04440217ed0862761b2a8eaf81d81494177d777e734a9045bbc87fc613b56eb05
 SHA512 
dd6db5ec4971cf4c6059795fd81d5a3a889b10740e34c3c92271eda1c683c99df2c8f923398065d8a7c4f987a20eb1da617d5297ba8ea5a31f154412af50c343
-DIST libvirt-7.0.0.tar.xz.asc 833 BLAKE2B 
7cc16442f39de660caa38801b12994ca312b250d6c3e5bbef38613702a03cd31cb9b7eaa792af4f8c1b737d67e62f18baa02b481e7fa4d6ec8fc9a07a44db4de
 SHA512 
fb0b6240dbb4e827456f6c573bb3466f19282383bcee5bae8ece923260eca6d252f64b1adfac9a26fdac2a57bb9390aa4c0071e54d16d3e294230b3562764f18
-DIST libvirt-7.1.0.tar.xz 8645944 BLAKE2B 
97a76091616b427fc64a6a3caf5d9b04d7b9aed7ff7a6d70536ca2eb95d902f0f5ed4b5e56fbdfc6c40f443fb68f4850cff0545256826e575e78fea97158e8f7
 SHA512 
475b212e920bf8587db4a551126d9eb417d4e18a72550f94feb1aec94821fbac8c84d67ffd59cfe4f8289b6b10ae5f6b579ee170c0d72cb0493ec7ec52183cd6
-DIST libvirt-7.1.0.tar.xz.asc 833 BLAKE2B 
2610cff98967260a5005840e1b03cff16790da82d9a51f14d6b34453db3ba89aa34915bba69d57b333f50d17e2492c77e85ee4e6282b8fe5f4cd0f7ace638334
 SHA512 
6c92c91bc7f23b32deee3442008b44d6469a9cabf2ed39459afcbfce9b3f2b1b655514a068c4bcdc8909ba02a0a4762e8f845ae4dba8da18719acf45614ca6da
 DIST libvirt-7.10.0.tar.xz 8798000 BLAKE2B 
6cb2ab5913d382b11d24b46154dc3250355050cd3038f64ba571b35f33ae5bd0a322d4b96469bd6c78fd848c87f2e6fc7213c33e5bdb9d375a9b81d2a40899bb
 SHA512 
c7eecc9538b68852a8cc67565566d64ec7b087b6f009858b2eb524bc3ef0f6ca3c0da67edf801e6a3ae3fcc0364e65e108fa92bcb01ee810c85fa5f37785aa32
 DIST libvirt-7.10.0.tar.xz.asc 833 BLAKE2B 
b9e129dcce43a87320b7284264c0689ce45742c0038a68c86fe7a0b789ddc2a49794fe89ae30d4d3675e884891a3b335b61beeb7ff0c5291fbc763ca6629de40
 SHA512 
41ef8e5fe9a8d1d6ba1c4fa8bd8204b0be83b50d3c936765d7ad005e75600287de0f13e0b14fab4d94d2d4b8bf8916fbe869cbfccf6293cc61c854513a0ef0c3
-DIST libvirt-7.2.0.tar.xz 8661052 BLAKE2B 
eae6b4e7422690dd780e1647e2a39dfdff0562f3e63bce9ca5ee34540dec3755269efaad459d1b516b56fdeb1503cc966ffa60378aaa18210b972b739716fe34
 SHA512 
f6bb26ca7cb5a8d342f1f39afd051ed76b71414e1b934557cf50784da17e4f2fb3301c2ace3b593fcdeb6a18ad559a007ad594111c2c348b9157d3a59d475928
-DIST libvirt-7.2.0.tar.xz.asc 833 BLAKE2B 
c389d80ef4f7627230b88446ef77daab1bf34e49e20cfb5c5418500fdf388af23aeb2458551548cb732c868f87f35a5c28acff8c01faebe985a6953953a69149
 SHA512 
526955a9f9d294635e63a4ed20c3e478fb4b5f3a63150a59ff30d84ad16a286ddb4c6508d0317c56df63a0d22a099085697df344fe2b15bce07acf9f05cda331
-DIST libvirt-7.3.0.tar.xz 8680468 BLAKE2B 
88ad3dbac627203419eb80b28649613480a287014688b5b75b9a18d60b3d2b2c6628c803384ce0eed81bf84cdc0dd8539b072f32ccf0319f09bebaaeb0e089bf
 SHA512 
e039d5cc000c0f29ead4faddf154852ee8d8b5943e940b717eabb33cc9990d3f257a942b05a661bf6c36df5b5763c31df3f8b5a0fc21e8111a81c57da42d903e
-DIST libvirt-7.3.0.tar.xz.asc 833 BLAKE2B 
812a7cf4bcaef88a4229008579a18da19d78b0a988890359907e4067b5eb6d74176907875a3a27775ffabaf29fb4d0e92c7f2ec13042ef8657c09ad6b287984d
 SHA512 
f5349bb6c7919b54518a2ffc058592fb588045d37d18dfce5efb7e2f512c2a19b0f956d6ee34a16982cdaec4c23954300f7e130656afeb3cf535c65a0d62c04e
-DIST libvirt-7.4.0.tar.xz 8617788 BLAKE2B 
06271895ac39865df632b6ad669eb20d1f1bb774b4a854ee2461174ac5ccf688b0f8ecffc2d9d0b12491e0e948beb377d52efdf40a2729d14b4b3d9bc8835cc2
 SHA512 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2021-04-04 Thread Matthias Maier
commit: 92d8f2e3b23dc6aee90a333e78de63d7b5565097
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Apr  4 17:48:54 2021 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Apr  4 17:48:54 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=92d8f2e3

app-emulation/libvirt: drop version 6.8.0

Closes: https://bugs.gentoo.org/771015
Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   2 -
 .../files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch |  24 --
 ...rly-handle-libpcap-if-it-s-explicitly-dis.patch |  56 
 app-emulation/libvirt/libvirt-6.8.0-r2.ebuild  | 349 -
 app-emulation/libvirt/metadata.xml |   6 -
 5 files changed, 437 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index abff7fabf41..1b170960177 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,5 +1,3 @@
-DIST libvirt-6.8.0.tar.xz 8412092 BLAKE2B 
c118ca6b263054bb6941c62f3d1415f7ed1a3f29a35294272d04bc726643247ee5691e0310a1bf013faeba856d7aadd00a90fe8dbdca6ff4c7eb480e94d92fa2
 SHA512 
9b69f3dcceb5e40470a78908654faf51b643f6793e556f3115daa4bfe08743af290882dd51f15eb27c38d589eb210d495de7c44a40b363420ab4f4d3a6393cc9
-DIST libvirt-6.8.0.tar.xz.asc 833 BLAKE2B 
b4073c482a9c4c9ded0a8583d518bd8735f51d4152ed8bb780a5ac8d4fb755a07d12c82e8d892da4f3e679ad0ed23bf9568a76c860e3c918ac2c01161bf847a3
 SHA512 
fb4a415597c0bc6139bb9213803e2f73266730e95fc5db127e1c734c22d3b02245321f0f05ff4e36cb8a35261ecc714b1c2ef52333dcf323c0684f101d009ca2
 DIST libvirt-7.0.0.tar.xz 8567648 BLAKE2B 
0c0b360c371a14b6d82dc6bef4b228bf7a4a17db1a8425d1354128b0705365a04440217ed0862761b2a8eaf81d81494177d777e734a9045bbc87fc613b56eb05
 SHA512 
dd6db5ec4971cf4c6059795fd81d5a3a889b10740e34c3c92271eda1c683c99df2c8f923398065d8a7c4f987a20eb1da617d5297ba8ea5a31f154412af50c343
 DIST libvirt-7.0.0.tar.xz.asc 833 BLAKE2B 
7cc16442f39de660caa38801b12994ca312b250d6c3e5bbef38613702a03cd31cb9b7eaa792af4f8c1b737d67e62f18baa02b481e7fa4d6ec8fc9a07a44db4de
 SHA512 
fb0b6240dbb4e827456f6c573bb3466f19282383bcee5bae8ece923260eca6d252f64b1adfac9a26fdac2a57bb9390aa4c0071e54d16d3e294230b3562764f18
 DIST libvirt-7.1.0.tar.xz 8645944 BLAKE2B 
97a76091616b427fc64a6a3caf5d9b04d7b9aed7ff7a6d70536ca2eb95d902f0f5ed4b5e56fbdfc6c40f443fb68f4850cff0545256826e575e78fea97158e8f7
 SHA512 
475b212e920bf8587db4a551126d9eb417d4e18a72550f94feb1aec94821fbac8c84d67ffd59cfe4f8289b6b10ae5f6b579ee170c0d72cb0493ec7ec52183cd6

diff --git 
a/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch 
b/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch
deleted file mode 100644
index ea1a2379533..000
--- a/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-https://bugs.gentoo.org/753761
-
-diff --git a/src/util/virgdbus.c b/src/util/virgdbus.c
-index 4360a6a..4ad1a5c 100644
 a/src/util/virgdbus.c
-+++ b/src/util/virgdbus.c
-@@ -54,11 +54,15 @@ virGDBusBusInit(GBusType type, GError **error)
- if (sharedBus) {
- return g_bus_get_sync(type, NULL, error);
- } else {
-+GDBusConnectionFlags dbusFlags =
-+G_DBUS_CONNECTION_FLAGS_AUTHENTICATION_CLIENT |
-+G_DBUS_CONNECTION_FLAGS_MESSAGE_BUS_CONNECTION;
-+
- address = g_dbus_address_get_for_bus_sync(type, NULL, error);
--if (error)
-+if (*error)
- return NULL;
- return g_dbus_connection_new_for_address_sync(address,
--  
G_DBUS_CONNECTION_FLAGS_NONE,
-+  dbusFlags,
-   NULL,
-   NULL,
-   error);

diff --git 
a/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
 
b/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
deleted file mode 100644
index 46da07afdf0..000
--- 
a/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-From c8be9ccc36a32cc756d05b2c0838c43a57be15f7 Mon Sep 17 00:00:00 2001
-Message-Id: 

-From: Pavel Hrdina 
-Date: Thu, 8 Oct 2020 13:09:45 +0200
-Subject: [PATCH] meson: properly handle libpcap if it's explicitly disabled
-
-If libpcap is detected using pkg-config it would ignore the libpcap
-option.
-
-Signed-off-by: Pavel Hrdina 
-Reviewed-by: Andrea Bolognani 
-Signed-off-by: Michal Privoznik 

- meson.build | 25 +++--
- 1 file changed, 15 insertions(+), 10 deletions(-)
-
-diff --git a/meson.build b/meson.build
-index e5a8316668..ec252ddf39 100644
 a/meson.build
-+++ 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-12-07 Thread Sergei Trofimovich
commit: ad451bce337625b991035a0816d03127336e0b21
Author: Michal Privoznik  redhat  com>
AuthorDate: Sun Dec  6 20:00:00 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Dec  7 08:53:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad451bce

app-emulation/libvirt-6.8.0: Properly handle libpcap if it's explicitly disabled

This is a direct backport of an upstream commit of:

  c8be9ccc36a32cc756d05b2c0838c43a57be15f7

It was merged in 6.9.0 release, so 6.8.0 is the only release
which is still buggy.

Resolves: https://bugs.gentoo.org/754888
Signed-off-by: Michal Privoznik  redhat.com>
Closes: https://github.com/gentoo/gentoo/pull/18536
Signed-off-by: Sergei Trofimovich  gentoo.org>

 ...rly-handle-libpcap-if-it-s-explicitly-dis.patch | 56 ++
 ...irt-6.8.0-r1.ebuild => libvirt-6.8.0-r2.ebuild} |  1 +
 2 files changed, 57 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
 
b/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
new file mode 100644
index 000..46da07afdf0
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
@@ -0,0 +1,56 @@
+From c8be9ccc36a32cc756d05b2c0838c43a57be15f7 Mon Sep 17 00:00:00 2001
+Message-Id: 

+From: Pavel Hrdina 
+Date: Thu, 8 Oct 2020 13:09:45 +0200
+Subject: [PATCH] meson: properly handle libpcap if it's explicitly disabled
+
+If libpcap is detected using pkg-config it would ignore the libpcap
+option.
+
+Signed-off-by: Pavel Hrdina 
+Reviewed-by: Andrea Bolognani 
+Signed-off-by: Michal Privoznik 
+---
+ meson.build | 25 +++--
+ 1 file changed, 15 insertions(+), 10 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index e5a8316668..ec252ddf39 100644
+--- a/meson.build
 b/meson.build
+@@ -1101,17 +1101,22 @@ if libparted_dep.found()
+ endif
+ 
+ libpcap_version = '1.5.0'
+-libpcap_dep = dependency('libpcap', version: '>=' + libpcap_version, 
required: false)
+-if not libpcap_dep.found()
+-  pcap_config_prog = find_program('pcap-config', required: 
get_option('libpcap'))
+-  if pcap_config_prog.found()
+-pcap_args = run_command(pcap_config_prog, 
'--cflags').stdout().strip().split()
+-pcap_libs = run_command(pcap_config_prog, 
'--libs').stdout().strip().split()
+-libpcap_dep = declare_dependency(
+-  compile_args: pcap_args,
+-  link_args: pcap_libs,
+-)
++if not get_option('libpcap').disabled()
++  libpcap_dep = dependency('libpcap', version: '>=' + libpcap_version, 
required: false)
++
++  if not libpcap_dep.found()
++pcap_config_prog = find_program('pcap-config', required: 
get_option('libpcap'))
++if pcap_config_prog.found()
++  pcap_args = run_command(pcap_config_prog, 
'--cflags').stdout().strip().split()
++  pcap_libs = run_command(pcap_config_prog, 
'--libs').stdout().strip().split()
++  libpcap_dep = declare_dependency(
++compile_args: pcap_args,
++link_args: pcap_libs,
++  )
++endif
+   endif
++else
++  libpcap_dep = dependency('', required: false)
+ endif
+ if libpcap_dep.found()
+   conf.set('WITH_LIBPCAP', 1)
+-- 
+2.26.2
+

diff --git a/app-emulation/libvirt/libvirt-6.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-6.8.0-r2.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-6.8.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-6.8.0-r2.ebuild
index 4de73f27c9f..2e07035bce7 100644
--- a/app-emulation/libvirt/libvirt-6.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-6.8.0-r2.ebuild
@@ -129,6 +129,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.7.0-doc-path.patch
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
"${FILESDIR}"/${PN}-6.8.0-fix-libvirt-lxc-dbus.patch
+   
"${FILESDIR}"/${PN}-6.8.0-meson-properly-handle-libpcap-if-it-s-explicitly-dis.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-11-09 Thread Matthias Maier
commit: 739218492b233d56918dc5c8e70170da9471f355
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Nov 10 00:30:20 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Nov 10 00:34:04 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=73921849

app-emulation/libvirt: 6.8.0/6.9.0 fix libvirt-lxc dbus connection

Closes: https://bugs.gentoo.org/753761
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Matthias Maier  gentoo.org>

 .../files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch | 24 ++
 ...ibvirt-6.8.0.ebuild => libvirt-6.8.0-r1.ebuild} |  1 +
 ...ibvirt-6.9.0.ebuild => libvirt-6.9.0-r1.ebuild} |  1 +
 3 files changed, 26 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch 
b/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch
new file mode 100644
index 000..ea1a2379533
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-6.8.0-fix-libvirt-lxc-dbus.patch
@@ -0,0 +1,24 @@
+https://bugs.gentoo.org/753761
+
+diff --git a/src/util/virgdbus.c b/src/util/virgdbus.c
+index 4360a6a..4ad1a5c 100644
+--- a/src/util/virgdbus.c
 b/src/util/virgdbus.c
+@@ -54,11 +54,15 @@ virGDBusBusInit(GBusType type, GError **error)
+ if (sharedBus) {
+ return g_bus_get_sync(type, NULL, error);
+ } else {
++GDBusConnectionFlags dbusFlags =
++G_DBUS_CONNECTION_FLAGS_AUTHENTICATION_CLIENT |
++G_DBUS_CONNECTION_FLAGS_MESSAGE_BUS_CONNECTION;
++
+ address = g_dbus_address_get_for_bus_sync(type, NULL, error);
+-if (error)
++if (*error)
+ return NULL;
+ return g_dbus_connection_new_for_address_sync(address,
+-  
G_DBUS_CONNECTION_FLAGS_NONE,
++  dbusFlags,
+   NULL,
+   NULL,
+   error);

diff --git a/app-emulation/libvirt/libvirt-6.8.0.ebuild 
b/app-emulation/libvirt/libvirt-6.8.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-6.8.0.ebuild
rename to app-emulation/libvirt/libvirt-6.8.0-r1.ebuild
index 96ccd9a1949..32c72d4990b 100644
--- a/app-emulation/libvirt/libvirt-6.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-6.8.0-r1.ebuild
@@ -128,6 +128,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.7.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-6.7.0-doc-path.patch
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-6.8.0-fix-libvirt-lxc-dbus.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-6.9.0.ebuild 
b/app-emulation/libvirt/libvirt-6.9.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-6.9.0.ebuild
rename to app-emulation/libvirt/libvirt-6.9.0-r1.ebuild
index 96ccd9a1949..32c72d4990b 100644
--- a/app-emulation/libvirt/libvirt-6.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-6.9.0-r1.ebuild
@@ -128,6 +128,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.7.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-6.7.0-doc-path.patch
"${FILESDIR}"/${PN}-6.7.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-6.8.0-fix-libvirt-lxc-dbus.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-07-21 Thread Marek Szuba
commit: 501ec32e4825e536fe36c691dfc01d9a2346276a
Author: Marek Szuba  gentoo  org>
AuthorDate: Tue Jul 21 17:25:04 2020 +
Commit: Marek Szuba  gentoo  org>
CommitDate: Tue Jul 21 18:10:40 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=501ec32e

app-emulation/libvirt: remove old

Includes versions vulnerable to CVE-2020-12430. Approved by tamiko on
IRC.

Bug: https://bugs.gentoo.org/719962
Signed-off-by: Marek Szuba  gentoo.org>

 app-emulation/libvirt/Manifest |   2 -
 ...irt-1.2.16-fix_paths_in_libvirt-guests_sh.patch |  19 --
 .../libvirt-5.2.0-fix-paths-for-apparmor.patch | 116 ---
 ...d-the-agent-job-in-qemuDomainSetTimeAgent.patch |  39 ---
 app-emulation/libvirt/files/libvirtd.init-r18  |  33 --
 app-emulation/libvirt/files/virtlockd.init-r1  |  23 --
 app-emulation/libvirt/files/virtlogd.init-r1   |  23 --
 app-emulation/libvirt/libvirt-6.0.0-r3.ebuild  | 360 -
 app-emulation/libvirt/libvirt-6.1.0-r1.ebuild  | 358 
 app-emulation/libvirt/metadata.xml |   3 -
 10 files changed, 976 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index fdbf29252aa..2a98b7178af 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,3 +1 @@
-DIST libvirt-6.0.0.tar.xz 8686092 BLAKE2B 
669054aa3bb3e4f2cf0be2e9ea796b820786661f65495597322e178d7c7e42355b0e3752c8a847cb2fc4405928a30a00544829647aa84cc2e71bc0cb8ce9af5f
 SHA512 
64259c0cffa9fc01192c5474f69d88a61ed0bae0a100379fed6112723a37eff1865ccfc85a19d6b8cd39ed504f04998bb3f6390aaafff797bb41ef65b6ec413c
-DIST libvirt-6.1.0.tar.xz 8276964 BLAKE2B 
cf57e28d17e868ab4a69f03fe77b0d779362c6cb8cf1a38196ba7bad873ec4ecfa8ad1744ce97251820ab898be1ddc9bf30b788f1708172bfd23ec2c7cd3bdac
 SHA512 
17a2641f300a4a05149261bae74ac856e9a2511a259146595d2e2412c4a0601d88369b0544ba86edc80e433a47cf828317d8de38c6ec86a1b3efaca75294a606
 DIST libvirt-6.2.0.tar.xz 8307248 BLAKE2B 
9d449e041fc548a688f974d0801e625cf023ef0df49c40028e486e88fcf14181869e0dfd87f0eabcdd184df67dda5b5fbdc0c2375832f1534faff531779255dd
 SHA512 
96bef701fd73aef93d1490f0bc331901a0ff6250a4f36a3e4844f76cc262dc0ae4cce8686a603c2a9c575ce489d8d5ed1521ebd22b92aff8301efdb74dee91e4

diff --git 
a/app-emulation/libvirt/files/libvirt-1.2.16-fix_paths_in_libvirt-guests_sh.patch
 
b/app-emulation/libvirt/files/libvirt-1.2.16-fix_paths_in_libvirt-guests_sh.patch
deleted file mode 100644
index ddedb1f90cd..000
--- 
a/app-emulation/libvirt/files/libvirt-1.2.16-fix_paths_in_libvirt-guests_sh.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-diff --git a/tools/libvirt-guests.sh.in b/tools/libvirt-guests.sh.in
-index 7f74b85..ea58119 100644
 a/tools/libvirt-guests.sh.in
-+++ b/tools/libvirt-guests.sh.in
-@@ -41,11 +41,11 @@ CONNECT_RETRIES=10
- RETRIES_SLEEP=1
- SYNC_TIME=0
- 
--test -f "$sysconfdir"/sysconfig/libvirt-guests &&
--. "$sysconfdir"/sysconfig/libvirt-guests
-+test -f "$sysconfdir"/libvirt/libvirt-guests.conf &&
-+. "$sysconfdir"/libvirt/libvirt-guests.conf
- 
- LISTFILE="$localstatedir"/lib/libvirt/libvirt-guests
--VAR_SUBSYS_LIBVIRT_GUESTS="$localstatedir"/lock/subsys/libvirt-guests
-+VAR_SUBSYS_LIBVIRT_GUESTS="$localstatedir"/lock/libvirt-guests
- 
- RETVAL=0
- 

diff --git 
a/app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch
deleted file mode 100644
index 866c6357b6e..000
--- a/app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch
+++ /dev/null
@@ -1,116 +0,0 @@
-From 563706143779166624812b3faf498d869f5dd383 Mon Sep 17 00:00:00 2001
-Message-Id: 
<563706143779166624812b3faf498d869f5dd383.1547196492.git.mpriv...@redhat.com>
-From: Michal Privoznik 
-Date: Fri, 11 Jan 2019 09:41:06 +0100
-Subject: [PATCH] gentoo: fix paths for apparmor
-
-Signed-off-by: Michal Privoznik 

- src/security/Makefile.inc.am   | 10 +-
- src/security/apparmor/libvirt-qemu |  2 ++
- ...bvirt.virt-aa-helper => usr.libexec.virt-aa-helper} |  4 ++--
- src/security/apparmor/usr.sbin.libvirtd|  6 --
- 4 files changed, 13 insertions(+), 9 deletions(-)
- rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper => 
usr.libexec.virt-aa-helper} (93%)
-
-diff --git a/src/security/Makefile.inc.am b/src/security/Makefile.inc.am
-index b24cdfd083..ae8e979b84 100644
 a/src/security/Makefile.inc.am
-+++ b/src/security/Makefile.inc.am
-@@ -36,7 +36,7 @@ EXTRA_DIST += \
-   security/apparmor/TEMPLATE.lxc \
-   security/apparmor/libvirt-qemu \
-   security/apparmor/libvirt-lxc \
--  security/apparmor/usr.lib.libvirt.virt-aa-helper \
-+  security/apparmor/usr.libexec.virt-aa-helper \
-   security/apparmor/usr.sbin.libvirtd \
-   $(NULL)
- 
-@@ -90,7 +90,7 @@ endif WITH_SECDRIVER_APPARMOR
- if WITH_APPARMOR_PROFILES
- apparmordir = 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-04-06 Thread Matthias Maier
commit: c9b6391550bfcf0b1aaab11cbfd3a1b4e6e847e5
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Apr  6 17:41:08 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Apr  6 17:46:30 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9b63915

app-emulation/libvirt: remove --listen parameter for systemd unit files

Upstream-Changes: 
https://www.redhat.com/archives/libvir-list/2019-August/msg01070.html
Closes: https://bugs.gentoo.org/716452
Package-Manager: Portage-2.3.96, Repoman-2.3.22
RepoMan-Options: --force
Signed-off-by: Matthias Maier  gentoo.org>

 .../libvirt/files/{README.gentoo-r2 => README.gentoo-r3}   |  4 ++--
 app-emulation/libvirt/files/libvirtd.service.conf  | 10 --
 .../{libvirt-6.0.0-r2.ebuild => libvirt-6.0.0-r3.ebuild}   |  5 +
 .../libvirt/{libvirt-6.2.0.ebuild => libvirt-6.1.0-r1.ebuild}  |  5 +
 .../libvirt/{libvirt-6.1.0.ebuild => libvirt-6.2.0-r1.ebuild}  |  5 +
 app-emulation/libvirt/libvirt-.ebuild  |  5 +
 6 files changed, 6 insertions(+), 28 deletions(-)

diff --git a/app-emulation/libvirt/files/README.gentoo-r2 
b/app-emulation/libvirt/files/README.gentoo-r3
similarity index 94%
rename from app-emulation/libvirt/files/README.gentoo-r2
rename to app-emulation/libvirt/files/README.gentoo-r3
index 6d6fb18ed3c..1fec12f0c02 100644
--- a/app-emulation/libvirt/files/README.gentoo-r2
+++ b/app-emulation/libvirt/files/README.gentoo-r3
@@ -36,8 +36,8 @@ For openrc users:
 
 For systemd users:
 
-   Please use /etc/systemd/system/libvirtd.service.d/00gentoo.conf
-   to control the '--listen' parameter for libvirtd.
+   The '--listen' parameter is unavailable when libvirtd is run as a
+systemd unit.
 
The configuration for the 'libvirt-guests.service' is found under
/etc/libvirt/libvirt-guests.conf"

diff --git a/app-emulation/libvirt/files/libvirtd.service.conf 
b/app-emulation/libvirt/files/libvirtd.service.conf
deleted file mode 100644
index f08792260b7..000
--- a/app-emulation/libvirt/files/libvirtd.service.conf
+++ /dev/null
@@ -1,10 +0,0 @@
-# Uncomment the following three lines to start libvirtd with the '--listen'
-# directive such that it listens for TCP/IP connections (honoring the
-# listen_tls and listen_tcp settings in /etc/libvirt/libvirtd.conf). If
-# libvirtd is started without the '--listen' parameter, network connection
-# (for the daemon) is globally disabled:
-
-# [Service]
-# ExecStart=
-# ExecStart=/usr/sbin/libvirtd --listen
-

diff --git a/app-emulation/libvirt/libvirt-6.0.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-6.0.0-r3.ebuild
similarity index 98%
rename from app-emulation/libvirt/libvirt-6.0.0-r2.ebuild
rename to app-emulation/libvirt/libvirt-6.0.0-r3.ebuild
index 80289b5c551..93f45ac0a1c 100644
--- a/app-emulation/libvirt/libvirt-6.0.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-6.0.0-r3.ebuild
@@ -326,9 +326,6 @@ my_src_install() {
use libvirtd || return 0
# From here, only libvirtd-related instructions, be warned!
 
-   systemd_install_serviced \
-   "${FILESDIR}"/libvirtd.service.conf libvirtd.service
-
systemd_newtmpfilesd "${FILESDIR}"/libvirtd.tmpfiles.conf libvirtd.conf
 
newinitd "${S}/libvirtd.init" libvirtd
@@ -339,7 +336,7 @@ my_src_install() {
newconfd "${FILESDIR}/libvirtd.confd-r5" libvirtd
newconfd "${FILESDIR}/libvirt-guests.confd" libvirt-guests
 
-   DOC_CONTENTS=$(<"${FILESDIR}/README.gentoo-r2")
+   DOC_CONTENTS=$(<"${FILESDIR}/README.gentoo-r3")
DISABLE_AUTOFORMATTING=true
readme.gentoo_create_doc
 }

diff --git a/app-emulation/libvirt/libvirt-6.2.0.ebuild 
b/app-emulation/libvirt/libvirt-6.1.0-r1.ebuild
similarity index 98%
rename from app-emulation/libvirt/libvirt-6.2.0.ebuild
rename to app-emulation/libvirt/libvirt-6.1.0-r1.ebuild
index 27614710885..a387149a364 100644
--- a/app-emulation/libvirt/libvirt-6.2.0.ebuild
+++ b/app-emulation/libvirt/libvirt-6.1.0-r1.ebuild
@@ -324,9 +324,6 @@ my_src_install() {
use libvirtd || return 0
# From here, only libvirtd-related instructions, be warned!
 
-   systemd_install_serviced \
-   "${FILESDIR}"/libvirtd.service.conf libvirtd.service
-
systemd_newtmpfilesd "${FILESDIR}"/libvirtd.tmpfiles.conf libvirtd.conf
 
newinitd "${S}/libvirtd.init" libvirtd
@@ -337,7 +334,7 @@ my_src_install() {
newconfd "${FILESDIR}/libvirtd.confd-r5" libvirtd
newconfd "${FILESDIR}/libvirt-guests.confd" libvirt-guests
 
-   DOC_CONTENTS=$(<"${FILESDIR}/README.gentoo-r2")
+   DOC_CONTENTS=$(<"${FILESDIR}/README.gentoo-r3")
DISABLE_AUTOFORMATTING=true
readme.gentoo_create_doc
 }

diff --git a/app-emulation/libvirt/libvirt-6.1.0.ebuild 
b/app-emulation/libvirt/libvirt-6.2.0-r1.ebuild
similarity index 98%
rename from app-emulation/libvirt/libvirt-6.1.0.ebuild
rename to 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-04-05 Thread Matthias Maier
commit: e1b23e91f313e714e49854e07e9002cca7c28c58
Author: Michal Privoznik  redhat  com>
AuthorDate: Sun Apr  5 13:01:22 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Apr  5 17:19:22 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1b23e91

app-emulation/libvirt-: Rebase do-not-use-sysconfig.patch

There was an upstream patch of v6.2.0-17-gef0fa8395f which made
us unable to apply our patch. Rebase our patch.

Closes: https://github.com/gentoo/gentoo/pull/15234
Signed-off-by: Michal Privoznik  redhat.com>
Signed-off-by: Matthias Maier  gentoo.org>

 .../files/libvirt-6.2.0-do-not-use-sysconfig.patch | 325 +
 app-emulation/libvirt/libvirt-.ebuild  |   2 +-
 2 files changed, 326 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-6.2.0-do-not-use-sysconfig.patch 
b/app-emulation/libvirt/files/libvirt-6.2.0-do-not-use-sysconfig.patch
new file mode 100644
index 000..3dc2588b7bf
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-6.2.0-do-not-use-sysconfig.patch
@@ -0,0 +1,325 @@
+From c378ab3e7fe84ac69ad787c099f24fd32dbbf6e4 Mon Sep 17 00:00:00 2001
+Message-Id: 

+From: Michal Privoznik 
+Date: Sun, 5 Apr 2020 14:41:45 +0200
+Subject: [PATCH] Do not use sysconfig
+
+Signed-off-by: Michal Privoznik 
+---
+ src/Makefile.am | 21 ++---
+ src/interface/virtinterfaced.service.in |  1 -
+ src/libxl/virtxend.service.in   |  1 -
+ src/locking/virtlockd.service.in|  3 +--
+ src/logging/virtlogd.service.in |  3 +--
+ src/lxc/virtlxcd.service.in |  1 -
+ src/network/virtnetworkd.service.in |  1 -
+ src/node_device/virtnodedevd.service.in |  1 -
+ src/nwfilter/virtnwfilterd.service.in   |  1 -
+ src/qemu/virtqemud.service.in   |  1 -
+ src/remote/libvirtd.service.in  |  3 +--
+ src/remote/virtproxyd.service.in|  1 -
+ src/secret/virtsecretd.service.in   |  1 -
+ src/storage/virtstoraged.service.in |  1 -
+ src/vbox/virtvboxd.service.in   |  1 -
+ src/vz/virtvzd.service.in   |  1 -
+ tools/Makefile.am   | 13 ++---
+ tools/libvirt-guests.service.in |  2 +-
+ tools/libvirt-guests.sysconf|  6 ++
+ 19 files changed, 14 insertions(+), 49 deletions(-)
+
+diff --git a/src/Makefile.am b/src/Makefile.am
+index 12dd6b80e1..10f1bb769d 100644
+--- a/src/Makefile.am
 b/src/Makefile.am
+@@ -522,23 +522,6 @@ EXTRA_DIST += \
+   $(SYSCONF_FILES) \
+   $(OPENRC_CONF_FILES)
+ 
+-install-sysconfig:
+-  $(MKDIR_P) $(DESTDIR)$(sysconfdir)/sysconfig
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-$(INSTALL_DATA) $(srcdir)/$$f.sysconf \
+-$(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-
+-uninstall-sysconfig:
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-rm -f $(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-  rmdir $(DESTDIR)$(sysconfdir)/sysconfig || :
+-
+ OPENRC_CONF_DIR = $(sysconfdir)/conf.d
+ 
+ install-openrc-conf:
+@@ -604,14 +587,14 @@ SYSTEMD_UNIT_DIR = $(prefix)/lib/systemd/system
+ BUILT_SOURCES += $(SYSTEMD_UNIT_FILES)
+ DISTCLEANFILES += $(SYSTEMD_UNIT_FILES)
+ 
+-install-systemd: $(SYSTEMD_UNIT_FILES) install-sysconfig
++install-systemd: $(SYSTEMD_UNIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(SYSTEMD_UNIT_DIR)
+   for f in $(SYSTEMD_UNIT_FILES); \
+   do \
+ $(INSTALL_DATA) $$f $(DESTDIR)$(SYSTEMD_UNIT_DIR)/ ; \
+   done
+ 
+-uninstall-systemd: uninstall-sysconfig
++uninstall-systemd:
+   rm -f $(SYSTEMD_UNIT_FILES:%=$(DESTDIR)$(SYSTEMD_UNIT_DIR)/%)
+   rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) || :
+ 
+diff --git a/src/interface/virtinterfaced.service.in 
b/src/interface/virtinterfaced.service.in
+index 73d409b81b..2d2c0138f5 100644
+--- a/src/interface/virtinterfaced.service.in
 b/src/interface/virtinterfaced.service.in
+@@ -13,7 +13,6 @@ Documentation=https://libvirt.org
+ 
+ [Service]
+ Type=notify
+-EnvironmentFile=-@sysconfdir@/sysconfig/virtinterfaced
+ ExecStart=@sbindir@/virtinterfaced $VIRTINTERFACED_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ Restart=on-failure
+diff --git a/src/libxl/virtxend.service.in b/src/libxl/virtxend.service.in
+index a863917467..5b2d16f627 100644
+--- a/src/libxl/virtxend.service.in
 b/src/libxl/virtxend.service.in
+@@ -17,7 +17,6 @@ ConditionPathExists=/proc/xen/capabilities
+ 
+ [Service]
+ Type=notify
+-EnvironmentFile=-@sysconfdir@/sysconfig/virtxend
+ ExecStart=@sbindir@/virtxend $VIRTXEND_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ Restart=on-failure
+diff --git a/src/locking/virtlockd.service.in 
b/src/locking/virtlockd.service.in
+index e7f8057c06..2449b201d9 100644
+--- a/src/locking/virtlockd.service.in
 b/src/locking/virtlockd.service.in
+@@ -7,8 +7,7 @@ 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-03-15 Thread Matthias Maier
commit: 2eeb5170c72bbd6d358bab542a332dd577fa4b12
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Mar 15 20:58:45 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Mar 15 21:13:50 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2eeb5170

app-emulation/libvirt: version bump to 6.1.0

Closes: https://bugs.gentoo.org/712452
Closes: https://github.com/gentoo/gentoo/pull/14972
Co-authored-by: Vjaceslavs Klimovs  gmail.com>
Package-Manager: Portage-2.3.94, Repoman-2.3.21
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   1 +
 .../libvirt-6.1.0-fix-paths-for-apparmor.patch |  70 
 app-emulation/libvirt/libvirt-6.1.0.ebuild | 361 +
 3 files changed, 432 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 1af9d5e..115dd172569 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,2 +1,3 @@
 DIST libvirt-5.10.0.tar.xz 8732120 BLAKE2B 
9b191a624cca2c84d157482c48cd4eec0456382aa861958880bbbdc25785625386f63320a0626e52683776cca25c4af80ee65d19349ed0b2862e76a074e4e419
 SHA512 
bb518a6aa6731a7de4b24fc7b8ffdcd2cdd84dfe49047374e0f02265c274eb06dbe1732c9cc4954412853d36d9dd5c1124fb8a5e37f4c01654d85013773ffa23
 DIST libvirt-6.0.0.tar.xz 8686092 BLAKE2B 
669054aa3bb3e4f2cf0be2e9ea796b820786661f65495597322e178d7c7e42355b0e3752c8a847cb2fc4405928a30a00544829647aa84cc2e71bc0cb8ce9af5f
 SHA512 
64259c0cffa9fc01192c5474f69d88a61ed0bae0a100379fed6112723a37eff1865ccfc85a19d6b8cd39ed504f04998bb3f6390aaafff797bb41ef65b6ec413c
+DIST libvirt-6.1.0.tar.xz 8276964 BLAKE2B 
cf57e28d17e868ab4a69f03fe77b0d779362c6cb8cf1a38196ba7bad873ec4ecfa8ad1744ce97251820ab898be1ddc9bf30b788f1708172bfd23ec2c7cd3bdac
 SHA512 
17a2641f300a4a05149261bae74ac856e9a2511a259146595d2e2412c4a0601d88369b0544ba86edc80e433a47cf828317d8de38c6ec86a1b3efaca75294a606

diff --git 
a/app-emulation/libvirt/files/libvirt-6.1.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-6.1.0-fix-paths-for-apparmor.patch
new file mode 100644
index 000..02592ea4a5c
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-6.1.0-fix-paths-for-apparmor.patch
@@ -0,0 +1,70 @@
+diff --git a/src/Makefile.in b/src/Makefile.in
+index 36bd280..07cebdf 100644
+--- a/src/Makefile.in
 b/src/Makefile.in
+@@ -4473,7 +4473,7 @@ SECURITY_DRIVER_APPARMOR_SOURCES = \
+   $(NULL)
+ 
+ SECURITY_DRIVER_APPARMOR_GENERATED_PROFILES_IN = \
+-  security/apparmor/usr.lib.libvirt.virt-aa-helper.in \
++  security/apparmor/usr.libexec.virt-aa-helper.in \
+   security/apparmor/usr.sbin.libvirtd.in \
+   $(NULL)
+ 
+@@ -13821,11 +13821,11 @@ security/apparmor/%: $(srcdir)/security/apparmor/%.in
+ @WITH_APPARMOR_PROFILES_TRUE@install-apparmor-local: 
$(SECURITY_DRIVER_APPARMOR_GENERATED_PROFILES)
+ @WITH_APPARMOR_PROFILES_TRUE@ $(MKDIR_P) "$(APPARMOR_LOCAL_DIR)"
+ @WITH_APPARMOR_PROFILES_TRUE@ echo "# Site-specific additions and overrides 
for \
+-@WITH_APPARMOR_PROFILES_TRUE@ 'usr.lib.libvirt.virt-aa-helper'" \
+-@WITH_APPARMOR_PROFILES_TRUE@ 
>"$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
++@WITH_APPARMOR_PROFILES_TRUE@ 'usr.libexec.virt-aa-helper'" \
++@WITH_APPARMOR_PROFILES_TRUE@ 
>"$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
+ 
+ @WITH_APPARMOR_PROFILES_TRUE@uninstall-apparmor-local:
+-@WITH_APPARMOR_PROFILES_TRUE@ rm -f 
"$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
++@WITH_APPARMOR_PROFILES_TRUE@ rm -f 
"$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
+ @WITH_APPARMOR_PROFILES_TRUE@ rmdir "$(APPARMOR_LOCAL_DIR)" || :
+ 
+ $(ACCESS_DRIVER_POLKIT_POLICY): $(srcdir)/access/viraccessperm.h \
+diff --git a/src/security/Makefile.inc.am b/src/security/Makefile.inc.am
+index 5f2f4c8..d457cc6 100644
+--- a/src/security/Makefile.inc.am
 b/src/security/Makefile.inc.am
+@@ -31,7 +31,7 @@ SECURITY_DRIVER_APPARMOR_SOURCES = \
+   $(NULL)
+ 
+ SECURITY_DRIVER_APPARMOR_GENERATED_PROFILES_IN = \
+-  security/apparmor/usr.lib.libvirt.virt-aa-helper.in \
++  security/apparmor/usr.libexec.virt-aa-helper.in \
+   security/apparmor/usr.sbin.libvirtd.in \
+   $(NULL)
+ 
+@@ -130,11 +130,11 @@ APPARMOR_LOCAL_DIR = "$(DESTDIR)$(apparmordir)/local"
+ install-apparmor-local: $(SECURITY_DRIVER_APPARMOR_GENERATED_PROFILES)
+   $(MKDIR_P) "$(APPARMOR_LOCAL_DIR)"
+   echo "# Site-specific additions and overrides for \
+-  'usr.lib.libvirt.virt-aa-helper'" \
+-  >"$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
++  'usr.libexec.virt-aa-helper'" \
++  >"$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
+ 
+ uninstall-apparmor-local:
+-  rm -f "$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
++  rm -f "$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
+   rmdir "$(APPARMOR_LOCAL_DIR)" || :
+ 
+ INSTALL_DATA_LOCAL += 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-02-06 Thread Matthias Maier
commit: 6a7d4b390c8354a1e5956186e1b9c8c3e1070245
Author: Michal Privoznik  redhat  com>
AuthorDate: Fri Jan 31 10:21:41 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Feb  6 15:45:54 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a7d4b39

app-emulation/libvirt: Rebase fix_paths_in_libvirt-guests_sh.patch

Strictly speaking, this is not needed. But the upstream version
of the libvirt-guests.sh file has changed a bit so patch needs to
do some offsetting when applying the patch. Avoid that by
rebasing the patch onto current upstream.

Signed-off-by: Michal Privoznik  redhat.com>
Signed-off-by: Matthias Maier  gentoo.org>

 ...virt-6.0.0-fix_paths_in_libvirt-guests_sh.patch | 35 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 36 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-6.0.0-fix_paths_in_libvirt-guests_sh.patch
 
b/app-emulation/libvirt/files/libvirt-6.0.0-fix_paths_in_libvirt-guests_sh.patch
new file mode 100644
index 000..bf7a328f775
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-6.0.0-fix_paths_in_libvirt-guests_sh.patch
@@ -0,0 +1,35 @@
+From e97700d867ffa949c97f8a635a76b9ce510e806f Mon Sep 17 00:00:00 2001
+Message-Id: 

+In-Reply-To: 
<5965f20fe0275b324c9b84ab7f48dd7db0494495.1580460243.git.mpriv...@redhat.com>
+References: 
<5965f20fe0275b324c9b84ab7f48dd7db0494495.1580460243.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Fri, 31 Jan 2020 09:42:14 +0100
+Subject: [PATCH 2/3] Fix paths in libvirt-guests.sh.in
+
+Signed-off-by: Michal Privoznik 
+---
+ tools/libvirt-guests.sh.in | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/tools/libvirt-guests.sh.in b/tools/libvirt-guests.sh.in
+index a881f6266e..79d38b3e9a 100644
+--- a/tools/libvirt-guests.sh.in
 b/tools/libvirt-guests.sh.in
+@@ -39,11 +39,11 @@ START_DELAY=0
+ BYPASS_CACHE=0
+ SYNC_TIME=0
+ 
+-test -f "$sysconfdir"/sysconfig/libvirt-guests &&
+-. "$sysconfdir"/sysconfig/libvirt-guests
++test -f "$sysconfdir"/libvirt/libvirt-guests.conf &&
++. "$sysconfdir"/libvirt/libvirt-guests.conf
+ 
+ LISTFILE="$localstatedir"/lib/libvirt/libvirt-guests
+-VAR_SUBSYS_LIBVIRT_GUESTS="$localstatedir"/lock/subsys/libvirt-guests
++VAR_SUBSYS_LIBVIRT_GUESTS="$localstatedir"/lock/libvirt-guests
+ 
+ RETVAL=0
+ 
+-- 
+2.24.1
+

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 2d7662034fd..f26794bd40b 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -124,8 +124,8 @@ DEPEND="${RDEPEND}
virtual/pkgconfig"
 
 PATCHES=(
-   "${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-6.0.0-do-not-use-sysconf.patch
+   "${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2020-02-02 Thread Matthias Maier
commit: a20edcb72406f0e07390c52ca17ac94665cafda0
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Feb  3 02:45:02 2020 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Feb  3 03:07:16 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a20edcb7

app-emulation/libvirt: version bump to 6.0.0

Package-Manager: Portage-2.3.86, Repoman-2.3.20
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   1 +
 .../files/libvirt-6.0.0-do-not-use-sysconf.patch   | 150 
 app-emulation/libvirt/libvirt-6.0.0.ebuild | 379 +
 3 files changed, 530 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 3a68bbb64c5..cf8fd919a80 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -3,3 +3,4 @@ DIST libvirt-5.2.0.tar.xz 14992888 BLAKE2B 
d68aedb634a70063a116e112689f252d3fc2f
 DIST libvirt-5.5.0.tar.xz 12930224 BLAKE2B 
4add0b727e4754bd1b2b4e9020942b17872533737e496ddf7976bf86a0fd3bcfbebd83387a8f3bab8dcc9afb05755b245e55682ed17d6094085d3dc96d94eefe
 SHA512 
47923aaca605fb43a53238ac535abc1f88f73435336b8f3e88cb01df277ed205d99c586991e523aa32b50c832a0a7c949ab5f84dc78eb8d18a4951cfc791448d
 DIST libvirt-5.6.0.tar.xz 13147976 BLAKE2B 
dbfc997123f43fcf9d635b59fffa00d96826e673c4037105151bde2c4a0fb3015a0e458e8e67969b5513a4ddbf41d062feb91e6a86054ddcc1d661f0554fd1f7
 SHA512 
95fe931394fb31288faf73349bb298f08f63cf062f851b9935303145f8166f69128be9360757f0e1845256c14f4d7672843dba0dc6c086b1c3c8bfc035cc8986
 DIST libvirt-5.8.0.tar.xz 13129328 BLAKE2B 
ff49b0b6dca86f35c68edfb880677c88e0aed8021ed01ebd145922821914edd70c355ca777fe470e2b0e4baf36f2813c1100be9377344f81c9df374068307da1
 SHA512 
73d18fdf307b8029921a9f1a0c84ca31c50c662a3c0339e3850d6d2f31574168807a6f34943b286ed86a44031decbbc1339f27366da7269e29d38c7094503113
+DIST libvirt-6.0.0.tar.xz 8686092 BLAKE2B 
669054aa3bb3e4f2cf0be2e9ea796b820786661f65495597322e178d7c7e42355b0e3752c8a847cb2fc4405928a30a00544829647aa84cc2e71bc0cb8ce9af5f
 SHA512 
64259c0cffa9fc01192c5474f69d88a61ed0bae0a100379fed6112723a37eff1865ccfc85a19d6b8cd39ed504f04998bb3f6390aaafff797bb41ef65b6ec413c

diff --git a/app-emulation/libvirt/files/libvirt-6.0.0-do-not-use-sysconf.patch 
b/app-emulation/libvirt/files/libvirt-6.0.0-do-not-use-sysconf.patch
new file mode 100644
index 000..738799533c6
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-6.0.0-do-not-use-sysconf.patch
@@ -0,0 +1,150 @@
+diff --git a/src/Makefile.am b/src/Makefile.am
+index c9b5eeb..423a201 100644
+--- a/src/Makefile.am
 b/src/Makefile.am
+@@ -533,23 +533,6 @@ EXTRA_DIST += \
+   $(SYSCONF_FILES) \
+   $(OPENRC_CONF_FILES)
+ 
+-install-sysconfig:
+-  $(MKDIR_P) $(DESTDIR)$(sysconfdir)/sysconfig
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-$(INSTALL_DATA) $(srcdir)/$$f.sysconf \
+-$(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-
+-uninstall-sysconfig:
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-rm -f $(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-  rmdir $(DESTDIR)$(sysconfdir)/sysconfig || :
+-
+ OPENRC_CONF_DIR = $(sysconfdir)/conf.d
+ 
+ install-openrc-conf:
+@@ -615,14 +598,14 @@ SYSTEMD_UNIT_DIR = $(prefix)/lib/systemd/system
+ BUILT_SOURCES += $(SYSTEMD_UNIT_FILES)
+ DISTCLEANFILES += $(SYSTEMD_UNIT_FILES)
+ 
+-install-systemd: $(SYSTEMD_UNIT_FILES) install-sysconfig
++install-systemd: $(SYSTEMD_UNIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(SYSTEMD_UNIT_DIR)
+   for f in $(SYSTEMD_UNIT_FILES); \
+   do \
+ $(INSTALL_DATA) $$f $(DESTDIR)$(SYSTEMD_UNIT_DIR)/ ; \
+   done
+ 
+-uninstall-systemd: uninstall-sysconfig
++uninstall-systemd:
+   rm -f $(SYSTEMD_UNIT_FILES:%=$(DESTDIR)$(SYSTEMD_UNIT_DIR)/%)
+   rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) || :
+ 
+diff --git a/src/locking/virtlockd.service.in 
b/src/locking/virtlockd.service.in
+index e7f8057..2449b20 100644
+--- a/src/locking/virtlockd.service.in
 b/src/locking/virtlockd.service.in
+@@ -7,8 +7,7 @@ Documentation=man:virtlockd(8)
+ Documentation=https://libvirt.org
+ 
+ [Service]
+-EnvironmentFile=-@sysconfdir@/sysconfig/virtlockd
+-ExecStart=@sbindir@/virtlockd $VIRTLOCKD_ARGS
++ExecStart=@sbindir@/virtlockd
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Loosing the locks is a really bad thing that will
+ # cause the machine to be fenced (rebooted), so make
+diff --git a/src/logging/virtlogd.service.in b/src/logging/virtlogd.service.in
+index daff48e..4373619 100644
+--- a/src/logging/virtlogd.service.in
 b/src/logging/virtlogd.service.in
+@@ -7,8 +7,7 @@ Documentation=man:virtlogd(8)
+ Documentation=https://libvirt.org
+ 
+ [Service]
+-EnvironmentFile=-@sysconfdir@/sysconfig/virtlogd
+-ExecStart=@sbindir@/virtlogd $VIRTLOGD_ARGS
++ExecStart=@sbindir@/virtlogd
+ ExecReload=/bin/kill -USR1 $MAINPID

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-08-05 Thread Matthias Maier
commit: fb5b10fb8f56c1fd2907f4ba2cfaf366ec861ba2
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Aug  5 14:59:23 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Aug  5 15:02:46 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb5b10fb

app-emulation/libvirt: [QA] drop duplicate patches

Package-Manager: Portage-2.3.70, Repoman-2.3.16
Signed-off-by: Matthias Maier  gentoo.org>

 .../libvirt-5.0.0-fix-paths-for-apparmor.patch | 116 -
 app-emulation/libvirt/libvirt-5.2.0-r2.ebuild  |   2 +-
 2 files changed, 1 insertion(+), 117 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
deleted file mode 100644
index 866c6357b6e..000
--- a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
+++ /dev/null
@@ -1,116 +0,0 @@
-From 563706143779166624812b3faf498d869f5dd383 Mon Sep 17 00:00:00 2001
-Message-Id: 
<563706143779166624812b3faf498d869f5dd383.1547196492.git.mpriv...@redhat.com>
-From: Michal Privoznik 
-Date: Fri, 11 Jan 2019 09:41:06 +0100
-Subject: [PATCH] gentoo: fix paths for apparmor
-
-Signed-off-by: Michal Privoznik 

- src/security/Makefile.inc.am   | 10 +-
- src/security/apparmor/libvirt-qemu |  2 ++
- ...bvirt.virt-aa-helper => usr.libexec.virt-aa-helper} |  4 ++--
- src/security/apparmor/usr.sbin.libvirtd|  6 --
- 4 files changed, 13 insertions(+), 9 deletions(-)
- rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper => 
usr.libexec.virt-aa-helper} (93%)
-
-diff --git a/src/security/Makefile.inc.am b/src/security/Makefile.inc.am
-index b24cdfd083..ae8e979b84 100644
 a/src/security/Makefile.inc.am
-+++ b/src/security/Makefile.inc.am
-@@ -36,7 +36,7 @@ EXTRA_DIST += \
-   security/apparmor/TEMPLATE.lxc \
-   security/apparmor/libvirt-qemu \
-   security/apparmor/libvirt-lxc \
--  security/apparmor/usr.lib.libvirt.virt-aa-helper \
-+  security/apparmor/usr.libexec.virt-aa-helper \
-   security/apparmor/usr.sbin.libvirtd \
-   $(NULL)
- 
-@@ -90,7 +90,7 @@ endif WITH_SECDRIVER_APPARMOR
- if WITH_APPARMOR_PROFILES
- apparmordir = $(sysconfdir)/apparmor.d/
- apparmor_DATA = \
--  security/apparmor/usr.lib.libvirt.virt-aa-helper \
-+  security/apparmor/usr.libexec.virt-aa-helper \
-   security/apparmor/usr.sbin.libvirtd \
-   $(NULL)
- 
-@@ -110,11 +110,11 @@ APPARMOR_LOCAL_DIR = "$(DESTDIR)$(apparmordir)/local"
- install-apparmor-local:
-   $(MKDIR_P) "$(APPARMOR_LOCAL_DIR)"
-   echo "# Site-specific additions and overrides for \
--  'usr.lib.libvirt.virt-aa-helper'" \
--  >"$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
-+  'usr.libexec.virt-aa-helper'" \
-+  >"$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
- 
- uninstall-apparmor-local:
--  rm -f "$(APPARMOR_LOCAL_DIR)/usr.lib.libvirt.virt-aa-helper"
-+  rm -f "$(APPARMOR_LOCAL_DIR)/usr.libexec.virt-aa-helper"
-   rmdir "$(APPARMOR_LOCAL_DIR)" || :
- 
- INSTALL_DATA_LOCAL += install-apparmor-local
-diff --git a/src/security/apparmor/libvirt-qemu 
b/src/security/apparmor/libvirt-qemu
-index eaa5167525..9be50bbbe0 100644
 a/src/security/apparmor/libvirt-qemu
-+++ b/src/security/apparmor/libvirt-qemu
-@@ -87,6 +87,8 @@
-   /usr/share/AAVMF/** r,
-   /usr/share/qemu-efi/** r,
-   /usr/share/slof/** r,
-+  /usr/share/seavgabios/** r,
-+  /usr/share/edk2-ovmf/** r,
- 
-   # pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
-   /etc/pki/CA/ r,
-diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper 
b/src/security/apparmor/usr.libexec.virt-aa-helper
-similarity index 93%
-rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper
-rename to src/security/apparmor/usr.libexec.virt-aa-helper
-index de9436872c..99ab4ea527 100644
 a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper
-+++ b/src/security/apparmor/usr.libexec.virt-aa-helper
-@@ -1,7 +1,7 @@
- # Last Modified: Mon Apr  5 15:10:27 2010
- #include 
- 
--profile virt-aa-helper /usr/{lib,lib64}/libvirt/virt-aa-helper {
-+profile virt-aa-helper /usr/libexec/virt-aa-helper {
-   #include 
- 
-   # needed for searching directories
-@@ -36,7 +36,7 @@
-   deny /dev/mapper/ r,
-   deny /dev/mapper/* r,
- 
--  /usr/{lib,lib64}/libvirt/virt-aa-helper mr,
-+  /usr/libexec/virt-aa-helper mr,
-   /{usr/,}sbin/apparmor_parser Ux,
- 
-   /etc/apparmor.d/libvirt/* r,
-@@ -66,5 +66,5 @@
-   /**.[iI][sS][oO] r,
-   /**/disk{,.*} r,
- 
--  #include 
-+  #include 
- }
-diff --git a/src/security/apparmor/usr.sbin.libvirtd 
b/src/security/apparmor/usr.sbin.libvirtd
-index f0ffc53008..8a402bd6ec 100644
 a/src/security/apparmor/usr.sbin.libvirtd
-+++ b/src/security/apparmor/usr.sbin.libvirtd
-@@ -98,8 +98,10 @@
-   audit deny 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-07-09 Thread Matthias Maier
commit: 20101f87ae09bf0683e8c2aa630455256fb94705
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Jul  9 19:04:51 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Jul  9 19:04:51 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20101f87

app-emulation/libvirt: minimize sed usage

Package-Manager: Portage-2.3.68, Repoman-2.3.16
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/files/libvirtd.init-r18 | 6 ++
 app-emulation/libvirt/libvirt-5.5.0-r1.ebuild | 2 --
 2 files changed, 2 insertions(+), 6 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirtd.init-r18 
b/app-emulation/libvirt/files/libvirtd.init-r18
index 23988dd1b17..5e9efc83e2f 100644
--- a/app-emulation/libvirt/files/libvirtd.init-r18
+++ b/app-emulation/libvirt/files/libvirtd.init-r18
@@ -15,11 +15,9 @@ retry="${LIBVIRTD_TERMTIMEOUT}"
 
 depend() {
need virtlogd
-   use dbus virtlockd
-   after ntp-client ntpd nfs nfsmount portmap rpc.statd iptables ip6tables 
ebtables corosync sanlock cgconfig xenconsoled
+   use ceph dbus iscsid virtlockd
+   after cgconfig corosync ebtables iptables ip6tables nfs nfsmount 
ntp-client ntpdportmap rpc.statd sanlock xenconsoled
USE_FLAG_FIREWALLD
-   USE_FLAG_ISCSI
-   USE_FLAG_RBD
 }
 
 start_pre() {

diff --git a/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
index b5f8f50ca09..5cb42f7609c 100644
--- a/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
@@ -237,8 +237,6 @@ src_prepare() {
# Tweak the init script:
cp "${FILESDIR}/libvirtd.init-r18" "${S}/libvirtd.init" || die
sed -e "s/USE_FLAG_FIREWALLD/$(usex firewalld 'need firewalld' '')/" \
-   -e "s/USE_FLAG_ISCSI/$(usex iscsi 'use iscsid' '')/" \
-   -e "s/USE_FLAG_RBD/$(usex rbd 'use ceph' '')/" \
-i "${S}/libvirtd.init" || die "sed failed"
 
eautoreconf



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-07-09 Thread Matthias Maier
commit: 7651e9a1460c7024afcf4ed1a514b665f67d213d
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Jul  9 18:52:44 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Jul  9 18:54:19 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7651e9a1

app-emulation/libvirt: also drop avahi use flag from init file

Package-Manager: Portage-2.3.68, Repoman-2.3.16
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/files/libvirtd.init-r18  | 35 ++
 ...ibvirt-5.5.0.ebuild => libvirt-5.5.0-r1.ebuild} |  2 +-
 2 files changed, 36 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/files/libvirtd.init-r18 
b/app-emulation/libvirt/files/libvirtd.init-r18
new file mode 100644
index 000..23988dd1b17
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirtd.init-r18
@@ -0,0 +1,35 @@
+#!/sbin/openrc-run
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+description="Virtual Machine Management daemon (libvirt)"
+
+LIBVIRTD_OPTS=${LIBVIRTD_OPTS:-"${LIBVIRTD_OPTS}"}
+LIBVIRTD_TIMEOUT=${LIBVIRTD_TERMTIMEOUT:-"TERM/25/KILL/5"}
+
+command="/usr/sbin/libvirtd"
+command_args="-d ${LIBVIRTD_OPTS}"
+start_stop_daemon_args="--env KRB5_KTNAME=/etc/libvirt/krb5.tab"
+pidfile="/run/libvirtd.pid"
+retry="${LIBVIRTD_TERMTIMEOUT}"
+
+depend() {
+   need virtlogd
+   use dbus virtlockd
+   after ntp-client ntpd nfs nfsmount portmap rpc.statd iptables ip6tables 
ebtables corosync sanlock cgconfig xenconsoled
+   USE_FLAG_FIREWALLD
+   USE_FLAG_ISCSI
+   USE_FLAG_RBD
+}
+
+start_pre() {
+   # Test configuration directories in /etc/libvirt/ to be either not
+   # present or a directory, i.e. not a regular file, bug #532892
+
+   checkpath --directory /etc/libvirt/lxc || return 1
+   checkpath --directory /etc/libvirt/nwfilter || return 1
+   [ -L /etc/libvirt/qemu ] ||
+   checkpath --directory /etc/libvirt/qemu || return 1
+   [ -L /etc/libvirt/storage ] ||
+   checkpath --directory /etc/libvirt/storage || return 1
+}

diff --git a/app-emulation/libvirt/libvirt-5.5.0.ebuild 
b/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-5.5.0.ebuild
rename to app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
index 5deb92b7628..b5f8f50ca09 100644
--- a/app-emulation/libvirt/libvirt-5.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-5.5.0-r1.ebuild
@@ -235,7 +235,7 @@ src_prepare() {
fi
 
# Tweak the init script:
-   cp "${FILESDIR}/libvirtd.init-r17" "${S}/libvirtd.init" || die
+   cp "${FILESDIR}/libvirtd.init-r18" "${S}/libvirtd.init" || die
sed -e "s/USE_FLAG_FIREWALLD/$(usex firewalld 'need firewalld' '')/" \
-e "s/USE_FLAG_ISCSI/$(usex iscsi 'use iscsid' '')/" \
-e "s/USE_FLAG_RBD/$(usex rbd 'use ceph' '')/" \



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-07-01 Thread Matthias Maier
commit: fe85605d7f9563c46de2be1cd3e777659015d8ed
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Jul  1 14:45:25 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Jul  1 14:49:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fe85605d

app-emulation/libvirt: version bump to 5.4.0

 - introduce USE=dtrace to avoid an automagic dependency on
   /usr/bin/dtrace. I skipped the systemtap[libvirt] use-dependency to
   make initial bootstrapping less annoying.

 - Also synchronize time in openrc domain resume script

Closes: https://bugs.gentoo.org/675166
Closes: https://bugs.gentoo.org/688040
Package-Manager: Portage-2.3.68, Repoman-2.3.16
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   1 +
 app-emulation/libvirt/files/libvirt-guests.init-r4 | 237 +
 app-emulation/libvirt/libvirt-5.4.0.ebuild | 390 +
 app-emulation/libvirt/metadata.xml |   1 +
 4 files changed, 629 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 9eb1b16233c..2e1cb5c5854 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,2 +1,3 @@
 DIST libvirt-4.9.0.tar.xz 14744184 BLAKE2B 
03ddefc8f505c8688ad506b81ea9b37ee085e4c9c429834c6b6f338981bfc3c6034a5455a79feca604fb36e658de766ee6104aeed690c682ae596d10eb5632a9
 SHA512 
3cfada940f9de6cc4b0504e089f41aa03d9986f0163344dd3b3ab8e6c4eb556a56996dc8f24bca913b036862c75b256628ea9ab7674ef0a57b87f47c58689e90
 DIST libvirt-5.2.0.tar.xz 14992888 BLAKE2B 
d68aedb634a70063a116e112689f252d3fc2fe5369a4cdde8cacd392e806203bf277406bb10c751bae27f34f27a38355fde84573b6221fc4843393f9ae60ae5c
 SHA512 
378dc1552263cce746117487abc0a1f3411e5be149331717158ba23825734ceae7ca474290264d71de798fdd089ad9672026bcb242fa5b3aef87294284d06f04
+DIST libvirt-5.4.0.tar.xz 12346896 BLAKE2B 
28efa8ddc1b3262cf195bb114d3fad8307e7b4b4578a8dca05c03e36c85c7bffb4a4f6c73f89d156fc5b046f8ff7f27950dc5cadfd944e9f3c1b854ad03f328c
 SHA512 
03fa932d041d147cab79eab200bb33f8db72579be72ec7cbff3305f4a8d574835a80f1b99936eddf67f83d21cc5567f45c86e555209de6cd702f43f91197cfd0

diff --git a/app-emulation/libvirt/files/libvirt-guests.init-r4 
b/app-emulation/libvirt/files/libvirt-guests.init-r4
new file mode 100644
index 000..b29f04c24a5
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-guests.init-r4
@@ -0,0 +1,237 @@
+#!/sbin/openrc-run
+
+description="Virtual Machine Management (libvirt) Guests"
+
+depend() {
+   use libvirtd
+}
+
+# set the default to QEMU
+[ -z "${LIBVIRT_URIS}" ] && LIBVIRT_URIS="qemu:///system"
+
+# default to suspending the VM via managedsave
+case "${LIBVIRT_SHUTDOWN}" in
+   managedsave|shutdown|destroy) ;;
+   *) LIBVIRT_SHUTDOWN="managedsave" ;;
+esac
+
+# default to 500 seconds
+[ -z ${LIBVIRT_MAXWAIT} ] && LIBVIRT_MAXWAIT=500
+
+gueststatefile="/var/lib/libvirt/libvirt-guests.state"
+netstatefile="/var/lib/libvirt/libvirt-net.state"
+
+do_virsh() {
+   local hvuri=$1
+   shift
+
+   # if unset, default to qemu
+   [ -z ${hvuri} ] && hvuri="qemu:///system"
+   # if only qemu was supplied then correct the value
+   [ "xqemu" = x${hvuri} ] && hvuri="qemu:///system"
+
+   # Silence errors because virsh always throws an error about
+   # not finding the hypervisor version when connecting to libvirtd
+   # lastly strip the blank line at the end
+   LC_ALL=C virsh -c ${hvuri} "$@" 2>/dev/null | head -n -1
+}
+
+libvirtd_dom_list() {
+   # Only work with domains by their UUIDs
+   local hvuri=$1
+   shift
+
+   # The grep is to remove dom0 for xen domains. Otherwise we never hit 0
+   do_virsh "${hvuri}" list --uuid $@ | grep -v 
----
+}
+
+libvirtd_dom_count() {
+   local hvuri=$1
+   shift
+
+   libvirtd_dom_list "${hvuri}" $@ | wc -l
+}
+
+libvirtd_net_list() {
+   # Only work with networks by their UUIDs
+   local hvuri=$1
+   shift
+
+   do_virsh "${hvuri}" net-list --uuid $@
+}
+
+libvirtd_net_count() {
+   local hvuri=$1
+   shift
+
+   libvirtd_net_list "${hvuri}" $@ | wc -l
+}
+
+libvirtd_dom_stop() {
+   # stops all persistent or transient domains for a given URI
+   # $1 - uri
+   # $2 - persisent/transient
+
+   local uri=$1
+   local persist=$2
+   local shutdown_type=${LIBVIRT_SHUTDOWN}
+   local counter=${LIBVIRT_MAXWAIT}
+   local dom_name=
+   local dom_as=
+   local dom_ids=
+   local uuid=
+   local dom_count=
+
+   [ "${persist}" = "--transient" ] && shutdown_type="shutdown"
+   [ -n "${counter}" ] || counter=500
+
+   einfo " Shutting down domain(s) ..."
+
+   # grab all persistent or transient domains running
+   dom_ids=$(libvirtd_dom_list ${uri} ${persist})
+
+   for uuid in ${dom_ids}; do
+   # Get the name
+   

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-07-01 Thread Matthias Maier
commit: 46c770404a3482d0cc15d7748f71b5d2118deaba
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Jul  1 14:21:04 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Jul  1 14:26:17 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46c77040

app-emulation/libvirt: fix apparmor

Closes: https://bugs.gentoo.org/686702
Package-Manager: Portage-2.3.67, Repoman-2.3.16
Signed-off-by: Matthias Maier  gentoo.org>

 .../libvirt-5.0.0-fix-paths-for-apparmor.patch |  10 +-
 ... => libvirt-5.2.0-fix-paths-for-apparmor.patch} |  10 +-
 app-emulation/libvirt/libvirt-5.2.0-r3.ebuild  | 388 +
 3 files changed, 404 insertions(+), 4 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
index ca9f952a823..866c6357b6e 100644
--- a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
@@ -79,7 +79,7 @@ index de9436872c..99ab4ea527 100644
#include 
  
# needed for searching directories
-@@ -33,7 +33,7 @@ profile virt-aa-helper 
/usr/{lib,lib64}/libvirt/virt-aa-helper {
+@@ -36,7 +36,7 @@
deny /dev/mapper/ r,
deny /dev/mapper/* r,
  
@@ -88,6 +88,13 @@ index de9436872c..99ab4ea527 100644
/{usr/,}sbin/apparmor_parser Ux,
  
/etc/apparmor.d/libvirt/* r,
+@@ -66,5 +66,5 @@
+   /**.[iI][sS][oO] r,
+   /**/disk{,.*} r,
+ 
+-  #include 
++  #include 
+ }
 diff --git a/src/security/apparmor/usr.sbin.libvirtd 
b/src/security/apparmor/usr.sbin.libvirtd
 index f0ffc53008..8a402bd6ec 100644
 --- a/src/security/apparmor/usr.sbin.libvirtd
@@ -107,4 +114,3 @@ index f0ffc53008..8a402bd6ec 100644
  
 -- 
 2.19.2
-

diff --git 
a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch
similarity index 95%
copy from app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
copy to app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch
index ca9f952a823..866c6357b6e 100644
--- a/app-emulation/libvirt/files/libvirt-5.0.0-fix-paths-for-apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-5.2.0-fix-paths-for-apparmor.patch
@@ -79,7 +79,7 @@ index de9436872c..99ab4ea527 100644
#include 
  
# needed for searching directories
-@@ -33,7 +33,7 @@ profile virt-aa-helper 
/usr/{lib,lib64}/libvirt/virt-aa-helper {
+@@ -36,7 +36,7 @@
deny /dev/mapper/ r,
deny /dev/mapper/* r,
  
@@ -88,6 +88,13 @@ index de9436872c..99ab4ea527 100644
/{usr/,}sbin/apparmor_parser Ux,
  
/etc/apparmor.d/libvirt/* r,
+@@ -66,5 +66,5 @@
+   /**.[iI][sS][oO] r,
+   /**/disk{,.*} r,
+ 
+-  #include 
++  #include 
+ }
 diff --git a/src/security/apparmor/usr.sbin.libvirtd 
b/src/security/apparmor/usr.sbin.libvirtd
 index f0ffc53008..8a402bd6ec 100644
 --- a/src/security/apparmor/usr.sbin.libvirtd
@@ -107,4 +114,3 @@ index f0ffc53008..8a402bd6ec 100644
  
 -- 
 2.19.2
-

diff --git a/app-emulation/libvirt/libvirt-5.2.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-5.2.0-r3.ebuild
new file mode 100644
index 000..6eaa333934d
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-5.2.0-r3.ebuild
@@ -0,0 +1,388 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{5,6,7} )
+
+inherit autotools bash-completion-r1 eutils linux-info python-any-r1 
readme.gentoo-r1 systemd user
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://libvirt.org/git/libvirt.git;
+   SRC_URI=""
+   KEYWORDS=""
+   SLOT="0"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz;
+   KEYWORDS="~amd64 ~arm64 ~x86"
+   SLOT="0/${PV}"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="http://www.libvirt.org/;
+LICENSE="LGPL-2.1"
+IUSE="
+   apparmor audit +caps +dbus firewalld fuse glusterfs iscsi iscsi-direct
+   +libvirtd lvm libssh lxc +macvtap nfs nls numa openvz parted pcap phyp
+   policykit +qemu rbd sasl selinux +udev +vepa virtualbox virt-network
+   wireshark-plugins xen zeroconf zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   policykit? ( dbus )
+   qemu? ( libvirtd )
+   vepa? ( macvtap )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent
+RDEPEND="
+   app-misc/scrub

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-05-19 Thread Matthias Maier
commit: 24b89b257a1443febe97c8981ff8537f21e8db02
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun May 19 22:07:45 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun May 19 23:42:11 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24b89b25

app-emulation/libvirt: add support for md-clear

Bug: https://bugs.gentoo.org/686026
Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Matthias Maier  gentoo.org>

 .../libvirt/files/libvirt-5.2.0-md-clear.patch | 36 ++
 ...irt-5.2.0-r1.ebuild => libvirt-5.2.0-r2.ebuild} |  1 +
 2 files changed, 37 insertions(+)

diff --git a/app-emulation/libvirt/files/libvirt-5.2.0-md-clear.patch 
b/app-emulation/libvirt/files/libvirt-5.2.0-md-clear.patch
new file mode 100644
index 000..cd14d0d539a
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-5.2.0-md-clear.patch
@@ -0,0 +1,36 @@
+From 538d873571d7a682852dc1d70e5f4478f4d64e85 Mon Sep 17 00:00:00 2001
+From: Jiri Denemark 
+Date: Fri, 5 Apr 2019 15:11:20 +0200
+Subject: [PATCH] cpu_map: Define md-clear CPUID bit
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
+
+The bit is set when microcode provides the mechanism to invoke a flush
+of various exploitable CPU buffers by invoking the VERW instruction.
+
+Signed-off-by: Paolo Bonzini 
+Signed-off-by: Jiri Denemark 
+Reviewed-by: Daniel P. Berrangé 
+---
+ src/cpu_map/x86_features.xml| 3 +++
+
+diff --git a/src/cpu_map/x86_features.xml b/src/cpu_map/x86_features.xml
+index efcc10b1ae..370807f88e 100644
+--- a/src/cpu_map/x86_features.xml
 b/src/cpu_map/x86_features.xml
+@@ -320,6 +320,9 @@
+   
+ 
+   
++   
++
++  
+   
+ 
+   
+-- 
+2.21.0
+

diff --git a/app-emulation/libvirt/libvirt-5.2.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-5.2.0-r2.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-5.2.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-5.2.0-r2.ebuild
index 78ac8a38d3d..fa7ff494b7c 100644
--- a/app-emulation/libvirt/libvirt-5.2.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-5.2.0-r2.ebuild
@@ -128,6 +128,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-5.2.0-do-not-use-sysconf.patch
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-5.0.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-5.2.0-md-clear.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2019-03-17 Thread Matthias Maier
commit: b0c50b9cb54e16e7f2fae10c7a81ba19fc6cf0e2
Author: Michal Privoznik  redhat  com>
AuthorDate: Sun Mar 17 05:50:05 2019 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Mar 17 06:53:02 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0c50b9c

app-emulation/libvirt-: Rebase libvirt-5.1.0-do-not-use-sysconf.patch

In the upstream, the Makefile.am file that the patch is fixing
was changed leaving the patch failing to apply.

Signed-off-by: Michal Privoznik  redhat.com>
Signed-off-by: Matthias Maier  gentoo.org>

 ...atch => libvirt-5.2.0-do-not-use-sysconf.patch} | 80 +-
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 18 insertions(+), 64 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirt-5.1.0-do-not-use-sysconf.patch 
b/app-emulation/libvirt/files/libvirt-5.2.0-do-not-use-sysconf.patch
similarity index 69%
rename from app-emulation/libvirt/files/libvirt-5.1.0-do-not-use-sysconf.patch
rename to app-emulation/libvirt/files/libvirt-5.2.0-do-not-use-sysconf.patch
index 3c32ab81f1d..292af16b491 100644
--- a/app-emulation/libvirt/files/libvirt-5.1.0-do-not-use-sysconf.patch
+++ b/app-emulation/libvirt/files/libvirt-5.2.0-do-not-use-sysconf.patch
@@ -1,25 +1,25 @@
-From cbc26250bcdc4eb3b1c4e7e09c824f3504d41b27 Mon Sep 17 00:00:00 2001
-Message-Id: 

+From 525d89d39f78a4099508f47a58c4ab65d1e59c0a Mon Sep 17 00:00:00 2001
+Message-Id: 
<525d89d39f78a4099508f47a58c4ab65d1e59c0a.1552736006.git.mpriv...@redhat.com>
 From: Michal Privoznik 
-Date: Tue, 26 Jun 2018 06:51:06 +0200
+Date: Sat, 16 Mar 2019 12:33:00 +0100
 Subject: [PATCH] gentoo: do not use sysconf
 
 Signed-off-by: Michal Privoznik 
 ---
- src/Makefile.am  | 29 ++---
+ src/Makefile.am  | 21 ++---
  src/locking/virtlockd.service.in |  3 +--
  src/logging/virtlogd.service.in  |  3 +--
  src/remote/libvirtd.service.in   |  3 +--
- tools/Makefile.am| 17 -
+ tools/Makefile.am| 13 ++---
  tools/libvirt-guests.service.in  |  2 +-
  tools/libvirt-guests.sysconf |  7 +++
- 7 files changed, 21 insertions(+), 43 deletions(-)
+ 7 files changed, 15 insertions(+), 37 deletions(-)
 
 diff --git a/src/Makefile.am b/src/Makefile.am
-index 8c8dfe3dcf..25ced3abf3 100644
+index a73f43c483..47dd55c112 100644
 --- a/src/Makefile.am
 +++ b/src/Makefile.am
-@@ -756,23 +756,6 @@ endif WITH_SETUID_RPC_CLIENT
+@@ -747,23 +747,6 @@ endif WITH_SETUID_RPC_CLIENT
  
  EXTRA_DIST += $(SYSCONF_FILES)
  
@@ -40,27 +40,10 @@ index 8c8dfe3dcf..25ced3abf3 100644
 -  done
 -  rmdir $(DESTDIR)$(sysconfdir)/sysconfig || :
 -
- SYSVINIT_FILES_IN += \
-   locking/virtlockd.init.in \
-   $(NULL)
-@@ -816,14 +799,14 @@ if WITH_LIBVIRTD
- if LIBVIRT_INIT_SCRIPT_RED_HAT
- initdir = $(sysconfdir)/rc.d/init.d
+ LOGROTATE_FILES := $(LOGROTATE_FILES_IN:remote/%.in=%)
  
--install-init: $(SYSVINIT_FILES) install-sysconfig
-+install-init: $(SYSVINIT_FILES)
-   $(MKDIR_P) $(DESTDIR)$(initdir)
-   for f in $(SYSVINIT_FILES:%.init=%) ; \
-   do \
- $(INSTALL_SCRIPT) $$f.init $(DESTDIR)$(initdir)/$$f; \
-   done
- 
--uninstall-init: uninstall-sysconfig
-+uninstall-init:
-   rm -f $(SYSVINIT_FILES:%.init=$(DESTDIR)$(initdir)/%)
-   rmdir $(DESTDIR)$(initdir) || :
- 
-@@ -862,14 +845,14 @@ SYSTEMD_UNIT_FILES = $(notdir 
$(SYSTEMD_UNIT_FILES_IN:%.in=%))
+ EXTRA_DIST += $(LOGROTATE_FILES_IN)
+@@ -822,14 +805,14 @@ SYSTEMD_UNIT_FILES = $(notdir 
$(SYSTEMD_UNIT_FILES_IN:%.in=%))
  BUILT_SOURCES += $(SYSTEMD_UNIT_FILES)
  DISTCLEANFILES += $(SYSTEMD_UNIT_FILES)
  
@@ -77,24 +60,6 @@ index 8c8dfe3dcf..25ced3abf3 100644
rm -f $(SYSTEMD_UNIT_FILES:%=$(DESTDIR)$(SYSTEMD_UNIT_DIR)/%)
rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) || :
  
-@@ -884,7 +867,7 @@ EXTRA_DIST += $(UPSTART_FILES)
- if WITH_LIBVIRTD
- if LIBVIRT_INIT_SCRIPT_UPSTART
- 
--install-upstart: install-sysconfig
-+install-upstart:
-   $(MKDIR_P) $(DESTDIR)$(sysconfdir)/event.d
-   for f in $(UPSTART_FILES:%.upstart=%); \
-   do \
-@@ -893,7 +876,7 @@ install-upstart: install-sysconfig
- $(DESTDIR)$(sysconfdir)/event.d/$$tgt ; \
-   done
- 
--uninstall-upstart: uninstall-sysconfig
-+uninstall-upstart:
-   for f in $(UPSTART_FILES:%.upstart=%); \
-   do \
- tgt=`basename $$f` ; \
 diff --git a/src/locking/virtlockd.service.in 
b/src/locking/virtlockd.service.in
 index 3c9d587032..2449b201d9 100644
 --- a/src/locking/virtlockd.service.in
@@ -138,11 +103,11 @@ index 7f689e08a8..239beeced9 100644
  KillMode=process
  Restart=on-failure
 diff --git a/tools/Makefile.am b/tools/Makefile.am
-index 613c9a77f0..224b511074 100644
+index c6064dee08..40f41ddb38 100644
 --- a/tools/Makefile.am
 +++ b/tools/Makefile.am
-@@ -339,15 +339,6 @@ install-data-local: install-init install-systemd 
install-nss \
- uninstall-local: 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-12-25 Thread Matthias Maier
commit: fa037df7c74c102d2b82689c4cfc0e804ee1ba8c
Author: Matthias Maier  gentoo  org>
AuthorDate: Wed Dec 26 03:03:36 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Dec 26 03:27:05 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa037df7

app-emulation/libvirt: version bump to 4.10.0

 * fix apparmor rules, bug #667434
 * include netcat alternatives, bug #672992

Closes: https://bugs.gentoo.org/667434
Closes: https://bugs.gentoo.org/672992
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   1 +
 .../files/libvirt-4.10.0-fix_apparmor_rules.patch  |  14 +
 app-emulation/libvirt/libvirt-4.10.0.ebuild| 387 +
 3 files changed, 402 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 645f72cfa58..19f7d33e671 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,2 +1,3 @@
+DIST libvirt-4.10.0.tar.xz 14841188 BLAKE2B 
b52f2ed1c4c65930339a6b6fc9e7b034c7661edc0defdd78642f305b97332c33247bfc552efc43aa75a8d360c0d721d1a58a22fa7a016e7cf14ee2219d70a762
 SHA512 
a4f97aed6299c7954518ab88738ab781cee0755bfd64094a44468f77f99cac5eb2bc74ecd6aec90177317606ebd073292f5b5d0056054d1d94973fa938589fbd
 DIST libvirt-4.5.0.tar.xz 14743956 BLAKE2B 
930852765104b1b22744df0ec4f1c74d89bc0fda80852978f7c857943858cc45eed9b74a3d42668f872540be2637f26c4d9d7859594847e58e6fb4cd33350130
 SHA512 
26710c7e5219f007524e9f93a642e55e4e8ea197afa6b2ca6a4b67b7028313f4b0d82924ee9a1e91ff688a4d2b53f89f3655fbeef0fa99a34f8418f37d787984
 DIST libvirt-4.9.0.tar.xz 14744184 BLAKE2B 
03ddefc8f505c8688ad506b81ea9b37ee085e4c9c429834c6b6f338981bfc3c6034a5455a79feca604fb36e658de766ee6104aeed690c682ae596d10eb5632a9
 SHA512 
3cfada940f9de6cc4b0504e089f41aa03d9986f0163344dd3b3ab8e6c4eb556a56996dc8f24bca913b036862c75b256628ea9ab7674ef0a57b87f47c58689e90

diff --git 
a/app-emulation/libvirt/files/libvirt-4.10.0-fix_apparmor_rules.patch 
b/app-emulation/libvirt/files/libvirt-4.10.0-fix_apparmor_rules.patch
new file mode 100644
index 000..e561bf42451
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-4.10.0-fix_apparmor_rules.patch
@@ -0,0 +1,14 @@
+diff --git a/examples/apparmor/usr.lib.libvirt.virt-aa-helper 
b/examples/apparmor/usr.lib.libvirt.virt-aa-helper
+index de94368..5fbae27 100644
+--- a/examples/apparmor/usr.lib.libvirt.virt-aa-helper
 b/examples/apparmor/usr.lib.libvirt.virt-aa-helper
+@@ -39,6 +39,9 @@ profile virt-aa-helper 
/usr/{lib,lib64}/libvirt/virt-aa-helper {
+   /etc/apparmor.d/libvirt/* r,
+   
/etc/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
+ 
++  # Gentoo specific path for uefi firmware
++  /usr/share/edk2-ovmf/* r,
++
+   # for backingstore -- allow access to non-hidden files in @{HOME} as well
+   # as storage pools
+   audit deny @{HOME}/.* mrwkl,

diff --git a/app-emulation/libvirt/libvirt-4.10.0.ebuild 
b/app-emulation/libvirt/libvirt-4.10.0.ebuild
new file mode 100644
index 000..4ee860eb76c
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-4.10.0.ebuild
@@ -0,0 +1,387 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{4,5,6,7} )
+
+inherit autotools bash-completion-r1 eutils linux-info python-any-r1 
readme.gentoo-r1 systemd user
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://libvirt.org/git/libvirt.git;
+   SRC_URI=""
+   KEYWORDS=""
+   SLOT="0"
+else
+   # Versions with 4 numbers are stable updates:
+   if [[ ${PV} =~ ^[0-9]+(\.[0-9]+){3} ]]; then
+   SRC_URI="https://libvirt.org/sources/stable_updates/${P}.tar.xz;
+   else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz;
+   fi
+   KEYWORDS="~amd64 ~arm64 ~x86"
+   SLOT="0/${PV}"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="http://www.libvirt.org/;
+LICENSE="LGPL-2.1"
+IUSE="
+   apparmor audit +caps +dbus firewalld fuse glusterfs iscsi +libvirtd lvm
+   libssh lxc +macvtap nfs nls numa openvz parted pcap phyp policykit
+   +qemu rbd sasl selinux +udev uml +vepa virtualbox virt-network
+   wireshark-plugins xen zeroconf zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu uml virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   policykit? ( dbus )
+   qemu? ( libvirtd )
+   uml? ( libvirtd )
+   vepa? ( macvtap )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-08-19 Thread Matthias Maier
commit: 3e3f7b40a206e8e014e7820734caa58c4e88c033
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Aug 19 19:06:45 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Aug 19 19:07:38 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e3f7b40

app-emulation/libvirt: update libvirt-guests.init openrc script

>From the bug report:

  """
  When libvirt-guests tries to shutdown or suspend xen guests, it is
  unable to tell when all of the guests have terminated and ends up
  waiting the entire timeout before going on. This is because in xen,
  dom0 is always running. Simply grepping out the dom0 uuid (all 0s)
  should take care of this issue.
  """

Thanks to Karl Hakimian for bug report and patch.

This is fixed in versions 4.6.0-r1 and .

Closes: https://bugs.gentoo.org/651598
Package-Manager: Portage-2.3.47, Repoman-2.3.10

 app-emulation/libvirt/files/libvirt-guests.init-r3 | 236 +
 ...ibvirt-4.6.0.ebuild => libvirt-4.6.0-r1.ebuild} |   2 +-
 app-emulation/libvirt/libvirt-.ebuild  |   2 +-
 3 files changed, 238 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirt-guests.init-r3 
b/app-emulation/libvirt/files/libvirt-guests.init-r3
new file mode 100644
index 000..10797e1b807
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-guests.init-r3
@@ -0,0 +1,236 @@
+#!/sbin/openrc-run
+
+description="Virtual Machine Management (libvirt) Guests"
+
+depend() {
+   use libvirtd
+}
+
+# set the default to QEMU
+[ -z "${LIBVIRT_URIS}" ] && LIBVIRT_URIS="qemu:///system"
+
+# default to suspending the VM via managedsave
+case "${LIBVIRT_SHUTDOWN}" in
+   managedsave|shutdown|destroy) ;;
+   *) LIBVIRT_SHUTDOWN="managedsave" ;;
+esac
+
+# default to 500 seconds
+[ -z ${LIBVIRT_MAXWAIT} ] && LIBVIRT_MAXWAIT=500
+
+gueststatefile="/var/lib/libvirt/libvirt-guests.state"
+netstatefile="/var/lib/libvirt/libvirt-net.state"
+
+do_virsh() {
+   local hvuri=$1
+   shift
+
+   # if unset, default to qemu
+   [ -z ${hvuri} ] && hvuri="qemu:///system"
+   # if only qemu was supplied then correct the value
+   [ "xqemu" = x${hvuri} ] && hvuri="qemu:///system"
+
+   # Silence errors because virsh always throws an error about
+   # not finding the hypervisor version when connecting to libvirtd
+   # lastly strip the blank line at the end
+   LC_ALL=C virsh -c ${hvuri} "$@" 2>/dev/null | head -n -1
+}
+
+libvirtd_dom_list() {
+   # Only work with domains by their UUIDs
+   local hvuri=$1
+   shift
+
+   # The grep is to remove dom0 for xen domains. Otherwise we never hit 0
+   do_virsh "${hvuri}" list --uuid $@ | grep -v 
----
+}
+
+libvirtd_dom_count() {
+   local hvuri=$1
+   shift
+
+   libvirtd_dom_list "${hvuri}" $@ | wc -l
+}
+
+libvirtd_net_list() {
+   # Only work with networks by their UUIDs
+   local hvuri=$1
+   shift
+
+   do_virsh "${hvuri}" net-list --uuid $@
+}
+
+libvirtd_net_count() {
+   local hvuri=$1
+   shift
+
+   libvirtd_net_list "${hvuri}" $@ | wc -l
+}
+
+libvirtd_dom_stop() {
+   # stops all persistent or transient domains for a given URI
+   # $1 - uri
+   # $2 - persisent/transient
+
+   local uri=$1
+   local persist=$2
+   local shutdown_type=${LIBVIRT_SHUTDOWN}
+   local counter=${LIBVIRT_MAXWAIT}
+   local dom_name=
+   local dom_as=
+   local dom_ids=
+   local uuid=
+   local dom_count=
+
+   [ "${persist}" = "--transient" ] && shutdown_type="shutdown"
+   [ -n "${counter}" ] || counter=500
+
+   einfo " Shutting down domain(s) ..."
+
+   # grab all persistent or transient domains running
+   dom_ids=$(libvirtd_dom_list ${uri} ${persist})
+
+   for uuid in ${dom_ids}; do
+   # Get the name
+   dom_name=$(do_virsh ${uri} domname ${uuid})
+   einfo "  ${dom_name}"
+   # Get autostart state
+   dom_as=$(do_virsh ${uri} dominfo ${uuid} | \
+   awk '$1 == "Autostart:" { print $2 }')
+
+   if [ "${persist}" = "--persistent" ]; then
+   # Save our running state only if 
LIBVIRT_IGNORE_AUTOSTART != yes
+   if  [ "x${LIBVIRT_IGNORE_AUTOSTART}" = "xyes" ] && \
+   [ ${dom_as} = "enabled" ]; then
+   :
+   else
+   echo "${uri} ${uuid}" >> ${gueststatefile}
+   fi
+
+   fi
+
+   # Now let's stop it
+   do_virsh "${uri}" ${shutdown_type} ${uuid} > /dev/null
+
+   done
+
+   dom_count="$(libvirtd_dom_count ${uri} ${persist})"
+   while [ ${dom_count} -gt 0 ] && [ ${counter} -gt 0 ] ; do
+   dom_count="$(libvirtd_dom_count ${uri} ${persist})"
+   sleep 1
+  

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-07-03 Thread Matthias Maier
commit: f759fae5bc8549729bb3632af65be9f2ff256635
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Jul  3 15:30:12 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Jul  3 15:30:47 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f759fae5

app-emulation/libvirt: fix typo in apparmor rule

Thanks to holgersson for pointing this out.

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 .../files/libvirt-4.5.0-fix_typo_in_apparmor_rule.patch | 13 +
 .../{libvirt-4.5.0.ebuild => libvirt-4.5.0-r1.ebuild}   |  1 +
 2 files changed, 14 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-4.5.0-fix_typo_in_apparmor_rule.patch 
b/app-emulation/libvirt/files/libvirt-4.5.0-fix_typo_in_apparmor_rule.patch
new file mode 100644
index 000..4d1bfaf5e3b
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-4.5.0-fix_typo_in_apparmor_rule.patch
@@ -0,0 +1,13 @@
+diff --git a/examples/apparmor/usr.libexec.virt-aa-helper 
b/examples/apparmor/usr.libexec.virt-aa-helper
+index d21723f..99ab4ea 100644
+--- a/examples/apparmor/usr.libexec.virt-aa-helper
 b/examples/apparmor/usr.libexec.virt-aa-helper
+@@ -50,7 +50,7 @@ profile virt-aa-helper /usr/libexec/virt-aa-helper {
+   @{HOME}/** r,
+   /var/lib/libvirt/images/ r,
+   /var/lib/libvirt/images/** r,
+-  /var/lib/nova/instances/_base/* r
++  /var/lib/nova/instances/_base/* r,
+   /{media,mnt,opt,srv}/** r,
+   # For virt-sandbox
+   /{,var/}run/libvirt/**/[sv]d[a-z] r,

diff --git a/app-emulation/libvirt/libvirt-4.5.0.ebuild 
b/app-emulation/libvirt/libvirt-4.5.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-4.5.0.ebuild
rename to app-emulation/libvirt/libvirt-4.5.0-r1.ebuild
index 968cefa79ea..b98d98cfe37 100644
--- a/app-emulation/libvirt/libvirt-4.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-4.5.0-r1.ebuild
@@ -125,6 +125,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-4.5.0-do_not_use_sysconf.patch
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-3.10.0-r2-fix_paths_for_apparmor.patch
+   "${FILESDIR}"/${PN}-4.5.0-fix_typo_in_apparmor_rule.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-06-28 Thread Matthias Maier
commit: 0bf491bcef90eebd7d111056dd3daee32a4b00e8
Author: Matthias Maier  gentoo  org>
AuthorDate: Fri Jun 29 04:15:49 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Jun 29 04:16:53 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bf491bc

app-emulation/libvirt: version bump to 4.4.0

Closes: https://bugs.gentoo.org/657666

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 app-emulation/libvirt/Manifest |   1 +
 .../files/libvirt-4.4.0-do_not_use_sysconf.patch   | 216 
 app-emulation/libvirt/libvirt-4.4.0.ebuild | 381 +
 3 files changed, 598 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index a62d33f2a7b..2733e11b04b 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1 +1,2 @@
 DIST libvirt-4.3.0.tar.xz 14667860 BLAKE2B 
bd4dfbcfba3b11036be979caf938ec7ca4fc04cc4bd6dfd5eec05c054ba4ebf953c0e86a080e65ab8a880f2bcc2f4d018283e870afcb64bd0b750247f3c96357
 SHA512 
cc61497121931019a8cc3fa8234d7cf95b0f0e1d77ab6fcd089db92759617b099eb83c57aa91768ae6ccf92c345cf72e1d9b202acb5132a159476fb86f1a6999
+DIST libvirt-4.4.0.tar.xz 14668912 BLAKE2B 
04f7a48618924bb8bbe1621572d260a01626687c66ed45d1a08d745210fc522fba63387a0433c0c55e41a5655267c094c16b7ff97f9e45b17419dfc83f465c79
 SHA512 
725b9b093a2aaeab6fdcb8df341a400ab363bcd50af8400dfd0593c41d8fbc8352f89147be9fbfde2e8418cc7298e090fe07ec7255b0aff1f0d001b93322f93f

diff --git a/app-emulation/libvirt/files/libvirt-4.4.0-do_not_use_sysconf.patch 
b/app-emulation/libvirt/files/libvirt-4.4.0-do_not_use_sysconf.patch
new file mode 100644
index 000..3e430cba1d2
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-4.4.0-do_not_use_sysconf.patch
@@ -0,0 +1,216 @@
+From a365e2d5b4af1ab2be743773412fe265579a9a0b Mon Sep 17 00:00:00 2001
+Message-Id: 

+From: Michal Privoznik 
+Date: Tue, 26 Jun 2018 06:51:06 +0200
+Subject: [PATCH] gentoo: do not use sysconf
+
+Signed-off-by: Michal Privoznik 
+---
+ src/Makefile.am  | 29 ++---
+ src/locking/virtlockd.service.in |  3 +--
+ src/logging/virtlogd.service.in  |  3 +--
+ src/remote/libvirtd.service.in   |  3 +--
+ tools/Makefile.am| 17 -
+ tools/libvirt-guests.service.in  |  2 +-
+ tools/libvirt-guests.sysconf |  7 +++
+ 7 files changed, 21 insertions(+), 43 deletions(-)
+
+diff --git a/src/Makefile.am b/src/Makefile.am
+index db8c8ebd1a..63d7a9ca46 100644
+--- a/src/Makefile.am
 b/src/Makefile.am
+@@ -757,23 +757,6 @@ endif WITH_SETUID_RPC_CLIENT
+ 
+ EXTRA_DIST += $(SYSCONF_FILES)
+ 
+-install-sysconfig:
+-  $(MKDIR_P) $(DESTDIR)$(sysconfdir)/sysconfig
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-$(INSTALL_DATA) $(srcdir)/$$f.sysconf \
+-$(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-
+-uninstall-sysconfig:
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-rm -f $(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-  rmdir $(DESTDIR)$(sysconfdir)/sysconfig || :
+-
+ SYSVINIT_FILES_IN += \
+   locking/virtlockd.init.in \
+   $(NULL)
+@@ -814,14 +797,14 @@ uninstall-logrotate:
+ endif ! WITH_LIBVIRTD
+ 
+ if LIBVIRT_INIT_SCRIPT_RED_HAT
+-install-init:: $(SYSVINIT_FILES) install-sysconfig
++install-init:: $(SYSVINIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(sysconfdir)/rc.d/init.d
+   for f in $(SYSVINIT_FILES:%.init=%) ; \
+   do \
+ $(INSTALL_SCRIPT) $$f.init $(DESTDIR)$(sysconfdir)/rc.d/init.d/$$f; \
+   done
+ 
+-uninstall-init:: uninstall-sysconfig
++uninstall-init::
+   rm -f $(SYSVINIT_FILES:%.init=$(DESTDIR)$(sysconfdir)/rc.d/init.d/%)
+   rmdir $(DESTDIR)$(sysconfdir)/rc.d/init.d || :
+ 
+@@ -859,14 +842,14 @@ SYSTEMD_UNIT_FILES = $(notdir 
$(SYSTEMD_UNIT_FILES_IN:%.in=%))
+ BUILT_SOURCES += $(SYSTEMD_UNIT_FILES)
+ DISTCLEANFILES += $(SYSTEMD_UNIT_FILES)
+ 
+-install-systemd: $(SYSTEMD_UNIT_FILES) install-sysconfig
++install-systemd: $(SYSTEMD_UNIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(SYSTEMD_UNIT_DIR)
+   for f in $(SYSTEMD_UNIT_FILES); \
+   do \
+ $(INSTALL_DATA) $$f $(DESTDIR)$(SYSTEMD_UNIT_DIR)/ ; \
+   done
+ 
+-uninstall-systemd: uninstall-sysconfig
++uninstall-systemd:
+   rm -f $(SYSTEMD_UNIT_FILES:%=$(DESTDIR)$(SYSTEMD_UNIT_DIR)/%)
+   rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) || :
+ else ! LIBVIRT_INIT_SCRIPT_SYSTEMD
+@@ -884,7 +867,7 @@ EXTRA_DIST += $(UPSTART_FILES)
+ if WITH_LIBVIRTD
+ if LIBVIRT_INIT_SCRIPT_UPSTART
+ 
+-install-upstart: install-sysconfig
++install-upstart:
+   $(MKDIR_P) $(DESTDIR)$(sysconfdir)/event.d
+   for f in $(UPSTART_FILES:%.upstart=%); \
+   do \
+@@ -893,7 +876,7 @@ install-upstart: install-sysconfig
+ $(DESTDIR)$(sysconfdir)/event.d/$$tgt ; \
+   done
+ 
+-uninstall-upstart: 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-06-28 Thread Matthias Maier
commit: d908013eafa6bc6963020e09a1a1ff97ac1cd705
Author: Matthias Maier  gentoo  org>
AuthorDate: Fri Jun 29 04:19:26 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Jun 29 04:19:26 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d908013e

app-emulation/libvirt: update live ebuild

Thanks to Michal Privoznik for the updated patch.

Closes: https://bugs.gentoo.org/659206
Package-Manager: Portage-2.3.41, Repoman-2.3.9

 ...sconf.patch => libvirt-4.5.0-do_not_use_sysconf.patch} |  0
 app-emulation/libvirt/libvirt-.ebuild | 15 +++
 2 files changed, 3 insertions(+), 12 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirt-4.4.0-do_not_use_sysconf.patch 
b/app-emulation/libvirt/files/libvirt-4.5.0-do_not_use_sysconf.patch
similarity index 100%
rename from app-emulation/libvirt/files/libvirt-4.4.0-do_not_use_sysconf.patch
rename to app-emulation/libvirt/files/libvirt-4.5.0-do_not_use_sysconf.patch

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 21cd6af1aa3..ba94138cba8 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -122,7 +122,7 @@ DEPEND="${RDEPEND}
virtual/pkgconfig"
 
 PATCHES=(
-   "${FILESDIR}"/${PN}-4.2.0-do_not_use_sysconf.patch
+   "${FILESDIR}"/${PN}-4.5.0-do_not_use_sysconf.patch
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-3.10.0-r2-fix_paths_for_apparmor.patch
 )
@@ -237,12 +237,6 @@ src_prepare() {
 }
 
 src_configure() {
-   #
-   # With 4.1.0 we should always enable networking support - otherwise not
-   # even minimal networking is available. Yes, this degrades
-   # USE=virt-network to a mere runtime-dep USE flag. But let's keep it
-   # for compatibility and convenience.
-   #
local myeconfargs=(
$(use_with apparmor)
$(use_with apparmor apparmor-profiles)
@@ -276,6 +270,7 @@ src_configure() {
$(use_with udev)
$(use_with uml)
$(use_with vepa virtualport)
+   $(use_with virt-network network)
$(use_with wireshark-plugins wireshark-dissector)
$(use_with xen)
$(use_with xen xen-inotify)
@@ -283,8 +278,6 @@ src_configure() {
$(use_with zeroconf avahi)
$(use_with zfs storage-zfs)
 
-   --with-network
-
--without-hal
--without-netcf
--without-sanlock
@@ -343,9 +336,7 @@ src_install() {
# Remove bogus, empty directories. They are either not used, or
# libvirtd is able to create them on demand
rm -rf "${D}"/etc/sysconfig
-   rm -rf "${D}"/var/cache
-   rm -rf "${D}"/var/run
-   rm -rf "${D}"/var/log
+   rm -rf "${D}"/var
 
use libvirtd || return 0
# From here, only libvirtd-related instructions, be warned!



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2018-03-23 Thread Matthias Maier
commit: 0d514e5fa4b2ce70ed2ed0f156138f042ae9f646
Author: Michal Prívozník  gmail  com>
AuthorDate: Fri Mar 23 13:48:18 2018 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Mar 23 14:15:52 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d514e5f

app-emulation/libvirt: Update live ebuild, ebuild maintenance

Fixes: https://bugs.gentoo.org/648868

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Michal Privoznik  redhat.com>
Signed-off-by: Matthias Maier  gentoo.org>

 .../files/libvirt-4.2.0-do_not_use_sysconf.patch   | 196 +
 app-emulation/libvirt/libvirt-.ebuild  |   2 +-
 2 files changed, 197 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/files/libvirt-4.2.0-do_not_use_sysconf.patch 
b/app-emulation/libvirt/files/libvirt-4.2.0-do_not_use_sysconf.patch
new file mode 100644
index 000..796e8600096
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-4.2.0-do_not_use_sysconf.patch
@@ -0,0 +1,196 @@
+diff --git i/src/Makefile.am w/src/Makefile.am
+index 8b1e4c8a4e..3cfee8589b 100644
+--- i/src/Makefile.am
 w/src/Makefile.am
+@@ -756,23 +756,6 @@ endif WITH_SETUID_RPC_CLIENT
+ 
+ EXTRA_DIST += $(SYSCONF_FILES)
+ 
+-install-sysconfig:
+-  $(MKDIR_P) $(DESTDIR)$(sysconfdir)/sysconfig
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-$(INSTALL_SCRIPT) $(srcdir)/$$f.sysconf \
+-$(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-
+-uninstall-sysconfig:
+-  for f in $(SYSCONF_FILES:%.sysconf=%) ; \
+-  do \
+-tgt=`basename $$f`; \
+-rm -f $(DESTDIR)$(sysconfdir)/sysconfig/$$tgt; \
+-  done
+-  rmdir $(DESTDIR)$(sysconfdir)/sysconfig || :
+-
+ SYSVINIT_FILES_IN += \
+   locking/virtlockd.init.in \
+   $(NULL)
+@@ -813,14 +796,14 @@ uninstall-logrotate:
+ endif ! WITH_LIBVIRTD
+ 
+ if LIBVIRT_INIT_SCRIPT_RED_HAT
+-install-init:: $(SYSVINIT_FILES) install-sysconfig
++install-init:: $(SYSVINIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(sysconfdir)/rc.d/init.d
+   for f in $(SYSVINIT_FILES:%.init=%) ; \
+   do \
+ $(INSTALL_SCRIPT) $$f.init $(DESTDIR)$(sysconfdir)/rc.d/init.d/$$f; \
+   done
+ 
+-uninstall-init:: uninstall-sysconfig
++uninstall-init::
+   rm -f $(SYSVINIT_FILES:%.init=$(DESTDIR)$(sysconfdir)/rc.d/init.d/%)
+   rmdir $(DESTDIR)$(sysconfdir)/rc.d/init.d || :
+ 
+@@ -858,14 +841,14 @@ SYSTEMD_UNIT_FILES = $(notdir 
$(SYSTEMD_UNIT_FILES_IN:%.in=%))
+ BUILT_SOURCES += $(SYSTEMD_UNIT_FILES)
+ DISTCLEANFILES += $(SYSTEMD_UNIT_FILES)
+ 
+-install-systemd: $(SYSTEMD_UNIT_FILES) install-sysconfig
++install-systemd: $(SYSTEMD_UNIT_FILES)
+   $(MKDIR_P) $(DESTDIR)$(SYSTEMD_UNIT_DIR)
+   for f in $(SYSTEMD_UNIT_FILES); \
+   do \
+ $(INSTALL_DATA) $$f $(DESTDIR)$(SYSTEMD_UNIT_DIR)/ ; \
+   done
+ 
+-uninstall-systemd: uninstall-sysconfig
++uninstall-systemd:
+   rm -f $(SYSTEMD_UNIT_FILES:%=$(DESTDIR)$(SYSTEMD_UNIT_DIR)/%)
+   rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) || :
+ else ! LIBVIRT_INIT_SCRIPT_SYSTEMD
+@@ -883,7 +866,7 @@ EXTRA_DIST += $(UPSTART_FILES)
+ if WITH_LIBVIRTD
+ if LIBVIRT_INIT_SCRIPT_UPSTART
+ 
+-install-upstart: install-sysconfig
++install-upstart:
+   $(MKDIR_P) $(DESTDIR)$(sysconfdir)/event.d
+   for f in $(UPSTART_FILES:%.upstart=%); \
+   do \
+@@ -892,7 +875,7 @@ install-upstart: install-sysconfig
+ $(DESTDIR)$(sysconfdir)/event.d/$$tgt ; \
+   done
+ 
+-uninstall-upstart: uninstall-sysconfig
++uninstall-upstart:
+   for f in $(UPSTART_FILES:%.upstart=%); \
+   do \
+ tgt=`basename $$f` ; \
+diff --git i/src/locking/virtlockd.service.in 
w/src/locking/virtlockd.service.in
+index 3c9d587032..2449b201d9 100644
+--- i/src/locking/virtlockd.service.in
 w/src/locking/virtlockd.service.in
+@@ -7,8 +7,7 @@ Documentation=man:virtlockd(8)
+ Documentation=https://libvirt.org
+ 
+ [Service]
+-EnvironmentFile=-/etc/sysconfig/virtlockd
+-ExecStart=@sbindir@/virtlockd $VIRTLOCKD_ARGS
++ExecStart=@sbindir@/virtlockd
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Loosing the locks is a really bad thing that will
+ # cause the machine to be fenced (rebooted), so make
+diff --git i/src/logging/virtlogd.service.in w/src/logging/virtlogd.service.in
+index 3d9ae36150..43736191d5 100644
+--- i/src/logging/virtlogd.service.in
 w/src/logging/virtlogd.service.in
+@@ -7,8 +7,7 @@ Documentation=man:virtlogd(8)
+ Documentation=https://libvirt.org
+ 
+ [Service]
+-EnvironmentFile=-/etc/sysconfig/virtlogd
+-ExecStart=@sbindir@/virtlogd $VIRTLOGD_ARGS
++ExecStart=@sbindir@/virtlogd
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Loosing the logs is a really bad thing that will
+ # cause the machine to be fenced (rebooted), so make
+diff --git i/src/remote/libvirtd.service.in w/src/remote/libvirtd.service.in
+index 769702ea75..1830c72e3f 100644
+--- i/src/remote/libvirtd.service.in
 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2017-12-07 Thread Matthias Maier
commit: 24cd72c425327c6e1267416c9f170eefdd7affb7
Author: Matthias Maier  gentoo  org>
AuthorDate: Thu Dec  7 15:54:55 2017 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Dec  7 16:02:12 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24cd72c4

app-emulation/libvirt: Update apparmor profiles

Closes: https://bugs.gentoo.org/629718
Package-Manager: Portage-2.3.16, Repoman-2.3.6

 .../libvirt-3.10.0-fix_paths_for_apparmor.patch| 118 +
 app-emulation/libvirt/libvirt-3.10.0.ebuild|   2 +-
 2 files changed, 119 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-3.10.0-fix_paths_for_apparmor.patch 
b/app-emulation/libvirt/files/libvirt-3.10.0-fix_paths_for_apparmor.patch
new file mode 100644
index 000..0e386c1e00b
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-3.10.0-fix_paths_for_apparmor.patch
@@ -0,0 +1,118 @@
+diff --git a/examples/Makefile.am b/examples/Makefile.am
+index ef2f79d..d8cdb9b 100644
+--- a/examples/Makefile.am
 b/examples/Makefile.am
+@@ -23,7 +23,7 @@ EXTRA_DIST = \
+   apparmor/TEMPLATE.lxc \
+   apparmor/libvirt-qemu \
+   apparmor/libvirt-lxc \
+-  apparmor/usr.lib.libvirt.virt-aa-helper \
++  apparmor/usr.libexec.virt-aa-helper \
+   apparmor/usr.sbin.libvirtd \
+   lxcconvert/virt-lxc-convert \
+   polkit/libvirt-acl.rules \
+@@ -70,7 +70,7 @@ admin_logging_SOURCES = admin/logging.c
+ if WITH_APPARMOR_PROFILES
+ apparmordir = $(sysconfdir)/apparmor.d/
+ apparmor_DATA = \
+-  apparmor/usr.lib.libvirt.virt-aa-helper \
++  apparmor/usr.libexec.virt-aa-helper \
+   apparmor/usr.sbin.libvirtd \
+   $(NULL)
+ 
+diff --git a/examples/apparmor/libvirt-qemu b/examples/apparmor/libvirt-qemu
+index d4fad85..0b22009 100644
+--- a/examples/apparmor/libvirt-qemu
 b/examples/apparmor/libvirt-qemu
+@@ -86,6 +86,8 @@
+   /usr/share/AAVMF/** r,
+   /usr/share/qemu-efi/** r,
+   /usr/share/slof/** r,
++  /usr/share/seavgabios/** r,
++  /usr/share/edk2-ovmf/** r,
+ 
+   # access PKI infrastructure
+   /etc/pki/libvirt-vnc/** r,
+diff --git a/examples/apparmor/usr.lib.libvirt.virt-aa-helper 
b/examples/apparmor/usr.lib.libvirt.virt-aa-helper
+deleted file mode 100644
+index bd6181d..000
+--- a/examples/apparmor/usr.lib.libvirt.virt-aa-helper
 /dev/null
+@@ -1,60 +0,0 @@
+-# Last Modified: Mon Apr  5 15:10:27 2010
+-#include 
+-
+-profile virt-aa-helper /usr/{lib,lib64}/libvirt/virt-aa-helper {
+-  #include 
+-
+-  # needed for searching directories
+-  capability dac_override,
+-  capability dac_read_search,
+-
+-  # needed for when disk is on a network filesystem
+-  network inet,
+-  network inet6,
+-
+-  deny @{PROC}/[0-9]*/mounts r,
+-  @{PROC}/[0-9]*/net/psched r,
+-  owner @{PROC}/[0-9]*/status r,
+-  @{PROC}/filesystems r,
+-
+-  /etc/libnl-3/classid r,
+-
+-  # for hostdev
+-  /sys/devices/ r,
+-  /sys/devices/** r,
+-  deny /dev/sd* r,
+-  deny /dev/vd* r,
+-  deny /dev/dm-* r,
+-  deny /dev/drbd[0-9]* r,
+-  deny /dev/dasd* r,
+-  deny /dev/nvme* r,
+-  deny /dev/zd[0-9]* r,
+-  deny /dev/mapper/ r,
+-  deny /dev/mapper/* r,
+-
+-  /usr/{lib,lib64}/libvirt/virt-aa-helper mr,
+-  /{usr/,}sbin/apparmor_parser Ux,
+-
+-  /etc/apparmor.d/libvirt/* r,
+-  
/etc/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
+-
+-  # for backingstore -- allow access to non-hidden files in @{HOME} as well
+-  # as storage pools
+-  audit deny @{HOME}/.* mrwkl,
+-  audit deny @{HOME}/.*/ rw,
+-  audit deny @{HOME}/.*/** mrwkl,
+-  audit deny @{HOME}/bin/ rw,
+-  audit deny @{HOME}/bin/** mrwkl,
+-  @{HOME}/ r,
+-  @{HOME}/** r,
+-  /var/lib/libvirt/images/ r,
+-  /var/lib/libvirt/images/** r,
+-  /{media,mnt,opt,srv}/** r,
+-
+-  /**.img r,
+-  /**.qcow{,2} r,
+-  /**.qed r,
+-  /**.vmdk r,
+-  /**.[iI][sS][oO] r,
+-  /**/disk{,.*} r,
+-}
+diff --git a/examples/apparmor/usr.sbin.libvirtd 
b/examples/apparmor/usr.sbin.libvirtd
+index 8d61d15..656a559 100644
+--- a/examples/apparmor/usr.sbin.libvirtd
 b/examples/apparmor/usr.sbin.libvirtd
+@@ -84,8 +84,10 @@
+   audit deny /sys/kernel/security/apparmor/.* rwxl,
+   /sys/kernel/security/apparmor/profiles r,
+   /usr/{lib,lib64}/libvirt/* PUxr,
+-  /usr/{lib,lib64}/libvirt/libvirt_parthelper ix,
+-  /usr/{lib,lib64}/libvirt/libvirt_iohelper ix,
++  /usr/libexec/virt-aa-helper PUxr,
++  /usr/libexec/libvirt_lxc PUxr,
++  /usr/libexec/libvirt_parthelper ix,
++  /usr/libexec/libvirt_iohelper ix,
+   /etc/libvirt/hooks/** rmix,
+   /etc/xen/scripts/** rmix,
+ 

diff --git a/app-emulation/libvirt/libvirt-3.10.0.ebuild 
b/app-emulation/libvirt/libvirt-3.10.0.ebuild
index 06b849546b5..c8d9893516a 100644
--- a/app-emulation/libvirt/libvirt-3.10.0.ebuild
+++ b/app-emulation/libvirt/libvirt-3.10.0.ebuild
@@ -124,7 +124,7 @@ DEPEND="${RDEPEND}
 PATCHES=(
"${FILESDIR}"/${PN}-1.3.0-do_not_use_sysconf.patch

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2017-08-31 Thread Matthias Maier
commit: 02110c0d470e8549a31ae8bf953c8bd514185c68
Author: Matthias Maier  gentoo  org>
AuthorDate: Fri Sep  1 01:48:57 2017 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Sep  1 01:55:27 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02110c0d

app-emulation/libvirt: version bump to 3.6.0, bug #627780

Package-Manager: Portage-2.3.6, Repoman-2.3.3

 app-emulation/libvirt/Manifest |   1 +
 .../libvirt-3.6.0-ssh-malicious-hostname-fix.patch |  47 +++
 app-emulation/libvirt/libvirt-3.6.0.ebuild | 383 +
 3 files changed, 431 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 36e0d82c84f..b58b705d38b 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -2,3 +2,4 @@ DIST libvirt-3.2.0.tar.xz 14057340 SHA256 
9481a083b567a07927f239553dd70b5c0d1bff
 DIST libvirt-3.3.0.tar.xz 14043384 SHA256 
29e00984174e33cf2183b478382c017de26860452ffee17b73871051264ebb1b SHA512 
69166ddd7d4b9ef3b1bf2466e781139ef9b4d224a64acc7b8e6fca8786d36482138a1fe7b7407c0fca3b3d012cb418d168671a3e65e428f023c16493b7718c2d
 WHIRLPOOL 
1b2688f6b9a89608677070b5ce1fd2b2af115336126d4214071bc1abba25056d54dbbf16d6bdfab7582b252a833d3e53e51175d552d5c936b08973c0eed76643
 DIST libvirt-3.4.0.tar.xz 14630904 SHA256 
42186af6225904d2ada0b494fda4fa777fe5e662a9134686816e7919332c248d SHA512 
41a3374e8a171827dfc11feb2ae8c1a9d889912257191b94111f53bbe0521d5bc73c824ea856e4cece257918b244120e9f44c800abe23d0296c85c18b5d14461
 WHIRLPOOL 
3b4b9ad35f590748fbc63595fab86671f66674d2c40fa8e02860265a39be5b48ed9c66c14ac235b36d29d833475aebbbf57f691e53ac2bd324dacb16507793bf
 DIST libvirt-3.5.0.tar.xz 14695760 SHA256 
2963bae30d41411a2a8184de6a69cc3bd4dba14d2824b67906263dc35b27b516 SHA512 
319d1573e55df0cbfd0808d658fb4ef5484d8381db6fe348b36a650ea60b62b7146882e616e9494109d44c8e57ed956137fb7b51c3895d96bd19e9aee6a3e82c
 WHIRLPOOL 
90dc243e8fb8e619af319f2a8469dc98109a6200bee94f09508c22a75e90f82edf278796cf53ca38a7649e5ad1f5f4c0a258395624f830c1a42538519200637a
+DIST libvirt-3.6.0.tar.xz 14797704 SHA256 
3a2c97f6950796f300f6a2e0404f4de8e51c3b9430cdb82738439adb0ac59e3d SHA512 
6cde735a18cb71c9e6dbb25cd2a8f9c72d55ad7d74bdf97b00d784593f0bc59498917fb235ce04de4428899241520d87bf19c015b80282b3d0c12918d9b8b288
 WHIRLPOOL 
8185ad998158bac9aa6bc0dd0f590a3d9fb393ad94d308bdc84e60ac5c56e110d5f4a2355e2a10b01a6521d8261ae7484aee275e12a17cc7f2830f169e990596

diff --git 
a/app-emulation/libvirt/files/libvirt-3.6.0-ssh-malicious-hostname-fix.patch 
b/app-emulation/libvirt/files/libvirt-3.6.0-ssh-malicious-hostname-fix.patch
new file mode 100644
index 000..62892841276
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-3.6.0-ssh-malicious-hostname-fix.patch
@@ -0,0 +1,47 @@
+From e4cb8500810a310a10a6cb359e1b53fac03ed597 Mon Sep 17 00:00:00 2001
+From: "Daniel P. Berrange" 
+Date: Fri, 11 Aug 2017 17:19:53 +0100
+Subject: [PATCH] rpc: avoid ssh interpreting malicious hostname as arguments
+
+Inspired by the recent GIT / Mercurial security flaws
+(http://blog.recurity-labs.com/2017-08-10/scm-vulns),
+consider someone/something manages to feed libvirt a bogus
+URI such as:
+
+  virsh -c qemu+ssh://-oProxyCommand=gnome-calculator/system
+
+In this case, the hosname "-oProxyCommand=gnome-calculator"
+will get interpreted as an argument to ssh, not a hostname.
+Fortunately, due to the set of args we have following the
+hostname, SSH will then interpret our bit of shell script
+that runs 'nc' on the remote host as a cipher name, which is
+clearly invalid. This makes ssh exit during argv parsing and
+so it never tries to run gnome-calculator.
+
+We are lucky this time, but lets be more paranoid, by using
+'--' to explicitly tell SSH when it has finished seeing
+command line options. This forces it to interpret
+"-oProxyCommand=gnome-calculator" as a hostname, and thus
+see a fail from hostname lookup.
+
+Signed-off-by: Daniel P. Berrange 
+---
+ src/rpc/virnetsocket.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/rpc/virnetsocket.c b/src/rpc/virnetsocket.c
+index d228c8a8c..23089afef 100644
+--- a/src/rpc/virnetsocket.c
 b/src/rpc/virnetsocket.c
+@@ -868,7 +868,7 @@ int virNetSocketNewConnectSSH(const char *nodename,
+ if (!netcat)
+ netcat = "nc";
+ 
+-virCommandAddArgList(cmd, nodename, "sh", "-c", NULL);
++virCommandAddArgList(cmd, "--", nodename, "sh", "-c", NULL);
+ 
+ virBufferEscapeShell(, netcat);
+ if (virBufferCheckError() < 0) {
+-- 
+2.13.5
+

diff --git a/app-emulation/libvirt/libvirt-3.6.0.ebuild 
b/app-emulation/libvirt/libvirt-3.6.0.ebuild
new file mode 100644
index 000..90f74a64df1
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-3.6.0.ebuild
@@ -0,0 +1,383 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2017-08-31 Thread Matthias Maier
commit: 733c3216e3706a24d863260414f0767d66b7ca9e
Author: Matthias Maier  gentoo  org>
AuthorDate: Fri Sep  1 01:55:00 2017 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Sep  1 01:55:28 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=733c3216

app-emulation/libvirt: drop vulnerable 3.2.0, 3.4.0, 3.5.0, bug #629462

Package-Manager: Portage-2.3.6, Repoman-2.3.3

 app-emulation/libvirt/Manifest |   3 -
 app-emulation/libvirt/files/README.gentoo-r1   |  53 ---
 app-emulation/libvirt/files/libvirt-guests.init-r1 | 235 -
 app-emulation/libvirt/files/libvirtd.init-r15  |  37 --
 app-emulation/libvirt/libvirt-3.2.0.ebuild | 382 -
 app-emulation/libvirt/libvirt-3.4.0.ebuild | 382 -
 app-emulation/libvirt/libvirt-3.5.0.ebuild | 382 -
 app-emulation/libvirt/libvirt-.ebuild  |   2 +-
 8 files changed, 1 insertion(+), 1475 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index b58b705d38b..3b446623061 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,5 +1,2 @@
-DIST libvirt-3.2.0.tar.xz 14057340 SHA256 
9481a083b567a07927f239553dd70b5c0d1bff5b9b4ec61be1899981c646209e SHA512 
35a9db3d59a3817d15fd6a586a2a73860b3d8a2d2ff37dbea1b4045fe1514c3535fce2eeba0f09df2d0bb9072ed9f1078ca9bad61a37c586eb019ddad3f898c4
 WHIRLPOOL 
499eb2cbf1367c99c106a747c76087f6ed980cc057cdb10cefe50a8a823a294f67925c98b1baa6ac7e12dcc20c90145b9a0c1e0927772e3b4a046bb4414391a0
 DIST libvirt-3.3.0.tar.xz 14043384 SHA256 
29e00984174e33cf2183b478382c017de26860452ffee17b73871051264ebb1b SHA512 
69166ddd7d4b9ef3b1bf2466e781139ef9b4d224a64acc7b8e6fca8786d36482138a1fe7b7407c0fca3b3d012cb418d168671a3e65e428f023c16493b7718c2d
 WHIRLPOOL 
1b2688f6b9a89608677070b5ce1fd2b2af115336126d4214071bc1abba25056d54dbbf16d6bdfab7582b252a833d3e53e51175d552d5c936b08973c0eed76643
-DIST libvirt-3.4.0.tar.xz 14630904 SHA256 
42186af6225904d2ada0b494fda4fa777fe5e662a9134686816e7919332c248d SHA512 
41a3374e8a171827dfc11feb2ae8c1a9d889912257191b94111f53bbe0521d5bc73c824ea856e4cece257918b244120e9f44c800abe23d0296c85c18b5d14461
 WHIRLPOOL 
3b4b9ad35f590748fbc63595fab86671f66674d2c40fa8e02860265a39be5b48ed9c66c14ac235b36d29d833475aebbbf57f691e53ac2bd324dacb16507793bf
-DIST libvirt-3.5.0.tar.xz 14695760 SHA256 
2963bae30d41411a2a8184de6a69cc3bd4dba14d2824b67906263dc35b27b516 SHA512 
319d1573e55df0cbfd0808d658fb4ef5484d8381db6fe348b36a650ea60b62b7146882e616e9494109d44c8e57ed956137fb7b51c3895d96bd19e9aee6a3e82c
 WHIRLPOOL 
90dc243e8fb8e619af319f2a8469dc98109a6200bee94f09508c22a75e90f82edf278796cf53ca38a7649e5ad1f5f4c0a258395624f830c1a42538519200637a
 DIST libvirt-3.6.0.tar.xz 14797704 SHA256 
3a2c97f6950796f300f6a2e0404f4de8e51c3b9430cdb82738439adb0ac59e3d SHA512 
6cde735a18cb71c9e6dbb25cd2a8f9c72d55ad7d74bdf97b00d784593f0bc59498917fb235ce04de4428899241520d87bf19c015b80282b3d0c12918d9b8b288
 WHIRLPOOL 
8185ad998158bac9aa6bc0dd0f590a3d9fb393ad94d308bdc84e60ac5c56e110d5f4a2355e2a10b01a6521d8261ae7484aee275e12a17cc7f2830f169e990596

diff --git a/app-emulation/libvirt/files/README.gentoo-r1 
b/app-emulation/libvirt/files/README.gentoo-r1
deleted file mode 100644
index 74d1e77930d..000
--- a/app-emulation/libvirt/files/README.gentoo-r1
+++ /dev/null
@@ -1,53 +0,0 @@
-Important: The openrc libvirtd init script is now broken up into two
-separate services: libvirtd, that solely handles the daemon, and
-libvirt-guests, that takes care of clients during shutdown/restart of the
-host. In order to reenable client handling, edit /etc/conf.d/libvirt-guests
-and enable the service and start it:
-
-   $ rc-update add libvirt-guests
-   $ service libvirt-guests start
-
-
-For the basic networking support (bridged and routed networks) you don't
-need any extra software. For more complex network modes including but not
-limited to NATed network, you can enable the 'virt-network' USE flag. It
-will pull in required runtime dependencies
-
-
-If you are using dnsmasq on your system, you will have to configure
-/etc/dnsmasq.conf to enable the following settings:
-
-   bind-interfaces
-   interface or except-interface
-
-Otherwise you might have issues with your existing DNS server.
-
-
-For openrc users:
-
-   Please use /etc/conf.d/libvirtd to control the '--listen' parameter for
-   libvirtd.
-
-   Use /etc/init.d/libvirt-guests to manage clients on restart/shutdown of
-   the host. The default configuration will suspend and resume running kvm
-   guests with 'managedsave'. This behavior can be changed under
-   /etc/conf.d/libvirt-guests
-
-
-For systemd users:
-
-   Please use /etc/systemd/system/libvirtd.service.d/00gentoo.conf
-   to control the '--listen' parameter for libvirtd.
-
-   The configuration for the 'libvirt-guests.service' is found under
-   

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2017-05-06 Thread Matthias Maier
commit: ca4fef46af2f1f60d594477d7f29f024a6d81bd1
Author: Matthias Maier  gentoo  org>
AuthorDate: Sat May  6 18:11:22 2017 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat May  6 18:27:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ca4fef46

app-emulation/libvirt: drop old versions <2.5.0

Package-Manager: Portage-2.3.5, Repoman-2.3.2

 app-emulation/libvirt/Manifest |   4 -
 .../libvirt-1.2.21-avoid_deprecated_pc_file.patch  |  24 --
 app-emulation/libvirt/libvirt-1.3.5-r2.ebuild  | 379 
 app-emulation/libvirt/libvirt-2.1.0-r2.ebuild  | 381 
 app-emulation/libvirt/libvirt-2.3.0.ebuild | 382 -
 5 files changed, 1170 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index fe9fc2f124b..01fff6c49bc 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,7 +1,3 @@
-DIST libvirt-1.3.5-20160709.tar.xz 1336 SHA256 
d14b14661e9bd89a8805dd84d8ee5f8b39f428a4dcbf70693eea593328e28033 SHA512 
08ad8c691f145a3a8c27b594b486b9265777f756099c127e58fd76bac7249a0e84181a3f15da4cf64ffdcf35ff7e3a2f1f1ee50f3882df5d980ad7250a30e44e
 WHIRLPOOL 
8d8106314c2bed984db3947b51b90dadd45680a07d568cc980c6534ba2229bfff8d041ecf40898131030f3db8d6e223fe30ba3dc72b3fe7fedc02a77b5c37331
-DIST libvirt-1.3.5.tar.gz 35109092 SHA256 
93a23c44eb431da46c9458f95a66e29c9b98e37515d44b6be09e75b35ec94ac8 SHA512 
6c6a09623d3d4d426311bfa7039f5e39584d5f891b8e761bbdb3022601ea066b8e1c3f8d609326e8ba4081ae40b7b03086fbc8ba5759d218b8616ec98200a89d
 WHIRLPOOL 
88ac308cc461efff842c27e40263a3b25ce0bc0ca310fb6e9def9126ab893fe43aed01bda9fc3615439ee797c36e2800f741b346e0b3d96aac64e7909c269879
-DIST libvirt-2.1.0.tar.xz 13212368 SHA256 
1a799562337472ab00f76aa30a53d54c623c96633070ec53286c9cc2a456316b SHA512 
5ad1bcf4d28be39028db7b551c77947d56a7119501912fdf41b0d46467f9c37525d364854181bd084e2107e9cd459303856403e5330bd99458c32e42abb4059c
 WHIRLPOOL 
75485a02e9c1538f91379f6e702c39e5e7acd248221e01b797ec03930e92e7859c2986050c06009059f5cf9cff6bab131c1d6758d3950b201e5ce555e3b15a90
-DIST libvirt-2.3.0.tar.xz 13224384 SHA256 
e430e69b27d3f6c97255e638617b59b179618d531d81ac7dfe0783a1c1eeafd1 SHA512 
b815704a7d021895e94f34551f783b053f4dce3d6f792e0734b98745b8bd895ddb30250b3cf9b1ecc61bb2f09073a51bc75edb2745591d22d6a7ef2935eac701
 WHIRLPOOL 
d27df68a6464e763fb119d8926ba9d4ad1e47fa37e08aa14adeb3684d2675bb0d7be69b17e22e98fffe281393d37a4c7fdd318e1641e0a6767fcab63d5a790e5
 DIST libvirt-2.5.0.tar.xz 13638636 SHA256 
819dffefbfd6ae95dfe1b28cfdee15ebcf9f91bbd732157488a57705bf81cb1e SHA512 
256d6cae635851d710ffa3bdfd6b4d744687610b899a65821829af0f66a65e9c4ae287c8651534b40fc04f6525920b3704e90028a6f906af141cd61f2e79d10c
 WHIRLPOOL 
64ef68bba5b2b47ef8c191c3cadc8121267fc07f6fdc40f7969b3762bab222872b987ad8d04b22c2f6d6629d7599a7ff3263b3491f0143d59a172b269d81284c
 DIST libvirt-3.1.0.tar.xz 13906204 SHA256 
7879029a0fcac4e58dbeec66f0bc1565c4b6667212c8f6251eefb03732a9 SHA512 
e08c82aa3c06b2ea7615b71937fa16e7ae52cb82350bacaefcac1a872471bbbf993e20b4b14f5bb4d7c539be18c42b377df9100b493d3873b5fd5f1f67449e17
 WHIRLPOOL 
7fdb068a95575499115eb542342e2d133c3d877df3190f40f97de4f2f0af67fdc722c3d1bcaeea14306dcf94ff4a013bd5e60736e7866de3ae56e662df7c5dc4
 DIST libvirt-3.2.0.tar.xz 14057340 SHA256 
9481a083b567a07927f239553dd70b5c0d1bff5b9b4ec61be1899981c646209e SHA512 
35a9db3d59a3817d15fd6a586a2a73860b3d8a2d2ff37dbea1b4045fe1514c3535fce2eeba0f09df2d0bb9072ed9f1078ca9bad61a37c586eb019ddad3f898c4
 WHIRLPOOL 
499eb2cbf1367c99c106a747c76087f6ed980cc057cdb10cefe50a8a823a294f67925c98b1baa6ac7e12dcc20c90145b9a0c1e0927772e3b4a046bb4414391a0

diff --git 
a/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch 
b/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch
deleted file mode 100644
index fa13f829436..000
--- a/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779775
-
-From: Michael Biebl 
-Date: Tue, 11 Aug 2015 07:25:01 +0200
-Subject: libsystemd
-
-Use libsystemd instead of deprecated libsystemd-daemon

- m4/virt-systemd-daemon.m4 | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/m4/virt-systemd-daemon.m4 b/m4/virt-systemd-daemon.m4
-index 8516e41..c9708ec 100644
 a/m4/virt-systemd-daemon.m4
-+++ b/m4/virt-systemd-daemon.m4
-@@ -18,7 +18,7 @@ dnl .
- dnl
- 
- AC_DEFUN([LIBVIRT_CHECK_SYSTEMD_DAEMON],[
--  LIBVIRT_CHECK_PKG([SYSTEMD_DAEMON], [libsystemd-daemon], [0.27.1])
-+  LIBVIRT_CHECK_PKG([SYSTEMD_DAEMON], [libsystemd], [209])
- 
- old_CFLAGS="$CFLAGS"
- old_LIBS="$LIBS"

diff --git a/app-emulation/libvirt/libvirt-1.3.5-r2.ebuild 
b/app-emulation/libvirt/libvirt-1.3.5-r2.ebuild
deleted file mode 100644
index d036292f3c2..000
--- 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2017-01-22 Thread Matthias Maier
commit: 2266fe4a16125bdda5e99e85fd1d0ba6459205fe
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Jan 22 15:17:42 2017 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Jan 22 15:34:25 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2266fe4a

app-emulation/libvirt: update live ebuild, bug #602762

Package-Manager: Portage-2.3.0, Repoman-2.3.1

 .../libvirt-3.0.0-fix_paths_for_apparmor.patch | 79 ++
 app-emulation/libvirt/libvirt-2.5.0-r1.ebuild  |  4 +-
 app-emulation/libvirt/libvirt-.ebuild  |  6 +-
 3 files changed, 84 insertions(+), 5 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-3.0.0-fix_paths_for_apparmor.patch 
b/app-emulation/libvirt/files/libvirt-3.0.0-fix_paths_for_apparmor.patch
new file mode 100644
index ..c9c7eb6
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-3.0.0-fix_paths_for_apparmor.patch
@@ -0,0 +1,79 @@
+From baad1483ed0a699509f66abac6708797f370f888 Mon Sep 17 00:00:00 2001
+From: Matthias Maier 
+Date: Sun, 22 Jan 2017 09:07:57 -0600
+Subject: [PATCH] Update paths to Gentoo layout
+
+---
+ examples/Makefile.am| 4 ++--
+ .../{usr.lib.libvirt.virt-aa-helper => usr.libexec.virt-aa-helper}  | 4 ++--
+ examples/apparmor/usr.sbin.libvirtd | 6 --
+ 3 files changed, 8 insertions(+), 6 deletions(-)
+ rename examples/apparmor/{usr.lib.libvirt.virt-aa-helper => 
usr.libexec.virt-aa-helper} (90%)
+
+diff --git a/examples/Makefile.am b/examples/Makefile.am
+index 2956e14..d81e34b 100644
+--- a/examples/Makefile.am
 b/examples/Makefile.am
+@@ -23,7 +23,7 @@ EXTRA_DIST = \
+   apparmor/TEMPLATE.lxc \
+   apparmor/libvirt-qemu \
+   apparmor/libvirt-lxc \
+-  apparmor/usr.lib.libvirt.virt-aa-helper \
++  apparmor/usr.libexec.virt-aa-helper \
+   apparmor/usr.sbin.libvirtd \
+   lxcconvert/virt-lxc-convert \
+   polkit/libvirt-acl.rules \
+@@ -70,7 +70,7 @@ admin_logging_SOURCES = admin/logging.c
+ if WITH_APPARMOR_PROFILES
+ apparmordir = $(sysconfdir)/apparmor.d/
+ apparmor_DATA = \
+-  apparmor/usr.lib.libvirt.virt-aa-helper \
++  apparmor/usr.libexec.virt-aa-helper \
+   apparmor/usr.sbin.libvirtd \
+   $(NULL)
+ 
+diff --git a/examples/apparmor/usr.lib.libvirt.virt-aa-helper 
b/examples/apparmor/usr.libexec.virt-aa-helper
+similarity index 90%
+rename from examples/apparmor/usr.lib.libvirt.virt-aa-helper
+rename to examples/apparmor/usr.libexec.virt-aa-helper
+index 4a8f197..a6072f1 100644
+--- a/examples/apparmor/usr.lib.libvirt.virt-aa-helper
 b/examples/apparmor/usr.libexec.virt-aa-helper
+@@ -1,7 +1,7 @@
+ # Last Modified: Mon Apr  5 15:10:27 2010
+ #include 
+ 
+-profile virt-aa-helper /usr/{lib,lib64}/libvirt/virt-aa-helper {
++profile virt-aa-helper /usr/libexec/virt-aa-helper {
+   #include 
+ 
+   # needed for searching directories
+@@ -20,7 +20,7 @@ profile virt-aa-helper 
/usr/{lib,lib64}/libvirt/virt-aa-helper {
+   /sys/devices/ r,
+   /sys/devices/** r,
+ 
+-  /usr/{lib,lib64}/libvirt/virt-aa-helper mr,
++  /usr/libexec/virt-aa-helper mr,
+   /{usr/,}sbin/apparmor_parser Ux,
+ 
+   /etc/apparmor.d/libvirt/* r,
+diff --git a/examples/apparmor/usr.sbin.libvirtd 
b/examples/apparmor/usr.sbin.libvirtd
+index 8893e75..f0b471c 100644
+--- a/examples/apparmor/usr.sbin.libvirtd
 b/examples/apparmor/usr.sbin.libvirtd
+@@ -59,8 +59,10 @@
+   audit deny /sys/kernel/security/apparmor/.* rwxl,
+   /sys/kernel/security/apparmor/profiles r,
+   /usr/{lib,lib64}/libvirt/* PUxr,
+-  /usr/{lib,lib64}/libvirt/libvirt_parthelper ix,
+-  /usr/{lib,lib64}/libvirt/libvirt_iohelper ix,
++  /usr/libexec/virt-aa-helper PUxr,
++  /usr/libexec/libvirt_lxc PUxr,
++  /usr/libexec/libvirt_parthelper ix,
++  /usr/libexec/libvirt_iohelper ix,
+   /etc/libvirt/hooks/** rmix,
+   /etc/xen/scripts/** rmix,
+ 
+-- 
+2.10.2
+

diff --git a/app-emulation/libvirt/libvirt-2.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-2.5.0-r1.ebuild
index 1cb69c8..d4fb545 100644
--- a/app-emulation/libvirt/libvirt-2.5.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-2.5.0-r1.ebuild
@@ -216,6 +216,8 @@ pkg_setup() {
 src_prepare() {
touch "${S}/.mailmap"
 
+   default
+
if [[ ${PV} = ** ]]; then
# git checkouts require bootstrapping to create the configure 
script.
# Additionally the submodules must be cloned to the right 
locations
@@ -227,8 +229,6 @@ src_prepare() {
) >.git-module-status
fi
 
-   default
-
# Tweak the init script:
cp "${FILESDIR}/libvirtd.init-r16" "${S}/libvirtd.init" || die
sed -e "s/USE_FLAG_FIREWALLD/$(usex firewalld 'need firewalld' '')/" \

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 1cb69c8..63d636d 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2016-07-09 Thread Matthias Maier
commit: b2635367a98aa4e0770c5364f9d354322960cc59
Author: Matthias Maier  gentoo  org>
AuthorDate: Sat Jul  9 15:06:54 2016 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Jul  9 15:10:13 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b2635367

app-emulation/libvirt: 1.3.5-r1: Switch to v1.3.5-maint channel for patches

Package-Manager: portage-2.2.28

 app-emulation/libvirt/Manifest |  1 +
 .../files/libvirt-1.3.5-CVE-2016-5008.patch| 72 --
 app-emulation/libvirt/libvirt-1.3.5-r1.ebuild  |  5 +-
 3 files changed, 3 insertions(+), 75 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index af8e9bb..9bd7c4c 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,4 +1,5 @@
 DIST libvirt-1.2.21-20160709.tar.xz 3048 SHA256 
c2bef1c300099c3ff6ce81488a2678e588d18ca46a27916df160c8304239ca80 SHA512 
fdf0cd5e1cc3e0144fa99577c1a8c2d5e69ab610c923071b645465fb58076b2ce7a8e4e7747f3a6c59716917c6d41f369d77565c0f9fe10907a76d9b39edede6
 WHIRLPOOL 
2816d54588e4a49efd6773982b2b8a281572607c86c5a57c45b1736ce22836ea4cb91cee8d59b8fddcaafd2e552d0422ef5ed4b33d19a1705d4a38f270b9d39d
 DIST libvirt-1.2.21.tar.gz 29848954 SHA256 
8d406582f5fe88d739d1d83e0ba7ac7f91f5a8da4be82162ab85631744d8925b SHA512 
5c15d0ba5d75c13f735c6a60dfdbad007426f77e113f95894d520f7fc358fa4361d5cce7bb9a548a436f323b845f13b8940abbad568b8b146418430068bb970e
 WHIRLPOOL 
d53bbb07c85b3aa2d9b0f38ff2edd3cd0a2a5300627f3e2f0a82bc057303617cab9d6f1d8a9a771bd968b0496d38d3a39a0154f88bdca44dda359a65fdc2c650
+DIST libvirt-1.3.5-20160709.tar.xz 1336 SHA256 
d14b14661e9bd89a8805dd84d8ee5f8b39f428a4dcbf70693eea593328e28033 SHA512 
08ad8c691f145a3a8c27b594b486b9265777f756099c127e58fd76bac7249a0e84181a3f15da4cf64ffdcf35ff7e3a2f1f1ee50f3882df5d980ad7250a30e44e
 WHIRLPOOL 
8d8106314c2bed984db3947b51b90dadd45680a07d568cc980c6534ba2229bfff8d041ecf40898131030f3db8d6e223fe30ba3dc72b3fe7fedc02a77b5c37331
 DIST libvirt-1.3.5.tar.gz 35109092 SHA256 
93a23c44eb431da46c9458f95a66e29c9b98e37515d44b6be09e75b35ec94ac8 SHA512 
6c6a09623d3d4d426311bfa7039f5e39584d5f891b8e761bbdb3022601ea066b8e1c3f8d609326e8ba4081ae40b7b03086fbc8ba5759d218b8616ec98200a89d
 WHIRLPOOL 
88ac308cc461efff842c27e40263a3b25ce0bc0ca310fb6e9def9126ab893fe43aed01bda9fc3615439ee797c36e2800f741b346e0b3d96aac64e7909c269879
 DIST libvirt-2.0.0.tar.xz 13161096 SHA256 
10e90af55e613953c0ddc60b4ac3a10c73c0f3493d7014259e3f012b2ffc9acb SHA512 
1182346e9268ec50cfd191a18172ad8ca80615a111547cc72fbe227cbbe9579263a1236f80cb36542272bdbf092e2184c9060b65c56dc2098076bbd1a89dd66c
 WHIRLPOOL 
3d6d9e307228f54993c6082f7787d678b2afe84d96b47889d1565e38da489fb99691aeb598831dff04cd9fe47448ea35dc1f5a44b3c6638816cf61533155688c

diff --git a/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch 
b/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch
deleted file mode 100644
index a47b408..000
--- a/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch
+++ /dev/null
@@ -1,72 +0,0 @@
-From bb848feec0f3f10e92dd8e5231ae7aa89b5598f3 Mon Sep 17 00:00:00 2001
-From: Jiri Denemark 
-Date: Tue, 28 Jun 2016 14:39:58 +0200
-Subject: [PATCH] qemu: Let empty default VNC password work as documented
-
-CVE-2016-5008
-
-Setting an empty graphics password is documented as a way to disable
-VNC/SPICE access, but QEMU does not always behaves like that. VNC would
-happily accept the empty password. Let's enforce the behavior by setting
-password expiration to "now".
-
-https://bugzilla.redhat.com/show_bug.cgi?id=1180092
-
-Signed-off-by: Jiri Denemark 

- src/qemu/qemu_hotplug.c | 14 +++---
- 1 file changed, 7 insertions(+), 7 deletions(-)
-
-diff --git a/src/qemu/qemu_hotplug.c b/src/qemu/qemu_hotplug.c
-index e0b8230..bf6430d 100644
 a/src/qemu/qemu_hotplug.c
-+++ b/src/qemu/qemu_hotplug.c
-@@ -3933,6 +3933,7 @@ qemuDomainChangeGraphicsPasswords(virQEMUDriverPtr 
driver,
- time_t now = time(NULL);
- char expire_time [64];
- const char *connected = NULL;
-+const char *password;
- int ret = -1;
- virQEMUDriverConfigPtr cfg = virQEMUDriverGetConfig(driver);
- 
-@@ -3940,16 +3941,14 @@ qemuDomainChangeGraphicsPasswords(virQEMUDriverPtr 
driver,
- ret = 0;
- goto cleanup;
- }
-+password = auth->passwd ? auth->passwd : defaultPasswd;
- 
- if (auth->connected)
- connected = 
virDomainGraphicsAuthConnectedTypeToString(auth->connected);
- 
- if (qemuDomainObjEnterMonitorAsync(driver, vm, asyncJob) < 0)
- goto cleanup;
--ret = qemuMonitorSetPassword(priv->mon,
-- type,
-- auth->passwd ? auth->passwd : defaultPasswd,
-- connected);
-+ret = qemuMonitorSetPassword(priv->mon, type, password, connected);
- 
- if (ret == -2) {
- if (type != 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2016-06-30 Thread Matthias Maier
commit: 376e22508ab65ce5ebe3e1f1b977d013a860f84e
Author: Matthias Maier  gentoo  org>
AuthorDate: Thu Jun 30 17:59:59 2016 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Jun 30 18:02:30 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=376e2250

app-emulation/libvirt: Apply upstream patch for CVE-2016-5008, bug #587570

Package-Manager: portage-2.2.28

 .../files/libvirt-1.3.5-CVE-2016-5008.patch| 72 ++
 ...ibvirt-1.3.5.ebuild => libvirt-1.3.5-r1.ebuild} |  3 +-
 2 files changed, 74 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch 
b/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch
new file mode 100644
index 000..a47b408
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-1.3.5-CVE-2016-5008.patch
@@ -0,0 +1,72 @@
+From bb848feec0f3f10e92dd8e5231ae7aa89b5598f3 Mon Sep 17 00:00:00 2001
+From: Jiri Denemark 
+Date: Tue, 28 Jun 2016 14:39:58 +0200
+Subject: [PATCH] qemu: Let empty default VNC password work as documented
+
+CVE-2016-5008
+
+Setting an empty graphics password is documented as a way to disable
+VNC/SPICE access, but QEMU does not always behaves like that. VNC would
+happily accept the empty password. Let's enforce the behavior by setting
+password expiration to "now".
+
+https://bugzilla.redhat.com/show_bug.cgi?id=1180092
+
+Signed-off-by: Jiri Denemark 
+---
+ src/qemu/qemu_hotplug.c | 14 +++---
+ 1 file changed, 7 insertions(+), 7 deletions(-)
+
+diff --git a/src/qemu/qemu_hotplug.c b/src/qemu/qemu_hotplug.c
+index e0b8230..bf6430d 100644
+--- a/src/qemu/qemu_hotplug.c
 b/src/qemu/qemu_hotplug.c
+@@ -3933,6 +3933,7 @@ qemuDomainChangeGraphicsPasswords(virQEMUDriverPtr 
driver,
+ time_t now = time(NULL);
+ char expire_time [64];
+ const char *connected = NULL;
++const char *password;
+ int ret = -1;
+ virQEMUDriverConfigPtr cfg = virQEMUDriverGetConfig(driver);
+ 
+@@ -3940,16 +3941,14 @@ qemuDomainChangeGraphicsPasswords(virQEMUDriverPtr 
driver,
+ ret = 0;
+ goto cleanup;
+ }
++password = auth->passwd ? auth->passwd : defaultPasswd;
+ 
+ if (auth->connected)
+ connected = 
virDomainGraphicsAuthConnectedTypeToString(auth->connected);
+ 
+ if (qemuDomainObjEnterMonitorAsync(driver, vm, asyncJob) < 0)
+ goto cleanup;
+-ret = qemuMonitorSetPassword(priv->mon,
+- type,
+- auth->passwd ? auth->passwd : defaultPasswd,
+- connected);
++ret = qemuMonitorSetPassword(priv->mon, type, password, connected);
+ 
+ if (ret == -2) {
+ if (type != VIR_DOMAIN_GRAPHICS_TYPE_VNC) {
+@@ -3957,14 +3956,15 @@ qemuDomainChangeGraphicsPasswords(virQEMUDriverPtr 
driver,
+_("Graphics password only supported for VNC"));
+ ret = -1;
+ } else {
+-ret = qemuMonitorSetVNCPassword(priv->mon,
+-auth->passwd ? auth->passwd : 
defaultPasswd);
++ret = qemuMonitorSetVNCPassword(priv->mon, password);
+ }
+ }
+ if (ret != 0)
+ goto end_job;
+ 
+-if (auth->expires) {
++if (password[0] == '\0') {
++snprintf(expire_time, sizeof(expire_time), "now");
++} else if (auth->expires) {
+ time_t lifetime = auth->validTo - now;
+ if (lifetime <= 0)
+ snprintf(expire_time, sizeof(expire_time), "now");
+-- 
+2.7.3
+

diff --git a/app-emulation/libvirt/libvirt-1.3.5.ebuild 
b/app-emulation/libvirt/libvirt-1.3.5-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-1.3.5.ebuild
rename to app-emulation/libvirt/libvirt-1.3.5-r1.ebuild
index dc601a4..dcff0fd 100644
--- a/app-emulation/libvirt/libvirt-1.3.5.ebuild
+++ b/app-emulation/libvirt/libvirt-1.3.5-r1.ebuild
@@ -222,7 +222,8 @@ src_prepare() {
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch 
\
"${FILESDIR}"/${PN}-1.3.1-fix_paths_for_apparmor.patch \
"${FILESDIR}"/${PN}-1.2.21-avoid_deprecated_pc_file.patch \
-   "${FILESDIR}"/${PN}-1.3.4-glibc-2.23.patch
+   "${FILESDIR}"/${PN}-1.3.4-glibc-2.23.patch \
+   "${FILESDIR}"/${P}-CVE-2016-5008.patch
 
[[ -n ${BACKPORTS} ]] &&
EPATCH_FORCE=yes EPATCH_SUFFIX="patch" \



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2016-05-01 Thread Matthias Maier
commit: af621c349cb52c36d298d3715ad5b0c784836c1f
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun May  1 18:44:23 2016 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun May  1 19:15:04 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=af621c34

app-emulation/libvirt: version bump to 1.3.4, bug #580418, bug #579960

 - bump to version 1.3.4, bug #580418

 - apply a build system patch for the sysmacros header change, bug #579960
   fixes the compile error "undefined reference to {'major', 'minor'}"
   due to gentoo specific glibc patches (bug #575232)

Package-Manager: portage-2.2.26

 app-emulation/libvirt/Manifest |  1 +
 .../libvirt/files/libvirt-1.3.4-glibc-2.23.patch   | 86 ++
 .../{libvirt-.ebuild => libvirt-1.3.4.ebuild}  | 20 +++--
 app-emulation/libvirt/libvirt-.ebuild  |  3 +-
 4 files changed, 102 insertions(+), 8 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index c05b37b..5d2e4bb 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -4,3 +4,4 @@ DIST libvirt-1.3.0-20151222.tar.xz 1684 SHA256 
3628c3398862eae2966ccf0e55822e4cb
 DIST libvirt-1.3.0.tar.gz 30114683 SHA256 
ebcf5645fa565e3fe2fe94a86e841db9b768cf0e0a7e6cf395c6327f9a23bd64 SHA512 
e252390a05b76e9cd9ed02caadd0ee0d674505f60940bb6ced955e17f69c7dd55fe5b38204ae5c25b6e5703415a0f6a12fc545d138d0e8b016457a85dc8fa2b8
 WHIRLPOOL 
852c592b27be86d3fb2ec75ca5debf9a1e0ac5de6d1ab06c55c2d70e83de125d10c2fc967b7578fba9137ed7a30b7a7e195f4e5f8d35708deeeddc97424d5e40
 DIST libvirt-1.3.1.tar.gz 29900143 SHA256 
a5d43fbed34d31eeffc641d2ac9b6026a57bf1a4fa74d0fa19a9891d9ec2c21a SHA512 
a109c09d947f7c5e924fdbc9c9b6c0a9d6ff64d9411aedd9a3e710d20f749b088ff9895e882dd888b88bfea7724a8933534be4078f16cb9d2047da761515e804
 WHIRLPOOL 
62fb8486bfa53d55b397d9a90750d32a83f0a73cf2e6685f296489390abf9c62efc69fecd6d011fc51e9f562f75f5b8ce03208c350e98d20de0a5560721c675e
 DIST libvirt-1.3.2.tar.gz 30056101 SHA256 
e3c6fc2683178660b371efb3ac7a1103a3f4b78efac7ffe560bc5917974ccf05 SHA512 
bcca111204c42db3a199c7d35758e78bcd9da557f091cb690dd712912aeee0ee89afa37a427ad972b94cc8ea9ed0788ff555a9042a9bab5ad0b55ca0d13aed1c
 WHIRLPOOL 
551c4232e4890515276824e96a4379cc4908b71ac2d7ad27e4a1f7c78cc0ca39223422c17fee929d5dce090af03eaba5b5bd7ef83b0fc995dcac03398ef5d43b
+DIST libvirt-1.3.4.tar.gz 30493908 SHA256 
e2396ebebb3f3fdb50429ce8faa99559f6e8e3cc0493d5fa0c1999db189c25bd SHA512 
6f85e4cd8a696da729bb88368c608694119258c6ab7f9b99f41c34a6cc4492d9ad90b8ff1574fd4ee6c78c674a3a501db60d1d3ba898f7013321ecc996612919
 WHIRLPOOL 
af4a8a0e3d746f50e0f9d95e3920c023c5bbec0d7c641f43aea580db9b95a793027f7579ecd94625a68b7e3662c328d94b7b2d243afea60a8d2f31cab1cc9319

diff --git a/app-emulation/libvirt/files/libvirt-1.3.4-glibc-2.23.patch 
b/app-emulation/libvirt/files/libvirt-1.3.4-glibc-2.23.patch
new file mode 100644
index 000..adeff5c
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-1.3.4-glibc-2.23.patch
@@ -0,0 +1,86 @@
+get major/minor macros by using AC_HEADER_MAJOR
+
+https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Particular-Headers.html#AC_HEADER_MAJOR
+
+https://bugs.gentoo.org/579960
+diff --git a/configure.ac b/configure.ac
+index 93d347c..1e7ee51 100644
+--- a/configure.ac
 b/configure.ac
+@@ -282,2 +282,5 @@ AC_CHECK_SIZEOF([long])
+ 
++dnl detect system-specific headers for major()/minor()
++AC_HEADER_MAJOR
++
+ dnl Availability of various common functions (non-fatal if missing),
+diff --git a/src/conf/domain_audit.c b/src/conf/domain_audit.c
+index bd2eeb6..74b2487 100644
+--- a/src/conf/domain_audit.c
 b/src/conf/domain_audit.c
+@@ -28,2 +28,9 @@
+ 
++#ifdef MAJOR_IN_MKDEV
++# include 
++#endif
++#ifdef MAJOR_IN_SYSMACROS
++# include 
++#endif
++
+ #include "domain_audit.h"
+diff --git a/src/lxc/lxc_controller.c b/src/lxc/lxc_controller.c
+index 76bef82..49c0648 100644
+--- a/src/lxc/lxc_controller.c
 b/src/lxc/lxc_controller.c
+@@ -48,2 +48,9 @@
+ 
++#ifdef MAJOR_IN_MKDEV
++# include 
++#endif
++#ifdef MAJOR_IN_SYSMACROS
++# include 
++#endif
++
+ #include "virerror.h"
+diff --git a/src/lxc/lxc_driver.c b/src/lxc/lxc_driver.c
+index 3c6c839..983cd21 100644
+--- a/src/lxc/lxc_driver.c
 b/src/lxc/lxc_driver.c
+@@ -38,2 +38,9 @@
+ 
++#ifdef MAJOR_IN_MKDEV
++# include 
++#endif
++#ifdef MAJOR_IN_SYSMACROS
++# include 
++#endif
++
+ #include "virerror.h"
+diff --git a/src/util/vircgroup.c b/src/util/vircgroup.c
+index 38398fd..4b45458 100644
+--- a/src/util/vircgroup.c
 b/src/util/vircgroup.c
+@@ -31,2 +31,10 @@
+ #endif
++
++#ifdef MAJOR_IN_MKDEV
++# include 
++#endif
++#ifdef MAJOR_IN_SYSMACROS
++# include 
++#endif
++
+ #include 
+diff --git a/src/util/virutil.c b/src/util/virutil.c
+index bb9604a..9840a9e 100644
+--- a/src/util/virutil.c
 b/src/util/virutil.c
+@@ -68,2 +68,9 @@
+ 
++#ifdef MAJOR_IN_MKDEV
++# include 
++#endif
++#ifdef MAJOR_IN_SYSMACROS
++# include 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2016-03-10 Thread Matthias Maier
commit: d46e220e3eda61b10a696173ea314ac6c52b00c6
Author: Matthias Maier  gentoo  org>
AuthorDate: Fri Mar 11 07:43:52 2016 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Mar 11 07:45:18 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d46e220e

app-emulation/libvirt: avoid deprecated pc file (bug #577034)

The current live version of systemd has removed the libsystemd-deamon.pc
compatibility file. This file is long deprecated, use libsystemd.pc instead
(supported since systemd-209).

Thanks to Elias Probst for the detailed bug report and finding a patch used
by Debian to resolve this issue.

Gentoo-Bug: 577034

Package-Manager: portage-2.2.26

 .../libvirt-1.2.21-avoid_deprecated_pc_file.patch  | 24 ++
 app-emulation/libvirt/libvirt-1.2.21-r2.ebuild |  4 +++-
 app-emulation/libvirt/libvirt-1.3.0-r1.ebuild  |  3 ++-
 app-emulation/libvirt/libvirt-1.3.1.ebuild |  3 ++-
 4 files changed, 31 insertions(+), 3 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch 
b/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch
new file mode 100644
index 000..fa13f82
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-1.2.21-avoid_deprecated_pc_file.patch
@@ -0,0 +1,24 @@
+From Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779775
+
+From: Michael Biebl 
+Date: Tue, 11 Aug 2015 07:25:01 +0200
+Subject: libsystemd
+
+Use libsystemd instead of deprecated libsystemd-daemon
+---
+ m4/virt-systemd-daemon.m4 | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/m4/virt-systemd-daemon.m4 b/m4/virt-systemd-daemon.m4
+index 8516e41..c9708ec 100644
+--- a/m4/virt-systemd-daemon.m4
 b/m4/virt-systemd-daemon.m4
+@@ -18,7 +18,7 @@ dnl .
+ dnl
+ 
+ AC_DEFUN([LIBVIRT_CHECK_SYSTEMD_DAEMON],[
+-  LIBVIRT_CHECK_PKG([SYSTEMD_DAEMON], [libsystemd-daemon], [0.27.1])
++  LIBVIRT_CHECK_PKG([SYSTEMD_DAEMON], [libsystemd], [209])
+ 
+ old_CFLAGS="$CFLAGS"
+ old_LIBS="$LIBS"

diff --git a/app-emulation/libvirt/libvirt-1.2.21-r2.ebuild 
b/app-emulation/libvirt/libvirt-1.2.21-r2.ebuild
index 80333ee..bb1c5de 100644
--- a/app-emulation/libvirt/libvirt-1.2.21-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-1.2.21-r2.ebuild
@@ -220,7 +220,9 @@ src_prepare() {
epatch \
"${FILESDIR}"/${PN}-1.2.9-do_not_use_sysconf.patch \
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch 
\
-   "${FILESDIR}"/${PN}-1.2.17-fix_paths_for_apparmor.patch
+   "${FILESDIR}"/${PN}-1.2.17-fix_paths_for_apparmor.patch \
+   "${FILESDIR}"/${P}-avoid_deprecated_pc_file.patch
+
 
[[ -n ${BACKPORTS} ]] &&
EPATCH_FORCE=yes EPATCH_SUFFIX="patch" \

diff --git a/app-emulation/libvirt/libvirt-1.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-1.3.0-r1.ebuild
index f4d64e7..89f5c47 100644
--- a/app-emulation/libvirt/libvirt-1.3.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-1.3.0-r1.ebuild
@@ -220,7 +220,8 @@ src_prepare() {
epatch \
"${FILESDIR}"/${P}-do_not_use_sysconf.patch \
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch 
\
-   "${FILESDIR}"/${PN}-1.2.17-fix_paths_for_apparmor.patch
+   "${FILESDIR}"/${PN}-1.2.17-fix_paths_for_apparmor.patch \
+   "${FILESDIR}"/${PN}-1.2.21-avoid_deprecated_pc_file.patch
 
[[ -n ${BACKPORTS} ]] &&
EPATCH_FORCE=yes EPATCH_SUFFIX="patch" \

diff --git a/app-emulation/libvirt/libvirt-1.3.1.ebuild 
b/app-emulation/libvirt/libvirt-1.3.1.ebuild
index 0efd3cc..eccbc8e 100644
--- a/app-emulation/libvirt/libvirt-1.3.1.ebuild
+++ b/app-emulation/libvirt/libvirt-1.3.1.ebuild
@@ -220,7 +220,8 @@ src_prepare() {
epatch \
"${FILESDIR}"/${PN}-1.3.0-do_not_use_sysconf.patch \
"${FILESDIR}"/${PN}-1.2.16-fix_paths_in_libvirt-guests_sh.patch 
\
-   "${FILESDIR}"/${P}-fix_paths_for_apparmor.patch
+   "${FILESDIR}"/${P}-fix_paths_for_apparmor.patch \
+   "${FILESDIR}"/${PN}-1.2.21-avoid_deprecated_pc_file.patch
 
[[ -n ${BACKPORTS} ]] &&
EPATCH_FORCE=yes EPATCH_SUFFIX="patch" \



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2015-12-22 Thread Matthias Maier
commit: fee80067dca04cacb1a09290044fcbbadfdbd3cb
Author: Matthias Maier  gentoo  org>
AuthorDate: Tue Dec 22 16:07:19 2015 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Dec 22 16:13:50 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fee80067

app-emulation/libvirt: remove vulnerable 1.2.18 (CVE-2015-5313, bug #568870)

This is a cleanup for CVE-2015-5313 bug 568870.

Gentoo-Bugs: 568870

Package-Manager: portage-2.2.26

 app-emulation/libvirt/Manifest |   1 -
 app-emulation/libvirt/files/libvirtd.confd-r4  |  43 ---
 app-emulation/libvirt/files/libvirtd.init-r14  | 139 ---
 app-emulation/libvirt/libvirt-1.2.18-r1.ebuild | 480 -
 4 files changed, 663 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 6914572..fad874c 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,3 +1,2 @@
-DIST libvirt-1.2.18.tar.gz 29412554 SHA256 
d5a5ff18af4cced21fed986d28fa0a21b782d256920326bf0ff1c7731eeb6ade SHA512 
e89d494066ebec4de4c9a53089f015635b7b5ccf4a10ab9749883cc81f6f9607b18ca91a1bd01a9cdacb3a46de86223f0432fae3954106cb92dd275e5b4138c5
 WHIRLPOOL 
dbbbd627ccb9be154bc680407898cd32dfdbc218a67f54560e6b0f0200cbc157a9aa05834de5d9d23e3b6da0625fd5943b4c8e38f8bb9a6ff920bc5820287bfc
 DIST libvirt-1.2.21-20151222.tar.xz 1684 SHA256 
6c97f288470ec58bcbe98507563c6a191892c6f8813a7b9688c09b823934cbe5 SHA512 
4fd43f0e12434b78ac3e671ad8eb0e402d384cff6278f6d0db322a068c2c8807c7c7f7e5774aa9d19e2a85e49f6d9888908b32fca5fc04980134edaccba0afe2
 WHIRLPOOL 
2bfbc3cbf1ca44a2bb06ddf2e8eabeb116165560b9c73d649d7b8cc9baba851f5e9246414bfc2c4740f27d0d0d42b6176eaec43b05e8c1e54de2804150c2cde1
 DIST libvirt-1.2.21.tar.gz 29848954 SHA256 
8d406582f5fe88d739d1d83e0ba7ac7f91f5a8da4be82162ab85631744d8925b SHA512 
5c15d0ba5d75c13f735c6a60dfdbad007426f77e113f95894d520f7fc358fa4361d5cce7bb9a548a436f323b845f13b8940abbad568b8b146418430068bb970e
 WHIRLPOOL 
d53bbb07c85b3aa2d9b0f38ff2edd3cd0a2a5300627f3e2f0a82bc057303617cab9d6f1d8a9a771bd968b0496d38d3a39a0154f88bdca44dda359a65fdc2c650

diff --git a/app-emulation/libvirt/files/libvirtd.confd-r4 
b/app-emulation/libvirt/files/libvirtd.confd-r4
deleted file mode 100644
index 48ab125..000
--- a/app-emulation/libvirt/files/libvirtd.confd-r4
+++ /dev/null
@@ -1,43 +0,0 @@
-# /etc/conf.d/libvirtd
-
-# Startup dependency
-# libvirtd typically requires all networks to be up and settled which
-# is what rc_need="net" provides. However if you only use specific networks
-# for libvirtd, you may override this. Or if you only use libvirtd locally.
-rc_need="net"
-
-# LIBVIRTD_OPTS
-# You may want to add '--listen' to have libvirtd listen for tcp/ip connections
-# if you want to use libvirt for remote control
-# Please consult 'libvirtd --help' for more options
-#LIBVIRTD_OPTS="--listen"
-
-# LIBVIRTD_KVM_SHUTDOWN
-# Valid options:
-# * shutdown - Sends an ACPI shutdown (think when you tap the power button
-#  on your machine and it begins a graceful 
shutdown). If your
-#  VM ignores this, it will have the power yanked 
out from under
-#  it in LIBVIRTD_KVM_SHUTDOWN_MAXWAIT seconds.
-# * managedsave - Performs a state save external to the VM. qemu-kvm will stop
-#  stop the CPU and save off all state to a 
separate file. When
-#  the machine is started again, it will resume 
like nothing ever
-#  happened. This is guarenteed to always 
successfully stop your
-#  machine and restart it. However it may take 
some time to finish.
-# * none - No attempts will be made to stop any VMs. If you are restarting your
-#  machine the qemu-kvm process will be simply killed, which may 
result
-#  in your VMs having disk corruption.
-LIBVIRTD_KVM_SHUTDOWN="managedsave"
-
-# LIBVIRTD_KVM_SHUTDOWN_MAXWAIT
-# Timeout in seconds until stopping libvirtd and "pulling the plug" on the
-# remaining VM's still in a running state
-#LIBVIRTD_KVM_SHUTDOWN_MAXWAIT="500"
-
-# LIBVIRTD_KVM_NET_SHUTDOWN
-# If libvirtd created networks for you (e.g. NATed networks) then this init
-# script will shut them down for you if this is set to 'yes'. Otherwise,
-# the networks will be left running once libvirt is shutdown. For this
-# option to be useful you must have enabled the 'virt-network' USE flag and
-# have had libvirt create a NATed network for you.
-# Valid values: 'yes' or 'no'
-#LIBVIRTD_KVM_NET_SHUTDOWN="yes"

diff --git a/app-emulation/libvirt/files/libvirtd.init-r14 
b/app-emulation/libvirt/files/libvirtd.init-r14
deleted file mode 100644
index 7bab682..000
--- a/app-emulation/libvirt/files/libvirtd.init-r14
+++ /dev/null
@@ -1,139 +0,0 @@
-#!/sbin/runscript
-
-description="Virtual Machine Management daemon (libvirt)"
-extra_started_commands="reload halt"

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2015-10-05 Thread Matthias Maier
commit: 3f41b6112e35ab0e2f687086cc95651899f8ae98
Author: Matthias Maier  gentoo  org>
AuthorDate: Mon Oct  5 06:13:59 2015 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Mon Oct  5 06:31:36 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f41b611

app-emulation/libvirt: ebuild maintenance (1.2.19, 1.2.20, )

 - use autotools-utils eclass
 - clean up and reorganize configuration and pkg_setup phase
 - outsource README.gentoo contents into separate file under files/

Package-Manager: portage-2.2.22

 app-emulation/libvirt/files/README.gentoo-r1   |  53 +++
 app-emulation/libvirt/libvirt-1.2.19-r1.ebuild | 449 +
 app-emulation/libvirt/libvirt-1.2.20.ebuild| 449 +
 app-emulation/libvirt/libvirt-.ebuild  | 449 +
 4 files changed, 551 insertions(+), 849 deletions(-)

diff --git a/app-emulation/libvirt/files/README.gentoo-r1 
b/app-emulation/libvirt/files/README.gentoo-r1
new file mode 100644
index 000..74d1e77
--- /dev/null
+++ b/app-emulation/libvirt/files/README.gentoo-r1
@@ -0,0 +1,53 @@
+Important: The openrc libvirtd init script is now broken up into two
+separate services: libvirtd, that solely handles the daemon, and
+libvirt-guests, that takes care of clients during shutdown/restart of the
+host. In order to reenable client handling, edit /etc/conf.d/libvirt-guests
+and enable the service and start it:
+
+   $ rc-update add libvirt-guests
+   $ service libvirt-guests start
+
+
+For the basic networking support (bridged and routed networks) you don't
+need any extra software. For more complex network modes including but not
+limited to NATed network, you can enable the 'virt-network' USE flag. It
+will pull in required runtime dependencies
+
+
+If you are using dnsmasq on your system, you will have to configure
+/etc/dnsmasq.conf to enable the following settings:
+
+   bind-interfaces
+   interface or except-interface
+
+Otherwise you might have issues with your existing DNS server.
+
+
+For openrc users:
+
+   Please use /etc/conf.d/libvirtd to control the '--listen' parameter for
+   libvirtd.
+
+   Use /etc/init.d/libvirt-guests to manage clients on restart/shutdown of
+   the host. The default configuration will suspend and resume running kvm
+   guests with 'managedsave'. This behavior can be changed under
+   /etc/conf.d/libvirt-guests
+
+
+For systemd users:
+
+   Please use /etc/systemd/system/libvirtd.service.d/00gentoo.conf
+   to control the '--listen' parameter for libvirtd.
+
+   The configuration for the 'libvirt-guests.service' is found under
+   /etc/libvirt/libvirt-guests.conf"
+
+
+If you have built libvirt without policykit support (USE=-policykit), you
+must change the unix sock group and/or perms in /etc/libvirt/libvirtd.conf
+in order to allow normal users to connect to libvirtd.
+
+
+If libvirtd is built with USE=caps, libvirt will now start qemu/kvm VMs
+with non-root privileges. Ensure any resources your VMs use are accessible
+by qemu:qemu.

diff --git a/app-emulation/libvirt/libvirt-1.2.19-r1.ebuild 
b/app-emulation/libvirt/libvirt-1.2.19-r1.ebuild
index b949b33..f345b06 100644
--- a/app-emulation/libvirt/libvirt-1.2.19-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-1.2.19-r1.ebuild
@@ -4,11 +4,7 @@
 
 EAPI=5
 
-AUTOTOOLIZE=yes
-
-MY_P="${P/_rc/-rc}"
-
-inherit eutils user autotools linux-info systemd readme.gentoo
+inherit eutils user autotools-utils linux-info systemd readme.gentoo
 
 BACKPORTS=""
 
@@ -21,9 +17,9 @@ if [[ ${PV} = ** ]]; then
 else
# Versions with 4 numbers are stable updates:
if [[ ${PV} =~ ^[0-9]+(\.[0-9]+){3} ]]; then
-   
SRC_URI="http://libvirt.org/sources/stable_updates/${MY_P}.tar.gz;
+   SRC_URI="http://libvirt.org/sources/stable_updates/${P}.tar.gz;
else
-   SRC_URI="http://libvirt.org/sources/${MY_P}.tar.gz;
+   SRC_URI="http://libvirt.org/sources/${P}.tar.gz;
fi
SRC_URI+=" ${BACKPORTS:+

https://dev.gentoo.org/~cardoe/distfiles/${P}-${BACKPORTS}.tar.xz
@@ -31,45 +27,46 @@ else
KEYWORDS="~amd64 ~x86"
SLOT="0/${PV}"
 fi
-S="${WORKDIR}/${P%_rc*}"
 
 DESCRIPTION="C toolkit to manipulate virtual machines"
 HOMEPAGE="http://www.libvirt.org/;
 LICENSE="LGPL-2.1"
-# TODO: Reenable IUSE wireshark-plugins
 IUSE="apparmor audit avahi +caps firewalld fuse glusterfs iscsi +libvirtd lvm \
lxc +macvtap nfs nls numa openvz parted pcap phyp policykit +qemu rbd 
sasl \
-   selinux +udev uml +vepa virtualbox virt-network wireshark-plugins xen \
-   elibc_glibc systemd"
-REQUIRED_USE="libvirtd? ( || ( lxc openvz qemu uml virtualbox xen ) )
+   selinux systemd +udev uml +vepa virtualbox virt-network 
wireshark-plugins \
+   xen elibc_glibc"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2015-08-13 Thread Matthias Maier
commit: fc3adeb678e02011af18951e3868f21ac0141532
Author: Matthias Maier tamiko AT gentoo DOT org
AuthorDate: Fri Aug 14 03:48:09 2015 +
Commit: Matthias Maier tamiko AT gentoo DOT org
CommitDate: Fri Aug 14 03:48:09 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc3adeb6

app-emulation/libvirt: fix apparmor conf in 1.2.17 and 1.2.18 (bug #554628)

The libvirtd daemon also needs acces to virt-aa-helper and libvirtb_lxc
helper residing under /usr/libexec. This is now fixed.

Thanks to aporilel.

Gentoo-Bug: 554628

Package-Manager: portage-2.2.20.1

 .../libvirt/files/libvirt-1.2.17-fix_paths_for_apparmor.patch | 4 +++-
 .../libvirt/{libvirt-1.2.17-r4.ebuild = libvirt-1.2.17-r5.ebuild}| 0
 .../libvirt/{libvirt-1.2.18.ebuild = libvirt-1.2.18-r1.ebuild}   | 0
 3 files changed, 3 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-1.2.17-fix_paths_for_apparmor.patch 
b/app-emulation/libvirt/files/libvirt-1.2.17-fix_paths_for_apparmor.patch
index c900ada..8e19c0f 100644
--- a/app-emulation/libvirt/files/libvirt-1.2.17-fix_paths_for_apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-1.2.17-fix_paths_for_apparmor.patch
@@ -145,12 +145,14 @@ diff --git a/examples/apparmor/usr.sbin.libvirtd 
b/examples/apparmor/usr.sbin.li
 index 5d606e6..ab2f1a9 100644
 --- a/examples/apparmor/usr.sbin.libvirtd
 +++ b/examples/apparmor/usr.sbin.libvirtd
-@@ -58,8 +58,8 @@
+@@ -58,8 +58,10 @@
audit deny /sys/kernel/security/apparmor/.* rwxl,
/sys/kernel/security/apparmor/profiles r,
/usr/{lib,lib64}/libvirt/* PUxr,
 -  /usr/{lib,lib64}/libvirt/libvirt_parthelper ix,
 -  /usr/{lib,lib64}/libvirt/libvirt_iohelper ix,
++  /usr/libexec/virt-aa-helper PUxr,
++  /usr/libexec/libvirt_lxc PUxr,
 +  /usr/libexec/libvirt_parthelper ix,
 +  /usr/libexec/libvirt_iohelper ix,
/etc/libvirt/hooks/** rmix,

diff --git a/app-emulation/libvirt/libvirt-1.2.17-r4.ebuild 
b/app-emulation/libvirt/libvirt-1.2.17-r5.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-1.2.17-r4.ebuild
rename to app-emulation/libvirt/libvirt-1.2.17-r5.ebuild

diff --git a/app-emulation/libvirt/libvirt-1.2.18.ebuild 
b/app-emulation/libvirt/libvirt-1.2.18-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-1.2.18.ebuild
rename to app-emulation/libvirt/libvirt-1.2.18-r1.ebuild