[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-05-19 Thread Ionen Wolkens
commit: 6e15c9bee1c87210bfd51005dd6256ee4b859e00
Author: Matoro Mahri  matoro  tk>
AuthorDate: Fri May 17 20:43:41 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun May 19 23:08:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e15c9be

net-firewall/iptables: Stabilize 1.8.10 hppa, #916092

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 2b7c4a6817cb..8060369d9feb 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-16 Thread Arthur Zamarin
commit: d37d92d3ef39e92b0cd85dbb90d3261162e6bbce
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Mar 16 12:50:25 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Mar 16 12:50:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d37d92d3

net-firewall/iptables: Stabilize 1.8.10 sparc, #916092

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 604c7e990f19..2b7c4a6817cb 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/

2024-03-16 Thread Conrad Kostecki
commit: 1faf16f1d4692af480bbf82d7a6e462dc5179546
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sun Feb 25 15:43:41 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Mar 16 12:13:24 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1faf16f1

net-firewall/iptables: remove unused patch

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../iptables/files/iptables-1.8.2-link.patch   | 24 --
 1 file changed, 24 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-1.8.2-link.patch 
b/net-firewall/iptables/files/iptables-1.8.2-link.patch
deleted file mode 100644
index c20f2e54b804..
--- a/net-firewall/iptables/files/iptables-1.8.2-link.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From ee4fc7c558d9eb9c37035250046d4eac9af3fa28 Mon Sep 17 00:00:00 2001
-From: Sebastian Pipping 
-Date: Thu, 27 Dec 2018 23:47:33 +0100
-Subject: [PATCH] Fix link errors for USE="conntrack static-libs" (bug #586106)
-

- iptables/Makefile.am | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/iptables/Makefile.am b/iptables/Makefile.am
-index 581dc32..2c3db86 100644
 a/iptables/Makefile.am
-+++ b/iptables/Makefile.am
-@@ -26,6 +26,7 @@ xtables_legacy_multi_LDADD   += ../libiptc/libip6tc.la 
../extensions/libext6.a
- endif
- xtables_legacy_multi_SOURCES += xshared.c
- xtables_legacy_multi_LDADD   += ../libxtables/libxtables.la -lm
-+xtables_legacy_multi_LDADD   += ${libnetfilter_conntrack_LIBS}
- 
- # iptables using nf_tables api
- if ENABLE_NFTABLES
--- 
-2.19.1
-



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-13 Thread Sam James
commit: a5207c054555a75d9a0e5f3bfd417b199d263595
Author: Sam James  gentoo  org>
AuthorDate: Wed Mar 13 23:57:21 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 13 23:57:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a5207c05

net-firewall/iptables: Stabilize 1.8.10 ppc64, #916092

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index dfd629e44d65..604c7e990f19 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-13 Thread Sam James
commit: 752b9ee09eb30b7087bfe1fac3bd929b0bd80d06
Author: Sam James  gentoo  org>
AuthorDate: Wed Mar 13 20:57:30 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 13 20:57:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=752b9ee0

net-firewall/iptables: Stabilize 1.8.10 ppc, #916092

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index cc31667d6da4..dfd629e44d65 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-12 Thread Sam James
commit: 8c1fe6917c9d3d1326ac279534e84a1044113a48
Author: Sam James  gentoo  org>
AuthorDate: Wed Mar 13 00:53:04 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 13 00:53:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8c1fe691

net-firewall/iptables: Stabilize 1.8.10 arm64, #916092

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 0e6cbf0a1e42..cc31667d6da4 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-12 Thread Sam James
commit: 3922aed84ccee5e86af2b7e71f2c5cec4ba1bd13
Author: Sam James  gentoo  org>
AuthorDate: Tue Mar 12 21:24:33 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 12 21:24:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3922aed8

net-firewall/iptables: Stabilize 1.8.10 amd64, #916092

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 5331f7a54f83..0e6cbf0a1e42 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-12 Thread Arthur Zamarin
commit: 7ddae132f31ba3ac7d75a08cc2d5239e5e405e57
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Mar 12 21:24:25 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Mar 12 21:24:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ddae132

net-firewall/iptables: Stabilize 1.8.10 arm, #916092

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index bd077f28af2a..5331f7a54f83 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-03-12 Thread Arthur Zamarin
commit: 4906d798c7bb0c40cd2ce07839abb3c02eb03fd3
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Mar 12 08:13:48 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Mar 12 08:13:48 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4906d798

net-firewall/iptables: Stabilize 1.8.10 x86, #916092

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 5c3023f98f2e..bd077f28af2a 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs test"
 RESTRICT="!test? ( test )"
 # TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-02-19 Thread Sam James
commit: 3e7b22c10763d2352b5770266c755667549e94f9
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 20 05:21:00 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 20 05:21:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e7b22c1

net-firewall/iptables: drop usr-ldscript

Per news item.

Bug: https://bugs.gentoo.org/332175
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10-r1.ebuild | 179 
 1 file changed, 179 insertions(+)

diff --git a/net-firewall/iptables/iptables-1.8.10-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.10-r1.ebuild
new file mode 100644
index ..4dc9d9c412ed
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.10-r1.ebuild
@@ -0,0 +1,179 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs autotools flag-o-matic
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.xz;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs test"
+RESTRICT="!test? ( test )"
+# TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)
+REQUIRED_USE="test? ( conntrack nftables )"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:=
+   >=net-libs/libnftnl-1.2.6:=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   app-alternatives/lex
+   app-alternatives/yacc
+   )
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !https://bugs.gentoo.org/881295
+   rm "${ED}/usr/bin/iptables-xml" || die
+
+   dodoc iptables/iptables.xslt
+
+   # All the iptables binaries are in /sbin, so might as well
+   # put these small files in with them
+   into /
+   dosbin iptables/iptables-apply
+   dosym iptables-apply /sbin/ip6tables-apply
+   doman iptables/iptables-apply.8
+
+   insinto /usr/include
+   doins include/ip{,6}tables.h
+   insinto /usr/include/iptables
+   doins include/iptables/internal.h
+
+   keepdir /var/lib/ip{,6}tables
+   newinitd "${FILESDIR}"/${PN}-r3.init iptables
+   newconfd "${FILESDIR}"/${PN}-r1.confd iptables
+   dosym iptables /etc/init.d/ip6tables
+   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
+
+   if use nftables; then
+   # Bug #647458
+   rm "${ED}"/etc/ethertypes || die
+
+   # Bugs #660886 and #669894
+   rm "${ED}"/sbin/{arptables,ebtables}{,-{save,restore}} || die
+   fi
+
+   systemd_dounit "${FILESDIR}"/systemd/ip{,6}tables-{re,}store.service
+
+   find "${ED}" -type f -name "*.la" -delete || die
+}
+
+pkg_postinst() {
+   local default_iptables="xtables-legacy-multi"
+   if ! eselect iptables show &>/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   if [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+   fi
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 'net-firewall/arptables'; then
+   elog "Unsetting arptables symlinks before removal"
+   eselect arptables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting arptables symlinks to arptables-legacy"
+   eselect arptables set 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2024-02-19 Thread Sam James
commit: abe879d8c30def9dd1d576bd863bd6f4f4f1831f
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 20 05:04:38 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 20 05:04:38 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abe879d8

net-firewall/iptables: drop 1.8.8-r5

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 .../files/iptables-1.8.8-format-security.patch |  21 ---
 .../files/iptables-1.8.8-musl-headers.patch|  59 ---
 .../files/iptables-1.8.8-out-of-tree-build.patch   |  26 ---
 .../iptables/files/iptables-1.8.8-uint-musl.patch  | 135 ---
 net-firewall/iptables/iptables-1.8.8-r5.ebuild | 185 -
 6 files changed, 427 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index b3cf64b04da5..2de1a22873c0 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,3 +1,2 @@
 DIST iptables-1.8.10.tar.xz 641168 BLAKE2B 
417b33fcfc7edeba169caef26ed0322798f6b82500840509f6c10b97b4ef3f11932c0393fc8dcc5946264442bf8ee959a594b6fbd5dc92012cfad30edf130520
 SHA512 
71e6ed2260859157d61981a4fe5039dc9e8d7da885a626a4b5dae8164c509a9d9f874286b9468bb6a462d6e259d4d32d596ecefdd8a293011ae80c00f153
-DIST iptables-1.8.8.tar.bz2 746985 BLAKE2B 
0da021cc7313b86af331768904956dab3eee3de245a7b03965129f3d7f13097fc03fbb1390167dcd971eff216eabad9e59b261a9c0f54bfc48a77453aa40d164
 SHA512 
f21df23279a77531a23f3fcb1b8f0f8ec0c726bda236dd0e33af74b06753baff6ce3f26fb9fcceb6fada560656ba901e68fc6452eb840ac1b206bc4654950f59
 DIST iptables-1.8.9.tar.xz 637848 BLAKE2B 
37ba80be0ee7049c4d3ee5689b273b4d2cc6e6fb9ebb297e86976b5750f987f2ae4536013fe1749ae79b6989c241eaece3202019fafd47d842c7a4fe3e5093b1
 SHA512 
e367bf286135e39b7401e852de25c1ed06d44befdffd92ed1566eb2ae9704b48ac9196cb971f43c6c83c6ad4d910443d32064bcdf618cfcef6bcab113e31ff70

diff --git a/net-firewall/iptables/files/iptables-1.8.8-format-security.patch 
b/net-firewall/iptables/files/iptables-1.8.8-format-security.patch
deleted file mode 100644
index fafc435379b5..
--- a/net-firewall/iptables/files/iptables-1.8.8-format-security.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-https://git.netfilter.org/iptables/commit/?id=b72eb12ea5a61df0655ad99d5048994e916be83a
-
-From: Phil Sutter 
-Date: Fri, 13 May 2022 16:51:58 +0200
-Subject: xshared: Fix build for -Werror=format-security
-
-Gcc complains about the omitted format string.
-
-Signed-off-by: Phil Sutter 
 a/iptables/xshared.c
-+++ b/iptables/xshared.c
-@@ -1307,7 +1307,7 @@ static void check_empty_interface(struct xtables_args 
*args, const char *arg)
-   return;
- 
-   if (args->family != NFPROTO_ARP)
--  xtables_error(PARAMETER_PROBLEM, msg);
-+  xtables_error(PARAMETER_PROBLEM, "%s", msg);
- 
-   fprintf(stderr, "%s", msg);
- }
-cgit v1.2.3

diff --git a/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch 
b/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch
deleted file mode 100644
index 52e2c7019972..
--- a/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch
+++ /dev/null
@@ -1,59 +0,0 @@
-https://git.netfilter.org/iptables/commit/?id=0e7cf0ad306cdf95dc3c28d15a254532206a888e
-https://bugs.gentoo.org/846377
-
-From: Phil Sutter 
-Date: Wed, 18 May 2022 16:04:09 +0200
-Subject: Revert "fix build for missing ETH_ALEN definition"
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-This reverts commit c5d9a723b5159a28f547b577711787295a14fd84 as it broke
-compiling against musl libc. Might be a bug in the latter, but for the
-time being try to please both by avoiding the include and instead
-defining ETH_ALEN if unset.
-
-While being at it, move netinet/ether.h include up.
-
-Fixes: 1bdb5535f561a ("libxtables: Extend MAC address printing/parsing 
support")
-Signed-off-by: Phil Sutter 
-Reviewed-by: Maciej Żenczykowski 
 a/libxtables/xtables.c
-+++ b/libxtables/xtables.c
-@@ -28,6 +28,7 @@
- #include 
- #include 
- #include 
-+#include 
- #include 
- #include 
- #include 
-@@ -45,7 +46,6 @@
- 
- #include 
- #include  /* INT_MAX in ip_tables.h/ip6_tables.h */
--#include  /* ETH_ALEN */
- #include 
- #include 
- #include 
-@@ -72,6 +72,10 @@
- #define PROC_SYS_MODPROBE "/proc/sys/kernel/modprobe"
- #endif
- 
-+#ifndef ETH_ALEN
-+#define ETH_ALEN 6
-+#endif
-+
- /* we need this for ip6?tables-restore.  ip6?tables-restore.c sets line to the
-  * current line of the input file, in order  to give a more precise error
-  * message.  ip6?tables itself doesn't need this, so it is initialized to the
-@@ -2245,8 +2249,6 @@ void xtables_print_num(uint64_t number, unsigned int 
format)
-   printf(FMT("%4lluT ","%lluT "), (unsigned long long)number);
- }
- 
--#include 
--
- static const unsigned char mac_type_unicast[ETH_ALEN] =   {};
- static const unsigned char msk_type_unicast[ETH_ALEN] = 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-02-06 Thread Sam James
commit: 4fc9966a33ed4f82e6c10f3dc518326fa1063cde
Author: Eli Schwartz  gmail  com>
AuthorDate: Tue Feb  6 15:29:48 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb  6 22:49:31 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fc9966a

net-firewall/iptables: remove usr-ldscript support

Per news item 2024-01-05-usr-initramfs, we no longer support this use
case. It is fragile and hacky and leads to bizarre forms of load errors.

The functionality is, despite being called "split-usr", not really about
split-usr at all.

[sam: Add bug #332175 and bug #498878 ref.]

Bug: https://bugs.gentoo.org/332175
Bug: https://bugs.gentoo.org/498878
Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 .../iptables/{iptables-1.8.9-r1.ebuild => iptables-1.8.9-r2.ebuild}  | 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.9-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.9-r2.ebuild
similarity index 96%
rename from net-firewall/iptables/iptables-1.8.9-r1.ebuild
rename to net-firewall/iptables/iptables-1.8.9-r2.ebuild
index 44f377b5bfab..1c867f287d83 100644
--- a/net-firewall/iptables/iptables-1.8.9-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9-r2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+inherit systemd toolchain-funcs autotools flag-o-matic
 
 DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
 HOMEPAGE="https://www.netfilter.org/projects/iptables/;
@@ -131,9 +131,6 @@ src_install() {
 
systemd_dounit "${FILESDIR}"/systemd/ip{,6}tables-{re,}store.service
 
-   # Move important libs to /lib, bug #332175
-   gen_usr_ldscript -a ip{4,6}tc xtables
-
find "${ED}" -type f -name "*.la" -delete || die
 }
 



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2024-01-30 Thread Sam James
commit: 19afa78e9acb241201c7beb58587c1b5fa4919b3
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 30 09:16:26 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 30 09:18:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19afa78e

net-firewall/iptables: tests need nftables

Bug: https://bugs.gentoo.org/890628
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.10.ebuild   | 5 -
 net-firewall/iptables/iptables-1.8.9-r1.ebuild | 5 -
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
index 1a6b39f5f98a..2413f6f65e43 100644
--- a/net-firewall/iptables/iptables-1.8.10.ebuild
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -14,7 +14,10 @@ LICENSE="GPL-2"
 # the last time.
 SLOT="0/1.8.3"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-IUSE="conntrack netlink nftables pcap static-libs"
+IUSE="conntrack netlink nftables pcap static-libs test"
+RESTRICT="!test? ( test )"
+# TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)
+REQUIRED_USE="test? ( nftables )"
 
 COMMON_DEPEND="
conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )

diff --git a/net-firewall/iptables/iptables-1.8.9-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.9-r1.ebuild
index a69af11c227a..0631c0ae7762 100644
--- a/net-firewall/iptables/iptables-1.8.9-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9-r1.ebuild
@@ -14,7 +14,10 @@ LICENSE="GPL-2"
 # the last time.
 SLOT="0/1.8.3"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-IUSE="conntrack netlink nftables pcap static-libs"
+IUSE="conntrack netlink nftables pcap static-libs test"
+RESTRICT="!test? ( test )"
+# TODO: skip tests needing nftables if no xtables-nft-multi (bug #890628)
+REQUIRED_USE="test? ( nftables )"
 
 COMMON_DEPEND="
conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-10-10 Thread Sam James
commit: 42aadd23b8832c7503b69f3fdf1c2dce4bcdb27c
Author: Sam James  gentoo  org>
AuthorDate: Wed Oct 11 02:43:57 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Oct 11 05:21:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42aadd23

net-firewall/iptables: add 1.8.10

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/Manifest   |   1 +
 net-firewall/iptables/iptables-1.8.10.ebuild | 179 +++
 2 files changed, 180 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 87a9224bf3ed..b3cf64b04da5 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,2 +1,3 @@
+DIST iptables-1.8.10.tar.xz 641168 BLAKE2B 
417b33fcfc7edeba169caef26ed0322798f6b82500840509f6c10b97b4ef3f11932c0393fc8dcc5946264442bf8ee959a594b6fbd5dc92012cfad30edf130520
 SHA512 
71e6ed2260859157d61981a4fe5039dc9e8d7da885a626a4b5dae8164c509a9d9f874286b9468bb6a462d6e259d4d32d596ecefdd8a293011ae80c00f153
 DIST iptables-1.8.8.tar.bz2 746985 BLAKE2B 
0da021cc7313b86af331768904956dab3eee3de245a7b03965129f3d7f13097fc03fbb1390167dcd971eff216eabad9e59b261a9c0f54bfc48a77453aa40d164
 SHA512 
f21df23279a77531a23f3fcb1b8f0f8ec0c726bda236dd0e33af74b06753baff6ce3f26fb9fcceb6fada560656ba901e68fc6452eb840ac1b206bc4654950f59
 DIST iptables-1.8.9.tar.xz 637848 BLAKE2B 
37ba80be0ee7049c4d3ee5689b273b4d2cc6e6fb9ebb297e86976b5750f987f2ae4536013fe1749ae79b6989c241eaece3202019fafd47d842c7a4fe3e5093b1
 SHA512 
e367bf286135e39b7401e852de25c1ed06d44befdffd92ed1566eb2ae9704b48ac9196cb971f43c6c83c6ad4d910443d32064bcdf618cfcef6bcab113e31ff70

diff --git a/net-firewall/iptables/iptables-1.8.10.ebuild 
b/net-firewall/iptables/iptables-1.8.10.ebuild
new file mode 100644
index ..15f853569b01
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.10.ebuild
@@ -0,0 +1,179 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.xz;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:=
+   >=net-libs/libnftnl-1.2.6:=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   app-alternatives/yacc
+   )
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !https://bugs.gentoo.org/881295
+   rm "${ED}/usr/bin/iptables-xml" || die
+
+   dodoc iptables/iptables.xslt
+
+   # All the iptables binaries are in /sbin, so might as well
+   # put these small files in with them
+   into /
+   dosbin iptables/iptables-apply
+   dosym iptables-apply /sbin/ip6tables-apply
+   doman iptables/iptables-apply.8
+
+   insinto /usr/include
+   doins include/ip{,6}tables.h
+   insinto /usr/include/iptables
+   doins include/iptables/internal.h
+
+   keepdir /var/lib/ip{,6}tables
+   newinitd "${FILESDIR}"/${PN}-r3.init iptables
+   newconfd "${FILESDIR}"/${PN}-r1.confd iptables
+   dosym iptables /etc/init.d/ip6tables
+   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
+
+   if use nftables; then
+   # Bug #647458
+   rm "${ED}"/etc/ethertypes || die
+
+   # Bugs #660886 and #669894
+   rm "${ED}"/sbin/{arptables,ebtables}{,-{save,restore}} || die
+   fi
+
+   systemd_dounit "${FILESDIR}"/systemd/ip{,6}tables-{re,}store.service
+
+   # Move important libs to /lib, bug #332175
+   gen_usr_ldscript -a ip{4,6}tc xtables
+
+   find "${ED}" -type f -name "*.la" -delete || die
+}
+
+pkg_postinst() {
+   local default_iptables="xtables-legacy-multi"
+   if ! eselect iptables show &>/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2023-09-18 Thread Sam James
commit: e9227501ae5ec3674ba2fd93766df71f85c1da2f
Author: Robert Kolchmeyer  google  com>
AuthorDate: Thu Aug 31 18:00:02 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Sep 18 08:39:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9227501

net-firewall/iptables: fix checking existence of rule

This bug was introduced in 1.8.9, and a release including the fix has
not been made yet. This patch can be removed after upgrading beyond
1.8.9.

Signed-off-by: Robert Kolchmeyer  google.com>
Closes: https://github.com/gentoo/gentoo/pull/32541
Signed-off-by: Sam James  gentoo.org>

 ...bles-1.8.9-fix-checking-existence-of-rule.patch |  34 
 net-firewall/iptables/iptables-1.8.9-r1.ebuild | 181 +
 2 files changed, 215 insertions(+)

diff --git 
a/net-firewall/iptables/files/iptables-1.8.9-fix-checking-existence-of-rule.patch
 
b/net-firewall/iptables/files/iptables-1.8.9-fix-checking-existence-of-rule.patch
new file mode 100644
index ..16c894f185e7
--- /dev/null
+++ 
b/net-firewall/iptables/files/iptables-1.8.9-fix-checking-existence-of-rule.patch
@@ -0,0 +1,34 @@
+https://git.netfilter.org/iptables/commit/?id=78850e7dba64a949c440dbdbe557f59409c6db48
+
+From 78850e7dba64a949c440dbdbe557f59409c6db48 Mon Sep 17 00:00:00 2001
+From: Markus Boehme 
+Date: Mon, 3 Apr 2023 23:13:47 +0200
+Subject: [PATCH] ip6tables: Fix checking existence of rule
+
+Pass the proper entry size when creating a match mask for checking the
+existence of a rule. Failing to do so causes wrong results.
+
+Reported-by: Jonathan Caicedo 
+Fixes: eb2546a846776 ("xshared: Share make_delete_mask() between ip{,6}tables")
+Signed-off-by: Markus Boehme 
+Signed-off-by: Phil Sutter 
+---
+ iptables/ip6tables.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/iptables/ip6tables.c b/iptables/ip6tables.c
+index 345af451..9afc32c1 100644
+--- a/iptables/ip6tables.c
 b/iptables/ip6tables.c
+@@ -331,7 +331,7 @@ check_entry(const xt_chainlabel chain, struct ip6t_entry 
*fw,
+   int ret = 1;
+   unsigned char *mask;
+ 
+-  mask = make_delete_mask(matches, target, sizeof(fw));
++  mask = make_delete_mask(matches, target, sizeof(*fw));
+   for (i = 0; i < nsaddrs; i++) {
+   fw->ipv6.src = saddrs[i];
+   fw->ipv6.smsk = smasks[i];
+-- 
+2.42.0.283.g2d96d420d3-goog
+

diff --git a/net-firewall/iptables/iptables-1.8.9-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.9-r1.ebuild
new file mode 100644
index ..f3c3728c7812
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.9-r1.ebuild
@@ -0,0 +1,181 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.xz;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:=
+   >=net-libs/libnftnl-1.1.6:=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   app-alternatives/yacc
+   )
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !https://bugs.gentoo.org/881295
+   rm "${ED}/usr/bin/iptables-xml" || die
+
+   dodoc iptables/iptables.xslt
+
+   # All the iptables binaries are in /sbin, so might as well
+   # put these small files in with them
+   into /
+   dosbin iptables/iptables-apply
+   dosym iptables-apply /sbin/ip6tables-apply
+   doman iptables/iptables-apply.8
+
+   insinto /usr/include
+   doins include/ip{,6}tables.h
+   insinto /usr/include/iptables
+   doins include/iptables/internal.h
+
+   keepdir /var/lib/ip{,6}tables
+   newinitd "${FILESDIR}"/${PN}-r3.init iptables
+   newconfd "${FILESDIR}"/${PN}-r1.confd iptables
+   dosym iptables /etc/init.d/ip6tables
+   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
+
+   if use nftables; then
+   # Bug #647458
+   rm "${ED}"/etc/ethertypes || die
+
+   # Bugs #660886 and #669894
+   rm "${ED}"/sbin/{arptables,ebtables}{,-{save,restore}} || die
+   fi
+
+   systemd_dounit 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-04-29 Thread Arthur Zamarin
commit: 4e6ed5914e9a9d609c3f5ca76457b2c1d367e4dc
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr 29 08:22:06 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr 29 08:22:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4e6ed591

net-firewall/iptables: Stabilize 1.8.9 amd64, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index f863e763ccfc..a2c99f1a76bb 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-04-03 Thread Arthur Zamarin
commit: ad0b621aea19b9273748d8396cef1181b7250e81
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Apr  3 18:38:01 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Apr  3 18:38:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad0b621a

net-firewall/iptables: Stabilize 1.8.9 arm, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index bbd583c9c4cb..aee6fe01ea5e 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-04-03 Thread Arthur Zamarin
commit: 7834435ca628dd886d8ecaad2113c22bb22bdbc3
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Apr  3 18:37:58 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Apr  3 18:37:58 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7834435c

net-firewall/iptables: Stabilize 1.8.9 arm64, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index 6ccd3190a76a..bbd583c9c4cb 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-04-03 Thread Arthur Zamarin
commit: f002c3f863b4c902e6c5ce07459bd9fb2867e167
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Apr  3 18:38:06 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Apr  3 18:38:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f002c3f8

net-firewall/iptables: Stabilize 1.8.9 x86, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index aee6fe01ea5e..f863e763ccfc 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-03-07 Thread Arthur Zamarin
commit: 62cf5eb497a97d1fc471f80f8be6a90c1845586f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Mar  7 16:36:22 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Mar  7 16:36:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62cf5eb4

net-firewall/iptables: Stabilize 1.8.9 sparc, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index 45c5aa460e73..b157b5096628 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-03-07 Thread Arthur Zamarin
commit: 5413ed8c575c005fac29ea00f543bcb60589e8cb
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Mar  7 16:36:25 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Mar  7 16:36:25 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5413ed8c

net-firewall/iptables: Stabilize 1.8.9 ppc, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index b157b5096628..6ccd3190a76a 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-03-07 Thread Arthur Zamarin
commit: e7421d8e4d2007747aa4bf6eb2f84faabcc35963
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Mar  7 16:36:19 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Mar  7 16:36:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7421d8e

net-firewall/iptables: Stabilize 1.8.9 hppa, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index 85e211b38f2a..45c5aa460e73 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2023-03-04 Thread Arthur Zamarin
commit: 98d710bffb750acbea0bf6f46170f80c879f3f5a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Mar  4 13:49:47 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Mar  4 13:49:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98d710bf

net-firewall/iptables: Stabilize 1.8.9 ppc64, #899338

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
index 09aace20ecdd..85e211b38f2a 100644
--- a/net-firewall/iptables/iptables-1.8.9.ebuild
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2023-01-12 Thread Sam James
commit: f8bbf22f0e946d472150088e713de2b100439974
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan 13 04:26:30 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan 13 04:34:27 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f8bbf22f

net-firewall/iptables: add 1.8.9

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/Manifest |   1 +
 .../files/iptables-1.8.9-format-security.patch |  26 +++
 net-firewall/iptables/iptables-1.8.9.ebuild| 180 +
 3 files changed, 207 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 44c1d5abb450..87a9224bf3ed 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1 +1,2 @@
 DIST iptables-1.8.8.tar.bz2 746985 BLAKE2B 
0da021cc7313b86af331768904956dab3eee3de245a7b03965129f3d7f13097fc03fbb1390167dcd971eff216eabad9e59b261a9c0f54bfc48a77453aa40d164
 SHA512 
f21df23279a77531a23f3fcb1b8f0f8ec0c726bda236dd0e33af74b06753baff6ce3f26fb9fcceb6fada560656ba901e68fc6452eb840ac1b206bc4654950f59
+DIST iptables-1.8.9.tar.xz 637848 BLAKE2B 
37ba80be0ee7049c4d3ee5689b273b4d2cc6e6fb9ebb297e86976b5750f987f2ae4536013fe1749ae79b6989c241eaece3202019fafd47d842c7a4fe3e5093b1
 SHA512 
e367bf286135e39b7401e852de25c1ed06d44befdffd92ed1566eb2ae9704b48ac9196cb971f43c6c83c6ad4d910443d32064bcdf618cfcef6bcab113e31ff70

diff --git a/net-firewall/iptables/files/iptables-1.8.9-format-security.patch 
b/net-firewall/iptables/files/iptables-1.8.9-format-security.patch
new file mode 100644
index ..a95c43600986
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.9-format-security.patch
@@ -0,0 +1,26 @@
+https://git.netfilter.org/iptables/commit/?id=ed4082a7405a5838c205a34c1559e289949200cc
+
+From ed4082a7405a5838c205a34c1559e289949200cc Mon Sep 17 00:00:00 2001
+From: Phil Sutter 
+Date: Thu, 12 Jan 2023 14:38:44 +0100
+Subject: extensions: NAT: Fix for -Werror=format-security
+
+Have to pass either a string literal or format string to xt_xlate_add().
+
+Fixes: f30c5edce0413 ("extensions: Merge SNAT, DNAT, REDIRECT and MASQUERADE")
+Signed-off-by: Phil Sutter 
+--- a/extensions/libxt_NAT.c
 b/extensions/libxt_NAT.c
+@@ -424,7 +424,7 @@ __NAT_xlate(struct xt_xlate *xl, const struct 
nf_nat_range2 *r,
+   if (r->flags & NF_NAT_RANGE_PROTO_OFFSET)
+   return 0;
+ 
+-  xt_xlate_add(xl, tgt);
++  xt_xlate_add(xl, "%s", tgt);
+   if (strlen(range_str))
+   xt_xlate_add(xl, " to %s", range_str);
+   if (r->flags & NF_NAT_RANGE_PROTO_RANDOM) {
+-- 
+cgit v1.2.3
+
+

diff --git a/net-firewall/iptables/iptables-1.8.9.ebuild 
b/net-firewall/iptables/iptables-1.8.9.ebuild
new file mode 100644
index ..09aace20ecdd
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.9.ebuild
@@ -0,0 +1,180 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.xz;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:=
+   >=net-libs/libnftnl-1.1.6:=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   app-alternatives/yacc
+   )
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !https://bugs.gentoo.org/881295
+   rm "${ED}/usr/bin/iptables-xml" || die
+
+   dodoc iptables/iptables.xslt
+
+   # All the iptables binaries are in /sbin, so might as well
+   # put these small files in with them
+   into /
+   dosbin iptables/iptables-apply
+   dosym iptables-apply /sbin/ip6tables-apply
+   doman iptables/iptables-apply.8
+
+   insinto /usr/include
+   doins include/ip{,6}tables.h
+   insinto /usr/include/iptables
+   doins include/iptables/internal.h
+
+   keepdir /var/lib/ip{,6}tables
+   newinitd "${FILESDIR}"/${PN}-r3.init iptables
+   newconfd "${FILESDIR}"/${PN}-r1.confd iptables
+   dosym iptables /etc/init.d/ip6tables
+   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
+
+   if use nftables; then
+   

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-11-14 Thread Mike Gilbert
commit: 5783984ad87186acebab5b18ac051b6e94eda01f
Author: Mike Gilbert  gentoo  org>
AuthorDate: Mon Nov 14 20:21:13 2022 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Mon Nov 14 20:35:04 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5783984a

net-firewall/iptables: remove ${ED}/usr/bin/iptables-xml

This symlink is managed by eselect-iptables in /sbin.
Having the same link in /usr/bin confuses eselect-iptables on merged-usr
systems.

Closes: https://bugs.gentoo.org/881295
Signed-off-by: Mike Gilbert  gentoo.org>

 .../iptables/{iptables-1.8.8-r4.ebuild => iptables-1.8.8-r5.ebuild}   | 4 
 1 file changed, 4 insertions(+)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r5.ebuild
similarity index 97%
rename from net-firewall/iptables/iptables-1.8.8-r4.ebuild
rename to net-firewall/iptables/iptables-1.8.8-r5.ebuild
index 7ee81eb845ac..105bbb699754 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r5.ebuild
@@ -98,6 +98,10 @@ src_compile() {
 src_install() {
default
 
+   # Managed by eselect-iptables
+   # https://bugs.gentoo.org/881295
+   rm "${ED}/usr/bin/iptables-xml" || die
+
dodoc INCOMPATIBILITIES iptables/iptables.xslt
 
# All the iptables binaries are in /sbin, so might as well



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/

2022-10-02 Thread Conrad Kostecki
commit: b2f817cba647957defa7ff0f2add91db0f5bc252
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sat Oct  1 12:17:59 2022 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sun Oct  2 14:42:39 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b2f817cb

net-firewall/iptables: remove unused file

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Closes: https://github.com/gentoo/gentoo/pull/27559
Signed-off-by: Conrad Kostecki  gentoo.org>

 net-firewall/iptables/files/iptables-r2.init | 165 ---
 1 file changed, 165 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-r2.init 
b/net-firewall/iptables/files/iptables-r2.init
deleted file mode 100644
index 3dcabb0dfb41..
--- a/net-firewall/iptables/files/iptables-r2.init
+++ /dev/null
@@ -1,165 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-extra_commands="check save panic"
-extra_started_commands="reload"
-
-iptables_lock_wait_time=${IPTABLES_LOCK_WAIT_TIME:-"60"}
-iptables_lock_wait_interval=${IPTABLES_LOCK_WAIT_INTERVAL:-"1000"}
-
-iptables_name=${SVCNAME}
-case ${iptables_name} in
-   iptables|ip6tables) ;;
-   *) iptables_name="iptables" ;;
-esac
-
-iptables_bin="/sbin/${iptables_name}"
-case ${iptables_name} in
-   iptables)  iptables_proc="/proc/net/ip_tables_names"
-  iptables_save=${IPTABLES_SAVE};;
-   ip6tables) iptables_proc="/proc/net/ip6_tables_names"
-  iptables_save=${IP6TABLES_SAVE};;
-esac
-
-depend() {
-   need localmount #434774
-   before net
-}
-
-set_table_policy() {
-   local has_errors=0 chains table=$1 policy=$2
-   case ${table} in
-   nat)chains="PREROUTING POSTROUTING OUTPUT";;
-   mangle) chains="PREROUTING INPUT FORWARD OUTPUT POSTROUTING";;
-   filter) chains="INPUT FORWARD OUTPUT";;
-   *)  chains="";;
-   esac
-
-   local chain
-   for chain in ${chains} ; do
-   ${iptables_bin} --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} -t ${table} -P ${chain} ${policy}
-   [ $? -ne 0 ] && has_errors=1
-   done
-
-   return ${has_errors}
-}
-
-checkkernel() {
-   if [ ! -e ${iptables_proc} ] ; then
-   eerror "Your kernel lacks ${iptables_name} support, please load"
-   eerror "appropriate modules and try again."
-   return 1
-   fi
-   return 0
-}
-
-checkconfig() {
-   if [ -z "${iptables_save}" -o ! -f "${iptables_save}" ] ; then
-   eerror "Not starting ${iptables_name}.  First create some rules 
then run:"
-   eerror "/etc/init.d/${iptables_name} save"
-   return 1
-   fi
-   return 0
-}
-
-start_pre() {
-   checkconfig || return 1
-}
-
-start() {
-   ebegin "Loading ${iptables_name} state and starting firewall"
-   ${iptables_bin}-restore --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} ${SAVE_RESTORE_OPTIONS} < 
"${iptables_save}"
-   eend $?
-}
-
-stop_pre() {
-   checkkernel || return 1
-}
-
-stop() {
-   if [ "${SAVE_ON_STOP}" = "yes" ] ; then
-   save || return 1
-   fi
-
-   ebegin "Stopping firewall"
-   local has_errors=0 a
-   for a in $(cat ${iptables_proc}) ; do
-   set_table_policy $a ACCEPT
-   [ $? -ne 0 ] && has_errors=1
-
-   ${iptables_bin} --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} -F -t $a
-   [ $? -ne 0 ] && has_errors=1
-
-   ${iptables_bin} --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} -X -t $a
-   [ $? -ne 0 ] && has_errors=1
-   done
-   eend ${has_errors}
-}
-
-reload() {
-   checkkernel || return 1
-   checkrules || return 1
-   ebegin "Flushing firewall"
-   local has_errors=0 a
-   for a in $(cat ${iptables_proc}) ; do
-   ${iptables_bin} --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} -F -t $a
-   [ $? -ne 0 ] && has_errors=1
-
-   ${iptables_bin} --wait ${iptables_lock_wait_time} 
--wait-interval ${iptables_lock_wait_interval} -X -t $a
-   [ $? -ne 0 ] && has_errors=1
-   done
-   eend ${has_errors}
-
-   start
-}
-
-checkrules() {
-   ebegin "Checking rules"
-   ${iptables_bin}-restore --test ${SAVE_RESTORE_OPTIONS} < 
"${iptables_save}"
-   eend $?
-}
-
-check() {
-   # Short name for users of init.d script.
-   checkrules
-}
-
-save() {
-   ebegin "Saving ${iptables_name} state"
-   checkpath -q -d "$(dirname "${iptables_save}")"
-   checkpath -q -m 0600 -f "${iptables_save}"
-   ${iptables_bin}-save ${SAVE_RESTORE_OPTIONS} > 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2022-09-22 Thread Sam James
commit: 72df47c7b128fc5e8b7019dee4632ddf9b20ed35
Author: Sam James  gentoo  org>
AuthorDate: Fri Sep 23 02:12:39 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Sep 23 02:13:36 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72df47c7

net-firewall/iptables: drop 1.8.7-r2

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 .../files/iptables-1.8.7-cache-double-free.patch   |  61 ---
 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 176 -
 3 files changed, 238 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 76320a6fa208..44c1d5abb450 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,2 +1 @@
-DIST iptables-1.8.7.tar.bz2 717862 BLAKE2B 
fd4dcff142eaadde2a14ce3eb5e45d41c326752553b52900c77fd2e2a20c0685d0a04b95755995e914df47658834d52216d6465c2ae9cd6abc6eb122b95cc976
 SHA512 
c0a33fafbf1139157a9f52860938ebedc282a1394a68dcbd58981159379eb525919f999b25925f2cb4d6b18089bd99a94b00b3e73cff5cb0a0e47bdff174ed75
 DIST iptables-1.8.8.tar.bz2 746985 BLAKE2B 
0da021cc7313b86af331768904956dab3eee3de245a7b03965129f3d7f13097fc03fbb1390167dcd971eff216eabad9e59b261a9c0f54bfc48a77453aa40d164
 SHA512 
f21df23279a77531a23f3fcb1b8f0f8ec0c726bda236dd0e33af74b06753baff6ce3f26fb9fcceb6fada560656ba901e68fc6452eb840ac1b206bc4654950f59

diff --git a/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch 
b/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch
deleted file mode 100644
index fc88636d2944..
--- a/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch
+++ /dev/null
@@ -1,61 +0,0 @@
-commit 4318961230bce82958df82b57f1796143bf2f421
-Author: Phil Sutter 
-Date:   Tue Sep 21 11:39:45 2021 +0200
-
-nft: cache: Avoid double free of unrecognized base-chains
-
-On error, nft_cache_add_chain() frees the allocated nft_chain object
-along with the nftnl_chain it points at. Fix nftnl_chain_list_cb() to
-not free the nftnl_chain again in that case.
-
-Fixes: 176c92c26bfc9 ("nft: Introduce a dedicated base chain array")
-Signed-off-by: Phil Sutter 
-
-diff --git a/iptables/nft-cache.c b/iptables/nft-cache.c
-index 2c88301c..9a03bbfb 100644
 a/iptables/nft-cache.c
-+++ b/iptables/nft-cache.c
-@@ -314,9 +314,7 @@ static int nftnl_chain_list_cb(const struct nlmsghdr *nlh, 
void *data)
-   goto out;
-   }
- 
--  if (nft_cache_add_chain(h, t, c))
--  goto out;
--
-+  nft_cache_add_chain(h, t, c);
-   return MNL_CB_OK;
- out:
-   nftnl_chain_free(c);
-diff --git a/iptables/tests/shell/testcases/chain/0004extra-base_0 
b/iptables/tests/shell/testcases/chain/0004extra-base_0
-new file mode 100755
-index ..1b85b060
 /dev/null
-+++ b/iptables/tests/shell/testcases/chain/0004extra-base_0
-@@ -0,0 +1,27 @@
-+#!/bin/bash
-+
-+case $XT_MULTI in
-+*xtables-nft-multi)
-+  ;;
-+*)
-+  echo skip $XT_MULTI
-+  exit 0
-+  ;;
-+esac
-+
-+set -e
-+
-+nft -f - 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-16 Thread Arthur Zamarin
commit: 2f1ed9a4b5aad4af92b37dbd26b8050eef5e25be
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Sep 17 05:38:01 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Sep 17 05:38:01 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2f1ed9a4

net-firewall/iptables: Stabilize 1.8.8-r4 ppc64, #868960

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index 775e40ae3012..7ee81eb845ac 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-16 Thread Arthur Zamarin
commit: 53cd4daffd2b47e52320683c5c136279485e0e1a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Sep 16 07:57:13 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Sep 16 07:57:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53cd4daf

net-firewall/iptables: Stabilize 1.8.8-r4 hppa, #868960

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index da79d35d6f9d..775e40ae3012 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-15 Thread Arthur Zamarin
commit: 762b5ef6af520cf0c316f200657b1b28fdcf9884
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Sep 15 16:56:56 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Sep 15 16:56:56 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=762b5ef6

net-firewall/iptables: Stabilize 1.8.8-r4 ppc, #868960

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index 148ed238f0cc..da79d35d6f9d 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-06 Thread Sam James
commit: bcef8756ba86e4ec9432c201ea77c66c9a2f2a1a
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep  7 01:49:10 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep  7 01:49:10 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bcef8756

net-firewall/iptables: Stabilize 1.8.8-r4 sparc, #868960

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index 7ce7f955c220..148ed238f0cc 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-06 Thread Jakov Smolić
commit: 2759182023f5147209032d717605e1b3f255c2d9
Author: Jakov Smolić  gentoo  org>
AuthorDate: Tue Sep  6 21:48:27 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Tue Sep  6 21:48:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=27591820

net-firewall/iptables: Stabilize 1.8.8-r4 x86, #868960

Signed-off-by: Jakov Smolić  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index da3e6f019030..7ce7f955c220 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-06 Thread Jakov Smolić
commit: 0753d279fd44a521a52bdaf9db7a7a0ddbac4237
Author: Jakov Smolić  gentoo  org>
AuthorDate: Tue Sep  6 21:44:40 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Tue Sep  6 21:44:40 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0753d279

net-firewall/iptables: Stabilize 1.8.8-r4 amd64, #868960

Signed-off-by: Jakov Smolić  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index a9d8816ef56e..da3e6f019030 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-06 Thread Sam James
commit: 79abe8601d163edf659018319338dbfec4fe5d50
Author: Sam James  gentoo  org>
AuthorDate: Tue Sep  6 21:28:27 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Sep  6 21:28:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=79abe860

net-firewall/iptables: Stabilize 1.8.8-r4 arm64, #868960

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index cf71520ba609..a9d8816ef56e 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-09-06 Thread Sam James
commit: 1e8469a875c130a3b33933628d98c0e8f94d7f26
Author: Sam James  gentoo  org>
AuthorDate: Tue Sep  6 21:27:47 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Sep  6 21:27:47 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e8469a8

net-firewall/iptables: Stabilize 1.8.8-r4 arm, #868960

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r4.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
index da1b4c528c4d..cf71520ba609 100644
--- a/net-firewall/iptables/iptables-1.8.8-r4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-07-04 Thread Sam James
commit: 20d1bfb597f3cabde758858dae8c7eeab2fffed6
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul  4 17:14:27 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul  4 17:14:32 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20d1bfb5

net-firewall/iptables: fix eselect-iptables dep

Signed-off-by: Sam James  gentoo.org>

 .../iptables/{iptables-1.8.8-r3.ebuild => iptables-1.8.8-r4.ebuild} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.8-r3.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
similarity index 98%
rename from net-firewall/iptables/iptables-1.8.8-r3.ebuild
rename to net-firewall/iptables/iptables-1.8.8-r4.ebuild
index b5f9b1e35cde..da1b4c528c4d 100644
--- a/net-firewall/iptables/iptables-1.8.8-r3.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r4.ebuild
@@ -43,7 +43,7 @@ RDEPEND="
!

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-06-17 Thread Sam James
commit: 5324373724b1676d54e56fe5adfeb67b53d124fb
Author: Sam James  gentoo  org>
AuthorDate: Fri Jun 17 20:44:56 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jun 17 20:46:55 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53243737

net-firewall/iptables: EAPI 8

Closes: https://bugs.gentoo.org/795879
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.8-r3.ebuild | 181 +
 1 file changed, 181 insertions(+)

diff --git a/net-firewall/iptables/iptables-1.8.8-r3.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r3.ebuild
new file mode 100644
index ..b5f9b1e35cde
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.8-r3.ebuild
@@ -0,0 +1,181 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:=
+   >=net-libs/libnftnl-1.1.6:=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   if [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+   fi
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 'net-firewall/arptables'; then
+   elog "Unsetting arptables symlinks before removal"
+   eselect arptables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting arptables symlinks to arptables-legacy"
+   eselect arptables set arptables-legacy
+   fi
+
+   # The eselect module failing should not be fatal
+   return 0
+}



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2022-05-27 Thread Sam James
commit: 56a695955754b0947cc12f99da838eab57f939de
Author: Sam James  gentoo  org>
AuthorDate: Sat May 28 02:52:03 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May 28 02:52:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56a69595

net-firewall/iptables: fix musl build

Closes: https://bugs.gentoo.org/846377
Signed-off-by: Sam James  gentoo.org>

 .../files/iptables-1.8.8-musl-headers.patch| 59 ++
 .../files/iptables-1.8.8-out-of-tree-build.patch   | 26 ++
 net-firewall/iptables/iptables-1.8.8-r2.ebuild |  2 +
 3 files changed, 87 insertions(+)

diff --git a/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch 
b/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch
new file mode 100644
index ..52e2c7019972
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.8-musl-headers.patch
@@ -0,0 +1,59 @@
+https://git.netfilter.org/iptables/commit/?id=0e7cf0ad306cdf95dc3c28d15a254532206a888e
+https://bugs.gentoo.org/846377
+
+From: Phil Sutter 
+Date: Wed, 18 May 2022 16:04:09 +0200
+Subject: Revert "fix build for missing ETH_ALEN definition"
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This reverts commit c5d9a723b5159a28f547b577711787295a14fd84 as it broke
+compiling against musl libc. Might be a bug in the latter, but for the
+time being try to please both by avoiding the include and instead
+defining ETH_ALEN if unset.
+
+While being at it, move netinet/ether.h include up.
+
+Fixes: 1bdb5535f561a ("libxtables: Extend MAC address printing/parsing 
support")
+Signed-off-by: Phil Sutter 
+Reviewed-by: Maciej Żenczykowski 
+--- a/libxtables/xtables.c
 b/libxtables/xtables.c
+@@ -28,6 +28,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -45,7 +46,6 @@
+ 
+ #include 
+ #include  /* INT_MAX in ip_tables.h/ip6_tables.h */
+-#include  /* ETH_ALEN */
+ #include 
+ #include 
+ #include 
+@@ -72,6 +72,10 @@
+ #define PROC_SYS_MODPROBE "/proc/sys/kernel/modprobe"
+ #endif
+ 
++#ifndef ETH_ALEN
++#define ETH_ALEN 6
++#endif
++
+ /* we need this for ip6?tables-restore.  ip6?tables-restore.c sets line to the
+  * current line of the input file, in order  to give a more precise error
+  * message.  ip6?tables itself doesn't need this, so it is initialized to the
+@@ -2245,8 +2249,6 @@ void xtables_print_num(uint64_t number, unsigned int 
format)
+   printf(FMT("%4lluT ","%lluT "), (unsigned long long)number);
+ }
+ 
+-#include 
+-
+ static const unsigned char mac_type_unicast[ETH_ALEN] =   {};
+ static const unsigned char msk_type_unicast[ETH_ALEN] =   {1};
+ static const unsigned char mac_type_multicast[ETH_ALEN] = {1};
+cgit v1.2.3

diff --git a/net-firewall/iptables/files/iptables-1.8.8-out-of-tree-build.patch 
b/net-firewall/iptables/files/iptables-1.8.8-out-of-tree-build.patch
new file mode 100644
index ..ee9e218b5dbd
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.8-out-of-tree-build.patch
@@ -0,0 +1,26 @@
+https://git.netfilter.org/iptables/commit/?id=0ebf52fc951b2a4d98a166afb34af4f364bbeece
+
+From: Ben Brown 
+Date: Wed, 25 May 2022 16:26:13 +0100
+Subject: build: Fix error during out of tree build
+
+Fixes the following error:
+
+../../libxtables/xtables.c:52:10: fatal error: libiptc/linux_list.h: No 
such file or directory
+   52 | #include 
+
+Fixes: f58b0d7406451 ("libxtables: Implement notargets hash table")
+Signed-off-by: Ben Brown 
+Signed-off-by: Phil Sutter 
+--- a/libxtables/Makefile.am
 b/libxtables/Makefile.am
+@@ -1,7 +1,7 @@
+ # -*- Makefile -*-
+ 
+ AM_CFLAGS   = ${regular_CFLAGS}
+-AM_CPPFLAGS = ${regular_CPPFLAGS} -I${top_builddir}/include 
-I${top_srcdir}/include -I${top_srcdir}/iptables ${kinclude_CPPFLAGS}
++AM_CPPFLAGS = ${regular_CPPFLAGS} -I${top_builddir}/include 
-I${top_srcdir}/include -I${top_srcdir}/iptables -I${top_srcdir} 
${kinclude_CPPFLAGS}
+ 
+ lib_LTLIBRARIES   = libxtables.la
+ libxtables_la_SOURCES = xtables.c xtoptions.c getethertype.c
+cgit v1.2.3

diff --git a/net-firewall/iptables/iptables-1.8.8-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.8-r2.ebuild
index 03c908c9d9b1..c4fcdc0fb260 100644
--- a/net-firewall/iptables/iptables-1.8.8-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.8-r2.ebuild
@@ -52,6 +52,8 @@ PATCHES=(
 
"${FILESDIR}/${P}-format-security.patch"
"${FILESDIR}/${P}-uint-musl.patch"
+   "${FILESDIR}/${P}-musl-headers.patch"
+   "${FILESDIR}/${P}-out-of-tree-build.patch"
 )
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2022-05-19 Thread Sam James
commit: 68abaa58cd88af0dcfe1168fa06e0189668f3ff9
Author: Hank Leininger  korelogic  com>
AuthorDate: Fri May 20 01:05:00 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May 20 03:26:56 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=68abaa58

net-firewall/iptables: Remove obsolete option from init script

Upstream changed how locking is handled and removed --wait-interval.

Signed-off-by: Hank Leininger  korelogic.com>
Closes: https://bugs.gentoo.org/846518
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Closes: https://github.com/gentoo/gentoo/pull/25568
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/files/iptables-r3.init   | 165 +++
 net-firewall/iptables/iptables-1.8.8-r2.ebuild | 177 +
 2 files changed, 342 insertions(+)

diff --git a/net-firewall/iptables/files/iptables-r3.init 
b/net-firewall/iptables/files/iptables-r3.init
new file mode 100644
index ..53eb4246c59f
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-r3.init
@@ -0,0 +1,165 @@
+#!/sbin/openrc-run
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+extra_commands="check save panic"
+extra_started_commands="reload"
+
+iptables_lock_wait_time=${IPTABLES_LOCK_WAIT_TIME:-"60"}
+iptables_lock_wait_interval=${IPTABLES_LOCK_WAIT_INTERVAL:-"1000"}
+
+iptables_name=${SVCNAME}
+case ${iptables_name} in
+   iptables|ip6tables) ;;
+   *) iptables_name="iptables" ;;
+esac
+
+iptables_bin="/sbin/${iptables_name}"
+case ${iptables_name} in
+   iptables)  iptables_proc="/proc/net/ip_tables_names"
+  iptables_save=${IPTABLES_SAVE};;
+   ip6tables) iptables_proc="/proc/net/ip6_tables_names"
+  iptables_save=${IP6TABLES_SAVE};;
+esac
+
+depend() {
+   need localmount #434774
+   before net
+}
+
+set_table_policy() {
+   local has_errors=0 chains table=$1 policy=$2
+   case ${table} in
+   nat)chains="PREROUTING POSTROUTING OUTPUT";;
+   mangle) chains="PREROUTING INPUT FORWARD OUTPUT POSTROUTING";;
+   filter) chains="INPUT FORWARD OUTPUT";;
+   *)  chains="";;
+   esac
+
+   local chain
+   for chain in ${chains} ; do
+   ${iptables_bin} --wait ${iptables_lock_wait_time} -t ${table} 
-P ${chain} ${policy}
+   [ $? -ne 0 ] && has_errors=1
+   done
+
+   return ${has_errors}
+}
+
+checkkernel() {
+   if [ ! -e ${iptables_proc} ] ; then
+   eerror "Your kernel lacks ${iptables_name} support, please load"
+   eerror "appropriate modules and try again."
+   return 1
+   fi
+   return 0
+}
+
+checkconfig() {
+   if [ -z "${iptables_save}" -o ! -f "${iptables_save}" ] ; then
+   eerror "Not starting ${iptables_name}.  First create some rules 
then run:"
+   eerror "/etc/init.d/${iptables_name} save"
+   return 1
+   fi
+   return 0
+}
+
+start_pre() {
+   checkconfig || return 1
+}
+
+start() {
+   ebegin "Loading ${iptables_name} state and starting firewall"
+   ${iptables_bin}-restore --wait ${iptables_lock_wait_time} 
${SAVE_RESTORE_OPTIONS} < "${iptables_save}"
+   eend $?
+}
+
+stop_pre() {
+   checkkernel || return 1
+}
+
+stop() {
+   if [ "${SAVE_ON_STOP}" = "yes" ] ; then
+   save || return 1
+   fi
+
+   ebegin "Stopping firewall"
+   local has_errors=0 a
+   for a in $(cat ${iptables_proc}) ; do
+   set_table_policy $a ACCEPT
+   [ $? -ne 0 ] && has_errors=1
+
+   ${iptables_bin} --wait ${iptables_lock_wait_time} -F -t $a
+   [ $? -ne 0 ] && has_errors=1
+
+   ${iptables_bin} --wait ${iptables_lock_wait_time} -X -t $a
+   [ $? -ne 0 ] && has_errors=1
+   done
+   eend ${has_errors}
+}
+
+reload() {
+   checkkernel || return 1
+   checkrules || return 1
+   ebegin "Flushing firewall"
+   local has_errors=0 a
+   for a in $(cat ${iptables_proc}) ; do
+   ${iptables_bin} --wait ${iptables_lock_wait_time} -F -t $a
+   [ $? -ne 0 ] && has_errors=1
+
+   ${iptables_bin} --wait ${iptables_lock_wait_time} -X -t $a
+   [ $? -ne 0 ] && has_errors=1
+   done
+   eend ${has_errors}
+
+   start
+}
+
+checkrules() {
+   ebegin "Checking rules"
+   ${iptables_bin}-restore --test ${SAVE_RESTORE_OPTIONS} < 
"${iptables_save}"
+   eend $?
+}
+
+check() {
+   # Short name for users of init.d script.
+   checkrules
+}
+
+save() {
+   ebegin "Saving ${iptables_name} state"
+   checkpath -q -d "$(dirname "${iptables_save}")"
+   checkpath -q -m 0600 -f "${iptables_save}"
+   ${iptables_bin}-save ${SAVE_RESTORE_OPTIONS} > "${iptables_save}"
+   eend $?
+}
+
+panic() {
+   # use 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2022-05-18 Thread Sam James
commit: d8ae486250804a820434c22df25be9cfdb584f31
Author: Sam James  gentoo  org>
AuthorDate: Wed May 18 20:52:39 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed May 18 20:52:47 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d8ae4862

net-firewall/iptables: fix build w/ musl (and installed headers)

Signed-off-by: Sam James  gentoo.org>

 .../iptables/files/iptables-1.8.8-uint-musl.patch  | 135 +
 ...ables-1.8.8.ebuild => iptables-1.8.8-r1.ebuild} |   1 +
 2 files changed, 136 insertions(+)

diff --git a/net-firewall/iptables/files/iptables-1.8.8-uint-musl.patch 
b/net-firewall/iptables/files/iptables-1.8.8-uint-musl.patch
new file mode 100644
index ..40302f624e23
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.8-uint-musl.patch
@@ -0,0 +1,135 @@
+https://git.netfilter.org/iptables/commit/?id=f319389525b066b7dc6d389c88f16a0df3b8f189
+
+From: Nick Hainke 
+Date: Mon, 16 May 2022 18:16:41 +0200
+Subject: treewide: use uint* instead of u_int*
+
+Gcc complains about missing types. Some commits introduced u_int* instead
+of uint*. Use uint treewide.
+
+Fixes errors in the form of:
+In file included from xtables-legacy-multi.c:5:
+xshared.h:83:56: error: unknown type name 'u_int16_t'; did you mean 'uint16_t'?
+83 | set_option(unsigned int *options, unsigned int option, u_int16_t 
*invflg,
+|^
+|uint16_t
+make[6]: *** [Makefile:712: xtables_legacy_multi-xtables-legacy-multi.o] Error 
1
+
+Avoid libipq API breakage by adjusting libipq.h include accordingly. For
+arpt_mangle.h kernel uAPI header, apply same change as in kernel commit
+e91ded8db5747 ("uapi: netfilter_arp: use __u8 instead of u_int8_t").
+
+Signed-off-by: Nick Hainke 
+Signed-off-by: Phil Sutter 
+--- a/extensions/libxt_conntrack.c
 b/extensions/libxt_conntrack.c
+@@ -778,7 +778,7 @@ matchinfo_print(const void *ip, const struct 
xt_entry_match *match, int numeric,
+ 
+ static void
+ conntrack_dump_ports(const char *prefix, const char *opt,
+-   u_int16_t port_low, u_int16_t port_high)
++   uint16_t port_low, uint16_t port_high)
+ {
+   if (port_high == 0 || port_low == port_high)
+   printf(" %s%s %u", prefix, opt, port_low);
+--- a/include/libipq/libipq.h
 b/include/libipq/libipq.h
+@@ -24,7 +24,7 @@
+ #include 
+ #include 
+ #include 
+-#include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -48,19 +48,19 @@ typedef unsigned long ipq_id_t;
+ struct ipq_handle
+ {
+   int fd;
+-  u_int8_t blocking;
++  uint8_t blocking;
+   struct sockaddr_nl local;
+   struct sockaddr_nl peer;
+ };
+ 
+-struct ipq_handle *ipq_create_handle(u_int32_t flags, u_int32_t protocol);
++struct ipq_handle *ipq_create_handle(uint32_t flags, uint32_t protocol);
+ 
+ int ipq_destroy_handle(struct ipq_handle *h);
+ 
+ ssize_t ipq_read(const struct ipq_handle *h,
+ unsigned char *buf, size_t len, int timeout);
+ 
+-int ipq_set_mode(const struct ipq_handle *h, u_int8_t mode, size_t len);
++int ipq_set_mode(const struct ipq_handle *h, uint8_t mode, size_t len);
+ 
+ ipq_packet_msg_t *ipq_get_packet(const unsigned char *buf);
+ 
+--- a/include/libiptc/libxtc.h
 b/include/libiptc/libxtc.h
+@@ -10,7 +10,7 @@ extern "C" {
+ #endif
+ 
+ #ifndef XT_MIN_ALIGN
+-/* xt_entry has pointers and u_int64_t's in it, so if you align to
++/* xt_entry has pointers and uint64_t's in it, so if you align to
+it, you'll also align to any crazy matches and targets someone
+might write */
+ #define XT_MIN_ALIGN (__alignof__(struct xt_entry))
+--- a/include/linux/netfilter_arp/arpt_mangle.h
 b/include/linux/netfilter_arp/arpt_mangle.h
+@@ -13,7 +13,7 @@ struct arpt_mangle
+   union {
+   struct in_addr tgt_ip;
+   } u_t;
+-  u_int8_t flags;
++  __u8 flags;
+   int target;
+ };
+ 
+--- a/iptables/xshared.c
 b/iptables/xshared.c
+@@ -1025,7 +1025,7 @@ static const int inverse_for_options[NUMBER_OF_OPT] =
+ };
+ 
+ void
+-set_option(unsigned int *options, unsigned int option, u_int16_t *invflg,
++set_option(unsigned int *options, unsigned int option, uint16_t *invflg,
+  bool invert)
+ {
+   if (*options & option)
+--- a/iptables/xshared.h
 b/iptables/xshared.h
+@@ -80,7 +80,7 @@ struct xtables_target;
+ #define IPT_INV_ARPHRD0x0800
+ 
+ void
+-set_option(unsigned int *options, unsigned int option, u_int16_t *invflg,
++set_option(unsigned int *options, unsigned int option, uint16_t *invflg,
+  bool invert);
+ 
+ /**
+--- a/libipq/ipq_create_handle.3
 b/libipq/ipq_create_handle.3
+@@ -24,7 +24,7 @@ ipq_create_handle, ipq_destroy_handle \(em create and 
destroy libipq handles.
+ .br
+ .B #include 
+ .sp
+-.BI "struct ipq_handle *ipq_create_handle(u_int32_t " flags ", u_int32_t " 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2022-05-14 Thread Sam James
commit: 9b5cb98661907b8e44b7c5b61fc9f7d7c4fc7703
Author: Sam James  gentoo  org>
AuthorDate: Sat May 14 03:46:57 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May 14 21:22:22 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b5cb986

net-firewall/iptables: add 1.8.8

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/Manifest |   1 +
 .../files/iptables-1.8.8-format-security.patch |  21 +++
 net-firewall/iptables/iptables-1.8.8.ebuild| 176 +
 3 files changed, 198 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 20be9ec24c2d..76320a6fa208 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1 +1,2 @@
 DIST iptables-1.8.7.tar.bz2 717862 BLAKE2B 
fd4dcff142eaadde2a14ce3eb5e45d41c326752553b52900c77fd2e2a20c0685d0a04b95755995e914df47658834d52216d6465c2ae9cd6abc6eb122b95cc976
 SHA512 
c0a33fafbf1139157a9f52860938ebedc282a1394a68dcbd58981159379eb525919f999b25925f2cb4d6b18089bd99a94b00b3e73cff5cb0a0e47bdff174ed75
+DIST iptables-1.8.8.tar.bz2 746985 BLAKE2B 
0da021cc7313b86af331768904956dab3eee3de245a7b03965129f3d7f13097fc03fbb1390167dcd971eff216eabad9e59b261a9c0f54bfc48a77453aa40d164
 SHA512 
f21df23279a77531a23f3fcb1b8f0f8ec0c726bda236dd0e33af74b06753baff6ce3f26fb9fcceb6fada560656ba901e68fc6452eb840ac1b206bc4654950f59

diff --git a/net-firewall/iptables/files/iptables-1.8.8-format-security.patch 
b/net-firewall/iptables/files/iptables-1.8.8-format-security.patch
new file mode 100644
index ..fafc435379b5
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.8-format-security.patch
@@ -0,0 +1,21 @@
+https://git.netfilter.org/iptables/commit/?id=b72eb12ea5a61df0655ad99d5048994e916be83a
+
+From: Phil Sutter 
+Date: Fri, 13 May 2022 16:51:58 +0200
+Subject: xshared: Fix build for -Werror=format-security
+
+Gcc complains about the omitted format string.
+
+Signed-off-by: Phil Sutter 
+--- a/iptables/xshared.c
 b/iptables/xshared.c
+@@ -1307,7 +1307,7 @@ static void check_empty_interface(struct xtables_args 
*args, const char *arg)
+   return;
+ 
+   if (args->family != NFPROTO_ARP)
+-  xtables_error(PARAMETER_PROBLEM, msg);
++  xtables_error(PARAMETER_PROBLEM, "%s", msg);
+ 
+   fprintf(stderr, "%s", msg);
+ }
+cgit v1.2.3

diff --git a/net-firewall/iptables/iptables-1.8.8.ebuild 
b/net-firewall/iptables/iptables-1.8.8.ebuild
new file mode 100644
index ..e65230759e5f
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.8.ebuild
@@ -0,0 +1,176 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="conntrack netlink nftables pcap static-libs"
+
+BUILD_DEPEND="
+   >=app-eselect/eselect-iptables-20220320
+"
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.6:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="${BUILD_DEPEND}
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   ${BUILD_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   if [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+   fi
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-29 Thread Sam James
commit: d548656bbe8a719c33233076cc6eba6b01cf0e65
Author: Sam James  gentoo  org>
AuthorDate: Fri Apr 29 09:34:44 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Apr 29 10:20:55 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d548656b

net-firewall/iptables: drop 1.8.7

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 181 
 1 file changed, 181 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
deleted file mode 100644
index e81c56c6afe9..
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ /dev/null
@@ -1,181 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit systemd toolchain-funcs autotools flag-o-matic usr-ldscript
-
-DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
-HOMEPAGE="https://www.netfilter.org/projects/iptables/;
-SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
-
-LICENSE="GPL-2"
-# Subslot reflects PV when libxtables and/or libip*tc was changed
-# the last time.
-SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
-IUSE="conntrack ipv6 netlink nftables pcap static-libs"
-
-BUILD_DEPEND="
-   >=app-eselect/eselect-iptables-20200508
-"
-COMMON_DEPEND="
-   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
-   netlink? ( net-libs/libnfnetlink )
-   nftables? (
-   >=net-libs/libmnl-1.0:0=
-   >=net-libs/libnftnl-1.1.6:0=
-   )
-   pcap? ( net-libs/libpcap )
-"
-DEPEND="${COMMON_DEPEND}
-   virtual/os-headers
-   >=sys-kernel/linux-headers-4.4:0
-"
-BDEPEND="${BUILD_DEPEND}
-   app-eselect/eselect-iptables
-   virtual/pkgconfig
-   nftables? (
-   sys-devel/flex
-   virtual/yacc
-   )
-"
-RDEPEND="${COMMON_DEPEND}
-   ${BUILD_DEPEND}
-   nftables? ( net-misc/ethertypes )
-   !/dev/null; then
-   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
-   eselect iptables set "${default_iptables}"
-   fi
-
-   if use nftables; then
-   local tables
-   for tables in {arp,eb}tables; do
-   if ! eselect ${tables} show &>/dev/null; then
-   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
-   eselect ${tables} set xtables-nft-multi
-   fi
-   done
-   fi
-
-   eselect iptables show
-}
-
-pkg_prerm() {
-   if [[ -z ${REPLACED_BY_VERSION} ]]; then
-   elog "Unsetting iptables symlinks before removal"
-   eselect iptables unset
-   fi
-
-   if ! has_version 'net-firewall/ebtables'; then
-   elog "Unsetting ebtables symlinks before removal"
-   eselect ebtables unset
-   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
-   elog "Resetting ebtables symlinks to ebtables-legacy"
-   eselect ebtables set ebtables-legacy
-   fi
-
-   if ! has_version 'net-firewall/arptables'; then
-   elog "Unsetting arptables symlinks before removal"
-   eselect arptables unset
-   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
-   elog "Resetting arptables symlinks to arptables-legacy"
-   eselect arptables set arptables-legacy
-   fi
-
-   # the eselect module failing should not be fatal
-   return 0
-}



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-09 Thread Arthur Zamarin
commit: 5a2517fd0ff9aa8bcd8671d45a848fc7ae61fb4b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr  9 19:43:00 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr  9 19:43:00 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a2517fd

net-firewall/iptables: Stabilize 1.8.7-r2 sparc, #836617

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index ee44e3cf736d..637958ed1f57 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-09 Thread Arthur Zamarin
commit: ab506643f3fb94e16deaa9230de3ea22aee66496
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr  9 19:27:12 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr  9 19:27:12 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab506643

net-firewall/iptables: Stabilize 1.8.7-r2 hppa, #836617

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index cf0c11586f74..ee44e3cf736d 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-04 Thread Sam James
commit: e9070cb2d3a63e8b0fbcbcd07764d5141a62c851
Author: Sam James  gentoo  org>
AuthorDate: Tue Apr  5 02:36:38 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr  5 02:36:38 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9070cb2

net-firewall/iptables: Stabilize 1.8.7-r2 ppc, #836617

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index 343a160a95c8..cf0c11586f74 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-02 Thread Arthur Zamarin
commit: 1bc0d3a7de63c01e23f2dd8441c6a3a18c6d25ab
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr  2 12:34:58 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr  2 12:34:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1bc0d3a7

net-firewall/iptables: Stabilize 1.8.7-r2 arm64, #836617

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index e4a7cc5e6bb3..343a160a95c8 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-02 Thread Agostino Sarubbo
commit: ec9dbb515443b1f3d8f907e9bbc47ca3be7c7a62
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sat Apr  2 08:17:31 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sat Apr  2 08:17:31 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec9dbb51

net-firewall/iptables: ppc64 stable wrt bug #836617

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index abe421fce4e8..e4a7cc5e6bb3 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-02 Thread Agostino Sarubbo
commit: 658f5ed16f74ccbbebdde8ee676de82743f067aa
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sat Apr  2 08:03:03 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sat Apr  2 08:03:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=658f5ed1

net-firewall/iptables: x86 stable wrt bug #836617

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index c8b19baf8bbe..abe421fce4e8 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-02 Thread Agostino Sarubbo
commit: 6bc830748ec7ca8259cc4a06301f97baf3a2258d
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sat Apr  2 07:59:05 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sat Apr  2 07:59:05 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6bc83074

net-firewall/iptables: amd64 stable wrt bug #836617

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index 453e64669b97..c8b19baf8bbe 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-04-02 Thread Arthur Zamarin
commit: 0075cd5cb24656c970d9971874ac3792dd0b0160
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr  2 07:33:25 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr  2 07:33:25 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0075cd5c

net-firewall/iptables: Stabilize 1.8.7-r2 arm, #836617

Signed-off-by: Arthur Zamarin  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
index 18d15c8dd6fc..453e64669b97 100644
--- a/net-firewall/iptables/iptables-1.8.7-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-03-20 Thread Sam James
commit: 7a4d24e0336d8e24e310b44123edad15e9e23882
Author: Sam James  gentoo  org>
AuthorDate: Sun Mar 20 21:27:03 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Mar 20 21:27:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a4d24e0

net-firewall/iptables: depend on newer eselect-iptables for IPv6 fix

Closes: https://bugs.gentoo.org/835613
Signed-off-by: Sam James  gentoo.org>

 .../iptables/{iptables-1.8.7-r1.ebuild => iptables-1.8.7-r2.ebuild}| 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
similarity index 98%
rename from net-firewall/iptables/iptables-1.8.7-r1.ebuild
rename to net-firewall/iptables/iptables-1.8.7-r2.ebuild
index 886111459d9b..18d15c8dd6fc 100644
--- a/net-firewall/iptables/iptables-1.8.7-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r2.ebuild
@@ -17,7 +17,7 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips 
~ppc ~ppc64 ~riscv ~
 IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="
-   >=app-eselect/eselect-iptables-20200508
+   >=app-eselect/eselect-iptables-20220320
 "
 COMMON_DEPEND="
conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
@@ -33,7 +33,6 @@ DEPEND="${COMMON_DEPEND}
>=sys-kernel/linux-headers-4.4:0
 "
 BDEPEND="${BUILD_DEPEND}
-   app-eselect/eselect-iptables
virtual/pkgconfig
nftables? (
sys-devel/flex



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-02-17 Thread Sam James
commit: 174ce77f31336d5d8c9a4af20dfa7d31e2c55ca5
Author: Michał Górny  gentoo  org>
AuthorDate: Sat Feb 12 16:17:57 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Feb 18 02:40:19 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=174ce77f

net-firewall/iptables: Enable ipv6 unconditionally

Remove USE=ipv6 and enable IPv6 unconditionally.  There is really
no technical reason to disable it here, and the majority of revdeps
of this package require it being enabled.

Signed-off-by: Michał Górny  gentoo.org>
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7-r1.ebuild | 20 +++-
 1 file changed, 7 insertions(+), 13 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.7-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.7-r1.ebuild
index f748bdb9f289..886111459d9b 100644
--- a/net-firewall/iptables/iptables-1.8.7-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7-r1.ebuild
@@ -14,7 +14,7 @@ LICENSE="GPL-2"
 # the last time.
 SLOT="0/1.8.3"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+IUSE="conntrack netlink nftables pcap static-libs"
 
 BUILD_DEPEND="
>=app-eselect/eselect-iptables-20200508
@@ -78,12 +78,12 @@ src_configure() {
--sbindir="${EPREFIX}/sbin"
--libexecdir="${EPREFIX}/$(get_libdir)"
--enable-devel
+   --enable-ipv6
--enable-shared
$(use_enable nftables)
$(use_enable pcap bpf-compiler)
$(use_enable pcap nfsynproxy)
$(use_enable static-libs static)
-   $(use_enable ipv6)
)
econf "${myeconfargs[@]}"
 }
@@ -104,18 +104,15 @@ src_install() {
doman iptables/iptables-apply.8
 
insinto /usr/include
-   doins include/iptables.h $(use ipv6 && echo include/ip6tables.h)
+   doins include/ip{,6}tables.h
insinto /usr/include/iptables
doins include/iptables/internal.h
 
-   keepdir /var/lib/iptables
+   keepdir /var/lib/ip{,6}tables
newinitd "${FILESDIR}"/${PN}-r2.init iptables
newconfd "${FILESDIR}"/${PN}-r1.confd iptables
-   if use ipv6 ; then
-   keepdir /var/lib/ip6tables
-   dosym iptables /etc/init.d/ip6tables
-   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
-   fi
+   dosym iptables /etc/init.d/ip6tables
+   newconfd "${FILESDIR}"/ip6tables-r1.confd ip6tables
 
if use nftables; then
# Bug 647458
@@ -125,10 +122,7 @@ src_install() {
rm "${ED}"/sbin/{arptables,ebtables}{,-{save,restore}} || die
fi
 
-   systemd_dounit "${FILESDIR}"/systemd/iptables-{re,}store.service
-   if use ipv6 ; then
-   systemd_dounit 
"${FILESDIR}"/systemd/ip6tables-{re,}store.service
-   fi
+   systemd_dounit "${FILESDIR}"/systemd/ip{,6}tables-{re,}store.service
 
# Move important libs to /lib #332175
gen_usr_ldscript -a ip{4,6}tc xtables



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2022-02-13 Thread Sam James
commit: e7890ad6549e4f08c60ccb68a4be82f8cc4f1475
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Sun Feb 13 10:13:08 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Feb 13 14:58:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7890ad6

net-firewall/iptables: stable 1.8.7 for hppa, bug #833063

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index 2aa7363c4145..e81c56c6afe9 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2022-01-20 Thread Patrick McLean
commit: 30b1ce27e3082d81d6c4c5f488c1ec452f01bbab
Author: Patrick McLean  sony  com>
AuthorDate: Thu Jan 20 19:11:25 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Jan 20 19:12:26 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30b1ce27

net-firewall/iptables: revbump upstream double-free (bug #831626)

Closes: https://bugs.gentoo.org/831626
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/iptables-1.8.7-cache-double-free.patch   |  61 +++
 net-firewall/iptables/iptables-1.8.7-r1.ebuild | 183 +
 2 files changed, 244 insertions(+)

diff --git a/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch 
b/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch
new file mode 100644
index ..fc88636d2944
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.7-cache-double-free.patch
@@ -0,0 +1,61 @@
+commit 4318961230bce82958df82b57f1796143bf2f421
+Author: Phil Sutter 
+Date:   Tue Sep 21 11:39:45 2021 +0200
+
+nft: cache: Avoid double free of unrecognized base-chains
+
+On error, nft_cache_add_chain() frees the allocated nft_chain object
+along with the nftnl_chain it points at. Fix nftnl_chain_list_cb() to
+not free the nftnl_chain again in that case.
+
+Fixes: 176c92c26bfc9 ("nft: Introduce a dedicated base chain array")
+Signed-off-by: Phil Sutter 
+
+diff --git a/iptables/nft-cache.c b/iptables/nft-cache.c
+index 2c88301c..9a03bbfb 100644
+--- a/iptables/nft-cache.c
 b/iptables/nft-cache.c
+@@ -314,9 +314,7 @@ static int nftnl_chain_list_cb(const struct nlmsghdr *nlh, 
void *data)
+   goto out;
+   }
+ 
+-  if (nft_cache_add_chain(h, t, c))
+-  goto out;
+-
++  nft_cache_add_chain(h, t, c);
+   return MNL_CB_OK;
+ out:
+   nftnl_chain_free(c);
+diff --git a/iptables/tests/shell/testcases/chain/0004extra-base_0 
b/iptables/tests/shell/testcases/chain/0004extra-base_0
+new file mode 100755
+index ..1b85b060
+--- /dev/null
 b/iptables/tests/shell/testcases/chain/0004extra-base_0
+@@ -0,0 +1,27 @@
++#!/bin/bash
++
++case $XT_MULTI in
++*xtables-nft-multi)
++  ;;
++*)
++  echo skip $XT_MULTI
++  exit 0
++  ;;
++esac
++
++set -e
++
++nft -f - 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-07-23 Thread Mike Gilbert
commit: a950794bde5d33d035a3726f99cc3cbfa618c437
Author: Mike Gilbert  gentoo  org>
AuthorDate: Fri Jul 23 15:54:56 2021 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Fri Jul 23 15:57:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a950794b

net-firewall/iptables: bypass 'eselect iptables unset' on upgrades

Closes: https://bugs.gentoo.org/760246
Signed-off-by: Mike Gilbert  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index a6ba56cb354..079e1fb2cba 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -155,8 +155,10 @@ pkg_postinst() {
 }
 
 pkg_prerm() {
-   elog "Unsetting iptables symlinks before removal"
-   eselect iptables unset
+   if [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+   fi
 
if ! has_version 'net-firewall/ebtables'; then
elog "Unsetting ebtables symlinks before removal"



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/systemd/

2021-05-09 Thread David Seifert
commit: aafab0c2e5ac2e13a1df49a6b3f2f122c1bd518d
Author: David Seifert  gentoo  org>
AuthorDate: Sun May  9 09:33:09 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sun May  9 09:33:09 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aafab0c2

net-firewall/iptables: Remove old 1.8.5, 1.8.6

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: David Seifert  gentoo.org>

 net-firewall/iptables/Manifest |   2 -
 .../iptables/files/systemd/ip6tables.service   |   6 -
 .../iptables/files/systemd/iptables.service|   6 -
 net-firewall/iptables/iptables-1.8.5.ebuild| 179 -
 net-firewall/iptables/iptables-1.8.6.ebuild| 179 -
 5 files changed, 372 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 2e92db50183..20be9ec24c2 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,3 +1 @@
-DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8
-DIST iptables-1.8.6.tar.bz2 715744 BLAKE2B 
72167610b396054fe18c495d7a9e23051d217116074ee39198af989a3e50b9908cb75f42b9172d3cfd76343835386a78a2c51d1153ed5d219a6d68209e11dc9c
 SHA512 
d06e4cddb69822c4618664a35877fc5811992936cade2040bb0e4eb25a4d879eadc7c84401c40fb39ffac7888568505adcb1cfe995cd166a15c702237daf6acf
 DIST iptables-1.8.7.tar.bz2 717862 BLAKE2B 
fd4dcff142eaadde2a14ce3eb5e45d41c326752553b52900c77fd2e2a20c0685d0a04b95755995e914df47658834d52216d6465c2ae9cd6abc6eb122b95cc976
 SHA512 
c0a33fafbf1139157a9f52860938ebedc282a1394a68dcbd58981159379eb525919f999b25925f2cb4d6b18089bd99a94b00b3e73cff5cb0a0e47bdff174ed75

diff --git a/net-firewall/iptables/files/systemd/ip6tables.service 
b/net-firewall/iptables/files/systemd/ip6tables.service
deleted file mode 100644
index 0a6d7fa1c8a..000
--- a/net-firewall/iptables/files/systemd/ip6tables.service
+++ /dev/null
@@ -1,6 +0,0 @@
-[Unit]
-Description=Store and restore ip6tables firewall rules
-
-[Install]
-Also=ip6tables-store.service
-Also=ip6tables-restore.service

diff --git a/net-firewall/iptables/files/systemd/iptables.service 
b/net-firewall/iptables/files/systemd/iptables.service
deleted file mode 100644
index 3643a3e3103..000
--- a/net-firewall/iptables/files/systemd/iptables.service
+++ /dev/null
@@ -1,6 +0,0 @@
-[Unit]
-Description=Store and restore iptables firewall rules
-
-[Install]
-Also=iptables-store.service
-Also=iptables-restore.service

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
deleted file mode 100644
index a6ba56cb354..000
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ /dev/null
@@ -1,179 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
-
-DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
-HOMEPAGE="https://www.netfilter.org/projects/iptables/;
-SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
-
-LICENSE="GPL-2"
-# Subslot reflects PV when libxtables and/or libip*tc was changed
-# the last time.
-SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
-IUSE="conntrack ipv6 netlink nftables pcap static-libs"
-
-BUILD_DEPEND="
-   >=app-eselect/eselect-iptables-20200508
-"
-COMMON_DEPEND="
-   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
-   netlink? ( net-libs/libnfnetlink )
-   nftables? (
-   >=net-libs/libmnl-1.0:0=
-   >=net-libs/libnftnl-1.1.6:0=
-   )
-   pcap? ( net-libs/libpcap )
-"
-DEPEND="${COMMON_DEPEND}
-   virtual/os-headers
-   >=sys-kernel/linux-headers-4.4:0
-"
-BDEPEND="${BUILD_DEPEND}
-   app-eselect/eselect-iptables
-   virtual/pkgconfig
-   nftables? (
-   sys-devel/flex
-   virtual/yacc
-   )
-"
-RDEPEND="${COMMON_DEPEND}
-   ${BUILD_DEPEND}
-   nftables? ( net-misc/ethertypes )
-   !/dev/null; then
-   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
-   eselect iptables set "${default_iptables}"
-   fi
-
-   if use nftables; then
-   local tables
-   for tables in {arp,eb}tables; do
-   if ! eselect ${tables} show &>/dev/null; then
-   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
-   eselect ${tables} set xtables-nft-multi
-   fi
-   

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 2b9deea38f6cc282b5e397336770472ceecb028d
Author: Sam James  gentoo  org>
AuthorDate: Sun May  9 01:28:56 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun May  9 01:28:56 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2b9deea3

net-firewall/iptables: Stabilize 1.8.7 arm64, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index 421b7d01281..a6ba56cb354 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 2f26219040bb032260ceae6794629a18393e72cd
Author: Sam James  gentoo  org>
AuthorDate: Sat May  8 18:58:19 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  8 18:58:19 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2f262190

net-firewall/iptables: Stabilize 1.8.7 sparc, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index e2e75900cc1..421b7d01281 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 2ada60a0811eb64b2df95f6220ccff7635895592
Author: Sam James  gentoo  org>
AuthorDate: Sat May  8 18:55:15 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  8 18:55:15 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ada60a0

net-firewall/iptables: Stabilize 1.8.7 ppc, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index d3fe19b5429..e2e75900cc1 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 61fd8dca496c05cc25a1acc95a00dd9b8b574e00
Author: Sam James  gentoo  org>
AuthorDate: Sat May  8 18:52:44 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  8 18:52:44 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61fd8dca

net-firewall/iptables: Stabilize 1.8.7 ppc64, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index fea738e2e4b..d3fe19b5429 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 50e0899af2634f2aae9aa6cf8c506651b8f2d4f1
Author: Sam James  gentoo  org>
AuthorDate: Sat May  8 18:49:47 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  8 18:49:47 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50e0899a

net-firewall/iptables: Stabilize 1.8.7 arm, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index fb77cc24b2b..fea738e2e4b 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: 824e41ee52f5150ec0bd20f7ddfa7352910d392d
Author: Sam James  gentoo  org>
AuthorDate: Sat May  8 18:44:21 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  8 18:44:21 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=824e41ee

net-firewall/iptables: Stabilize 1.8.7 x86, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index 142c444b222..fb77cc24b2b 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-05-08 Thread Sam James
commit: fd8a3de61feb023fbe327a9763053098e4c09632
Author: Sam James  gentoo  org>
AuthorDate: Fri May  7 15:08:02 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  7 15:08:02 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fd8a3de6

net-firewall/iptables: Stabilize 1.8.7 amd64, #788937

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
index d3de0b02b84..142c444b222 100644
--- a/net-firewall/iptables/iptables-1.8.7.ebuild
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/

2021-02-17 Thread Conrad Kostecki
commit: f2cd485c607a93587a35f61ace65615164667843
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Wed Feb 17 16:16:20 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Wed Feb 17 19:32:53 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2cd485c

net-firewall/iptables: remove unused patch

Closes: https://github.com/gentoo/gentoo/pull/19504
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 net-firewall/iptables/files/iptables.init | 129 --
 1 file changed, 129 deletions(-)

diff --git a/net-firewall/iptables/files/iptables.init 
b/net-firewall/iptables/files/iptables.init
deleted file mode 100644
index 0c24ca12b81..000
--- a/net-firewall/iptables/files/iptables.init
+++ /dev/null
@@ -1,129 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-extra_commands="check save panic"
-extra_started_commands="reload"
-
-iptables_name=${SVCNAME}
-case ${iptables_name} in
-iptables|ip6tables) ;;
-*) iptables_name="iptables" ;;
-esac
-
-iptables_bin="/sbin/${iptables_name}"
-case ${iptables_name} in
-   iptables)  iptables_proc="/proc/net/ip_tables_names"
-  iptables_save=${IPTABLES_SAVE};;
-   ip6tables) iptables_proc="/proc/net/ip6_tables_names"
-  iptables_save=${IP6TABLES_SAVE};;
-esac
-
-depend() {
-   need localmount #434774
-   before net
-}
-
-set_table_policy() {
-   local chains table=$1 policy=$2
-   case ${table} in
-   nat)chains="PREROUTING POSTROUTING OUTPUT";;
-   mangle) chains="PREROUTING INPUT FORWARD OUTPUT POSTROUTING";;
-   filter) chains="INPUT FORWARD OUTPUT";;
-   *)  chains="";;
-   esac
-   local chain
-   for chain in ${chains} ; do
-   ${iptables_bin} -w -t ${table} -P ${chain} ${policy}
-   done
-}
-
-checkkernel() {
-   if [ ! -e ${iptables_proc} ] ; then
-   eerror "Your kernel lacks ${iptables_name} support, please load"
-   eerror "appropriate modules and try again."
-   return 1
-   fi
-   return 0
-}
-checkconfig() {
-   if [ ! -f ${iptables_save} ] ; then
-   eerror "Not starting ${iptables_name}.  First create some rules 
then run:"
-   eerror "/etc/init.d/${iptables_name} save"
-   return 1
-   fi
-   return 0
-}
-
-start() {
-   checkconfig || return 1
-   ebegin "Loading ${iptables_name} state and starting firewall"
-   ${iptables_bin}-restore ${SAVE_RESTORE_OPTIONS} < "${iptables_save}"
-   eend $?
-}
-
-stop() {
-   if [ "${SAVE_ON_STOP}" = "yes" ] ; then
-   save || return 1
-   fi
-   checkkernel || return 1
-   ebegin "Stopping firewall"
-   local a
-   for a in $(cat ${iptables_proc}) ; do
-   set_table_policy $a ACCEPT
-
-   ${iptables_bin} -w -F -t $a
-   ${iptables_bin} -w -X -t $a
-   done
-   eend $?
-}
-
-reload() {
-   checkkernel || return 1
-   checkrules || return 1
-   ebegin "Flushing firewall"
-   local a
-   for a in $(cat ${iptables_proc}) ; do
-   ${iptables_bin} -w -F -t $a
-   ${iptables_bin} -w -X -t $a
-   done
-   eend $?
-
-   start
-}
-
-checkrules() {
-   ebegin "Checking rules"
-   ${iptables_bin}-restore --test ${SAVE_RESTORE_OPTIONS} < 
"${iptables_save}"
-   eend $?
-}
-
-check() {
-   # Short name for users of init.d script.
-   checkrules
-}
-
-save() {
-   ebegin "Saving ${iptables_name} state"
-   checkpath -q -d "$(dirname "${iptables_save}")"
-   checkpath -q -m 0600 -f "${iptables_save}"
-   ${iptables_bin}-save ${SAVE_RESTORE_OPTIONS} > "${iptables_save}"
-   eend $?
-}
-
-panic() {
-   checkkernel || return 1
-   if service_started ${iptables_name}; then
-   rc-service ${iptables_name} stop
-   fi
-
-   local a
-   ebegin "Dropping all packets"
-   for a in $(cat ${iptables_proc}) ; do
-   ${iptables_bin} -w -F -t $a
-   ${iptables_bin} -w -X -t $a
-
-   set_table_policy $a DROP
-   done
-   eend $?
-}



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2021-01-16 Thread Lars Wendler
commit: 3124aea6bcf75de81f6619cee0a345499c177c19
Author: Lars Wendler  gentoo  org>
AuthorDate: Sat Jan 16 23:35:22 2021 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sat Jan 16 23:36:09 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3124aea6

net-firewall/iptables: Removed old

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   3 -
 net-firewall/iptables/files/ip6tables-1.4.13.confd |  19 ---
 net-firewall/iptables/files/iptables-1.4.13.confd  |  19 ---
 net-firewall/iptables/iptables-1.6.1-r3.ebuild | 119 --
 net-firewall/iptables/iptables-1.6.2-r2.ebuild | 123 --
 net-firewall/iptables/iptables-1.8.4-r2.ebuild | 179 -
 6 files changed, 462 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 6124f5ea369..2e92db50183 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,6 +1,3 @@
-DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
-DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
-DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb
 DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8
 DIST iptables-1.8.6.tar.bz2 715744 BLAKE2B 
72167610b396054fe18c495d7a9e23051d217116074ee39198af989a3e50b9908cb75f42b9172d3cfd76343835386a78a2c51d1153ed5d219a6d68209e11dc9c
 SHA512 
d06e4cddb69822c4618664a35877fc5811992936cade2040bb0e4eb25a4d879eadc7c84401c40fb39ffac7888568505adcb1cfe995cd166a15c702237daf6acf
 DIST iptables-1.8.7.tar.bz2 717862 BLAKE2B 
fd4dcff142eaadde2a14ce3eb5e45d41c326752553b52900c77fd2e2a20c0685d0a04b95755995e914df47658834d52216d6465c2ae9cd6abc6eb122b95cc976
 SHA512 
c0a33fafbf1139157a9f52860938ebedc282a1394a68dcbd58981159379eb525919f999b25925f2cb4d6b18089bd99a94b00b3e73cff5cb0a0e47bdff174ed75

diff --git a/net-firewall/iptables/files/ip6tables-1.4.13.confd 
b/net-firewall/iptables/files/ip6tables-1.4.13.confd
deleted file mode 100644
index 3bb36989d37..000
--- a/net-firewall/iptables/files/ip6tables-1.4.13.confd
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/conf.d/ip6tables
-
-# Location in which iptables initscript will save set rules on 
-# service shutdown
-IP6TABLES_SAVE="/var/lib/ip6tables/rules-save"
-
-# Options to pass to iptables-save and iptables-restore 
-SAVE_RESTORE_OPTIONS="-c"
-
-# Save state on stopping iptables
-SAVE_ON_STOP="yes"
-
-# If you need to log iptables messages as soon as iptables starts,
-# AND your logger does NOT depend on the network, then you may wish
-# to uncomment the next line.
-# If your logger depends on the network, and you uncomment this line
-# you will create an unresolvable circular dependency during startup.
-# After commenting or uncommenting this line, you must run 'rc-update -u'.
-#rc_use="logger"

diff --git a/net-firewall/iptables/files/iptables-1.4.13.confd 
b/net-firewall/iptables/files/iptables-1.4.13.confd
deleted file mode 100644
index 7225374c3a8..000
--- a/net-firewall/iptables/files/iptables-1.4.13.confd
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/conf.d/iptables
-
-# Location in which iptables initscript will save set rules on 
-# service shutdown
-IPTABLES_SAVE="/var/lib/iptables/rules-save"
-
-# Options to pass to iptables-save and iptables-restore 
-SAVE_RESTORE_OPTIONS="-c"
-
-# Save state on stopping iptables
-SAVE_ON_STOP="yes"
-
-# If you need to log iptables messages as soon as iptables starts,
-# AND your logger does NOT depend on the network, then you may wish
-# to uncomment the next line.
-# If your logger depends on the network, and you uncomment this line
-# you will create an unresolvable circular dependency during startup.
-# After commenting or uncommenting this line, you must run 'rc-update -u'.
-#rc_use="logger"

diff --git a/net-firewall/iptables/iptables-1.6.1-r3.ebuild 
b/net-firewall/iptables/iptables-1.6.1-r3.ebuild
deleted 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2021-01-16 Thread Lars Wendler
commit: 377354ce12e8199386fd1856c8efd0758934014f
Author: Lars Wendler  gentoo  org>
AuthorDate: Sat Jan 16 13:09:07 2021 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sat Jan 16 13:09:13 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=377354ce

net-firewall/iptables: Bump to version 1.8.7

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.7.ebuild | 179 
 2 files changed, 180 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 741e8f800d7..6124f5ea369 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -3,3 +3,4 @@ DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86
 DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb
 DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8
 DIST iptables-1.8.6.tar.bz2 715744 BLAKE2B 
72167610b396054fe18c495d7a9e23051d217116074ee39198af989a3e50b9908cb75f42b9172d3cfd76343835386a78a2c51d1153ed5d219a6d68209e11dc9c
 SHA512 
d06e4cddb69822c4618664a35877fc5811992936cade2040bb0e4eb25a4d879eadc7c84401c40fb39ffac7888568505adcb1cfe995cd166a15c702237daf6acf
+DIST iptables-1.8.7.tar.bz2 717862 BLAKE2B 
fd4dcff142eaadde2a14ce3eb5e45d41c326752553b52900c77fd2e2a20c0685d0a04b95755995e914df47658834d52216d6465c2ae9cd6abc6eb122b95cc976
 SHA512 
c0a33fafbf1139157a9f52860938ebedc282a1394a68dcbd58981159379eb525919f999b25925f2cb4d6b18089bd99a94b00b3e73cff5cb0a0e47bdff174ed75

diff --git a/net-firewall/iptables/iptables-1.8.7.ebuild 
b/net-firewall/iptables/iptables-1.8.7.ebuild
new file mode 100644
index 000..d3de0b02b84
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.7.ebuild
@@ -0,0 +1,179 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+BUILD_DEPEND="
+   >=app-eselect/eselect-iptables-20200508
+"
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.6:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="${BUILD_DEPEND}
+   app-eselect/eselect-iptables
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   ${BUILD_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 'net-firewall/arptables'; then
+   elog "Unsetting arptables symlinks before 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-11-01 Thread Thomas Deutschmann
commit: 19438b0fad4cfeb9e4ea5e370f3450fa8777c9ad
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Nov  1 23:13:28 2020 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Nov  1 23:41:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19438b0f

net-firewall/iptables: bump to v1.8.6

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Thomas Deutschmann  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.6.ebuild | 179 
 2 files changed, 180 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index b69236c7abf..741e8f800d7 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -2,3 +2,4 @@ DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb
 DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8
+DIST iptables-1.8.6.tar.bz2 715744 BLAKE2B 
72167610b396054fe18c495d7a9e23051d217116074ee39198af989a3e50b9908cb75f42b9172d3cfd76343835386a78a2c51d1153ed5d219a6d68209e11dc9c
 SHA512 
d06e4cddb69822c4618664a35877fc5811992936cade2040bb0e4eb25a4d879eadc7c84401c40fb39ffac7888568505adcb1cfe995cd166a15c702237daf6acf

diff --git a/net-firewall/iptables/iptables-1.8.6.ebuild 
b/net-firewall/iptables/iptables-1.8.6.ebuild
new file mode 100644
index 000..b496e8ccd7e
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.6.ebuild
@@ -0,0 +1,179 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+BUILD_DEPEND="
+   >=app-eselect/eselect-iptables-20200508
+"
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.6:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="${BUILD_DEPEND}
+   app-eselect/eselect-iptables
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   ${BUILD_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 'net-firewall/arptables'; then
+   elog "Unsetting arptables symlinks 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-09-07 Thread Sergei Trofimovich
commit: ac943cd333b38bcd71781ea5db33dc463526e9cc
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Sep  7 08:43:15 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Sep  7 08:47:40 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac943cd3

net-firewall/iptables: stable 1.8.5 for ppc64

stable wrt bug #733498

Package-Manager: Portage-3.0.5, Repoman-3.0.1
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index ba402e184ee..e0479ebf738 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~riscv s390 
sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-09-06 Thread Sergei Trofimovich
commit: edbbc6682652fdfae39bb5266ebd120a091fdee3
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Sun Sep  6 07:47:45 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Sun Sep  6 07:49:30 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=edbbc668

net-firewall/iptables: stable 1.8.5 for hppa

stable wrt bug #733498

Package-Manager: Portage-3.0.5, Repoman-3.0.1
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 92580b2325e..ba402e184ee 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~riscv 
s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~riscv s390 
sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-29 Thread Sam James
commit: d25897a19aee4f3ce936052189d627000c4d5fe7
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 29 23:48:57 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 29 23:48:57 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d25897a1

net-firewall/iptables: Stabilize 1.8.5 ppc, #733498

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index f4076d28292..92580b2325e 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~riscv 
s390 sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-20 Thread Patrick McLean
commit: ad1c259756034612a7d4e5ae1bdcecae3868f36a
Author: Patrick McLean  sony  com>
AuthorDate: Fri Aug 21 01:00:17 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Aug 21 01:00:17 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad1c2597

net-firewall/iptables: Drop AUTOTOOLS_AUTO_DEPEND=no (bug #715164)

Closes: https://bugs.gentoo.org/715164
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Patrick McLean  gentoo.org>

 net-firewall/iptables/iptables-1.8.4-r2.ebuild | 3 ---
 net-firewall/iptables/iptables-1.8.5.ebuild| 3 ---
 2 files changed, 6 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.4-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.4-r2.ebuild
index 96799b425fb..3298be20c0a 100644
--- a/net-firewall/iptables/iptables-1.8.4-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.4-r2.ebuild
@@ -3,9 +3,6 @@
 
 EAPI=7
 
-# Force users doing their own patches to install their own tools
-AUTOTOOLS_AUTO_DEPEND=no
-
 inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
 
 DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index b0ad14600d7..f4076d28292 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -3,9 +3,6 @@
 
 EAPI=7
 
-# Force users doing their own patches to install their own tools
-AUTOTOOLS_AUTO_DEPEND=no
-
 inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
 
 DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-18 Thread Agostino Sarubbo
commit: 32bb400439142377d5aecccd62d8b70d14aa54c0
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 18 16:51:49 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 18 16:52:04 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32bb4004

net-firewall/iptables: s390 stable wrt bug #733498

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="s390"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 2deabcf6a5c..b0ad14600d7 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
s390 sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-18 Thread Agostino Sarubbo
commit: 426ec091418bb050267de540edb79b11c0d46e32
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 18 11:21:58 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 18 11:21:58 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=426ec091

net-firewall/iptables: x86 stable wrt bug #733498

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 33af9b2e9aa..2deabcf6a5c 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-18 Thread Agostino Sarubbo
commit: 2f0b132efbbf12ade3d84eb936fea755e54ebfcf
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 18 11:18:14 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 18 11:18:14 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2f0b132e

net-firewall/iptables: arm stable wrt bug #733498

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 54afe15b625..33af9b2e9aa 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-18 Thread Agostino Sarubbo
commit: 82877df6995c7dd6bbb8e9815b5c5c3acef17bca
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 18 11:15:45 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 18 11:15:45 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82877df6

net-firewall/iptables: amd64 stable wrt bug #733498

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 6f605cbc017..54afe15b625 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-17 Thread Agostino Sarubbo
commit: 83c3af8589eca8c84f68c80dcd2ba2f8fda1
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Mon Aug 17 14:52:39 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Mon Aug 17 14:52:39 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=83c3af85

net-firewall/iptables: sparc stable wrt bug #733498

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 4f422ff26f8..6f605cbc017 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-08-17 Thread Sam James
commit: b7ead7a4376cac1d67796fd9991988fd5cc72071
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 17 12:18:03 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 17 12:18:03 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b7ead7a4

net-firewall/iptables: Stabilize 1.8.5 arm64, #733498

Signed-off-by: Sam James  gentoo.org>

 net-firewall/iptables/iptables-1.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
index 5f23120ecb9..4f422ff26f8 100644
--- a/net-firewall/iptables/iptables-1.8.5.ebuild
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot reflects PV when libxtables and/or libip*tc was changed
 # the last time.
 SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 BUILD_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-06-04 Thread Lars Wendler
commit: c4ba7c22a40954e7488088633bcad033f023e90e
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Jun  4 17:39:23 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Jun  4 17:39:23 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4ba7c22

net-firewall/iptables: Removed old

Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 net-firewall/iptables/iptables-1.8.3-r1.ebuild | 132 -
 net-firewall/iptables/iptables-1.8.4.ebuild| 130 
 3 files changed, 263 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index ff8515f12e3..b69236c7abf 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,5 +1,4 @@
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
-DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d
 DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb
 DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8

diff --git a/net-firewall/iptables/iptables-1.8.3-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.3-r1.ebuild
deleted file mode 100644
index a1da5ac8f6a..000
--- a/net-firewall/iptables/iptables-1.8.3-r1.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Force users doing their own patches to install their own tools
-AUTOTOOLS_AUTO_DEPEND=no
-
-inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
-
-DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
-HOMEPAGE="https://www.netfilter.org/projects/iptables/;
-SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
-
-LICENSE="GPL-2"
-# Subslot reflects PV when libxtables and/or libip*tc was changed
-# the last time.
-SLOT="0/1.8.3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-IUSE="conntrack ipv6 netlink nftables pcap static-libs"
-
-COMMON_DEPEND="
-   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
-   netlink? ( net-libs/libnfnetlink )
-   nftables? (
-   >=net-libs/libmnl-1.0:0=
-   >=net-libs/libnftnl-1.1.3:0=
-   )
-   pcap? ( net-libs/libpcap )
-"
-DEPEND="${COMMON_DEPEND}
-   virtual/os-headers
-   >=sys-kernel/linux-headers-4.4:0
-"
-BDEPEND="
-   virtual/pkgconfig
-   nftables? (
-   sys-devel/flex
-   virtual/yacc
-   )
-"
-RDEPEND="${COMMON_DEPEND}
-   nftables? ( net-misc/ethertypes )
-"
-
-src_prepare() {
-   # use the saner headers from the kernel
-   rm include/linux/{kernel,types}.h || die
-
-   eapply "${FILESDIR}"/${PN}-1.8.2-link.patch
-   eapply_user
-   eautoreconf
-}
-
-src_configure() {
-   # Some libs use $(AR) rather than libtool to build #444282
-   tc-export AR
-
-   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
-   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
-
-   sed -i \
-   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
-   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
-   configure || die
-
-   local myeconfargs=(
-   --sbindir="${EPREFIX}/sbin"
-   --libexecdir="${EPREFIX}/$(get_libdir)"
-   --enable-devel
-   --enable-shared
-   $(use_enable nftables)
-   $(use_enable pcap 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-06-04 Thread Lars Wendler
commit: 9588364803a943869b6a10a0d688abe1d115c915
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Jun  4 17:37:52 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Jun  4 17:37:52 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95883648

net-firewall/iptables: Bump to version 1.8.5

Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.5.ebuild | 182 
 2 files changed, 183 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 3aeec907945..ff8515f12e3 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -2,3 +2,4 @@ DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d
 DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb
+DIST iptables-1.8.5.tar.bz2 713769 BLAKE2B 
49659fc2f1f284f31637048fa1e6edb4853e9bf6ac0b6ada5599a7af34a4449205b5eb6b85b630ce4757b49cf3f8ac9ad6220e07c2c22abb688a3aeb5cf99cd2
 SHA512 
6a6baa541bb7aa331b176e0a91894e0766859814b59e77c71351ac34d6ebd337487981db48c70e476a48c67bcf891cfc663221a7582feb1496ad1df56eb28da8

diff --git a/net-firewall/iptables/iptables-1.8.5.ebuild 
b/net-firewall/iptables/iptables-1.8.5.ebuild
new file mode 100644
index 000..5f23120ecb9
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.5.ebuild
@@ -0,0 +1,182 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+BUILD_DEPEND="
+   >=app-eselect/eselect-iptables-20200508
+"
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.6:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="${BUILD_DEPEND}
+   app-eselect/eselect-iptables
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   ${BUILD_DEPEND}
+   nftables? ( net-misc/ethertypes )
+   !/dev/null; then
+   elog "Current iptables implementation is unset, setting to 
${default_iptables}"
+   eselect iptables set "${default_iptables}"
+   fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
+   eselect iptables show
+}
+
+pkg_prerm() {
+   elog "Unsetting iptables symlinks before removal"
+   eselect iptables unset
+
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-05-08 Thread Patrick McLean
commit: cfc7d9481a9002d8827cba7f4a3b247589202907
Author: Patrick McLean  sony  com>
AuthorDate: Sat May  9 02:52:46 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sat May  9 02:54:51 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cfc7d948

net-firewall/iptables: Revbump, fix eselect bug (bug #721578)

This also supports eselect-arptables and eselect-ebtables, since the
nftables implementation of xtables can replace both these commands.

Closes: https://bugs.gentoo.org/721578
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Patrick McLean  gentoo.org>

 ...es-1.8.4-r1.ebuild => iptables-1.8.4-r2.ebuild} | 45 ++
 1 file changed, 37 insertions(+), 8 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.4-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.4-r2.ebuild
similarity index 77%
rename from net-firewall/iptables/iptables-1.8.4-r1.ebuild
rename to net-firewall/iptables/iptables-1.8.4-r2.ebuild
index 80ef3dd2877..96799b425fb 100644
--- a/net-firewall/iptables/iptables-1.8.4-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.4-r2.ebuild
@@ -19,8 +19,10 @@ SLOT="0/1.8.3"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
+BUILD_DEPEND="
+   >=app-eselect/eselect-iptables-20200508
+"
 COMMON_DEPEND="
-   app-eselect/eselect-iptables
conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
netlink? ( net-libs/libnfnetlink )
nftables? (
@@ -33,7 +35,8 @@ DEPEND="${COMMON_DEPEND}
virtual/os-headers
>=sys-kernel/linux-headers-4.4:0
 "
-BDEPEND="
+BDEPEND="${BUILD_DEPEND}
+   app-eselect/eselect-iptables
virtual/pkgconfig
nftables? (
sys-devel/flex
@@ -41,7 +44,10 @@ BDEPEND="
)
 "
 RDEPEND="${COMMON_DEPEND}
+   ${BUILD_DEPEND}
nftables? ( net-misc/ethertypes )
+   !/dev/null; then
elog "Current iptables implementation is unset, setting to 
${default_iptables}"
eselect iptables set "${default_iptables}"
-   use ipv6 && eselect iptables set --ipv6 "${default_iptables}"
fi
+
+   if use nftables; then
+   local tables
+   for tables in {arp,eb}tables; do
+   if ! eselect ${tables} show &>/dev/null; then
+   elog "Current ${tables} implementation is 
unset, setting to ${default_iptables}"
+   eselect ${tables} set xtables-nft-multi
+   fi
+   done
+   fi
+
eselect iptables show
 }
 
@@ -148,6 +161,22 @@ pkg_prerm() {
elog "Unsetting iptables symlinks before removal"
eselect iptables unset
 
+   if ! has_version 'net-firewall/ebtables'; then
+   elog "Unsetting ebtables symlinks before removal"
+   eselect ebtables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting ebtables symlinks to ebtables-legacy"
+   eselect ebtables set ebtables-legacy
+   fi
+
+   if ! has_version 'net-firewall/arptables'; then
+   elog "Unsetting arptables symlinks before removal"
+   eselect arptables unset
+   elif [[ -z ${REPLACED_BY_VERSION} ]]; then
+   elog "Resetting arptables symlinks to arptables-legacy"
+   eselect arptables set arptables-legacy
+   fi
+
# the eselect module failing should not be fatal
return 0
 }



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2020-03-19 Thread Patrick McLean
commit: 18c5c5cab882f71e7917ebfaa670478ed07fb41e
Author: Patrick McLean  sony  com>
AuthorDate: Fri Mar 20 00:09:37 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Mar 20 00:09:53 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18c5c5ca

net-firewall/iptables-1.8.4-r1: revbump, add eselect (bug 698746)

This makes the ebuild compatible with eselect-iptables.

Closes: https://bugs.gentoo.org/698746
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.94, Repoman-2.3.21
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/iptables-1.8.4-no-symlinks.patch |  19 +++
 net-firewall/iptables/iptables-1.8.4-r1.ebuild | 153 +
 2 files changed, 172 insertions(+)

diff --git a/net-firewall/iptables/files/iptables-1.8.4-no-symlinks.patch 
b/net-firewall/iptables/files/iptables-1.8.4-no-symlinks.patch
new file mode 100644
index 000..349a01abd5f
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.4-no-symlinks.patch
@@ -0,0 +1,19 @@
+diff --git a/iptables/Makefile.am b/iptables/Makefile.am
+index 71b1b1d4..30c77f9a 100644
+--- a/iptables/Makefile.am
 b/iptables/Makefile.am
+@@ -71,12 +71,10 @@ CLEANFILES   = iptables.8 xtables-monitor.8 \
+ 
+ vx_bin_links   = iptables-xml
+ if ENABLE_IPV4
+-v4_sbin_links  = iptables-legacy iptables-legacy-restore iptables-legacy-save 
\
+-   iptables iptables-restore iptables-save
++v4_sbin_links  = iptables-legacy iptables-legacy-restore iptables-legacy-save
+ endif
+ if ENABLE_IPV6
+-v6_sbin_links  = ip6tables-legacy ip6tables-legacy-restore 
ip6tables-legacy-save \
+-   ip6tables ip6tables-restore ip6tables-save
++v6_sbin_links  = ip6tables-legacy ip6tables-legacy-restore 
ip6tables-legacy-save
+ endif
+ if ENABLE_NFTABLES
+ x_sbin_links  = iptables-nft iptables-nft-restore iptables-nft-save \

diff --git a/net-firewall/iptables/iptables-1.8.4-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.4-r1.ebuild
new file mode 100644
index 000..5fd44252e76
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.4-r1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   app-eselect/eselect-iptables
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.5:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+"
+
+PATCHES=(
+   "${FILESDIR}/iptables-1.8.4-no-symlinks.patch"
+   "${FILESDIR}/iptables-1.8.2-link.patch"
+)
+
+src_prepare() {
+   # use the saner headers from the kernel
+   rm include/linux/{kernel,types}.h || die
+
+   default
+   eautoreconf
+}
+
+src_configure() {
+   # Some libs use $(AR) rather than libtool to build #444282
+   tc-export AR
+
+   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
+   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
+
+   sed -i \
+   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
+   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
+   configure || die
+
+   local myeconfargs=(
+   --sbindir="${EPREFIX}/sbin"
+   --libexecdir="${EPREFIX}/$(get_libdir)"
+   --enable-devel
+   --enable-shared
+   $(use_enable nftables)
+   $(use_enable pcap bpf-compiler)
+   $(use_enable pcap nfsynproxy)
+   $(use_enable static-libs static)
+   $(use_enable ipv6)
+   )
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   emake V=1
+}
+
+src_install() {
+   default
+   dodoc INCOMPATIBILITIES iptables/iptables.xslt
+
+   # all the iptables binaries are in /sbin, so might as well
+   # put these small files in with them
+  

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2020-03-02 Thread Thomas Deutschmann
commit: 1a24e71a8548da66f9958afeae8478d0ef67e167
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Mar  2 18:24:11 2020 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Mar  2 18:24:21 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a24e71a

net-firewall/iptables: security cleanup

Bug: https://bugs.gentoo.org/711338
Package-Manager: Portage-2.3.90, Repoman-2.3.20
Signed-off-by: Thomas Deutschmann  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 net-firewall/iptables/iptables-1.8.2-r2.ebuild | 130 -
 2 files changed, 131 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 8502ac323ff..3aeec907945 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,5 +1,4 @@
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
-DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76
 DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d
 DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb

diff --git a/net-firewall/iptables/iptables-1.8.2-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
deleted file mode 100644
index 6fdac74e6d4..000
--- a/net-firewall/iptables/iptables-1.8.2-r2.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Force users doing their own patches to install their own tools
-AUTOTOOLS_AUTO_DEPEND=no
-
-inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
-
-DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
-HOMEPAGE="https://www.netfilter.org/projects/iptables/;
-SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
-
-LICENSE="GPL-2"
-# Subslot tracks libxtables as that's the one other packages generally link
-# against and iptables changes.  Will have to revisit if other sonames change.
-SLOT="0/12"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
-IUSE="conntrack ipv6 netlink nftables pcap static-libs"
-
-COMMON_DEPEND="
-   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
-   netlink? ( net-libs/libnfnetlink )
-   nftables? (
-   >=net-libs/libmnl-1.0:0=
-   >=net-libs/libnftnl-1.1.1:0=
-   )
-   pcap? ( net-libs/libpcap )
-"
-DEPEND="${COMMON_DEPEND}
-   virtual/os-headers
-   >=sys-kernel/linux-headers-4.4:0
-   virtual/pkgconfig
-   nftables? (
-   sys-devel/flex
-   virtual/yacc
-   )
-"
-RDEPEND="${COMMON_DEPEND}
-   nftables? ( net-misc/ethertypes )
-"
-
-src_prepare() {
-   # use the saner headers from the kernel
-   rm -f include/linux/{kernel,types}.h
-
-   eapply "${FILESDIR}"/${P}-link.patch
-   eapply_user
-   eautoreconf
-}
-
-src_configure() {
-   # Some libs use $(AR) rather than libtool to build #444282
-   tc-export AR
-
-   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
-   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
-
-   sed -i \
-   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
-   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
-   configure || die
-
-   local myeconfargs=(
-   --sbindir="${EPREFIX}/sbin"
-   --libexecdir="${EPREFIX}/$(get_libdir)"
-   --enable-devel
-   --enable-shared
-   $(use_enable nftables)
-   

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2019-12-31 Thread Sebastian Pipping
commit: 1dea22c44a8b1b99c603759f42b96120789e3b87
Author: Sebastian Pipping  gentoo  org>
AuthorDate: Tue Dec 31 18:08:06 2019 +
Commit: Sebastian Pipping  gentoo  org>
CommitDate: Tue Dec 31 18:11:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1dea22c4

net-firewall/iptables: Fix USE="conntrack static-libs" compilation

Closes: https://bugs.gentoo.org/586106
Signed-off-by: Sebastian Pipping  gentoo.org>
Package-Manager: Portage-2.3.83, Repoman-2.3.20

 .../iptables/files/iptables-1.8.2-link.patch   | 24 ++
 net-firewall/iptables/iptables-1.8.2-r2.ebuild |  5 +++--
 net-firewall/iptables/iptables-1.8.3-r1.ebuild |  5 +++--
 net-firewall/iptables/iptables-1.8.4.ebuild|  5 +++--
 4 files changed, 33 insertions(+), 6 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-1.8.2-link.patch 
b/net-firewall/iptables/files/iptables-1.8.2-link.patch
new file mode 100644
index 000..c20f2e54b80
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.8.2-link.patch
@@ -0,0 +1,24 @@
+From ee4fc7c558d9eb9c37035250046d4eac9af3fa28 Mon Sep 17 00:00:00 2001
+From: Sebastian Pipping 
+Date: Thu, 27 Dec 2018 23:47:33 +0100
+Subject: [PATCH] Fix link errors for USE="conntrack static-libs" (bug #586106)
+
+---
+ iptables/Makefile.am | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/iptables/Makefile.am b/iptables/Makefile.am
+index 581dc32..2c3db86 100644
+--- a/iptables/Makefile.am
 b/iptables/Makefile.am
+@@ -26,6 +26,7 @@ xtables_legacy_multi_LDADD   += ../libiptc/libip6tc.la 
../extensions/libext6.a
+ endif
+ xtables_legacy_multi_SOURCES += xshared.c
+ xtables_legacy_multi_LDADD   += ../libxtables/libxtables.la -lm
++xtables_legacy_multi_LDADD   += ${libnetfilter_conntrack_LIBS}
+ 
+ # iptables using nf_tables api
+ if ENABLE_NFTABLES
+-- 
+2.19.1
+

diff --git a/net-firewall/iptables/iptables-1.8.2-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
index 65bb18d8aad..6fdac74e6d4 100644
--- a/net-firewall/iptables/iptables-1.8.2-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
@@ -45,8 +45,9 @@ src_prepare() {
# use the saner headers from the kernel
rm -f include/linux/{kernel,types}.h
 
-   # Only run autotools if user patched something
-   eapply_user && eautoreconf || elibtoolize
+   eapply "${FILESDIR}"/${P}-link.patch
+   eapply_user
+   eautoreconf
 }
 
 src_configure() {

diff --git a/net-firewall/iptables/iptables-1.8.3-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.3-r1.ebuild
index 10842671810..52246a8ac41 100644
--- a/net-firewall/iptables/iptables-1.8.3-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.3-r1.ebuild
@@ -47,8 +47,9 @@ src_prepare() {
# use the saner headers from the kernel
rm include/linux/{kernel,types}.h || die
 
-   # Only run autotools if user patched something
-   eapply_user && eautoreconf || elibtoolize
+   eapply "${FILESDIR}"/${PN}-1.8.2-link.patch
+   eapply_user
+   eautoreconf
 }
 
 src_configure() {

diff --git a/net-firewall/iptables/iptables-1.8.4.ebuild 
b/net-firewall/iptables/iptables-1.8.4.ebuild
index 890475e4e57..8cb78dfb30b 100644
--- a/net-firewall/iptables/iptables-1.8.4.ebuild
+++ b/net-firewall/iptables/iptables-1.8.4.ebuild
@@ -47,8 +47,9 @@ src_prepare() {
# use the saner headers from the kernel
rm include/linux/{kernel,types}.h || die
 
-   # Only run autotools if user patched something
-   eapply_user && eautoreconf || elibtoolize
+   eapply "${FILESDIR}"/${PN}-1.8.2-link.patch
+   eapply_user
+   eautoreconf
 }
 
 src_configure() {



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2019-12-02 Thread Lars Wendler
commit: 3a7fa512c88e94c378273605408e9348fdea9d45
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Dec  3 07:09:44 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Dec  3 07:09:44 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3a7fa512

net-firewall/iptables: Bump to version 1.8.4

Package-Manager: Portage-2.3.80, Repoman-2.3.19
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.4.ebuild | 129 
 2 files changed, 130 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 0199e509e2c..8502ac323ff 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -2,3 +2,4 @@ DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76
 DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d
+DIST iptables-1.8.4.tar.bz2 704312 BLAKE2B 
f677bb9ed2c86e6a39953c0565766991e9647224effdc7db2b563f3f491f6ace2f9073ecc8e865d489101a9f80cf964d9775ab81536412dbd4ca85937432de94
 SHA512 
a7faaab58608ffaa51e26e8056551c0e91a49187439d30fcf5cce2800274cc3c0515db6cfba0f4c85613fb80779cf96089b8915db0e89161e9980a6384faebdb

diff --git a/net-firewall/iptables/iptables-1.8.4.ebuild 
b/net-firewall/iptables/iptables-1.8.4.ebuild
new file mode 100644
index 000..890475e4e57
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.4.ebuild
@@ -0,0 +1,129 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic usr-ldscript
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.5:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+"
+
+src_prepare() {
+   # use the saner headers from the kernel
+   rm include/linux/{kernel,types}.h || die
+
+   # Only run autotools if user patched something
+   eapply_user && eautoreconf || elibtoolize
+}
+
+src_configure() {
+   # Some libs use $(AR) rather than libtool to build #444282
+   tc-export AR
+
+   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
+   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
+
+   sed -i \
+   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
+   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
+   configure || die
+
+   local myeconfargs=(
+   --sbindir="${EPREFIX}/sbin"
+   --libexecdir="${EPREFIX}/$(get_libdir)"
+   --enable-devel
+   --enable-shared
+   $(use_enable nftables)
+   $(use_enable pcap bpf-compiler)
+   $(use_enable pcap nfsynproxy)
+   $(use_enable static-libs static)
+   $(use_enable ipv6)
+   )
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   emake V=1
+}
+
+src_install() {
+   default
+   dodoc INCOMPATIBILITIES 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/

2019-09-19 Thread Mike Gilbert
commit: 19fbad7c1f9ffe6ebec5040d0c416c8b59fe71e3
Author: Mike Gilbert  gentoo  org>
AuthorDate: Thu Sep 19 15:28:09 2019 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Thu Sep 19 15:29:14 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19fbad7c

net-firewall/iptables: chmod -x files/*.init

Closes: https://bugs.gentoo.org/694844
Signed-off-by: Mike Gilbert  gentoo.org>

 net-firewall/iptables/files/iptables-r2.init | 0
 net-firewall/iptables/files/iptables.init| 0
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-r2.init 
b/net-firewall/iptables/files/iptables-r2.init
old mode 100755
new mode 100644

diff --git a/net-firewall/iptables/files/iptables.init 
b/net-firewall/iptables/files/iptables.init
old mode 100755
new mode 100644



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/

2019-07-20 Thread Aaron Bauman
commit: 582ddf7c9cd3a1cdf225aeb1cde0953961a98ab2
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Wed Jul 10 18:47:01 2019 +
Commit: Aaron Bauman  gentoo  org>
CommitDate: Sat Jul 20 19:37:48 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=582ddf7c

net-firewall/iptables: remove unused file

Signed-off-by: Michael Mair-Keimberger  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/12417
Signed-off-by: Aaron Bauman  gentoo.org>

 .../iptables/files/iptables-1.4.13-r1.init | 129 -
 1 file changed, 129 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-1.4.13-r1.init 
b/net-firewall/iptables/files/iptables-1.4.13-r1.init
deleted file mode 100644
index b410b4ff52b..000
--- a/net-firewall/iptables/files/iptables-1.4.13-r1.init
+++ /dev/null
@@ -1,129 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-extra_commands="check save panic"
-extra_started_commands="reload"
-
-iptables_name=${SVCNAME}
-case ${iptables_name} in
-iptables|ip6tables) ;;
-*) iptables_name="iptables" ;;
-esac
-
-iptables_bin="/sbin/${iptables_name}"
-case ${iptables_name} in
-   iptables)  iptables_proc="/proc/net/ip_tables_names"
-  iptables_save=${IPTABLES_SAVE};;
-   ip6tables) iptables_proc="/proc/net/ip6_tables_names"
-  iptables_save=${IP6TABLES_SAVE};;
-esac
-
-depend() {
-   need localmount #434774
-   before net
-}
-
-set_table_policy() {
-   local chains table=$1 policy=$2
-   case ${table} in
-   nat)chains="PREROUTING POSTROUTING OUTPUT";;
-   mangle) chains="PREROUTING INPUT FORWARD OUTPUT POSTROUTING";;
-   filter) chains="INPUT FORWARD OUTPUT";;
-   *)  chains="";;
-   esac
-   local chain
-   for chain in ${chains} ; do
-   ${iptables_bin} -t ${table} -P ${chain} ${policy}
-   done
-}
-
-checkkernel() {
-   if [ ! -e ${iptables_proc} ] ; then
-   eerror "Your kernel lacks ${iptables_name} support, please load"
-   eerror "appropriate modules and try again."
-   return 1
-   fi
-   return 0
-}
-checkconfig() {
-   if [ ! -f ${iptables_save} ] ; then
-   eerror "Not starting ${iptables_name}.  First create some rules 
then run:"
-   eerror "/etc/init.d/${iptables_name} save"
-   return 1
-   fi
-   return 0
-}
-
-start() {
-   checkconfig || return 1
-   ebegin "Loading ${iptables_name} state and starting firewall"
-   ${iptables_bin}-restore ${SAVE_RESTORE_OPTIONS} < "${iptables_save}"
-   eend $?
-}
-
-stop() {
-   if [ "${SAVE_ON_STOP}" = "yes" ] ; then
-   save || return 1
-   fi
-   checkkernel || return 1
-   ebegin "Stopping firewall"
-   local a
-   for a in $(cat ${iptables_proc}) ; do
-   set_table_policy $a ACCEPT
-
-   ${iptables_bin} -F -t $a
-   ${iptables_bin} -X -t $a
-   done
-   eend $?
-}
-
-reload() {
-   checkkernel || return 1
-   checkrules || return 1
-   ebegin "Flushing firewall"
-   local a
-   for a in $(cat ${iptables_proc}) ; do
-   ${iptables_bin} -F -t $a
-   ${iptables_bin} -X -t $a
-   done
-   eend $?
-
-   start
-}
-
-checkrules() {
-   ebegin "Checking rules"
-   ${iptables_bin}-restore --test ${SAVE_RESTORE_OPTIONS} < 
"${iptables_save}"
-   eend $?
-}
-
-check() {
-   # Short name for users of init.d script.
-   checkrules
-}
-
-save() {
-   ebegin "Saving ${iptables_name} state"
-   checkpath -q -d "$(dirname "${iptables_save}")"
-   checkpath -q -m 0600 -f "${iptables_save}"
-   ${iptables_bin}-save ${SAVE_RESTORE_OPTIONS} > "${iptables_save}"
-   eend $?
-}
-
-panic() {
-   checkkernel || return 1
-   if service_started ${iptables_name}; then
-   rc-service ${iptables_name} stop
-   fi
-
-   local a
-   ebegin "Dropping all packets"
-   for a in $(cat ${iptables_proc}) ; do
-   ${iptables_bin} -F -t $a
-   ${iptables_bin} -X -t $a
-
-   set_table_policy $a DROP
-   done
-   eend $?
-}



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2019-06-02 Thread Thomas Deutschmann
commit: a14d14065544b84bc9c386c659f9c36164e24e44
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Jun  2 22:15:34 2019 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Jun  2 22:15:34 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a14d1406

net-firewall/iptables: fix subslot

Closes: https://bugs.gentoo.org/687092
Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Thomas Deutschmann  gentoo.org>

 .../iptables/{iptables-1.8.3.ebuild => iptables-1.8.3-r1.ebuild}| 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.3.ebuild 
b/net-firewall/iptables/iptables-1.8.3-r1.ebuild
similarity index 95%
rename from net-firewall/iptables/iptables-1.8.3.ebuild
rename to net-firewall/iptables/iptables-1.8.3-r1.ebuild
index 51b1a40e408..bd4baa71ef0 100644
--- a/net-firewall/iptables/iptables-1.8.3.ebuild
+++ b/net-firewall/iptables/iptables-1.8.3-r1.ebuild
@@ -13,9 +13,9 @@ HOMEPAGE="https://www.netfilter.org/projects/iptables/;
 SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
 
 LICENSE="GPL-2"
-# Subslot tracks libxtables as that's the one other packages generally link
-# against and iptables changes.  Will have to revisit if other sonames change.
-SLOT="0/12"
+# Subslot reflects PV when libxtables and/or libip*tc was changed
+# the last time.
+SLOT="0/1.8.3"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2019-05-27 Thread Lars Wendler
commit: 81518bff4f1a83cba9c65438f6a812f8e523b162
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue May 28 00:39:51 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue May 28 00:41:08 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=81518bff

net-firewall/iptables: Removed old.

Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   2 -
 .../iptables/files/iptables-1.4.21-configure.patch |  34 --
 .../iptables-1.4.21-static-connlabel-config.patch  |  77 
 ...es-1.8.1-build_limit_without_libnftnl_fix.patch |  44 ---
 net-firewall/iptables/iptables-1.4.21-r1.ebuild|  93 ---
 net-firewall/iptables/iptables-1.4.21-r5.ebuild| 104 
 net-firewall/iptables/iptables-1.8.1-r1.ebuild | 131 -
 net-firewall/iptables/iptables-1.8.2.ebuild| 129 
 8 files changed, 614 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 5e0703efb12..0199e509e2c 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,6 +1,4 @@
-DIST iptables-1.4.21.tar.bz2 547439 BLAKE2B 
e30f25581a118b91781dcc02761d4c8c420fb19876ec9e8ade3aff22b574931065f9a1c1ec31983a444c406dd928c47673d02698553da85c3db4f31484b1597d
 SHA512 
dd4baccdb080284d8620e6ed59beafc2677813f3e099051764b07f8e394f6d94ca11861b181f3cce7c55c66de64c1e2add13dc1a0b64e24050cd9fb7aea0689b
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
-DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11
 DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76
 DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d

diff --git a/net-firewall/iptables/files/iptables-1.4.21-configure.patch 
b/net-firewall/iptables/files/iptables-1.4.21-configure.patch
deleted file mode 100644
index e827885f168..000
--- a/net-firewall/iptables/files/iptables-1.4.21-configure.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-https://bugs.gentoo.org/557586
-
-From b24e59fba39120bfdb9e521bbd0af8f33a60466e Mon Sep 17 00:00:00 2001
-From: Mike Frysinger 
-Date: Sat, 15 Aug 2015 14:12:39 -0400
-Subject: [PATCH] configure: fix 3rd arg w/AC_ARG_ENABLE
-
-The 3rd arg is used when --{enable,disable}-foo are passed in, not when
-the feature is enabled.  Use the existing $enableval instead.
-
-Signed-off-by: Mike Frysinger 

- configure.ac | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
 a/configure
-+++ b/configure
-@@ -11898,14 +11898,14 @@ fi
- 
- # Check whether --enable-bpf-compiler was given.
- if test "${enable_bpf_compiler+set}" = set; then :
--  enableval=$enable_bpf_compiler; enable_bpfc="yes"
-+  enableval=$enable_bpf_compiler; enable_bpfc="$enableval"
- else
-   enable_bpfc="no"
- fi
- 
- # Check whether --enable-nfsynproxy was given.
- if test "${enable_nfsynproxy+set}" = set; then :
--  enableval=$enable_nfsynproxy; enable_nfsynproxy="yes"
-+  enableval=$enable_nfsynproxy; enable_nfsynproxy="$enableval"
- else
-   enable_nfsynproxy="no"
- fi

diff --git 
a/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch 
b/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
deleted file mode 100644
index a4183d6d402..000
--- a/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
+++ /dev/null
@@ -1,77 +0,0 @@
-https://bugs.gentoo.org/558234
-http://git.netfilter.org/iptables/commit/?id=825fbda5482a7d5ec5a6619c81fe07ff865c7d6e
-
-From 825fbda5482a7d5ec5a6619c81fe07ff865c7d6e Mon Sep 17 00:00:00 2001
-From: Florian 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2019-05-27 Thread Lars Wendler
commit: 548ab2ad0c046dc94fcd739f88059ffeecf6d3c8
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue May 28 00:33:38 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue May 28 00:41:07 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=548ab2ad

net-firewall/iptables: Bump to version 1.8.3

Package-Manager: Portage-2.3.67, Repoman-2.3.13
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.3.ebuild | 131 
 2 files changed, 132 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 8808dd33a3a..5e0703efb12 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -3,3 +3,4 @@ DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11
 DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76
+DIST iptables-1.8.3.tar.bz2 716257 BLAKE2B 
58c606a5753ae2cb8ada9039e4653d2abe03c7c9b6aeef1e458baa3e10e818893f35e8f2aed5221e692415115e618aa673c8fcd33d172f85e9d1b609ed79c7b8
 SHA512 
84b10080646077cbea78b7f3fcc58c6c6e1898213341c69862e1b48179f37a6820c3d84437c896071f966b61aa6d16b132d91948a85fd8c05740f29be3a0986d

diff --git a/net-firewall/iptables/iptables-1.8.3.ebuild 
b/net-firewall/iptables/iptables-1.8.3.ebuild
new file mode 100644
index 000..51b1a40e408
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.3.ebuild
@@ -0,0 +1,131 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot tracks libxtables as that's the one other packages generally link
+# against and iptables changes.  Will have to revisit if other sonames change.
+SLOT="0/12"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.3:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+"
+BDEPEND="
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+"
+
+src_prepare() {
+   # use the saner headers from the kernel
+   rm include/linux/{kernel,types}.h || die
+
+   # Only run autotools if user patched something
+   eapply_user && eautoreconf || elibtoolize
+}
+
+src_configure() {
+   # Some libs use $(AR) rather than libtool to build #444282
+   tc-export AR
+
+   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
+   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
+
+   sed -i \
+   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
+   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
+   configure || die
+
+   local myeconfargs=(
+   --sbindir="${EPREFIX}/sbin"
+   --libexecdir="${EPREFIX}/$(get_libdir)"
+   --enable-devel
+   --enable-shared
+   $(use_enable nftables)
+   $(use_enable pcap bpf-compiler)
+   $(use_enable pcap nfsynproxy)
+   $(use_enable static-libs static)
+   $(use_enable ipv6)
+   )
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   # Deal with parallel build errors.

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2019-05-04 Thread Andreas K. Hüttel
commit: 380ee9beddfd801f2a5af33558035f72c36eb886
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Sat May  4 19:30:54 2019 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Sat May  4 19:32:10 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=380ee9be

net-firewall/iptables: keyword ~riscv

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Andreas K. Hüttel  gentoo.org>

 net-firewall/iptables/iptables-1.8.2-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-firewall/iptables/iptables-1.8.2-r2.ebuild 
b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
index 3a922d3ad65..c739239e1fb 100644
--- a/net-firewall/iptables/iptables-1.8.2-r2.ebuild
+++ b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot tracks libxtables as that's the one other packages generally link
 # against and iptables changes.  Will have to revisit if other sonames change.
 SLOT="0/12"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/, net-firewall/iptables/files/

2018-12-02 Thread Thomas Deutschmann
commit: 8addacfd7c0364953240840246f7256bebc87e0a
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Dec  2 15:46:25 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Dec  2 15:49:19 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8addacfd

net-firewall/iptables: allow for iptables' module autoload functionality

In commit cdc003118830087bbb409761fe4e0e2c19ea103a, a non working check
were fixed. In addition, error handling was added.
However, this introduced a behavior change for users who didn't load
iptables on their own and relied on iptables' own capability to autoload
required modules.

This new revision restores previous behavior and allows for relying on
iptables' module autoload capability again.

Closes: https://bugs.gentoo.org/672366
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Thomas Deutschmann  gentoo.org>

 .../iptables/files/{iptables-r1.init => iptables-r2.init}  | 10 --
 .../{iptables-1.8.2-r1.ebuild => iptables-1.8.2-r2.ebuild} |  2 +-
 2 files changed, 9 insertions(+), 3 deletions(-)

diff --git a/net-firewall/iptables/files/iptables-r1.init 
b/net-firewall/iptables/files/iptables-r2.init
similarity index 93%
rename from net-firewall/iptables/files/iptables-r1.init
rename to net-firewall/iptables/files/iptables-r2.init
index 708dcce6d3c..3dcabb0dfb4 100755
--- a/net-firewall/iptables/files/iptables-r1.init
+++ b/net-firewall/iptables/files/iptables-r2.init
@@ -64,7 +64,6 @@ checkconfig() {
 }
 
 start_pre() {
-   checkkernel || return 1
checkconfig || return 1
 }
 
@@ -135,7 +134,14 @@ save() {
 }
 
 panic() {
-   checkkernel || return 1
+   # use iptables autoload capability to load at least all required
+   # modules and filter table
+   ${iptables_bin} --wait ${iptables_lock_wait_time} --wait-interval 
${iptables_lock_wait_interval} -S >/dev/null
+   if [ $? -ne 0 ] ; then
+   eerror "${iptables_bin} failed to load"
+   return 1
+   fi
+
if service_started ${iptables_name}; then
rc-service ${iptables_name} stop
fi

diff --git a/net-firewall/iptables/iptables-1.8.2-r1.ebuild 
b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
similarity index 98%
rename from net-firewall/iptables/iptables-1.8.2-r1.ebuild
rename to net-firewall/iptables/iptables-1.8.2-r2.ebuild
index 9279db2ecc5..3a922d3ad65 100644
--- a/net-firewall/iptables/iptables-1.8.2-r1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.2-r2.ebuild
@@ -98,7 +98,7 @@ src_install() {
doins include/iptables/internal.h
 
keepdir /var/lib/iptables
-   newinitd "${FILESDIR}"/${PN}-r1.init iptables
+   newinitd "${FILESDIR}"/${PN}-r2.init iptables
newconfd "${FILESDIR}"/${PN}-r1.confd iptables
if use ipv6 ; then
keepdir /var/lib/ip6tables



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2018-11-28 Thread Matt Turner
commit: 524fe559438cb24a2b97f263c38d790f6a1c9c77
Author: Matt Turner  gentoo  org>
AuthorDate: Wed Nov 28 22:30:18 2018 +
Commit: Matt Turner  gentoo  org>
CommitDate: Wed Nov 28 22:30:29 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=524fe559

net-firewall/iptables-1.6.1-r3: alpha stable, bug 641228

Signed-off-by: Matt Turner  gentoo.org>

 net-firewall/iptables/iptables-1.6.1-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-firewall/iptables/iptables-1.6.1-r3.ebuild 
b/net-firewall/iptables/iptables-1.6.1-r3.ebuild
index e919344e870..1a3c753e282 100644
--- a/net-firewall/iptables/iptables-1.6.1-r3.ebuild
+++ b/net-firewall/iptables/iptables-1.6.1-r3.ebuild
@@ -16,7 +16,7 @@ LICENSE="GPL-2"
 # Subslot tracks libxtables as that's the one other packages generally link
 # against and iptables changes.  Will have to revisit if other sonames change.
 SLOT="0/12"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc 
x86"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc 
x86"
 IUSE="conntrack ipv6 netlink nftables pcap static-libs"
 
 COMMON_DEPEND="



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2018-11-20 Thread Thomas Deutschmann
commit: cdc003118830087bbb409761fe4e0e2c19ea103a
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Tue Nov 20 15:36:22 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Tue Nov 20 15:36:38 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cdc00311

net-firewall/iptables: multiple fixes for runscript

- We are now passing iptables "--wait" option to every iptables
  command which needs to aquire a lock. [Bug 501710]

- In addition, "--wait" (IPTABLES_LOCK_WAIT_TIME) and "--wait-interval"
  (IPTABLES_LOCK_WAIT_INTERVAL) is now configurable via
  /etc/conf.d/{iptables,ip6tables}.

- We are now only installing one runscript and now using a symlink
  for the ip6tables runscript.

- Error detection improved/added.

Closes: https://bugs.gentoo.org/501710
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Thomas Deutschmann  gentoo.org>

 net-firewall/iptables/files/ip6tables-r1.confd |  27 +
 net-firewall/iptables/files/iptables-r1.confd  |  27 +
 net-firewall/iptables/files/iptables-r1.init   | 159 +
 net-firewall/iptables/iptables-1.8.2-r1.ebuild | 129 
 4 files changed, 342 insertions(+)

diff --git a/net-firewall/iptables/files/ip6tables-r1.confd 
b/net-firewall/iptables/files/ip6tables-r1.confd
new file mode 100644
index 000..e608f41d1ea
--- /dev/null
+++ b/net-firewall/iptables/files/ip6tables-r1.confd
@@ -0,0 +1,27 @@
+# /etc/conf.d/ip6tables
+
+# Set wait option for xtables lock in seconds
+# DEFAULT: 60
+#IPTABLES_LOCK_WAIT_TIME="60"
+
+# Set wait interval option for xtables lock in microseconds
+# DEFAULT: 1000
+#IPTABLES_LOCK_WAIT_INTERVAL="1000"
+
+# Location in which ip6tables initscript will save set rules on
+# service shutdown
+IP6TABLES_SAVE="/var/lib/ip6tables/rules-save"
+
+# Options to pass to ip6tables-save and ip6tables-restore 
+SAVE_RESTORE_OPTIONS="-c"
+
+# Save state on stopping ip6tables
+SAVE_ON_STOP="yes"
+
+# If you need to log ip6tables messages as soon as ip6tables starts,
+# AND your logger does NOT depend on the network, then you may wish
+# to uncomment the next line.
+# If your logger depends on the network, and you uncomment this line
+# you will create an unresolvable circular dependency during startup.
+# After commenting or uncommenting this line, you must run 'rc-update -u'.
+#rc_use="logger"

diff --git a/net-firewall/iptables/files/iptables-r1.confd 
b/net-firewall/iptables/files/iptables-r1.confd
new file mode 100644
index 000..d5055e0a5d2
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-r1.confd
@@ -0,0 +1,27 @@
+# /etc/conf.d/iptables
+
+# Set wait option for xtables lock in seconds
+# DEFAULT: 60
+#IPTABLES_LOCK_WAIT_TIME="60"
+
+# Set wait interval option for xtables lock in microseconds
+# DEFAULT: 1000
+#IPTABLES_LOCK_WAIT_INTERVAL="1000"
+
+# Location in which iptables initscript will save set rules on
+# service shutdown
+IPTABLES_SAVE="/var/lib/iptables/rules-save"
+
+# Options to pass to iptables-save and iptables-restore 
+SAVE_RESTORE_OPTIONS="-c"
+
+# Save state on stopping iptables
+SAVE_ON_STOP="yes"
+
+# If you need to log iptables messages as soon as iptables starts,
+# AND your logger does NOT depend on the network, then you may wish
+# to uncomment the next line.
+# If your logger depends on the network, and you uncomment this line
+# you will create an unresolvable circular dependency during startup.
+# After commenting or uncommenting this line, you must run 'rc-update -u'.
+#rc_use="logger"

diff --git a/net-firewall/iptables/files/iptables-r1.init 
b/net-firewall/iptables/files/iptables-r1.init
new file mode 100755
index 000..708dcce6d3c
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-r1.init
@@ -0,0 +1,159 @@
+#!/sbin/openrc-run
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+extra_commands="check save panic"
+extra_started_commands="reload"
+
+iptables_lock_wait_time=${IPTABLES_LOCK_WAIT_TIME:-"60"}
+iptables_lock_wait_interval=${IPTABLES_LOCK_WAIT_INTERVAL:-"1000"}
+
+iptables_name=${SVCNAME}
+case ${iptables_name} in
+   iptables|ip6tables) ;;
+   *) iptables_name="iptables" ;;
+esac
+
+iptables_bin="/sbin/${iptables_name}"
+case ${iptables_name} in
+   iptables)  iptables_proc="/proc/net/ip_tables_names"
+  iptables_save=${IPTABLES_SAVE};;
+   ip6tables) iptables_proc="/proc/net/ip6_tables_names"
+  iptables_save=${IP6TABLES_SAVE};;
+esac
+
+depend() {
+   need localmount #434774
+   before net
+}
+
+set_table_policy() {
+   local has_errors=0 chains table=$1 policy=$2
+   case ${table} in
+   nat)chains="PREROUTING POSTROUTING OUTPUT";;
+   mangle) chains="PREROUTING INPUT FORWARD OUTPUT POSTROUTING";;
+   filter) chains="INPUT FORWARD OUTPUT";;
+   *)  chains="";;
+   esac
+
+   local chain
+  

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2018-11-20 Thread Lars Wendler
commit: 7ed84d5b5c472c3251c4acb752d9fed6880bf973
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Nov 20 14:21:32 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Nov 20 14:22:55 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ed84d5b

Revert "net-firewall/iptables: Removed old."

This reverts commit 070fae35cc6d85cdb9c35b92b476394e17c8c144.

Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   1 +
 .../iptables/files/iptables-1.4.21-configure.patch |  34 +++
 .../iptables-1.4.21-static-connlabel-config.patch  |  77 +++
 net-firewall/iptables/iptables-1.4.21-r1.ebuild|  93 ++
 net-firewall/iptables/iptables-1.4.21-r5.ebuild| 104 +
 5 files changed, 309 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 2d94c7883a8..8808dd33a3a 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,3 +1,4 @@
+DIST iptables-1.4.21.tar.bz2 547439 BLAKE2B 
e30f25581a118b91781dcc02761d4c8c420fb19876ec9e8ade3aff22b574931065f9a1c1ec31983a444c406dd928c47673d02698553da85c3db4f31484b1597d
 SHA512 
dd4baccdb080284d8620e6ed59beafc2677813f3e099051764b07f8e394f6d94ca11861b181f3cce7c55c66de64c1e2add13dc1a0b64e24050cd9fb7aea0689b
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11

diff --git a/net-firewall/iptables/files/iptables-1.4.21-configure.patch 
b/net-firewall/iptables/files/iptables-1.4.21-configure.patch
new file mode 100644
index 000..e827885f168
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.4.21-configure.patch
@@ -0,0 +1,34 @@
+https://bugs.gentoo.org/557586
+
+From b24e59fba39120bfdb9e521bbd0af8f33a60466e Mon Sep 17 00:00:00 2001
+From: Mike Frysinger 
+Date: Sat, 15 Aug 2015 14:12:39 -0400
+Subject: [PATCH] configure: fix 3rd arg w/AC_ARG_ENABLE
+
+The 3rd arg is used when --{enable,disable}-foo are passed in, not when
+the feature is enabled.  Use the existing $enableval instead.
+
+Signed-off-by: Mike Frysinger 
+---
+ configure.ac | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+--- a/configure
 b/configure
+@@ -11898,14 +11898,14 @@ fi
+ 
+ # Check whether --enable-bpf-compiler was given.
+ if test "${enable_bpf_compiler+set}" = set; then :
+-  enableval=$enable_bpf_compiler; enable_bpfc="yes"
++  enableval=$enable_bpf_compiler; enable_bpfc="$enableval"
+ else
+   enable_bpfc="no"
+ fi
+ 
+ # Check whether --enable-nfsynproxy was given.
+ if test "${enable_nfsynproxy+set}" = set; then :
+-  enableval=$enable_nfsynproxy; enable_nfsynproxy="yes"
++  enableval=$enable_nfsynproxy; enable_nfsynproxy="$enableval"
+ else
+   enable_nfsynproxy="no"
+ fi

diff --git 
a/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch 
b/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
new file mode 100644
index 000..a4183d6d402
--- /dev/null
+++ b/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
@@ -0,0 +1,77 @@
+https://bugs.gentoo.org/558234
+http://git.netfilter.org/iptables/commit/?id=825fbda5482a7d5ec5a6619c81fe07ff865c7d6e
+
+From 825fbda5482a7d5ec5a6619c81fe07ff865c7d6e Mon Sep 17 00:00:00 2001
+From: Florian Westphal 
+Date: Fri, 5 Sep 2014 20:45:56 +0200
+Subject: [PATCH] extensions: libxt_connlabel: do not open config file from
+ _init hook
+
+else, static builds will print this for every iptables invocation,
+even 'iptables -L'.  Delay open until we need to translate a mapping.
+
+Reported-by: Thomas De Schampheleire 
+Signed-off-by: Florian Westphal 
+---
+ extensions/libxt_connlabel.c | 27 ---
+ 1 file changed, 20 insertions(+), 7 deletions(-)
+
+diff --git a/extensions/libxt_connlabel.c b/extensions/libxt_connlabel.c
+index c84a167..1f83095 100644
+--- a/extensions/libxt_connlabel.c
 b/extensions/libxt_connlabel.c
+@@ -29,11 +29,26 @@ static const struct xt_option_entry connlabel_mt_opts[] = {
+   XTOPT_TABLEEND,
+ };
+ 
++/* cannot do this via _init, else static builds might 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2018-11-20 Thread Lars Wendler
commit: 070fae35cc6d85cdb9c35b92b476394e17c8c144
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Nov 20 13:53:28 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Nov 20 13:54:09 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=070fae35

net-firewall/iptables: Removed old.

Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 .../iptables/files/iptables-1.4.21-configure.patch |  34 ---
 .../iptables-1.4.21-static-connlabel-config.patch  |  77 ---
 net-firewall/iptables/iptables-1.4.21-r1.ebuild|  93 --
 net-firewall/iptables/iptables-1.4.21-r5.ebuild| 104 -
 5 files changed, 309 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index 8808dd33a3a..2d94c7883a8 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,4 +1,3 @@
-DIST iptables-1.4.21.tar.bz2 547439 BLAKE2B 
e30f25581a118b91781dcc02761d4c8c420fb19876ec9e8ade3aff22b574931065f9a1c1ec31983a444c406dd928c47673d02698553da85c3db4f31484b1597d
 SHA512 
dd4baccdb080284d8620e6ed59beafc2677813f3e099051764b07f8e394f6d94ca11861b181f3cce7c55c66de64c1e2add13dc1a0b64e24050cd9fb7aea0689b
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11

diff --git a/net-firewall/iptables/files/iptables-1.4.21-configure.patch 
b/net-firewall/iptables/files/iptables-1.4.21-configure.patch
deleted file mode 100644
index e827885f168..000
--- a/net-firewall/iptables/files/iptables-1.4.21-configure.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-https://bugs.gentoo.org/557586
-
-From b24e59fba39120bfdb9e521bbd0af8f33a60466e Mon Sep 17 00:00:00 2001
-From: Mike Frysinger 
-Date: Sat, 15 Aug 2015 14:12:39 -0400
-Subject: [PATCH] configure: fix 3rd arg w/AC_ARG_ENABLE
-
-The 3rd arg is used when --{enable,disable}-foo are passed in, not when
-the feature is enabled.  Use the existing $enableval instead.
-
-Signed-off-by: Mike Frysinger 

- configure.ac | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
 a/configure
-+++ b/configure
-@@ -11898,14 +11898,14 @@ fi
- 
- # Check whether --enable-bpf-compiler was given.
- if test "${enable_bpf_compiler+set}" = set; then :
--  enableval=$enable_bpf_compiler; enable_bpfc="yes"
-+  enableval=$enable_bpf_compiler; enable_bpfc="$enableval"
- else
-   enable_bpfc="no"
- fi
- 
- # Check whether --enable-nfsynproxy was given.
- if test "${enable_nfsynproxy+set}" = set; then :
--  enableval=$enable_nfsynproxy; enable_nfsynproxy="yes"
-+  enableval=$enable_nfsynproxy; enable_nfsynproxy="$enableval"
- else
-   enable_nfsynproxy="no"
- fi

diff --git 
a/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch 
b/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
deleted file mode 100644
index a4183d6d402..000
--- a/net-firewall/iptables/files/iptables-1.4.21-static-connlabel-config.patch
+++ /dev/null
@@ -1,77 +0,0 @@
-https://bugs.gentoo.org/558234
-http://git.netfilter.org/iptables/commit/?id=825fbda5482a7d5ec5a6619c81fe07ff865c7d6e
-
-From 825fbda5482a7d5ec5a6619c81fe07ff865c7d6e Mon Sep 17 00:00:00 2001
-From: Florian Westphal 
-Date: Fri, 5 Sep 2014 20:45:56 +0200
-Subject: [PATCH] extensions: libxt_connlabel: do not open config file from
- _init hook
-
-else, static builds will print this for every iptables invocation,
-even 'iptables -L'.  Delay open until we need to translate a mapping.
-
-Reported-by: Thomas De Schampheleire 
-Signed-off-by: Florian Westphal 

- extensions/libxt_connlabel.c | 27 ---
- 1 file changed, 20 insertions(+), 7 deletions(-)
-
-diff --git a/extensions/libxt_connlabel.c b/extensions/libxt_connlabel.c
-index c84a167..1f83095 100644
 a/extensions/libxt_connlabel.c
-+++ b/extensions/libxt_connlabel.c
-@@ -29,11 +29,26 @@ static const struct xt_option_entry connlabel_mt_opts[] = {
-   XTOPT_TABLEEND,
- };
- 
-+/* cannot do this via _init, else static builds might spew error message

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2018-11-14 Thread Lars Wendler
commit: 188cf1ec0cb4f9ceca63db3c086c9a24316e3904
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Nov 14 10:09:07 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Nov 14 10:13:31 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=188cf1ec

net-firewall/iptables: Bump to version 1.8.2

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.2.ebuild | 129 
 2 files changed, 130 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index b9cbba29633..aaefc0f765c 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -3,3 +3,4 @@ DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.0.tar.bz2 677980 BLAKE2B 
ce874572d736087f46ea5a6e393cf9b32bf7328efda0fd9faee94dfa11428fc0e124d5ed81329484032ac4ebe89b2604b26dbb135e152c0e0f4c74d88db52d00
 SHA512 
5f3fe4c15f02e29a2e6ee2905a242f450f8a3b51553618e0cdc59301c35b8bb663e8f2ea70dfcaed8d4e53192c01519906b60ff649385c693e0602622742890f
 DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11
+DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76

diff --git a/net-firewall/iptables/iptables-1.8.2.ebuild 
b/net-firewall/iptables/iptables-1.8.2.ebuild
new file mode 100644
index 000..cbf85327a99
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.2.ebuild
@@ -0,0 +1,129 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot tracks libxtables as that's the one other packages generally link
+# against and iptables changes.  Will have to revisit if other sonames change.
+SLOT="0/12"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.1:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+"
+
+src_prepare() {
+   # use the saner headers from the kernel
+   rm -f include/linux/{kernel,types}.h
+
+   # Only run autotools if user patched something
+   eapply_user && eautoreconf || elibtoolize
+}
+
+src_configure() {
+   # Some libs use $(AR) rather than libtool to build #444282
+   tc-export AR
+
+   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
+   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
+
+   sed -i \
+   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
+   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
+   configure || die
+
+   local myeconfargs=(
+   --sbindir="${EPREFIX}/sbin"
+   --libexecdir="${EPREFIX}/$(get_libdir)"
+   --enable-devel
+   --enable-shared
+   $(use_enable nftables)
+   $(use_enable pcap bpf-compiler)
+   $(use_enable pcap nfsynproxy)
+   $(use_enable static-libs static)
+   $(use_enable ipv6)
+   )
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   # Deal with parallel build errors.
+   use nftables && 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2018-11-14 Thread Lars Wendler
commit: d3b81429961f996c4a19552ea3c832e1bea615d0
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Nov 14 10:13:15 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Nov 14 10:13:33 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3b81429

net-firewall/iptables: Removed old.

Package-Manager: Portage-2.3.51, Repoman-2.3.12
Signed-off-by: Lars Wendler  gentoo.org>

 net-firewall/iptables/Manifest |   1 -
 ...es-1.8.0-fix-building-without-nft-backend.patch |  26 
 ...ort-nft-suffix-for-arptables-and-ebtables.patch |  44 ---
 net-firewall/iptables/iptables-1.8.0-r1.ebuild | 132 -
 4 files changed, 203 deletions(-)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index aaefc0f765c..8808dd33a3a 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -1,6 +1,5 @@
 DIST iptables-1.4.21.tar.bz2 547439 BLAKE2B 
e30f25581a118b91781dcc02761d4c8c420fb19876ec9e8ade3aff22b574931065f9a1c1ec31983a444c406dd928c47673d02698553da85c3db4f31484b1597d
 SHA512 
dd4baccdb080284d8620e6ed59beafc2677813f3e099051764b07f8e394f6d94ca11861b181f3cce7c55c66de64c1e2add13dc1a0b64e24050cd9fb7aea0689b
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
-DIST iptables-1.8.0.tar.bz2 677980 BLAKE2B 
ce874572d736087f46ea5a6e393cf9b32bf7328efda0fd9faee94dfa11428fc0e124d5ed81329484032ac4ebe89b2604b26dbb135e152c0e0f4c74d88db52d00
 SHA512 
5f3fe4c15f02e29a2e6ee2905a242f450f8a3b51553618e0cdc59301c35b8bb663e8f2ea70dfcaed8d4e53192c01519906b60ff649385c693e0602622742890f
 DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11
 DIST iptables-1.8.2.tar.bz2 679858 BLAKE2B 
2004d85c89ecbc37ef0d571ac8ece680fd2e11a51b074f6387d6e9c4892da524c785d6bf3f30e26af4e7c2cb1f401d51bf8bcb21a91e380e24945374553139cb
 SHA512 
8cf0f515764e1dc6e03284581d682d1949b33e8f25fea29c27ae856f1089fe8ca7b1814524b85f4378fd1fc7c7c7d002f06557b257ae2bbc945f8555bad0dc76

diff --git 
a/net-firewall/iptables/files/iptables-1.8.0-fix-building-without-nft-backend.patch
 
b/net-firewall/iptables/files/iptables-1.8.0-fix-building-without-nft-backend.patch
deleted file mode 100644
index 6b19c87678b..000
--- 
a/net-firewall/iptables/files/iptables-1.8.0-fix-building-without-nft-backend.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-extensions: don't bother to build libebt/libarp extensions if nft backend was 
disabled
-
-Bug: https://bugs.gentoo.org/660790
-Reported-by: Thomas Deutschmann 
-Signed-off-by: Florian Westphal 

- extensions/GNUmakefile.in | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/extensions/GNUmakefile.in b/extensions/GNUmakefile.in
-index bee666e80e45..c0d73cd28c03 100644
 a/extensions/GNUmakefile.in
-+++ b/extensions/GNUmakefile.in
-@@ -40,8 +40,8 @@ endif
- # Wildcard module list
- #
- pfx_build_mod := $(patsubst ${srcdir}/libxt_%.c,%,$(sort $(wildcard 
${srcdir}/libxt_*.c)))
--pfb_build_mod := $(patsubst ${srcdir}/libebt_%.c,%,$(sort $(wildcard 
${srcdir}/libebt_*.c)))
--pfa_build_mod := $(patsubst ${srcdir}/libarpt_%.c,%,$(sort $(wildcard 
${srcdir}/libarpt_*.c)))
-+@ENABLE_NFTABLES_TRUE@ pfb_build_mod := $(patsubst 
${srcdir}/libebt_%.c,%,$(sort $(wildcard ${srcdir}/libebt_*.c)))
-+@ENABLE_NFTABLES_TRUE@ pfa_build_mod := $(patsubst 
${srcdir}/libarpt_%.c,%,$(sort $(wildcard ${srcdir}/libarpt_*.c)))
- pfx_symlinks  := NOTRACK state
- @ENABLE_IPV4_TRUE@ pf4_build_mod := $(patsubst ${srcdir}/libipt_%.c,%,$(sort 
$(wildcard ${srcdir}/libipt_*.c)))
- @ENABLE_IPV6_TRUE@ pf6_build_mod := $(patsubst ${srcdir}/libip6t_%.c,%,$(sort 
$(wildcard ${srcdir}/libip6t_*.c)))
--- 
-2.17.1

diff --git 
a/net-firewall/iptables/files/iptables-1.8.0-support-nft-suffix-for-arptables-and-ebtables.patch
 
b/net-firewall/iptables/files/iptables-1.8.0-support-nft-suffix-for-arptables-and-ebtables.patch
deleted file mode 100644
index 1053c0a338e..000
--- 
a/net-firewall/iptables/files/iptables-1.8.0-support-nft-suffix-for-arptables-and-ebtables.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-Backport of
-
-https://git.netfilter.org/iptables/commit/?id=565a22395c4c620bf26a002515d9016db0c35824
-
-Bug: 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2018-10-29 Thread Thomas Deutschmann
commit: ae185380e253a3856e627c5d4720148c31e7cd5e
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Oct 29 22:10:23 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Oct 29 22:10:52 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae185380

net-firewall/iptables: don't install /sbin/ebtables-{save,restore}

If you want to use ebtables-{save,restore} from iptables package, please
call ebtables-nft-{save,restore}.

Follow up to commit 6f554459eb5269d28c4005456c409c99c6d93ba1.

Closes: https://bugs.gentoo.org/669894
Package-Manager: Portage-2.3.51, Repoman-2.3.11
Signed-off-by: Thomas Deutschmann  gentoo.org>

 .../iptables/{iptables-1.8.1.ebuild => iptables-1.8.1-r1.ebuild}   | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/net-firewall/iptables/iptables-1.8.1.ebuild 
b/net-firewall/iptables/iptables-1.8.1-r1.ebuild
similarity index 98%
rename from net-firewall/iptables/iptables-1.8.1.ebuild
rename to net-firewall/iptables/iptables-1.8.1-r1.ebuild
index 3db0cde5904..0183b70bd77 100644
--- a/net-firewall/iptables/iptables-1.8.1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.1-r1.ebuild
@@ -114,6 +114,9 @@ src_install() {
 
# Bug 660886
rm "${ED%/}"/sbin/{arptables,ebtables} || die
+
+   # Bug 669894
+   rm "${ED%/}"/sbin/ebtables-{save,restore} || die
fi
 
systemd_dounit "${FILESDIR}"/systemd/iptables-{re,}store.service



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/files/, net-firewall/iptables/

2018-10-24 Thread Lars Wendler
commit: 281ad1c5b4f2d41492b69aaf169f5fa6ea1ab20b
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Oct 24 13:26:18 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Oct 24 13:26:33 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=281ad1c5

net-firewall/iptables: Fixed build with USE="-nftables"

Closes: https://bugs.gentoo.org/669486
Signed-off-by: Lars Wendler  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 ...es-1.8.1-build_limit_without_libnftnl_fix.patch | 44 ++
 net-firewall/iptables/iptables-1.8.1.ebuild|  2 +
 2 files changed, 46 insertions(+)

diff --git 
a/net-firewall/iptables/files/iptables-1.8.1-build_limit_without_libnftnl_fix.patch
 
b/net-firewall/iptables/files/iptables-1.8.1-build_limit_without_libnftnl_fix.patch
new file mode 100644
index 000..a0fca7efa93
--- /dev/null
+++ 
b/net-firewall/iptables/files/iptables-1.8.1-build_limit_without_libnftnl_fix.patch
@@ -0,0 +1,44 @@
+From b2fc2a368562d55fadad94d995247bb8cd7e68a3 Mon Sep 17 00:00:00 2001
+From: Florian Westphal 
+Date: Wed, 24 Oct 2018 12:00:11 +0200
+Subject: extensions: limit: unbreak build without libnftnl
+
+Lars Wendler reported 1.8.1 build failure when trying to build without nft 
backend:
+
+  In file included from ../iptables/nft.h:5, from libxt_limit.c:18: 
libnftnl/rule.h: No such file or directory
+
+Reported-by: Lars Wendler 
+Fixes: 02b80972c43 ("ebtables: Merge libebt_limit.c into libxt_limit.c")
+Signed-off-by: Florian Westphal 
+---
+ extensions/libxt_limit.c | 1 -
+ iptables/nft-bridge.h| 1 +
+ 2 files changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/extensions/libxt_limit.c b/extensions/libxt_limit.c
+index c7b66295..1b324657 100644
+--- a/extensions/libxt_limit.c
 b/extensions/libxt_limit.c
+@@ -15,7 +15,6 @@
+ #include 
+ #include 
+ #include 
+-#include "iptables/nft.h"
+ #include "iptables/nft-bridge.h"
+ 
+ #define XT_LIMIT_AVG  "3/hour"
+diff --git a/iptables/nft-bridge.h b/iptables/nft-bridge.h
+index 9d49ccbe..de52cd71 100644
+--- a/iptables/nft-bridge.h
 b/iptables/nft-bridge.h
+@@ -68,6 +68,7 @@ int ebt_get_mac_and_mask(const char *from, unsigned char 
*to, unsigned char *mas
+ #define EBT_VERDICT_BITS 0x000F
+ 
+ struct nftnl_rule;
++struct iptables_command_state;
+ 
+ static const char *ebt_standard_targets[NUM_STANDARD_TARGETS] = {
+   "ACCEPT",
+-- 
+cgit v1.2.1
+

diff --git a/net-firewall/iptables/iptables-1.8.1.ebuild 
b/net-firewall/iptables/iptables-1.8.1.ebuild
index 043562633bd..3db0cde5904 100644
--- a/net-firewall/iptables/iptables-1.8.1.ebuild
+++ b/net-firewall/iptables/iptables-1.8.1.ebuild
@@ -42,6 +42,8 @@ RDEPEND="${COMMON_DEPEND}
 "
 
 src_prepare() {
+   eapply "${FILESDIR}/${P}-build_limit_without_libnftnl_fix.patch" #669486
+
# use the saner headers from the kernel
rm -f include/linux/{kernel,types}.h
 



[gentoo-commits] repo/gentoo:master commit in: net-firewall/iptables/

2018-10-24 Thread Lars Wendler
commit: c0bf5181db53b002fef9ca71f9c2b771f4f1f00b
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Oct 24 07:34:59 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Oct 24 07:35:18 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0bf5181

net-firewall/iptables: Bump to version 1.8.1

Signed-off-by: Lars Wendler  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 net-firewall/iptables/Manifest  |   1 +
 net-firewall/iptables/iptables-1.8.1.ebuild | 126 
 2 files changed, 127 insertions(+)

diff --git a/net-firewall/iptables/Manifest b/net-firewall/iptables/Manifest
index d558eddc3ac..b9cbba29633 100644
--- a/net-firewall/iptables/Manifest
+++ b/net-firewall/iptables/Manifest
@@ -2,3 +2,4 @@ DIST iptables-1.4.21.tar.bz2 547439 BLAKE2B 
e30f25581a118b91781dcc02761d4c8c420f
 DIST iptables-1.6.1.tar.bz2 620890 BLAKE2B 
b45ac26e1fb7e8b17a6df0afab3b6c0e2f0a5df9191367548136b3ce9aadc1bcb875b8bc0403e6f12fcf487054e96418f4ef34da827af8989fd4dcf83cd3cd8d
 SHA512 
12280db6e6ef8e68da2537e9da59fc601790fd02b1ba38a37c90dbb56272018329dccb8be995f96ecd5d94fafa6043204f3e8f8ee96531685d9e3c55359d2ee8
 DIST iptables-1.6.2.tar.bz2 639785 BLAKE2B 
3d129756fd33c8c73d56d57e3c5595896db86ded14834a45db21b964d82840b62216ce3cea4ae4960e8c5f0671df3cc6bfb222f68d29cf3a8c99e0eee14bf017
 SHA512 
04f22e969c794246b9aa28055b202638081cfb0bb4a5625c049a30c48ac84cdd41db12a53c5831398cfe47c8f5691aa02b30b0ae3b5afe0f20ec48cf86a799c0
 DIST iptables-1.8.0.tar.bz2 677980 BLAKE2B 
ce874572d736087f46ea5a6e393cf9b32bf7328efda0fd9faee94dfa11428fc0e124d5ed81329484032ac4ebe89b2604b26dbb135e152c0e0f4c74d88db52d00
 SHA512 
5f3fe4c15f02e29a2e6ee2905a242f450f8a3b51553618e0cdc59301c35b8bb663e8f2ea70dfcaed8d4e53192c01519906b60ff649385c693e0602622742890f
+DIST iptables-1.8.1.tar.bz2 678706 BLAKE2B 
671e7329cc07dae0fbc54c1f6061bc148c4823e1f675369ee36a7cd2346cc1a9a516d5aa2e8a3506d5400027c1ba306cbe426940894117710bc61aacd256fccd
 SHA512 
96a896b6dd26c2d0b4e1672d428ea3c3aab0a3c9e56a896af3a2b8428c4212d7378ba555e0be198b0ccb3fd370bca529466ab8b4edc1777eb7deed600d3f0e11

diff --git a/net-firewall/iptables/iptables-1.8.1.ebuild 
b/net-firewall/iptables/iptables-1.8.1.ebuild
new file mode 100644
index 000..043562633bd
--- /dev/null
+++ b/net-firewall/iptables/iptables-1.8.1.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+# Force users doing their own patches to install their own tools
+AUTOTOOLS_AUTO_DEPEND=no
+
+inherit multilib systemd toolchain-funcs autotools flag-o-matic
+
+DESCRIPTION="Linux kernel (2.4+) firewall, NAT and packet mangling tools"
+HOMEPAGE="https://www.netfilter.org/projects/iptables/;
+SRC_URI="https://www.netfilter.org/projects/iptables/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+# Subslot tracks libxtables as that's the one other packages generally link
+# against and iptables changes.  Will have to revisit if other sonames change.
+SLOT="0/12"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
+IUSE="conntrack ipv6 netlink nftables pcap static-libs"
+
+COMMON_DEPEND="
+   conntrack? ( >=net-libs/libnetfilter_conntrack-1.0.6 )
+   netlink? ( net-libs/libnfnetlink )
+   nftables? (
+   >=net-libs/libmnl-1.0:0=
+   >=net-libs/libnftnl-1.1.1:0=
+   )
+   pcap? ( net-libs/libpcap )
+"
+DEPEND="${COMMON_DEPEND}
+   virtual/os-headers
+   >=sys-kernel/linux-headers-4.4:0
+   virtual/pkgconfig
+   nftables? (
+   sys-devel/flex
+   virtual/yacc
+   )
+"
+RDEPEND="${COMMON_DEPEND}
+   nftables? ( net-misc/ethertypes )
+"
+
+src_prepare() {
+   # use the saner headers from the kernel
+   rm -f include/linux/{kernel,types}.h
+
+   # Only run autotools if user patched something
+   eapply_user && eautoreconf || elibtoolize
+}
+
+src_configure() {
+   # Some libs use $(AR) rather than libtool to build #444282
+   tc-export AR
+
+   # Hack around struct mismatches between userland & kernel for some 
ABIs. #472388
+   use amd64 && [[ ${ABI} == "x32" ]] && append-flags -fpack-struct
+
+   sed -i \
+   -e "/nfnetlink=[01]/s:=[01]:=$(usex netlink 1 0):" \
+   -e "/nfconntrack=[01]/s:=[01]:=$(usex conntrack 1 0):" \
+   configure || die
+
+   local myeconfargs=(
+   --sbindir="${EPREFIX}/sbin"
+   --libexecdir="${EPREFIX}/$(get_libdir)"
+   --enable-devel
+   --enable-shared
+   $(use_enable nftables)
+   $(use_enable pcap bpf-compiler)
+   $(use_enable pcap nfsynproxy)
+   $(use_enable static-libs static)
+   $(use_enable ipv6)
+   )
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   # Deal with parallel build errors.
+   use nftables && 

  1   2   >