summaryrefslogtreecommitdiff
path: root/dev-util/pwntools
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-27 08:42:41 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-10-27 08:42:41 +0100
commit0fcaac21e786bd7911b1e8f436cd885c5e2f6437 (patch)
treeba392915815492b0ce486fc0e3ad5afb4a849b6f /dev-util/pwntools
parente30edd47e1804bf3ed1ea7be2eac67f4b8cd9f38 (diff)
gentoo auto-resync : 27:10:2023 - 08:42:41
Diffstat (limited to 'dev-util/pwntools')
-rw-r--r--dev-util/pwntools/Manifest8
-rw-r--r--dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch25
-rw-r--r--dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch10
-rw-r--r--dev-util/pwntools/pwntools-4.10.0.ebuild62
-rw-r--r--dev-util/pwntools/pwntools-4.11.0_beta0.ebuild61
-rw-r--r--dev-util/pwntools/pwntools-9999.ebuild12
6 files changed, 12 insertions, 166 deletions
diff --git a/dev-util/pwntools/Manifest b/dev-util/pwntools/Manifest
index 1e747f17dca1..440bb7af48b3 100644
--- a/dev-util/pwntools/Manifest
+++ b/dev-util/pwntools/Manifest
@@ -1,14 +1,8 @@
AUX pwn.conf 24 BLAKE2B cac0a12eea8abd3d2ee21632e7f2281e7e35c2d7839cfbcba83ae5d0e8f427e9cc2462a6d17d187252b99d9dbbb14393b9d5a63996c42043f553e9b66bfe9e07 SHA512 9d849115348ddb34ddc3232a03442b64268e7970a89ee2eeb040aeb6dec5bd20f53dc39c73e10c143065acb4b84775cf638854ec8ba6d65b8e2f38e09ce59be8
-AUX pwntools-4.0.0_do_not_mess_with_docs.patch 1047 BLAKE2B 5a70f8743e0ff11db1f18a949be897d095ae988ca168298b820c1f1e3c3b5aa6db8141074fee0d496d56203df6fa1f63c91e74623793e37d1381adc6ba69e046 SHA512 58fb14c98ff001522cec3a06d8fb3f4baac090fedea169c68c5914bacd002ec8d98fdbc1f8bf1e6ca6947cc3da950de6994521c2d4d718e499c748f86cdc62ad
-AUX pwntools-4.1.0_update_deps.patch 413 BLAKE2B ead75c25972bc604baf20da71f6b9f229ca3d34b24a6af63f6ead03424cbb242a65e31a575d08f78a6b00df44831a3a9f4e16f6151049f7639711e761ec0cb28 SHA512 537b456640837728abad2d7d2ba0c0509b876b1de3e45b36470b5e16af7b84ccd1e6a4d68f2429533f81d5a2c9649d494fea712d3e224ebf2e27d0cd63d8d850
AUX pwntools-4.11.0_update_deps.patch 225 BLAKE2B c39cfd5a0f49972c56c32567a8b8d63397ea17e076d3ffca0aa4b1f6de2859e2843382e2b2fd83616a3b72e5f4defe86aa4c01e9e87ece8c51aef5ef6c4fe5f7 SHA512 b17b016b9eda2ac7e535ffd62fe6451206e30bce3de1b71a3c14d4d565c2a1bd2833bad24335851887cab82af70499bb8d6188f3758b18c382e32e9a4b7aa8df
-DIST pwntools-4.10.0.gh.tar.gz 4228469 BLAKE2B a452d1efb23430a27630b402ad49967088bf8f9bcfa1e9fda1a87c58384c750531724ad24efa89caaa205097617529f9e0b8489251b7d5f098540efd8e4459c3 SHA512 6d96b71da08661ca225cc21bb06d66333c8ccdb79852bbd679ff7d69b091fe3cc6811f7317e1011e7c6867c5b70aaeb5f02de2fb03882914005fbbde583570d0
DIST pwntools-4.11.0.gh.tar.gz 4237576 BLAKE2B 11b1b6a923c44ee1b5027b4a71f9f3b6b9bcd36a2a38915ee46ffc855b0749528a204581dcb5071d50031701924b3cc08edf95b363d1d1b6e76d029a91011293 SHA512 a5be69a19cea933680f1946e389fad4edbbdb0d6106cd1f78778f901a6ddaaef734389678c5b4f16718a788d53bff6025817d83c06ab3dc1a200a5ff3c696aaa
-DIST pwntools-4.11.0_beta0.gh.tar.gz 4234690 BLAKE2B 8e87cd9eddf1fe7e4ee716a8e5ad82150b0f9c8c3bd44e4c071b551643be032111b97d7024844cd0107ef259287e29920d3fa672a7f458331baba7a97ec7acac SHA512 f3377b2c2b2cd25f3c36930245117fbbdb30fb8ff7f0c0c8633745cbb9b5192822087d8621da5ad325bf349efe616c538435fb490a35b12f57d04b79788d07f3
DIST pwntools-4.12.0_beta0.gh.tar.gz 4244487 BLAKE2B a5312c5c454ddfbdbfd27ddf200194155db1dbc6bd545bc2de0ba0d18bee731dc9d7109e205e4426776a12a9cf715a45a365afd1b624edd0d3e1abb81e3a1936 SHA512 d14ea4283b78387362673c5416e2c7aa55c6ac5e2cd7191f57b28afdf55b1cf8c4044c265022591f30f56bcf7bde8d745e2dc70ada6763abf07c43899516f537
-EBUILD pwntools-4.10.0.ebuild 1753 BLAKE2B 1fa2a733f3698520ab515e6268e5eeb34753e9fdbc4d558dbdce192e7e4fc9aeb88a3a321bb3d6ce2c9156eb95f4bc6569201e8114097e1f32be9eae078e8b01 SHA512 01ca275d6ce55772658e48834268eccd6bc45ef6a0942b5283ae8004f54ccc00258b6d761008fa20334f9caaa60da709ac1cbb63294f9f59481a7e7b66931795
EBUILD pwntools-4.11.0.ebuild 1699 BLAKE2B 011024772043ee432ccadfc1c8bd316d58886720d8f33db4001d66c9eb2626edc059f13bb41675f1b9097f13daf1f5893de2882533ee7b013296198a2a65a131 SHA512 86b2de9e55b9df45bd2ffca78cee8b1e5dbe571a9378aa56aa22c6cb359abc9dda994744ee482092b8a56365f112f073a1f9c72232f11dadf20ae6ba710babc6
-EBUILD pwntools-4.11.0_beta0.ebuild 1701 BLAKE2B 16a7625d9e351ef3bd793bb5ab3e63dd36a89cb9de70f1afc6437f5df378cb66e26c1a6010424cb956cb8441ef5a742304dc98e4837f8aecfe5d1640b830a593 SHA512 6ea07302a60e4efbc61ddb19157ae78c63705211c32ee2a9dbffb559f795b865dd88eab44d6c6b871b8209fbdaa64beb0c9fa1a7e458549da0b0e49c1db67b81
EBUILD pwntools-4.12.0_beta0-r2.ebuild 1944 BLAKE2B e766f1da1064fb6763fead250e0ce6d81733ba0e6b0ebeb264ec04661bf4c62660e1f75ea5f459bbd6a43031cf2f8633a41f93eaf92e6b40e534b60c96a46180 SHA512 3df5afb68f9c351b36c5be271c9bcdcdb48144fa3fdd7859fac5972c695dd0c77fbeb5d4acca17d2680b47ff95a9590640168152145316440f3d37c33ab82124
-EBUILD pwntools-9999.ebuild 1702 BLAKE2B 46728b95d49b1c0edd4d5cbd0d3cd435fe13952c9e53e29d1879776e014e25a57f639926924cb9091ec5ec5948551ce81cdcdf2bd14d13a049cf896c62571d50 SHA512 318d184947270e29990202c0582e9252b33d2da33b5ee877550d2f5e22dd32243b9bda23556f4e777d9b8e7a9871a9c6ee9ef941a40dda5c2c172f4661ab922f
+EBUILD pwntools-9999.ebuild 1992 BLAKE2B 84ce6bf5ec58c6502ee1219aba23177a66983f2c1a44ee1e30b40848d72ac02bb9f67cfdc842ca05db96bea0c856e117f346b96cbce631e84df824a03e69bcc8 SHA512 38793e0b41151f44b3cb035922e764adc83287250f5dc2b21b6b8e256a452562a22497ff157886631e5d1acfba4f7ff44247d820ad48e57afd32e72f94799165
MISC metadata.xml 541 BLAKE2B 31c34e39b19efa02a71fa2916d584f78893a864bd06559cffd475b9ff9837989164ab1e7fb8fa5ec345b63bacad314c4218772efed0b5201a964b225ba8e84d4 SHA512 e213766d68840db16fe46c9f3ba7094ebc63955f763963b44606636dfab95f0ed48a368901ad3b464e991205bcacd1de7cfe470dee63268eedf3a74fa901773e
diff --git a/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch b/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch
deleted file mode 100644
index 9256a2772245..000000000000
--- a/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- a/setup.py.orig 2020-01-10 12:01:28.688051015 +0800
-+++ b/setup.py 2020-01-10 12:02:10.370053813 +0800
-@@ -70,14 +70,6 @@
- print("$ apt-get install python-dev", file=sys.stderr)
- sys.exit(-1)
-
--# Convert README.md to reStructuredText for PyPI
--long_description = ''
--try:
-- long_description = subprocess.check_output(['pandoc', 'README.md', '--to=rst'], universal_newlines=True)
--except Exception as e:
-- print("Failed to convert README.md through pandoc, proceeding anyway", file=sys.stderr)
-- traceback.print_exc()
--
- setup(
- name = 'pwntools',
- python_requires = '>=2.7',
-@@ -99,7 +91,6 @@
- entry_points = {'console_scripts': console_scripts},
- scripts = glob.glob("bin/*"),
- description = "Pwntools CTF framework and exploit development library.",
-- long_description = long_description,
- author = "Gallopsled et al.",
- author_email = "pwntools-users@googlegroups.com",
- url = 'https://pwntools.com',
diff --git a/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch b/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch
deleted file mode 100644
index fd103c13e497..000000000000
--- a/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- a/setup.py.orig 2020-05-09 10:43:06.946464282 +0800
-+++ b/setup.py 2020-05-09 10:44:20.572463455 +0800
-@@ -52,7 +52,6 @@
- 'ropgadget>=5.3',
- 'pyserial>=2.7',
- 'requests>=2.0',
-- 'pip>=6.0.8',
- 'pygments>=2.0',
- 'pysocks',
- 'python-dateutil',
diff --git a/dev-util/pwntools/pwntools-4.10.0.ebuild b/dev-util/pwntools/pwntools-4.10.0.ebuild
deleted file mode 100644
index bbd1e3a48c01..000000000000
--- a/dev-util/pwntools/pwntools-4.10.0.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-DISTUTILS_USE_PEP517=setuptools
-inherit distutils-r1
-
-DESCRIPTION="CTF framework and exploit development library"
-HOMEPAGE="https://github.com/Gallopsled/pwntools"
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/Gallopsled/pwntools.git"
-else
- SRC_URI="https://github.com/Gallopsled/pwntools/archive/${PV/_beta/beta}.tar.gz -> ${P}.gh.tar.gz"
- KEYWORDS="amd64 ~arm64 ~riscv x86"
- S="${WORKDIR}/${PN}-${PV/_beta/beta}"
-fi
-
-LICENSE="MIT GPL-2+ BSD-2"
-SLOT="0"
-
-RDEPEND="
- ${PYTHON_DEPS}
- >=dev-libs/capstone-3.0.5[python,${PYTHON_USEDEP}]
- >=dev-util/ROPgadget-5.3[${PYTHON_USEDEP}]
- >=dev-util/unicorn-1.0.2[python,${PYTHON_USEDEP}]
- dev-python/colored-traceback[${PYTHON_USEDEP}]
- >=dev-python/intervaltree-3.0[${PYTHON_USEDEP}]
- >=dev-python/mako-1.0.0[${PYTHON_USEDEP}]
- dev-python/packaging[${PYTHON_USEDEP}]
- >=dev-python/paramiko-1.15.2[${PYTHON_USEDEP}]
- >=dev-python/psutil-3.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyelftools-0.2.4[${PYTHON_USEDEP}]
- >=dev-python/pygments-2.0[${PYTHON_USEDEP}]
- >=dev-python/pyserial-2.7[${PYTHON_USEDEP}]
- dev-python/PySocks[${PYTHON_USEDEP}]
- dev-python/python-dateutil[${PYTHON_USEDEP}]
- >=dev-python/requests-2.0[${PYTHON_USEDEP}]
- dev-python/rpyc[${PYTHON_USEDEP}]
- >=dev-python/six-1.12.0[${PYTHON_USEDEP}]
- dev-python/sortedcontainers[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.0_do_not_mess_with_docs.patch"
- "${FILESDIR}/${PN}-4.1.0_update_deps.patch"
-)
-
-python_configure_all() {
- DISTUTILS_ARGS=(
- --only-use-pwn-command
- )
-}
-
-src_install() {
- distutils-r1_src_install
-
- rm -r "${ED}/usr/pwntools-doc" || die
-}
diff --git a/dev-util/pwntools/pwntools-4.11.0_beta0.ebuild b/dev-util/pwntools/pwntools-4.11.0_beta0.ebuild
deleted file mode 100644
index 627a76a38d69..000000000000
--- a/dev-util/pwntools/pwntools-4.11.0_beta0.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-DISTUTILS_USE_PEP517=setuptools
-inherit distutils-r1
-
-DESCRIPTION="CTF framework and exploit development library"
-HOMEPAGE="https://github.com/Gallopsled/pwntools"
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/Gallopsled/pwntools.git"
-else
- SRC_URI="https://github.com/Gallopsled/pwntools/archive/${PV/_beta/beta}.tar.gz -> ${P}.gh.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~riscv ~x86"
- S="${WORKDIR}/${PN}-${PV/_beta/beta}"
-fi
-
-LICENSE="MIT GPL-2+ BSD-2"
-SLOT="0"
-
-RDEPEND="
- ${PYTHON_DEPS}
- >=dev-libs/capstone-3.0.5[python,${PYTHON_USEDEP}]
- >=dev-util/ROPgadget-5.3[${PYTHON_USEDEP}]
- >=dev-util/unicorn-1.0.2[python,${PYTHON_USEDEP}]
- dev-python/colored-traceback[${PYTHON_USEDEP}]
- >=dev-python/intervaltree-3.0[${PYTHON_USEDEP}]
- >=dev-python/mako-1.0.0[${PYTHON_USEDEP}]
- dev-python/packaging[${PYTHON_USEDEP}]
- >=dev-python/paramiko-1.15.2[${PYTHON_USEDEP}]
- >=dev-python/psutil-3.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyelftools-0.2.4[${PYTHON_USEDEP}]
- >=dev-python/pygments-2.0[${PYTHON_USEDEP}]
- >=dev-python/pyserial-2.7[${PYTHON_USEDEP}]
- dev-python/PySocks[${PYTHON_USEDEP}]
- dev-python/python-dateutil[${PYTHON_USEDEP}]
- >=dev-python/requests-2.0[${PYTHON_USEDEP}]
- dev-python/rpyc[${PYTHON_USEDEP}]
- >=dev-python/six-1.12.0[${PYTHON_USEDEP}]
- dev-python/sortedcontainers[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.11.0_update_deps.patch"
-)
-
-python_configure_all() {
- DISTUTILS_ARGS=(
- --only-use-pwn-command
- )
-}
-
-src_install() {
- distutils-r1_src_install
-
- rm -r "${ED}/usr/pwntools-doc" || die
-}
diff --git a/dev-util/pwntools/pwntools-9999.ebuild b/dev-util/pwntools/pwntools-9999.ebuild
index ae6e8ade5145..c560e51d59ec 100644
--- a/dev-util/pwntools/pwntools-9999.ebuild
+++ b/dev-util/pwntools/pwntools-9999.ebuild
@@ -5,7 +5,7 @@ EAPI=8
PYTHON_COMPAT=( python3_{10..11} )
DISTUTILS_USE_PEP517=setuptools
-inherit distutils-r1
+inherit bash-completion-r1 distutils-r1
DESCRIPTION="CTF framework and exploit development library"
HOMEPAGE="https://github.com/Gallopsled/pwntools"
@@ -57,5 +57,15 @@ python_configure_all() {
src_install() {
distutils-r1_src_install
+ newbashcomp extra/bash_completion.d/pwn pwn
+ newbashcomp extra/bash_completion.d/shellcraft shellcraft
+
+ insinto /usr/share/zsh/site-functions
+ doins extra/zsh_completion/_pwn
+
+ # Disable automatic update check (bug 915496).
+ insinto /etc
+ doins "${FILESDIR}/pwn.conf"
+
rm -r "${ED}/usr/pwntools-doc" || die
}