From 0f558761aa2dee1017b4751e4017205e015a9560 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 29 Jun 2022 12:04:12 +0100 Subject: gentoo resync : 29.12.2022 --- net-analyzer/arping/Manifest | 5 +- net-analyzer/arping/arping-2.23.ebuild | 60 ++++++++++++++++++++++ net-analyzer/arping/arping-9999.ebuild | 48 ++++++++++++----- .../arping-2.23-configure.ac-seccomp-disable.patch | 31 +++++++++++ 4 files changed, 129 insertions(+), 15 deletions(-) create mode 100644 net-analyzer/arping/arping-2.23.ebuild create mode 100644 net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch (limited to 'net-analyzer/arping') diff --git a/net-analyzer/arping/Manifest b/net-analyzer/arping/Manifest index ec4691368c67..10d4ad74c8e5 100644 --- a/net-analyzer/arping/Manifest +++ b/net-analyzer/arping/Manifest @@ -1,7 +1,10 @@ +AUX arping-2.23-configure.ac-seccomp-disable.patch 1282 BLAKE2B 8a5a4d2b98ee89c667a33349f327fdd65dfc97aa476376e4a2fa9a92d117dd28d9a4e9a70e8f1b1a5277e6addac3e9fc197edccbc4effe826bef54746b8b5256 SHA512 9bce555c0390bbea73096a0b00fd3eabfb5a9aa78cd3daef63c3c03118a9c7b9295f8c06b33c2a4f86c28b572f1c1422c60c7fb6e4e958271cce9eb4e11bc903 AUX arping-tests.patch 5643 BLAKE2B 154071667f814ec720a6fce36612d251ab891eb3972bd62e13fbfa233b56cff604a19feb80decaf448c1cd7b73c3c830c2529111372cbb6a81503e1b3a282273 SHA512 9b863431db1ca61ad69827dcf9427ab51bc2072251e358cbc90577e55907dcdb913e8bdef640bf3d77f46e7d6d44c8f69d5eab68d3e8c07af8fbc67df8e15e09 DIST arping-2.21.tar.gz 50067 BLAKE2B 67b76cc48e9717117dbf43702df7f422634ed40196ec44d273a773610618922ddf7de47ffdf32cb7296db1dbce0a696c57b7992e6ad11f6fddf52a16212154fc SHA512 e976ce1a3ec0e4f57bbded09c6a07934e21df66ce7931422c420f5335dafcd88968f03ba6987d192dcdf51cca89180c86337aff50806713c7b04cb13e3e83504 DIST arping-2.22.tar.gz 50152 BLAKE2B 2215773b922219537339550e8034bb6eca82974469ebd0e399c73bd259ef4ff7a4510d9a5ff108cef3dac492477c54fc2517c2dfd4035158d0269f03c0e2a0b5 SHA512 0b36fff2c14c1ff89453ba63eea04de3343fcb19da7dbc1c8749bc926e441c54915cd628d54171d449e66e92663e31f12e057c30a80cd49c4412650e2cd00ef3 +DIST arping-2.23.tar.gz 51911 BLAKE2B 8b0d34522957a83d0a66b47576fa0ecbd1e4fc86537df6d2737510bdb1a4ea3d30feb664077790a8f70be9cf2cdcdc30a648261e9a6a30401ce85274c45ccf12 SHA512 45295fd68717379d18fcff4270c70e0d9df3cae175f0c2a9f1e8e88e3046f5109e7a95bb717be329af8d6002c9a2338efd39831a652c0b425b75058287fa35df EBUILD arping-2.21.ebuild 853 BLAKE2B 815e29d2d3ad9641bc0067f69a41eeb9741eacbcc08c5535eb88f4219fdf8860f6c9ae36c5b338b41221a7155d64725dcce0db6f471f3d6274ec66fb967a53ab SHA512 b60dbda113926dbaa2718cb70953546afc440f988db472c588d9e287d9595dc86b50c6c6a85748ec02f6489587c8892677825298de6ab691c9d50ab308402a7a EBUILD arping-2.22.ebuild 777 BLAKE2B d928cc259d9f477426d6a0c7dac42d47989437f9956b047f719cbf4a18f24a4556e2c572b14fcfe3bfa156768994c2c58442a9ba0378f1b7b4e6c82aca5a3914 SHA512 461aad71da33b5f278a9c893dccd69b0bafa3998c369f33aac9e8b7e8fd03a489c5c16053fb24f1135a5e6563ed784a7de6f0f3fd334375f4258b2882bc3a90d -EBUILD arping-9999.ebuild 675 BLAKE2B bcc653ec32f180d4642889cdfa4b5e3461a4a6a8821faa9faffebfa2f63bc60a96a3a3f5bccdd91e55b18845b0c83b112dd1c0be7fdc1e12454427e5c0e3563d SHA512 268cdafccae462ee61ffa4ccb1c8664242c766bb7429ea764f470f3434b428ee77b1fe0f40a3a537bcb9daa0cce736d49bb445b3ee8ae91d25c2d48baf4e7abb +EBUILD arping-2.23.ebuild 1399 BLAKE2B 5bdff2822f6439ea3b5f93f5d08a5a85ec2af97377953636c16a57bb8f5c2439a2ce7135221440ec6ed7c8ca72dc64550df8c1a705d8765379372ebfcba6b59f SHA512 a23145fe5973765544b45ff749d3f2a8c8529b0ce22702eab5294c2155517cc0bfbeabc2834a1b4ce21a835c66fde72ca01f45d0938bac93fcb7ccd889c9c87d +EBUILD arping-9999.ebuild 1325 BLAKE2B bca9d265a0a59f2106d501fd77091ed096408e8ffe03e6e1fa7e1ba389ac07936f33e5bfeb73c5303e81cc41eb21d20adf83bb1b0d8b47efdc8927bac5967323 SHA512 a1743afd576314164f2716ef50cccb81b25ac637ab8573e1f71da92625ad50a1cfd106fec0edede344c818aeb8b98023777b5371c3364f8b4aff9b6f6548f44f MISC metadata.xml 365 BLAKE2B c7c563e88cea335d25b5d88b725a3e05df1c3b59f5c5d5d2a18f888cbbae869520b3f9749d345cc10c066524d60d8ca456d799ab27c7a7bf8dbec0fb0ca40e3b SHA512 368117a86a11e3a6d8a847eb43c8b44c40c0cc0f774a4b06f4da6e31eb6cdfdc0820918e651c481ff1e1424f0f15a59e64a7b893621c456c2496dccb9de2b66c diff --git a/net-analyzer/arping/arping-2.23.ebuild b/net-analyzer/arping/arping-2.23.ebuild new file mode 100644 index 000000000000..f143eadf7e1e --- /dev/null +++ b/net-analyzer/arping/arping-2.23.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit autotools fcaps + +DESCRIPTION="A utility to see if a specific IP is taken and what MAC owns it" +HOMEPAGE="http://www.habets.pp.se/synscan/programs.php?prog=arping" +if [[ ${PV} == 9999 ]] ; then + EGIT_REPO_URI="https://github.com/ThomasHabets/arping" + inherit git-r3 +else + SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz" + KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" + + S="${WORKDIR}/${PN}-${P}" +fi + +LICENSE="GPL-2" +SLOT="2" +IUSE="+seccomp test" +RESTRICT="!test? ( test )" + +RDEPEND="net-libs/libpcap + net-libs/libnet:1.1 + sys-libs/libcap + seccomp? ( sys-libs/libseccomp ) + !net-misc/iputils[arping(+)]" +DEPEND="${RDEPEND} + test? ( + dev-libs/check + dev-python/subunit + )" + +FILECAPS=( cap_net_raw usr/sbin/arping ) + +PATCHES=( + "${FILESDIR}"/${PN}-2.23-configure.ac-seccomp-disable.patch +) + +src_prepare() { + default + + eautoreconf +} + +src_configure() { + local myeconfargs=( + # Controls whether seccomp is used by default + $(use_enable seccomp) + ) + + # Needed to actually make it optional and not automagic + # (and we want it optional for the non-seccomp arches, like sparc) + export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp) + export ac_cv_header_seccomp_h=$(usex seccomp) + + econf "${myeconfargs[@]}" +} diff --git a/net-analyzer/arping/arping-9999.ebuild b/net-analyzer/arping/arping-9999.ebuild index 13d8502fc949..a706dc286849 100644 --- a/net-analyzer/arping/arping-9999.ebuild +++ b/net-analyzer/arping/arping-9999.ebuild @@ -1,36 +1,56 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 -EAPI=7 +EAPI=8 -inherit autotools git-r3 fcaps +inherit autotools fcaps DESCRIPTION="A utility to see if a specific IP is taken and what MAC owns it" HOMEPAGE="http://www.habets.pp.se/synscan/programs.php?prog=arping" -EGIT_REPO_URI="https://github.com/ThomasHabets/arping" -S="${WORKDIR}/${PN}-${P}" +if [[ ${PV} == 9999 ]] ; then + EGIT_REPO_URI="https://github.com/ThomasHabets/arping" + inherit git-r3 +else + SRC_URI="https://github.com/ThomasHabets/${PN}/archive/${P}.tar.gz" + KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" + + S="${WORKDIR}/${PN}-${P}" +fi LICENSE="GPL-2" SLOT="2" -IUSE="test" +IUSE="+seccomp test" RESTRICT="!test? ( test )" -RDEPEND=" - net-libs/libpcap +RDEPEND="net-libs/libpcap net-libs/libnet:1.1 - !net-misc/iputils[arping(+)] -" -DEPEND=" - ${RDEPEND} + sys-libs/libcap + seccomp? ( sys-libs/libseccomp ) + !net-misc/iputils[arping(+)]" +DEPEND="${RDEPEND} test? ( dev-libs/check dev-python/subunit - ) -" + )" FILECAPS=( cap_net_raw usr/sbin/arping ) src_prepare() { default + eautoreconf } + +src_configure() { + local myeconfargs=( + # Controls whether seccomp is used by default + $(use_enable seccomp) + ) + + # Needed to actually make it optional and not automagic + # (and we want it optional for the non-seccomp arches, like sparc) + export ac_cv_lib_seccomp_seccomp_init=$(usex seccomp) + export ac_cv_header_seccomp_h=$(usex seccomp) + + econf "${myeconfargs[@]}" +} diff --git a/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch b/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch new file mode 100644 index 000000000000..53b59da1a961 --- /dev/null +++ b/net-analyzer/arping/files/arping-2.23-configure.ac-seccomp-disable.patch @@ -0,0 +1,31 @@ +https://github.com/ThomasHabets/arping/pull/51 + +From 47622ccc97591f55899f8fff325af241b89df09f Mon Sep 17 00:00:00 2001 +From: Sam James +Date: Mon, 16 May 2022 06:24:27 +0000 +Subject: [PATCH] configure.ac: make --disable-seccomp work + +The first branch ("[action-if-given]") is taken even if --disable-seccomp +is passed. So, in that branch, check whether the user disabled it or not. + +Without this, we'd get a failure when seccomp is detected but we want +to disable it: +``` +./configure --disable-seccomp +[...] +checking for library containing clock_gettime... none required +configure: error: --enable-seccomp given but seccomp libraries not present +``` + +Signed-off-by: Sam James +--- a/configure.ac ++++ b/configure.ac +@@ -35,7 +35,7 @@ AC_CHECK_LIB([pcap], [pcap_open_live], ,[AC_MSG_ERROR([libpcap not found])]) + AC_SEARCH_LIBS([clock_gettime], [rt]) + + AC_ARG_ENABLE([seccomp], [Enable seccomp priv drops by default (-z to turn on, -Z for off)], [ +- if test "$ac_cv_lib_seccomp_seccomp_init" = "no"; then ++ if test x"$enableval" != x"no" && test "$ac_cv_lib_seccomp_seccomp_init" = "no"; then + AC_MSG_ERROR([--enable-seccomp given but seccomp libraries not present]) + fi + AC_DEFINE([DEFAULT_SECCOMP], [1], [Enable seccomp by default]) -- cgit v1.2.3