summaryrefslogtreecommitdiff
path: root/sys-libs/libseccomp
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
commit3cf7c3ef441822c889356fd1812ebf2944a59851 (patch)
treec513fe68548b40365c1c2ebfe35c58ad431cdd77 /sys-libs/libseccomp
parent05b8b0e0af1d72e51a3ee61522941bf7605cd01c (diff)
gentoo resync : 25.08.2020
Diffstat (limited to 'sys-libs/libseccomp')
-rw-r--r--sys-libs/libseccomp/Manifest8
-rw-r--r--sys-libs/libseccomp/files/libseccomp-2.4.2-missing_SNR_ppoll_defs.patch41
-rw-r--r--sys-libs/libseccomp/libseccomp-2.4.2-r1.ebuild45
-rw-r--r--sys-libs/libseccomp/libseccomp-2.4.3.ebuild2
-rw-r--r--sys-libs/libseccomp/libseccomp-2.5.0.ebuild85
-rw-r--r--sys-libs/libseccomp/libseccomp-9999.ebuild85
6 files changed, 175 insertions, 91 deletions
diff --git a/sys-libs/libseccomp/Manifest b/sys-libs/libseccomp/Manifest
index 3b44616661d5..a168a9595a70 100644
--- a/sys-libs/libseccomp/Manifest
+++ b/sys-libs/libseccomp/Manifest
@@ -1,6 +1,6 @@
-AUX libseccomp-2.4.2-missing_SNR_ppoll_defs.patch 1228 BLAKE2B 4e1a60bec1ee6004367faa559ab15b5a14228df7abd95ec2a3a28ef08346233497573517f43e240f770893e482f4e45b75b107e6e2b5f4825e8ddfe4d14f1451 SHA512 e6d37ff50915ccc0101f1cb2aa7af5061c38d95fc8f51034f944161d5620b0bb8588c296b3be5695427ef5e0ec66b2c660ad0e408485269c0be2aa98991717aa
-DIST libseccomp-2.4.2.tar.gz 601014 BLAKE2B cff2612498a6ff3097809e9e04542e0be12c2c5d80fd51c2abd35fb6ac59f3ef7fce1c5205216876c1f67eb762d31c7df8e0f237f3957b7710148a1298502ae5 SHA512 375a3c7c658be6a08b9bb30963e10bb49e8e066119e0be6d3d97faac3db18b8e2c6938d8b5d3874b2f5331ec8295170112fbae83b5a3b5a5bebc0d6705bdfdbb
DIST libseccomp-2.4.3.tar.gz 598147 BLAKE2B 272c9f1ca7e4059790f633a79cae8612831aa483d28630fb85b31dc2be0192907a8897819d835b61324e0b3fb0d77b8781e2a85e9750ef8d7974d8680b8cdea3 SHA512 7b7af2e98493243ffe1934fefff5723b24ae9b9bdc4bf039343ee8456c15acb0ea34e81ec292a41143848272aeca794ef92ad38fc3f42c77465170cb540479ef
-EBUILD libseccomp-2.4.2-r1.ebuild 1097 BLAKE2B d72b57d2f44a2792847f2225b4bd012c54afc95f62c4d532493ce7ee827abf1bfbb04f3d52d450d3bcfc72790c562ae6c6169b16c6c5d96811b70a8e7070b913 SHA512 d3892fd1915b514dc345134b3c37b2aea3d906fd998ef5ddcc57e09513422c01710c03929ee1a2266716b7941bf70b0e4593dfd9366d1cdfebb25a5bcd807c31
-EBUILD libseccomp-2.4.3.ebuild 1040 BLAKE2B 3b47fe8281da898943b0c8886e38e35330df9f32a1253c5f5b8fc632ba999654bad4182a0ab4c2d4d30e004c95064cfbea729eebb5bc8a59a4cfffe920ac28f8 SHA512 88a050dcf1d36b223465e417f3764237ea8f6c7226e6661288ffb0d5c3c9e85307373d8ac13864553a1b7e736a20e0e3f0120b7ec5c23f83d435d4cb7a32c2f8
+DIST libseccomp-2.5.0.tar.gz 638793 BLAKE2B c1f30624e210d632175b734c49411ee3f95e8f0ee68819ad83a342434231baef10c292f23fca0127394365a37efb043f9f24ade9534deecd61f50e7111a6fbc8 SHA512 00ef5aeb4db8dafb546ae680b2d6d9b6aeed008df805d0f28f9dd15c074ff6ea7a5e5131ab503825b8011c59aa23046baedd5849ca040aa73352f43ab2d602ae
+EBUILD libseccomp-2.4.3.ebuild 1032 BLAKE2B 3f2942ea4f43382a14eb139cb56b04d8dec31c9869ca21f5acc2114b647e15187348e42c60c0e5beb14e8827cff9a9c29072081cd5f5053f1dd023f9b5861046 SHA512 3baa16f3d3e6e0f897285a5243d8eef410d664bcd913e203b534bbfe978d9c351f4d5cfebff4975734e73ec5cf9b5a34d67a5ccbe7fe9365ea60d72d7ab08cb7
+EBUILD libseccomp-2.5.0.ebuild 1949 BLAKE2B ebbc4dcc9e29f097b552f5f2d408e4fb9217ba979e75592fb787c70606e14a312c0e181aedb0250261e66bd11724993c5943d2951ebf49a9aab58f420e020bcf SHA512 0b61000ce9a7cde9b0ac55c8c01f0f65eb4b012e7f4b5e76287b38105d330fecf7c12909ad720c6483b93c86ba7993531155152166e22f4897169ca737735fca
+EBUILD libseccomp-9999.ebuild 1949 BLAKE2B ebbc4dcc9e29f097b552f5f2d408e4fb9217ba979e75592fb787c70606e14a312c0e181aedb0250261e66bd11724993c5943d2951ebf49a9aab58f420e020bcf SHA512 0b61000ce9a7cde9b0ac55c8c01f0f65eb4b012e7f4b5e76287b38105d330fecf7c12909ad720c6483b93c86ba7993531155152166e22f4897169ca737735fca
MISC metadata.xml 468 BLAKE2B f09a751736d4f5f5b5d1cacfbbce2280f2c07f2a435882e833ecd0db3f363ae9e4e7aafaea23d21946279fef27a55d93af9549d75a5f929d6a965dc82f53cfb6 SHA512 3fb402831ab2522948f9514cf0dfad2ed1b035c773eeadb78d958766b92b480b1fb55a274e0990f1913b5be5e4c7de734f8f691f4b3c111949f68f604fb3edc9
diff --git a/sys-libs/libseccomp/files/libseccomp-2.4.2-missing_SNR_ppoll_defs.patch b/sys-libs/libseccomp/files/libseccomp-2.4.2-missing_SNR_ppoll_defs.patch
deleted file mode 100644
index 9194706efa06..000000000000
--- a/sys-libs/libseccomp/files/libseccomp-2.4.2-missing_SNR_ppoll_defs.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From e3647f5b6b52996bf30d0c2c1d1248e4182e1c1c Mon Sep 17 00:00:00 2001
-From: Miroslav Lichvar <mlichvar@redhat.com>
-Date: Wed, 13 Nov 2019 13:36:10 +0100
-Subject: [PATCH] api: define __SNR_ppoll again
-
-Commit bf747eb21e428c2b3ead6ebcca27951b681963a0 accidentally removed the
-__SNR_ppoll definition. Add it back, using a PNR value if disabled in
-the kernel headers.
-
-Signed-off-by: Miroslav Lichvar <mlichvar@redhat.com>
-Acked-by: Tom Hromatka <tom.hromatka@oracle.com>
-Signed-off-by: Paul Moore <paul@paul-moore.com>
----
- include/seccomp-syscalls.h | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/include/seccomp-syscalls.h b/include/seccomp-syscalls.h
-index 6457592..3c958df 100644
---- a/include/seccomp-syscalls.h
-+++ b/include/seccomp-syscalls.h
-@@ -272,6 +272,7 @@
- #define __PNR_timerfd_gettime64 -10238
- #define __PNR_timerfd_settime64 -10239
- #define __PNR_utimensat_time64 -10240
-+#define __PNR_ppoll -10241
-
- /*
- * libseccomp syscall definitions
-@@ -1359,6 +1360,12 @@
- #define __SNR_poll __PNR_poll
- #endif
-
-+#ifdef __NR_ppoll
-+#define __SNR_ppoll __NR_ppoll
-+#else
-+#define __SNR_ppoll __PNR_ppoll
-+#endif
-+
- #ifdef __NR_ppoll_time64
- #define __SNR_ppoll_time64 __NR_ppoll_time64
- #else
diff --git a/sys-libs/libseccomp/libseccomp-2.4.2-r1.ebuild b/sys-libs/libseccomp/libseccomp-2.4.2-r1.ebuild
deleted file mode 100644
index fc6b67754358..000000000000
--- a/sys-libs/libseccomp/libseccomp-2.4.2-r1.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# TODO: Add python support.
-
-EAPI=7
-
-inherit multilib-minimal
-
-DESCRIPTION="high level interface to Linux seccomp filter"
-HOMEPAGE="https://github.com/seccomp/libseccomp"
-SRC_URI="https://github.com/seccomp/libseccomp/releases/download/v${PV}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="-* amd64 arm arm64 hppa ~mips ppc ppc64 s390 x86 ~amd64-linux ~x86-linux"
-IUSE="static-libs"
-
-# We need newer kernel headers; we don't keep strict control of the exact
-# version here, just be safe and pull in the latest stable ones. #551248
-DEPEND=">=sys-kernel/linux-headers-4.3"
-
-PATCHES=(
- "${FILESDIR}/${P}-missing_SNR_ppoll_defs.patch"
-)
-
-src_prepare() {
- default
- sed -i \
- -e '/_LDFLAGS/s:-static::' \
- tools/Makefile.in || die
-}
-
-multilib_src_configure() {
- local myeconfargs=(
- $(use_enable static-libs static)
- --disable-python
- )
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
-}
-
-multilib_src_install_all() {
- find "${ED}" -type f -name libseccomp.la -delete || die
- einstalldocs
-}
diff --git a/sys-libs/libseccomp/libseccomp-2.4.3.ebuild b/sys-libs/libseccomp/libseccomp-2.4.3.ebuild
index 5224cb3571a8..fb7d1492bd88 100644
--- a/sys-libs/libseccomp/libseccomp-2.4.3.ebuild
+++ b/sys-libs/libseccomp/libseccomp-2.4.3.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/seccomp/libseccomp/releases/download/v${PV}/${P}.tar
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="-* ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~s390 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="-* amd64 arm arm64 hppa ~mips ppc ppc64 s390 x86 ~amd64-linux ~x86-linux"
IUSE="static-libs"
# We need newer kernel headers; we don't keep strict control of the exact
diff --git a/sys-libs/libseccomp/libseccomp-2.5.0.ebuild b/sys-libs/libseccomp/libseccomp-2.5.0.ebuild
new file mode 100644
index 000000000000..1375d590f41a
--- /dev/null
+++ b/sys-libs/libseccomp/libseccomp-2.5.0.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6..9} )
+DISTUTILS_OPTIONAL=1
+
+inherit distutils-r1 multilib-minimal
+
+DESCRIPTION="high level interface to Linux seccomp filter"
+HOMEPAGE="https://github.com/seccomp/libseccomp"
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/seccomp/libseccomp.git"
+ PRERELEASE="2.6.0"
+ inherit autotools git-r3
+else
+ SRC_URI="https://github.com/seccomp/libseccomp/releases/download/v${PV}/${P}.tar.gz"
+ KEYWORDS="-* ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+IUSE="python static-libs"
+
+REQUIRED_USE="
+ python? (
+ static-libs
+ ${PYTHON_REQUIRED_USE}
+ )"
+
+BDEPEND="
+ dev-util/gperf
+ python? ( ${PYTHON_DEPS} )
+"
+DEPEND="${BDEPEND}"
+RDEPEND="${DEPEND}"
+
+# We need newer kernel headers; we don't keep strict control of the exact
+# version here, just be safe and pull in the latest stable ones. #551248
+DEPEND="${DEPEND} >=sys-kernel/linux-headers-4.3"
+
+src_prepare() {
+ default
+ if [[ "${PV}" == *9999 ]] ; then
+ sed -i -e "s/0.0.0/${PRERELEASE}/" configure.ac
+ eautoreconf
+ fi
+}
+
+multilib_src_configure() {
+ local myeconfargs=(
+ $(use_enable static-libs static)
+ --disable-python
+ )
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+}
+
+multilib_src_compile() {
+ emake
+
+ if multilib_is_native_abi && use python ; then
+ cd "${S}/src/python" || die
+ sed -i -e "s/=.*VERSION_RELEASE.*,/=\"${PRERELEASE}\",/" \
+ -e "/extra_objects/s,\.\.,${OLDPWD}/src," \
+ setup.py || die
+ local -x CPPFLAGS="-I${OLDPWD}/include -I../../include"
+ distutils-r1_src_compile
+ fi
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if multilib_is_native_abi && use python ; then
+ cd "${S}/src/python" || die
+ distutils-r1_src_install
+ fi
+}
+
+multilib_src_install_all() {
+ find "${ED}" -type f -name "${PN}.la" -delete || die
+ einstalldocs
+}
diff --git a/sys-libs/libseccomp/libseccomp-9999.ebuild b/sys-libs/libseccomp/libseccomp-9999.ebuild
new file mode 100644
index 000000000000..1375d590f41a
--- /dev/null
+++ b/sys-libs/libseccomp/libseccomp-9999.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6..9} )
+DISTUTILS_OPTIONAL=1
+
+inherit distutils-r1 multilib-minimal
+
+DESCRIPTION="high level interface to Linux seccomp filter"
+HOMEPAGE="https://github.com/seccomp/libseccomp"
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/seccomp/libseccomp.git"
+ PRERELEASE="2.6.0"
+ inherit autotools git-r3
+else
+ SRC_URI="https://github.com/seccomp/libseccomp/releases/download/v${PV}/${P}.tar.gz"
+ KEYWORDS="-* ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~x86 ~amd64-linux ~x86-linux"
+fi
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+IUSE="python static-libs"
+
+REQUIRED_USE="
+ python? (
+ static-libs
+ ${PYTHON_REQUIRED_USE}
+ )"
+
+BDEPEND="
+ dev-util/gperf
+ python? ( ${PYTHON_DEPS} )
+"
+DEPEND="${BDEPEND}"
+RDEPEND="${DEPEND}"
+
+# We need newer kernel headers; we don't keep strict control of the exact
+# version here, just be safe and pull in the latest stable ones. #551248
+DEPEND="${DEPEND} >=sys-kernel/linux-headers-4.3"
+
+src_prepare() {
+ default
+ if [[ "${PV}" == *9999 ]] ; then
+ sed -i -e "s/0.0.0/${PRERELEASE}/" configure.ac
+ eautoreconf
+ fi
+}
+
+multilib_src_configure() {
+ local myeconfargs=(
+ $(use_enable static-libs static)
+ --disable-python
+ )
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+}
+
+multilib_src_compile() {
+ emake
+
+ if multilib_is_native_abi && use python ; then
+ cd "${S}/src/python" || die
+ sed -i -e "s/=.*VERSION_RELEASE.*,/=\"${PRERELEASE}\",/" \
+ -e "/extra_objects/s,\.\.,${OLDPWD}/src," \
+ setup.py || die
+ local -x CPPFLAGS="-I${OLDPWD}/include -I../../include"
+ distutils-r1_src_compile
+ fi
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if multilib_is_native_abi && use python ; then
+ cd "${S}/src/python" || die
+ distutils-r1_src_install
+ fi
+}
+
+multilib_src_install_all() {
+ find "${ED}" -type f -name "${PN}.la" -delete || die
+ einstalldocs
+}