From 024d1b6f101ade7073320fba887d4808c933a8e8 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 10 Oct 2023 00:07:53 +0100 Subject: gentoo auto-resync : 10:10:2023 - 00:07:53 --- dev-util/pwntools/Manifest | 3 +- dev-util/pwntools/files/pwn.conf | 2 + dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild | 67 ---------------------- dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild | 70 +++++++++++++++++++++++ 4 files changed, 74 insertions(+), 68 deletions(-) create mode 100644 dev-util/pwntools/files/pwn.conf delete mode 100644 dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild create mode 100644 dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild (limited to 'dev-util/pwntools') diff --git a/dev-util/pwntools/Manifest b/dev-util/pwntools/Manifest index 460a3c975866..b5c0ab3c52b5 100644 --- a/dev-util/pwntools/Manifest +++ b/dev-util/pwntools/Manifest @@ -1,3 +1,4 @@ +AUX pwn.conf 24 BLAKE2B cac0a12eea8abd3d2ee21632e7f2281e7e35c2d7839cfbcba83ae5d0e8f427e9cc2462a6d17d187252b99d9dbbb14393b9d5a63996c42043f553e9b66bfe9e07 SHA512 9d849115348ddb34ddc3232a03442b64268e7970a89ee2eeb040aeb6dec5bd20f53dc39c73e10c143065acb4b84775cf638854ec8ba6d65b8e2f38e09ce59be8 AUX pwntools-4.0.0_do_not_mess_with_docs.patch 1047 BLAKE2B 5a70f8743e0ff11db1f18a949be897d095ae988ca168298b820c1f1e3c3b5aa6db8141074fee0d496d56203df6fa1f63c91e74623793e37d1381adc6ba69e046 SHA512 58fb14c98ff001522cec3a06d8fb3f4baac090fedea169c68c5914bacd002ec8d98fdbc1f8bf1e6ca6947cc3da950de6994521c2d4d718e499c748f86cdc62ad AUX pwntools-4.1.0_update_deps.patch 413 BLAKE2B ead75c25972bc604baf20da71f6b9f229ca3d34b24a6af63f6ead03424cbb242a65e31a575d08f78a6b00df44831a3a9f4e16f6151049f7639711e761ec0cb28 SHA512 537b456640837728abad2d7d2ba0c0509b876b1de3e45b36470b5e16af7b84ccd1e6a4d68f2429533f81d5a2c9649d494fea712d3e224ebf2e27d0cd63d8d850 AUX pwntools-4.11.0_update_deps.patch 225 BLAKE2B c39cfd5a0f49972c56c32567a8b8d63397ea17e076d3ffca0aa4b1f6de2859e2843382e2b2fd83616a3b72e5f4defe86aa4c01e9e87ece8c51aef5ef6c4fe5f7 SHA512 b17b016b9eda2ac7e535ffd62fe6451206e30bce3de1b71a3c14d4d565c2a1bd2833bad24335851887cab82af70499bb8d6188f3758b18c382e32e9a4b7aa8df @@ -8,6 +9,6 @@ DIST pwntools-4.12.0_beta0.gh.tar.gz 4244487 BLAKE2B a5312c5c454ddfbdbfd27ddf200 EBUILD pwntools-4.10.0.ebuild 1753 BLAKE2B 1fa2a733f3698520ab515e6268e5eeb34753e9fdbc4d558dbdce192e7e4fc9aeb88a3a321bb3d6ce2c9156eb95f4bc6569201e8114097e1f32be9eae078e8b01 SHA512 01ca275d6ce55772658e48834268eccd6bc45ef6a0942b5283ae8004f54ccc00258b6d761008fa20334f9caaa60da709ac1cbb63294f9f59481a7e7b66931795 EBUILD pwntools-4.11.0.ebuild 1701 BLAKE2B 3df3bf89cf4b52bf16d6d468b397ec20049fd751f857327c459a701ae3ca508903da42828f541369e354e346ce4256f1d7bfa76d7d53318abc1be487178e9d84 SHA512 7c53bd5544fd39d82aecf8f0805f18981638ef6ab2b0b1f3cb168a2fe9d76ae73c8c867132f0acb6b9f0e3df1437aafbef63f7b8a604de286df16e326cea52f7 EBUILD pwntools-4.11.0_beta0.ebuild 1701 BLAKE2B 16a7625d9e351ef3bd793bb5ab3e63dd36a89cb9de70f1afc6437f5df378cb66e26c1a6010424cb956cb8441ef5a742304dc98e4837f8aecfe5d1640b830a593 SHA512 6ea07302a60e4efbc61ddb19157ae78c63705211c32ee2a9dbffb559f795b865dd88eab44d6c6b871b8209fbdaa64beb0c9fa1a7e458549da0b0e49c1db67b81 -EBUILD pwntools-4.12.0_beta0-r1.ebuild 1899 BLAKE2B f30a34a4ecbe559aeacdf09110ca1ee2f177a6d71685e22165210947c0b466b643377c9c58b1389335bf65643810d12a3d84b0171ade9be359f3037822a02a92 SHA512 ae7696dd5414ff9f0ea902f67ff1984cb0a5bbe4f58a1d278377b7ba7f0bf437ca29949182fee68e8a250b41e5cdf78f8297f733435d37b334d39baee29a527b +EBUILD pwntools-4.12.0_beta0-r2.ebuild 1944 BLAKE2B e766f1da1064fb6763fead250e0ce6d81733ba0e6b0ebeb264ec04661bf4c62660e1f75ea5f459bbd6a43031cf2f8633a41f93eaf92e6b40e534b60c96a46180 SHA512 3df5afb68f9c351b36c5be271c9bcdcdb48144fa3fdd7859fac5972c695dd0c77fbeb5d4acca17d2680b47ff95a9590640168152145316440f3d37c33ab82124 EBUILD pwntools-9999.ebuild 1702 BLAKE2B 46728b95d49b1c0edd4d5cbd0d3cd435fe13952c9e53e29d1879776e014e25a57f639926924cb9091ec5ec5948551ce81cdcdf2bd14d13a049cf896c62571d50 SHA512 318d184947270e29990202c0582e9252b33d2da33b5ee877550d2f5e22dd32243b9bda23556f4e777d9b8e7a9871a9c6ee9ef941a40dda5c2c172f4661ab922f MISC metadata.xml 541 BLAKE2B 31c34e39b19efa02a71fa2916d584f78893a864bd06559cffd475b9ff9837989164ab1e7fb8fa5ec345b63bacad314c4218772efed0b5201a964b225ba8e84d4 SHA512 e213766d68840db16fe46c9f3ba7094ebc63955f763963b44606636dfab95f0ed48a368901ad3b464e991205bcacd1de7cfe470dee63268eedf3a74fa901773e diff --git a/dev-util/pwntools/files/pwn.conf b/dev-util/pwntools/files/pwn.conf new file mode 100644 index 000000000000..c546d2549b1a --- /dev/null +++ b/dev-util/pwntools/files/pwn.conf @@ -0,0 +1,2 @@ +[update] +interval=never diff --git a/dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild b/dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild deleted file mode 100644 index d7c245f70d06..000000000000 --- a/dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild +++ /dev/null @@ -1,67 +0,0 @@ -# Copyright 1999-2023 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{10..11} ) -DISTUTILS_USE_PEP517=setuptools -inherit bash-completion-r1 distutils-r1 - -DESCRIPTION="CTF framework and exploit development library" -HOMEPAGE="https://github.com/Gallopsled/pwntools" - -if [[ ${PV} == "9999" ]]; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/Gallopsled/pwntools.git" -else - SRC_URI="https://github.com/Gallopsled/pwntools/archive/${PV/_beta/beta}.tar.gz -> ${P}.gh.tar.gz" - KEYWORDS="~amd64 ~arm64 ~riscv ~x86" - S="${WORKDIR}/${PN}-${PV/_beta/beta}" -fi - -LICENSE="MIT GPL-2+ BSD-2" -SLOT="0" - -RDEPEND=" - ${PYTHON_DEPS} - >=dev-libs/capstone-3.0.5[python,${PYTHON_USEDEP}] - >=dev-util/ROPgadget-5.3[${PYTHON_USEDEP}] - >=dev-util/unicorn-1.0.2[python,${PYTHON_USEDEP}] - dev-python/colored-traceback[${PYTHON_USEDEP}] - >=dev-python/intervaltree-3.0[${PYTHON_USEDEP}] - >=dev-python/mako-1.0.0[${PYTHON_USEDEP}] - dev-python/packaging[${PYTHON_USEDEP}] - >=dev-python/paramiko-1.15.2[${PYTHON_USEDEP}] - >=dev-python/psutil-3.3.0[${PYTHON_USEDEP}] - >=dev-python/pyelftools-0.2.4[${PYTHON_USEDEP}] - >=dev-python/pygments-2.0[${PYTHON_USEDEP}] - >=dev-python/pyserial-2.7[${PYTHON_USEDEP}] - dev-python/PySocks[${PYTHON_USEDEP}] - dev-python/python-dateutil[${PYTHON_USEDEP}] - >=dev-python/requests-2.0[${PYTHON_USEDEP}] - dev-python/rpyc[${PYTHON_USEDEP}] - >=dev-python/six-1.12.0[${PYTHON_USEDEP}] - dev-python/sortedcontainers[${PYTHON_USEDEP}] -" - -PATCHES=( - "${FILESDIR}/${PN}-4.11.0_update_deps.patch" -) - -python_configure_all() { - DISTUTILS_ARGS=( - --only-use-pwn-command - ) -} - -src_install() { - distutils-r1_src_install - - newbashcomp extra/bash_completion.d/pwn pwn - newbashcomp extra/bash_completion.d/shellcraft shellcraft - - insinto /usr/share/zsh/site-functions - doins extra/zsh_completion/_pwn - - rm -r "${ED}/usr/pwntools-doc" || die -} diff --git a/dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild b/dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild new file mode 100644 index 000000000000..ab47b249efb9 --- /dev/null +++ b/dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild @@ -0,0 +1,70 @@ +# Copyright 1999-2023 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{10..11} ) +DISTUTILS_USE_PEP517=setuptools +inherit bash-completion-r1 distutils-r1 + +DESCRIPTION="CTF framework and exploit development library" +HOMEPAGE="https://github.com/Gallopsled/pwntools" + +if [[ ${PV} == "9999" ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/Gallopsled/pwntools.git" +else + SRC_URI="https://github.com/Gallopsled/pwntools/archive/${PV/_beta/beta}.tar.gz -> ${P}.gh.tar.gz" + KEYWORDS="~amd64 ~arm64 ~riscv ~x86" + S="${WORKDIR}/${PN}-${PV/_beta/beta}" +fi + +LICENSE="MIT GPL-2+ BSD-2" +SLOT="0" + +RDEPEND=" + ${PYTHON_DEPS} + >=dev-libs/capstone-3.0.5[python,${PYTHON_USEDEP}] + >=dev-util/ROPgadget-5.3[${PYTHON_USEDEP}] + >=dev-util/unicorn-1.0.2[python,${PYTHON_USEDEP}] + dev-python/colored-traceback[${PYTHON_USEDEP}] + >=dev-python/intervaltree-3.0[${PYTHON_USEDEP}] + >=dev-python/mako-1.0.0[${PYTHON_USEDEP}] + dev-python/packaging[${PYTHON_USEDEP}] + >=dev-python/paramiko-1.15.2[${PYTHON_USEDEP}] + >=dev-python/psutil-3.3.0[${PYTHON_USEDEP}] + >=dev-python/pyelftools-0.2.4[${PYTHON_USEDEP}] + >=dev-python/pygments-2.0[${PYTHON_USEDEP}] + >=dev-python/pyserial-2.7[${PYTHON_USEDEP}] + dev-python/PySocks[${PYTHON_USEDEP}] + dev-python/python-dateutil[${PYTHON_USEDEP}] + >=dev-python/requests-2.0[${PYTHON_USEDEP}] + dev-python/rpyc[${PYTHON_USEDEP}] + >=dev-python/six-1.12.0[${PYTHON_USEDEP}] + dev-python/sortedcontainers[${PYTHON_USEDEP}] +" + +PATCHES=( + "${FILESDIR}/${PN}-4.11.0_update_deps.patch" +) + +python_configure_all() { + DISTUTILS_ARGS=( + --only-use-pwn-command + ) +} + +src_install() { + distutils-r1_src_install + + newbashcomp extra/bash_completion.d/pwn pwn + newbashcomp extra/bash_completion.d/shellcraft shellcraft + + insinto /usr/share/zsh/site-functions + doins extra/zsh_completion/_pwn + + insinto /etc + doins "${FILESDIR}/pwn.conf" + + rm -r "${ED}/usr/pwntools-doc" || die +} -- cgit v1.2.3