summaryrefslogtreecommitdiff
path: root/sys-libs/libseccomp
diff options
context:
space:
mode:
Diffstat (limited to 'sys-libs/libseccomp')
-rw-r--r--sys-libs/libseccomp/Manifest1
-rw-r--r--sys-libs/libseccomp/files/libseccomp-2.5.3-skip-valgrind.patch13
-rw-r--r--sys-libs/libseccomp/files/libseccomp-python-shared.patch25
-rw-r--r--sys-libs/libseccomp/libseccomp-2.5.3-r10.ebuild99
4 files changed, 0 insertions, 138 deletions
diff --git a/sys-libs/libseccomp/Manifest b/sys-libs/libseccomp/Manifest
deleted file mode 100644
index fb3a409a..00000000
--- a/sys-libs/libseccomp/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST libseccomp-2.5.3.tar.gz 637572 BLAKE2B cedf04b3a926f9fe5202e6169ddac6b983e755009c14fc1d645157b9c0bcdf65d4085f8ea7abad90f3a0c13ae4d66b5d8306e725168490863aad15976de1eae7 SHA512 00170fe2360f0c0b33293dccfcc33e98fabb99619f34ecefbcc92bfdaa249ba91e7433226545b842b71542a3b224b6e980ea2ae656c4addf07e84a0def1870a0
diff --git a/sys-libs/libseccomp/files/libseccomp-2.5.3-skip-valgrind.patch b/sys-libs/libseccomp/files/libseccomp-2.5.3-skip-valgrind.patch
deleted file mode 100644
index baf3ed97..00000000
--- a/sys-libs/libseccomp/files/libseccomp-2.5.3-skip-valgrind.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Valgrind isn't supported on all arches (and indeed profiles for older types
-of some arches) so let's just skip the automagic Valgrind dependency entirely.
---- a/tests/regression
-+++ b/tests/regression
-@@ -876,7 +876,7 @@ function run_test() {
- run_test_bpf_sim_fuzz "$1" $2 "$3"
- elif [[ "$4" == "bpf-valgrind" ]]; then
- # only run this test if valgrind is installed
-- if check_deps valgrind; then
-+ if false; then
- run_test_bpf_valgrind "$testnumstr" "$3"
- else
- print_result $testnumstr "SKIPPED" \
diff --git a/sys-libs/libseccomp/files/libseccomp-python-shared.patch b/sys-libs/libseccomp/files/libseccomp-python-shared.patch
deleted file mode 100644
index 93e1ec8a..00000000
--- a/sys-libs/libseccomp/files/libseccomp-python-shared.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From 763b863c3028f604f16cc6d2de7452dc16458596 Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Sun, 23 May 2021 16:17:32 -0400
-Subject: [PATCH] Link python module against shared library
-
----
- src/python/setup.py | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/python/setup.py b/src/python/setup.py
-index 0419111..fb650d0 100755
---- a/src/python/setup.py
-+++ b/src/python/setup.py
-@@ -41,7 +41,7 @@ setup(
- ext_modules = [
- Extension("seccomp", ["seccomp.pyx"],
- # unable to handle libtool libraries directly
-- extra_objects=["../.libs/libseccomp.a"],
-+ extra_objects=["../.libs/libseccomp.so"],
- # fix build warnings, see PEP 3123
- extra_compile_args=["-fno-strict-aliasing"])
- ]
---
-2.32.0.rc1
-
diff --git a/sys-libs/libseccomp/libseccomp-2.5.3-r10.ebuild b/sys-libs/libseccomp/libseccomp-2.5.3-r10.ebuild
deleted file mode 100644
index 1006b5a5..00000000
--- a/sys-libs/libseccomp/libseccomp-2.5.3-r10.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_OPTIONAL=1
-
-inherit distutils-r1 multilib-minimal
-
-DESCRIPTION="high level interface to Linux seccomp filter"
-HOMEPAGE="https://github.com/seccomp/libseccomp"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/seccomp/libseccomp.git"
- PRERELEASE="2.6.0"
- inherit autotools git-r3
-else
- SRC_URI="https://github.com/seccomp/libseccomp/releases/download/v${PV}/${P}.tar.gz"
- KEYWORDS="-* amd64 arm arm64 hppa ~mips ppc ppc64 ~riscv ~s390 x86 ~amd64-linux ~x86-linux"
-fi
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-IUSE="python static-libs test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="python? ( ${PYTHON_DEPS} )"
-RDEPEND="${DEPEND}"
-BDEPEND="${DEPEND}
- dev-util/gperf
- python? ( dev-python/cython[${PYTHON_USEDEP}] )
-"
-# We need newer kernel headers; we don't keep strict control of the exact
-# version here, just be safe and pull in the latest stable ones. #551248
-DEPEND="${DEPEND} >=sys-kernel/linux-headers-4.3"
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/libseccomp-python-shared.patch"
- "${FILESDIR}/libseccomp-2.5.3-skip-valgrind.patch"
- )
-
- default
-
- if [[ "${PV}" == *9999 ]] ; then
- sed -i -e "s/0.0.0/${PRERELEASE}/" configure.ac || die
-
- eautoreconf
- fi
-}
-
-multilib_src_configure() {
- local myeconfargs=(
- $(use_enable static-libs static)
- --disable-python
- )
-
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
-}
-
-do_python() {
- # setup.py reads VERSION_RELEASE from the environment
- local -x VERSION_RELEASE=${PRERELEASE-${PV}}
-
- pushd "${BUILD_DIR}/src/python" >/dev/null || die
- "$@"
- popd >/dev/null || die
-}
-
-multilib_src_compile() {
- emake
-
- if multilib_is_native_abi && use python ; then
- # setup.py expects libseccomp.so to live in "../.libs"
- # Copy the python files to the right place for this.
- rm -r "${BUILD_DIR}/src/python" || die
- cp -r "${S}/src/python" "${BUILD_DIR}/src/python" || die
- local -x CPPFLAGS="-I\"${BUILD_DIR}/include\" -I\"${S}/include\" ${CPPFLAGS}"
-
- do_python distutils-r1_src_compile
- fi
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if multilib_is_native_abi && use python ; then
- do_python distutils-r1_src_install
- fi
-}
-
-multilib_src_install_all() {
- find "${ED}" -type f -name "${PN}.la" -delete || die
-
- einstalldocs
-}