summaryrefslogtreecommitdiffstats
path: root/source/n/iputils
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2020-08-24 20:48:03 +0000
committer Eric Hameleers <alien@slackware.com>2020-08-25 17:59:56 +0200
commit855c3ceaa9f5e68508028608316d973e2068c924 (patch)
tree747e8f2e93aa7e29ad94d74c49cd6b360890f153 /source/n/iputils
parentaef1dd99c7a4d8a3da26619fcbfc4a6eb501d2e3 (diff)
downloadcurrent-855c3ceaa9f5e68508028608316d973e2068c924.tar.gz
current-855c3ceaa9f5e68508028608316d973e2068c924.tar.xz
Mon Aug 24 20:48:03 UTC 202020200824204803
ap/nano-5.2-x86_64-1.txz: Upgraded. d/doxygen-1.8.20-x86_64-1.txz: Upgraded. d/nasm-2.15.03-x86_64-1.txz: Upgraded. Reverted to previous nasm since the new version has problems with some of the assembly included in Firefox. d/parallel-20200822-noarch-1.txz: Upgraded. l/libcap-ng-0.7.11-x86_64-1.txz: Upgraded. n/libgpg-error-1.39-x86_64-1.txz: Upgraded. n/libqmi-1.26.4-x86_64-1.txz: Upgraded. xap/mozilla-firefox-78.2.0esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/78.2.0/releasenotes/ (* Security fix *) xap/sane-1.0.31-x86_64-1.txz: Upgraded.
Diffstat (limited to 'source/n/iputils')
-rwxr-xr-xsource/n/iputils/iputils.SlackBuild7
-rw-r--r--source/n/iputils/iputils.libcap-2.30.patch49
2 files changed, 3 insertions, 53 deletions
diff --git a/source/n/iputils/iputils.SlackBuild b/source/n/iputils/iputils.SlackBuild
index edff743e5..965ba6235 100755
--- a/source/n/iputils/iputils.SlackBuild
+++ b/source/n/iputils/iputils.SlackBuild
@@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=iputils
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
@@ -75,7 +75,6 @@ find . \
-exec chmod 644 {} \+
zcat $CWD/iputils.docbook.revert.diff.gz | patch -p1 --verbose || exit 1
-zcat $CWD/iputils.libcap-2.30.patch.gz | patch -p1 --verbose || exit 1
# Configure and build:
export CFLAGS="$SLKCFLAGS"
@@ -101,7 +100,7 @@ meson setup \
cd ..
cd meson-build
-strip arping clockdiff ninfod/ninfod ping rarpd rdisc tracepath traceroute6
+strip arping clockdiff ninfod/ninfod ping/ping rarpd rdisc tracepath traceroute6
mkdir -p $PKG/sbin
cat arping > $PKG/sbin/arping
chmod 755 $PKG/sbin/arping
@@ -111,7 +110,7 @@ chmod 755 $PKG/usr/sbin/clockdiff
cat ninfod/ninfod > $PKG/usr/sbin/ninfod
chmod 755 $PKG/usr/sbin/ninfod
mkdir -p $PKG/bin
-cat ping > $PKG/bin/ping
+cat ping/ping > $PKG/bin/ping
chmod 4711 $PKG/bin/ping
( cd $PKG/bin ; ln -sf ping ping6 )
cat rarpd > $PKG/usr/sbin/rarpd
diff --git a/source/n/iputils/iputils.libcap-2.30.patch b/source/n/iputils/iputils.libcap-2.30.patch
deleted file mode 100644
index 1122d8693..000000000
--- a/source/n/iputils/iputils.libcap-2.30.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-From 18f9a84e0e702841d6cc4d5f593de4fbd1348e83 Mon Sep 17 00:00:00 2001
-From: Sami Kerola <kerolasa@iki.fi>
-Date: Sat, 28 Dec 2019 17:16:27 +0000
-Subject: [PATCH] ninfod: change variable name to avoid colliding with function
- name
-
-The sys/capability.h header has 'extern int cap_setuid(uid_t uid);'
-function prototype.
-
-Addresses: https://github.com/iputils/iputils/issues/246
-Signed-off-by: Sami Kerola <kerolasa@iki.fi>
----
- ninfod/ninfod.c | 8 ++++----
- 1 file changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/ninfod/ninfod.c b/ninfod/ninfod.c
-index 26112d0..95583de 100644
---- a/ninfod/ninfod.c
-+++ b/ninfod/ninfod.c
-@@ -455,7 +455,7 @@ static void do_daemonize(void)
- /* --------- */
- #ifdef HAVE_LIBCAP
- static const cap_value_t cap_net_raw = CAP_NET_RAW;
--static const cap_value_t cap_setuid = CAP_SETUID;
-+static const cap_value_t cap_setuserid = CAP_SETUID;
- static cap_flag_value_t cap_ok;
- #else
- static uid_t euid;
-@@ -487,7 +487,7 @@ static void limit_capabilities(void)
-
- cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
- if (cap_ok != CAP_CLEAR)
-- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
-+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
-
- if (cap_set_proc(cap_p) < 0) {
- DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));
-@@ -520,8 +520,8 @@ static void drop_capabilities(void)
-
- /* setuid / setuid */
- if (cap_ok != CAP_CLEAR) {
-- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
-- cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET);
-+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
-+ cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuserid, CAP_SET);
-
- if (cap_set_proc(cap_p) < 0) {
- DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));
-