diff options
Diffstat (limited to '')
-rwxr-xr-x | source/n/iputils/iputils.SlackBuild | 7 | ||||
-rw-r--r-- | source/n/iputils/iputils.libcap-2.30.patch | 49 |
2 files changed, 3 insertions, 53 deletions
diff --git a/source/n/iputils/iputils.SlackBuild b/source/n/iputils/iputils.SlackBuild index edff743e5..965ba6235 100755 --- a/source/n/iputils/iputils.SlackBuild +++ b/source/n/iputils/iputils.SlackBuild @@ -24,7 +24,7 @@ cd $(dirname $0) ; CWD=$(pwd) PKGNAM=iputils VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)} -BUILD=${BUILD:-2} +BUILD=${BUILD:-1} # Automatically determine the architecture we're building on: if [ -z "$ARCH" ]; then @@ -75,7 +75,6 @@ find . \ -exec chmod 644 {} \+ zcat $CWD/iputils.docbook.revert.diff.gz | patch -p1 --verbose || exit 1 -zcat $CWD/iputils.libcap-2.30.patch.gz | patch -p1 --verbose || exit 1 # Configure and build: export CFLAGS="$SLKCFLAGS" @@ -101,7 +100,7 @@ meson setup \ cd .. cd meson-build -strip arping clockdiff ninfod/ninfod ping rarpd rdisc tracepath traceroute6 +strip arping clockdiff ninfod/ninfod ping/ping rarpd rdisc tracepath traceroute6 mkdir -p $PKG/sbin cat arping > $PKG/sbin/arping chmod 755 $PKG/sbin/arping @@ -111,7 +110,7 @@ chmod 755 $PKG/usr/sbin/clockdiff cat ninfod/ninfod > $PKG/usr/sbin/ninfod chmod 755 $PKG/usr/sbin/ninfod mkdir -p $PKG/bin -cat ping > $PKG/bin/ping +cat ping/ping > $PKG/bin/ping chmod 4711 $PKG/bin/ping ( cd $PKG/bin ; ln -sf ping ping6 ) cat rarpd > $PKG/usr/sbin/rarpd diff --git a/source/n/iputils/iputils.libcap-2.30.patch b/source/n/iputils/iputils.libcap-2.30.patch deleted file mode 100644 index 1122d8693..000000000 --- a/source/n/iputils/iputils.libcap-2.30.patch +++ /dev/null @@ -1,49 +0,0 @@ -From 18f9a84e0e702841d6cc4d5f593de4fbd1348e83 Mon Sep 17 00:00:00 2001 -From: Sami Kerola <kerolasa@iki.fi> -Date: Sat, 28 Dec 2019 17:16:27 +0000 -Subject: [PATCH] ninfod: change variable name to avoid colliding with function - name - -The sys/capability.h header has 'extern int cap_setuid(uid_t uid);' -function prototype. - -Addresses: https://github.com/iputils/iputils/issues/246 -Signed-off-by: Sami Kerola <kerolasa@iki.fi> ---- - ninfod/ninfod.c | 8 ++++---- - 1 file changed, 4 insertions(+), 4 deletions(-) - -diff --git a/ninfod/ninfod.c b/ninfod/ninfod.c -index 26112d0..95583de 100644 ---- a/ninfod/ninfod.c -+++ b/ninfod/ninfod.c -@@ -455,7 +455,7 @@ static void do_daemonize(void) - /* --------- */ - #ifdef HAVE_LIBCAP - static const cap_value_t cap_net_raw = CAP_NET_RAW; --static const cap_value_t cap_setuid = CAP_SETUID; -+static const cap_value_t cap_setuserid = CAP_SETUID; - static cap_flag_value_t cap_ok; - #else - static uid_t euid; -@@ -487,7 +487,7 @@ static void limit_capabilities(void) - - cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok); - if (cap_ok != CAP_CLEAR) -- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET); -+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET); - - if (cap_set_proc(cap_p) < 0) { - DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno)); -@@ -520,8 +520,8 @@ static void drop_capabilities(void) - - /* setuid / setuid */ - if (cap_ok != CAP_CLEAR) { -- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET); -- cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET); -+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET); -+ cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuserid, CAP_SET); - - if (cap_set_proc(cap_p) < 0) { - DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno)); - |