[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2023-03-18 Thread Sam James
commit: 58b32fc67a278d736a891bf917a29de8c22c967f
Author: Sam James  gentoo  org>
AuthorDate: Sun Mar 19 00:32:11 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Mar 19 00:32:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=58b32fc6

net-misc/lldpd: fix configure w/ clang 16

Closes: https://bugs.gentoo.org/900286
Signed-off-by: Sam James  gentoo.org>

 .../files/lldpd-1.0.16-configure-clang16.patch | 23 ++
 ...dpd-1.0.16-r1.ebuild => lldpd-1.0.16-r2.ebuild} |  4 
 2 files changed, 27 insertions(+)

diff --git a/net-misc/lldpd/files/lldpd-1.0.16-configure-clang16.patch 
b/net-misc/lldpd/files/lldpd-1.0.16-configure-clang16.patch
new file mode 100644
index ..bd03399e1b36
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.16-configure-clang16.patch
@@ -0,0 +1,23 @@
+https://bugs.gentoo.org/900286
+https://github.com/lldpd/lldpd/commit/01aee0f3601c60e570aeb9040c036c83d053cc5a
+
+From 01aee0f3601c60e570aeb9040c036c83d053cc5a Mon Sep 17 00:00:00 2001
+From: Florian Weimer 
+Date: Thu, 8 Dec 2022 13:01:07 +0100
+Subject: [PATCH] m4/progname.m4: Include  for printf in
+ lldp_CHECK___PROGNAME
+
+Otherwise the checks always fails with a compiler that does not
+support implict function declarations.
+--- a/m4/progname.m4
 b/m4/progname.m4
+@@ -4,7 +4,7 @@
+ AC_DEFUN([lldp_CHECK___PROGNAME],[
+   AC_CACHE_CHECK([whether libc defines __progname], lldp_cv_check___progname, 
[
+ AC_LINK_IFELSE([AC_LANG_PROGRAM(
+- [[]],
++ [[#include]],
+  [[ extern char *__progname; printf("%s", __progname); 
]])],
+  [ lldp_cv_check___progname="yes" ],
+  [ lldp_cv_check___progname="no" ])
+

diff --git a/net-misc/lldpd/lldpd-1.0.16-r1.ebuild 
b/net-misc/lldpd/lldpd-1.0.16-r2.ebuild
similarity index 97%
rename from net-misc/lldpd/lldpd-1.0.16-r1.ebuild
rename to net-misc/lldpd/lldpd-1.0.16-r2.ebuild
index 57f61cc2162b..52edf114f8db 100644
--- a/net-misc/lldpd/lldpd-1.0.16-r1.ebuild
+++ b/net-misc/lldpd/lldpd-1.0.16-r2.ebuild
@@ -44,6 +44,10 @@ REQUIRED_USE="
 # tests need root
 RESTRICT+=" test"
 
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.0.16-configure-clang16.patch
+)
+
 src_prepare() {
default
 



[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2022-08-17 Thread Patrick McLean
commit: 1ca97a4604c4cf7b0264c516823cce1b83b9a018
Author: Patrick McLean  gentoo  org>
AuthorDate: Wed Aug 17 22:39:55 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Wed Aug 17 22:41:10 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1ca97a46

net-misc/lldpd: drop versions

Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/lldpd/files/lldpd-1.0.10-glibc-2.33.patch |  12 ---
 net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch |  19 
 .../lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch   |  50 --
 net-misc/lldpd/lldpd-1.0.10-r1.ebuild  | 105 
 net-misc/lldpd/lldpd-1.0.11-r1.ebuild  | 105 
 net-misc/lldpd/lldpd-1.0.12-r1.ebuild  | 105 
 net-misc/lldpd/lldpd-1.0.13-r1.ebuild  | 105 
 net-misc/lldpd/lldpd-1.0.13-r2.ebuild  | 106 -
 net-misc/lldpd/lldpd-1.0.7-r1.ebuild   | 101 
 net-misc/lldpd/lldpd-1.0.9-r1.ebuild   | 101 
 10 files changed, 809 deletions(-)

diff --git a/net-misc/lldpd/files/lldpd-1.0.10-glibc-2.33.patch 
b/net-misc/lldpd/files/lldpd-1.0.10-glibc-2.33.patch
deleted file mode 100644
index 876a9ce31cd5..
--- a/net-misc/lldpd/files/lldpd-1.0.10-glibc-2.33.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
-index 6d2736a..533f6fe 100644
 a/src/daemon/priv-seccomp.c
-+++ b/src/daemon/priv-seccomp.c
-@@ -180,6 +180,7 @@ priv_seccomp_init(int remote, int child)
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fstat), 0)) < 
0 ||
-+  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(connect), 0)) 
< 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(futex), 0)) < 
0 ||
- 

diff --git a/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch 
b/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
deleted file mode 100644
index 68f3592ec9b6..
--- a/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-https://bugs.gentoo.org/827736
-https://github.com/lldpd/lldpd/commit/e57bf5ea66a70ff87bba5c39c0e10c071b4af824
-
-From: Benedikt Neuffer 
-Date: Sat, 27 Nov 2021 17:07:50 +0100
-Subject: [PATCH] linux: add missing SECCOMP rules
-
-Signed-off-by: Benedikt Neuffer 
 a/src/daemon/priv-seccomp.c
-+++ b/src/daemon/priv-seccomp.c
-@@ -176,6 +176,8 @@ priv_seccomp_init(int remote, int child)
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, 
SCMP_SYS(clock_gettime), 0)) < 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 
0)) < 0 ||
-+  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
-+  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) 
< 0 ||
-   /* The following are for resolving addresses */
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||

diff --git a/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch 
b/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch
deleted file mode 100644
index 62f8cdc2e62b..
--- a/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch
+++ /dev/null
@@ -1,50 +0,0 @@
-https://github.com/lldpd/lldpd/commit/0ea4b1a5e0e9c35d960145d25166e92a9990227f
-https://github.com/lldpd/lldpd/commit/1def824404cfcab9f64b687da1cb7a4b4b51bbe0
-
-From: Antonio Quartulli 
-Date: Sun, 9 Jan 2022 15:24:55 +0100
-Subject: [PATCH] linux: add access syscall to seccomp rules
-
-Signed-off-by: Antonio Quartulli 
 a/src/daemon/priv-seccomp.c
-+++ b/src/daemon/priv-seccomp.c
-@@ -178,6 +178,7 @@ priv_seccomp_init(int remote, int child)
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 
0)) < 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) 
< 0 ||
-+  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(access), 0)) < 
0 ||
-   /* The following are for resolving addresses */
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
-   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||
-
-From: David Sastre Medina 
-Date: Tue, 11 Jan 2022 14:55:05 +0100
-Subject: [PATCH] daemon: add additional syscalls to SECCOMP filter when
- running in the foreground
-
-Running 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2022-01-14 Thread Sam James
commit: 1d9b7172e93caccdc5ec6bf9f80dd181e22bc2ab
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan 15 01:54:09 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan 15 01:54:19 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d9b7172

net-misc/lldpd: backport additional seccomp fixes

Signed-off-by: Sam James  gentoo.org>

 .../lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch   |  50 ++
 net-misc/lldpd/lldpd-1.0.13-r2.ebuild  | 106 +
 2 files changed, 156 insertions(+)

diff --git a/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch 
b/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch
new file mode 100644
index ..62f8cdc2e62b
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.13-r2-glibc-2.33.patch
@@ -0,0 +1,50 @@
+https://github.com/lldpd/lldpd/commit/0ea4b1a5e0e9c35d960145d25166e92a9990227f
+https://github.com/lldpd/lldpd/commit/1def824404cfcab9f64b687da1cb7a4b4b51bbe0
+
+From: Antonio Quartulli 
+Date: Sun, 9 Jan 2022 15:24:55 +0100
+Subject: [PATCH] linux: add access syscall to seccomp rules
+
+Signed-off-by: Antonio Quartulli 
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -178,6 +178,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) 
< 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(access), 0)) < 
0 ||
+   /* The following are for resolving addresses */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||
+
+From: David Sastre Medina 
+Date: Tue, 11 Jan 2022 14:55:05 +0100
+Subject: [PATCH] daemon: add additional syscalls to SECCOMP filter when
+ running in the foreground
+
+Running lldpd in the foreground as follows:
+
+strace -c /usr/sbin/lldpd -d -cfse -D -C lldpd-peer -I lldpd-peer \
+   -S lldpd-system-name -m 192.168.50.6
+
+Requires additional syscalls to be filtered (non relevant syscalls removed):
+
+% time seconds  usecs/call callserrors syscall
+-- --- --- - - 
+  0.470.26   6 4   ppoll
+  0.330.18   3 5   rt_sigprocmask
+  0.270.15   3 4   getsockopt
+-- --- --- - - 
+100.000.005520   8   63722 total
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -179,6 +179,9 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(access), 0)) < 
0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, 
SCMP_SYS(rt_sigprocmask), 0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt), 
0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(ppoll), 0)) < 
0 ||
+   /* The following are for resolving addresses */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-1.0.13-r2.ebuild 
b/net-misc/lldpd/lldpd-1.0.13-r2.ebuild
new file mode 100644
index ..0d977a8c72aa
--- /dev/null
+++ b/net-misc/lldpd/lldpd-1.0.13-r2.ebuild
@@ -0,0 +1,106 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd bash-completion-r1 autotools tmpfiles
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://lldpd.github.io/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0/4.9.0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+   seccomp sonmp snmp static-libs test readline xml"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+   acct-group/lldpd
+   acct-user/lldpd
+   dev-libs/libbsd
+   >=dev-libs/libevent-2.1.11:=
+   sys-libs/readline:0=
+   seccomp? ( sys-libs/libseccomp:= )
+   snmp? ( net-analyzer/net-snmp:=[extensible(+)] )
+   xml? ( dev-libs/libxml2:= )
+"
+DEPEND="${RDEPEND}
+   test? ( dev-libs/check )
+"
+BDEPEND="virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )
+"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   # Can drop both of these on next release; upstream.
+   

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2021-11-28 Thread Sam James
commit: 79ba1186abb5ae1702dc3233be4dc94113ae2830
Author: Sam James  gentoo  org>
AuthorDate: Mon Nov 29 01:12:51 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Nov 29 01:12:51 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=79ba1186

net-misc/lldpd: fix runtime (seccomp filter) with glibc-2.33

Our patch already had newfstatat but we need to add pread64 too
(now done upstream).

Closes: https://bugs.gentoo.org/827736
Signed-off-by: Sam James  gentoo.org>

 net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch| 19 +++
 .../{lldpd-1.0.12.ebuild => lldpd-1.0.12-r1.ebuild}   |  2 +-
 .../{lldpd-1.0.13.ebuild => lldpd-1.0.13-r1.ebuild}   |  4 ++--
 3 files changed, 22 insertions(+), 3 deletions(-)

diff --git a/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch 
b/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
new file mode 100644
index ..68f3592ec9b6
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
@@ -0,0 +1,19 @@
+https://bugs.gentoo.org/827736
+https://github.com/lldpd/lldpd/commit/e57bf5ea66a70ff87bba5c39c0e10c071b4af824
+
+From: Benedikt Neuffer 
+Date: Sat, 27 Nov 2021 17:07:50 +0100
+Subject: [PATCH] linux: add missing SECCOMP rules
+
+Signed-off-by: Benedikt Neuffer 
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -176,6 +176,8 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, 
SCMP_SYS(clock_gettime), 0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 
0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 
0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) 
< 0 ||
+   /* The following are for resolving addresses */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-1.0.12.ebuild 
b/net-misc/lldpd/lldpd-1.0.12-r1.ebuild
similarity index 98%
rename from net-misc/lldpd/lldpd-1.0.12.ebuild
rename to net-misc/lldpd/lldpd-1.0.12-r1.ebuild
index 5a034bc1d1a4..7f942ca82105 100644
--- a/net-misc/lldpd/lldpd-1.0.12.ebuild
+++ b/net-misc/lldpd/lldpd-1.0.12-r1.ebuild
@@ -40,7 +40,7 @@ BDEPEND="virtual/pkgconfig
 REQUIRED_USE="graph? ( doc )"
 
 PATCHES=(
-   "${FILESDIR}/lldpd-1.0.10-glibc-2.33.patch"
+   "${FILESDIR}/${PN}-1.0.13-glibc-2.33.patch"
 )
 
 src_prepare() {

diff --git a/net-misc/lldpd/lldpd-1.0.13.ebuild 
b/net-misc/lldpd/lldpd-1.0.13-r1.ebuild
similarity index 96%
rename from net-misc/lldpd/lldpd-1.0.13.ebuild
rename to net-misc/lldpd/lldpd-1.0.13-r1.ebuild
index 2e1925b588b5..146a3f5d5986 100644
--- a/net-misc/lldpd/lldpd-1.0.13.ebuild
+++ b/net-misc/lldpd/lldpd-1.0.13-r1.ebuild
@@ -40,14 +40,14 @@ BDEPEND="virtual/pkgconfig
 REQUIRED_USE="graph? ( doc )"
 
 PATCHES=(
-   "${FILESDIR}/lldpd-1.0.10-glibc-2.33.patch"
+   # Can drop this on next release; upstream.
+   "${FILESDIR}/${P}-glibc-2.33.patch"
 )
 
 src_prepare() {
default
 
eautoreconf
-   elibtoolize
 }
 
 src_configure() {



[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2020-09-11 Thread Patrick McLean
commit: 24999a78eb539b3cf6bdba1d17de33a27aed5479
Author: Patrick McLean  gentoo  org>
AuthorDate: Sat Sep 12 04:55:10 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sat Sep 12 04:55:10 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24999a78

net-misc/lldpd-1.0.6: Version bump

Package-Manager: Portage-3.0.6, Repoman-3.0.1
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/lldpd/Manifest|   1 +
 net-misc/lldpd/files/lldpd-1.0.6-seccomp.patch |  12 +++
 net-misc/lldpd/lldpd-1.0.6.ebuild  | 102 +
 3 files changed, 115 insertions(+)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index ea94700a5a5..9ba7bcffe77 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -1,3 +1,4 @@
 DIST lldpd-1.0.3.tar.gz 1605563 BLAKE2B 
968d1c2e046049fd9ba9e9af7b8cb4f531fbd99f41a9157679f3694f800b0da1a4dd3b21feac583fa5cde3f57b022e2d6ee543ea349e1136037ba10419e3c855
 SHA512 
bae121a707d06726830dbb6b45210c1ed23aa2a99349a68d088b3ae3109504a6b462c7b0abf8543297083294519be2878779edf1a41bb73fe002bb6c9f966ef1
 DIST lldpd-1.0.4.tar.gz 1607806 BLAKE2B 
28fc45b0f2fe958e5d0aac370b54fda286aa4f04c228eeb12a2f60ea6643f63a7de3831ee3f0a060cd4de3849e75b58fdb6a868dc1aa0f8dc4b516fdd4f4ead0
 SHA512 
a5537acf2ca3be22a70124101c1c70713e655aee8d6344d25901aa5eff1efd5afb221364b9c92388bf3edf74c4cd5841fb7c9ba77745ac3cd80051bc0bad1ac9
 DIST lldpd-1.0.5.tar.gz 1624872 BLAKE2B 
0c85cd05bd9e24c06038675be0e9e03228981bb815d8eb93ba1565eb2001dfbf24c183c9d10a1a3d194f49990e252a53730ef69a8b0e9e3151de40bb2ae5a5b8
 SHA512 
ce6075b6e2f847c4854c117ffc81d6e9f852e857d2bf88151ea7b3d40fbebcf980f65d4a21f17332de7f27fc696ce3ada3c063b8fa7677d7b9eee3e4634e898e
+DIST lldpd-1.0.6.tar.gz 1814839 BLAKE2B 
d4bf30a7ae5a5de93f67ef6b06662e287a4c2eff76f157dc9b0a551b4473e0b0896e7af1cd39866f2ee0013ebdf572e762d8543a00bda0d0a1136cfedc7f2ba9
 SHA512 
b0930cf3202eba6bcbb7d5f941bda16ebbdde15f1839c6664c2896f92a7c2842cbe87baa32c7ce85f1d1fe012a8ceb9975a06244644a4bc3759241a4a1d058d1

diff --git a/net-misc/lldpd/files/lldpd-1.0.6-seccomp.patch 
b/net-misc/lldpd/files/lldpd-1.0.6-seccomp.patch
new file mode 100644
index 000..f0d38bd25a5
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.6-seccomp.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 6d2736a..5bab871 100644
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -170,6 +170,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendto), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmsg), 0)) 
< 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvfrom), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(readv), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect), 0)) 
< 0 ||

diff --git a/net-misc/lldpd/lldpd-1.0.6.ebuild 
b/net-misc/lldpd/lldpd-1.0.6.ebuild
new file mode 100644
index 000..68d592e5451
--- /dev/null
+++ b/net-misc/lldpd/lldpd-1.0.6.ebuild
@@ -0,0 +1,102 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0/4.9.0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+   seccomp sonmp snmp static-libs test readline xml zsh-completion"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+   acct-group/lldpd
+   acct-user/lldpd
+   dev-libs/libbsd
+   >=dev-libs/libevent-2.1.11:=
+   sys-libs/readline:0=
+   seccomp? ( sys-libs/libseccomp:= )
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2:= )
+   zsh-completion? ( app-shells/zsh )
+"
+DEPEND="${RDEPEND}
+   test? ( dev-libs/check )
+"
+BDEPEND="virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )
+"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}/lldpd-1.0.6-seccomp.patch"
+)
+
+src_prepare() {
+   default
+
+   eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   econf \
+   --without-embedded-libevent \
+   --with-privsep-user=${PN} \
+   --with-privsep-group=${PN} \
+   --with-privsep-chroot=/run/${PN} \
+   --with-lldpd-ctl-socket=/run/${PN}.socket \
+   --with-lldpd-pid-file=/run/${PN}.pid \
+   $(use_enable cdp) 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2020-04-27 Thread Patrick McLean
commit: 36798c06b52032a4697c00bff0849769c2ef9455
Author: Patrick McLean  sony  com>
AuthorDate: Mon Apr 27 21:10:41 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Apr 27 21:11:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36798c06

net-misc/lldpd-1.0.5-r1: Revbump, seccomp glibc-2.30, acct

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/lldpd/files/lldpd-1.0.5-seccomp.patch | 31 ++
 .../{lldpd-1.0.5.ebuild => lldpd-1.0.5-r1.ebuild}  | 31 ++
 2 files changed, 45 insertions(+), 17 deletions(-)

diff --git a/net-misc/lldpd/files/lldpd-1.0.5-seccomp.patch 
b/net-misc/lldpd/files/lldpd-1.0.5-seccomp.patch
new file mode 100644
index 000..4ac67afeec5
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.5-seccomp.patch
@@ -0,0 +1,31 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 5a6e2ae..5cef36f 100644
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -148,6 +148,7 @@ priv_seccomp_init(int remote, int child)
+   if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(write), 0)) < 
0 || /* write needed for */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0)) < 0 
||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(lseek), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(lseek), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl), 0)) < 
0 ||
+@@ -163,6 +164,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(wait4), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat), 0)) < 0 
||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(brk), 0)) < 0 
|| /* brk needed for newer libc */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getpid), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0)) < 
0 ||
+@@ -172,6 +174,10 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvfrom), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(readv), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect), 0)) 
< 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvfrom), 0)) 
< 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, 
SCMP_SYS(clock_gettime), 0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 
0)) < 0 ||
+   /* The following are for resolving addresses */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-1.0.5.ebuild 
b/net-misc/lldpd/lldpd-1.0.5-r1.ebuild
similarity index 82%
rename from net-misc/lldpd/lldpd-1.0.5.ebuild
rename to net-misc/lldpd/lldpd-1.0.5-r1.ebuild
index 92e05bbf144..bdb15ea083d 100644
--- a/net-misc/lldpd/lldpd-1.0.5.ebuild
+++ b/net-misc/lldpd/lldpd-1.0.5-r1.ebuild
@@ -3,49 +3,46 @@
 
 EAPI=7
 
-inherit eutils user systemd bash-completion-r1 autotools
+inherit systemd bash-completion-r1 autotools
 
 DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
 HOMEPAGE="https://vincentbernat.github.com/lldpd/;
 SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
 
 LICENSE="ISC"
-SLOT="0"
+SLOT="0/4.8.0"
 KEYWORDS="~amd64 ~x86"
 IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
seccomp sonmp snmp static-libs test readline xml zsh-completion"
 RESTRICT="!test? ( test )"
 
-RDEPEND="dev-libs/libbsd
+RDEPEND="
+   acct-group/lldpd
+   acct-user/lldpd
+   dev-libs/libbsd
>=dev-libs/libevent-2.0.5:=
sys-libs/readline:0=
+   seccomp? ( sys-libs/libseccomp:= )
snmp? ( net-analyzer/net-snmp[extensible(+)] )
xml? ( dev-libs/libxml2:= )
-   seccomp? ( sys-libs/libseccomp:= )
-   zsh-completion? ( app-shells/zsh )"
+   zsh-completion? ( app-shells/zsh )
+"
 DEPEND="${RDEPEND}
-   test? ( dev-libs/check )"
+   test? ( dev-libs/check )
+"
 BDEPEND="virtual/pkgconfig
doc? (
graph? ( app-doc/doxygen[dot] )
!graph? ( app-doc/doxygen )
-   )"
+   )
+"
 
 REQUIRED_USE="graph? ( doc )"
 
 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2019-08-23 Thread Patrick McLean
commit: bf4a921867c41ac7e87b701ef95394cae6c4a605
Author: Patrick McLean  sony  com>
AuthorDate: Fri Aug 23 17:45:14 2019 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Aug 23 17:46:54 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf4a9218

net-misc/lldpd: Remove old

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.72, Repoman-2.3.17
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/lldpd/Manifest|   2 -
 .../files/lldpd-0.7.11-zsh-completion-dir.patch|   7 --
 net-misc/lldpd/lldpd-0.9.3-r1.ebuild   | 105 -
 net-misc/lldpd/lldpd-1.0.1-r1.ebuild   | 104 
 net-misc/lldpd/lldpd-1.0.1.ebuild  | 103 
 net-misc/lldpd/metadata.xml|   1 -
 6 files changed, 322 deletions(-)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index 0dca7523c58..d8c2fcca167 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -1,4 +1,2 @@
-DIST lldpd-0.9.3.tar.gz 1601102 BLAKE2B 
0ba31d20dad9770c93fa4930a7c439273c36e5cebdb0b4a1674f0a375008f642e33d71b9668c91313ec4bb3311e1b4bd22d0996ed6347d2cacfd7cce24536a58
 SHA512 
0d40d77bfde78f9ceece56968981f3a36bd7e683b12de05e84e5da0409b8e0d06062e5d665942637a66164af0254a6ac3d1a327aab3bcb48ec91ecfdd2693283
-DIST lldpd-1.0.1.tar.gz 1590903 BLAKE2B 
37ff1c042537ac31f394986f1bbd3faf13105d07f340ed045a4bbc196912c0c017a5d60b2c6a89b0da9faa5a7ff8e9c4ef0d4d01a39504a31c23288a89eb92a3
 SHA512 
61b2a7a3a78276c613c6d0b34eb625e69e5c8a206b6658a167d6a09ac6d0e1c943e46c0ff6fc3538a791d9947f193185b65848da581b3d6ecb9bc0befadde8dd
 DIST lldpd-1.0.3.tar.gz 1605563 BLAKE2B 
968d1c2e046049fd9ba9e9af7b8cb4f531fbd99f41a9157679f3694f800b0da1a4dd3b21feac583fa5cde3f57b022e2d6ee543ea349e1136037ba10419e3c855
 SHA512 
bae121a707d06726830dbb6b45210c1ed23aa2a99349a68d088b3ae3109504a6b462c7b0abf8543297083294519be2878779edf1a41bb73fe002bb6c9f966ef1
 DIST lldpd-1.0.4.tar.gz 1607806 BLAKE2B 
28fc45b0f2fe958e5d0aac370b54fda286aa4f04c228eeb12a2f60ea6643f63a7de3831ee3f0a060cd4de3849e75b58fdb6a868dc1aa0f8dc4b516fdd4f4ead0
 SHA512 
a5537acf2ca3be22a70124101c1c70713e655aee8d6344d25901aa5eff1efd5afb221364b9c92388bf3edf74c4cd5841fb7c9ba77745ac3cd80051bc0bad1ac9

diff --git a/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch 
b/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch
deleted file mode 100644
index ff20d9aabc7..000
--- a/net-misc/lldpd/files/lldpd-0.7.11-zsh-completion-dir.patch
+++ /dev/null
@@ -1,7 +0,0 @@
-diff --git a/src/client/Makefile.am b/src/client/Makefile.am
-index 454bdeb..fd391fd 100644
 a/src/client/Makefile.am
-+++ b/src/client/Makefile.am
-@@ -46 +46 @@ dist_bashcompletion_DATA = lldpcli.bash-completion
--zshcompletiondir = $(datadir)/zsh/vendor-completions
-+zshcompletiondir = $(datadir)/zsh/site-functions

diff --git a/net-misc/lldpd/lldpd-0.9.3-r1.ebuild 
b/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
deleted file mode 100644
index 4f8d9c61c91..000
--- a/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils user systemd bash-completion-r1 autotools
-
-DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
-HOMEPAGE="https://vincentbernat.github.com/lldpd/;
-SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
-
-LICENSE="ISC"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
-   sanitizers seccomp sonmp snmp static-libs readline xml zsh-completion"
-
-RDEPEND="dev-libs/libbsd
-   >=dev-libs/libevent-2.0.5
-   sys-libs/readline:0=
-   snmp? ( net-analyzer/net-snmp[extensible(+)] )
-   xml? ( dev-libs/libxml2 )
-   jansson? ( dev-libs/jansson )
-   seccomp? ( sys-libs/libseccomp )
-   zsh-completion? ( app-shells/zsh )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   doc? (
-   graph? ( app-doc/doxygen[dot] )
-   !graph? ( app-doc/doxygen )
-   )"
-
-REQUIRED_USE="graph? ( doc )"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.7.11-zsh-completion-dir.patch"
-   "${FILESDIR}/${PN}-0.9-seccomp-missing-syscalls.patch"
-)
-
-pkg_setup() {
-   ebegin "Creating lldpd user and group"
-   enewgroup ${PN}
-   enewuser ${PN} -1 -1 -1 ${PN}
-   eend $?
-}
-
-src_prepare() {
-   default
-
-   eautoreconf
-   elibtoolize
-}
-
-src_configure() {
-   econf \
-   --without-embedded-libevent \
-   --with-privsep-user=${PN} \
-   --with-privsep-group=${PN} \
-   --with-privsep-chroot=/run/${PN} \
-   --with-lldpd-ctl-socket=/run/${PN}.socket \
-   --with-lldpd-pid-file=/run/${PN}.pid \
-   --docdir=/usr/share/doc/${PF} \
-   $(use_enable cdp) \
- 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2019-01-08 Thread Patrick McLean
commit: aa51d55cd7028c025d5edad781178d8abccf2aea
Author: Patrick McLean  sony  com>
AuthorDate: Tue Jan  8 23:54:33 2019 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Jan  8 23:54:55 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aa51d55c

net-misc/lldpd: Fix USE="fdp -cdp" in 1.0.3 (bug #674900)

Closes: https://bugs.gentoo.org/674900
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.54, Repoman-2.3.12
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/lldpd-1.0.3-fix-fdp-without-cdp.patch| 30 ++
 net-misc/lldpd/lldpd-1.0.3.ebuild  |  1 +
 2 files changed, 31 insertions(+)

diff --git a/net-misc/lldpd/files/lldpd-1.0.3-fix-fdp-without-cdp.patch 
b/net-misc/lldpd/files/lldpd-1.0.3-fix-fdp-without-cdp.patch
new file mode 100644
index 000..17099a2f819
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.3-fix-fdp-without-cdp.patch
@@ -0,0 +1,30 @@
+commit 4e7ec8233cd185941eaa9e41785cfc53f92799b4
+Author: Vincent Bernat 
+Date:   Tue Jan 8 17:19:15 2019 -0500
+
+build: fix compilation with `--enable-fdp --disable-cdp`
+
+Fix #315
+
+diff --git a/src/lldpd-structs.h b/src/lldpd-structs.h
+index c3ffa10..f6b03d7 100644
+--- a/src/lldpd-structs.h
 b/src/lldpd-structs.h
+@@ -129,7 +129,7 @@ struct lldpd_dot3_power {
+ MARSHAL(lldpd_dot3_power);
+ #endif
+ 
+-#ifdef ENABLE_CDP
++#if defined (ENABLE_CDP) || defined (ENABLE_FDP)
+ struct cdpv2_power {
+   u_int16_t request_id;
+   u_int16_t management_id;
+@@ -273,7 +273,7 @@ struct lldpd_port {
+   struct lldpd_med_power   p_med_power;
+ #endif
+ 
+-#ifdef ENABLE_CDP
++#if defined (ENABLE_CDP) || defined (ENABLE_FDP)
+   struct cdpv2_power p_cdp_power;
+ #endif
+ 

diff --git a/net-misc/lldpd/lldpd-1.0.3.ebuild 
b/net-misc/lldpd/lldpd-1.0.3.ebuild
index 226f947f3bd..822e037de61 100644
--- a/net-misc/lldpd/lldpd-1.0.3.ebuild
+++ b/net-misc/lldpd/lldpd-1.0.3.ebuild
@@ -36,6 +36,7 @@ PATCHES=(
"${FILESDIR}/lldpd-0.9.5-seccomp-add-socket-ops.patch"
"${FILESDIR}/lldpd-1.0.1-seccomp-add-brk.patch"
"${FILESDIR}/lldpd-1.0.2-seccomp-add-misc.patch"
+   "${FILESDIR}/lldpd-1.0.3-fix-fdp-without-cdp.patch"
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2018-07-20 Thread Patrick McLean
commit: b41cdc9a3dab0701f044ed053a15690b5daa4410
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Jul 20 21:30:11 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Jul 20 21:30:35 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b41cdc9a

net-misc/lldpd: Revision bump, allow brk with seccomp (bug #657932)

Closes: https://bugs.gentoo.org/657932
Package-Manager: Portage-2.3.43, Repoman-2.3.10

 .../lldpd/files/lldpd-1.0.1-seccomp-add-brk.patch  |  11 +++
 net-misc/lldpd/lldpd-1.0.1-r1.ebuild   | 103 +
 2 files changed, 114 insertions(+)

diff --git a/net-misc/lldpd/files/lldpd-1.0.1-seccomp-add-brk.patch 
b/net-misc/lldpd/files/lldpd-1.0.1-seccomp-add-brk.patch
new file mode 100644
index 000..40cc428ec8f
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-1.0.1-seccomp-add-brk.patch
@@ -0,0 +1,11 @@
+diff -purN lldpd-1.0.1.orig/src/daemon/priv-seccomp.c 
lldpd-1.0.1/src/daemon/priv-seccomp.c
+--- lldpd-1.0.1.orig/src/daemon/priv-seccomp.c 2018-06-12 07:48:04.282557213 
+0200
 lldpd-1.0.1/src/daemon/priv-seccomp.c  2018-06-12 07:52:26.214348537 
+0200
+@@ -162,6 +162,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(wait4), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat), 0)) < 0 
||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(brk), 0)) < 0 
|| /* brk needed for newer libc */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getpid), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-1.0.1-r1.ebuild 
b/net-misc/lldpd/lldpd-1.0.1-r1.ebuild
new file mode 100644
index 000..88ddeebee8d
--- /dev/null
+++ b/net-misc/lldpd/lldpd-1.0.1-r1.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+   seccomp sonmp snmp static-libs test readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+   >=dev-libs/libevent-2.0.5:=
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2 )
+   seccomp? ( sys-libs/libseccomp )
+   zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )
+   test? ( dev-libs/check )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}/lldpd-0.9.5-seccomp-add-socket-ops.patch"
+   "${FILESDIR}/lldpd-1.0.1-seccomp-add-brk.patch"
+)
+
+pkg_setup() {
+   ebegin "Creating lldpd user and group"
+   enewgroup ${PN}
+   enewuser ${PN} -1 -1 -1 ${PN}
+   eend $?
+}
+
+src_prepare() {
+   default
+
+   eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   econf \
+   --without-embedded-libevent \
+   --with-privsep-user=${PN} \
+   --with-privsep-group=${PN} \
+   --with-privsep-chroot=/run/${PN} \
+   --with-lldpd-ctl-socket=/run/${PN}.socket \
+   --with-lldpd-pid-file=/run/${PN}.pid \
+   --docdir=/usr/share/doc/${PF} \
+   $(use_enable cdp) \
+   $(use_enable doc doxygen-man) \
+   $(use_enable doc doxygen-pdf) \
+   $(use_enable doc doxygen-html) \
+   $(use_enable dot1) \
+   $(use_enable dot3) \
+   $(use_enable edp) \
+   $(use_enable fdp) \
+   $(use_enable graph doxygen-dot) \
+   $(use_enable lldpmed) \
+   $(use_enable old-kernel oldies) \
+   $(use_enable sonmp) \
+   $(use_enable static-libs static) \
+   $(use_with readline) \
+   $(use_enable sanitizers) \
+   $(use_with seccomp) \
+   $(use_with snmp) \
+   $(use_with xml)
+}
+
+src_compile() {
+   emake
+   use doc && emake doxygen-doc
+}
+
+src_install() {
+   emake DESTDIR="${D}" install
+   prune_libtool_files
+
+   newinitd "${FILESDIR}"/${PN}-initd-5 ${PN}
+   newconfd "${FILESDIR}"/${PN}-confd-1 ${PN}
+   newbashcomp src/client/completion/lldpcli lldpcli
+
+   use doc && dodoc -r doxygen/html
+
+   insinto /etc
+   doins 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2017-09-11 Thread Patrick McLean
commit: bd72cd05304156a4a52c43db54eb05fa10e57e1b
Author: Patrick McLean  gentoo  org>
AuthorDate: Mon Sep 11 18:21:35 2017 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Sep 11 18:22:09 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bd72cd05

net-misc/lldpd: Version bump to 0.9.8, add patch to whitelist getpid

Gentoo-Bug: 630584
Package-Manager: Portage-2.3.8, Repoman-2.3.3

 net-misc/lldpd/Manifest|   1 +
 .../files/lldpd-0.9-add-getpid-to-seccomp.patch|  12 +++
 net-misc/lldpd/lldpd-0.9.8.ebuild  | 103 +
 3 files changed, 116 insertions(+)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index 9263268f714..43f2f00ec9d 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -1,2 +1,3 @@
 DIST lldpd-0.9.3.tar.gz 1601102 SHA256 
cfa8a3245dd71efc1f5de064a72576a7c1afaaf0ccb5833238398b6dc612b127 SHA512 
0d40d77bfde78f9ceece56968981f3a36bd7e683b12de05e84e5da0409b8e0d06062e5d665942637a66164af0254a6ac3d1a327aab3bcb48ec91ecfdd2693283
 WHIRLPOOL 
c7be527cf48bd5623ad9b7b3ae684a5e223114d7ff57a71a33623e3e445f6bbb612a6db5353844644c6340f039bdf7caf435b7ae19cf231ae54acf1dad72b62a
 DIST lldpd-0.9.7.tar.gz 1619527 SHA256 
b9360355c30a3c06fd5c0a6e658f2ad8bf77037d5a17c6fcabf20e62882e0db8 SHA512 
6b087de11b54c3f731498081680c836a28b882b7e925150d8ca3a582538f6a9c294d1e94b8e906a7cbb40e9663eedb33699eddb870c186da4d88cf3a88238ae2
 WHIRLPOOL 
88d8a7d8cb937602a99a8f9c01f2309890546adb1d5dc6fc86ae76b90314e9e41b78b1051547f8d38220b36ba04b4bfadf08d47c03084431d7536a6c7bf50482
+DIST lldpd-0.9.8.tar.gz 1620806 SHA256 
9ee494e91bc33938575b2c09b26188c486ef8eac6e2155d250c189cc4e988c4f SHA512 
d3822d4dbb91cd10e678aacd176c83117d8682cfaf928eab8a0363ef40ca54a6f2d88759f219d0e524da88ad6e283d3c4f33a4e5d01761c5d23b02d7ee1083d6
 WHIRLPOOL 
d1f140a63b5b0b1a62e415d5ec442c9a9f845148c15658136b0aa22e7e22aa1d4c72b8895e29614973b39e9244a6b927a8404e6fd97d50a23738f80835f89e0f

diff --git a/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch 
b/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch
new file mode 100644
index 000..55ed4b6f8e3
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9-add-getpid-to-seccomp.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 1905236..7d911bc 100644
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -161,6 +161,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(wait4), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(stat), 0)) < 0 
||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getpid), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(rt_sigreturn), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(close), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendto), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-0.9.8.ebuild 
b/net-misc/lldpd/lldpd-0.9.8.ebuild
new file mode 100644
index 000..1d0988803ac
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.8.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph +lldpmed old-kernel sanitizers
+   seccomp sonmp snmp static-libs test readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+   >=dev-libs/libevent-2.0.5:=
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2 )
+   seccomp? ( sys-libs/libseccomp )
+   zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )
+   test? ( dev-libs/check )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.9.5-seccomp-add-socket-ops.patch"
+   "${FILESDIR}/${PN}-0.9-add-getpid-to-seccomp.patch"
+)
+
+pkg_setup() {
+   ebegin "Creating lldpd user and group"
+   enewgroup ${PN}
+   enewuser ${PN} -1 -1 -1 ${PN}
+   eend $?
+}
+
+src_prepare() {
+   default
+
+   eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   econf \
+   --without-embedded-libevent \
+   --with-privsep-user=${PN} \
+   --with-privsep-group=${PN} \
+   --with-privsep-chroot=/run/${PN} \
+   --with-lldpd-ctl-socket=/run/${PN}.socket \
+   

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2016-12-02 Thread Patrick McLean
commit: 668e273da4478211bc826d68b43ff56d67d36109
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Dec  2 22:42:48 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Dec  2 22:42:48 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=668e273d

net-misc/lldpd: Version bump to 0.9.5

Package-Manager: portage-2.3.2

 net-misc/lldpd/Manifest|   1 +
 .../files/lldpd-0.9.5-seccomp-add-mprotect.patch   |  12 +++
 net-misc/lldpd/lldpd-0.9.5.ebuild  | 105 +
 3 files changed, 118 insertions(+)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index d0703ec..003cb86 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -3,3 +3,4 @@ DIST lldpd-0.7.13.tar.gz 1523864 SHA256 
bbba3ef922f6b6cc6d2c0f008066dc8827505576
 DIST lldpd-0.9.1.tar.gz 1600504 SHA256 
16ad6d513a6a0c6c201ce4941693c0e9d6fce83bbfa3733620354d1ac9a60908 SHA512 
3a6ea3051ceac689a65045c06dac4f788071291f6ab826286de54175cad48143daadb13f44a2d7ff8a97269ec7c1bf9dc337d929b8cbf256fe135d33f965b3ad
 WHIRLPOOL 
b71310da3e7626893fb00b8fc5553c80bb4dbabdabe9cabe028cb72767cfe2f0a46a6c3d09c15fc7cb1b7379b73a8eb9a9e6683ace25492f76a032834db13ce0
 DIST lldpd-0.9.3.tar.gz 1601102 SHA256 
cfa8a3245dd71efc1f5de064a72576a7c1afaaf0ccb5833238398b6dc612b127 SHA512 
0d40d77bfde78f9ceece56968981f3a36bd7e683b12de05e84e5da0409b8e0d06062e5d665942637a66164af0254a6ac3d1a327aab3bcb48ec91ecfdd2693283
 WHIRLPOOL 
c7be527cf48bd5623ad9b7b3ae684a5e223114d7ff57a71a33623e3e445f6bbb612a6db5353844644c6340f039bdf7caf435b7ae19cf231ae54acf1dad72b62a
 DIST lldpd-0.9.4.tar.gz 1604103 SHA256 
eb1f5beff2ff5c13c5e0342b5b9da815ed4a63866262445e1168a79ee65c9079 SHA512 
c9313d94044da1bd760f63a60c8215f69742d5e91ef3d43427571870e04254e9c251e40f69861f9bc27828f6905919582d965b6c796c4febbf4b1b2f87e91b9c
 WHIRLPOOL 
8306400224a4a9726f08d79004fe1f82675ceddbafb53f4e40fc538e2eed0d63028a9e0fd5ca00918ce008f131b2a8cf3f50a396eafd820dbc8e05ac43d0422d
+DIST lldpd-0.9.5.tar.gz 1614052 SHA256 
e9585c52f14808f03f6b6c3a9163c95b542a47b18abe002992b155d143a1a247 SHA512 
ca1a0d07bab50e3d697bfe4e6d00a150b17255de5a4a4a9ec8b7d45b2b03ce70a2bfb3452562ffdc3e7542a854cb30e6412d5a3eb919ad9e8b1064fde1b344df
 WHIRLPOOL 
6a8e31a180488f0f2c6bf9272ecdaa7acf4e7b325ef5aad63d52685a239dd60295ddce33941af778891c3112721ee5e45cc5bcb9b98caee14ffee04ea847eef6

diff --git a/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch 
b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch
new file mode 100644
index ..dbb4c79
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9.5-seccomp-add-mprotect.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index 4f9e6e6..97f4233 100644
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -166,6 +166,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(poll), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmsg), 0)) 
< 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(readv), 0)) < 
0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mprotect), 0)) 
< 0 ||
+   /* The following are for resolving addresses */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 
0 ||

diff --git a/net-misc/lldpd/lldpd-0.9.5.ebuild 
b/net-misc/lldpd/lldpd-0.9.5.ebuild
new file mode 100644
index ..27c5d99
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.5.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
+   sanitizers seccomp sonmp snmp static-libs readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+   >=dev-libs/libevent-2.0.5
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2 )
+   jansson? ( dev-libs/jansson )
+   seccomp? ( sys-libs/libseccomp )
+   zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.7.11-zsh-completion-dir.patch"
+   "${FILESDIR}/${P}-seccomp-add-mprotect.patch"
+)
+
+pkg_setup() {
+   ebegin "Creating lldpd user and group"
+   enewgroup ${PN}
+   enewuser ${PN} -1 -1 -1 ${PN}
+   eend $?
+}
+
+src_prepare() {
+   

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2016-06-10 Thread Patrick McLean
commit: f3f6a28b7a6969de5040c5694757192d2413db1e
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Jun 10 17:04:57 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Jun 10 17:04:57 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3f6a28b

net-misc/lldpd: Revision bump, update seccomp patch to add missing syscalls

Gentoo-bug: 564566

Package-Manager: portage-2.3.0_rc1

 .../files/lldpd-0.9-seccomp-missing-syscalls.patch |   9 +-
 net-misc/lldpd/lldpd-0.9.3-r1.ebuild   | 105 +
 2 files changed, 112 insertions(+), 2 deletions(-)

diff --git a/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch 
b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
index be7d341..183306a 100644
--- a/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
+++ b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
@@ -1,8 +1,13 @@
 diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
-index bccd378..7cd8e7d 100644
+index bccd378..4f9e6e6 100644
 --- a/src/daemon/priv-seccomp.c
 +++ b/src/daemon/priv-seccomp.c
-@@ -152,6 +152,7 @@ priv_seccomp_init(int remote, int child)
+@@ -148,10 +148,12 @@ priv_seccomp_init(int remote, int child)
+   if ((rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(write), 0)) < 
0 || /* write needed for */
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0)) < 0 
||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(kill), 0)) < 0 
||
(rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0)) < 
0 ||
(rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(bind), 0)) < 0 
||
(rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt), 
0)) < 0 ||

diff --git a/net-misc/lldpd/lldpd-0.9.3-r1.ebuild 
b/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
new file mode 100644
index 000..7e0ac8a
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.3-r1.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
+   sanitizers seccomp sonmp snmp static-libs readline xml zsh-completion"
+
+RDEPEND="dev-libs/libbsd
+   >=dev-libs/libevent-2.0.5
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2 )
+   jansson? ( dev-libs/jansson )
+   seccomp? ( sys-libs/libseccomp )
+   zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.7.11-zsh-completion-dir.patch"
+   "${FILESDIR}/${PN}-0.9-seccomp-missing-syscalls.patch"
+)
+
+pkg_setup() {
+   ebegin "Creating lldpd user and group"
+   enewgroup ${PN}
+   enewuser ${PN} -1 -1 -1 ${PN}
+   eend $?
+}
+
+src_prepare() {
+   default
+
+   eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   econf \
+   --without-embedded-libevent \
+   --with-privsep-user=${PN} \
+   --with-privsep-group=${PN} \
+   --with-privsep-chroot=/run/${PN} \
+   --with-lldpd-ctl-socket=/run/${PN}.socket \
+   --with-lldpd-pid-file=/run/${PN}.pid \
+   --docdir=/usr/share/doc/${PF} \
+   $(use_enable cdp) \
+   $(use_enable doc doxygen-man) \
+   $(use_enable doc doxygen-pdf) \
+   $(use_enable doc doxygen-html) \
+   $(use_enable dot1) \
+   $(use_enable dot3) \
+   $(use_enable edp) \
+   $(use_enable fdp) \
+   $(use_enable graph doxygen-dot) \
+   $(use_with jansson json) \
+   $(use_enable lldpmed) \
+   $(use_enable old-kernel oldies) \
+   $(use_enable sonmp) \
+   $(use_enable static-libs static) \
+   $(use_with readline) \
+   $(use_enable sanitizers) \
+   $(use_with seccomp) \
+   $(use_with snmp) \
+   $(use_with xml)
+}
+
+src_compile() {
+   emake
+   use doc && emake doxygen-doc
+}
+
+src_install() {
+   emake DESTDIR="${D}" install
+   prune_libtool_files
+
+   newinitd "${FILESDIR}"/${PN}-initd-5 ${PN}
+   newconfd "${FILESDIR}"/${PN}-confd-1 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2016-06-07 Thread Patrick McLean
commit: e16c20f579725ccbf5b0998718b8a1f0c8a4f8cc
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Jun  7 21:44:15 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Jun  7 21:44:42 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e16c20f5

net-misc/lldpd: Version bump, add patch for seccomp stuff (bug #577576)

Package-Manager: portage-2.3.0_rc1

 net-misc/lldpd/Manifest|   1 +
 .../files/lldpd-0.9-seccomp-missing-syscalls.patch |  12 +++
 net-misc/lldpd/files/lldpd-initd-5 |   1 +
 net-misc/lldpd/files/lldpd.conf|   1 +
 net-misc/lldpd/lldpd-0.9.3.ebuild  | 105 +
 net-misc/lldpd/metadata.xml|   1 +
 6 files changed, 121 insertions(+)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index af1aeea..58b4e3c 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -1,3 +1,4 @@
 DIST lldpd-0.7.11.tar.gz 1509215 SHA256 
5257169e0de6037e81efb1bcb26f6dd5755e3efa0a025144d6763bdfaf982e6b SHA512 
7f5454ef4255a4fae0e323703d607bd93254b8a511984e434539d0305de1298f8bcf481beb2f121876bedc9890e6f1338cc30f5b08d7b5cf261cf87d5bb69bff
 WHIRLPOOL 
710826936318099a562c7503653ce002c60256055e5f34d7328e7bc5397805c5790670efcc746a11f5abb5a2ff1b6590c888a3ccf02048f260f83a6ea855f28a
 DIST lldpd-0.7.13.tar.gz 1523864 SHA256 
bbba3ef922f6b6cc6d2c0f008066dc882750557661c54dd1b97ae7936678d92d SHA512 
3fa476a3e06e2d5c15a29a3b46bfd2e147bdd55884fef4748f1197454cde45f82d33e4cc66eb70e559a1e3ad150577781d308b2f39c08f86d75412368099d4a5
 WHIRLPOOL 
c641e0f9f21ce9510a7e30f14ccc0ab34c54251ccbec5317a30504f5b4bca4b64e88391d7a252340490a919bb1d13764627404d1f2c2b9d19057f5b4ca561a97
 DIST lldpd-0.9.1.tar.gz 1600504 SHA256 
16ad6d513a6a0c6c201ce4941693c0e9d6fce83bbfa3733620354d1ac9a60908 SHA512 
3a6ea3051ceac689a65045c06dac4f788071291f6ab826286de54175cad48143daadb13f44a2d7ff8a97269ec7c1bf9dc337d929b8cbf256fe135d33f965b3ad
 WHIRLPOOL 
b71310da3e7626893fb00b8fc5553c80bb4dbabdabe9cabe028cb72767cfe2f0a46a6c3d09c15fc7cb1b7379b73a8eb9a9e6683ace25492f76a032834db13ce0
+DIST lldpd-0.9.3.tar.gz 1601102 SHA256 
cfa8a3245dd71efc1f5de064a72576a7c1afaaf0ccb5833238398b6dc612b127 SHA512 
0d40d77bfde78f9ceece56968981f3a36bd7e683b12de05e84e5da0409b8e0d06062e5d665942637a66164af0254a6ac3d1a327aab3bcb48ec91ecfdd2693283
 WHIRLPOOL 
c7be527cf48bd5623ad9b7b3ae684a5e223114d7ff57a71a33623e3e445f6bbb612a6db5353844644c6340f039bdf7caf435b7ae19cf231ae54acf1dad72b62a

diff --git a/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch 
b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
new file mode 100644
index 000..be7d341
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-0.9-seccomp-missing-syscalls.patch
@@ -0,0 +1,12 @@
+diff --git a/src/daemon/priv-seccomp.c b/src/daemon/priv-seccomp.c
+index bccd378..7cd8e7d 100644
+--- a/src/daemon/priv-seccomp.c
 b/src/daemon/priv-seccomp.c
+@@ -152,6 +152,7 @@ priv_seccomp_init(int remote, int child)
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(bind), 0)) < 0 
||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt), 
0)) < 0 ||
++  (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockname), 
0)) < 0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(uname), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(unlink), 0)) < 
0 ||
+   (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(ioctl), 0)) < 
0 ||

diff --git a/net-misc/lldpd/files/lldpd-initd-5 
b/net-misc/lldpd/files/lldpd-initd-5
index 5d59f2c..83a0aa6 100644
--- a/net-misc/lldpd/files/lldpd-initd-5
+++ b/net-misc/lldpd/files/lldpd-initd-5
@@ -8,6 +8,7 @@ pidfile=/run/lldpd.pid
 command=/usr/sbin/lldpd
 retry="TERM/10/KILL/5"
 command_args="${LLDPD_OPTS}"
+start_stop_daemon_args="--wait 300"
 
 depend() {
use net

diff --git a/net-misc/lldpd/files/lldpd.conf b/net-misc/lldpd/files/lldpd.conf
new file mode 100644
index 000..09233b7
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd.conf
@@ -0,0 +1 @@
+# empty placeholder configuration file for lldpd

diff --git a/net-misc/lldpd/lldpd-0.9.3.ebuild 
b/net-misc/lldpd/lldpd-0.9.3.ebuild
new file mode 100644
index 000..7e0ac8a
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.3.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
+   sanitizers seccomp sonmp snmp static-libs 

[gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/

2016-03-02 Thread Patrick McLean
commit: eac11e64f4703e7010088e4bda2f9d944ed585cb
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Mar  3 00:51:00 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Mar  3 00:51:43 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eac11e64

net-misc/lldpd: Version bump to 0.9.1

Package-Manager: portage-2.2.27

 net-misc/lldpd/Manifest|   1 +
 net-misc/lldpd/files/lldpd-initd-5 |  20 
 net-misc/lldpd/files/tmpfilesd |   1 +
 net-misc/lldpd/lldpd-0.9.1.ebuild  | 101 +
 net-misc/lldpd/metadata.xml|   1 +
 5 files changed, 124 insertions(+)

diff --git a/net-misc/lldpd/Manifest b/net-misc/lldpd/Manifest
index 731b417..af1aeea 100644
--- a/net-misc/lldpd/Manifest
+++ b/net-misc/lldpd/Manifest
@@ -1,2 +1,3 @@
 DIST lldpd-0.7.11.tar.gz 1509215 SHA256 
5257169e0de6037e81efb1bcb26f6dd5755e3efa0a025144d6763bdfaf982e6b SHA512 
7f5454ef4255a4fae0e323703d607bd93254b8a511984e434539d0305de1298f8bcf481beb2f121876bedc9890e6f1338cc30f5b08d7b5cf261cf87d5bb69bff
 WHIRLPOOL 
710826936318099a562c7503653ce002c60256055e5f34d7328e7bc5397805c5790670efcc746a11f5abb5a2ff1b6590c888a3ccf02048f260f83a6ea855f28a
 DIST lldpd-0.7.13.tar.gz 1523864 SHA256 
bbba3ef922f6b6cc6d2c0f008066dc882750557661c54dd1b97ae7936678d92d SHA512 
3fa476a3e06e2d5c15a29a3b46bfd2e147bdd55884fef4748f1197454cde45f82d33e4cc66eb70e559a1e3ad150577781d308b2f39c08f86d75412368099d4a5
 WHIRLPOOL 
c641e0f9f21ce9510a7e30f14ccc0ab34c54251ccbec5317a30504f5b4bca4b64e88391d7a252340490a919bb1d13764627404d1f2c2b9d19057f5b4ca561a97
+DIST lldpd-0.9.1.tar.gz 1600504 SHA256 
16ad6d513a6a0c6c201ce4941693c0e9d6fce83bbfa3733620354d1ac9a60908 SHA512 
3a6ea3051ceac689a65045c06dac4f788071291f6ab826286de54175cad48143daadb13f44a2d7ff8a97269ec7c1bf9dc337d929b8cbf256fe135d33f965b3ad
 WHIRLPOOL 
b71310da3e7626893fb00b8fc5553c80bb4dbabdabe9cabe028cb72767cfe2f0a46a6c3d09c15fc7cb1b7379b73a8eb9a9e6683ace25492f76a032834db13ce0

diff --git a/net-misc/lldpd/files/lldpd-initd-5 
b/net-misc/lldpd/files/lldpd-initd-5
new file mode 100644
index 000..5d59f2c
--- /dev/null
+++ b/net-misc/lldpd/files/lldpd-initd-5
@@ -0,0 +1,20 @@
+#!/sbin/openrc-run
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+name=lldpd
+pidfile=/run/lldpd.pid
+command=/usr/sbin/lldpd
+retry="TERM/10/KILL/5"
+command_args="${LLDPD_OPTS}"
+
+depend() {
+   use net
+}
+
+start_pre() {
+   checkpath --directory /run/lldpd -o lldpd -m 0700
+}
+
+# vim:ft=gentoo-init-d:noet:ts=4:sts=4:sw=4:

diff --git a/net-misc/lldpd/files/tmpfilesd b/net-misc/lldpd/files/tmpfilesd
new file mode 100644
index 000..5e3af54
--- /dev/null
+++ b/net-misc/lldpd/files/tmpfilesd
@@ -0,0 +1 @@
+d /run/lldpd 0700 lldpd lldpd -

diff --git a/net-misc/lldpd/lldpd-0.9.1.ebuild 
b/net-misc/lldpd/lldpd-0.9.1.ebuild
new file mode 100644
index 000..059d48b
--- /dev/null
+++ b/net-misc/lldpd/lldpd-0.9.1.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit eutils user systemd bash-completion-r1 autotools
+
+DESCRIPTION="Implementation of IEEE 802.1ab (LLDP)"
+HOMEPAGE="https://vincentbernat.github.com/lldpd/;
+SRC_URI="http://media.luffy.cx/files/${PN}/${P}.tar.gz;
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cdp doc +dot1 +dot3 edp fdp graph jansson +lldpmed old-kernel
+   seccomp sonmp snmp static-libs readline xml zsh-completion"
+
+RDEPEND=">=dev-libs/libevent-2.0.5
+   dev-libs/libbsd
+   snmp? ( net-analyzer/net-snmp[extensible(+)] )
+   xml? ( dev-libs/libxml2 )
+   jansson? ( dev-libs/jansson )
+   seccomp? ( sys-libs/libseccomp )
+   zsh-completion? ( app-shells/zsh )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? (
+   graph? ( app-doc/doxygen[dot] )
+   !graph? ( app-doc/doxygen )
+   )"
+
+REQUIRED_USE="graph? ( doc )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-0.7.11-zsh-completion-dir.patch
+)
+
+pkg_setup() {
+   ebegin "Creating lldpd user and group"
+   enewgroup ${PN}
+   enewuser ${PN} -1 -1 -1 ${PN}
+   eend $?
+}
+
+src_prepare() {
+   epatch "${PATCHES[@]}"
+   epatch_user
+   eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   econf \
+   --without-embedded-libevent \
+   --with-privsep-user=${PN} \
+   --with-privsep-group=${PN} \
+   --with-privsep-chroot=/run/${PN} \
+   --with-lldpd-ctl-socket=/run/${PN}.socket \
+   --with-lldpd-pid-file=/run/${PN}.pid \
+   --docdir=/usr/share/doc/${PF} \
+   $(use_enable cdp) \
+   $(use_enable doc doxygen-man) \
+   $(use_enable doc doxygen-pdf) \
+