commit:     7bc81ecf07e9d89f88c6f5c6d567675b9f7fd71a
Author:     Andrew Savchenko <bircoph <AT> gmail <DOT> com>
AuthorDate: Wed Feb 11 00:00:16 2015 +0000
Commit:     Andrew Savchenko <bircoph <AT> gmail <DOT> com>
CommitDate: Wed Feb 11 00:00:16 2015 +0000
URL:        
http://sources.gentoo.org/gitweb/?p=dev/bircoph.git;a=commit;h=7bc81ecf

clsync: Add unused-deps patch

---
 app-admin/clsync/ChangeLog                         |   4 +
 app-admin/clsync/Manifest                          |   5 +-
 app-admin/clsync/clsync-0.4-r1.ebuild              |  10 +-
 .../clsync/files/clsync-0.4-unused-deps.patch      | 140 +++++++++++++++++++++
 4 files changed, 152 insertions(+), 7 deletions(-)

diff --git a/app-admin/clsync/ChangeLog b/app-admin/clsync/ChangeLog
index 5ccbec2..6ec60ea 100644
--- a/app-admin/clsync/ChangeLog
+++ b/app-admin/clsync/ChangeLog
@@ -2,6 +2,10 @@
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+  10 Feb 2015; Andrew Savchenko <birc...@gentoo.org> clsync-0.4-r1.ebuild,
+  +files/clsync-0.4-unused-deps.patch:
+  Port unused-depes patch from current HEAD.
+
   10 Feb 2015; Andrew Savchenko <birc...@gentoo.org> clsync-9999.ebuild:
   Adapt new chaneges
 

diff --git a/app-admin/clsync/Manifest b/app-admin/clsync/Manifest
index 0697af4..efcf5a9 100644
--- a/app-admin/clsync/Manifest
+++ b/app-admin/clsync/Manifest
@@ -5,6 +5,7 @@ AUX clsync-0.4-hl_locks.patch 899 SHA256 
ee85116d992dd9e089e2e0a3f0bfbc5502705e4
 AUX clsync-0.4-unset_env.patch 1820 SHA256 
830f7d495be48faa1b13ae9794371561808dd904cb45192e40f790b33dc32475 SHA512 
e89bd1834180487bb0feecfbac90a6512531547fbaa3053fe9907e776a2212e5dc0f912c7a59bccf9f15058d991dbe03f9ae7c89a741d6807c9df4fa930af915
 WHIRLPOOL 
b058e0a41535770c81232e4587856f69e152dbae1683929c7fa3bf171db7d76cd67456bf4e2fe3e2902da6d72ba2720990247eac8a3fef6c8ae250004eee2fd3
 AUX clsync-0.4-unshare-configure.patch 1198 SHA256 
c60e2f8e33e1ca04d27e8887982d83eb5efb8a3f3f6871f97feba931aaa0db74 SHA512 
c0be6a085a33e3c09bfe52fc5aff3a1136fbbdde7cf928bd1ff21c7e435ae8562a626ed7d561c83e74580f17e2ad1c61be778d0a7f01b2ad0890a9d5cc1e54cd
 WHIRLPOOL 
826d597da90d8f71b3ff902c5c55bbd3ae82bae33157f99469bfe8dec4ad93f16a1f2d10c0b78f561c58f6d01832ed2bbc2267ab619e21bd19c939034ae8b401
 AUX clsync-0.4-unshare-ifdef.patch 989 SHA256 
2fc98fa742ed24068af39c950eb7fa33a048a2cbb3aab44b074928cd86c5cefb SHA512 
2a6e98a2ea8d1dd663fdaf6eed0d6706c61b646c4178ca8be5598d1d6a3dd8023b92f02858f7324c5ceab601ed5c8ec1ee6bcc7210664cd57dc281a116bbde3c
 WHIRLPOOL 
9535ac8e746e4ce980d4f17c05f554e55f5ab717d79e20ba09751f176383e46c2b52777cccce10f28422b4d459f0ef8c8a5f900c4857994a8bab5c6108bd5e27
+AUX clsync-0.4-unused-deps.patch 4281 SHA256 
a9dc293dfdec61ea44d55e309115a2eb32452440c76562a9f0f29c3100f0e554 SHA512 
a777744f2ef2e069cb5c533b4c6b00bc1017e6b29db079fe4aec1cb1833193e102ec9ca8c7f70743d4864d003a6efb38f061f1ecb65c879e67915bf9ae206cb7
 WHIRLPOOL 
36f6aa91f49b720aabfdc23b71f02834e98160cc06db8633e07bfe46b0dd26f86fdc3ea57eed889493ac5034d30b072a1bb156118bd6a2c266f99bec37d23270
 AUX clsync-0.4-version.patch 694 SHA256 
8b899b74f59dc6acb134ab4b2254e222c8d148ed827054c1e263625a73405c9d SHA512 
9a08ecf5c062827d8e02b4822a879115d394d36d6c81bc138dee4b65519c6a2e333445e953965057d8b32ad3bca6ced8a699f59d798d31bb022c4b9129d8b681
 WHIRLPOOL 
fd214257b4a2fd24120a4620df55edd78010f5db507493b3e0c1bd06f91e97e2b3caffdbabad4c4b0d1cc7c3f02d9d290805c4d6e10edf5e44d081ae1b837e1b
 AUX clsync.conf 586 SHA256 
da5b5611d9253094828ef4ff66d72cd36e807f36c218807d8da6386f45a56dab SHA512 
ecaacdd5869a3c9552dd4a1441ed313e0e2f977c82b0a19ea1300f069e45ba6b49bcc9f6b35ab3031727fe7a09af0c647b9b34248d14f3e30701746170874e6d
 WHIRLPOOL 
e6b2ea8d0267051049152fa8e2dedcec89bc7be6cab48a9a91a39810de12094b1499a622cb0b8b6c3c0880a2e82713fed834bdf4337241f46c9673d1b2fc71eb
 AUX clsync.conf-2 589 SHA256 
1a8689b86cf9475ef72ef42a623a1bb1ae55abff31578dcfdf3537331c681815 SHA512 
46d8d786378eed0bfa46195e45f764015258ba55b35a5acf2685967e9fbd1fc7656c6aeba26b06889fa2f7c62cb11ecb84b10b856356ea3c0d463eaa4980c33d
 WHIRLPOOL 
cd9a0800b75eab476d7feec079f23538295dca5067f979ce4280c3188b9a24adf7c78e0c2ec5e2e8cadd71d11be181d873bc462d9fe321ada85e4e11690272db
@@ -16,7 +17,7 @@ DIST clsync-0.3.tar.gz 122664 SHA256 
054f7032993f51a35cf3fdc91aeb3ad358f63432f8d
 DIST clsync-0.4.tar.gz 253396 SHA256 
6f0ce7a5f61fbb50db53b787b62cf5347870f3be315acb02c4aee6b76206d19e SHA512 
9b17f5f8f0bfc48531f3d8cb4f1c1edd3116e0b7d140e8ab2465dd1c590521c9857202ed3f36466f13fb3309abb9232fb4acbe25b5652914a816fac498f74a48
 WHIRLPOOL 
18ae12df2d7e0403b21c5d4ab7352cd81446729d94fb300a799b98dad9f88aeaa98deb2ba5f52858d3b6ba7406d777e53e97dae5c3a4802a229511db9c8a3482
 EBUILD clsync-0.2.1.ebuild 2148 SHA256 
9069d6bbba621a368ce6f1fd1602d984aa0c37a5297df7ff43598b53603ca726 SHA512 
9ab6e36e094c43f7e506c743a0159ab00e09a216676b0693a8f2f3a0df8160c5c706122bb9e36e754c0e50a6dc63856dae86743e6e3a22be80b2bbf7ef21523f
 WHIRLPOOL 
27b60f03a084a821dda72799540605266557fae9b5379bfaa5c0601c42894d84d1ddd68d9dd6f2f8cf72f3cf7dc38cfc7e75821416290b2c8bf8c74af50b8543
 EBUILD clsync-0.3.ebuild 2219 SHA256 
71f1c52b62d0379c1bf03ce4a49fe2cc612697008aabbf58d3b7b882952c35ec SHA512 
2cb4ce6f305a1ebb020157915324f824cf554ccd95761ebe13b4099f8418676173b9953994095c29c16b11942d7fb6a3029cdb5b94c572803ca0af183d16c659
 WHIRLPOOL 
37766e003335286b13a4dad913d838f3cb4b75d3b216b5b3265d93a36353f15e365c93d0768341d6bbaaf4fbb785ff2774f554fd57d009fc396ae2fb6aaacac3
-EBUILD clsync-0.4-r1.ebuild 3255 SHA256 
113418f6e29f0f9808eff1172ffec850075f78b928a668953bc79a686735cb51 SHA512 
4a3ab5ce10c7e65b316327fc08b6799295a7f6d7aeaba3513d120e82ad17c4aa17d765b4c528a0aab9ac502cd36d00896f91c40f802d1af1a7872acff0672e2f
 WHIRLPOOL 
95ec0104d6e93e4132da0317dfaddc14ba62676bad1674c2d38646f3e800f6c582d6d93d483f3213dd89b4e79bf480b4ea60974b0dcac4237559e3d544430649
+EBUILD clsync-0.4-r1.ebuild 3255 SHA256 
ad54895b48b7d55347d567c310f5f8e52fcd43ec89d98c1c422255812c4bd651 SHA512 
31496ea76c46d3dc136f6e2d4d98917748a3312720e4bb642721d9a5af383ee57a42a5e9d9b2c0b17786521b7bd70b2f523a276d04e7be128d1b637a586ce3a5
 WHIRLPOOL 
b3c5816f79668cbb2bb49901c1d55d1ca90c11f24b7db8279ab4baf158436051e9db29b237b40938fcdc77d391dd70c8439a84d391dd49b68e002b8cc889df98
 EBUILD clsync-9999.ebuild 2853 SHA256 
eeddde65f68b062ad9129b7248b1ec8bdd02247d9ca820da7648f46d5407c36a SHA512 
5e6206cceeb2cc7d9b459d56ec73e4b7b81fed32370e21d8fe136df2fb79fcea3ac4d0d9a8ced2ecd4a49a3465a9996b38b3ad9d6da8da40c0b32824d3e8f8ba
 WHIRLPOOL 
f2d31bebc5f8dcdec3b7af84f694c39f3f947f4995c239925363c3b5e065d820716952e0ac1b004272838269c965ef79b7a35ff06104bf3ff0653c1b05ce6f9d
-MISC ChangeLog 4986 SHA256 
2306ea85a2b4c5886ba3b7c50a1875ad49683d75d896117d36c110b4c0fb1337 SHA512 
f1b4fd4db65e5ab3fa40997c25f328f736e5d4c3cfba581d3f77e54f890e9f0bbd01691a3180c9eb1be6a28902496d29ae94f3a6cdd2be53b6540265dc83d9f2
 WHIRLPOOL 
014709a2ff30cd2f7172aa1b2ac41e776990c6ccf9ed9f7fa427843771b9bf781486c19442dd94b582fe64c65d64c0758201c2bb0118fb7110f650647810164c
+MISC ChangeLog 5146 SHA256 
0b3f64ffcfb0cf20f1e876a6ac0c92c58609e4467cf1997f21aaec0a3efd1862 SHA512 
2715f6bd34629f5a88ded79149d7c1975abc832113bc5801ed2465a30231fa7205db2bb6a043a769aa3c9290b571e3e7fa64ea763fd914e1b2fb864557137d65
 WHIRLPOOL 
4801ccf56fad21fdbb53fb52923ce7e41954c173e8cd34a25c687f62590877acb7995c99ad80ad2d6252917c2131f8e02e0b58deb230d2a1c336f250a04c438d
 MISC metadata.xml 1574 SHA256 
240b2a1cfe605d016119c9907be0243a2c819ba39dcc2340292135255ba4644f SHA512 
8ee5716ba18dc951d36bd2ae69308fa894646c89e8174613d951e91d819d46d8a13192b76e44d895341dfc37e7a3e033114cf2763a78557f85f772c0778854e3
 WHIRLPOOL 
fa48aa4ab451e1f23f16845c49fcb5d5c5c48f29c964af90f103990e35a04094f30f3342733949ce8a79451aefaf83daa5211977b68ff4eca2b681d7400f8e1d

diff --git a/app-admin/clsync/clsync-0.4-r1.ebuild 
b/app-admin/clsync/clsync-0.4-r1.ebuild
index 9f69e9f..7be0aef 100644
--- a/app-admin/clsync/clsync-0.4-r1.ebuild
+++ b/app-admin/clsync/clsync-0.4-r1.ebuild
@@ -31,7 +31,6 @@ RDEPEND="
        dev-libs/glib:2
        cgroups? ( dev-libs/libcgroup )
        mhash? ( app-crypt/mhash )
-       seccomp? ( sys-libs/libseccomp )
 "
 DEPEND="${RDEPEND}
        virtual/pkgconfig
@@ -55,7 +54,8 @@ src_prepare() {
                "${FILESDIR}/${P}-direct_mode.patch" \
                "${FILESDIR}/${P}-handler_path.patch" \
                "${FILESDIR}/${P}-hl_locks.patch" \
-               "${FILESDIR}/${P}-unset_env.patch"
+               "${FILESDIR}/${P}-unset_env.patch" \
+               "${FILESDIR}/${P}-unused-deps.patch"
        eautoreconf
 }
 
@@ -71,17 +71,17 @@ src_configure() {
                --enable-paranoid=${harden_level} \
                --without-bsm \
                --without-kqueue \
+               $(use_enable caps capabilities) \
                $(use_enable cluster) \
                $(use_enable control-socket socket) \
                $(use_enable debug) \
                $(use_enable highload-locks) \
                $(use_enable namespaces unshare) \
-               $(use_with caps capabilities) \
+               $(use_enable seccomp) \
                $(use_with cgroups libcgroup) \
                $(use_with gio gio lib) \
                $(use_with inotify inotify native) \
-               $(use_with mhash) \
-               $(use_with seccomp libseccomp)
+               $(use_with mhash)
 }
 
 src_install() {

diff --git a/app-admin/clsync/files/clsync-0.4-unused-deps.patch 
b/app-admin/clsync/files/clsync-0.4-unused-deps.patch
new file mode 100644
index 0000000..db547fe
--- /dev/null
+++ b/app-admin/clsync/files/clsync-0.4-unused-deps.patch
@@ -0,0 +1,140 @@
+Adapted commit 756ae28750b514473ae235218d466dc6fa960c30
+Author: Dmitry Yu Okunev <dyoku...@ut.mephi.ru>
+Date:   Thu Jan 29 15:17:39 2015 +0300
+
+    [configure.ac] Removed dependency on libseccomp; renamed 
"--with-libseccomp" -> "--enable-seccomp", "--with-capabilities" -> 
"--enable-capabilities"
+
+--- clsync-0.4/configure.ac.orig       2015-02-11 01:52:54.104682884 +0300
++++ clsync-0.4/configure.ac    2015-02-11 01:58:07.397580398 +0300
+@@ -145,6 +145,51 @@
+ )
+ AS_IF([test $paranoid -eq 2], [CPPFLAGS="${CPPFLAGS} -DVERYPARANOID"])
+ 
++dnl searching for seccomp
++AC_ARG_ENABLE(seccomp,
++      AS_HELP_STRING(--enable-seccomp,
++              [Enable seccomp support be able to forbid extra syscalls; 
values: no, check, yes; default: check]),
++      ,
++      [enable_seccomp=check]
++)
++
++case "$enable_seccomp" in
++      yes)
++              AC_CHECK_TYPES([struct seccomp_data], [HAVE_SECCOMP=1], 
[AC_MSG_FAILURE([Cannot find valid linux/seccomp.h])], [[#include 
<linux/seccomp.h>]])
++              ;;
++      check)
++              AC_CHECK_TYPES([struct seccomp_data], [HAVE_SECCOMP=1], ,       
                                               [[#include <linux/seccomp.h>]])
++              ;;
++esac
++
++dnl capabilities check
++AC_ARG_ENABLE(capabilities,
++      AS_HELP_STRING(--enable-capabilities,
++              [Enable linux capabilities support; values: no, check, yes; 
default: check]),
++      ,
++      [enable_capabilities=check]
++)
++
++case "$enable_capabilities" in
++      yes)
++              AC_CHECK_FUNC([capset],
++                      [
++                              AC_CHECK_HEADER(sys/capability.h, 
[HAVE_CAPABILITIES=2], [AC_MSG_FAILURE([Cannot find sys/capability.h])])
++                      ],
++                      [
++                              AC_MSG_FAILURE([There is no capabilities 
support on this system])
++                      ]
++              )
++              ;;
++      check)
++              AC_CHECK_FUNC([capset],
++                      [
++                              AC_CHECK_HEADER(sys/capability.h, 
[HAVE_CAPABILITIES=2])
++                      ]
++              )
++              ;;
++esac
++
+ # Checks for programs.
+ AC_PROG_CC_C99
+ AC_PROG_INSTALL
+@@ -201,34 +246,6 @@
+               ;;
+ esac
+ 
+-dnl capabilities check
+-AC_ARG_WITH(capabilities,
+-      AS_HELP_STRING(--with-capabilities,
+-              [Enable linux capabilities support; values: no, check, yes; 
default: check]),
+-      [],
+-      [with_capabilities=check]
+-)
+-
+-case "$with_capabilities" in
+-      yes)
+-              AC_CHECK_FUNC([capset],
+-                      [
+-                              AC_CHECK_HEADER(sys/capability.h, 
[HAVE_CAPABILITIES=2], [AC_MSG_FAILURE([Cannot find sys/capability.h])])
+-                      ],
+-                      [
+-                              AC_MSG_FAILURE([There is no capabilities 
support on this system])
+-                      ]
+-              )
+-              ;;
+-      check)
+-              AC_CHECK_FUNC([capset],
+-                      [
+-                              AC_CHECK_HEADER(sys/capability.h, 
[HAVE_CAPABILITIES=2])
+-                      ]
+-              )
+-              ;;
+-esac
+-
+ dnl tre check
+ 
+ #AC_ARG_WITH(tre,
+@@ -433,31 +450,6 @@
+ 
+ AS_IF([test "$HAVE_INOTIFY" != ""], [AC_CHECK_FUNC([inotify_init1], [], 
[INOTIFY_OLD=1])])
+ 
+-dnl searching for seccomp
+-AC_ARG_WITH(libseccomp,
+-      AS_HELP_STRING(--with-libseccomp,
+-              [Enable seccomp support be able to forbid extra syscalls; 
values: no, check, yes; default: check]),
+-      [],
+-      [with_libseccomp=check]
+-)
+-
+-case "$with_libseccomp" in
+-      yes)
+-              AC_CHECK_TYPES([scmp_filter_ctx],                   [],         
      [AC_MSG_FAILURE([Cannot find valid seccomp.h])],       [[#include 
<seccomp.h>]])
+-              AC_CHECK_DECLS([seccomp_syscall_resolve_name_arch], [],         
      [AC_MSG_FAILURE([Cannot find valid seccomp.h])],       [[#include 
<seccomp.h>]])
+-              AC_CHECK_TYPES([struct seccomp_data],               
[HAVE_SECCOMP=1], [AC_MSG_FAILURE([Cannot find valid linux/seccomp.h])], 
[[#include <linux/seccomp.h>]])
+-              ;;
+-      check)
+-              AC_CHECK_TYPES([scmp_filter_ctx], [
+-                      AC_CHECK_DECLS([seccomp_syscall_resolve_name_arch], [
+-                              AC_CHECK_TYPES([struct seccomp_data], 
[HAVE_SECCOMP=1], [], [[#include <linux/seccomp.h>]])
+-                      ], [], [[#include <seccomp.h>]])
+-              ], [], [[#include <seccomp.h>]])
+-              ;;
+-esac
+-AS_IF([test "$HAVE_CAPABILITIES" != ""], [
+-])
+-
+ AM_CONDITIONAL([HAVE_KQUEUE],       [test "x$HAVE_KQUEUE"       != "x"])
+ AM_CONDITIONAL([HAVE_INOTIFY],      [test "x$HAVE_INOTIFY"      != "x"])
+ AM_CONDITIONAL([INOTIFY_OLD],       [test "x$INOTIFY_OLD"       != "x"])
+diff --git a/privileged.c b/privileged.c
+index 668a536..0e773cc 100644
+--- a/privileged.c
++++ b/privileged.c
+@@ -59,7 +59,7 @@
+ #include "privileged.h"
+ 
+ #ifdef SECCOMP_SUPPORT
+-# include <seccomp.h>                 // __NR_*
++# include <syscall.h>                 // __NR_*
+ # include <sys/prctl.h>                       // prctl()
+ # include <linux/filter.h>            // struct sock_filter
+ # include <linux/seccomp.h>           // SECCOMP_RET_*

Reply via email to