aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-libs')
-rw-r--r--sys-libs/safeclib/Manifest1
-rw-r--r--sys-libs/safeclib/files/safeclib-3.7.1-stdarg.patch11
-rw-r--r--sys-libs/safeclib/metadata.xml54
-rw-r--r--sys-libs/safeclib/safeclib-3.7.1-r2.ebuild112
4 files changed, 0 insertions, 178 deletions
diff --git a/sys-libs/safeclib/Manifest b/sys-libs/safeclib/Manifest
deleted file mode 100644
index e87d7e189..000000000
--- a/sys-libs/safeclib/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST safeclib-3.7.1.tar.xz 539072 BLAKE2B 55e828f2c195325a9a3648f57d1e60a6657289ff03ebe626d5884f41014d747591fd2240286d4060ffc58c368e68464bed49eb34a5d78cdd1e204861ca8425cc SHA512 bf43e3a94855b7b12df6a3c88a534c40297df40259e4930dc1b98117b381c5bfaa2e4f17748e731bb6065c02d47ba98d50e336d60cf60e62d4fa0a6b45de53c1
diff --git a/sys-libs/safeclib/files/safeclib-3.7.1-stdarg.patch b/sys-libs/safeclib/files/safeclib-3.7.1-stdarg.patch
deleted file mode 100644
index 5a21610cb..000000000
--- a/sys-libs/safeclib/files/safeclib-3.7.1-stdarg.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/Kbuild
-+++ b/Kbuild
-@@ -30,7 +30,7 @@
- # Test module definition
- obj-m := slkm.o testslkm.o
-
--ccflags-y := -I$(src)/include -I$(src) -I$(src)/src
-+ccflags-y := -I$(src)/include -I$(src) -I$(src)/src -iwithprefix include
-
- # Functions in the kernel that don't have a 1-to-1 name correlation
- # __HAVE_ARCH_STRLCPY
diff --git a/sys-libs/safeclib/metadata.xml b/sys-libs/safeclib/metadata.xml
deleted file mode 100644
index 212907d86..000000000
--- a/sys-libs/safeclib/metadata.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <longdescription lang="en">
-This library implements the secure C11 Annex K functions on top of most libc implementations, which are missing from them.
-
-The ISO TR24731 Bounds Checking Interface documents indicate that the key motivation for the new specification is to help mitigate the ever increasing security attacks, specifically the buffer overrun.
-
-The rationale document says "Buffer overrun attacks continue to be a security problem. Roughly 10% of vulnerability reports cataloged by CERT from 01/01/2005 to 07/01/2005 involved buffer overflows. Preventing buffer overruns is the primary, but not the only, motivation for this technical report."
-
-The rationale document continues "that these only mitigate, that is lessen, security problems. When used properly, these functions decrease the danger buffer overrun attacks. Source code may remain vulnerable due to other bugs and security issues. The highest level of security is achieved by building in layers of security utilizing multiple strategies."
-
-The rationale document lists the following key points for TR24731:
-
-Guard against overflowing a buffer
-Do not produce unterminated strings
-Do not unexpectedly truncate strings
-Provide a library useful to existing code
-Preserve the null terminated string datatype
-Only require local edits to programs
-Library based solution
-Support compile-time checking
-Make failures obvious
-Zero buffers, null strings
-Runtime-constraint handler mechanism
-Support re-entrant code
-Consistent naming scheme
-Have a uniform pattern for the function parameters and return type
-Deference to existing technology
-and the following can be added...
-
-provide a library of functions with like behavior
-provide a library of functions that promote and increase code safety and security
-provide a library of functions that are efficient
-The C11 Standard adopted many of these points, and added some secure _s variants in the Annex K. The Microsoft Windows/MINGW secure API did the same, but deviated in some functions from the standard. Besides Windows (with its msvcrt, ucrt, reactos msvcrt and wine msvcrt variants) only the unused stlport, Android's Bionic, Huawei securec and Embarcadero implemented this C11 secure Annex K API so far. They are still missing from glibc, musl, FreeBSD, darwin and DragonFly libc, OpenBSD libc, newlib, dietlibc, uClibc, minilibc.
- </longdescription>
- <maintainer type="person">
- <email>lssndrbarbieri@gmail.com</email>
- <name>Alessandro Barbieri</name>
- </maintainer>
- <upstream>
- <bugs-to>https://github.com/rurban/safeclib/issues</bugs-to>
- <remote-id type="github">rurban/safeclib</remote-id>
- </upstream>
- <use>
- <flag name="constraint-handler">enable C11 invoke_safe_{str,mem}_constraint_handler for less performance, bigger size and more flexibility</flag>
- <flag name="extensions">enable additional functions not defined in the C11 specification</flag>
- <flag name="norm-compat">Enable NFKC and NFKD modes for wcsnorm</flag>
- <flag name="nullslack">enable to null out the remaining part of a string if it is not completely used</flag>
- <flag name="unsafe">Include unsafe std C11 functions: tmpnam_s</flag>
- <flag name="valgrind">enable Valgrind on the unit tests</flag>
- <flag name="wchar">enable multibyte and wchar support</flag>
- </use>
-</pkgmetadata>
diff --git a/sys-libs/safeclib/safeclib-3.7.1-r2.ebuild b/sys-libs/safeclib/safeclib-3.7.1-r2.ebuild
deleted file mode 100644
index d1c91b31a..000000000
--- a/sys-libs/safeclib/safeclib-3.7.1-r2.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULE_OPTIONAL_USE=modules
-
-inherit autotools linux-info linux-mod
-
-DESCRIPTION="safec libc extension with all C11 Annex K functions"
-HOMEPAGE="https://github.com/rurban/safeclib"
-SRC_URI="https://github.com/rurban/safeclib/releases/download/v${PV}/${P}.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="+constraint-handler doc +extensions modules norm-compat +nullslack test unsafe valgrind +wchar"
-
-RESTRICT="!test? ( test )"
-BDEPEND="
- doc? ( app-text/doxygen[dot] )
- valgrind? ( dev-debug/valgrind )
-"
-
-PATCHES=( "${FILESDIR}/${P}-stdarg.patch" )
-
-MODULE_NAMES="slkm(misc:${S}:${S})"
-BUILD_TARGETS="all"
-BUILD_PARAMS="-f Makefile.kernel V=1"
-
-pkg_setup() {
- if use modules ; then
- CONFIG_CHECK="COMPAT_32BIT_TIME"
- ERROR_COMPAT_32BIT_TIME="module require COMPAT_32BIT_TIME to build"
- fi
- linux-mod_pkg_setup
-}
-
-src_prepare() {
- default
- eautoreconf
-
- # duplicate the working folder
- # one for the library and one for the module
- cd "${WORKDIR}" || die
- cp -r "${S}" "${S}-lib" || die
-}
-
-src_configure() {
- export VARTEXFONTS="${T}/fonts"
-
- local myconf=(
- --disable-static
- --disable-valgrind-sgcheck
- --disable-Werror
- --enable-shared
- $(use_enable constraint-handler)
- $(use_enable doc)
- $(use_enable extensions)
- $(use_enable norm-compat)
- $(use_enable nullslack)
- $(use_enable unsafe)
- $(use_enable valgrind)
- $(use_enable wchar)
- )
-
- if use modules ; then
- set_kvobj ko
- ECONF_PARAMS="${myconf[@]} --disable-wchar"
- fi
-
- cd "${S}-lib" || die
-
- econf "${myconf[@]}"
-}
-
-src_compile() {
- if use modules ; then
- linux-mod_src_compile
- fi
-
- cd "${S}-lib" || die
- default
-}
-
-src_install() {
- if use modules ; then
- linux-mod_src_install
- fi
-
- cd "${S}-lib" || die
- default
- einstalldocs
-
- if use doc ; then
- rm -rf doc/man || die
- dodoc -r doc/.
- docompress -x "/usr/share/doc/${PF}/html"
-
- # wcsstr towupper towlower manpages collide with sys-apps/man-pages
- rm "${ED}/usr/share/man/man3/towlower.3" || die
- rm "${ED}/usr/share/man/man3/towupper.3" || die
- rm "${ED}/usr/share/man/man3/wcsstr.3" || die
- fi
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-src_test() {
- cd "${S}-lib" || die
- emake check
-}