From 12a283a0b88292500912ab958c51267ef6b1484a Mon Sep 17 00:00:00 2001 From: Jeroen Roovers Date: Sat, 12 Sep 2015 07:54:02 +0200 Subject: net-firewall/conntrack-tools: Version bump. Package-Manager: portage-2.2.20.1 --- net-firewall/conntrack-tools/Manifest | 1 + .../conntrack-tools/conntrack-tools-1.4.3.ebuild | 83 ++++++++++++++++++++++ .../conntrack-tools/files/conntrackd.initd-r3 | 2 +- 3 files changed, 85 insertions(+), 1 deletion(-) create mode 100644 net-firewall/conntrack-tools/conntrack-tools-1.4.3.ebuild (limited to 'net-firewall') diff --git a/net-firewall/conntrack-tools/Manifest b/net-firewall/conntrack-tools/Manifest index b523438b4dde..b50d4fc7ff9e 100644 --- a/net-firewall/conntrack-tools/Manifest +++ b/net-firewall/conntrack-tools/Manifest @@ -1 +1,2 @@ DIST conntrack-tools-1.4.2.tar.bz2 472074 SHA256 e5c423dc077f9ca8767eaa6cf40446943905711c6a8fe27f9cc1977d4d6aa11e SHA512 1fed742593caf8bbac96a58df8f7e806d1c0f1dfea8fc601d65aa89b4243b1022949a2bf03ab0ca25994a13e50b3b1ee43a31827e0dc4da1399801ddac623d56 WHIRLPOOL 7405e8b812c98c06bdcdbfea983178f5830001cf247b9a63aac6e19e2497b1bf2bdf8c7c6445dad60f5463eff6cc0ea58d14eca2990b2b3b3f54032daca85572 +DIST conntrack-tools-1.4.3.tar.bz2 487111 SHA256 af3ccc60356cfedf941065fdaaf9cd5e51f3df7484f56858af37106feecf3f57 SHA512 be76a0ddb7470249c58ceab72cb94ffc05f5cc6d740a0755c9c782e948b4234eb1da4f7c7df1f14e4125cca9f12f3b4d2dcd444fe011941952aa3eeb13cb72c3 WHIRLPOOL df6a48e64a79f451b31b3d359fe1657fe68cb2c6cfcc16021dc85c506b81f8375acd8b282bde9e5323beed8008fcead7cad11d1cf6fb465240fbaa0933ae1058 diff --git a/net-firewall/conntrack-tools/conntrack-tools-1.4.3.ebuild b/net-firewall/conntrack-tools/conntrack-tools-1.4.3.ebuild new file mode 100644 index 000000000000..4641f920a070 --- /dev/null +++ b/net-firewall/conntrack-tools/conntrack-tools-1.4.3.ebuild @@ -0,0 +1,83 @@ +# Copyright 1999-2013 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +inherit autotools eutils linux-info + +DESCRIPTION="Connection tracking userspace tools" +HOMEPAGE="http://conntrack-tools.netfilter.org" +SRC_URI="http://www.netfilter.org/projects/conntrack-tools/files/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~x86" +IUSE="doc" + +RDEPEND=" + >=net-libs/libmnl-1.0.3 + >=net-libs/libnetfilter_conntrack-1.0.4 + >=net-libs/libnetfilter_cthelper-1.0.0 + >=net-libs/libnetfilter_cttimeout-1.0.0 + >=net-libs/libnetfilter_queue-1.0.2 + >=net-libs/libnfnetlink-1.0.1 +" +DEPEND="${RDEPEND} + doc? ( + app-text/docbook-xml-dtd:4.1.2 + app-text/xmlto + ) + virtual/pkgconfig + sys-devel/bison + sys-devel/flex" + +pkg_setup() { + linux-info_pkg_setup + + if kernel_is lt 2 6 18 ; then + die "${PN} requires at least 2.6.18 kernel version" + fi + + #netfilter core team has changed some option names with kernel 2.6.20 + if kernel_is lt 2 6 20 ; then + CONFIG_CHECK="~IP_NF_CONNTRACK_NETLINK" + else + CONFIG_CHECK="~NF_CT_NETLINK" + fi + CONFIG_CHECK="${CONFIG_CHECK} ~NF_CONNTRACK + ~NETFILTER_NETLINK ~NF_CONNTRACK_EVENTS" + + check_extra_config + + linux_config_exists || \ + linux_chkconfig_present "NF_CONNTRACK_IPV4" || \ + linux_chkconfig_present "NF_CONNTRACK_IPV6" || \ + ewarn "CONFIG_NF_CONNTRACK_IPV4 or CONFIG_NF_CONNTRACK_IPV6 " \ + "are not set when one at least should be." +} + +src_prepare() { + # bug #474858 + sed -i -e 's:/var/lock:/run/lock:' doc/stats/conntrackd.conf || die 'sed on doc/stat/conntrackd.conf failed' + + epatch_user + eautoreconf +} + +src_compile() { + default + use doc && emake -C doc/manual +} + +src_install() { + default + + newinitd "${FILESDIR}/conntrackd.initd-r3" conntrackd + newconfd "${FILESDIR}/conntrackd.confd-r2" conntrackd + + insinto /etc/conntrackd + doins doc/stats/conntrackd.conf + + dodoc -r doc/sync doc/stats AUTHORS TODO + use doc && dohtml doc/manual/${PN}.html +} diff --git a/net-firewall/conntrack-tools/files/conntrackd.initd-r3 b/net-firewall/conntrack-tools/files/conntrackd.initd-r3 index 5309321ff8ab..a8d090cea28b 100644 --- a/net-firewall/conntrack-tools/files/conntrackd.initd-r3 +++ b/net-firewall/conntrack-tools/files/conntrackd.initd-r3 @@ -17,7 +17,7 @@ checkconfig() { for k in net.netfilter.nf_conntrack_max \ net.ipv4.netfilter.ip_conntrack_max \ net.nf_conntrack_max; do - if sysctl -e -n ${k} &>/dev/null; then + if sysctl -e -n ${k} 2>&1 > /dev/null; then nf_ct_available=1 # sysctl key found break fi -- cgit v1.2.3-65-gdbad