From 62c1bcc07116bbb2a72933af10d8a69865ae5f30 Mon Sep 17 00:00:00 2001 From: W. Michael Petullo Date: Mar 11 2021 19:43:19 +0000 Subject: Patch to fix loading libc.a; see https://bugs.python.org/issue42580 Signed-off-by: W. Michael Petullo --- diff --git a/scapy-2.4.3-libc.patch b/scapy-2.4.3-libc.patch new file mode 100644 index 0000000..a2ac61b --- /dev/null +++ b/scapy-2.4.3-libc.patch @@ -0,0 +1,12 @@ +diff -u --recursive scapy-2.4.3-vanilla/scapy/arch/bpf/core.py scapy-2.4.3/scapy/arch/bpf/core.py +--- scapy-2.4.3-vanilla/scapy/arch/bpf/core.py 2019-08-04 11:12:30.000000000 -0500 ++++ scapy-2.4.3/scapy/arch/bpf/core.py 2021-03-11 13:30:35.033061720 -0600 +@@ -28,7 +28,7 @@ + + # ctypes definitions + +-LIBC = cdll.LoadLibrary(find_library("libc")) ++LIBC = cdll.LoadLibrary(find_library("c")) + LIBC.ioctl.argtypes = [c_int, c_ulong, c_char_p] + LIBC.ioctl.restype = c_int + diff --git a/scapy.spec b/scapy.spec index c21414f..48b4bdf 100644 --- a/scapy.spec +++ b/scapy.spec @@ -1,6 +1,6 @@ Name: scapy Version: 2.4.3 -Release: 7%{?dist} +Release: 8%{?dist} Summary: Interactive packet manipulation tool and network scanner %global gituser secdev @@ -15,6 +15,7 @@ URL: http://www.secdev.org/projects/scapy/ # https://scapy.readthedocs.io/en/latest/introduction.html Source0: https://github.com/%{gituser}/%{gitname}/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz Patch0: https://github.com/secdev/scapy/commit/0c3d5e417bbd923c4729d15572c3d693d58aff81.patch#/scapy-2.4.3-ethertypes.patch +Patch1: scapy-2.4.3-libc.patch %global common_desc %{expand: Scapy is a powerful interactive packet manipulation program built on top @@ -227,6 +228,9 @@ ln -s %{_bindir}/UTscapy3 %{buildroot}%{_bindir}/UTscapy %changelog +* Thu Mar 11 2021 W. Michael Petullo - 2.4.3-8 +- Patch to fix loading libc.a; see https://bugs.python.org/issue42580 + * Wed Jan 27 2021 Fedora Release Engineering - 2.4.3-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild