components/openscap/patches/port1.0.0.patch
changeset 3595 3fab3649e6cd
parent 3594 ec73a5dd77e2
child 3596 042f4e7a6dbe
--- a/components/openscap/patches/port1.0.0.patch	Wed Jan 07 10:29:09 2015 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,178 +0,0 @@
-This patch provides ports for oscap-info.c, sce_engince.c,
-xccdf_policy.c, tailoring.c for solaris.
-
---- openscap-1.0.0/src/XCCDF_POLICY/xccdf_policy.c.~1~	2013-11-09 23:54:47.459067475 -0800
-+++ openscap-1.0.0/src/XCCDF_POLICY/xccdf_policy.c	2013-11-25 11:16:50.271326192 -0800
-@@ -519,7 +519,11 @@
-             if (r_value != NULL) {
-                 selector = xccdf_refine_value_get_selector(r_value);
-                 /* This refine value changes the value content */
-+#if defined(__SVR4) && defined(__sun)
-+                if (((unsigned int)xccdf_refine_value_get_oper(r_value)) > 0) {
-+#else
-                 if (xccdf_refine_value_get_oper(r_value) > 0) {
-+#endif
-                     binding->operator = xccdf_refine_value_get_oper(r_value);
-                 } else binding->operator = xccdf_value_get_oper(value);
- 
-@@ -2158,9 +2162,17 @@
-                 
-             } else if (xccdf_item_get_type(item) == XCCDF_RULE) {
-                 /* Perform all changes in rule */
-+#if defined(__SVR4) && defined(__sun)
-+                if (((unsigned int)xccdf_refine_rule_get_role(r_rule)) > 0)
-+#else
-                 if (xccdf_refine_rule_get_role(r_rule) > 0)
-+#endif
-                     xccdf_rule_set_role((struct xccdf_rule *) item, xccdf_refine_rule_get_role(r_rule));
-+#if defined(__SVR4) && defined(__sun)
-+                if (!(unsigned int)xccdf_refine_rule_get_severity(r_rule) > 0)
-+#else
-                 if (!xccdf_refine_rule_get_severity(r_rule) > 0)
-+#endif
-                     xccdf_rule_set_severity((struct xccdf_rule *) item, xccdf_refine_rule_get_severity(r_rule));
- 
-             } else {}/* TODO oscap_err ? */;
-@@ -2384,7 +2396,11 @@
-             if (r_rule == NULL) return item;
- 
-             new_item = (struct xccdf_item *) xccdf_rule_clone((struct xccdf_rule *) item);
-+#if defined(__SVR4) && defined(__sun)
-+            if (((unsigned int)xccdf_refine_rule_get_role(r_rule)) > 0)
-+#else
-             if (xccdf_refine_rule_get_role(r_rule) > 0)
-+#endif
-                 xccdf_rule_set_role((struct xccdf_rule *) new_item, xccdf_refine_rule_get_role(r_rule));
-             if (xccdf_refine_rule_get_severity(r_rule) > 0)
-                 xccdf_rule_set_severity((struct xccdf_rule *) new_item, xccdf_refine_rule_get_severity(r_rule));
---- openscap-1.0.0/src/OVAL/probes/probe/signal_handler.c.~1~	2013-11-09 23:53:15.634238625 -0800
-+++ openscap-1.0.0/src/OVAL/probes/probe/signal_handler.c	2013-11-25 11:36:03.599412046 -0800
-@@ -125,9 +125,9 @@
- 			 * cancelability), but at most 60 seconds per thread.
- 			 */
- 			for (; coll.cnt > 0; --coll.cnt) {
-+				probe_worker_t *thr = coll.thr[coll.cnt - 1];
- #if defined(HAVE_PTHREAD_TIMEDJOIN_NP) && defined(HAVE_CLOCK_GETTIME)
- 				struct timespec j_tm;
--				probe_worker_t *thr = coll.thr[coll.cnt - 1];
- 
- 				if (clock_gettime(CLOCK_REALTIME, &j_tm) == -1) {
- 					dE("clock_gettime(CLOCK_REALTIME): %d, %s.\n", errno, strerror(errno));
---- openscap-1.0.0/src/XCCDF/tailoring.c.~1~	2013-11-25 11:57:25.181799219 -0800
-+++ openscap-1.0.0/src/XCCDF/tailoring.c	2013-11-25 11:55:59.919560234 -0800
-@@ -197,7 +197,11 @@
- 	xmlNode *tailoring_node = xmlNewNode(ns_xccdf, BAD_CAST "Tailoring");
- 
- 	const char *xccdf_version = xccdf_version_info_get_version(version_info);
-+#ifdef __USE_GNU
- 	if (strverscmp(xccdf_version, "1.1") >= 0 && strverscmp(xccdf_version, "1.2") < 0) {
-+#else
-+	if (strcmp(xccdf_version, "1.1") >= 0 && strcmp(xccdf_version, "1.2") < 0) {
-+#endif
- 		// XCCDF 1.1 does not support Tailoring!
- 		// However we will allow Tailoring export if it is done to an external
- 		// file. The namespace will be our custom xccdf-1.1-tailoring extension
-@@ -214,7 +218,11 @@
- 			BAD_CAST "cdf-11-tailoring"
- 		);
- 	}
-+#ifdef __USE_GNU
- 	else if (strverscmp(xccdf_version, "1.1") < 0) {
-+#else
-+	else if (strcmp(xccdf_version, "1.1") < 0) {
-+#endif
- 		oscap_seterr(OSCAP_EFAMILY_XML, "XCCDF Tailoring isn't supported in XCCDF version '%s',"
- 			"nor does openscap have a custom extension for this scenario. "
- 			"XCCDF Tailoring requires XCCDF 1.1 and higher, 1.2 is recommended.");
---- openscap-1.0.0/src/SCE/sce_engine.c.~1~	2013-11-09 23:54:47.457067482 -0800
-+++ openscap-1.0.0/src/SCE/sce_engine.c	2013-11-25 13:27:10.564328563 -0800
-@@ -52,7 +52,11 @@
- {
- 	char* href;
- 	char* basename;
-+#if defined(__SVR4) && defined(__sun)
-+	char* std_out;
-+#else
- 	char* stdout;
-+#endif
- 	int exit_code;
- 	struct oscap_stringlist* environment_variables;
- 	xccdf_test_result_type_t xccdf_result;
-@@ -63,7 +67,11 @@
- 	struct sce_check_result* ret = oscap_alloc(sizeof(struct sce_check_result));
- 	ret->href = NULL;
- 	ret->basename = NULL;
-+#if defined(__SVR4) && defined(__sun)
-+	ret->std_out = NULL;
-+#else
- 	ret->stdout = NULL;
-+#endif
- 	ret->environment_variables = oscap_stringlist_new();
- 	ret->xccdf_result = XCCDF_RESULT_UNKNOWN;
- 
-@@ -79,8 +87,13 @@
- 		oscap_free(v->href);
- 	if (v->basename)
- 		oscap_free(v->basename);
-+#if defined(__SVR4) && defined(__sun)
-+	if (v->std_out)
-+		oscap_free(v->std_out);
-+#else
- 	if (v->stdout)
- 		oscap_free(v->stdout);
-+#endif
- 
- 	oscap_stringlist_free(v->environment_variables);
- 
-@@ -115,15 +128,25 @@
- 
- void sce_check_result_set_stdout(struct sce_check_result* v, const char* _stdout)
- {
-+#if defined(__SVR4) && defined(__sun)
-+	if (v->std_out)
-+               oscap_free(v->std_out);
-+	v->std_out = strdup(_stdout);
-+#else
- 	if (v->stdout)
- 		oscap_free(v->stdout);
- 
- 	v->stdout = strdup(_stdout);
-+#endif
- }
- 
- const char* sce_check_result_get_stdout(struct sce_check_result* v)
- {
-+#if defined(__SVR4) && defined(__sun)
-+	return v->std_out;
-+#else
- 	return v->stdout;
-+#endif
- }
- 
- void sce_check_result_set_exit_code(struct sce_check_result* v, int exit_code)
-@@ -178,7 +201,11 @@
- 	oscap_string_iterator_free(it);
- 	fprintf(f, "\t</sceres:environment>\n");
- 	fprintf(f, "\t<sceres:stdout><![CDATA[\n");
-+#if defined(__SVR4) && defined(__sun)
-+	fwrite(v->std_out, 1, strlen(v->std_out), f);
-+#else
- 	fwrite(v->stdout, 1, strlen(v->stdout), f);
-+#endif
- 	fprintf(f, "\t]]></sceres:stdout>\n");
- 	fprintf(f, "\t<sceres:exit_code>%i</sceres:exit_code>\n", sce_check_result_get_exit_code(v));
- 	fprintf(f, "\t<sceres:result>%s</sceres:result>\n", xccdf_test_result_type_get_text(sce_check_result_get_xccdf_result(v)));
---- openscap-1.0.0/utils/oscap-info.c.~1~	2012-12-14 02:13:18.113881933 -0800
-+++ openscap-1.0.0/utils/oscap-info.c	2013-01-16 09:55:13.348770490 -0800
-@@ -34,7 +34,11 @@
- #include <time.h>
- #include <sys/types.h>
- #include <sys/stat.h>
-+#if defined(__SVR4) && defined (__sun)
-+#include <limits.h>
-+#else
- #include <linux/limits.h>
-+#endif
- 
- #include <oscap.h>
- #include <oval_results.h>