From patchwork Tue Sep 7 11:03:38 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 4681 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4H3j7Q2WD3z3x2Y for ; Tue, 7 Sep 2021 11:03:46 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4H3j7P6WBMz14c; Tue, 7 Sep 2021 11:03:45 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4H3j7P5w9xz2xqV; Tue, 7 Sep 2021 11:03:45 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4H3j7N3K0pz2xKY for ; Tue, 7 Sep 2021 11:03:44 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4H3j7M6jDCz12h; Tue, 7 Sep 2021 11:03:43 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1631012624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=YbvpNnRafaxS/EkqsMWbPRCpjtHcYZyl5i9UOS10iag=; b=MUNSsF0vgZoYeeNxzV+MWYCfrk2VUsbW67Md05fKz2YXLF3pO/oXUOvHu8tsYDH99a0DHS INH9xYE7RgjrxiCQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1631012624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=YbvpNnRafaxS/EkqsMWbPRCpjtHcYZyl5i9UOS10iag=; b=PmrK5qQnISUvtoF74G/BzGtV8fPd0zeGvtkMOTjDQRS4gxWGyB8M/Zkbkb3wYoTp9IA55G TmldvoWcEg5Mg5zrgOgt5mAPr6X3t86OBtm3iwIS1uskUKwDruwjAuoUWIDBkzmVl6uGfP 5qSxKqfP0NK1oo7xK+3vrH8NPM4mEg/MiAWI2SlMka9sXM65ndN9Y9zkBMlKTionzmS5lG EGVMKq2BcXx6xsWhPJYot61Uxw38lra99C0MtV4FDWfD4F3pAePAAY5bQq/EupHduHOknj PML8zof0YMIyX5ZL3ttMP8XmC4Dmf/lYUkI1dgpLiXcbve4IupV9WRzvtry3Lg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] libseccomp: Update to version 2.5.2 Date: Tue, 7 Sep 2021 13:03:38 +0200 Message-Id: <20210907110338.3503953-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 2.5.1 to 2.5.2 - Update rootfile - Changelog * Version 2.5.2 - August 31, 2021 - Update the syscall table for Linux v5.14-rc7 - Add a function, get_notify_fd(), to the Python bindings to get the nofication file descriptor - Consolidate multiplexed syscall handling for all architectures into one location - Add multiplexed syscall support to PPC - Add multiplexed syscall support to MIPS - The meaning of SECCOMP_IOCTL_NOTIF_ID_VALID changed within the kernel. Modify the libseccomp file descriptor notification logic to support the kernel's previous and new usage of SECCOMP_IOCTL_NOTIF_ID_VALID Signed-off-by: Adolf Belka Reviewed-by: Peter Müller --- config/rootfiles/packages/libseccomp | 2 +- lfs/libseccomp | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/config/rootfiles/packages/libseccomp b/config/rootfiles/packages/libseccomp index fb0b35d31..90bee123e 100644 --- a/config/rootfiles/packages/libseccomp +++ b/config/rootfiles/packages/libseccomp @@ -4,7 +4,7 @@ usr/bin/scmp_sys_resolver #usr/lib/libseccomp.la #usr/lib/libseccomp.so usr/lib/libseccomp.so.2 -usr/lib/libseccomp.so.2.5.1 +usr/lib/libseccomp.so.2.5.2 #usr/lib/pkgconfig/libseccomp.pc #usr/share/man/man1/scmp_sys_resolver.1 #usr/share/man/man3/seccomp_api_get.3 diff --git a/lfs/libseccomp b/lfs/libseccomp index 38d7a7dde..aaa9f0b1d 100644 --- a/lfs/libseccomp +++ b/lfs/libseccomp @@ -24,7 +24,7 @@ include Config -VER = 2.5.1 +VER = 2.5.2 THISAPP = libseccomp-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = libseccomp -PAK_VER = 5 +PAK_VER = 6 DEPS = @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 59f5563c532d3fa1df9db0516b36b1cd +$(DL_FILE)_MD5 = bdee14f3453d118fc29456c6c4cb178e install : $(TARGET)