From patchwork Sun Jan 31 20:33:27 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: =?utf-8?q?Peter_M=C3=BCller?= X-Patchwork-Id: 3846 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4DTN7z0YFRz3xGH for ; Sun, 31 Jan 2021 20:33:35 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4DTN7w75J5z1h3; Sun, 31 Jan 2021 20:33:32 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4DTN7w30XPz2xs0; Sun, 31 Jan 2021 20:33:32 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4DTN7v4K5Cz2xGT for ; Sun, 31 Jan 2021 20:33:31 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4DTN7t3Gzgz195 for ; Sun, 31 Jan 2021 20:33:30 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1612125210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IvVqQ6sz3yGRcEhs2L9yjygran53dp0yAwYEs8uyXpw=; b=QdpTtPKHAEOBfVcEKjQfaXSX3xcJGigmKkvGan5Qb9roH1OneWNHdoz4Hik3/edN0+cKzK XhRJjN/zXb9DgRDw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1612125210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IvVqQ6sz3yGRcEhs2L9yjygran53dp0yAwYEs8uyXpw=; b=O8dJ4ORD5DqwXidfeRR7brZGLNTg0AfyzMLQRbZPEz3ctb6Vteo4VsQ6wilFCqoq0B60wb XT4QMjS9hIPVvxxsb5fDpg3ym5T6KmiVIsKaQlPI0mwPHfOoZ2DWHhx+DH3klhw6V1N9RG l7k82nQLCUTigfFX1pkL1h+aTeDfFo7eQwT6mLFwUFJdMkbZeVgFPnPliyEmHBmOkeU1cx eSUTCih5R/V1y23NPhTgIHgJSGPj+2+fxB9tqIsqf6+MIC2qPU0IzJKSA6/Au9rhr2wK21 81vn7ZLZNSRB7RArlO6duF90jznF/UNg+gp3q9d5gSX8VoXnI33oCfHpUD69EQ== To: "IPFire: Development" From: =?utf-8?q?Peter_M=C3=BCller?= Subject: [PATCH] libseccomp: update to 2.5.1 Message-ID: Date: Sun, 31 Jan 2021 21:33:27 +0100 MIME-Version: 1.0 Content-Language: en-US X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" Release notes as per https://github.com/seccomp/libseccomp/releases/tag/v2.5.1: Version 2.5.1 - November 20, 2020 Fix a bug where seccomp_load() could only be called once Change the notification fd handling to only request a notification fd if the filter has a _NOTIFY action Add documentation about SCMP_ACT_NOTIFY to the seccomp_add_rule(3) manpage Clarify the maintainers' GPG keys Signed-off-by: Peter Müller --- config/rootfiles/packages/libseccomp | 8 +++++++- lfs/libseccomp | 8 ++++---- 2 files changed, 11 insertions(+), 5 deletions(-) diff --git a/config/rootfiles/packages/libseccomp b/config/rootfiles/packages/libseccomp index 214c14328..fb0b35d31 100644 --- a/config/rootfiles/packages/libseccomp +++ b/config/rootfiles/packages/libseccomp @@ -4,7 +4,7 @@ usr/bin/scmp_sys_resolver #usr/lib/libseccomp.la #usr/lib/libseccomp.so usr/lib/libseccomp.so.2 -usr/lib/libseccomp.so.2.4.4 +usr/lib/libseccomp.so.2.5.1 #usr/lib/pkgconfig/libseccomp.pc #usr/share/man/man1/scmp_sys_resolver.1 #usr/share/man/man3/seccomp_api_get.3 @@ -21,6 +21,12 @@ usr/lib/libseccomp.so.2.4.4 #usr/share/man/man3/seccomp_init.3 #usr/share/man/man3/seccomp_load.3 #usr/share/man/man3/seccomp_merge.3 +#usr/share/man/man3/seccomp_notify_alloc.3 +#usr/share/man/man3/seccomp_notify_fd.3 +#usr/share/man/man3/seccomp_notify_free.3 +#usr/share/man/man3/seccomp_notify_id_valid.3 +#usr/share/man/man3/seccomp_notify_receive.3 +#usr/share/man/man3/seccomp_notify_respond.3 #usr/share/man/man3/seccomp_release.3 #usr/share/man/man3/seccomp_reset.3 #usr/share/man/man3/seccomp_rule_add.3 diff --git a/lfs/libseccomp b/lfs/libseccomp index b04fda5de..38d7a7dde 100644 --- a/lfs/libseccomp +++ b/lfs/libseccomp @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team # +# Copyright (C) 2007-2021 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 2.4.4 +VER = 2.5.1 THISAPP = libseccomp-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = libseccomp -PAK_VER = 4 +PAK_VER = 5 DEPS = @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 05013a9e372f822f41ac4cb3f18703c0 +$(DL_FILE)_MD5 = 59f5563c532d3fa1df9db0516b36b1cd install : $(TARGET)