3
0
forked from pool/libseccomp

- Update to release 2.4.2

OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=68
This commit is contained in:
Jan Engelhardt 2019-12-19 23:17:46 +00:00 committed by Git OBS Bridge
parent 8978bed025
commit 70d729c69c
5 changed files with 17 additions and 31 deletions

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:1ca3735249af66a1b2f762fe6e710fcc294ad7185f1cc961e5bd83f9988006e8
size 606860

View File

@ -1,16 +0,0 @@
-----BEGIN PGP SIGNATURE-----
iQIzBAABCAAdFiEES0KozwfymdVUl37v6iDy2pc3iXMFAly3lMoACgkQ6iDy2pc3
iXOUVg//fWHGJyt4SnDP1KGEHQHq1qQvQpUK+NFJ8RI+58dJFFl5XcZFUtS58mZH
EvCXqxmKHJXTwO3HEZ+iGCeJGTX5fmi30Mf9nNgJ8wxNwfBb0vRo0SslyBSylgyG
VCuePEOlw+VDdHcCyvH0PTMAFcnR5kqWZrx4BXSAESM0UMUNcn9/frQSSblB+8Vh
pRiMiXLv/X1eXQPg7yEO583YR61oBmeh2ohlRyK72WklOLr5R/f6K9NnqXZHmiLP
7+b0D0cjLuU+aoitpQGGLJKNTX3IHVyHI15H+aRGqz3MI6TP6J2KR4lrhOyRurBF
jRZRDn2zNt1p/FQrOL3gkLPuEyzuqFmwlizzVHVGc+aa+nOAGed6rictTQGhbxXB
jpQHqeXPGLJdNct7jMYQYFH33XyUMPDrdeB1bkIzq8Gdf8K4l+WF9BtK40GxLtjk
syBT78x9NRfADBQ4bvlbVVddpIAZ/IXrduLlnPGJ0iWPaTVPS+YArvKNcZDAKVZC
hbLCq3OWKnw8toViq61CFZJWQdChEWBXxORkCxVsC3jCl7PZjMTeAs+GhaCO3l8g
2cuBvG0tEJ//GBYyHf/ndfeFmG1WDzAF5pvkAhMsolX2Dx5dZyvVadat7f1GBCzq
itJ8c+03f5SbHsPO4TVk4wRk6burxAHQq7mr0H6eOmAiF0GMWaM=
=EmC6
-----END PGP SIGNATURE-----

3
libseccomp-2.4.2.tar.gz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:b54f27b53884caacc932e75e6b44304ac83586e2abe7a83eca6daecc5440585b
size 601014

View File

@ -1,3 +1,9 @@
-------------------------------------------------------------------
Thu Dec 19 23:06:51 UTC 2019 - Jan Engelhardt <jengelh@inai.de>
- Update to release 2.4.2
* Add support for io-uring related system calls
-------------------------------------------------------------------
Wed Jul 24 09:37:26 UTC 2019 - Michel Normand <normand@linux.vnet.ibm.com>

View File

@ -1,7 +1,7 @@
#
# spec file for package libseccomp
#
# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
# Copyright (c) 2019 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -12,21 +12,22 @@
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
# Please submit bugfixes or comments via https://bugs.opensuse.org/
#
%define lname libseccomp2
Name: libseccomp
Version: 2.4.1
Version: 2.4.2
Release: 0
Summary: A Seccomp (mode 2) helper library
License: LGPL-2.1-only
Group: Development/Libraries/C and C++
Url: http://github.com/seccomp
#Git-Clone: git://github.com/seccomp/libseccomp
URL: https://github.com/seccomp/libseccomp
Source: https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz
Source2: https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
# no fitting key found
#Source2: https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
Source3: %name.keyring
Source99: baselibs.conf
Patch1: no-static.diff
@ -35,7 +36,6 @@ BuildRequires: automake >= 1.11
BuildRequires: fdupes
BuildRequires: libtool >= 2
BuildRequires: pkgconfig
BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description
The libseccomp library provides an interface to the Linux Kernel's
@ -87,8 +87,7 @@ syscall filtering mechanism, seccomp.
This subpackage contains debug utilities for the seccomp interface.
%prep
%setup -q
%patch -P 1 -p1
%autosetup -p1
%build
if [ ! -f configure ]; then
@ -121,19 +120,16 @@ make check
%postun -n %lname -p /sbin/ldconfig
%files -n %lname
%defattr(-,root,root)
%_libdir/%name.so.2*
%license LICENSE
%files devel
%defattr(-,root,root)
%_mandir/man3/seccomp_*.3*
%_includedir/%name/
%_libdir/%name.so
%_libdir/pkgconfig/%name.pc
%files tools
%defattr(-,root,root)
%_bindir/scmp_sys_resolver
%_mandir/man1/scmp_sys_resolver.1*