logswan: update to 2.1.1.

This commit is contained in:
Duncaen 2019-10-31 18:26:54 +01:00
parent 5b4850f912
commit 967eaff0be
2 changed files with 13 additions and 19 deletions

View file

@ -1,21 +1,15 @@
--- src/seccomp.h.orig
+++ src/seccomp.h
@@ -37,11 +37,18 @@
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_lseek, 0, 1),
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
+#ifdef SYS_open
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_open, 0, 1),
@@ -40,7 +40,12 @@
LOGSWAN_SYSCALL_ALLOW(open),
#endif
LOGSWAN_SYSCALL_ALLOW(openat),
+#if defined(__NR_mmap)
LOGSWAN_SYSCALL_ALLOW(mmap),
+#endif
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_openat, 0, 1),
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
+#ifdef SYS_mmap
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_mmap, 0, 1),
+#if defined(__NR_mmap2)
+ LOGSWAN_SYSCALL_ALLOW(mmap2),
+#endif
+#ifdef SYS_mmap2
+ BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_mmap2, 0, 1),
+#endif
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, SYS_munmap, 0, 1),
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
LOGSWAN_SYSCALL_ALLOW(munmap),
LOGSWAN_SYSCALL_ALLOW(read),
LOGSWAN_SYSCALL_ALLOW(write),

View file

@ -1,6 +1,6 @@
# Template file for 'logswan'
pkgname=logswan
version=2.1.0
version=2.1.1
revision=1
build_style=cmake
makedepends="jansson-devel libmaxminddb-devel"
@ -10,7 +10,7 @@ license="BSD-2-clause"
homepage="https://www.logswan.org/"
changelog="https://github.com/fcambus/logswan/raw/master/ChangeLog"
distfiles="https://github.com/fcambus/logswan/archive/${version}.tar.gz"
checksum=c1486195614c63cc42385973d4e89ab9c13f77f408b40b8a589be41fda340be3
checksum=832db59366f490b1f40342972a24e030c6b6c864b80f772daf1ac2d2e2e8c9c7
post_install() {
vlicense LICENSE