Gentoo Archives: gentoo-commits

From: Sam James <sam@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-misc/lldpd/, net-misc/lldpd/files/
Date: Mon, 29 Nov 2021 01:13:46
Message-Id: 1638148371.79ba1186abb5ae1702dc3233be4dc94113ae2830.sam@gentoo
1 commit: 79ba1186abb5ae1702dc3233be4dc94113ae2830
2 Author: Sam James <sam <AT> gentoo <DOT> org>
3 AuthorDate: Mon Nov 29 01:12:51 2021 +0000
4 Commit: Sam James <sam <AT> gentoo <DOT> org>
5 CommitDate: Mon Nov 29 01:12:51 2021 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=79ba1186
7
8 net-misc/lldpd: fix runtime (seccomp filter) with glibc-2.33
9
10 Our patch already had newfstatat but we need to add pread64 too
11 (now done upstream).
12
13 Closes: https://bugs.gentoo.org/827736
14 Signed-off-by: Sam James <sam <AT> gentoo.org>
15
16 net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch | 19 +++++++++++++++++++
17 .../{lldpd-1.0.12.ebuild => lldpd-1.0.12-r1.ebuild} | 2 +-
18 .../{lldpd-1.0.13.ebuild => lldpd-1.0.13-r1.ebuild} | 4 ++--
19 3 files changed, 22 insertions(+), 3 deletions(-)
20
21 diff --git a/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch b/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
22 new file mode 100644
23 index 000000000000..68f3592ec9b6
24 --- /dev/null
25 +++ b/net-misc/lldpd/files/lldpd-1.0.13-glibc-2.33.patch
26 @@ -0,0 +1,19 @@
27 +https://bugs.gentoo.org/827736
28 +https://github.com/lldpd/lldpd/commit/e57bf5ea66a70ff87bba5c39c0e10c071b4af824
29 +
30 +From: Benedikt Neuffer <benedikt.neuffer@×××.edu>
31 +Date: Sat, 27 Nov 2021 17:07:50 +0100
32 +Subject: [PATCH] linux: add missing SECCOMP rules
33 +
34 +Signed-off-by: Benedikt Neuffer <benedikt.neuffer@×××.edu>
35 +--- a/src/daemon/priv-seccomp.c
36 ++++ b/src/daemon/priv-seccomp.c
37 +@@ -176,6 +176,8 @@ priv_seccomp_init(int remote, int child)
38 + (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0)) < 0 ||
39 + (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(clock_gettime), 0)) < 0 ||
40 + (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 0)) < 0 ||
41 ++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(newfstatat), 0)) < 0 ||
42 ++ (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(pread64), 0)) < 0 ||
43 + /* The following are for resolving addresses */
44 + (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(mmap), 0)) < 0 ||
45 + (rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(munmap), 0)) < 0 ||
46
47 diff --git a/net-misc/lldpd/lldpd-1.0.12.ebuild b/net-misc/lldpd/lldpd-1.0.12-r1.ebuild
48 similarity index 98%
49 rename from net-misc/lldpd/lldpd-1.0.12.ebuild
50 rename to net-misc/lldpd/lldpd-1.0.12-r1.ebuild
51 index 5a034bc1d1a4..7f942ca82105 100644
52 --- a/net-misc/lldpd/lldpd-1.0.12.ebuild
53 +++ b/net-misc/lldpd/lldpd-1.0.12-r1.ebuild
54 @@ -40,7 +40,7 @@ BDEPEND="virtual/pkgconfig
55 REQUIRED_USE="graph? ( doc )"
56
57 PATCHES=(
58 - "${FILESDIR}/lldpd-1.0.10-glibc-2.33.patch"
59 + "${FILESDIR}/${PN}-1.0.13-glibc-2.33.patch"
60 )
61
62 src_prepare() {
63
64 diff --git a/net-misc/lldpd/lldpd-1.0.13.ebuild b/net-misc/lldpd/lldpd-1.0.13-r1.ebuild
65 similarity index 96%
66 rename from net-misc/lldpd/lldpd-1.0.13.ebuild
67 rename to net-misc/lldpd/lldpd-1.0.13-r1.ebuild
68 index 2e1925b588b5..146a3f5d5986 100644
69 --- a/net-misc/lldpd/lldpd-1.0.13.ebuild
70 +++ b/net-misc/lldpd/lldpd-1.0.13-r1.ebuild
71 @@ -40,14 +40,14 @@ BDEPEND="virtual/pkgconfig
72 REQUIRED_USE="graph? ( doc )"
73
74 PATCHES=(
75 - "${FILESDIR}/lldpd-1.0.10-glibc-2.33.patch"
76 + # Can drop this on next release; upstream.
77 + "${FILESDIR}/${P}-glibc-2.33.patch"
78 )
79
80 src_prepare() {
81 default
82
83 eautoreconf
84 - elibtoolize
85 }
86
87 src_configure() {