summaryrefslogtreecommitdiffstats
path: root/patches
diff options
context:
space:
mode:
authorClemens Gruber <clemens.gruber@pqgruber.com>2019-02-15 15:44:19 +0100
committerMichael Olbrich <m.olbrich@pengutronix.de>2019-02-19 14:55:36 +0100
commit6e0162a0a528b68d37de92fa6516e3341328b831 (patch)
tree9876bf3f5bada1e09e52b430927d295b00ebb19f /patches
parent15dd238f7263f85aa36703482eb0de748a386a77 (diff)
downloadptxdist-6e0162a0a528b68d37de92fa6516e3341328b831.tar.gz
ptxdist-6e0162a0a528b68d37de92fa6516e3341328b831.tar.xz
file: version bump 5.33 -> 5.35
Now we can remove the upstreamed seccomp patches. Signed-off-by: Clemens Gruber <clemens.gruber@pqgruber.com> Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
Diffstat (limited to 'patches')
-rw-r--r--patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch56
-rw-r--r--patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch42
-rw-r--r--patches/file-5.33/0003-one-more-syscall-for-32-bits.patch29
-rw-r--r--patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch30
-rw-r--r--patches/file-5.33/series8
5 files changed, 0 insertions, 165 deletions
diff --git a/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch b/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
deleted file mode 100644
index e2f59686d..000000000
--- a/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-From: Christos Zoulas <christos@zoulas.com>
-Date: Sun, 6 May 2018 16:36:41 +0000
-Subject: [PATCH] add more syscalls; newfstatat is used for stat'ing the magic
- file, getdents64 is used for getting the magic entries during compilation.
-
----
- src/seccomp.c | 15 ++++++++-------
- 1 file changed, 8 insertions(+), 7 deletions(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 7c8a31443b43..481a5624784c 100644
---- a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
-
- #ifndef lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.2 2017/11/04 01:14:25 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
- #endif /* lint */
-
- #if HAVE_LIBSECCOMP
-@@ -59,12 +59,7 @@ enable_sandbox_basic(void)
- if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1)
- return -1;
-
--#if 0
-- // prevent escape via ptrace
-- prctl(PR_SET_DUMPABLE, 0);
--#endif
--
-- if (prctl (PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
-+ if (prctl(PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
- return -1;
-
- // initialize the filter
-@@ -171,6 +166,9 @@ enable_sandbox_full(void)
- ALLOW_RULE(fcntl);
- ALLOW_RULE(fstat);
- ALLOW_RULE(getdents);
-+#ifdef __NR_getdents64
-+ ALLOW_RULE(getdents64);
-+#endif
- ALLOW_RULE(ioctl);
- ALLOW_RULE(lseek);
- ALLOW_RULE(lstat);
-@@ -178,6 +176,9 @@ enable_sandbox_full(void)
- ALLOW_RULE(mprotect);
- ALLOW_RULE(mremap);
- ALLOW_RULE(munmap);
-+#ifdef __NR_newfstatat
-+ ALLOW_RULE(newfstatat);
-+#endif
- ALLOW_RULE(open);
- ALLOW_RULE(openat);
- ALLOW_RULE(pread64);
diff --git a/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch b/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
deleted file mode 100644
index 08e178a8d..000000000
--- a/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From: Christos Zoulas <christos@zoulas.com>
-Date: Sat, 23 Jun 2018 16:09:11 +0000
-Subject: [PATCH] PR/5: tobias: add more syscalls for 32 bit linux
-
----
- src/seccomp.c | 7 ++++++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 481a5624784c..51cf71c4ef6d 100644
---- a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
-
- #ifndef lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.4 2018/06/23 16:09:11 christos Exp $")
- #endif /* lint */
-
- #if HAVE_LIBSECCOMP
-@@ -164,15 +164,20 @@ enable_sandbox_full(void)
- ALLOW_RULE(exit);
- ALLOW_RULE(exit_group);
- ALLOW_RULE(fcntl);
-+ ALLOW_RULE(fcntl64);
- ALLOW_RULE(fstat);
-+ ALLOW_RULE(fcntl64);
- ALLOW_RULE(getdents);
- #ifdef __NR_getdents64
- ALLOW_RULE(getdents64);
- #endif
- ALLOW_RULE(ioctl);
- ALLOW_RULE(lseek);
-+ ALLOW_RULE(_llseek);
- ALLOW_RULE(lstat);
-+ ALLOW_RULE(lstat64);
- ALLOW_RULE(mmap);
-+ ALLOW_RULE(mmap2);
- ALLOW_RULE(mprotect);
- ALLOW_RULE(mremap);
- ALLOW_RULE(munmap);
diff --git a/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch b/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
deleted file mode 100644
index d45cfdac7..000000000
--- a/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Christos Zoulas <christos@zoulas.com>
-Date: Sat, 23 Jun 2018 16:19:02 +0000
-Subject: [PATCH] one more syscall for 32 bits
-
----
- src/seccomp.c | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 51cf71c4ef6d..6da7d658deb9 100644
---- a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
-
- #ifndef lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.4 2018/06/23 16:09:11 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.5 2018/06/23 16:19:02 christos Exp $")
- #endif /* lint */
-
- #if HAVE_LIBSECCOMP
-@@ -194,6 +194,7 @@ enable_sandbox_full(void)
- ALLOW_RULE(rt_sigreturn);
- ALLOW_RULE(select);
- ALLOW_RULE(stat);
-+ ALLOW_RULE(stat64);
- ALLOW_RULE(sysinfo);
- ALLOW_RULE(unlink);
- ALLOW_RULE(write);
diff --git a/patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch b/patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch
deleted file mode 100644
index 83bdf6d08..000000000
--- a/patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From: Christos Zoulas <christos@zoulas.com>
-Date: Tue, 26 Jun 2018 20:29:29 +0000
-Subject: [PATCH] Fix pasto (Clemens Gruber)
-
----
- src/seccomp.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 6da7d658deb9..a5abb4a159f9 100644
---- a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
-
- #ifndef lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.5 2018/06/23 16:19:02 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.6 2018/06/26 20:29:29 christos Exp $")
- #endif /* lint */
-
- #if HAVE_LIBSECCOMP
-@@ -166,7 +166,7 @@ enable_sandbox_full(void)
- ALLOW_RULE(fcntl);
- ALLOW_RULE(fcntl64);
- ALLOW_RULE(fstat);
-- ALLOW_RULE(fcntl64);
-+ ALLOW_RULE(fstat64);
- ALLOW_RULE(getdents);
- #ifdef __NR_getdents64
- ALLOW_RULE(getdents64);
diff --git a/patches/file-5.33/series b/patches/file-5.33/series
deleted file mode 100644
index 7d191a433..000000000
--- a/patches/file-5.33/series
+++ /dev/null
@@ -1,8 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 1
-#tag:upstream --start-number 1
-0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
-0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
-0003-one-more-syscall-for-32-bits.patch
-0004-Fix-pasto-Clemens-Gruber.patch
-# 2af12a2494048da781590d463137b3ca - git-ptx-patches magic