libseccomp-vl.spec 6.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205
  1. %bcond_without tests
  2. Summary: Enhanced seccomp library
  3. Name: libseccomp
  4. Version: 2.5.0
  5. Release: 1%{?_dist_release}
  6. Vendor: Project Vine
  7. Distribution: Vine Linux
  8. License: LGPLv2
  9. URL: https://github.com/seccomp/libseccomp
  10. Source: https://github.com/seccomp/libseccomp/releases/download/v%{version}/%{name}-%{version}.tar.gz
  11. ExclusiveArch: %{ix86} x86_64 %{arm} aarch64 mipsel mips64el ppc64 ppc64le s390 s390x
  12. #BuildRequires: valgrind >= 1:3.13.0-4
  13. BuildRequires: gperf
  14. %description
  15. The libseccomp library provides an easy to use interface to the Linux Kernel's
  16. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  17. to specify which syscalls, and optionally which syscall arguments, the
  18. application is allowed to execute, all of which are enforced by the Linux
  19. Kernel.
  20. %package devel
  21. Summary: Development files used to build applications with libseccomp support
  22. Group: Development/Libraries
  23. Requires: %{name}%{?_isa} = %{version}-%{release} pkgconfig
  24. %description devel
  25. The libseccomp library provides an easy to use interface to the Linux Kernel's
  26. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  27. to specify which syscalls, and optionally which syscall arguments, the
  28. application is allowed to execute, all of which are enforced by the Linux
  29. Kernel.
  30. %package static
  31. Summary: Enhanced seccomp static library
  32. Group: Development/Libraries
  33. Requires: %{name}-devel%{?_isa} = %{version}-%{release} pkgconfig
  34. %description static
  35. The libseccomp library provides an easy to use interface to the Linux Kernel's
  36. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  37. to specify which syscalls, and optionally which syscall arguments, the
  38. application is allowed to execute, all of which are enforced by the Linux
  39. Kernel.
  40. %prep
  41. %setup -q
  42. %build
  43. %configure
  44. make V=1 %{?_smp_mflags}
  45. %install
  46. rm -rf "%{buildroot}"
  47. mkdir -p "%{buildroot}/%{_libdir}"
  48. mkdir -p "%{buildroot}/%{_includedir}"
  49. mkdir -p "%{buildroot}/%{_mandir}"
  50. make V=1 DESTDIR="%{buildroot}" install
  51. rm -f "%{buildroot}/%{_libdir}/libseccomp.la"
  52. %if %{with tests}
  53. %check
  54. make V=1 check
  55. %endif
  56. %post -p /sbin/ldconfig
  57. %postun -p /sbin/ldconfig
  58. %files
  59. %{!?_licensedir:%global license %%doc}
  60. %license LICENSE
  61. %doc CREDITS
  62. %doc README.md
  63. %doc CHANGELOG
  64. %doc SUBMITTING_PATCHES
  65. %{_libdir}/libseccomp.so.*
  66. %files devel
  67. %{_includedir}/seccomp.h
  68. %{_includedir}/seccomp-syscalls.h
  69. %{_libdir}/libseccomp.so
  70. %{_libdir}/pkgconfig/libseccomp.pc
  71. %{_bindir}/scmp_sys_resolver
  72. %{_mandir}/man1/*
  73. %{_mandir}/man3/*
  74. %files static
  75. %{_libdir}/libseccomp.a
  76. %changelog
  77. * Tue Aug 04 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.5.0-1
  78. - new upstream release.
  79. * Sun May 05 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.4.1-1
  80. - new upstream release.
  81. * Fri Sep 08 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.3.2-6
  82. - initial build for Vine Linux.
  83. * Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.2-5
  84. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
  85. * Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.2-4
  86. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
  87. * Thu Jun 29 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.3.2-3
  88. - Re-enable valgrind-based tests on ARMv7
  89. * Thu Jun 29 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.3.2-2
  90. - Disable running valgrind-based tests on ARMv7 due to glibc/valgrind bug (RHBZ #1466017)
  91. * Wed Mar 01 2017 Paul Moore <pmoore@redhat.com> -2.3.2-1
  92. - New upstream version
  93. * Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.1-2
  94. - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
  95. * Wed Apr 20 2016 Paul Moore <pmoore@redhat.com> - 2.3.1-1
  96. - Cleanup the changelog whitespace and escape the macros to make rpmlint happy
  97. * Wed Apr 20 2016 Paul Moore <pmoore@redhat.com> - 2.3.1-0
  98. - New upstream version
  99. * Tue Mar 1 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.3.0-1
  100. - No valgrind on s390
  101. * Mon Feb 29 2016 Paul Moore <pmoore@redhat.com> - 2.3.0-0
  102. - New upstream version
  103. * Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.3-1
  104. - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
  105. * Wed Jul 08 2015 Paul Moore <pmoore@redhat.com> - 2.2.3-0
  106. - New upstream version
  107. * Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.1-1
  108. - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
  109. * Wed May 13 2015 Paul Moore <pmoore@redhat.com> - 2.2.1-0
  110. - New upstream version
  111. * Thu Feb 12 2015 Paul Moore <pmoore@redhat.com> - 2.2.0-0
  112. - New upstream version
  113. - Added aarch64 support
  114. - Added a static build
  115. * Thu Sep 18 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-6
  116. - Fully builds on i686, x86_64, and armv7hl (RHBZ #1106071)
  117. * Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-5
  118. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
  119. * Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.1.1-4
  120. - fix license handling
  121. * Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-3
  122. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
  123. * Thu Feb 27 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-2
  124. - Build with CFLAGS="${optflags}"
  125. * Mon Feb 17 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-1
  126. - Removed the kernel dependency (RHBZ #1065572)
  127. * Thu Oct 31 2013 Paul Moore <pmoore@redhat.com> - 2.1.1-0
  128. - New upstream version
  129. - Added a %%check procedure for self-test during build
  130. * Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.0-1
  131. - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
  132. * Tue Jun 11 2013 Paul Moore <pmoore@redhat.com> - 2.1.0-0
  133. - New upstream version
  134. - Added support for the ARM architecture
  135. - Added the scmp_sys_resolver tool
  136. * Mon Jan 28 2013 Paul Moore <pmoore@redhat.com> - 2.0.0-0
  137. - New upstream version
  138. * Tue Nov 13 2012 Paul Moore <pmoore@redhat.com> - 1.0.1-0
  139. - New upstream version with several important fixes
  140. * Tue Jul 31 2012 Paul Moore <pmoore@redhat.com> - 1.0.0-0
  141. - New upstream version
  142. - Remove verbose build patch as it is no longer needed
  143. - Enable _smp_mflags during build stage
  144. * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1.0-2
  145. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
  146. * Tue Jul 10 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-1
  147. - Limit package to x86/x86_64 platforms (RHBZ #837888)
  148. * Tue Jun 12 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-0
  149. - Initial version