libseccomp-vl.spec 6.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212
  1. %bcond_without tests
  2. Summary: Enhanced seccomp library
  3. Name: libseccomp
  4. Version: 2.5.1
  5. Release: 1%{?_dist_release}
  6. Group: system
  7. Vendor: Project Vine
  8. Distribution: Vine Linux
  9. License: LGPLv2
  10. URL: https://github.com/seccomp/libseccomp
  11. Source: https://github.com/seccomp/libseccomp/releases/download/v%{version}/%{name}-%{version}.tar.gz
  12. ExclusiveArch: %{ix86} x86_64 %{arm} aarch64 mipsel mips64el ppc64 ppc64le s390 s390x
  13. #BuildRequires: valgrind >= 1:3.13.0-4
  14. BuildRequires: gperf
  15. %description
  16. The libseccomp library provides an easy to use interface to the Linux Kernel's
  17. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  18. to specify which syscalls, and optionally which syscall arguments, the
  19. application is allowed to execute, all of which are enforced by the Linux
  20. Kernel.
  21. %package devel
  22. Summary: Development files used to build applications with libseccomp support
  23. Group: programming
  24. Requires: %{name}%{?_isa} = %{version}-%{release} pkgconfig
  25. %description devel
  26. The libseccomp library provides an easy to use interface to the Linux Kernel's
  27. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  28. to specify which syscalls, and optionally which syscall arguments, the
  29. application is allowed to execute, all of which are enforced by the Linux
  30. Kernel.
  31. %package static
  32. Summary: Enhanced seccomp static library
  33. Group: programming
  34. Requires: %{name}-devel%{?_isa} = %{version}-%{release} pkgconfig
  35. %description static
  36. The libseccomp library provides an easy to use interface to the Linux Kernel's
  37. syscall filtering mechanism, seccomp. The libseccomp API allows an application
  38. to specify which syscalls, and optionally which syscall arguments, the
  39. application is allowed to execute, all of which are enforced by the Linux
  40. Kernel.
  41. %debug_package
  42. %prep
  43. %setup -q
  44. %build
  45. %configure
  46. make V=1 %{?_smp_mflags}
  47. %install
  48. rm -rf "%{buildroot}"
  49. mkdir -p "%{buildroot}/%{_libdir}"
  50. mkdir -p "%{buildroot}/%{_includedir}"
  51. mkdir -p "%{buildroot}/%{_mandir}"
  52. make V=1 DESTDIR="%{buildroot}" install
  53. rm -f "%{buildroot}/%{_libdir}/libseccomp.la"
  54. %if %{with tests}
  55. %check
  56. make V=1 check
  57. %endif
  58. %files
  59. %{!?_licensedir:%global license %%doc}
  60. %license LICENSE
  61. %doc CREDITS
  62. %doc README.md
  63. %doc CHANGELOG
  64. %doc SUBMITTING_PATCHES
  65. %{_libdir}/libseccomp.so.*
  66. %files devel
  67. %{_includedir}/seccomp.h
  68. %{_includedir}/seccomp-syscalls.h
  69. %{_libdir}/libseccomp.so
  70. %{_libdir}/pkgconfig/libseccomp.pc
  71. %{_bindir}/scmp_sys_resolver
  72. %{_mandir}/man1/*
  73. %{_mandir}/man3/*
  74. %files static
  75. %{_libdir}/libseccomp.a
  76. %changelog
  77. * Mon Mar 29 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.5.1-1
  78. - new upstream release.
  79. - dropped ldconfig scriptlets.
  80. * Tue Aug 04 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.5.0-1
  81. - new upstream release.
  82. * Sun May 05 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.4.1-1
  83. - new upstream release.
  84. * Fri Sep 08 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 2.3.2-6
  85. - initial build for Vine Linux.
  86. * Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.2-5
  87. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
  88. * Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.2-4
  89. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
  90. * Thu Jun 29 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.3.2-3
  91. - Re-enable valgrind-based tests on ARMv7
  92. * Thu Jun 29 2017 Stephen Gallagher <sgallagh@redhat.com> - 2.3.2-2
  93. - Disable running valgrind-based tests on ARMv7 due to glibc/valgrind bug (RHBZ #1466017)
  94. * Wed Mar 01 2017 Paul Moore <pmoore@redhat.com> -2.3.2-1
  95. - New upstream version
  96. * Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.3.1-2
  97. - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
  98. * Wed Apr 20 2016 Paul Moore <pmoore@redhat.com> - 2.3.1-1
  99. - Cleanup the changelog whitespace and escape the macros to make rpmlint happy
  100. * Wed Apr 20 2016 Paul Moore <pmoore@redhat.com> - 2.3.1-0
  101. - New upstream version
  102. * Tue Mar 1 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.3.0-1
  103. - No valgrind on s390
  104. * Mon Feb 29 2016 Paul Moore <pmoore@redhat.com> - 2.3.0-0
  105. - New upstream version
  106. * Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.3-1
  107. - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
  108. * Wed Jul 08 2015 Paul Moore <pmoore@redhat.com> - 2.2.3-0
  109. - New upstream version
  110. * Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.1-1
  111. - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
  112. * Wed May 13 2015 Paul Moore <pmoore@redhat.com> - 2.2.1-0
  113. - New upstream version
  114. * Thu Feb 12 2015 Paul Moore <pmoore@redhat.com> - 2.2.0-0
  115. - New upstream version
  116. - Added aarch64 support
  117. - Added a static build
  118. * Thu Sep 18 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-6
  119. - Fully builds on i686, x86_64, and armv7hl (RHBZ #1106071)
  120. * Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-5
  121. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
  122. * Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.1.1-4
  123. - fix license handling
  124. * Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.1-3
  125. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
  126. * Thu Feb 27 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-2
  127. - Build with CFLAGS="${optflags}"
  128. * Mon Feb 17 2014 Paul Moore <pmoore@redhat.com> - 2.1.1-1
  129. - Removed the kernel dependency (RHBZ #1065572)
  130. * Thu Oct 31 2013 Paul Moore <pmoore@redhat.com> - 2.1.1-0
  131. - New upstream version
  132. - Added a %%check procedure for self-test during build
  133. * Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.0-1
  134. - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
  135. * Tue Jun 11 2013 Paul Moore <pmoore@redhat.com> - 2.1.0-0
  136. - New upstream version
  137. - Added support for the ARM architecture
  138. - Added the scmp_sys_resolver tool
  139. * Mon Jan 28 2013 Paul Moore <pmoore@redhat.com> - 2.0.0-0
  140. - New upstream version
  141. * Tue Nov 13 2012 Paul Moore <pmoore@redhat.com> - 1.0.1-0
  142. - New upstream version with several important fixes
  143. * Tue Jul 31 2012 Paul Moore <pmoore@redhat.com> - 1.0.0-0
  144. - New upstream version
  145. - Remove verbose build patch as it is no longer needed
  146. - Enable _smp_mflags during build stage
  147. * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1.0-2
  148. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
  149. * Tue Jul 10 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-1
  150. - Limit package to x86/x86_64 platforms (RHBZ #837888)
  151. * Tue Jun 12 2012 Paul Moore <pmoore@redhat.com> - 0.1.0-0
  152. - Initial version