libseccomp: moved to opt

This commit is contained in:
Tim Biermann 2020-02-03 12:59:20 +01:00
parent 6629b0882f
commit 20e274ce04
Signed by: tb
GPG Key ID: 42F8B4E30B673606
3 changed files with 0 additions and 68 deletions

View File

@ -1,45 +0,0 @@
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/scmp_sys_resolver
drwxr-xr-x root/root usr/include/
-rw-r--r-- root/root usr/include/seccomp-syscalls.h
-rw-r--r-- root/root usr/include/seccomp.h
drwxr-xr-x root/root usr/lib/
-rw-r--r-- root/root usr/lib/libseccomp.a
-rwxr-xr-x root/root usr/lib/libseccomp.la
lrwxrwxrwx root/root usr/lib/libseccomp.so -> libseccomp.so.2.4.2
lrwxrwxrwx root/root usr/lib/libseccomp.so.2 -> libseccomp.so.2.4.2
-rwxr-xr-x root/root usr/lib/libseccomp.so.2.4.2
drwxr-xr-x root/root usr/lib/pkgconfig/
-rw-r--r-- root/root usr/lib/pkgconfig/libseccomp.pc
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/man/
drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/scmp_sys_resolver.1.gz
drwxr-xr-x root/root usr/share/man/man3/
-rw-r--r-- root/root usr/share/man/man3/seccomp_api_get.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_api_set.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_arch_add.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_arch_exist.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_arch_native.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_arch_remove.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_arch_resolve_name.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_attr_get.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_attr_set.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_export_bpf.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_export_pfc.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_init.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_load.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_merge.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_release.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_reset.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_rule_add.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_rule_add_array.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_rule_add_exact.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_rule_add_exact_array.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_syscall_priority.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_syscall_resolve_name.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz
-rw-r--r-- root/root usr/share/man/man3/seccomp_version.3.gz

View File

@ -1,5 +0,0 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF33zhYtR/NbezTJMpWShB//YjxSxPNDhRM87TFAYnGP1QnTJ76VBSLH0l+G3QUBj94iDABxaaFSe4SZWxKZGlCAc=
SHA256 (Pkgfile) = 6a7242a89c9997c111625029785d32e02fda83ede60d018eaa446ad9ab5ce4a3
SHA256 (.footprint) = da9502a786665af69fedcacfbd4b35ab709e09af897bde86e56247fb3a2a468b
SHA256 (libseccomp-v2.4.2.tar.gz) = c988dc3f6c641e12c68285afb57d69361f3bfd5b7235d067b3991bf9a57cca7e

View File

@ -1,18 +0,0 @@
# Description: library for Linux' syscall filtering mechanism seccomp
# URL: https://github.com/seccomp/libseccomp
# Maintainer: Thomas Penteker, tek at serverop dot de
name=libseccomp
version=2.4.2
release=1
source=(https://github.com/seccomp/libseccomp/archive/v${version}/libseccomp-v${version}.tar.gz)
build() {
cd $name-$version
./autogen.sh
./configure --prefix=/usr
make
make DESTDIR=$PKG install
}