summary refs log tree commit diff
path: root/pkgs/tools/networking/ntp/seccomp.patch
blob: 872bf8e7fcc272f7470fc144f86be21662254c01 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
diff -urN ntp-4.2.8p10.orig/ntpd/ntpd.c ntp-4.2.8p10/ntpd/ntpd.c
--- ntp-4.2.8p10.orig/ntpd/ntpd.c	2017-04-02 20:21:17.371319663 +0200
+++ ntp-4.2.8p10/ntpd/ntpd.c	2017-04-02 21:26:02.766178723 +0200
@@ -1157,10 +1157,12 @@
 	SCMP_SYS(close),
 	SCMP_SYS(connect),
 	SCMP_SYS(exit_group),
+	SCMP_SYS(fcntl),
 	SCMP_SYS(fstat),
 	SCMP_SYS(fsync),
 	SCMP_SYS(futex),
 	SCMP_SYS(getitimer),
+	SCMP_SYS(getpid),
 	SCMP_SYS(getsockname),
 	SCMP_SYS(ioctl),
 	SCMP_SYS(lseek),
@@ -1179,6 +1181,7 @@
 	SCMP_SYS(sendto),
 	SCMP_SYS(setitimer),
 	SCMP_SYS(setsid),
+        SCMP_SYS(setsockopt),
 	SCMP_SYS(socket),
 	SCMP_SYS(stat),
 	SCMP_SYS(time),
@@ -1195,9 +1198,11 @@
 	SCMP_SYS(clock_settime),
 	SCMP_SYS(close),
 	SCMP_SYS(exit_group),
+	SCMP_SYS(fcntl),
 	SCMP_SYS(fsync),
 	SCMP_SYS(futex),
 	SCMP_SYS(getitimer),
+	SCMP_SYS(getpid),
 	SCMP_SYS(madvise),
 	SCMP_SYS(mmap),
 	SCMP_SYS(mmap2),
@@ -1211,6 +1216,8 @@
 	SCMP_SYS(select),
 	SCMP_SYS(setitimer),
 	SCMP_SYS(setsid),
+        SCMP_SYS(setsockopt),
+        SCMP_SYS(openat),
 	SCMP_SYS(sigprocmask),
 	SCMP_SYS(sigreturn),
 	SCMP_SYS(socketcall),