summary refs log tree commit diff
path: root/pkgs/tools/networking/ntp/seccomp.patch
diff options
context:
space:
mode:
authorMichael Bishop <cleverca22@gmail.com>2018-06-11 07:40:26 -0300
committerMichael Bishop <cleverca22@gmail.com>2018-06-11 07:40:26 -0300
commitf115afa5d5e34e0edeeb8c4399e77a4d8c47f086 (patch)
tree24ad76b4040c29f53632cc26b1595a8b599733c2 /pkgs/tools/networking/ntp/seccomp.patch
parented657a98c76a427d9c6a485ecb912386f6157a5d (diff)
downloadnixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar.gz
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar.bz2
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar.lz
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar.xz
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.tar.zst
nixpkgs-f115afa5d5e34e0edeeb8c4399e77a4d8c47f086.zip
ntp: fix a missed syscall in seccomp
ntpd uses openat to adjust the drift file, which it only does after a few hours of uptime
Diffstat (limited to 'pkgs/tools/networking/ntp/seccomp.patch')
-rw-r--r--pkgs/tools/networking/ntp/seccomp.patch3
1 files changed, 2 insertions, 1 deletions
diff --git a/pkgs/tools/networking/ntp/seccomp.patch b/pkgs/tools/networking/ntp/seccomp.patch
index 28de2f01d07..872bf8e7fcc 100644
--- a/pkgs/tools/networking/ntp/seccomp.patch
+++ b/pkgs/tools/networking/ntp/seccomp.patch
@@ -34,11 +34,12 @@ diff -urN ntp-4.2.8p10.orig/ntpd/ntpd.c ntp-4.2.8p10/ntpd/ntpd.c
  	SCMP_SYS(madvise),
  	SCMP_SYS(mmap),
  	SCMP_SYS(mmap2),
-@@ -1211,6 +1216,7 @@
+@@ -1211,6 +1216,8 @@
  	SCMP_SYS(select),
  	SCMP_SYS(setitimer),
  	SCMP_SYS(setsid),
 +        SCMP_SYS(setsockopt),
++        SCMP_SYS(openat),
  	SCMP_SYS(sigprocmask),
  	SCMP_SYS(sigreturn),
  	SCMP_SYS(socketcall),