commit libseccomp for openSUSE:Factory

2020-09-14 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2020-09-14 12:02:31

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.4249 (New)


Package is "libseccomp"

Mon Sep 14 12:02:31 2020 rev:29 rq:833243 version:2.5.0

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2020-06-11 
10:00:01.002255927 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.4249/libseccomp.changes  
2020-09-14 12:03:18.755624926 +0200
@@ -1,0 +2,38 @@
+Wed Sep  9 13:49:55 UTC 2020 - Dominique Leuenberger 
+
+- Do not rely on gperf: pass GPERF=/bin/true to configure and
+  remove gperf BuildRequires. The syscalls.perf file it would
+  generate is part of the tarball already.
+
+---
+Tue Sep  8 15:00:01 UTC 2020 - Andreas Schwab 
+
+- testsuite-riscv64-missing-syscalls.patch: Fix testsuite failure on
+  riscv64
+- Ignore failure of tests/52-basic-load on qemu linux-user emulation
+
+---
+Tue Sep  8 14:00:13 UTC 2020 - Ralf Haferkamp 
+
+- Update to release 2.5.0
+  * Add support for the seccomp user notifications, see the
+seccomp_notify_alloc(3), seccomp_notify_receive(3),
+seccomp_notify_respond(3) manpages for more information
+  * Add support for new filter optimization approaches, including a balanced
+tree optimization, see the SCMP_FLTATR_CTL_OPTIMIZE filter attribute for
+more information
+  * Add support for the 64-bit RISC-V architecture
+  * Performance improvements when adding new rules to a filter thanks to the
+use of internal shadow transactions and improved syscall lookup tables
+  * Properly document the libseccomp API return values and include them in the
+stable API promise
+  * Improvements to the s390 and s390x multiplexed syscall handling
+  * Multiple fixes and improvements to the libseccomp manpages
+  * Moved from manually maintained syscall tables to an automatically generated
+syscall table in CSV format
+  * Update the syscall tables to Linux v5.8.0-rc5
+  * Python bindings and build now default to Python 3.x
+  * Improvements to the tests have boosted code coverage to over 93%
+- libseccomp.keyring: replaced by Paul Moore  key.
+
+---

Old:

  libseccomp-2.4.3.tar.gz
  libseccomp-2.4.3.tar.gz.asc

New:

  libseccomp-2.5.0.tar.gz
  libseccomp-2.5.0.tar.gz.asc
  testsuite-riscv64-missing-syscalls.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.Wj2XOd/_old  2020-09-14 12:03:39.323646070 +0200
+++ /var/tmp/diff_new_pack.Wj2XOd/_new  2020-09-14 12:03:39.323646070 +0200
@@ -18,7 +18,7 @@
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.4.3
+Version:2.5.0
 Release:0
 Summary:A Seccomp (mode 2) helper library
 License:LGPL-2.1-only
@@ -28,6 +28,7 @@
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
 Source3:%name.keyring
 Source99:   baselibs.conf
+Patch:  testsuite-riscv64-missing-syscalls.patch
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
 BuildRequires:  fdupes
@@ -86,6 +87,12 @@
 %prep
 %autosetup -p1
 
+%if 0%{?qemu_user_space_build}
+# The qemu linux-user emulation does not allow executing
+# prctl(PR_SET_SECCOMP), which breaks this test.  Stub it out.
+echo 'int main () { return 0; }' >tests/52-basic-load.c
+%endif
+
 %build
 if [ ! -f configure ]; then
perl -i -pe 's{\QAC_INIT([libseccomp], 
[0.0.0])\E}{AC_INIT([libseccomp], [%version])}' configure.ac
@@ -94,7 +101,8 @@
 %configure \
 --includedir="%_includedir/%name" \
 --disable-static \
---disable-silent-rules
+--disable-silent-rules \
+GPERF=/bin/true
 make %{?_smp_mflags}
 
 %install

++ libseccomp-2.4.3.tar.gz -> libseccomp-2.5.0.tar.gz ++
 28221 lines of diff (skipped)

++ libseccomp.keyring ++
 725 lines (skipped)
 between libseccomp.keyring
 and /work/SRC/openSUSE:Factory/.libseccomp.new.4249/libseccomp.keyring

++ testsuite-riscv64-missing-syscalls.patch ++
>From cc580a514f05a7fc1f412f66ed002dd8aee89618 Mon Sep 17 00:00:00 2001
From: Andreas Schwab 
Date: Tue, 18 Aug 2020 15:59:54 +0200
Subject: [PATCH] tests: use openat and fstat instead of open and stat syscalls
 in tests 04 and 06

Architectures like aarch64 and riscv64, and all future architectures that
use the generic syscall table, do not support the open and stat syscalls.
Use the openat and fstat syscalls instead.


commit libseccomp for openSUSE:Factory

2020-06-11 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2020-06-11 09:59:49

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.3606 (New)


Package is "libseccomp"

Thu Jun 11 09:59:49 2020 rev:28 rq:811834 version:2.4.3

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2020-02-24 
15:49:43.599113809 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.3606/libseccomp.changes  
2020-06-11 10:00:01.002255927 +0200
@@ -1,0 +2,13 @@
+Fri Jun  5 13:12:29 UTC 2020 - Jan Engelhardt 
+
+- Update to release 2.4.3
+  * Add list of authorized release signatures to README.md
+  * Fix multiplexing issue with s390/s390x shm* syscalls
+  * Remove the static flag from libseccomp tools compilation
+  * Add define for __SNR_ppoll
+  * Fix potential memory leak identified by clang in the
+scmp_bpf_sim tool
+- Drop no-static.diff, libseccomp-fix_aarch64-test.patch,
+  SNR_ppoll.patch (merged)
+
+---

Old:

  SNR_ppoll.patch
  libseccomp-2.4.2.tar.gz
  libseccomp-fix_aarch64-test.patch
  no-static.diff

New:

  libseccomp-2.4.3.tar.gz
  libseccomp-2.4.3.tar.gz.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.vZ82gd/_old  2020-06-11 10:00:02.446260578 +0200
+++ /var/tmp/diff_new_pack.vZ82gd/_new  2020-06-11 10:00:02.466260642 +0200
@@ -18,20 +18,16 @@
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.4.2
+Version:2.4.3
 Release:0
 Summary:A Seccomp (mode 2) helper library
 License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
 URL:https://github.com/seccomp/libseccomp
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz
-# no fitting key found
-#Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
+Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
 Source3:%name.keyring
 Source99:   baselibs.conf
-Patch1: no-static.diff
-Patch2: libseccomp-fix_aarch64-test.patch
-Patch3: SNR_ppoll.patch
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
 BuildRequires:  fdupes

++ libseccomp-2.4.2.tar.gz -> libseccomp-2.4.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libseccomp-2.4.2/CHANGELOG 
new/libseccomp-2.4.3/CHANGELOG
--- old/libseccomp-2.4.2/CHANGELOG  2019-11-07 15:17:28.195643331 +0100
+++ new/libseccomp-2.4.3/CHANGELOG  2020-03-02 18:28:40.058107971 +0100
@@ -2,6 +2,16 @@
 ===
 https://github.com/seccomp/libseccomp
 
+* Version 2.4.3 - March 4, 2020
+- Add list of authorized release signatures to README.md
+- Fix multiplexing issue with s390/s390x shm* syscalls
+- Remove the static flag from libseccomp tools compilation
+- Add define for __SNR_ppoll
+- Update our Travis CI configuration to use Ubuntu 18.04
+- Disable live python tests in Travis CI
+- Use default python, rather than nightly python, in TravisCI
+- Fix potential memory leak identified by clang in the scmp_bpf_sim tool
+
 * Version 2.4.2 - November 7, 2019
 - Update the syscall table for Linux v5.4-rc4
 - Stop defining __NR_x values for syscalls that don't exist.  Libseccomp
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libseccomp-2.4.2/CREDITS new/libseccomp-2.4.3/CREDITS
--- old/libseccomp-2.4.2/CREDITS2019-11-07 15:17:28.195643331 +0100
+++ new/libseccomp-2.4.3/CREDITS2020-03-02 18:14:08.813783903 +0100
@@ -7,11 +7,13 @@
 Ashley Lai 
 Bogdan Purcareata 
 Brian Cain 
+Chris Waldon 
 Colin Walters 
 Corey Bryant 
 David Drysdale 
 Eduardo Otubo 
 Eric Paris 
+Fabrice Fontaine 
 Felix Abecassis 
 Felix Geyer 
 Heiko Carstens 
@@ -34,6 +36,7 @@
 Michael Forney 
 Mike Frysinger 
 Mike Strosaker 
+Miroslav Lichvar 
 Paul Moore 
 Serge Hallyn 
 Stéphane Graber 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libseccomp-2.4.2/README.md 
new/libseccomp-2.4.3/README.md
--- old/libseccomp-2.4.2/README.md  2019-11-07 15:17:18.502652712 +0100
+++ new/libseccomp-2.4.3/README.md  2020-03-02 16:43:34.185033115 +0100
@@ -63,6 +63,24 @@
 Those who are interested in contributing to the the project are encouraged to
 read the CONTRIBUTING in the top level directory.
 
+## Verifying Release Tarballs
+
+Before use you should verify 

commit libseccomp for openSUSE:Factory

2020-02-24 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2020-02-24 15:49:41

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.26092 (New)


Package is "libseccomp"

Mon Feb 24 15:49:41 2020 rev:27 rq:774875 version:2.4.2

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2020-01-10 
18:41:36.903518571 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.26092/libseccomp.changes 
2020-02-24 15:49:43.599113809 +0100
@@ -1,0 +2,6 @@
+Mon Feb 17 08:10:13 UTC 2020 - Tomáš Chvátal 
+
+- Add patch to fix ntpsec and others build (accidental drop of symbols):
+  * SNR_ppoll.patch
+
+---

New:

  SNR_ppoll.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.lFEh8U/_old  2020-02-24 15:49:44.455115716 +0100
+++ /var/tmp/diff_new_pack.lFEh8U/_new  2020-02-24 15:49:44.455115716 +0100
@@ -31,6 +31,7 @@
 Source99:   baselibs.conf
 Patch1: no-static.diff
 Patch2: libseccomp-fix_aarch64-test.patch
+Patch3: SNR_ppoll.patch
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
 BuildRequires:  fdupes

++ SNR_ppoll.patch ++
>From e3647f5b6b52996bf30d0c2c1d1248e4182e1c1c Mon Sep 17 00:00:00 2001
From: Miroslav Lichvar 
Date: Wed, 13 Nov 2019 13:36:10 +0100
Subject: [PATCH] api: define __SNR_ppoll again

Commit bf747eb21e428c2b3ead6ebcca27951b681963a0 accidentally removed the
__SNR_ppoll definition. Add it back, using a PNR value if disabled in
the kernel headers.

Signed-off-by: Miroslav Lichvar 
Acked-by: Tom Hromatka 
Signed-off-by: Paul Moore 
---
 include/seccomp-syscalls.h | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/include/seccomp-syscalls.h b/include/seccomp-syscalls.h
index 6457592..3c958df 100644
--- a/include/seccomp-syscalls.h
+++ b/include/seccomp-syscalls.h
@@ -272,6 +272,7 @@
 #define __PNR_timerfd_gettime64-10238
 #define __PNR_timerfd_settime64-10239
 #define __PNR_utimensat_time64 -10240
+#define __PNR_ppoll-10241
 
 /*
  * libseccomp syscall definitions
@@ -1359,6 +1360,12 @@
 #define __SNR_poll __PNR_poll
 #endif
 
+#ifdef __NR_ppoll
+#define __SNR_ppoll__NR_ppoll
+#else
+#define __SNR_ppoll__PNR_ppoll
+#endif
+
 #ifdef __NR_ppoll_time64
 #define __SNR_ppoll_time64 __NR_ppoll_time64
 #else




commit libseccomp for openSUSE:Factory

2020-01-10 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2020-01-10 18:40:21

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.6675 (New)


Package is "libseccomp"

Fri Jan 10 18:40:21 2020 rev:26 rq:761662 version:2.4.2

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2020-01-01 
14:56:53.445886983 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.6675/libseccomp.changes  
2020-01-10 18:41:36.903518571 +0100
@@ -1,0 +2,11 @@
+Tue Jan  7 15:07:23 UTC 2020 - Andreas Schwab 
+
+- Tests are passing on all architectures
+
+---
+Mon Jan  6 14:23:04 UTC 2020 - Guillaume GARDET 
+
+- Backport patch to fix test on aarch64:
+  * libseccomp-fix_aarch64-test.patch
+
+---

New:

  libseccomp-fix_aarch64-test.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.WwANDp/_old  2020-01-10 18:41:37.707518873 +0100
+++ /var/tmp/diff_new_pack.WwANDp/_new  2020-01-10 18:41:37.707518873 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,13 +24,13 @@
 License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
 URL:https://github.com/seccomp/libseccomp
-
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz
 # no fitting key found
 #Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
 Source3:%name.keyring
 Source99:   baselibs.conf
 Patch1: no-static.diff
+Patch2: libseccomp-fix_aarch64-test.patch
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
 BuildRequires:  fdupes
@@ -106,15 +106,7 @@
 %fdupes %buildroot/%_prefix
 
 %check
-# for ppc64* ref to boo#1142614
-%ifarch ppc s390 s390x i586 ppc64 ppc64le
-make check || true
-#pushd tests/
-#./regression -v
-#popd
-%else
 make check
-%endif
 
 %post   -n %lname -p /sbin/ldconfig
 %postun -n %lname -p /sbin/ldconfig

++ libseccomp-fix_aarch64-test.patch ++
>From 35803ceb43c453762a3ab5177c5f8d5dbb813478 Mon Sep 17 00:00:00 2001
From: Paul Moore 
Date: Tue, 5 Nov 2019 15:11:11 -0500
Subject: [PATCH] tests: rely on __SNR_xxx instead of __NR_xxx for syscalls

We recently changed how libseccomp handles syscall numbers that are
not defined natively, but we missed test #15.

Signed-off-by: Paul Moore 
---
 tests/15-basic-resolver.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/tests/15-basic-resolver.c b/tests/15-basic-resolver.c
index 6badef1..0c1eefe 100644
--- a/tests/15-basic-resolver.c
+++ b/tests/15-basic-resolver.c
@@ -55,15 +55,15 @@ int main(int argc, char *argv[])
unsigned int arch;
char *name = NULL;
 
-   if (seccomp_syscall_resolve_name("open") != __NR_open)
+   if (seccomp_syscall_resolve_name("open") != __SNR_open)
goto fail;
-   if (seccomp_syscall_resolve_name("read") != __NR_read)
+   if (seccomp_syscall_resolve_name("read") != __SNR_read)
goto fail;
if (seccomp_syscall_resolve_name("INVALID") != __NR_SCMP_ERROR)
goto fail;
 
rc = seccomp_syscall_resolve_name_rewrite(SCMP_ARCH_NATIVE, "openat");
-   if (rc != __NR_openat)
+   if (rc != __SNR_openat)
goto fail;
 
while ((arch = arch_list[iter++]) != -1) {




commit libseccomp for openSUSE:Factory

2020-01-01 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2020-01-01 14:56:36

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.6675 (New)


Package is "libseccomp"

Wed Jan  1 14:56:36 2020 rev:25 rq:758351 version:2.4.2

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2019-09-11 
10:20:52.943507122 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.6675/libseccomp.changes  
2020-01-01 14:56:53.445886983 +0100
@@ -1,0 +2,6 @@
+Thu Dec 19 23:06:51 UTC 2019 - Jan Engelhardt 
+
+- Update to release 2.4.2
+  * Add support for io-uring related system calls
+
+---

Old:

  libseccomp-2.4.1.tar.gz
  libseccomp-2.4.1.tar.gz.asc

New:

  libseccomp-2.4.2.tar.gz



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.eCuRxM/_old  2020-01-01 14:56:54.801887691 +0100
+++ /var/tmp/diff_new_pack.eCuRxM/_new  2020-01-01 14:56:54.805887693 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,21 +12,22 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.4.1
+Version:2.4.2
 Release:0
 Summary:A Seccomp (mode 2) helper library
 License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
-Url:http://github.com/seccomp
-#Git-Clone:git://github.com/seccomp/libseccomp
+URL:https://github.com/seccomp/libseccomp
+
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz
-Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
+# no fitting key found
+#Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
 Source3:%name.keyring
 Source99:   baselibs.conf
 Patch1: no-static.diff
@@ -35,7 +36,6 @@
 BuildRequires:  fdupes
 BuildRequires:  libtool >= 2
 BuildRequires:  pkgconfig
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 The libseccomp library provides an interface to the Linux Kernel's
@@ -87,8 +87,7 @@
 This subpackage contains debug utilities for the seccomp interface.
 
 %prep
-%setup -q
-%patch -P 1 -p1
+%autosetup -p1
 
 %build
 if [ ! -f configure ]; then
@@ -121,19 +120,16 @@
 %postun -n %lname -p /sbin/ldconfig
 
 %files -n %lname
-%defattr(-,root,root)
 %_libdir/%name.so.2*
 %license LICENSE
 
 %files devel
-%defattr(-,root,root)
 %_mandir/man3/seccomp_*.3*
 %_includedir/%name/
 %_libdir/%name.so
 %_libdir/pkgconfig/%name.pc
 
 %files tools
-%defattr(-,root,root)
 %_bindir/scmp_sys_resolver
 %_mandir/man1/scmp_sys_resolver.1*
 

++ libseccomp-2.4.1.tar.gz -> libseccomp-2.4.2.tar.gz ++
 13231 lines of diff (skipped)





commit libseccomp for openSUSE:Factory

2019-09-11 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2019-09-11 10:20:50

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.7948 (New)


Package is "libseccomp"

Wed Sep 11 10:20:50 2019 rev:24 rq:728323 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2019-08-13 
13:13:42.417527316 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.7948/libseccomp.changes  
2019-09-11 10:20:52.943507122 +0200
@@ -16 +16 @@
-- updated to 2.4.0 (bsc#1128828)
+- updated to 2.4.0 (bsc#1128828 CVE-2019-9893)



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.AqKlBU/_old  2019-09-11 10:20:53.611507039 +0200
+++ /var/tmp/diff_new_pack.AqKlBU/_new  2019-09-11 10:20:53.611507039 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 






commit libseccomp for openSUSE:Factory

2019-08-13 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2019-08-13 13:13:40

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.9556 (New)


Package is "libseccomp"

Tue Aug 13 13:13:40 2019 rev:23 rq:722320 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2019-06-24 
21:47:07.815816828 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.9556/libseccomp.changes  
2019-08-13 13:13:42.417527316 +0200
@@ -1,0 +2,5 @@
+Wed Jul 24 09:37:26 UTC 2019 - Michel Normand 
+
+- ignore make check error for ppc64/ppc64le, bypass boo#1142614
+
+---



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.29fxYX/_old  2019-08-13 13:13:43.849526985 +0200
+++ /var/tmp/diff_new_pack.29fxYX/_new  2019-08-13 13:13:43.849526985 +0200
@@ -107,7 +107,8 @@
 %fdupes %buildroot/%_prefix
 
 %check
-%ifarch ppc s390 s390x i586
+# for ppc64* ref to boo#1142614
+%ifarch ppc s390 s390x i586 ppc64 ppc64le
 make check || true
 #pushd tests/
 #./regression -v






commit libseccomp for openSUSE:Factory

2019-06-24 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2019-06-24 21:47:06

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.4615 (New)


Package is "libseccomp"

Mon Jun 24 21:47:06 2019 rev:22 rq:708838 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2019-03-27 
16:10:36.943679587 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.4615/libseccomp.changes  
2019-06-24 21:47:07.815816828 +0200
@@ -1,0 +2,7 @@
+Sun Jun  2 13:10:42 UTC 2019 - Jan Engelhardt 
+
+- Update to new upstream release 2.4.1
+  * Fix a BPF generation bug where the optimizer mistakenly
+identified duplicate BPF code blocks.
+
+---

Old:

  libseccomp-2.4.0.tar.gz
  libseccomp-2.4.0.tar.gz.asc

New:

  libseccomp-2.4.1.tar.gz
  libseccomp-2.4.1.tar.gz.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.6Xgxcg/_old  2019-06-24 21:47:08.483817332 +0200
+++ /var/tmp/diff_new_pack.6Xgxcg/_new  2019-06-24 21:47:08.487817335 +0200
@@ -12,15 +12,15 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.4.0
+Version:2.4.1
 Release:0
-Summary:An enhanced Seccomp (mode 2) helper library
+Summary:A Seccomp (mode 2) helper library
 License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
 Url:http://github.com/seccomp
@@ -38,36 +38,30 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-The libseccomp library provides and easy to use, platform
-independent, interface to the Linux Kernel's syscall filtering
-mechanism: seccomp. The libseccomp API is designed to abstract away
-the underlying BPF based syscall filter language and present a more
-conventional function-call based filtering interface that should be
-familiar to, and easily adopted by application developers.
+The libseccomp library provides an interface to the Linux Kernel's
+syscall filtering mechanism, seccomp. The libseccomp API abstracts
+away the underlying BPF-based syscall filter language and presents a
+more conventional function-call based filtering interface.
 
 %package -n %lname
 Summary:An enhanced Seccomp (mode 2) helper library
 Group:  System/Libraries
 
 %description -n %lname
-The libseccomp library provides and easy to use, platform
-independent, interface to the Linux Kernel's syscall filtering
-mechanism: seccomp. The libseccomp API is designed to abstract away
-the underlying BPF based syscall filter language and present a more
-conventional function-call based filtering interface that should be
-familiar to, and easily adopted by application developers.
+The libseccomp library provides an interface to the Linux Kernel's
+syscall filtering mechanism, seccomp. The libseccomp API abstracts
+away the underlying BPF-based syscall filter language and presents a
+more conventional function-call based filtering interface.
 
 %package -n python-%name
 Summary:Python bindings for Seccomp (mode 2)
 Group:  Development/Languages/Python
 
 %description -n python-%name
-The libseccomp library provides and easy to use, platform
-independent, interface to the Linux Kernel's syscall filtering
-mechanism: seccomp. The libseccomp API is designed to abstract away
-the underlying BPF based syscall filter language and present a more
-conventional function-call based filtering interface that should be
-familiar to, and easily adopted by application developers.
+The libseccomp library provides an interface to the Linux Kernel's
+syscall filtering mechanism, seccomp. The libseccomp API abstracts
+away the underlying BPF-based syscall filter language and presents a
+more conventional function-call based filtering interface.
 
 %package devel
 Summary:Development files for libseccomp, an enhanced Seccomp (mode 2) 
helper library
@@ -75,12 +69,10 @@
 Requires:   %lname = %version
 
 %description devel
-The libseccomp library provides and easy to use, platform
-independent, interface to the Linux Kernel's syscall filtering
-mechanism: seccomp. The libseccomp API is designed to abstract away
-the underlying BPF based syscall filter language and present a more
-conventional function-call based filtering interface that should be
-familiar to, and easily adopted by application developers.
+The 

commit libseccomp for openSUSE:Factory

2019-03-27 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2019-03-27 16:10:35

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.25356 (New)


Package is "libseccomp"

Wed Mar 27 16:10:35 2019 rev:21 rq:685759 version:2.4.0

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2019-02-04 
21:17:29.635734679 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.25356/libseccomp.changes 
2019-03-27 16:10:36.943679587 +0100
@@ -1,0 +2,20 @@
+Sun Mar 17 10:06:38 UTC 2019 - Marcus Meissner 
+
+- updated to 2.4.0 (bsc#1128828)
+  - Update the syscall table for Linux v5.0-rc5
+  - Added support for the SCMP_ACT_KILL_PROCESS action
+  - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
+  - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) 
argument comparison macros to help protect against unexpected sign extension
+  - Added support for the parisc and parisc64 architectures
+  - Added the ability to query and set the libseccomp API level via 
seccomp_api_get(3) and seccomp_api_set(3)
+  - Return -EDOM on an endian mismatch when adding an architecture to a filter
+  - Renumber the pseudo syscall number for subpage_prot() so it no longer 
conflicts with spu_run()
+  - Fix PFC generation when a syscall is prioritized, but no rule exists
+  - Numerous fixes to the seccomp-bpf filter generation code
+  - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
+  - Numerous tests added to the included test suite, coverage now at ~92%
+  - Update our Travis CI configuration to use Ubuntu 16.04
+  - Numerous documentation fixes and updates
+- now gpg signed, added key of Paul Moore from keyserver.
+
+---

Old:

  libseccomp-2.3.3.tar.gz
  libseccomp-2.3.3.tar.gz.SHA256SUM.asc

New:

  libseccomp-2.4.0.tar.gz
  libseccomp-2.4.0.tar.gz.asc
  libseccomp.keyring



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.pT8SrG/_old  2019-03-27 16:10:37.863679352 +0100
+++ /var/tmp/diff_new_pack.pT8SrG/_new  2019-03-27 16:10:37.887679346 +0100
@@ -12,21 +12,22 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.3.3
+Version:2.4.0
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
 Url:http://github.com/seccomp
 #Git-Clone:git://github.com/seccomp/libseccomp
-Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz
-Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
+Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz
+Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/libseccomp-%version.tar.gz.asc
+Source3:%name.keyring
 Source99:   baselibs.conf
 Patch1: no-static.diff
 BuildRequires:  autoconf

++ libseccomp-2.3.3.tar.gz -> libseccomp-2.4.0.tar.gz ++
 18364 lines of diff (skipped)

++ no-static.diff ++
--- /var/tmp/diff_new_pack.pT8SrG/_old  2019-03-27 16:10:39.059679047 +0100
+++ /var/tmp/diff_new_pack.pT8SrG/_new  2019-03-27 16:10:39.079679042 +0100
@@ -8,12 +8,12 @@
  tools/Makefile.am |2 --
  1 file changed, 2 deletions(-)
 
-Index: libseccomp-2.2.0/tools/Makefile.am
+Index: libseccomp-2.4.0/tools/Makefile.am
 ===
 libseccomp-2.2.0.orig/tools/Makefile.am
-+++ libseccomp-2.2.0/tools/Makefile.am
-@@ -33,8 +33,6 @@ scmp_bpf_disasm_SOURCES = scmp_bpf_disas
- scmp_bpf_sim_SOURCES = scmp_bpf_sim.c bpf.h util.h
+--- libseccomp-2.4.0.orig/tools/Makefile.am
 libseccomp-2.4.0/tools/Makefile.am
+@@ -37,9 +37,7 @@ scmp_bpf_sim_SOURCES = scmp_bpf_sim.c bp
+ scmp_api_level_SOURCES = scmp_api_level.c
  
  scmp_sys_resolver_LDADD = ../src/libseccomp.la
 -scmp_sys_resolver_LDFLAGS = -static
@@ -21,3 +21,4 @@
 -scmp_arch_detect_LDFLAGS = -static
  scmp_bpf_disasm_LDADD = util.la
  scmp_bpf_sim_LDADD = util.la
+ scmp_api_level_LDADD = ../src/libseccomp.la




commit libseccomp for openSUSE:Factory

2019-02-04 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2019-02-04 21:17:28

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new.28833 (New)


Package is "libseccomp"

Mon Feb  4 21:17:28 2019 rev:20 rq:665855 version:2.3.3

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2018-02-26 
23:23:03.830839835 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new.28833/libseccomp.changes 
2019-02-04 21:17:29.635734679 +0100
@@ -1,0 +2,5 @@
+Mon Jan 14 14:16:45 CET 2019 - ku...@suse.de
+
+- Use %license instead of %doc [bsc#1082318]
+
+---



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.ZzNY5D/_old  2019-02-04 21:17:30.339734415 +0100
+++ /var/tmp/diff_new_pack.ZzNY5D/_new  2019-02-04 21:17:30.343734413 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -21,7 +21,7 @@
 Version:2.3.3
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
-License:LGPL-2.1
+License:LGPL-2.1-only
 Group:  Development/Libraries/C and C++
 Url:http://github.com/seccomp
 #Git-Clone:git://github.com/seccomp/libseccomp
@@ -130,7 +130,7 @@
 %files -n %lname
 %defattr(-,root,root)
 %_libdir/%name.so.2*
-%doc LICENSE
+%license LICENSE
 
 %files devel
 %defattr(-,root,root)




commit libseccomp for openSUSE:Factory

2018-02-26 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2018-02-26 23:23:02

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Mon Feb 26 23:23:02 2018 rev:19 rq:579764 version:2.3.3

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2017-06-01 
16:28:04.466548277 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2018-02-26 23:23:03.830839835 +0100
@@ -1,0 +2,6 @@
+Sat Feb 24 02:53:57 UTC 2018 - asa...@suse.com
+
+- Update to release 2.3.3:
+  * Updated the syscall table for Linux v4.15-rc7
+
+---

Old:

  libseccomp-2.3.2.tar.gz
  libseccomp-2.3.2.tar.gz.SHA256SUM.asc

New:

  libseccomp-2.3.3.tar.gz
  libseccomp-2.3.3.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.nmPTeb/_old  2018-02-26 23:23:04.646810491 +0100
+++ /var/tmp/diff_new_pack.nmPTeb/_new  2018-02-26 23:23:04.646810491 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 %define lname   libseccomp2
 Name:   libseccomp
-Version:2.3.2
+Version:2.3.3
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1

++ libseccomp-2.3.2.tar.gz -> libseccomp-2.3.3.tar.gz ++
 3539 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libseccomp-2.3.2/CHANGELOG new/libseccomp-2.3.3/CHANGELOG
--- old/libseccomp-2.3.2/CHANGELOG  2017-02-28 00:15:27.614479203 +0100
+++ new/libseccomp-2.3.3/CHANGELOG  2018-01-10 23:49:24.186416015 +0100
@@ -2,6 +2,9 @@
 ===
 https://github.com/seccomp/libseccomp
 
+* Version 2.3.3 - January 10, 2018
+- Updated the syscall table for Linux v4.15-rc7
+
 * Version 2.3.2 - February 27, 2017
 - Achieved full compliance with the CII Best Practices program
 - Added Travis CI builds to the GitHub repository
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libseccomp-2.3.2/CREDITS new/libseccomp-2.3.3/CREDITS
--- old/libseccomp-2.3.2/CREDITS2017-02-27 20:45:59.834154723 +0100
+++ new/libseccomp-2.3.3/CREDITS2018-01-10 23:49:24.186416015 +0100
@@ -22,6 +22,7 @@
 Joe MacDonald 
 Justin Cormack 
 Kees Cook 
+Kyle R. Conway 
 Luca Bruno 
 Marcin Juszkiewicz 
 Marcus Meissner 
@@ -32,6 +33,7 @@
 Mike Strosaker 
 Paul Moore 
 Serge Hallyn 
+Tobias Klauser 
 Thiago Marcos P. Santos 
 valoq 
 Vicente Olivert Riera 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libseccomp-2.3.2/build-aux/ar-lib new/libseccomp-2.3.3/build-aux/ar-lib
--- old/libseccomp-2.3.2/build-aux/ar-lib   2017-02-28 00:18:48.022001009 
+0100
+++ new/libseccomp-2.3.3/build-aux/ar-lib   2018-01-10 23:50:23.233137450 
+0100
@@ -4,7 +4,7 @@
 me=ar-lib
 scriptversion=2012-03-01.08; # UTC
 
-# Copyright (C) 2010-2014 Free Software Foundation, Inc.
+# Copyright (C) 2010-2017 Free Software Foundation, Inc.
 # Written by Peter Rosin .
 #
 # This program is free software; you can redistribute it and/or modify
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit libseccomp for openSUSE:Factory

2017-06-01 Thread root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2017-06-01 16:28:03

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Thu Jun  1 16:28:03 2017 rev:18 rq:497126 version:2.3.2

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2016-05-24 
09:33:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2017-06-01 16:28:04.466548277 +0200
@@ -1,0 +2,20 @@
+Sun May 21 22:31:41 UTC 2017 - jeng...@inai.de
+
+- Unconditionally rerun autoreconf because of patches
+
+---
+Sun May 21 18:07:04 UTC 2017 - tchva...@suse.com
+
+- Update to release 2.3.2:
+  * Achieved full compliance with the CII Best Practices program
+  * Added Travis CI builds to the GitHub repository
+  * Added code coverage reporting with the "--enable-code-coverage" configure
+flag and added Coveralls to the GitHub repository
+  * Updated the syscall tables to match Linux v4.10-rc6+
+  * Support for building with Python v3.x
+  * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute 
is
+set to true
+  * Several small documentation fixes
+- Remove service file as we are not based on git
+
+---

Old:

  _service
  libseccomp-2.3.1.tar.gz
  libseccomp-2.3.1.tar.gz.SHA256SUM.asc

New:

  libseccomp-2.3.2.tar.gz
  libseccomp-2.3.2.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.iBMK4O/_old  2017-06-01 16:28:05.070463123 +0200
+++ /var/tmp/diff_new_pack.iBMK4O/_new  2017-06-01 16:28:05.074462559 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,26 +16,25 @@
 #
 
 
-Name:   libseccomp
 %define lname   libseccomp2
-Version:2.3.1
+Name:   libseccomp
+Version:2.3.2
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
 Group:  Development/Libraries/C and C++
 Url:http://github.com/seccomp
-
 #Git-Clone:git://github.com/seccomp/libseccomp
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
 Source99:   baselibs.conf
 Patch1: no-static.diff
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
 BuildRequires:  fdupes
 BuildRequires:  libtool >= 2
 BuildRequires:  pkgconfig
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 The libseccomp library provides and easy to use, platform
@@ -101,10 +100,13 @@
 
 %build
 if [ ! -f configure ]; then
-   perl -i -pe 's{AC_INIT\(\[libseccomp\], 
\[0\.0\.0\]\)}{AC_INIT([libseccomp], [2.3.0])}' configure.ac
+   perl -i -pe 's{\QAC_INIT([libseccomp], 
[0.0.0])\E}{AC_INIT([libseccomp], [%version])}' configure.ac
 fi
-autoreconf -fi
-%configure --includedir="%_includedir/%name" --disable-static
+autoreconf -fiv
+%configure \
+--includedir="%_includedir/%name" \
+--disable-static \
+--disable-silent-rules
 make %{?_smp_mflags}
 
 %install

++ libseccomp-2.3.1.tar.gz -> libseccomp-2.3.2.tar.gz ++
 6006 lines of diff (skipped)

++ libseccomp-2.3.1.tar.gz.SHA256SUM.asc -> 
libseccomp-2.3.2.tar.gz.SHA256SUM.asc ++
--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp-2.3.1.tar.gz.SHA256SUM.asc 
2016-05-24 09:33:32.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp-2.3.2.tar.gz.SHA256SUM.asc
2017-06-01 16:28:04.450550533 +0200
@@ -1,21 +1,20 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA256
 
-ff5bdd2168790f1979e24eaa498f8606c2f2d96f08a8dc4006a2e88affa4562b  
libseccomp-2.3.1.tar.gz
+3ddc8c037956c0a5ac19664ece4194743f59e1ccd4adde848f4f0dae7f77bca1  
libseccomp-2.3.2.tar.gz
 -BEGIN PGP SIGNATURE-
-Version: GnuPG v2
 
-iQIcBAEBCAAGBQJXF+KwAAoJEFXkWlroynyKcUcP/18AlU1aohqM1V3KkUQgLv6P
-Ka6ZPddIdS3BqcXxScPhNUQuSK2QuxcxZb+RBXGS9Cx/zYrlcXrv6M0Uzgc5q9jB
-IS4fYHj8yB4odmjMWb1wohrwXHrt5+lmTsGmw7apKkuqeOjwFdKqaR10eWd7DaSq
-tJAQ7evImCRM3rsIXk0hvtkDCon5K5LZieHjejJ59D2z9Nrghp2Urf8dXwT1uFPq
-bFZ4AngMzs41K5052iWVZGAskcyi4tc8f11gd2Ao34rP6hmW0VaJCKszyvC0gOqV

commit libseccomp for openSUSE:Factory

2016-05-24 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2016-05-24 09:33:31

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2016-04-22 
16:17:51.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2016-05-24 09:33:32.0 +0200
@@ -1,0 +2,10 @@
+Sat May  7 23:11:02 UTC 2016 - jeng...@inai.de
+
+- Update to new upstream release 2.3.1
+* arch: fix the multiplexed ipc() syscalls
+* s390: handle multiplexed syscalls correctly
+- Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch,
+  0001-tests-replace-socket-syscall-references-in-15-basic-.patch
+  (fixed upstream)
+
+---

Old:

  0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
  0001-tests-replace-socket-syscall-references-in-15-basic-.patch
  libseccomp-2.3.0.tar.gz
  libseccomp-2.3.0.tar.gz.SHA256SUM.asc

New:

  libseccomp-2.3.1.tar.gz
  libseccomp-2.3.1.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.B5tgha/_old  2016-05-24 09:33:33.0 +0200
+++ /var/tmp/diff_new_pack.B5tgha/_new  2016-05-24 09:33:33.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.3.0
+Version:2.3.1
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
@@ -30,8 +30,6 @@
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
 Source99:   baselibs.conf
 Patch1: no-static.diff
-Patch2: 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
-Patch3: 0001-tests-replace-socket-syscall-references-in-15-basic-.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
@@ -99,15 +97,15 @@
 
 %prep
 %setup -q
-%patch -P 1 -P 2 -P 3 -p1
+%patch -P 1 -p1
 
 %build
-if [ ! -e configure ]; then
+if [ ! -f configure ]; then
perl -i -pe 's{AC_INIT\(\[libseccomp\], 
\[0\.0\.0\]\)}{AC_INIT([libseccomp], [2.3.0])}' configure.ac
 fi
 autoreconf -fi
 %configure --includedir="%_includedir/%name" --disable-static
-make %{?_smp_mflags};
+make %{?_smp_mflags}
 
 %install
 %make_install

++ libseccomp-2.3.0.tar.gz -> libseccomp-2.3.1.tar.gz ++
 1609 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libseccomp-2.3.0/CHANGELOG new/libseccomp-2.3.1/CHANGELOG
--- old/libseccomp-2.3.0/CHANGELOG  2016-02-26 21:27:18.0 +0100
+++ new/libseccomp-2.3.1/CHANGELOG  2016-04-20 22:07:54.0 +0200
@@ -2,7 +2,12 @@
 ===
 https://github.com/seccomp/libseccomp
 
-* Version 2.3.0 - February 29, 2015
+* Version 2.3.1 - April 20, 2016
+- Fixed a problem with 32-bit x86 socket syscalls on some systems
+- Fixed problems with ipc syscalls on 32-bit x86
+- Fixed problems with socket and ipc syscalls on s390 and s390x
+
+* Version 2.3.0 - February 29, 2016
 - Added support for the s390 and s390x architectures
 - Added support for the ppc, ppc64, and ppc64le architectures
 - Update the internal syscall tables to match the Linux 4.5-rcX releases
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/libseccomp-2.3.0/configure.ac new/libseccomp-2.3.1/configure.ac
--- old/libseccomp-2.3.0/configure.ac   2016-02-29 15:12:58.0 +0100
+++ new/libseccomp-2.3.1/configure.ac   2016-04-20 22:08:22.0 +0200
@@ -19,7 +19,7 @@
 dnl 
 dnl libseccomp defines
 dnl 
-AC_INIT([libseccomp], [2.3.0])
+AC_INIT([libseccomp], [2.3.1])
 
 dnl 
 dnl autoconf configuration
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude 

commit libseccomp for openSUSE:Factory

2016-04-22 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2016-04-22 16:17:50

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2016-03-31 
13:01:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2016-04-22 16:17:51.0 +0200
@@ -1,0 +2,10 @@
+Tue Apr 19 16:00:29 UTC 2016 - jeng...@inai.de
+
+- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch
+
+---
+Sun Apr 10 22:31:15 UTC 2016 - jeng...@inai.de
+
+- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
+
+---

New:

  0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
  0001-tests-replace-socket-syscall-references-in-15-basic-.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.H2SqQY/_old  2016-04-22 16:17:52.0 +0200
+++ /var/tmp/diff_new_pack.H2SqQY/_new  2016-04-22 16:17:52.0 +0200
@@ -30,6 +30,8 @@
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
 Source99:   baselibs.conf
 Patch1: no-static.diff
+Patch2: 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
+Patch3: 0001-tests-replace-socket-syscall-references-in-15-basic-.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
@@ -97,10 +99,12 @@
 
 %prep
 %setup -q
-%patch -P 1 -p1
+%patch -P 1 -P 2 -P 3 -p1
 
 %build
-perl -i -pe 's{AC_INIT\(\[libseccomp\], \[0\.0\.0\]\)}{AC_INIT([libseccomp], 
[2.3.0])}' configure.ac
+if [ ! -e configure ]; then
+   perl -i -pe 's{AC_INIT\(\[libseccomp\], 
\[0\.0\.0\]\)}{AC_INIT([libseccomp], [2.3.0])}' configure.ac
+fi
 autoreconf -fi
 %configure --includedir="%_includedir/%name" --disable-static
 make %{?_smp_mflags};

++ 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch ++
>From 73d83e45efbe8c31067c97155162f17ca51b7435 Mon Sep 17 00:00:00 2001
From: Paul Moore 
Date: Fri, 8 Apr 2016 17:10:03 -0400
Subject: [PATCH] arch: fix a number of 32-bit x86 failures related to socket
 syscalls

It turns out there was still a few bugs with the 32-bit x86 socket
syscalls, especially on systems with older kernel headers installed.
This patch corrects these problems and perhaps more importantly,
returns the resolver API functions to returning the negative pseudo
syscall numbers in the case of 32-bit x86, this helps ensure things
continue to work as they did before as the API does not change.

It it important to note that libseccomp still generates filter code
for both multiplexed and direct socket syscalls regardless.

Signed-off-by: Paul Moore 
---
 src/arch-x86-syscalls.c| 84 ++
 src/arch-x86.c | 23 +--
 tests/30-sim-socket_syscalls.tests |  3 +-
 3 files changed, 105 insertions(+), 5 deletions(-)

diff --git a/src/arch-x86-syscalls.c b/src/arch-x86-syscalls.c
index e51dd83..58e0597 100644
--- a/src/arch-x86-syscalls.c
+++ b/src/arch-x86-syscalls.c
@@ -469,6 +469,48 @@ int x86_syscall_resolve_name(const char *name)
const struct arch_syscall_def *table = x86_syscall_table;
 
/* XXX - plenty of room for future improvement here */
+
+   if (strcmp(name, "accept") == 0)
+   return __PNR_accept;
+   if (strcmp(name, "accept4") == 0)
+   return __PNR_accept4;
+   else if (strcmp(name, "bind") == 0)
+   return __PNR_bind;
+   else if (strcmp(name, "connect") == 0)
+   return __PNR_connect;
+   else if (strcmp(name, "getpeername") == 0)
+   return __PNR_getpeername;
+   else if (strcmp(name, "getsockname") == 0)
+   return __PNR_getsockname;
+   else if (strcmp(name, "getsockopt") == 0)
+   return __PNR_getsockopt;
+   else if (strcmp(name, "listen") == 0)
+   return __PNR_listen;
+   else if (strcmp(name, "recv") == 0)
+   return __PNR_recv;
+   else if (strcmp(name, "recvfrom") == 0)
+   return __PNR_recvfrom;
+   else if (strcmp(name, "recvmsg") == 0)
+   return __PNR_recvmsg;
+   else if (strcmp(name, "recvmmsg") == 0)
+   return __PNR_recvmmsg;
+   else if (strcmp(name, "send") == 0)
+   return __PNR_send;
+   else if 

commit libseccomp for openSUSE:Factory

2016-03-31 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2016-03-31 13:01:53

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2015-09-27 
14:31:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2016-03-31 13:01:54.0 +0200
@@ -1,0 +2,17 @@
+Wed Mar 23 16:06:20 UTC 2016 - meiss...@suse.com
+
+- updated to final 2.3.0 release
+- builderror-k316.diff: fixed upstream
+- i586 testsuite fails, disable for now
+
+---
+Wed Feb 24 10:11:26 UTC 2016 - jeng...@inai.de
+
+- Update to git snapshot 2.3.0~g96
+* have libseccomp build with newer linux-glibc-devel;
+  "multiplexed and direct socket syscalls"
+- Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch
+  (no longer apply - merged upstream)
+- Add builderror-k316.diff
+
+---

Old:

  libseccomp-2.2.3.tar.gz
  libseccomp-2.2.3.tar.gz.SHA256SUM.asc
  libseccomp-ppc64le.patch
  libseccomp-s390x-support.patch

New:

  _service
  libseccomp-2.3.0.tar.gz
  libseccomp-2.3.0.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.XBUKcp/_old  2016-03-31 13:01:55.0 +0200
+++ /var/tmp/diff_new_pack.XBUKcp/_new  2016-03-31 13:01:55.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.2.3
+Version:2.3.0
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
@@ -30,8 +30,6 @@
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
 Source99:   baselibs.conf
 Patch1: no-static.diff
-Patch3: libseccomp-s390x-support.patch
-Patch5: libseccomp-ppc64le.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake >= 1.11
@@ -99,9 +97,10 @@
 
 %prep
 %setup -q
-%patch -P 1 -P 3 -P 5 -p1
+%patch -P 1 -p1
 
 %build
+perl -i -pe 's{AC_INIT\(\[libseccomp\], \[0\.0\.0\]\)}{AC_INIT([libseccomp], 
[2.3.0])}' configure.ac
 autoreconf -fi
 %configure --includedir="%_includedir/%name" --disable-static
 make %{?_smp_mflags};
@@ -112,7 +111,7 @@
 %fdupes %buildroot/%_prefix
 
 %check
-%ifarch ppc s390 s390x
+%ifarch ppc s390 s390x i586
 make check || true
 #pushd tests/
 #./regression -v

++ _service ++


git://github.com/seccomp/libseccomp
8ed78c3859f476d302995b43d6739f3341f5b37d
git
v2.2.0
2.3.0~g@TAG_OFFSET@


++ libseccomp-2.2.3.tar.gz -> libseccomp-2.3.0.tar.gz ++
 13666 lines of diff (skipped)

++ libseccomp-2.2.3.tar.gz.SHA256SUM.asc -> 
libseccomp-2.3.0.tar.gz.SHA256SUM.asc ++
--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp-2.2.3.tar.gz.SHA256SUM.asc 
2015-09-19 06:52:55.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp-2.3.0.tar.gz.SHA256SUM.asc
2016-03-31 13:01:54.0 +0200
@@ -1,21 +1,21 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA256
 
-d9b400b703cab7bb04b84b9b6e52076a630b673819d7541757bcc16467b6d49e  
libseccomp-2.2.3.tar.gz
+d756e3a77578259a808698a50c43d44612aae3339ea42ab5b15ea983f26b901d  
libseccomp-2.3.0.tar.gz
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v2
 
-iQIcBAEBCAAGBQJVnXdcAAoJEFXkWlroynyKYpcQAIybotC9pvkV1K0WMd8QQUvh
-ODaxOV36L3W9n74bU3S0VA8j3qie6e2UT1mUtNRbB+TpZhC6Z/LzIVjove8gcGwO
-CxCtt8sDSCW4n8mpQSkAdEUovHOIAxezgUB1A/L48BVoenwfQ7rLOrgMyd8ZIWOF
-3eDLFiG/WeenzskgDYJN4Sh0LpEjNB5PMEIqDz1nOf0gJ3M1vHaivtxBCG5+6BRE
-6swi5YYs4UYBSd/qOvkHOgZLVUZtXCV2ZqhXvu5WjgyoFK157U8c1Wu1atGe2Vdw
-l0rasHVpnCvCoCPbrUQNSdx1aVdj+MlVjawfsFwxo6W6nnZbbFslHFde/YyLinum
-4zbH4ysarCYI7Sz8Fv9O08CE/AAujlN6ZDyQ1LjQYesVFM9+KjXEwdlKPRy+nuiJ
-wbR62V1GYO1knHAK3TX4AL35gCOOcSBY4pE7PjAyvX2srhx91Xh5eBdqgOmro/RZ
-wyHP73cBumfdQm9geA/qYdMfdQwlaNtPlAODUr4Z7Y6H2efDp/sxnyDCK76Khlz+
-OIWn7IbDSeLWhSZMoaSwb7g/QkqIQBFLInCtfT7KbDLovcgfUVOyATtm4m1mZv4w
-/3RMjOJx6RNTw2ySGlenY3j7kkFiXrO5q/5jz5wkId0UOlfdO7AlCznn/wodaphN
-M70VLnkaUvHHh/Akad0/
-=2IkP

commit libseccomp for openSUSE:Factory

2015-09-27 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2015-09-27 14:32:25

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2015-09-19 
06:52:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2015-09-27 14:31:43.0 +0200
@@ -1,0 +2,6 @@
+Fri Sep 25 12:14:37 UTC 2015 - dims...@opensuse.org
+
+- Add baselibs.conf: systemd-32bit-224+ links against
+  libseccomp.so.2.
+
+---

New:

  baselibs.conf



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.kEuAmc/_old  2015-09-27 14:31:44.0 +0200
+++ /var/tmp/diff_new_pack.kEuAmc/_new  2015-09-27 14:31:44.0 +0200
@@ -28,6 +28,7 @@
 #Git-Clone:git://github.com/seccomp/libseccomp
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
+Source99:   baselibs.conf
 Patch1: no-static.diff
 Patch3: libseccomp-s390x-support.patch
 Patch5: libseccomp-ppc64le.patch

++ baselibs.conf ++
libseccomp2



commit libseccomp for openSUSE:Factory

2015-09-18 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2015-09-19 06:52:53

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is "libseccomp"

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2015-06-09 
12:23:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2015-09-19 06:52:55.0 +0200
@@ -1,0 +2,8 @@
+Mon Aug 31 15:09:16 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 2.2.3
+* Fix a problem with the masked equality operator
+* Fix a problem on x86_64/x32 involving invalid architectures
+* Fix a problem with the ARM specific syscalls
+
+---

Old:

  libseccomp-2.2.1.tar.gz
  libseccomp-2.2.1.tar.gz.SHA256SUM.asc

New:

  libseccomp-2.2.3.tar.gz
  libseccomp-2.2.3.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.sRyppC/_old  2015-09-19 06:52:56.0 +0200
+++ /var/tmp/diff_new_pack.sRyppC/_new  2015-09-19 06:52:56.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.2.1
+Version:2.2.3
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1

++ libseccomp-2.2.1.tar.gz -> libseccomp-2.2.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libseccomp-2.2.1/CHANGELOG 
new/libseccomp-2.2.3/CHANGELOG
--- old/libseccomp-2.2.1/CHANGELOG  2015-05-13 15:36:24.0 +0200
+++ new/libseccomp-2.2.3/CHANGELOG  2015-07-08 21:13:39.0 +0200
@@ -2,6 +2,15 @@
 ===
 https://github.com/seccomp/libseccomp
 
+* Version 2.2.3 - July 8, 2015
+- Fix a problem with 'make check' on 32-bit ARM systems
+
+* Version 2.2.2 - July 6, 2015
+- Fix a problem with the masked equality operator
+- Fix a problem on x86_64/x32 involving invalid architectures
+- Fix a problem with the ARM specific syscalls
+- Fix a build problem when the source and build directories differ
+
 * Version 2.2.1 - May 13, 2015
 - Fix a problem with syscall argument filtering on 64-bit systems
 - Fix some problems with the 32-bit ARM syscall table
@@ -18,12 +27,12 @@
 - Added Python bindings
 - Updated the internal syscall tables to Linux v3.19
 - Added documentation to help contributors wishing to submit patches
-- Migrated to Github for git hosting and Google Groups for the mailing list
+- Migrated to GitHub for git hosting and Google Groups for the mailing list
 - Numerous minor bug fixes
 
 * Version 2.1.1 - October 31, 2013
 - Build system improvements
-- Automated test improvments, including a "check" target for use by
+- Automated test improvements, including a "check" target for use by
   packagers to verify the build
 - Numerous bug fixes related to the filter's internal rule database which
   affect those creating rules with syscall arguments
@@ -40,8 +49,8 @@
 
 * Version 2.0.0 - January 28, 2013
 - Fixes for the x86 multiplexed syscalls
-- Additions to the API to better support non-native architecures
-- Additions to the API to support multiple architecures in one filter
+- Additions to the API to better support non-native architectures
+- Additions to the API to support multiple architectures in one filter
 - Additions to the API to resolve syscall name/number mappings
 - Assorted minor bug fixes
 - Improved build messages regardless of build verbosity
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libseccomp-2.2.1/CREDITS new/libseccomp-2.2.3/CREDITS
--- old/libseccomp-2.2.1/CREDITS2015-05-09 15:25:06.0 +0200
+++ new/libseccomp-2.2.3/CREDITS2015-07-01 19:53:27.0 +0200
@@ -2,8 +2,10 @@
 ===
 https://github.com/seccomp/libseccomp
 
+Andrew Jones 
 Andy Lutomirski 
 Ashley Lai 
+Colin Walters 
 Corey Bryant 
 Eduardo Otubo 
 Eric Paris 
@@ -14,6 +16,7 @@
 Marcin Juszkiewicz 
 Marcus Meissner 
 Markos Chandras 
+Mathias Krause 
 Michael Forney 
 Mike Strosaker 
 Paul Moore 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit libseccomp for openSUSE:Factory

2015-06-09 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2015-06-09 12:23:53

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2015-04-23 
07:55:19.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2015-06-09 12:23:55.0 +0200
@@ -1,0 +2,10 @@
+Sat May 30 10:20:06 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 2.2.1
+* Fix a problem with syscall argument filtering on 64-bit systems
+* Fix some problems with the 32-bit ARM syscall table
+- Drop 0001-tools-add-the-missing-elf.h-header-file.patch,
+  libseccomp-arm-syscall-fixes.patch
+  (applied upstream)
+
+---

Old:

  0001-tools-add-the-missing-elf.h-header-file.patch
  libseccomp-2.2.0.tar.gz
  libseccomp-2.2.0.tar.gz.SHA256SUM.asc
  libseccomp-arm-syscall-fixes.patch

New:

  libseccomp-2.2.1.tar.gz
  libseccomp-2.2.1.tar.gz.SHA256SUM.asc



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.Oj2IOs/_old  2015-06-09 12:23:55.0 +0200
+++ /var/tmp/diff_new_pack.Oj2IOs/_new  2015-06-09 12:23:55.0 +0200
@@ -18,7 +18,7 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.2.0
+Version:2.2.1
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
@@ -29,9 +29,7 @@
 Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz
 Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
 Patch1: no-static.diff
-Patch2: 0001-tools-add-the-missing-elf.h-header-file.patch
 Patch3: libseccomp-s390x-support.patch
-Patch4: libseccomp-arm-syscall-fixes.patch
 Patch5: libseccomp-ppc64le.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
@@ -100,7 +98,7 @@
 
 %prep
 %setup -q
-%patch -P 1 -P 2 -P 3 -P 4 -P 5 -p1
+%patch -P 1 -P 3 -P 5 -p1
 
 %build
 autoreconf -fi

++ libseccomp-2.2.0.tar.gz - libseccomp-2.2.1.tar.gz ++
 2465 lines of diff (skipped)

++ libseccomp-2.2.0.tar.gz.SHA256SUM.asc - 
libseccomp-2.2.1.tar.gz.SHA256SUM.asc ++
--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp-2.2.0.tar.gz.SHA256SUM.asc 
2015-04-02 16:01:35.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp-2.2.1.tar.gz.SHA256SUM.asc
2015-06-09 12:23:55.0 +0200
@@ -1,21 +1,21 @@
 -BEGIN PGP SIGNED MESSAGE-
-Hash: SHA1
+Hash: SHA256
 
-5aa8a230f8529d6ee777098550245e43d2247395fdfd5a2176e28cf7236f1b10  
libseccomp-2.2.0.tar.gz
+0ba1789f54786c644af54cdffc9fd0dd0a8bb2b2ee153933f658855d2851a740  
libseccomp-2.2.1.tar.gz
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v2
 
-iQIcBAEBAgAGBQJU3Q+YAAoJEFXkWlroynyKWsMP/3H+nI7/PEdsxrwb3kNK+wS0
-LEKguUufhizAhp2J+6POejqyapxj/ge+QWRR4EZlbXUBzK8Mlu0OCexW7ic20QR3
-reua7B/Dg363fGyBpx9vWnI8/l7DUuxlz97sYvYFbBZ0XeOeLFc6bxic8SvYJLzT
-5A5oyd7oESAFH99C83oIcoJOxJanZXALOEN3J5fd5HXVtnHa0gQ1JlaIAldiXBlX
-VrhS9FmAzJ/hpqGG9kP7piaUvrqNZRkuj0KsB6Ty2hE43pV/FgEzoMcScAdMS1E2
-9L+K6RXT0Dcv5pB6avMz37chXMcfginh/pl6PL3QG0130ivbv0VJKKjkI1JVTadp
-mUIYx7kOjZO/ZrdsRrh6hzDg9+kNlmtaCnzne7O1dttnlPNbz09KDmxN+e5/i5kA
-6Vss+09ruO9fLTnlepfDcPujrZ6sxbqn4qvNJQd1nqdencbZl5DYJsUJCa6sxL2t
-i/7+xo1zKXtVaeeEgAYn9MrpxtKbganorP05RlY2ecDf7rX0/pUHVcXjKUUrWgGl
-By+PnD0Rg6OELmbNpPhcgNgUEYzGKdOhKkYfL/IH29zSSUmuVqskpGoQH7HRd2vo
-oNz4oRcGi4vGeQAkp6hHaRPNpP4kylRxv0HzLigkuwhIRUtrDZBQ/A+KB0vBWh8O
-36DpNMxzhPTBM3qdCbNa
-=mufN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+=ZQpd
 -END PGP SIGNATURE-

++ libseccomp-ppc64le.patch ++
 675 lines (skipped)
 between /work/SRC/openSUSE:Factory/libseccomp/libseccomp-ppc64le.patch
 and 

commit libseccomp for openSUSE:Factory

2015-04-22 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2015-04-23 07:55:18

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2015-04-02 
16:01:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2015-04-23 07:55:19.0 +0200
@@ -1,0 +2,11 @@
+Mon Apr 13 15:05:05 UTC 2015 - dval...@suse.com
+
+- Fix ppc64le build: libseccomp-ppc64le.patch 
+
+---
+Fri Apr 10 16:52:55 UTC 2015 - afaer...@suse.de
+
+- Fix some arm syscall constants
+  libseccomp-arm-syscall-fixes.patch
+
+---

New:

  libseccomp-arm-syscall-fixes.patch
  libseccomp-ppc64le.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.3DwrDr/_old  2015-04-23 07:55:20.0 +0200
+++ /var/tmp/diff_new_pack.3DwrDr/_new  2015-04-23 07:55:20.0 +0200
@@ -31,6 +31,8 @@
 Patch1: no-static.diff
 Patch2: 0001-tools-add-the-missing-elf.h-header-file.patch
 Patch3: libseccomp-s390x-support.patch
+Patch4: libseccomp-arm-syscall-fixes.patch
+Patch5: libseccomp-ppc64le.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake = 1.11
@@ -98,7 +100,7 @@
 
 %prep
 %setup -q
-%patch -P 1 -P 2 -P 3 -p1
+%patch -P 1 -P 2 -P 3 -P 4 -P 5 -p1
 
 %build
 autoreconf -fi
@@ -111,7 +113,7 @@
 %fdupes %buildroot/%_prefix
 
 %check
-%ifarch ppc ppc64 s390 s390x
+%ifarch ppc s390 s390x
 make check || true
 #pushd tests/
 #./regression -v

++ libseccomp-arm-syscall-fixes.patch ++
From d1019115acdc8460c9a1f8a878768001a3c32431 Mon Sep 17 00:00:00 2001
From: Paul Moore pmo...@redhat.com
Date: Fri, 10 Apr 2015 10:31:04 -0400
Subject: [PATCH] arm: fix some problems with the syscall table

The 32-bit ARM syscall table mistakenly included syscall definitions
for the syscalls below.  This patch redefines those syscalls to
libseccomp's pseudo-syscall numbers and corrects the
arch-syscall-validate to correctly list the 32-bit ARM syscalls.

 * time
 * umount
 * stime
 * alarm
 * utime
 * getrlimit
 * select
 * readdir
 * mmap
 * socketcall
 * syscall
 * ipc

Reported-by: Andreas Farber afaer...@suse.de
Signed-off-by: Paul Moore pmo...@redhat.com
---
 include/seccomp.h.in  | 10 ++
 src/arch-arm-syscalls.c   | 24 
 src/arch-syscall-validate |  2 +-
 3 files changed, 23 insertions(+), 13 deletions(-)

diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index 6a115d1..9a28e4a 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -1424,6 +1424,16 @@ int seccomp_export_bpf(const scmp_filter_ctx ctx, int 
fd);
 #define __NR_utimes__PNR_utimes
 #endif /* __NR_utimes */
 
+#define __PNR_getrlimit-10180
+#ifndef __NR_getrlimit
+#define __NR_getrlimit __PNR_getrlimit
+#endif /* __NR_utimes */
+
+#define __PNR_mmap -10181
+#ifndef __NR_mmap
+#define __NR_mmap  __PNR_mmap
+#endif /* __NR_utimes */
+
 #ifdef __cplusplus
 }
 #endif
diff --git a/src/arch-arm-syscalls.c b/src/arch-arm-syscalls.c
index 8876135..b574ccc 100644
--- a/src/arch-arm-syscalls.c
+++ b/src/arch-arm-syscalls.c
@@ -49,7 +49,7 @@ const struct arch_syscall_def arm_syscall_table[] = { \
{ add_key, (__NR_SYSCALL_BASE + 309) },
{ adjtimex, (__NR_SYSCALL_BASE + 124) },
{ afs_syscall, __PNR_afs_syscall },
-   { alarm, (__NR_SYSCALL_BASE + 27) },
+   { alarm, __PNR_alarm },
{ arm_fadvise64_64, (__NR_SYSCALL_BASE + 270) },
{ arm_sync_file_range, (__NR_SYSCALL_BASE + 341) },
{ arch_prctl, __PNR_arch_prctl },
@@ -156,7 +156,7 @@ const struct arch_syscall_def arm_syscall_table[] = { \
{ getresgid32, (__NR_SYSCALL_BASE + 211) },
{ getresuid, (__NR_SYSCALL_BASE + 165) },
{ getresuid32, (__NR_SYSCALL_BASE + 209) },
-   { getrlimit, (__NR_SYSCALL_BASE + 76) },
+   { getrlimit, __PNR_getrlimit },
{ getrusage, (__NR_SYSCALL_BASE + 77) },
{ getsid, (__NR_SYSCALL_BASE + 147) },
{ getsockname, (__NR_SYSCALL_BASE + 286) },
@@ -183,7 +183,7 @@ const struct arch_syscall_def arm_syscall_table[] = { \
{ iopl, __PNR_iopl },
{ ioprio_get, (__NR_SYSCALL_BASE + 315) },
{ ioprio_set, (__NR_SYSCALL_BASE + 314) },
-   { ipc, (__NR_SYSCALL_BASE + 117) },
+   { ipc, __PNR_ipc },
{ kcmp, (__NR_SYSCALL_BASE + 378) },
{ kexec_file_load, 

commit libseccomp for openSUSE:Factory

2015-04-02 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2015-04-02 16:01:33

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2014-07-15 
16:26:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2015-04-02 16:01:35.0 +0200
@@ -1,0 +2,12 @@
+Sun Mar 29 00:28:59 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 2.2.0
+* Added support for aarch64, mips, mips64, mips64n32 (BE/LE).
+* Added support for using the new seccomp() syscall and the thread
+  sync functionality.
+* Added Python bindings
+- Remove 0001-build-use-autotools-as-build-system.patch
+  (merged). Add no-static.diff.
+  Add 0001-tools-add-the-missing-elf.h-header-file.patch
+
+---

Old:

  0001-build-use-autotools-as-build-system.patch
  libseccomp-2.1.1.tar.gz

New:

  0001-tools-add-the-missing-elf.h-header-file.patch
  libseccomp-2.2.0.tar.gz
  libseccomp-2.2.0.tar.gz.SHA256SUM.asc
  no-static.diff



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.OFFsj1/_old  2015-04-02 16:01:35.0 +0200
+++ /var/tmp/diff_new_pack.OFFsj1/_new  2015-04-02 16:01:35.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,21 +18,22 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.1.1
+Version:2.2.0
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
 Group:  Development/Libraries/C and C++
-Url:http://sf.net/projects/libseccomp/
+Url:http://github.com/seccomp
 
-#Git-Clone:git://git.code.sf.net/p/libseccomp/libseccomp
-#Git-Clone:git://git.inai.de/libseccomp
-Source: http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
-Patch1: 0001-build-use-autotools-as-build-system.patch
-Patch2: libseccomp-s390x-support.patch
+#Git-Clone:git://github.com/seccomp/libseccomp
+Source: 
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz
+Source2:
https://github.com/seccomp/libseccomp/releases/download/v%version/%name-%version.tar.gz.SHA256SUM.asc
+Patch1: no-static.diff
+Patch2: 0001-tools-add-the-missing-elf.h-header-file.patch
+Patch3: libseccomp-s390x-support.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
-BuildRequires:  automake = 1.10
+BuildRequires:  automake = 1.11
 BuildRequires:  fdupes
 BuildRequires:  libtool = 2
 BuildRequires:  pkgconfig
@@ -97,19 +98,16 @@
 
 %prep
 %setup -q
-%patch1 -p1
-%patch2 -p1
+%patch -P 1 -P 2 -P 3 -p1
 
 %build
-chmod a+x autogen.sh;
-./autogen.sh;
-%configure --includedir=%_includedir/pkg/%name
+autoreconf -fi
+%configure --includedir=%_includedir/%name --disable-static
 make %{?_smp_mflags};
 
 %install
-b=%buildroot;
-make install DESTDIR=$b;
-find $b/%_libdir -type f -name *.la -delete;
+%make_install
+find %buildroot/%_libdir -type f -name *.la -delete
 %fdupes %buildroot/%_prefix
 
 %check
@@ -133,7 +131,7 @@
 %files devel
 %defattr(-,root,root)
 %_mandir/man3/seccomp_*.3*
-%_includedir/pkg/
+%_includedir/%name/
 %_libdir/%name.so
 %_libdir/pkgconfig/%name.pc
 

++ 0001-tools-add-the-missing-elf.h-header-file.patch ++
From 7a7a83a24491f636d422e951f9e0547caaa68967 Mon Sep 17 00:00:00 2001
From: Paul Moore pmo...@redhat.com
Date: Fri, 13 Feb 2015 11:57:43 -0500
Subject: [PATCH] tools: add the missing elf.h header file

Signed-off-by: Paul Moore pmo...@redhat.com
---
 tools/util.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/tools/util.h b/tools/util.h
index 13ef59f..261320f 100644
--- a/tools/util.h
+++ b/tools/util.h
@@ -22,6 +22,7 @@
 #ifndef _UTIL_H
 #define _UTIL_H
 
+#include elf.h
 #include inttypes.h
 #include linux/audit.h
 
-- 
2.1.4

++ libseccomp-2.1.1.tar.gz - libseccomp-2.2.0.tar.gz ++
 60415 lines of diff (skipped)

++ libseccomp-2.2.0.tar.gz.SHA256SUM.asc ++
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

5aa8a230f8529d6ee777098550245e43d2247395fdfd5a2176e28cf7236f1b10  
libseccomp-2.2.0.tar.gz
-BEGIN PGP SIGNATURE-
Version: GnuPG v2


commit libseccomp for openSUSE:Factory

2014-07-15 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2014-07-15 16:25:54

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2013-06-18 
10:32:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2014-07-15 16:26:00.0 +0200
@@ -1,0 +2,19 @@
+Sat Jul 12 11:26:10 UTC 2014 - meiss...@suse.com
+
+- updated ppc64le patch
+
+---
+Wed Mar  5 15:13:35 UTC 2014 - meiss...@suse.com
+
+- libseccomp-s390x-support.patch:
+  support s390,s390x,ppc,ppc64 too. bnc#866526 (arm64 not yet done)
+
+- disabled testsuite on the new platforms, as there
+  are still some failures.
+
+  s390 32bit: passed: 3823 / failed: 91 / errored: 43
+
+  s390x:passed: 2410 / failed: 879 / errored: 68
+  ppc64le:  passed: 3914 / failed:   0 / errored: 43
+
+---

Old:

  libseccomp-2.1.0.tar.gz

New:

  libseccomp-2.1.1.tar.gz
  libseccomp-s390x-support.patch



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.JeHaq6/_old  2014-07-15 16:26:00.0 +0200
+++ /var/tmp/diff_new_pack.JeHaq6/_new  2014-07-15 16:26:00.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 Name:   libseccomp
 %define lname   libseccomp2
-Version:2.1.0
+Version:2.1.1
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
@@ -29,13 +29,13 @@
 #Git-Clone:git://git.inai.de/libseccomp
 Source: http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
 Patch1: 0001-build-use-autotools-as-build-system.patch
+Patch2: libseccomp-s390x-support.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake = 1.10
 BuildRequires:  fdupes
 BuildRequires:  libtool = 2
 BuildRequires:  pkgconfig
-ExclusiveArch:  %ix86 x86_64 x32 %arm
 
 %description
 The libseccomp library provides and easy to use, platform
@@ -97,7 +97,8 @@
 
 %prep
 %setup -q
-%patch -P 1 -p1
+%patch1 -p1
+%patch2 -p1
 
 %build
 chmod a+x autogen.sh;
@@ -112,7 +113,14 @@
 %fdupes %buildroot/%_prefix
 
 %check
-make check || :;
+%ifarch ppc ppc64 s390 s390x
+make check || true
+#pushd tests/
+#./regression -v
+#popd
+%else
+make check
+%endif
 
 %post   -n %lname -p /sbin/ldconfig
 %postun -n %lname -p /sbin/ldconfig

++ libseccomp-2.1.0.tar.gz - libseccomp-2.1.1.tar.gz ++
 5438 lines of diff (skipped)

++ libseccomp-s390x-support.patch ++
 2317 lines (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libseccomp for openSUSE:Factory

2013-06-18 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2013-06-18 10:32:04

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2012-12-21 
10:13:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2013-06-18 10:32:05.0 +0200
@@ -1,0 +2,16 @@
+Tue Jun 18 01:14:06 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 2.1.0
+* Add support for the x32 and ARM architectures
+* More verbose PFC output, including translation of syscall
+  numbers to names
+* Several assorted bugfixes affecting the seccomp BPF generation
+* The syscall number/name resolver tool is now installed
+* Fixes for the x86 multiplexed syscalls
+* Additions to the API to better support non-native architecures
+* Additions to the API to support multiple architecures in one filter
+* Additions to the API to resolve syscall name/number mappings
+- Remove 0001-build-use-ac-variables-in-pkgconfig-file.patch
+  (merged into 0001-build-use-autotools-as-build-system.patch)
+
+---

Old:

  0001-build-use-ac-variables-in-pkgconfig-file.patch
  libseccomp-1.0.1.tar.gz

New:

  libseccomp-2.1.0.tar.gz



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.i6fHpC/_old  2013-06-18 10:32:06.0 +0200
+++ /var/tmp/diff_new_pack.i6fHpC/_new  2013-06-18 10:32:06.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libseccomp
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,28 +17,25 @@
 
 
 Name:   libseccomp
-%define lname   libseccomp1
-Version:1.0.1
+%define lname   libseccomp2
+Version:2.1.0
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
 Group:  Development/Libraries/C and C++
-Url:http://sf.net/projects/seccomp/
+Url:http://sf.net/projects/libseccomp/
 
-#DL-URL:   http://downloads.sf.net/libseccomp/libseccomp-1.0.1.tar.gz
 #Git-Clone:git://git.code.sf.net/p/libseccomp/libseccomp
 #Git-Clone:git://git.inai.de/libseccomp
 Source: http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
-Patch1: 0001-build-use-ac-variables-in-pkgconfig-file.patch
-Patch2: 0001-build-use-autotools-as-build-system.patch
+Patch1: 0001-build-use-autotools-as-build-system.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf
 BuildRequires:  automake = 1.10
+BuildRequires:  fdupes
 BuildRequires:  libtool = 2
 BuildRequires:  pkgconfig
-BuildRequires:  python-Cython
-BuildRequires:  python-devel
-ExclusiveArch:  %ix86 x86_64
+ExclusiveArch:  %ix86 x86_64 x32 %arm
 
 %description
 The libseccomp library provides and easy to use, platform
@@ -87,37 +84,54 @@
 
 This package contains the development files for libseccomp.
 
+%package tools
+Summary:Utilities for the seccomp API
+Group:  Development/Tools/Debuggers
+
+%description tools
+The libseccomp library provides and easy to use, platform
+independent, interface to the Linux Kernel's syscall filtering
+mechanism: seccomp.
+
+This subpackage contains debug utilities for the seccomp interface.
+
 %prep
 %setup -q
-%patch -P 1 -P 2 -p1
+%patch -P 1 -p1
 
 %build
 chmod a+x autogen.sh;
 ./autogen.sh;
-%configure --includedir=%_includedir/%name-%version --enable-python
+%configure --includedir=%_includedir/pkg/%name
 make %{?_smp_mflags};
 
 %install
 b=%buildroot;
 make install DESTDIR=$b;
 find $b/%_libdir -type f -name *.la -delete;
+%fdupes %buildroot/%_prefix
 
 %check
 make check || :;
 
 %post -n %lname -p /sbin/ldconfig
-
 %postun -n %lname -p /sbin/ldconfig
 
 %files -n %lname
 %defattr(-,root,root)
-%_libdir/%name.so.*
+%_libdir/%name.so.2*
+%doc LICENSE
 
 %files devel
 %defattr(-,root,root)
 %_mandir/man3/seccomp_*.3*
-%_includedir/%name-%version
+%_includedir/pkg/
 %_libdir/%name.so
 %_libdir/pkgconfig/%name.pc
 
+%files tools
+%defattr(-,root,root)
+%_bindir/scmp_sys_resolver
+%_mandir/man1/scmp_sys_resolver.1*
+
 %changelog

++ 0001-build-use-autotools-as-build-system.patch ++
--- /var/tmp/diff_new_pack.i6fHpC/_old  2013-06-18 10:32:06.0 +0200
+++ /var/tmp/diff_new_pack.i6fHpC/_new  2013-06-18 10:32:06.0 +0200
@@ -1,97 

commit libseccomp for openSUSE:Factory

2012-12-21 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2012-12-21 10:13:04

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp, Maintainer is meiss...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2012-12-19 
14:49:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2012-12-21 10:13:05.0 +0100
@@ -1,0 +2,5 @@
+Fri Dec 21 05:47:29 UTC 2012 - jeng...@inai.de
+
+- Make 0001-build-use-autotools-as-build-system.patch apply again
+
+---



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.t5fN8h/_old  2012-12-21 10:13:06.0 +0100
+++ /var/tmp/diff_new_pack.t5fN8h/_new  2012-12-21 10:13:06.0 +0100
@@ -27,10 +27,14 @@
 
 #DL-URL:   http://downloads.sf.net/libseccomp/libseccomp-1.0.1.tar.gz
 #Git-Clone:git://git.code.sf.net/p/libseccomp/libseccomp
+#Git-Clone:git://git.inai.de/libseccomp
 Source: http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
 Patch1: 0001-build-use-ac-variables-in-pkgconfig-file.patch
 Patch2: 0001-build-use-autotools-as-build-system.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  autoconf
+BuildRequires:  automake = 1.10
+BuildRequires:  libtool = 2
 BuildRequires:  pkgconfig
 BuildRequires:  python-Cython
 BuildRequires:  python-devel
@@ -88,9 +92,10 @@
 %patch -P 1 -P 2 -p1
 
 %build
+chmod a+x autogen.sh;
 ./autogen.sh;
-%configure --includedir=%_includedir/%name-%version --enable-python
-make V=1 %{?_smp_mflags};
+%configure --includedir=%_includedir/%name-%version --enable-python
+make %{?_smp_mflags};
 
 %install
 b=%buildroot;
@@ -98,7 +103,7 @@
 find $b/%_libdir -type f -name *.la -delete;
 
 %check
-make check
+make check || :;
 
 %post -n %lname -p /sbin/ldconfig
 
@@ -108,9 +113,6 @@
 %defattr(-,root,root)
 %_libdir/%name.so.*
 
-%files -n python-libseccomp
-%defattr(-,root,root)
-
 %files devel
 %defattr(-,root,root)
 %_mandir/man3/seccomp_*.3*

++ 0001-build-use-autotools-as-build-system.patch ++
 1398 lines (skipped)
 between 
/work/SRC/openSUSE:Factory/libseccomp/0001-build-use-autotools-as-build-system.patch
 and 
/work/SRC/openSUSE:Factory/.libseccomp.new/0001-build-use-autotools-as-build-system.patch

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libseccomp for openSUSE:Factory

2012-11-14 Thread h_root
Hello community,

here is the log from the commit of package libseccomp for openSUSE:Factory 
checked in at 2012-11-14 16:50:51

Comparing /work/SRC/openSUSE:Factory/libseccomp (Old)
 and  /work/SRC/openSUSE:Factory/.libseccomp.new (New)


Package is libseccomp, Maintainer is meiss...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libseccomp/libseccomp.changes2012-09-11 
17:17:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.libseccomp.new/libseccomp.changes   
2012-11-14 16:50:54.0 +0100
@@ -1,0 +2,11 @@
+Tue Nov 13 15:40:20 UTC 2012 - meiss...@suse.com
+
+- updated to 1.0.1 release
+  - The header file is now easier to use with C++ compilers
+  - Minor documentation fixes
+  - Minor memory leak fixes
+  - Corrected x86 filter generation on x86_64 systems
+  - Corrected problems with small filters and filters with arguments
+- use public downloadable tarball
+
+---

Old:

  libseccomp-1.0.0+AM.tar.xz

New:

  libseccomp-1.0.1.tar.gz



Other differences:
--
++ libseccomp.spec ++
--- /var/tmp/diff_new_pack.amo4v4/_old  2012-11-14 16:50:55.0 +0100
+++ /var/tmp/diff_new_pack.amo4v4/_new  2012-11-14 16:50:55.0 +0100
@@ -17,21 +17,19 @@
 
 
 Name:   libseccomp
-%define lname   libseccomp0
-Version:1.0.0
+%define lname   libseccomp1
+Version:1.0.1
 Release:0
 Summary:An enhanced Seccomp (mode 2) helper library
 License:LGPL-2.1
 Group:  Development/Libraries/C and C++
 Url:http://sf.net/projects/seccomp/
-
-#DL-URL:   http://downloads.sf.net/libseccomp/libseccomp-1.0.0.tar.gz
+#DL-URL:   http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
 #Git-Clone:git://git.code.sf.net/p/libseccomp/libseccomp
-Source: %name-%version+AM.tar.xz
+Source: http://downloads.sf.net/libseccomp/libseccomp-%{version}.tar.gz
 Patch1: 0001-build-use-ac-variables-in-pkgconfig-file.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  pkgconfig
-BuildRequires:  xz
 
 %description
 The libseccomp library provides and easy to use, platform
@@ -69,17 +67,12 @@
 This package contains the development files for libseccomp.
 
 %prep
-%if 0%{?__xz:1}
-%setup -qn %name
-%else
-tar -xf %{S:0} --use=xz;
-%setup -DTqn %name
-%endif
+%setup -q
 %patch -P 1 -p1
 
 %build
 %configure --includedir=%_includedir/%name-%version
-make %{?_smp_mflags}
+make V=1 %{?_smp_mflags}
 
 %install
 b=%buildroot;
@@ -97,7 +90,7 @@
 %files devel
 %defattr(-,root,root)
 %_mandir/man3/seccomp_*.3*
-%_includedir/%name-%version
+/usr/include/seccomp.h
 %_libdir/%name.so
 %_libdir/pkgconfig/%name.pc
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org