3
0
forked from pool/libseccomp
Commit Graph

51 Commits

Author SHA256 Message Date
5e4edd691a Accepting request 774797 from home:scarabeus_iv:branches:security
- Add patch to fix ntpsec and others build (accidental drop of symbols):
  * SNR_ppoll.patch

OBS-URL: https://build.opensuse.org/request/show/774797
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=73
2020-02-17 13:21:30 +00:00
f688e26323 Accepting request 761651 from home:Andreas_Schwab:Factory
- Tests are passing on all architectures

OBS-URL: https://build.opensuse.org/request/show/761651
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=71
2020-01-07 16:29:38 +00:00
59bec70d0c Accepting request 761178 from home:Guillaume_G:branches:security
- Backport patch to fix test on aarch64:
  * libseccomp-fix_aarch64-test.patch

OBS-URL: https://build.opensuse.org/request/show/761178
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=70
2020-01-06 16:08:39 +00:00
70d729c69c - Update to release 2.4.2
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=68
2019-12-19 23:17:46 +00:00
8978bed025 - updated to 2.4.0 (bsc#1128828 CVE-2019-9893)
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=66
2019-08-28 15:34:25 +00:00
cdfcbc2812 Accepting request 718170 from home:michel_mno:branches:security
- ignore make check error for ppc64/ppc64le, bypass boo#1142614

OBS-URL: https://build.opensuse.org/request/show/718170
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=64
2019-08-11 12:44:42 +00:00
4085ac7ce3 - Update to new upstream release 2.4.1
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=62
2019-06-02 13:19:01 +00:00
d39e253178 - updated to 2.4.0 (bsc#1128828)
- Update the syscall table for Linux v5.0-rc5
  - Added support for the SCMP_ACT_KILL_PROCESS action
  - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
  - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
  - Added support for the parisc and parisc64 architectures
  - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
  - Return -EDOM on an endian mismatch when adding an architecture to a filter
  - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
  - Fix PFC generation when a syscall is prioritized, but no rule exists
  - Numerous fixes to the seccomp-bpf filter generation code
  - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
  - Numerous tests added to the included test suite, coverage now at ~92%
  - Update our Travis CI configuration to use Ubuntu 16.04
  - Numerous documentation fixes and updates
- now gpg signed, added key of Paul Moore from keyserver.

OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=60
2019-03-17 10:08:41 +00:00
3a9c41f9bd Accepting request 665728 from home:kukuk:branches:security
- Use %license instead of %doc [bsc#1082318]

OBS-URL: https://build.opensuse.org/request/show/665728
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=58
2019-01-14 13:41:03 +00:00
6f90deb0e7 Accepting request 579688 from home:cyphar:seccomp
- Update to release 2.3.3:
  * Updated the syscall table for Linux v4.15-rc7

OBS-URL: https://build.opensuse.org/request/show/579688
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=56
2018-02-24 07:25:22 +00:00
536c435b6b - Unconditionally rerun autoreconf because of patches
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=54
2017-05-21 22:31:54 +00:00
724a3fa970 spec cleaning
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=53
2017-05-21 20:26:28 +00:00
68c5133d44 Accepting request 497120 from home:scarabeus_iv:branches:security
- Update to release 2.3.2:
  * Achieved full compliance with the CII Best Practices program
  * Added Travis CI builds to the GitHub repository
  * Added code coverage reporting with the "--enable-code-coverage" configure
    flag and added Coveralls to the GitHub repository
  * Updated the syscall tables to match Linux v4.10-rc6+
  * Support for building with Python v3.x
  * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is
    set to true
  * Several small documentation fixes
- Remove service file as we are not based on git

OBS-URL: https://build.opensuse.org/request/show/497120
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=52
2017-05-21 18:47:56 +00:00
b86b015d24 libseccomp-2.3.1
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=50
2016-05-07 23:18:37 +00:00
0a5e04543b - Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch
unscrew the i586 testsuite

OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=48
2016-04-19 16:33:10 +00:00
75a059be07 - Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=47
2016-04-10 23:15:40 +00:00
5ea113ffe7 - i586 testsuite fails, disable for now
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=45
2016-03-24 09:42:00 +00:00
277182ca6a OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=44 2016-03-23 16:09:10 +00:00
ec7d0e8e8f - builderror-k316.diff: fixed upstream
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=43
2016-03-23 16:07:30 +00:00
058b1adc94 - updated to final 2.3.0 release
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=42
2016-03-23 16:06:29 +00:00
e65e8732d4 - Add builderror-k316.diff
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=41
2016-02-24 12:53:06 +00:00
cf4226a89a - Update to git snapshot 2.3.0~g96
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=40
2016-02-24 11:51:02 +00:00
3bf578620b Accepting request 333744 from home:dimstar:Factory
This is needed for systemd224, in staging:F...

OBS-URL: https://build.opensuse.org/request/show/333744
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=38
2015-09-25 12:22:51 +00:00
6d89dac597 libseccomp-2.2.3
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=36
2015-08-31 15:19:59 +00:00
a238311906 Accepting request 309331 from home:jengelh:branches:security
- Update to new upstream release 2.2.1

OBS-URL: https://build.opensuse.org/request/show/309331
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=34
2015-06-08 05:29:15 +00:00
73e133c103 Accepting request 295668 from home:k0da:branches:security
OBS-URL: https://build.opensuse.org/request/show/295668
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=32
2015-04-16 15:09:37 +00:00
41da53f084 Accepting request 295335 from home:a_faerber:branches:security
Fix some arm syscall constants

OBS-URL: https://build.opensuse.org/request/show/295335
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=31
2015-04-10 19:27:34 +00:00
cdf6d5ec85 Note down patch authoring data
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=29
2015-03-29 13:19:02 +00:00
84a9aa2a1b Replace own patch by upstream one
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=28
2015-03-29 13:11:52 +00:00
3d18c9bc48 Add 0001-build-resolve-build-failure-due-to-lacking-includes.patch
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=27
2015-03-29 00:57:22 +00:00
d83b69603c bump ppc in the simulator
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=26
2015-03-29 00:44:32 +00:00
73798fa347 Turn this back on..
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=25
2015-03-29 00:34:53 +00:00
c139e8c1b1 libseccomp-2.2.0
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=24
2015-03-29 00:34:37 +00:00
8d2780d7a1 Accepting request 240751 from home:msmeissn:branches:security
- updated ppc64le patch

  s390 32bit: passed: 3823 / failed: 91 / errored: 43

OBS-URL: https://build.opensuse.org/request/show/240751
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=22
2014-07-12 11:47:13 +00:00
76f82fad9e - libseccomp-s390x-support.patch:
support s390,s390x,ppc,ppc64 too. bnc#866526 (arm64 not yet done)

OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=21
2014-07-04 14:06:57 +00:00
122d752d48 OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=20 2014-07-04 12:42:40 +00:00
28e15c8291 - support s390,s390x,ppc,ppc64 too. bnc#866526
(arm64 not yet done)
- disabled testsuite on the new platforms, as there
  are still some failures.
  s390x:    passed: 2410 / failed: 879 / errored: 68
  ppc64le:  passed: 3914 / failed:   0 / errored: 43

OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=19
2014-07-04 12:30:55 +00:00
d120c43709 Put back testsuite
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=17
2013-06-18 01:52:45 +00:00
ac4ff477c7 libseccomp-2.1.0
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=16
2013-06-18 01:47:16 +00:00
cae97f5fca Resolve inapplicability of patches
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=14
2012-12-21 05:48:35 +00:00
ab6e83fc7f OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=12 2012-12-14 17:27:48 +00:00
d277a4e460 Accepting request 145511 from home:k0da:ppc
- code is only x86 capable. Set ExclusiveArch: %{ix86} x86_64

OBS-URL: https://build.opensuse.org/request/show/145511
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=11
2012-12-14 17:27:17 +00:00
976695dbfa make check
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=10
2012-11-15 13:39:30 +00:00
9e88719021 Add changelog entry for 0001-build-use-autotools-as-build-system.patch
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=9
2012-11-15 00:50:19 +00:00
02b559b983 ugh, someone prematurely forwarded it to factory as welL
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=8
2012-11-15 00:49:33 +00:00
9adf28c48d Use standardized changelog format
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=7
2012-11-15 00:48:06 +00:00
d43bb0df0c Accepting request 141290 from home:msmeissn:branches:security
- updated to 1.0.1 release
  - The header file is now easier to use with C++ compilers
  - Minor documentation fixes
  - Minor memory leak fixes
  - Corrected x86 filter generation on x86_64 systems
  - Corrected problems with small filters and filters with arguments
- use public downloadable tarball

OBS-URL: https://build.opensuse.org/request/show/141290
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=5
2012-11-14 14:18:55 +00:00
Stephan Kulow
62a1a59951 Accepting request 133345 from security
new package

OBS-URL: https://build.opensuse.org/request/show/133345
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libseccomp?expand=0&rev=1
2012-09-11 15:16:52 +00:00
f08a4f8897 OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=3 2012-09-08 08:12:33 +00:00
5517767ecf remove
OBS-URL: https://build.opensuse.org/package/show/security/libseccomp?expand=0&rev=2
2012-09-08 08:10:02 +00:00