This bug was fixed in the package libseccomp - 2.1.1-1ubuntu1~trusty3 --------------- libseccomp (2.1.1-1ubuntu1~trusty3) trusty-proposed; urgency=medium * Cherrypick various bpf fixes to support argument filtering on 64-bit (LP: #1653487) - debian/patches/bpf-use-state-arch.patch: use state->arch instead of db->arch in _gen_bpf_arch() - debian/patches/db-require-filters-to-share-endianess.patch: require all filters in a collection to share the same endianess - debian/patches/resolve-issues-caused-by-be.patch: resolve issues caused by big endian systems - debian/patches/bpf-accumulator-check.patch: test the bpf accumulator checking logic - debian/patches/bpf-track-accumulator-state.patch: track accumulator state and reload it when necessary. This is the fix for LP: #1653487. The previous patches are required by this patch. - debian/patches/ensure-simulator-has-valid-arch.patch: ensure the simulator always has a valid architecture value. This fixes a regression in the testsuite introduced by resolve-issues-caused-by-be.patch - debian/patches/bpf-accumulator-check-indep.patch: fix a regression in the testsuite introduced by bpf-accumulator-check.patch - debian/patches/fix-audit-arch-i386.patch: fix arch token for 32-bit x86 not being defined correctly for the tools libseccomp (2.1.1-1ubuntu1~trusty1) trusty-proposed; urgency=medium * Bring libseccomp 2.1.1-1ubuntu1~vivid2, from Ubuntu 14.10, to Ubuntu 14.04 and add a couple patches to account for new syscalls found in the 4.4 based hardware enablement kernel. This allows for proper snap seccomp confinement on Ubuntu 14.04 when using the hardware enablement kernel (LP: #1450642) - debian/patches/add-membarrier-and-userfaultfd.patch: Add membarrier and userfaultfd syscalls - debian/patches/add-mlock2.patch: Add mlock2 syscall - debian/tests/data/all-except-s390-4.4.filter: Add autopkgtest that verifies all syscalls found in the 4.4 kernel, except for the s390 specific syscalls, are supported by libseccomp. The s390 specific syscalls are not needed since this version of libseccomp does not support the s390 architecture. - debian/tests/test-filter: Skip the getrandom filter tests since SYS_getrandom is not defined in 14.04 environment and the getrandom(2) syscall is not even available in the 14.04 release kernel. libseccomp (2.1.1-1ubuntu1~vivid2) vivid-proposed; urgency=medium * add-finit-module.patch: add finit_module syscalls to x86 and x86-64 syscall tables * update syscalls for modern kernels (skipping MIPS) - update syscalls for 3.16: + update-x86-syscall-table.patch + update-x86_64-syscall-table.patch + update-arm-syscall-table.patch + update-x32-syscall-table.patch + sync-syscall-table-entries.patch + sync-syscall-table-entries-fixtypo.patch - update syscalls for 3.17: + sync-syscall-table-entries-3.17.patch - update syscalls for 3.19: + sync-syscall-table-entries-3.19.patch - LP: #1450642 * fix-segfault-with-unknown.patch: fix segfault when find unknown syscall * debian/patches/add-missing-arm-private-syscalls.path: add missing private ARM syscalls * add autopkgtests for scmp_sys_resolver and filter testing and SYS_getrandom() testing libseccomp (2.1.1-1) unstable; urgency=low * New upstream release (Closes: 733293). * copyright: add a few missed people. * rules: adjusted for new test target. * libseccomp2.symbols: drop accidentally exported functions. * control: - bump standards, no changes needed. - add armel target -- Jamie Strandboge