[PATCH 3.16 57/63] seccomp: add "seccomp" syscall

2018-09-21 Thread Ben Hutchings
3.16.58-rc1 review patch. If anyone has any objections, please let me know. -- From: Kees Cook commit 48dc92b9fc3926844257316e75ba11eb5c742b2c upstream. This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument

[PATCH 3.16 57/63] seccomp: add "seccomp" syscall

2018-09-21 Thread Ben Hutchings
3.16.58-rc1 review patch. If anyone has any objections, please let me know. -- From: Kees Cook commit 48dc92b9fc3926844257316e75ba11eb5c742b2c upstream. This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument

Re: seccomp: add "seccomp" syscall

2014-08-12 Thread Kees Cook
mmitter: Kees Cook >> CommitDate: Fri Jul 18 12:13:37 2014 -0700 >> >> seccomp: add "seccomp" syscall >> >> This adds the new "seccomp" syscall with both an "operation" and "flags" >> parameter for futu

Re: seccomp: add seccomp syscall

2014-08-12 Thread Kees Cook
keesc...@chromium.org CommitDate: Fri Jul 18 12:13:37 2014 -0700 seccomp: add seccomp syscall This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation

Re: seccomp: add "seccomp" syscall

2014-08-11 Thread Geert Uytterhoeven
> Parent: 3b23dd12846215eff4afb073366b80c0c4d7543e > Refname:refs/heads/master > Author: Kees Cook > AuthorDate: Wed Jun 25 16:08:24 2014 -0700 > Committer: Kees Cook > CommitDate: Fri Jul 18 12:13:37 2014 -0700 > > seccomp: add "seccomp" syscall > >

Re: seccomp: add seccomp syscall

2014-08-11 Thread Geert Uytterhoeven
Parent: 3b23dd12846215eff4afb073366b80c0c4d7543e Refname:refs/heads/master Author: Kees Cook keesc...@chromium.org AuthorDate: Wed Jun 25 16:08:24 2014 -0700 Committer: Kees Cook keesc...@chromium.org CommitDate: Fri Jul 18 12:13:37 2014 -0700 seccomp: add seccomp syscall

[PATCH v12 04/11] seccomp: add "seccomp" syscall

2014-07-17 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v12 04/11] seccomp: add seccomp syscall

2014-07-17 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v11 04/11] seccomp: add "seccomp" syscall

2014-07-16 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v11 04/11] seccomp: add seccomp syscall

2014-07-16 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v10 04/11] seccomp: add "seccomp" syscall

2014-07-10 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v10 04/11] seccomp: add seccomp syscall

2014-07-10 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v9 04/11] seccomp: add "seccomp" syscall

2014-06-27 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v9 04/11] seccomp: add seccomp syscall

2014-06-27 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v8 6/9] seccomp: add "seccomp" syscall

2014-06-24 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v8 6/9] seccomp: add seccomp syscall

2014-06-24 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v7 6/9] seccomp: add "seccomp" syscall

2014-06-23 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v7 6/9] seccomp: add seccomp syscall

2014-06-23 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-16 Thread Michael Kerrisk (man-pages)
Hi Kees, On Wed, Jun 11, 2014 at 5:25 AM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-16 Thread Michael Kerrisk (man-pages)
Hi Kees, On Wed, Jun 11, 2014 at 5:25 AM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: >> On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >>> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >>> wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: >> On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >>> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >>> wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: > On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >> This adds the new "seccomp" syscall with both an "operation" and "flags" >> parameter for future expansion. The third argument is a pointer value, >> used with the

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: > On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >> wrote: >>> On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: This adds the new "seccomp" syscall with both an

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: >> On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >>> This adds the new "seccomp" syscall with both an "operation" and "flags" >>> parameter for future expansion. The third

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: > On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >> This adds the new "seccomp" syscall with both an "operation" and "flags" >> parameter for future expansion. The third argument is a pointer value, >> used with the

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov

[PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-10 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...).

[PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-10 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). Signed-off-by: Kees