[libseccomp] [RFC PATCH] all: RFC - add support for ebpf

2018-02-07 Thread Tom Hromatka
time. Signed-off-by: Tom Hromatka --- include/seccomp.h.in | 31 src/Makefile.am | 2 +- src/api.c| 36 - src/arch.c | 24 +- src/arch.h | 3 + src/db.c | 208 +--- src/db.h

[libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-07 Thread Tom Hromatka
ort. A hybrid cBPF/EBPF solution (where two filters are loaded into the kernel) could be completed in a much quicker timeframe than full EBPF support. Tom Hromatka (1): all: RFC - add support for ebpf include/seccomp.h.in | 31 src/Makefile.am | 2 +- src/api.c

[libseccomp] Re: [RFC PATCH] Add EBPF hash map support

2018-02-07 Thread Tom Hromatka
On 02/07/2018 02:27 PM, Tom Hromatka wrote: This patch adds support for EBPF hash maps to seccomp. The prototype seccomp/EBPF changes to the kernel are attached below.  They are definitely a work in progress. bpf_prog_seccomp_prepare() is loosely based upon bpf_prog_load(), and

Re: [libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-07 Thread Tom Hromatka
On 02/07/2018 03:17 PM, Paul Moore wrote: Hi Tom, Thanks for the patches, I obviously haven't had a chance to look at them in detail, but I wanted to provide some quick feedback/confirmation as well as ask a few questions; in no particular order: No worries.  Thanks for the quick turnaround!

Re: [libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-07 Thread Tom Hromatka
On 02/07/2018 05:12 PM, Kees Cook wrote: On Thu, Feb 8, 2018 at 8:27 AM, Tom Hromatka wrote: This patch adds support for EBPF hash maps to seccomp. Several in-house customers have identified that their large seccomp filters are slowing down their applications. Their filters largely consist

Re: [libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-07 Thread Tom Hromatka
On 02/07/2018 06:57 PM, Kees Cook wrote: On Thu, Feb 8, 2018 at 12:40 PM, Tom Hromatka wrote: This customer's current seccomp filter is painfully simple. if (arch == x86_64) if ($syscall == 43) action ALLOW; ... (305 ifs later) ... if ($syscall == 56) action

Re: [libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-08 Thread Tom Hromatka
On 02/07/2018 08:30 PM, Paul Moore wrote: On Wed, Feb 7, 2018 at 6:12 PM, Tom Hromatka wrote: On 02/07/2018 03:17 PM, Paul Moore wrote: * Improved performance is always good, but functional equivalency and compatibility with the existing API/callers is another hard requirement. I mention

Re: [libseccomp] [RFC PATCH] Add EBPF hash map support

2018-02-08 Thread Tom Hromatka
On 02/08/2018 07:34 AM, Paul Moore wrote: On Thu, Feb 8, 2018 at 9:26 AM, Tom Hromatka wrote: On 02/07/2018 08:30 PM, Paul Moore wrote: On Wed, Feb 7, 2018 at 6:12 PM, Tom Hromatka wrote: On 02/07/2018 03:17 PM, Paul Moore wrote: * Improved performance is always good, but functional

Re: [libseccomp] Is it possible to add seccomp rules at run time?

2018-05-22 Thread Tom Hromatka
On 05/21/2018 09:01 PM, Amit Malav wrote: Hi Pautl. Thanks for the swift response. But i'm getting following error while compiling above code. #gcc test-seccomp.c -l seccomp -o seccomp In file included from test-seccomp.c:6:0: test-seccomp.c: In function ‘main’: test-seccomp.c:37:51: error: ‘_

Re: [libseccomp] Is it possible to add seccomp rules at run time?

2018-05-23 Thread Tom Hromatka
On 05/23/2018 06:28 AM, Amit Malav wrote: Hi Paul and Tom, Thanks a ton for helping out. I have almost made my setup work. I try to install libseccomp using release tarball (libseccomp-2.3.3.tar.gz) https://github.com/seccomp/libseccomp/releases But even after successful installation, I run int

[libseccomp] [seccomp/libseccomp] ca3c02: docs: minor changes to the RELEASE_PROCESS.md

2019-08-02 Thread Tom Hromatka
0d73daf07490656130e0f5311ad12ca8818752c5) Signed-off-by: Tom Hromatka Acked-by: Paul Moore Commit: 2e9dd627d5557be2645ad6ab2fc6d182239e05ea https://github.com/seccomp/libseccomp/commit/2e9dd627d5557be2645ad6ab2fc6d182239e05ea Author: Paul Moore Date: 2019-08-02 (Fri, 02 Aug 2019) Changed paths: M

[libseccomp] [seccomp/libseccomp] 0db8ba: api: stop defining __NR_x values for syscalls that...

2019-11-04 Thread Tom Hromatka
eable task. Reviewed-by: Tom Hromatka Signed-off-by: Paul Moore (cherry picked from commit bf162816a6e42d7a40e54aadc18d1a98c34ca971) Signed-off-by: Tom Hromatka Acked-by: Paul Moore Commit: 80177ff2684664c9c51be838275711f00daf5d0c https://github.com/seccomp/libsecc

[libseccomp] [seccomp/libseccomp]

2019-11-05 Thread Tom Hromatka
Branch: refs/heads/coverity-scan Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegro

[libseccomp] [seccomp/libseccomp]

2019-11-05 Thread Tom Hromatka
Branch: refs/heads/coverity-scan Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegro

[libseccomp] [seccomp/libseccomp] 38837c: doc: update the CREDITS file

2019-11-06 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 38837c2661ac5eb4cb09d572e421c0a72eea3016 https://github.com/seccomp/libseccomp/commit/38837c2661ac5eb4cb09d572e421c0a72eea3016 Author: Tom Hromatka Date: 2019-11-06 (Wed, 06 Nov 2019

[libseccomp] [seccomp/libseccomp]

2019-11-06 Thread Tom Hromatka
Branch: refs/tags/v2.4.2 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] 38837c: doc: update the CREDITS file

2019-11-06 Thread Tom Hromatka
Branch: refs/heads/coverity-scan Home: https://github.com/seccomp/libseccomp Commit: 38837c2661ac5eb4cb09d572e421c0a72eea3016 https://github.com/seccomp/libseccomp/commit/38837c2661ac5eb4cb09d572e421c0a72eea3016 Author: Tom Hromatka Date: 2019-11-06 (Wed, 06 Nov 2019

[libseccomp] [seccomp/libseccomp]

2019-11-07 Thread Tom Hromatka
Branch: refs/tags/v2.4.2 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp]

2019-11-07 Thread Tom Hromatka
Branch: refs/tags/v2.4.2 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] d81ac2: all: update the CHANGELOG and version for v2.4.2

2019-11-07 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: d81ac269d6bea4a8b767e231dd554b2691ddbeb8 https://github.com/seccomp/libseccomp/commit/d81ac269d6bea4a8b767e231dd554b2691ddbeb8 Author: Tom Hromatka Date: 2019-11-07 (Thu, 07 Nov 2019) Changed

[libseccomp] ANN: libseccomp v2.4.2

2019-11-08 Thread Tom Hromatka
rt for io-uring related system calls * Clarify the maintainer documentation and release process * Fix python module name issue introduced in the v2.4.0 release.  The   module is now named "seccomp" as it was previously * Deliver the SECURITY.md file in releases Regards, Tom Hromatka --

[libseccomp] [seccomp/libseccomp] 7c047c: api: define __SNR_ppoll again

2020-02-03 Thread Tom Hromatka
Lichvar Acked-by: Tom Hromatka Signed-off-by: Paul Moore (cherry picked from commit e3647f5b6b52996bf30d0c2c1d1248e4182e1c1c) Signed-off-by: Tom Hromatka Acked-by: Paul Moore Commit: 31ecb5fa1a7eb0677e73548831a0dcdcbceb415e https://github.com/seccomp/libseccomp/commit

[libseccomp] [seccomp/libseccomp] 0a4c03: s390: Fix multiplexing issue with shm* syscalls

2020-02-22 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 0a4c0300ebcc982cf419a4f7382ffc28e4792d2a https://github.com/seccomp/libseccomp/commit/0a4c0300ebcc982cf419a4f7382ffc28e4792d2a Author: Tom Hromatka Date: 2020-02-22 (Sat, 22 Feb 2020) Changed

[libseccomp] [seccomp/libseccomp] 266e1b: s390: Fix multiplexing issue with shm* syscalls

2020-02-22 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 266e1b4c28cc5fd2e45de32c1f3509b94761f3e6 https://github.com/seccomp/libseccomp/commit/266e1b4c28cc5fd2e45de32c1f3509b94761f3e6 Author: Tom Hromatka Date: 2020-02-22 (Sat, 22 Feb 2020

[libseccomp] [seccomp/libseccomp] 19f4f4: bpf: Refactor duplicate sorting code

2020-02-28 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 19f4f4838b209b846e8e5c677283e32ac289a05f https://github.com/seccomp/libseccomp/commit/19f4f4838b209b846e8e5c677283e32ac289a05f Author: Tom Hromatka Date: 2020-02-28 (Fri, 28 Feb 2020) Changed

[libseccomp] [seccomp/libseccomp] 61108c: doc: update the CREDITS file

2020-03-02 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 61108c050fd16ba13f0204f6ac3ca4cbeea86f58 https://github.com/seccomp/libseccomp/commit/61108c050fd16ba13f0204f6ac3ca4cbeea86f58 Author: Tom Hromatka Date: 2020-03-02 (Mon, 02 Mar 2020

[libseccomp] [seccomp/libseccomp] fcb139: doc: update the CHANGELOG for v2.4.3

2020-03-02 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: fcb1395979f784387984e34752c07a5e8530c023 https://github.com/seccomp/libseccomp/commit/fcb1395979f784387984e34752c07a5e8530c023 Author: Tom Hromatka Date: 2020-03-02 (Mon, 02 Mar 2020

[libseccomp] [seccomp/libseccomp] 1dde9d: all: update the version number to 2.4.3

2020-03-02 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 1dde9d94e0848e12da20602ca38032b91d521427 https://github.com/seccomp/libseccomp/commit/1dde9d94e0848e12da20602ca38032b91d521427 Author: Tom Hromatka Date: 2020-03-02 (Mon, 02 Mar 2020

[libseccomp] [seccomp/libseccomp]

2020-03-02 Thread Tom Hromatka
Branch: refs/tags/v2.4.3 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] 1342aa: doc: update the CHANGELOG for v2.4.3

2020-03-05 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 1342aae98cd813b58f14592a9801cf9a44f59ddc https://github.com/seccomp/libseccomp/commit/1342aae98cd813b58f14592a9801cf9a44f59ddc Author: Tom Hromatka Date: 2020-03-05 (Thu, 05 Mar 2020) Changed

[libseccomp] [seccomp/libseccomp] aa9589: doc: update the CREDITS file

2020-03-05 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: aa9589c06a0a3fdb2f8294254b3adaf36e53a789 https://github.com/seccomp/libseccomp/commit/aa9589c06a0a3fdb2f8294254b3adaf36e53a789 Author: Tom Hromatka Date: 2020-03-05 (Thu, 05 Mar 2020) Changed

[libseccomp] ANN: libseccomp v2.4.3

2020-03-06 Thread Tom Hromatka
tests in Travis CI * Use default python, rather than nightly python, in TravisCI * Fix potential memory leak identified by clang in the scmp_bpf_sim tool Regards, Tom Hromatka -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe

[libseccomp] [seccomp/libseccomp] 5b0358: arch: Add riscv64 support to arch-syscall-dump

2020-03-10 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 5b03588343426c85f282f311d4247e6b17cfbacb https://github.com/seccomp/libseccomp/commit/5b03588343426c85f282f311d4247e6b17cfbacb Author: Tom Hromatka Date: 2020-03-10 (Tue, 10 Mar 2020) Changed

[libseccomp] [seccomp/libseccomp] 070c78: tests: change test 53 to use syscall names rather ...

2020-03-10 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 070c7842bc0c7f7b2d40d81752cb6663672afd6e https://github.com/seccomp/libseccomp/commit/070c7842bc0c7f7b2d40d81752cb6663672afd6e Author: Tom Hromatka Date: 2020-03-10 (Tue, 10 Mar 2020) Changed

[libseccomp] [seccomp/libseccomp] 5abc3b: tests: Remove ipc syscalls from test 53-sim-binary...

2020-03-25 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 5abc3b1284faa7e3e63b6efed5300572ac0723ce https://github.com/seccomp/libseccomp/commit/5abc3b1284faa7e3e63b6efed5300572ac0723ce Author: Tom Hromatka Date: 2020-03-25 (Wed, 25 Mar 2020) Changed

[libseccomp] [seccomp/libseccomp] 18720a: s390x: Add several syscalls to the munge functions

2020-03-27 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 18720a56237e8961f9310fca78b00e4219af3e83 https://github.com/seccomp/libseccomp/commit/18720a56237e8961f9310fca78b00e4219af3e83 Author: Tom Hromatka Date: 2020-03-27 (Fri, 27 Mar 2020) Changed

[libseccomp] [seccomp/libseccomp] 89be1a: ppc64: Add multiplexing support for ipc and socket...

2020-04-15 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 89be1ac53481e704af58d18497a9cac8fd25b880 https://github.com/seccomp/libseccomp/commit/89be1ac53481e704af58d18497a9cac8fd25b880 Author: Tom Hromatka Date: 2020-04-15 (Wed, 15 Apr 2020) Changed

[libseccomp] [seccomp/libseccomp] 70d491: aarch64: Use architecture specific header to gener...

2020-06-01 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 70d4916082a1d3a1ddef4e858be30cff6123 https://github.com/seccomp/libseccomp/commit/70d4916082a1d3a1ddef4e858be30cff6123 Author: Tom Hromatka Date: 2020-06-01 (Mon, 01 Jun 2020

[libseccomp] [seccomp/libseccomp] 858df1: arch: Use bitwise math rather than arithmetic

2020-07-13 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 858df15ea6354b6a75979720bce057b696545fd0 https://github.com/seccomp/libseccomp/commit/858df15ea6354b6a75979720bce057b696545fd0 Author: Tom Hromatka Date: 2020-07-13 (Mon, 13 Jul 2020) Changed

[libseccomp] [seccomp/libseccomp] 43d63a: doc: Document SCMP_FLTATR_CTL_OPTIMIZE in seccomp_...

2020-07-14 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 43d63abc1ef2ae3e9386c4b1733a774575d144d8 https://github.com/seccomp/libseccomp/commit/43d63abc1ef2ae3e9386c4b1733a774575d144d8 Author: Tom Hromatka Date: 2020-07-14 (Tue, 14 Jul 2020) Changed

[libseccomp] [seccomp/libseccomp] a6de31: tests: Explicitly specify the archs in the sim bin...

2020-07-17 Thread Tom Hromatka
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: a6de31f0d90f00bfd6900480857f6c71f1d3c8ef https://github.com/seccomp/libseccomp/commit/a6de31f0d90f00bfd6900480857f6c71f1d3c8ef Author: Tom Hromatka Date: 2020-07-17 (Fri, 17 Jul 2020) Changed

[libseccomp] [seccomp/libseccomp] 2b86e4: all: release v2.5.0

2020-07-17 Thread Tom Hromatka
paths: M CHANGELOG M configure.ac Log Message: --- all: release v2.5.0 Signed-off-by: Paul Moore Commit: 919be9f8fe62dd93edda00ba5fac7eaf11ff1e1f https://github.com/seccomp/libseccomp/commit/919be9f8fe62dd93edda00ba5fac7eaf11ff1e1f Author: Tom Hromatka Date

[libseccomp] [seccomp/libseccomp] 96282b: tests: Explicitly specify the archs in the sim bin...

2020-07-18 Thread Tom Hromatka
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 96282b2054c7cbabd054a5218de75747b9407185 https://github.com/seccomp/libseccomp/commit/96282b2054c7cbabd054a5218de75747b9407185 Author: Tom Hromatka Date: 2020-07-18 (Sat, 18 Jul 2020

[libseccomp] [seccomp/libseccomp] b3206a: arch: Update the internal syscall tables to Linux ...

2020-08-03 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: b3206ad5645dceda89538ea8acc984078ab697ab https://github.com/seccomp/libseccomp/commit/b3206ad5645dceda89538ea8acc984078ab697ab Author: Tom Hromatka Date: 2020-08-03 (Mon, 03 Aug 2020

[libseccomp] [seccomp/libseccomp]

2020-08-19 Thread Tom Hromatka
Branch: refs/tags/v2.4.4 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] 48e417: doc: update the CHANGELOG for v2.4.4

2020-08-19 Thread Tom Hromatka
Branch: refs/heads/release-2.4 Home: https://github.com/seccomp/libseccomp Commit: 48e417b2cdd497076fb3d8fc8cbbfbd5a68fef5d https://github.com/seccomp/libseccomp/commit/48e417b2cdd497076fb3d8fc8cbbfbd5a68fef5d Author: Tom Hromatka Date: 2020-08-19 (Wed, 19 Aug 2020

[libseccomp] ANN: libseccomp v2.4.4

2020-08-31 Thread Tom Hromatka
libseccomp release. Changes in the v2.4.4 release include: * Update the syscall table for Linux v5.8-rc7 * Fix double free when BPF generation fails * Add aarch64 support for clone3, getrlimit, and setrlimit Regards, Tom Hromatka [1] https://github.com/seccomp/libseccomp/releases/tag/v2.4.4 -- You

[libseccomp] ANN: libseccomp v2.5.1

2020-11-20 Thread Tom Hromatka
documentation about SCMP_ACT_NOTIFY to the seccomp_add_rule(3) manpage * Clarify the maintainers' GPG keys Regards, Tom Hromatka -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails f

[libseccomp] ANN: libseccomp v2.5.2

2021-09-01 Thread Tom Hromatka
  kernel's previous and new usage of SECCOMP_IOCTL_NOTIF_ID_VALID Regards, Tom Hromatka -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libs

[libseccomp] ANN: libseccomp v2.5.3

2021-11-08 Thread Tom Hromatka
. Changes in the v2.5.3 release include: * Update the syscall table for Linux v5.15 * Fix issues with multiplexed syscalls on mipsel introduced in v2.5.2 * Document that seccomp_rule_add() may return -EACCES * Fix issues with test 11-basic-basic_errors on old kernels (API   level < 5) Regards,

[libseccomp] ANN: libseccomp v2.5.4

2022-04-21 Thread Tom Hromatka
decided to retire this mailing list.*  The vast majority of libseccomp's recent upstream interactions have taken place on our Github [1], and all future issues will be handled there.  This mailing list will transition to a read-only archive. [1] https://github.com/seccomp/libseccomp Regards,

[libseccomp] Re: ANN: libseccomp v2.5.4

2022-04-21 Thread Tom Hromatka
Bah, I copied the wrong link. https://github.com/seccomp/libseccomp/releases/tag/v2.5.4 My ignominious regards, Tom On 4/21/22 15:20, Tom Hromatka wrote: On behalf of the libseccomp project, I would like to announce libseccomp v2.5.4. * https://github.com/seccomp/libseccomp/releases/tag

[libseccomp] [seccomp/libseccomp] 882602: doc: Add SCMP_ACT_NOTIFY documentation to seccomp_...

2020-10-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 8826022c0b7dd01a09973596750f038334780aad https://github.com/seccomp/libseccomp/commit/8826022c0b7dd01a09973596750f038334780aad Author: Tom Hromatka Date: 2020-10-25 (Sun, 25 Oct 2020) Changed

[libseccomp] [seccomp/libseccomp] e20133: doc: Add SCMP_ACT_NOTIFY documentation to seccomp_...

2020-10-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: e201339dc87eac6ce848f441b5b109510ee48dd2 https://github.com/seccomp/libseccomp/commit/e201339dc87eac6ce848f441b5b109510ee48dd2 Author: Tom Hromatka Date: 2020-10-25 (Sun, 25 Oct 2020

[libseccomp] [seccomp/libseccomp] afd6f3: docs: update the CREDITS file

2020-11-16 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/tags/v2.5.1 Home: https://github.com/seccomp/libseccomp Commit: afd6f3db9aaa1176523ed5948993ca1b7f430795 https://github.com/seccomp/libseccomp/commit/afd6f3db9aaa1176523ed5948993ca1b7f430795 Author: Tom Hromatka Date: 2020-11-16 (Mon, 16 Nov 2020) Changed

[libseccomp] [seccomp/libseccomp] afd6f3: docs: update the CREDITS file

2020-11-17 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: afd6f3db9aaa1176523ed5948993ca1b7f430795 https://github.com/seccomp/libseccomp/commit/afd6f3db9aaa1176523ed5948993ca1b7f430795 Author: Tom Hromatka Date: 2020-11-16 (Mon, 16 Nov 2020

[libseccomp] [seccomp/libseccomp] 49a0f1: docs: update the CREDITS file

2020-11-17 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/master Home: https://github.com/seccomp/libseccomp Commit: 49a0f10f429d481257bda9fab7c78647c52e147d https://github.com/seccomp/libseccomp/commit/49a0f10f429d481257bda9fab7c78647c52e147d Author: Tom Hromatka Date: 2020-11-17 (Tue, 17 Nov 2020) Changed

[libseccomp] [seccomp/libseccomp] 064e79: bpf: fix uninitialized value usage

2021-04-06 Thread &#x27;Tom Hromatka' via libseccomp
https://github.com/seccomp/libseccomp/commit/83da908ba323a3e8635b1ec5fa0da78f8794c1c8 Author: Tom Hromatka Date: 2021-04-06 (Tue, 06 Apr 2021) Changed paths: M src/gen_bpf.c M src/helper.c M src/helper.h Log Message: --- Merge pull request #319 from giuseppe/fix

[libseccomp] [seccomp/libseccomp] dc775c: travis: Disable Travis CI

2021-07-26 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: dc775c014880cebb0087fb130d0163ff6f56e912 https://github.com/seccomp/libseccomp/commit/dc775c014880cebb0087fb130d0163ff6f56e912 Author: Tom Hromatka Date: 2021-07-26 (Mon, 26 Jul 2021) Changed paths

[libseccomp] [seccomp/libseccomp] b9a8f3: doc: Add BUGS section to seccomp_rule_add.3

2021-08-23 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: b9a8f3dbdfe84bfe7802bb9532253cc0a46b5b8a https://github.com/seccomp/libseccomp/commit/b9a8f3dbdfe84bfe7802bb9532253cc0a46b5b8a Author: Tom Hromatka Date: 2021-08-23 (Mon, 23 Aug 2021) Changed paths

[libseccomp] [seccomp/libseccomp] 3796e2: doc: Add BUGS section to seccomp_rule_add.3

2021-08-23 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 3796e2789ba829983551787bfc41ea0636af8541 https://github.com/seccomp/libseccomp/commit/3796e2789ba829983551787bfc41ea0636af8541 Author: Tom Hromatka Date: 2021-08-23 (Mon, 23 Aug 2021

[libseccomp] [seccomp/libseccomp] 567eb6: bpf: Fix typo in comment

2021-08-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 567eb6654622cc7db76ab8c27ec9daee171b037f https://github.com/seccomp/libseccomp/commit/567eb6654622cc7db76ab8c27ec9daee171b037f Author: Tom Hromatka Date: 2021-08-25 (Wed, 25 Aug 2021) Changed paths

[libseccomp] [seccomp/libseccomp] 91a3f1: bpf: Fix typo in comment

2021-08-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 91a3f102a22a9c191c9e1e61554875656b5cf9fb https://github.com/seccomp/libseccomp/commit/91a3f102a22a9c191c9e1e61554875656b5cf9fb Author: Tom Hromatka Date: 2021-08-25 (Wed, 25 Aug 2021

[libseccomp] [seccomp/libseccomp] 8489cf: docs: update the CREDITS file

2021-08-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 8489cff8092d3c53f1a261a9b637ebfaeec45650 https://github.com/seccomp/libseccomp/commit/8489cff8092d3c53f1a261a9b637ebfaeec45650 Author: Tom Hromatka Date: 2021-08-25 (Wed, 25 Aug 2021) Changed paths

[libseccomp] [seccomp/libseccomp] e0bf9b: docs: update the CREDITS file

2021-08-25 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: e0bf9b79e005930e66ea4b7ee53adc447775ebb4 https://github.com/seccomp/libseccomp/commit/e0bf9b79e005930e66ea4b7ee53adc447775ebb4 Author: Tom Hromatka Date: 2021-08-25 (Wed, 25 Aug 2021

[libseccomp] [seccomp/libseccomp] 1d26fa: all: CHANGELOG update for release v2.5.2

2021-08-31 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 1d26fa1332ac8b7eeaa706f7febf343310a52160 https://github.com/seccomp/libseccomp/commit/1d26fa1332ac8b7eeaa706f7febf343310a52160 Author: Tom Hromatka Date: 2021-08-31 (Tue, 31 Aug 2021) Changed paths

[libseccomp] [seccomp/libseccomp] e9b545: all: CHANGELOG update for release v2.5.2

2021-08-31 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: e9b545db4b77e097629ca5477531ba53c115a6ee https://github.com/seccomp/libseccomp/commit/e9b545db4b77e097629ca5477531ba53c115a6ee Author: Tom Hromatka Date: 2021-08-31 (Tue, 31 Aug 2021

[libseccomp] [seccomp/libseccomp] 01a7e9: all: release v2.5.2

2021-08-31 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 01a7e989c67210584322677e347c78e37061d730 https://github.com/seccomp/libseccomp/commit/01a7e989c67210584322677e347c78e37061d730 Author: Tom Hromatka Date: 2021-08-31 (Tue, 31 Aug 2021

[libseccomp] [seccomp/libseccomp] 4f34c6: tests: Allow munmap() syscall in Python test #24

2021-09-01 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 4f34c6eb17c2ffcb0fce5911ddbc161d97517476 https://github.com/seccomp/libseccomp/commit/4f34c6eb17c2ffcb0fce5911ddbc161d97517476 Author: Tom Hromatka Date: 2021-09-01 (Wed, 01 Sep 2021) Changed paths

[libseccomp] [seccomp/libseccomp] 9b0757: tests: Allow munmap() syscall in Python test #24

2021-09-01 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 9b07575c31840e2d2c6f810b3c7f854d2a952d77 https://github.com/seccomp/libseccomp/commit/9b07575c31840e2d2c6f810b3c7f854d2a952d77 Author: Tom Hromatka Date: 2021-09-01 (Wed, 01 Sep 2021

[libseccomp] [seccomp/libseccomp]

2021-09-01 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/tags/v2.5.2 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] 092c68: tests: Fix warning in 05-sim-long_jumps.c

2021-11-01 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 092c686e1bc4a64d3f876349573ca66144fa3b73 https://github.com/seccomp/libseccomp/commit/092c686e1bc4a64d3f876349573ca66144fa3b73 Author: Tom Hromatka Date: 2021-11-01 (Mon, 01 Nov 2021

[libseccomp] [seccomp/libseccomp] 7ac9ab: tests: Fix warning in 05-sim-long_jumps.c

2021-11-01 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 7ac9ab8cb49943b3e09ce2345883a8f3258b72db https://github.com/seccomp/libseccomp/commit/7ac9ab8cb49943b3e09ce2345883a8f3258b72db Author: Tom Hromatka Date: 2021-11-01 (Mon, 01 Nov 2021

[libseccomp] [seccomp/libseccomp] e2c03e: all: CHANGELOG update for release v2.5.3

2021-11-05 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: e2c03e1d0fcb972412cbb08996b42ef3bb4ff88a https://github.com/seccomp/libseccomp/commit/e2c03e1d0fcb972412cbb08996b42ef3bb4ff88a Author: Tom Hromatka Date: 2021-11-05 (Fri, 05 Nov 2021

[libseccomp] [seccomp/libseccomp] a79222: all: CHANGELOG update for release v2.5.3

2021-11-05 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: a792221492f700f8b2beb5939adfa92de6b7f6f1 https://github.com/seccomp/libseccomp/commit/a792221492f700f8b2beb5939adfa92de6b7f6f1 Author: Tom Hromatka Date: 2021-11-05 (Fri, 05 Nov 2021) Changed paths

[libseccomp] [seccomp/libseccomp] 57357d: all: release v2.5.3

2021-11-05 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 57357d2741a3b3d3e8425889a6b79a130e0fa2f3 https://github.com/seccomp/libseccomp/commit/57357d2741a3b3d3e8425889a6b79a130e0fa2f3 Author: Tom Hromatka Date: 2021-11-05 (Fri, 05 Nov 2021

[libseccomp] [seccomp/libseccomp]

2021-11-05 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/tags/v2.5.3 Home: https://github.com/seccomp/libseccomp -- You received this message because you are subscribed to the Google Groups "libseccomp" group. To unsubscribe from this group and stop receiving emails from it, send an email to libseccomp+unsubscr...@googlegroups.com.

[libseccomp] [seccomp/libseccomp] 2de3b8: bpf: pfc: Add handling for 0 syscalls in the binar...

2022-03-18 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/main Home: https://github.com/seccomp/libseccomp Commit: 2de3b87122c18b58b3e2b32ab2e81ac43774a7aa https://github.com/seccomp/libseccomp/commit/2de3b87122c18b58b3e2b32ab2e81ac43774a7aa Author: Tom Hromatka Date: 2022-03-18 (Fri, 18 Mar 2022) Changed paths

[libseccomp] [seccomp/libseccomp] 89644f: bpf: pfc: Add handling for 0 syscalls in the binar...

2022-03-18 Thread &#x27;Tom Hromatka' via libseccomp
Branch: refs/heads/release-2.5 Home: https://github.com/seccomp/libseccomp Commit: 89644faae8489e9af8363efed0f2904d55d922db https://github.com/seccomp/libseccomp/commit/89644faae8489e9af8363efed0f2904d55d922db Author: Tom Hromatka Date: 2022-03-18 (Fri, 18 Mar 2022