Re: [PATCH v2 0/3] Fix seccomp for UM

2016-09-06 Thread Mickaël Salaün
Hi, It seems that some of the fixes from linux-security have landed in the Linus' tree but some seccomp fixes are still missing. They fix bugs introduced in Linux v4.8 and are still present in v4.8-rc5. Could you please push this series before the final 4.8 release? Regards, Mickaël On

Re: [PATCH v2 0/3] Fix seccomp for UM

2016-09-06 Thread Mickaël Salaün
Hi, It seems that some of the fixes from linux-security have landed in the Linus' tree but some seccomp fixes are still missing. They fix bugs introduced in Linux v4.8 and are still present in v4.8-rc5. Could you please push this series before the final 4.8 release? Regards, Mickaël On

Re: [PATCH v2 0/3] Fix seccomp for UM (next)

2016-08-08 Thread James Morris
On Mon, 1 Aug 2016, Mickaël Salaün wrote: > Hi, > > This series fix the recent seccomp update for the User-mode Linux architecture > (32-bit and 64-bit) since commit 26703c636c1f ("um/ptrace: run seccomp after > ptrace") which close the hole where ptrace can change a syscall out from under >

Re: [PATCH v2 0/3] Fix seccomp for UM (next)

2016-08-08 Thread James Morris
On Mon, 1 Aug 2016, Mickaël Salaün wrote: > Hi, > > This series fix the recent seccomp update for the User-mode Linux architecture > (32-bit and 64-bit) since commit 26703c636c1f ("um/ptrace: run seccomp after > ptrace") which close the hole where ptrace can change a syscall out from under >

[PATCH v2 0/3] Fix seccomp for UM (next)

2016-08-01 Thread Mickaël Salaün
Hi, This series fix the recent seccomp update for the User-mode Linux architecture (32-bit and 64-bit) since commit 26703c636c1f ("um/ptrace: run seccomp after ptrace") which close the hole where ptrace can change a syscall out from under seccomp. Changes since v1: * fix commit message typo

[PATCH v2 0/3] Fix seccomp for UM (next)

2016-08-01 Thread Mickaël Salaün
Hi, This series fix the recent seccomp update for the User-mode Linux architecture (32-bit and 64-bit) since commit 26703c636c1f ("um/ptrace: run seccomp after ptrace") which close the hole where ptrace can change a syscall out from under seccomp. Changes since v1: * fix commit message typo