Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-16 Thread Michael Kerrisk (man-pages)
Hi Kees, On Wed, Jun 11, 2014 at 5:25 AM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-16 Thread Michael Kerrisk (man-pages)
Hi Kees, On Wed, Jun 11, 2014 at 5:25 AM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: >> On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >>> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >>> wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: >> On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >>> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >>> wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: > On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >> This adds the new "seccomp" syscall with both an "operation" and "flags" >> parameter for future expansion. The third argument is a pointer value, >> used with the

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov wrote: > On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: >> On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov >> wrote: >>> On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: This adds the new "seccomp" syscall with both an

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski wrote: > On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: >> On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >>> This adds the new "seccomp" syscall with both an "operation" and "flags" >>> parameter for future expansion. The third

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov wrote: > On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: >> This adds the new "seccomp" syscall with both an "operation" and "flags" >> parameter for future expansion. The third argument is a pointer value, >> used with the

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Alexei Starovoitov
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-13 Thread Andy Lutomirski
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook wrote: > This adds the new "seccomp" syscall with both an "operation" and "flags" > parameter for future expansion. The third argument is a pointer value, > used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must > be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Andy Lutomirski
On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Tue, Jun 10, 2014 at 8:25 PM, Kees Cook keesc...@chromium.org wrote: This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Kees Cook
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov

Re: [PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-13 Thread Alexei Starovoitov
On Fri, Jun 13, 2014 at 2:42 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:37 PM, Alexei Starovoitov a...@plumgrid.com wrote: On Fri, Jun 13, 2014 at 2:25 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 13, 2014 at 2:22 PM, Alexei Starovoitov

[PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-10 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...).

[PATCH v6 6/9] seccomp: add seccomp syscall

2014-06-10 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). Signed-off-by: Kees