Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp10349176imu; Sun, 30 Dec 2018 20:16:14 -0800 (PST) X-Google-Smtp-Source: ALg8bN71mLmpoFShgHZ4xcGMD2EkdloZh3m3REfyZVYpBnHdSui+m+ZDsQUgnzL5B7M3oS+oJTzK X-Received: by 2002:a17:902:584:: with SMTP id f4mr36978285plf.28.1546229774430; Sun, 30 Dec 2018 20:16:14 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1546229774; cv=none; d=google.com; s=arc-20160816; b=ONPwnlJkthIZ8YMJH6aL78zI+kCAYsrRgQ0W6qCOSMIXUhjyTW6VE7eMldczG9EbgQ 3zc7t6PBHW0qFnt/Z7rm1e2R+jAUasyzG8Zemd1ja9gpdinPw/V+tclgaDbcQMiPk1OX /gODlfXpuSOSbpSyo48rk3jZ49sWyyXNolhSxJN2AQUd0UwBUKjXyBpaYQb+1ungiwYZ tT4mS/VhkQy6PAvHrHC5YBVUc3lV2HpcNIzGMwIdBzCYFuHo+ypeie8t/uoRkaM0ST0j HJzbunAjfKHRVL2RK+4Cg31OxiSujZoAm1Z5hCG4Peiqg2zn4ZHI/sJQ7nzB+jF51iTQ y2BQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:mime-version:user-agent:message-id :subject:cc:to:from:date; bh=PfMk0X4/B8lxJsEXeJXIcGSLywPPTqF3UxxcpfJQfdg=; b=jQ+NdTqYe+1eVc2zUl+wyumYoWekhNr9+WK+hsOFra5FZtBsRkq2hepyJFegt8u0Uq YAhN2iuuyVdxhmwE53xwZcGB1HcIsSKwsXRfwha/um6kC7VsAocuq6zPpHjsgbDZF3r4 VuHeEFrol/H4wWysLPbPRPAnScNuCequpvujUSYRyqdwc0/r70QL/YhZH5ZBVAb3NgYl SblNRABgg21qcEzZgWgvCX0kAFBYaYlOBFW5zHqQuHt0t4QECzUkcFKWiaX8kFMqIqA0 lJ31JbTL6GaWRdtP/E+LLZdHFRJBA2Rsf36svUKKH6HoWAXbAXU8iY3tH//Fxspz4C9Y 26bw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 31si9009352plz.263.2018.12.30.20.15.58; Sun, 30 Dec 2018 20:16:14 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726980AbeLaEPK (ORCPT + 99 others); Sun, 30 Dec 2018 23:15:10 -0500 Received: from namei.org ([65.99.196.166]:53788 "EHLO namei.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726131AbeLaEPK (ORCPT ); Sun, 30 Dec 2018 23:15:10 -0500 Received: from localhost (localhost [127.0.0.1]) by namei.org (8.14.4/8.14.4) with ESMTP id wBV4F84Y001668; Mon, 31 Dec 2018 04:15:08 GMT Date: Mon, 31 Dec 2018 15:15:08 +1100 (AEDT) From: James Morris To: Linus Torvalds cc: linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org Subject: [GIT PULL] security: seccomp changes for v4.21 Message-ID: User-Agent: Alpine 2.21 (LRH 202 2017-01-01) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From Kees: "- Add SECCOMP_RET_USER_NOTIF - seccomp fixes for sparse warnings and s390 build (Tycho)" The following changes since commit 1072bd678547f8663cfb81a22fdb50c589e4976e: security: fs: make inode explicitly non-modular (2018-12-12 14:58:51 -0800) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security.git next-seccomp for you to fetch changes up to 55b8cbe470d103b44104c64dbf89e5cad525d4e0: Merge tag 'seccomp-next-part2' of https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into next-seccomp (2018-12-17 11:36:26 -0800) ---------------------------------------------------------------- James Morris (2): Merge tag 'seccomp-next' of https://git.kernel.org/.../kees/linux into next-seccomp Merge tag 'seccomp-next-part2' of https://git.kernel.org/.../kees/linux into next-seccomp Tycho Andersen (6): seccomp: hoist struct seccomp_data recalculation higher seccomp: switch system call argument type to void * seccomp: add a return code to trap to userspace samples: add an example of seccomp user trap seccomp: fix poor type promotion seccomp, s390: fix build for syscall type change Documentation/ioctl/ioctl-number.txt | 1 + Documentation/userspace-api/seccomp_filter.rst | 84 +++++ arch/s390/kernel/compat_wrapper.c | 2 +- include/linux/seccomp.h | 9 +- include/linux/syscalls.h | 2 +- include/uapi/linux/seccomp.h | 40 ++- kernel/seccomp.c | 467 ++++++++++++++++++++++++- samples/seccomp/.gitignore | 1 + samples/seccomp/Makefile | 7 +- samples/seccomp/user-trap.c | 375 ++++++++++++++++++++ tools/testing/selftests/seccomp/seccomp_bpf.c | 447 ++++++++++++++++++++++- 11 files changed, 1411 insertions(+), 24 deletions(-) create mode 100644 samples/seccomp/user-trap.c