Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Wed, 23 Mar 2016 21:36:41 -0700
From: Kees Cook <keescook@...omium.org>
To: Mickaël Salaün <mic@...ikod.net>, 
	Shuah Khan <shuahkh@....samsung.com>
Cc: linux-security-module <linux-security-module@...r.kernel.org>, 
	Andreas Gruenbacher <agruenba@...hat.com>, Andy Lutomirski <luto@...capital.net>, 
	Andy Lutomirski <luto@...nel.org>, Arnd Bergmann <arnd@...db.de>, 
	Casey Schaufler <casey@...aufler-ca.com>, Daniel Borkmann <daniel@...earbox.net>, 
	David Drysdale <drysdale@...gle.com>, Eric Paris <eparis@...hat.com>, 
	James Morris <james.l.morris@...cle.com>, Jeff Dike <jdike@...toit.com>, 
	Julien Tinnes <jln@...gle.com>, Michael Kerrisk <mtk@...7.org>, Paul Moore <pmoore@...hat.com>, 
	Richard Weinberger <richard@....at>, "Serge E . Hallyn" <serge@...lyn.com>, Stephen Smalley <sds@...ho.nsa.gov>, 
	Tetsuo Handa <penguin-kernel@...ove.sakura.ne.jp>, Will Drewry <wad@...omium.org>, 
	Linux API <linux-api@...r.kernel.org>, 
	"kernel-hardening@...ts.openwall.com" <kernel-hardening@...ts.openwall.com>
Subject: Re: [RFC v1 04/17] selftest/seccomp: Fix the seccomp(2) signature

On Wed, Mar 23, 2016 at 6:46 PM, Mickaël Salaün <mic@...ikod.net> wrote:
> Signed-off-by: Mickaël Salaün <mic@...ikod.net>
> Cc: Kees Cook <keescook@...omium.org>
> Cc: Andy Lutomirski <luto@...capital.net>
> Cc: Will Drewry <wad@...omium.org>

Another good catch. Shuah, can you take this one too?

Acked-by: Kees Cook <keescook@...omium.org>

-Kees

> ---
>  tools/testing/selftests/seccomp/seccomp_bpf.c | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccomp_bpf.c
> index 9c1460f277c2..150829dd7998 100644
> --- a/tools/testing/selftests/seccomp/seccomp_bpf.c
> +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
> @@ -1502,10 +1502,10 @@ TEST_F(TRACE_syscall, syscall_dropped)
>  #endif
>
>  #ifndef seccomp
> -int seccomp(unsigned int op, unsigned int flags, struct sock_fprog *filter)
> +int seccomp(unsigned int op, unsigned int flags, void *args)
>  {
>         errno = 0;
> -       return syscall(__NR_seccomp, op, flags, filter);
> +       return syscall(__NR_seccomp, op, flags, args);
>  }
>  #endif
>
> --
> 2.8.0.rc3
>



-- 
Kees Cook
Chrome OS & Brillo Security

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.