android_kernel_samsung_msm8976/arch
Kees Cook 5efbf2d187 seccomp: add "seccomp" syscall
This adds the new "seccomp" syscall with both an "operation" and "flags"
parameter for future expansion. The third argument is a pointer value,
used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must
be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...).

In addition to the TSYNC flag later in this patch series, there is a
non-zero chance that this syscall could be used for configuring a fixed
argument area for seccomp-tracer-aware processes to pass syscall arguments
in the future. Hence, the use of "seccomp" not simply "seccomp_add_filter"
for this syscall. Additionally, this syscall uses operation, flags,
and user pointer for arguments because strictly passing arguments via
a user pointer would mean seccomp itself would be unable to trivially
filter the seccomp syscall itself.

Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Oleg Nesterov <oleg@redhat.com>
Reviewed-by: Andy Lutomirski <luto@amacapital.net>
Git-commit: e985fd474debedb269fba27006eda50d0b6f07ef
Git-repo: https://android.googlesource.com/kernel/common.git
[imaund@codeaurora.org: The values assigned to seccomp are already in use
  by sched_setattr and sched_getattr. Instead, use the next available
  values.]
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2015-03-19 14:52:50 -07:00
..
alpha
arc
arm syscall_get_arch: remove useless function arguments 2015-03-19 14:52:43 -07:00
arm64 seccomp: add "seccomp" syscall 2015-03-19 14:52:50 -07:00
avr32
blackfin
c6x
cris
frv
h8300
hexagon
ia64
m32r
m68k
metag
microblaze
mips
mn10300
openrisc
parisc
powerpc
s390 syscall_get_arch: remove useless function arguments 2015-03-19 14:52:43 -07:00
score
sh
sparc
tile
um
unicore32
x86 seccomp: add "seccomp" syscall 2015-03-19 14:52:50 -07:00
xtensa
.gitignore
Kconfig seccomp: add "seccomp" syscall 2015-03-19 14:52:50 -07:00