All of lore.kernel.org
 help / color / mirror / Atom feed
* [Qemu-devel] [PULL 0/2] seccomp branch queue
@ 2018-07-25 14:16 Eduardo Otubo
  2018-07-25 14:16 ` [Qemu-devel] [PULL 1/2] seccomp: use SIGSYS signal instead of killing the thread Eduardo Otubo
                   ` (2 more replies)
  0 siblings, 3 replies; 12+ messages in thread
From: Eduardo Otubo @ 2018-07-25 14:16 UTC (permalink / raw)
  To: qemu-devel; +Cc: peter.maydell, marcandre.lureau

The following changes since commit 18a398f6a39df4b08ff86ac0d38384193ca5f4cc:

  Update version for v3.0.0-rc2 release (2018-07-24 22:06:31 +0100)

are available in the Git repository at:

  https://github.com/otubo/qemu.git tags/pull-seccomp-20180725

for you to fetch changes up to 5b2f59307372bae13a2ff95706646674eccb65e0:

  RFC: seccomp: prefer SCMP_ACT_KILL_PROCESS if available (2018-07-25 16:07:31 +0200)

----------------------------------------------------------------
pull-seccomp-20180725

----------------------------------------------------------------
Marc-André Lureau (2):
      seccomp: use SIGSYS signal instead of killing the thread
      RFC: seccomp: prefer SCMP_ACT_KILL_PROCESS if available

 qemu-seccomp.c | 30 +++++++++++++++++++++++++++++-
 1 file changed, 29 insertions(+), 1 deletion(-)

-- 
2.17.1

^ permalink raw reply	[flat|nested] 12+ messages in thread
* [Qemu-devel] [PULL 0/2] seccomp branch queue
@ 2014-11-11 16:21 Eduardo Otubo
  2014-11-11 17:20 ` Peter Maydell
  0 siblings, 1 reply; 12+ messages in thread
From: Eduardo Otubo @ 2014-11-11 16:21 UTC (permalink / raw)
  To: qemu-devel; +Cc: pmoore, peter.maydell, philipp.gesang, Eduardo Otubo

Hi,

This is the seccomp branch queue with fixes regarding a build crach on armv7l
and adding new syscalls to the whitelist. Details below.

The following changes since commit 6e76d125f244e10676b917208f2a074729820246:

  Update version for v2.2.0-rc0 release (2014-11-05 15:21:04 +0000)

are available in the git repository at:

  git://github.com/otubo/qemu.git tags/pull-seccomp-20141111

for you to fetch changes up to 4cc47f8b3cc4f32586ba2f7fce1dc267da774a69:

  seccomp: change configure to avoid arm 32 to break (2014-11-11 17:05:21 +0100)

----------------------------------------------------------------
seccomp: change configure to avoid arm 32 to break
seccomp: whitelist syscalls fallocate(), fadvise64(), inotify_init1() and inotify_add_watch()
----------------------------------------------------------------
Eduardo Otubo (1):
      seccomp: change configure to avoid arm 32 to break

Philipp Gesang (1):
      seccomp: whitelist syscalls fallocate(), fadvise64(), inotify_init1() and inotify_add_watch()

 configure      | 3 ++-
 qemu-seccomp.c | 6 +++++-
 2 files changed, 7 insertions(+), 2 deletions(-)

Eduardo Otubo (1):
  seccomp: change configure to avoid arm 32 to break

Philipp Gesang (1):
  seccomp: whitelist syscalls fallocate(), fadvise64(), inotify_init1()
    and inotify_add_watch()

 configure      | 3 ++-
 qemu-seccomp.c | 6 +++++-
 2 files changed, 7 insertions(+), 2 deletions(-)

-- 
1.9.1

^ permalink raw reply	[flat|nested] 12+ messages in thread
* [Qemu-devel] [PULL 0/2] seccomp branch queue
@ 2014-11-10 14:21 Eduardo Otubo
  2014-11-10 20:50 ` Peter Maydell
  0 siblings, 1 reply; 12+ messages in thread
From: Eduardo Otubo @ 2014-11-10 14:21 UTC (permalink / raw)
  To: qemu-devel; +Cc: pmoore, peter.maydell, philipp.gesang, Eduardo Otubo

Hi,

This is the seccomp branch queue with fixes regarding a build crach on armv7l
and adding new syscalls to the whitelist. Details below.

The following changes since commit 6e76d125f244e10676b917208f2a074729820246:

  Update version for v2.2.0-rc0 release (2014-11-05 15:21:04 +0000)

are available in the git repository at:

  git://github.com/otubo/qemu.git tags/pull-seccomp-20141110

for you to fetch changes up to f5c76d3eb66a63604d9d8b47ce94268f9babea10:

  seccomp: change configure to avoid arm 32 to break (2014-11-07 16:42:18 +0100)

----------------------------------------------------------------
seccomp: change configure to avoid arm 32 to break
seccomp: whitelist syscalls fallocate(), fadvise64(), inotify_init1() and inotify_add_watch()

----------------------------------------------------------------
Eduardo Otubo (1):
      seccomp: change configure to avoid arm 32 to break

Philipp Gesang (1):
      seccomp: whitelist syscalls fallocate(), fadvise64(), inotify_init1() and inotify_add_watch()

 configure      | 3 ++-
 qemu-seccomp.c | 6 +++++-
 2 files changed, 7 insertions(+), 2 deletions(-)

-- 
1.9.1

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2018-07-26 12:05 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-07-25 14:16 [Qemu-devel] [PULL 0/2] seccomp branch queue Eduardo Otubo
2018-07-25 14:16 ` [Qemu-devel] [PULL 1/2] seccomp: use SIGSYS signal instead of killing the thread Eduardo Otubo
2018-07-25 14:16 ` [Qemu-devel] [PULL 2/2] RFC: seccomp: prefer SCMP_ACT_KILL_PROCESS if available Eduardo Otubo
2018-07-26 10:47 ` [Qemu-devel] [PULL 0/2] seccomp branch queue Peter Maydell
2018-07-26 12:04   ` Eduardo Otubo
2018-07-26 12:05     ` Marc-André Lureau
2018-07-26 12:04   ` Marc-André Lureau
  -- strict thread matches above, loose matches on Subject: below --
2014-11-11 16:21 Eduardo Otubo
2014-11-11 17:20 ` Peter Maydell
2014-11-10 14:21 Eduardo Otubo
2014-11-10 20:50 ` Peter Maydell
2014-11-11 16:27   ` Eduardo Otubo

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.