summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDmitry V. Levin <ldv@strace.io>2022-08-07 08:00:00 +0000
committerDmitry V. Levin <ldv@strace.io>2022-08-07 08:00:00 +0000
commitf3a6ca805abc638a7eb236b23ba7ce27ec1984ef (patch)
treeb933f66deaea62fba913f1065c9f6b05cc2898bf
parent88bce6576a011f08a8647d3753e5726f6f12f433 (diff)
downloadstrace-f3a6ca805abc638a7eb236b23ba7ce27ec1984ef.tar.gz
xlat: update SECCOMP_FILTER_FLAG_* constants
* src/xlat/seccomp_filter_flags.in (SECCOMP_FILTER_FLAG_WAIT_KILLABLE_RECV): New constant introduced by Linux kernel commit v5.19-rc1~198^2~3. * tests/seccomp-filter.c (main): Update expected output. * tests/seccomp-filter-v.c: Likewise. * NEWS: Mention this change.
-rw-r--r--NEWS2
-rw-r--r--src/xlat/seccomp_filter_flags.in1
-rw-r--r--tests/seccomp-filter-v.c4
-rw-r--r--tests/seccomp-filter.c8
4 files changed, 10 insertions, 5 deletions
diff --git a/NEWS b/NEWS
index 076c31719..0aba34d7d 100644
--- a/NEWS
+++ b/NEWS
@@ -17,7 +17,7 @@ Noteworthy changes in release ?.?? (????-??-??)
NETLINK_SOCK_DIAG netlink attributes.
* Updated decoding of struct rtnl_link_stats64.
* Updated lists of DEVCONF_*, FAN_MARK_*, GPIO_V2_LINE_FLAG_*, IORING_*,
- KEXEC_*, LANDLOCK_*, NET_IPV4_CONF_*, NLM_F_*, NT_*, PR_*,
+ KEXEC_*, LANDLOCK_*, NET_IPV4_CONF_*, NLM_F_*, NT_*, PR_*, SECCOMP_*,
and UFFD_FEATURE_* constants.
* Updated lists of ioctl commands from Linux 5.19.
diff --git a/src/xlat/seccomp_filter_flags.in b/src/xlat/seccomp_filter_flags.in
index 51a921606..d53e9649c 100644
--- a/src/xlat/seccomp_filter_flags.in
+++ b/src/xlat/seccomp_filter_flags.in
@@ -4,3 +4,4 @@ SECCOMP_FILTER_FLAG_LOG
SECCOMP_FILTER_FLAG_SPEC_ALLOW
SECCOMP_FILTER_FLAG_NEW_LISTENER
SECCOMP_FILTER_FLAG_TSYNC_ESRCH
+SECCOMP_FILTER_FLAG_WAIT_KILLABLE_RECV
diff --git a/tests/seccomp-filter-v.c b/tests/seccomp-filter-v.c
index 1d895976a..e9128b1e9 100644
--- a/tests/seccomp-filter-v.c
+++ b/tests/seccomp-filter-v.c
@@ -110,7 +110,9 @@ main(void)
"SECCOMP_FILTER_FLAG_TSYNC|SECCOMP_FILTER_FLAG_LOG|"
"SECCOMP_FILTER_FLAG_SPEC_ALLOW|"
"SECCOMP_FILTER_FLAG_NEW_LISTENER|"
- "SECCOMP_FILTER_FLAG_TSYNC_ESRCH|0xffffffe0",
+ "SECCOMP_FILTER_FLAG_TSYNC_ESRCH|"
+ "SECCOMP_FILTER_FLAG_WAIT_KILLABLE_RECV|"
+ "0xffffffc0",
prog->len);
for (unsigned int i = 0; i < BPF_MAXINSNS; ++i) {
if (i)
diff --git a/tests/seccomp-filter.c b/tests/seccomp-filter.c
index 17bfdf2b3..efd2ac595 100644
--- a/tests/seccomp-filter.c
+++ b/tests/seccomp-filter.c
@@ -33,12 +33,14 @@ main(void)
"SECCOMP_FILTER_FLAG_TSYNC|SECCOMP_FILTER_FLAG_LOG|"
"SECCOMP_FILTER_FLAG_SPEC_ALLOW|"
"SECCOMP_FILTER_FLAG_NEW_LISTENER|"
- "SECCOMP_FILTER_FLAG_TSYNC_ESRCH|0xffffffe0",
+ "SECCOMP_FILTER_FLAG_TSYNC_ESRCH|"
+ "SECCOMP_FILTER_FLAG_WAIT_KILLABLE_RECV|"
+ "0xffffffc0",
prog->len, prog->filter, rc, errno2name());
- rc = syscall(__NR_seccomp, SECCOMP_SET_MODE_FILTER, -32L, efault);
+ rc = syscall(__NR_seccomp, SECCOMP_SET_MODE_FILTER, -64L, efault);
printf("seccomp(SECCOMP_SET_MODE_FILTER, %s, %p) = %ld %s (%m)\n",
- "0xffffffe0 /* SECCOMP_FILTER_FLAG_??? */",
+ "0xffffffc0 /* SECCOMP_FILTER_FLAG_??? */",
efault, rc, errno2name());
puts("+++ exited with 0 +++");