summarylogtreecommitdiffstats
path: root/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
diff options
context:
space:
mode:
Diffstat (limited to '0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch')
-rw-r--r--0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch7
1 files changed, 3 insertions, 4 deletions
diff --git a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index c6b56747199a..fced98119610 100644
--- a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,8 +1,7 @@
-From e71668257d1353a7bd428ec90f0871b038db813b Mon Sep 17 00:00:00 2001
+From 4272e4eff36395bf7e89550111219bede31013e2 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
-Subject: [PATCH 1/2] add sysctl to disallow unprivileged CLONE_NEWUSER by
- default
+Subject: [PATCH] add sysctl to disallow unprivileged CLONE_NEWUSER by default
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
[bwh: Remove unneeded binary sysctl bits]
@@ -54,7 +53,7 @@ index b69248e6f0e0..3b1cd11dc6dc 100644
if (err)
goto bad_unshare_out;
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index ba4d9e85feb8..e88b93a850df 100644
+index d80bee8ff12e..ce7a1a5794a5 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -106,6 +106,9 @@ extern int core_uses_pid;