summarylogtreecommitdiffstats
path: root/0002-cmd-snap-seccomp-syscalls-update-the-list-of-known-s.patch
blob: 89d81d5e2983b517e369b0294ab8d67e1f2829b8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
From aaf8138506d2ca6bd16d54d35206d4ca9c4b2842 Mon Sep 17 00:00:00 2001
Message-Id: <aaf8138506d2ca6bd16d54d35206d4ca9c4b2842.1572966778.git.maciej.zenon.borzecki@canonical.com>
From: Maciej Borzecki <maciej.zenon.borzecki@canonical.com>
Date: Thu, 31 Oct 2019 18:17:15 +0100
Subject: [PATCH] cmd/snap-seccomp/syscalls: update the list of known syscalls

Update the list of syscalls known to libseccomp using the latest revision from
master:

   commit bf747eb21e428c2b3ead6ebcca27951b681963a0
   Author: Paul Moore <paul@paul-moore.com>
   Date:   Sun Sep 29 22:02:42 2019 -0400

       arch: update the internal syscall tables to Linux v5.4-rc4

Signed-off-by: Maciej Borzecki <maciej.zenon.borzecki@canonical.com>
---
 cmd/snap-seccomp/syscalls/syscalls.go | 30 ++++++++++++++++++++++++++-
 1 file changed, 29 insertions(+), 1 deletion(-)

diff --git a/cmd/snap-seccomp/syscalls/syscalls.go b/cmd/snap-seccomp/syscalls/syscalls.go
index 0224ce5744787beab55a2c901f59203a8861534b..5e98a4a6f1a7192dc3eaa6c327f3b7e4ba81f953 100644
--- a/cmd/snap-seccomp/syscalls/syscalls.go
+++ b/cmd/snap-seccomp/syscalls/syscalls.go
@@ -20,7 +20,7 @@
 package syscalls
 
 // Generated using arch-syscall-dump test tool from libseccomp tree, git
-// revision 584ca7a5e69d87a4c2c4e4c07ce8415fa59e1351.
+// revision bf747eb21e428c2b3ead6ebcca27951b681963a0.
 var SeccompSyscalls = []string{
 	"_llseek",
 	"_newselect",
@@ -52,11 +52,16 @@ var SeccompSyscalls = []string{
 	"chown32",
 	"chroot",
 	"clock_adjtime",
+	"clock_adjtime64",
 	"clock_getres",
 	"clock_gettime",
+	"clock_gettime64",
 	"clock_nanosleep",
+	"clock_nanosleep_time64",
 	"clock_settime",
+	"clock_settime64",
 	"clone",
+	"clone3",
 	"close",
 	"connect",
 	"copy_file_range",
@@ -100,7 +105,11 @@ var SeccompSyscalls = []string{
 	"flock",
 	"fork",
 	"fremovexattr",
+	"fsconfig",
 	"fsetxattr",
+	"fsmount",
+	"fsopen",
+	"fspick",
 	"fstat",
 	"fstat64",
 	"fstatat64",
@@ -111,6 +120,7 @@ var SeccompSyscalls = []string{
 	"ftruncate",
 	"ftruncate64",
 	"futex",
+	"futex_time64",
 	"futimesat",
 	"get_kernel_syms",
 	"get_mempolicy",
@@ -163,6 +173,7 @@ var SeccompSyscalls = []string{
 	"io_destroy",
 	"io_getevents",
 	"io_pgetevents",
+	"io_pgetevents_time64",
 	"io_setup",
 	"io_submit",
 	"io_uring_enter",
@@ -211,6 +222,7 @@ var SeccompSyscalls = []string{
 	"mmap2",
 	"modify_ldt",
 	"mount",
+	"move_mount",
 	"move_pages",
 	"mprotect",
 	"mpx",
@@ -218,7 +230,9 @@ var SeccompSyscalls = []string{
 	"mq_notify",
 	"mq_open",
 	"mq_timedreceive",
+	"mq_timedreceive_time64",
 	"mq_timedsend",
+	"mq_timedsend_time64",
 	"mq_unlink",
 	"mremap",
 	"msgctl",
@@ -243,6 +257,7 @@ var SeccompSyscalls = []string{
 	"oldwait4",
 	"open",
 	"open_by_handle_at",
+	"open_tree",
 	"openat",
 	"pause",
 	"pciconfig_iobase",
@@ -250,6 +265,8 @@ var SeccompSyscalls = []string{
 	"pciconfig_write",
 	"perf_event_open",
 	"personality",
+	"pidfd_open",
+	"pidfd_send_signal",
 	"pipe",
 	"pipe2",
 	"pivot_root",
@@ -258,6 +275,7 @@ var SeccompSyscalls = []string{
 	"pkey_mprotect",
 	"poll",
 	"ppoll",
+	"ppoll_time64",
 	"prctl",
 	"pread64",
 	"preadv",
@@ -268,6 +286,7 @@ var SeccompSyscalls = []string{
 	"prof",
 	"profil",
 	"pselect6",
+	"pselect6_time64",
 	"ptrace",
 	"putpmsg",
 	"pwrite64",
@@ -285,6 +304,7 @@ var SeccompSyscalls = []string{
 	"recv",
 	"recvfrom",
 	"recvmmsg",
+	"recvmmsg_time64",
 	"recvmsg",
 	"remap_file_pages",
 	"removexattr",
@@ -302,6 +322,7 @@ var SeccompSyscalls = []string{
 	"rt_sigreturn",
 	"rt_sigsuspend",
 	"rt_sigtimedwait",
+	"rt_sigtimedwait_time64",
 	"rt_tgsigqueueinfo",
 	"rtas",
 	"s390_guarded_storage",
@@ -316,6 +337,7 @@ var SeccompSyscalls = []string{
 	"sched_getparam",
 	"sched_getscheduler",
 	"sched_rr_get_interval",
+	"sched_rr_get_interval_time64",
 	"sched_setaffinity",
 	"sched_setattr",
 	"sched_setparam",
@@ -328,6 +350,7 @@ var SeccompSyscalls = []string{
 	"semget",
 	"semop",
 	"semtimedop",
+	"semtimedop_time64",
 	"send",
 	"sendfile",
 	"sendfile64",
@@ -421,11 +444,15 @@ var SeccompSyscalls = []string{
 	"timer_delete",
 	"timer_getoverrun",
 	"timer_gettime",
+	"timer_gettime64",
 	"timer_settime",
+	"timer_settime64",
 	"timerfd",
 	"timerfd_create",
 	"timerfd_gettime",
+	"timerfd_gettime64",
 	"timerfd_settime",
+	"timerfd_settime64",
 	"times",
 	"tkill",
 	"truncate",
@@ -447,6 +474,7 @@ var SeccompSyscalls = []string{
 	"ustat",
 	"utime",
 	"utimensat",
+	"utimensat_time64",
 	"utimes",
 	"vfork",
 	"vhangup",
-- 
2.24.0