[Qemu-devel] [PATCH 0/5] seccomp: feature refactoring

Eduardo Otubo posted 5 patches 7 years, 1 month ago
Patches applied successfully (tree, apply log)
git fetch https://github.com/patchew-project/qemu tags/patchew/20170314113209.12025-1-eduardo.otubo@profitbricks.com
Test checkpatch failed
Test docker passed
There is a newer version of this series
include/sysemu/seccomp.h |   7 +-
qemu-options.hx          |  19 ++-
qemu-seccomp.c           | 375 ++++++++++++++++++-----------------------------
vl.c                     |  49 ++++++-
4 files changed, 217 insertions(+), 233 deletions(-)
[Qemu-devel] [PATCH 0/5] seccomp: feature refactoring
Posted by Eduardo Otubo 7 years, 1 month ago
Hi all,

This is first attempt of refactoring the seccomp feature, following Daniel's ideas:
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg03348.html

Best regards,

Eduardo Otubo (5):
  seccomp: changing from whitelist to blacklist
  seccomp: add obsolete argument to command line
  seccomp: add elevateprivileges argument to command line
  seccomp: add spawn argument to command line
  seccomp: add resourcecontrol argument to command line

 include/sysemu/seccomp.h |   7 +-
 qemu-options.hx          |  19 ++-
 qemu-seccomp.c           | 375 ++++++++++++++++++-----------------------------
 vl.c                     |  49 ++++++-
 4 files changed, 217 insertions(+), 233 deletions(-)

-- 
2.11.0


Re: [Qemu-devel] [PATCH 0/5] seccomp: feature refactoring
Posted by no-reply@patchew.org 7 years, 1 month ago
Hi,

This series seems to have some coding style problems. See output below for
more information:

Type: series
Subject: [Qemu-devel] [PATCH 0/5] seccomp: feature refactoring
Message-id: 20170314113209.12025-1-eduardo.otubo@profitbricks.com

=== TEST SCRIPT BEGIN ===
#!/bin/bash

BASE=base
n=1
total=$(git log --oneline $BASE.. | wc -l)
failed=0

# Useful git options
git config --local diff.renamelimit 0
git config --local diff.renames True

commits="$(git log --format=%H --reverse $BASE..)"
for c in $commits; do
    echo "Checking PATCH $n/$total: $(git log -n 1 --format=%s $c)..."
    if ! git show $c --format=email | ./scripts/checkpatch.pl --mailback -; then
        failed=1
        echo
    fi
    n=$((n+1))
done

exit $failed
=== TEST SCRIPT END ===

Updating 3c8cf5a9c21ff8782164d1def7f44bd888713384
From https://github.com/patchew-project/qemu
 * [new tag]         patchew/1489491125-23648-1-git-send-email-peter.maydell@linaro.org -> patchew/1489491125-23648-1-git-send-email-peter.maydell@linaro.org
 * [new tag]         patchew/20170314113209.12025-1-eduardo.otubo@profitbricks.com -> patchew/20170314113209.12025-1-eduardo.otubo@profitbricks.com
Switched to a new branch 'test'
3f499bf seccomp: add resourcecontrol argument to command line
3ffba6f seccomp: add spawn argument to command line
a830fdd seccomp: add elevateprivileges argument to command line
54c6390 seccomp: add obsolete argument to command line
7759286 seccomp: changing from whitelist to blacklist

=== OUTPUT BEGIN ===
Checking PATCH 1/5: seccomp: changing from whitelist to blacklist...
Checking PATCH 2/5: seccomp: add obsolete argument to command line...
ERROR: "foo * bar" should be "foo *bar"
#146: FILE: vl.c:1039:
+        const char * value = NULL;

ERROR: space required after that ',' (ctx:VxV)
#148: FILE: vl.c:1041:
+        value = qemu_opt_get(opts,"obsolete");
                                  ^

total: 2 errors, 0 warnings, 123 lines checked

Your patch has style problems, please review.  If any of these errors
are false positives report them to the maintainer, see
CHECKPATCH in MAINTAINERS.

Checking PATCH 3/5: seccomp: add elevateprivileges argument to command line...
WARNING: line over 80 characters
#81: FILE: qemu-seccomp.c:143:
+            rc = seccomp_rule_add(ctx, SCMP_ACT_KILL, privileged_syscalls[i].num, 0);

ERROR: space required after that ',' (ctx:VxV)
#116: FILE: vl.c:1052:
+        value = qemu_opt_get(opts,"elevateprivileges");
                                  ^

total: 1 errors, 1 warnings, 90 lines checked

Your patch has style problems, please review.  If any of these errors
are false positives report them to the maintainer, see
CHECKPATCH in MAINTAINERS.

Checking PATCH 4/5: seccomp: add spawn argument to command line...
ERROR: line over 90 characters
#79: FILE: qemu-seccomp.c:167:
+            rc = seccomp_syscall_priority(ctx, spawn_syscalls[i].num, spawn_syscalls[i].priority);

ERROR: space required after that ',' (ctx:VxV)
#107: FILE: vl.c:1063:
+        value = qemu_opt_get(opts,"spawn");
                                  ^

total: 2 errors, 0 warnings, 81 lines checked

Your patch has style problems, please review.  If any of these errors
are false positives report them to the maintainer, see
CHECKPATCH in MAINTAINERS.

Checking PATCH 5/5: seccomp: add resourcecontrol argument to command line...
WARNING: line over 80 characters
#82: FILE: qemu-seccomp.c:189:
+            rc = seccomp_rule_add(ctx, SCMP_ACT_KILL, resourcecontrol_syscalls[i].num, 0);

ERROR: line over 90 characters
#86: FILE: qemu-seccomp.c:193:
+            rc = seccomp_syscall_priority(ctx, resourcecontrol_syscalls[i].num, resourcecontrol_syscalls[i].priority);

ERROR: space required after that ',' (ctx:VxV)
#115: FILE: vl.c:1074:
+        value = qemu_opt_get(opts,"resourcecontrol");
                                  ^

total: 2 errors, 1 warnings, 89 lines checked

Your patch has style problems, please review.  If any of these errors
are false positives report them to the maintainer, see
CHECKPATCH in MAINTAINERS.

=== OUTPUT END ===

Test command exited with code: 1


---
Email generated automatically by Patchew [http://patchew.org/].
Please send your feedback to patchew-devel@freelists.org