Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

local-derivation-goal.cc: enable seccomp filters for mips{32,64} #6456

Merged
merged 1 commit into from Nov 21, 2022
Merged

local-derivation-goal.cc: enable seccomp filters for mips{32,64} #6456

merged 1 commit into from Nov 21, 2022

Commits on Apr 28, 2022

  1. local-derivation-goal.cc: seccomp filters for MIPS secondary arch/abi

    A mips64el Linux MIPS kernel can execute userspace code using any of
    three ABIs:
    
      mips64el-linux-*abin64
      mips64el-linux-*abin32
        mipsel-linux-*
    
    The first of these is the native 64-bit ABI, and the only ABI with
    64-bit pointers; this is sometimes called "n64".  The last of these is
    the old legacy 32-bit ABI, whose binaries can execute natively on
    32-bit MIPS hardware; this is sometimes called "o32".
    
    The second ABI, "n32" is essentially the 64-bit ABI with 32-bit
    pointers and address space.  Hardware 64-bit integer/floating
    arithmetic is still allowed, as well as the much larger mips64
    register set and more-efficient calling convention.
    
    Let's enable seccomp filters for all of these.  Likewise for big
    endian (mips64-linux-*).
    Adam Joseph committed Apr 28, 2022
    Configuration menu
    Copy the full SHA
    4911907 View commit details
    Browse the repository at this point in the history