secomp: Constify mode1 syscall whitelist
authorMatt Redfearn <matt.redfearn@imgtec.com>
Tue, 29 Mar 2016 08:35:34 +0000 (09:35 +0100)
committerRalf Baechle <ralf@linux-mips.org>
Fri, 13 May 2016 12:02:01 +0000 (14:02 +0200)
These values are constant and should be marked as such.

Signed-off-by: Matt Redfearn <matt.redfearn@imgtec.com>
Acked-by: Kees Cook <keescook@chromium.org>
Cc: Will Drewry <wad@chromium.org>
Cc: Andy Lutomirski <luto@amacapital.net>
Cc: IMG-MIPSLinuxKerneldevelopers@imgtec.com
Cc: linux-kernel@vger.kernel.org
Patchwork: https://patchwork.linux-mips.org/patch/12979/
Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
kernel/seccomp.c

index 737436e..a0ffcb1 100644 (file)
@@ -513,14 +513,14 @@ static void seccomp_send_sigsys(int syscall, int reason)
  * To be fully secure this must be combined with rlimit
  * to limit the stack allocations too.
  */
-static int mode1_syscalls[] = {
+static const int mode1_syscalls[] = {
        __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
        0, /* null terminated */
 };
 
 static void __secure_computing_strict(int this_syscall)
 {
-       int *syscall_whitelist = mode1_syscalls;
+       const int *syscall_whitelist = mode1_syscalls;
 #ifdef CONFIG_COMPAT
        if (in_compat_syscall())
                syscall_whitelist = get_compat_mode1_syscalls();