--- seccomp.c 2013-07-10 11:22:20.000000000 +0000 +++ new/seccomp.c 2015-12-02 02:35:27.846800071 +0000 @@ -123,10 +123,10 @@ void restrict_setuid_range(uid_t min_uid, uid_t max_uid, gid_t min_gid, gid_t max_gid) { #if SECCOMP_BPF_SUPPORTED - uid_t min_uid16 = (min_uid > 65535) ? 65535 : min_uid; - uid_t max_uid16 = (max_uid > 65535) ? 65535 : max_uid; - gid_t min_gid16 = (min_gid > 65535) ? 65535 : min_gid; - gid_t max_gid16 = (max_gid > 65535) ? 65535 : max_gid; + uid_t min_uid16 = (min_uid > UINT_MAX) ? UINT_MAX : min_uid; + uid_t max_uid16 = (max_uid > UINT_MAX) ? UINT_MAX : max_uid; + gid_t min_gid16 = (min_gid > UINT_MAX) ? UINT_MAX : min_gid; + gid_t max_gid16 = (max_gid > UINT_MAX) ? UINT_MAX : max_gid; /* Apply a seccomp BPF to ourselves that disallows all setuid- and * setgid-like calls if the first argument is 0. The list of calls comes from