summaryrefslogtreecommitdiff
path: root/tools/testing/selftests/seccomp
AgeCommit message (Expand)AuthorFilesLines
2020-09-19selftests/seccomp: Refactor arch register macros to avoid xtensa special caseKees Cook1-50/+47
2020-09-19selftests/seccomp: Use __NR_mknodat instead of __NR_mknodKees Cook1-1/+1
2020-09-09selftests/seccomp: Use bitwise instead of arithmetic operator for flagsZou Wei1-4/+4
2020-09-09selftests/seccomp: Add test for unknown SECCOMP_RET kill behaviorKees Cook1-6/+37
2020-08-16Merge tag 'sh-for-5.9' of git://git.libc.org/linux-shLinus Torvalds1-1/+7
2020-08-15sh: Add SECCOMP_FILTERMichael Karcher1-1/+7
2020-08-06Merge tag 'csky-for-linus-5.9-rc1' of https://github.com/c-sky/csky-linuxLinus Torvalds1-1/+11
2020-08-06Merge tag 'xtensa-20200805' of git://github.com/jcmvbkbc/linux-xtensaLinus Torvalds1-1/+15
2020-08-05Merge tag 'seccomp-v5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds4-225/+565
2020-07-31csky: Add SECCOMP_FILTER supportedGuo Ren1-1/+12
2020-07-28selftests/seccomp: add xtensa supportMax Filippov1-1/+15
2020-07-15selftests/seccomp: Test SECCOMP_IOCTL_NOTIF_ADDFDSargun Dhillon1-0/+229
2020-07-11selftests/seccomp: Check ENOSYS under tracingKees Cook1-0/+20
2020-07-11selftests/seccomp: Refactor to use fixture variantsKees Cook1-157/+42
2020-07-11seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook1-1/+1
2020-07-11selftests/seccomp: Rename user_trap_syscall() to user_notif_syscall()Kees Cook1-23/+23
2020-07-11selftests/seccomp: Make kcmp() less requiredKees Cook1-20/+38
2020-07-11selftests/seccomp: Improve calibration loopKees Cook1-18/+32
2020-07-11selftests/seccomp: use 90s as timeoutThadeu Lima de Souza Cascardo1-0/+1
2020-07-11selftests/seccomp: Expand benchmark to per-filter measurementsKees Cook2-9/+29
2020-07-11selftests/seccomp: Check for EPOLLHUP for user_notifChristian Brauner1-0/+136
2020-07-11selftests/seccomp: Set NNP for TSYNC ESRCH flag testKees Cook1-0/+5
2020-07-11selftests/seccomp: Add SKIPs for failed unshare()Kees Cook2-2/+9
2020-07-11selftests/seccomp: Rename XFAIL to SKIPKees Cook1-4/+9
2020-06-16selftests/seccomp: s390 shares the syscall and return value registerSven Schnelle1-0/+1
2020-04-14selftests/seccomp: allow clock_nanosleep instead of nanosleepThadeu Lima de Souza Cascardo1-6/+8
2020-04-03Merge tag 'spdx-5.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gre...Linus Torvalds1-0/+1
2020-04-02Merge tag 'linux-kselftest-5.7-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2-19/+8
2020-03-27selftests: Fix seccomp to support relocatable build (O=objdir)Shuah Khan1-14/+3
2020-03-25.gitignore: add SPDX License IdentifierMasahiro Yamada1-0/+1
2020-03-13selftests/seccomp: Adjust test fixture countsKees Cook1-5/+5
2020-03-05seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen1-1/+73
2020-01-03selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECVSargun Dhillon1-1/+12
2020-01-03selftests/seccomp: Zero out seccomp_notifSargun Dhillon1-0/+2
2019-12-01Merge tag 'seccomp-v5.5-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds1-1/+109
2019-10-29riscv: add support for SECCOMP and SECCOMP_FILTERDavid Abdurachmanov1-1/+7
2019-10-21seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE testChristian Brauner1-4/+4
2019-10-11seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner1-0/+107
2019-10-11seccomp: avoid overflow in implicit constant conversionChristian Brauner1-1/+2
2019-09-23selftests/seccomp: fix build on older kernelsTycho Andersen1-0/+5
2019-07-17ptrace: add PTRACE_GET_SYSCALL_INFO requestElvira Khabirova1-4/+9
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 481Thomas Gleixner1-1/+1
2019-05-07Merge tag 'linux-kselftest-5.2-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds1-20/+23
2019-04-26selftests/seccomp: Prepare for exclusive seccomp flagsKees Cook1-9/+25
2019-04-17selftests/seccomp: Handle namespace failures gracefullyKees Cook1-20/+23
2019-02-13selftests/seccomp: Actually sleep for 1/10th secondKees Cook1-2/+3
2019-02-13selftests: unshare userns in seccomp pidns testcasesTycho Andersen1-1/+3
2019-02-13selftests: set NO_NEW_PRIVS bit in seccomp user testsTycho Andersen1-0/+24
2019-02-13selftests: skip seccomp get_metadata test if not real rootTycho Andersen1-0/+6
2019-02-13selftests: fix typo in seccomp_bpf.cTycho Andersen1-1/+1