summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
* arch: ensure that __AUDIT_ARCH_CONVENTION_MIPS64_N32 is definedPaul Moore2014-08-272-0/+7
| | | | | Reported-by: AKASHI Takahiro <takahiro.akashi@linaro.org> Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: ensure we have definitions for the MIPS N32 ABIPaul Moore2014-08-262-0/+22
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* api: remove unneeded pseudo syscall definitions (__PNR_*)Paul Moore2014-08-221-15/+0
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: add mips64n32 to the defaults in arch-syscall-validatePaul Moore2014-08-211-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tools: add the missing 64-bit MIPS support to tools/util.cPaul Moore2014-08-211-1/+15
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* python: add the missing 64-bit MIPS cython/python bindingsPaul Moore2014-08-212-2/+22
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: add support for Coverity scanningPaul Moore2014-08-213-0/+25
| | | | | | | Thanks to the folks at Coverity for supporting Open Source projects such as this one. Signed-off-by: Paul Moore <pmoore@redhat.com>
* system: add support for the thread sync functionalityPaul Moore2014-08-217-4/+60
| | | | | | | The thread sync functionality and the SECCOMP_FILTER_FLAG_TSYNC flag makes an appearance in Linux 3.17. Signed-off-by: Paul Moore <pmoore@redhat.com>
* system: add initial support for the new seccomp() syscallPaul Moore2014-08-215-26/+103
| | | | | | The new seccomp() syscall makes an appearance in Linux 3.17. Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: Handle MIPS code only on MIPS platformsMarcin Juszkiewicz2014-08-211-3/+3
| | | | | | | | MIPS stuff needs to be handled on MIPS platforms otherwise no new architectures can be added after MIPS block. Signed-off-by: Marcin Juszkiewicz <mjuszkiewicz@redhat.com> Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: Add missing mips{el}64n32 case for live testsMarkos Chandras2014-08-211-1/+1
| | | | | Signed-off-by: Markos Chandras <markos.chandras@imgtec.com> Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the syscall tables to 3.17-rc1+Paul Moore2014-08-208-13/+56
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: fix the arch-syscall-validate script for x86/x86_64/x32Paul Moore2014-08-201-9/+9
| | | | | | | Don't rely on the header files for x86/x86_64/x32, check the syscall source tables directly. Signed-off-by: Paul Moore <pmoore@redhat.com>
* all: add support for mips64n32 to the tools and testsPaul Moore2014-08-2010-2/+28
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: add mips64n32 supportPaul Moore2014-08-2010-10/+682
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* all: add support for mips64 to the tools and testsPaul Moore2014-08-2010-3/+29
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: add mips64 supportPaul Moore2014-08-2010-5/+694
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* pfc: add the missing MIPS definitionsPaul Moore2014-08-201-0/+4
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: check the number of arguments to the rule_add*() functionsPaul Moore2014-08-201-0/+4
| | | | | | | Without this check we run the risk of segfaults when the number of arguments reach beyond six. Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: fix 11-basic-basic_errors.cPaul Moore2014-08-061-1/+1
| | | | | | | | | | | | The following test is unpredicatable as it relies on unitinitalized memory: seccomp_rule_add(ctx, SCMP_ACT_KILL, SCMP_SYS(read), 6); This patch fixes this to ensure failure with -EINVAL. Reported-by: AKASHI Takahiro <takahiro.akashi@linaro.org> Signed-off-by: Paul Moore <pmoore@redhat.com>
* docs: update the README filePaul Moore2014-07-241-10/+12
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* docs: add information on submitting patchesPaul Moore2014-07-161-0/+123
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tools: specify source relations more correctMarcus Meissner2014-07-151-1/+4
| | | | | | | | Include the header file dependencies. This will improve "make dist" generated tarballs. Signed-off-by: Marcus Meissner <meissner@suse.de> Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: don't build arch-syscall-dump by defaultPaul Moore2014-07-091-3/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* api: fix a typo in the header filePaul Moore2014-06-271-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: sync the syscall table entriesPaul Moore2014-06-255-2/+46
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the x32 syscall tablePaul Moore2014-06-251-11/+413
| | | | | | | It turns out there are enough differences between x86_64 and x32 that unique syscall tables are warranted. Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the mips syscall tablePaul Moore2014-06-251-13/+20
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the arm syscall tablePaul Moore2014-06-251-5/+8
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the x86_64 syscall tablePaul Moore2014-06-251-2/+4
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* arch: update the x86 syscall tablePaul Moore2014-06-251-4/+6
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: provide a simple syscall validation toolPaul Moore2014-06-246-0/+468
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: add the missing function comments to arch-syscall-checkPaul Moore2014-06-241-0/+13
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* all: minor style fixes to pass 'make check-syntax'Paul Moore2014-06-241-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tools: better check-syntax outputPaul Moore2014-06-241-1/+1
| | | | | | | Change the check-syntax output so that the output can be more easily fed back into patch. Signed-off-by: Paul Moore <pmoore@redhat.com>
* add finit_module syscalls to x86 and x86-64 syscall tablesSerge Hallyn2014-06-242-2/+2
| | | | | Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com> Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: create a simple program to test the internal syscall tablesPaul Moore2014-05-2211-16/+201
| | | | | | | | | | | | | This patch adds a dead simple, and a bit hack-ish, little program that checks the internal syscall tables for consistency across the different supported architectures. We also tie this test into the autotools test infrastructure. This should be of particular importance when adding or updating architectures. This patch also fixed some automake/libtool problems which were causing us to double-build some objects under src/. Signed-off-by: Paul Moore <pmoore@redhat.com>
* tools: convert the tools over to the public APIsPaul Moore2014-05-091-25/+12
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* api: rename seccomp_syscall_resolve_name_rewrite_arch()Paul Moore2014-05-097-13/+11
| | | | | | Change the API name to seccomp_syscall_resolve_name_rewrite(). Signed-off-by: Paul Moore <pmoore@redhat.com>
* api: add an API to do translated/rewriten syscall resolutionPaul Moore2014-05-087-7/+58
| | | | | | | This patch also converts the seccomp.resolve_syscall() method to use the new resolution API. Signed-off-by: Paul Moore <pmoore@redhat.com>
* doc: fix a missing manpage linkPaul Moore2014-05-082-0/+2
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: update the tests to use the new architecture resolving functionalityPaul Moore2014-05-089-32/+32
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* api: add the seccomp_arch_resolve_name() API callPaul Moore2014-05-077-4/+106
| | | | | | As requested by the systemd developers and used by our own tools. Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: create a 'check-build' targetPaul Moore2014-05-072-0/+6
| | | | | | | Sometimes it is helpful to build the test without executing them, add a new target, 'check-build' to do just that. Signed-off-by: Paul Moore <pmoore@redhat.com>
* python: fix a build problem related to PEP 3123Paul Moore2014-05-071-1/+4
| | | | | | | We also add some comments to setup.py to explain the "extra" options so we remember why we are doing this in the future. Signed-off-by: Paul Moore <pmoore@redhat.com>
* python: fix the autotools build for the python bindingsPaul Moore2014-05-072-4/+4
| | | | | | | | | Python's distutils/setup.py doesn't play well with libtool libraries so directly reference the static libseccomp library inside setup.py. Also fix a problem with the automake configuration which likely masked this problem in the first place. Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: correctly return an error if seccomp_init() failsPaul Moore2014-05-0126-30/+57
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* tests: detect the python bindings automaticallyPaul Moore2014-05-011-1/+11
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: add the "check-syntax" target to the autotools buildPaul Moore2014-05-011-0/+3
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: add silent build support to automakePaul Moore2014-05-011-0/+6
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>