summaryrefslogtreecommitdiff
path: root/tools/testing/selftests/seccomp/seccomp_bpf.c
Commit message (Expand)AuthorAgeFilesLines
* selftests/seccomp: sh: Fix register namesKees Cook2020-11-201-2/+2
* selftests/seccomp: powerpc: Fix typo in macro variable nameKees Cook2020-11-201-2/+2
* selftests/clone3: Avoid OS-defined clone_argsKees Cook2020-10-081-2/+2
* selftests/seccomp: powerpc: Set syscall return during ptrace syscall exitKees Cook2020-10-081-4/+21
* selftests/seccomp: Allow syscall nr and ret value to be set separatelyKees Cook2020-10-081-12/+47
* selftests/seccomp: Record syscall during ptrace entryKees Cook2020-10-081-13/+27
* selftests/seccomp: powerpc: Fix seccomp return value testingKees Cook2020-09-191-0/+15
* selftests/seccomp: Remove SYSCALL_NUM_RET_SHARE_REG in favor of SYSCALL_RET_SETKees Cook2020-09-191-10/+23
* selftests/seccomp: Avoid redundant register flushesKees Cook2020-09-191-2/+4
* selftests/seccomp: Convert REGSET calls into ARCH_GETREG/ARCH_SETREGKees Cook2020-09-191-27/+15
* selftests/seccomp: Convert HAVE_GETREG into ARCH_GETREG/ARCH_SETREGKees Cook2020-09-191-12/+15
* selftests/seccomp: Remove syscall setting #ifdefsKees Cook2020-09-191-13/+3
* selftests/seccomp: mips: Remove O32-specific macroKees Cook2020-09-191-6/+12
* selftests/seccomp: arm64: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-14/+13
* selftests/seccomp: arm: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-10/+6
* selftests/seccomp: mips: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-8/+9
* selftests/seccomp: Provide generic syscall setting macroKees Cook2020-09-191-2/+13
* selftests/seccomp: Refactor arch register macros to avoid xtensa special caseKees Cook2020-09-191-50/+47
* selftests/seccomp: Use __NR_mknodat instead of __NR_mknodKees Cook2020-09-191-1/+1
* selftests/seccomp: Use bitwise instead of arithmetic operator for flagsZou Wei2020-09-081-4/+4
* selftests/seccomp: Add test for unknown SECCOMP_RET kill behaviorKees Cook2020-09-081-6/+37
* Merge tag 'sh-for-5.9' of git://git.libc.org/linux-shLinus Torvalds2020-08-151-1/+7
|\
| * sh: Add SECCOMP_FILTERMichael Karcher2020-08-141-1/+7
* | Merge tag 'csky-for-linus-5.9-rc1' of https://github.com/c-sky/csky-linuxLinus Torvalds2020-08-061-1/+11
|\ \
| * | csky: Add SECCOMP_FILTER supportedGuo Ren2020-07-311-1/+12
| |/
* | Merge tag 'xtensa-20200805' of git://github.com/jcmvbkbc/linux-xtensaLinus Torvalds2020-08-061-1/+15
|\ \
| * | selftests/seccomp: add xtensa supportMax Filippov2020-07-281-1/+15
| |/
* | Merge tag 'seccomp-v5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds2020-08-041-203/+505
|\ \ | |/ |/|
| * selftests/seccomp: Test SECCOMP_IOCTL_NOTIF_ADDFDSargun Dhillon2020-07-141-0/+229
| * selftests/seccomp: Check ENOSYS under tracingKees Cook2020-07-101-0/+20
| * selftests/seccomp: Refactor to use fixture variantsKees Cook2020-07-101-157/+42
| * seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook2020-07-101-1/+1
| * selftests/seccomp: Rename user_trap_syscall() to user_notif_syscall()Kees Cook2020-07-101-23/+23
| * selftests/seccomp: Make kcmp() less requiredKees Cook2020-07-101-20/+38
| * selftests/seccomp: Expand benchmark to per-filter measurementsKees Cook2020-07-101-2/+0
| * selftests/seccomp: Check for EPOLLHUP for user_notifChristian Brauner2020-07-101-0/+136
| * selftests/seccomp: Set NNP for TSYNC ESRCH flag testKees Cook2020-07-101-0/+5
| * selftests/seccomp: Add SKIPs for failed unshare()Kees Cook2020-07-101-2/+8
| * selftests/seccomp: Rename XFAIL to SKIPKees Cook2020-07-101-4/+9
* | selftests/seccomp: s390 shares the syscall and return value registerSven Schnelle2020-06-161-0/+1
|/
* selftests/seccomp: allow clock_nanosleep instead of nanosleepThadeu Lima de Souza Cascardo2020-04-141-6/+8
* Merge tag 'linux-kselftest-5.7-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2020-04-011-5/+5
|\
| * selftests/seccomp: Adjust test fixture countsKees Cook2020-03-131-5/+5
* | seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen2020-03-041-1/+73
|/
* selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECVSargun Dhillon2020-01-021-1/+12
* selftests/seccomp: Zero out seccomp_notifSargun Dhillon2020-01-021-0/+2
* Merge tag 'seccomp-v5.5-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds2019-11-301-1/+109
|\
| * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE testChristian Brauner2019-10-211-4/+4
| * seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner2019-10-101-0/+107
| * seccomp: avoid overflow in implicit constant conversionChristian Brauner2019-10-101-1/+2