summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDmitry V. Levin <ldv@strace.io>2022-08-07 08:00:00 +0000
committerDmitry V. Levin <ldv@strace.io>2022-08-07 08:00:00 +0000
commit35b05998f7154d13255ef107758568db90502ec1 (patch)
tree9bd9e7f8198066182da6f3e69ce294ddae40337e
parent54186814371bfdacf0a064e05a3b5f8b56085e97 (diff)
downloadstrace-35b05998f7154d13255ef107758568db90502ec1.tar.gz
xlat: update LANDLOCK_ACCESS_FS_* constants
* src/xlat/landlock_ruleset_access_fs.in (LANDLOCK_ACCESS_FS_REFER): New constant introduced by Linux kernel commit v5.19-rc1~195^2~6. * tests/landlock_add_rule.c (main): Update expected output. * tests/landlock_create_ruleset.c: Likewise. * NEWS: Mention this change.
-rw-r--r--NEWS2
-rw-r--r--src/xlat/landlock_ruleset_access_fs.in1
-rw-r--r--tests/landlock_add_rule.c4
-rw-r--r--tests/landlock_create_ruleset.c4
4 files changed, 6 insertions, 5 deletions
diff --git a/NEWS b/NEWS
index f8caebff2..19d77be2c 100644
--- a/NEWS
+++ b/NEWS
@@ -17,7 +17,7 @@ Noteworthy changes in release ?.?? (????-??-??)
NETLINK_SOCK_DIAG netlink attributes.
* Updated decoding of struct rtnl_link_stats64.
* Updated lists of DEVCONF_*, FAN_MARK_*, GPIO_V2_LINE_FLAG_*, IORING_*,
- KEXEC_*, NET_IPV4_CONF_*, NT_*, and UFFD_FEATURE_* constants.
+ KEXEC_*, LANDLOCK_*, NET_IPV4_CONF_*, NT_*, and UFFD_FEATURE_* constants.
* Updated lists of ioctl commands from Linux 5.19.
* Bug fixes
diff --git a/src/xlat/landlock_ruleset_access_fs.in b/src/xlat/landlock_ruleset_access_fs.in
index c0251f416..0b7f9dd50 100644
--- a/src/xlat/landlock_ruleset_access_fs.in
+++ b/src/xlat/landlock_ruleset_access_fs.in
@@ -12,3 +12,4 @@ LANDLOCK_ACCESS_FS_MAKE_SOCK
LANDLOCK_ACCESS_FS_MAKE_FIFO
LANDLOCK_ACCESS_FS_MAKE_BLOCK
LANDLOCK_ACCESS_FS_MAKE_SYM
+LANDLOCK_ACCESS_FS_REFER
diff --git a/tests/landlock_add_rule.c b/tests/landlock_add_rule.c
index d788929d8..b34781af6 100644
--- a/tests/landlock_add_rule.c
+++ b/tests/landlock_add_rule.c
@@ -101,8 +101,8 @@ main(void)
const char *str;
} attr_vals[] = {
{ ARG_STR(LANDLOCK_ACCESS_FS_EXECUTE) },
- { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|0xdebeefeddecae000) },
- { ARG_ULL_STR(0xdebeefeddecae000)
+ { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|0xdebeefeddecac000) },
+ { ARG_ULL_STR(0xdebeefeddecac000)
" /* LANDLOCK_ACCESS_FS_??? */" },
};
static const struct {
diff --git a/tests/landlock_create_ruleset.c b/tests/landlock_create_ruleset.c
index 196bdf514..210d7ab39 100644
--- a/tests/landlock_create_ruleset.c
+++ b/tests/landlock_create_ruleset.c
@@ -123,8 +123,8 @@ main(void)
const char *str;
} attr_vals[] = {
{ ARG_STR(LANDLOCK_ACCESS_FS_EXECUTE) },
- { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|0xdebeefeddecae000) },
- { ARG_ULL_STR(0xdebeefeddecae000)
+ { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|0xdebeefeddecac000) },
+ { ARG_ULL_STR(0xdebeefeddecac000)
" /* LANDLOCK_ACCESS_FS_??? */" },
};
static const kernel_ulong_t sizes[] = { 8, 12, 16 };