summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDmitry V. Levin <ldv@strace.io>2023-02-10 08:00:00 +0000
committerDmitry V. Levin <ldv@strace.io>2023-02-10 08:00:00 +0000
commitf2cea9657b862343b4fb38802521838db7129ec7 (patch)
treecf2301651792d49a5c210b6313df5b3c599c7c2c
parentbfed11f38a5941fdac67a1d60315af541b962828 (diff)
downloadstrace-f2cea9657b862343b4fb38802521838db7129ec7.tar.gz
xlat: update LANDLOCK_ACCESS_FS_* constants
* src/xlat/landlock_ruleset_access_fs.in (LANDLOCK_ACCESS_FS_TRUNCATE): New constant introduced by Linux kernel commit v6.2-rc1~138^2~8. * tests/landlock_add_rule.c (main): Update expected output. * tests/landlock_create_ruleset.c: Likewise. * NEWS: Mention this change.
-rw-r--r--NEWS2
-rw-r--r--src/xlat/landlock_ruleset_access_fs.in1
-rw-r--r--tests/landlock_add_rule.c4
-rw-r--r--tests/landlock_create_ruleset.c4
4 files changed, 6 insertions, 5 deletions
diff --git a/NEWS b/NEWS
index c42cfa8f6..acde732e4 100644
--- a/NEWS
+++ b/NEWS
@@ -4,7 +4,7 @@ Noteworthy changes in release ?.? (????-??-??)
* Improvements
* Implemented decoding of IFLA_BRPORT_MAB and IFLA_DEVLINK_PORT
netlink attributes.
- * Updated lists of ALG_*, BPF_*, IFLA_*, KEY_*, KVM_*,
+ * Updated lists of ALG_*, BPF_*, IFLA_*, KEY_*, KVM_*, LANDLOCK_*,
and MEMBARRIER_* constants.
* Updated lists of ioctl commands from Linux 6.2.
diff --git a/src/xlat/landlock_ruleset_access_fs.in b/src/xlat/landlock_ruleset_access_fs.in
index 0b7f9dd50..4f6068894 100644
--- a/src/xlat/landlock_ruleset_access_fs.in
+++ b/src/xlat/landlock_ruleset_access_fs.in
@@ -13,3 +13,4 @@ LANDLOCK_ACCESS_FS_MAKE_FIFO
LANDLOCK_ACCESS_FS_MAKE_BLOCK
LANDLOCK_ACCESS_FS_MAKE_SYM
LANDLOCK_ACCESS_FS_REFER
+LANDLOCK_ACCESS_FS_TRUNCATE
diff --git a/tests/landlock_add_rule.c b/tests/landlock_add_rule.c
index c3513b7c1..8ca93ca2f 100644
--- a/tests/landlock_add_rule.c
+++ b/tests/landlock_add_rule.c
@@ -102,8 +102,8 @@ main(void)
const char *str;
} attr_vals[] = {
{ ARG_STR(LANDLOCK_ACCESS_FS_EXECUTE) },
- { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|0xdebeefeddecac000) },
- { ARG_ULL_STR(0xdebeefeddecac000)
+ { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|LANDLOCK_ACCESS_FS_TRUNCATE|0xdebeefeddeca8000) },
+ { ARG_ULL_STR(0xdebeefeddeca8000)
" /* LANDLOCK_ACCESS_FS_??? */" },
};
static const struct {
diff --git a/tests/landlock_create_ruleset.c b/tests/landlock_create_ruleset.c
index 210d7ab39..99f36b163 100644
--- a/tests/landlock_create_ruleset.c
+++ b/tests/landlock_create_ruleset.c
@@ -123,8 +123,8 @@ main(void)
const char *str;
} attr_vals[] = {
{ ARG_STR(LANDLOCK_ACCESS_FS_EXECUTE) },
- { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|0xdebeefeddecac000) },
- { ARG_ULL_STR(0xdebeefeddecac000)
+ { ARG_ULL_STR(LANDLOCK_ACCESS_FS_EXECUTE|LANDLOCK_ACCESS_FS_READ_FILE|LANDLOCK_ACCESS_FS_READ_DIR|LANDLOCK_ACCESS_FS_REMOVE_FILE|LANDLOCK_ACCESS_FS_MAKE_CHAR|LANDLOCK_ACCESS_FS_MAKE_DIR|LANDLOCK_ACCESS_FS_MAKE_SOCK|LANDLOCK_ACCESS_FS_MAKE_FIFO|LANDLOCK_ACCESS_FS_MAKE_BLOCK|LANDLOCK_ACCESS_FS_MAKE_SYM|LANDLOCK_ACCESS_FS_REFER|LANDLOCK_ACCESS_FS_TRUNCATE|0xdebeefeddeca8000) },
+ { ARG_ULL_STR(0xdebeefeddeca8000)
" /* LANDLOCK_ACCESS_FS_??? */" },
};
static const kernel_ulong_t sizes[] = { 8, 12, 16 };