summaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp
Commit message (Expand)AuthorAgeFilesLines
* seccomp: Add filter flag to opt-out of SSB mitigationKees Cook2018-05-051-3/+19
* selftests/seccomp: Allow get_metadata to XFAILKees Cook2018-03-211-2/+13
* Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris2018-02-221-0/+61
|\
| * seccomp: add a selftest for get_metadataTycho Andersen2018-02-211-0/+61
* | selftests: seccomp: fix compile error seccomp_bpfAnders Roxell2018-01-101-2/+2
|/
* selftests: seccomp: update .gitignore with newly added testsShuah Khan2017-11-151-0/+1
* License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman2017-11-021-0/+1
* Merge tag 'linux-kselftest-4.14-rc3-fixes' of git://git.kernel.org/pub/scm/li...Linus Torvalds2017-09-271-5/+13
|\
| * selftests/seccomp: Support glibc 2.26 siginfo_t.hKees Cook2017-09-251-5/+13
* | Merge tag 'seccomp-v4.14-rc2' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds2017-09-223-101/+626
|\ \ | |/ |/|
| * selftests/seccomp: Test thread vs process killingKees Cook2017-08-141-60/+168
| * seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook2017-08-141-7/+10
| * seccomp: Action to log before allowingTyler Hicks2017-08-141-1/+97
| * seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks2017-08-141-1/+68
| * seccomp: Selftest for detection of filter flag supportTyler Hicks2017-08-141-0/+60
| * seccomp: Operation for checking if an action is availableTyler Hicks2017-08-141-0/+36
| * selftests/seccomp: Refactor RET_ERRNO testsKees Cook2017-08-141-37/+58
| * selftests/seccomp: Add simple seccomp overhead benchmarkKees Cook2017-08-142-5/+112
| * selftests/seccomp: Add tests for basic ptrace actionsKees Cook2017-08-141-7/+34
* | selftests: Enhance kselftest_harness.h to print which assert failedMickaël Salaün2017-09-051-1/+1
|/
* Merge tag 'linux-kselftest-4.13-rc1-update' of git://git.kernel.org/pub/scm/l...Linus Torvalds2017-07-073-537/+4
|\
| * selftests: kselftest_harness: Fix compile warningMickaël Salaün2017-06-121-1/+1
| * selftests/seccomp: Force rebuild according to dependenciesMickaël Salaün2017-06-071-0/+2
| * selftests: Make test_harness.h more generally availableMickaël Salaün2017-06-072-536/+1
* | seccomp: Adjust selftests to avoid double-joinKees Cook2017-06-261-17/+34
|/
* selftests: remove duplicated all and clean targetbamvor.zhangjian@huawei.com2017-01-051-5/+1
* seccomp: add tests for ptrace holeKees Cook2016-06-141-11/+165
* parisc: Add ARCH_TRACEHOOK and regset supportHelge Deller2016-05-221-1/+7
* selftests/seccomp: add MIPS self-test supportMatt Redfearn2016-05-131-2/+28
* selftest/seccomp: Fix the seccomp(2) signatureMickaël Salaün2016-03-291-2/+2
* selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNCMickaël Salaün2016-03-291-9/+9
* selftests: create test-specific kconfig fragmentsBamvor Jian Zhang2016-02-251-0/+2
* Merge tag 'linux-kselftest-4.5-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2016-01-171-2/+3
|\
| * selftests/seccomp: fix 32-bit build warningsKees Cook2016-01-071-2/+3
* | selftests/seccomp: Remove the need for HAVE_ARCH_TRACEHOOKMickaël Salaün2016-01-101-3/+24
* | selftests/seccomp: Get page size from sysconfBamvor Jian Zhang2015-11-181-4/+7
|/
* selftests/seccomp: Be more precise with syscall arguments.Robert Sesek2015-11-021-11/+35
* selftests/seccomp: build and pass on arm64Kees Cook2015-10-151-22/+49
* selftests/seccomp: add support for s390Kees Cook2015-09-142-6/+38
* selftests/seccomp: Add powerpc supportMichael Ellerman2015-07-301-1/+8
* selftests/seccomp: Make seccomp tests work on big endianMichael Ellerman2015-07-301-0/+6
* selftests: add seccomp suiteKees Cook2015-06-174-0/+2657