summaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp
Commit message (Expand)AuthorAgeFilesLines
* powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference b...Nicholas Piggin2021-05-211-9/+18
* Merge tag 'topic/kcmp-kconfig-2021-02-22' of git://anongit.freedesktop.org/dr...Linus Torvalds2021-02-221-1/+1
|\
| * kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTOREChris Wilson2021-02-161-1/+1
* | selftests/seccomp: Accept any valid fd in user_notification_addfdSeth Forshee2021-02-091-6/+2
|/
* selftests/seccomp: Update kernel configMickaël Salaün2020-12-021-0/+1
* Merge branch 'for-linus/seccomp' into for-next/seccompKees Cook2020-11-201-4/+4
|\
| * selftests/seccomp: sh: Fix register namesKees Cook2020-11-201-2/+2
| * selftests/seccomp: powerpc: Fix typo in macro variable nameKees Cook2020-11-201-2/+2
* | selftests/seccomp: Compare bitmap vs filter overheadKees Cook2020-11-202-23/+130
|/
* selftests/clone3: Avoid OS-defined clone_argsKees Cook2020-10-081-2/+2
* selftests/seccomp: powerpc: Set syscall return during ptrace syscall exitKees Cook2020-10-081-4/+21
* selftests/seccomp: Allow syscall nr and ret value to be set separatelyKees Cook2020-10-081-12/+47
* selftests/seccomp: Record syscall during ptrace entryKees Cook2020-10-081-13/+27
* selftests/seccomp: powerpc: Fix seccomp return value testingKees Cook2020-09-191-0/+15
* selftests/seccomp: Remove SYSCALL_NUM_RET_SHARE_REG in favor of SYSCALL_RET_SETKees Cook2020-09-191-10/+23
* selftests/seccomp: Avoid redundant register flushesKees Cook2020-09-191-2/+4
* selftests/seccomp: Convert REGSET calls into ARCH_GETREG/ARCH_SETREGKees Cook2020-09-191-27/+15
* selftests/seccomp: Convert HAVE_GETREG into ARCH_GETREG/ARCH_SETREGKees Cook2020-09-191-12/+15
* selftests/seccomp: Remove syscall setting #ifdefsKees Cook2020-09-191-13/+3
* selftests/seccomp: mips: Remove O32-specific macroKees Cook2020-09-191-6/+12
* selftests/seccomp: arm64: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-14/+13
* selftests/seccomp: arm: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-10/+6
* selftests/seccomp: mips: Define SYSCALL_NUM_SET macroKees Cook2020-09-191-8/+9
* selftests/seccomp: Provide generic syscall setting macroKees Cook2020-09-191-2/+13
* selftests/seccomp: Refactor arch register macros to avoid xtensa special caseKees Cook2020-09-191-50/+47
* selftests/seccomp: Use __NR_mknodat instead of __NR_mknodKees Cook2020-09-191-1/+1
* selftests/seccomp: Use bitwise instead of arithmetic operator for flagsZou Wei2020-09-081-4/+4
* selftests/seccomp: Add test for unknown SECCOMP_RET kill behaviorKees Cook2020-09-081-6/+37
* Merge tag 'sh-for-5.9' of git://git.libc.org/linux-shLinus Torvalds2020-08-151-1/+7
|\
| * sh: Add SECCOMP_FILTERMichael Karcher2020-08-141-1/+7
* | Merge tag 'csky-for-linus-5.9-rc1' of https://github.com/c-sky/csky-linuxLinus Torvalds2020-08-061-1/+11
|\ \
| * | csky: Add SECCOMP_FILTER supportedGuo Ren2020-07-311-1/+12
| |/
* | Merge tag 'xtensa-20200805' of git://github.com/jcmvbkbc/linux-xtensaLinus Torvalds2020-08-061-1/+15
|\ \
| * | selftests/seccomp: add xtensa supportMax Filippov2020-07-281-1/+15
| |/
* | Merge tag 'seccomp-v5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds2020-08-044-225/+565
|\ \ | |/ |/|
| * selftests/seccomp: Test SECCOMP_IOCTL_NOTIF_ADDFDSargun Dhillon2020-07-141-0/+229
| * selftests/seccomp: Check ENOSYS under tracingKees Cook2020-07-101-0/+20
| * selftests/seccomp: Refactor to use fixture variantsKees Cook2020-07-101-157/+42
| * seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook2020-07-101-1/+1
| * selftests/seccomp: Rename user_trap_syscall() to user_notif_syscall()Kees Cook2020-07-101-23/+23
| * selftests/seccomp: Make kcmp() less requiredKees Cook2020-07-101-20/+38
| * selftests/seccomp: Improve calibration loopKees Cook2020-07-101-18/+32
| * selftests/seccomp: use 90s as timeoutThadeu Lima de Souza Cascardo2020-07-101-0/+1
| * selftests/seccomp: Expand benchmark to per-filter measurementsKees Cook2020-07-102-9/+29
| * selftests/seccomp: Check for EPOLLHUP for user_notifChristian Brauner2020-07-101-0/+136
| * selftests/seccomp: Set NNP for TSYNC ESRCH flag testKees Cook2020-07-101-0/+5
| * selftests/seccomp: Add SKIPs for failed unshare()Kees Cook2020-07-102-2/+9
| * selftests/seccomp: Rename XFAIL to SKIPKees Cook2020-07-101-4/+9
* | selftests/seccomp: s390 shares the syscall and return value registerSven Schnelle2020-06-161-0/+1
|/
* selftests/seccomp: allow clock_nanosleep instead of nanosleepThadeu Lima de Souza Cascardo2020-04-141-6/+8