summaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp/seccomp_bpf.c
Commit message (Expand)AuthorAgeFilesLines
* ptrace: add PTRACE_GET_SYSCALL_INFO requestElvira Khabirova2019-07-171-4/+9
* treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 481Thomas Gleixner2019-06-191-1/+1
* Merge tag 'linux-kselftest-5.2-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2019-05-071-20/+23
|\
| * selftests/seccomp: Handle namespace failures gracefullyKees Cook2019-04-171-20/+23
* | selftests/seccomp: Prepare for exclusive seccomp flagsKees Cook2019-04-261-9/+25
|/
* selftests/seccomp: Actually sleep for 1/10th secondKees Cook2019-02-131-2/+3
* selftests: unshare userns in seccomp pidns testcasesTycho Andersen2019-02-131-1/+3
* selftests: set NO_NEW_PRIVS bit in seccomp user testsTycho Andersen2019-02-131-0/+24
* selftests: skip seccomp get_metadata test if not real rootTycho Andersen2019-02-131-0/+6
* selftests: fix typo in seccomp_bpf.cTycho Andersen2019-02-131-1/+1
* selftests: don't kill child immediately in get_metadata() testTycho Andersen2019-02-131-3/+3
* selftests/seccomp: Enhance per-arch ptrace syscall skip testsKees Cook2019-01-251-15/+57
* selftests/seccomp: Abort without user notification supportKees Cook2019-01-171-5/+5
* Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds2019-01-021-2/+445
|\
| * seccomp: add a return code to trap to userspaceTycho Andersen2018-12-121-2/+445
* | selftests/seccomp: Remove SIGSTOP si_pid checkKees Cook2018-12-121-2/+7
|/
* seccomp: Add filter flag to opt-out of SSB mitigationKees Cook2018-05-051-3/+19
* selftests/seccomp: Allow get_metadata to XFAILKees Cook2018-03-211-2/+13
* Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris2018-02-221-0/+61
|\
| * seccomp: add a selftest for get_metadataTycho Andersen2018-02-221-0/+61
* | selftests: seccomp: fix compile error seccomp_bpfAnders Roxell2018-01-101-2/+2
|/
* Merge tag 'linux-kselftest-4.14-rc3-fixes' of git://git.kernel.org/pub/scm/li...Linus Torvalds2017-09-271-5/+13
|\
| * selftests/seccomp: Support glibc 2.26 siginfo_t.hKees Cook2017-09-251-5/+13
* | Merge tag 'seccomp-v4.14-rc2' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds2017-09-231-96/+514
|\ \ | |/ |/|
| * selftests/seccomp: Test thread vs process killingKees Cook2017-08-141-60/+168
| * seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook2017-08-141-7/+10
| * seccomp: Action to log before allowingTyler Hicks2017-08-141-1/+97
| * seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks2017-08-141-1/+68
| * seccomp: Selftest for detection of filter flag supportTyler Hicks2017-08-141-0/+60
| * seccomp: Operation for checking if an action is availableTyler Hicks2017-08-141-0/+36
| * selftests/seccomp: Refactor RET_ERRNO testsKees Cook2017-08-141-37/+58
| * selftests/seccomp: Add tests for basic ptrace actionsKees Cook2017-08-141-7/+34
* | selftests: Enhance kselftest_harness.h to print which assert failedMickaël Salaün2017-09-061-1/+1
|/
* Merge tag 'linux-kselftest-4.13-rc1-update' of git://git.kernel.org/pub/scm/l...Linus Torvalds2017-07-071-2/+2
|\
| * selftests: kselftest_harness: Fix compile warningMickaël Salaün2017-06-121-1/+1
| * selftests: Make test_harness.h more generally availableMickaël Salaün2017-06-071-1/+1
* | seccomp: Adjust selftests to avoid double-joinKees Cook2017-06-261-17/+34
|/
* seccomp: add tests for ptrace holeKees Cook2016-06-141-11/+165
* parisc: Add ARCH_TRACEHOOK and regset supportHelge Deller2016-05-221-1/+7
* selftests/seccomp: add MIPS self-test supportMatt Redfearn2016-05-131-2/+28
* selftest/seccomp: Fix the seccomp(2) signatureMickaël Salaün2016-03-291-2/+2
* selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNCMickaël Salaün2016-03-291-9/+9
* selftests/seccomp: Remove the need for HAVE_ARCH_TRACEHOOKMickaël Salaün2016-01-101-3/+24
* selftests/seccomp: Get page size from sysconfBamvor Jian Zhang2015-11-191-4/+7
* selftests/seccomp: Be more precise with syscall arguments.Robert Sesek2015-11-021-11/+35
* selftests/seccomp: build and pass on arm64Kees Cook2015-10-161-22/+49
* selftests/seccomp: add support for s390Kees Cook2015-09-151-1/+36
* selftests/seccomp: Add powerpc supportMichael Ellerman2015-07-301-1/+8
* selftests/seccomp: Make seccomp tests work on big endianMichael Ellerman2015-07-301-0/+6
* selftests: add seccomp suiteKees Cook2015-06-181-0/+2109