summaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp
Commit message (Expand)AuthorAgeFilesLines
* selftests/seccomp: allow clock_nanosleep instead of nanosleepThadeu Lima de Souza Cascardo2020-04-141-6/+8
* Merge tag 'spdx-5.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gre...Linus Torvalds2020-04-031-0/+1
|\
| * .gitignore: add SPDX License IdentifierMasahiro Yamada2020-03-251-0/+1
* | Merge tag 'linux-kselftest-5.7-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2020-04-012-19/+8
|\ \
| * | selftests: Fix seccomp to support relocatable build (O=objdir)Shuah Khan2020-03-261-14/+3
| * | selftests/seccomp: Adjust test fixture countsKees Cook2020-03-131-5/+5
| |/
* / seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen2020-03-041-1/+73
|/
* selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECVSargun Dhillon2020-01-021-1/+12
* selftests/seccomp: Zero out seccomp_notifSargun Dhillon2020-01-021-0/+2
* Merge tag 'seccomp-v5.5-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds2019-11-301-1/+109
|\
| * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE testChristian Brauner2019-10-211-4/+4
| * seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner2019-10-101-0/+107
| * seccomp: avoid overflow in implicit constant conversionChristian Brauner2019-10-101-1/+2
* | riscv: add support for SECCOMP and SECCOMP_FILTERDavid Abdurachmanov2019-10-291-1/+7
|/
* selftests/seccomp: fix build on older kernelsTycho Andersen2019-09-231-0/+5
* ptrace: add PTRACE_GET_SYSCALL_INFO requestElvira Khabirova2019-07-161-4/+9
* treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 481Thomas Gleixner2019-06-191-1/+1
* Merge tag 'linux-kselftest-5.2-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2019-05-061-20/+23
|\
| * selftests/seccomp: Handle namespace failures gracefullyKees Cook2019-04-161-20/+23
* | selftests/seccomp: Prepare for exclusive seccomp flagsKees Cook2019-04-251-9/+25
|/
* selftests/seccomp: Actually sleep for 1/10th secondKees Cook2019-02-131-2/+3
* selftests: unshare userns in seccomp pidns testcasesTycho Andersen2019-02-131-1/+3
* selftests: set NO_NEW_PRIVS bit in seccomp user testsTycho Andersen2019-02-131-0/+24
* selftests: skip seccomp get_metadata test if not real rootTycho Andersen2019-02-131-0/+6
* selftests: fix typo in seccomp_bpf.cTycho Andersen2019-02-131-1/+1
* selftests: don't kill child immediately in get_metadata() testTycho Andersen2019-02-131-3/+3
* selftests/seccomp: Enhance per-arch ptrace syscall skip testsKees Cook2019-01-251-15/+57
* selftests/seccomp: Abort without user notification supportKees Cook2019-01-171-5/+5
* selftests: seccomp: use LDLIBS instead of LDFLAGSFathi Boudra2019-01-161-1/+1
* Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds2019-01-021-2/+445
|\
| * seccomp: add a return code to trap to userspaceTycho Andersen2018-12-111-2/+445
* | selftests/seccomp: Remove SIGSTOP si_pid checkKees Cook2018-12-111-2/+7
|/
* seccomp: Add filter flag to opt-out of SSB mitigationKees Cook2018-05-051-3/+19
* selftests/seccomp: Allow get_metadata to XFAILKees Cook2018-03-211-2/+13
* Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris2018-02-221-0/+61
|\
| * seccomp: add a selftest for get_metadataTycho Andersen2018-02-211-0/+61
* | selftests: seccomp: fix compile error seccomp_bpfAnders Roxell2018-01-101-2/+2
|/
* selftests: seccomp: update .gitignore with newly added testsShuah Khan2017-11-151-0/+1
* License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman2017-11-021-0/+1
* Merge tag 'linux-kselftest-4.14-rc3-fixes' of git://git.kernel.org/pub/scm/li...Linus Torvalds2017-09-271-5/+13
|\
| * selftests/seccomp: Support glibc 2.26 siginfo_t.hKees Cook2017-09-251-5/+13
* | Merge tag 'seccomp-v4.14-rc2' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds2017-09-223-101/+626
|\ \ | |/ |/|
| * selftests/seccomp: Test thread vs process killingKees Cook2017-08-141-60/+168
| * seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook2017-08-141-7/+10
| * seccomp: Action to log before allowingTyler Hicks2017-08-141-1/+97
| * seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks2017-08-141-1/+68
| * seccomp: Selftest for detection of filter flag supportTyler Hicks2017-08-141-0/+60
| * seccomp: Operation for checking if an action is availableTyler Hicks2017-08-141-0/+36
| * selftests/seccomp: Refactor RET_ERRNO testsKees Cook2017-08-141-37/+58
| * selftests/seccomp: Add simple seccomp overhead benchmarkKees Cook2017-08-142-5/+112