aboutsummaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp/seccomp_bpf.c
AgeCommit message (Expand)Author
2020-09-04seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook
2020-03-20selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECVSargun Dhillon
2020-03-20selftests/seccomp: Zero out seccomp_notifSargun Dhillon
2020-01-31seccomp: avoid overflow in implicit constant conversionChristian Brauner
2019-11-09selftests/seccomp: fix build on older kernelsTycho Andersen
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 481Thomas Gleixner
2019-05-06Merge tag 'linux-kselftest-5.2-rc1' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds
2019-04-25selftests/seccomp: Prepare for exclusive seccomp flagsKees Cook
2019-04-16selftests/seccomp: Handle namespace failures gracefullyKees Cook
2019-02-13selftests/seccomp: Actually sleep for 1/10th secondKees Cook
2019-02-13selftests: unshare userns in seccomp pidns testcasesTycho Andersen
2019-02-13selftests: set NO_NEW_PRIVS bit in seccomp user testsTycho Andersen
2019-02-13selftests: skip seccomp get_metadata test if not real rootTycho Andersen
2019-02-13selftests: fix typo in seccomp_bpf.cTycho Andersen
2019-02-13selftests: don't kill child immediately in get_metadata() testTycho Andersen
2019-01-25selftests/seccomp: Enhance per-arch ptrace syscall skip testsKees Cook
2019-01-17selftests/seccomp: Abort without user notification supportKees Cook
2019-01-02Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2018-12-11selftests/seccomp: Remove SIGSTOP si_pid checkKees Cook
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook
2018-03-21selftests/seccomp: Allow get_metadata to XFAILKees Cook
2018-02-22Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris
2018-02-21seccomp: add a selftest for get_metadataTycho Andersen
2018-01-10selftests: seccomp: fix compile error seccomp_bpfAnders Roxell
2017-09-27Merge tag 'linux-kselftest-4.14-rc3-fixes' of git://git.kernel.org/pub/scm/li...Linus Torvalds
2017-09-25selftests/seccomp: Support glibc 2.26 siginfo_t.hKees Cook
2017-09-22Merge tag 'seccomp-v4.14-rc2' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2017-09-05selftests: Enhance kselftest_harness.h to print which assert failedMickaël Salaün
2017-08-14selftests/seccomp: Test thread vs process killingKees Cook
2017-08-14seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook
2017-08-14seccomp: Action to log before allowingTyler Hicks
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks
2017-08-14seccomp: Selftest for detection of filter flag supportTyler Hicks
2017-08-14seccomp: Operation for checking if an action is availableTyler Hicks
2017-08-14selftests/seccomp: Refactor RET_ERRNO testsKees Cook
2017-08-14selftests/seccomp: Add tests for basic ptrace actionsKees Cook
2017-07-07Merge tag 'linux-kselftest-4.13-rc1-update' of git://git.kernel.org/pub/scm/l...Linus Torvalds
2017-06-26seccomp: Adjust selftests to avoid double-joinKees Cook
2017-06-12selftests: kselftest_harness: Fix compile warningMickaël Salaün
2017-06-07selftests: Make test_harness.h more generally availableMickaël Salaün
2016-06-14seccomp: add tests for ptrace holeKees Cook
2016-05-22parisc: Add ARCH_TRACEHOOK and regset supportHelge Deller
2016-05-13selftests/seccomp: add MIPS self-test supportMatt Redfearn
2016-03-29selftest/seccomp: Fix the seccomp(2) signatureMickaël Salaün
2016-03-29selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNCMickaël Salaün
2016-01-10selftests/seccomp: Remove the need for HAVE_ARCH_TRACEHOOKMickaël Salaün
2015-11-18selftests/seccomp: Get page size from sysconfBamvor Jian Zhang
2015-11-02selftests/seccomp: Be more precise with syscall arguments.Robert Sesek
2015-10-15selftests/seccomp: build and pass on arm64Kees Cook