aboutsummaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/seccomp
AgeCommit message (Expand)Author
2022-03-08selftests/seccomp: Fix seccomp failure by adding missing headersSherry Yang
2021-06-28Merge tag 'seccomp-v5.14-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2021-06-28selftests/seccomp: Avoid using "sysctl" for reportKees Cook
2021-06-28selftests/seccomp: Flush benchmark outputKees Cook
2021-06-28selftests/seccomp: More closely track fds being assignedKees Cook
2021-06-28selftests/seccomp: Add test for atomic addfd+sendRodrigo Campos
2021-05-21powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference b...Nicholas Piggin
2021-02-22Merge tag 'topic/kcmp-kconfig-2021-02-22' of git://anongit.freedesktop.org/dr...Linus Torvalds
2021-02-16kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTOREChris Wilson
2021-02-09selftests/seccomp: Accept any valid fd in user_notification_addfdSeth Forshee
2020-12-02selftests/seccomp: Update kernel configMickaël Salaün
2020-11-20Merge branch 'for-linus/seccomp' into for-next/seccompKees Cook
2020-11-20selftests/seccomp: Compare bitmap vs filter overheadKees Cook
2020-11-20selftests/seccomp: sh: Fix register namesKees Cook
2020-11-20selftests/seccomp: powerpc: Fix typo in macro variable nameKees Cook
2020-10-08selftests/clone3: Avoid OS-defined clone_argsKees Cook
2020-10-08selftests/seccomp: powerpc: Set syscall return during ptrace syscall exitKees Cook
2020-10-08selftests/seccomp: Allow syscall nr and ret value to be set separatelyKees Cook
2020-10-08selftests/seccomp: Record syscall during ptrace entryKees Cook
2020-09-19selftests/seccomp: powerpc: Fix seccomp return value testingKees Cook
2020-09-19selftests/seccomp: Remove SYSCALL_NUM_RET_SHARE_REG in favor of SYSCALL_RET_SETKees Cook
2020-09-19selftests/seccomp: Avoid redundant register flushesKees Cook
2020-09-19selftests/seccomp: Convert REGSET calls into ARCH_GETREG/ARCH_SETREGKees Cook
2020-09-19selftests/seccomp: Convert HAVE_GETREG into ARCH_GETREG/ARCH_SETREGKees Cook
2020-09-19selftests/seccomp: Remove syscall setting #ifdefsKees Cook
2020-09-19selftests/seccomp: mips: Remove O32-specific macroKees Cook
2020-09-19selftests/seccomp: arm64: Define SYSCALL_NUM_SET macroKees Cook
2020-09-19selftests/seccomp: arm: Define SYSCALL_NUM_SET macroKees Cook
2020-09-19selftests/seccomp: mips: Define SYSCALL_NUM_SET macroKees Cook
2020-09-19selftests/seccomp: Provide generic syscall setting macroKees Cook
2020-09-19selftests/seccomp: Refactor arch register macros to avoid xtensa special caseKees Cook
2020-09-19selftests/seccomp: Use __NR_mknodat instead of __NR_mknodKees Cook
2020-09-08selftests/seccomp: Use bitwise instead of arithmetic operator for flagsZou Wei
2020-09-08selftests/seccomp: Add test for unknown SECCOMP_RET kill behaviorKees Cook
2020-08-15Merge tag 'sh-for-5.9' of git://git.libc.org/linux-shLinus Torvalds
2020-08-14sh: Add SECCOMP_FILTERMichael Karcher
2020-08-06Merge tag 'csky-for-linus-5.9-rc1' of https://github.com/c-sky/csky-linuxLinus Torvalds
2020-08-06Merge tag 'xtensa-20200805' of git://github.com/jcmvbkbc/linux-xtensaLinus Torvalds
2020-08-04Merge tag 'seccomp-v5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds
2020-07-31csky: Add SECCOMP_FILTER supportedGuo Ren
2020-07-28selftests/seccomp: add xtensa supportMax Filippov
2020-07-14selftests/seccomp: Test SECCOMP_IOCTL_NOTIF_ADDFDSargun Dhillon
2020-07-10selftests/seccomp: Check ENOSYS under tracingKees Cook
2020-07-10selftests/seccomp: Refactor to use fixture variantsKees Cook
2020-07-10seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook
2020-07-10selftests/seccomp: Rename user_trap_syscall() to user_notif_syscall()Kees Cook
2020-07-10selftests/seccomp: Make kcmp() less requiredKees Cook
2020-07-10selftests/seccomp: Improve calibration loopKees Cook
2020-07-10selftests/seccomp: use 90s as timeoutThadeu Lima de Souza Cascardo
2020-07-10selftests/seccomp: Expand benchmark to per-filter measurementsKees Cook