20 Sep, 2016

1 commit

  • Move prctl tests from Documentation/prctl to selftests/prctl.

    Remove prctl from Makefile to move the test. Update prctl Makefile to work
    under selftests. prctl will not be run as part of selftests suite and will
    not be included in install targets. They can be built separately for now.

    Acked-by: Jonathan Corbet
    Signed-off-by: Shuah Khan

    Shuah Khan
     

18 Feb, 2016

1 commit

  • Signed int - unsigned int comparison fixed in mpssd, prctl, ptp, and
    timers in Documentation. In places where 'int argc' and 'const char
    **argv' are not used, they are replaced with void

    Documentation/mic/mpssd/mpssd.c: Fixed comparison in sum_iovec_len and
    disp_iovec

    Documentation/prctl/disable-tsc-ctxt-sw-stress-test.c: main signature
    changed to void, as parameters 'argc' and 'argv' are never used

    Documentation/prctl/disable-tsc-on-off-stress-test.c: main signature
    changed to void

    Documentation/prctl/disable-tsc-test.c: main signature changed to void

    Documentation/ptp/testptp.c: Sign comparison fix
    Documentation/timers/hpet_example.c: Sign comparision fix

    Signed-off-by: Mahesh Khanwalkar
    Signed-off-by: Jonathan Corbet

    Mahesh Khanwalkar
     

23 Jun, 2015

1 commit

  • The following was seen in linux-next build coverage, which is somewhat
    unique since it uses powerpc host to cross compile x86:

    Documentation/prctl/disable-tsc-on-off-stress-test.c:36:1: error:
    impossible register constraint in 'asm'
    Documentation/prctl/disable-tsc-ctxt-sw-stress-test.c:34:1: error:
    impossible register constraint in 'asm'
    Documentation/prctl/disable-tsc-test.c:36:1: error: impossible
    register constraint in 'asm'

    It probably makes sense to just skip building these tests when
    we are cross compiling.

    Cc: Jonathan Corbet
    Cc: linux-doc@vger.kernel.org
    Cc: Erik Bosman
    Signed-off-by: Paul Gortmaker
    Signed-off-by: Jonathan Corbet

    Paul Gortmaker
     

28 Oct, 2014

1 commit


26 Sep, 2014

3 commits


02 Oct, 2012

1 commit

  • This fixes two issues that could cause incompatibility between
    kernel versions:

    - If a tracer uses SECCOMP_RET_TRACE to select a syscall number
    higher than the largest known syscall, emulate the unknown
    vsyscall by returning -ENOSYS. (This is unlikely to make a
    noticeable difference on x86-64 due to the way the system call
    entry works.)

    - On x86-64 with vsyscall=emulate, skipped vsyscalls were buggy.

    This updates the documentation accordingly.

    Signed-off-by: Andy Lutomirski
    Acked-by: Will Drewry
    Signed-off-by: James Morris

    Andy Lutomirski
     

07 Jul, 2012

1 commit

  • The documentation didn't actually mention how to enable no_new_privs.
    This also adds a note about possible interactions between
    no_new_privs and LSMs (i.e. why teaching systemd to set no_new_privs
    is not necessarily a good idea), and it references the new docs
    from include/linux/prctl.h.

    Suggested-by: Rob Landley
    Signed-off-by: Andy Lutomirski
    Acked-by: Kees Cook
    Signed-off-by: James Morris

    Andy Lutomirski
     

03 Jul, 2012

1 commit


14 Apr, 2012

1 commit

  • Documents how system call filtering using Berkeley Packet
    Filter programs works and how it may be used.
    Includes an example for x86 and a semi-generic
    example using a macro-based code generator.

    Acked-by: Eric Paris
    Signed-off-by: Will Drewry
    Acked-by: Kees Cook

    v18: - added acked by
    - update no new privs numbers
    v17: - remove @compat note and add Pitfalls section for arch checking
    (keescook@chromium.org)
    v16: -
    v15: -
    v14: - rebase/nochanges
    v13: - rebase on to 88ebdda6159ffc15699f204c33feb3e431bf9bdc
    v12: - comment on the ptrace_event use
    - update arch support comment
    - note the behavior of SECCOMP_RET_DATA when there are multiple filters
    (keescook@chromium.org)
    - lots of samples/ clean up incl 64-bit bpf-direct support
    (markus@chromium.org)
    - rebase to linux-next
    v11: - overhaul return value language, updates (keescook@chromium.org)
    - comment on do_exit(SIGSYS)
    v10: - update for SIGSYS
    - update for new seccomp_data layout
    - update for ptrace option use
    v9: - updated bpf-direct.c for SIGILL
    v8: - add PR_SET_NO_NEW_PRIVS to the samples.
    v7: - updated for all the new stuff in v7: TRAP, TRACE
    - only talk about PR_SET_SECCOMP now
    - fixed bad JLE32 check (coreyb@linux.vnet.ibm.com)
    - adds dropper.c: a simple system call disabler
    v6: - tweak the language to note the requirement of
    PR_SET_NO_NEW_PRIVS being called prior to use. (luto@mit.edu)
    v5: - update sample to use system call arguments
    - adds a "fancy" example using a macro-based generator
    - cleaned up bpf in the sample
    - update docs to mention arguments
    - fix prctl value (eparis@redhat.com)
    - language cleanup (rdunlap@xenotime.net)
    v4: - update for no_new_privs use
    - minor tweaks
    v3: - call out BPF Berkeley Packet Filter (rdunlap@xenotime.net)
    - document use of tentative always-unprivileged
    - guard sample compilation for i386 and x86_64
    v2: - move code to samples (corbet@lwn.net)
    Signed-off-by: James Morris

    Will Drewry
     

20 Apr, 2008

1 commit

  • This patch adds three tests that test whether the PR_GET_TSC and
    PR_SET_TSC commands have the desirable effect.

    The tests check whether the control register is updated correctly
    at context switches and try to discover bugs while enabling/disabling
    the timestamp counter.

    Signed-off-by: Erik Bosman
    Signed-off-by: Ingo Molnar
    Signed-off-by: Thomas Gleixner

    Erik Bosman