From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.5 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 096CDC433E2 for ; Mon, 14 Sep 2020 12:17:07 +0000 (UTC) Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 93E1D21655 for ; Mon, 14 Sep 2020 12:17:06 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="ZekpqehW"; dkim=fail reason="signature verification failed" (2048-bit key) header.d=ellerman.id.au header.i=@ellerman.id.au header.b="C8wpQ464" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 93E1D21655 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=ellerman.id.au Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding: Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:Message-ID:Date:References:In-Reply-To: Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=EHm85QT6o8hW3U/rEObpgvs873IRIRX2qzquMRgPkIY=; b=ZekpqehWQatQv/pHBVlmaVwFO JNtZo4CnSoRQXTh1WC3NTkyWDRYFMLfzuzGmwOojgWgatOFAXXqd0GM9EiWrVmE/2kuJfUwo1C+Wi Psz0LXtf1dyE+GS9hwD0A7IDsvsypuA2WfuD/X69ml7U1GS1gwE71yFqpLG/QAOZ8C2Y7zi0TTxyS g68uLIyyDNfn2Av3nxXNFF9VTNX2RitjK1k0H5yMHo4mbK0vg4G1PVyjEkb8qJwX9xtJ/jNPiaDdc eCOx8x1+cl0vYpStpZ+V6Gu+GVjZpInZEHzF+XNqaHghhJ0W+OEf7D/VgSLJj14uSvdcgGpaVYrM0 uqTk1LQ0Q==; Received: from localhost ([::1] helo=merlin.infradead.org) by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) id 1kHnOL-0002m4-Ch; Mon, 14 Sep 2020 12:15:29 +0000 Received: from bilbo.ozlabs.org ([203.11.71.1] helo=ozlabs.org) by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) id 1kHnOG-0002l6-Se for linux-arm-kernel@lists.infradead.org; Mon, 14 Sep 2020 12:15:27 +0000 Received: from authenticated.ozlabs.org (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail.ozlabs.org (Postfix) with ESMTPSA id 4BqlgD0Pd4z9sTM; Mon, 14 Sep 2020 22:15:20 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ellerman.id.au; s=201909; t=1600085721; bh=7NoV63yMdr6O/IpkEvN+2zjeoLr6ziFZjIa5VhmV7+o=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=C8wpQ464H5ZeZhWRGzy2TrPL75Up5l9BWlbwntVWhowYUf42xUdk3QzJvFN0Y3Wlp JKu3bO3XYCQUzsjaaDxyIJkOPs1vQZQnGolcrTmYkSSS2X+kW5yTLt1/KN82VJfPxD mYbjpkyFPipmHm1nulOlLAymFHkdHVz5KjJWkxf1MamYELbkTCWASlPxjDlEDNv37g yhOQsCJN2frrdjy6U4xATZvNUvTLLDFs0nRQX5lcGSP9v5ZPlR5EpdrNvEPIsV4iB4 587uLvZc4IrkgGelTwGvmFsDQ3E6CgI3/Onr8c+BaEpcf6znlsHrvLdPm922NrRv/G qCPPMYtfpNTWg== From: Michael Ellerman To: Kees Cook , linux-kernel@vger.kernel.org Subject: Re: [PATCH 00/15] selftests/seccomp: Refactor change_syscall() In-Reply-To: <20200912110820.597135-1-keescook@chromium.org> References: <20200912110820.597135-1-keescook@chromium.org> Date: Mon, 14 Sep 2020 22:15:18 +1000 Message-ID: <87wo0wpnah.fsf@mpe.ellerman.id.au> MIME-Version: 1.0 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20200914_081525_647991_C1F6277B X-CRM114-Status: GOOD ( 11.56 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Thadeu Lima de Souza Cascardo , Will Drewry , Kees Cook , linux-xtensa@linux-xtensa.org, linux-mips@vger.kernel.org, Andy Lutomirski , Max Filippov , linux-arm-kernel@lists.infradead.org, linux-kselftest@vger.kernel.org, linuxppc-dev@lists.ozlabs.org, Christian Brauner Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org Kees Cook writes: > Hi, > > This refactors the seccomp selftest macros used in change_syscall(), > in an effort to remove special cases for mips, arm, arm64, and xtensa, > which paves the way for powerpc fixes. > > I'm not entirely done testing, but all-arch build tests and x86_64 > selftests pass. I'll be doing arm, arm64, and i386 selftests shortly, > but I currently don't have an easy way to check xtensa, mips, nor > powerpc. Any help there would be appreciated! The series builds fine for me, and all the tests pass (see below). Thanks for picking up those changes to deal with powerpc being oddball. Tested-by: Michael Ellerman (powerpc) cheers ./seccomp_bpf TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... # OK global.user_notification_continue ok 45 global.user_notification_continue # RUN global.user_notification_filter_empty ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... # OK global.user_notification_continue ok 45 global.user_notification_continue # RUN global.user_notification_filter_empty ... # OK global.user_notification_filter_empty ok 46 global.user_notification_filter_empty # RUN global.user_notification_filter_empty_threaded ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... # OK global.user_notification_continue ok 45 global.user_notification_continue # RUN global.user_notification_filter_empty ... # OK global.user_notification_filter_empty ok 46 global.user_notification_filter_empty # RUN global.user_notification_filter_empty_threaded ... # OK global.user_notification_filter_empty_threaded ok 47 global.user_notification_filter_empty_threaded # RUN global.user_notification_addfd ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... # OK global.user_notification_continue ok 45 global.user_notification_continue # RUN global.user_notification_filter_empty ... # OK global.user_notification_filter_empty ok 46 global.user_notification_filter_empty # RUN global.user_notification_filter_empty_threaded ... # OK global.user_notification_filter_empty_threaded ok 47 global.user_notification_filter_empty_threaded # RUN global.user_notification_addfd ... # OK global.user_notification_addfd ok 48 global.user_notification_addfd # RUN global.user_notification_addfd_rlimit ... TAP version 13 1..86 # Starting 86 tests from 7 test cases. # RUN global.kcmp ... # OK global.kcmp ok 1 global.kcmp # RUN global.mode_strict_support ... # OK global.mode_strict_support ok 2 global.mode_strict_support # RUN global.mode_strict_cannot_call_prctl ... # OK global.mode_strict_cannot_call_prctl ok 3 global.mode_strict_cannot_call_prctl # RUN global.no_new_privs_support ... # OK global.no_new_privs_support ok 4 global.no_new_privs_support # RUN global.mode_filter_support ... # OK global.mode_filter_support ok 5 global.mode_filter_support # RUN global.mode_filter_without_nnp ... # OK global.mode_filter_without_nnp ok 6 global.mode_filter_without_nnp # RUN global.filter_size_limits ... # OK global.filter_size_limits ok 7 global.filter_size_limits # RUN global.filter_chain_limits ... # OK global.filter_chain_limits ok 8 global.filter_chain_limits # RUN global.mode_filter_cannot_move_to_strict ... # OK global.mode_filter_cannot_move_to_strict ok 9 global.mode_filter_cannot_move_to_strict # RUN global.mode_filter_get_seccomp ... # OK global.mode_filter_get_seccomp ok 10 global.mode_filter_get_seccomp # RUN global.ALLOW_all ... # OK global.ALLOW_all ok 11 global.ALLOW_all # RUN global.empty_prog ... # OK global.empty_prog ok 12 global.empty_prog # RUN global.log_all ... # OK global.log_all ok 13 global.log_all # RUN global.unknown_ret_is_kill_inside ... # OK global.unknown_ret_is_kill_inside ok 14 global.unknown_ret_is_kill_inside # RUN global.unknown_ret_is_kill_above_allow ... # OK global.unknown_ret_is_kill_above_allow ok 15 global.unknown_ret_is_kill_above_allow # RUN global.KILL_all ... # OK global.KILL_all ok 16 global.KILL_all # RUN global.KILL_one ... # OK global.KILL_one ok 17 global.KILL_one # RUN global.KILL_one_arg_one ... # OK global.KILL_one_arg_one ok 18 global.KILL_one_arg_one # RUN global.KILL_one_arg_six ... # OK global.KILL_one_arg_six ok 19 global.KILL_one_arg_six # RUN global.KILL_thread ... # OK global.KILL_thread ok 20 global.KILL_thread # RUN global.KILL_process ... # OK global.KILL_process ok 21 global.KILL_process # RUN global.arg_out_of_range ... # OK global.arg_out_of_range ok 22 global.arg_out_of_range # RUN global.ERRNO_valid ... # OK global.ERRNO_valid ok 23 global.ERRNO_valid # RUN global.ERRNO_zero ... # OK global.ERRNO_zero ok 24 global.ERRNO_zero # RUN global.ERRNO_capped ... # OK global.ERRNO_capped ok 25 global.ERRNO_capped # RUN global.ERRNO_order ... # OK global.ERRNO_order ok 26 global.ERRNO_order # RUN global.negative_ENOSYS ... # OK global.negative_ENOSYS ok 27 global.negative_ENOSYS # RUN global.seccomp_syscall ... # OK global.seccomp_syscall ok 28 global.seccomp_syscall # RUN global.seccomp_syscall_mode_lock ... # OK global.seccomp_syscall_mode_lock ok 29 global.seccomp_syscall_mode_lock # RUN global.detect_seccomp_filter_flags ... # OK global.detect_seccomp_filter_flags ok 30 global.detect_seccomp_filter_flags # RUN global.TSYNC_first ... # OK global.TSYNC_first ok 31 global.TSYNC_first # RUN global.syscall_restart ... # OK global.syscall_restart ok 32 global.syscall_restart # RUN global.filter_flag_log ... # OK global.filter_flag_log ok 33 global.filter_flag_log # RUN global.get_action_avail ... # OK global.get_action_avail ok 34 global.get_action_avail # RUN global.get_metadata ... # OK global.get_metadata ok 35 global.get_metadata # RUN global.user_notification_basic ... # OK global.user_notification_basic ok 36 global.user_notification_basic # RUN global.user_notification_with_tsync ... # OK global.user_notification_with_tsync ok 37 global.user_notification_with_tsync # RUN global.user_notification_kill_in_middle ... # OK global.user_notification_kill_in_middle ok 38 global.user_notification_kill_in_middle # RUN global.user_notification_signal ... # OK global.user_notification_signal ok 39 global.user_notification_signal # RUN global.user_notification_closed_listener ... # OK global.user_notification_closed_listener ok 40 global.user_notification_closed_listener # RUN global.user_notification_child_pid_ns ... # OK global.user_notification_child_pid_ns ok 41 global.user_notification_child_pid_ns # RUN global.user_notification_sibling_pid_ns ... # OK global.user_notification_sibling_pid_ns ok 42 global.user_notification_sibling_pid_ns # RUN global.user_notification_fault_recv ... # OK global.user_notification_fault_recv ok 43 global.user_notification_fault_recv # RUN global.seccomp_get_notif_sizes ... # OK global.seccomp_get_notif_sizes ok 44 global.seccomp_get_notif_sizes # RUN global.user_notification_continue ... # OK global.user_notification_continue ok 45 global.user_notification_continue # RUN global.user_notification_filter_empty ... # OK global.user_notification_filter_empty ok 46 global.user_notification_filter_empty # RUN global.user_notification_filter_empty_threaded ... # OK global.user_notification_filter_empty_threaded ok 47 global.user_notification_filter_empty_threaded # RUN global.user_notification_addfd ... # OK global.user_notification_addfd ok 48 global.user_notification_addfd # RUN global.user_notification_addfd_rlimit ... # OK global.user_notification_addfd_rlimit ok 49 global.user_notification_addfd_rlimit # RUN TRAP.dfl ... # OK TRAP.dfl ok 50 TRAP.dfl # RUN TRAP.ign ... # OK TRAP.ign ok 51 TRAP.ign # RUN TRAP.handler ... # OK TRAP.handler ok 52 TRAP.handler # RUN precedence.allow_ok ... # OK precedence.allow_ok ok 53 precedence.allow_ok # RUN precedence.kill_is_highest ... # OK precedence.kill_is_highest ok 54 precedence.kill_is_highest # RUN precedence.kill_is_highest_in_any_order ... # OK precedence.kill_is_highest_in_any_order ok 55 precedence.kill_is_highest_in_any_order # RUN precedence.trap_is_second ... # OK precedence.trap_is_second ok 56 precedence.trap_is_second # RUN precedence.trap_is_second_in_any_order ... # OK precedence.trap_is_second_in_any_order ok 57 precedence.trap_is_second_in_any_order # RUN precedence.errno_is_third ... # OK precedence.errno_is_third ok 58 precedence.errno_is_third # RUN precedence.errno_is_third_in_any_order ... # OK precedence.errno_is_third_in_any_order ok 59 precedence.errno_is_third_in_any_order # RUN precedence.trace_is_fourth ... # OK precedence.trace_is_fourth ok 60 precedence.trace_is_fourth # RUN precedence.trace_is_fourth_in_any_order ... # OK precedence.trace_is_fourth_in_any_order ok 61 precedence.trace_is_fourth_in_any_order # RUN precedence.log_is_fifth ... # OK precedence.log_is_fifth ok 62 precedence.log_is_fifth # RUN precedence.log_is_fifth_in_any_order ... # OK precedence.log_is_fifth_in_any_order ok 63 precedence.log_is_fifth_in_any_order # RUN TRACE_poke.read_has_side_effects ... # OK TRACE_poke.read_has_side_effects ok 64 TRACE_poke.read_has_side_effects # RUN TRACE_poke.getpid_runs_normally ... # OK TRACE_poke.getpid_runs_normally ok 65 TRACE_poke.getpid_runs_normally # RUN TRACE_syscall.ptrace.negative_ENOSYS ... # OK TRACE_syscall.ptrace.negative_ENOSYS ok 66 TRACE_syscall.ptrace.negative_ENOSYS # RUN TRACE_syscall.ptrace.syscall_allowed ... # OK TRACE_syscall.ptrace.syscall_allowed ok 67 TRACE_syscall.ptrace.syscall_allowed # RUN TRACE_syscall.ptrace.syscall_redirected ... # OK TRACE_syscall.ptrace.syscall_redirected ok 68 TRACE_syscall.ptrace.syscall_redirected # RUN TRACE_syscall.ptrace.syscall_errno ... # OK TRACE_syscall.ptrace.syscall_errno ok 69 TRACE_syscall.ptrace.syscall_errno # RUN TRACE_syscall.ptrace.syscall_faked ... # OK TRACE_syscall.ptrace.syscall_faked ok 70 TRACE_syscall.ptrace.syscall_faked # RUN TRACE_syscall.ptrace.skip_after ... # OK TRACE_syscall.ptrace.skip_after ok 71 TRACE_syscall.ptrace.skip_after # RUN TRACE_syscall.ptrace.kill_after ... # OK TRACE_syscall.ptrace.kill_after ok 72 TRACE_syscall.ptrace.kill_after # RUN TRACE_syscall.seccomp.negative_ENOSYS ... # OK TRACE_syscall.seccomp.negative_ENOSYS ok 73 TRACE_syscall.seccomp.negative_ENOSYS # RUN TRACE_syscall.seccomp.syscall_allowed ... # OK TRACE_syscall.seccomp.syscall_allowed ok 74 TRACE_syscall.seccomp.syscall_allowed # RUN TRACE_syscall.seccomp.syscall_redirected ... # OK TRACE_syscall.seccomp.syscall_redirected ok 75 TRACE_syscall.seccomp.syscall_redirected # RUN TRACE_syscall.seccomp.syscall_errno ... # OK TRACE_syscall.seccomp.syscall_errno ok 76 TRACE_syscall.seccomp.syscall_errno # RUN TRACE_syscall.seccomp.syscall_faked ... # OK TRACE_syscall.seccomp.syscall_faked ok 77 TRACE_syscall.seccomp.syscall_faked # RUN TRACE_syscall.seccomp.skip_after ... # OK TRACE_syscall.seccomp.skip_after ok 78 TRACE_syscall.seccomp.skip_after # RUN TRACE_syscall.seccomp.kill_after ... # OK TRACE_syscall.seccomp.kill_after ok 79 TRACE_syscall.seccomp.kill_after # RUN TSYNC.siblings_fail_prctl ... # OK TSYNC.siblings_fail_prctl ok 80 TSYNC.siblings_fail_prctl # RUN TSYNC.two_siblings_with_ancestor ... # OK TSYNC.two_siblings_with_ancestor ok 81 TSYNC.two_siblings_with_ancestor # RUN TSYNC.two_sibling_want_nnp ... # OK TSYNC.two_sibling_want_nnp ok 82 TSYNC.two_sibling_want_nnp # RUN TSYNC.two_siblings_with_no_filter ... # OK TSYNC.two_siblings_with_no_filter ok 83 TSYNC.two_siblings_with_no_filter # RUN TSYNC.two_siblings_with_one_divergence ... # OK TSYNC.two_siblings_with_one_divergence ok 84 TSYNC.two_siblings_with_one_divergence # RUN TSYNC.two_siblings_with_one_divergence_no_tid_in_err ... # OK TSYNC.two_siblings_with_one_divergence_no_tid_in_err ok 85 TSYNC.two_siblings_with_one_divergence_no_tid_in_err # RUN TSYNC.two_siblings_not_under_filter ... # OK TSYNC.two_siblings_not_under_filter ok 86 TSYNC.two_siblings_not_under_filter # PASSED: 86 / 86 tests passed. # Totals: pass:86 fail:0 xfail:0 xpass:0 skip:0 error:0 _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel